www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po de.po es.po fr.po it.po ja.p...


From: GNUN
Subject: www/proprietary/po de.po es.po fr.po it.po ja.p...
Date: Sat, 14 Nov 2020 04:33:03 -0500 (EST)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     20/11/14 04:33:02

Modified files:
        proprietary/po : de.po es.po fr.po it.po ja.po 
                         malware-google.de-diff.html 
                         malware-google.de.po malware-google.es.po 
                         malware-google.fr.po malware-google.pot 
                         malware-google.ru.po 
                         malware-microsoft.de-diff.html 
                         malware-microsoft.de.po malware-microsoft.es.po 
                         malware-microsoft.fr.po 
                         malware-microsoft.it-diff.html 
                         malware-microsoft.it.po 
                         malware-microsoft.ja-diff.html 
                         malware-microsoft.ja.po malware-microsoft.pot 
                         malware-microsoft.ru.po 
                         malware-mobiles.de-diff.html 
                         malware-mobiles.de.po malware-mobiles.es.po 
                         malware-mobiles.fr.po 
                         malware-mobiles.it-diff.html 
                         malware-mobiles.it.po 
                         malware-mobiles.ja-diff.html 
                         malware-mobiles.ja.po malware-mobiles.pot 
                         malware-mobiles.ru.po nl.po pl.po pot 
                         proprietary-back-doors.de-diff.html 
                         proprietary-back-doors.de.po 
                         proprietary-back-doors.es.po 
                         proprietary-back-doors.fr.po 
                         proprietary-back-doors.it-diff.html 
                         proprietary-back-doors.it.po 
                         proprietary-back-doors.ja-diff.html 
                         proprietary-back-doors.ja.po 
                         proprietary-back-doors.pot 
                         proprietary-back-doors.ru.po 
                         proprietary-sabotage.de-diff.html 
                         proprietary-sabotage.de.po 
                         proprietary-sabotage.es.po 
                         proprietary-sabotage.fr.po 
                         proprietary-sabotage.it-diff.html 
                         proprietary-sabotage.it.po 
                         proprietary-sabotage.ja-diff.html 
                         proprietary-sabotage.ja.po 
                         proprietary-sabotage.pot 
                         proprietary-sabotage.ru.po 
                         proprietary-surveillance.de-diff.html 
                         proprietary-surveillance.de.po 
                         proprietary-surveillance.es.po 
                         proprietary-surveillance.fr.po 
                         proprietary-surveillance.it-diff.html 
                         proprietary-surveillance.it.po 
                         proprietary-surveillance.ja-diff.html 
                         proprietary-surveillance.ja.po 
                         proprietary-surveillance.pot 
                         proprietary-surveillance.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br-diff.html 
                         proprietary.pt-br.po proprietary.ru.po 
                         proprietary.tr.po proprietary.zh-cn.po 
                         proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po tr.po 
                         zh-cn.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.231&r2=1.232
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.330&r2=1.331
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.407&r2=1.408
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.231&r2=1.232
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.239&r2=1.240
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.de-diff.html?cvsroot=www&r1=1.49&r2=1.50
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.de.po?cvsroot=www&r1=1.63&r2=1.64
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.es.po?cvsroot=www&r1=1.54&r2=1.55
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.fr.po?cvsroot=www&r1=1.111&r2=1.112
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.pot?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.ru.po?cvsroot=www&r1=1.124&r2=1.125
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.de-diff.html?cvsroot=www&r1=1.57&r2=1.58
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.de.po?cvsroot=www&r1=1.153&r2=1.154
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.es.po?cvsroot=www&r1=1.183&r2=1.184
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.fr.po?cvsroot=www&r1=1.198&r2=1.199
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.it-diff.html?cvsroot=www&r1=1.56&r2=1.57
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.it.po?cvsroot=www&r1=1.158&r2=1.159
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.ja-diff.html?cvsroot=www&r1=1.71&r2=1.72
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.ja.po?cvsroot=www&r1=1.138&r2=1.139
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.pot?cvsroot=www&r1=1.96&r2=1.97
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.ru.po?cvsroot=www&r1=1.238&r2=1.239
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de-diff.html?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de.po?cvsroot=www&r1=1.142&r2=1.143
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.es.po?cvsroot=www&r1=1.197&r2=1.198
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.fr.po?cvsroot=www&r1=1.211&r2=1.212
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it-diff.html?cvsroot=www&r1=1.91&r2=1.92
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it.po?cvsroot=www&r1=1.142&r2=1.143
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja-diff.html?cvsroot=www&r1=1.109&r2=1.110
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja.po?cvsroot=www&r1=1.133&r2=1.134
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.pot?cvsroot=www&r1=1.108&r2=1.109
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ru.po?cvsroot=www&r1=1.249&r2=1.250
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.232&r2=1.233
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.231&r2=1.232
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.230&r2=1.231
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.de-diff.html?cvsroot=www&r1=1.48&r2=1.49
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.de.po?cvsroot=www&r1=1.145&r2=1.146
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.es.po?cvsroot=www&r1=1.47&r2=1.48
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.fr.po?cvsroot=www&r1=1.169&r2=1.170
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.it-diff.html?cvsroot=www&r1=1.74&r2=1.75
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.it.po?cvsroot=www&r1=1.137&r2=1.138
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ja-diff.html?cvsroot=www&r1=1.75&r2=1.76
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ja.po?cvsroot=www&r1=1.121&r2=1.122
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.pot?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ru.po?cvsroot=www&r1=1.213&r2=1.214
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.de-diff.html?cvsroot=www&r1=1.61&r2=1.62
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.de.po?cvsroot=www&r1=1.143&r2=1.144
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.es.po?cvsroot=www&r1=1.47&r2=1.48
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.fr.po?cvsroot=www&r1=1.194&r2=1.195
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.it-diff.html?cvsroot=www&r1=1.71&r2=1.72
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.it.po?cvsroot=www&r1=1.136&r2=1.137
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.ja-diff.html?cvsroot=www&r1=1.77&r2=1.78
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.ja.po?cvsroot=www&r1=1.130&r2=1.131
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.pot?cvsroot=www&r1=1.94&r2=1.95
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.ru.po?cvsroot=www&r1=1.228&r2=1.229
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de-diff.html?cvsroot=www&r1=1.138&r2=1.139
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de.po?cvsroot=www&r1=1.352&r2=1.353
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.es.po?cvsroot=www&r1=1.96&r2=1.97
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.fr.po?cvsroot=www&r1=1.556&r2=1.557
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it-diff.html?cvsroot=www&r1=1.204&r2=1.205
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it.po?cvsroot=www&r1=1.364&r2=1.365
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja-diff.html?cvsroot=www&r1=1.222&r2=1.223
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja.po?cvsroot=www&r1=1.346&r2=1.347
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.pot?cvsroot=www&r1=1.285&r2=1.286
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ru.po?cvsroot=www&r1=1.643&r2=1.644
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.188&r2=1.189
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.228&r2=1.229
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.337&r2=1.338
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.380&r2=1.381
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.200&r2=1.201
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.237&r2=1.238
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.205&r2=1.206
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.221&r2=1.222
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.201&r2=1.202
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.211&r2=1.212
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.218&r2=1.219
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.204&r2=1.205
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.201&r2=1.202
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br-diff.html?cvsroot=www&r1=1.10&r2=1.11
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.336&r2=1.337
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.415&r2=1.416
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.tr.po?cvsroot=www&r1=1.73&r2=1.74
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-cn.po?cvsroot=www&r1=1.82&r2=1.83
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.181&r2=1.182
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.191&r2=1.192
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.295&r2=1.296
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.504&r2=1.505
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/tr.po?cvsroot=www&r1=1.78&r2=1.79
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-cn.po?cvsroot=www&r1=1.74&r2=1.75
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.231&r2=1.232

Patches:
Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.231
retrieving revision 1.232
diff -u -b -r1.231 -r1.232
--- de.po       10 Nov 2020 17:37:39 -0000      1.231
+++ de.po       14 Nov 2020 09:32:55 -0000      1.232
@@ -6165,6 +6165,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -7357,6 +7366,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -12091,9 +12110,9 @@
 "übers Ohr gehauen zu werden&#160;…"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+September, 2020,+} the [-files-] {+pages+} in
-# | this directory list around [-300-] {+450+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 540 references to
+# | As of [-April, 2017,-] {+November, 2020,+} the [-files-] {+pages+} in this
+# | directory list around [-300-] {+450+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 550 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -12101,8 +12120,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten "
@@ -12456,41 +12475,6 @@
 msgid "Latest additions"
 msgstr "Letzte Ergänzungen"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-# | [-It is unfortunate-]{+<small>(Note+} that [-the-] {+this+} article
-# | [-uses-] {+misuses+} the [-term <a
-# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
-# | {+word &ldquo;<a
-# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean
-# | &ldquo;crackers.&rdquo;)</small>+}
-#, fuzzy
-#| msgid ""
-#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
-"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
-
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
 #.         We work hard and do our best to provide accurate, good quality
@@ -13640,6 +13624,41 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-It is unfortunate-]{+<small>(Note+} that [-the-] {+this+} article
+# | [-uses-] {+misuses+} the [-term <a
+# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+word &ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean
+# | &ldquo;crackers.&rdquo;)</small>+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -14217,6 +14236,20 @@
 msgstr ""
 "<a href=\"/proprietary/malware-microsoft\">Schadsoftware von Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten 
"
+#~ "aufgelistet, es gibt aber sicherlich Tausende, über die nichts bekannt "
+#~ "sind (Stand 2017-04)."
+
 #~ msgid ""
 #~ "Windows 10 S was a jail: <a href=\"https://www.theguardian.com/";
 #~ "technology/2017/may/03/windows-10-s-microsoft-faster-pc-comparison\"> "

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.330
retrieving revision 1.331
diff -u -b -r1.330 -r1.331
--- es.po       11 Nov 2020 10:31:30 -0000      1.330
+++ es.po       14 Nov 2020 09:32:55 -0000      1.331
@@ -5907,6 +5907,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -7201,6 +7210,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -12211,22 +12230,22 @@
 "de ser engañado."
 
 #. type: Content of: <div><p>
-# | As of [-August,-] {+September,+} 2020, the pages in this directory list
+# | As of [-September,-] {+November,+} 2020, the pages in this directory list
 # | around 450 instances of malicious functionalities (with more than
-# | 5[-3-]{+4+}0 references to back them up), but there are surely thousands
+# | 5[-4-]{+5+}0 references to back them up), but there are surely thousands
 # | more we don't know about.
 #, fuzzy
 #| msgid ""
-#| "As of August, 2020, the pages in this directory list around 450 instances "
-#| "of malicious functionalities (with more than 530 references to back them "
-#| "up), but there are surely thousands more we don't know about."
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
-"Hasta agosto de 2020, las páginas de este directorio ofrecían una lista de "
-"alrededor de 450 ejemplos de funcionalidades maliciosas (con más de 530 "
+"Hasta septiembre de 2020, las páginas de este directorio ofrecían una lista 
"
+"de alrededor de 450 ejemplos de funcionalidades maliciosas (con más de 540 "
 "referencias de apoyo), pero seguramente hay miles más que desconocemos."
 
 #. type: Content of: <div><table><tr><th>
@@ -12466,49 +12485,6 @@
 msgid "Latest additions"
 msgstr "Añadidos recientes"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"Los relojes con software privativo conectados a internet son <cite>malware</"
-"cite> que vulnera la privacidad de la gente (en especial de los niños). "
-"Además, tienen un montón de fallos de seguridad. <a 
href=\"https://www.wired.";
-"com/story/kid-smartwatch-security-vulnerabilities/\">Permiten a delincuentes "
-"informáticos (y personas sin autorización) el acceso</a> al reloj."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"De este modo, personas no autorizadas con malas intenciones pueden "
-"interceptar las comunicaciones entre los padres y el hijo y enviar mensajes "
-"falsificados a y desde el reloj que pueden poner en peligro al niño."
-
-#. type: Content of: <div><ul><li><p>
-# | <small>(Note that this article misuses the word[-s-] &ldquo;<a
-# | [-href=\"/philosophy/free-sw.html\">free software</a>&rdquo; referring-]
-# | {+href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;+} to
-# | [-zero price.)</small>-] {+mean &ldquo;crackers.&rdquo;)</small>+}
-#, fuzzy
-#| msgid ""
-#| "<small>(Note that this article misuses the words &ldquo;<a href=\"/"
-#| "philosophy/free-sw.html\">free software</a>&rdquo; referring to zero "
-#| "price.)</small>"
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>(Advierta que este artículo emplea mal las palabras &ldquo;<a 
href=\"/"
-"philosophy/free-sw.html\">software libre</a>&rdquo; para referirse a "
-"gratuito.)</small>"
-
 #
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
@@ -13659,6 +13635,49 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+"Los relojes con software privativo conectados a internet son <cite>malware</"
+"cite> que vulnera la privacidad de la gente (en especial de los niños). "
+"Además, tienen un montón de fallos de seguridad. <a 
href=\"https://www.wired.";
+"com/story/kid-smartwatch-security-vulnerabilities/\">Permiten a delincuentes "
+"informáticos (y personas sin autorización) el acceso</a> al reloj."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+"De este modo, personas no autorizadas con malas intenciones pueden "
+"interceptar las comunicaciones entre los padres y el hijo y enviar mensajes "
+"falsificados a y desde el reloj que pueden poner en peligro al niño."
+
+#. type: Content of: <div><div><ul><li><p>
+# | <small>(Note that this article misuses the word[-s-] &ldquo;<a
+# | [-href=\"/philosophy/free-sw.html\">free software</a>&rdquo; referring-]
+# | {+href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;+} to
+# | [-zero price.)</small>-] {+mean &ldquo;crackers.&rdquo;)</small>+}
+#, fuzzy
+#| msgid ""
+#| "<small>(Note that this article misuses the words &ldquo;<a href=\"/"
+#| "philosophy/free-sw.html\">free software</a>&rdquo; referring to zero "
+#| "price.)</small>"
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+"<small>(Advierta que este artículo emplea mal las palabras &ldquo;<a 
href=\"/"
+"philosophy/free-sw.html\">software libre</a>&rdquo; para referirse a "
+"gratuito.)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -14143,6 +14162,21 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of August, 2020, the pages in this directory list around 450 "
+#~| "instances of malicious functionalities (with more than 530 references to "
+#~| "back them up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Hasta agosto de 2020, las páginas de este directorio ofrecían una lista "
+#~ "de alrededor de 450 ejemplos de funcionalidades maliciosas (con más de "
+#~ "530 referencias de apoyo), pero seguramente hay miles más que "
+#~ "desconocemos."
+
 #~ msgid "First item"
 #~ msgstr "Primera entrada"
 

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.407
retrieving revision 1.408
diff -u -b -r1.407 -r1.408
--- fr.po       11 Nov 2020 12:38:14 -0000      1.407
+++ fr.po       14 Nov 2020 09:32:56 -0000      1.408
@@ -5180,6 +5180,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -6279,6 +6288,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -10579,9 +10598,18 @@
 "typiquement un moyen de mal se conduire."
 
 #. type: Content of: <div><p>
+# | As of [-September,-] {+November,+} 2020, the pages in this directory list
+# | around 450 instances of malicious functionalities (with more than
+# | 5[-4-]{+5+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "En septembre 2020, les pages de ce répertoire dénombraient à peu près 450 
"
@@ -10806,42 +10834,6 @@
 msgid "Latest additions"
 msgstr "Ajouts récents"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"Les montres connectées utilisant du logiciel privateur sont des objets "
-"malfaisants, car elles violent la vie privée des gens et en particulier des "
-"enfants. De plus, elles ont un grand nombre de vulnérabilités. <a href="
-"\"https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/\";>Les "
-"briseurs de sécurité peuvent y accéder</a> ainsi que des personnes non "
-"autorisées."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"Ainsi, des personnes non autorisées et mal intentionnées peuvent 
intercepter "
-"les communications entre un parent et son enfant et contrefaire des messages "
-"à destination ou en provenance de la montre, ce qui peut mettre l'enfant en "
-"danger."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » pour désigner des pirates 
informatiques "
-"– aussi appelés crackers.)</small>"
-
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
 #.         We work hard and do our best to provide accurate, good quality
@@ -11839,6 +11831,42 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+"Les montres connectées utilisant du logiciel privateur sont des objets "
+"malfaisants, car elles violent la vie privée des gens et en particulier des "
+"enfants. De plus, elles ont un grand nombre de vulnérabilités. <a href="
+"\"https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/\";>Les "
+"briseurs de sécurité peuvent y accéder</a> ainsi que des personnes non "
+"autorisées."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+"Ainsi, des personnes non autorisées et mal intentionnées peuvent 
intercepter "
+"les communications entre un parent et son enfant et contrefaire des messages "
+"à destination ou en provenance de la montre, ce qui peut mettre l'enfant en "
+"danger."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » pour désigner des pirates 
informatiques "
+"– aussi appelés crackers.)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -12262,5 +12290,14 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "En septembre 2020, les pages de ce répertoire dénombraient à peu près 
450 "
+#~ "cas de fonctionnalités malveillante (appuyés par plus de 540 
références), "
+#~ "mais il y en a sûrement des milliers d'autres dont nous ne savons rien."
+
 #~ msgid "First item"
 #~ msgstr " "

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.231
retrieving revision 1.232
diff -u -b -r1.231 -r1.232
--- it.po       10 Nov 2020 17:37:39 -0000      1.231
+++ it.po       14 Nov 2020 09:32:56 -0000      1.232
@@ -5763,6 +5763,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -6872,6 +6881,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -11218,9 +11237,9 @@
 "norma. Il software proprietario moderno è tipicamente una fregatura."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+September, 2020,+} the [-files-] {+pages+} in
-# | this directory list around [-300-] {+450+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 540 references to
+# | As of [-April, 2017,-] {+November, 2020,+} the [-files-] {+pages+} in this
+# | directory list around [-300-] {+450+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 550 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -11228,8 +11247,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità malevole, "
@@ -11592,29 +11611,6 @@
 msgid "Latest additions"
 msgstr "Ultime aggiunte"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
 #.         We work hard and do our best to provide accurate, good quality
@@ -12747,6 +12743,29 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -13315,6 +13334,20 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità "
+#~ "malevole, ma sicuramente ce ne sono altre migliaia che ancora non "
+#~ "conosciamo."
+
+#, fuzzy
+#~| msgid ""
 #~| "<a href=\"http://motherboard.vice.com/read/switzerland-wants-a-single-";
 #~| "universal-phone-charger-by-2017\"> Apple uses DRM software to prevent "
 #~| "people from charging an iThing with a generic USB cable</a>."

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.239
retrieving revision 1.240
diff -u -b -r1.239 -r1.240
--- ja.po       10 Nov 2020 17:37:40 -0000      1.239
+++ ja.po       14 Nov 2020 09:32:56 -0000      1.240
@@ -4462,6 +4462,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -5381,6 +5390,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -8823,8 +8842,8 @@
 #| "instances of malicious functionalities, but there are surely thousands "
 #| "more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されていま"
@@ -9057,29 +9076,6 @@
 msgid "Latest additions"
 msgstr "最新の追加"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
 #.         We work hard and do our best to provide accurate, good quality
@@ -10042,6 +10038,29 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -10493,6 +10512,19 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a 
href=\"/proprietary/malware-microsoft.html\">マイクロソフト</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of January, 2017, the files in this directory list around 260 "
+#~| "instances of malicious functionalities, but there are surely thousands "
+#~| "more we don't know about."
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されてい"
+#~ 
"ますが、確実にわたしたちが知らない何千もの例があるでしょう。"
+
 #~ msgid ""
 #~ "<a href=\"https://motherboard.vice.com/en_us/article/bmvxp4/switzerland-";
 #~ "wants-a-single-universal-phone-charger-by-2017\"> Apple uses DRM software "

Index: malware-google.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.de-diff.html,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -b -r1.49 -r1.50
--- malware-google.de-diff.html 6 Oct 2020 08:42:18 -0000       1.49
+++ malware-google.de-diff.html 14 Nov 2020 09:32:56 -0000      1.50
@@ -372,6 +372,15 @@
   &lt;li&gt;</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201604050"&gt;</em></ins></span>
     &lt;p&gt;Revolv is <span class="removed"><del><strong>an 
IoT</strong></del></span> <span class="inserted"><ins><em>a</em></ins></span> 
device <span class="removed"><del><strong>which</strong></del></span> <span 
class="inserted"><ins><em>that</em></ins></span> managed &ldquo;smart 
home&rdquo;
     operations: switching <span 
class="removed"><del><strong>the</strong></del></span> lights, operate motion 
sensors, regulating
@@ -379,12 +388,12 @@
     to do these tasks.</em></ins></span>  On May 15th, 2016, <span 
class="removed"><del><strong>Google said</strong></del></span> <span 
class="inserted"><ins><em>Google/Alphabet &lt;a
     
href="https://www.eff.org/deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be"&gt;intentionally
     broke</em></ins></span> it <span class="removed"><del><strong>would 
shut</strong></del></span> <span class="inserted"><ins><em>by 
shutting</em></ins></span> down the
-      <span class="removed"><del><strong>service linked 
to</strong></del></span> <span 
class="inserted"><ins><em>server&lt;/a&gt;.&lt;/p&gt;
+      <span class="removed"><del><strong>service linked to the device, 
making</strong></del></span> <span 
class="inserted"><ins><em>server&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;If it were free software, users would have</em></ins></span> the 
<span class="removed"><del><strong>device, making</strong></del></span> <span 
class="inserted"><ins><em>ability to make</em></ins></span> it <span 
class="removed"><del><strong>unusable.&lt;/p&gt;
-    &lt;p&gt;Although you may own the device, its functioning depended on the 
server
-      that never belonged to you. So you never really had 
control</strong></del></span>
-    <span class="inserted"><ins><em>work again, differently, and then have a 
freedom-respecting home
+    &lt;p&gt;If</em></ins></span> it <span 
class="removed"><del><strong>unusable.&lt;/p&gt;
+    &lt;p&gt;Although you may own the device, its functioning depended 
on</strong></del></span> <span class="inserted"><ins><em>were free software, 
users would have</em></ins></span> the <span class="removed"><del><strong>server
+      that never belonged</strong></del></span> <span 
class="inserted"><ins><em>ability</em></ins></span> to <span 
class="removed"><del><strong>you. So you never really had 
control</strong></del></span> <span class="inserted"><ins><em>make it
+    work again, differently, and then have a freedom-respecting home
     instead</em></ins></span> of <span class="removed"><del><strong>it. This
       unjust design is called
       &lt;a href="/philosophy/network-services-arent-free-or-nonfree.html"&gt;
@@ -414,12 +423,12 @@
   &lt;li id="M202008030"&gt;
     &lt;p&gt;Google Nest &lt;a
     
href="https://blog.google/products/google-nest/partnership-adt-smarter-home-security/"&gt;
-    is taking over ADT&lt;/a&gt;. Google sent out a</em></ins></span> software
-    <span class="inserted"><ins><em>update to its speaker devices using their 
back door &lt;a
+    is taking over ADT&lt;/a&gt;. Google sent out a software
+    update to its speaker devices using their back door &lt;a
     href="https://www.protocol.com/google-smart-speaker-alarm-adt"&gt; that
     listens for things like smoke alarms&lt;/a&gt; and then notifies your phone
     that an alarm is happening. This means the devices now listen for more
-    than just their wake words. Google says the software update was sent
+    than just their wake words. Google says the</em></ins></span> software 
<span class="inserted"><ins><em>update was sent
     out prematurely and on accident and Google was planning on disclosing
     this new feature and offering it to customers who pay for it.&lt;/p&gt;
   &lt;/li&gt;
@@ -762,7 +771,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/10/06 08:42:18 $
+$Date: 2020/11/14 09:32:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-google.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.de.po,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -b -r1.63 -r1.64
--- malware-google.de.po        6 Oct 2020 08:42:18 -0000       1.63
+++ malware-google.de.po        14 Nov 2020 09:32:56 -0000      1.64
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-google.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2020-10-06 08:28+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2018-05-07 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -668,6 +668,15 @@
 "bestimmter Google-Software schaden zufügen."
 
 #. type: Content of: <div><div><ul><li><p>
+msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
 # | Revolv is [-an IoT-] {+a+} device [-which-] {+that+} managed &ldquo;smart
 # | home&rdquo; operations: switching [-the-] lights, operate motion sensors,
 # | regulating temperature, etc.  {+Its proprietary software depends on a

Index: malware-google.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.es.po,v
retrieving revision 1.54
retrieving revision 1.55
diff -u -b -r1.54 -r1.55
--- malware-google.es.po        6 Oct 2020 10:37:49 -0000       1.54
+++ malware-google.es.po        14 Nov 2020 09:32:57 -0000      1.55
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-google.html\n"
-"POT-Creation-Date: 2020-10-06 08:28+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-10-06 12:34+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -512,6 +513,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Revolv is a device that managed &ldquo;smart home&rdquo; operations: "
 "switching lights, operate motion sensors, regulating temperature, etc.  Its "
 "proprietary software depends on a remote server to do these tasks.  On May "

Index: malware-google.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.fr.po,v
retrieving revision 1.111
retrieving revision 1.112
diff -u -b -r1.111 -r1.112
--- malware-google.fr.po        6 Oct 2020 16:31:47 -0000       1.111
+++ malware-google.fr.po        14 Nov 2020 09:32:57 -0000      1.112
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-google.html\n"
-"POT-Creation-Date: 2020-10-06 08:28+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-08-20 10:13+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Google's Software Is Malware - GNU Project - Free Software Foundation"
@@ -509,6 +510,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Revolv is a device that managed &ldquo;smart home&rdquo; operations: "
 "switching lights, operate motion sensors, regulating temperature, etc.  Its "
 "proprietary software depends on a remote server to do these tasks.  On May "

Index: malware-google.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.pot,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- malware-google.pot  6 Oct 2020 08:42:18 -0000       1.58
+++ malware-google.pot  14 Nov 2020 09:32:57 -0000      1.59
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-google.html\n"
-"POT-Creation-Date: 2020-10-06 08:28+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -374,6 +374,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a "
+"href=\"https://www.xda-developers.com/google-device-lock-controller-banks-payments/\";>lets
 "
+"banks and creditors deactivate people's Android devices</a> if they fail to "
+"make payments. If someone's device gets deactivated, it will be limited to "
+"basic functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Revolv is a device that managed &ldquo;smart home&rdquo; operations: "
 "switching lights, operate motion sensors, regulating temperature, etc.  Its "
 "proprietary software depends on a remote server to do these tasks.  On May "

Index: malware-google.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.ru.po,v
retrieving revision 1.124
retrieving revision 1.125
diff -u -b -r1.124 -r1.125
--- malware-google.ru.po        6 Oct 2020 08:42:18 -0000       1.124
+++ malware-google.ru.po        14 Nov 2020 09:32:57 -0000      1.125
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2020-10-06 08:28+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Google's Software Is Malware - GNU Project - Free Software Foundation"
@@ -510,6 +511,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Revolv is a device that managed &ldquo;smart home&rdquo; operations: "
 "switching lights, operate motion sensors, regulating temperature, etc.  Its "
 "proprietary software depends on a remote server to do these tasks.  On May "

Index: malware-microsoft.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.de-diff.html,v
retrieving revision 1.57
retrieving revision 1.58
diff -u -b -r1.57 -r1.58
--- malware-microsoft.de-diff.html      7 Nov 2020 10:01:52 -0000       1.57
+++ malware-microsoft.de-diff.html      14 Nov 2020 09:32:57 -0000      1.58
@@ -159,14 +159,16 @@
     away from</em></ins></span> Windows 8 <span 
class="removed"><del><strong>also has a</strong></del></span> <span 
class="inserted"><ins><em>computers with TPM 2.0&lt;/a&gt; (&lt;a
     
href="https://www.zeit.de/digital/datenschutz/2013-08/trusted-computing-microsoft-windows-8-nsa"&gt;original
     article in German&lt;/a&gt;), due to potential</em></ins></span> back
-    door <span class="inserted"><ins><em>capabilities of the TPM 2.0 
chip.&lt;/p&gt;
+    door <span class="removed"><del><strong>for remotely deleting 
apps&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;You might well decide to let a</strong></del></span> <span 
class="inserted"><ins><em>capabilities of the TPM 2.0 chip.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307300"&gt;
     &lt;p&gt;Here is a suspicion that
     we can't prove, but is worth thinking about: &lt;a
     
href="https://web.archive.org/web/20150206003913/http://www.afr.com/p/technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI"&gt;
-    Writable microcode</em></ins></span> for <span 
class="removed"><del><strong>remotely</strong></del></span> <span 
class="inserted"><ins><em>Intel and AMD microprocessors&lt;/a&gt; may be a
+    Writable microcode for Intel and AMD microprocessors&lt;/a&gt; may be a
     vehicle for the NSA to invade computers, with the help of Microsoft,
     say respected security experts.&lt;/p&gt;
   &lt;/li&gt;
@@ -174,9 +176,9 @@
   &lt;li id="M201112080.1"&gt;
     &lt;p&gt;Windows 8 also has a back door for &lt;a
     
href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
-    remotely</em></ins></span> deleting apps&lt;/a&gt;.&lt;/p&gt;
+    remotely deleting apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;You might well decide to let a security service that you trust
+    &lt;p&gt;You might well decide to let a</em></ins></span> security service 
that you trust
     remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers 
malicious.
     But there is no excuse for &lt;em&gt;deleting&lt;/em&gt; the programs, and 
you
     should have the right to decide <span 
class="removed"><del><strong>who</strong></del></span> <span 
class="inserted"><ins><em>whom</em></ins></span> (if anyone) to trust in this 
<span class="removed"><del><strong>way.&lt;/p&gt;&lt;/li&gt;
@@ -284,16 +286,12 @@
 &lt;p&gt;This</em></ins></span> section <span class="removed"><del><strong>are 
not precisely malware, since they do
 not involve making</strong></del></span> <span class="inserted"><ins><em>gives 
examples of Microsoft software harassing or annoying</em></ins></span>
 the <span class="removed"><del><strong>program that runs in a way that 
hurts</strong></del></span> <span class="inserted"><ins><em>user, or causing 
trouble for</em></ins></span> the user.
-<span class="removed"><del><strong>But they</strong></del></span>  <span 
class="inserted"><ins><em>These actions</em></ins></span> are <span 
class="removed"><del><strong>a lot</strong></del></span> like <span 
class="removed"><del><strong>malware, since they are technical Microsoft
-actions that harm to</strong></del></span>
-<span class="inserted"><ins><em>sabotage but</em></ins></span> the <span 
class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>word &ldquo;sabotage&rdquo; is too strong for 
them.&lt;/p&gt;
+<span class="removed"><del><strong>But they</strong></del></span>  <span 
class="inserted"><ins><em>These actions are like
+sabotage but the word &ldquo;sabotage&rdquo; is too strong for them.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201809120"&gt;
-    &lt;p&gt;One version</em></ins></span> of <span 
class="removed"><del><strong>specific Microsoft software.&lt;/p&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Windows 10 &lt;a
+    &lt;p&gt;One version of Windows 10 &lt;a
     
href="https://www.ghacks.net/2018/09/12/microsoft-intercepting-firefox-chrome-installation-on-windows-10/"&gt;
     harangues users if they try to install Firefox (or 
Chrome)&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -313,7 +311,7 @@
     intrusive ads for Microsoft products and its partners'
     products&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article's author starts from the premise 
that</em></ins></span> Microsoft <span class="inserted"><ins><em>has
+    &lt;p&gt;The article's author starts from the premise that Microsoft has
     a right to control what Windows does to users, as long as it doesn't
     go &ldquo;too far&rdquo;. We disagree.&lt;/p&gt;
   &lt;/li&gt;
@@ -375,8 +373,8 @@
 
 &lt;p&gt;The wrongs in this section are not precisely malware, since they do
 not involve making the program that runs in a way that hurts the user.
-But they are a lot like malware, since they are technical Microsoft
-actions that harm the users of specific Microsoft software.&lt;/p&gt;
+But they</em></ins></span> are a lot like malware, since they are technical 
Microsoft
+actions that harm <span class="inserted"><ins><em>the users of specific 
Microsoft software.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201904041"&gt;
@@ -386,8 +384,8 @@
     program&lt;/a&gt; on computers running certain
     versions of Windows 10. Remediation, in Microsoft's view, means &lt;a
     
href="https://support.microsoft.com/en-us/help/4023057/update-reliability-for-windows-10-versions-1507-to-1909"&gt;
-    tampering with users' settings and files&lt;/a&gt;, notably to
-    &ldquo;repair&rdquo; any components of the updating system that users
+    tampering with users' settings and files&lt;/a&gt;, 
notably</em></ins></span> to
+    <span class="inserted"><ins><em>&ldquo;repair&rdquo; any components of the 
updating system that users
     may have intentionally disabled, and thus regain full power over
     them. Microsoft repeatedly pushed faulty versions of this program to
     users' machines, causing numerous problems, some of which &lt;a
@@ -400,7 +398,10 @@
     href="/distros/free-distros.html"&gt;free operating system&lt;/a&gt; if you
     can!&lt;/p&gt;
 
-    &lt;p&gt;If your employer makes you run Windows, tell the financial
+    &lt;p&gt;If your employer makes you run Windows, tell</em></ins></span> 
the <span class="removed"><del><strong>users of specific Microsoft 
software.&lt;/p&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt; Microsoft</strong></del></span> <span 
class="inserted"><ins><em>financial
     department how this wastes your time dealing with endless connections
     and premature hardware failures.&lt;/p&gt;
   &lt;/li&gt;
@@ -458,7 +459,7 @@
 
     &lt;p&gt;This demonstrates what we've said for years: using proprietary
     software means letting someone have power over you, and you're going
-    to get screwed sooner <span class="removed"><del><strong>or 
later.&lt;/p&gt;&lt;/li&gt;
+    to get screwed sooner or <span 
class="removed"><del><strong>later.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Microsoft
   has &lt;a 
href="http://www.theverge.com/2016/1/16/10780876/microsoft-windows-support-policy-new-processors-skylake"&gt;desupported
@@ -467,35 +468,33 @@
   &lt;a 
href="http://gizmodo.com/only-the-latest-version-of-windows-will-run-on-some-fut-1753545825"&gt;
   AMD and Qualcomm CPUs, too&lt;/a&gt;.
   &lt;/p&gt;
-  &lt;p&gt;Of course, Windows 7 and 8 are unethical too, because they are
-  proprietary software.  But this example of Microsoft's wielding its
-  power demonstrates the power it holds.
+  &lt;p&gt;Of course, Windows 7 and 8 are unethical too, because they 
are</strong></del></span> <span class="inserted"><ins><em>later.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201601310"&gt;
+    &lt;p&gt;FTDI's</em></ins></span> proprietary <span 
class="removed"><del><strong>software.  But this example of Microsoft's 
wielding</strong></del></span> <span class="inserted"><ins><em>driver
+    for</em></ins></span> its
+  <span class="removed"><del><strong>power demonstrates the power it holds.
   &lt;/p&gt;
   &lt;p&gt;Free software developers also stop maintaining old versions of
   their programs, but this is not unfair to users because the
   users of free software have control over it.  If it is important
-  enough to you, you and other users can hire someone to support
+  enough to you, you and other users can hire someone</strong></del></span> 
<span class="inserted"><ins><em>USB-to-serial chips has been 
designed</em></ins></span> to <span class="removed"><del><strong>support
   the old version on your future platforms.
   &lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Microsoft
-    is &lt;a 
href="http://gizmodo.com/woman-wins-10-000-from-microsoft-after-unwanted-window-1782666146"&gt;
+    is</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://gizmodo.com/woman-wins-10-000-from-microsoft-after-unwanted-window-1782666146"&gt;
     forcibly pushing Windows
-    update to its version 10&lt;/a&gt;, ignoring the flag on Windows 7 or 8
-    that you could set</strong></del></span> <span 
class="inserted"><ins><em>or later.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201601310"&gt;
-    &lt;p&gt;FTDI's proprietary driver
-    for its USB-to-serial chips has been designed</em></ins></span> to <span 
class="removed"><del><strong>not upgrade.  This reaffirms the presence of
-    a</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;universal
+    update to its version 10&lt;/a&gt;, ignoring the flag on Windows 7 or 
8</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/information-technology/2014/10/windows-update-drivers-bricking-usb-serial-chips-beloved-of-hardware-hackers/"&gt;sabotage
+    alternative compatible chips&lt;/a&gt;
+    so</em></ins></span> that <span class="removed"><del><strong>you could set 
to not upgrade.  This reaffirms the presence of
+    a</strong></del></span> <span class="inserted"><ins><em>they no longer 
work. Microsoft is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;universal
     back door in Windows&lt;/a&gt; 7 and 8.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Windows</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://arstechnica.com/information-technology/2014/10/windows-update-drivers-bricking-usb-serial-chips-beloved-of-hardware-hackers/"&gt;sabotage
-    alternative compatible chips&lt;/a&gt;
-    so that they no longer work. Microsoft is &lt;a
-    
href="http://it.slashdot.org/story/16/01/31/1720259/ftdi-driver-breaks-hardware-again"&gt;installing
+    <span 
class="inserted"><ins><em>href="http://it.slashdot.org/story/16/01/31/1720259/ftdi-driver-breaks-hardware-again"&gt;installing
     this automatically&lt;/a&gt; as an &ldquo;upgrade&rdquo;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -606,41 +605,52 @@
     <span 
class="inserted"><ins><em>href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking</em></ins></span>
     users to <span class="removed"><del><strong>buy subscriptions for the 
OneDrive service.&lt;/p&gt;&lt;/li&gt;
 
-&lt;li&gt;In order</strong></del></span> <span 
class="inserted"><ins><em>create an account on their network&lt;/a&gt; to be 
able</em></ins></span> to <span class="removed"><del><strong>increase Windows 
10's</strong></del></span> install <span class="removed"><del><strong>base, 
Microsoft
-&lt;a
-href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
-blatantly disregards user choice</strong></del></span>
-    and <span 
class="removed"><del><strong>privacy&lt;/a&gt;.</strong></del></span> <span 
class="inserted"><ins><em>use the Windows operating system, which is malware. 
The account can
+&lt;li&gt;In order</strong></del></span> <span 
class="inserted"><ins><em>create an account on their network&lt;/a&gt; to be 
able</em></ins></span> to <span class="removed"><del><strong>increase Windows 
10's</strong></del></span> install <span class="removed"><del><strong>base, 
Microsoft</strong></del></span>
+    <span class="inserted"><ins><em>and use the Windows operating system, 
which is malware. The account can
     be used for surveillance and/or violating people's rights in many ways,
-    such as turning their purchased software to a subscription 
product.&lt;/p&gt;</em></ins></span>
+    such as turning their purchased software to a subscription 
product.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201908210"&gt;
+    &lt;p&gt;Microsoft recorded users of Xboxes and had</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
+blatantly disregards user choice</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
+    human workers listen to the recordings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Morally, we see no difference between having human workers 
listen</em></ins></span> and <span 
class="removed"><del><strong>privacy&lt;/a&gt;.</strong></del></span>
+    <span class="inserted"><ins><em>having speech-recognition systems listen.  
Both intrude on privacy.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Microsoft has
-started &lt;a 
href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging</strong></del></span>
+started &lt;a 
href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging
+users obnoxiously and repeatedly</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201908210"&gt;
-    &lt;p&gt;Microsoft recorded</em></ins></span> users <span 
class="removed"><del><strong>obnoxiously</strong></del></span> <span 
class="inserted"><ins><em>of Xboxes</em></ins></span> and <span 
class="removed"><del><strong>repeatedly to install Windows 
10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201908151"&gt;
+    &lt;p&gt;Skype refuses</em></ins></span> to <span 
class="removed"><del><strong>install Windows 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Microsoft
       &lt;a 
href="http://news.softpedia.com/news/windows-10-upgrade-reportedly-starting-automatically-on-windows-7-pcs-501651.shtml"&gt;is
         tricking
-        users&lt;/a&gt; &lt;a
-href="https://web.archive.org/web/20160522062607/http://www.theregister.co.uk/2016/03/17/microsoft_windows_10_upgrade_gwx_vs_humanity/"&gt;
+        users&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>say whether it can</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160522062607/http://www.theregister.co.uk/2016/03/17/microsoft_windows_10_upgrade_gwx_vs_humanity/"&gt;
 into replacing Windows 7 with Windows 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Microsoft has made companies' Windows machines managed by 
the
 company's
-sysadmins</strong></del></span> <span 
class="inserted"><ins><em>had</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.infoworld.com/article/3042397/microsoft-windows/admins-beware-domain-attached-pcs-are-sprouting-get-windows-10-ads.html"&gt;harangue
-users to complain</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
-    human workers listen</em></ins></span> to the <span 
class="removed"><del><strong>sysadmins about not 
&ldquo;upgrading&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>recordings&lt;/a&gt;.&lt;/p&gt;
+sysadmins</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
+    on calls&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Morally, we see no difference between having human workers listen 
and
-    having speech-recognition systems listen.  Both intrude on 
privacy.&lt;/p&gt;
+    &lt;p&gt;That almost certainly means it can do so.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201908151"&gt;
-    &lt;p&gt;Skype refuses</em></ins></span> to <span 
class="removed"><del><strong>Windows
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.infoworld.com/article/3042397/microsoft-windows/admins-beware-domain-attached-pcs-are-sprouting-get-windows-10-ads.html"&gt;harangue
+users</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people</em></ins></span> to <span 
class="removed"><del><strong>complain</strong></del></span> <span 
class="inserted"><ins><em>give their phone number&lt;/a&gt; in 
order</em></ins></span> to <span class="inserted"><ins><em>create an account 
on</em></ins></span>
+    the <span class="removed"><del><strong>sysadmins about not 
&ldquo;upgrading&rdquo; to Windows
 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 &lt;/ul&gt;
 
@@ -648,11 +658,9 @@
 
 &lt;ul&gt;
 
-&lt;li&gt;&lt;p&gt;Windows</strong></del></span> <span 
class="inserted"><ins><em>say whether it can &lt;a
-    
href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
-    on calls&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;That almost certainly means it can do so.&lt;/p&gt;
+&lt;li&gt;&lt;p&gt;Windows</strong></del></span> <span 
class="inserted"><ins><em>company's network. On top of mistreating their users 
by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201710134"&gt;
@@ -1013,7 +1021,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/07 10:01:52 $
+$Date: 2020/11/14 09:32:57 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-microsoft.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.de.po,v
retrieving revision 1.153
retrieving revision 1.154
diff -u -b -r1.153 -r1.154
--- malware-microsoft.de.po     7 Nov 2020 10:01:53 -0000       1.153
+++ malware-microsoft.de.po     14 Nov 2020 09:32:57 -0000      1.154
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2020-11-07 09:55+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -1024,6 +1024,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""

Index: malware-microsoft.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.es.po,v
retrieving revision 1.183
retrieving revision 1.184
diff -u -b -r1.183 -r1.184
--- malware-microsoft.es.po     8 Nov 2020 10:29:08 -0000       1.183
+++ malware-microsoft.es.po     14 Nov 2020 09:32:58 -0000      1.184
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2020-11-07 09:55+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "X-Generator: Poedit 2.2.1\n"
 
 #. type: Content of: <title>
@@ -852,6 +853,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""

Index: malware-microsoft.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.fr.po,v
retrieving revision 1.198
retrieving revision 1.199
diff -u -b -r1.198 -r1.199
--- malware-microsoft.fr.po     7 Nov 2020 12:26:44 -0000       1.198
+++ malware-microsoft.fr.po     14 Nov 2020 09:32:59 -0000      1.199
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2020-11-07 09:55+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-11-07 13:25+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -851,6 +852,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""

Index: malware-microsoft.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.it-diff.html,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -b -r1.56 -r1.57
--- malware-microsoft.it-diff.html      7 Nov 2020 10:01:54 -0000       1.56
+++ malware-microsoft.it-diff.html      14 Nov 2020 09:32:59 -0000      1.57
@@ -160,14 +160,16 @@
     away from</em></ins></span> Windows 8 <span 
class="removed"><del><strong>also has a</strong></del></span> <span 
class="inserted"><ins><em>computers with TPM 2.0&lt;/a&gt; (&lt;a
     
href="https://www.zeit.de/digital/datenschutz/2013-08/trusted-computing-microsoft-windows-8-nsa"&gt;original
     article in German&lt;/a&gt;), due to potential</em></ins></span> back
-    door <span class="inserted"><ins><em>capabilities of the TPM 2.0 
chip.&lt;/p&gt;
+    door <span class="removed"><del><strong>for remotely deleting 
apps&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;You might well decide to let a</strong></del></span> <span 
class="inserted"><ins><em>capabilities of the TPM 2.0 chip.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307300"&gt;
     &lt;p&gt;Here is a suspicion that
     we can't prove, but is worth thinking about: &lt;a
     
href="https://web.archive.org/web/20150206003913/http://www.afr.com/p/technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI"&gt;
-    Writable microcode</em></ins></span> for <span 
class="removed"><del><strong>remotely</strong></del></span> <span 
class="inserted"><ins><em>Intel and AMD microprocessors&lt;/a&gt; may be a
+    Writable microcode for Intel and AMD microprocessors&lt;/a&gt; may be a
     vehicle for the NSA to invade computers, with the help of Microsoft,
     say respected security experts.&lt;/p&gt;
   &lt;/li&gt;
@@ -175,9 +177,9 @@
   &lt;li id="M201112080.1"&gt;
     &lt;p&gt;Windows 8 also has a back door for &lt;a
     
href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
-    remotely</em></ins></span> deleting apps&lt;/a&gt;.&lt;/p&gt;
+    remotely deleting apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;You might well decide to let a security service that you trust
+    &lt;p&gt;You might well decide to let a</em></ins></span> security service 
that you trust
     remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers 
malicious.
     But there is no excuse for &lt;em&gt;deleting&lt;/em&gt; the programs, and 
you
     should have the right to decide <span 
class="removed"><del><strong>who</strong></del></span> <span 
class="inserted"><ins><em>whom</em></ins></span> (if anyone) to trust in this 
<span class="removed"><del><strong>way.&lt;/p&gt;&lt;/li&gt;
@@ -285,16 +287,12 @@
 &lt;p&gt;This</em></ins></span> section <span class="removed"><del><strong>are 
not precisely malware, since they do
 not involve making</strong></del></span> <span class="inserted"><ins><em>gives 
examples of Microsoft software harassing or annoying</em></ins></span>
 the <span class="removed"><del><strong>program that runs in a way that 
hurts</strong></del></span> <span class="inserted"><ins><em>user, or causing 
trouble for</em></ins></span> the user.
-<span class="removed"><del><strong>But they</strong></del></span>  <span 
class="inserted"><ins><em>These actions</em></ins></span> are <span 
class="removed"><del><strong>a lot</strong></del></span> like <span 
class="removed"><del><strong>malware, since they are technical Microsoft
-actions that harm to</strong></del></span>
-<span class="inserted"><ins><em>sabotage but</em></ins></span> the <span 
class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>word &ldquo;sabotage&rdquo; is too strong for 
them.&lt;/p&gt;
+<span class="removed"><del><strong>But they</strong></del></span>  <span 
class="inserted"><ins><em>These actions are like
+sabotage but the word &ldquo;sabotage&rdquo; is too strong for them.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201809120"&gt;
-    &lt;p&gt;One version</em></ins></span> of <span 
class="removed"><del><strong>specific Microsoft software.&lt;/p&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Windows 10 &lt;a
+    &lt;p&gt;One version of Windows 10 &lt;a
     
href="https://www.ghacks.net/2018/09/12/microsoft-intercepting-firefox-chrome-installation-on-windows-10/"&gt;
     harangues users if they try to install Firefox (or 
Chrome)&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -304,99 +302,70 @@
     
href="https://www.theguardian.com/technology/2018/mar/19/windows-10-microsoft-force-people-edge-browser-windows-mail-chrome-firefox"&gt;
     impose use of its browser, Edge, in certain 
circumstances&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The reason</em></ins></span> Microsoft <span 
class="inserted"><ins><em>can force things on users is that Windows
+    &lt;p&gt;The reason Microsoft can force things on users is that Windows
     is nonfree.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201703170"&gt;
-    &lt;p&gt;Windows displays</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://arstechnica.com/information-technology/2017/04/new-processors-are-now-blocked-from-receiving-updates-on-old-windows/"&gt;
-       has dropped support</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2017/3/17/14956540/microsoft-windows-10-ads-taskbar-file-explorer"&gt;
-    intrusive ads</em></ins></span> for <span 
class="removed"><del><strong>Windows 7</strong></del></span> <span 
class="inserted"><ins><em>Microsoft products</em></ins></span> and <span 
class="removed"><del><strong>8 on recent processors&lt;/a&gt;
-      in</strong></del></span> <span class="inserted"><ins><em>its partners'
+    &lt;p&gt;Windows displays &lt;a
+    
href="http://www.theverge.com/2017/3/17/14956540/microsoft-windows-10-ads-taskbar-file-explorer"&gt;
+    intrusive ads for Microsoft products and its partners'
     products&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article's author starts from the premise that Microsoft 
has</em></ins></span>
-    a <span class="removed"><del><strong>big hurry.&lt;/p&gt;
-    &lt;p&gt;It makes no difference</strong></del></span> <span 
class="inserted"><ins><em>right to control</em></ins></span> what <span 
class="removed"><del><strong>legitimate reasons Microsoft might
-      have for not doing work</strong></del></span> <span 
class="inserted"><ins><em>Windows does</em></ins></span> to <span 
class="removed"><del><strong>support them. If</strong></del></span> <span 
class="inserted"><ins><em>users, as long as</em></ins></span> it doesn't <span 
class="removed"><del><strong>want to
-      do this work, it should let users do</strong></del></span>
-    <span class="inserted"><ins><em>go &ldquo;too far&rdquo;. We 
disagree.&lt;/p&gt;
+    &lt;p&gt;The article's author starts from the premise that Microsoft has
+    a right to control what Windows does to users, as long as it doesn't
+    go &ldquo;too far&rdquo;. We disagree.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201612140"&gt;
     &lt;p&gt;The Microsoft Telemetry Compatibility service &lt;a
     
href="https://answers.microsoft.com/en-us/windows/forum/windows_10-performance/microsoft-telemetry-compatibility/cefa7c8e-49c9-4965-aef6-2d5f01bb38f2?tab=AllReplies#tabs"&gt;
-    drastically reduces</em></ins></span> the <span 
class="removed"><del><strong>work.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>performances of machines running
-    Windows&nbsp;10&lt;/a&gt;, and can't be disabled 
easily.&lt;/p&gt;</em></ins></span>
+    drastically reduces the performances of machines running
+    Windows&nbsp;10&lt;/a&gt;, and can't be disabled easily.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;Microsoft has made</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201608170"&gt;
+  &lt;li id="M201608170"&gt;
     &lt;p&gt; After &lt;a 
href="/proprietary/malware-microsoft.html#windows10-forcing"&gt;forcing the 
download of Windows 10&lt;/a&gt;
-    on computers that were running</em></ins></span> Windows 7 and <span 
class="removed"><del><strong>8 cease to function on certain
-      new computers,</strong></del></span> <span class="inserted"><ins><em>8, 
Microsoft</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://support.microsoft.com/en-us/help/4012982/discusses-an-issue-in-which-you-receive-a-your-pc-uses-a-processor-tha"&gt;effectively
-      forcing their owners</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/3012278/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
-    repeatedly switched on a flag that urged users</em></ins></span> to <span 
class="removed"><del><strong>switch</strong></del></span>
-    <span class="inserted"><ins><em>&ldquo;upgrade&rdquo;</em></ins></span> to 
Windows <span class="removed"><del><strong>10&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Once</strong></del></span> <span 
class="inserted"><ins><em>10&lt;/a&gt; when they had turned
+    on computers that were running Windows 7 and 8, Microsoft &lt;a
+    
href="https://www.computerworld.com/article/3012278/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
+    repeatedly switched on a flag that urged users to
+    &ldquo;upgrade&rdquo; to Windows 10&lt;/a&gt; when they had turned
     it off, in the hope that some day they would fail to say no.
-    To do this,</em></ins></span> Microsoft <span 
class="removed"><del><strong>has tricked a user into accepting 
installation</strong></del></span> <span class="inserted"><ins><em>used &lt;a
+    To do this, Microsoft used &lt;a
     
href="https://www.theregister.co.uk/2016/03/17/microsoft_windows_10_upgrade_gwx_vs_humanity/"&gt;
     malware techniques&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;A detailed &lt;a
     
href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
-    analysis</em></ins></span> of <span class="inserted"><ins><em>Microsoft's 
scheme&lt;/a&gt; is available on the Electronic
+    analysis of Microsoft's scheme&lt;/a&gt; is available on the Electronic
     Frontier Foundation's website.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201603090"&gt;
-    &lt;p&gt;Microsoft has made companies'</em></ins></span>
-    Windows
-   <span class="removed"><del><strong>10, &lt;a 
href="http://www.theregister.co.uk/2016/06/01/windows_10_nagware_no_way_out/"&gt;they
-   find that they are denied</strong></del></span> <span 
class="inserted"><ins><em>machines managed by</em></ins></span> the <span 
class="removed"><del><strong>option</strong></del></span> <span 
class="inserted"><ins><em>company's sysadmins &lt;a
+    &lt;p&gt;Microsoft has made companies'
+    Windows machines managed by the company's sysadmins &lt;a
     
href="http://www.infoworld.com/article/3042397/microsoft-windows/admins-beware-domain-attached-pcs-are-sprouting-get-windows-10-ads.html"&gt;harangue
-    users to complain</em></ins></span> to <span 
class="removed"><del><strong>cancel or even postpone</strong></del></span> the
-   <span class="removed"><del><strong>imposed date of installation&lt;/a&gt;.
-   &lt;/p&gt;
-   &lt;p&gt;This demonstrates what we've said for years: using proprietary
-   software means letting someone have power over you, and you're
-   going</strong></del></span> <span class="inserted"><ins><em>sysadmins about 
not &ldquo;upgrading&rdquo;</em></ins></span>
-    to <span class="removed"><del><strong>get screwed sooner or 
later.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Microsoft</strong></del></span> <span 
class="inserted"><ins><em>Windows 10&lt;/a&gt;.&lt;/p&gt;
+    users to complain to the sysadmins about not &ldquo;upgrading&rdquo;
+    to Windows 10&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201601160"&gt;
-    &lt;p&gt;Microsoft</em></ins></span> has &lt;a
+    &lt;p&gt;Microsoft has &lt;a
     
href="http://www.theverge.com/2016/1/16/10780876/microsoft-windows-support-policy-new-processors-skylake"&gt;desupported
     all future Intel CPUs for Windows 7 and 8&lt;/a&gt;. Those
     machines will be stuck with the nastier Windows 10.  &lt;a
     
href="http://gizmodo.com/only-the-latest-version-of-windows-will-run-on-some-fut-1753545825"&gt;
-    AMD and Qualcomm CPUs, <span class="removed"><del><strong>too&lt;/a&gt;.
-  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    AMD and Qualcomm CPUs, too&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Of course, Windows 7 and 8 are unethical too, because they are
     proprietary software.  But this example of Microsoft's wielding its
-    power demonstrates the power it <span class="removed"><del><strong>holds.
-  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>holds.&lt;/p&gt;</em></ins></span>
+    power demonstrates the power it holds.&lt;/p&gt;
 
