www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po de.po es.po fr.po it.po ja.p...


From: GNUN
Subject: www/proprietary/po de.po es.po fr.po it.po ja.p...
Date: Fri, 4 Oct 2019 04:00:50 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     19/10/04 04:00:49

Modified files:
        proprietary/po : de.po es.po fr.po it.po ja.po 
                         malware-mobiles.de-diff.html 
                         malware-mobiles.de.po malware-mobiles.es.po 
                         malware-mobiles.fr.po 
                         malware-mobiles.it-diff.html 
                         malware-mobiles.it.po 
                         malware-mobiles.ja-diff.html 
                         malware-mobiles.ja.po malware-mobiles.pot 
                         malware-mobiles.ru.po nl.po pl.po pot 
                         proprietary-back-doors.de-diff.html 
                         proprietary-back-doors.de.po 
                         proprietary-back-doors.es.po 
                         proprietary-back-doors.fr.po 
                         proprietary-back-doors.it-diff.html 
                         proprietary-back-doors.it.po 
                         proprietary-back-doors.ja-diff.html 
                         proprietary-back-doors.ja.po 
                         proprietary-back-doors.pot 
                         proprietary-back-doors.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.144&r2=1.145
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.202&r2=1.203
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.250&r2=1.251
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.144&r2=1.145
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.151&r2=1.152
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de-diff.html?cvsroot=www&r1=1.67&r2=1.68
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de.po?cvsroot=www&r1=1.124&r2=1.125
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.es.po?cvsroot=www&r1=1.150&r2=1.151
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.fr.po?cvsroot=www&r1=1.176&r2=1.177
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it-diff.html?cvsroot=www&r1=1.72&r2=1.73
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it.po?cvsroot=www&r1=1.124&r2=1.125
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja-diff.html?cvsroot=www&r1=1.88&r2=1.89
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja.po?cvsroot=www&r1=1.114&r2=1.115
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.pot?cvsroot=www&r1=1.90&r2=1.91
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ru.po?cvsroot=www&r1=1.210&r2=1.211
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.145&r2=1.146
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.144&r2=1.145
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.143&r2=1.144
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.de-diff.html?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.de.po?cvsroot=www&r1=1.130&r2=1.131
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.es.po?cvsroot=www&r1=1.21&r2=1.22
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.fr.po?cvsroot=www&r1=1.140&r2=1.141
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.it-diff.html?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.it.po?cvsroot=www&r1=1.123&r2=1.124
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ja-diff.html?cvsroot=www&r1=1.56&r2=1.57
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ja.po?cvsroot=www&r1=1.104&r2=1.105
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.pot?cvsroot=www&r1=1.72&r2=1.73
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ru.po?cvsroot=www&r1=1.189&r2=1.190
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.127&r2=1.128
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.169&r2=1.170
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.222&r2=1.223
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.269&r2=1.270
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.139&r2=1.140
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.178&r2=1.179
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.142&r2=1.143
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.162&r2=1.163
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.140&r2=1.141
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.152&r2=1.153
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.157&r2=1.158
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.145&r2=1.146
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.142&r2=1.143
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.230&r2=1.231
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.302&r2=1.303
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.119&r2=1.120
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.130&r2=1.131
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.186&r2=1.187
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.308&r2=1.309
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.144&r2=1.145

Patches:
Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -b -r1.144 -r1.145
--- de.po       3 Oct 2019 10:32:22 -0000       1.144
+++ de.po       4 Oct 2019 08:00:44 -0000       1.145
@@ -7618,6 +7618,22 @@
 "ermöglicht, sie in Vollzeit-Abhörgeräte umzuschalten."
 
 #. type: Content of: <ul><li><p>
+msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
 # | Xiaomi phones come with <a
 # | 
[-href=\"https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered\";>-]
 # | 
{+href=\"https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/\";>+}

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.202
retrieving revision 1.203
diff -u -b -r1.202 -r1.203
--- es.po       3 Oct 2019 10:32:22 -0000       1.202
+++ es.po       4 Oct 2019 08:00:44 -0000       1.203
@@ -7006,6 +7006,22 @@
 "lo que permite convertirlos en dispositivos de escucha a tiempo completo."
 
 #. type: Content of: <ul><li><p>
+msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
 # | Xiaomi phones come with <a
 # | 
[-href=\"https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered\";>-]
 # | 
{+href=\"https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/\";>+}

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.250
retrieving revision 1.251
diff -u -b -r1.250 -r1.251
--- fr.po       3 Oct 2019 11:13:15 -0000       1.250
+++ fr.po       4 Oct 2019 08:00:44 -0000       1.251
@@ -6375,6 +6375,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -b -r1.144 -r1.145
--- it.po       3 Oct 2019 10:32:22 -0000       1.144
+++ it.po       4 Oct 2019 08:00:44 -0000       1.145
@@ -7189,6 +7189,22 @@
 "dalla compagnia telefonica locale."
 
 #. type: Content of: <ul><li><p>
+msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
 # | Xiaomi phones come with <a
 # | 
[-href=\"https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered\";>a-]
 # | 
{+href=\"https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/\";>

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.151
retrieving revision 1.152
diff -u -b -r1.151 -r1.152
--- ja.po       3 Oct 2019 10:32:22 -0000       1.151
+++ ja.po       4 Oct 2019 08:00:44 -0000       1.152
@@ -5516,6 +5516,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: malware-mobiles.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de-diff.html,v
retrieving revision 1.67
retrieving revision 1.68
diff -u -b -r1.67 -r1.68
--- malware-mobiles.de-diff.html        3 Oct 2019 10:32:23 -0000       1.67
+++ malware-mobiles.de-diff.html        4 Oct 2019 08:00:44 -0000       1.68
@@ -164,7 +164,20 @@
 
   <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201609130"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201609130"&gt;
     &lt;p&gt;Xiaomi phones come with &lt;a
     
href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;
     a universal back door in the application processor, for Xiaomi's
@@ -382,19 +395,20 @@
 <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201607190"&gt;</em></ins></span>
-    &lt;p&gt;A <span class="inserted"><ins><em>bug in a proprietary ASN.1 
library, used
-    in cell phone towers as well as cell phones and routers,</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
-      research paper&lt;/a&gt; that investigated</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
-    taking control of those systems&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;A
+    <span class="removed"><del><strong>&lt;a 
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
+      research paper&lt;/a&gt; that investigated the 
privacy</strong></del></span> <span class="inserted"><ins><em>bug in a 
proprietary ASN.1 library, used
+    in cell phone towers as well as cell phones</em></ins></span> and <span 
class="removed"><del><strong>security</strong></del></span> <span 
class="inserted"><ins><em>routers, &lt;a
+    
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"&gt;allows
+    taking control</em></ins></span> of <span class="removed"><del><strong>283 
Android VPN</strong></del></span> <span class="inserted"><ins><em>those 
systems&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201603100"&gt;
-    &lt;p&gt;Many proprietary payment apps &lt;a
+    &lt;p&gt;Many proprietary payment</em></ins></span> apps <span 
class="removed"><del><strong>concluded that &ldquo;in spite of the
+    promises for privacy, security, and</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;transmit
-    personal data in an insecure way&lt;/a&gt;. However,</em></ins></span>
-    the <span class="removed"><del><strong>privacy and 
security</strong></del></span> <span class="inserted"><ins><em>worse 
aspect</em></ins></span> of <span class="removed"><del><strong>283 Android 
VPN</strong></del></span> <span 
class="inserted"><ins><em>these</em></ins></span> apps <span 
class="removed"><del><strong>concluded</strong></del></span> <span 
class="inserted"><ins><em>is</em></ins></span> that <span 
class="removed"><del><strong>&ldquo;in spite of the
-    promises for privacy, security,</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    personal data in an insecure way&lt;/a&gt;. However,
+    the worse aspect of these apps is that &lt;a
     href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not
     anonymous&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -404,10 +418,9 @@
     
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
     Many smartphone apps use insecure authentication methods when storing
     your personal data on remote servers&lt;/a&gt;. This leaves personal
-    information like email addresses, passwords,</em></ins></span> and <span 
class="removed"><del><strong>anonymity given by the
-    majority of VPN apps&mdash;millions</strong></del></span> <span 
class="inserted"><ins><em>health information
-    vulnerable. Because many</em></ins></span> of <span 
class="removed"><del><strong>users may be unawarely 
subject</strong></del></span> <span class="inserted"><ins><em>these apps are 
proprietary it makes it
-    hard</em></ins></span> to <span class="removed"><del><strong>poor security 
guarantees and</strong></del></span> <span class="inserted"><ins><em>impossible 
to know which apps are at risk.&lt;/p&gt;
+    information like email addresses, passwords, and health information
+    vulnerable. Because many of these apps are proprietary it makes it
+    hard to impossible to know which apps are at risk.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201405190"&gt;
@@ -917,9 +930,9 @@
     
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
     research paper&lt;/a&gt; that investigated the privacy and security of
     283 Android VPN apps concluded that &ldquo;in spite of the promises
-    for privacy, security, and anonymity given by the majority of VPN
+    for privacy, security, and</em></ins></span> anonymity given by the 
majority of VPN
     apps&mdash;millions of users may be unawarely subject to poor security
-    guarantees and</em></ins></span> abusive practices inflicted by VPN 
apps.&rdquo;&lt;/p&gt;
+    guarantees and abusive practices inflicted by VPN apps.&rdquo;&lt;/p&gt;
 
     &lt;p&gt;Following is a non-exhaustive <span 
class="removed"><del><strong>list</strong></del></span> <span 
class="inserted"><ins><em>list, taken from the research paper,</em></ins></span>
     of <span class="inserted"><ins><em>some</em></ins></span> proprietary VPN 
apps <span class="removed"><del><strong>from
@@ -1431,7 +1444,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:23 $
+$Date: 2019/10/04 08:00:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de.po,v
retrieving revision 1.124
retrieving revision 1.125
diff -u -b -r1.124 -r1.125
--- malware-mobiles.de.po       3 Oct 2019 10:32:23 -0000       1.124
+++ malware-mobiles.de.po       4 Oct 2019 08:00:44 -0000       1.125
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -316,6 +316,22 @@
 "ermöglicht, sie in Vollzeit-Abhörgeräte umzuschalten."
 
 #. type: Content of: <ul><li><p>
+msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
 # | Xiaomi phones come with <a
 # | 
[-href=\"https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered\";>-]
 # | 
{+href=\"https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/\";>+}

Index: malware-mobiles.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.es.po,v
retrieving revision 1.150
retrieving revision 1.151
diff -u -b -r1.150 -r1.151
--- malware-mobiles.es.po       3 Oct 2019 10:32:23 -0000       1.150
+++ malware-mobiles.es.po       4 Oct 2019 08:00:44 -0000       1.151
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -265,6 +265,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: malware-mobiles.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.fr.po,v
retrieving revision 1.176
retrieving revision 1.177
diff -u -b -r1.176 -r1.177
--- malware-mobiles.fr.po       3 Oct 2019 11:13:15 -0000       1.176
+++ malware-mobiles.fr.po       4 Oct 2019 08:00:44 -0000       1.177
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2019-10-03 13:12+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-10-04 07:55+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -262,6 +263,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: malware-mobiles.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it-diff.html,v
retrieving revision 1.72
retrieving revision 1.73
diff -u -b -r1.72 -r1.73
--- malware-mobiles.it-diff.html        3 Oct 2019 10:32:23 -0000       1.72
+++ malware-mobiles.it-diff.html        4 Oct 2019 08:00:44 -0000       1.73
@@ -250,40 +250,66 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M209900001"&gt;
-    &lt;p&gt;See above for</em></ins></span> the <span 
class="inserted"><ins><em>&lt;a 
href="#universal-back-door-phone-modem"&gt;general</em></ins></span> universal 
back <span class="removed"><del><strong>door that we know 
nearly</strong></del></span>
-    <span class="inserted"><ins><em>door&lt;/a&gt; in 
essentially</em></ins></span> all
-  <span class="removed"><del><strong>portable</strong></del></span> <span 
class="inserted"><ins><em>mobile phones, which permits converting
-    them into full-time listening devices.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201609130"&gt;
-    &lt;p&gt;Xiaomi</em></ins></span> phones <span 
class="removed"><del><strong>have. It may involve exploiting various bugs. 
There are</strong></del></span> <span class="inserted"><ins><em>come 
with</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+    &lt;p&gt;See above for</em></ins></span> the <span 
class="inserted"><ins><em>&lt;a 
href="#universal-back-door-phone-modem"&gt;general</em></ins></span> universal 
back <span class="removed"><del><strong>door that we know nearly all
+  portable phones have. It may involve exploiting various bugs. There are
+  &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
   lots of bugs</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;
-    a universal back door</em></ins></span> in the <span 
class="removed"><del><strong>phones' radio software&lt;/a&gt;.&lt;/p&gt;
+    <span class="inserted"><ins><em>door&lt;/a&gt;</em></ins></span> in <span 
class="removed"><del><strong>the phones' radio 
software&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>essentially all mobile phones, which permits 
converting
+    them into full-time listening devices.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
 
 &lt;h3 id="surveillance"&gt;Mobile Surveillance&lt;/h3&gt;
 &lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;The Sarahah app</strong></del></span> <span 
class="inserted"><ins><em>application processor, for Xiaomi's
-    use&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;The Sarahah</strong></del></span>
 
-    &lt;p&gt;This is separate from</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
-      uploads all phone numbers and email 
addresses&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="#universal-back-door-phone-modem"&gt;the
-    universal back door</em></ins></span> in <span 
class="removed"><del><strong>user's address
-      book to developer's server.  Note</strong></del></span> <span 
class="inserted"><ins><em>the modem processor</em></ins></span> that <span 
class="removed"><del><strong>this article misuses</strong></del></span> the 
<span class="removed"><del><strong>words
+  <span class="inserted"><ins><em>&lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular</em></ins></span> app 
+      <span class="removed"><del><strong>&lt;a 
href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
+      uploads all phone numbers and email 
addresses&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>found</em></ins></span> in <span 
class="removed"><del><strong>user's address
+      book to developer's server.  Note that this article 
misuses</strong></del></span> the <span class="removed"><del><strong>words
       &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
-      referring to zero price.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>local phone
-    company can use&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+      referring</strong></del></span>
+    <span class="inserted"><ins><em>Google Play store contained a module that 
was designed</em></ins></span> to <span class="removed"><del><strong>zero 
price.&lt;/p&gt;
+  &lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;Some portable phones</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
+      sold with spyware sending lots of data to 
China&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+&lt;li&gt;
+  &lt;p&gt;Facebook's</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The</em></ins></span> 
app <span class="removed"><del><strong>listens all</strong></del></span> <span 
class="inserted"><ins><em>developers
+    regularly used it to make</em></ins></span> the <span 
class="removed"><del><strong>time, &lt;a 
href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop
+  on</strong></del></span> <span class="inserted"><ins><em>computer download 
and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of</em></ins></span> what <span 
class="removed"><del><strong>people</strong></del></span> <span 
class="inserted"><ins><em>users</em></ins></span> are <span 
class="removed"><del><strong>listening</strong></del></span> <span 
class="inserted"><ins><em>exposed</em></ins></span> to <span 
class="removed"><del><strong>or watching&lt;/a&gt;. In addition, it 
may</strong></del></span> <span class="inserted"><ins><em>when they
+    run nonfree apps. They can never</em></ins></span> be <span 
class="removed"><del><strong>analyzing people's conversations to serve them 
with targeted
+  advertisements.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>completely sure that a nonfree
+    app is safe.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some portable 
phones</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201511090"&gt;
-    &lt;p&gt;Baidu's proprietary Android library, Moplus, has a back door 
that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-      sold with spyware sending lots</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;A</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201609130"&gt;
+    &lt;p&gt;Xiaomi phones come with</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
+      research paper&lt;/a&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;
+    a universal back door in the application processor, for Xiaomi's
+    use&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This is separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
+    universal back door in the modem processor</em></ins></span> that <span 
class="removed"><del><strong>investigated</strong></del></span> the <span 
class="removed"><del><strong>privacy and security
+    of 283</strong></del></span> <span class="inserted"><ins><em>local phone
+    company can use&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201511090"&gt;
+    &lt;p&gt;Baidu's proprietary</em></ins></span> Android <span 
class="removed"><del><strong>VPN apps concluded</strong></del></span> <span 
class="inserted"><ins><em>library, Moplus, has a back door</em></ins></span> 
that <span class="removed"><del><strong>&ldquo;in spite</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
+    
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;
     can &ldquo;upload files&rdquo; as well as forcibly install
     apps&lt;/a&gt;.&lt;/p&gt;
 