     &lt;p&gt;Free software developers also stop maintaining old versions of
     their programs, but this is not unfair to users because the users of
     free software have control over it.  If it is important enough to you,
     you and other users can hire someone to support the old version on
-    your future <span class="removed"><del><strong>platforms.
-  &lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Microsoft
-    is &lt;a 
href="http://gizmodo.com/woman-wins-10-000-from-microsoft-after-unwanted-window-1782666146"&gt;
-    forcibly pushing</strong></del></span> <span 
class="inserted"><ins><em>platforms.&lt;/p&gt;
+    your future platforms.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -405,8 +374,8 @@
 
 &lt;p&gt;The wrongs in this section are not precisely malware, since they do
 not involve making the program that runs in a way that hurts the user.
-But they are a lot like malware, since they are technical Microsoft
-actions that harm the users of specific Microsoft software.&lt;/p&gt;
+But they</em></ins></span> are a lot like malware, since they are technical 
Microsoft
+actions that harm <span class="inserted"><ins><em>the users of specific 
Microsoft software.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201904041"&gt;
@@ -414,11 +383,10 @@
     
href="https://borncity.com/win/2019/01/17/windows-10-update-kb4023057-re-released-1-16-2019/"&gt;
     force-installing a &ldquo;remediation&rdquo;
     program&lt;/a&gt; on computers running certain
-    versions of</em></ins></span> Windows
-    <span class="removed"><del><strong>update</strong></del></span> <span 
class="inserted"><ins><em>10. Remediation, in Microsoft's view, means &lt;a
+    versions of Windows 10. Remediation, in Microsoft's view, means &lt;a
     
href="https://support.microsoft.com/en-us/help/4023057/update-reliability-for-windows-10-versions-1507-to-1909"&gt;
-    tampering with users' settings and files&lt;/a&gt;, 
notably</em></ins></span> to <span class="removed"><del><strong>its version 
10&lt;/a&gt;, ignoring</strong></del></span>
-    <span class="inserted"><ins><em>&ldquo;repair&rdquo; any components 
of</em></ins></span> the <span 
class="removed"><del><strong>flag</strong></del></span> <span 
class="inserted"><ins><em>updating system that users
+    tampering with users' settings and files&lt;/a&gt;, notably to
+    &ldquo;repair&rdquo; any components of the updating system that users
     may have intentionally disabled, and thus regain full power over
     them. Microsoft repeatedly pushed faulty versions of this program to
     users' machines, causing numerous problems, some of which &lt;a
@@ -427,26 +395,29 @@
 
     &lt;p&gt;This exemplifies the arrogant and manipulative attitude
     that proprietary software developers have learned to adopt
-    toward the people they are supposedly serving. Migrate to a &lt;a
+    toward the people they are supposedly serving. Migrate</em></ins></span> 
to <span class="inserted"><ins><em>a &lt;a
     href="/distros/free-distros.html"&gt;free operating system&lt;/a&gt; if you
     can!&lt;/p&gt;
 
-    &lt;p&gt;If your employer makes you run Windows, tell the financial
+    &lt;p&gt;If your employer makes you run Windows, tell</em></ins></span> 
the <span class="removed"><del><strong>users of specific Microsoft 
software.&lt;/p&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt; Microsoft</strong></del></span> <span 
class="inserted"><ins><em>financial
     department how this wastes your time dealing with endless connections
     and premature hardware failures.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201704194"&gt;
     &lt;p&gt;Microsoft has made Windows 7
-    and 8 cease to function</em></ins></span> on <span 
class="inserted"><ins><em>certain new computers, &lt;a
+    and 8 cease to function on certain new computers, &lt;a
     
href="https://support.microsoft.com/en-us/help/4012982/the-processor-is-not-supported-together-with-the-windows-version-that"&gt;effectively
     forcing their owners to switch to Windows 10&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201704134"&gt;
-    &lt;p&gt;Microsoft &lt;a
+    &lt;p&gt;Microsoft</em></ins></span> &lt;a
     
href="https://arstechnica.com/information-technology/2017/04/new-processors-are-now-blocked-from-receiving-updates-on-old-windows/"&gt;
-    has dropped support for</em></ins></span> Windows 7 <span 
class="removed"><del><strong>or</strong></del></span> <span 
class="inserted"><ins><em>and</em></ins></span> 8 <span 
class="inserted"><ins><em>on recent processors&lt;/a&gt;
+    has dropped support for Windows 7 and 8 on recent processors&lt;/a&gt;
     in a big hurry.&lt;/p&gt;
 
     &lt;p&gt;It makes no difference what legitimate reasons Microsoft might
@@ -454,45 +425,76 @@
     this work, it should let users do the work.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201606270"&gt;
-    &lt;p id="windows10-forcing"&gt;In its efforts to trick users of Windows
-    7 and 8 into installing all-spying Windows 10 against their
-    will, Microsoft forced their computers to &lt;a
+  <span class="removed"><del><strong>&lt;li&gt;
+    &lt;p&gt;Microsoft has made</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201606270"&gt;
+    &lt;p id="windows10-forcing"&gt;In its efforts to trick users 
of</em></ins></span> Windows
+    7 and 8 <span class="removed"><del><strong>cease to function on certain
+      new computers,
+      &lt;a 
href="https://support.microsoft.com/en-us/help/4012982/discusses-an-issue-in-which-you-receive-a-your-pc-uses-a-processor-tha"&gt;effectively
+      forcing</strong></del></span> <span class="inserted"><ins><em>into 
installing all-spying Windows 10 against</em></ins></span> their <span 
class="removed"><del><strong>owners to switch</strong></del></span>
+    <span class="inserted"><ins><em>will, Microsoft forced their 
computers</em></ins></span> to <span class="inserted"><ins><em>&lt;a
     
href="https://www.theguardian.com/technology/2015/sep/11/microsoft-downloading-windows-1"&gt;
-    silently download&hellip; the whole of Windows 10&lt;/a&gt;! Apparently,
+    silently download&hellip; the whole of</em></ins></span> Windows <span 
class="removed"><del><strong>10&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>10&lt;/a&gt;! Apparently,
     this was done through a &lt;a
     href="/proprietary/proprietary-back-doors.html#windows-update"&gt;
     universal back door&lt;/a&gt;. Not only did the unwanted downloads &lt;a
     
href="https://www.theregister.co.uk/2016/06/03/windows_10_upgrade_satellite_link/"&gt;
     jeopardize important operations in regions of the world with poor
     connectivity&lt;/a&gt;, but many of the people who let installation proceed
-    found out</em></ins></span> that <span class="removed"><del><strong>you 
could set</strong></del></span> <span class="inserted"><ins><em>this 
&ldquo;upgrade&rdquo; was in fact a &lt;a
+    found out that this &ldquo;upgrade&rdquo; was in fact a &lt;a
     
href="http://gizmodo.com/woman-wins-10-000-from-microsoft-after-unwanted-window-1782666146"&gt;
-    downgrade&lt;/a&gt;.&lt;/p&gt;
+    downgrade&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201606010"&gt;
-    &lt;p&gt;Once Microsoft has tricked a user
-    into accepting installation of Windows 10, &lt;a
-    
href="https://www.theregister.co.uk/2016/06/01/windows_10_nagware_no_way_out/"&gt;they
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Once</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201606010"&gt;
+    &lt;p&gt;Once</em></ins></span> Microsoft has tricked a user
+    into accepting installation of Windows 10, &lt;a <span 
class="removed"><del><strong>href="http://www.theregister.co.uk/2016/06/01/windows_10_nagware_no_way_out/"&gt;they</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2016/06/01/windows_10_nagware_no_way_out/"&gt;they</em></ins></span>
     find that they are denied the option to cancel or even postpone the
-    imposed date of installation&lt;/a&gt;.&lt;/p&gt;
+    imposed date of <span class="removed"><del><strong>installation&lt;/a&gt;.
+   &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>installation&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
 
     &lt;p&gt;This demonstrates what we've said for years: using proprietary
     software means letting someone have power over you, and you're going
-    to get screwed sooner or later.&lt;/p&gt;
+    to get screwed sooner or <span 
class="removed"><del><strong>later.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Microsoft
+  has &lt;a 
href="http://www.theverge.com/2016/1/16/10780876/microsoft-windows-support-policy-new-processors-skylake"&gt;desupported
+  all future Intel CPUs for Windows 7 and 8&lt;/a&gt;. Those machines will
+  be stuck with the nastier Windows 10.
+  &lt;a 
href="http://gizmodo.com/only-the-latest-version-of-windows-will-run-on-some-fut-1753545825"&gt;
+  AMD and Qualcomm CPUs, too&lt;/a&gt;.
+  &lt;/p&gt;
+  &lt;p&gt;Of course, Windows 7 and 8 are unethical too, because they 
are</strong></del></span> <span class="inserted"><ins><em>later.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201601310"&gt;
-    &lt;p&gt;FTDI's proprietary driver
-    for its USB-to-serial chips has been designed</em></ins></span> to <span 
class="removed"><del><strong>not upgrade.  This reaffirms the presence of
-    a</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;universal
-    back door in Windows&lt;/a&gt; 7 and 8.&lt;/p&gt;&lt;/li&gt;
+    &lt;p&gt;FTDI's</em></ins></span> proprietary <span 
class="removed"><del><strong>software.  But this example of Microsoft's 
wielding</strong></del></span> <span class="inserted"><ins><em>driver
+    for</em></ins></span> its
+  <span class="removed"><del><strong>power demonstrates the power it holds.
+  &lt;/p&gt;
+  &lt;p&gt;Free software developers also stop maintaining old versions of
+  their programs, but this is not unfair to users because the
+  users of free software have control over it.  If it is important
+  enough to you, you and other users can hire someone</strong></del></span> 
<span class="inserted"><ins><em>USB-to-serial chips has been 
designed</em></ins></span> to <span class="removed"><del><strong>support
+  the old version on your future platforms.
+  &lt;/p&gt;&lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Windows</strong></del></span>
+  &lt;li&gt;&lt;p&gt;Microsoft
+    is</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://gizmodo.com/woman-wins-10-000-from-microsoft-after-unwanted-window-1782666146"&gt;
+    forcibly pushing Windows
+    update to its version 10&lt;/a&gt;, ignoring the flag on Windows 7 or 
8</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://arstechnica.com/information-technology/2014/10/windows-update-drivers-bricking-usb-serial-chips-beloved-of-hardware-hackers/"&gt;sabotage
     alternative compatible chips&lt;/a&gt;
-    so that they no longer work. Microsoft is &lt;a
+    so</em></ins></span> that <span class="removed"><del><strong>you could set 
to not upgrade.  This reaffirms the presence of
+    a &lt;a href="/proprietary/proprietary-back-doors.html"&gt;universal
+    back door in Windows&lt;/a&gt; 7 and 8.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Windows</strong></del></span> <span 
class="inserted"><ins><em>they no longer work. Microsoft is &lt;a
     
href="http://it.slashdot.org/story/16/01/31/1720259/ftdi-driver-breaks-hardware-again"&gt;installing
     this automatically&lt;/a&gt; as an &ldquo;upgrade&rdquo;.&lt;/p&gt;
   &lt;/li&gt;
@@ -597,43 +599,52 @@
     <span 
class="inserted"><ins><em>href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking</em></ins></span>
     users to <span class="removed"><del><strong>buy subscriptions for the 
OneDrive service.&lt;/p&gt;&lt;/li&gt;
 
-&lt;li&gt;In order</strong></del></span> <span 
class="inserted"><ins><em>create an account on their 
network&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>increase Windows 10's install base, Microsoft
+&lt;li&gt;In order</strong></del></span> <span 
class="inserted"><ins><em>create an account on their network&lt;/a&gt; to be 
able</em></ins></span> to <span class="removed"><del><strong>increase Windows 
10's</strong></del></span> install <span class="removed"><del><strong>base, 
Microsoft
 &lt;a
 
href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
-blatantly disregards user choice and privacy&lt;/a&gt;.
-&lt;/li&gt;
+blatantly disregards user choice</strong></del></span>
+    and <span 
class="removed"><del><strong>privacy&lt;/a&gt;.</strong></del></span> <span 
class="inserted"><ins><em>use the Windows operating system, which is malware. 
The account can
+    be used for surveillance and/or violating people's rights in many ways,
+    such as turning their purchased software to a subscription 
product.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;&lt;p&gt;Microsoft has
-started &lt;a 
href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging
-users obnoxiously and repeatedly</strong></del></span> <span 
class="inserted"><ins><em>be able</em></ins></span> to install <span 
class="removed"><del><strong>Windows 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Microsoft has
+started &lt;a 
href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201908210"&gt;
+    &lt;p&gt;Microsoft recorded</em></ins></span> users <span 
class="removed"><del><strong>obnoxiously</strong></del></span> <span 
class="inserted"><ins><em>of Xboxes</em></ins></span> and <span 
class="removed"><del><strong>repeatedly to install Windows 
10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Microsoft
       &lt;a 
href="http://news.softpedia.com/news/windows-10-upgrade-reportedly-starting-automatically-on-windows-7-pcs-501651.shtml"&gt;is
         tricking
-        users&lt;/a&gt; &lt;a
-href="https://web.archive.org/web/20160522062607/http://www.theregister.co.uk/2016/03/17/microsoft_windows_10_upgrade_gwx_vs_humanity/"&gt;
+        users&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>had</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160522062607/http://www.theregister.co.uk/2016/03/17/microsoft_windows_10_upgrade_gwx_vs_humanity/"&gt;
 into replacing Windows 7 with Windows 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Microsoft has made companies' Windows machines managed 
by</strong></del></span>
-    <span class="inserted"><ins><em>and use</em></ins></span> the
+    <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
+    human workers listen to</em></ins></span> the
 <span class="removed"><del><strong>company's
-sysadmins &lt;a 
href="http://www.infoworld.com/article/3042397/microsoft-windows/admins-beware-domain-attached-pcs-are-sprouting-get-windows-10-ads.html"&gt;harangue
-users</strong></del></span> <span class="inserted"><ins><em>Windows operating 
system, which is malware. The account can
-    be used for surveillance and/or violating people's rights in many ways,
-    such as turning their purchased software</em></ins></span> to <span 
class="removed"><del><strong>complain</strong></del></span> <span 
class="inserted"><ins><em>a subscription product.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201908210"&gt;
-    &lt;p&gt;Microsoft recorded users of Xboxes and had &lt;a
-    
href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
-    human workers listen</em></ins></span> to the <span 
class="removed"><del><strong>sysadmins about not 
&ldquo;upgrading&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>recordings&lt;/a&gt;.&lt;/p&gt;
+sysadmins</strong></del></span> <span 
class="inserted"><ins><em>recordings&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Morally, we see no difference between having human workers listen 
and
     having speech-recognition systems listen.  Both intrude on 
privacy.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201908151"&gt;
-    &lt;p&gt;Skype refuses</em></ins></span> to <span 
class="removed"><del><strong>Windows
+    &lt;p&gt;Skype refuses to say whether it can &lt;a
+    
href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
+    on calls&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;That almost certainly means it can do so.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.infoworld.com/article/3042397/microsoft-windows/admins-beware-domain-attached-pcs-are-sprouting-get-windows-10-ads.html"&gt;harangue
+users</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people</em></ins></span> to <span 
class="removed"><del><strong>complain</strong></del></span> <span 
class="inserted"><ins><em>give their phone number&lt;/a&gt; in 
order</em></ins></span> to <span class="inserted"><ins><em>create an account 
on</em></ins></span>
+    the <span class="removed"><del><strong>sysadmins about not 
&ldquo;upgrading&rdquo; to Windows
 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 &lt;/ul&gt;
 
@@ -641,11 +652,9 @@
 
 &lt;ul&gt;
 
-&lt;li&gt;&lt;p&gt;Windows</strong></del></span> <span 
class="inserted"><ins><em>say whether it can &lt;a
-    
href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
-    on calls&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;That almost certainly means it can do so.&lt;/p&gt;
+&lt;li&gt;&lt;p&gt;Windows</strong></del></span> <span 
class="inserted"><ins><em>company's network. On top of mistreating their users 
by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201710134"&gt;
@@ -999,7 +1008,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/07 10:01:54 $
+$Date: 2020/11/14 09:32:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-microsoft.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.it.po,v
retrieving revision 1.158
retrieving revision 1.159
diff -u -b -r1.158 -r1.159
--- malware-microsoft.it.po     7 Nov 2020 10:01:54 -0000       1.158
+++ malware-microsoft.it.po     14 Nov 2020 09:32:59 -0000      1.159
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2020-11-07 09:55+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:06+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -977,6 +977,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""

Index: malware-microsoft.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.ja-diff.html,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -b -r1.71 -r1.72
--- malware-microsoft.ja-diff.html      7 Nov 2020 10:01:55 -0000       1.71
+++ malware-microsoft.ja-diff.html      14 Nov 2020 09:32:59 -0000      1.72
@@ -174,9 +174,8 @@
   &lt;/li&gt;
 
   &lt;li id="M201307300"&gt;
-    &lt;p&gt;Here is</em></ins></span> a <span 
class="removed"><del><strong>security service</strong></del></span> <span 
class="inserted"><ins><em>suspicion</em></ins></span> that <span 
class="removed"><del><strong>you trust
-  remotely</strong></del></span>
-    <span class="inserted"><ins><em>we can't prove, but is worth thinking 
about: &lt;a
+    &lt;p&gt;Here is</em></ins></span> a <span 
class="removed"><del><strong>security service</strong></del></span> <span 
class="inserted"><ins><em>suspicion that
+    we can't prove, but is worth thinking about: &lt;a
     
href="https://web.archive.org/web/20150206003913/http://www.afr.com/p/technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI"&gt;
     Writable microcode for Intel and AMD microprocessors&lt;/a&gt; may be a
     vehicle for the NSA to invade computers, with the help of Microsoft,
@@ -188,8 +187,8 @@
     
href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
     remotely deleting apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;You might well decide to let a security service that you trust
-    remotely</em></ins></span> &lt;em&gt;deactivate&lt;/em&gt; programs that 
it considers malicious.
+    &lt;p&gt;You might well decide to let a security service</em></ins></span> 
that you trust
+    remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers 
malicious.
     But there is no excuse for &lt;em&gt;deleting&lt;/em&gt; the programs, and 
you
     should have the right to decide <span 
class="removed"><del><strong>who</strong></del></span> <span 
class="inserted"><ins><em>whom</em></ins></span> (if anyone) to trust in this 
<span class="removed"><del><strong>way.&lt;/p&gt;&lt;/li&gt;
 
@@ -444,7 +443,7 @@
   &lt;li id="M201704134"&gt;
     &lt;p&gt;Microsoft &lt;a
     
href="https://arstechnica.com/information-technology/2017/04/new-processors-are-now-blocked-from-receiving-updates-on-old-windows/"&gt;
-    has dropped support for</em></ins></span> Windows 7 <span 
class="removed"><del><strong>or</strong></del></span> <span 
class="inserted"><ins><em>and 8 on recent processors&lt;/a&gt;
+    has dropped support for Windows 7 and 8 on recent processors&lt;/a&gt;
     in a big hurry.&lt;/p&gt;
 
     &lt;p&gt;It makes no difference what legitimate reasons Microsoft might
@@ -453,8 +452,8 @@
   &lt;/li&gt;
 
   &lt;li id="M201606270"&gt;
-    &lt;p id="windows10-forcing"&gt;In its efforts to trick users of Windows
-    7 and</em></ins></span> 8 <span class="inserted"><ins><em>into installing 
all-spying Windows 10 against their
+    &lt;p id="windows10-forcing"&gt;In its efforts to trick users 
of</em></ins></span> Windows
+    7 <span class="inserted"><ins><em>and 8 into installing all-spying Windows 
10 against their
     will, Microsoft forced their computers to &lt;a
     
href="https://www.theguardian.com/technology/2015/sep/11/microsoft-downloading-windows-1"&gt;
     silently download&hellip; the whole of Windows 10&lt;/a&gt;! Apparently,
@@ -464,7 +463,7 @@
     
href="https://www.theregister.co.uk/2016/06/03/windows_10_upgrade_satellite_link/"&gt;
     jeopardize important operations in regions of the world with poor
     connectivity&lt;/a&gt;, but many of the people who let installation proceed
-    found out</em></ins></span> that <span class="removed"><del><strong>you 
could set</strong></del></span> <span class="inserted"><ins><em>this 
&ldquo;upgrade&rdquo; was in fact a &lt;a
+    found out that this &ldquo;upgrade&rdquo; was in fact a &lt;a
     
href="http://gizmodo.com/woman-wins-10-000-from-microsoft-after-unwanted-window-1782666146"&gt;
     downgrade&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -473,22 +472,23 @@
     &lt;p&gt;Once Microsoft has tricked a user
     into accepting installation of Windows 10, &lt;a
     
href="https://www.theregister.co.uk/2016/06/01/windows_10_nagware_no_way_out/"&gt;they
-    find that they are denied the option</em></ins></span> to <span 
class="removed"><del><strong>not upgrade.  This reaffirms</strong></del></span> 
<span class="inserted"><ins><em>cancel or even postpone</em></ins></span> the 
<span class="removed"><del><strong>presence</strong></del></span>
-    <span class="inserted"><ins><em>imposed date</em></ins></span> of
-    <span class="removed"><del><strong>a &lt;a 
href="/proprietary/proprietary-back-doors.html"&gt;universal
-    back door in Windows&lt;/a&gt; 7</strong></del></span> <span 
class="inserted"><ins><em>installation&lt;/a&gt;.&lt;/p&gt;
+    find that they are denied the option to cancel or even postpone the
+    imposed date of installation&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This demonstrates what we've said for years: using proprietary
-    software means letting someone have power over you,</em></ins></span> and 
<span class="removed"><del><strong>8.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Windows</strong></del></span> <span 
class="inserted"><ins><em>you're going
-    to get screwed sooner or later.&lt;/p&gt;
+    software means letting someone have power over you, and you're going
+    to get screwed sooner</em></ins></span> or <span 
class="removed"><del><strong>8
+    that you could set</strong></del></span> <span 
class="inserted"><ins><em>later.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201601310"&gt;
     &lt;p&gt;FTDI's proprietary driver
-    for its USB-to-serial chips has been designed to &lt;a
-    
href="http://arstechnica.com/information-technology/2014/10/windows-update-drivers-bricking-usb-serial-chips-beloved-of-hardware-hackers/"&gt;sabotage
+    for its USB-to-serial chips has been designed</em></ins></span> to <span 
class="removed"><del><strong>not upgrade.  This reaffirms the presence of
+    a</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;universal
+    back door in Windows&lt;/a&gt; 7 and 8.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Windows</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/information-technology/2014/10/windows-update-drivers-bricking-usb-serial-chips-beloved-of-hardware-hackers/"&gt;sabotage
     alternative compatible chips&lt;/a&gt;
     so that they no longer work. Microsoft is &lt;a
     
href="http://it.slashdot.org/story/16/01/31/1720259/ftdi-driver-breaks-hardware-again"&gt;installing
@@ -606,14 +606,22 @@
 started</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201908151"&gt;
-    &lt;p&gt;Skype refuses to say whether it can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging
-users obnoxiously</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
+    &lt;p&gt;Skype refuses to say whether it can &lt;a
+    
href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
     on calls&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;That almost certainly means it can do so.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give their phone number&lt;/a&gt; in order to create an account 
on
+    the company's network. On top of mistreating their</em></ins></span> users 
<span class="removed"><del><strong>obnoxiously</strong></del></span> <span 
class="inserted"><ins><em>by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201710134"&gt;
     &lt;p&gt;Windows 10 telemetry program sends information to Microsoft about
     the user's computer</em></ins></span> and <span 
class="removed"><del><strong>repeatedly to install Windows 
10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
@@ -974,7 +982,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/07 10:01:55 $
+$Date: 2020/11/14 09:32:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-microsoft.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.ja.po,v
retrieving revision 1.138
retrieving revision 1.139
diff -u -b -r1.138 -r1.139
--- malware-microsoft.ja.po     7 Nov 2020 10:01:55 -0000       1.138
+++ malware-microsoft.ja.po     14 Nov 2020 09:32:59 -0000      1.139
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2020-11-07 09:55+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2016-12-20 14:57+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -802,6 +802,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""

Index: malware-microsoft.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.pot,v
retrieving revision 1.96
retrieving revision 1.97
diff -u -b -r1.96 -r1.97
--- malware-microsoft.pot       7 Nov 2020 10:01:55 -0000       1.96
+++ malware-microsoft.pot       14 Nov 2020 09:32:59 -0000      1.97
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2020-11-07 09:55+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -586,6 +586,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a "
+"href=\"https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\";>forces
 "
+"people to give their phone number</a> in order to create an account on the "
+"company's network. On top of mistreating their users by providing nonfree "
+"software, Microsoft is imposing surveillance on people and violating their "
+"privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""

Index: malware-microsoft.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.ru.po,v
retrieving revision 1.238
retrieving revision 1.239
diff -u -b -r1.238 -r1.239
--- malware-microsoft.ru.po     7 Nov 2020 11:30:44 -0000       1.238
+++ malware-microsoft.ru.po     14 Nov 2020 09:32:59 -0000      1.239
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2020-11-07 09:55+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -847,6 +848,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""

Index: malware-mobiles.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de-diff.html,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- malware-mobiles.de-diff.html        10 Nov 2020 17:37:40 -0000      1.86
+++ malware-mobiles.de-diff.html        14 Nov 2020 09:32:59 -0000      1.87
@@ -598,6 +598,15 @@
 &lt;h3 id="sabotage"&gt;Sabotage&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902041"&gt;
     &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to be
     on Google Play had one or more malicious functionalities, such
@@ -1618,7 +1627,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:40 $
+$Date: 2020/11/14 09:32:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de.po,v
retrieving revision 1.142
retrieving revision 1.143
diff -u -b -r1.142 -r1.143
--- malware-mobiles.de.po       10 Nov 2020 17:37:40 -0000      1.142
+++ malware-mobiles.de.po       14 Nov 2020 09:32:59 -0000      1.143
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -982,6 +982,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Twenty nine &ldquo;beauty camera&rdquo; apps that used to be on Google Play "
 "had one or more malicious functionalities, such as stealing users' photos "
 "instead of &ldquo;beautifying&rdquo; them, <a href=\"https://www.";

Index: malware-mobiles.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.es.po,v
retrieving revision 1.197
retrieving revision 1.198
diff -u -b -r1.197 -r1.198
--- malware-mobiles.es.po       10 Nov 2020 17:37:40 -0000      1.197
+++ malware-mobiles.es.po       14 Nov 2020 09:32:59 -0000      1.198
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -816,6 +817,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Twenty nine &ldquo;beauty camera&rdquo; apps that used to be on Google Play "
 "had one or more malicious functionalities, such as stealing users' photos "
 "instead of &ldquo;beautifying&rdquo; them, <a href=\"https://www.";

Index: malware-mobiles.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.fr.po,v
retrieving revision 1.211
retrieving revision 1.212
diff -u -b -r1.211 -r1.212
--- malware-mobiles.fr.po       10 Nov 2020 17:37:40 -0000      1.211
+++ malware-mobiles.fr.po       14 Nov 2020 09:32:59 -0000      1.212
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-10-17 10:26+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -812,6 +813,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Twenty nine &ldquo;beauty camera&rdquo; apps that used to be on Google Play "
 "had one or more malicious functionalities, such as stealing users' photos "
 "instead of &ldquo;beautifying&rdquo; them, <a href=\"https://www.";

Index: malware-mobiles.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it-diff.html,v
retrieving revision 1.91
retrieving revision 1.92
diff -u -b -r1.91 -r1.92
--- malware-mobiles.it-diff.html        10 Nov 2020 17:37:40 -0000      1.91
+++ malware-mobiles.it-diff.html        14 Nov 2020 09:32:59 -0000      1.92
@@ -569,6 +569,15 @@
 &lt;h3 id="sabotage"&gt;Sabotage&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902041"&gt;
     &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to be
     on Google Play had one or more malicious functionalities, such
@@ -1624,7 +1633,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:40 $
+$Date: 2020/11/14 09:32:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it.po,v
retrieving revision 1.142
retrieving revision 1.143
diff -u -b -r1.142 -r1.143
--- malware-mobiles.it.po       10 Nov 2020 17:37:40 -0000      1.142
+++ malware-mobiles.it.po       14 Nov 2020 09:32:59 -0000      1.143
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:12+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -938,6 +938,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Twenty nine &ldquo;beauty camera&rdquo; apps that used to be on Google Play "
 "had one or more malicious functionalities, such as stealing users' photos "
 "instead of &ldquo;beautifying&rdquo; them, <a href=\"https://www.";

Index: malware-mobiles.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja-diff.html,v
retrieving revision 1.109
retrieving revision 1.110
diff -u -b -r1.109 -r1.110
--- malware-mobiles.ja-diff.html        10 Nov 2020 17:37:40 -0000      1.109
+++ malware-mobiles.ja-diff.html        14 Nov 2020 09:32:59 -0000      1.110
@@ -564,6 +564,15 @@
 &lt;h3 id="sabotage"&gt;Sabotage&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902041"&gt;
     &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to be
     on Google Play had one or more malicious functionalities, such
@@ -1478,7 +1487,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:40 $
+$Date: 2020/11/14 09:32:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja.po,v
retrieving revision 1.133
retrieving revision 1.134
diff -u -b -r1.133 -r1.134
--- malware-mobiles.ja.po       10 Nov 2020 17:37:40 -0000      1.133
+++ malware-mobiles.ja.po       14 Nov 2020 09:32:59 -0000      1.134
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2016-12-20 14:59+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -716,6 +716,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Twenty nine &ldquo;beauty camera&rdquo; apps that used to be on Google Play "
 "had one or more malicious functionalities, such as stealing users' photos "
 "instead of &ldquo;beautifying&rdquo; them, <a href=\"https://www.";

Index: malware-mobiles.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.pot,v
retrieving revision 1.108
retrieving revision 1.109
diff -u -b -r1.108 -r1.109
--- malware-mobiles.pot 10 Nov 2020 17:37:40 -0000      1.108
+++ malware-mobiles.pot 14 Nov 2020 09:32:59 -0000      1.109
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -563,6 +563,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a "
+"href=\"https://www.xda-developers.com/google-device-lock-controller-banks-payments/\";>lets
 "
+"banks and creditors deactivate people's Android devices</a> if they fail to "
+"make payments. If someone's device gets deactivated, it will be limited to "
+"basic functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Twenty nine &ldquo;beauty camera&rdquo; apps that used to be on Google Play "
 "had one or more malicious functionalities, such as stealing users' photos "
 "instead of &ldquo;beautifying&rdquo; them, <a "

Index: malware-mobiles.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ru.po,v
retrieving revision 1.249
retrieving revision 1.250
diff -u -b -r1.249 -r1.250
--- malware-mobiles.ru.po       10 Nov 2020 17:37:40 -0000      1.249
+++ malware-mobiles.ru.po       14 Nov 2020 09:32:59 -0000      1.250
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Mobile Devices - GNU Project - Free Software Foundation"
@@ -804,6 +805,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Twenty nine &ldquo;beauty camera&rdquo; apps that used to be on Google Play "
 "had one or more malicious functionalities, such as stealing users' photos "
 "instead of &ldquo;beautifying&rdquo; them, <a href=\"https://www.";

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.232
retrieving revision 1.233
diff -u -b -r1.232 -r1.233
--- nl.po       10 Nov 2020 17:37:40 -0000      1.232
+++ nl.po       14 Nov 2020 09:32:59 -0000      1.233
@@ -4165,6 +4165,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -4942,6 +4951,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -8024,9 +8043,9 @@
 "je meestal belazerd."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2019,-] {+September, 2020,+} the [-files-] {+pages+} in
-# | this directory list around 4[-0-]{+5+}0 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 540 references to
+# | As of [-April, 2019,-] {+November, 2020,+} the [-files-] {+pages+} in this
+# | directory list around 4[-0-]{+5+}0 instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 550 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -8034,8 +8053,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
@@ -8394,29 +8413,6 @@
 msgid "Latest additions"
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
 #.         We work hard and do our best to provide accurate, good quality
@@ -9279,6 +9275,29 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -9778,6 +9797,20 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "As of April, 2019, the files in this directory list around 400 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
+#~ "kwaadaardige functionaliteit, maar er zijn zeker weten duizenden andere "
+#~ "gevallen waar we niks van weten."
+
+#, fuzzy
+#~| msgid ""
 #~| "<a href=\"http://motherboard.vice.com/read/switzerland-wants-a-single-";
 #~| "universal-phone-charger-by-2017\"> Apple uses DRM software to prevent "
 #~| "people from charging an iThing with a generic USB cable</a>."

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.231
retrieving revision 1.232
diff -u -b -r1.231 -r1.232
--- pl.po       10 Nov 2020 17:37:40 -0000      1.231
+++ pl.po       14 Nov 2020 09:32:59 -0000      1.232
@@ -3689,6 +3689,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -4422,6 +4431,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -7480,8 +7499,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 
@@ -7897,29 +7916,6 @@
 msgid "Latest additions"
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
 #.         We work hard and do our best to provide accurate, good quality
@@ -8765,6 +8761,29 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.230
retrieving revision 1.231
diff -u -b -r1.230 -r1.231
--- pot 10 Nov 2020 17:37:40 -0000      1.230
+++ pot 14 Nov 2020 09:32:59 -0000      1.231
@@ -3448,6 +3448,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -4154,6 +4163,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -7017,8 +7036,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 
@@ -7207,29 +7226,6 @@
 msgid "Latest additions"
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #
 #
 #
@@ -7988,6 +7984,29 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "

Index: proprietary-back-doors.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.de-diff.html,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -b -r1.48 -r1.49
--- proprietary-back-doors.de-diff.html 10 Nov 2020 17:37:41 -0000      1.48
+++ proprietary-back-doors.de-diff.html 14 Nov 2020 09:32:59 -0000      1.49
@@ -365,7 +365,7 @@
     
href="https://arstechnica.com/information-technology/2019/08/google-play-app-with-100-million-downloads-executed-secret-payloads/"&gt;secretly
     install malware on</em></ins></span> the <span 
class="removed"><del><strong>article for the facts</strong></del></span> <span 
class="inserted"><ins><em>user's computer&lt;/a&gt;. The app developers
     regularly used</em></ins></span> it <span 
class="removed"><del><strong>presents. It is too bad
-      that</strong></del></span> <span class="inserted"><ins><em>to 
make</em></ins></span> the <span class="removed"><del><strong>article finishes 
by advocating</strong></del></span> <span class="inserted"><ins><em>computer 
download and execute any code
+      that</strong></del></span> <span class="inserted"><ins><em>to 
make</em></ins></span> the <span class="removed"><del><strong>article finishes 
by</strong></del></span> <span class="inserted"><ins><em>computer download and 
execute any code
     they wanted.&lt;/p&gt;
 
     &lt;p&gt;This is a concrete example of what users are exposed to when they
@@ -428,7 +428,7 @@
     load downgrades that install a surveillance app&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;We link to the article for the facts it presents. It
-    is too bad that the article finishes by advocating</em></ins></span> the
+    is too bad that the article finishes by</em></ins></span> advocating the
     moral weakness of surrendering to Netflix. The Netflix app &lt;a
     href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
     malware too&lt;/a&gt;.&lt;/p&gt;
@@ -455,7 +455,7 @@
     door&lt;/a&gt;, Windows 8</em></ins></span> has a back door <span 
class="removed"><del><strong>to</strong></del></span> <span 
class="inserted"><ins><em>for &lt;a
     
href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;</em></ins></span>
     remotely <span class="removed"><del><strong>delete apps.&lt;/a&gt;  (It 
was in a
-      program called</strong></del></span> <span 
class="inserted"><ins><em>deleting apps&lt;/a&gt;.&lt;/p&gt;
+      program called GTalkService,</strong></del></span> <span 
class="inserted"><ins><em>deleting apps&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;You might well decide to let a security service that you trust
     remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers 
malicious.
@@ -468,7 +468,7 @@
     &lt;p&gt;In Android, &lt;a
     
href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;
     Google has a back door to remotely delete apps&lt;/a&gt;. (It was in a
-    program called</em></ins></span> GTalkService, which seems since then to 
have been
+    program called GTalkService,</em></ins></span> which seems since then to 
have been
     merged into Google Play.)&lt;/p&gt;
 
     &lt;p&gt;Google can also &lt;a
@@ -511,6 +511,15 @@
 &lt;h3 id='universal'&gt;Full control&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202007010"&gt;
     &lt;p&gt;BMW will remotely &lt;a
     href="https://www.cnet.com/roadshow/news/bmw-vehicle-as-a-platform/"&gt;
@@ -953,7 +962,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:41 $
+$Date: 2020/11/14 09:32:59 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.de.po,v
retrieving revision 1.145
retrieving revision 1.146
diff -u -b -r1.145 -r1.146
--- proprietary-back-doors.de.po        10 Nov 2020 17:37:41 -0000      1.145
+++ proprietary-back-doors.de.po        14 Nov 2020 09:32:59 -0000      1.146
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2018-08-29 03:06+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -867,6 +867,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "BMW will remotely <a href=\"https://www.cnet.com/roadshow/news/bmw-vehicle-";
 "as-a-platform/\"> enable and disable functionality in cars</a> through a "
 "universal back door."

Index: proprietary-back-doors.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.es.po,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -b -r1.47 -r1.48
--- proprietary-back-doors.es.po        10 Nov 2020 17:37:41 -0000      1.47
+++ proprietary-back-doors.es.po        14 Nov 2020 09:33:00 -0000      1.48
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-10-18 11:12+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -721,6 +722,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "BMW will remotely <a href=\"https://www.cnet.com/roadshow/news/bmw-vehicle-";
 "as-a-platform/\"> enable and disable functionality in cars</a> through a "
 "universal back door."

Index: proprietary-back-doors.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.fr.po,v
retrieving revision 1.169
retrieving revision 1.170
diff -u -b -r1.169 -r1.170
--- proprietary-back-doors.fr.po        10 Nov 2020 17:37:41 -0000      1.169
+++ proprietary-back-doors.fr.po        14 Nov 2020 09:33:00 -0000      1.170
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-10-17 10:26+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -726,6 +727,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "BMW will remotely <a href=\"https://www.cnet.com/roadshow/news/bmw-vehicle-";
 "as-a-platform/\"> enable and disable functionality in cars</a> through a "
 "universal back door."

Index: proprietary-back-doors.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.it-diff.html,v
retrieving revision 1.74
retrieving revision 1.75
diff -u -b -r1.74 -r1.75
--- proprietary-back-doors.it-diff.html 10 Nov 2020 17:37:41 -0000      1.74
+++ proprietary-back-doors.it-diff.html 14 Nov 2020 09:33:00 -0000      1.75
@@ -519,8 +519,8 @@
     please don't smear sharing.&lt;/li&gt;
 
     &lt;li&gt;&lt;p&gt;The idea</em></ins></span> of <span 
class="removed"><del><strong>this power has not been
-malicious so far, the point</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;protecting our IP&rdquo;</em></ins></span> is
-    <span class="inserted"><ins><em>total confusion. The term &ldquo;IP&rdquo; 
itself is a &lt;a
+malicious so far, the point</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;protecting our IP&rdquo; is
+    total confusion. The term &ldquo;IP&rdquo; itself</em></ins></span> is 
<span class="inserted"><ins><em>a &lt;a
     href="/philosophy/not-ipr.html"&gt;bogus generalization about 
things</em></ins></span>
     that <span class="removed"><del><strong>nobody 
should</strong></del></span> have <span class="removed"><del><strong>such power,
 which could also be used maliciously.  You might well 
decide</strong></del></span> <span class="inserted"><ins><em>nothing in 
common&lt;/a&gt;.&lt;/p&gt;
@@ -606,6 +606,15 @@
 &lt;h3 id='universal'&gt;Full control&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202007010"&gt;
     &lt;p&gt;BMW will remotely &lt;a
     href="https://www.cnet.com/roadshow/news/bmw-vehicle-as-a-platform/"&gt;
@@ -1014,7 +1023,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:41 $
+$Date: 2020/11/14 09:33:00 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.it.po,v
retrieving revision 1.137
retrieving revision 1.138
diff -u -b -r1.137 -r1.138
--- proprietary-back-doors.it.po        10 Nov 2020 17:37:41 -0000      1.137
+++ proprietary-back-doors.it.po        14 Nov 2020 09:33:00 -0000      1.138
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:12+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -871,6 +871,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "BMW will remotely <a href=\"https://www.cnet.com/roadshow/news/bmw-vehicle-";
 "as-a-platform/\"> enable and disable functionality in cars</a> through a "
 "universal back door."

Index: proprietary-back-doors.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ja-diff.html,v
retrieving revision 1.75
retrieving revision 1.76
diff -u -b -r1.75 -r1.76
--- proprietary-back-doors.ja-diff.html 10 Nov 2020 17:37:41 -0000      1.75
+++ proprietary-back-doors.ja-diff.html 14 Nov 2020 09:33:00 -0000      1.76
@@ -561,6 +561,15 @@
 &lt;h3 id='universal'&gt;Full control&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202007010"&gt;
     &lt;p&gt;BMW will remotely &lt;a
     href="https://www.cnet.com/roadshow/news/bmw-vehicle-as-a-platform/"&gt;
@@ -972,7 +981,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:41 $
+$Date: 2020/11/14 09:33:00 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ja.po,v
retrieving revision 1.121
retrieving revision 1.122
diff -u -b -r1.121 -r1.122
--- proprietary-back-doors.ja.po        10 Nov 2020 17:37:41 -0000      1.121
+++ proprietary-back-doors.ja.po        14 Nov 2020 09:33:00 -0000      1.122
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-01-24 12:17+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -678,6 +678,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "BMW will remotely <a href=\"https://www.cnet.com/roadshow/news/bmw-vehicle-";
 "as-a-platform/\"> enable and disable functionality in cars</a> through a "
 "universal back door."

Index: proprietary-back-doors.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.pot,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- proprietary-back-doors.pot  10 Nov 2020 17:37:41 -0000      1.86
+++ proprietary-back-doors.pot  14 Nov 2020 09:33:00 -0000      1.87
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -505,6 +505,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a "
+"href=\"https://www.xda-developers.com/google-device-lock-controller-banks-payments/\";>lets
 "
+"banks and creditors deactivate people's Android devices</a> if they fail to "
+"make payments. If someone's device gets deactivated, it will be limited to "
+"basic functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "BMW will remotely <a "
 "href=\"https://www.cnet.com/roadshow/news/bmw-vehicle-as-a-platform/\";> "
 "enable and disable functionality in cars</a> through a universal back door."

Index: proprietary-back-doors.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ru.po,v
retrieving revision 1.213
retrieving revision 1.214
diff -u -b -r1.213 -r1.214
--- proprietary-back-doors.ru.po        10 Nov 2020 17:37:41 -0000      1.213
+++ proprietary-back-doors.ru.po        14 Nov 2020 09:33:00 -0000      1.214
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2020-11-10 17:25+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Back Doors - GNU Project - Free Software Foundation"
@@ -712,6 +713,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "BMW will remotely <a href=\"https://www.cnet.com/roadshow/news/bmw-vehicle-";
 "as-a-platform/\"> enable and disable functionality in cars</a> through a "
 "universal back door."

Index: proprietary-sabotage.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.de-diff.html,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -b -r1.61 -r1.62
--- proprietary-sabotage.de-diff.html   10 Nov 2020 17:37:42 -0000      1.61
+++ proprietary-sabotage.de-diff.html   14 Nov 2020 09:33:00 -0000      1.62
@@ -83,6 +83,15 @@
 &lt;div class="column-limit" id="proprietary-sabotage"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202008182"&gt;
     &lt;p&gt;Oculus headsets &lt;a
     
href="https://www.theverge.com/2020/8/18/21372435/oculus-facebook-login-change-separate-account-support-end-quest-october"&gt;require
@@ -897,7 +906,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:42 $
+$Date: 2020/11/14 09:33:00 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-sabotage.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.de.po,v
retrieving revision 1.143
retrieving revision 1.144
diff -u -b -r1.143 -r1.144
--- proprietary-sabotage.de.po  10 Nov 2020 17:37:43 -0000      1.143
+++ proprietary-sabotage.de.po  14 Nov 2020 09:33:00 -0000      1.144
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-sabotage.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2018-08-29 02:40+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -155,6 +155,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Oculus headsets <a href=\"https://www.theverge.com/2020/8/18/21372435/oculus-";
 "facebook-login-change-separate-account-support-end-quest-october\">require "
 "users to identify themselves to Facebook</a>. This will give Facebook free "

Index: proprietary-sabotage.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.es.po,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -b -r1.47 -r1.48
--- proprietary-sabotage.es.po  10 Nov 2020 17:37:43 -0000      1.47
+++ proprietary-sabotage.es.po  14 Nov 2020 09:33:00 -0000      1.48
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-sabotage.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-11-08 11:15+0100\n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -107,6 +108,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Oculus headsets <a href=\"https://www.theverge.com/2020/8/18/21372435/oculus-";
 "facebook-login-change-separate-account-support-end-quest-october\">require "
 "users to identify themselves to Facebook</a>. This will give Facebook free "

Index: proprietary-sabotage.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.fr.po,v
retrieving revision 1.194
retrieving revision 1.195
diff -u -b -r1.194 -r1.195
--- proprietary-sabotage.fr.po  10 Nov 2020 17:37:43 -0000      1.194
+++ proprietary-sabotage.fr.po  14 Nov 2020 09:33:00 -0000      1.195
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-sabotage.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-11-07 13:25+0100\n"
 "Last-Translator: Félicien Pillot <felicien AT gnu.org>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -105,6 +106,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Oculus headsets <a href=\"https://www.theverge.com/2020/8/18/21372435/oculus-";
 "facebook-login-change-separate-account-support-end-quest-october\">require "
 "users to identify themselves to Facebook</a>. This will give Facebook free "

Index: proprietary-sabotage.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.it-diff.html,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -b -r1.71 -r1.72
--- proprietary-sabotage.it-diff.html   10 Nov 2020 17:37:43 -0000      1.71
+++ proprietary-sabotage.it-diff.html   14 Nov 2020 09:33:00 -0000      1.72
@@ -75,19 +75,36 @@
 &lt;/blockquote&gt;
 
 &lt;div class="important"&gt;
-&lt;p&gt;If you know</em></ins></span> of <span 
class="removed"><del><strong>proprietary software</strong></del></span> <span 
class="inserted"><ins><em>an example</em></ins></span> that <span 
class="inserted"><ins><em>ought to be in this page but isn't
+&lt;p&gt;If you know</em></ins></span> of <span 
class="removed"><del><strong>proprietary software</strong></del></span> <span 
class="inserted"><ins><em>an example</em></ins></span> that <span 
class="removed"><del><strong>has something
+worse than</strong></del></span> <span class="inserted"><ins><em>ought to be 
in this page but isn't
 here, please write
 to &lt;a 
href="mailto:webmasters@gnu.org"&gt;&lt;webmasters@gnu.org&gt;&lt;/a&gt;
-to inform us. Please include the URL of a trustworthy reference or two
+to inform us. Please include the URL of</em></ins></span> a <span 
class="removed"><del><strong>back door.&lt;/p&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;
+    &lt;p&gt;Apple</strong></del></span> <span 
class="inserted"><ins><em>trustworthy reference or two
 to serve as specific substantiation.&lt;/p&gt;
 &lt;/div&gt;
 
 &lt;div class="column-limit" id="proprietary-sabotage"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, 
it</em></ins></span> will <span 
class="removed"><del><strong>stop</strong></del></span>
+    <span class="inserted"><ins><em>be limited to basic functionality, such as 
emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202008182"&gt;
-    &lt;p&gt;Oculus headsets &lt;a
-    
href="https://www.theverge.com/2020/8/18/21372435/oculus-facebook-login-change-separate-account-support-end-quest-october"&gt;require
+    &lt;p&gt;Oculus headsets</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/jun/06/iphone-ipad-apps-games-apple-5-5c-obsolete"&gt;fixing
 bugs for older
+    model iThings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Meanwhile, Apple stops people</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2020/8/18/21372435/oculus-facebook-login-change-separate-account-support-end-quest-october"&gt;require
     users to identify themselves to Facebook&lt;/a&gt;. This will give Facebook
     free rein to pervasively snoop on Oculus users.&lt;/p&gt;
   &lt;/li&gt;
@@ -96,8 +113,9 @@
     &lt;p&gt;The Mellow sous-vide cooker is
     tethered to a server. The company suddenly &lt;a
     
href="https://www.slashgear.com/mellow-sous-vide-owners-get-unwelcome-subscription-surprise-27630842/"&gt;
-    turned this tethering into a subscription&lt;/a&gt;, forbidding users from
-    taking advantage of the &ldquo;advanced features&rdquo; of the cooker
+    turned this tethering into a subscription&lt;/a&gt;, forbidding 
users</em></ins></span> from <span class="removed"><del><strong>fixing problems 
themselves;
+    that's</strong></del></span>
+    <span class="inserted"><ins><em>taking advantage of</em></ins></span> the 
<span class="removed"><del><strong>nature</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;advanced features&rdquo;</em></ins></span> of 
<span class="removed"><del><strong>proprietary</strong></del></span> <span 
class="inserted"><ins><em>the cooker
     unless they pay a monthly fee.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -108,12 +126,13 @@
     snooping and sabotage capabilities&lt;/a&gt; if they install their own
     software on the device.  Many employers demand to do this.  For the
     employee, this is simply nonfree software, as fundamentally unjust
-    and as dangerous as any other nonfree software.&lt;/p&gt;
+    and as dangerous as any other nonfree</em></ins></span> software.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201910071"&gt;
-    &lt;p&gt;Adobe</em></ins></span> has <span 
class="removed"><del><strong>something
-worse</strong></del></span> <span class="inserted"><ins><em>&lt;a
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
Microsoft</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201910071"&gt;
+    &lt;p&gt;Adobe has &lt;a
     
href="https://www.bleepingcomputer.com/news/software/adobe-to-ban-users-from-venezuela-due-to-us-executive-order/"&gt;
     cancelled the software subscriptions of all users in
     Venezuela&lt;/a&gt;. This demonstrates how a requirement for subscription 
can be
@@ -123,29 +142,21 @@
   &lt;li id="M201909160"&gt;
     &lt;p&gt;Tesla users claim Tesla &lt;a
     
href="https://www.reuters.com/article/us-tesla-battery/tesla-owner-lawsuit-claims-software-update-fraudulently-cut-battery-capacity-idUSKCN1UY2TW"&gt;force-installed
-    software to cut down on battery range&lt;/a&gt;, rather</em></ins></span> 
than <span class="inserted"><ins><em>replace the
+    software to cut down on battery range&lt;/a&gt;, rather than replace the
     defective batteries. Tesla did this to avoid having to run their
     warranty.&lt;/p&gt;
 
-    &lt;p&gt;This means that proprietary software can potentially 
be</em></ins></span> a <span class="removed"><del><strong>back door.&lt;/p&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;Apple will stop</strong></del></span> <span 
class="inserted"><ins><em>way to
+    &lt;p&gt;This means that proprietary software can potentially be a way to
     commit perjury with impunity.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201908130"&gt;
     &lt;p&gt;When Apple suspects a user of fraud, it
     judges the case secretly and presents the verdict
-    as a fait accompli.  The punishment to a user found 
guilty</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/jun/06/iphone-ipad-apps-games-apple-5-5c-obsolete"&gt;fixing
 bugs</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://qz.com/1683460/what-happens-to-your-itunes-account-when-apple-says-youve-committed-fraud/"&gt;is
-    being cut off</em></ins></span> for <span 
class="removed"><del><strong>older
-    model iThings&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Meanwhile,</strong></del></span> <span 
class="inserted"><ins><em>life, which more-or-less cripples the 
user's</em></ins></span> Apple <span class="removed"><del><strong>stops people 
from fixing problems themselves;
-    that's</strong></del></span>
-    <span class="inserted"><ins><em>devices forever&lt;/a&gt;.  There is no 
appeal.&lt;/p&gt;
+    as a fait accompli.  The punishment to a user found guilty &lt;a
+    
href="https://qz.com/1683460/what-happens-to-your-itunes-account-when-apple-says-youve-committed-fraud/"&gt;is
+    being cut off for life, which more-or-less cripples the user's Apple
+    devices forever&lt;/a&gt;.  There is no appeal.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201904041"&gt;
@@ -156,9 +167,9 @@
     versions of Windows 10. Remediation, in Microsoft's view, means &lt;a
     
href="https://support.microsoft.com/en-us/help/4023057/update-reliability-for-windows-10-versions-1507-to-1909"&gt;
     tampering with users' settings and files&lt;/a&gt;, notably to
-    &ldquo;repair&rdquo; any components of</em></ins></span> the <span 
class="removed"><del><strong>nature</strong></del></span> <span 
class="inserted"><ins><em>updating system that users
+    &ldquo;repair&rdquo; any components of the updating system that users
     may have intentionally disabled, and thus regain full power over
-    them. Microsoft repeatedly pushed faulty versions</em></ins></span> of 
<span class="removed"><del><strong>proprietary</strong></del></span> <span 
class="inserted"><ins><em>this program to
+    them. Microsoft repeatedly pushed faulty versions of this program to
     users' machines, causing numerous problems, some of which &lt;a
     
href="https://www.windowsmode.com/microsoft-suspends-windows-10-october-2018-update-rollout-due-to-critical-bugs/"&gt;
     critical&lt;/a&gt;.&lt;/p&gt;
@@ -329,12 +340,10 @@
     bugs for older model iThings&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Meanwhile, Apple stops people from fixing problems themselves;
-    that's the nature of proprietary</em></ins></span> software.&lt;/p&gt;
+    that's the nature of proprietary software.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
Microsoft</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201705180"&gt;
+  &lt;li id="M201705180"&gt;
     &lt;p&gt;Bird and rabbit pets were implemented for Second
     Life by a company that tethered their food to a server.  &lt;a
     
href="https://www.rockpapershotgun.com/2017/05/19/second-life-ozimals-pet-rabbits-dying"&gt;
@@ -874,7 +883,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:43 $
+$Date: 2020/11/14 09:33:00 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-sabotage.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.it.po,v
retrieving revision 1.136
retrieving revision 1.137
diff -u -b -r1.136 -r1.137
--- proprietary-sabotage.it.po  10 Nov 2020 17:37:43 -0000      1.136
+++ proprietary-sabotage.it.po  14 Nov 2020 09:33:00 -0000      1.137
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-sabotage.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-07-06 22:45+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -145,6 +145,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Oculus headsets <a href=\"https://www.theverge.com/2020/8/18/21372435/oculus-";
 "facebook-login-change-separate-account-support-end-quest-october\">require "
 "users to identify themselves to Facebook</a>. This will give Facebook free "

Index: proprietary-sabotage.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.ja-diff.html,v
retrieving revision 1.77
retrieving revision 1.78
diff -u -b -r1.77 -r1.78
--- proprietary-sabotage.ja-diff.html   10 Nov 2020 17:37:43 -0000      1.77
+++ proprietary-sabotage.ja-diff.html   14 Nov 2020 09:33:00 -0000      1.78
@@ -84,6 +84,15 @@
 &lt;div class="column-limit" id="proprietary-sabotage"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202008182"&gt;
     &lt;p&gt;Oculus headsets &lt;a
     
href="https://www.theverge.com/2020/8/18/21372435/oculus-facebook-login-change-separate-account-support-end-quest-october"&gt;require
@@ -852,7 +861,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:43 $
+$Date: 2020/11/14 09:33:00 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-sabotage.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.ja.po,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -b -r1.130 -r1.131
--- proprietary-sabotage.ja.po  10 Nov 2020 17:37:43 -0000      1.130
+++ proprietary-sabotage.ja.po  14 Nov 2020 09:33:00 -0000      1.131
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-sabotage.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-01-04 10:15+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -121,6 +121,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Oculus headsets <a href=\"https://www.theverge.com/2020/8/18/21372435/oculus-";
 "facebook-login-change-separate-account-support-end-quest-october\">require "
 "users to identify themselves to Facebook</a>. This will give Facebook free "

Index: proprietary-sabotage.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.pot,v
retrieving revision 1.94
retrieving revision 1.95
diff -u -b -r1.94 -r1.95
--- proprietary-sabotage.pot    10 Nov 2020 17:37:43 -0000      1.94
+++ proprietary-sabotage.pot    14 Nov 2020 09:33:00 -0000      1.95
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-sabotage.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -86,6 +86,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a "
+"href=\"https://www.xda-developers.com/google-device-lock-controller-banks-payments/\";>lets
 "
+"banks and creditors deactivate people's Android devices</a> if they fail to "
+"make payments. If someone's device gets deactivated, it will be limited to "
+"basic functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Oculus headsets <a "
 
"href=\"https://www.theverge.com/2020/8/18/21372435/oculus-facebook-login-change-separate-account-support-end-quest-october\";>require
 "
 "users to identify themselves to Facebook</a>. This will give Facebook free "

Index: proprietary-sabotage.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.ru.po,v
retrieving revision 1.228
retrieving revision 1.229
diff -u -b -r1.228 -r1.229
--- proprietary-sabotage.ru.po  10 Nov 2020 17:37:43 -0000      1.228
+++ proprietary-sabotage.ru.po  14 Nov 2020 09:33:00 -0000      1.229
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Sabotage - GNU Project - Free Software Foundation"
@@ -104,6 +105,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Oculus headsets <a href=\"https://www.theverge.com/2020/8/18/21372435/oculus-";
 "facebook-login-change-separate-account-support-end-quest-october\">require "
 "users to identify themselves to Facebook</a>. This will give Facebook free "

Index: proprietary-surveillance.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de-diff.html,v
retrieving revision 1.138
retrieving revision 1.139
diff -u -b -r1.138 -r1.139
--- proprietary-surveillance.de-diff.html       10 Nov 2020 17:37:43 -0000      
1.138
+++ proprietary-surveillance.de-diff.html       14 Nov 2020 09:33:00 -0000      
1.139
@@ -623,21 +623,51 @@
   &lt;/li&gt;
 
   &lt;li id="M201601110"&gt;
-    &lt;p&gt;The natural extension of monitoring
-    people through &ldquo;their&rdquo; phones is &lt;a
-    
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
-    proprietary software to make sure they can't &ldquo;fool&rdquo;
-    the monitoring&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The natural extension</em></ins></span> of <span 
class="removed"><del><strong>these apps.&lt;/p&gt;
+
+  &lt;p&gt;On the other hand, Google redistributes nonfree Android apps, and
+    therefore shares in the responsibility for the injustice of their
+    being nonfree. It also distributes its own nonfree apps, such as
+    Google
+    Play, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which
+      are malicious&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;Could Google have done a better job of preventing apps from
+    cheating?  There</strong></del></span> <span 
class="inserted"><ins><em>monitoring
+    people through &ldquo;their&rdquo; phones</em></ins></span> is <span 
class="removed"><del><strong>no systematic way for Google, or Android
+    users, to inspect executable</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;</em></ins></span>
+    proprietary <span class="removed"><del><strong>apps</strong></del></span> 
<span class="inserted"><ins><em>software</em></ins></span> to <span 
class="removed"><del><strong>see what</strong></del></span> <span 
class="inserted"><ins><em>make sure</em></ins></span> they
+    <span class="removed"><del><strong>do.&lt;/p&gt;
+
+  &lt;p&gt;Google could demand the source code for these apps, and 
study</strong></del></span> <span class="inserted"><ins><em>can't 
&ldquo;fool&rdquo;</em></ins></span>
+    the
+    <span class="removed"><del><strong>source code 
somehow</strong></del></span> <span 
class="inserted"><ins><em>monitoring&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201510050"&gt;
-    &lt;p&gt;According to Edward Snowden, &lt;a
+    &lt;p&gt;According</em></ins></span> to <span 
class="removed"><del><strong>determine whether they mistreat users in
+    various ways. If it did a good job of this, it could more or less
+    prevent such snooping, except when the app developers are clever
+    enough</strong></del></span> <span class="inserted"><ins><em>Edward 
Snowden, &lt;a
     href="http://www.bbc.com/news/uk-34444233"&gt;agencies can take over
     smartphones&lt;/a&gt; by sending hidden text messages which enable
-    them to turn the phones on and off, listen to the microphone,
-    retrieve geo-location data from the GPS, take photographs, read
-    text messages, read call, location and web browsing history, and
-    read the contact list. This malware is designed to disguise itself
+    them</em></ins></span> to <span 
class="removed"><del><strong>outsmart</strong></del></span> <span 
class="inserted"><ins><em>turn</em></ins></span> the <span 
class="removed"><del><strong>checking.&lt;/p&gt;
+
+  &lt;p&gt;But since Google itself develops malicious apps, we cannot trust
+    Google to protect us. We must demand release of source 
code</strong></del></span> <span class="inserted"><ins><em>phones on and off, 
listen</em></ins></span> to the
+    <span class="removed"><del><strong>public, so we can depend on each 
other.&lt;/p&gt;
+&lt;/li&gt;
+&lt;li&gt;
+  &lt;p&gt;A
+    &lt;a 
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
+      research paper&lt;/a&gt; that investigated</strong></del></span> <span 
class="inserted"><ins><em>microphone,
+    retrieve geo-location data from</em></ins></span> the <span 
class="removed"><del><strong>privacy</strong></del></span> <span 
class="inserted"><ins><em>GPS, take photographs, read
+    text messages, read call, location</em></ins></span> and <span 
class="removed"><del><strong>security
+    of 283 Android VPN apps concluded that &ldquo;in spite of the
+    promises for privacy, security,</strong></del></span> <span 
class="inserted"><ins><em>web browsing history,</em></ins></span> and <span 
class="removed"><del><strong>anonymity given by</strong></del></span>
+    <span class="inserted"><ins><em>read</em></ins></span> the
+    <span class="removed"><del><strong>majority of VPN apps&mdash;millions of 
users may be unawarely subject</strong></del></span> <span 
class="inserted"><ins><em>contact list. This malware is 
designed</em></ins></span> to <span class="removed"><del><strong>poor security 
guarantees</strong></del></span> <span class="inserted"><ins><em>disguise itself
     from investigation.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -645,20 +675,30 @@
     &lt;p&gt;&lt;a
     
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
     The NSA can tap data in smart phones, including iPhones,
-    Android, and BlackBerry&lt;/a&gt;.  While there is not much
-    detail here, it seems that this does not operate via
-    the universal back door that we know nearly all portable
+    Android,</em></ins></span> and <span class="removed"><del><strong>abusive 
practices inflicted by
+    VPN apps.&rdquo;&lt;/p&gt;
+
+  &lt;p&gt;Following</strong></del></span> <span 
class="inserted"><ins><em>BlackBerry&lt;/a&gt;.  While there</em></ins></span> 
is <span class="removed"><del><strong>a non-exhaustive list of proprietary VPN 
apps from
+    the research paper</strong></del></span> <span 
class="inserted"><ins><em>not much
+    detail here, it seems</em></ins></span> that <span 
class="removed"><del><strong>tracks and infringes</strong></del></span> <span 
class="inserted"><ins><em>this does not operate via</em></ins></span>
+    the <span class="removed"><del><strong>privacy</strong></del></span> <span 
class="inserted"><ins><em>universal back door that we know nearly all portable
     phones have. It may involve exploiting various bugs.  There are &lt;a
     
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
-    lots of bugs in the phones' radio software&lt;/a&gt;.&lt;/p&gt;
+    lots</em></ins></span> of
+    <span class="removed"><del><strong>users:&lt;/p&gt;
+
+  &lt;dl&gt;
+    &lt;dt&gt;SurfEasy&lt;/dt&gt;
+    &lt;dd&gt;Includes tracking libraries such as 
NativeX</strong></del></span> <span class="inserted"><ins><em>bugs in the 
phones' radio software&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307000"&gt;
     &lt;p&gt;Portable phones with GPS &lt;a
     
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
-    will send their GPS location on remote command, and users cannot stop
-    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones
-    to have GPS.)&lt;/p&gt;
+    will send their GPS location on remote command,</em></ins></span> and 
<span class="removed"><del><strong>Appflood,
+      meant</strong></del></span> <span class="inserted"><ins><em>users cannot 
stop
+    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones</em></ins></span>
+    to <span class="removed"><del><strong>track</strong></del></span> <span 
class="inserted"><ins><em>have GPS.)&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -672,25 +712,51 @@
   &lt;li id="M202009183"&gt;
     &lt;p&gt;Facebook &lt;a
     
href="https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html"&gt;snoops
-    on Instagram&lt;/a&gt; users by surreptitously turning on the device's
+    on Instagram&lt;/a&gt;</em></ins></span> users <span 
class="removed"><del><strong>and show them targeted ads.&lt;/dd&gt;
+
+    &lt;dt&gt;sFly Network Booster&lt;/dt&gt;
+    &lt;dd&gt;Requests</strong></del></span> <span 
class="inserted"><ins><em>by surreptitously turning on</em></ins></span> the 
<span class="removed"><del><strong>&lt;code&gt;READ_SMS&lt;/code&gt; and 
&lt;code&gt;SEND_SMS&lt;/code&gt;
+      permissions upon installation, meaning it has full 
access</strong></del></span> <span class="inserted"><ins><em>device's
     camera.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202004200"&gt;
     &lt;p&gt;Apple whistleblower Thomas Le Bonniec reports that Apple
-    made a practice of surreptitiously activating the Siri software to &lt;a
+    made a practice of surreptitiously activating the Siri 
software</em></ins></span> to <span class="inserted"><ins><em>&lt;a
     
href="https://www.politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB.pdf"&gt;
-    record users' conversations when they had not activated Siri&lt;/a&gt;.
+    record</em></ins></span> users' <span class="removed"><del><strong>text 
messages.&lt;/dd&gt;
+
+    &lt;dt&gt;DroidVPN and TigerVPN&lt;/dt&gt;
+    &lt;dd&gt;Requests the &lt;code&gt;READ_LOGS&lt;/code&gt; 
permission</strong></del></span> <span class="inserted"><ins><em>conversations 
when they had not activated Siri&lt;/a&gt;.
     This was not just occasional, it was systematic practice.&lt;/p&gt;
 
-    &lt;p&gt;His job was to listen to these recordings, in a group that made
+    &lt;p&gt;His job was</em></ins></span> to <span 
class="removed"><del><strong>read logs
+      for other apps and also core system logs. TigerVPN developers
+      have confirmed this.&lt;/dd&gt;
+
+    &lt;dt&gt;HideMyAss&lt;/dt&gt;
+    &lt;dd&gt;Sends traffic</strong></del></span> <span 
class="inserted"><ins><em>listen</em></ins></span> to <span 
class="removed"><del><strong>LinkedIn. Also, it stores detailed logs
+      and may turn them over</strong></del></span> <span 
class="inserted"><ins><em>these recordings, in a group that made
     transcripts of them. He does not believes that Apple has ceased this
     practice.&lt;/p&gt;
 
-    &lt;p&gt;The only reliable way to prevent this is, for the program that
-    controls access to the microphone to decide when the user has
-    &ldquo;activated&rdquo; any service, to be free software, and the
-    operating system under it free as well. This way, users could make
+    &lt;p&gt;The only reliable way</em></ins></span> to <span 
class="inserted"><ins><em>prevent this is, for</em></ins></span> the <span 
class="removed"><del><strong>UK government if
+      requested.&lt;/dd&gt;
+
+    &lt;dt&gt;VPN Services HotspotShield&lt;/dt&gt;
+    &lt;dd&gt;Injects JavaScript code into the HTML pages 
returned</strong></del></span> <span class="inserted"><ins><em>program that
+    controls access</em></ins></span> to the
+      <span class="removed"><del><strong>users. The stated purpose 
of</strong></del></span> <span class="inserted"><ins><em>microphone to decide 
when</em></ins></span> the <span class="removed"><del><strong>JS injection 
is</strong></del></span> <span class="inserted"><ins><em>user has
+    &ldquo;activated&rdquo; any service,</em></ins></span> to <span 
class="removed"><del><strong>display
+      ads. Uses roughly 5 tracking libraries. Also, it 
redirects</strong></del></span> <span class="inserted"><ins><em>be free 
software, and</em></ins></span> the
+      <span class="removed"><del><strong>user's traffic through valueclick.com 
(an advertising
+      website).&lt;/dd&gt;
+
+    &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
+    &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses
+      roughly 5 tracking libraries. Developers of this app have
+      confirmed</strong></del></span>
+    <span class="inserted"><ins><em>operating system under it free as well. 
This way, users could make
     sure Apple can't listen to them.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -698,212 +764,344 @@
     &lt;p&gt;Safari occasionally &lt;a
     
href="https://blog.cryptographyengineering.com/2019/10/13/dear-apple-safe-browsing-might-not-be-that-safe/"&gt;
     sends browsing data from Apple devices in China to the Tencent Safe
-    Browsing service&lt;/a&gt;, to check URLs that possibly correspond to
+    Browsing service&lt;/a&gt;, to check URLs</em></ins></span> that <span 
class="inserted"><ins><em>possibly correspond to
     &ldquo;fraudulent&rdquo; websites. Since Tencent collaborates
-    with the Chinese government, its Safe Browsing black list most certainly
-    contains the websites of political opponents. By linking the requests
+    with</em></ins></span> the <span class="removed"><del><strong>non-premium 
version</strong></del></span> <span class="inserted"><ins><em>Chinese 
government, its Safe Browsing black list most certainly
+    contains the websites</em></ins></span> of <span 
class="inserted"><ins><em>political opponents. By linking</em></ins></span> the 
<span class="removed"><del><strong>app does
+      JavaScript injection for tracking</strong></del></span> <span 
class="inserted"><ins><em>requests
     originating from single IP addresses, the government can identify
-    dissenters in China and Hong Kong, thus endangering their lives.&lt;/p&gt;
+    dissenters in China</em></ins></span> and <span 
class="removed"><del><strong>display ads.&lt;/dd&gt;
+  &lt;/dl&gt;</strong></del></span> <span class="inserted"><ins><em>Hong Kong, 
thus endangering their lives.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90%</strong></del></span>
 
-  &lt;li id="M201905280"&gt;
-    &lt;p&gt;In spite of Apple's supposed commitment to
-    privacy, iPhone apps contain trackers that are busy at night &lt;a
+  <span class="inserted"><ins><em>&lt;li id="M201905280"&gt;
+    &lt;p&gt;In spite</em></ins></span> of <span 
class="removed"><del><strong>the top-ranked gratis
+  proprietary Android</strong></del></span> <span 
class="inserted"><ins><em>Apple's supposed commitment to
+    privacy, iPhone</em></ins></span> apps <span 
class="removed"><del><strong>contained recognizable tracking libraries. For 
+  the paid proprietary apps, it was only 60%.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>contain trackers that are busy at night &lt;a
     
href="https://www.oregonlive.com/opinion/2019/05/its-3-am-do-you-know-who-your-iphone-is-talking-to.html"&gt;
-    sending users' personal information to third parties&lt;/a&gt;.&lt;/p&gt;
+    sending users' personal information to third 
parties&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
 
-    &lt;p&gt;The article mentions specific examples: Microsoft OneDrive,
+    &lt;p&gt;The article <span class="removed"><del><strong>confusingly 
describes gratis</strong></del></span> <span class="inserted"><ins><em>mentions 
specific examples: Microsoft OneDrive,
     Intuit’s Mint, Nike, Spotify, The Washington Post, The Weather
     Channel (owned by IBM), the crime-alert service Citizen, Yelp
-    and DoorDash. But it is likely that most nonfree apps contain
-    trackers. Some of these send personally identifying data such as phone
+    and DoorDash. But it is likely that most nonfree</em></ins></span> apps 
<span class="inserted"><ins><em>contain
+    trackers. Some of these send personally identifying data 
such</em></ins></span> as <span class="removed"><del><strong>&ldquo;free&rdquo;,
+  but most</strong></del></span> <span class="inserted"><ins><em>phone
     fingerprint, exact location, email address, phone number or even
-    delivery address (in the case of DoorDash). Once this information
-    is collected by the company, there is no telling what it will be
-    used for.&lt;/p&gt;
+    delivery address (in the case</em></ins></span> of <span 
class="removed"><del><strong>them are not in fact
+  &lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.
+  It also uses</strong></del></span> <span 
class="inserted"><ins><em>DoorDash). Once this information
+    is collected by</em></ins></span> the <span 
class="removed"><del><strong>ugly word &ldquo;monetize&rdquo;. A good 
replacement
+  for that word</strong></del></span> <span class="inserted"><ins><em>company, 
there</em></ins></span> is <span 
class="removed"><del><strong>&ldquo;exploit&rdquo;; nearly always 
that</strong></del></span> <span class="inserted"><ins><em>no telling what 
it</em></ins></span> will <span class="removed"><del><strong>fit
+  perfectly.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>be
+    used for.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201711250"&gt;
-    &lt;p&gt;The DMCA and the EU Copyright Directive make it &lt;a
-    href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
-    illegal to study how iOS cr&hellip;apps spy on users&lt;/a&gt;, because
-    this would require circumventing the iOS DRM.&lt;/p&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Apps for BART</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711250"&gt;
+    &lt;p&gt;The DMCA and the EU Copyright Directive make it</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
+    illegal to study how iOS cr&hellip;apps spy</em></ins></span> on <span 
class="removed"><del><strong>users&lt;/a&gt;.&lt;/p&gt;
+  &lt;p&gt;With free software apps, users could &lt;em&gt;make sure&lt;/em&gt; 
that they don't snoop.&lt;/p&gt;
+  &lt;p&gt;With proprietary apps, one can only hope that they 
don't.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>users&lt;/a&gt;, because
+    this would require circumventing the iOS DRM.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201709210"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;A study found 234 Android apps that track users 
by</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201709210"&gt;
     &lt;p&gt;In the latest iThings system,
-    &ldquo;turning off&rdquo; WiFi and Bluetooth the obvious way &lt;a
-    
href="https://www.theguardian.com/technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-off"&gt;
+    &ldquo;turning off&rdquo; WiFi and Bluetooth the obvious 
way</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-off"&gt;
     doesn't really turn them off&lt;/a&gt;.  A more advanced way really does 
turn
     them off&mdash;only until 5am.  That's Apple for you&mdash;&ldquo;We
-    know you want to be spied on&rdquo;.&lt;/p&gt;
+    know you want</em></ins></span> to <span 
class="removed"><del><strong>ultrasound from beacons placed in stores or played 
by TV programs&lt;/a&gt;.
+       &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>be 
spied on&rdquo;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201702150"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Pairs of Android apps can collude</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201702150"&gt;
     &lt;p&gt;Apple proposes &lt;a
     
href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
-    fingerprint-scanning touch screen&lt;/a&gt;&mdash;which would mean no way
-    to use it without having your fingerprints taken. Users would have
-    no way to tell whether the phone is snooping on them.&lt;/p&gt;
+    fingerprint-scanning touch screen&lt;/a&gt;&mdash;which would mean no 
way</em></ins></span>
+    to <span class="removed"><del><strong>transmit users' personal
+       data</strong></del></span> <span class="inserted"><ins><em>use it 
without having your fingerprints taken. Users would have
+    no way</em></ins></span> to <span 
class="removed"><del><strong>servers.</strong></del></span> <span 
class="inserted"><ins><em>tell whether the phone is snooping on them.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201611170"&gt;
-    &lt;p&gt;iPhones &lt;a
-    
href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says/"&gt;send
-    lots of personal data to Apple's servers&lt;/a&gt;.  Big Brother can get
-    them from there.&lt;/p&gt;
+    &lt;p&gt;iPhones</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
+       tens of thousands</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says/"&gt;send
+    lots</em></ins></span> of <span class="removed"><del><strong>pairs that 
collude&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>personal data to Apple's servers&lt;/a&gt;.  Big 
Brother can get
+    them from there.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201609280"&gt;
-    &lt;p&gt;The iMessage app on iThings &lt;a
-    
href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells
-    a server every phone number that the user types into it&lt;/a&gt;; the
-    server records these numbers for at least 30 days.&lt;/p&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Google Play intentionally sends</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201609280"&gt;
+    &lt;p&gt;The iMessage</em></ins></span> app <span 
class="removed"><del><strong>developers</strong></del></span> <span 
class="inserted"><ins><em>on iThings</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
+the personal details of users</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells
+    a server every phone number</em></ins></span> that <span 
class="removed"><del><strong>install</strong></del></span> the <span 
class="removed"><del><strong>app&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>user types into it&lt;/a&gt;;</em></ins></span> the 
<span class="removed"><del><strong>&ldquo;consent&rdquo; of users is not 
enough</strong></del></span>
+    <span class="inserted"><ins><em>server records these numbers for at least 
30 days.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201509240"&gt;
-    &lt;p&gt;iThings automatically upload to Apple's servers all the photos
-    and videos they make.&lt;/p&gt;
+    &lt;p&gt;iThings automatically upload</em></ins></span> to <span 
class="removed"><del><strong>legitimize actions like this.  At this point, most 
users have
+stopped reading</strong></del></span> <span class="inserted"><ins><em>Apple's 
servers all</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;Terms</strong></del></span> <span 
class="inserted"><ins><em>photos</em></ins></span>
+    and <span class="removed"><del><strong>Conditions&rdquo; that spell out
+what</strong></del></span> <span 
class="inserted"><ins><em>videos</em></ins></span> they <span 
class="removed"><del><strong>are &ldquo;consenting&rdquo; to.  Google should 
clearly</strong></del></span> <span class="inserted"><ins><em>make.&lt;/p&gt;
+
+    &lt;blockquote&gt;&lt;p&gt; iCloud Photo Library stores every 
photo</em></ins></span> and <span class="removed"><del><strong>honestly 
identify the information it collects on users, instead
+of hiding it in an obscurely worded EULA.&lt;/p&gt;
+
+&lt;p&gt;However, to truly protect people's privacy, we must prevent 
Google</strong></del></span> <span class="inserted"><ins><em>video you
+    take,</em></ins></span> and <span class="removed"><del><strong>other 
companies from getting this personal information in the first
+place!&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;blockquote&gt;&lt;p&gt; iCloud Photo Library stores every photo and 
video you
-    take, and keeps them up to date on all your devices. Any edits you
+  &lt;li&gt;
+    &lt;p&gt;Google Play (a component of Android) &lt;a
+    
href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
+    tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Even if you disable Google Maps and location tracking, you must
+    disable Google Play itself</strong></del></span> <span 
class="inserted"><ins><em>keeps them up</em></ins></span> to <span 
class="removed"><del><strong>completely stop the tracking.  
This</strong></del></span> <span class="inserted"><ins><em>date on all your 
devices. Any edits you
     make are automatically updated everywhere. [&hellip;] 
&lt;/p&gt;&lt;/blockquote&gt;
 
     &lt;p&gt;(From &lt;a 
href="https://www.apple.com/icloud/photos/"&gt;Apple's iCloud
-    information&lt;/a&gt; as accessed on 24 Sep 2015.) The iCloud feature is
-    &lt;a href="https://support.apple.com/en-us/HT202033"&gt;activated by the
-    startup of iOS&lt;/a&gt;. The term &ldquo;cloud&rdquo; means &ldquo;please
+    information&lt;/a&gt; as accessed on 24 Sep 2015.) The iCloud 
feature</em></ins></span> is
+    <span class="removed"><del><strong>yet another 
example</strong></del></span>
+    <span class="inserted"><ins><em>&lt;a 
href="https://support.apple.com/en-us/HT202033"&gt;activated by the
+    startup</em></ins></span> of <span class="removed"><del><strong>nonfree 
software pretending</strong></del></span> <span 
class="inserted"><ins><em>iOS&lt;/a&gt;. The term &ldquo;cloud&rdquo; means 
&ldquo;please
     don't ask where.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;There is a way to
-    &lt;a href="https://support.apple.com/en-us/HT201104"&gt; deactivate
-    iCloud&lt;/a&gt;, but it's active by default so it still counts as a
-    surveillance functionality.&lt;/p&gt;
+    &lt;p&gt;There is a way</em></ins></span> to <span 
class="removed"><del><strong>obey the user,
+    when</strong></del></span>
+    <span class="inserted"><ins><em>&lt;a 
href="https://support.apple.com/en-us/HT201104"&gt; deactivate
+    iCloud&lt;/a&gt;, but</em></ins></span> it's <span 
class="removed"><del><strong>actually doing something else.  
Such</strong></del></span> <span class="inserted"><ins><em>active by default so 
it still counts as</em></ins></span> a <span class="removed"><del><strong>thing 
would be almost
+    unthinkable with free software.&lt;/p&gt;
 
-    &lt;p&gt;Unknown people apparently took advantage of this to &lt;a
-    
href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
-    nude photos of many celebrities&lt;/a&gt;. They needed to break Apple's
-    security to get at them, but NSA can access any of them through &lt;a
-    
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;More than 73%</strong></del></span>
+    <span class="inserted"><ins><em>surveillance functionality.&lt;/p&gt;
+
+    &lt;p&gt;Unknown people apparently took advantage</em></ins></span> of 
<span class="removed"><del><strong>the most popular Android 
apps</strong></del></span> <span class="inserted"><ins><em>this 
to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
+  behavioral and location information&lt;/a&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
+    nude photos</em></ins></span> of <span class="removed"><del><strong>their 
users with third parties.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&ldquo;Cryptic communication,&rdquo; 
unrelated</strong></del></span> <span class="inserted"><ins><em>many 
celebrities&lt;/a&gt;. They needed</em></ins></span> to <span 
class="removed"><del><strong>the app's functionality,
+  was</strong></del></span> <span class="inserted"><ins><em>break Apple's
+    security to get at them, but NSA can access any of them 
through</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
+  found in</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201409220"&gt;
     &lt;p&gt;Apple can, and regularly does, &lt;a
     
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-    remotely extract some data from iPhones for the state&lt;/a&gt;.&lt;/p&gt;
+    remotely extract some data from iPhones for</em></ins></span> the <span 
class="removed"><del><strong>500 most popular gratis Android 
apps&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;The article should not</strong></del></span> <span 
class="inserted"><ins><em>state&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This may have improved with &lt;a
+    &lt;p&gt;This may</em></ins></span> have <span 
class="removed"><del><strong>described these apps as
+  &ldquo;free&rdquo;&mdash;they are</strong></del></span> <span 
class="inserted"><ins><em>improved with &lt;a
     
href="https://www.denverpost.com/2014/09/17/apple-will-no-longer-unlock-most-iphones-ipads-for-police/"&gt;
     iOS 8 security improvements&lt;/a&gt;; but &lt;a
-    href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
-    not as much as Apple claims&lt;/a&gt;.&lt;/p&gt;
+    
href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;</em></ins></span>
+    not <span class="removed"><del><strong>free software.  The clear 
way</strong></del></span> <span class="inserted"><ins><em>as much as Apple 
claims&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201407230"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-    Several &ldquo;features&rdquo; of iOS seem to exist
-    for no possible purpose other than surveillance&lt;/a&gt;.  Here is the 
&lt;a
-    
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+    Several &ldquo;features&rdquo; of iOS seem</em></ins></span> to <span 
class="removed"><del><strong>say
+  &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
+
+  &lt;p&gt;The article takes</strong></del></span> <span 
class="inserted"><ins><em>exist</em></ins></span>
+    for <span class="removed"><del><strong>granted that</strong></del></span> 
<span class="inserted"><ins><em>no possible purpose other than 
surveillance&lt;/a&gt;.  Here is</em></ins></span> the <span 
class="removed"><del><strong>usual analytics tools are
+  legitimate, but is that valid?  Software developers have no right to
+  analyze what users are doing or how.  &ldquo;Analytics&rdquo; tools that 
snoop are
+  just as wrong as any other snooping.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Gratis Android apps (but not</strong></del></span> &lt;a 
<span class="removed"><del><strong>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;)
+      connect to 100</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
     Technical presentation&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401100"&gt;
-    &lt;p&gt;The &lt;a class="not-a-duplicate"
+    &lt;p&gt;The</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</strong></del></span>
 <span class="inserted"><ins><em>class="not-a-duplicate"
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-    iBeacon&lt;/a&gt; lets stores determine exactly where the iThing is, and
-    get other info too.&lt;/p&gt;
+    iBeacon&lt;/a&gt; lets stores determine exactly where the iThing 
is,</em></ins></span> and <span 
class="removed"><del><strong>advertising&lt;/a&gt; URLs,</strong></del></span>
+    <span class="inserted"><ins><em>get other info too.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201312300"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-    Either Apple helps the NSA snoop on all the data in an iThing, or it
+    Either Apple helps the NSA snoop</em></ins></span> on <span 
class="inserted"><ins><em>all</em></ins></span> the <span 
class="removed"><del><strong>average.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Spyware is present</strong></del></span> <span 
class="inserted"><ins><em>data</em></ins></span> in <span 
class="removed"><del><strong>some Android devices when they are sold.
+      Some Motorola phones modify Android to</strong></del></span> <span 
class="inserted"><ins><em>an iThing, or it
     is totally incompetent&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201308080"&gt;
-    &lt;p&gt;The iThing also &lt;a
-    
href="https://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
+    &lt;p&gt;The iThing also</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
+      send personal data to Motorola&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
     tells Apple its geolocation&lt;/a&gt; by default, though that can be
-    turned off.&lt;/p&gt;
+    turned off.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201210170"&gt;
-    &lt;p&gt;There is also a feature for web sites to track users, which is 
&lt;a
-    
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some manufacturers 
add</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201210170"&gt;
+    &lt;p&gt;There is also</em></ins></span> a <span 
class="inserted"><ins><em>feature for web sites to track users, which 
is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
+      hidden general surveillance package such as Carrier 
IQ.&lt;/a&gt;&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
     enabled by default&lt;/a&gt;.  (That article talks about iOS 6, but it is
-    still true in iOS 7.)&lt;/p&gt;
+    still true in iOS 7.)&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201204280"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
+      Samsung's back door&lt;/a&gt; provides access</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201204280"&gt;
     &lt;p&gt;Users cannot make an Apple ID (&lt;a
-    
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;necessary
-    to install even gratis apps&lt;/a&gt;) without giving a valid
-    email address and receiving the verification code Apple sends
-    to it.&lt;/p&gt;
+    
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;necessary</em></ins></span>
+    to <span class="removed"><del><strong>any file on</strong></del></span> 
<span class="inserted"><ins><em>install even gratis apps&lt;/a&gt;) without 
giving a valid
+    email address and receiving</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>verification code Apple sends
+    to it.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
+
+<span class="removed"><del><strong>&lt;!-- #SpywareOnMobiles --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareOnMobiles"&gt;Spyware on Mobiles&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnMobiles"&gt;#SpywareOnMobiles&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;</strong></del></span>
+
+
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInAndroid"&gt;Android Telephones&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInAndroid"&gt;#SpywareInAndroid&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareIniThings"&gt;Spyware 
in iThings&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInAndroid"&gt;Android 
Telephones&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareIniThings"&gt;#SpywareIniThings&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInAndroid"&gt;#SpywareInAndroid&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;The DMCA and the EU Copyright Directive make 
it</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M202004300"&gt;
-    &lt;p&gt;Xiaomi phones &lt;a
-    
href="https://www.forbes.com/sites/thomasbrewster/2020/04/30/exclusive-warning-over-chinese-mobile-giant-xiaomi-recording-millions-of-peoples-private-web-and-phone-use/"&gt;report
-    many actions the user takes&lt;/a&gt;: starting an app, looking at a 
folder,
-    visiting a website, listening to a song.  They send device identifying
+    &lt;p&gt;Xiaomi phones</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
+      illegal to study how iOS cr...apps spy on users&lt;/a&gt;, because this
+      would require circumventing the iOS DRM.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;In</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.forbes.com/sites/thomasbrewster/2020/04/30/exclusive-warning-over-chinese-mobile-giant-xiaomi-recording-millions-of-peoples-private-web-and-phone-use/"&gt;report
+    many actions</em></ins></span> the <span 
class="removed"><del><strong>latest iThings system, &ldquo;turning off&rdquo; 
WiFi and Bluetooth the
+      obvious way &lt;a
+ 
href="https://www.theguardian.com/technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-off"&gt;
+      doesn't really turn them off&lt;/a&gt;.
+      A more advanced way really does turn them off&mdash;only until 5am.
+      That's Apple for you&mdash;&ldquo;We know you want</strong></del></span> 
<span class="inserted"><ins><em>user takes&lt;/a&gt;: starting an app, looking 
at a folder,
+    visiting a website, listening</em></ins></span> to <span 
class="removed"><del><strong>be spied on&rdquo;.&lt;/p&gt;
+  &lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;Apple proposes</strong></del></span> <span 
class="inserted"><ins><em>a song.  They send device identifying
     information too.&lt;/p&gt;
 
     &lt;p&gt;Other nonfree programs snoop too. For instance, Spotify and
-    other streaming dis-services make a dossier about each user, and &lt;a
-    href="/malware/proprietary-surveillance.html#M201508210"&gt; they make
-    users identify themselves to pay&lt;/a&gt;.  Out, out, damned 
Spotify!&lt;/p&gt;
+    other streaming dis-services make a dossier about each user, 
and</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
 fingerprint-scanning touch screen&lt;/a&gt;
+      &mdash; which would mean no way</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/malware/proprietary-surveillance.html#M201508210"&gt;
 they make
+    users identify themselves</em></ins></span> to <span 
class="removed"><del><strong>use it without having your fingerprints
+      taken. Users would have</strong></del></span> <span 
class="inserted"><ins><em>pay&lt;/a&gt;.  Out, out, damned Spotify!&lt;/p&gt;
 
     &lt;p&gt;Forbes exonerates the same wrongs when the culprits are not 
Chinese,
-    but we condemn this no matter who does it.&lt;/p&gt;
+    but we condemn this</em></ins></span> no <span 
class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>matter who does it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201812060"&gt;
-    &lt;p&gt;Facebook's app got &ldquo;consent&rdquo; to &lt;a
-    
href="https://www.theguardian.com/technology/2018/dec/06/facebook-emails-reveal-discussions-over-call-log-consent"&gt;
-    upload call logs automatically from Android phones&lt;/a&gt; while 
disguising
-    what the &ldquo;consent&rdquo; was for.&lt;/p&gt;
+    &lt;p&gt;Facebook's app got &ldquo;consent&rdquo;</em></ins></span> to 
<span class="removed"><del><strong>tell whether the phone is snooping on
+      them.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;iPhones</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send
+      lots of personal data to Apple's servers&lt;/a&gt;.  Big Brother can
+        get them</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2018/dec/06/facebook-emails-reveal-discussions-over-call-log-consent"&gt;
+    upload call logs automatically</em></ins></span> from <span 
class="removed"><del><strong>there.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Android phones&lt;/a&gt; while disguising
+    what the &ldquo;consent&rdquo; was for.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201811230"&gt;
-    &lt;p&gt;An Android phone was observed to track location even while
-    in airplane mode. It didn't send the location data while in
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The iMessage app on 
iThings &lt;a 
href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells
+        a server every</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201811230"&gt;
+    &lt;p&gt;An Android</em></ins></span> phone <span 
class="removed"><del><strong>number that</strong></del></span> <span 
class="inserted"><ins><em>was observed to track location even while
+    in airplane mode. It didn't send</em></ins></span> the <span 
class="removed"><del><strong>user types into 
it&lt;/a&gt;;</strong></del></span> <span class="inserted"><ins><em>location 
data while in
     airplane mode.  Instead, &lt;a
     
href="https://www.thesun.co.uk/tech/7811918/google-is-tracking-you-even-with-airplane-mode-turned-on/"&gt;
-    it saved up the data, and sent them all later&lt;/a&gt;.&lt;/p&gt;
+    it saved up</em></ins></span> the <span 
class="removed"><del><strong>server records these numbers for at least 30
+        days.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>data, and sent them all 
later&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201711210"&gt;
-    &lt;p&gt;Android tracks location for Google &lt;a
-    
href="https://www.techdirt.com/articles/20171121/09030238658/investigation-finds-google-collected-location-data-even-with-location-services-turned-off.shtml"&gt;
-    even when &ldquo;location services&rdquo; are turned off, even when
-    the phone has no SIM card&lt;/a&gt;.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Users cannot make an 
Apple ID</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711210"&gt;
+    &lt;p&gt;Android tracks location for Google</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-idcool"&gt;(necessary
 to install</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.techdirt.com/articles/20171121/09030238658/investigation-finds-google-collected-location-data-even-with-location-services-turned-off.shtml"&gt;</em></ins></span>
+    even <span class="removed"><del><strong>gratis apps)&lt;/a&gt;
+      without giving a valid email address and receiving</strong></del></span> 
<span class="inserted"><ins><em>when &ldquo;location services&rdquo; are turned 
off, even when</em></ins></span>
+    the <span class="removed"><del><strong>code Apple
+      sends</strong></del></span> <span class="inserted"><ins><em>phone has no 
SIM card&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201611150"&gt;
     &lt;p&gt;Some portable phones &lt;a
     
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-    sold with spyware sending lots of data to China&lt;/a&gt;.&lt;/p&gt;
+    sold with spyware sending lots of data</em></ins></span> to <span 
class="removed"><del><strong>it.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>China&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201609140"&gt;
-    &lt;p&gt;Google Play (a component of Android) &lt;a
-    
href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Around 
47%</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201609140"&gt;
+    &lt;p&gt;Google Play (a component</em></ins></span> of <span 
class="removed"><del><strong>the most popular iOS apps</strong></del></span> 
<span class="inserted"><ins><em>Android)</em></ins></span> &lt;a <span 
class="removed"><del><strong>class="not-a-duplicate" 
+        href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
+       behavioral</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
     tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Even if you disable Google Maps and location tracking, you must
+    &lt;p&gt;Even if you disable Google Maps</em></ins></span> and location 
<span class="removed"><del><strong>information&lt;/a&gt;</strong></del></span> 
<span class="inserted"><ins><em>tracking, you must
     disable Google Play itself to completely stop the tracking.  This is
-    yet another example of nonfree software pretending to obey the user,
+    yet another example</em></ins></span> of <span 
class="removed"><del><strong>their users with third parties.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;iThings automatically upload</strong></del></span> <span 
class="inserted"><ins><em>nonfree software pretending</em></ins></span> to 
<span class="removed"><del><strong>Apple's servers all</strong></del></span> 
<span class="inserted"><ins><em>obey</em></ins></span> the <span 
class="removed"><del><strong>photos</strong></del></span> <span 
class="inserted"><ins><em>user,
     when it's actually doing something else.  Such a thing would be almost
     unthinkable with free software.&lt;/p&gt;
   &lt;/li&gt;
@@ -911,89 +1109,160 @@
   &lt;li id="M201507030"&gt;
     &lt;p&gt;Samsung phones come with &lt;a
     
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
-    that users can't delete&lt;/a&gt;, and they send so much data that their
-    transmission is a substantial expense for users.  Said transmission,
-    not wanted or requested by the user, clearly must constitute spying
-    of some kind.&lt;/p&gt;
+    that users can't delete&lt;/a&gt;,</em></ins></span> and
+      <span class="removed"><del><strong>videos</strong></del></span> they 
<span class="removed"><del><strong>make.&lt;/p&gt;
+
+    &lt;blockquote&gt;&lt;p&gt;
+      iCloud Photo Library stores every photo and video you take,
+      and keeps them up to date on all your devices.
+      Any edits you make are automatically updated everywhere. [...]
+    &lt;/p&gt;&lt;/blockquote&gt;
+
+    &lt;p&gt;(From &lt;a 
href="https://www.apple.com/icloud/photos/"&gt;Apple's iCloud
+      information&lt;/a&gt; as accessed on 24 Sep 2015.) The iCloud 
feature</strong></del></span> <span class="inserted"><ins><em>send so much data 
that their
+    transmission</em></ins></span> is
+      <span class="removed"><del><strong>&lt;a 
href="https://support.apple.com/en-us/HT202033"&gt;activated</strong></del></span>
 <span class="inserted"><ins><em>a substantial expense for users.  Said 
transmission,
+    not wanted or requested</em></ins></span> by the
+      <span class="removed"><del><strong>startup</strong></del></span> <span 
class="inserted"><ins><em>user, clearly must constitute spying</em></ins></span>
+    of <span class="removed"><del><strong>iOS&lt;/a&gt;. The term 
&ldquo;cloud&rdquo; means
+      &ldquo;please don't ask where.&rdquo;&lt;/p&gt;
+
+    &lt;p&gt;There is a way</strong></del></span> <span 
class="inserted"><ins><em>some kind.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201403120"&gt;
     &lt;p&gt;&lt;a href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-    Samsung's back door&lt;/a&gt; provides access to any file on the 
system.&lt;/p&gt;
+    Samsung's back door&lt;/a&gt; provides access</em></ins></span> to <span 
class="removed"><del><strong>&lt;a 
href="https://support.apple.com/en-us/HT201104"&gt;
+      deactivate iCloud&lt;/a&gt;, but it's active</strong></del></span> <span 
class="inserted"><ins><em>any file on the system.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201308010"&gt;
     &lt;p&gt;Spyware in Android phones (and Windows? laptops): The Wall Street
-    Journal (in an article blocked from us by a paywall) reports that &lt;a
-    
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
-    the FBI can remotely activate the GPS and microphone in Android phones
-    and laptops&lt;/a&gt; (presumably Windows laptops).  Here is &lt;a
-    href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more 
info&lt;/a&gt;.&lt;/p&gt;
+    Journal (in an article blocked from us</em></ins></span> by <span 
class="removed"><del><strong>default so it still counts 
as</strong></del></span> a
+      <span class="removed"><del><strong>surveillance functionality.&lt;/p&gt;
+
+    &lt;p&gt;Unknown people apparently took advantage of this 
to</strong></del></span> <span class="inserted"><ins><em>paywall) reports 
that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
+      nude photos of many celebrities&lt;/a&gt;. They needed to break Apple's
+      security to get at them, but NSA</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
+    the FBI</em></ins></span> can <span class="removed"><del><strong>access 
any of them through
+      &lt;a 
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
+  &lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware in iThings:</strong></del></span> <span 
class="inserted"><ins><em>remotely activate</em></ins></span> the <span 
class="removed"><del><strong>&lt;a class="not-a-duplicate"
+            
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
+       iBeacon&lt;/a&gt; lets stores determine exactly where the iThing 
is,</strong></del></span> <span class="inserted"><ins><em>GPS</em></ins></span> 
and <span class="removed"><del><strong>get other info too.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;There is also a feature for web sites to track users, 
which</strong></del></span> <span class="inserted"><ins><em>microphone in 
Android phones
+    and laptops&lt;/a&gt; (presumably Windows laptops).  
Here</em></ins></span> is &lt;a <span 
class="removed"><del><strong>href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
+      enabled by default&lt;/a&gt;.  (That article talks about iOS 6, but 
it</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more
 info&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307280"&gt;
-    &lt;p&gt;Spyware is present in some Android devices when they are
-    sold.  Some Motorola phones, made when this company was owned
-    by Google, use a modified version of Android that &lt;a
-    
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
-    sends personal data to Motorola&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Spyware</em></ins></span> is <span 
class="removed"><del><strong>still true</strong></del></span> <span 
class="inserted"><ins><em>present</em></ins></span> in <span 
class="removed"><del><strong>iOS 7.)&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The iThing also
+      &lt;a
+href="https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
+      tells Apple its geolocation&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>some Android devices when they are
+    sold.  Some Motorola phones, made when this company was 
owned</em></ins></span>
+    by <span class="removed"><del><strong>default, 
though</strong></del></span> <span class="inserted"><ins><em>Google, use a 
modified version of Android</em></ins></span> that <span 
class="removed"><del><strong>can be
+      turned off.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Apple can, and regularly does,</strong></del></span> 
&lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
+      remotely extract some</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
+    sends personal</em></ins></span> data <span 
class="removed"><del><strong>from iPhones</strong></del></span> <span 
class="inserted"><ins><em>to Motorola&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307250"&gt;
     &lt;p&gt;A Motorola phone &lt;a
     
href="https://web.archive.org/web/20170629175629/http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
-    listens for voice all the time&lt;/a&gt;.&lt;/p&gt;
+    listens</em></ins></span> for <span class="inserted"><ins><em>voice 
all</em></ins></span> the <span 
class="removed"><del><strong>state&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>time&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201302150"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
+      Either Apple helps</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201302150"&gt;
     &lt;p&gt;Google Play intentionally sends app developers &lt;a
-    
href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
-    the personal details of users that install the app&lt;/a&gt;.&lt;/p&gt;
+    
href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;</em></ins></span>
+    the <span class="removed"><del><strong>NSA snoop on 
all</strong></del></span> <span class="inserted"><ins><em>personal details of 
users that install</em></ins></span> the <span 
class="removed"><del><strong>data in an iThing,
+      or it</strong></del></span> <span 
class="inserted"><ins><em>app&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Merely asking the &ldquo;consent&rdquo; of 
users</em></ins></span> is <span class="removed"><del><strong>totally 
incompetent.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
 
-    &lt;p&gt;Merely asking the &ldquo;consent&rdquo; of users is not enough to
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
+      Several &ldquo;features&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>not enough to
     legitimize actions like this.  At this point, most users have stopped
     reading the &ldquo;Terms and Conditions&rdquo; that spell out what
     they are &ldquo;consenting&rdquo; to.  Google should clearly and
-    honestly identify the information it collects on users, instead of
-    hiding it in an obscurely worded EULA.&lt;/p&gt;
+    honestly identify the information it collects on users, 
instead</em></ins></span> of <span class="removed"><del><strong>iOS 
seem</strong></del></span>
+    <span class="inserted"><ins><em>hiding it in an obscurely worded 
EULA.&lt;/p&gt;
 
-    &lt;p&gt;However, to truly protect people's privacy, we must prevent Google
-    and other companies from getting this personal information in the
-    first place!&lt;/p&gt;
+    &lt;p&gt;However,</em></ins></span> to <span 
class="removed"><del><strong>exist for no
+      possible purpose</strong></del></span> <span 
class="inserted"><ins><em>truly protect people's privacy, we must prevent Google
+    and</em></ins></span> other <span class="removed"><del><strong>than 
surveillance&lt;/a&gt;.  Here is</strong></del></span> <span 
class="inserted"><ins><em>companies from getting this personal information 
in</em></ins></span> the
+    <span class="inserted"><ins><em>first place!&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201111170"&gt;
-    &lt;p&gt;Some manufacturers add a &lt;a
-    
href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
-    hidden general surveillance package such as Carrier IQ&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Some manufacturers add a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+      Technical presentation&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
+    hidden general surveillance package such as Carrier 
IQ&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInElectronicReaders"&gt;E-Readers&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInTelephones"&gt;Spyware in 
Telephones&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInElectronicReaders"&gt;E-Readers&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInTelephones"&gt;#SpywareInTelephones&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Tracking software in popular Android apps is pervasive and
+      sometimes very clever. Some trackers</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201603080"&gt;
-    &lt;p&gt;E-books can contain JavaScript code, and &lt;a
-    
href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;
-    sometimes this code snoops on readers&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;E-books</em></ins></span> can <span 
class="inserted"><ins><em>contain JavaScript code, and</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
+      follow a user's movements around a physical store by noticing WiFi
+      networks&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;
+    sometimes this code snoops on 
readers&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201410080"&gt;
-    &lt;p&gt;Adobe made &ldquo;Digital Editions,&rdquo;
-    the e-reader used by most US libraries, &lt;a
-    
href="https://web.archive.org/web/20141220181015/http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
-    send lots of data to Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: it's
-    needed to check DRM!&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Android tracks 
location for Google &lt;a
+href="https://www.techdirt.com/articles/20171121/09030238658/investigation-finds-google-collected-location-data-even-with-location-services-turned-off.shtml"&gt;
+      even when &ldquo;location services&rdquo; are turned off, even
+      when</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201410080"&gt;
+    &lt;p&gt;Adobe made &ldquo;Digital Editions,&rdquo;</em></ins></span>
+    the <span class="removed"><del><strong>phone has no SIM 
card&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Some portable phones</strong></del></span> <span 
class="inserted"><ins><em>e-reader used by most US libraries,</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
+      sold with spyware sending</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20141220181015/http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
+    send</em></ins></span> lots of data to <span 
class="removed"><del><strong>China&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;According</strong></del></span> <span 
class="inserted"><ins><em>Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: it's
+    needed</em></ins></span> to <span class="removed"><del><strong>Edward 
Snowden,</strong></del></span> <span class="inserted"><ins><em>check 
DRM!&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201212030"&gt;
-    &lt;p&gt;Spyware in many e-readers&mdash;not only the Kindle: &lt;a
-    href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt; they
-    report even which page the user reads at what time&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Spyware in many e-readers&mdash;not only the 
Kindle:</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over smartphones&lt;/a&gt;
+      by sending hidden text messages</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;
 they
+    report even</em></ins></span> which <span 
class="removed"><del><strong>enable them to turn</strong></del></span> <span 
class="inserted"><ins><em>page</em></ins></span> the <span 
class="removed"><del><strong>phones
+      on</strong></del></span> <span class="inserted"><ins><em>user reads at 
what time&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -1012,122 +1281,243 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201912190"&gt;
-    &lt;p&gt;Some Avast and AVG extensions
-    for Firefox and Chrome were found to &lt;a
+    &lt;p&gt;Some Avast</em></ins></span> and <span 
class="removed"><del><strong>off, listen to the microphone, retrieve 
geo-location data from the
+      GPS, take photographs, read text messages, read call, 
location</strong></del></span> <span class="inserted"><ins><em>AVG extensions
+    for Firefox</em></ins></span> and <span 
class="removed"><del><strong>web</strong></del></span> <span 
class="inserted"><ins><em>Chrome were found to &lt;a
     
href="https://www.itpro.co.uk/security/internet-security/354417/avast-and-avg-extensions-pulled-from-chrome"&gt;
-    snoop on users' detailed browsing habits&lt;/a&gt;. Mozilla and Google
-    removed the problematic extensions from their stores, but this shows
-    once more how unsafe nonfree software can be. Tools that are supposed
-    to protect a proprietary system are, instead, infecting it with
-    additional malware (the system itself being the original 
malware).&lt;/p&gt;
+    snoop on users' detailed</em></ins></span> browsing <span 
class="removed"><del><strong>history,</strong></del></span> <span 
class="inserted"><ins><em>habits&lt;/a&gt;. Mozilla</em></ins></span> and <span 
class="removed"><del><strong>read</strong></del></span> <span 
class="inserted"><ins><em>Google
+    removed</em></ins></span> the <span class="removed"><del><strong>contact 
list. This malware is designed</strong></del></span> <span 
class="inserted"><ins><em>problematic extensions from their stores, but this 
shows
+    once more how unsafe nonfree software can be. Tools that are 
supposed</em></ins></span>
+    to
+      <span class="removed"><del><strong>disguise</strong></del></span> <span 
class="inserted"><ins><em>protect a proprietary system are, instead, infecting 
it with
+    additional malware (the system</em></ins></span> itself <span 
class="removed"><del><strong>from 
investigation.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>being the original 
malware).&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201811020"&gt;
-    &lt;p&gt;Foundry's graphics software &lt;a
-    
href="https://torrentfreak.com/software-company-fines-pirates-after-monitoring-their-computers-181102/"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Samsung phones come 
with</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201811020"&gt;
+    &lt;p&gt;Foundry's graphics software</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/software-company-fines-pirates-after-monitoring-their-computers-181102/"&gt;
     reports information to identify who is running it&lt;/a&gt;. The result is
     often a legal threat demanding a lot of money.&lt;/p&gt;
 
-    &lt;p&gt;The fact that this is used for repression of forbidden sharing
+    &lt;p&gt;The fact</em></ins></span> that <span 
class="removed"><del><strong>users can't delete&lt;/a&gt;,
+      and they send so much data</strong></del></span> <span 
class="inserted"><ins><em>this is used for repression of forbidden sharing
     makes it even more vicious.&lt;/p&gt;
 