@@ -293,21 +319,19 @@
   &lt;li id="M201412180"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor"&gt;
-    A Chinese version</em></ins></span> of <span 
class="removed"><del><strong>data to China&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-&lt;li&gt;
-  &lt;p&gt;Facebook's app listens</strong></del></span> <span 
class="inserted"><ins><em>Android has a universal back door&lt;/a&gt;. 
Nearly</em></ins></span>
-    all <span class="removed"><del><strong>the time,</strong></del></span> 
<span class="inserted"><ins><em>models of mobile phones have 
a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop
-  on what people are listening</strong></del></span> <span 
class="inserted"><ins><em>href="#universal-back-door-phone-modem"&gt;
-    universal back door in the modem chip&lt;/a&gt;. So why did Coolpad bother
-    to introduce another? Because this one is controlled by Coolpad.&lt;/p&gt;
+    A Chinese version</em></ins></span> of <span 
class="inserted"><ins><em>Android has a universal back door&lt;/a&gt;. Nearly
+    all models of mobile phones have a &lt;a 
href="#universal-back-door-phone-modem"&gt;
+    universal back door in</em></ins></span> the
+    <span class="removed"><del><strong>promises for privacy, security, and 
anonymity given</strong></del></span> <span class="inserted"><ins><em>modem 
chip&lt;/a&gt;. So why did Coolpad bother
+    to introduce another? Because this one is controlled</em></ins></span> by 
<span class="inserted"><ins><em>Coolpad.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201403120.1"&gt;
     &lt;p id="samsung"&gt;&lt;a
     
href="https://www.fsf.org/blogs/community/replicant-developers-find-and-close-samsung-galaxy-backdoor"&gt;
     Samsung Galaxy devices running proprietary Android versions come with
-    a back door&lt;/a&gt; that provides remote access to the files stored on
+    a back door&lt;/a&gt; that provides remote access to</em></ins></span> the
+    <span class="removed"><del><strong>majority</strong></del></span> <span 
class="inserted"><ins><em>files stored on
     the device.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -319,8 +343,11 @@
   &lt;li id="M201501030"&gt;
     &lt;p id="netflix-app-geolocation-drm"&gt;The Netflix Android app &lt;a
     
href="http://torrentfreak.com/netflix-cracks-down-on-vpn-and-proxy-pirates-150103/"&gt;
-    forces the use of Google DNS&lt;/a&gt;. This is one of the methods that
-    Netflix uses to enforce the geolocation restrictions dictated by the
+    forces the use</em></ins></span> of <span class="removed"><del><strong>VPN 
apps&mdash;millions</strong></del></span> <span 
class="inserted"><ins><em>Google DNS&lt;/a&gt;. This is one</em></ins></span> 
of <span class="removed"><del><strong>users may be unawarely 
subject</strong></del></span> <span class="inserted"><ins><em>the methods that
+    Netflix uses</em></ins></span> to <span class="removed"><del><strong>poor 
security guarantees and abusive practices inflicted</strong></del></span> <span 
class="inserted"><ins><em>enforce the geolocation restrictions 
dictated</em></ins></span> by
+    <span class="removed"><del><strong>VPN apps.&rdquo;&lt;/p&gt;
+
+  &lt;p&gt;Following is a non-exhaustive list</strong></del></span> <span 
class="inserted"><ins><em>the
     movie studios.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -328,22 +355,28 @@
 
 &lt;h3 id="insecurity"&gt;Mobile Insecurity&lt;/h3&gt;
 
-&lt;p&gt;These bugs are/were not intentional, so unlike the rest of the file
+&lt;p&gt;These bugs are/were not intentional, so unlike the 
rest</em></ins></span> of <span class="inserted"><ins><em>the file
   they do not count as malware. We mention them to refute the
-  supposition that prestigious proprietary software doesn't have grave
+  supposition that prestigious</em></ins></span> proprietary <span 
class="removed"><del><strong>VPN</strong></del></span> <span 
class="inserted"><ins><em>software doesn't have grave
   bugs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201908020"&gt;
-    &lt;p&gt;Out of 21 gratis Android antivirus apps
-    that were tested by security researchers, eight &lt;a
+    &lt;p&gt;Out of 21 gratis Android antivirus</em></ins></span> apps <span 
class="removed"><del><strong>from
+    the research paper</strong></del></span>
+    that <span class="removed"><del><strong>tracks and 
infringes</strong></del></span> <span class="inserted"><ins><em>were tested by 
security researchers, eight &lt;a
     
href="https://www.comparitech.com/antivirus/android-antivirus-vulnerabilities/"&gt;
     failed to detect a test virus&lt;/a&gt;. All of them asked for dangerous
     permissions or contained advertising trackers, with seven being more
-    risky than the average of the 100 most popular Android apps.&lt;/p&gt;
+    risky than</em></ins></span> the <span 
class="removed"><del><strong>privacy</strong></del></span> <span 
class="inserted"><ins><em>average</em></ins></span> of
+    <span class="removed"><del><strong>users:&lt;/p&gt;
+
+  &lt;dl&gt;
+    &lt;dt&gt;SurfEasy&lt;/dt&gt;
+      &lt;dd&gt;Includes tracking libraries such</strong></del></span> <span 
class="inserted"><ins><em>the 100 most popular Android apps.&lt;/p&gt;
 
-    &lt;p&gt;Note that the article refers to these proprietary apps as
-    &ldquo;free&rdquo;. It should have said &ldquo;gratis&rdquo;
+    &lt;p&gt;Note that the article refers to these proprietary 
apps</em></ins></span> as <span 
class="removed"><del><strong>NativeX</strong></del></span>
+    <span class="inserted"><ins><em>&ldquo;free&rdquo;. It should have said 
&ldquo;gratis&rdquo;
     instead.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -886,10 +919,9 @@
   &lt;/li&gt;
 
   &lt;li id="M201704260"&gt;
-    &lt;p&gt;Faceapp appears</em></ins></span> to <span 
class="removed"><del><strong>or watching&lt;/a&gt;. In 
addition,</strong></del></span> <span class="inserted"><ins><em>do lots of 
surveillance, judging by &lt;a
+    &lt;p&gt;Faceapp appears to do lots of surveillance, judging by &lt;a
     
href="https://web.archive.org/web/20170426191242/https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-    how much access</em></ins></span> it <span class="removed"><del><strong>may
-  be analyzing people's conversations</strong></del></span> <span 
class="inserted"><ins><em>demands</em></ins></span> to <span 
class="removed"><del><strong>serve them</strong></del></span> <span 
class="inserted"><ins><em>personal data in the device&lt;/a&gt;.&lt;/p&gt;
+    how much access it demands to personal data in the 
device&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201704190"&gt;
@@ -897,8 +929,7 @@
     
href="https://web.archive.org/web/20170423010030/https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
     distributing a spyware app for its headphones&lt;/a&gt;.  Specifically,
     the app would record the names of the audio files users listen to
-    along</em></ins></span> with <span class="removed"><del><strong>targeted
-  advertisements.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>the headphone's unique serial number.&lt;/p&gt;
+    along with the headphone's unique serial number.&lt;/p&gt;
 
     &lt;p&gt;The suit accuses that this was done without the users' consent.
     If the fine print of the app said that users gave consent for this,
@@ -943,13 +974,10 @@
 
     &lt;p&gt;This example illustrates how &ldquo;getting the user's
     consent&rdquo; for surveillance is inadequate as a protection against
-    massive surveillance.&lt;/p&gt;</em></ins></span>
+    massive surveillance.&lt;/p&gt;
   &lt;/li&gt;
 
-
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201611160"&gt;</em></ins></span>
+  &lt;li id="M201611160"&gt;
     &lt;p&gt;A &lt;a
     
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
     research paper&lt;/a&gt; that investigated the privacy and security of
@@ -958,17 +986,13 @@
     apps&mdash;millions of users may be unawarely subject to poor security
     guarantees and abusive practices inflicted by VPN apps.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;Following is a non-exhaustive <span 
class="removed"><del><strong>list</strong></del></span> <span 
class="inserted"><ins><em>list, taken from the research paper,</em></ins></span>
-    of <span class="inserted"><ins><em>some</em></ins></span> proprietary VPN 
apps <span class="removed"><del><strong>from
-    the research paper</strong></del></span> that <span 
class="removed"><del><strong>tracks</strong></del></span> <span 
class="inserted"><ins><em>track users</em></ins></span> and <span 
class="removed"><del><strong>infringes the privacy of
-    users:&lt;/p&gt;
-
-  &lt;dl&gt;</strong></del></span> <span class="inserted"><ins><em>infringe 
their
+    &lt;p&gt;Following is a non-exhaustive list, taken from the research paper,
+    of some proprietary VPN apps that track users and infringe their
     privacy:&lt;/p&gt;
 
-    &lt;dl class="compact"&gt;</em></ins></span>
+    &lt;dl class="compact"&gt;
       &lt;dt&gt;SurfEasy&lt;/dt&gt;
-      &lt;dd&gt;Includes tracking libraries such as NativeX and Appflood,
+      &lt;dd&gt;Includes tracking libraries such as NativeX</em></ins></span> 
and Appflood,
       meant to track users and show them targeted ads.&lt;/dd&gt;
 
       &lt;dt&gt;sFly Network Booster&lt;/dt&gt;
@@ -1469,7 +1493,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:23 $
+$Date: 2019/10/04 08:00:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it.po,v
retrieving revision 1.124
retrieving revision 1.125
diff -u -b -r1.124 -r1.125
--- malware-mobiles.it.po       3 Oct 2019 10:32:23 -0000       1.124
+++ malware-mobiles.it.po       4 Oct 2019 08:00:44 -0000       1.125
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2017-12-31 13:12+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -293,6 +293,22 @@
 "dalla compagnia telefonica locale."
 
 #. type: Content of: <ul><li><p>
+msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
 # | Xiaomi phones come with <a
 # | 
[-href=\"https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered\";>a-]
 # | 
{+href=\"https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/\";>

Index: malware-mobiles.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja-diff.html,v
retrieving revision 1.88
retrieving revision 1.89
diff -u -b -r1.88 -r1.89
--- malware-mobiles.ja-diff.html        3 Oct 2019 10:32:23 -0000       1.88
+++ malware-mobiles.ja-diff.html        4 Oct 2019 08:00:44 -0000       1.89
@@ -234,6 +234,19 @@
     them into full-time listening devices.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201609130"&gt;
     &lt;p&gt;Xiaomi phones come with &lt;a
     
href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;
@@ -1312,7 +1325,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:23 $
+$Date: 2019/10/04 08:00:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja.po,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -b -r1.114 -r1.115
--- malware-mobiles.ja.po       3 Oct 2019 10:32:23 -0000       1.114
+++ malware-mobiles.ja.po       4 Oct 2019 08:00:44 -0000       1.115
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2016-12-20 14:59+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -238,6 +238,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: malware-mobiles.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.pot,v
retrieving revision 1.90
retrieving revision 1.91
diff -u -b -r1.90 -r1.91
--- malware-mobiles.pot 3 Oct 2019 10:32:23 -0000       1.90
+++ malware-mobiles.pot 4 Oct 2019 08:00:44 -0000       1.91
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -192,6 +192,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a "
+"href=\"https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/\";>secretly
 "
+"install malware on the user's computer</a>. The app developers regularly "
+"used it to make the computer download and execute any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a "
 
"href=\"https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/\";>
 "
 "a universal back door in the application processor, for Xiaomi's use</a>."

Index: malware-mobiles.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ru.po,v
retrieving revision 1.210
retrieving revision 1.211
diff -u -b -r1.210 -r1.211
--- malware-mobiles.ru.po       3 Oct 2019 11:00:59 -0000       1.210
+++ malware-mobiles.ru.po       4 Oct 2019 08:00:44 -0000       1.211
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2018-12-02 08:54+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-10-04 07:55+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Mobile Devices - GNU Project - Free Software Foundation"
@@ -258,6 +259,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.145
retrieving revision 1.146
diff -u -b -r1.145 -r1.146
--- nl.po       3 Oct 2019 10:32:23 -0000       1.145
+++ nl.po       4 Oct 2019 08:00:44 -0000       1.146
@@ -5084,6 +5084,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -b -r1.144 -r1.145
--- pl.po       3 Oct 2019 10:32:23 -0000       1.144
+++ pl.po       4 Oct 2019 08:00:46 -0000       1.145
@@ -4448,6 +4448,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.143
retrieving revision 1.144
diff -u -b -r1.143 -r1.144
--- pot 3 Oct 2019 10:32:23 -0000       1.143
+++ pot 4 Oct 2019 08:00:46 -0000       1.144
@@ -4240,6 +4240,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: proprietary-back-doors.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.de-diff.html,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- proprietary-back-doors.de-diff.html 11 Sep 2019 08:31:54 -0000      1.31
+++ proprietary-back-doors.de-diff.html 4 Oct 2019 08:00:46 -0000       1.32
@@ -299,58 +299,64 @@
 <span class="removed"><del><strong>&lt;ul&gt;
   &lt;li&gt;&lt;p&gt;Some &ldquo;Smart&rdquo; TVs
       automatically &lt;a 
href="https://news.ycombinator.com/item?id=16727319"&gt;load
-      downgrades</strong></del></span>
+      downgrades that install</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
-  &lt;li id="M201907100"&gt;
-    &lt;p&gt;Apple appears to say</em></ins></span> that <span 
class="removed"><del><strong>install</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
-    there is</em></ins></span> a <span 
class="removed"><del><strong>surveillance app&lt;/a&gt;.&lt;/p&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained</em></ins></span> a <span 
class="removed"><del><strong>surveillance app&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;We link</strong></del></span> <span 
class="inserted"><ins><em>module that was designed</em></ins></span> to <span 
class="inserted"><ins><em>&lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on</em></ins></span> the <span 
class="removed"><del><strong>article for the facts</strong></del></span> <span 
class="inserted"><ins><em>user's computer&lt;/a&gt;. The app developers
+    regularly used</em></ins></span> it <span 
class="removed"><del><strong>presents. It is too bad
+      that the article finishes by advocating</strong></del></span> <span 
class="inserted"><ins><em>to make</em></ins></span> the <span 
class="removed"><del><strong>moral weakness</strong></del></span> <span 
class="inserted"><ins><em>computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example</em></ins></span> of
+      <span class="removed"><del><strong>surrendering</strong></del></span> 
<span class="inserted"><ins><em>what users are exposed</em></ins></span> to 
<span class="removed"><del><strong>Netflix. The Netflix</strong></del></span> 
<span class="inserted"><ins><em>when they
+    run nonfree apps. They can never be completely sure that a 
nonfree</em></ins></span>
+    app <span class="removed"><del><strong>&lt;a 
href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
+      malware too&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>is safe.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;
+    &lt;p&gt;Baidu's proprietary Android library, Moplus, 
has</strong></del></span>
 
-    &lt;p&gt;We link to the article</strong></del></span> <span 
class="inserted"><ins><em>back door in MacOS&lt;/a&gt;</em></ins></span> for 
<span class="removed"><del><strong>the facts it presents. It is too bad
-      that</strong></del></span> <span class="inserted"><ins><em>automatically 
updating some
+  <span class="inserted"><ins><em>&lt;li id="M201907100"&gt;
+    &lt;p&gt;Apple appears to say that &lt;a
+    href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
+    there is</em></ins></span> a back door <span class="inserted"><ins><em>in 
MacOS&lt;/a&gt; for automatically updating some
     (all?) apps.&lt;/p&gt;
 
-    &lt;p&gt;The specific change described in</em></ins></span> the article 
<span class="removed"><del><strong>finishes</strong></del></span> <span 
class="inserted"><ins><em>was not
-    malicious&mdash;it protected users from surveillance</em></ins></span> by 
<span class="removed"><del><strong>advocating the moral weakness of
-      surrendering to Netflix. The Netflix
-      app &lt;a 
href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
-      malware too&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>third
-    parties&mdash;but that is a separate question.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;The specific change described in the article was not
+    malicious&mdash;it protected users from surveillance by third
+    parties&mdash;but</em></ins></span> that <span 
class="removed"><del><strong>&lt;a
+      
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;
+      can &ldquo;upload files&rdquo; as well as forcibly install 
apps&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;It</strong></del></span> is <span 
class="removed"><del><strong>used by 14,000 Android 
applications.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>a 
separate question.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;Baidu's proprietary Android library, Moplus,</strong></del></span>
+    &lt;p&gt;In Android, &lt;a
+      
href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;
+      Google</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201811100"&gt;
     &lt;p&gt;Corel Paintshop Pro</em></ins></span> has a <span 
class="inserted"><ins><em>&lt;a
     
href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;</em></ins></span>
-    back door that <span class="removed"><del><strong>&lt;a
-      
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;</strong></del></span>
 can <span class="removed"><del><strong>&ldquo;upload files&rdquo; as well as 
forcibly install apps&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;It</strong></del></span> <span class="inserted"><ins><em>make it 
cease to function&lt;/a&gt;.&lt;/p&gt;
+    back door <span class="inserted"><ins><em>that can make it 
cease</em></ins></span> to <span class="removed"><del><strong>remotely delete 
apps.&lt;/a&gt;  (It was</strong></del></span> <span 
class="inserted"><ins><em>function&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article</em></ins></span> is <span 
class="removed"><del><strong>used by 14,000 Android applications.&lt;/p&gt;
-  &lt;/li&gt;
-  
-  &lt;li&gt;
-    &lt;p&gt;In Android, &lt;a
-      
href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;
-      Google has a back door</strong></del></span> <span 
class="inserted"><ins><em>full of confusions, errors and biases that we have
-    an obligation</em></ins></span> to <span 
class="removed"><del><strong>remotely delete apps.&lt;/a&gt;  (It was 
in</strong></del></span> <span class="inserted"><ins><em>expose, given that we 
are making</em></ins></span> a
-      <span class="removed"><del><strong>program called GTalkService, which 
seems since then</strong></del></span> <span 
class="inserted"><ins><em>link</em></ins></span> to <span 
class="removed"><del><strong>have been
-      merged into Google Play.)&lt;/p&gt;
-    &lt;p&gt;Google can also &lt;a
-      
href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"&gt;
-      forcibly and remotely install apps&lt;/a&gt; through GTalkService.
-      This is</strong></del></span> <span 
class="inserted"><ins><em>them.&lt;/p&gt;
+    &lt;p&gt;The article is full of confusions, errors and biases that we have
+    an obligation to expose, given that we are making a link to them.&lt;/p&gt;
 
     &lt;ul&gt;
-    &lt;li&gt;Getting a patent does</em></ins></span> not <span 
class="removed"><del><strong>equivalent to</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;enable&rdquo; a company to do
+    &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a company to do
     any particular thing in its products. What it does enable the company
     to do is sue other companies if they do some particular thing in
     their products.&lt;/li&gt;
 
-    &lt;li&gt;A company's policies about when to attack users 
through</em></ins></span> a <span 
class="removed"><del><strong>universal</strong></del></span> <span 
class="inserted"><ins><em>back
+    &lt;li&gt;A company's policies about when to attack users through a back
     door are beside the point. Inserting the back door is wrong in the
     first place, and using the back door is always wrong too. No software
     developer should have that power over users.&lt;/li&gt;
@@ -411,14 +417,14 @@
   &lt;li id="M201103070"&gt;
     &lt;p&gt;In Android, &lt;a
     
href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;
-    Google has a back door to remotely delete apps&lt;/a&gt;. (It was in a
+    Google has a back door to remotely delete apps&lt;/a&gt;. (It 
was</em></ins></span> in a
     program called GTalkService, which seems since then to have been
     merged into Google Play.)&lt;/p&gt;
 
     &lt;p&gt;Google can also &lt;a
     
href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"&gt;
     forcibly and remotely install apps&lt;/a&gt; through GTalkService.  This is
-    not equivalent to a universal</em></ins></span> back door, but permits 
various dirty
+    not equivalent to a universal back door, but permits various dirty
     tricks.&lt;/p&gt;
 
     &lt;p&gt;Although Google's &lt;em&gt;exercise&lt;/em&gt; of this power has 
not been
@@ -838,7 +844,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/09/11 08:31:54 $
+$Date: 2019/10/04 08:00:46 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.de.po,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -b -r1.130 -r1.131
--- proprietary-back-doors.de.po        11 Sep 2019 08:31:54 -0000      1.130
+++ proprietary-back-doors.de.po        4 Oct 2019 08:00:46 -0000       1.131
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-09-11 08:25+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2018-08-29 03:06+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -508,6 +508,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple appears to say that <a href=\"https://techcrunch.com/2019/07/10/apple-";
 "silent-update-zoom-app/\"> there is a back door in MacOS</a> for "
 "automatically updating some (all?) apps."

Index: proprietary-back-doors.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.es.po,v
retrieving revision 1.21
retrieving revision 1.22
diff -u -b -r1.21 -r1.22
--- proprietary-back-doors.es.po        15 Sep 2019 21:06:07 -0000      1.21
+++ proprietary-back-doors.es.po        4 Oct 2019 08:00:46 -0000       1.22
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-09-11 08:25+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2019-09-12 12:36+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-10-04 07:55+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -414,6 +415,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple appears to say that <a href=\"https://techcrunch.com/2019/07/10/apple-";
 "silent-update-zoom-app/\"> there is a back door in MacOS</a> for "
 "automatically updating some (all?) apps."

Index: proprietary-back-doors.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.fr.po,v
retrieving revision 1.140
retrieving revision 1.141
diff -u -b -r1.140 -r1.141
--- proprietary-back-doors.fr.po        11 Sep 2019 09:34:19 -0000      1.140
+++ proprietary-back-doors.fr.po        4 Oct 2019 08:00:46 -0000       1.141
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-09-11 08:25+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2019-09-11 11:32+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-10-04 07:55+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -415,6 +416,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple appears to say that <a href=\"https://techcrunch.com/2019/07/10/apple-";
 "silent-update-zoom-app/\"> there is a back door in MacOS</a> for "
 "automatically updating some (all?) apps."

Index: proprietary-back-doors.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.it-diff.html,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- proprietary-back-doors.it-diff.html 11 Sep 2019 08:31:54 -0000      1.58
+++ proprietary-back-doors.it-diff.html 4 Oct 2019 08:00:46 -0000       1.59
@@ -128,107 +128,107 @@
     
href="https://www.denverpost.com/2014/09/17/apple-will-no-longer-unlock-most-iphones-ipads-for-police/"&gt;
     iOS 8 security improvements&lt;/a&gt;; but &lt;a
     
href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;</em></ins></span>
-    not <span class="removed"><del><strong>come</strong></del></span> as <span 
class="inserted"><ins><em>much as Apple claims&lt;/a&gt;.&lt;/p&gt;
+    not <span class="removed"><del><strong>come</strong></del></span> as <span 
class="removed"><del><strong>a surprise. Nonfree software for
+          encryption is never trustworthy.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>much as Apple 
claims&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
 
+    <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;A pregnancy test 
controller application not only
+        can &lt;a 
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy
+        on many sorts of</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
+
+
+&lt;h3 id='alter-data'&gt;Altering user's</em></ins></span> data <span 
class="removed"><del><strong>in the phone, and in server accounts, it can
+        alter them too&lt;/a&gt;.&lt;/p&gt;
+    &lt;/li&gt;
 
-&lt;h3 id='alter-data'&gt;Altering user's data or settings&lt;/h3&gt;
+    &lt;li&gt;
+        &lt;p&gt;Xiaomi phones come with</strong></del></span> <span 
class="inserted"><ins><em>or settings&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201905060"&gt;
-    &lt;p&gt;BlizzCon 2019 imposed</em></ins></span> a <span 
class="removed"><del><strong>surprise. Nonfree software for
-          encryption</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
-    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
-    the event.&lt;/p&gt;
-
-    &lt;p&gt;This app</em></ins></span> is <span 
class="removed"><del><strong>never trustworthy.&lt;/p&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered"&gt;a
+           universal back door in</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed 
into</em></ins></span>
+    the <span class="removed"><del><strong>application processor, for
+           Xiaomi's use&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>event.&lt;/p&gt;</em></ins></span>
+
+    &lt;p&gt;This <span class="inserted"><ins><em>app</em></ins></span> is 
<span class="removed"><del><strong>separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
+           universal back door in the modem processor</strong></del></span> 
<span class="inserted"><ins><em>a spyware</em></ins></span> that <span 
class="removed"><del><strong>the local
+           phone company</strong></del></span> can <span 
class="removed"><del><strong>use&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-    &lt;li&gt;&lt;p&gt;A pregnancy test controller application not 
only</strong></del></span> <span class="inserted"><ins><em>a spyware that can 
snoop on a lot of
-    sensitive data, including user's location and contact list, and has &lt;a
-    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    &lt;li&gt;&lt;p&gt;Capcom's Street Fighter V update</strong></del></span> 
<span class="inserted"><ins><em>snoop on a lot of
+    sensitive data, including user's location and contact list, and 
has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://web.archive.org/web/20160930051146/http://www.theregister.co.uk/2016/09/23/capcom_street_fighter_v/"&gt;installed</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
     near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201809140"&gt;
-    &lt;p&gt;Android has a &lt;a
+    &lt;p&gt;Android has</em></ins></span> a <span 
class="removed"><del><strong>driver that can</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.theverge.com/platform/amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-change"&gt;
     back door for remotely changing &ldquo;user&rdquo; 
settings&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article suggests it might be a universal back door, but this
-    isn't clear.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201607284"&gt;
-    &lt;p&gt;The Dropbox app for Macintosh &lt;a
-    
href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/"&gt;
-    takes control of user interface items after luring the user into
-    entering an admin password&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201604250"&gt;
-    &lt;p&gt;A pregnancy test controller application not 
only</em></ins></span> can &lt;a <span 
class="removed"><del><strong>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
-    spy</em></ins></span> on many sorts of data in the phone, and in server 
accounts,
+    &lt;p&gt;The article suggests it might</em></ins></span> be <span 
class="removed"><del><strong>used as a backdoor by any application
+        installed on</strong></del></span> a <span 
class="removed"><del><strong>Windows 
computer&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>universal back door, but this
+    isn't clear.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+    <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201607284"&gt;
+    &lt;p&gt;The</em></ins></span> Dropbox app for Macintosh &lt;a <span 
class="removed"><del><strong>href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/"&gt;takes
+        total</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/"&gt;
+    takes</em></ins></span> control of <span class="removed"><del><strong>the 
machine by repeatedly nagging</strong></del></span> <span 
class="inserted"><ins><em>user interface items after luring</em></ins></span> 
the user
+        <span class="removed"><del><strong>for</strong></del></span> <span 
class="inserted"><ins><em>into
+    entering</em></ins></span> an <span 
class="removed"><del><strong>admini</strong></del></span> <span 
class="inserted"><ins><em>admin</em></ins></span> password&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li <span 
class="removed"><del><strong>id="universal-back-door-phone-modem"&gt;&lt;p&gt;The
 universal</strong></del></span> <span 
class="inserted"><ins><em>id="M201604250"&gt;
+    &lt;p&gt;A pregnancy test controller application not only can &lt;a
+    
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
+    spy on many sorts of data in the phone, and in server accounts,
     it can alter them too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-    <span class="removed"><del><strong>&lt;li&gt;
-        &lt;p&gt;Xiaomi phones come with &lt;a 
href="https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered"&gt;a
-           universal</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201512074"&gt;
+  &lt;li id="M201512074"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.itworld.com/article/2705284/backdoor-found-in-d-link-router-firmware-code.html"&gt;
-    Some D-Link routers&lt;/a&gt; have a</em></ins></span> back door <span 
class="removed"><del><strong>in the application 
processor,</strong></del></span> for
-           <span class="removed"><del><strong>Xiaomi's use&lt;/a&gt;.&lt;/p&gt;
-
-        &lt;p&gt;This is separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
-           universal back door</strong></del></span> <span 
class="inserted"><ins><em>changing settings</em></ins></span> in <span 
class="removed"><del><strong>the modem processor that the local
-           phone company can use&lt;/a&gt;.&lt;/p&gt;
-    &lt;/li&gt;
-
-    &lt;li&gt;&lt;p&gt;Capcom's Street Fighter V update &lt;a 
href="https://web.archive.org/web/20160930051146/http://www.theregister.co.uk/2016/09/23/capcom_street_fighter_v/"&gt;installed
-        a driver that can be used as</strong></del></span> a <span 
class="removed"><del><strong>backdoor by any application
-        installed on</strong></del></span>
-    <span class="inserted"><ins><em>dlink of an eye.&lt;/p&gt;
+    Some D-Link routers&lt;/a&gt; have a</em></ins></span> back door <span 
class="inserted"><ins><em>for changing settings</em></ins></span> in <span 
class="removed"><del><strong>portable phones &lt;a
+    
href="https://www.schneier.com/blog/archives/2006/12/remotely_eavesd_1.html"&gt;is
+    employed to listen through their microphones&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;More about &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;the
 nature</strong></del></span> <span class="inserted"><ins><em>a
+    dlink</em></ins></span> of <span class="removed"><del><strong>this 
problem&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>an eye.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="http://sekurak.pl/tp-link-httptftp-backdoor/"&gt; The 
TP-Link
-    router has</em></ins></span> a <span class="removed"><del><strong>Windows 
computer&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>back door&lt;/a&gt;.&lt;/p&gt;
+    router has a back door&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="https://github.com/elvanderb/TCP-32764"&gt;Many 
models of
     routers have back doors&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-    <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Dropbox app for 
Macintosh</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="https://theintercept.com/2015/12/28/recently-bought-a-windows-computer-microsoft-probably-has-your-encryption-key/"&gt;
+      Microsoft</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201511244"&gt;
-    &lt;p&gt;Google has long had</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/"&gt;takes
-        total control of the machine by repeatedly nagging the user
-        for</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2015/nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted"&gt;a
-    back door to remotely unlock</em></ins></span> an <span 
class="removed"><del><strong>admini 
password&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Android device&lt;/a&gt;, unless its disk
-    is encrypted (possible since Android 5.0 Lollipop, but still not
-    quite the default).&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Google</em></ins></span> has <span 
class="removed"><del><strong>already backdoored</strong></del></span> <span 
class="inserted"><ins><em>long had &lt;a
+    
href="http://www.theguardian.com/technology/2015/nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted"&gt;a
+    back door to remotely unlock an Android device&lt;/a&gt;, 
unless</em></ins></span> its disk <span 
class="removed"><del><strong>encryption&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Modern</strong></del></span>
+    <span class="inserted"><ins><em>is encrypted (possible since Android 5.0 
Lollipop, but still not
+    quite the default).&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="universal-back-door-phone-modem"&gt;&lt;p&gt;The
 universal</strong></del></span> <span 
class="inserted"><ins><em>id="M201511194"&gt;
+  &lt;li id="M201511194"&gt;
     &lt;p&gt;Caterpillar vehicles come with &lt;a
     
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;
-    a</em></ins></span> back door <span class="removed"><del><strong>in 
portable phones &lt;a
-    
href="https://www.schneier.com/blog/archives/2006/12/remotely_eavesd_1.html"&gt;is
-    employed</strong></del></span> to <span 
class="removed"><del><strong>listen through their 
microphones&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;More about &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;the
 nature of this problem&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>shutoff the engine&lt;/a&gt; 
remotely.&lt;/p&gt;</em></ins></span>
+    a back door to shutoff the engine&lt;/a&gt; remotely.&lt;/p&gt;
   &lt;/li&gt;
  
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="https://theintercept.com/2015/12/28/recently-bought-a-windows-computer-microsoft-probably-has-your-encryption-key/"&gt;
-      Microsoft has already backdoored its disk 
encryption&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Modern</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201509160"&gt;
+  &lt;li id="M201509160"&gt;
     &lt;p&gt;Modern</em></ins></span> gratis game cr&hellip;apps &lt;a
     
href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
     collect a wide range of data about their users and their users'
@@ -267,10 +267,10 @@
     Kindle-Swindle</em></ins></span> has a back door that <span 
class="inserted"><ins><em>has been used to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;can
       &ldquo;upload files&rdquo; as well as forcibly install
       apps&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;It is used</strong></del></span>
+    &lt;p&gt;It</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://pogue.blogs.nytimes.com/2009/07/17/some-e-books-are-more-equal-than-others/"&gt;
     remotely erase books&lt;/a&gt;.  One of the books erased was
-    &lt;cite&gt;1984&lt;/cite&gt;,</em></ins></span> by <span 
class="removed"><del><strong>14,000 Android 
applications.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>George Orwell.&lt;/p&gt;
+    &lt;cite&gt;1984&lt;/cite&gt;, by George Orwell.&lt;/p&gt;
 
     &lt;p&gt;Amazon responded to criticism by saying it
     would delete books only following orders from the
@@ -280,249 +280,214 @@
     offered her kafkaesque &ldquo;explanations.&rdquo;&lt;/p&gt;
 
     &lt;p&gt;Do other ebook readers have back doors in their nonfree software? 
We
-    don't know, and we have no way to find out.  There is no reason to
-    assume that they don't.&lt;/p&gt;</em></ins></span>
+    don't know, and we have no way to find out.  There</em></ins></span> is 
<span class="inserted"><ins><em>no reason to
+    assume that they don't.&lt;/p&gt;
   &lt;/li&gt;
   
-<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;ARRIS cable 
modem</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201011220"&gt;
-    &lt;p&gt;The iPhone</em></ins></span> has a <span 
class="inserted"><ins><em>back door for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
-  backdoor in the backdoor&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
+  &lt;li id="M201011220"&gt;
+    &lt;p&gt;The iPhone has a back door for &lt;a
+    
href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
     remote wipe&lt;/a&gt;.  It's not always enabled, but users are led into
-    enabling it without understanding.&lt;/p&gt;</em></ins></span>
+    enabling it without understanding.&lt;/p&gt;
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Caterpillar vehicles 
come with
-     &lt;a 
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;a
 back-door</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 &lt;h3 id='install-delete'&gt;Installing, deleting or disabling 
programs&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201907100"&gt;
-    &lt;p&gt;Apple appears</em></ins></span> to <span 
class="removed"><del><strong>shutoff the engine&lt;/a&gt;
-     remotely.&lt;/p&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly</em></ins></span> used <span class="inserted"><ins><em>it to 
make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
   &lt;/li&gt;
-&lt;li&gt;&lt;p&gt;
-Mac OS X had an</strong></del></span> <span class="inserted"><ins><em>say 
that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
-intentional local</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
-    there is a</em></ins></span> back door <span class="inserted"><ins><em>in 
MacOS&lt;/a&gt;</em></ins></span> for <span class="removed"><del><strong>4 
years&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;
 
-&lt;li&gt;&lt;p&gt;Users reported</strong></del></span> <span 
class="inserted"><ins><em>automatically updating some
+  &lt;li id="M201907100"&gt;
+    &lt;p&gt;Apple appears to say that &lt;a
+    href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
+    there is a back door in MacOS&lt;/a&gt; for automatically updating some
     (all?) apps.&lt;/p&gt;
 
     &lt;p&gt;The specific change described in the article was not
-    malicious&mdash;it protected users from surveillance by third
-    parties&mdash;but</em></ins></span> that <span 
class="inserted"><ins><em>is a separate question.&lt;/p&gt;
+    malicious&mdash;it protected users from surveillance</em></ins></span> by 
<span class="removed"><del><strong>14,000 Android 
applications.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>third
+    parties&mdash;but that is a separate question.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201811100"&gt;
-    &lt;p&gt;Corel Paintshop Pro has a</em></ins></span> &lt;a 
-    <span 
class="removed"><del><strong>href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
-    Microsoft was forcing them</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;
-    back door that can make it cease</em></ins></span> to <span 
class="removed"><del><strong>replace Windows 7</strong></del></span> <span 
class="inserted"><ins><em>function&lt;/a&gt;.&lt;/p&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;ARRIS cable 
modem</strong></del></span>
 
-    &lt;p&gt;The article is full of confusions, errors</em></ins></span> and 
<span class="removed"><del><strong>8 with all-spying 
-    Windows 10&lt;/a&gt;.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201811100"&gt;
+    &lt;p&gt;Corel Paintshop Pro</em></ins></span> has a &lt;a <span 
class="removed"><del><strong>href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
+  backdoor</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;
+    back door that can make it cease to function&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Microsoft was in fact &lt;a 
-    
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
-    attacking computers</strong></del></span> <span 
class="inserted"><ins><em>biases</em></ins></span> that <span 
class="removed"><del><strong>run Windows 7 and 8&lt;/a&gt;, switching on a 
flag</strong></del></span> <span class="inserted"><ins><em>we have
-    an obligation to expose, given</em></ins></span> that <span 
class="removed"><del><strong>said whether</strong></del></span> <span 
class="inserted"><ins><em>we are making a link</em></ins></span> to <span 
class="removed"><del><strong>&ldquo;upgrade&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>them.&lt;/p&gt;
+    &lt;p&gt;The article is full of confusions, errors and biases that we have
+    an obligation to expose, given that we are making a link to them.&lt;/p&gt;
 