-    &lt;p&gt;This illustrates that making unauthorized copies of nonfree 
software
-    is not a cure for the injustice of nonfree software. It may avoid
-    paying for the nasty thing, but cannot make it less nasty.&lt;/p&gt;
+    &lt;p&gt;This illustrates</em></ins></span> that <span 
class="removed"><del><strong>their transmission</strong></del></span> <span 
class="inserted"><ins><em>making unauthorized copies of nonfree 
software</em></ins></span>
+    is <span class="inserted"><ins><em>not</em></ins></span> a
+      <span class="removed"><del><strong>substantial 
expense</strong></del></span> <span 
class="inserted"><ins><em>cure</em></ins></span> for <span 
class="removed"><del><strong>users.  Said transmission, not wanted or
+      requested by</strong></del></span> the <span 
class="removed"><del><strong>user, clearly must constitute 
spying</strong></del></span> <span 
class="inserted"><ins><em>injustice</em></ins></span> of <span 
class="removed"><del><strong>some
+      kind.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A Motorola phone
+      &lt;a 
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
+      listens for voice all the time&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware in Android phones (and Windows? laptops): The Wall
+      Street Journal (in an article blocked from us by a paywall)
+      reports that
+      &lt;a 
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
+      the FBI can remotely activate the GPS and microphone in Android
+      phones and laptops&lt;/a&gt;.
+      (I suspect this means Windows laptops.)  Here is
+      &lt;a href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more 
info&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Portable phones with GPS will send their GPS location on
+      remote command and users cannot stop them:
+      &lt;a 
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
+      
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
+      (The US says it will eventually require all new portable phones
+      to have GPS.)&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The</strong></del></span> nonfree <span 
class="removed"><del><strong>Snapchat app's principal purpose is to restrict
+      the use of data on</strong></del></span> <span 
class="inserted"><ins><em>software. It may avoid
+    paying for</em></ins></span> the <span class="removed"><del><strong>user's 
computer,</strong></del></span> <span class="inserted"><ins><em>nasty 
thing,</em></ins></span> but <span class="inserted"><ins><em>cannot 
make</em></ins></span> it <span class="removed"><del><strong>does surveillance
+      too: &lt;a 
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
+      it tries to get the user's list of other people's phone
+      numbers.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>less nasty.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInMobileApps"&gt;Mobile Apps&lt;/h4&gt;
+  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInMobileApps"&gt;Spyware in Mobile 
Applications&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInMobileApps"&gt;Mobile 
Apps&lt;/h4&gt;</em></ins></span>
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInMobileApps"&gt;#SpywareInMobileApps&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
-  &lt;li id="M202003010"&gt;
-    &lt;p&gt;The Alipay Health Code app
-    estimates whether the user has Covid-19 and &lt;a
-    
href="https://www.nytimes.com/2020/03/01/business/china-coronavirus-surveillance.html"&gt;
-    tells the cops directly&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202001290"&gt;
-    &lt;p&gt;The Amazon Ring app does &lt;a
-    
href="https://www.theguardian.com/technology/2020/jan/29/ring-smart-doorbell-company-surveillance-eff-report"&gt;
-    surveillance for other companies as well as for Amazon&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201912220"&gt;
-    &lt;p&gt;The ToToc messaging app seems to be a &lt;a
-    
href="https://www.nytimes.com/2019/12/22/us/politics/totok-app-uae.html"&gt;
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M202003010"&gt;</em></ins></span>
+    &lt;p&gt;The <span 
class="removed"><del><strong>moviepass</strong></del></span> <span 
class="inserted"><ins><em>Alipay Health Code</em></ins></span> app
+    <span class="inserted"><ins><em>estimates whether the user has 
Covid-19</em></ins></span> and <span class="removed"><del><strong>dis-service 
spy on users even more than users
+      expected. It</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
+        where they travel before and after going to a movie&lt;/a&gt;.
+    &lt;/p&gt;
+
+    &lt;p&gt;Don't be tracked &mdash; pay cash!&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.nytimes.com/2020/03/01/business/china-coronavirus-surveillance.html"&gt;
+    tells the cops directly&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;AI-powered driving 
apps can</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M202001290"&gt;
+    &lt;p&gt;The Amazon Ring app does</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/43nz9p/ai-powered-driving-apps-can-track-your-every-move"&gt;
+    track your every move&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2020/jan/29/ring-smart-doorbell-company-surveillance-eff-report"&gt;
+    surveillance for other companies as well as for 
Amazon&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The 
Sarahah</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201912220"&gt;
+    &lt;p&gt;The ToToc messaging</em></ins></span> app <span 
class="inserted"><ins><em>seems to be a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
+      uploads all phone numbers</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.nytimes.com/2019/12/22/us/politics/totok-app-uae.html"&gt;
     spying tool for the government of the United Arab Emirates&lt;/a&gt;.
-    Any nonfree program could be doing this, and that is a good
+    Any nonfree program could be doing this,</em></ins></span> and <span 
class="removed"><del><strong>email addresses&lt;/a&gt; in user's address
+      book to developer's server.  Note</strong></del></span> that <span 
class="inserted"><ins><em>is a good
     reason to use free software instead.&lt;/p&gt;
 
-    &lt;p&gt;&lt;small&gt;Note: this article uses the word &ldquo;free&rdquo; 
in
-    the sense of &ldquo;gratis.&rdquo;&lt;/small&gt;&lt;/p&gt;
+    &lt;p&gt;&lt;small&gt;Note:</em></ins></span> this article <span 
class="removed"><del><strong>misuses</strong></del></span> <span 
class="inserted"><ins><em>uses</em></ins></span> the <span 
class="removed"><del><strong>words
+      &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
+      referring to zero price.&lt;/p&gt;
+  &lt;/li&gt;
+  
+  &lt;li&gt;
+    &lt;p&gt;Facebook's app listens all</strong></del></span> <span 
class="inserted"><ins><em>word &ldquo;free&rdquo; in</em></ins></span>
+    the <span class="removed"><del><strong>time, &lt;a 
href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop
+    on what people are listening to or watching&lt;/a&gt;. In addition, it may
+    be analyzing people's conversations to serve them with targeted
+    advertisements.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201912090"&gt;
+  &lt;li&gt;
+               &lt;p&gt;Faceapp appears to do lots</strong></del></span> <span 
class="inserted"><ins><em>sense</em></ins></span> of <span 
class="removed"><del><strong>surveillance, judging by 
+    &lt;a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
+               how much access it demands to personal data in the 
device&lt;/a&gt;.
+               &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;gratis.&rdquo;&lt;/small&gt;&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;
+   &lt;p&gt;Verizon</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201912090"&gt;
     &lt;p&gt;iMonsters and Android phones,
-    when used for work, give employers powerful &lt;a
-    
href="https://www.fastcompany.com/90440073/if-you-use-your-personal-phone-for-work-say-goodbye-to-your-privacy"&gt;
+    when used for work, give employers powerful</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
+        announced an opt-in proprietary search app that it will&lt;/a&gt;
+        pre-install</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.fastcompany.com/90440073/if-you-use-your-personal-phone-for-work-say-goodbye-to-your-privacy"&gt;
     snooping and sabotage capabilities&lt;/a&gt; if they install their own
-    software on the device.  Many employers demand to do this.  For the
-    employee, this is simply nonfree software, as fundamentally unjust
+    software</em></ins></span> on <span class="removed"><del><strong>some of 
its phones. The app will give Verizon</strong></del></span> the <span 
class="removed"><del><strong>same
+   information about</strong></del></span> <span 
class="inserted"><ins><em>device.  Many employers demand to do this.  
For</em></ins></span> the <span class="removed"><del><strong>users' searches 
that Google normally gets when
+   they use its search engine.&lt;/p&gt;
+
+   &lt;p&gt;Currently,</strong></del></span>
+    <span class="inserted"><ins><em>employee, this is simply nonfree software, 
as fundamentally unjust
     and as dangerous as any other nonfree software.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201910130"&gt;
-    &lt;p&gt;The Chinese Communist Party's &ldquo;Study
-    the Great Nation&rdquo; app requires users to grant it &lt;a
-    
href="https://www.ndtv.com/world-news/chinese-app-allows-officials-access-to-100-million-users-phone-report-2115962"&gt;
-    access to the phone's microphone, photos, text messages, contacts, and
-    internet history&lt;/a&gt;, and the Android version was found to contain a
-    back-door allowing developers to run any code they wish in the users'
-    phone, as &ldquo;superusers.&rdquo; Downloading and using this
-    app is mandatory at some workplaces.&lt;/p&gt;
-
-    &lt;p&gt;Note: The &lt;a
-    
href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
+    &lt;p&gt;The Chinese Communist Party's &ldquo;Study</em></ins></span>
+    the <span class="inserted"><ins><em>Great Nation&rdquo;</em></ins></span> 
app <span class="removed"><del><strong>is</strong></del></span> <span 
class="inserted"><ins><em>requires users to grant it</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
+    being pre-installed on only one phone&lt;/a&gt;, and</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.ndtv.com/world-news/chinese-app-allows-officials-access-to-100-million-users-phone-report-2115962"&gt;
+    access to</em></ins></span> the
+    <span class="removed"><del><strong>user must explicitly opt-in 
before</strong></del></span> <span class="inserted"><ins><em>phone's 
microphone, photos, text messages, contacts, and
+    internet history&lt;/a&gt;, and</em></ins></span> the <span 
class="removed"><del><strong>app takes effect. However,</strong></del></span> 
<span class="inserted"><ins><em>Android version was found to contain a
+    back-door allowing developers to run any code they wish 
in</em></ins></span> the <span class="inserted"><ins><em>users'
+    phone, as &ldquo;superusers.&rdquo; Downloading and using 
this</em></ins></span>
+    app <span class="removed"><del><strong>remains spyware&mdash;an 
&ldquo;optional&rdquo; piece of spyware</strong></del></span> is
+    <span class="removed"><del><strong>still spyware.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The Meitu photo-editing
+  app</strong></del></span> <span class="inserted"><ins><em>mandatory at some 
workplaces.&lt;/p&gt;
+
+    &lt;p&gt;Note: The</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
+  user data to</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
     Washington Post version of the article&lt;/a&gt; (partly obfuscated, but
-    readable after copy-pasting in a text editor) includes a clarification
-    saying that the tests were only performed on the Android version
-    of the app, and that, according to Apple, &ldquo;this kind of
+    readable after copy-pasting in</em></ins></span> a <span 
class="removed"><del><strong>Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A pregnancy test controller application 
not</strong></del></span> <span class="inserted"><ins><em>text editor) includes 
a clarification
+    saying that the tests were</em></ins></span> only
+  <span class="removed"><del><strong>can &lt;a 
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy</strong></del></span>
 <span class="inserted"><ins><em>performed</em></ins></span> on <span 
class="removed"><del><strong>many sorts</strong></del></span> <span 
class="inserted"><ins><em>the Android version</em></ins></span>
+    of <span class="removed"><del><strong>data in</strong></del></span> the 
<span class="removed"><del><strong>phone,</strong></del></span> <span 
class="inserted"><ins><em>app,</em></ins></span> and <span 
class="removed"><del><strong>in server accounts, it can
+  alter them too&lt;/a&gt;.
+  &lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The Uber</strong></del></span> <span 
class="inserted"><ins><em>that, according to Apple, &ldquo;this kind of
     &lsquo;superuser&rsquo; surveillance could not be conducted on
     Apple's operating system.&rdquo;&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201909091"&gt;
-    &lt;p&gt;The Facebook app &lt;a
-    
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
-    tracks users even when it is turned off&lt;/a&gt;, after tricking them
-    into giving the app broad permissions in order to use one of its
-    functionalities.&lt;/p&gt;
+    &lt;p&gt;The Facebook</em></ins></span> app <span 
class="removed"><del><strong>tracks</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://techcrunch.com/2016/11/28/uber-background-location-data-collection/"&gt;clients'
+        movements before and</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
+    tracks users even when it is turned off&lt;/a&gt;,</em></ins></span> after 
<span class="inserted"><ins><em>tricking them
+    into giving</em></ins></span> the <span 
class="removed"><del><strong>ride&lt;/a&gt;.&lt;/p&gt;
+
+        &lt;p&gt;This example illustrates how &ldquo;getting the user's 
consent&rdquo;
+        for surveillance is inadequate as a protection against massive
+        surveillance.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201909090"&gt;
-    &lt;p&gt;Some nonfree period-tracking apps including MIA Fem and Maya &lt;a
-    
href="https://www.buzzfeednews.com/article/meghara/period-tracker-apps-facebook-maya-mia-fem"&gt;
-    send intimate details of users' lives to Facebook&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;Google's new voice messaging</strong></del></span> app 
<span class="removed"><del><strong>&lt;a 
href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
+      all conversations&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>broad permissions in order to use one of its
+    functionalities.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps that include 
+      &lt;a 
href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
+      Symphony surveillance software snoop on what radio and TV programs 
+      are playing nearby&lt;/a&gt;.  Also on what users post on various sites 
+      such as Facebook, Google+</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201909090"&gt;
+    &lt;p&gt;Some nonfree period-tracking apps including MIA 
Fem</em></ins></span> and <span class="removed"><del><strong>Twitter.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Facebook's new Magic Photo app</strong></del></span> 
<span class="inserted"><ins><em>Maya</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160605165148/http://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
+scans your mobile phone's photo collections for known faces&lt;/a&gt;,
+      and suggests you to share the picture you take 
according</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.buzzfeednews.com/article/meghara/period-tracker-apps-facebook-maya-mia-fem"&gt;
+    send intimate details of users' lives</em></ins></span> to <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201909060"&gt;
-    &lt;p&gt;Keeping track of who downloads a proprietary
-    program is a form of surveillance.  There is a
+    &lt;p&gt;Keeping track of</em></ins></span> who <span 
class="inserted"><ins><em>downloads a proprietary
+    program</em></ins></span> is <span 
class="removed"><del><strong>in</strong></del></span> <span 
class="inserted"><ins><em>a form of surveillance.  There is a
     proprietary program for adjusting a certain telescopic rifle sight. &lt;a
     
href="https://www.forbes.com/sites/thomasbrewster/2019/09/06/exclusive-feds-demand-apple-and-google-hand-over-names-of-10000-users-of-a-gun-scope-app/"&gt;
-    A US prosecutor has demanded the list of all the 10,000 or more people
+    A US prosecutor has demanded</em></ins></span> the <span 
class="removed"><del><strong>frame.&lt;/p&gt;
+
+      &lt;p&gt;This spyware feature seems to require online access to some
+      known-faces database, which means</strong></del></span> <span 
class="inserted"><ins><em>list of all</em></ins></span> the <span 
class="removed"><del><strong>pictures are likely to</strong></del></span> <span 
class="inserted"><ins><em>10,000 or more people
     who have installed it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;With a free program there would not be a list of who has installed
+    &lt;p&gt;With a free program there would not</em></ins></span> be
+      <span class="removed"><del><strong>sent across the 
wire</strong></del></span> <span class="inserted"><ins><em>a list of who has 
installed
     it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201907081"&gt;
-    &lt;p&gt;Many unscrupulous mobile-app developers keep finding ways to &lt;a
+    &lt;p&gt;Many unscrupulous mobile-app developers keep finding 
ways</em></ins></span> to <span class="removed"><del><strong>Facebook's 
servers</strong></del></span> <span class="inserted"><ins><em>&lt;a
     
href="https://www.cnet.com/news/more-than-1000-android-apps-harvest-your-data-even-after-you-deny-permissions/"&gt;
-    bypass user's settings&lt;/a&gt;, regulations, and privacy-enhancing 
features
-    of the operating system, in order to gather as much private data as
+    bypass user's settings&lt;/a&gt;, regulations,</em></ins></span> and <span 
class="removed"><del><strong>face-recognition
+      algorithms.&lt;/p&gt;
+
+      &lt;p&gt;If so, none</strong></del></span> <span 
class="inserted"><ins><em>privacy-enhancing features</em></ins></span>
+    of <span class="removed"><del><strong>Facebook users' pictures 
are</strong></del></span> <span class="inserted"><ins><em>the operating system, 
in order to gather as much</em></ins></span> private
+      <span class="removed"><del><strong>anymore,</strong></del></span> <span 
class="inserted"><ins><em>data as
     they possibly can.&lt;/p&gt;
 
     &lt;p&gt;Thus, we can't trust rules against spying.  What we can trust is
@@ -1136,51 +1526,112 @@
 
   &lt;li id="M201907080"&gt;
     &lt;p&gt;Many Android apps can track
-    users' movements even when the user says &lt;a
+    users' movements</em></ins></span> even <span 
class="removed"><del><strong>if</strong></del></span> <span 
class="inserted"><ins><em>when</em></ins></span> the user <span 
class="removed"><del><strong>didn't &ldquo;upload&rdquo;</strong></del></span> 
<span class="inserted"><ins><em>says &lt;a
     
href="https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location"&gt;
-    not to allow them access to locations&lt;/a&gt;.&lt;/p&gt;
+    not to allow</em></ins></span> them <span 
class="inserted"><ins><em>access</em></ins></span> to <span 
class="removed"><del><strong>the service.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>locations&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This involves an apparently unintentional weakness in Android,
-    exploited intentionally by malicious apps.&lt;/p&gt;
+    exploited intentionally by malicious apps.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201905300"&gt;
-    &lt;p&gt;The Femm &ldquo;fertility&rdquo; app is secretly a &lt;a
-    
href="https://www.theguardian.com/world/2019/may/30/revealed-womens-fertility-app-is-funded-by-anti-abortion-campaigners"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Like most &ldquo;music 
screaming&rdquo; disservices, Spotify</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201905300"&gt;
+    &lt;p&gt;The Femm &ldquo;fertility&rdquo; app</em></ins></span> is <span 
class="removed"><del><strong>based on proprietary malware (DRM and snooping). 
In August
+      2015 it &lt;a
+href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
+      demanded users submit to increased snooping&lt;/a&gt;, and some
+      are starting to realize that it is nasty.&lt;/p&gt;
+
+      &lt;p&gt;This article shows the</strong></del></span> <span 
class="inserted"><ins><em>secretly a</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160313214751/http://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
+      twisted ways that they present snooping</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/world/2019/may/30/revealed-womens-fertility-app-is-funded-by-anti-abortion-campaigners"&gt;
     tool for propaganda&lt;/a&gt; by natalist Christians.  It spreads distrust
     for contraception.&lt;/p&gt;
 
-    &lt;p&gt;It snoops on users, too, as you must expect from nonfree
+    &lt;p&gt;It snoops on users, too,</em></ins></span> as <span 
class="inserted"><ins><em>you must expect from nonfree
     programs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201905060"&gt;
-    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    &lt;p&gt;BlizzCon 2019 imposed</em></ins></span> a <span 
class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
-    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
-    the event.&lt;/p&gt;
+    requirement</em></ins></span> to <span 
class="removed"><del><strong>&ldquo;serve&rdquo; users 
better&lt;/a&gt;&mdash;never mind
+      whether they want that. This is</strong></del></span> <span 
class="inserted"><ins><em>run</em></ins></span> a <span 
class="removed"><del><strong>typical example of
+      the attitude of the proprietary software industry towards
+      those they have subjugated.&lt;/p&gt;
+
+      &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Many</strong></del></span> proprietary <span 
class="removed"><del><strong>apps for mobile devices report which other
+    apps</strong></del></span> <span class="inserted"><ins><em>phone 
app&lt;/a&gt; to be allowed into</em></ins></span>
+    the <span class="removed"><del><strong>user has
+    installed.  &lt;a 
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter</strong></del></span>
 <span class="inserted"><ins><em>event.&lt;/p&gt;
 
-    &lt;p&gt;This app is a spyware that can snoop on a lot of
-    sensitive data, including user's location and contact list, and has &lt;a
-    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
-    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+    &lt;p&gt;This app</em></ins></span> is <span 
class="removed"><del><strong>doing this in</strong></del></span> a <span 
class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>spyware</em></ins></span> that <span 
class="removed"><del><strong>at least is visible</strong></del></span> <span 
class="inserted"><ins><em>can snoop on a lot of
+    sensitive data, including user's location</em></ins></span> and
+    <span class="removed"><del><strong>optional&lt;/a&gt;. Not as bad as what 
the others do.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
+  &lt;li&gt;&lt;p&gt;FTC says most mobile apps for children don't respect 
privacy:</strong></del></span> <span class="inserted"><ins><em>contact list, 
and has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
+      
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely used &lt;a 
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
+      QR-code scanner</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201904131"&gt;
+    &lt;p&gt;Data collected by menstrual and pregnancy 
monitoring</em></ins></span> apps <span class="removed"><del><strong>snoop on 
the user&lt;/a&gt;. This</strong></del></span> is <span 
class="removed"><del><strong>in addition</strong></del></span> <span 
class="inserted"><ins><em>often &lt;a
     
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even though the
-    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
-    traced back to the woman who uses the app.&lt;/p&gt;
-
-    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you a reward to do so. A
-    free-software app that does more or less the same thing without
+    available</em></ins></span> to
+      <span class="removed"><del><strong>the snooping done by the phone 
company,</strong></del></span> <span 
class="inserted"><ins><em>employers</em></ins></span> and <span 
class="removed"><del><strong>perhaps by the OS in</strong></del></span> <span 
class="inserted"><ins><em>insurance companies&lt;/a&gt;. Even 
though</em></ins></span> the
+      <span class="removed"><del><strong>phone.&lt;/p&gt;
+
+      &lt;p&gt;Don't</strong></del></span>
+    <span class="inserted"><ins><em>data is &ldquo;anonymized and 
aggregated,&rdquo; it can easily</em></ins></span> be <span 
class="removed"><del><strong>distracted by</strong></del></span>
+    <span class="inserted"><ins><em>traced back to</em></ins></span> the <span 
class="removed"><del><strong>question of whether</strong></del></span> <span 
class="inserted"><ins><em>woman who uses</em></ins></span> the <span 
class="removed"><del><strong>app developers get
+      users to say &ldquo;I agree&rdquo;. That is no excuse for 
malware.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The Brightest Flashlight app
+      &lt;a 
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
+      sends user data, including geolocation,</strong></del></span> <span 
class="inserted"><ins><em>app.&lt;/p&gt;
+
+    &lt;p&gt;This has harmful implications</em></ins></span> for <span 
class="removed"><del><strong>use by companies.&lt;/a&gt;&lt;/p&gt;
+
+      &lt;p&gt;The FTC criticized this app because it asked the 
user</strong></del></span> <span class="inserted"><ins><em>women's 
rights</em></ins></span> to
+      <span class="removed"><del><strong>approve sending personal 
data</strong></del></span> <span class="inserted"><ins><em>equal employment
+    and freedom</em></ins></span> to <span class="removed"><del><strong>the 
app developer but did not
+      ask about sending it to other companies.  This shows the
+      weakness of the reject-it-if-you-dislike-snooping
+      &ldquo;solution&rdquo; to surveillance: why should</strong></del></span> 
<span class="inserted"><ins><em>make their own pregnancy choices. Don't use
+    these apps, even if someone offers you</em></ins></span> a <span 
class="removed"><del><strong>flashlight
+      app send any information</strong></del></span> <span 
class="inserted"><ins><em>reward</em></ins></span> to <span 
class="removed"><del><strong>anyone?</strong></del></span> <span 
class="inserted"><ins><em>do so.</em></ins></span> A <span 
class="removed"><del><strong>free software flashlight</strong></del></span>
+    <span class="inserted"><ins><em>free-software</em></ins></span> app <span 
class="removed"><del><strong>would not.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInToys"&gt;Spyware in Toys&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+
+  &lt;li&gt;
+    &lt;p&gt;A remote-control sex toy was found to make &lt;a 
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings
+        of</strong></del></span> <span class="inserted"><ins><em>that does 
more or less</em></ins></span> the <span 
class="removed"><del><strong>conversation between two users&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;
+    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend 
Cayla</strong></del></span> <span class="inserted"><ins><em>same thing without
     spying on you is available from &lt;a
-    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
-    
href="https://dcs.megaphone.fm/BLM6228935164.mp3?key=7e4b8f7018d13cdc2b5ea6e5772b6b8f"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
+    
href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;,</em></ins></span>
 and <span class="removed"><del><strong>i-Que transmit</strong></del></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations to Nuance Communications&lt;/a&gt;,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://dcs.megaphone.fm/BLM6228935164.mp3?key=7e4b8f7018d13cdc2b5ea6e5772b6b8f"&gt;</em></ins></span>
+    a <span class="removed"><del><strong>speech recognition company 
based</strong></del></span> <span class="inserted"><ins><em>new one is being 
developed&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201904130"&gt;
@@ -1189,60 +1640,106 @@
     
href="https://www.nytimes.com/interactive/2019/04/13/us/google-location-tracking-police.html"&gt;
     saves the data for years&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Nonfree software in the phone has to be responsible for sending
-    the location data to Google.&lt;/p&gt;
+    &lt;p&gt;Nonfree software</em></ins></span> in the <span 
class="removed"><del><strong>U.S.&lt;/p&gt;
+
+    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
+      can remotely control</strong></del></span> <span 
class="inserted"><ins><em>phone has to be responsible for 
sending</em></ins></span>
+    the <span class="removed"><del><strong>toys</strong></del></span> <span 
class="inserted"><ins><em>location data to Google.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201903251"&gt;
-    &lt;p&gt;Many Android phones come with a huge number of &lt;a
+    &lt;p&gt;Many Android phones come</em></ins></span> with a <span 
class="removed"><del><strong>mobile phone. This would
+      enable crackers</strong></del></span> <span 
class="inserted"><ins><em>huge number of &lt;a
     
href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
-    preinstalled nonfree apps that have access to sensitive data without
+    preinstalled nonfree apps that have access</em></ins></span> to <span 
class="removed"><del><strong>listen</strong></del></span> <span 
class="inserted"><ins><em>sensitive data without
     users' knowledge&lt;/a&gt;. These hidden apps may either call home with
     the data, or pass it on to user-installed apps that have access to
-    the network but no direct access to the data. This results in massive
-    surveillance on which the user has absolutely no control.&lt;/p&gt;
+    the network but no direct access to the data. This 
results</em></ins></span> in <span class="inserted"><ins><em>massive
+    surveillance</em></ins></span> on <span class="removed"><del><strong>a 
child's speech, and even speak
+      into</strong></del></span> <span 
class="inserted"><ins><em>which</em></ins></span> the <span 
class="removed"><del><strong>toys themselves.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>user has absolutely no 
control.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201903201"&gt;
-    &lt;p&gt;A study of 24 &ldquo;health&rdquo; apps found that 19 of them 
&lt;a
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201903201"&gt;</em></ins></span>
+    &lt;p&gt;A <span class="removed"><del><strong>computerized vibrator
+      &lt;a 
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
+       was snooping on its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
+    
+    &lt;p&gt;The app was reporting the temperature</strong></del></span> <span 
class="inserted"><ins><em>study</em></ins></span> of <span 
class="removed"><del><strong>the vibrator minute by
+      minute (thus, indirectly, whether it was surrounded by a person's
+      body), as well as the vibration frequency.&lt;/p&gt;
+    
+    &lt;p&gt;Note the totally inadequate proposed response: a labeling
+      standard with which manufacturers would make statements about
+      their products, rather than free software which users could have
+      checked and changed.&lt;/p&gt;
+    
+    &lt;p&gt;The company</strong></del></span> <span 
class="inserted"><ins><em>24 &ldquo;health&rdquo; apps found</em></ins></span> 
that <span class="removed"><del><strong>made the vibrator
+      &lt;a 
href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
+       was sued for collecting lots</strong></del></span> <span 
class="inserted"><ins><em>19</em></ins></span> of <span 
class="inserted"><ins><em>them &lt;a
     
href="https://www.vice.com/en/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;
-    send sensitive personal data to third parties&lt;/a&gt;, which can use it
-    for invasive advertising or discriminating against people in poor
+    send sensitive</em></ins></span> personal <span 
class="removed"><del><strong>information about how
+       people used it&lt;/a&gt;.&lt;/p&gt;
+    
+    &lt;p&gt;The company's statement that it was anonymizing 
the</strong></del></span> data <span class="removed"><del><strong>may be
+      true, but</strong></del></span> <span class="inserted"><ins><em>to third 
parties&lt;/a&gt;, which can use</em></ins></span> it <span 
class="removed"><del><strong>doesn't really matter. If</strong></del></span>
+    <span class="inserted"><ins><em>for invasive advertising or discriminating 
against people in poor
     medical condition.&lt;/p&gt;
 
-    &lt;p&gt;Whenever user &ldquo;consent&rdquo; is sought, it is buried in
+    &lt;p&gt;Whenever user &ldquo;consent&rdquo; is sought,</em></ins></span> 
it <span class="removed"><del><strong>had sold the data</strong></del></span> 
<span class="inserted"><ins><em>is buried in
     lengthy terms of service that are difficult to understand. In any case,
-    &ldquo;consent&rdquo; is not sufficient to legitimize snooping.&lt;/p&gt;
+    &ldquo;consent&rdquo; is not sufficient</em></ins></span> to <span 
class="inserted"><ins><em>legitimize snooping.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902230"&gt;
-    &lt;p&gt;Facebook offered a convenient proprietary
+    &lt;p&gt;Facebook offered</em></ins></span> a <span 
class="inserted"><ins><em>convenient proprietary
     library for building mobile apps, which also &lt;a
     href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
-    sent personal data to Facebook&lt;/a&gt;. Lots of companies built apps that
-    way and released them, apparently not realizing that all the personal
-    data they collected would go to Facebook as well.&lt;/p&gt;
+    sent personal</em></ins></span> data <span 
class="removed"><del><strong>broker,</strong></del></span> <span 
class="inserted"><ins><em>to Facebook&lt;/a&gt;. Lots of companies built apps 
that
+    way and released them, apparently not realizing that all</em></ins></span> 
the <span class="inserted"><ins><em>personal</em></ins></span>
+    data <span class="removed"><del><strong>broker</strong></del></span> <span 
class="inserted"><ins><em>they collected</em></ins></span> would <span 
class="removed"><del><strong>have been able to figure out
+      who the user was.&lt;/p&gt;
 
-    &lt;p&gt;It shows that no one can trust a nonfree program, not even the
-    developers</em></ins></span> of <span class="removed"><del><strong>these 
apps.&lt;/p&gt;
+    &lt;p&gt;Following this lawsuit,
+      &lt;a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
+       the company has been ordered</strong></del></span> <span 
class="inserted"><ins><em>go</em></ins></span> to <span 
class="removed"><del><strong>pay</strong></del></span> <span 
class="inserted"><ins><em>Facebook as well.&lt;/p&gt;
 
-  &lt;p&gt;On the</strong></del></span> other <span 
class="removed"><del><strong>hand,</strong></del></span> <span 
class="inserted"><ins><em>nonfree programs.&lt;/p&gt;
+    &lt;p&gt;It shows that no one can trust</em></ins></span> a <span 
class="removed"><del><strong>total</strong></del></span> <span 
class="inserted"><ins><em>nonfree program, not even the
+    developers</em></ins></span> of <span 
class="removed"><del><strong>C$4m&lt;/a&gt;
+      to its customers.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>other nonfree programs.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201902140"&gt;
-    &lt;p&gt;The AppCensus database gives information on &lt;a
-    href="https://www.appcensus.mobi"&gt; how Android apps use and
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
&ldquo;CloudPets&rdquo; toys with microphones</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201902140"&gt;
+    &lt;p&gt;The AppCensus database gives information on</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak
 childrens' conversations to</strong></del></span>
+    <span class="inserted"><ins><em>href="https://www.appcensus.mobi"&gt; how 
Android apps use and
     misuse users' personal data&lt;/a&gt;. As of March 2019, nearly
-    78,000 have been analyzed, of which 24,000 (31%) transmit the &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
-    Advertising ID&lt;/a&gt; to other companies, and &lt;a
+    78,000 have been analyzed, of which 24,000 (31%) 
transmit</em></ins></span> the
+       <span class="removed"><del><strong>manufacturer&lt;/a&gt;. Guess 
what?</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers
 found a way</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
+    Advertising ID&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>access the data&lt;/a&gt;
+      collected by the manufacturer's snooping.&lt;/p&gt;
+
+    &lt;p&gt;That the manufacturer</strong></del></span> <span 
class="inserted"><ins><em>other companies,</em></ins></span> and <span 
class="inserted"><ins><em>&lt;a
     href="https://blog.appcensus.mobi/2019/02/14/ad-ids-behaving-badly/"&gt;
-    18,000 (23% of the total) link this ID to hardware identifiers&lt;/a&gt;,
-    so that users cannot escape tracking by resetting it.&lt;/p&gt;
+    18,000 (23% of</em></ins></span> the <span 
class="removed"><del><strong>FBI could listen</strong></del></span> <span 
class="inserted"><ins><em>total) link this ID</em></ins></span> to <span 
class="removed"><del><strong>these conversations
+      was unacceptable</strong></del></span> <span 
class="inserted"><ins><em>hardware identifiers&lt;/a&gt;,
+    so that users cannot escape tracking</em></ins></span> by <span 
class="removed"><del><strong>itself.&lt;/p&gt;&lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;Barbie
+      &lt;a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span> <span class="inserted"><ins><em>resetting 
it.&lt;/p&gt;
 
     &lt;p&gt;Collecting hardware identifiers is in apparent violation of
-    Google's policies. But it seems that</em></ins></span> Google <span 
class="removed"><del><strong>redistributes</strong></del></span> <span 
class="inserted"><ins><em>wasn't aware of it,
-    and, once informed, was in no hurry to take action. This proves
+    Google's policies. But it seems that Google wasn't aware of it,
+    and, once informed, was in no hurry</em></ins></span> to <span 
class="removed"><del><strong>spy on children and adults&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+
+&lt;!-- #SpywareOnSmartWatches --&gt;
+&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>take action. This proves
     that the policies of a development platform are ineffective at
     preventing nonfree software developers from including malware in
     their programs.&lt;/p&gt;
@@ -1255,52 +1752,110 @@
   &lt;/li&gt;
 
   &lt;li id="M201902041.1"&gt;
-    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to
-    be on Google Play had one or more malicious functionalities, such as &lt;a
-    
href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
+    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that 
used</em></ins></span> to <span class="removed"><del><strong>place new items on 
top under each subsection --&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareOnSmartWatches"&gt;Spyware</strong></del></span>
+    <span class="inserted"><ins><em>be</em></ins></span> on <span 
class="removed"><del><strong>&ldquo;Smart&rdquo; Watches&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;
+    (&lt;a 
href="#SpywareOnSmartWatches"&gt;#SpywareOnSmartWatches&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;
+    &lt;p&gt;An LG &ldquo;smart&rdquo; watch is designed</strong></del></span> 
<span class="inserted"><ins><em>Google Play had one or more malicious 
functionalities, such as</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;
+       to report its location to someone else</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
     stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
-    pushing unwanted and often malicious ads on users, and redirecting
-    them to phishing sites that stole their credentials. Furthermore,
-    the user interface of most of them was designed to make uninstallation
+    pushing unwanted and often malicious ads on users,</em></ins></span> and 
<span class="inserted"><ins><em>redirecting
+    them</em></ins></span> to <span class="removed"><del><strong>transmit
+       conversations too&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;
+    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android app
+      &lt;a 
href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;</strong></del></span>
 <span class="inserted"><ins><em>phishing sites</em></ins></span> that <span 
class="removed"><del><strong>connects</strong></del></span> <span 
class="inserted"><ins><em>stole their credentials. Furthermore,
+    the user interface of most of them was designed</em></ins></span> to <span 
class="removed"><del><strong>an unidentified site</strong></del></span> <span 
class="inserted"><ins><em>make uninstallation
     difficult.&lt;/p&gt;
 
     &lt;p&gt;Users should of course uninstall these dangerous apps if they
-    haven't yet, but they should also stay away from</em></ins></span> nonfree 
<span class="removed"><del><strong>Android apps, and
-    therefore shares</strong></del></span> <span 
class="inserted"><ins><em>apps</em></ins></span> in <span 
class="removed"><del><strong>the responsibility for the 
injustice</strong></del></span>
-    <span class="inserted"><ins><em>general. &lt;em&gt;All&lt;/em&gt; nonfree 
apps carry a potential risk because
+    haven't yet, but they should also stay away from nonfree 
apps</em></ins></span> in <span 
class="removed"><del><strong>China&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The article says this is</strong></del></span>
+    <span class="inserted"><ins><em>general. &lt;em&gt;All&lt;/em&gt; nonfree 
apps carry</em></ins></span> a <span class="removed"><del><strong>back door, 
but</strong></del></span> <span class="inserted"><ins><em>potential risk because
     there is no easy way of knowing what they really do.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902010"&gt;
-    &lt;p&gt;An investigation</em></ins></span> of <span 
class="inserted"><ins><em>the 150 most popular
-    gratis VPN apps in Google Play found that &lt;a
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps in Google Play found</em></ins></span> that <span 
class="inserted"><ins><em>&lt;a
     href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
-    25% fail to protect</em></ins></span> their
-    <span class="removed"><del><strong>being nonfree. It</strong></del></span> 
<span class="inserted"><ins><em>users’ privacy&lt;/a&gt; due to DNS leaks. In
+    25% fail to protect their users’ privacy&lt;/a&gt; due to DNS leaks. In
     addition, 85% feature intrusive permissions or functions in their
-    source code&mdash;often used for invasive advertising&mdash;that could
-    potentially</em></ins></span> also <span 
class="removed"><del><strong>distributes its own nonfree apps, 
such</strong></del></span> <span class="inserted"><ins><em>be used to spy on 
users. Other technical flaws were
-    found</em></ins></span> as <span class="inserted"><ins><em>well.&lt;/p&gt;
+    source code&mdash;often used for invasive 
advertising&mdash;that</em></ins></span> could
+    <span class="inserted"><ins><em>potentially also</em></ins></span> be 
<span class="inserted"><ins><em>used to spy on users. Other technical flaws were
+    found as well.&lt;/p&gt;
 
-    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    &lt;p&gt;Moreover,</em></ins></span> a
+      <span class="removed"><del><strong>misunderstanding.  However, 
it</strong></del></span> <span class="inserted"><ins><em>previous investigation 
had found that &lt;a
     href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
     the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;&lt;small&gt;(It is unfortunate that these articles talk about 
&ldquo;free
+    &lt;p&gt;&lt;small&gt;(It</em></ins></span> is <span 
class="removed"><del><strong>certainly surveillance, at
+      least.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>unfortunate that these articles talk about &ldquo;free
     apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
-    href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+    href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
 
-  &lt;li id="M201901050"&gt;
+&lt;!-- #SpywareAtLowLevel --&gt;
+&lt;!-- WEBMASTERS: make sure</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201901050"&gt;
     &lt;p&gt;The Weather Channel app &lt;a
     
href="https://www.theguardian.com/technology/2019/jan/04/weather-channel-app-lawsuit-location-data-selling"&gt;
-    stored users' locations to the company's server&lt;/a&gt;. The company is
-    being sued, demanding that it notify the users of what it will do
+    stored users' locations</em></ins></span> to <span 
class="removed"><del><strong>place new items on top under each subsection --&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareAtLowLevel"&gt;Spyware at Low Level&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtLowLevel"&gt;#SpywareAtLowLevel&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInBIOS"&gt;Spyware in BIOS&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInBIOS"&gt;#SpywareInBIOS&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+&lt;li&gt;&lt;p&gt;
+&lt;a 
href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
+Lenovo stealthily installed crapware and spyware via BIOS&lt;/a&gt; on Windows 
installs.
+Note</strong></del></span> <span class="inserted"><ins><em>the company's 
server&lt;/a&gt;. The company is
+    being sued, demanding</em></ins></span> that <span 
class="inserted"><ins><em>it notify</em></ins></span> the <span 
class="removed"><del><strong>specific sabotage method Lenovo used did not affect
+GNU/Linux; also,</strong></del></span> <span class="inserted"><ins><em>users 
of what it will do
     with the data.&lt;/p&gt;
 
-    &lt;p&gt;We think that lawsuit is about a side issue. What the company does
-    with the data is a secondary issue. The principal wrong here is that
-    the company gets that data at all.&lt;/p&gt;
+    &lt;p&gt;We think that lawsuit is about</em></ins></span> a <span 
class="removed"><del><strong>&ldquo;clean&rdquo; Windows 
install</strong></del></span> <span class="inserted"><ins><em>side issue. What 
the company does
+    with the data</em></ins></span> is <span class="removed"><del><strong>not 
really
+clean since &lt;a href="/proprietary/malware-microsoft.html"&gt;Microsoft
+puts in its own malware&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;!-- #SpywareAtWork --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareAtWork"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>a secondary issue. The principal wrong here is that
+    the company gets that data</em></ins></span> at <span 
class="removed"><del><strong>Work&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtWork"&gt;#SpywareAtWork&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Investigation
+        Shows</strong></del></span> <span 
class="inserted"><ins><em>all.&lt;/p&gt;
 
     &lt;p&gt;&lt;a
     
href="https://www.vice.com/en/article/gy77wy/stop-using-third-party-weather-apps"&gt;
@@ -1309,37 +1864,62 @@
   &lt;/li&gt;
 
   &lt;li id="M201812290"&gt;
-    &lt;p&gt;Around 40% of gratis Android apps &lt;a
-    
href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
-    report on the user's actions to Facebook&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Around 40% of gratis Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml"&gt;GCHQ
+        Using US Companies, NSA To Route Around Domestic Surveillance
+        Restrictions&lt;/a&gt;.&lt;/p&gt;
+
+      &lt;p&gt;Specifically, it can collect</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
+    report on</em></ins></span> the <span class="removed"><del><strong>emails 
of members of Parliament
+  this way, because</strong></del></span> <span 
class="inserted"><ins><em>user's actions to Facebook&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Often they send the machine's &ldquo;advertising ID,&rdquo; so 
that
-    Facebook can correlate the data it obtains from the same machine via
+    &lt;p&gt;Often</em></ins></span> they <span 
class="removed"><del><strong>pass</strong></del></span> <span 
class="inserted"><ins><em>send the machine's &ldquo;advertising ID,&rdquo; so 
that
+    Facebook can correlate the data</em></ins></span> it <span 
class="removed"><del><strong>through Microsoft.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>obtains from the same machine via
     various apps. Some of them send Facebook detailed information about
-    the user's activities in the app; others only say that the user is
+    the user's activities</em></ins></span> in <span 
class="removed"><del><strong>Cisco TNP IP phones:
+      &lt;a 
href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
+      
http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html&lt;/a&gt;&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>the app; others only say that the user is
     using that app, but that alone is often quite informative.&lt;/p&gt;
 
     &lt;p&gt;This spying occurs regardless of whether the user has a Facebook
-    account.&lt;/p&gt;
+    account.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInSkype"&gt;Spyware in Skype&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInSkype"&gt;#SpywareInSkype&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
 
-  &lt;li id="M201810244"&gt;
-    &lt;p&gt;Some Android apps &lt;a
-    
href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
-    track the phones of users that have deleted them&lt;/a&gt;.&lt;/p&gt;
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Spyware in Skype:
+      &lt;a 
href="http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/"&gt;
+      
http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/&lt;/a&gt;.
+      Microsoft changed Skype</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201810244"&gt;
+    &lt;p&gt;Some Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
+      specifically for spying&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
+    track the phones of users that have deleted 
them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
+
 
-  &lt;li id="M201808030"&gt;
-    &lt;p&gt;Some</em></ins></span> Google
-    <span class="removed"><del><strong>Play,</strong></del></span> <span 
class="inserted"><ins><em>apps on Android</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/free-software-even-more-important.html"&gt;which</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile"&gt;
+&lt;!-- #SpywareOnTheRoad --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201808030"&gt;
+    &lt;p&gt;Some Google apps</em></ins></span> on <span 
class="removed"><del><strong>top under</strong></del></span> <span 
class="inserted"><ins><em>Android &lt;a
+    
href="https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile"&gt;
     record the user's location even when users disable &ldquo;location
     tracking&rdquo;&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;There</em></ins></span> are <span 
class="removed"><del><strong>malicious&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;Could Google have done a better job</strong></del></span> <span 
class="inserted"><ins><em>other ways to turn off the other 
kinds</em></ins></span> of <span class="removed"><del><strong>preventing apps 
from
-    cheating?  There</strong></del></span> <span 
class="inserted"><ins><em>location
+    &lt;p&gt;There are other ways to turn off the other kinds of location
     tracking, but most users will be tricked by the misleading 
control.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -1350,98 +1930,56 @@
 
     &lt;p&gt;This makes them act as spies for licensing enforcement.&lt;/p&gt;
 
-    &lt;p&gt;We expect it implements DRM, too&mdash;that 
there</em></ins></span> is no <span 
class="removed"><del><strong>systematic</strong></del></span> way <span 
class="removed"><del><strong>for Google, or Android
-    users, to inspect executable proprietary apps</strong></del></span> to 
<span class="removed"><del><strong>see what they
-    do.&lt;/p&gt;
-
-  &lt;p&gt;Google could demand the source code for these apps, and 
study</strong></del></span> <span class="inserted"><ins><em>save
-    a recording. But we can't be sure from</em></ins></span> the
-    <span class="removed"><del><strong>source code 
somehow</strong></del></span> <span class="inserted"><ins><em>article.&lt;/p&gt;
-
-    &lt;p&gt;If you learn</em></ins></span> to <span 
class="removed"><del><strong>determine whether they mistreat 
users</strong></del></span> <span class="inserted"><ins><em>care much less 
about sports, you will benefit</em></ins></span> in
-    <span class="removed"><del><strong>various</strong></del></span>
-    <span class="inserted"><ins><em>many</em></ins></span> ways. <span 
class="removed"><del><strong>If it did a good job</strong></del></span> <span 
class="inserted"><ins><em>This is one more.&lt;/p&gt;
+    &lt;p&gt;We expect it implements DRM, too&mdash;that there is no way to 
save
+    a recording. But we can't be sure from the article.&lt;/p&gt;
+
+    &lt;p&gt;If you learn to care much less about sports, you will benefit in
+    many ways. This is one more.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201804160"&gt;
     &lt;p&gt;More than &lt;a
-    
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%</em></ins></span>
-    of <span class="removed"><del><strong>this, it could more or less
-    prevent such snooping, except when</strong></del></span> the <span 
class="removed"><del><strong>app developers are clever
-    enough</strong></del></span> <span class="inserted"><ins><em>5,855 Android 
apps studied by researchers were found</em></ins></span> to <span 
class="removed"><del><strong>outsmart</strong></del></span> <span 
class="inserted"><ins><em>snoop
-    and collect information about its users&lt;/a&gt;.  40% 
of</em></ins></span> the <span class="removed"><del><strong>checking.&lt;/p&gt;
-
-  &lt;p&gt;But since Google itself develops malicious apps, we cannot trust
-    Google</strong></del></span> <span class="inserted"><ins><em>apps were
-    found</em></ins></span> to <span class="removed"><del><strong>protect us. 
We must demand release</strong></del></span> <span 
class="inserted"><ins><em>insecurely snitch on its users.  Furthermore, they 
could
-    detect only some methods</em></ins></span> of <span 
class="inserted"><ins><em>snooping, in these proprietary apps 
whose</em></ins></span>
-    source code <span class="removed"><del><strong>to the
-    public, so we can depend on each other.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;A
-    &lt;a 
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
-      research paper&lt;/a&gt; that investigated the privacy and security
-    of 283 Android VPN</strong></del></span> <span 
class="inserted"><ins><em>they cannot look at.  The other</em></ins></span> 
apps <span class="removed"><del><strong>concluded</strong></del></span> <span 
class="inserted"><ins><em>might be snooping
+    
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%
+    of the 5,855 Android apps studied by researchers were found to snoop
+    and collect information about its users&lt;/a&gt;.  40% of the apps were
+    found to insecurely snitch on its users.  Furthermore, they could
+    detect only some methods of snooping, in these proprietary apps whose
+    source code they cannot look at.  The other apps might be snooping
     in other ways.&lt;/p&gt;
 
-    &lt;p&gt;This is evidence</em></ins></span> that <span 
class="removed"><del><strong>&ldquo;in spite of the
-    promises for privacy, security, and anonymity given by the
-    majority of VPN apps&mdash;millions of</strong></del></span> <span 
class="inserted"><ins><em>proprietary apps generally work against
-    their users.  To protect their privacy and freedom, 
Android</em></ins></span> users <span class="removed"><del><strong>may be 
unawarely subject</strong></del></span>
-    <span class="inserted"><ins><em>need</em></ins></span> to <span 
class="removed"><del><strong>poor security guarantees and abusive practices 
inflicted by
-    VPN apps.&rdquo;&lt;/p&gt;
-
-  &lt;p&gt;Following is a non-exhaustive list</strong></del></span> <span 
class="inserted"><ins><em>get rid</em></ins></span> of <span 
class="inserted"><ins><em>the</em></ins></span> proprietary <span 
class="removed"><del><strong>VPN</strong></del></span> <span 
class="inserted"><ins><em>software&mdash;both proprietary
+    &lt;p&gt;This is evidence that proprietary apps generally work against
+    their users.  To protect their privacy and freedom, Android users
+    need to get rid of the proprietary software&mdash;both proprietary
     Android by &lt;a href="https://replicant.us"&gt;switching to 
Replicant&lt;/a&gt;,
-    and the proprietary apps by getting</em></ins></span> apps from the <span 
class="removed"><del><strong>research paper</strong></del></span> <span 
class="inserted"><ins><em>free software
-    only &lt;a href="https://f-droid.org/"&gt;F-Droid 
store&lt;/a&gt;</em></ins></span> that <span 
class="removed"><del><strong>tracks and infringes</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    href="https://f-droid.org/wiki/page/Antifeatures"&gt; prominently 
warns</em></ins></span>
-    the <span class="removed"><del><strong>privacy of
-    users:&lt;/p&gt;
-
-  &lt;dl&gt;
-    &lt;dt&gt;SurfEasy&lt;/dt&gt;
-    &lt;dd&gt;Includes tracking libraries such as NativeX and Appflood,
-      meant</strong></del></span> <span class="inserted"><ins><em>user if an 
app contains anti-features&lt;/a&gt;.&lt;/p&gt;
+    and the proprietary apps by getting apps from the free software
+    only &lt;a href="https://f-droid.org/"&gt;F-Droid store&lt;/a&gt; that 
&lt;a
+    href="https://f-droid.org/wiki/page/Antifeatures"&gt; prominently warns
+    the user if an app contains anti-features&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201804020"&gt;
     &lt;p&gt;Grindr collects information about &lt;a
     
href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status"&gt;
-    which users are HIV-positive, then provides the 
information</em></ins></span> to <span 
class="removed"><del><strong>track</strong></del></span>
-    <span class="inserted"><ins><em>companies&lt;/a&gt;.&lt;/p&gt;
+    which users are HIV-positive, then provides the information to
+    companies&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Grindr should not have so much information about its users.
-    It could be designed so that</em></ins></span> users <span 
class="removed"><del><strong>and show them targeted ads.&lt;/dd&gt;
-
-    &lt;dt&gt;sFly Network Booster&lt;/dt&gt;
-    &lt;dd&gt;Requests</strong></del></span> <span 
class="inserted"><ins><em>communicate such info to each
-    other but not to</em></ins></span> the <span 
class="removed"><del><strong>&lt;code&gt;READ_SMS&lt;/code&gt;</strong></del></span>
 <span class="inserted"><ins><em>server's database.&lt;/p&gt;
+    It could be designed so that users communicate such info 
to</em></ins></span> each <span class="removed"><del><strong>subsection 
--&gt;</strong></del></span>
+    <span class="inserted"><ins><em>other but not to the server's 
database.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201803050"&gt;
-    &lt;p&gt;The moviepass app</em></ins></span> and <span 
class="removed"><del><strong>&lt;code&gt;SEND_SMS&lt;/code&gt;
-      permissions upon installation, meaning it has full access to
-      users' text messages.&lt;/dd&gt;
-
-    &lt;dt&gt;DroidVPN</strong></del></span> <span 
class="inserted"><ins><em>dis-service
+    &lt;p&gt;The moviepass app and dis-service
     spy on users even more than users expected. It &lt;a
     
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
-    where they travel before</em></ins></span> and <span 
class="removed"><del><strong>TigerVPN&lt;/dt&gt;
-    &lt;dd&gt;Requests the &lt;code&gt;READ_LOGS&lt;/code&gt; 
permission</strong></del></span> <span class="inserted"><ins><em>after 
going</em></ins></span> to <span class="removed"><del><strong>read logs
-      for other</strong></del></span> <span class="inserted"><ins><em>a 
movie&lt;/a&gt;.&lt;/p&gt;
+    where they travel before and after going to a movie&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Don't be tracked&mdash;pay cash!&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711240"&gt;
-    &lt;p&gt;Tracking software in popular Android</em></ins></span> apps
-    <span class="inserted"><ins><em>is pervasive</em></ins></span> and <span 
class="removed"><del><strong>also core system logs. TigerVPN developers
-      have confirmed this.&lt;/dd&gt;
-
-    &lt;dt&gt;HideMyAss&lt;/dt&gt;
-    &lt;dd&gt;Sends traffic</strong></del></span> <span 
class="inserted"><ins><em>sometimes very clever. Some trackers can &lt;a
+    &lt;p&gt;Tracking software in popular Android apps
+    is pervasive and sometimes very clever. Some trackers can &lt;a
     
href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
     follow a user's movements around a physical store by noticing WiFi
     networks&lt;/a&gt;.&lt;/p&gt;
@@ -1451,7 +1989,7 @@
     &lt;p&gt;The Sarahah app &lt;a
     
href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
     uploads all phone numbers and email addresses&lt;/a&gt; in user's address
-    book</em></ins></span> to <span class="removed"><del><strong>LinkedIn. 
Also, it stores detailed logs</strong></del></span> <span 
class="inserted"><ins><em>developer's server.&lt;/p&gt;
+    book to developer's server.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;(Note that this article misuses the words
     &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
@@ -1461,66 +1999,38 @@
   &lt;li id="M201707270"&gt;
     &lt;p&gt;20 dishonest Android apps recorded &lt;a
     
href="https://arstechnica.com/information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-stole-e-mails-and-texts"&gt;phone
-    calls</em></ins></span> and <span class="removed"><del><strong>may 
turn</strong></del></span> <span 
class="inserted"><ins><em>sent</em></ins></span> them <span 
class="removed"><del><strong>over</strong></del></span> <span 
class="inserted"><ins><em>and text messages and emails</em></ins></span> to 
<span class="inserted"><ins><em>snoopers&lt;/a&gt;.&lt;/p&gt;
+    calls and sent them and text messages and emails to 
snoopers&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Google did not intend to make these apps spy; 
on</em></ins></span> the <span class="removed"><del><strong>UK government if
-      requested.&lt;/dd&gt;
-
-    &lt;dt&gt;VPN Services HotspotShield&lt;/dt&gt;
-    &lt;dd&gt;Injects JavaScript code into the HTML pages 
returned</strong></del></span> <span class="inserted"><ins><em>contrary, it
-    worked in various ways</em></ins></span> to <span 
class="inserted"><ins><em>prevent that, and deleted these apps after
+    &lt;p&gt;Google did not intend to make these apps spy; on the contrary, it
+    worked in various ways to prevent that, and deleted these apps after
     discovering what they did. So we cannot blame Google specifically
-    for</em></ins></span> the
-      <span class="removed"><del><strong>users. The stated 
purpose</strong></del></span> <span 
class="inserted"><ins><em>snooping</em></ins></span> of <span 
class="inserted"><ins><em>these apps.&lt;/p&gt;
-
-    &lt;p&gt;On</em></ins></span> the <span class="removed"><del><strong>JS 
injection is to display
-      ads. Uses roughly 5 tracking libraries. Also, it redirects the
-      user's traffic through valueclick.com (an advertising
-      website).&lt;/dd&gt;
+    for the snooping of these apps.&lt;/p&gt;
 
-    &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
-    &lt;dd&gt;Injects JavaScript code into HTML pages,</strong></del></span> 
<span class="inserted"><ins><em>other hand, Google redistributes nonfree 
Android apps,</em></ins></span> and <span class="removed"><del><strong>also uses
-      roughly 5 tracking libraries. Developers</strong></del></span>
-    <span class="inserted"><ins><em>therefore shares in the responsibility for 
the injustice</em></ins></span> of <span class="removed"><del><strong>this 
app</strong></del></span> <span class="inserted"><ins><em>their being
+    &lt;p&gt;On the other hand, Google redistributes nonfree Android apps, and
+    therefore shares in the responsibility for the injustice of their being
     nonfree. It also distributes its own nonfree apps, such as Google Play,
     &lt;a href="/philosophy/free-software-even-more-important.html"&gt;which
     are malicious&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Could Google</em></ins></span> have
-      <span class="removed"><del><strong>confirmed that the non-premium 
version</strong></del></span> <span class="inserted"><ins><em>done a better 
job</em></ins></span> of <span class="inserted"><ins><em>preventing apps from
+    &lt;p&gt;Could Google have done a better job of preventing apps from
     cheating? There is no systematic way for Google, or Android users,
     to inspect executable proprietary apps to see what they do.&lt;/p&gt;
 
-    &lt;p&gt;Google could demand</em></ins></span> the <span 
class="removed"><del><strong>app does
-      JavaScript injection</strong></del></span> <span 
class="inserted"><ins><em>source code</em></ins></span> for <span 
class="removed"><del><strong>tracking</strong></del></span> <span 
class="inserted"><ins><em>these apps,</em></ins></span> and <span 
class="removed"><del><strong>display ads.&lt;/dd&gt;
-  &lt;/dl&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A</strong></del></span>
 study
-    <span class="inserted"><ins><em>the source code somehow to determine 
whether they mistreat users</em></ins></span> in <span 
class="removed"><del><strong>2015&lt;/a&gt; found that 90%</strong></del></span>
-    <span class="inserted"><ins><em>various ways. If it did a good 
job</em></ins></span> of <span class="inserted"><ins><em>this, it could more or 
less
-    prevent such snooping, except when</em></ins></span> the <span 
class="removed"><del><strong>top-ranked gratis
-  proprietary Android apps contained recognizable tracking libraries. 
For</strong></del></span> <span class="inserted"><ins><em>app developers are 
clever
-    enough to outsmart</em></ins></span> the <span 
class="removed"><del><strong>paid proprietary</strong></del></span> <span 
class="inserted"><ins><em>checking.&lt;/p&gt;
-
-    &lt;p&gt;But since Google itself develops malicious</em></ins></span> 
apps, <span class="removed"><del><strong>it was only 60%.&lt;/p&gt;
-
-  &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
-  but most</strong></del></span> <span class="inserted"><ins><em>we cannot 
trust
-    Google to protect us. We must demand release</em></ins></span> of <span 
class="removed"><del><strong>them are not in fact
-  &lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.
-  It also uses</strong></del></span> <span class="inserted"><ins><em>source 
code to</em></ins></span> the <span class="removed"><del><strong>ugly word 
&ldquo;monetize&rdquo;. A good replacement
-  for that word is &ldquo;exploit&rdquo;; nearly always that will fit
-  perfectly.&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>public, so we can depend on each 
other.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Google could demand the source code for these apps, and study
+    the source code somehow to determine whether they mistreat users in
+    various ways. If it did a good job of this, it could more or less
+    prevent such snooping, except when the app developers are clever
+    enough to outsmart the checking.&lt;/p&gt;
+
+    &lt;p&gt;But since Google itself develops malicious apps, we cannot trust
+    Google to protect us. We must demand release of source code to the
+    public, so we can depend on each other.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201705230"&gt;</em></ins></span>
-    &lt;p&gt;Apps for BART &lt;a <span 
class="removed"><del><strong>href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20171124190046/https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;
-    snoop</em></ins></span> on users&lt;/a&gt;.&lt;/p&gt;
+  &lt;li id="M201705230"&gt;
+    &lt;p&gt;Apps for BART &lt;a
+    
href="https://web.archive.org/web/20171124190046/https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;
+    snoop on users&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;With free software apps, users could &lt;em&gt;make 
sure&lt;/em&gt; that they
     don't snoop.&lt;/p&gt;
@@ -1528,110 +2038,60 @@
     &lt;p&gt;With proprietary apps, one can only hope that they 
don't.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201705040"&gt;</em></ins></span>
+  &lt;li id="M201705040"&gt;
     &lt;p&gt;A study found 234 Android apps that track users by &lt;a
     
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
-    to ultrasound from beacons placed in stores or played by TV <span 
class="removed"><del><strong>programs&lt;/a&gt;.
-       &lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>programs&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    to ultrasound from beacons placed in stores or played by TV
+    programs&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Pairs</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201704260"&gt;
-    &lt;p&gt;Faceapp appears to do lots</em></ins></span> of <span 
class="removed"><del><strong>Android apps can collude</strong></del></span> 
<span class="inserted"><ins><em>surveillance, judging by &lt;a
+  &lt;li id="M201704260"&gt;
+    &lt;p&gt;Faceapp appears to do lots of surveillance, judging by &lt;a
     
href="https://web.archive.org/web/20170426191242/https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-    how much access it demands</em></ins></span> to <span 
class="removed"><del><strong>transmit users'</strong></del></span> personal 
data <span class="removed"><del><strong>to servers. &lt;a 
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
-       tens of thousands of pairs that 
collude&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>in the device&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    how much access it demands to personal data in the 
device&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;Google Play intentionally sends app developers</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201704190"&gt;
-    &lt;p&gt;Users are suing Bose for</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
-the personal details of users that install</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20170423010030/https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
-    distributing a spyware app for its headphones&lt;/a&gt;.  
Specifically,</em></ins></span>
-    the <span class="removed"><del><strong>app&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>app would record</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;consent&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>names</em></ins></span> of <span 
class="inserted"><ins><em>the audio files</em></ins></span> users <span 
class="removed"><del><strong>is not enough</strong></del></span> <span 
class="inserted"><ins><em>listen</em></ins></span> to <span 
class="removed"><del><strong>legitimize actions like this.  At this point, most 
users have
-stopped reading</strong></del></span>
-    <span class="inserted"><ins><em>along with</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;Terms and 
Conditions&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>headphone's unique serial number.&lt;/p&gt;
-
-    &lt;p&gt;The suit accuses</em></ins></span> that <span 
class="removed"><del><strong>spell out
-what they are &ldquo;consenting&rdquo; to.  Google should clearly
-and honestly identify the information it collects on users, instead
-of hiding it in an obscurely worded EULA.&lt;/p&gt;
-
-&lt;p&gt;However, to truly protect people's privacy, we must prevent Google
-and other companies from getting</strong></del></span> this <span 
class="removed"><del><strong>personal information in the first
-place!&lt;/p&gt;
-&lt;/li&gt;
+  &lt;li id="M201704190"&gt;
+    &lt;p&gt;Users are suing Bose for &lt;a
+    
href="https://web.archive.org/web/20170423010030/https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
+    distributing a spyware app for its headphones&lt;/a&gt;.  Specifically,
+    the app would record the names of the audio files users listen to
+    along with the headphone's unique serial number.&lt;/p&gt;
 
-  &lt;li&gt;
-    &lt;p&gt;Google Play (a component of Android) &lt;a
-    
href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
-    tracks</strong></del></span> <span class="inserted"><ins><em>was done 
without</em></ins></span> the users' <span 
class="removed"><del><strong>movements without their 
permission&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Even if you disable Google Maps and location tracking, you must
-    disable Google Play itself to completely stop</strong></del></span> <span 
class="inserted"><ins><em>consent.
-    If</em></ins></span> the <span class="removed"><del><strong>tracking.  
This is
-    yet another example of nonfree software pretending to 
obey</strong></del></span> <span class="inserted"><ins><em>fine print 
of</em></ins></span> the <span class="removed"><del><strong>user,
-    when it's actually doing something else.  Such a 
thing</strong></del></span> <span class="inserted"><ins><em>app said that users 
gave consent for this,</em></ins></span>
-    would <span class="inserted"><ins><em>that make it acceptable? No way! It 
should</em></ins></span> be <span class="removed"><del><strong>almost
-    unthinkable with free software.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>flat out &lt;a
+    &lt;p&gt;The suit accuses that this was done without the users' consent.
+    If the fine print of the app said that users gave consent for this,
+    would that make it acceptable? No way! It should be flat out &lt;a
     href="/philosophy/surveillance-vs-democracy.html"&gt; illegal to design
-    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 
73%</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201704074"&gt;
-    &lt;p&gt;Pairs</em></ins></span> of <span class="removed"><del><strong>the 
most popular</strong></del></span> Android apps <span 
class="inserted"><ins><em>can collude
-    to transmit users' personal data to servers.</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
-  behavioral and location information&lt;/a&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
-    study found tens</em></ins></span> of <span 
class="removed"><del><strong>their users with third 
parties.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>thousands of pairs that 
collude&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;li id="M201704074"&gt;
+    &lt;p&gt;Pairs of Android apps can collude
+    to transmit users' personal data to servers. &lt;a
+    
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
+    study found tens of thousands of pairs that collude&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic 
communication,&rdquo; unrelated to the app's functionality,
-  was</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201703300"&gt;
-    &lt;p&gt;Verizon</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
-  found in the 500 most popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;The article should not have described these apps as
-  &ldquo;free&rdquo;&mdash;they are not free software.</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
+  &lt;li id="M201703300"&gt;
+    &lt;p&gt;Verizon &lt;a
+    
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
     announced an opt-in proprietary search app that it will&lt;/a&gt; 
pre-install
-    on some of its phones.</em></ins></span> The <span 
class="removed"><del><strong>clear way to say
-  &ldquo;zero price&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>app will give Verizon the same information
+    on some of its phones. The app will give Verizon the same information
     about the users' searches that Google normally gets when they use
     its search engine.&lt;/p&gt;
 
-    &lt;p&gt;Currently, the app</em></ins></span> is <span 
class="removed"><del><strong>&ldquo;gratis.&rdquo;&lt;/p&gt;
-
-  &lt;p&gt;The article</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    &lt;p&gt;Currently, the app is &lt;a
     
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
     being pre-installed on only one phone&lt;/a&gt;, and the user must
-    explicitly opt-in before the app</em></ins></span> takes <span 
class="removed"><del><strong>for granted that</strong></del></span> <span 
class="inserted"><ins><em>effect. However,</em></ins></span> the <span 
class="removed"><del><strong>usual analytics tools are
-  legitimate, but</strong></del></span> <span class="inserted"><ins><em>app
-    remains spyware&mdash;an &ldquo;optional&rdquo; piece of 
spyware</em></ins></span> is <span class="removed"><del><strong>that valid?  
Software developers have no right</strong></del></span>
-    <span class="inserted"><ins><em>still spyware.&lt;/p&gt;
+    explicitly opt-in before the app takes effect. However, the app
+    remains spyware&mdash;an &ldquo;optional&rdquo; piece of spyware is
+    still spyware.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201701210"&gt;
     &lt;p&gt;The Meitu photo-editing app &lt;a
     
href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-    user data</em></ins></span> to
-  <span class="removed"><del><strong>analyze what users are doing or how.  
&ldquo;Analytics&rdquo; tools that snoop are
-  just as wrong</strong></del></span> <span class="inserted"><ins><em>a 
Chinese company&lt;/a&gt;.&lt;/p&gt;
+    user data to a Chinese company&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201611280"&gt;
@@ -1640,375 +2100,193 @@
     movements before and after the ride&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This example illustrates how &ldquo;getting the user's
-    consent&rdquo; for surveillance is inadequate</em></ins></span> as <span 
class="removed"><del><strong>any other 
snooping.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>a 
protection against
-    massive surveillance.&lt;/p&gt;</em></ins></span>
+    consent&rdquo; for surveillance is inadequate as a protection against
+    massive surveillance.&lt;/p&gt;
   &lt;/li&gt;
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Gratis</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201611160"&gt;
+  &lt;li id="M201611160"&gt;
     &lt;p&gt;A &lt;a
     
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
     research paper&lt;/a&gt; that investigated the privacy and security of
-    283</em></ins></span> Android <span 
class="inserted"><ins><em>VPN</em></ins></span> apps <span 
class="removed"><del><strong>(but not &lt;a 
href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;)
-      connect to 100
-      &lt;a 
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</strong></del></span>
 <span class="inserted"><ins><em>concluded that &ldquo;in spite of the promises
-    for privacy, security,</em></ins></span> and <span 
class="removed"><del><strong>advertising&lt;/a&gt; URLs,
-      on</strong></del></span> <span class="inserted"><ins><em>anonymity given 
by</em></ins></span> the <span class="removed"><del><strong>average.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Spyware is present in some Android devices when they are 
sold.
-      Some Motorola phones modify Android to
-      &lt;a 
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
-      send personal data</strong></del></span> <span 
class="inserted"><ins><em>majority of VPN
-    apps&mdash;millions of users may be unawarely subject</em></ins></span> to 
<span class="removed"><del><strong>Motorola&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Some manufacturers add</strong></del></span> <span 
class="inserted"><ins><em>poor security
+    283 Android VPN apps concluded that &ldquo;in spite of the promises
+    for privacy, security, and anonymity given by the majority of VPN
+    apps&mdash;millions of users may be unawarely subject to poor security
     guarantees and abusive practices inflicted by VPN apps.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;Following is</em></ins></span> a
-      <span class="removed"><del><strong>&lt;a 
href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
-      hidden general surveillance package</strong></del></span> <span 
class="inserted"><ins><em>non-exhaustive list, taken from the research paper,
+    &lt;p&gt;Following is a non-exhaustive list, taken from the research paper,
     of some proprietary VPN apps that track users and infringe their
     privacy:&lt;/p&gt;
 
     &lt;dl class="compact"&gt;
       &lt;dt&gt;SurfEasy&lt;/dt&gt;
-      &lt;dd&gt;Includes tracking libraries</em></ins></span> such as <span 
class="removed"><del><strong>Carrier IQ.&lt;/a&gt;&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-      Samsung's back door&lt;/a&gt; provides access</strong></del></span> 
<span class="inserted"><ins><em>NativeX and Appflood,
-      meant</em></ins></span> to <span class="removed"><del><strong>any file 
on</strong></del></span> <span class="inserted"><ins><em>track users and show 
them targeted ads.&lt;/dd&gt;
+      &lt;dd&gt;Includes tracking libraries such as NativeX and Appflood,
+      meant to track users and show them targeted ads.&lt;/dd&gt;
 
       &lt;dt&gt;sFly Network Booster&lt;/dt&gt;
-      &lt;dd&gt;Requests</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;
-  &lt;/li&gt;
-&lt;/ul&gt;
-
-
-
-&lt;!-- #SpywareOnMobiles --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>&lt;code&gt;READ_SMS&lt;/code&gt; and 
&lt;code&gt;SEND_SMS&lt;/code&gt;
-      permissions upon installation, meaning it has full 
access</em></ins></span> to <span class="removed"><del><strong>place new items 
on top under each subsection --&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareOnMobiles"&gt;Spyware on Mobiles&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnMobiles"&gt;#SpywareOnMobiles&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareIniThings"&gt;Spyware in iThings&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareIniThings"&gt;#SpywareIniThings&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;The DMCA</strong></del></span> <span 
class="inserted"><ins><em>users'
+      &lt;dd&gt;Requests the &lt;code&gt;READ_SMS&lt;/code&gt; and 
&lt;code&gt;SEND_SMS&lt;/code&gt;
+      permissions upon installation, meaning it has full access to users'
       text messages.&lt;/dd&gt;
 
-      &lt;dt&gt;DroidVPN</em></ins></span> and <span 
class="inserted"><ins><em>TigerVPN&lt;/dt&gt;
-      &lt;dd&gt;Requests</em></ins></span> the <span 
class="removed"><del><strong>EU Copyright Directive make</strong></del></span> 
<span class="inserted"><ins><em>&lt;code&gt;READ_LOGS&lt;/code&gt; permission 
to read logs
+      &lt;dt&gt;DroidVPN and TigerVPN&lt;/dt&gt;
+      &lt;dd&gt;Requests the &lt;code&gt;READ_LOGS&lt;/code&gt; permission to 
read logs
       for other apps and also core system logs. TigerVPN developers have
       confirmed this.&lt;/dd&gt;
 
       &lt;dt&gt;HideMyAss&lt;/dt&gt;
-      &lt;dd&gt;Sends traffic to LinkedIn. Also,</em></ins></span> it <span 
class="removed"><del><strong>&lt;a
-href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
-      illegal</strong></del></span> <span class="inserted"><ins><em>stores 
detailed logs and
+      &lt;dd&gt;Sends traffic to LinkedIn. Also, it stores detailed logs and
       may turn them over to the UK government if requested.&lt;/dd&gt;
 
       &lt;dt&gt;VPN Services HotspotShield&lt;/dt&gt;
-      &lt;dd&gt;Injects JavaScript code into the HTML pages 
returned</em></ins></span> to <span class="removed"><del><strong>study how iOS 
cr...apps spy on users&lt;/a&gt;, because this
-      would require circumventing</strong></del></span> the <span 
class="removed"><del><strong>iOS DRM.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;In</strong></del></span>
-      <span class="inserted"><ins><em>users. The stated purpose 
of</em></ins></span> the <span class="removed"><del><strong>latest iThings 
system, &ldquo;turning off&rdquo; WiFi</strong></del></span> <span 
class="inserted"><ins><em>JS injection is to display ads. Uses
+      &lt;dd&gt;Injects JavaScript code into the HTML pages returned to the
+      users. The stated purpose of the JS injection is to display ads. Uses
       roughly five tracking libraries. Also, it redirects the user's
       traffic through valueclick.com (an advertising website).&lt;/dd&gt;
 
       &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
-      &lt;dd&gt;Injects JavaScript code into HTML pages,</em></ins></span> and 
<span class="removed"><del><strong>Bluetooth</strong></del></span> <span 
class="inserted"><ins><em>also uses roughly
-      five tracking libraries. Developers of this app have confirmed 
that</em></ins></span>
-      the
-      <span class="removed"><del><strong>obvious way &lt;a
- 
href="https://www.theguardian.com/technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-off"&gt;
-      doesn't really turn them off&lt;/a&gt;.
-      A more advanced way really</strong></del></span> <span 
class="inserted"><ins><em>non-premium version of the app</em></ins></span> does 
<span class="removed"><del><strong>turn them off&mdash;only until 5am.
-      That's Apple</strong></del></span> <span 
class="inserted"><ins><em>JavaScript injection</em></ins></span> for <span 
class="removed"><del><strong>you&mdash;&ldquo;We know you want to be spied 
on&rdquo;.&lt;/p&gt;</strong></del></span>
-      <span class="inserted"><ins><em>tracking the user and displaying 
ads.&lt;/dd&gt;
-    &lt;/dl&gt;</em></ins></span>
+      &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses roughly
+      five tracking libraries. Developers of this app have confirmed that
+      the non-premium version of the app does JavaScript injection for
+      tracking the user and displaying ads.&lt;/dd&gt;
+    &lt;/dl&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple 
proposes</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201609210"&gt;
-    &lt;p&gt;Google's new voice messaging app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
 fingerprint-scanning touch screen&lt;/a&gt;
-      &mdash; which would mean no way to use it without 
having</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
+  &lt;li id="M201609210"&gt;
+    &lt;p&gt;Google's new voice messaging app &lt;a
+    
href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
     all conversations&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201606050"&gt;
     &lt;p&gt;Facebook's new Magic Photo app &lt;a
     
href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
-    scans</em></ins></span> your <span 
class="removed"><del><strong>fingerprints
-      taken. Users would have no way</strong></del></span> <span 
class="inserted"><ins><em>mobile phone's photo collections for known 
faces&lt;/a&gt;,
-    and suggests you</em></ins></span> to <span 
class="removed"><del><strong>tell whether</strong></del></span> <span 
class="inserted"><ins><em>share</em></ins></span> the <span 
class="removed"><del><strong>phone</strong></del></span> <span 
class="inserted"><ins><em>picture you take according to who</em></ins></span> 
is <span class="removed"><del><strong>snooping on
-      them.&lt;/p&gt;&lt;/li&gt;
+    scans your mobile phone's photo collections for known faces&lt;/a&gt;,
+    and suggests you to share the picture you take according to who is
+    in the frame.&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;iPhones &lt;a 
href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send
-      lots of personal data</strong></del></span>
-    <span class="inserted"><ins><em>in the frame.&lt;/p&gt;
-
-    &lt;p&gt;This spyware feature seems</em></ins></span> to <span 
class="removed"><del><strong>Apple's servers&lt;/a&gt;.  Big Brother can
-        get them from there.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;The iMessage app on iThings &lt;a 
href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells
-        a server every phone number that</strong></del></span> <span 
class="inserted"><ins><em>require online access to some
-    known-faces database, which means</em></ins></span> the <span 
class="removed"><del><strong>user types into 
it&lt;/a&gt;;</strong></del></span> <span class="inserted"><ins><em>pictures 
are likely to be
-    sent across</em></ins></span> the <span 
class="removed"><del><strong>server records these numbers for at least 30
-        days.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Users cannot make an Apple ID &lt;a 
href="http://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-idcool"&gt;(necessary</strong></del></span>
 <span class="inserted"><ins><em>wire</em></ins></span> to <span 
class="removed"><del><strong>install even gratis apps)&lt;/a&gt;
-      without giving a valid email address</strong></del></span> <span 
class="inserted"><ins><em>Facebook's servers</em></ins></span> and <span 
class="removed"><del><strong>receiving</strong></del></span> <span 
class="inserted"><ins><em>face-recognition
+    &lt;p&gt;This spyware feature seems to require online access to some
+    known-faces database, which means the pictures are likely to be
+    sent across the wire to Facebook's servers and face-recognition
     algorithms.&lt;/p&gt;
 
     &lt;p&gt;If so, none of Facebook users' pictures are private anymore,
-    even if</em></ins></span> the <span class="removed"><del><strong>code Apple
-      sends</strong></del></span> <span class="inserted"><ins><em>user didn't 
&ldquo;upload&rdquo; them</em></ins></span> to <span 
class="removed"><del><strong>it.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>the service.&lt;/p&gt;</em></ins></span>
+    even if the user didn't &ldquo;upload&rdquo; them to the service.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Around 47% 
of</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;
-    &lt;p&gt;Facebook's app listens all</em></ins></span> the <span 
class="removed"><del><strong>most popular iOS apps</strong></del></span> <span 
class="inserted"><ins><em>time,</em></ins></span> &lt;a <span 
class="removed"><del><strong>class="not-a-duplicate" 
-        href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
-       behavioral and location information&lt;/a&gt; of their 
users</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-listen-what-they-re-saying-claims-professor-a7057526.html"&gt;to
+  &lt;li id="M201605310"&gt;
+    &lt;p&gt;Facebook's app listens all the time, &lt;a
+    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-listen-what-they-re-saying-claims-professor-a7057526.html"&gt;to
     snoop on what people are listening to or watching&lt;/a&gt;. In addition,
-    it may be analyzing people's conversations to serve them</em></ins></span> 
with <span class="removed"><del><strong>third 
parties.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>targeted
-    advertisements.&lt;/p&gt;</em></ins></span>
+    it may be analyzing people's conversations to serve them with targeted
+    advertisements.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;iThings automatically 
upload to Apple's servers all</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201604250"&gt;
+  &lt;li id="M201604250"&gt;
     &lt;p&gt;A pregnancy test controller application not only can &lt;a
     
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
-    spy on many sorts of data in</em></ins></span> the <span 
class="removed"><del><strong>photos and
-      videos they make.&lt;/p&gt;
-
-    &lt;blockquote&gt;&lt;p&gt;
-      iCloud Photo Library stores every photo and video you 
take,</strong></del></span> <span 
class="inserted"><ins><em>phone,</em></ins></span> and <span 
class="removed"><del><strong>keeps</strong></del></span> <span 
class="inserted"><ins><em>in server accounts,
-    it can alter</em></ins></span> them <span class="removed"><del><strong>up 
to date</strong></del></span> <span 
class="inserted"><ins><em>too&lt;/a&gt;.&lt;/p&gt;
+    spy on many sorts of data in the phone, and in server accounts,
+    it can alter them too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201601130"&gt;
     &lt;p&gt;Apps that include &lt;a
     
href="https://web.archive.org/web/20180913014551/http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
-    Symphony surveillance software snoop</em></ins></span> on <span 
class="removed"><del><strong>all your devices.
-      Any edits you make</strong></del></span> <span 
class="inserted"><ins><em>what radio and TV programs</em></ins></span>
-    are <span class="removed"><del><strong>automatically updated everywhere. 
[...]
-    &lt;/p&gt;&lt;/blockquote&gt;
-
-    &lt;p&gt;(From &lt;a 
href="https://www.apple.com/icloud/photos/"&gt;Apple's iCloud
-      information&lt;/a&gt; as accessed</strong></del></span> <span 
class="inserted"><ins><em>playing nearby&lt;/a&gt;.  Also</em></ins></span> on 
<span class="removed"><del><strong>24 Sep 2015.) The iCloud feature is
-      &lt;a href="https://support.apple.com/en-us/HT202033"&gt;activated by the
-      startup of iOS&lt;/a&gt;. The term &ldquo;cloud&rdquo; means
-      &ldquo;please don't ask where.&rdquo;&lt;/p&gt;
-
-    &lt;p&gt;There is a way to &lt;a 
href="https://support.apple.com/en-us/HT201104"&gt;
-      deactivate iCloud&lt;/a&gt;, but it's active by default so it still 
counts</strong></del></span> <span class="inserted"><ins><em>what users post on 
various sites
-    such</em></ins></span> as <span class="removed"><del><strong>a
-      surveillance functionality.&lt;/p&gt;
-
-    &lt;p&gt;Unknown people apparently took advantage of 
this</strong></del></span> <span class="inserted"><ins><em>Facebook, Google+ 
and Twitter.&lt;/p&gt;
+    Symphony surveillance software snoop on what radio and TV programs
+    are playing nearby&lt;/a&gt;.  Also on what users post on various sites
+    such as Facebook, Google+ and Twitter.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201511190"&gt;
     &lt;p&gt;&ldquo;Cryptic communication,&rdquo;
-    unrelated</em></ins></span> to <span class="inserted"><ins><em>the app's 
functionality, was</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
-      nude photos of many celebrities&lt;/a&gt;. They needed to break Apple's
-      security</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
+    unrelated to the app's functionality, was &lt;a
+    
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
     found in the 500 most popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The article should not have described these apps as
-    &ldquo;free&rdquo;&mdash;they are not free software.  The clear 
way</em></ins></span>
-    to <span class="removed"><del><strong>get at them,</strong></del></span> 
<span class="inserted"><ins><em>say &ldquo;zero price&rdquo; is 
&ldquo;gratis.&rdquo;&lt;/p&gt;
+    &ldquo;free&rdquo;&mdash;they are not free software.  The clear way
+    to say &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
 
     &lt;p&gt;The article takes for granted that the usual analytics tools are
-    legitimate,</em></ins></span> but <span class="removed"><del><strong>NSA 
can access</strong></del></span> <span class="inserted"><ins><em>is that valid? 
Software developers have no right to
+    legitimate, but is that valid? Software developers have no right to
     analyze what users are doing or how.  &ldquo;Analytics&rdquo; tools
-    that snoop are just as wrong as</em></ins></span> any <span 
class="inserted"><ins><em>other snooping.&lt;/p&gt;
+    that snoop are just as wrong as any other snooping.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201510300"&gt;
-    &lt;p&gt;More than 73% and 47%</em></ins></span> of <span 
class="removed"><del><strong>them through
-      &lt;a 
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
-  &lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Spyware in iThings:
-      the</strong></del></span> <span class="inserted"><ins><em>mobile 
applications, for Android and iOS
-    respectively</em></ins></span> &lt;a <span 
class="removed"><del><strong>class="not-a-duplicate"
-            
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-       iBeacon&lt;/a&gt; lets stores determine exactly where the iThing 
is,</strong></del></span> <span 
class="inserted"><ins><em>href="https://techscience.org/a/2015103001/"&gt;share
-    personal, behavioral</em></ins></span> and <span 
class="removed"><del><strong>get other info 
too.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>location 
information&lt;/a&gt; of their users with
-    third parties.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;More than 73% and 47% of mobile applications, for Android and iOS
+    respectively &lt;a href="https://techscience.org/a/2015103001/"&gt;share
+    personal, behavioral and location information&lt;/a&gt; of their users with
+    third parties.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;There is also a 
feature for web sites to track users, which</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201508210"&gt;
-    &lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, 
Spotify</em></ins></span> is
-    <span class="inserted"><ins><em>based on proprietary malware (DRM and 
snooping). In August 2015 it</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
-      enabled by default&lt;/a&gt;.  (That article talks about iOS 6, 
but</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
+  &lt;li id="M201508210"&gt;
+    &lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, Spotify is
+    based on proprietary malware (DRM and snooping). In August 2015 it &lt;a
+    
href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
     demanded users submit to increased snooping&lt;/a&gt;, and some are 
starting
-    to realize that</em></ins></span> it is <span 
class="removed"><del><strong>still true in iOS 7.)&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;The iThing also</strong></del></span> <span 
class="inserted"><ins><em>nasty.&lt;/p&gt;
+    to realize that it is nasty.&lt;/p&gt;
 
-    &lt;p&gt;This article shows the</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
-      tells Apple its geolocation&lt;/a&gt; by default, 
though</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
-    twisted ways</em></ins></span> that <span class="removed"><del><strong>can 
be
-      turned off.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Apple can, and regularly does,
-      &lt;a 
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-      remotely extract some data from iPhones for</strong></del></span> <span 
class="inserted"><ins><em>they present snooping as a way to &ldquo;serve&rdquo;
+    &lt;p&gt;This article shows the &lt;a
+    
href="https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
+    twisted ways that they present snooping as a way to &ldquo;serve&rdquo;
     users better&lt;/a&gt;&mdash;never mind whether they want that. This is a
-    typical example of</em></ins></span> the <span 
class="removed"><del><strong>state&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>attitude of the proprietary software industry
+    typical example of the attitude of the proprietary software industry
     towards those they have subjugated.&lt;/p&gt;
 
-    &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-      Either Apple helps</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201506264"&gt;
+  &lt;li id="M201506264"&gt;
     &lt;p&gt;&lt;a
     
href="https://www.cl.cam.ac.uk/~arb33/papers/FerreiraEtAl-Securacy-WiSec2015.pdf"&gt;
-    A study in 2015&lt;/a&gt; found that 90% of</em></ins></span> the <span 
class="removed"><del><strong>NSA snoop on all</strong></del></span> <span 
class="inserted"><ins><em>top-ranked gratis proprietary
-    Android apps contained recognizable tracking libraries. 
For</em></ins></span> the <span class="removed"><del><strong>data in an iThing,
-      or</strong></del></span> <span class="inserted"><ins><em>paid
-    proprietary apps,</em></ins></span> it <span 
class="removed"><del><strong>is totally incompetent.&lt;/a&gt;&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-      Several &ldquo;features&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>was only 60%.&lt;/p&gt;
+    A study in 2015&lt;/a&gt; found that 90% of the top-ranked gratis 
proprietary
+    Android apps contained recognizable tracking libraries. For the paid
+    proprietary apps, it was only 60%.&lt;/p&gt;
 
     &lt;p&gt;The article confusingly describes gratis apps as
-    &ldquo;free&rdquo;, but most</em></ins></span> of <span 
class="removed"><del><strong>iOS seem to exist</strong></del></span> <span 
class="inserted"><ins><em>them are not in fact &lt;a
+    &ldquo;free&rdquo;, but most of them are not in fact &lt;a
     href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.  It also uses 
the
-    ugly word &ldquo;monetize&rdquo;. A good replacement</em></ins></span> for 
<span class="removed"><del><strong>no
-      possible purpose other than surveillance&lt;/a&gt;.  
Here</strong></del></span> <span class="inserted"><ins><em>that 
word</em></ins></span>
-    is <span class="removed"><del><strong>the
-      &lt;a 
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-      Technical presentation&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;exploit&rdquo;; nearly always that will fit 
perfectly.&lt;/p&gt;</em></ins></span>
+    ugly word &ldquo;monetize&rdquo;. A good replacement for that word
+    is &ldquo;exploit&rdquo;; nearly always that will fit perfectly.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInTelephones"&gt;Spyware in Telephones&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTelephones"&gt;#SpywareInTelephones&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
 
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Tracking software in popular</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201505060"&gt;
-    &lt;p&gt;Gratis</em></ins></span> Android apps <span 
class="removed"><del><strong>is pervasive and
-      sometimes very clever. Some trackers can &lt;a
-href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
-      follow a user's movements around a physical store by noticing WiFi
-      networks&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Android tracks location for Google &lt;a
-href="https://www.techdirt.com/articles/20171121/09030238658/investigation-finds-google-collected-location-data-even-with-location-services-turned-off.shtml"&gt;
-      even when &ldquo;location services&rdquo; are turned off, even
-      when the phone has no SIM card&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Some portable phones</strong></del></span> <span 
class="inserted"><ins><em>(but not</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-      sold with spyware sending lots of data to 
China&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;According</strong></del></span>
-    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;) connect</em></ins></span> to <span 
class="removed"><del><strong>Edward Snowden,</strong></del></span> <span 
class="inserted"><ins><em>100</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over smartphones&lt;/a&gt;
-      by sending hidden text messages which enable them to turn the phones
-      on</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</em></ins></span>
-    and <span class="removed"><del><strong>off, listen to the microphone, 
retrieve geo-location data from</strong></del></span> <span 
class="inserted"><ins><em>advertising&lt;/a&gt; URLs, on</em></ins></span> the
-      <span class="removed"><del><strong>GPS, take photographs, read text 
messages, read call, location and web
-      browsing history, and read</strong></del></span> <span 
class="inserted"><ins><em>average.&lt;/p&gt;
+  &lt;li id="M201505060"&gt;
+    &lt;p&gt;Gratis Android apps (but not &lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;) connect to 100 
&lt;a
+    
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking
+    and advertising&lt;/a&gt; URLs, on the average.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201504060"&gt;
     &lt;p&gt;Widely used &lt;a
     
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
-    QR-code scanner apps snoop on</em></ins></span> the <span 
class="removed"><del><strong>contact list.</strong></del></span> <span 
class="inserted"><ins><em>user&lt;/a&gt;.</em></ins></span> This <span 
class="removed"><del><strong>malware</strong></del></span> is <span 
class="removed"><del><strong>designed</strong></del></span> <span 
class="inserted"><ins><em>in addition</em></ins></span> to
-      <span class="removed"><del><strong>disguise itself from 
investigation.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Samsung phones come with
-      &lt;a 
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
 that users can't delete&lt;/a&gt;,</strong></del></span>
-    <span class="inserted"><ins><em>the snooping done by the phone 
company,</em></ins></span> and <span class="removed"><del><strong>they send so 
much data that their transmission is a
-      substantial expense for users.  Said transmission, not wanted or
-      requested</strong></del></span> <span 
class="inserted"><ins><em>perhaps</em></ins></span> by the <span 
class="removed"><del><strong>user, clearly must constitute 
spying</strong></del></span> <span class="inserted"><ins><em>OS in
+    QR-code scanner apps snoop on the user&lt;/a&gt;. This is in addition to
+    the snooping done by the phone company, and perhaps by the OS in
     the phone.&lt;/p&gt;
 
-    &lt;p&gt;Don't be distracted by the question</em></ins></span> of <span 
class="removed"><del><strong>some
-      kind.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;A Motorola phone
-      &lt;a 
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
-      listens for voice all</strong></del></span> <span 
class="inserted"><ins><em>whether</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>app developers
+    &lt;p&gt;Don't be distracted by the question of whether the app developers
     get users to say &ldquo;I agree&rdquo;. That is no excuse for
-    malware.&lt;/p&gt;</em></ins></span>
+    malware.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201411260"&gt;
+  &lt;li id="M201411260"&gt;
     &lt;p&gt;Many proprietary apps for mobile devices
     report which other apps the user has installed.  &lt;a
     href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
-    is doing this</em></ins></span> in <span 
class="removed"><del><strong>Android phones (and Windows? laptops): The Wall
-      Street Journal (in an article blocked from us by</strong></del></span> a 
<span class="removed"><del><strong>paywall)
-      reports</strong></del></span> <span 
class="inserted"><ins><em>way</em></ins></span> that
-      <span class="removed"><del><strong>&lt;a 
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
-      the FBI can remotely activate the GPS and microphone in Android
-      phones</strong></del></span> <span class="inserted"><ins><em>at least is 
visible</em></ins></span> and <span 
class="removed"><del><strong>laptops&lt;/a&gt;.
-      (I suspect this means Windows laptops.)  Here</strong></del></span> 
<span class="inserted"><ins><em>optional&lt;/a&gt;. Not
+    is doing this in a way that at least is visible and optional&lt;/a&gt;. Not
     as bad as what the others do.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401150.1"&gt;
-    &lt;p&gt;The Simeji keyboard</em></ins></span> is <span 
class="inserted"><ins><em>a smartphone version of Baidu's</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more
 info&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html#baidu-ime"&gt;spying
 &lt;abbr
-    title="Input Method 
Editor"&gt;IME&lt;/abbr&gt;&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;The Simeji keyboard is a smartphone version of Baidu's &lt;a
+    href="/proprietary/proprietary-surveillance.html#baidu-ime"&gt;spying 
&lt;abbr
+    title="Input Method Editor"&gt;IME&lt;/abbr&gt;&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Portable phones with 
GPS will send their GPS location</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201312270"&gt;
+  &lt;li id="M201312270"&gt;
     &lt;p&gt;The nonfree Snapchat app's principal purpose is to restrict the
-    use of data</em></ins></span> on
-      <span class="removed"><del><strong>remote command and users cannot stop 
them:</strong></del></span> <span class="inserted"><ins><em>the user's 
computer, but it does surveillance too:</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
-      
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
-      (The US says</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;</em></ins></span>
-    it <span class="removed"><del><strong>will eventually require all new 
portable phones</strong></del></span> <span 
class="inserted"><ins><em>tries</em></ins></span> to <span 
class="removed"><del><strong>have GPS.)&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>get the user's list of other people's phone
+    use of data on the user's computer, but it does surveillance too: &lt;a
+    
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
+    it tries to get the user's list of other people's phone
     numbers&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -2028,11 +2306,9 @@
   &lt;li id="M201212100"&gt;
     &lt;p&gt;FTC says most mobile apps for children don't respect privacy: 
&lt;a
     
href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
-    
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The nonfree Snapchat 
app's principal purpose is</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
@@ -2042,14 +2318,11 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201908151"&gt;
-    &lt;p&gt;Skype refuses</em></ins></span> to <span 
class="removed"><del><strong>restrict
-      the use of data on the user's computer, but</strong></del></span> <span 
class="inserted"><ins><em>say whether</em></ins></span> it <span 
class="removed"><del><strong>does surveillance
-      too:</strong></del></span> <span 
class="inserted"><ins><em>can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
+    &lt;p&gt;Skype refuses to say whether it can &lt;a
+    
href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
     on calls&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;That almost certainly means</em></ins></span> it <span 
class="removed"><del><strong>tries to get the user's list of other people's 
phone
-      numbers.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>can do so.&lt;/p&gt;
+    &lt;p&gt;That almost certainly means it can do so.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307110"&gt;
@@ -2057,123 +2330,75 @@
     
href="https://web.archive.org/web/20130928235637/http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/"&gt;spyware&lt;/a&gt;.
     Microsoft changed Skype &lt;a
     
href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
-    specifically for spying&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    specifically for spying&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInMobileApps"&gt;Spyware in Mobile 
Applications&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInGames"&gt;Games&lt;/h4&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInMobileApps"&gt;#SpywareInMobileApps&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+  &lt;h4 id="SpywareInGames"&gt;Games&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;The moviepass app and dis-service spy</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M202010221"&gt;
     &lt;p&gt;Microsoft is imposing its
-    surveillance</em></ins></span> on <span class="removed"><del><strong>users 
even more than users
-      expected. It &lt;a 
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
-        where they travel before and after going to a movie&lt;/a&gt;.
-    &lt;/p&gt;
-
-    &lt;p&gt;Don't be tracked &mdash; pay cash!&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;AI-powered driving apps can</strong></del></span> <span 
class="inserted"><ins><em>the game of Minecraft by</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/43nz9p/ai-powered-driving-apps-can-track-your-every-move"&gt;
-    track your</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring</em></ins></span>
-    every <span class="removed"><del><strong>move&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;The Sarahah app 
-      &lt;a 
href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
-      uploads all phone numbers</strong></del></span> <span 
class="inserted"><ins><em>player to open an account on Microsoft's 
network&lt;/a&gt;. Microsoft
-    has bought the game</em></ins></span> and <span 
class="removed"><del><strong>email addresses&lt;/a&gt; in user's address
-      book</strong></del></span> <span class="inserted"><ins><em>will merge 
all accounts into its network,
-    which will give them access</em></ins></span> to <span 
class="removed"><del><strong>developer's server.  Note</strong></del></span> 
<span class="inserted"><ins><em>people's data.&lt;/p&gt;
+    surveillance on the game of Minecraft by &lt;a
+    
href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring
+    every player to open an account on Microsoft's network&lt;/a&gt;. Microsoft
+    has bought the game and will merge all accounts into its network,
+    which will give them access to people's data.&lt;/p&gt;
 
     &lt;p&gt;Minecraft players &lt;a
     href="https://directory.fsf.org/wiki/Minetest"&gt;can play 
Minetest&lt;/a&gt;
-    instead. The essential advantage of Minetest is</em></ins></span> that 
<span class="removed"><del><strong>this article misuses</strong></del></span> 
<span class="inserted"><ins><em>it is free
-    software, meaning it respects</em></ins></span> the <span 
class="removed"><del><strong>words
-      &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
-      referring to zero price.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user's computer freedom. As a bonus,
-    it offers more options.&lt;/p&gt;</em></ins></span>
+    instead. The essential advantage of Minetest is that it is free
+    software, meaning it respects the user's computer freedom. As a bonus,
+    it offers more options.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;Facebook's app listens all the time,</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201908210"&gt;
-    &lt;p&gt;Microsoft recorded users of Xboxes and had</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop
-    on what people are listening to or watching&lt;/a&gt;. In addition, it may
-    be analyzing people's conversations</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
-    human workers listen</em></ins></span> to <span 
class="removed"><del><strong>serve them with targeted
-    advertisements.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>the recordings&lt;/a&gt;.&lt;/p&gt;
+  &lt;li id="M201908210"&gt;
+    &lt;p&gt;Microsoft recorded users of Xboxes and had &lt;a
+    
href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
+    human workers listen to the recordings&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Morally, we see no difference between having human workers listen 
and
-    having speech-recognition systems listen.  Both intrude on 
privacy.&lt;/p&gt;</em></ins></span>
+    having speech-recognition systems listen.  Both intrude on 
privacy.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
-               &lt;p&gt;Faceapp appears to do lots of surveillance, judging 
by</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201806240"&gt;
+  &lt;li id="M201806240"&gt;
     &lt;p&gt;Red Shell is a spyware that
-    is found in many proprietary games. It</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-               how much access</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://nebulous.cloud/threads/red-shell-illegal-spyware-for-steam-games.31924/"&gt;
-    tracks data on users' computers and sends</em></ins></span> it <span 
class="removed"><del><strong>demands</strong></del></span> to <span 
class="removed"><del><strong>personal data in the device&lt;/a&gt;.
-               &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>third parties&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    is found in many proprietary games. It &lt;a
+    
href="https://nebulous.cloud/threads/red-shell-illegal-spyware-for-steam-games.31924/"&gt;
+    tracks data on users' computers and sends it to third 
parties&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
-   &lt;p&gt;Verizon &lt;a 
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
-        announced</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201804144"&gt;
+  &lt;li id="M201804144"&gt;
     &lt;p&gt;ArenaNet surreptitiously installed a spyware
-    program along with</em></ins></span> an <span 
class="removed"><del><strong>opt-in proprietary search app that it 
will&lt;/a&gt;
-        pre-install</strong></del></span> <span 
class="inserted"><ins><em>update to the massive
+    program along with an update to the massive
     multiplayer game Guild Wars 2.  The spyware allowed ArenaNet &lt;a
     
href="https://techraptor.net/content/arenanet-used-spyware-anti-cheat-for-guild-wars-2-banwave"&gt;
-    to snoop on all open processes running</em></ins></span> on <span 
class="removed"><del><strong>some of</strong></del></span> its <span 
class="removed"><del><strong>phones. The app will give Verizon the 
same</strong></del></span> <span class="inserted"><ins><em>user's 
computer&lt;/a&gt;.&lt;/p&gt;
+    to snoop on all open processes running on its user's 
computer&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711070"&gt;
     &lt;p&gt;The driver for a certain gaming keyboard &lt;a
-    
href="https://thehackernews.com/2017/11/mantistek-keyboard-keylogger.html"&gt;sends</em></ins></span>
-    information <span class="removed"><del><strong>about the users' searches 
that Google normally gets when
-   they use its search engine.&lt;/p&gt;
-
-   &lt;p&gt;Currently, the app is</strong></del></span> <span 
class="inserted"><ins><em>to China&lt;/a&gt;.&lt;/p&gt;
+    
href="https://thehackernews.com/2017/11/mantistek-keyboard-keylogger.html"&gt;sends
+    information to China&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201512290"&gt;
-    &lt;p&gt;Many</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
-    being pre-installed</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.thestar.com/news/canada/2015/12/29/how-much-data-are-video-games-collecting-about-you.html/"&gt;
-    video game consoles snoop</em></ins></span> on <span 
class="removed"><del><strong>only one phone&lt;/a&gt;,</strong></del></span> 
<span class="inserted"><ins><em>their users</em></ins></span> and <span 
class="inserted"><ins><em>report to</em></ins></span> the
-    <span class="removed"><del><strong>user must explicitly opt-in before the 
app takes effect. However, the
-    app remains spyware&mdash;an &ldquo;optional&rdquo; piece of 
spyware</strong></del></span>
-    <span class="inserted"><ins><em>internet&lt;/a&gt;&mdash;even what their 
users weigh.&lt;/p&gt;
-
-    &lt;p&gt;A game console</em></ins></span> is
-    <span class="removed"><del><strong>still 
spyware.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>a 
computer, and you can't trust a computer with
-    a nonfree operating system.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Meitu photo-editing
-  app</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201509160"&gt;
-    &lt;p&gt;Modern gratis game cr&hellip;apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-  user</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
+    &lt;p&gt;Many &lt;a
+    
href="http://www.thestar.com/news/canada/2015/12/29/how-much-data-are-video-games-collecting-about-you.html/"&gt;
+    video game consoles snoop on their users and report to the
+    internet&lt;/a&gt;&mdash;even what their users weigh.&lt;/p&gt;
+
+    &lt;p&gt;A game console is a computer, and you can't trust a computer with
+    a nonfree operating system.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201509160"&gt;
+    &lt;p&gt;Modern gratis game cr&hellip;apps &lt;a
+    
href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
     collect a wide range of data about their users and their users'
     friends and associates&lt;/a&gt;.&lt;/p&gt;
 
@@ -2181,59 +2406,36 @@
     collected by various cr&hellip;apps and sites made by different
     companies.&lt;/p&gt;
 
-    &lt;p&gt;They use this</em></ins></span> data to <span 
class="removed"><del><strong>a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;A pregnancy test controller application not 
only</strong></del></span> <span class="inserted"><ins><em>manipulate people to 
buy things, and hunt for
-    &ldquo;whales&rdquo; who</em></ins></span> can <span 
class="removed"><del><strong>&lt;a 
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy
-  on many sorts</strong></del></span> <span class="inserted"><ins><em>be led 
to spend a lot</em></ins></span> of <span class="removed"><del><strong>data 
in</strong></del></span> <span class="inserted"><ins><em>money. They also
-    use a back door to manipulate</em></ins></span> the <span 
class="removed"><del><strong>phone,</strong></del></span> <span 
class="inserted"><ins><em>game play for specific players.&lt;/p&gt;
+    &lt;p&gt;They use this data to manipulate people to buy things, and hunt 
for
+    &ldquo;whales&rdquo; who can be led to spend a lot of money. They also
+    use a back door to manipulate the game play for specific players.&lt;/p&gt;
 
     &lt;p&gt;While the article describes gratis games, games that cost money
     can use the same tactics.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401280"&gt;
-    &lt;p&gt;Angry Birds &lt;a
-    
href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
-    spies for companies,</em></ins></span> and <span 
class="removed"><del><strong>in server accounts,</strong></del></span> <span 
class="inserted"><ins><em>the NSA takes advantage
-    to spy through</em></ins></span> it <span class="removed"><del><strong>can
-  alter them</strong></del></span> too&lt;/a&gt;.
-  <span class="removed"><del><strong>&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;The Uber app tracks</strong></del></span>  <span 
class="inserted"><ins><em>Here's information on</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://techcrunch.com/2016/11/28/uber-background-location-data-collection/"&gt;clients'
-        movements before and after the ride&lt;/a&gt;.&lt;/p&gt;
-
-        &lt;p&gt;This example illustrates how &ldquo;getting the user's 
consent&rdquo;
-        for surveillance is inadequate as a protection against massive
-        surveillance.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Google's new voice messaging</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
+    &lt;p&gt;Angry Birds &lt;a
+    
href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
+    spies for companies, and the NSA takes advantage
+    to spy through it too&lt;/a&gt;.  Here's information on &lt;a
+    
href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
     more spyware apps&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;&lt;a
     
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data"&gt;
-    More about NSA</em></ins></span> app <span 
class="removed"><del><strong>&lt;a 
href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
-      all conversations&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>spying&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    More about NSA app spying&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M200510200"&gt;
+  &lt;li id="M200510200"&gt;
     &lt;p&gt;Blizzard Warden is a hidden
-    &ldquo;cheating-prevention&rdquo; program</em></ins></span> that <span 
class="removed"><del><strong>include</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
-      Symphony surveillance software snoop on what radio and TV programs 
-      are playing nearby&lt;/a&gt;.  Also</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.eff.org/deeplinks/2005/10/new-gaming-feature-spyware"&gt;
-    spies</em></ins></span> on <span class="removed"><del><strong>what users 
post</strong></del></span> <span class="inserted"><ins><em>every process 
running</em></ins></span> on <span class="removed"><del><strong>various sites 
-      such as Facebook, Google+</strong></del></span> <span 
class="inserted"><ins><em>a gamer's computer</em></ins></span> and <span 
class="removed"><del><strong>Twitter.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>sniffs a
+    &ldquo;cheating-prevention&rdquo; program that &lt;a
+    href="https://www.eff.org/deeplinks/2005/10/new-gaming-feature-spyware"&gt;
+    spies on every process running on a gamer's computer and sniffs a
     good deal of personal data&lt;/a&gt;, including lots of activities which
-    have nothing to do with cheating.&lt;/p&gt;</em></ins></span>
+    have nothing to do with cheating.&lt;/p&gt;
   &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Facebook's new Magic 
Photo app</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 
@@ -2245,21 +2447,13 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201708280"&gt;
-    &lt;p&gt;The bad security in many Internet of Stings devices 
allows</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160605165148/http://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
-scans your mobile phone's photo collections for known faces&lt;/a&gt;,
-      and suggests you</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs</em></ins></span>
-    to <span class="removed"><del><strong>share</strong></del></span> <span 
class="inserted"><ins><em>snoop on</em></ins></span> the <span 
class="removed"><del><strong>picture you take according to who
-      is in</strong></del></span> <span class="inserted"><ins><em>people that 
use them&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The bad security in many Internet of Stings devices allows &lt;a
+    
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
+    to snoop on the people that use them&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Don't be a sucker&mdash;reject all</em></ins></span> the <span 
class="removed"><del><strong>frame.&lt;/p&gt;
-
-      &lt;p&gt;This spyware feature seems to require online access to some
-      known-faces database, which means</strong></del></span> <span 
class="inserted"><ins><em>stings.&lt;/p&gt;
+    &lt;p&gt;Don't be a sucker&mdash;reject all the stings.&lt;/p&gt;
 
-    &lt;p&gt;&lt;small&gt;(It is unfortunate that</em></ins></span> the <span 
class="removed"><del><strong>pictures are likely to be
-      sent across</strong></del></span> <span 
class="inserted"><ins><em>article uses</em></ins></span> the <span 
class="removed"><del><strong>wire</strong></del></span> <span 
class="inserted"><ins><em>term &lt;a
+    &lt;p&gt;&lt;small&gt;(It is unfortunate that the article uses the term 
&lt;a
     
href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -2270,190 +2464,124 @@
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-&lt;p&gt;Emo Phillips made a joke: The other day a woman came 
up</em></ins></span> to <span class="removed"><del><strong>Facebook's 
servers</strong></del></span> <span 
class="inserted"><ins><em>me</em></ins></span> and <span 
class="removed"><del><strong>face-recognition
-      algorithms.&lt;/p&gt;
-
-      &lt;p&gt;If so, none of Facebook users' pictures</strong></del></span>
-<span class="inserted"><ins><em>said, &ldquo;Didn't I see you on 
television?&rdquo; I said, &ldquo;I
+&lt;p&gt;Emo Phillips made a joke: The other day a woman came up to me and
+said, &ldquo;Didn't I see you on television?&rdquo; I said, &ldquo;I
 don't know. You can't see out the other way.&rdquo; Evidently that was
 before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M202006250"&gt;
-    &lt;p&gt;TV manufacturers</em></ins></span> are <span 
class="removed"><del><strong>private
-      anymore, even if</strong></del></span> <span 
class="inserted"><ins><em>able to &lt;a
+    &lt;p&gt;TV manufacturers are able to &lt;a
     
href="https://www.zdnet.com/article/fbi-warns-about-snoopy-smart-tvs-spying-on-you/"&gt;snoop
-    every second of what</em></ins></span> the user <span 
class="removed"><del><strong>didn't &ldquo;upload&rdquo; 
them</strong></del></span> <span class="inserted"><ins><em>is 
watching&lt;/a&gt;. This is illegal due</em></ins></span> to
-    the <span class="removed"><del><strong>service.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, 
Spotify
-      is based on proprietary malware (DRM and snooping). In August
-      2015</strong></del></span> <span class="inserted"><ins><em>Video Privacy 
Protection Act of 1988, but they're circumventing</em></ins></span>
-    it <span class="inserted"><ins><em>through EULAs.&lt;/p&gt;
+    every second of what the user is watching&lt;/a&gt;. This is illegal due to
+    the Video Privacy Protection Act of 1988, but they're circumventing
+    it through EULAs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201901070"&gt;
-    &lt;p&gt;Vizio TVs</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
-      demanded users submit</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019"&gt;
+    &lt;p&gt;Vizio TVs &lt;a
+    
href="https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019"&gt;
     collect &ldquo;whatever the TV sees,&rdquo;&lt;/a&gt; in the own words of 
the company's
-    CTO, and this data is sold</em></ins></span> to <span 
class="removed"><del><strong>increased 
snooping&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>third 
parties. This is in return for
-    &ldquo;better service&rdquo; (meaning more intrusive 
ads?)</em></ins></span> and <span class="removed"><del><strong>some
-      are starting</strong></del></span> <span 
class="inserted"><ins><em>slightly
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
     lower retail prices.&lt;/p&gt;
 