     &lt;ul&gt;
-    &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a 
company</em></ins></span> to <span class="removed"><del><strong>Windows 10 when 
users 
-    had turned</strong></del></span> <span class="inserted"><ins><em>do
-    any particular thing in its products. What</em></ins></span> it <span 
class="removed"><del><strong>off.&lt;/p&gt;
-
-    &lt;p&gt;Later on, Microsoft published instructions on &lt;a 
-    
href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
-    how to permanently reject</strong></del></span> <span 
class="inserted"><ins><em>does enable</em></ins></span> the <span 
class="removed"><del><strong>downgrade</strong></del></span> <span 
class="inserted"><ins><em>company</em></ins></span>
-    to <span class="removed"><del><strong>Windows 10&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;This seems</strong></del></span> <span 
class="inserted"><ins><em>do is sue other companies if they do some particular 
thing in
-    their products.&lt;/li&gt;
-
-    &lt;li&gt;A company's policies about when</em></ins></span> to <span 
class="removed"><del><strong>involve use of</strong></del></span> <span 
class="inserted"><ins><em>attack users through</em></ins></span> a back
-    door <span class="inserted"><ins><em>are beside the point. Inserting the 
back door is wrong</em></ins></span> in <span 
class="removed"><del><strong>Windows 7</strong></del></span> <span 
class="inserted"><ins><em>the
-    first place,</em></ins></span> and <span 
class="removed"><del><strong>8.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Most mobile phones have a universal</strong></del></span> <span 
class="inserted"><ins><em>using the</em></ins></span> back <span 
class="removed"><del><strong>door, which has been used to
-&lt;a 
href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html"&gt;
-turn them malicious&lt;/a&gt;.
-&lt;/p&gt;
+    &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a company to do
+    any particular thing</em></ins></span> in <span 
class="inserted"><ins><em>its products. What it does enable</em></ins></span> 
the <span class="removed"><del><strong>backdoor&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Caterpillar vehicles come with</strong></del></span> 
<span class="inserted"><ins><em>company
+    to do is sue other companies if they do some particular thing in
+    their products.&lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor"&gt;
-A Chinese version of Android has</strong></del></span> <span 
class="inserted"><ins><em>door is always wrong too. No software
+    &lt;li&gt;A company's policies about when to attack users through a back
+    door are beside the point. Inserting the back door is wrong in the
+    first place, and using the back door is always wrong too. No software
     developer should have that power over users.&lt;/li&gt;
 
     &lt;li&gt;&ldquo;&lt;a
     href="/philosophy/words-to-avoid.html#Piracy"&gt;Piracy&lt;/a&gt;&rdquo; 
means
-    attacking ships. Using that word to refer to sharing copies 
is</em></ins></span> a <span class="removed"><del><strong>universal back 
door&lt;/a&gt;. Nearly all
-models</strong></del></span> <span class="inserted"><ins><em>smear;
+    attacking ships. Using that word to refer to sharing copies is a smear;
     please don't smear sharing.&lt;/li&gt;
 
-    &lt;li&gt;&lt;p&gt;The idea</em></ins></span> of <span 
class="removed"><del><strong>mobile phones have</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;protecting our IP&rdquo; is
-    total confusion. The term &ldquo;IP&rdquo; itself is</em></ins></span> a 
<span class="removed"><del><strong>universal back door</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
-    href="/philosophy/not-ipr.html"&gt;bogus generalization about things
-    that have nothing</em></ins></span> in <span 
class="removed"><del><strong>the modem chip. So
-why did Coolpad bother</strong></del></span> <span 
class="inserted"><ins><em>common&lt;/a&gt;.&lt;/p&gt;
+    &lt;li&gt;&lt;p&gt;The idea of &ldquo;protecting our IP&rdquo; is
+    total confusion. The term &ldquo;IP&rdquo; itself is a</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;a
 back-door</strong></del></span>
+    <span class="inserted"><ins><em>href="/philosophy/not-ipr.html"&gt;bogus 
generalization about things
+    that have nothing in common&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;In addition,</em></ins></span> to <span 
class="removed"><del><strong>introduce another? Because this 
one</strong></del></span> <span class="inserted"><ins><em>speak of 
&ldquo;protecting&rdquo; that bogus
-    generalization</em></ins></span> is <span 
class="removed"><del><strong>controlled
-by Coolpad.
-&lt;/p&gt;
-&lt;/li&gt;
+    &lt;p&gt;In addition,</em></ins></span> to <span 
class="removed"><del><strong>shutoff</strong></del></span> <span 
class="inserted"><ins><em>speak of &ldquo;protecting&rdquo; that bogus
+    generalization is a separate absurdity. It's like 
calling</em></ins></span> the <span 
class="removed"><del><strong>engine&lt;/a&gt;
+     remotely.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;li&gt;&lt;p&gt;
+Mac OS X had</strong></del></span> <span class="inserted"><ins><em>cops
+    because neighbors' kids are playing on your front yard, and saying
+    that you're &ldquo;protecting the boundary line&rdquo;. The kids can't do 
harm
+    to the boundary line, not even with a jackhammer, because it 
is</em></ins></span> an
+    <span class="inserted"><ins><em>abstraction and can't be affected by 
physical action.&lt;/p&gt;&lt;/li&gt;
+    &lt;/ul&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Microsoft Windows has</strong></del></span> a <span 
class="removed"><del><strong>universal back door through which
-&lt;a 
href="https://web.archive.org/web/20071011010707/http://informationweek.com/news/showArticle.jhtml?articleID=201806263"&gt;
-any change whatsoever can be imposed on</strong></del></span> <span 
class="inserted"><ins><em>separate absurdity. It's like 
calling</em></ins></span> the <span 
class="removed"><del><strong>users&lt;/a&gt;.
-&lt;/p&gt;
-&lt;p&gt;More information</strong></del></span> <span 
class="inserted"><ins><em>cops
-    because neighbors' kids are playing</em></ins></span> on <span 
class="removed"><del><strong>when
-&lt;a href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;
-this was used&lt;/a&gt;.
-&lt;/p&gt;
-&lt;p&gt;In Windows 10,</strong></del></span> <span 
class="inserted"><ins><em>your front yard, and saying
-    that you're &ldquo;protecting</em></ins></span> the <span 
class="removed"><del><strong>universal back door</strong></del></span> <span 
class="inserted"><ins><em>boundary line&rdquo;. The kids can't do harm
-    to the boundary line, not even with a jackhammer, because 
it</em></ins></span> is <span class="removed"><del><strong>no longer hidden; all
-&ldquo;upgrades&rdquo; will
-be &lt;a 
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;forcibly</strong></del></span>
 <span class="inserted"><ins><em>an
-    abstraction</em></ins></span> and <span 
class="removed"><del><strong>immediately imposed&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>can't be 
affected by physical action.&lt;/p&gt;&lt;/li&gt;
-    &lt;/ul&gt;</em></ins></span>
-  &lt;/li&gt;
-
-<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;German 
government</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201804010"&gt;
-    &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://web.archive.org/web/20160310201616/http://drleonardcoldwell.com/2013/08/23/leaked-german-government-warns-key-entities-not-to-use-windows-8-linked-to-nsa/"&gt;veers
-away from Windows 8 computers with TPM 2.0 due</strong></del></span>
+  &lt;li id="M201804010"&gt;
+    &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+intentional local</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
     load downgrades that install a surveillance app&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;We link</em></ins></span> to <span 
class="removed"><del><strong>potential back
-door capabilities of</strong></del></span> the <span 
class="removed"><del><strong>TPM 2.0 
chip&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>article for the facts it presents. It
+    &lt;p&gt;We link to the article for the facts it presents. It
     is too bad that the article finishes by advocating the
     moral weakness of surrendering to Netflix. The Netflix app &lt;a
     href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
-    malware too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    malware too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;The iPhone</strong></del></span>
+  &lt;li id="M201511090"&gt;
+    &lt;p&gt;Baidu's proprietary Android library, Moplus, has 
a</em></ins></span> back door <span class="removed"><del><strong>for 4 
years&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201511090"&gt;
-    &lt;p&gt;Baidu's proprietary Android library, Moplus,</em></ins></span> 
has a back door
-<span class="removed"><del><strong>&lt;a 
href="http://www.telegraph.co.uk/technology/3358134/Apples-Jobs-confirms-iPhone-kill-switch.html"&gt;</strong></del></span>
 that <span class="removed"><del><strong>allows Apple to remotely delete 
apps&lt;/a&gt; which Apple considers
-&ldquo;inappropriate&rdquo;.  Jobs said it's ok for Apple to have this power
-because of course we</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;</em></ins></span>
-    can <span class="removed"><del><strong>trust Apple.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>&ldquo;upload 
files&rdquo; as well as forcibly install
+&lt;li&gt;&lt;p&gt;Users reported</strong></del></span> that &lt;a 
+    <span 
class="removed"><del><strong>href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
+    Microsoft was forcing them</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;
+    can &ldquo;upload files&rdquo; as well as forcibly install
     apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;It is used by 14,000 Android 
applications.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;It is used by 14,000 Android applications.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;The iPhone</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201112080"&gt;
-    &lt;p&gt; In addition to its &lt;a href="#windows-update"&gt;universal back
-    door&lt;/a&gt;, Windows 8</em></ins></span> has a back door for &lt;a 
<span 
class="removed"><del><strong>href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
-remote wipe&lt;/a&gt;.  It's not always enabled, but users are led into 
enabling
-it without understanding.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-  &lt;p&gt;Apple can, and regularly does,
-    &lt;a 
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-  remotely extract some data from iPhones for the state&lt;/a&gt;.
-  &lt;/p&gt;
-  &lt;p&gt;This may have improved with
-  &lt;a 
href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
-  iOS 8 security improvements&lt;/a&gt;; but
-  &lt;a href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
-  not as much as Apple claims&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-
-&lt;li&gt;
-&lt;p&gt;&lt;a 
href="http://www.computerworld.com/article/2500036/desktop-apps/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
-Windows 8 also has a back door for</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;</em></ins></span>
-    remotely deleting <span class="removed"><del><strong>apps&lt;/a&gt;.
-&lt;/p&gt;
+  &lt;li id="M201112080"&gt;
+    &lt;p&gt; In addition</em></ins></span> to <span 
class="removed"><del><strong>replace</strong></del></span> <span 
class="inserted"><ins><em>its &lt;a href="#windows-update"&gt;universal back
+    door&lt;/a&gt;,</em></ins></span> Windows <span 
class="removed"><del><strong>7 and</strong></del></span> 8 <span 
class="removed"><del><strong>with all-spying 
+    Windows 10&lt;/a&gt;.&lt;/p&gt;
 
-&lt;p&gt;
-You</strong></del></span> <span 
class="inserted"><ins><em>apps&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Microsoft was in fact</strong></del></span> <span 
class="inserted"><ins><em>has a back door for</em></ins></span> &lt;a 
+    <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
+    attacking computers that run Windows 7 and 8&lt;/a&gt;, switching 
on</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
+    remotely deleting apps&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;You might well decide to let</em></ins></span> a <span 
class="removed"><del><strong>flag</strong></del></span> <span 
class="inserted"><ins><em>security service that you trust
+    remotely &lt;em&gt;deactivate&lt;/em&gt; programs</em></ins></span> that 
<span class="removed"><del><strong>said whether to &ldquo;upgrade&rdquo; to 
Windows 10 when users 
+    had turned</strong></del></span> it <span 
class="removed"><del><strong>off.&lt;/p&gt;
 
-    &lt;p&gt;You</em></ins></span> might well decide to let a security service 
that you trust
-    remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers 
malicious.
+    &lt;p&gt;Later on, Microsoft published instructions on &lt;a 
+    
href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
+    how to permanently reject</strong></del></span> <span 
class="inserted"><ins><em>considers malicious.
     But there is no excuse for &lt;em&gt;deleting&lt;/em&gt; the programs, and 
you
-    should have the right to decide <span 
class="removed"><del><strong>who</strong></del></span> <span 
class="inserted"><ins><em>whom</em></ins></span> (if anyone) to trust in this 
<span class="removed"><del><strong>way.
-&lt;/p&gt;
+    should have</em></ins></span> the <span 
class="removed"><del><strong>downgrade</strong></del></span> <span 
class="inserted"><ins><em>right</em></ins></span> to <span 
class="removed"><del><strong>Windows 10&lt;/a&gt;.&lt;/p&gt;
 
-&lt;p&gt;
-As these pages show, if you do want to clean your computer of malware,
-the first software to delete is Windows or iOS.
-&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>way.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;This seems</strong></del></span> <span 
class="inserted"><ins><em>decide whom (if anyone)</em></ins></span> to <span 
class="removed"><del><strong>involve use of a back door</strong></del></span> 
<span class="inserted"><ins><em>trust</em></ins></span> in <span 
class="removed"><del><strong>Windows 7 and 8.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>this
+    way.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Most mobile phones have a universal back door, which has been used 
to</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201103070"&gt;</em></ins></span>
-    &lt;p&gt;In Android, &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;</em></ins></span>
-    Google has a back door to remotely delete <span 
class="removed"><del><strong>apps.&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>apps&lt;/a&gt;.</em></ins></span> (It <span 
class="removed"><del><strong>is</strong></del></span> <span 
class="inserted"><ins><em>was</em></ins></span> in a
-    program called <span class="removed"><del><strong>GTalkService).
+  <span class="inserted"><ins><em>&lt;li id="M201103070"&gt;
+    &lt;p&gt;In Android,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html"&gt;
+turn them malicious&lt;/a&gt;.
 &lt;/p&gt;
+&lt;/li&gt;
 
-&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>GTalkService, 
which seems since then to have been
-    merged into</em></ins></span> Google <span 
class="inserted"><ins><em>Play.)&lt;/p&gt;
+&lt;li&gt;
+&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor"&gt;
+A Chinese version of Android</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;
+    Google</em></ins></span> has a <span 
class="removed"><del><strong>universal back door&lt;/a&gt;. Nearly all
+models of mobile phones have a universal</strong></del></span> back door <span 
class="inserted"><ins><em>to remotely delete apps&lt;/a&gt;. (It 
was</em></ins></span> in <span class="removed"><del><strong>the modem chip. So
+why did Coolpad bother</strong></del></span> <span class="inserted"><ins><em>a
+    program called GTalkService, which seems since then</em></ins></span> to 
<span class="removed"><del><strong>introduce another? Because this 
one</strong></del></span> <span class="inserted"><ins><em>have been
+    merged into Google Play.)&lt;/p&gt;
 
-    &lt;p&gt;Google</em></ins></span> can also &lt;a
+    &lt;p&gt;Google can also &lt;a
     
href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"&gt;
-    forcibly and remotely install apps&lt;/a&gt; through <span 
class="removed"><del><strong>GTalkService (which
-seems, since that article, to have been merged into Google 
Play).</strong></del></span> <span 
class="inserted"><ins><em>GTalkService.</em></ins></span>  This is
-    not equivalent to a universal back <span 
class="removed"><del><strong>door, but permits various
-dirty tricks.
+    forcibly and remotely install apps&lt;/a&gt; through GTalkService.  
This</em></ins></span> is <span class="removed"><del><strong>controlled
+by Coolpad.
 &lt;/p&gt;
+&lt;/li&gt;
 
-&lt;p&gt;
-Although Google's &lt;em&gt;exercise&lt;/em&gt;</strong></del></span> <span 
class="inserted"><ins><em>door, but permits various dirty
+&lt;li&gt;
+&lt;p&gt;Microsoft Windows has</strong></del></span>
+    <span class="inserted"><ins><em>not equivalent to</em></ins></span> a 
universal back <span class="removed"><del><strong>door through which
+&lt;a 
href="https://web.archive.org/web/20071011010707/http://informationweek.com/news/showArticle.jhtml?articleID=201806263"&gt;
+any change whatsoever can be imposed on the users&lt;/a&gt;.
+&lt;/p&gt;
+&lt;p&gt;More information on when
+&lt;a 
href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;</strong></del></span>
 <span class="inserted"><ins><em>door, but permits various dirty
     tricks.&lt;/p&gt;
 
-    &lt;p&gt;Although Google's &lt;em&gt;exercise&lt;/em&gt; of this power has 
not been
-    malicious so far, the point is that nobody should have such power,
-    which could also be used maliciously.  You might well decide to
+    &lt;p&gt;Although Google's &lt;em&gt;exercise&lt;/em&gt; 
of</em></ins></span> this <span class="removed"><del><strong>was used&lt;/a&gt;.
+&lt;/p&gt;
+&lt;p&gt;In Windows 10,</strong></del></span> <span 
class="inserted"><ins><em>power has not been
+    malicious so far,</em></ins></span> the <span 
class="removed"><del><strong>universal back door</strong></del></span> <span 
class="inserted"><ins><em>point</em></ins></span> is <span 
class="removed"><del><strong>no longer hidden; all
+&ldquo;upgrades&rdquo; will</strong></del></span> <span 
class="inserted"><ins><em>that nobody should have such power,
+    which could also</em></ins></span> be <span 
class="removed"><del><strong>&lt;a 
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;forcibly
+and immediately imposed&lt;/a&gt;.
+&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;&lt;p&gt;German government &lt;a 
href="https://web.archive.org/web/20160310201616/http://drleonardcoldwell.com/2013/08/23/leaked-german-government-warns-key-entities-not-to-use-windows-8-linked-to-nsa/"&gt;veers
+away from Windows 8 computers with TPM 2.0 due</strong></del></span> <span 
class="inserted"><ins><em>used maliciously.  You might well decide to
     let a security service remotely &lt;em&gt;deactivate&lt;/em&gt; programs 
that
-    it considers malicious.  But there is no excuse for allowing it to
-    &lt;em&gt;delete&lt;/em&gt; the programs, and you should have the right to 
decide
-    who (if anyone) to trust in this way.&lt;/p&gt;
+    it considers malicious.  But there is no excuse for allowing 
it</em></ins></span> to <span class="removed"><del><strong>potential back
+door capabilities of</strong></del></span>
+    <span 
class="inserted"><ins><em>&lt;em&gt;delete&lt;/em&gt;</em></ins></span> the 
<span class="removed"><del><strong>TPM 2.0 
chip&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>programs, and you should have the right to decide
+    who (if anyone) to trust in this way.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M200808110"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M200808110"&gt;</em></ins></span>
     &lt;p&gt;The iPhone has a back door &lt;a
     
href="http://www.telegraph.co.uk/technology/3358134/Apples-Jobs-confirms-iPhone-kill-switch.html"&gt;
     that allows Apple to remotely delete apps&lt;/a&gt; which Apple considers
-    &ldquo;inappropriate&rdquo;.  Jobs said it's OK for Apple to have
-    this power because of course we can trust Apple.&lt;/p&gt;
+    &ldquo;inappropriate&rdquo;.  Jobs said it's <span 
class="removed"><del><strong>ok</strong></del></span> <span 
class="inserted"><ins><em>OK</em></ins></span> for Apple to have
+    this power because of course we can trust <span 
class="removed"><del><strong>Apple.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;The iPhone</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;h3 id='universal'&gt;Full control&lt;/h3&gt;
@@ -530,8 +495,9 @@
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201908220"&gt;
     &lt;p&gt;ChromeBooks are programmed for obsolescence:
-    ChromeOS has a universal back door that is used for updates and &lt;a
-    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
+    ChromeOS</em></ins></span> has a <span 
class="inserted"><ins><em>universal</em></ins></span> back door <span 
class="inserted"><ins><em>that is used</em></ins></span> for <span 
class="inserted"><ins><em>updates and</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
+remote wipe&lt;/a&gt;.  It's not always enabled, but</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
     ceases to operate at a predefined date&lt;/a&gt;. From then on, there
     appears to be no support whatsoever for the computer.&lt;/p&gt;
 
@@ -545,7 +511,7 @@
     near-complete access to the internal car network&lt;/a&gt;. It is 
constantly
     connected to the cellular phone network and sends Ford a lot of data,
     including car location. This feature operates even when the ignition
-    key is removed, and users report that they can't disable it.&lt;/p&gt;
+    key is removed, and</em></ins></span> users <span 
class="removed"><del><strong>are led into enabling</strong></del></span> <span 
class="inserted"><ins><em>report that they can't disable it.&lt;/p&gt;
 
     &lt;p&gt;If you own one of these cars, have you succeeded in breaking the
     connectivity by disconnecting the cellular modem, or wrapping the
@@ -566,11 +532,15 @@
     &lt;p&gt;The Furby Connect has a &lt;a
     
href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
     universal back door&lt;/a&gt;. If the product as shipped doesn't act as a
-    listening device, remote changes to the code could surely convert it
-    into one.&lt;/p&gt;
+    listening device, remote changes to the code could surely 
convert</em></ins></span> it <span class="removed"><del><strong>without 
understanding.
+&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>into one.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201711010"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Apple can,</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711010"&gt;
     &lt;p&gt;Sony has brought back its robotic pet Aibo, this time &lt;a
     
href="https://motherboard.vice.com/en_us/article/bj778v/sony-wants-to-sell-you-a-subscription-to-a-robot-dog-aibo-90s-pet"&gt;
     with a universal back door, and tethered to a server that requires
@@ -579,68 +549,105 @@
 
   &lt;li id="M201709090.1"&gt;
     &lt;p&gt;Tesla used software to limit the part of the battery
-    that was available to customers in some cars, and &lt;a
-    
href="https://techcrunch.com/2017/09/09/tesla-flips-a-switch-to-increase-the-range-of-some-cars-in-florida-to-help-people-evacuate/"&gt;
+    that was available to customers in some cars,</em></ins></span> and <span 
class="removed"><del><strong>regularly does,</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2017/09/09/tesla-flips-a-switch-to-increase-the-range-of-some-cars-in-florida-to-help-people-evacuate/"&gt;
     a universal back door in the software&lt;/a&gt; to temporarily increase
     this limit.&lt;/p&gt;
 
-    &lt;p&gt;While remotely allowing car &ldquo;owners&rdquo; to use the
+    &lt;p&gt;While</em></ins></span> remotely <span 
class="removed"><del><strong>extract</strong></del></span> <span 
class="inserted"><ins><em>allowing car &ldquo;owners&rdquo; to use the
     whole battery capacity did not do them any harm, the same back
-    door would permit Tesla (perhaps under the command of some
-    government) to remotely order the car to use none of its battery. Or
+    door would permit Tesla (perhaps under the command of</em></ins></span> 
some <span class="removed"><del><strong>data from iPhones 
for</strong></del></span>
+    <span class="inserted"><ins><em>government) to remotely 
order</em></ins></span> the <span class="removed"><del><strong>state&lt;/a&gt;.
+  &lt;/p&gt;
+  &lt;p&gt;This may</strong></del></span> <span class="inserted"><ins><em>car 
to use none of its battery. Or
     perhaps to drive its passenger to a torture prison.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201702060.1"&gt;
     &lt;p&gt;Vizio &ldquo;smart&rdquo; TVs &lt;a
-    
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;
-    have a universal back door&lt;/a&gt;.&lt;/p&gt;
+    
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;</em></ins></span>
+    have <span class="removed"><del><strong>improved</strong></del></span> 
<span class="inserted"><ins><em>a universal back door&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201609130"&gt;
-    &lt;p&gt;Xiaomi phones come with &lt;a
-    
href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;
+    &lt;p&gt;Xiaomi phones come</em></ins></span> with &lt;a <span 
class="removed"><del><strong>href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
+  iOS 8 security improvements&lt;/a&gt;; but</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;
     a universal back door in the application processor, for Xiaomi's
     use&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This is separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
+    &lt;p&gt;This is separate from</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
+  not as much as Apple claims&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="#universal-back-door-phone-modem"&gt;the
     universal back door in the modem processor that the local phone
-    company can use&lt;/a&gt;.&lt;/p&gt;
+    company can use&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201608171"&gt;
-    &lt;p id="windows-update"&gt;Microsoft
-    Windows has a universal back door through which &lt;a
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;&lt;a 
href="http://www.computerworld.com/article/2500036/desktop-apps/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201608171"&gt;
+    &lt;p id="windows-update"&gt;Microsoft</em></ins></span>
+    Windows <span class="removed"><del><strong>8 also</strong></del></span> 
has a <span class="inserted"><ins><em>universal</em></ins></span> back door 
<span class="removed"><del><strong>for remotely deleting apps&lt;/a&gt;.
+&lt;/p&gt;
+
+&lt;p&gt;
+You might well decide to let a security service that you trust
+remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers malicious.
+But there is no excuse for &lt;em&gt;deleting&lt;/em&gt;</strong></del></span> 
<span class="inserted"><ins><em>through which &lt;a
     
href="http://www.informationweek.com/microsoft-updates-windows-without-user-permission-apologizes/d/d-id/1059183"&gt;
-    any change whatsoever can be imposed on the users&lt;/a&gt;.&lt;/p&gt;
+    any change whatsoever can be imposed on</em></ins></span> the <span 
class="removed"><del><strong>programs,</strong></del></span> <span 
class="inserted"><ins><em>users&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This was &lt;a
     href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;
-    reported in 2007&lt;/a&gt; for XP and Vista, and it seems
-    that Microsoft used the same method to push the &lt;a
+    reported in 2007&lt;/a&gt; for XP</em></ins></span> and <span 
class="removed"><del><strong>you
+should have</strong></del></span> <span class="inserted"><ins><em>Vista, and 
it seems
+    that Microsoft used</em></ins></span> the <span 
class="removed"><del><strong>right to decide who (if anyone) to trust in this 
way.
+&lt;/p&gt;
+
+&lt;p&gt;
+As these pages show, if you do want</strong></del></span> <span 
class="inserted"><ins><em>same method</em></ins></span> to <span 
class="removed"><del><strong>clean your computer of 
malware,</strong></del></span> <span 
class="inserted"><ins><em>push</em></ins></span> the <span 
class="removed"><del><strong>first software</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     href="/proprietary/malware-microsoft.html#windows10-forcing"&gt;
-    Windows 10 downgrade&lt;/a&gt; to computers running Windows 7 and 
8.&lt;/p&gt;
+    Windows 10 downgrade&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>delete is</strong></del></span> <span 
class="inserted"><ins><em>computers running</em></ins></span> Windows <span 
class="removed"><del><strong>or iOS.
+&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;p&gt;In Windows 10, the universal back door
-    is no longer hidden; all &ldquo;upgrades&rdquo; will be &lt;a
-    
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;
-    forcibly and immediately imposed&lt;/a&gt;.&lt;/p&gt;
+&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>7 and 
8.&lt;/p&gt;</em></ins></span>
+
+    &lt;p&gt;In <span class="removed"><del><strong>Android,
+&lt;a 
href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;
+Google has a</strong></del></span> <span class="inserted"><ins><em>Windows 10, 
the universal</em></ins></span> back door <span class="removed"><del><strong>to 
remotely delete apps.&lt;/a&gt;  (It</strong></del></span>
+    is <span class="removed"><del><strong>in a program
+called GTalkService).
+&lt;/p&gt;
+
+&lt;p&gt;
+Google can also</strong></del></span> <span class="inserted"><ins><em>no 
longer hidden; all &ldquo;upgrades&rdquo; will be</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;</em></ins></span>
+    forcibly and <span class="removed"><del><strong>remotely install 
apps&lt;/a&gt; through GTalkService (which
+seems, since that article,</strong></del></span> <span 
class="inserted"><ins><em>immediately imposed&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201606060"&gt;
-    &lt;p&gt;The Amazon Echo appears to have a universal back door, since &lt;a
+    &lt;p&gt;The Amazon Echo appears</em></ins></span> to have <span 
class="removed"><del><strong>been merged into Google Play).
+This is not equivalent</strong></del></span> <span class="inserted"><ins><em>a 
universal back door, since &lt;a
     href="https://en.wikipedia.org/wiki/Amazon_Echo#Software_updates"&gt;
     it installs &ldquo;updates&rdquo; automatically&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;We have found nothing explicitly documenting the lack of any way
-    to disable remote changes to the software, so we are not completely
+    to disable remote changes</em></ins></span> to <span 
class="inserted"><ins><em>the software, so we are not completely
     sure there isn't one, but this seems pretty clear.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201412180"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor"&gt;
-    A Chinese version of Android has a universal back door&lt;/a&gt;. Nearly
+    A Chinese version of Android has</em></ins></span> a universal back <span 
class="removed"><del><strong>door, but permits various
+dirty tricks.
+&lt;/p&gt;
+
+&lt;p&gt;
+Although Google's &lt;em&gt;exercise&lt;/em&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;. Nearly
     all models</em></ins></span> of <span class="removed"><del><strong>this 
power has not been
 malicious so far, the point is that nobody should</strong></del></span> <span 
class="inserted"><ins><em>mobile phones</em></ins></span> have <span 
class="removed"><del><strong>such power,
 which could also be used maliciously.  You might well decide to 
let</strong></del></span> a
@@ -881,7 +888,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/09/11 08:31:54 $
+$Date: 2019/10/04 08:00:46 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.it.po,v
retrieving revision 1.123
retrieving revision 1.124
diff -u -b -r1.123 -r1.124
--- proprietary-back-doors.it.po        11 Sep 2019 08:31:54 -0000      1.123
+++ proprietary-back-doors.it.po        4 Oct 2019 08:00:46 -0000       1.124
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-09-11 08:25+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2017-12-31 13:12+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -513,6 +513,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple appears to say that <a href=\"https://techcrunch.com/2019/07/10/apple-";
 "silent-update-zoom-app/\"> there is a back door in MacOS</a> for "
 "automatically updating some (all?) apps."

Index: proprietary-back-doors.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ja-diff.html,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -b -r1.56 -r1.57
--- proprietary-back-doors.ja-diff.html 11 Sep 2019 08:31:54 -0000      1.56
+++ proprietary-back-doors.ja-diff.html 4 Oct 2019 08:00:47 -0000       1.57
@@ -241,12 +241,10 @@
   <span class="inserted"><ins><em>&lt;li id="M201210220"&gt;
     &lt;p id="swindle-eraser"&gt;The Amazon
     Kindle-Swindle</em></ins></span> has a back door that <span 
class="inserted"><ins><em>has been used to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;can
-      &ldquo;upload files&rdquo; as well as forcibly install
-      apps&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;It is used</strong></del></span>
+      &ldquo;upload</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://pogue.blogs.nytimes.com/2009/07/17/some-e-books-are-more-equal-than-others/"&gt;
     remotely erase books&lt;/a&gt;.  One of the books erased was
-    &lt;cite&gt;1984&lt;/cite&gt;,</em></ins></span> by <span 
class="removed"><del><strong>14,000 Android 
applications.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>George Orwell.&lt;/p&gt;
+    &lt;cite&gt;1984&lt;/cite&gt;, by George Orwell.&lt;/p&gt;
 
     &lt;p&gt;Amazon responded to criticism by saying it
     would delete books only following orders from the
@@ -257,248 +255,218 @@
 
     &lt;p&gt;Do other ebook readers have back doors in their nonfree software? 
We
     don't know, and we have no way to find out.  There is no reason to
-    assume that they don't.&lt;/p&gt;</em></ins></span>
+    assume that they don't.&lt;/p&gt;
   &lt;/li&gt;
   
-<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;ARRIS cable 
modem</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201011220"&gt;
-    &lt;p&gt;The iPhone</em></ins></span> has a <span 
class="inserted"><ins><em>back door for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
-  backdoor in the backdoor&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
+  &lt;li id="M201011220"&gt;
+    &lt;p&gt;The iPhone has a back door for &lt;a
+    
href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
     remote wipe&lt;/a&gt;.  It's not always enabled, but users are led into
-    enabling it without understanding.&lt;/p&gt;</em></ins></span>
+    enabling it without understanding.&lt;/p&gt;
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Caterpillar vehicles 
come with
-     &lt;a 
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;a
 back-door</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 &lt;h3 id='install-delete'&gt;Installing, deleting or disabling 
programs&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201907100"&gt;
-    &lt;p&gt;Apple appears</em></ins></span> to <span 
class="removed"><del><strong>shutoff the engine&lt;/a&gt;
-     remotely.&lt;/p&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
   &lt;/li&gt;
-&lt;li&gt;&lt;p&gt;
-Mac OS X had an</strong></del></span> <span class="inserted"><ins><em>say 
that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
-intentional local</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
-    there is a</em></ins></span> back door <span class="inserted"><ins><em>in 
MacOS&lt;/a&gt;</em></ins></span> for <span class="removed"><del><strong>4 
years&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;
 
-&lt;li&gt;&lt;p&gt;Users reported</strong></del></span> <span 
class="inserted"><ins><em>automatically updating some
+  &lt;li id="M201907100"&gt;
+    &lt;p&gt;Apple appears to say that &lt;a
+    href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
+    there is a back door in MacOS&lt;/a&gt; for automatically updating some
     (all?) apps.&lt;/p&gt;
 
     &lt;p&gt;The specific change described in the article was not
     malicious&mdash;it protected users from surveillance by third
-    parties&mdash;but</em></ins></span> that <span 
class="inserted"><ins><em>is a separate question.&lt;/p&gt;
+    parties&mdash;but that is a separate question.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201811100"&gt;
-    &lt;p&gt;Corel Paintshop Pro has a</em></ins></span> &lt;a 
-    <span 
class="removed"><del><strong>href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
-    Microsoft was forcing them</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;
-    back door that can make it cease</em></ins></span> to <span 
class="removed"><del><strong>replace Windows 7</strong></del></span> <span 
class="inserted"><ins><em>function&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Corel Paintshop Pro has a &lt;a
+    
href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;
+    back door that can make it cease to function&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article is full of confusions, errors</em></ins></span> and 
<span class="removed"><del><strong>8 with all-spying 
-    Windows 10&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Microsoft was in fact &lt;a 
-    
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
-    attacking computers</strong></del></span> <span 
class="inserted"><ins><em>biases</em></ins></span> that <span 
class="removed"><del><strong>run Windows 7 and 8&lt;/a&gt;, switching on a 
flag</strong></del></span> <span class="inserted"><ins><em>we have
-    an obligation to expose, given</em></ins></span> that <span 
class="removed"><del><strong>said whether</strong></del></span> <span 
class="inserted"><ins><em>we are making a link</em></ins></span> to <span 
class="removed"><del><strong>&ldquo;upgrade&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>them.&lt;/p&gt;
+    &lt;p&gt;The article is full of confusions, errors and biases that we have
+    an obligation to expose, given that we are making a link to them.&lt;/p&gt;
 
     &lt;ul&gt;
-    &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a 
company</em></ins></span> to <span class="removed"><del><strong>Windows 10 when 
users 
-    had turned</strong></del></span> <span class="inserted"><ins><em>do
-    any particular thing in its products. What</em></ins></span> it <span 
class="removed"><del><strong>off.&lt;/p&gt;
-
-    &lt;p&gt;Later on, Microsoft published instructions on &lt;a 
-    
href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
-    how to permanently reject</strong></del></span> <span 
class="inserted"><ins><em>does enable</em></ins></span> the <span 
class="removed"><del><strong>downgrade</strong></del></span> <span 
class="inserted"><ins><em>company</em></ins></span>
-    to <span class="removed"><del><strong>Windows 10&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;This seems</strong></del></span> <span 
class="inserted"><ins><em>do is sue other companies if they do some particular 
thing in
+    &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a company to do
+    any particular thing in its products. What it does enable the company
+    to do is sue other companies if they do some particular thing in
     their products.&lt;/li&gt;
 