-    &lt;p&gt;What is supposed</em></ins></span> to <span 
class="removed"><del><strong>realize</strong></del></span> <span 
class="inserted"><ins><em>make this spying acceptable, according to him,
-    is</em></ins></span> that it is <span 
class="removed"><del><strong>nasty.&lt;/p&gt;
-
-      &lt;p&gt;This article shows</strong></del></span> <span 
class="inserted"><ins><em>opt-in in newer models. But since</em></ins></span> 
the <span class="removed"><del><strong>&lt;a
-href="https://web.archive.org/web/20160313214751/http://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
-      twisted ways that they present snooping as a way
-      to &ldquo;serve&rdquo; users better&lt;/a&gt;&mdash;never mind
-      whether they want that. This</strong></del></span> <span 
class="inserted"><ins><em>Vizio software</em></ins></span> is <span 
class="removed"><del><strong>a typical example of</strong></del></span>
-    <span class="inserted"><ins><em>nonfree, we don't know what is actually 
happening behind</em></ins></span> the <span 
class="removed"><del><strong>attitude of</strong></del></span> <span 
class="inserted"><ins><em>scenes,
-    and there is no guarantee that all future updates will 
leave</em></ins></span> the <span class="removed"><del><strong>proprietary 
software industry towards
-      those they have subjugated.&lt;/p&gt;
-
-      &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Many proprietary apps</strong></del></span>
-    <span class="inserted"><ins><em>settings unchanged.&lt;/p&gt;
-
-    &lt;p&gt;If you already own a Vizio smart TV (or any smart 
TV,</em></ins></span> for <span class="removed"><del><strong>mobile devices 
report which other
-    apps</strong></del></span> <span class="inserted"><ins><em>that
-    matter),</em></ins></span> the <span class="removed"><del><strong>user has
-    installed.  &lt;a 
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter</strong></del></span>
 <span class="inserted"><ins><em>easiest way to make sure it isn't spying on 
you</em></ins></span> is <span class="removed"><del><strong>doing this 
in</strong></del></span>
-    <span class="inserted"><ins><em>to disconnect it from the Internet, and 
use</em></ins></span> a <span class="removed"><del><strong>way that at 
least</strong></del></span> <span class="inserted"><ins><em>terrestrial antenna
-    instead. Unfortunately, this</em></ins></span> is <span 
class="removed"><del><strong>visible</strong></del></span> <span 
class="inserted"><ins><em>not always possible. Another option,
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
     if you are technically oriented, is to get your own router (which can
-    be an old computer running completely free software),</em></ins></span> and
-    <span class="removed"><del><strong>optional&lt;/a&gt;. Not as 
bad</strong></del></span> <span class="inserted"><ins><em>set up a
-    firewall to block connections to Vizio's servers. Or,</em></ins></span> as 
<span class="removed"><del><strong>what the others 
do.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>a last 
resort,
-    you can replace your TV with another model.&lt;/p&gt;</em></ins></span>
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;FTC says most mobile 
apps</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201804010"&gt;
+  &lt;li id="M201804010"&gt;
     &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically &lt;a
     
href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
     load downgrades that install a surveillance app&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;We link to the article</em></ins></span> for <span 
class="removed"><del><strong>children don't respect 
privacy:</strong></del></span> <span class="inserted"><ins><em>the facts it 
presents. It
+    &lt;p&gt;We link to the article for the facts it presents. It
     is too bad that the article finishes by advocating the
-    moral weakness of surrendering to Netflix. The Netflix 
app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
-      
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
-    malware too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    moral weakness of surrendering to Netflix. The Netflix app &lt;a
+    href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
+    malware too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely 
used</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201702060"&gt;
-    &lt;p&gt;Vizio &ldquo;smart&rdquo;</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
-      QR-code scanner apps snoop</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
-    report everything that is viewed</em></ins></span> on <span 
class="inserted"><ins><em>them, and not just broadcasts and
-    cable&lt;/a&gt;. Even if</em></ins></span> the <span 
class="removed"><del><strong>user&lt;/a&gt;. This</strong></del></span> <span 
class="inserted"><ins><em>image</em></ins></span> is <span 
class="removed"><del><strong>in addition to</strong></del></span> <span 
class="inserted"><ins><em>coming from</em></ins></span> the <span 
class="removed"><del><strong>snooping done by</strong></del></span> <span 
class="inserted"><ins><em>user's own computer,</em></ins></span>
-    the <span class="removed"><del><strong>phone company, and perhaps 
by</strong></del></span> <span class="inserted"><ins><em>TV reports what it is. 
The existence of a way to disable</em></ins></span> the <span 
class="removed"><del><strong>OS</strong></del></span>
-    <span class="inserted"><ins><em>surveillance, even if it were not hidden 
as it was</em></ins></span> in <span class="inserted"><ins><em>these TVs,
-    does not legitimize</em></ins></span> the
-      <span class="removed"><del><strong>phone.&lt;/p&gt;
-
-      &lt;p&gt;Don't</strong></del></span> <span 
class="inserted"><ins><em>surveillance.&lt;/p&gt;
+  &lt;li id="M201702060"&gt;
+    &lt;p&gt;Vizio &ldquo;smart&rdquo; &lt;a
+    
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
+    report everything that is viewed on them, and not just broadcasts and
+    cable&lt;/a&gt;. Even if the image is coming from the user's own computer,
+    the TV reports what it is. The existence of a way to disable the
+    surveillance, even if it were not hidden as it was in these TVs,
+    does not legitimize the surveillance.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201511130"&gt;
     &lt;p&gt;Some web and TV advertisements play inaudible
-    sounds to</em></ins></span> be <span 
class="removed"><del><strong>distracted</strong></del></span> <span 
class="inserted"><ins><em>picked up</em></ins></span> by <span 
class="removed"><del><strong>the question of whether the app developers get
-      users</strong></del></span> <span class="inserted"><ins><em>proprietary 
malware running
-    on other devices in range so as</em></ins></span> to <span 
class="removed"><del><strong>say &ldquo;I agree&rdquo;. That is no excuse for 
malware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>determine that they
+    sounds to be picked up by proprietary malware running
+    on other devices in range so as to determine that they
     are nearby.  Once your Internet devices are paired with
     your TV, advertisers can correlate ads with Web activity, and other &lt;a
     
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;
-    cross-device tracking&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    cross-device tracking&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Brightest 
Flashlight app</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201511060"&gt;
+  &lt;li id="M201511060"&gt;
     &lt;p&gt;Vizio goes a step further than other TV
-    manufacturers in spying on their users: their</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
-      sends user data, including geolocation, for use by 
companies.&lt;/a&gt;&lt;/p&gt;
-
-      &lt;p&gt;The FTC criticized this app because it asked the user to
-      approve sending personal data</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
+    manufacturers in spying on their users: their &lt;a
+    
href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
     &ldquo;smart&rdquo; TVs analyze your viewing habits in detail and
     link them your IP address&lt;/a&gt; so that advertisers can track you
     across devices.&lt;/p&gt;
 
-    &lt;p&gt;It is possible</em></ins></span> to <span 
class="removed"><del><strong>the app developer</strong></del></span> <span 
class="inserted"><ins><em>turn this off,</em></ins></span> but <span 
class="removed"><del><strong>did not
-      ask about sending</strong></del></span> <span 
class="inserted"><ins><em>having</em></ins></span> it <span 
class="inserted"><ins><em>enabled by default
+    &lt;p&gt;It is possible to turn this off, but having it enabled by default
     is an injustice already.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201511020"&gt;
-    &lt;p&gt;Tivo's alliance with Viacom adds 2.3 million 
households</em></ins></span>
-    to <span class="removed"><del><strong>other companies.  This 
shows</strong></del></span> the
-      <span class="removed"><del><strong>weakness of</strong></del></span> 
<span class="inserted"><ins><em>600 millions social media 
profiles</em></ins></span> the <span 
class="removed"><del><strong>reject-it-if-you-dislike-snooping
-      &ldquo;solution&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>company
+    &lt;p&gt;Tivo's alliance with Viacom adds 2.3 million households
+    to the 600 millions social media profiles the company
     already monitors. Tivo customers are unaware they're
     being watched by advertisers. By combining TV viewing
     information with online social media participation, Tivo can now &lt;a
     href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;
     correlate TV advertisement with online purchases&lt;/a&gt;, exposing all
-    users</em></ins></span> to <span 
class="removed"><del><strong>surveillance: why should</strong></del></span> 
<span class="inserted"><ins><em>new combined surveillance by default.&lt;/p&gt;
+    users to new combined surveillance by default.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201507240"&gt;
     &lt;p&gt;Vizio &ldquo;smart&rdquo; TVs recognize and &lt;a
     href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track
-    what people are watching&lt;/a&gt;, even if it isn't</em></ins></span> a 
<span class="removed"><del><strong>flashlight
-      app send any information</strong></del></span> <span 
class="inserted"><ins><em>TV channel.&lt;/p&gt;
+    what people are watching&lt;/a&gt;, even if it isn't a TV 
channel.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201505290"&gt;
     &lt;p&gt;Verizon cable TV &lt;a
     
href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;
-    snoops on what programs people watch, and even what they 
wanted</em></ins></span> to <span class="removed"><del><strong>anyone?  A free 
software flashlight
-      app would not.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>record&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    snoops on what programs people watch, and even what they wanted to
+    record&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
 
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInToys"&gt;Spyware in Toys&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-
-  &lt;li&gt;
-    &lt;p&gt;A remote-control sex toy was found</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201504300"&gt;
+  &lt;li id="M201504300"&gt;
     &lt;p&gt;Vizio &lt;a
     
href="http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-s.html"&gt;
-    used a firmware &ldquo;upgrade&rdquo;</em></ins></span> to make <span 
class="removed"><del><strong>&lt;a 
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings
-        of the conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>its TVs snoop on what
-    users watch&lt;/a&gt;.  The TVs did not do that when first 
sold.&lt;/p&gt;</em></ins></span>
+    used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on what
+    users watch&lt;/a&gt;.  The TVs did not do that when first sold.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201502090"&gt;</em></ins></span>
-    &lt;p&gt;The <span class="removed"><del><strong>&ldquo;smart&rdquo; toys 
My Friend Cayla and i-Que transmit</strong></del></span> <span 
class="inserted"><ins><em>Samsung &ldquo;Smart&rdquo; TV</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;
-    transmits users' voice on the internet</em></ins></span> to <span 
class="inserted"><ins><em>another company, Nuance&lt;/a&gt;.</em></ins></span>
-    Nuance <span class="removed"><del><strong>Communications&lt;/a&gt;,
-      a speech recognition company based in the U.S.&lt;/p&gt;
-
-    &lt;p&gt;Those toys also contain major security vulnerabilities; 
crackers</strong></del></span> can <span class="removed"><del><strong>remotely 
control the toys with a mobile phone. This</strong></del></span> <span 
class="inserted"><ins><em>save it and</em></ins></span> would
-      <span class="removed"><del><strong>enable crackers</strong></del></span> 
<span class="inserted"><ins><em>then have to give it</em></ins></span> to <span 
class="removed"><del><strong>listen in on a child's speech, and even speak
-      into</strong></del></span> the <span class="removed"><del><strong>toys 
themselves.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>US 
or some
+  &lt;li id="M201502090"&gt;
+    &lt;p&gt;The Samsung &ldquo;Smart&rdquo; TV &lt;a
+    
href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;
+    transmits users' voice on the internet to another company, 
Nuance&lt;/a&gt;.
+    Nuance can save it and would then have to give it to the US or some
     other government.&lt;/p&gt;
 
     &lt;p&gt;Speech recognition is not to be trusted unless it is done by free
@@ -2462,142 +2590,91 @@
     &lt;p&gt;In its privacy policy, Samsung explicitly confirms that &lt;a
     
href="http://theweek.com/speedreads/538379/samsung-warns-customers-not-discuss-personal-information-front-smart-tvs"&gt;voice
     data containing sensitive information will be transmitted to third
-    parties&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    parties&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;A computerized vibrator</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201411090"&gt;
-    &lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV is</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
-       was</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;</em></ins></span>
-    snooping <span class="removed"><del><strong>on its users 
through</strong></del></span> <span 
class="inserted"><ins><em>all</em></ins></span> the <span 
class="removed"><del><strong>proprietary control 
app&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>time&lt;/a&gt;.&lt;/p&gt;
+  &lt;li id="M201411090"&gt;
+    &lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV is &lt;a
+    
href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;
+    snooping all the time&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201409290"&gt;
     &lt;p&gt;More or less all &ldquo;smart&rdquo; TVs &lt;a
     
href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy
-    on their users&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    on their users&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The <span class="removed"><del><strong>app</strong></del></span> 
<span class="inserted"><ins><em>report</em></ins></span> was <span 
class="removed"><del><strong>reporting the temperature</strong></del></span> 
<span class="inserted"><ins><em>as</em></ins></span> of <span 
class="removed"><del><strong>the vibrator minute by
-      minute (thus, indirectly, whether it was surrounded 
by</strong></del></span> <span class="inserted"><ins><em>2014, but we don't 
expect this has got
+    &lt;p&gt;The report was as of 2014, but we don't expect this has got
     better.&lt;/p&gt;
 
     &lt;p&gt;This shows that laws requiring products to get users' formal
     consent before collecting personal data are totally inadequate.
-    And what happens if</em></ins></span> a <span 
class="removed"><del><strong>person's
-      body), as well as</strong></del></span> <span 
class="inserted"><ins><em>user declines consent? Probably</em></ins></span> the 
<span class="removed"><del><strong>vibration frequency.&lt;/p&gt;
-    
-    &lt;p&gt;Note</strong></del></span> <span class="inserted"><ins><em>TV will
-    say, &ldquo;Without your consent to tracking,</em></ins></span> the <span 
class="removed"><del><strong>totally inadequate proposed response: a labeling
-      standard with which manufacturers</strong></del></span> <span 
class="inserted"><ins><em>TV will not
+    And what happens if a user declines consent? Probably the TV will
+    say, &ldquo;Without your consent to tracking, the TV will not
     work.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;Proper laws</em></ins></span> would <span 
class="removed"><del><strong>make statements about
-      their products, rather than free software which users could have
-      checked and changed.&lt;/p&gt;
-    
-    &lt;p&gt;The company</strong></del></span> <span 
class="inserted"><ins><em>say</em></ins></span> that <span 
class="removed"><del><strong>made</strong></del></span> <span 
class="inserted"><ins><em>TVs are not allowed to report what</em></ins></span> 
the <span class="removed"><del><strong>vibrator</strong></del></span>
-    <span class="inserted"><ins><em>user watches&mdash;no exceptions!&lt;/p&gt;
+    &lt;p&gt;Proper laws would say that TVs are not allowed to report what the
+    user watches&mdash;no exceptions!&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201405200"&gt;
-    &lt;p&gt;Spyware in LG &ldquo;smart&rdquo; TVs</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
-       was sued for collecting lots of personal information about how
-       people used it&lt;/a&gt;.&lt;/p&gt;
-    
-    &lt;p&gt;The company's statement that it was 
anonymizing</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html"&gt;
-    reports what</em></ins></span> the <span class="removed"><del><strong>data 
may be
-      true, but it doesn't really matter. If it had sold</strong></del></span> 
<span class="inserted"><ins><em>user watches, and</em></ins></span> the <span 
class="removed"><del><strong>data</strong></del></span> <span 
class="inserted"><ins><em>switch</em></ins></span> to <span 
class="inserted"><ins><em>turn this off has
-    no effect&lt;/a&gt;.  (The fact that the transmission 
reports</em></ins></span> a
-      <span class="removed"><del><strong>data broker,</strong></del></span> 
<span class="inserted"><ins><em>404 error
-    really means nothing;</em></ins></span> the <span 
class="inserted"><ins><em>server could save that</em></ins></span> data <span 
class="removed"><del><strong>broker would have been able to figure out
-      who</strong></del></span> <span 
class="inserted"><ins><em>anyway.)&lt;/p&gt; 
+    &lt;p&gt;Spyware in LG &ldquo;smart&rdquo; TVs &lt;a
+    
href="http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html"&gt;
+    reports what the user watches, and the switch to turn this off has
+    no effect&lt;/a&gt;.  (The fact that the transmission reports a 404 error
+    really means nothing; the server could save that data anyway.)&lt;/p&gt; 
 
     &lt;p&gt;Even worse, it &lt;a
     
href="http://rambles.renney.me/2013/11/lg-tv-logging-filenames-from-network-folders/"&gt;
-    snoops on other devices on</em></ins></span> the <span 
class="removed"><del><strong>user was.&lt;/p&gt;
-    
-    &lt;p&gt;Following</strong></del></span> <span 
class="inserted"><ins><em>user's local network&lt;/a&gt;.&lt;/p&gt;
+    snoops on other devices on the user's local network&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;LG later said it had installed a patch to stop this, but any
-    product could spy</em></ins></span> this <span 
class="removed"><del><strong>lawsuit,</strong></del></span> <span 
class="inserted"><ins><em>way.&lt;/p&gt;
+    product could spy this way.&lt;/p&gt;
 
-    &lt;p&gt;Meanwhile, LG TVs</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
-       the company has been ordered to pay a total</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
-    do lots</em></ins></span> of <span 
class="removed"><del><strong>C$4m&lt;/a&gt;
-      to its customers.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>spying anyway&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Meanwhile, LG TVs &lt;a
+    
href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
+    do lots of spying anyway&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
&ldquo;CloudPets&rdquo; toys with microphones
-      &lt;a 
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak
 childrens' conversations to the
-       manufacturer&lt;/a&gt;. Guess what?
-      &lt;a 
href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201212170"&gt;
+  &lt;li id="M201212170"&gt;
     &lt;p id="break-security-smarttv"&gt;&lt;a
     
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
-    Crackers</em></ins></span> found a way to <span 
class="removed"><del><strong>access the data&lt;/a&gt;
-      collected by the manufacturer's snooping.&lt;/p&gt;
-
-    &lt;p&gt;That the manufacturer and the FBI could listen to these 
conversations
-      was unacceptable by itself.&lt;/p&gt;&lt;/li&gt;
-  
-  &lt;li&gt;&lt;p&gt;Barbie
-      &lt;a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going to spy</strong></del></span> <span class="inserted"><ins><em>break 
security</em></ins></span> on <span 
class="removed"><del><strong>children</strong></del></span> <span 
class="inserted"><ins><em>a &ldquo;smart&rdquo; TV&lt;/a&gt;</em></ins></span>
-    and <span 
class="removed"><del><strong>adults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>use its camera to watch the people who are 
watching TV.&lt;/p&gt;</em></ins></span>
+    Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt;
+    and use its camera to watch the people who are watching TV.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-<span class="removed"><del><strong>&lt;!-- #SpywareOnSmartWatches --&gt;
-&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;</strong></del></span>
-
-
-&lt;div <span class="removed"><del><strong>class="big-section"&gt;
-  &lt;h3 id="SpywareOnSmartWatches"&gt;Spyware on &ldquo;Smart&rdquo; 
Watches&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>class="big-subsection"&gt;
-  &lt;h4 id="SpywareInCameras"&gt;Cameras&lt;/h4&gt;</em></ins></span>
-  &lt;span <span class="removed"><del><strong>class="anchor-reference-id"&gt;
-    (&lt;a 
href="#SpywareOnSmartWatches"&gt;#SpywareOnSmartWatches&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span class="inserted"><ins><em>class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInCameras"&gt;Cameras&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
-<span class="removed"><del><strong>&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;An LG &ldquo;smart&rdquo; watch is designed</strong></del></span>
 
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M201901100"&gt;
-    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
-    send the video they capture</em></ins></span> to <span 
class="removed"><del><strong>report its location</strong></del></span> <span 
class="inserted"><ins><em>Amazon servers&lt;/a&gt;, which save it
+    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices &lt;a
+    
href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
+    send the video they capture to Amazon servers&lt;/a&gt;, which save it
     long-term.&lt;/p&gt;
 
     &lt;p&gt;In many cases, the video shows everyone that comes near, or merely
     passes by, the user's front door.&lt;/p&gt;
 
-    &lt;p&gt;The article focuses on how Ring used</em></ins></span> to <span 
class="removed"><del><strong>someone else and</strong></del></span> <span 
class="inserted"><ins><em>let individual employees look
-    at the videos freely.  It appears Amazon has tried</em></ins></span> to 
<span class="removed"><del><strong>transmit
-       conversations too&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>prevent that
+    &lt;p&gt;The article focuses on how Ring used to let individual employees 
look
+    at the videos freely.  It appears Amazon has tried to prevent that
     secondary abuse, but the primary abuse&mdash;that Amazon gets the
-    video&mdash;Amazon expects society to surrender 
to.&lt;/p&gt;</em></ins></span>
+    video&mdash;Amazon expects society to surrender to.&lt;/p&gt;
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android 
app</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201810300"&gt;
-    &lt;p&gt;Nearly all &ldquo;home security cameras&rdquo;</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
+  &lt;li id="M201810300"&gt;
+    &lt;p&gt;Nearly all &ldquo;home security cameras&rdquo; &lt;a
+    
href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
     give the manufacturer an unencrypted copy of everything they
     see&lt;/a&gt;. &ldquo;Home insecurity camera&rdquo; would be a better
     name!&lt;/p&gt;
 
-    &lt;p&gt;When Consumer Reports tested them, it suggested</em></ins></span> 
that <span class="removed"><del><strong>connects</strong></del></span> <span 
class="inserted"><ins><em>these
-    manufacturers promise not</em></ins></span> to <span 
class="removed"><del><strong>an unidentified site</strong></del></span> <span 
class="inserted"><ins><em>look at what's</em></ins></span> in <span 
class="removed"><del><strong>China&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;The article says this is a back door, but</strong></del></span> 
<span class="inserted"><ins><em>the videos. That's not
+    &lt;p&gt;When Consumer Reports tested them, it suggested that these
+    manufacturers promise not to look at what's in the videos. That's not
     security for your home. Security means making sure they don't get to
     see through your camera.&lt;/p&gt;
   &lt;/li&gt;
@@ -2605,188 +2682,114 @@
   &lt;li id="M201603220"&gt;
     &lt;p&gt;Over 70 brands of network-connected surveillance cameras have 
&lt;a
     
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
-    security bugs</em></ins></span> that <span 
class="removed"><del><strong>could be a
-      misunderstanding.  However,</strong></del></span> <span 
class="inserted"><ins><em>allow anyone to watch through 
them&lt;/a&gt;.&lt;/p&gt;
+    security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201511250"&gt;
     &lt;p&gt;The Nest Cam &ldquo;smart&rdquo; camera is &lt;a
     href="http://www.bbc.com/news/technology-34922712"&gt;always 
watching&lt;/a&gt;,
-    even when the &ldquo;owner&rdquo; switches</em></ins></span> it <span 
class="inserted"><ins><em>&ldquo;off.&rdquo;&lt;/p&gt;
+    even when the &ldquo;owner&rdquo; switches it &ldquo;off.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;A &ldquo;smart&rdquo; device means the 
manufacturer</em></ins></span> is <span class="removed"><del><strong>certainly 
surveillance, at
-      least.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>using it
-    to outsmart you.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;A &ldquo;smart&rdquo; device means the manufacturer is using it
+    to outsmart you.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
-<span class="removed"><del><strong>&lt;!-- #SpywareAtLowLevel --&gt;
-&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareAtLowLevel"&gt;Spyware at Low Level&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtLowLevel"&gt;#SpywareAtLowLevel&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;</strong></del></span>
-
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span class="removed"><del><strong>id="SpywareInBIOS"&gt;Spyware in 
BIOS&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInToys"&gt;Toys&lt;/h4&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInBIOS"&gt;#SpywareInBIOS&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+  &lt;h4 id="SpywareInToys"&gt;Toys&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-&lt;li&gt;&lt;p&gt;</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M201711244"&gt;
-    &lt;p&gt;The Furby Connect has a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
-Lenovo stealthily installed crapware and spyware via BIOS&lt;/a&gt; on Windows 
installs.
-Note that</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
-    universal back door&lt;/a&gt;. If</em></ins></span> the <span 
class="removed"><del><strong>specific sabotage method Lenovo used did not affect
-GNU/Linux; also,</strong></del></span> <span class="inserted"><ins><em>product 
as shipped doesn't act as</em></ins></span> a <span 
class="removed"><del><strong>&ldquo;clean&rdquo; Windows install is not really
-clean since</strong></del></span>
-    <span class="inserted"><ins><em>listening device, remote changes to the 
code could surely convert it
+    &lt;p&gt;The Furby Connect has a &lt;a
+    
href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
+    universal back door&lt;/a&gt;. If the product as shipped doesn't act as a
+    listening device, remote changes to the code could surely convert it
     into one.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711100"&gt;
-    &lt;p&gt;A remote-control sex toy was found to make</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
-puts in</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
+    &lt;p&gt;A remote-control sex toy was found to make &lt;a
+    
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
     recordings of the conversation between two users&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201703140"&gt;
     &lt;p&gt;A computerized vibrator &lt;a
     
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
-    was snooping on</em></ins></span> its <span 
class="removed"><del><strong>own malware&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;
-&lt;/ul&gt;
-
-&lt;!-- #SpywareAtWork --&gt;
-&lt;!-- WEBMASTERS:</strong></del></span> <span 
class="inserted"><ins><em>users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
+    was snooping on its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The app was reporting the temperature of the vibrator minute by
     minute (thus, indirectly, whether it was surrounded by a person's
     body), as well as the vibration frequency.&lt;/p&gt;
 
     &lt;p&gt;Note the totally inadequate proposed response: a labeling
-    standard with which manufacturers would</em></ins></span> make <span 
class="removed"><del><strong>sure to place new items on top under each 
subsection --&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareAtWork"&gt;Spyware at Work&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtWork"&gt;#SpywareAtWork&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Investigation
-        Shows</strong></del></span> <span class="inserted"><ins><em>statements 
about their
+    standard with which manufacturers would make statements about their
     products, rather than free software which users could have checked
     and changed.&lt;/p&gt;
 
-    &lt;p&gt;The company that made the vibrator</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml"&gt;GCHQ
-        Using US Companies, NSA To Route Around Domestic Surveillance
-        Restrictions&lt;/a&gt;.&lt;/p&gt;
-
-      &lt;p&gt;Specifically,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
+    &lt;p&gt;The company that made the vibrator &lt;a
+    
href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
     was sued for collecting lots of personal information about how people
     used it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The company's statement that</em></ins></span> it <span 
class="removed"><del><strong>can collect</strong></del></span> <span 
class="inserted"><ins><em>was anonymizing</em></ins></span> the <span 
class="removed"><del><strong>emails of members of Parliament
-  this way, because they pass</strong></del></span> <span 
class="inserted"><ins><em>data may be
-    true, but</em></ins></span> it <span class="removed"><del><strong>through 
Microsoft.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Spyware in Cisco TNP IP phones:</strong></del></span> 
<span class="inserted"><ins><em>doesn't really matter. If it had sold the data 
to a data
+    &lt;p&gt;The company's statement that it was anonymizing the data may be
+    true, but it doesn't really matter. If it had sold the data to a data
     broker, the data broker would have been able to figure out who the
     user was.&lt;/p&gt;
 
-    &lt;p&gt;Following this lawsuit,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
-      
http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html&lt;/a&gt;&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
+    &lt;p&gt;Following this lawsuit, &lt;a
+    
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
     the company has been ordered to pay a total of C$4m&lt;/a&gt; to its
-    customers.&lt;/p&gt;</em></ins></span>
+    customers.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInSkype"&gt;Spyware in Skype&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInSkype"&gt;#SpywareInSkype&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
 
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Spyware in Skype:</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201702280"&gt;
-    &lt;p&gt;&ldquo;CloudPets&rdquo; toys with microphones</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/"&gt;
-      
http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/&lt;/a&gt;.
-      Microsoft changed Skype</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
-    leak childrens' conversations to the manufacturer&lt;/a&gt;. Guess 
what?</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
-      specifically for spying&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
+  &lt;li id="M201702280"&gt;
+    &lt;p&gt;&ldquo;CloudPets&rdquo; toys with microphones &lt;a
+    
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
+    leak childrens' conversations to the manufacturer&lt;/a&gt;. Guess what? 
&lt;a
+    
href="https://www.vice.com/en/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
     Crackers found a way to access the data&lt;/a&gt; collected by the
     manufacturer's snooping.&lt;/p&gt;
 
     &lt;p&gt;That the manufacturer and the FBI could listen to these
-    conversations was unacceptable by itself.&lt;/p&gt;</em></ins></span>
+    conversations was unacceptable by itself.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
 
-&lt;!-- #SpywareOnTheRoad --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201612060"&gt;
+  &lt;li id="M201612060"&gt;
     &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que transmit 
&lt;a
     
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
-    conversations</em></ins></span> to <span 
class="removed"><del><strong>place new items</strong></del></span> <span 
class="inserted"><ins><em>Nuance Communications&lt;/a&gt;, a speech recognition
+    conversations to Nuance Communications&lt;/a&gt;, a speech recognition
     company based in the U.S.&lt;/p&gt;
 
     &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
     can remotely control the toys with a mobile phone. This would enable
-    crackers to listen in</em></ins></span> on <span 
class="removed"><del><strong>top under each subsection --&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareOnTheRoad"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>a child's speech, and even speak into the
+    crackers to listen in on a child's speech, and even speak into the
     toys themselves.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201502180"&gt;
     &lt;p&gt;Barbie &lt;a
     
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
-    going to spy</em></ins></span> on <span class="removed"><del><strong>The 
Road&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnTheRoad"&gt;#SpywareOnTheRoad&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;</strong></del></span> <span 
class="inserted"><ins><em>children and adults&lt;/a&gt;.&lt;/p&gt;
+    going to spy on children and adults&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
-&lt;div class="big-subsection"&gt;
-  &lt;h4 <span class="removed"><del><strong>id="SpywareInCameras"&gt;Spyware 
in Cameras&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInDrones"&gt;Drones&lt;/h4&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInDrones"&gt;#SpywareInDrones&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+&lt;div <span class="removed"><del><strong>class="big-section"&gt;
+  &lt;h3 id="SpywareOnTheRoad"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>class="big-subsection"&gt;
+  &lt;h4 id="SpywareInDrones"&gt;Drones&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInDrones"&gt;#SpywareInDrones&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;Every &ldquo;home security&rdquo; camera, if its manufacturer can 
communicate with it,
-      is</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M201708040"&gt;
-    &lt;p&gt;While you're using</em></ins></span> a <span 
class="removed"><del><strong>surveillance device. &lt;a
-href="https://www.theverge.com/circuitbreaker/2017/10/4/16426394/canary-smart-home-camera-free-service-update-change"&gt;
-      Canary camera</strong></del></span> <span class="inserted"><ins><em>DJI 
drone
-    to snoop on other people, DJI</em></ins></span> is <span 
class="removed"><del><strong>an example&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;The article describes wrongdoing by the manufacturer, 
based</strong></del></span> <span class="inserted"><ins><em>in many cases &lt;a
-    
href="https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity"&gt;snooping</em></ins></span>
-    on <span class="inserted"><ins><em>you&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;While you're using a DJI drone
+    to snoop on other people, DJI is in many cases &lt;a
+    
href="https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity"&gt;snooping
+    on you&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -2800,140 +2803,163 @@
     &lt;p&gt;Many employers are using nonfree
     software, including videoconference software, to &lt;a
     
href="https://www.theguardian.com/world/2020/sep/27/shirking-from-home-staff-feel-the-heat-as-bosses-ramp-up-remote-surveillance"&gt;
-    surveil and monitor staff working at home&lt;/a&gt;. If</em></ins></span> 
the <span class="removed"><del><strong>fact</strong></del></span> <span 
class="inserted"><ins><em>program reports
-    whether you are &ldquo;active,&rdquo;</em></ins></span> that <span 
class="removed"><del><strong>the device</strong></del></span> is <span 
class="removed"><del><strong>tethered to</strong></del></span> <span 
class="inserted"><ins><em>in effect</em></ins></span> a <span 
class="removed"><del><strong>server.&lt;/p&gt;
-    &lt;p&gt;&lt;a href="/proprietary/proprietary-tethers.html"&gt;More about 
proprietary tethering&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;But it also demonstrates that the device gives the 
company</strong></del></span> <span 
class="inserted"><ins><em>malicious</em></ins></span>
-    surveillance <span 
class="removed"><del><strong>capability.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>feature.&lt;/p&gt;</em></ins></span>
+    surveil and monitor staff working at home&lt;/a&gt;. If the program reports
+    whether you are &ldquo;active,&rdquo; that is in effect a malicious
+    surveillance feature.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;The</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M202008030"&gt;
-    &lt;p&gt;Google</em></ins></span> Nest <span 
class="removed"><del><strong>Cam &ldquo;smart&rdquo; 
camera</strong></del></span> <span class="inserted"><ins><em>&lt;a
-    
href="https://blog.google/products/google-nest/partnership-adt-smarter-home-security/"&gt;</em></ins></span>
-    is <span class="inserted"><ins><em>taking over ADT&lt;/a&gt;. Google sent 
out a software
-    update to its speaker devices using their back door</em></ins></span> &lt;a
-      <span 
class="removed"><del><strong>href="http://www.bbc.com/news/technology-34922712"&gt;always
-        watching&lt;/a&gt;, even when the &ldquo;owner&rdquo; switches it 
&ldquo;off.&rdquo;&lt;/p&gt;
-    &lt;p&gt;A &ldquo;smart&rdquo; device</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.protocol.com/google-smart-speaker-alarm-adt"&gt;
 that
+  &lt;li id="M202008030"&gt;
+    &lt;p&gt;Google Nest &lt;a
+    
href="https://blog.google/products/google-nest/partnership-adt-smarter-home-security/"&gt;
+    is taking over ADT&lt;/a&gt;. Google sent out a software
+    update to its speaker devices using their back door &lt;a
+    href="https://www.protocol.com/google-smart-speaker-alarm-adt"&gt; that
     listens for things like smoke alarms&lt;/a&gt; and then notifies your phone
-    that an alarm is happening. This</em></ins></span> means the <span 
class="removed"><del><strong>manufacturer is using</strong></del></span> <span 
class="inserted"><ins><em>devices now listen for more
+    that an alarm is happening. This means the devices now listen for more
     than just their wake words. Google says the software update was sent
-    out prematurely and on accident and Google was planning on disclosing
-    this new feature and offering</em></ins></span> it to <span 
class="removed"><del><strong>outsmart
-      you.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>customers who pay for it.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
+    out prematurely and</em></ins></span> on <span 
class="removed"><del><strong>The Road&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnTheRoad"&gt;#SpywareOnTheRoad&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInElectronicReaders"&gt;Spyware</strong></del></span>
+  &lt;h4 id="SpywareInCameras"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>accident and Google was planning on disclosing
+    this new feature and offering it to customers who pay for it.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M202006300"&gt;
+  &lt;li id="M202006300"&gt;
     &lt;p&gt;&ldquo;Bossware&rdquo; is malware that bosses &lt;a
     
href="https://www.eff.org/deeplinks/2020/06/inside-invasive-secretive-bossware-tracking-workers"&gt;
-    coerce workers into installing</em></ins></span> in <span 
class="removed"><del><strong>e-Readers&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;
+    coerce workers into installing</em></ins></span> in <span 
class="removed"><del><strong>Cameras&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
 &lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;E-books</strong></del></span> <span 
class="inserted"><ins><em>their own computers&lt;/a&gt;, so the
-    bosses</em></ins></span> can <span class="removed"><del><strong>contain 
JavaScript code,
-    and &lt;a 
href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;sometimes
-    this code snoops</strong></del></span> <span 
class="inserted"><ins><em>spy</em></ins></span> on <span 
class="removed"><del><strong>readers&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Spyware in many e-readers&mdash;not 
only</strong></del></span> <span class="inserted"><ins><em>them.&lt;/p&gt;
+  &lt;li&gt;
+    &lt;p&gt;Every &ldquo;home security&rdquo; camera, if its 
manufacturer</strong></del></span> <span class="inserted"><ins><em>their own 
computers&lt;/a&gt;, so the
+    bosses</em></ins></span> can <span 
class="removed"><del><strong>communicate with it,</strong></del></span> <span 
class="inserted"><ins><em>spy on them.&lt;/p&gt;
 
-    &lt;p&gt;This shows why requiring</em></ins></span> the
-      <span class="removed"><del><strong>Kindle: &lt;a 
href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;
-      they report</strong></del></span> <span class="inserted"><ins><em>user's 
&ldquo;consent&rdquo; is not
+    &lt;p&gt;This shows why requiring the user's 
&ldquo;consent&rdquo;</em></ins></span> is <span class="inserted"><ins><em>not
     an adequate basis for protecting digital privacy.  The boss can coerce
-    most workers into consenting to almost anything,</em></ins></span> even 
<span class="removed"><del><strong>which page the user reads at what 
time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>probable exposure
+    most workers into consenting to almost anything, even probable exposure
     to contagious disease that can be fatal.  Software like this should
-    be illegal and bosses that demand it should be prosecuted for 
it.&lt;/p&gt;</em></ins></span>
+    be illegal and bosses that demand it should be prosecuted for it.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Adobe made 
&ldquo;Digital Editions,&rdquo; the e-reader used
-      by most US libraries,</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201911190"&gt;
-    &lt;p&gt;Internet-tethered Amazon Ring had
-    a security vulnerability that enabled attackers to</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
-      send lots</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.commondreams.org/newswire/2019/11/07/amazons-ring-doorbells-leaks-customers-wi-fi-username-and-password"&gt;
+  &lt;li id="M201911190"&gt;
+    &lt;p&gt;Internet-tethered Amazon Ring had</em></ins></span>
+    a <span class="inserted"><ins><em>security vulnerability that enabled 
attackers to &lt;a
+    
href="https://www.commondreams.org/newswire/2019/11/07/amazons-ring-doorbells-leaks-customers-wi-fi-username-and-password"&gt;
     access the user's wifi password&lt;/a&gt;, and snoop on the household
-    through connected surveillance devices.&lt;/p&gt;
-
-    &lt;p&gt;Knowledge</em></ins></span> of <span 
class="removed"><del><strong>data to Adobe&lt;/a&gt;.  Adobe's 
&ldquo;excuse&rdquo;: it's
-      needed</strong></del></span> <span class="inserted"><ins><em>the wifi 
password would not be sufficient</em></ins></span> to <span 
class="removed"><del><strong>check DRM!&lt;/p&gt;
-  &lt;/li&gt;
-&lt;/ul&gt;
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInVehicles"&gt;Spyware in Vehicles&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInVehicles"&gt;#SpywareInVehicles&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
+    through connected</em></ins></span> surveillance <span 
class="removed"><del><strong>device.</strong></del></span> <span 
class="inserted"><ins><em>devices.&lt;/p&gt;
 
-&lt;ul&gt;
-&lt;li&gt;&lt;p&gt;Computerized cars</strong></del></span> <span 
class="inserted"><ins><em>carry
+    &lt;p&gt;Knowledge of the wifi password would not be sufficient to carry
     out any significant surveillance if the devices implemented proper
-    security, including encryption. But many devices</em></ins></span> with 
<span class="removed"><del><strong>nonfree</strong></del></span> <span 
class="inserted"><ins><em>proprietary</em></ins></span>
-    software <span class="inserted"><ins><em>lack this. Of course, 
they</em></ins></span> are
-  <span class="removed"><del><strong>&lt;a 
href="http://www.thelowdownblog.com/2016/07/your-cars-been-studying-you-closely-and.html"&gt;
-  snooping devices&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>also used by their
-    manufacturers for snooping.&lt;/p&gt;</em></ins></span>
+    security, including encryption. But many devices with proprietary
+    software lack this. Of course, they are also used by their
+    manufacturers for snooping.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li <span class="removed"><del><strong>id="nissan-modem"&gt;&lt;p&gt;The 
Nissan Leaf has a built-in cell phone modem which allows
-  effectively
-  anyone</strong></del></span> <span 
class="inserted"><ins><em>id="M201907210"&gt;
-    &lt;p&gt;Google &ldquo;Assistant&rdquo; records users' 
conversations</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
-  access its computers remotely and make changes in various
-  settings&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;That's easy</strong></del></span>
+  &lt;li id="M201907210"&gt;
+    &lt;p&gt;Google &ldquo;Assistant&rdquo; records users' 
conversations</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://www.theverge.com/circuitbreaker/2017/10/4/16426394/canary-smart-home-camera-free-service-update-change"&gt;
+      Canary camera</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://arstechnica.com/information-technology/2019/07/google-defends-listening-to-ok-google-queries-after-voice-recordings-leak/"&gt;even
-    when it is not supposed</em></ins></span> to <span 
class="removed"><del><strong>do because the system has no 
authentication</strong></del></span> <span 
class="inserted"><ins><em>listen&lt;/a&gt;. Thus,</em></ins></span> when
-    <span class="removed"><del><strong>accessed through the modem.  However, 
even if</strong></del></span> <span class="inserted"><ins><em>one of Google's
+    when it</em></ins></span> is <span class="removed"><del><strong>an 
example&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The article describes wrongdoing by</strong></del></span> <span 
class="inserted"><ins><em>not supposed to listen&lt;/a&gt;. Thus, when one of 
Google's
     subcontractors discloses a thousand confidential voice recordings,
     users were easily identified from these recordings.&lt;/p&gt;
 
     &lt;p&gt;Since Google &ldquo;Assistant&rdquo; uses proprietary software, 
there is no
-    way to see or control what</em></ins></span> it <span 
class="removed"><del><strong>asked for
-    authentication, you couldn't be confident</strong></del></span> <span 
class="inserted"><ins><em>records or sends.&lt;/p&gt;
+    way to see or control what it records or sends.&lt;/p&gt;
 
     &lt;p&gt;Rather than trying to better control the use of recordings, Google
     should not record or listen to the person's voice.  It should only
-    get commands</em></ins></span> that <span 
class="removed"><del><strong>Nissan has no
-    access.  The software in</strong></del></span> the <span 
class="removed"><del><strong>car</strong></del></span> <span 
class="inserted"><ins><em>user wants to send to some Google service.&lt;/p&gt;
+    get commands that the user wants to send to some Google service.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201905061"&gt;
     &lt;p&gt;Amazon Alexa collects a lot more information from users
-    than</em></ins></span> is
-    <span class="removed"><del><strong>proprietary, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which
-    means</strong></del></span> <span class="inserted"><ins><em>necessary for 
correct functioning (time, location,
-    recordings made without a legitimate prompt), and sends</em></ins></span>
-    it <span class="removed"><del><strong>demands blind faith from its 
users&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Even</strong></del></span> <span class="inserted"><ins><em>to 
Amazon's servers, which store it indefinitely. Even
+    than is necessary for correct functioning (time, location,
+    recordings made without a legitimate prompt), and sends
+    it to Amazon's servers, which store it indefinitely. Even
     worse, Amazon forwards it to third-party companies. Thus,
-    even</em></ins></span> if <span class="removed"><del><strong>no one 
connects</strong></del></span> <span class="inserted"><ins><em>users request 
deletion of their data from Amazon's servers, &lt;a
-    
href="https://www.ctpost.com/business/article/Alexa-has-been-eavesdropping-on-you-this-whole-13822095.php"&gt;
-    the data remain on other servers&lt;/a&gt;, where they can be accessed by
+    even if users request deletion of their data from Amazon's servers, &lt;a
+    
href="https://www.ctpost.com/business/article/Alexa-has-been-eavesdropping-on-you-this-whole-13822095.php"&gt;</em></ins></span>
+    the <span class="removed"><del><strong>manufacturer, 
based</strong></del></span> <span class="inserted"><ins><em>data 
remain</em></ins></span> on <span class="inserted"><ins><em>other 
servers&lt;/a&gt;, where they can be accessed by
     advertising companies and government agencies. In other words,
-    deleting the collected information doesn't cancel the wrong of
+    deleting</em></ins></span> the <span class="removed"><del><strong>fact
+      that the device is tethered to a server.&lt;/p&gt;
+    &lt;p&gt;&lt;a href="/proprietary/proprietary-tethers.html"&gt;More about 
proprietary tethering&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;But it also demonstrates that</strong></del></span> <span 
class="inserted"><ins><em>collected information doesn't 
cancel</em></ins></span> the <span class="removed"><del><strong>device 
gives</strong></del></span> <span class="inserted"><ins><em>wrong of
     collecting it.&lt;/p&gt;
 
-    &lt;p&gt;Data collected by devices such as the Nest thermostat, the Philips
-    Hue-connected lights, the Chamberlain MyQ garage opener and the Sonos
-    speakers are likewise stored longer than necessary on the servers
-    the devices are tethered to. Moreover, they are made 
available</em></ins></span> to
-    <span class="inserted"><ins><em>Alexa. As a result, Amazon has a very 
precise picture of users' life
-    at home, not only in</em></ins></span> the <span 
class="removed"><del><strong>car remotely,</strong></del></span> <span 
class="inserted"><ins><em>present, but in</em></ins></span> the <span 
class="removed"><del><strong>cell phone
+    &lt;p&gt;Data collected by devices such as</em></ins></span> the <span 
class="removed"><del><strong>company
+      surveillance capability.&lt;/p&gt;
+  &lt;/li&gt;
+  
+  &lt;li&gt;
+    &lt;p&gt;The</strong></del></span> Nest <span 
class="removed"><del><strong>Cam &ldquo;smart&rdquo; camera is &lt;a
+      href="http://www.bbc.com/news/technology-34922712"&gt;always
+        watching&lt;/a&gt;, even when</strong></del></span> <span 
class="inserted"><ins><em>thermostat,</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;owner&rdquo; switches it 
&ldquo;off.&rdquo;&lt;/p&gt;
+    &lt;p&gt;A &ldquo;smart&rdquo; device means</strong></del></span> <span 
class="inserted"><ins><em>Philips
+    Hue-connected lights,</em></ins></span> the <span 
class="removed"><del><strong>manufacturer is using it to outsmart
+      you.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInElectronicReaders"&gt;Spyware in e-Readers&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;E-books can contain JavaScript 
code,</strong></del></span> <span class="inserted"><ins><em>Chamberlain MyQ 
garage opener</em></ins></span> and <span class="removed"><del><strong>&lt;a 
href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;sometimes
+    this code snoops</strong></del></span> <span class="inserted"><ins><em>the 
Sonos
+    speakers are likewise stored longer than necessary</em></ins></span> on 
<span class="removed"><del><strong>readers&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware in many e-readers&mdash;not 
only</strong></del></span> the
+      <span class="removed"><del><strong>Kindle: &lt;a 
href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;
+      they report even which page</strong></del></span> <span 
class="inserted"><ins><em>servers</em></ins></span>
+    the <span class="removed"><del><strong>user reads at what 
time&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Adobe</strong></del></span> <span 
class="inserted"><ins><em>devices are tethered to. Moreover, they 
are</em></ins></span> made <span class="removed"><del><strong>&ldquo;Digital 
Editions,&rdquo; the e-reader used
+      by most US libraries,
+      &lt;a 
href="http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
+      send lots of data to Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: it's
+      needed</strong></del></span> <span 
class="inserted"><ins><em>available</em></ins></span> to <span 
class="removed"><del><strong>check DRM!&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInVehicles"&gt;Spyware in Vehicles&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInVehicles"&gt;#SpywareInVehicles&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+&lt;li&gt;&lt;p&gt;Computerized cars with nonfree software are
+  &lt;a 
href="http://www.thelowdownblog.com/2016/07/your-cars-been-studying-you-closely-and.html"&gt;
+  snooping devices&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="nissan-modem"&gt;&lt;p&gt;The Nissan Leaf</strong></del></span>
+    <span class="inserted"><ins><em>Alexa. As a result, 
Amazon</em></ins></span> has a <span class="removed"><del><strong>built-in cell 
phone modem which allows
+  effectively
+  anyone &lt;a 
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
+  access its computers remotely and make changes</strong></del></span> <span 
class="inserted"><ins><em>very precise picture of users' life
+    at home, not only</em></ins></span> in <span 
class="removed"><del><strong>various
+  settings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;That's easy to do because the system has no authentication when
+    accessed through</strong></del></span> the <span 
class="removed"><del><strong>modem.  However, even if it asked for
+    authentication, you couldn't be confident that Nissan has no
+    access.  The software</strong></del></span> <span 
class="inserted"><ins><em>present, but</em></ins></span> in the <span 
class="removed"><del><strong>car is
+    proprietary, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which
+    means it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Even if no one connects to the car remotely, the cell phone
     modem enables</strong></del></span> <span class="inserted"><ins><em>past 
(and, who knows,
     in</em></ins></span> the <span class="removed"><del><strong>phone 
company</strong></del></span> <span class="inserted"><ins><em>future 
too?)&lt;/p&gt;
   &lt;/li&gt;
@@ -2993,7 +3019,7 @@
 
     &lt;p&gt;It was very difficult for them to do this. The job would be much
     easier for Amazon. And</em></ins></span> if <span 
class="inserted"><ins><em>some government such as China or</em></ins></span> 
the <span class="removed"><del><strong>state orders it</strong></del></span> 
<span class="inserted"><ins><em>US
-    told Amazon</em></ins></span> to <span 
class="removed"><del><strong>get</strong></del></span> <span 
class="inserted"><ins><em>do this, or cease to sell</em></ins></span> the <span 
class="removed"><del><strong>data
+    told Amazon to do this, or cease</em></ins></span> to <span 
class="removed"><del><strong>get</strong></del></span> <span 
class="inserted"><ins><em>sell</em></ins></span> the <span 
class="removed"><del><strong>data
       and hand it over,</strong></del></span> <span 
class="inserted"><ins><em>product in that country,
     do you think Amazon would have</em></ins></span> the <span 
class="removed"><del><strong>state can store it.&lt;/p&gt;
   &lt;/li&gt;
@@ -3060,22 +3086,38 @@
 
 <span class="removed"><del><strong>&lt;p&gt;Emo Phillips made a joke: The 
other day a woman came up to me and
 said, &ldquo;Didn't I see you on television?&rdquo; I said, &ldquo;I
-don't know. You can't see out</strong></del></span>
+don't know. You can't see out the other way.&rdquo; Evidently that was
+before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;
+    &lt;p&gt;Vizio
+    &ldquo;smart&rdquo;</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201807260"&gt;
-    &lt;p&gt;Tommy Hilfiger clothing &lt;a
-    
href="https://www.theguardian.com/fashion/2018/jul/26/tommy-hilfiger-new-clothing-line-monitor-customers"&gt;will
+    &lt;p&gt;Tommy Hilfiger clothing</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
+    report everything that is viewed on them, and not just broadcasts
+    and cable&lt;/a&gt;. Even if the image is coming from the user's own
+    computer,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/fashion/2018/jul/26/tommy-hilfiger-new-clothing-line-monitor-customers"&gt;will
     monitor how often people wear it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This will teach</em></ins></span> the <span 
class="removed"><del><strong>other way.&rdquo; Evidently</strong></del></span> 
<span class="inserted"><ins><em>sheeple to find it normal</em></ins></span> 
that <span class="removed"><del><strong>was
-before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
+    &lt;p&gt;This will teach</em></ins></span> the <span 
class="removed"><del><strong>TV reports what it is. The existence of a 
way</strong></del></span> <span 
class="inserted"><ins><em>sheeple</em></ins></span> to
+    <span class="removed"><del><strong>disable the surveillance, even if it 
were not hidden as</strong></del></span> <span 
class="inserted"><ins><em>find</em></ins></span> it <span 
class="removed"><del><strong>was in
+    these TVs, does not legitimize the surveillance.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;Vizio
-    &ldquo;smart&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>companies
-    monitor every aspect of what they do.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;More or less all &ldquo;smart&rdquo; TVs &lt;a
+href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy
+  on their users&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The report was as of 2014, but we don't expect this has got 
better.&lt;/p&gt;
+
+    &lt;p&gt;This shows</strong></del></span> <span 
class="inserted"><ins><em>normal</em></ins></span> that <span 
class="removed"><del><strong>laws requiring products to get users' formal
+      consent before collecting personal data are totally inadequate.
+      And</strong></del></span> <span class="inserted"><ins><em>companies
+    monitor every aspect of</em></ins></span> what <span 
class="removed"><del><strong>happens if</strong></del></span> <span 
class="inserted"><ins><em>they do.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -3086,45 +3128,47 @@
   &lt;li id="M202009100"&gt;
     &lt;p&gt;Internet-enabled watches with proprietary software
     are malware, violating people (specially children's)
-    privacy. In addition, they have a lot of security flaws. 
They</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
-    report everything that is viewed on them,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
+    privacy. In addition, they have</em></ins></span> a <span 
class="removed"><del><strong>user declines consent?  
Probably</strong></del></span> <span class="inserted"><ins><em>lot of security 
flaws. They &lt;a
+    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
+    permit security breakers (and unauthorized people) to 
access&lt;/a&gt;</em></ins></span> the <span class="removed"><del><strong>TV
+      will say, &ldquo;Without your consent</strong></del></span> <span 
class="inserted"><ins><em>watch.&lt;/p&gt;
 
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent</em></ins></span> and <span 
class="removed"><del><strong>not just broadcasts</strong></del></span> <span 
class="inserted"><ins><em>child and spoof messages to</em></ins></span> and 
<span class="removed"><del><strong>cable&lt;/a&gt;. Even if the image is 
coming</strong></del></span> from the <span class="removed"><del><strong>user's 
own
-    computer,</strong></del></span> <span class="inserted"><ins><em>watch, 
possibly endangering</em></ins></span> the <span 
class="removed"><del><strong>TV reports what it is. The existence 
of</strong></del></span> <span class="inserted"><ins><em>child.&lt;/p&gt;
+    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages</em></ins></span> to 
<span class="removed"><del><strong>tracking,</strong></del></span> <span 
class="inserted"><ins><em>and from</em></ins></span> the <span 
class="removed"><del><strong>TV will
+      not work.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
+    &lt;p&gt;Proper laws would say</strong></del></span> <span 
class="inserted"><ins><em>watch, possibly endangering the child.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(Note</em></ins></span> that <span 
class="removed"><del><strong>TVs are not allowed to report 
what</strong></del></span> <span class="inserted"><ins><em>this article 
misuses</em></ins></span> the <span class="removed"><del><strong>user watches 
&mdash; no exceptions!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>word &ldquo;&lt;a
     href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
-    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;
+    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio goes a step 
further than other TV manufacturers in spying on 
+      their users: their</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201603020"&gt;
+    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android 
app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
+      &ldquo;smart&rdquo; TVs analyze your viewing habits in detail and 
+      link them your IP address&lt;/a&gt; so</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;</em></ins></span>
+    that <span class="removed"><del><strong>advertisers can track you 
+      across devices.&lt;/p&gt;
 