-    &lt;li&gt;A company's policies about when</em></ins></span> to <span 
class="removed"><del><strong>involve use of</strong></del></span> <span 
class="inserted"><ins><em>attack users through</em></ins></span> a back
-    door <span class="inserted"><ins><em>are beside the point. Inserting the 
back door is wrong</em></ins></span> in <span 
class="removed"><del><strong>Windows 7</strong></del></span> <span 
class="inserted"><ins><em>the
-    first place,</em></ins></span> and <span 
class="removed"><del><strong>8.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Most mobile phones have a universal</strong></del></span> <span 
class="inserted"><ins><em>using the</em></ins></span> back <span 
class="removed"><del><strong>door, which has been used</strong></del></span> 
<span class="inserted"><ins><em>door is always wrong too. No software
+    &lt;li&gt;A company's policies about when to attack users through a back
+    door are beside the point. Inserting the back door is wrong in the
+    first place, and using the back door is always wrong too. No software
     developer should have that power over users.&lt;/li&gt;
 
     &lt;li&gt;&ldquo;&lt;a
     href="/philosophy/words-to-avoid.html#Piracy"&gt;Piracy&lt;/a&gt;&rdquo; 
means
-    attacking ships. Using that word</em></ins></span> to
-<span class="removed"><del><strong>&lt;a 
href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html"&gt;
-turn them malicious&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor"&gt;
-A Chinese version of Android has</strong></del></span> <span 
class="inserted"><ins><em>refer to sharing copies is</em></ins></span> a <span 
class="removed"><del><strong>universal back door&lt;/a&gt;. Nearly all
-models</strong></del></span> <span class="inserted"><ins><em>smear;
+    attacking ships. Using that word to refer to sharing copies is a smear;
     please don't smear sharing.&lt;/li&gt;
 
-    &lt;li&gt;&lt;p&gt;The idea</em></ins></span> of <span 
class="removed"><del><strong>mobile phones have</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;protecting our IP&rdquo; is
-    total confusion. The term &ldquo;IP&rdquo; itself is</em></ins></span> a 
<span class="removed"><del><strong>universal back door</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
+    &lt;li&gt;&lt;p&gt;The idea of &ldquo;protecting our IP&rdquo; is
+    total confusion. The term &ldquo;IP&rdquo; itself is a &lt;a
     href="/philosophy/not-ipr.html"&gt;bogus generalization about things
-    that have nothing</em></ins></span> in <span 
class="removed"><del><strong>the modem chip. So
-why did Coolpad bother</strong></del></span> <span 
class="inserted"><ins><em>common&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;In addition,</em></ins></span> to <span 
class="removed"><del><strong>introduce another? Because this 
one</strong></del></span> <span class="inserted"><ins><em>speak of 
&ldquo;protecting&rdquo; that bogus
-    generalization</em></ins></span> is <span 
class="removed"><del><strong>controlled
-by Coolpad.
-&lt;/p&gt;
-&lt;/li&gt;
+    that have nothing in common&lt;/a&gt;.&lt;/p&gt;
 
-&lt;li&gt;
-&lt;p&gt;Microsoft Windows has</strong></del></span> a <span 
class="removed"><del><strong>universal back door through which
-&lt;a 
href="https://web.archive.org/web/20071011010707/http://informationweek.com/news/showArticle.jhtml?articleID=201806263"&gt;
-any change whatsoever can be imposed on</strong></del></span> <span 
class="inserted"><ins><em>separate absurdity. It's like 
calling</em></ins></span> the <span 
class="removed"><del><strong>users&lt;/a&gt;.
-&lt;/p&gt;
-&lt;p&gt;More information</strong></del></span> <span 
class="inserted"><ins><em>cops
-    because neighbors' kids are playing</em></ins></span> on <span 
class="removed"><del><strong>when
-&lt;a href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;
-this was used&lt;/a&gt;.
-&lt;/p&gt;
-&lt;p&gt;In Windows 10,</strong></del></span> <span 
class="inserted"><ins><em>your front yard, and saying
-    that you're &ldquo;protecting</em></ins></span> the <span 
class="removed"><del><strong>universal back door</strong></del></span> <span 
class="inserted"><ins><em>boundary line&rdquo;. The kids can't do harm
-    to the boundary line, not even with a jackhammer, because 
it</em></ins></span> is <span class="removed"><del><strong>no longer hidden; all
-&ldquo;upgrades&rdquo; will
-be &lt;a 
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;forcibly</strong></del></span>
 <span class="inserted"><ins><em>an
-    abstraction</em></ins></span> and <span 
class="removed"><del><strong>immediately imposed&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>can't be 
affected by physical action.&lt;/p&gt;&lt;/li&gt;
-    &lt;/ul&gt;</em></ins></span>
+    &lt;p&gt;In addition, to speak of &ldquo;protecting&rdquo; that bogus
+    generalization is a separate absurdity. It's like calling the cops
+    because neighbors' kids are playing on your front yard, and saying
+    that you're &ldquo;protecting the boundary line&rdquo;. The kids can't do 
harm
+    to the boundary line, not even with a jackhammer, because it is an
+    abstraction and can't be affected by physical action.&lt;/p&gt;&lt;/li&gt;
+    &lt;/ul&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;Windows 8's back doors are so gaping</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201804010"&gt;
+  &lt;li id="M201804010"&gt;
     &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically &lt;a
     
href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
-    load downgrades</em></ins></span> that
-<span class="removed"><del><strong>&lt;a 
href="https://web.archive.org/web/20160310201616/http://drleonardcoldwell.com/2013/08/23/leaked-german-government-warns-key-entities-not-to-use-windows-8-linked-to-nsa/"&gt;</strong></del></span>
 <span class="inserted"><ins><em>install a surveillance app&lt;/a&gt;.&lt;/p&gt;
+    load downgrades that install a surveillance app&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;We link to</em></ins></span> the <span 
class="removed"><del><strong>German government has 
decided</strong></del></span> <span class="inserted"><ins><em>article for the 
facts</em></ins></span> it <span class="removed"><del><strong>can't be 
trusted&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>presents. It
+    &lt;p&gt;We link to the article for the facts it presents. It
     is too bad that the article finishes by advocating the
     moral weakness of surrendering to Netflix. The Netflix app &lt;a
     href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
-    malware too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    malware too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;The iPhone</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201511090"&gt;
-    &lt;p&gt;Baidu's proprietary Android library, Moplus,</em></ins></span> 
has a back door
-<span class="removed"><del><strong>&lt;a 
href="http://www.telegraph.co.uk/technology/3358134/Apples-Jobs-confirms-iPhone-kill-switch.html"&gt;</strong></del></span>
 that <span class="removed"><del><strong>allows Apple to remotely delete 
apps&lt;/a&gt; which Apple considers
-&ldquo;inappropriate&rdquo;.  Jobs said it's ok for Apple to have this power
-because of course we</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;</em></ins></span>
-    can <span class="removed"><del><strong>trust Apple.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>&ldquo;upload 
files&rdquo; as well as forcibly install
+  &lt;li id="M201511090"&gt;
+    &lt;p&gt;Baidu's proprietary Android library, Moplus, has a back door that 
&lt;a
+    
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;
+    can &ldquo;upload</em></ins></span> files&rdquo; as well as forcibly 
install
     apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;It is used by 14,000 Android 
applications.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;It is used by 14,000 Android applications.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;The iPhone</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201112080"&gt;
-    &lt;p&gt; In addition to its &lt;a href="#windows-update"&gt;universal back
-    door&lt;/a&gt;, Windows 8</em></ins></span> has a back door for &lt;a 
<span 
class="removed"><del><strong>href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
-remote wipe&lt;/a&gt;.  It's not always enabled, but users are led into 
enabling
-it without understanding.
-&lt;/p&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;ARRIS cable modem has a
+  &lt;a 
href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
+  backdoor in the backdoor&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Caterpillar vehicles come with
+     &lt;a 
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;a
 back-door</strong></del></span>
 
-&lt;li&gt;
-  &lt;p&gt;Apple can, and regularly does,
-    &lt;a 
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-  remotely extract some data from iPhones for the state&lt;/a&gt;.
-  &lt;/p&gt;
-  &lt;p&gt;This may have improved with
-  &lt;a 
href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
-  iOS 8 security improvements&lt;/a&gt;; but
-  &lt;a href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
-  not as much as Apple claims&lt;/a&gt;.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201112080"&gt;
+    &lt;p&gt; In addition</em></ins></span> to <span 
class="removed"><del><strong>shutoff the engine&lt;/a&gt;
+     remotely.&lt;/p&gt;
   &lt;/li&gt;
+&lt;li&gt;&lt;p&gt;
+Mac OS X had an</strong></del></span> <span 
class="inserted"><ins><em>its</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+intentional local</strong></del></span> <span 
class="inserted"><ins><em>href="#windows-update"&gt;universal back
+    door&lt;/a&gt;, Windows 8 has a</em></ins></span> back door for <span 
class="removed"><del><strong>4 years&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
 
+&lt;li&gt;&lt;p&gt;Users reported that</strong></del></span> &lt;a 
+    <span 
class="removed"><del><strong>href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
+    Microsoft was forcing them</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
+    remotely deleting apps&lt;/a&gt;.&lt;/p&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a 
href="http://www.computerworld.com/article/2500036/desktop-apps/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
-Windows 8 also has a back door for</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;</em></ins></span>
-    remotely deleting <span class="removed"><del><strong>apps&lt;/a&gt;.
-&lt;/p&gt;
+    &lt;p&gt;You might well decide</em></ins></span> to <span 
class="removed"><del><strong>replace Windows 7 and 8 with all-spying 
+    Windows 10&lt;/a&gt;.&lt;/p&gt;
 
-&lt;p&gt;
-You</strong></del></span> <span 
class="inserted"><ins><em>apps&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Microsoft was in fact &lt;a 
+    
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
+    attacking computers that run Windows 7 and 8&lt;/a&gt;, switching 
on</strong></del></span> <span class="inserted"><ins><em>let</em></ins></span> 
a <span class="removed"><del><strong>flag</strong></del></span> <span 
class="inserted"><ins><em>security service that you trust
+    remotely &lt;em&gt;deactivate&lt;/em&gt; programs</em></ins></span> that 
<span class="removed"><del><strong>said whether to &ldquo;upgrade&rdquo; to 
Windows 10 when users 
+    had turned</strong></del></span> it <span 
class="removed"><del><strong>off.&lt;/p&gt;
 
-    &lt;p&gt;You</em></ins></span> might well decide to let a security service 
that you trust
-    remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers 
malicious.
-    But there is no excuse for &lt;em&gt;deleting&lt;/em&gt; the programs, and 
you
-    should have the right to decide <span 
class="removed"><del><strong>who</strong></del></span> <span 
class="inserted"><ins><em>whom</em></ins></span> (if anyone) to trust in this 
<span class="removed"><del><strong>way.
-&lt;/p&gt;
+    &lt;p&gt;Later on, Microsoft published instructions on &lt;a 
+    
href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
+    how to permanently reject</strong></del></span> <span 
class="inserted"><ins><em>considers malicious.
+    But there is no excuse for &lt;em&gt;deleting&lt;/em&gt;</em></ins></span> 
the <span class="removed"><del><strong>downgrade</strong></del></span> <span 
class="inserted"><ins><em>programs, and you
+    should have the right</em></ins></span> to <span 
class="removed"><del><strong>Windows 10&lt;/a&gt;.&lt;/p&gt;
 
-&lt;p&gt;
-As these pages show, if you do want to clean your computer of malware,
-the first software to delete is Windows or iOS.
-&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>way.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;This seems</strong></del></span> <span 
class="inserted"><ins><em>decide whom (if anyone)</em></ins></span> to <span 
class="removed"><del><strong>involve use of a back door</strong></del></span> 
<span class="inserted"><ins><em>trust</em></ins></span> in <span 
class="removed"><del><strong>Windows 7 and 8.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>this
+    way.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Most mobile phones have a universal back door, which has been used 
to</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201103070"&gt;</em></ins></span>
-    &lt;p&gt;In Android, &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;</em></ins></span>
-    Google has a back door to remotely delete <span 
class="removed"><del><strong>apps.&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>apps&lt;/a&gt;.</em></ins></span> (It <span 
class="removed"><del><strong>is</strong></del></span> <span 
class="inserted"><ins><em>was</em></ins></span> in a
-    program called <span class="removed"><del><strong>GTalkService).
+  <span class="inserted"><ins><em>&lt;li id="M201103070"&gt;
+    &lt;p&gt;In Android,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html"&gt;
+turn them malicious&lt;/a&gt;.
 &lt;/p&gt;
+&lt;/li&gt;
 
-&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>GTalkService, 
which seems since then to have been
-    merged into</em></ins></span> Google <span 
class="inserted"><ins><em>Play.)&lt;/p&gt;
+&lt;li&gt;
+&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor"&gt;
+A Chinese version of Android</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;
+    Google</em></ins></span> has a <span 
class="removed"><del><strong>universal back door&lt;/a&gt;. Nearly all
+models of mobile phones have a universal</strong></del></span> back door <span 
class="inserted"><ins><em>to remotely delete apps&lt;/a&gt;. (It 
was</em></ins></span> in <span class="removed"><del><strong>the modem chip. So
+why did Coolpad bother</strong></del></span> <span class="inserted"><ins><em>a
+    program called GTalkService, which seems since then</em></ins></span> to 
<span class="removed"><del><strong>introduce another? Because this 
one</strong></del></span> <span class="inserted"><ins><em>have been
+    merged into Google Play.)&lt;/p&gt;
 
-    &lt;p&gt;Google</em></ins></span> can also &lt;a
+    &lt;p&gt;Google can also &lt;a
     
href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"&gt;
-    forcibly and remotely install apps&lt;/a&gt; through <span 
class="removed"><del><strong>GTalkService (which
-seems, since that article, to have been merged into Google 
Play).</strong></del></span> <span 
class="inserted"><ins><em>GTalkService.</em></ins></span>  This is
-    not equivalent to a universal back door, but permits various dirty <span 
class="removed"><del><strong>tricks.
+    forcibly and remotely install apps&lt;/a&gt; through GTalkService.  
This</em></ins></span> is <span class="removed"><del><strong>controlled
+by Coolpad.
 &lt;/p&gt;
+&lt;/li&gt;
 
-&lt;p&gt;
-Although</strong></del></span>
-    <span class="inserted"><ins><em>tricks.&lt;/p&gt;
+&lt;li&gt;
+&lt;p&gt;Microsoft Windows has</strong></del></span>
+    <span class="inserted"><ins><em>not equivalent to</em></ins></span> a 
universal back <span class="removed"><del><strong>door through which
+&lt;a 
href="https://web.archive.org/web/20071011010707/http://informationweek.com/news/showArticle.jhtml?articleID=201806263"&gt;
+any change whatsoever can be imposed on the users&lt;/a&gt;.
+&lt;/p&gt;
+&lt;p&gt;More information on when
+&lt;a href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;
+this was used&lt;/a&gt;.
+&lt;/p&gt;
+&lt;p&gt;In Windows 10,</strong></del></span> <span 
class="inserted"><ins><em>door, but permits various dirty
+    tricks.&lt;/p&gt;
 
-    &lt;p&gt;Although</em></ins></span> Google's &lt;em&gt;exercise&lt;/em&gt; 
of this power has not been
-    malicious so far, the point is that nobody should have such power,
-    which could also be used maliciously.  You might well decide to
-    let a security service remotely &lt;em&gt;deactivate&lt;/em&gt; programs 
that
-    it considers malicious.  But there is no excuse for allowing it to <span 
class="removed"><del><strong>&lt;em&gt;delete&lt;/em&gt;</strong></del></span>
-    <span class="inserted"><ins><em>&lt;em&gt;delete&lt;/em&gt; the programs, 
and you should have the right to decide
-    who (if anyone) to trust in this way.&lt;/p&gt;
+    &lt;p&gt;Although Google's &lt;em&gt;exercise&lt;/em&gt; of this power has 
not been
+    malicious so far,</em></ins></span> the <span 
class="removed"><del><strong>universal back door</strong></del></span> <span 
class="inserted"><ins><em>point</em></ins></span> is <span 
class="removed"><del><strong>no longer hidden; all
+&ldquo;upgrades&rdquo; will</strong></del></span> <span 
class="inserted"><ins><em>that nobody should have such power,
+    which could also</em></ins></span> be <span 
class="removed"><del><strong>&lt;a 
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;forcibly
+and immediately imposed&lt;/a&gt;.
+&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;Windows 8's back doors are so gaping</strong></del></span> <span 
class="inserted"><ins><em>used maliciously.  You might well decide to
+    let a security service remotely &lt;em&gt;deactivate&lt;/em&gt; 
programs</em></ins></span> that
+<span class="removed"><del><strong>&lt;a 
href="https://web.archive.org/web/20160310201616/http://drleonardcoldwell.com/2013/08/23/leaked-german-government-warns-key-entities-not-to-use-windows-8-linked-to-nsa/"&gt;
+the German government has decided</strong></del></span>
+    it <span class="removed"><del><strong>can't be trusted&lt;/a&gt;.
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>considers 
malicious.  But there is no excuse for allowing it to
+    &lt;em&gt;delete&lt;/em&gt; the programs, and you should have the right to 
decide
+    who (if anyone) to trust in this way.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M200808110"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M200808110"&gt;</em></ins></span>
     &lt;p&gt;The iPhone has a back door &lt;a
     
href="http://www.telegraph.co.uk/technology/3358134/Apples-Jobs-confirms-iPhone-kill-switch.html"&gt;
     that allows Apple to remotely delete apps&lt;/a&gt; which Apple considers
-    &ldquo;inappropriate&rdquo;.  Jobs said it's OK for Apple to have
-    this power because of course we can trust Apple.&lt;/p&gt;
+    &ldquo;inappropriate&rdquo;.  Jobs said it's <span 
class="removed"><del><strong>ok</strong></del></span> <span 
class="inserted"><ins><em>OK</em></ins></span> for Apple to have
+    this power because of course we can trust <span 
class="removed"><del><strong>Apple.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;The iPhone</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;h3 id='universal'&gt;Full control&lt;/h3&gt;
@@ -506,10 +474,21 @@
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201908220"&gt;
     &lt;p&gt;ChromeBooks are programmed for obsolescence:
-    ChromeOS has a universal back door that is used for updates and &lt;a
-    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
+    ChromeOS</em></ins></span> has a <span 
class="inserted"><ins><em>universal</em></ins></span> back door <span 
class="inserted"><ins><em>that is used</em></ins></span> for
+<span class="removed"><del><strong>&lt;a 
href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
+remote wipe&lt;/a&gt;.  It's not always enabled, but users are led into 
enabling
+it without understanding.
+&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+  &lt;p&gt;Apple can,</strong></del></span> <span 
class="inserted"><ins><em>updates</em></ins></span> and <span 
class="removed"><del><strong>regularly does,</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
+  remotely extract some data from iPhones</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
     ceases to operate at a predefined date&lt;/a&gt;. From then on, there
-    appears to be no support whatsoever for the computer.&lt;/p&gt;
+    appears to be no support whatsoever</em></ins></span> for the <span 
class="removed"><del><strong>state&lt;/a&gt;.
+  &lt;/p&gt;
+  &lt;p&gt;This may</strong></del></span> <span 
class="inserted"><ins><em>computer.&lt;/p&gt;
 