-  &lt;li id="M201603020"&gt;
-    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android app 
&lt;a
-    
href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;
-    that connects to an unidentified site in China&lt;/a&gt;.&lt;/p&gt;
+      &lt;p&gt;It is possible</strong></del></span> <span 
class="inserted"><ins><em>connects</em></ins></span> to <span 
class="removed"><del><strong>turn</strong></del></span> <span 
class="inserted"><ins><em>an unidentified site in China&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article says this is a back door, but that could 
be</em></ins></span> a <span class="removed"><del><strong>way to
-    disable the surveillance, even if it were not hidden 
as</strong></del></span>
-    <span class="inserted"><ins><em>misunderstanding.  
However,</em></ins></span> it <span class="removed"><del><strong>was in
-    these TVs, does not legitimize the 
surveillance.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>is certainly surveillance, at 
least.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;The article says</em></ins></span> this <span 
class="removed"><del><strong>off,</strong></del></span> <span 
class="inserted"><ins><em>is a back door,</em></ins></span> but <span 
class="removed"><del><strong>having</strong></del></span> <span 
class="inserted"><ins><em>that could be a
+    misunderstanding.  However,</em></ins></span> it <span 
class="removed"><del><strong>enabled by default</strong></del></span> is <span 
class="removed"><del><strong>an injustice 
already.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>certainly surveillance, at 
least.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More or less 
all</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Tivo's alliance with 
Viacom adds 2.3 million households</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201407090"&gt;
-    &lt;p&gt;An LG</em></ins></span> &ldquo;smart&rdquo; <span 
class="removed"><del><strong>TVs</strong></del></span> <span 
class="inserted"><ins><em>watch is designed</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy
-  on their users&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;
-    to</em></ins></span> report <span class="removed"><del><strong>was as of 
2014, but we don't expect this has got better.&lt;/p&gt;
-
-    &lt;p&gt;This shows that laws requiring products</strong></del></span> 
<span class="inserted"><ins><em>its location</em></ins></span> to <span 
class="removed"><del><strong>get users' formal
-      consent before collecting personal data are totally inadequate.
-      And what happens if a user declines consent?  Probably the TV
-      will say, &ldquo;Without your consent</strong></del></span> <span 
class="inserted"><ins><em>someone else and</em></ins></span> to <span 
class="removed"><del><strong>tracking, the TV</strong></del></span> <span 
class="inserted"><ins><em>transmit conversations
+    &lt;p&gt;An LG &ldquo;smart&rdquo; watch is designed &lt;a
+    
href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;</em></ins></span>
+    to
+      <span class="removed"><del><strong>the 600 millions social media 
profiles the company already
+      monitors. Tivo customers are unaware they're being watched by
+      advertisers. By combining TV viewing information with online
+      social media participation, Tivo</strong></del></span> <span 
class="inserted"><ins><em>report its location to someone else and to transmit 
conversations
     too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -3137,109 +3181,90 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M202008181"&gt;
-    &lt;p&gt;New Toyotas</em></ins></span> will
-      <span class="removed"><del><strong>not work.&rdquo;&lt;/p&gt;
-
-    &lt;p&gt;Proper laws would say that TVs are not 
allowed</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    &lt;p&gt;New Toyotas will &lt;a
     href="https://www.theregister.com/2020/08/18/aws_toyota_alliance/"&gt;
-    upload data</em></ins></span> to <span class="removed"><del><strong>report 
what
-      the user watches &mdash; no exceptions!&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Vizio goes a step further than other TV manufacturers in 
spying</strong></del></span> <span class="inserted"><ins><em>AWS to help create 
custom insurance premiums&lt;/a&gt;
-    based</em></ins></span> on 
-      <span class="removed"><del><strong>their users: their &lt;a 
href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
-      &ldquo;smart&rdquo; TVs analyze your viewing habits in detail and 
-      link them your IP address&lt;/a&gt; so that 
advertisers</strong></del></span> <span class="inserted"><ins><em>driver 
behaviour.&lt;/p&gt;
+    upload data to AWS to help create custom insurance premiums&lt;/a&gt;
+    based on driver behaviour.&lt;/p&gt;
 
-    &lt;p&gt;Before you buy a &ldquo;connected&rdquo; car, make sure 
you</em></ins></span> can <span 
class="removed"><del><strong>track</strong></del></span>
-    <span class="inserted"><ins><em>disconnect its cellular antenna and its 
GPS antenna.  If</em></ins></span> you 
-      <span class="removed"><del><strong>across devices.&lt;/p&gt;
- 
-      &lt;p&gt;It is possible</strong></del></span> <span 
class="inserted"><ins><em>want
+    &lt;p&gt;Before you buy a &ldquo;connected&rdquo; car, make sure 
you</em></ins></span> can
+    <span class="inserted"><ins><em>disconnect its cellular antenna and its 
GPS antenna.  If you want
     GPS navigation, get a separate navigator which runs free software
     and works with Open Street Map.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201912171"&gt;
-    &lt;p&gt;Most modern cars now &lt;a
-    
href="https://boingboing.net/2019/12/17/cars-now-run-on-the-new-oil.html"&gt;
-    record and send various kinds of data</em></ins></span> to <span 
class="removed"><del><strong>turn this off, but having</strong></del></span> 
<span class="inserted"><ins><em>the manufacturer&lt;/a&gt;. For
-    the user, access to the data is nearly impossible, as</em></ins></span> it 
<span class="removed"><del><strong>enabled by default</strong></del></span> 
<span class="inserted"><ins><em>involves
-    cracking the car's computer, which</em></ins></span> is <span 
class="removed"><del><strong>an injustice already.&lt;/p&gt;
+    &lt;p&gt;Most modern cars</em></ins></span> now &lt;a <span 
class="removed"><del><strong>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;correlate
 TV
+      advertisement with online purchases&lt;/a&gt;, exposing all 
users</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/12/17/cars-now-run-on-the-new-oil.html"&gt;
+    record and send various kinds of data to the manufacturer&lt;/a&gt;. For
+    the user, access</em></ins></span> to
+      <span class="removed"><del><strong>new combined surveillance by 
default.&lt;/p&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Some web</strong></del></span> <span 
class="inserted"><ins><em>the data is nearly impossible, as it involves
+    cracking the car's computer, which is always hidden</em></ins></span> and 
<span class="removed"><del><strong>TV advertisements play inaudible sounds to be
+      picked up by proprietary malware</strong></del></span> running <span 
class="removed"><del><strong>on other devices in
+      range so as to determine that they are nearby.  Once your
+      Internet devices are paired with your TV, advertisers can
+      correlate ads</strong></del></span> with <span 
class="removed"><del><strong>Web activity, and
+      other &lt;a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;cross-device
 tracking&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>proprietary 
software.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio 
&ldquo;smart&rdquo; TVs recognize</strong></del></span>
   
-  &lt;li&gt;&lt;p&gt;Tivo's alliance</strong></del></span> <span 
class="inserted"><ins><em>always hidden and running</em></ins></span> with 
<span class="removed"><del><strong>Viacom adds 2.3 million 
households</strong></del></span>
-    <span class="inserted"><ins><em>proprietary software.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201903290"&gt;
+    &lt;p&gt;Tesla cars collect lots of personal data,</em></ins></span> and 
&lt;a <span 
class="removed"><del><strong>href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track
 what people are watching&lt;/a&gt;,
+      even if it isn't</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.cnbc.com/2019/03/29/tesla-model-3-keeps-data-like-crash-videos-location-phone-contacts.html"&gt;
+    when they go to</em></ins></span> a <span class="removed"><del><strong>TV 
channel.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201903290"&gt;
-    &lt;p&gt;Tesla cars collect lots of personal data, and &lt;a
-    
href="https://www.cnbc.com/2019/03/29/tesla-model-3-keeps-data-like-crash-videos-location-phone-contacts.html"&gt;
-    when they go</em></ins></span> to <span class="inserted"><ins><em>a 
junkyard</em></ins></span> the <span class="removed"><del><strong>600 millions 
social media profiles the company already
-      monitors. Tivo customers are unaware they're being watched by
-      advertisers. By combining TV viewing information</strong></del></span> 
<span class="inserted"><ins><em>driver's personal data goes</em></ins></span> 
with <span class="removed"><del><strong>online
-      social media participation, Tivo can now</strong></del></span>
-    <span class="inserted"><ins><em>them&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV
+      &lt;a 
href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;is
+      snooping all</strong></del></span> <span 
class="inserted"><ins><em>junkyard</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>driver's personal data goes with
+    them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Samsung 
&ldquo;Smart&rdquo; TV</strong></del></span>
 
-  &lt;li id="M201902011"&gt;
-    &lt;p&gt;The FordPass Connect feature of some Ford vehicles 
has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;correlate
 TV
-      advertisement with online purchases&lt;/a&gt;, exposing all 
users</strong></del></span>
+  <span class="inserted"><ins><em>&lt;li id="M201902011"&gt;
+    &lt;p&gt;The FordPass Connect feature of some Ford vehicles 
has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;transmits
 users' voice on</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.myfordpass.com/content/ford_com/fp_app/en_us/termsprivacy.html"&gt;
-    near-complete access</em></ins></span> to
-      <span class="removed"><del><strong>new combined surveillance by 
default.&lt;/p&gt;&lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Some web and TV advertisements play inaudible 
sounds</strong></del></span> <span class="inserted"><ins><em>the internal car 
network&lt;/a&gt;. It is constantly
-    connected</em></ins></span> to <span class="removed"><del><strong>be
-      picked up</strong></del></span> <span class="inserted"><ins><em>the 
cellular phone network and sends Ford a lot of data,
+    near-complete access to</em></ins></span> the <span 
class="removed"><del><strong>internet</strong></del></span> <span 
class="inserted"><ins><em>internal car network&lt;/a&gt;. It is constantly
+    connected</em></ins></span> to <span class="removed"><del><strong>another
+    company, Nuance&lt;/a&gt;.  Nuance can save it</strong></del></span> <span 
class="inserted"><ins><em>the cellular phone network</em></ins></span> and 
<span class="removed"><del><strong>would then</strong></del></span> <span 
class="inserted"><ins><em>sends Ford a lot of data,
     including car location. This feature operates even when the ignition
     key is removed, and users report that they can't disable it.&lt;/p&gt;
 
-    &lt;p&gt;If you own one of these cars, have you succeeded in breaking the
-    connectivity</em></ins></span> by <span 
class="removed"><del><strong>proprietary malware running on other 
devices</strong></del></span> <span class="inserted"><ins><em>disconnecting the 
cellular modem, or wrapping the
-    antenna</em></ins></span> in
-      <span class="removed"><del><strong>range so as</strong></del></span> 
<span class="inserted"><ins><em>aluminum foil?&lt;/p&gt;
+    &lt;p&gt;If you own one of these cars,</em></ins></span> have <span 
class="removed"><del><strong>to
+      give it to</strong></del></span> <span class="inserted"><ins><em>you 
succeeded in breaking</em></ins></span> the <span 
class="removed"><del><strong>US</strong></del></span>
+    <span class="inserted"><ins><em>connectivity by disconnecting the cellular 
modem,</em></ins></span> or <span class="removed"><del><strong>some other 
government.&lt;/p&gt;
+      &lt;p&gt;Speech recognition</strong></del></span> <span 
class="inserted"><ins><em>wrapping the
+    antenna in aluminum foil?&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201811300"&gt;
-    &lt;p&gt;In China, it is mandatory for electric
-    cars</em></ins></span> to <span class="removed"><del><strong>determine 
that they are nearby.  Once your
-      Internet devices are paired with your TV, advertisers can
-      correlate ads</strong></del></span> <span class="inserted"><ins><em>be 
equipped</em></ins></span> with <span class="removed"><del><strong>Web 
activity, and
-      other &lt;a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;cross-device
 tracking&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Vizio &ldquo;smart&rdquo; TVs recognize 
and</strong></del></span> <span class="inserted"><ins><em>a terminal 
that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track
 what people are watching&lt;/a&gt;,
-      even if it isn't</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.apnews.com/4a749a4211904784826b45e812cff4ca"&gt;
+    &lt;p&gt;In China, it</em></ins></span> is <span 
class="removed"><del><strong>not</strong></del></span> <span 
class="inserted"><ins><em>mandatory for electric
+    cars</em></ins></span> to be <span class="removed"><del><strong>trusted 
unless</strong></del></span> <span class="inserted"><ins><em>equipped with a 
terminal that &lt;a
+    href="https://www.apnews.com/4a749a4211904784826b45e812cff4ca"&gt;
     transfers technical data, including car location,
-    to</em></ins></span> a <span class="removed"><del><strong>TV 
channel.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV</strong></del></span> 
<span class="inserted"><ins><em>government-run platform&lt;/a&gt;. In 
practice,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;is
-      snooping all</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html#car-spying"&gt;
+    to a government-run platform&lt;/a&gt;. In practice, &lt;a
+    href="/proprietary/proprietary-surveillance.html#car-spying"&gt;
     manufacturers collect this data&lt;/a&gt; as part of their own spying, then
-    forward it to</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>government-run 
platform.&lt;/p&gt;</em></ins></span>
+    forward</em></ins></span> it <span class="removed"><del><strong>is done
+    by free software</strong></del></span> <span class="inserted"><ins><em>to 
the government-run platform.&lt;/p&gt;
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Samsung 
&ldquo;Smart&rdquo; TV</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201810230"&gt;
-    &lt;p&gt;GM</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;transmits
 users' voice on</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://boingboing.net/2018/10/23/dont-touch-that-dial.html"&gt;
-    tracked</em></ins></span> the <span class="removed"><del><strong>internet 
to another
-    company, Nuance&lt;/a&gt;.  Nuance can save</strong></del></span> <span 
class="inserted"><ins><em>choices of radio programs&lt;/a&gt; in its
-    &ldquo;connected&rdquo; cars, minute by minute.&lt;/p&gt;
-
-    &lt;p&gt;GM did not get users' consent, but</em></ins></span> it <span 
class="removed"><del><strong>and would then</strong></del></span> <span 
class="inserted"><ins><em>could</em></ins></span> have <span 
class="removed"><del><strong>to
-      give</strong></del></span> <span class="inserted"><ins><em>got that 
easily by
-    sneaking</em></ins></span> it <span 
class="removed"><del><strong>to</strong></del></span> <span 
class="inserted"><ins><em>into</em></ins></span> the <span 
class="removed"><del><strong>US or</strong></del></span> <span 
class="inserted"><ins><em>contract that users sign for</em></ins></span> some 
<span class="removed"><del><strong>other government.&lt;/p&gt;
-      &lt;p&gt;Speech recognition</strong></del></span> <span 
class="inserted"><ins><em>digital service
-    or other. A requirement for consent</em></ins></span> is <span 
class="removed"><del><strong>not</strong></del></span> <span 
class="inserted"><ins><em>effectively no protection.&lt;/p&gt;
-
-    &lt;p&gt;The cars can also collect lots of other data: 
listening</em></ins></span> to <span class="removed"><del><strong>be trusted 
unless it is done
-    by free software in</strong></del></span> <span 
class="inserted"><ins><em>you,
-    watching you, following</em></ins></span> your <span 
class="removed"><del><strong>own computer.&lt;/p&gt;
+  &lt;li id="M201810230"&gt;
+    &lt;p&gt;GM &lt;a
+    href="https://boingboing.net/2018/10/23/dont-touch-that-dial.html"&gt;
+    tracked the choices of radio programs&lt;/a&gt;</em></ins></span> in <span 
class="removed"><del><strong>your own computer.&lt;/p&gt;
+
+      &lt;p&gt;In</strong></del></span> its <span 
class="removed"><del><strong>privacy policy, Samsung explicitly 
confirms</strong></del></span>
+    <span class="inserted"><ins><em>&ldquo;connected&rdquo; cars, minute by 
minute.&lt;/p&gt;
 
-      &lt;p&gt;In its privacy policy, Samsung explicitly confirms
-      that &lt;a 
href="http://theweek.com/speedreads/538379/samsung-warns-customers-not-discuss-personal-information-front-smart-tvs"&gt;voice</strong></del></span>
 <span class="inserted"><ins><em>movements, tracking passengers' cell
+    &lt;p&gt;GM did not get users' consent, but it could have 
got</em></ins></span> that <span class="removed"><del><strong>&lt;a 
href="http://theweek.com/speedreads/538379/samsung-warns-customers-not-discuss-personal-information-front-smart-tvs"&gt;voice</strong></del></span>
 <span class="inserted"><ins><em>easily by
+    sneaking it into the contract that users sign for some digital service
+    or other. A requirement for consent is effectively no protection.&lt;/p&gt;
+
+    &lt;p&gt;The cars can also collect lots of other data: listening to you,
+    watching you, following your movements, tracking passengers' cell
     phones. &lt;em&gt;All&lt;/em&gt; such</em></ins></span> data <span 
class="removed"><del><strong>containing sensitive information 
will</strong></del></span> <span class="inserted"><ins><em>collection 
should</em></ins></span> be <span 
class="removed"><del><strong>transmitted</strong></del></span> <span 
class="inserted"><ins><em>forbidden.&lt;/p&gt;
 
     &lt;p&gt;But if you really want</em></ins></span> to
@@ -3283,39 +3308,38 @@
 &lt;ul&gt;
 
   &lt;li&gt;
-    &lt;p&gt;The driver for</strong></del></span>
+    &lt;p&gt;The driver for a certain gaming keyboard</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201607160"&gt;
-    &lt;p id="car-spying"&gt;Computerized cars with nonfree software are &lt;a
-    
href="http://www.thelowdownblog.com/2016/07/your-cars-been-studying-you-closely-and.html"&gt;
-    snooping devices&lt;/a&gt;.&lt;/p&gt;
+    &lt;p id="car-spying"&gt;Computerized cars with nonfree software 
are</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://thehackernews.com/2017/11/mantistek-keyboard-keylogger.html"&gt;sends
 information
+        to China&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.thelowdownblog.com/2016/07/your-cars-been-studying-you-closely-and.html"&gt;
+    snooping devices&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201602240"&gt;
-    &lt;p id="nissan-modem"&gt;The Nissan Leaf has</em></ins></span> a <span 
class="removed"><del><strong>certain gaming keyboard</strong></del></span> 
<span class="inserted"><ins><em>built-in
-    cell phone modem which allows effectively anyone to</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://thehackernews.com/2017/11/mantistek-keyboard-keylogger.html"&gt;sends
 information</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;nVidia's proprietary 
GeForce Experience</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201602240"&gt;
+    &lt;p id="nissan-modem"&gt;The Nissan Leaf has a built-in
+    cell phone modem which allows effectively anyone to</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes
+      users identify themselves</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;
-    access its computers remotely and make changes in various
+    access its computers remotely</em></ins></span> and <span 
class="removed"><del><strong>then sends personal data about 
them</strong></del></span> <span class="inserted"><ins><em>make changes in 
various
     settings&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;That's easy</em></ins></span> to <span 
class="removed"><del><strong>China&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;That's easy</em></ins></span> to
+      <span class="removed"><del><strong>nVidia servers&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;nVidia's proprietary GeForce 
Experience</strong></del></span> <span class="inserted"><ins><em>do because the 
system has no authentication
+  &lt;li&gt;&lt;p&gt;Angry Birds</strong></del></span> <span 
class="inserted"><ins><em>do because the system has no authentication
     when accessed through the modem.  However, even if it asked
     for authentication, you couldn't be confident that Nissan
-    has no access.  The software in the car is proprietary,</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes
-      users identify themselves and then sends personal data about 
them</strong></del></span>
+    has no access.  The software in the car is proprietary,</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
+      spies for companies, and</strong></del></span>
     <span 
class="inserted"><ins><em>href="/philosophy/free-software-even-more-important.html"&gt;which
 means
     it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Even if no one connects</em></ins></span> to
-      <span class="removed"><del><strong>nVidia servers&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Angry Birds
-      &lt;a 
href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
-      spies for companies, and</strong></del></span> the <span 
class="removed"><del><strong>NSA takes advantage</strong></del></span> <span 
class="inserted"><ins><em>car remotely, the cell phone modem
+    &lt;p&gt;Even if no one connects to</em></ins></span> the <span 
class="removed"><del><strong>NSA takes advantage</strong></del></span> <span 
class="inserted"><ins><em>car remotely, the cell phone modem
     enables the phone company</em></ins></span> to <span 
class="removed"><del><strong>spy through</strong></del></span> <span 
class="inserted"><ins><em>track the car's movements all the 
time;</em></ins></span>
     it <span class="removed"><del><strong>too&lt;/a&gt;.
       Here's information on
@@ -3360,14 +3384,14 @@
 
       &lt;p&gt;They use this data to manipulate people</strong></del></span>
     <span class="inserted"><ins><em>available</em></ins></span> to <span 
class="removed"><del><strong>buy things,</strong></del></span> <span 
class="inserted"><ins><em>car manufacturers, insurance 
companies,</em></ins></span> and <span class="removed"><del><strong>hunt 
-      for &ldquo;whales&rdquo; who can be led to spend</strong></del></span> 
<span class="inserted"><ins><em>others.&lt;/p&gt;
+      for &ldquo;whales&rdquo; who can be led to spend a 
lot</strong></del></span> <span class="inserted"><ins><em>others.&lt;/p&gt;
 
-    &lt;p&gt;The case of toll-collection systems, mentioned in this article,
-    is not really</em></ins></span> a <span 
class="removed"><del><strong>lot</strong></del></span> <span 
class="inserted"><ins><em>matter of proprietary surveillance. These systems
-    are an intolerable invasion</em></ins></span> of <span 
class="removed"><del><strong>money. They 
-      also use a back door to manipulate the game play for specific 
players.&lt;/p&gt;
+    &lt;p&gt;The case</em></ins></span> of <span 
class="removed"><del><strong>money. They 
+      also use</strong></del></span> <span 
class="inserted"><ins><em>toll-collection systems, mentioned in this article,
+    is not really</em></ins></span> a <span class="removed"><del><strong>back 
door to manipulate the game play for specific players.&lt;/p&gt;
 
-      &lt;p&gt;While</strong></del></span> <span 
class="inserted"><ins><em>privacy, and should be replaced with
+      &lt;p&gt;While</strong></del></span> <span 
class="inserted"><ins><em>matter of proprietary surveillance. These systems
+    are an intolerable invasion of privacy, and should be replaced with
     anonymous payment systems, but</em></ins></span> the <span 
class="removed"><del><strong>article describes gratis games, games that cost 
money 
       can use</strong></del></span> <span class="inserted"><ins><em>invasion 
isn't done by malware. The
     other cases mentioned are done by proprietary malware in</em></ins></span> 
the <span class="removed"><del><strong>same 
tactics.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>car.&lt;/p&gt;</em></ins></span>
@@ -3433,7 +3457,10 @@
    programs, so it
    &lt;a href="/philosophy/network-services-arent-free-or-nonfree.html"&gt;
    makes no sense to call them &ldquo;free&rdquo; or 
&ldquo;proprietary&rdquo;&lt;/a&gt;,
-   but the <span class="removed"><del><strong>surveillance is an abuse 
all</strong></del></span> <span class="inserted"><ins><em>surveillance is an 
abuse all the same.&lt;/p&gt;
+   but the surveillance is an abuse all the <span 
class="removed"><del><strong>same.&lt;/p&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;When</strong></del></span> <span 
class="inserted"><ins><em>same.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201904210"&gt;
@@ -3457,10 +3484,7 @@
   &lt;li id="M201805170"&gt;
     &lt;p&gt;The Storyful program &lt;a
     
href="https://www.theguardian.com/world/2018/may/17/revealed-how-storyful-uses-tool-monitor-what-journalists-watch"&gt;spies
-    on</em></ins></span> the <span class="removed"><del><strong>same.&lt;/p&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;When</strong></del></span> <span 
class="inserted"><ins><em>reporters that use it&lt;/a&gt;.&lt;/p&gt;
+    on the reporters that use it&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201701060"&gt;
@@ -3615,15 +3639,16 @@
     
href="http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/"&gt;
     &ldquo;fingerprinting&rdquo; devices&lt;/a&gt; to identify users.&lt;/p&gt;
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
+&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201003010"&gt;
     &lt;p&gt;Flash Player's &lt;a
     
href="http://www.imasuper.com/66/technology/flash-cookies-the-silent-privacy-killer/"&gt;
     cookie feature helps web sites track visitors&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;</em></ins></span>
-&lt;/ul&gt;
-
-<span class="removed"><del><strong>&lt;!-- WEBMASTERS: make sure to place new 
items on top under each subsection --&gt;</strong></del></span>
+  &lt;/li&gt;
+&lt;/ul&gt;</em></ins></span>
 
 
 &lt;div class="big-subsection"&gt;
@@ -3734,19 +3759,27 @@
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 <span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;The natural extension of monitoring</strong></del></span>
+  &lt;li&gt;&lt;p&gt;The natural extension of monitoring people through 
+      &ldquo;their&rdquo; phones is</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
-  &lt;li id="M201902040"&gt;
-    &lt;p&gt;Google invites</em></ins></span> people <span 
class="removed"><del><strong>through 
-      &ldquo;their&rdquo; phones is &lt;a 
-      
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
-      proprietary software to make sure they can't &ldquo;fool&rdquo; the 
-      monitoring&lt;/a&gt;.&lt;/p&gt;
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft</em></ins></span> &lt;a 
+      <span 
class="removed"><del><strong>href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
+      proprietary software</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people</em></ins></span> to <span class="removed"><del><strong>make sure 
they can't &ldquo;fool&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>give their phone number&lt;/a&gt; in order to create 
an account on</em></ins></span>
+    the 
+      <span 
class="removed"><del><strong>monitoring&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>company's network. On top of mistreating their 
users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.pocket-lint.com/news/134954-cortana-is-always-listening-with-new-wake-on-voice-tech-even-when-windows-10-is-sleeping"&gt;
-      Intel devices will be able</strong></del></span> to <span 
class="removed"><del><strong>listen for speech</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.pocket-lint.com/news/134954-cortana-is-always-listening-with-new-wake-on-voice-tech-even-when-windows-10-is-sleeping"&gt;
+      Intel devices will be able</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201902040"&gt;
+    &lt;p&gt;Google invites people</em></ins></span> to <span 
class="removed"><del><strong>listen for speech</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.commondreams.org/views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-origin=rss"&gt;
     let Google monitor their phone use, and</em></ins></span> all <span 
class="removed"><del><strong>the time, even when 
&ldquo;off.&rdquo;&lt;/a&gt;&lt;/p&gt;
   &lt;/li&gt;
@@ -3857,7 +3890,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:43 $
+$Date: 2020/11/14 09:33:00 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de.po,v
retrieving revision 1.352
retrieving revision 1.353
diff -u -b -r1.352 -r1.353
--- proprietary-surveillance.de.po      10 Nov 2020 17:37:43 -0000      1.352
+++ proprietary-surveillance.de.po      14 Nov 2020 09:33:00 -0000      1.353
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2018-05-18 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -5633,6 +5633,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google invites people to <a href=\"https://www.commondreams.org/";
 "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary-surveillance.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.es.po,v
retrieving revision 1.96
retrieving revision 1.97
diff -u -b -r1.96 -r1.97
--- proprietary-surveillance.es.po      10 Nov 2020 17:37:43 -0000      1.96
+++ proprietary-surveillance.es.po      14 Nov 2020 09:33:00 -0000      1.97
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-11-03 12:12+0100\n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -5063,6 +5064,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google invites people to <a href=\"https://www.commondreams.org/";
 "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary-surveillance.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.fr.po,v
retrieving revision 1.556
retrieving revision 1.557
diff -u -b -r1.556 -r1.557
--- proprietary-surveillance.fr.po      10 Nov 2020 17:37:43 -0000      1.556
+++ proprietary-surveillance.fr.po      14 Nov 2020 09:33:00 -0000      1.557
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-11-02 18:46+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -5077,6 +5078,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google invites people to <a href=\"https://www.commondreams.org/";
 "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary-surveillance.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it-diff.html,v
retrieving revision 1.204
retrieving revision 1.205
diff -u -b -r1.204 -r1.205
--- proprietary-surveillance.it-diff.html       10 Nov 2020 17:37:43 -0000      
1.204
+++ proprietary-surveillance.it-diff.html       14 Nov 2020 09:33:00 -0000      
1.205
@@ -586,22 +586,11 @@
 
 &lt;li&gt;
   &lt;p&gt;Apps for BART</strong></del></span> <span 
class="inserted"><ins><em>not really clean since</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop
 on users&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;With free software apps, users could &lt;em&gt;make sure&lt;/em&gt; 
that they don't snoop.&lt;/p&gt;
-  &lt;p&gt;With proprietary apps, one can only hope that they don't.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-  &lt;p&gt;A study found 234 Android apps that track users by
-       &lt;a 
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
-       to ultrasound from beacons placed</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 puts</em></ins></span> in <span class="removed"><del><strong>stores or played 
by TV programs&lt;/a&gt;.
-       &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>its
-    own malware&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;p&gt;With free software apps, users could &lt;em&gt;make 
sure&lt;/em&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 puts in its
+    own malware&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Pairs of Android</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 
@@ -618,91 +607,56 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M202006260"&gt;
-    &lt;p&gt;Most</em></ins></span> apps <span 
class="removed"><del><strong>can collude to transmit users' personal
-       data to servers.</strong></del></span> <span 
class="inserted"><ins><em>are malware, but
-    Trump's campaign app, like Modi's campaign app, is</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
-       tens of thousands of pairs</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.technologyreview.com/2020/06/21/1004228/trumps-data-hungry-invasive-app-is-a-voter-surveillance-tool-of-extraordinary-scope/"&gt;
+    &lt;p&gt;Most apps are malware, but
+    Trump's campaign app, like Modi's campaign app, is &lt;a
+    
href="https://www.technologyreview.com/2020/06/21/1004228/trumps-data-hungry-invasive-app-is-a-voter-surveillance-tool-of-extraordinary-scope/"&gt;
     especially nasty malware, helping companies snoop on users as well
     as snooping on them itself&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article says</em></ins></span> that <span 
class="removed"><del><strong>collude&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Google Play intentionally sends</strong></del></span> <span 
class="inserted"><ins><em>Biden's</em></ins></span> app <span 
class="removed"><del><strong>developers &lt;a
-href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
-the personal details of users</strong></del></span> <span 
class="inserted"><ins><em>has a less manipulative overall
-    approach, but</em></ins></span> that <span 
class="removed"><del><strong>install the app&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>does not tell us whether it has functionalities we
-    consider malicious, such as sending data</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;consent&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>user has not explicitly
+    &lt;p&gt;The article says</em></ins></span> that <span 
class="removed"><del><strong>they don't snoop.&lt;/p&gt;
+  &lt;p&gt;With</strong></del></span> <span class="inserted"><ins><em>Biden's 
app has a less manipulative overall
+    approach, but that does not tell us whether it has functionalities we
+    consider malicious, such as sending data the user has not explicitly
     asked to send.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201601110"&gt;
-    &lt;p&gt;The natural extension</em></ins></span> of <span 
class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>monitoring
-    people through &ldquo;their&rdquo; phones</em></ins></span> is <span 
class="removed"><del><strong>not enough</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
-    proprietary software</em></ins></span> to <span 
class="removed"><del><strong>legitimize actions like this.  At this point, most 
users have
-stopped reading the &ldquo;Terms and Conditions&rdquo; that spell out
-what</strong></del></span> <span class="inserted"><ins><em>make 
sure</em></ins></span> they <span class="removed"><del><strong>are 
&ldquo;consenting&rdquo; to.  Google should clearly
-and honestly identify</strong></del></span> <span 
class="inserted"><ins><em>can't &ldquo;fool&rdquo;</em></ins></span>
-    the <span class="removed"><del><strong>information it collects on users, 
instead
-of hiding it in an obscurely worded EULA.&lt;/p&gt;
-
-&lt;p&gt;However,</strong></del></span> <span 
class="inserted"><ins><em>monitoring&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The natural extension of monitoring
+    people through &ldquo;their&rdquo; phones is &lt;a
+    
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;</em></ins></span>
+    proprietary <span class="removed"><del><strong>apps, 
one</strong></del></span> <span class="inserted"><ins><em>software to make sure 
they can't &ldquo;fool&rdquo;
+    the monitoring&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201510050"&gt;
-    &lt;p&gt;According</em></ins></span> to <span 
class="removed"><del><strong>truly protect people's privacy, we must prevent 
Google</strong></del></span> <span class="inserted"><ins><em>Edward Snowden, 
&lt;a
-    href="http://www.bbc.com/news/uk-34444233"&gt;agencies can take over
+    &lt;p&gt;According to Edward Snowden, &lt;a
+    href="http://www.bbc.com/news/uk-34444233"&gt;agencies</em></ins></span> 
can <span class="removed"><del><strong>only hope</strong></del></span> <span 
class="inserted"><ins><em>take over
     smartphones&lt;/a&gt; by sending hidden text messages which enable
-    them to turn the phones on</em></ins></span> and <span 
class="removed"><del><strong>other companies from getting this personal 
information in</strong></del></span> <span class="inserted"><ins><em>off, 
listen to</em></ins></span> the <span class="removed"><del><strong>first
-place!&lt;/p&gt;
-&lt;/li&gt;
-
-  &lt;li&gt;
-    &lt;p&gt;Google Play (a component of Android) &lt;a
-    
href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
-    tracks</strong></del></span> <span class="inserted"><ins><em>microphone,
-    retrieve geo-location data from</em></ins></span> the <span 
class="removed"><del><strong>users' movements without their 
permission&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Even if you disable Google Maps and</strong></del></span> <span 
class="inserted"><ins><em>GPS, take photographs, read
-    text messages, read call,</em></ins></span> location <span 
class="removed"><del><strong>tracking, you must
-    disable Google Play itself to completely stop</strong></del></span> <span 
class="inserted"><ins><em>and web browsing history, and
-    read</em></ins></span> the <span 
class="removed"><del><strong>tracking.</strong></del></span> <span 
class="inserted"><ins><em>contact list.</em></ins></span> This <span 
class="inserted"><ins><em>malware</em></ins></span> is
-    <span class="removed"><del><strong>yet another example of nonfree software 
pretending</strong></del></span> <span 
class="inserted"><ins><em>designed</em></ins></span> to <span 
class="removed"><del><strong>obey the user,
-    when it's actually doing something else.  Such a thing would be almost
-    unthinkable with free software.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>disguise itself
-    from investigation.&lt;/p&gt;</em></ins></span>
+    them to turn the phones on and off, listen to the microphone,
+    retrieve geo-location data from the GPS, take photographs, read
+    text messages, read call, location and web browsing history, and
+    read the contact list. This malware is designed to disguise itself
+    from investigation.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% 
of</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201311120"&gt;
+  &lt;li id="M201311120"&gt;
     &lt;p&gt;&lt;a
     
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
     The NSA can tap data in smart phones, including iPhones,
     Android, and BlackBerry&lt;/a&gt;.  While there is not much
-    detail here, it seems that this does not operate via</em></ins></span>
-    the <span class="removed"><del><strong>most popular Android 
apps</strong></del></span> <span class="inserted"><ins><em>universal back door 
that we know nearly all portable
-    phones have. It may involve exploiting various bugs.  There 
are</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
-  behavioral and location information&lt;/a&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
-    lots</em></ins></span> of <span class="inserted"><ins><em>bugs in the 
phones' radio software&lt;/a&gt;.&lt;/p&gt;
+    detail here, it seems</em></ins></span> that <span 
class="removed"><del><strong>they don't.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>this does not operate via
+    the universal back door that we know nearly all portable
+    phones have. It may involve exploiting various bugs.  There are &lt;a
+    
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+    lots of bugs in the phones' radio software&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307000"&gt;
     &lt;p&gt;Portable phones with GPS &lt;a
     
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
-    will send</em></ins></span> their <span class="inserted"><ins><em>GPS 
location on remote command, and</em></ins></span> users <span 
class="removed"><del><strong>with third parties.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;&ldquo;Cryptic communication,&rdquo; 
unrelated</strong></del></span> <span class="inserted"><ins><em>cannot stop
-    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones</em></ins></span>
-    to <span class="removed"><del><strong>the app's functionality,
-  was</strong></del></span> <span class="inserted"><ins><em>have 
GPS.)&lt;/p&gt;
+    will send their GPS location on remote command, and users cannot stop
+    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones
+    to have GPS.)&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -714,12 +668,9 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M202009183"&gt;
-    &lt;p&gt;Facebook</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
-  found in</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html"&gt;snoops
-    on Instagram&lt;/a&gt; users by surreptitously turning 
on</em></ins></span> the <span class="removed"><del><strong>500 most popular 
gratis Android apps&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;The article should</strong></del></span> <span 
class="inserted"><ins><em>device's
+    &lt;p&gt;Facebook &lt;a
+    
href="https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html"&gt;snoops
+    on Instagram&lt;/a&gt; users by surreptitously turning on the device's
     camera.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -727,95 +678,43 @@
     &lt;p&gt;Apple whistleblower Thomas Le Bonniec reports that Apple
     made a practice of surreptitiously activating the Siri software to &lt;a
     
href="https://www.politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB.pdf"&gt;
-    record users' conversations when they had</em></ins></span> not <span 
class="removed"><del><strong>have described</strong></del></span> <span 
class="inserted"><ins><em>activated Siri&lt;/a&gt;.
+    record users' conversations when they had not activated Siri&lt;/a&gt;.
     This was not just occasional, it was systematic practice.&lt;/p&gt;
 
-    &lt;p&gt;His job was to listen to</em></ins></span> these <span 
class="removed"><del><strong>apps as
-  &ldquo;free&rdquo;&mdash;they are</strong></del></span> <span 
class="inserted"><ins><em>recordings, in a group that made
-    transcripts of them. He does</em></ins></span> not <span 
class="removed"><del><strong>free software.  The clear</strong></del></span> 
<span class="inserted"><ins><em>believes that Apple has ceased this
+    &lt;p&gt;His job was to listen to these recordings, in a group that made
+    transcripts of them. He does not believes that Apple has ceased this
     practice.&lt;/p&gt;
 
-    &lt;p&gt;The only reliable</em></ins></span> way to <span 
class="removed"><del><strong>say
-  &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
-
-  &lt;p&gt;The article takes</strong></del></span> <span 
class="inserted"><ins><em>prevent this is,</em></ins></span> for <span 
class="removed"><del><strong>granted that</strong></del></span> the <span 
class="removed"><del><strong>usual analytics tools are
-  legitimate, but is</strong></del></span> <span 
class="inserted"><ins><em>program</em></ins></span> that <span 
class="removed"><del><strong>valid?  Software developers have no 
right</strong></del></span>
-    <span class="inserted"><ins><em>controls access</em></ins></span> to
-  <span class="removed"><del><strong>analyze what users are doing or how.  
&ldquo;Analytics&rdquo; tools that snoop are
-  just as wrong as</strong></del></span> <span class="inserted"><ins><em>the 
microphone to decide when the user has
-    &ldquo;activated&rdquo;</em></ins></span> any <span 
class="removed"><del><strong>other snooping.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Gratis Android apps (but not &lt;a 
href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;)
-      connect</strong></del></span> <span 
class="inserted"><ins><em>service,</em></ins></span> to <span 
class="removed"><del><strong>100
-      &lt;a 
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</strong></del></span>
 <span class="inserted"><ins><em>be free software,</em></ins></span> and <span 
class="removed"><del><strong>advertising&lt;/a&gt; URLs,
-      on</strong></del></span> the <span 
class="removed"><del><strong>average.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Spyware is present in some Android devices when they are 
sold.
-      Some Motorola phones modify Android</strong></del></span>
-    <span class="inserted"><ins><em>operating system under it free as well. 
This way, users could make
-    sure Apple can't listen</em></ins></span> to <span 
class="inserted"><ins><em>them.&lt;/p&gt;
+    &lt;p&gt;The only reliable way to prevent this is, for the program that
+    controls access to the microphone to decide when the user has
+    &ldquo;activated&rdquo; any service, to be free software, and the
+    operating system under it free as well. This way, users could make
+    sure Apple can't listen to them.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201910131"&gt;
-    &lt;p&gt;Safari occasionally</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
-      send personal</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://blog.cryptographyengineering.com/2019/10/13/dear-apple-safe-browsing-might-not-be-that-safe/"&gt;
-    sends browsing</em></ins></span> data <span class="inserted"><ins><em>from 
Apple devices in China</em></ins></span> to <span 
class="removed"><del><strong>Motorola&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Some manufacturers add a
-      &lt;a 
href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
-      hidden general surveillance package such as Carrier 
IQ.&lt;/a&gt;&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-      Samsung's back door&lt;/a&gt; provides access</strong></del></span> 
<span class="inserted"><ins><em>the Tencent Safe
-    Browsing service&lt;/a&gt;,</em></ins></span> to <span 
class="removed"><del><strong>any file on</strong></del></span> <span 
class="inserted"><ins><em>check URLs that possibly correspond to
+    &lt;p&gt;Safari occasionally &lt;a
+    
href="https://blog.cryptographyengineering.com/2019/10/13/dear-apple-safe-browsing-might-not-be-that-safe/"&gt;
+    sends browsing data from Apple devices in China to the Tencent Safe
+    Browsing service&lt;/a&gt;, to check URLs that possibly correspond to
     &ldquo;fraudulent&rdquo; websites. Since Tencent collaborates
-    with</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Chinese government, its Safe Browsing black list most 
certainly
+    with the Chinese government, its Safe Browsing black list most certainly
     contains the websites of political opponents. By linking the requests
     originating from single IP addresses, the government can identify
-    dissenters in China and Hong Kong, thus endangering their 
lives.&lt;/p&gt;</em></ins></span>
+    dissenters in China and Hong Kong, thus endangering their lives.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
-
-&lt;!-- #SpywareOnMobiles --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201905280"&gt;
-    &lt;p&gt;In spite of Apple's supposed commitment</em></ins></span> to 
<span class="removed"><del><strong>place new items on top under each subsection 
--&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareOnMobiles"&gt;Spyware on Mobiles&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnMobiles"&gt;#SpywareOnMobiles&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
 
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareIniThings"&gt;Spyware in iThings&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareIniThings"&gt;#SpywareIniThings&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Apple proposes</strong></del></span>
-    <span class="inserted"><ins><em>privacy, iPhone apps contain trackers that 
are busy at night</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
 fingerprint-scanning touch screen&lt;/a&gt;
-      &mdash; which would mean no way to use it without having your 
fingerprints
-      taken. Users would have no way</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.oregonlive.com/opinion/2019/05/its-3-am-do-you-know-who-your-iphone-is-talking-to.html"&gt;
-    sending users' personal information</em></ins></span> to <span 
class="removed"><del><strong>tell whether</strong></del></span> <span 
class="inserted"><ins><em>third parties&lt;/a&gt;.&lt;/p&gt;
+  &lt;li id="M201905280"&gt;
+    &lt;p&gt;In spite of Apple's supposed commitment to
+    privacy, iPhone apps contain trackers that are busy at night &lt;a
+    
href="https://www.oregonlive.com/opinion/2019/05/its-3-am-do-you-know-who-your-iphone-is-talking-to.html"&gt;
+    sending users' personal information to third parties&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The article mentions specific examples: Microsoft OneDrive,
     Intuit’s Mint, Nike, Spotify, The Washington Post, The Weather
-    Channel (owned by IBM),</em></ins></span> the <span 
class="removed"><del><strong>phone</strong></del></span> <span 
class="inserted"><ins><em>crime-alert service Citizen, Yelp
-    and DoorDash. But it</em></ins></span> is <span 
class="removed"><del><strong>snooping on
-      them.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;iPhones &lt;a 
href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send
-      lots</strong></del></span> <span class="inserted"><ins><em>likely that 
most nonfree apps contain
-    trackers. Some</em></ins></span> of <span 
class="removed"><del><strong>personal</strong></del></span> <span 
class="inserted"><ins><em>these send personally identifying</em></ins></span> 
data <span class="removed"><del><strong>to Apple's 
servers&lt;/a&gt;.</strong></del></span> <span class="inserted"><ins><em>such 
as phone
+    Channel (owned by IBM), the crime-alert service Citizen, Yelp
+    and DoorDash. But it is likely that most nonfree apps contain
+    trackers. Some of these send personally identifying data such as phone
     fingerprint, exact location, email address, phone number or even
     delivery address (in the case of DoorDash). Once this information
     is collected by the company, there is no telling what it will be
@@ -849,39 +748,24 @@
   &lt;li id="M201611170"&gt;
     &lt;p&gt;iPhones &lt;a
     
href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says/"&gt;send
-    lots of personal data to Apple's servers&lt;/a&gt;.</em></ins></span>  Big 
Brother can get
+    lots of personal data to Apple's servers&lt;/a&gt;.  Big Brother can get
     them from there.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201609280"&gt;
-    &lt;p&gt;The</em></ins></span> iMessage app on iThings &lt;a
+  &lt;li id="M201609280"&gt;
+    &lt;p&gt;The iMessage app on iThings &lt;a
     
href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells
     a server every phone number that the user types into it&lt;/a&gt;; the
     server records these numbers for at least 30 days.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Users cannot make an 
Apple ID &lt;a 
href="http://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-idcool"&gt;(necessary
 to install even gratis apps)&lt;/a&gt;
-      without giving a valid email address and receiving the code Apple
-      sends to it.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Around 47% of the most popular iOS apps
-      &lt;a class="not-a-duplicate" 
-        href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
-       behavioral and location information&lt;/a&gt; of their users with third 
parties.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;iThings</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201509240"&gt;
-    &lt;p&gt;iThings</em></ins></span> automatically upload to Apple's servers 
all the photos
+  &lt;li id="M201509240"&gt;
+    &lt;p&gt;iThings automatically upload to Apple's servers all the photos
     and videos they make.&lt;/p&gt;
 
     &lt;blockquote&gt;&lt;p&gt; iCloud Photo Library stores every photo and 
video you
     take, and keeps them up to date on all your devices. Any edits you
-    make are automatically updated everywhere. <span 
class="removed"><del><strong>[...]</strong></del></span> <span 
class="inserted"><ins><em>[&hellip;]</em></ins></span> 
&lt;/p&gt;&lt;/blockquote&gt;
+    make are automatically updated everywhere. [&hellip;] 
&lt;/p&gt;&lt;/blockquote&gt;
 
     &lt;p&gt;(From &lt;a 
href="https://www.apple.com/icloud/photos/"&gt;Apple's iCloud
     information&lt;/a&gt; as accessed on 24 Sep 2015.) The iCloud feature is
@@ -897,11 +781,8 @@
     &lt;p&gt;Unknown people apparently took advantage of this to &lt;a
     
href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
     nude photos of many celebrities&lt;/a&gt;. They needed to break Apple's
-    security to get at them, but NSA can access any of them through &lt;a 
<span 
class="removed"><del><strong>href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
-  &lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Spyware in iThings:</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;
+    security to get at them, but NSA can access any of them through &lt;a
+    
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201409220"&gt;
@@ -920,118 +801,81 @@
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
     Several &ldquo;features&rdquo; of iOS seem to exist
-    for no possible purpose other than surveillance&lt;/a&gt;.  Here 
is</em></ins></span> the &lt;a
-    <span 
class="inserted"><ins><em>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+    for no possible purpose other than surveillance&lt;/a&gt;.  Here is the 
&lt;a
+    
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
     Technical presentation&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401100"&gt;
-    &lt;p&gt;The &lt;a</em></ins></span> class="not-a-duplicate"
+    &lt;p&gt;The &lt;a class="not-a-duplicate"
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
     iBeacon&lt;/a&gt; lets stores determine exactly where the iThing is, and
     get other info too.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;There</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201312300"&gt;
+  &lt;li id="M201312300"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-    Either Apple helps the NSA snoop on all the data in an iThing, or 
it</em></ins></span>
-    is <span class="inserted"><ins><em>totally incompetent&lt;/a&gt;.&lt;/p&gt;
+    Either Apple helps the NSA snoop on all the data in an iThing, or it
+    is totally incompetent&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201308080"&gt;
-    &lt;p&gt;The iThing</em></ins></span> also <span 
class="removed"><del><strong>a feature for web sites</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
+    &lt;p&gt;The iThing also &lt;a
     
href="https://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
     tells Apple its geolocation&lt;/a&gt; by default, though that can be
     turned off.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201210170"&gt;
-    &lt;p&gt;There is also a feature for web sites</em></ins></span> to track 
users, which is &lt;a
+    &lt;p&gt;There is also a feature for web sites to track users, which is 
&lt;a
     
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
     enabled by default&lt;/a&gt;.  (That article talks about iOS 6, but it is
     still true in iOS 7.)&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The iThing also
-      &lt;a
-href="https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
-      tells</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201204280"&gt;
-    &lt;p&gt;Users cannot make an</em></ins></span> Apple <span 
class="removed"><del><strong>its geolocation&lt;/a&gt; by default, though that 
can be
-      turned off.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Apple can,</strong></del></span> <span 
class="inserted"><ins><em>ID (&lt;a
+  &lt;li id="M201204280"&gt;
+    &lt;p&gt;Users cannot make an Apple ID (&lt;a
     
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;necessary
     to install even gratis apps&lt;/a&gt;) without giving a valid
-    email address</em></ins></span> and <span 
class="removed"><del><strong>regularly does,
-      &lt;a 
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-      remotely extract some data from iPhones for</strong></del></span> <span 
class="inserted"><ins><em>receiving</em></ins></span> the <span 
class="removed"><del><strong>state&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-      Either</strong></del></span> <span 
class="inserted"><ins><em>verification code</em></ins></span> Apple <span 
class="removed"><del><strong>helps the NSA snoop on all the data in an iThing,
-      or it is totally incompetent.&lt;/a&gt;&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-      Several &ldquo;features&rdquo; of iOS seem</strong></del></span> <span 
class="inserted"><ins><em>sends</em></ins></span>
-    to <span class="removed"><del><strong>exist for no
-      possible purpose other than surveillance&lt;/a&gt;.  Here is the
-      &lt;a 
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-      Technical presentation&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>it.&lt;/p&gt;</em></ins></span>
+    email address and receiving the verification code Apple sends
+    to it.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInTelephones"&gt;Spyware 
in</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInAndroid"&gt;Android</em></ins></span> 
Telephones&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInTelephones"&gt;#SpywareInTelephones&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInAndroid"&gt;#SpywareInAndroid&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+  &lt;h4 id="SpywareInAndroid"&gt;Android Telephones&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInAndroid"&gt;#SpywareInAndroid&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;According to Edward Snowden,</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M202004300"&gt;
-    &lt;p&gt;Xiaomi phones</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over smartphones&lt;/a&gt;
-      by sending hidden text messages which enable them to 
turn</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.forbes.com/sites/thomasbrewster/2020/04/30/exclusive-warning-over-chinese-mobile-giant-xiaomi-recording-millions-of-peoples-private-web-and-phone-use/"&gt;report
-    many actions</em></ins></span> the <span 
class="removed"><del><strong>phones
-      on and off, listen</strong></del></span> <span 
class="inserted"><ins><em>user takes&lt;/a&gt;: starting an app, looking at a 
folder,
-    visiting a website, listening</em></ins></span> to <span 
class="removed"><del><strong>the microphone, retrieve geo-location data from the
-      GPS, take photographs, read text messages, read call, 
location</strong></del></span> <span class="inserted"><ins><em>a song.  They 
send device identifying
+    &lt;p&gt;Xiaomi phones &lt;a
+    
href="https://www.forbes.com/sites/thomasbrewster/2020/04/30/exclusive-warning-over-chinese-mobile-giant-xiaomi-recording-millions-of-peoples-private-web-and-phone-use/"&gt;report
+    many actions the user takes&lt;/a&gt;: starting an app, looking at a 
folder,
+    visiting a website, listening to a song.  They send device identifying
     information too.&lt;/p&gt;
 
-    &lt;p&gt;Other nonfree programs snoop too. For instance, 
Spotify</em></ins></span> and <span class="removed"><del><strong>web
-      browsing history,</strong></del></span>
-    <span class="inserted"><ins><em>other streaming dis-services make a 
dossier about each user,</em></ins></span> and <span 
class="removed"><del><strong>read</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    &lt;p&gt;Other nonfree programs snoop too. For instance, Spotify and
+    other streaming dis-services make a dossier about each user, and &lt;a
     href="/malware/proprietary-surveillance.html#M201508210"&gt; they make
     users identify themselves to pay&lt;/a&gt;.  Out, out, damned 
Spotify!&lt;/p&gt;
 
-    &lt;p&gt;Forbes exonerates</em></ins></span> the <span 
class="removed"><del><strong>contact list. This malware is 
designed</strong></del></span> <span class="inserted"><ins><em>same wrongs when 
the culprits are not Chinese,
+    &lt;p&gt;Forbes exonerates the same wrongs when the culprits are not 
Chinese,
     but we condemn this no matter who does it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201812060"&gt;
-    &lt;p&gt;Facebook's app got &ldquo;consent&rdquo;</em></ins></span> to
-      <span class="removed"><del><strong>disguise itself</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
+    &lt;p&gt;Facebook's app got &ldquo;consent&rdquo; to &lt;a
     
href="https://www.theguardian.com/technology/2018/dec/06/facebook-emails-reveal-discussions-over-call-log-consent"&gt;
-    upload call logs automatically</em></ins></span> from <span 
class="removed"><del><strong>investigation.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>Android phones&lt;/a&gt; while disguising
-    what the &ldquo;consent&rdquo; was for.&lt;/p&gt;</em></ins></span>
+    upload call logs automatically from Android phones&lt;/a&gt; while 
disguising
+    what the &ldquo;consent&rdquo; was for.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Samsung phones come 
with
-      &lt;a 
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
 that users can't delete&lt;/a&gt;,
-      and they</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201811230"&gt;
+  &lt;li id="M201811230"&gt;
     &lt;p&gt;An Android phone was observed to track location even while
-    in airplane mode. It didn't</em></ins></span> send <span 
class="removed"><del><strong>so much</strong></del></span> <span 
class="inserted"><ins><em>the location data while in
+    in airplane mode. It didn't send the location data while in
     airplane mode.  Instead, &lt;a
     
href="https://www.thesun.co.uk/tech/7811918/google-is-tracking-you-even-with-airplane-mode-turned-on/"&gt;
     it saved up the data, and sent them all later&lt;/a&gt;.&lt;/p&gt;
@@ -1065,65 +909,44 @@
   &lt;li id="M201507030"&gt;
     &lt;p&gt;Samsung phones come with &lt;a
     
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
-    that users can't delete&lt;/a&gt;, and they send so much</em></ins></span> 
data that their
+    that users can't delete&lt;/a&gt;, and they send so much data that their
     transmission is a substantial expense for users.  Said transmission,
     not wanted or requested by the user, clearly must constitute spying
-    of some
-      <span class="removed"><del><strong>kind.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;A Motorola phone
-      &lt;a 
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
-      listens for voice all</strong></del></span> <span 
class="inserted"><ins><em>kind.&lt;/p&gt;
+    of some kind.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201403120"&gt;
     &lt;p&gt;&lt;a href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-    Samsung's back door&lt;/a&gt; provides access to any file 
on</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>system.&lt;/p&gt;</em></ins></span>
+    Samsung's back door&lt;/a&gt; provides access to any file on the 
system.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201308010"&gt;
-    &lt;p&gt;Spyware</em></ins></span> in Android phones (and Windows? 
laptops): The Wall Street
+  &lt;li id="M201308010"&gt;
+    &lt;p&gt;Spyware in Android phones (and Windows? laptops): The Wall Street
     Journal (in an article blocked from us by a paywall) reports that &lt;a
     
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
     the FBI can remotely activate the GPS and microphone in Android phones
-    and <span class="removed"><del><strong>laptops&lt;/a&gt;.
-      (I suspect this means</strong></del></span> <span 
class="inserted"><ins><em>laptops&lt;/a&gt; (presumably</em></ins></span> 
Windows <span class="removed"><del><strong>laptops.)</strong></del></span> 
<span class="inserted"><ins><em>laptops).</em></ins></span>  Here is &lt;a
+    and laptops&lt;/a&gt; (presumably Windows laptops).  Here is &lt;a
     href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more 
info&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Portable phones with 
GPS will send their GPS location on
-      remote command and users cannot stop them:
-      &lt;a 
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
-      
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
-      (The US says it will eventually require all new portable phones
-      to have GPS.)&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;The nonfree Snapchat app's principal 
purpose</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201307280"&gt;
-    &lt;p&gt;Spyware</em></ins></span> is <span 
class="removed"><del><strong>to restrict
-      the</strong></del></span> <span class="inserted"><ins><em>present in 
some Android devices when they are
+  &lt;li id="M201307280"&gt;
+    &lt;p&gt;Spyware is present in some Android devices when they are
     sold.  Some Motorola phones, made when this company was owned
-    by Google,</em></ins></span> use <span class="inserted"><ins><em>a 
modified version</em></ins></span> of <span class="inserted"><ins><em>Android 
that &lt;a
+    by Google, use a modified version of Android that &lt;a
     