     &lt;p&gt;In other words, when you stop getting screwed by the back door,
     you start getting screwed by the obsolescence.&lt;/p&gt;
@@ -523,79 +502,120 @@
     including car location. This feature operates even when the ignition
     key is removed, and users report that they can't disable it.&lt;/p&gt;
 
-    &lt;p&gt;If you own one of these cars, have you succeeded in breaking the
+    &lt;p&gt;If you own one of these cars,</em></ins></span> have <span 
class="removed"><del><strong>improved with</strong></del></span> <span 
class="inserted"><ins><em>you succeeded in breaking the
     connectivity by disconnecting the cellular modem, or wrapping the
     antenna in aluminum foil?&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201812300"&gt;
-    &lt;p&gt;New GM cars &lt;a
-    href="https://media.gm.com/media/us/en/gmc/vehicles/canyon/2019.html"&gt;
+    &lt;p&gt;New GM cars</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
+  iOS 8</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://media.gm.com/media/us/en/gmc/vehicles/canyon/2019.html"&gt;
     offer the feature of a universal back door&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Every nonfree program offers the user zero security against its
+    &lt;p&gt;Every nonfree program offers the user zero</em></ins></span> 
security <span class="removed"><del><strong>improvements&lt;/a&gt;; 
but</strong></del></span> <span class="inserted"><ins><em>against its
     developer. With this malfeature, GM has explicitly made things even
     worse.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711244"&gt;
-    &lt;p&gt;The Furby Connect has a &lt;a
-    
href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
-    universal back door&lt;/a&gt;. If the product as shipped doesn't act as a
+    &lt;p&gt;The Furby Connect has a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
+  not</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
+    universal back door&lt;/a&gt;. If the product</em></ins></span> as <span 
class="removed"><del><strong>much</strong></del></span> <span 
class="inserted"><ins><em>shipped doesn't act</em></ins></span> as <span 
class="removed"><del><strong>Apple 
claims&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>a
     listening device, remote changes to the code could surely convert it
-    into one.&lt;/p&gt;
+    into one.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201711010"&gt;
-    &lt;p&gt;Sony has brought back its robotic pet Aibo, this time &lt;a
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;&lt;a 
href="http://www.computerworld.com/article/2500036/desktop-apps/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
+Windows 8 also</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711010"&gt;
+    &lt;p&gt;Sony</em></ins></span> has <span 
class="removed"><del><strong>a</strong></del></span> <span 
class="inserted"><ins><em>brought</em></ins></span> back <span 
class="removed"><del><strong>door for remotely deleting apps&lt;/a&gt;.
+&lt;/p&gt;
+
+&lt;p&gt;
+You might well decide</strong></del></span> <span 
class="inserted"><ins><em>its robotic pet Aibo, this time &lt;a
     
href="https://motherboard.vice.com/en_us/article/bj778v/sony-wants-to-sell-you-a-subscription-to-a-robot-dog-aibo-90s-pet"&gt;
-    with a universal back door, and tethered to a server that requires
+    with a universal back door, and tethered</em></ins></span> to <span 
class="removed"><del><strong>let</strong></del></span> a <span 
class="removed"><del><strong>security service that you trust
+remotely &lt;em&gt;deactivate&lt;/em&gt; programs</strong></del></span> <span 
class="inserted"><ins><em>server</em></ins></span> that <span 
class="removed"><del><strong>it considers malicious.
+But there is no excuse for &lt;em&gt;deleting&lt;/em&gt;</strong></del></span> 
<span class="inserted"><ins><em>requires
     a subscription&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201709090.1"&gt;
-    &lt;p&gt;Tesla used software to limit the part of the battery
-    that was available to customers in some cars, and &lt;a
+    &lt;p&gt;Tesla used software to limit</em></ins></span> the <span 
class="removed"><del><strong>programs, and you
+should have</strong></del></span> <span class="inserted"><ins><em>part 
of</em></ins></span> the <span class="removed"><del><strong>right to decide who 
(if anyone)</strong></del></span> <span class="inserted"><ins><em>battery
+    that was available</em></ins></span> to <span 
class="removed"><del><strong>trust</strong></del></span> <span 
class="inserted"><ins><em>customers in some cars, and &lt;a
     
href="https://techcrunch.com/2017/09/09/tesla-flips-a-switch-to-increase-the-range-of-some-cars-in-florida-to-help-people-evacuate/"&gt;
-    a universal back door in the software&lt;/a&gt; to temporarily increase
-    this limit.&lt;/p&gt;
+    a universal back door</em></ins></span> in <span 
class="inserted"><ins><em>the software&lt;/a&gt; to temporarily 
increase</em></ins></span>
+    this <span class="removed"><del><strong>way.
+&lt;/p&gt;
+
+&lt;p&gt;
+As these pages show, if you do want</strong></del></span> <span 
class="inserted"><ins><em>limit.&lt;/p&gt;
+
+    &lt;p&gt;While remotely allowing car 
&ldquo;owners&rdquo;</em></ins></span> to <span 
class="removed"><del><strong>clean your computer of 
malware,</strong></del></span> <span 
class="inserted"><ins><em>use</em></ins></span> the <span 
class="removed"><del><strong>first software to delete is Windows or iOS.
+&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;p&gt;While remotely allowing car &ldquo;owners&rdquo; to use the
-    whole battery capacity did not do them any harm, the same back
-    door would permit Tesla (perhaps under the command of some
-    government) to remotely order the car to use none of its battery. Or
-    perhaps to drive its passenger to a torture prison.&lt;/p&gt;
+&lt;li&gt;
+&lt;p&gt;In Android,
+&lt;a 
href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;
+Google has a</strong></del></span>
+    <span class="inserted"><ins><em>whole battery capacity did not do them any 
harm, the same</em></ins></span> back
+    door <span class="inserted"><ins><em>would permit Tesla (perhaps under the 
command of some
+    government)</em></ins></span> to remotely <span 
class="removed"><del><strong>delete apps.&lt;/a&gt;  (It is 
in</strong></del></span> <span class="inserted"><ins><em>order the car to use 
none of its battery. Or
+    perhaps to drive its passenger to</em></ins></span> a <span 
class="removed"><del><strong>program
+called GTalkService).
+&lt;/p&gt;
+
+&lt;p&gt;
+Google can also</strong></del></span> <span class="inserted"><ins><em>torture 
prison.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201702060.1"&gt;
-    &lt;p&gt;Vizio &ldquo;smart&rdquo; TVs &lt;a
-    
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;
-    have a universal back door&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Vizio &ldquo;smart&rdquo; TVs</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"&gt;
+forcibly and remotely install apps&lt;/a&gt; through GTalkService (which
+seems, since that article, to</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;</em></ins></span>
+    have <span class="removed"><del><strong>been merged into Google Play).
+This is not equivalent to</strong></del></span> a universal back <span 
class="removed"><del><strong>door, but permits various
+dirty tricks.
+&lt;/p&gt;
+
+&lt;p&gt;
+Although Google's &lt;em&gt;exercise&lt;/em&gt; of this power has not been
+malicious so far,</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201609130"&gt;
     &lt;p&gt;Xiaomi phones come with &lt;a
     
href="https://web.archive.org/web/20190424082647/http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered/"&gt;
-    a universal back door in the application processor, for Xiaomi's
+    a universal back door in</em></ins></span> the <span 
class="removed"><del><strong>point</strong></del></span> <span 
class="inserted"><ins><em>application processor, for Xiaomi's
     use&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This is separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
-    universal back door in the modem processor that the local phone
+    &lt;p&gt;This</em></ins></span> is <span 
class="inserted"><ins><em>separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
+    universal back door in the modem processor</em></ins></span> that <span 
class="removed"><del><strong>nobody should have such 
power,</strong></del></span> <span class="inserted"><ins><em>the local phone
     company can use&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201608171"&gt;
     &lt;p id="windows-update"&gt;Microsoft
-    Windows has a universal back door through which &lt;a
+    Windows has a universal back door through</em></ins></span> which <span 
class="removed"><del><strong>could also</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="http://www.informationweek.com/microsoft-updates-windows-without-user-permission-apologizes/d/d-id/1059183"&gt;
-    any change whatsoever can be imposed on the users&lt;/a&gt;.&lt;/p&gt;
+    any change whatsoever can</em></ins></span> be <span 
class="removed"><del><strong>used maliciously.  You might well decide to let a
+security service remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it
+considers malicious.  But there is no excuse</strong></del></span> <span 
class="inserted"><ins><em>imposed on the users&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This was &lt;a
     href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;
-    reported in 2007&lt;/a&gt; for XP and Vista, and it seems
+    reported in 2007&lt;/a&gt;</em></ins></span> for <span 
class="removed"><del><strong>allowing</strong></del></span> <span 
class="inserted"><ins><em>XP and Vista, and</em></ins></span> it <span 
class="inserted"><ins><em>seems
     that Microsoft used the same method to push the &lt;a
     href="/proprietary/malware-microsoft.html#windows10-forcing"&gt;
-    Windows 10 downgrade&lt;/a&gt; to computers running Windows 7 and 
8.&lt;/p&gt;
+    Windows 10 downgrade&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>&lt;em&gt;delete&lt;/em&gt;</strong></del></span> 
<span class="inserted"><ins><em>computers running Windows 7 and 8.&lt;/p&gt;
 
     &lt;p&gt;In Windows 10,</em></ins></span> the <span 
class="removed"><del><strong>programs,</strong></del></span> <span 
class="inserted"><ins><em>universal back door
     is no longer hidden; all &ldquo;upgrades&rdquo; will be &lt;a
@@ -852,7 +872,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/09/11 08:31:54 $
+$Date: 2019/10/04 08:00:47 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ja.po,v
retrieving revision 1.104
retrieving revision 1.105
diff -u -b -r1.104 -r1.105
--- proprietary-back-doors.ja.po        11 Sep 2019 08:31:54 -0000      1.104
+++ proprietary-back-doors.ja.po        4 Oct 2019 08:00:47 -0000       1.105
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-09-11 08:25+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2017-01-24 12:17+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -389,6 +389,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple appears to say that <a href=\"https://techcrunch.com/2019/07/10/apple-";
 "silent-update-zoom-app/\"> there is a back door in MacOS</a> for "
 "automatically updating some (all?) apps."

Index: proprietary-back-doors.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.pot,v
retrieving revision 1.72
retrieving revision 1.73
diff -u -b -r1.72 -r1.73
--- proprietary-back-doors.pot  11 Sep 2019 08:31:54 -0000      1.72
+++ proprietary-back-doors.pot  4 Oct 2019 08:00:47 -0000       1.73
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-09-11 08:25+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -289,6 +289,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a "
+"href=\"https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/\";>secretly
 "
+"install malware on the user's computer</a>. The app developers regularly "
+"used it to make the computer download and execute any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple appears to say that <a "
 "href=\"https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/\";> "
 "there is a back door in MacOS</a> for automatically updating some (all?) "

Index: proprietary-back-doors.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ru.po,v
retrieving revision 1.189
retrieving revision 1.190
diff -u -b -r1.189 -r1.190
--- proprietary-back-doors.ru.po        11 Sep 2019 14:29:06 -0000      1.189
+++ proprietary-back-doors.ru.po        4 Oct 2019 08:00:47 -0000       1.190
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-09-11 08:25+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2018-11-13 16:09+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-10-04 07:55+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Back Doors - GNU Project - Free Software Foundation"
@@ -404,6 +405,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple appears to say that <a href=\"https://techcrunch.com/2019/07/10/apple-";
 "silent-update-zoom-app/\"> there is a back door in MacOS</a> for "
 "automatically updating some (all?) apps."

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.127
retrieving revision 1.128
diff -u -b -r1.127 -r1.128
--- proprietary.de-diff.html    3 Oct 2019 10:32:24 -0000       1.127
+++ proprietary.de-diff.html    4 Oct 2019 08:00:48 -0000       1.128
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
+#TOC ul { padding-bottom: .5em;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
-#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
---&gt;
+#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+#TOC { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -101,17 +101,17 @@
  &lt;tr&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
@@ -128,12 +128,12 @@
   <span class="inserted"><ins><em>&lt;/td&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
@@ -163,10 +163,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -188,6 +188,19 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201909091"&gt;
     &lt;p&gt;The Facebook app &lt;a
     
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
@@ -220,17 +233,6 @@
     &lt;p&gt;This means that proprietary software can potentially be a way to
     commit perjury with impunity.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201908220"&gt;
-    &lt;p&gt;ChromeBooks are programmed for obsolescence:
-    ChromeOS has a universal back door that is used for updates and &lt;a
-    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
-    ceases to operate at a predefined date&lt;/a&gt;. From then on, there
-    appears to be no support whatsoever for the computer.&lt;/p&gt;
-
-    &lt;p&gt;In other words, when you stop getting screwed by the back door,
-    you start getting screwed by the obsolescence.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -292,7 +294,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:24 $
+$Date: 2019/10/04 08:00:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.169
retrieving revision 1.170
diff -u -b -r1.169 -r1.170
--- proprietary.de.po   3 Oct 2019 10:32:24 -0000       1.169
+++ proprietary.de.po   4 Oct 2019 08:00:48 -0000       1.170
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -455,6 +455,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -494,21 +510,6 @@
 "perjury with impunity."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !
 # ! consequences should not be swept away by an own opinion!     !

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.222
retrieving revision 1.223
diff -u -b -r1.222 -r1.223
--- proprietary.es.po   3 Oct 2019 10:32:24 -0000       1.222
+++ proprietary.es.po   4 Oct 2019 08:00:48 -0000       1.223
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -313,6 +313,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -364,29 +380,6 @@
 "Esto significa que el software privativo puede llegar a ser un instrumento "
 "para cometer perjurio impunemente."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-"Los ChromeBooks están programados para quedar obsoletos: ChromeOS tiene una "
-"puerta trasera universal que es utilizada para las actualizaciones y que <a "
-"href=\"https://www.theregister.co.uk/2019/08/22/";
-"buying_a_chromebook_dont_forget_to_check_when_it_expires/\">deja de "
-"funcionar en una fecha predeterminada</a>. A partir de ese momento parece "
-"que el ordenador deja de recibir toda asistencia."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-"En otras palabras, cuando uno deja de ser ultrajado por la puerta trasera, "
-"empieza a ser ultrajado por la obsolescencia."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -464,6 +457,27 @@
 msgstr "Última actualización:"
 
 #~ msgid ""
+#~ "ChromeBooks are programmed for obsolescence: ChromeOS has a universal "
+#~ "back door that is used for updates and <a href=\"https://www.theregister.";
+#~ "co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"
+#~ "\"> ceases to operate at a predefined date</a>. From then on, there "
+#~ "appears to be no support whatsoever for the computer."
+#~ msgstr ""
+#~ "Los ChromeBooks están programados para quedar obsoletos: ChromeOS tiene "
+#~ "una puerta trasera universal que es utilizada para las actualizaciones y "
+#~ "que <a href=\"https://www.theregister.co.uk/2019/08/22/";
+#~ "buying_a_chromebook_dont_forget_to_check_when_it_expires/\">deja de "
+#~ "funcionar en una fecha predeterminada</a>. A partir de ese momento parece "
+#~ "que el ordenador deja de recibir toda asistencia."
+
+#~ msgid ""
+#~ "In other words, when you stop getting screwed by the back door, you start "
+#~ "getting screwed by the obsolescence."
+#~ msgstr ""
+#~ "En otras palabras, cuando uno deja de ser ultrajado por la puerta "
+#~ "trasera, empieza a ser ultrajado por la obsolescencia."
+
+#~ msgid ""
 #~ "Microsoft recorded users of Xboxes and had <a href=\"https://www.vice.com/";
 #~ "en_us/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-"
 #~ "homes-kinect-cortana\"> human workers listen to the recordings</a>."

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.269
retrieving revision 1.270
diff -u -b -r1.269 -r1.270
--- proprietary.fr.po   3 Oct 2019 11:13:15 -0000       1.269
+++ proprietary.fr.po   4 Oct 2019 08:00:48 -0000       1.270
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2019-10-03 13:12+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-10-04 07:55+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -308,6 +309,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -371,29 +388,6 @@
 "Cela signifie qu'un logiciel privateur peut être un moyen de se parjurer en "
 "toute impunité."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-"Les ChromeBooks sont programmés pour l'obsolescence: ChromeOS a une porte "
-"dérobée universelle qui est utilisée pour les mises à jour et <a href="
-"\"https://www.theregister.co.uk/2019/08/22/";
-"buying_a_chromebook_dont_forget_to_check_when_it_expires/\">cesse de "
-"fonctionner à une date prédéterminée</a>. Ensuite, il semble que "
-"l'ordinateur n'ait plus aucun suivi."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-"En d'autres termes, quand vous cessez de vous faire avoir par la porte "
-"dérobée, vous commencez à vous faire avoir par l'obsolescence."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -466,3 +460,24 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid ""
+#~ "ChromeBooks are programmed for obsolescence: ChromeOS has a universal "
+#~ "back door that is used for updates and <a href=\"https://www.theregister.";
+#~ "co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"
+#~ "\"> ceases to operate at a predefined date</a>. From then on, there "
+#~ "appears to be no support whatsoever for the computer."
+#~ msgstr ""
+#~ "Les ChromeBooks sont programmés pour l'obsolescence: ChromeOS a une porte 
"
+#~ "dérobée universelle qui est utilisée pour les mises à jour et <a href="
+#~ "\"https://www.theregister.co.uk/2019/08/22/";
+#~ "buying_a_chromebook_dont_forget_to_check_when_it_expires/\">cesse de "
+#~ "fonctionner à une date prédéterminée</a>. Ensuite, il semble que "
+#~ "l'ordinateur n'ait plus aucun suivi."
+
+#~ msgid ""
+#~ "In other words, when you stop getting screwed by the back door, you start "
+#~ "getting screwed by the obsolescence."
+#~ msgstr ""
+#~ "En d'autres termes, quand vous cessez de vous faire avoir par la porte "
+#~ "dérobée, vous commencez à vous faire avoir par l'obsolescence."

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.139
retrieving revision 1.140
diff -u -b -r1.139 -r1.140
--- proprietary.it-diff.html    3 Oct 2019 10:32:24 -0000       1.139
+++ proprietary.it-diff.html    4 Oct 2019 08:00:48 -0000       1.140
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
+#TOC ul { padding-bottom: .5em;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
-#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+#TOC { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -162,10 +162,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -187,6 +187,19 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201909091"&gt;
     &lt;p&gt;The Facebook app &lt;a
     
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
@@ -219,17 +232,6 @@
     &lt;p&gt;This means that proprietary software can potentially be a way to
     commit perjury with impunity.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201908220"&gt;
-    &lt;p&gt;ChromeBooks are programmed for obsolescence:
-    ChromeOS has a universal back door that is used for updates and &lt;a
-    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
-    ceases to operate at a predefined date&lt;/a&gt;. From then on, there
-    appears to be no support whatsoever for the computer.&lt;/p&gt;
-
-    &lt;p&gt;In other words, when you stop getting screwed by the back door,
-    you start getting screwed by the obsolescence.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -291,7 +293,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:24 $
+$Date: 2019/10/04 08:00:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.178
retrieving revision 1.179
diff -u -b -r1.178 -r1.179
--- proprietary.it.po   3 Oct 2019 10:32:24 -0000       1.178
+++ proprietary.it.po   4 Oct 2019 08:00:48 -0000       1.179
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -459,6 +459,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -498,21 +514,6 @@
 "perjury with impunity."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.142
retrieving revision 1.143
diff -u -b -r1.142 -r1.143
--- proprietary.ja-diff.html    3 Oct 2019 10:32:24 -0000       1.142
+++ proprietary.ja-diff.html    4 Oct 2019 08:00:48 -0000       1.143
@@ -132,12 +132,12 @@
     &lt;li&gt;&lt;a 
href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
@@ -185,6 +185,19 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201909091"&gt;
     &lt;p&gt;The Facebook app &lt;a
     
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
@@ -217,17 +230,6 @@
     &lt;p&gt;This means that proprietary software can potentially be a way to
     commit perjury with impunity.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201908220"&gt;
-    &lt;p&gt;ChromeBooks are programmed for obsolescence:
-    ChromeOS has a universal back door that is used for updates and &lt;a
-    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
-    ceases to operate at a predefined date&lt;/a&gt;. From then on, there
-    appears to be no support whatsoever for the computer.&lt;/p&gt;
-
-    &lt;p&gt;In other words, when you stop getting screwed by the back door,
-    you start getting screwed by the obsolescence.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -289,7 +291,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:24 $
+$Date: 2019/10/04 08:00:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.162
retrieving revision 1.163
diff -u -b -r1.162 -r1.163
--- proprietary.ja.po   3 Oct 2019 10:32:24 -0000       1.162
+++ proprietary.ja.po   4 Oct 2019 08:00:48 -0000       1.163
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -319,6 +319,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -358,21 +374,6 @@
 "perjury with impunity."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.140
retrieving revision 1.141
diff -u -b -r1.140 -r1.141
--- proprietary.nl-diff.html    3 Oct 2019 10:32:24 -0000       1.140
+++ proprietary.nl-diff.html    4 Oct 2019 08:00:48 -0000       1.141
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
+#TOC ul { padding-bottom: .5em;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
-#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
---&gt;
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+#TOC { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -162,10 +162,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -187,6 +187,19 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201909091"&gt;
     &lt;p&gt;The Facebook app &lt;a
     
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
@@ -219,17 +232,6 @@
     &lt;p&gt;This means that proprietary software can potentially be a way to
     commit perjury with impunity.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201908220"&gt;
-    &lt;p&gt;ChromeBooks are programmed for obsolescence:
-    ChromeOS has a universal back door that is used for updates and &lt;a
-    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
-    ceases to operate at a predefined date&lt;/a&gt;. From then on, there
-    appears to be no support whatsoever for the computer.&lt;/p&gt;
-
-    &lt;p&gt;In other words, when you stop getting screwed by the back door,
-    you start getting screwed by the obsolescence.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -291,7 +293,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:24 $
+$Date: 2019/10/04 08:00:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.152
retrieving revision 1.153
diff -u -b -r1.152 -r1.153
--- proprietary.nl.po   3 Oct 2019 10:32:24 -0000       1.152
+++ proprietary.nl.po   4 Oct 2019 08:00:48 -0000       1.153
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <address@hidden>\n"
 "Language-Team: Dutch <address@hidden>\n"
@@ -361,6 +361,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -400,21 +416,6 @@
 "perjury with impunity."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.157
retrieving revision 1.158
diff -u -b -r1.157 -r1.158
--- proprietary.pl-diff.html    3 Oct 2019 10:32:24 -0000       1.157
+++ proprietary.pl-diff.html    4 Oct 2019 08:00:48 -0000       1.158
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -89,8 +89,8 @@
   &lt;li&gt;&lt;strong&gt;Company or type</strong></del></span> <span 
class="inserted"><ins><em>typically
 a way to be had.&lt;/p&gt;
 
-&lt;p&gt;As</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>April, 2019, the pages in this directory list 
around 400
-instances of malicious functionalities (with more than 450 references to
+&lt;p&gt;As of April, 2019, the pages in this directory list around 400
+instances</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>malicious functionalities (with more than 450 
references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;table id="TOC"&gt;
@@ -129,18 +129,18 @@
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
-   &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+   &lt;ul&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -161,10 +161,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/philosophy/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -185,6 +185,19 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201909091"&gt;
     &lt;p&gt;The Facebook app &lt;a
     
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
@@ -217,17 +230,6 @@
     &lt;p&gt;This means that proprietary software can potentially be a way to
     commit perjury with impunity.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201908220"&gt;
-    &lt;p&gt;ChromeBooks are programmed for obsolescence:
-    ChromeOS has a universal back door that is used for updates and &lt;a
-    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
-    ceases to operate at a predefined date&lt;/a&gt;. From then on, there
-    appears to be no support whatsoever for the computer.&lt;/p&gt;
-
-    &lt;p&gt;In other words, when you stop getting screwed by the back door,
-    you start getting screwed by the obsolescence.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -289,7 +291,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:24 $
+$Date: 2019/10/04 08:00:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.145
retrieving revision 1.146
diff -u -b -r1.145 -r1.146
--- proprietary.pl.po   3 Oct 2019 10:32:24 -0000       1.145
+++ proprietary.pl.po   4 Oct 2019 08:00:48 -0000       1.146
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <address@hidden>\n"
@@ -540,6 +540,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -579,21 +595,6 @@
 "perjury with impunity."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.142
retrieving revision 1.143
diff -u -b -r1.142 -r1.143
--- proprietary.pot     3 Oct 2019 10:32:24 -0000       1.142
+++ proprietary.pot     4 Oct 2019 08:00:48 -0000       1.143
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -257,6 +257,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a "
+"href=\"https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/\";>secretly
 "
+"install malware on the user's computer</a>. The app developers regularly "
+"used it to make the computer download and execute any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a "
 
"href=\"https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/\";>
 "
 "tracks users even when it is turned off</a>, after tricking them into giving "
@@ -293,21 +308,6 @@
 "perjury with impunity."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a "
-"href=\"https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\";>
 "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.230
retrieving revision 1.231
diff -u -b -r1.230 -r1.231
--- proprietary.pt-br.po        3 Oct 2019 10:32:24 -0000       1.230
+++ proprietary.pt-br.po        4 Oct 2019 08:00:48 -0000       1.231
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2019-09-25 11:07-0200\n"
 "Last-Translator: Rafael Fontenelle <address@hidden>\n"
 "Language-Team: Brazilian Portuguese <address@hidden>\n"
@@ -306,6 +306,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -357,29 +373,6 @@
 "Isso significa que o software proprietário pode ser uma maneira de cometer "
 "perjúrio com impunidade."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-"O ChromeBooks está programado para obsolescência: o ChromeOS possui um "
-"<em>back door</em> universal usado para atualizações e <a 
href=\"https://www.";
-"theregister.co.uk/2019/08/22/"
-"buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> deixa de "
-"funcionar em uma data predefinida</a>. A partir de então, parece não haver "
-"suporte para o computador."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-"Em outras palavras, quando você para de se ferrar pela porta dos fundos, "
-"começa a se ferrar pela obsolescência."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -455,6 +448,27 @@
 msgstr "Última atualização:"
 
 #~ msgid ""
+#~ "ChromeBooks are programmed for obsolescence: ChromeOS has a universal "
+#~ "back door that is used for updates and <a href=\"https://www.theregister.";
+#~ "co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"
+#~ "\"> ceases to operate at a predefined date</a>. From then on, there "
+#~ "appears to be no support whatsoever for the computer."
+#~ msgstr ""
+#~ "O ChromeBooks está programado para obsolescência: o ChromeOS possui um "
+#~ "<em>back door</em> universal usado para atualizações e <a 
href=\"https://";
+#~ "www.theregister.co.uk/2019/08/22/"
+#~ "buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> deixa de "
+#~ "funcionar em uma data predefinida</a>. A partir de então, parece não "
+#~ "haver suporte para o computador."
+
+#~ msgid ""
+#~ "In other words, when you stop getting screwed by the back door, you start "
+#~ "getting screwed by the obsolescence."
+#~ msgstr ""
+#~ "Em outras palavras, quando você para de se ferrar pela porta dos fundos, "
+#~ "começa a se ferrar pela obsolescência."
+
+#~ msgid ""
 #~ "Microsoft recorded users of Xboxes and had <a href=\"https://www.vice.com/";
 #~ "en_us/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-"
 #~ "homes-kinect-cortana\"> human workers listen to the recordings</a>."

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.302
retrieving revision 1.303
diff -u -b -r1.302 -r1.303
--- proprietary.ru.po   3 Oct 2019 11:00:59 -0000       1.302
+++ proprietary.ru.po   4 Oct 2019 08:00:48 -0000       1.303
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2019-03-18 17:51+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-10-04 07:55+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -311,6 +312,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -373,29 +390,6 @@
 "Это значит, что несвободные программы 
потенциально являются способом "
 "безнаказанно совершать правонарушение."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-"Устройства ChromeBook запрограммированы на 
устаревание: в ChromeOS есть "
-"универсальная лазейка, которую применяют 
для обновлений и которая <a href="
-"\"https://www.theregister.co.uk/2019/08/22/";
-"buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> 
прекращает "
-"работу в заранее определенный срок</a>. 
После этого компьютер лишается какой "
-"бы то ни было поддержки."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-"Другими словами, когда тебя прекращают 
доставать через лазейку, тебя "
-"начинают доставать устарением."
-
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -474,6 +468,27 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "ChromeBooks are programmed for obsolescence: ChromeOS has a universal "
+#~ "back door that is used for updates and <a href=\"https://www.theregister.";
+#~ "co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"
+#~ "\"> ceases to operate at a predefined date</a>. From then on, there "
+#~ "appears to be no support whatsoever for the computer."
+#~ msgstr ""
+#~ "Устройства ChromeBook запрограммированы на 
устаревание: в ChromeOS есть "
+#~ "универсальная лазейка, которую 
применяют для обновлений и которая <a href="
+#~ "\"https://www.theregister.co.uk/2019/08/22/";
+#~ "buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> 
прекращает "
+#~ "работу в заранее определенный срок</a>. 
После этого компьютер лишается "
+#~ "какой бы то ни было поддержки."
+
+#~ msgid ""
+#~ "In other words, when you stop getting screwed by the back door, you start "
+#~ "getting screwed by the obsolescence."
+#~ msgstr ""
+#~ "Другими словами, когда тебя прекращают 
доставать через лазейку, тебя "
+#~ "начинают доставать устарением."
+
+#~ msgid ""
 #~ "Microsoft recorded users of Xboxes and had <a href=\"https://www.vice.com/";
 #~ "en_us/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-"
 #~ "homes-kinect-cortana\"> human workers listen to the recordings</a>."

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.119
retrieving revision 1.120
diff -u -b -r1.119 -r1.120
--- proprietary.zh-tw-diff.html 3 Oct 2019 10:32:24 -0000       1.119
+++ proprietary.zh-tw-diff.html 4 Oct 2019 08:00:49 -0000       1.120
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
+#TOC ul { padding-bottom: .5em;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
-#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
---&gt;
+#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+#TOC { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -101,17 +101,17 @@
  &lt;tr&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
@@ -128,12 +128,12 @@
   <span class="inserted"><ins><em>&lt;/td&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
@@ -163,10 +163,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -188,6 +188,19 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201908270"&gt;
+    &lt;p&gt;A very popular app found in the
+    Google Play store contained a module that was designed to &lt;a
+    
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
+    install malware on the user's computer&lt;/a&gt;. The app developers
+    regularly used it to make the computer download and execute any code
+    they wanted.&lt;/p&gt;
+
+    &lt;p&gt;This is a concrete example of what users are exposed to when they
+    run nonfree apps. They can never be completely sure that a nonfree
+    app is safe.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201909091"&gt;
     &lt;p&gt;The Facebook app &lt;a
     
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
@@ -220,17 +233,6 @@
     &lt;p&gt;This means that proprietary software can potentially be a way to
     commit perjury with impunity.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201908220"&gt;
-    &lt;p&gt;ChromeBooks are programmed for obsolescence:
-    ChromeOS has a universal back door that is used for updates and &lt;a
-    
href="https://www.theregister.co.uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/"&gt;
-    ceases to operate at a predefined date&lt;/a&gt;. From then on, there
-    appears to be no support whatsoever for the computer.&lt;/p&gt;
-
-    &lt;p&gt;In other words, when you stop getting screwed by the back door,
-    you start getting screwed by the obsolescence.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -292,7 +294,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/10/03 10:32:24 $
+$Date: 2019/10/04 08:00:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -b -r1.130 -r1.131
--- proprietary.zh-tw.po        3 Oct 2019 10:32:24 -0000       1.130
+++ proprietary.zh-tw.po        4 Oct 2019 08:00:49 -0000       1.131
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-10-03 10:26+0000\n"
+"POT-Creation-Date: 2019-10-04 07:55+0000\n"
 "PO-Revision-Date: 2018-03-27 16:48+0800\n"
 "Last-Translator: Cheng-Chia Tseng <address@hidden>\n"
 "Language-Team: Traditional Chinese <address@hidden>\n"
@@ -433,6 +433,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Facebook app <a href=\"https://eu.usatoday.com/story/tech/";
 "talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-"
 "move/2270305001/\"> tracks users even when it is turned off</a>, after "
@@ -472,21 +488,6 @@
 "perjury with impunity."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"ChromeBooks are programmed for obsolescence: ChromeOS has a universal back "
-"door that is used for updates and <a href=\"https://www.theregister.co.";
-"uk/2019/08/22/buying_a_chromebook_dont_forget_to_check_when_it_expires/\"> "
-"ceases to operate at a predefined date</a>. From then on, there appears to "
-"be no support whatsoever for the computer."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"In other words, when you stop getting screwed by the back door, you start "
-"getting screwed by the obsolescence."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.186
retrieving revision 1.187
diff -u -b -r1.186 -r1.187
--- pt-br.po    3 Oct 2019 10:32:24 -0000       1.186
+++ pt-br.po    4 Oct 2019 08:00:49 -0000       1.187
@@ -4990,6 +4990,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.308
retrieving revision 1.309
diff -u -b -r1.308 -r1.309
--- ru.po       3 Oct 2019 11:30:33 -0000       1.308
+++ ru.po       4 Oct 2019 08:00:49 -0000       1.309
@@ -6332,6 +6332,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -b -r1.144 -r1.145
--- zh-tw.po    3 Oct 2019 10:32:24 -0000       1.144
+++ zh-tw.po    4 Oct 2019 08:00:49 -0000       1.145
@@ -4449,6 +4449,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A very popular app found in the Google Play store contained a module that "
+"was designed to <a href=\"https://arstechnica.com/information-";
+"technology/2019/08/google-play-app-with-100-million-downloads-executed-"
+"secret-payloads/\">secretly install malware on the user's computer</a>. The "
+"app developers regularly used it to make the computer download and execute "
+"any code they wanted."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This is a concrete example of what users are exposed to when they run "
+"nonfree apps. They can never be completely sure that a nonfree app is safe."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Xiaomi phones come with <a href=\"https://web.archive.org/web/20190424082647/";
 "http://blog.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-";
 "engineered/\"> a universal back door in the application processor, for "



reply via email to

[Prev in Thread] Current Thread [Next in Thread]