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
-    sends personal</em></ins></span> data <span 
class="removed"><del><strong>on</strong></del></span> <span 
class="inserted"><ins><em>to Motorola&lt;/a&gt;.&lt;/p&gt;
+    sends personal data to Motorola&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307250"&gt;
     &lt;p&gt;A Motorola phone &lt;a
     
href="https://web.archive.org/web/20170629175629/http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
-    listens for voice all</em></ins></span> the <span 
class="removed"><del><strong>user's computer, but it does surveillance
-      too:</strong></del></span> <span 
class="inserted"><ins><em>time&lt;/a&gt;.&lt;/p&gt;
+    listens for voice all the time&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201302150"&gt;
-    &lt;p&gt;Google Play intentionally sends app developers</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
-      it tries to get</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;</em></ins></span>
-    the <span class="removed"><del><strong>user's list</strong></del></span> 
<span class="inserted"><ins><em>personal details</em></ins></span> of <span 
class="removed"><del><strong>other</strong></del></span> <span 
class="inserted"><ins><em>users that install the app&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Google Play intentionally sends app developers &lt;a
+    
href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
+    the personal details of users that install the app&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Merely asking the &ldquo;consent&rdquo; of users is not enough to
     legitimize actions like this.  At this point, most users have stopped
@@ -1132,8 +955,7 @@
     honestly identify the information it collects on users, instead of
     hiding it in an obscurely worded EULA.&lt;/p&gt;
 
-    &lt;p&gt;However, to truly protect</em></ins></span> people's <span 
class="removed"><del><strong>phone
-      numbers.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>privacy, we must prevent Google
+    &lt;p&gt;However, to truly protect people's privacy, we must prevent Google
     and other companies from getting this personal information in the
     first place!&lt;/p&gt;
   &lt;/li&gt;
@@ -1141,21 +963,17 @@
   &lt;li id="M201111170"&gt;
     &lt;p&gt;Some manufacturers add a &lt;a
     
href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
-    hidden general surveillance package such as Carrier 
IQ&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    hidden general surveillance package such as Carrier IQ&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInMobileApps"&gt;Spyware in Mobile 
Applications&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInElectronicReaders"&gt;E-Readers&lt;/h4&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInMobileApps"&gt;#SpywareInMobileApps&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+  &lt;h4 id="SpywareInElectronicReaders"&gt;E-Readers&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;
-               &lt;p&gt;Faceapp appears to do lots of surveillance, 
judging</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M201603080"&gt;
     &lt;p&gt;E-books can contain JavaScript code, and &lt;a
     
href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;
@@ -1164,27 +982,16 @@
 
   &lt;li id="M201410080"&gt;
     &lt;p&gt;Adobe made &ldquo;Digital Editions,&rdquo;
-    the e-reader used</em></ins></span> by <span 
class="inserted"><ins><em>most US libraries,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-               how much access it demands to personal</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20141220181015/http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
-    send lots of</em></ins></span> data <span class="inserted"><ins><em>to 
Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: it's
+    the e-reader used by most US libraries, &lt;a
+    
href="https://web.archive.org/web/20141220181015/http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
+    send lots of data to Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: it's
     needed to check DRM!&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201212030"&gt;
-    &lt;p&gt;Spyware</em></ins></span> in <span class="inserted"><ins><em>many 
e-readers&mdash;not only</em></ins></span> the <span 
class="removed"><del><strong>device&lt;/a&gt;.
-               &lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;
-   &lt;p&gt;Verizon</strong></del></span> <span 
class="inserted"><ins><em>Kindle:</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
-        announced an opt-in proprietary search app that it will&lt;/a&gt;
-        pre-install on some of its phones. The app will give Verizon the same
-   information about the users' searches that Google normally gets 
when</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;</em></ins></span>
 they <span class="removed"><del><strong>use its search engine.&lt;/p&gt;
-
-   &lt;p&gt;Currently,</strong></del></span>
-    <span class="inserted"><ins><em>report even which page</em></ins></span> 
the <span class="removed"><del><strong>app is</strong></del></span> <span 
class="inserted"><ins><em>user reads at what time&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Spyware in many e-readers&mdash;not only the Kindle: &lt;a
+    href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt; they
+    report even which page the user reads at what time&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -1204,50 +1011,29 @@
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201912190"&gt;
     &lt;p&gt;Some Avast and AVG extensions
-    for Firefox and Chrome were found to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
-    being pre-installed</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.itpro.co.uk/security/internet-security/354417/avast-and-avg-extensions-pulled-from-chrome"&gt;
-    snoop</em></ins></span> on <span class="removed"><del><strong>only one 
phone&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>users' 
detailed browsing habits&lt;/a&gt;. Mozilla</em></ins></span> and <span 
class="inserted"><ins><em>Google
-    removed</em></ins></span> the
-    <span class="removed"><del><strong>user must explicitly opt-in before the 
app takes effect. However, the
-    app remains spyware&mdash;an &ldquo;optional&rdquo; piece of spyware is
-    still spyware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>problematic extensions from their stores, but this 
shows
+    for Firefox and Chrome were found to &lt;a
+    
href="https://www.itpro.co.uk/security/internet-security/354417/avast-and-avg-extensions-pulled-from-chrome"&gt;
+    snoop on users' detailed browsing habits&lt;/a&gt;. Mozilla and Google
+    removed the problematic extensions from their stores, but this shows
     once more how unsafe nonfree software can be. Tools that are supposed
     to protect a proprietary system are, instead, infecting it with
-    additional malware (the system itself being the original 
malware).&lt;/p&gt;</em></ins></span>
+    additional malware (the system itself being the original 
malware).&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Meitu photo-editing
-  app</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201811020"&gt;
-    &lt;p&gt;Foundry's graphics software</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-  user data</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/software-company-fines-pirates-after-monitoring-their-computers-181102/"&gt;
-    reports information</em></ins></span> to <span 
class="inserted"><ins><em>identify who is running it&lt;/a&gt;. The result is
-    often</em></ins></span> a <span class="removed"><del><strong>Chinese 
company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;A pregnancy test controller application not only
-  can &lt;a 
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy
-  on many sorts</strong></del></span> <span class="inserted"><ins><em>legal 
threat demanding a lot</em></ins></span> of <span 
class="removed"><del><strong>data in the phone, and in server 
accounts,</strong></del></span> <span class="inserted"><ins><em>money.&lt;/p&gt;
+  &lt;li id="M201811020"&gt;
+    &lt;p&gt;Foundry's graphics software &lt;a
+    
href="https://torrentfreak.com/software-company-fines-pirates-after-monitoring-their-computers-181102/"&gt;
+    reports information to identify who is running it&lt;/a&gt;. The result is
+    often a legal threat demanding a lot of money.&lt;/p&gt;
 
     &lt;p&gt;The fact that this is used for repression of forbidden sharing
-    makes</em></ins></span> it <span class="removed"><del><strong>can
-  alter them too&lt;/a&gt;.
-  &lt;/p&gt;&lt;/li&gt;
+    makes it even more vicious.&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;The Uber app tracks &lt;a 
href="https://techcrunch.com/2016/11/28/uber-background-location-data-collection/"&gt;clients'
-        movements before and after the 
ride&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>even more vicious.&lt;/p&gt;</em></ins></span>
-
-    &lt;p&gt;This <span 
class="removed"><del><strong>example</strong></del></span> illustrates <span 
class="removed"><del><strong>how &ldquo;getting the user's consent&rdquo;
-        for surveillance</strong></del></span> <span 
class="inserted"><ins><em>that making unauthorized copies of nonfree 
software</em></ins></span>
-    is <span class="removed"><del><strong>inadequate as</strong></del></span> 
<span class="inserted"><ins><em>not</em></ins></span> a <span 
class="removed"><del><strong>protection against massive
-        surveillance.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>cure for the injustice of nonfree software. It may 
avoid
-    paying for the nasty thing, but cannot make it less 
nasty.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;This illustrates that making unauthorized copies of nonfree 
software
+    is not a cure for the injustice of nonfree software. It may avoid
+    paying for the nasty thing, but cannot make it less nasty.&lt;/p&gt;
   &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Google's new voice 
messaging</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 &lt;div class="big-subsection"&gt;
   &lt;h4 id="SpywareInMobileApps"&gt;Mobile Apps&lt;/h4&gt;
@@ -1256,165 +1042,90 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M202003010"&gt;
-    &lt;p&gt;The Alipay Health Code</em></ins></span> app
-    <span class="inserted"><ins><em>estimates whether the user has Covid-19 
and</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
-      all conversations&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.nytimes.com/2020/03/01/business/china-coronavirus-surveillance.html"&gt;
-    tells the cops directly&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+    &lt;p&gt;The Alipay Health Code app
+    estimates whether the user has Covid-19 and &lt;a
+    
href="https://www.nytimes.com/2020/03/01/business/china-coronavirus-surveillance.html"&gt;
+    tells the cops directly&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202001290"&gt;
+    &lt;p&gt;The Amazon Ring app does &lt;a
+    
href="https://www.theguardian.com/technology/2020/jan/29/ring-smart-doorbell-company-surveillance-eff-report"&gt;
+    surveillance for other companies as well as for Amazon&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201912220"&gt;
+    &lt;p&gt;The ToToc messaging app seems to be a &lt;a
+    
href="https://www.nytimes.com/2019/12/22/us/politics/totok-app-uae.html"&gt;
+    spying tool for the government of the United Arab Emirates&lt;/a&gt;.
+    Any nonfree program could be doing this, and that is a good
+    reason to use free software instead.&lt;/p&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps that 
include</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M202001290"&gt;
-    &lt;p&gt;The Amazon Ring app does</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
-      Symphony</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2020/jan/29/ring-smart-doorbell-company-surveillance-eff-report"&gt;</em></ins></span>
-    surveillance <span class="removed"><del><strong>software snoop on what 
radio and TV programs 
-      are playing nearby&lt;/a&gt;.  Also on what users post on various sites 
-      such</strong></del></span> <span class="inserted"><ins><em>for other 
companies</em></ins></span> as <span class="removed"><del><strong>Facebook, 
Google+ and Twitter.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>well as for 
Amazon&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Facebook's new Magic 
Photo</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201912220"&gt;
-    &lt;p&gt;The ToToc messaging</em></ins></span> app <span 
class="inserted"><ins><em>seems to be a</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160605165148/http://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
-scans your mobile phone's photo collections</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.nytimes.com/2019/12/22/us/politics/totok-app-uae.html"&gt;
-    spying tool</em></ins></span> for <span class="removed"><del><strong>known 
faces&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>the 
government of the United Arab Emirates&lt;/a&gt;.
-    Any nonfree program could be doing this,</em></ins></span> and <span 
class="removed"><del><strong>suggests you</strong></del></span> <span 
class="inserted"><ins><em>that is a good
-    reason</em></ins></span> to <span 
class="removed"><del><strong>share</strong></del></span> <span 
class="inserted"><ins><em>use free software instead.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;Note: this article uses</em></ins></span> the <span 
class="removed"><del><strong>picture you take according to who
-      is</strong></del></span> <span class="inserted"><ins><em>word 
&ldquo;free&rdquo;</em></ins></span> in
-    the <span class="removed"><del><strong>frame.&lt;/p&gt;
-
-      &lt;p&gt;This spyware feature seems to require online access to some
-      known-faces database, which means the pictures are likely to be
-      sent across the wire to Facebook's servers and face-recognition
-      algorithms.&lt;/p&gt;
-
-      &lt;p&gt;If so, none</strong></del></span> <span 
class="inserted"><ins><em>sense</em></ins></span> of <span 
class="removed"><del><strong>Facebook users' pictures are private
-      anymore, even</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;gratis.&rdquo;&lt;/small&gt;&lt;/p&gt;
+    &lt;p&gt;&lt;small&gt;Note: this article uses the word &ldquo;free&rdquo; 
in
+    the sense of &ldquo;gratis.&rdquo;&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201912090"&gt;
     &lt;p&gt;iMonsters and Android phones,
     when used for work, give employers powerful &lt;a
     
href="https://www.fastcompany.com/90440073/if-you-use-your-personal-phone-for-work-say-goodbye-to-your-privacy"&gt;
-    snooping and sabotage capabilities&lt;/a&gt;</em></ins></span> if <span 
class="inserted"><ins><em>they install their own
-    software on</em></ins></span> the <span class="removed"><del><strong>user 
didn't &ldquo;upload&rdquo; them</strong></del></span> <span 
class="inserted"><ins><em>device.  Many employers demand</em></ins></span> to 
<span class="inserted"><ins><em>do this.  For</em></ins></span> the <span 
class="removed"><del><strong>service.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, 
Spotify</strong></del></span>
-    <span class="inserted"><ins><em>employee, this</em></ins></span> is <span 
class="removed"><del><strong>based on proprietary malware 
(DRM</strong></del></span> <span class="inserted"><ins><em>simply nonfree 
software, as fundamentally unjust</em></ins></span>
-    and <span class="removed"><del><strong>snooping). In August
-      2015</strong></del></span> <span class="inserted"><ins><em>as dangerous 
as any other nonfree software.&lt;/p&gt;
+    snooping and sabotage capabilities&lt;/a&gt; if they install their own
+    software on the device.  Many employers demand to do this.  For the
+    employee, this is simply nonfree software, as fundamentally unjust
+    and as dangerous as any other nonfree software.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201910130"&gt;
     &lt;p&gt;The Chinese Communist Party's &ldquo;Study
-    the Great Nation&rdquo; app requires users to grant</em></ins></span> it 
&lt;a
-<span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
-      demanded users submit</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.ndtv.com/world-news/chinese-app-allows-officials-access-to-100-million-users-phone-report-2115962"&gt;
-    access</em></ins></span> to <span class="removed"><del><strong>increased 
snooping&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>the 
phone's microphone, photos, text messages, contacts, and
-    internet history&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>some
-      are starting to realize that it is nasty.&lt;/p&gt;
-
-      &lt;p&gt;This article shows</strong></del></span> the <span 
class="removed"><del><strong>&lt;a
-href="https://web.archive.org/web/20160313214751/http://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
-      twisted ways that they present snooping as</strong></del></span> <span 
class="inserted"><ins><em>Android version was found to 
contain</em></ins></span> a <span 
class="removed"><del><strong>way</strong></del></span>
-    <span class="inserted"><ins><em>back-door allowing 
developers</em></ins></span> to <span 
class="removed"><del><strong>&ldquo;serve&rdquo; users 
better&lt;/a&gt;&mdash;never mind
-      whether</strong></del></span> <span class="inserted"><ins><em>run any 
code</em></ins></span> they <span class="removed"><del><strong>want that. This 
is a typical example of</strong></del></span> <span 
class="inserted"><ins><em>wish in</em></ins></span> the <span 
class="removed"><del><strong>attitude</strong></del></span> <span 
class="inserted"><ins><em>users'
+    the Great Nation&rdquo; app requires users to grant it &lt;a
+    
href="https://www.ndtv.com/world-news/chinese-app-allows-officials-access-to-100-million-users-phone-report-2115962"&gt;
+    access to the phone's microphone, photos, text messages, contacts, and
+    internet history&lt;/a&gt;, and the Android version was found to contain a
+    back-door allowing developers to run any code they wish in the users'
     phone, as &ldquo;superusers.&rdquo; Downloading and using this
     app is mandatory at some workplaces.&lt;/p&gt;
 
     &lt;p&gt;Note: The &lt;a
     
href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
-    Washington Post version</em></ins></span> of the <span 
class="removed"><del><strong>proprietary software industry towards
-      those they have subjugated.&lt;/p&gt;
-
-      &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Many proprietary apps for mobile devices report which 
other
-    apps the user has
-    installed.  &lt;a 
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
-    is doing this</strong></del></span> <span 
class="inserted"><ins><em>article&lt;/a&gt; (partly obfuscated, but
-    readable after copy-pasting</em></ins></span> in a <span 
class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>text editor) includes a clarification
-    saying</em></ins></span> that <span class="removed"><del><strong>at least 
is visible and
-    optional&lt;/a&gt;. Not as bad as what</strong></del></span> the <span 
class="removed"><del><strong>others do.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;FTC says most mobile apps for children don't respect 
privacy:
-      &lt;a 
href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
-      
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Widely used &lt;a 
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
-      QR-code scanner apps snoop</strong></del></span> <span 
class="inserted"><ins><em>tests were only performed</em></ins></span> on the 
<span class="removed"><del><strong>user&lt;/a&gt;. This is in addition to
-      the snooping done by</strong></del></span> <span 
class="inserted"><ins><em>Android version
-    of</em></ins></span> the <span class="removed"><del><strong>phone 
company,</strong></del></span> <span 
class="inserted"><ins><em>app,</em></ins></span> and <span 
class="removed"><del><strong>perhaps by the OS in the
-      phone.&lt;/p&gt;
-
-      &lt;p&gt;Don't be distracted by the question of whether the app 
developers get
-      users</strong></del></span> <span class="inserted"><ins><em>that, 
according</em></ins></span> to <span class="removed"><del><strong>say &ldquo;I 
agree&rdquo;. That is no excuse for malware.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>Apple, &ldquo;this kind of
+    Washington Post version of the article&lt;/a&gt; (partly obfuscated, but
+    readable after copy-pasting in a text editor) includes a clarification
+    saying that the tests were only performed on the Android version
+    of the app, and that, according to Apple, &ldquo;this kind of
     &lsquo;superuser&rsquo; surveillance could not be conducted on
-    Apple's operating system.&rdquo;&lt;/p&gt;</em></ins></span>
+    Apple's operating system.&rdquo;&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Brightest 
Flashlight app
-      &lt;a 
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
-      sends user data, including geolocation, for use by 
companies.&lt;/a&gt;&lt;/p&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201909091"&gt;</em></ins></span>
-    &lt;p&gt;The <span class="removed"><del><strong>FTC criticized 
this</strong></del></span> <span 
class="inserted"><ins><em>Facebook</em></ins></span> app <span 
class="removed"><del><strong>because</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+  &lt;li id="M201909091"&gt;
+    &lt;p&gt;The Facebook app &lt;a
     
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
-    tracks users even when</em></ins></span> it <span 
class="removed"><del><strong>asked the user to
-      approve sending personal data to</strong></del></span> <span 
class="inserted"><ins><em>is turned off&lt;/a&gt;, after tricking them
-    into giving</em></ins></span> the app <span 
class="removed"><del><strong>developer but did not
-      ask about sending it</strong></del></span> <span 
class="inserted"><ins><em>broad permissions in order</em></ins></span> to <span 
class="removed"><del><strong>other companies.  This shows the
-      weakness</strong></del></span> <span class="inserted"><ins><em>use 
one</em></ins></span> of <span class="removed"><del><strong>the 
reject-it-if-you-dislike-snooping
-      &ldquo;solution&rdquo; to surveillance: why should a flashlight
-      app</strong></del></span> <span class="inserted"><ins><em>its
+    tracks users even when it is turned off&lt;/a&gt;, after tricking them
+    into giving the app broad permissions in order to use one of its
     functionalities.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201909090"&gt;
     &lt;p&gt;Some nonfree period-tracking apps including MIA Fem and Maya &lt;a
-    
href="https://www.buzzfeednews.com/article/meghara/period-tracker-apps-facebook-maya-mia-fem"&gt;</em></ins></span>
-    send <span class="removed"><del><strong>any 
information</strong></del></span> <span class="inserted"><ins><em>intimate 
details of users' lives</em></ins></span> to <span 
class="removed"><del><strong>anyone?</strong></del></span> <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;.&lt;/p&gt;
+    
href="https://www.buzzfeednews.com/article/meghara/period-tracker-apps-facebook-maya-mia-fem"&gt;
+    send intimate details of users' lives to Facebook&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201909060"&gt;
     &lt;p&gt;Keeping track of who downloads a proprietary
     program is a form of surveillance.  There is a
     proprietary program for adjusting a certain telescopic rifle sight. &lt;a
-    
href="https://www.forbes.com/sites/thomasbrewster/2019/09/06/exclusive-feds-demand-apple-and-google-hand-over-names-of-10000-users-of-a-gun-scope-app/"&gt;</em></ins></span>
-    A <span class="inserted"><ins><em>US prosecutor has demanded the list of 
all the 10,000 or more people
+    
href="https://www.forbes.com/sites/thomasbrewster/2019/09/06/exclusive-feds-demand-apple-and-google-hand-over-names-of-10000-users-of-a-gun-scope-app/"&gt;
+    A US prosecutor has demanded the list of all the 10,000 or more people
     who have installed it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;With a</em></ins></span> free <span 
class="removed"><del><strong>software flashlight
-      app</strong></del></span> <span class="inserted"><ins><em>program 
there</em></ins></span> would <span 
class="removed"><del><strong>not.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>not be a list of who has installed
-    it.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;With a free program there would not be a list of who has installed
+    it.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
 
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInGames"&gt;Spyware in Games&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;nVidia's proprietary GeForce 
Experience</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201907081"&gt;
-    &lt;p&gt;Many unscrupulous mobile-app developers keep finding ways 
to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes
-      users identify themselves</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.cnet.com/news/more-than-1000-android-apps-harvest-your-data-even-after-you-deny-permissions/"&gt;
-    bypass user's settings&lt;/a&gt;, regulations,</em></ins></span> and <span 
class="removed"><del><strong>then sends personal</strong></del></span> <span 
class="inserted"><ins><em>privacy-enhancing features
-    of the operating system, in order to gather as much 
private</em></ins></span> data <span 
class="removed"><del><strong>about</strong></del></span> <span 
class="inserted"><ins><em>as
+  &lt;li id="M201907081"&gt;
+    &lt;p&gt;Many unscrupulous mobile-app developers keep finding ways to &lt;a
+    
href="https://www.cnet.com/news/more-than-1000-android-apps-harvest-your-data-even-after-you-deny-permissions/"&gt;
+    bypass user's settings&lt;/a&gt;, regulations, and privacy-enhancing 
features
+    of the operating system, in order to gather as much private data as
     they possibly can.&lt;/p&gt;
 
     &lt;p&gt;Thus, we can't trust rules against spying.  What we can trust is
@@ -1425,197 +1136,117 @@
     &lt;p&gt;Many Android apps can track
     users' movements even when the user says &lt;a
     
href="https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location"&gt;
-    not to allow</em></ins></span> them <span 
class="inserted"><ins><em>access</em></ins></span> to
-      <span class="removed"><del><strong>nVidia 
servers&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>locations&lt;/a&gt;.&lt;/p&gt;
+    not to allow them access to locations&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This involves an apparently unintentional weakness in Android,
-    exploited intentionally by malicious apps.&lt;/p&gt;</em></ins></span>
+    exploited intentionally by malicious apps.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Angry 
Birds</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201905300"&gt;
-    &lt;p&gt;The Femm &ldquo;fertility&rdquo; app is secretly 
a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
-      spies</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/world/2019/may/30/revealed-womens-fertility-app-is-funded-by-anti-abortion-campaigners"&gt;
-    tool</em></ins></span> for <span class="removed"><del><strong>companies, 
and the NSA takes advantage to spy through it too&lt;/a&gt;.
-      Here's information</strong></del></span> <span 
class="inserted"><ins><em>propaganda&lt;/a&gt; by natalist Christians.  It 
spreads distrust
+  &lt;li id="M201905300"&gt;
+    &lt;p&gt;The Femm &ldquo;fertility&rdquo; app is secretly a &lt;a
+    
href="https://www.theguardian.com/world/2019/may/30/revealed-womens-fertility-app-is-funded-by-anti-abortion-campaigners"&gt;
+    tool for propaganda&lt;/a&gt; by natalist Christians.  It spreads distrust
     for contraception.&lt;/p&gt;
 
-    &lt;p&gt;It snoops</em></ins></span> on
-      <span class="removed"><del><strong>&lt;a 
href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
-      more spyware apps&lt;/a&gt;.&lt;/p&gt;
-      &lt;p&gt;&lt;a 
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data"&gt;
-      More about NSA app spying&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>users, too, as you must expect from nonfree
-    programs.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;It snoops on users, too, as you must expect from nonfree
+    programs.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
 
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
 
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInToys"&gt;Spyware in Toys&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que 
transmit</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201905060"&gt;
-    &lt;p&gt;BlizzCon 2019 imposed a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
-    requirement</em></ins></span> to <span class="removed"><del><strong>Nuance 
Communications&lt;/a&gt;,</strong></del></span> <span 
class="inserted"><ins><em>run</em></ins></span> a <span 
class="removed"><del><strong>speech recognition company based in the 
U.S.&lt;/p&gt;
-
-    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
-      can remotely control</strong></del></span> <span 
class="inserted"><ins><em>proprietary phone app&lt;/a&gt; to be allowed 
into</em></ins></span>
-    the <span class="removed"><del><strong>toys with</strong></del></span> 
<span class="inserted"><ins><em>event.&lt;/p&gt;
-
-    &lt;p&gt;This app is</em></ins></span> a <span 
class="removed"><del><strong>mobile phone. This would
-      enable crackers to listen in</strong></del></span> <span 
class="inserted"><ins><em>spyware that can snoop</em></ins></span> on a <span 
class="removed"><del><strong>child's speech,</strong></del></span> <span 
class="inserted"><ins><em>lot of
-    sensitive data, including user's location</em></ins></span> and <span 
class="removed"><del><strong>even speak
-      into</strong></del></span> <span class="inserted"><ins><em>contact list, 
and has &lt;a
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
     
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
-    near-complete control&lt;/a&gt; over</em></ins></span> the <span 
class="removed"><del><strong>toys themselves.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>phone.&lt;/p&gt;</em></ins></span>
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;A computerized vibrator</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
-       was snooping on its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
-    
-    &lt;p&gt;The app was reporting the temperature of</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even 
though</em></ins></span> the <span class="removed"><del><strong>vibrator minute 
by
-      minute (thus, indirectly, whether</strong></del></span>
-    <span class="inserted"><ins><em>data is &ldquo;anonymized and 
aggregated,&rdquo;</em></ins></span> it <span class="removed"><del><strong>was 
surrounded by a person's
-      body), as well as</strong></del></span> <span 
class="inserted"><ins><em>can easily be
-    traced back to</em></ins></span> the <span 
class="removed"><del><strong>vibration frequency.&lt;/p&gt;
-    
-    &lt;p&gt;Note</strong></del></span> <span class="inserted"><ins><em>woman 
who uses</em></ins></span> the <span class="removed"><del><strong>totally 
inadequate proposed response: a labeling
-      standard with which manufacturers would</strong></del></span> <span 
class="inserted"><ins><em>app.&lt;/p&gt;
+  &lt;li id="M201904131"&gt;
+    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
+    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
+    available to employers and insurance companies&lt;/a&gt;. Even though the
+    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
+    traced back to the woman who uses the app.&lt;/p&gt;
 
     &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to</em></ins></span> make <span 
class="removed"><del><strong>statements about</strong></del></span> their <span 
class="removed"><del><strong>products, rather than free software which users 
could have
-      checked and changed.&lt;/p&gt;
-    
-    &lt;p&gt;The company</strong></del></span> <span 
class="inserted"><ins><em>own pregnancy choices. Don't use
+    and freedom to make their own pregnancy choices. Don't use
     these apps, even if someone offers you a reward to do so. A
-    free-software app</em></ins></span> that <span 
class="removed"><del><strong>made</strong></del></span> <span 
class="inserted"><ins><em>does more or less</em></ins></span> the <span 
class="removed"><del><strong>vibrator</strong></del></span> <span 
class="inserted"><ins><em>same thing without
-    spying on you is available from</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
-       was sued for collecting lots</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;,
 and &lt;a
+    free-software app that does more or less the same thing without
+    spying on you is available from &lt;a
+    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
     
href="https://dcs.megaphone.fm/BLM6228935164.mp3?key=7e4b8f7018d13cdc2b5ea6e5772b6b8f"&gt;
     a new one is being developed&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201904130"&gt;
-    &lt;p&gt;Google tracks the movements</em></ins></span> of <span 
class="removed"><del><strong>personal information about how
-       people used it&lt;/a&gt;.&lt;/p&gt;
-    
-    &lt;p&gt;The company's statement that it was 
anonymizing</strong></del></span> <span class="inserted"><ins><em>Android 
phones and iPhones
+    &lt;p&gt;Google tracks the movements of Android phones and iPhones
     running Google apps, and sometimes &lt;a
     
href="https://www.nytimes.com/interactive/2019/04/13/us/google-location-tracking-police.html"&gt;
-    saves</em></ins></span> the data <span 
class="removed"><del><strong>may</strong></del></span> <span 
class="inserted"><ins><em>for years&lt;/a&gt;.&lt;/p&gt;
+    saves the data for years&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Nonfree software in the phone has to</em></ins></span> be
-      <span class="removed"><del><strong>true, but it doesn't really matter. 
If it had sold</strong></del></span> <span 
class="inserted"><ins><em>responsible for sending</em></ins></span>
-    the <span class="inserted"><ins><em>location</em></ins></span> data to 
<span class="inserted"><ins><em>Google.&lt;/p&gt;
+    &lt;p&gt;Nonfree software in the phone has to be responsible for sending
+    the location data to Google.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201903251"&gt;
-    &lt;p&gt;Many Android phones come with</em></ins></span> a <span 
class="inserted"><ins><em>huge number of &lt;a
+    &lt;p&gt;Many Android phones come with a huge number of &lt;a
     
href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
-    preinstalled nonfree apps that have access to sensitive</em></ins></span> 
data <span class="removed"><del><strong>broker,</strong></del></span> <span 
class="inserted"><ins><em>without
-    users' knowledge&lt;/a&gt;. These hidden apps may either call home 
with</em></ins></span>
-    the <span class="removed"><del><strong>data broker 
would</strong></del></span> <span class="inserted"><ins><em>data, or pass it on 
to user-installed apps that</em></ins></span> have <span 
class="removed"><del><strong>been able</strong></del></span> <span 
class="inserted"><ins><em>access</em></ins></span> to <span 
class="removed"><del><strong>figure out
-      who</strong></del></span>
-    the <span class="removed"><del><strong>user was.&lt;/p&gt;
-    
-    &lt;p&gt;Following this lawsuit,
-      &lt;a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;</strong></del></span>
 <span class="inserted"><ins><em>network but no direct access 
to</em></ins></span> the <span 
class="removed"><del><strong>company</strong></del></span> <span 
class="inserted"><ins><em>data. This results in massive
-    surveillance on which the user</em></ins></span> has <span 
class="removed"><del><strong>been ordered</strong></del></span> <span 
class="inserted"><ins><em>absolutely no control.&lt;/p&gt;
+    preinstalled nonfree apps that have access to sensitive data without
+    users' knowledge&lt;/a&gt;. These hidden apps may either call home with
+    the data, or pass it on to user-installed apps that have access to
+    the network but no direct access to the data. This results in massive
+    surveillance on which the user has absolutely no control.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201903201"&gt;
     &lt;p&gt;A study of 24 &ldquo;health&rdquo; apps found that 19 of them 
&lt;a
     
href="https://www.vice.com/en/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;
-    send sensitive personal data</em></ins></span> to <span 
class="removed"><del><strong>pay a total</strong></del></span> <span 
class="inserted"><ins><em>third parties&lt;/a&gt;, which can use it
+    send sensitive personal data to third parties&lt;/a&gt;, which can use it
     for invasive advertising or discriminating against people in poor
     medical condition.&lt;/p&gt;
 
     &lt;p&gt;Whenever user &ldquo;consent&rdquo; is sought, it is buried in
-    lengthy terms</em></ins></span> of <span 
class="removed"><del><strong>C$4m&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>service that are difficult</em></ins></span> to <span 
class="removed"><del><strong>its customers.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>understand. In any case,
-    &ldquo;consent&rdquo; is not sufficient to legitimize 
snooping.&lt;/p&gt;</em></ins></span>
+    lengthy terms of service that are difficult to understand. In any case,
+    &ldquo;consent&rdquo; is not sufficient to legitimize snooping.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
&ldquo;CloudPets&rdquo; toys with microphones</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201902230"&gt;
+  &lt;li id="M201902230"&gt;
     &lt;p&gt;Facebook offered a convenient proprietary
-    library for building mobile apps, which also</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak
 childrens' conversations</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
-    sent personal data</em></ins></span> to <span 
class="removed"><del><strong>the
-       manufacturer&lt;/a&gt;. Guess what?
-      &lt;a 
href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers
 found a</strong></del></span> <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;. Lots of companies built apps 
that</em></ins></span>
-    way <span class="removed"><del><strong>to access the data&lt;/a&gt;
-      collected by the manufacturer's snooping.&lt;/p&gt;
-
-    &lt;p&gt;That the manufacturer</strong></del></span> and <span 
class="inserted"><ins><em>released them, apparently not realizing that 
all</em></ins></span> the <span class="removed"><del><strong>FBI could 
listen</strong></del></span> <span class="inserted"><ins><em>personal
-    data they collected would go</em></ins></span> to <span 
class="removed"><del><strong>these conversations
-      was unacceptable by itself.&lt;/p&gt;&lt;/li&gt;
-  
-  &lt;li&gt;&lt;p&gt;Barbie</strong></del></span> <span 
class="inserted"><ins><em>Facebook as well.&lt;/p&gt;
+    library for building mobile apps, which also &lt;a
+    href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
+    sent personal data to Facebook&lt;/a&gt;. Lots of companies built apps that
+    way and released them, apparently not realizing that all the personal
+    data they collected would go to Facebook as well.&lt;/p&gt;
 
     &lt;p&gt;It shows that no one can trust a nonfree program, not even the
     developers of other nonfree programs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902140"&gt;
-    &lt;p&gt;The AppCensus database gives information on</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span>
-    <span class="inserted"><ins><em>href="https://www.appcensus.mobi"&gt; how 
Android apps use and
+    &lt;p&gt;The AppCensus database gives information on &lt;a
+    href="https://www.appcensus.mobi"&gt; how Android apps use and
     misuse users' personal data&lt;/a&gt;. As of March 2019, nearly
     78,000 have been analyzed, of which 24,000 (31%) transmit the &lt;a
     href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
-    Advertising ID&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>spy on children</strong></del></span> <span 
class="inserted"><ins><em>other companies,</em></ins></span> and <span 
class="removed"><del><strong>adults&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-&lt;/ul&gt;
-
-
-&lt;!-- #SpywareAtLowLevel --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    Advertising ID&lt;/a&gt; to other companies, and &lt;a
     href="https://blog.appcensus.mobi/2019/02/14/ad-ids-behaving-badly/"&gt;
-    18,000 (23% of the total) link this ID</em></ins></span> to <span 
class="removed"><del><strong>place new items on top under each subsection --&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareAtLowLevel"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>hardware identifiers&lt;/a&gt;,
+    18,000 (23% of the total) link this ID to hardware identifiers&lt;/a&gt;,
     so that users cannot escape tracking by resetting it.&lt;/p&gt;
 
     &lt;p&gt;Collecting hardware identifiers is in apparent violation of
     Google's policies. But it seems that Google wasn't aware of it,
     and, once informed, was in no hurry to take action. This proves
-    that the policies of a development platform are 
ineffective</em></ins></span> at <span class="removed"><del><strong>Low 
Level&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtLowLevel"&gt;#SpywareAtLowLevel&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInBIOS"&gt;Spyware</strong></del></span>
-    <span class="inserted"><ins><em>preventing nonfree software developers 
from including malware</em></ins></span> in <span 
class="removed"><del><strong>BIOS&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInBIOS"&gt;#SpywareInBIOS&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-&lt;li&gt;&lt;p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>their programs.&lt;/p&gt;
+    that the policies of a development platform are ineffective at
+    preventing nonfree software developers from including malware in
+    their programs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902060"&gt;
-    &lt;p&gt;Many nonfree apps have a surveillance feature 
for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
-Lenovo stealthily installed crapware</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
+    &lt;p&gt;Many nonfree apps have a surveillance feature for &lt;a
+    
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
     recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -1624,149 +1255,60 @@
     be on Google Play had one or more malicious functionalities, such as &lt;a
     
href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
     stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
-    pushing unwanted</em></ins></span> and <span 
class="removed"><del><strong>spyware via BIOS&lt;/a&gt;</strong></del></span> 
<span class="inserted"><ins><em>often malicious ads</em></ins></span> on <span 
class="removed"><del><strong>Windows installs.
-Note</strong></del></span> <span class="inserted"><ins><em>users, and 
redirecting
-    them to phishing sites</em></ins></span> that <span 
class="inserted"><ins><em>stole their credentials. 
Furthermore,</em></ins></span>
-    the <span class="removed"><del><strong>specific sabotage method Lenovo 
used did not affect
-GNU/Linux; also,</strong></del></span> <span class="inserted"><ins><em>user 
interface of most of them was designed to make uninstallation
+    pushing unwanted and often malicious ads on users, and redirecting
+    them to phishing sites that stole their credentials. Furthermore,
+    the user interface of most of them was designed to make uninstallation
     difficult.&lt;/p&gt;
 
     &lt;p&gt;Users should of course uninstall these dangerous apps if they
     haven't yet, but they should also stay away from nonfree apps in
-    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry</em></ins></span> a 
<span class="removed"><del><strong>&ldquo;clean&rdquo; Windows 
install</strong></del></span> <span class="inserted"><ins><em>potential risk 
because
-    there</em></ins></span> is <span 
class="removed"><del><strong>not</strong></del></span> <span 
class="inserted"><ins><em>no easy way of knowing what they</em></ins></span> 
really
-<span class="removed"><del><strong>clean since</strong></del></span> <span 
class="inserted"><ins><em>do.&lt;/p&gt;
+    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry a potential risk 
because
+    there is no easy way of knowing what they really do.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902010"&gt;
     &lt;p&gt;An investigation of the 150 most popular
-    gratis VPN apps in Google Play found that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
-puts</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    gratis VPN apps in Google Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
     25% fail to protect their users’ privacy&lt;/a&gt; due to DNS leaks. In
-    addition, 85% feature intrusive permissions or functions</em></ins></span> 
in <span class="removed"><del><strong>its own malware&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;
-&lt;/ul&gt;
-
-&lt;!-- #SpywareAtWork --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>their
+    addition, 85% feature intrusive permissions or functions in their
     source code&mdash;often used for invasive advertising&mdash;that could
-    potentially also be used</em></ins></span> to <span 
class="removed"><del><strong>place new items</strong></del></span> <span 
class="inserted"><ins><em>spy</em></ins></span> on <span 
class="inserted"><ins><em>users. Other technical flaws were
+    potentially also be used to spy on users. Other technical flaws were
     found as well.&lt;/p&gt;
 
     &lt;p&gt;Moreover, a previous investigation had found that &lt;a
     href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
-    the</em></ins></span> top <span class="removed"><del><strong>under each 
subsection --&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareAtWork"&gt;Spyware at Work&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtWork"&gt;#SpywareAtWork&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Investigation
-        Shows &lt;a 
href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml"&gt;GCHQ
-        Using US Companies, NSA To Route Around Domestic Surveillance
-        Restrictions&lt;/a&gt;.&lt;/p&gt;
-
-      &lt;p&gt;Specifically, it can collect the emails of members of Parliament
-  this way, because</strong></del></span> <span class="inserted"><ins><em>10 
gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+    the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;(It is unfortunate that these articles talk about 
&ldquo;free
-    apps.&rdquo; These apps are gratis, but</em></ins></span> they <span 
class="removed"><del><strong>pass it through Microsoft.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Spyware in Cisco TNP IP phones:</strong></del></span> 
<span class="inserted"><ins><em>are &lt;em&gt;not&lt;/em&gt;</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
-      
http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html&lt;/a&gt;&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInSkype"&gt;Spyware in Skype&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInSkype"&gt;#SpywareInSkype&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Spyware in Skype:
-      &lt;a 
href="http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/"&gt;
-      
http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/&lt;/a&gt;.
-      Microsoft changed Skype</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201901050"&gt;
-    &lt;p&gt;The Weather Channel app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
-      specifically for spying&lt;/a&gt;.&lt;/p&gt;
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
-&lt;/ul&gt;
-
 
+  &lt;li id="M201901050"&gt;
+    &lt;p&gt;The Weather Channel app &lt;a
+    
href="https://www.theguardian.com/technology/2019/jan/04/weather-channel-app-lawsuit-location-data-selling"&gt;
+    stored users' locations to the company's server&lt;/a&gt;. The company is
+    being sued, demanding that it notify the users of what it will do
+    with the data.&lt;/p&gt;
 
-&lt;!-- #SpywareOnTheRoad --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2019/jan/04/weather-channel-app-lawsuit-location-data-selling"&gt;
-    stored users' locations</em></ins></span> to <span 
class="removed"><del><strong>place new items on top under each subsection --&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareOnTheRoad"&gt;Spyware on</strong></del></span> <span 
class="inserted"><ins><em>the company's server&lt;/a&gt;.</em></ins></span> The 
<span class="removed"><del><strong>Road&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnTheRoad"&gt;#SpywareOnTheRoad&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInCameras"&gt;Spyware in Cameras&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;The Nest Cam &ldquo;smart&rdquo; camera</strong></del></span> 
<span class="inserted"><ins><em>company</em></ins></span> is <span 
class="removed"><del><strong>&lt;a
-      href="http://www.bbc.com/news/technology-34922712"&gt;always
-        watching&lt;/a&gt;, even when</strong></del></span>
-    <span class="inserted"><ins><em>being sued, demanding that it 
notify</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;owner&rdquo; switches</strong></del></span> 
<span class="inserted"><ins><em>users of what</em></ins></span> it <span 
class="removed"><del><strong>&ldquo;off.&rdquo;&lt;/p&gt;
-    &lt;p&gt;A &ldquo;smart&rdquo; device means</strong></del></span> <span 
class="inserted"><ins><em>will do
-    with</em></ins></span> the <span 
class="removed"><del><strong>manufacturer</strong></del></span> <span 
class="inserted"><ins><em>data.&lt;/p&gt;
-
-    &lt;p&gt;We think that lawsuit</em></ins></span> is <span 
class="removed"><del><strong>using it to outsmart
-      you.&lt;/p&gt;
-  &lt;/li&gt;
-&lt;/ul&gt;
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInElectronicReaders"&gt;Spyware in e-Readers&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;E-books can contain Javascript 
code,</strong></del></span> <span class="inserted"><ins><em>about a side issue. 
What the company does
+    &lt;p&gt;We think that lawsuit is about a side issue. What the company does
     with the data is a secondary issue. The principal wrong here is that
     the company gets that data at all.&lt;/p&gt;
 
     &lt;p&gt;&lt;a
     
href="https://www.vice.com/en/article/gy77wy/stop-using-third-party-weather-apps"&gt;
-    Other weather apps&lt;/a&gt;, including Accuweather</em></ins></span> and 
<span class="inserted"><ins><em>WeatherBug, are
+    Other weather apps&lt;/a&gt;, including Accuweather and WeatherBug, are
     tracking people's locations.&lt;/p&gt; 
   &lt;/li&gt;
 
   &lt;li id="M201812290"&gt;
-    &lt;p&gt;Around 40% of gratis Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;sometimes
-    this code snoops</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
-    report</em></ins></span> on <span 
class="removed"><del><strong>readers&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
+    &lt;p&gt;Around 40% of gratis Android apps &lt;a
+    
href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
+    report on the user's actions to Facebook&lt;/a&gt;.&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;Spyware in many e-readers&mdash;not 
only</strong></del></span> the
-      <span class="removed"><del><strong>Kindle: &lt;a 
href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;</strong></del></span>
 <span class="inserted"><ins><em>user's actions to Facebook&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Often</em></ins></span> they <span 
class="removed"><del><strong>report even which page</strong></del></span> <span 
class="inserted"><ins><em>send</em></ins></span> the <span 
class="removed"><del><strong>user reads at what time&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Adobe made &ldquo;Digital 
Editions,&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>machine's &ldquo;advertising ID,&rdquo; so that
-    Facebook can correlate</em></ins></span> the <span 
class="removed"><del><strong>e-reader used
-      by most US libraries,
-      &lt;a 
href="http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
-      send lots of</strong></del></span> data <span 
class="removed"><del><strong>to Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: 
it's
-      needed to check DRM!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>it obtains from the same machine via
+    &lt;p&gt;Often they send the machine's &ldquo;advertising ID,&rdquo; so 
that
+    Facebook can correlate the data it obtains from the same machine via
     various apps. Some of them send Facebook detailed information about
     the user's activities in the app; others only say that the user is
     using that app, but that alone is often quite informative.&lt;/p&gt;
@@ -2037,43 +1579,58 @@
     algorithms.&lt;/p&gt;
 
     &lt;p&gt;If so, none of Facebook users' pictures are private anymore,
-    even if the user didn't &ldquo;upload&rdquo; them to the service.&lt;/p&gt;
+    even if the user didn't &ldquo;upload&rdquo; them to the 
service.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201605310"&gt;
-    &lt;p&gt;Facebook's app listens all the time, &lt;a
-    
href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-listen-what-they-re-saying-claims-professor-a7057526.html"&gt;to
-    snoop on what people are listening to or watching&lt;/a&gt;. In addition,
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;A study found 234 Android apps that track users 
by</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;
+    &lt;p&gt;Facebook's app listens all the time,</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-listen-what-they-re-saying-claims-professor-a7057526.html"&gt;to
+    snoop on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>ultrasound from beacons placed in 
stores</strong></del></span> or <span class="removed"><del><strong>played by TV 
programs&lt;/a&gt;.
+       &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watching&lt;/a&gt;. In addition,
     it may be analyzing people's conversations to serve them with targeted
-    advertisements.&lt;/p&gt;
+    advertisements.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201604250"&gt;
-    &lt;p&gt;A pregnancy test controller application not only can &lt;a
-    
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
-    spy on many sorts of data in the phone, and in server accounts,
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Pairs of Android apps</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201604250"&gt;
+    &lt;p&gt;A pregnancy test controller application not 
only</em></ins></span> can <span class="removed"><del><strong>collude to 
transmit users' personal
+       data to servers.</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
+       tens of thousands</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
+    spy on many sorts</em></ins></span> of <span 
class="removed"><del><strong>pairs</strong></del></span> <span 
class="inserted"><ins><em>data in the phone, and in server accounts,
     it can alter them too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201601130"&gt;
-    &lt;p&gt;Apps that include &lt;a
+    &lt;p&gt;Apps</em></ins></span> that <span 
class="removed"><del><strong>collude&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>include &lt;a
     
href="https://web.archive.org/web/20180913014551/http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
     Symphony surveillance software snoop on what radio and TV programs
     are playing nearby&lt;/a&gt;.  Also on what users post on various sites
-    such as Facebook, Google+ and Twitter.&lt;/p&gt;
+    such as Facebook, Google+ and Twitter.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201511190"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Google Play intentionally sends app developers</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201511190"&gt;
     &lt;p&gt;&ldquo;Cryptic communication,&rdquo;
-    unrelated to the app's functionality, was &lt;a
-    
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
-    found in the 500 most popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
+    unrelated to the app's functionality, was</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
+    found in</em></ins></span> the <span class="removed"><del><strong>personal 
details of users</strong></del></span> <span class="inserted"><ins><em>500 most 
popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The article should not have described these apps as
     &ldquo;free&rdquo;&mdash;they are not free software.  The clear way
     to say &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;The article takes for granted that the usual analytics tools are
+    &lt;p&gt;The article takes for granted</em></ins></span> that <span 
class="removed"><del><strong>install</strong></del></span> the <span 
class="removed"><del><strong>app&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;Merely asking the &ldquo;consent&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>usual analytics tools are
     legitimate, but is that valid? Software developers have no right to
     analyze what users are doing or how.  &ldquo;Analytics&rdquo; tools
     that snoop are just as wrong as any other snooping.&lt;/p&gt;
@@ -2082,22 +1639,40 @@
   &lt;li id="M201510300"&gt;
     &lt;p&gt;More than 73% and 47% of mobile applications, for Android and iOS
     respectively &lt;a href="https://techscience.org/a/2015103001/"&gt;share
-    personal, behavioral and location information&lt;/a&gt; of their users with
+    personal, behavioral and location information&lt;/a&gt;</em></ins></span> 
of <span class="inserted"><ins><em>their</em></ins></span> users <span 
class="removed"><del><strong>is not enough
+to legitimize actions like this.  At this point,</strong></del></span> <span 
class="inserted"><ins><em>with
     third parties.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201508210"&gt;
-    &lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, Spotify is
-    based on proprietary malware (DRM and snooping). In August 2015 it &lt;a
+    &lt;p&gt;Like</em></ins></span> most <span 
class="removed"><del><strong>users have
+stopped reading the &ldquo;Terms and Conditions&rdquo; that spell out
+what they are &ldquo;consenting&rdquo; to.  Google should clearly
+and honestly identify the information it collects</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;music screaming&rdquo; disservices, Spotify is
+    based</em></ins></span> on <span class="removed"><del><strong>users, 
instead
+of hiding</strong></del></span> <span class="inserted"><ins><em>proprietary 
malware (DRM and snooping). In August 2015</em></ins></span> it <span 
class="removed"><del><strong>in an obscurely worded EULA.&lt;/p&gt;
+
+&lt;p&gt;However,</strong></del></span> <span class="inserted"><ins><em>&lt;a
     
href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
-    demanded users submit to increased snooping&lt;/a&gt;, and some are 
starting
+    demanded users submit</em></ins></span> to <span 
class="removed"><del><strong>truly protect people's privacy, we must prevent 
Google</strong></del></span> <span class="inserted"><ins><em>increased 
snooping&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>other companies from getting this personal 
information in</strong></del></span> <span class="inserted"><ins><em>some are 
starting
     to realize that it is nasty.&lt;/p&gt;
 
-    &lt;p&gt;This article shows the &lt;a
-    
href="https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
-    twisted ways that they present snooping as a way to &ldquo;serve&rdquo;
-    users better&lt;/a&gt;&mdash;never mind whether they want that. This is a
-    typical example of the attitude of the proprietary software industry
+    &lt;p&gt;This article shows</em></ins></span> the <span 
class="removed"><del><strong>first
+place!&lt;/p&gt;
+&lt;/li&gt;
+
+  &lt;li&gt;
+    &lt;p&gt;Google Play (a component of Android)</strong></del></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
+    tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Even if you disable Google Maps and location tracking, you must
+    disable Google Play itself</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
+    twisted ways that they present snooping as a way</em></ins></span> to 
<span class="removed"><del><strong>completely stop the 
tracking.</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;serve&rdquo;
+    users better&lt;/a&gt;&mdash;never mind whether they want 
that.</em></ins></span> This is
+    <span class="removed"><del><strong>yet another</strong></del></span> <span 
class="inserted"><ins><em>a
+    typical</em></ins></span> example of <span 
class="removed"><del><strong>nonfree</strong></del></span> <span 
class="inserted"><ins><em>the attitude of the proprietary</em></ins></span> 
software <span class="removed"><del><strong>pretending to 
obey</strong></del></span> <span class="inserted"><ins><em>industry
     towards those they have subjugated.&lt;/p&gt;
 
     &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
@@ -2106,7 +1681,9 @@
   &lt;li id="M201506264"&gt;
     &lt;p&gt;&lt;a
     
href="https://www.cl.cam.ac.uk/~arb33/papers/FerreiraEtAl-Securacy-WiSec2015.pdf"&gt;
-    A study in 2015&lt;/a&gt; found that 90% of the top-ranked gratis 
proprietary
+    A study in 2015&lt;/a&gt; found that 90% of</em></ins></span> the <span 
class="removed"><del><strong>user,
+    when it's actually doing something else.  Such a thing would be almost
+    unthinkable with free software.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>top-ranked gratis proprietary
     Android apps contained recognizable tracking libraries. For the paid
     proprietary apps, it was only 60%.&lt;/p&gt;
 
@@ -2114,34 +1691,50 @@
     &ldquo;free&rdquo;, but most of them are not in fact &lt;a
     href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.  It also uses 
the
     ugly word &ldquo;monetize&rdquo;. A good replacement for that word
-    is &ldquo;exploit&rdquo;; nearly always that will fit perfectly.&lt;/p&gt;
+    is &ldquo;exploit&rdquo;; nearly always that will fit 
perfectly.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201505060"&gt;
-    &lt;p&gt;Gratis Android apps (but not &lt;a
-    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;) connect to 100 
&lt;a
-    
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking
-    and advertising&lt;/a&gt; URLs, on the average.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% of the 
most popular</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201505060"&gt;
+    &lt;p&gt;Gratis</em></ins></span> Android apps <span 
class="inserted"><ins><em>(but not</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
+  behavioral</strong></del></span>
+    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;) connect to 100 &lt;a
+    
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</em></ins></span>
+    and <span class="removed"><del><strong>location information&lt;/a&gt; of 
their users with third parties.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>advertising&lt;/a&gt; URLs, on the 
average.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201504060"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic 
communication,&rdquo; unrelated</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201504060"&gt;
     &lt;p&gt;Widely used &lt;a
     
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
-    QR-code scanner apps snoop on the user&lt;/a&gt;. This is in addition to
-    the snooping done by the phone company, and perhaps by the OS in
-    the phone.&lt;/p&gt;
+    QR-code scanner apps snoop on the user&lt;/a&gt;. This is in 
addition</em></ins></span> to
+    the <span class="removed"><del><strong>app's functionality,
+  was &lt;a 
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
+  found</strong></del></span> <span class="inserted"><ins><em>snooping done by 
the phone company, and perhaps by the OS</em></ins></span> in
+    the <span class="removed"><del><strong>500 most popular gratis Android 
apps&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;The article should not have described these apps as
+  &ldquo;free&rdquo;&mdash;they are not free software.  The clear 
way</strong></del></span> <span class="inserted"><ins><em>phone.&lt;/p&gt;
 
     &lt;p&gt;Don't be distracted by the question of whether the app developers
-    get users to say &ldquo;I agree&rdquo;. That is no excuse for
-    malware.&lt;/p&gt;
+    get users</em></ins></span> to say
+  <span class="removed"><del><strong>&ldquo;zero 
price&rdquo;</strong></del></span> <span class="inserted"><ins><em>&ldquo;I 
agree&rdquo;. That</em></ins></span> is <span 
class="removed"><del><strong>&ldquo;gratis.&rdquo;&lt;/p&gt;
+
+  &lt;p&gt;The article takes</strong></del></span> <span 
class="inserted"><ins><em>no excuse</em></ins></span> for <span 
class="removed"><del><strong>granted that</strong></del></span>
+    <span class="inserted"><ins><em>malware.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201411260"&gt;
     &lt;p&gt;Many proprietary apps for mobile devices
-    report which other apps the user has installed.  &lt;a
-    href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
-    is doing this in a way that at least is visible and optional&lt;/a&gt;. Not
-    as bad as what the others do.&lt;/p&gt;
+    report which other apps</em></ins></span> the <span 
class="removed"><del><strong>usual analytics tools are
+  legitimate, but</strong></del></span> <span class="inserted"><ins><em>user 
has installed.  &lt;a
+    
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter</em></ins></span>
+    is <span class="removed"><del><strong>that valid?  Software developers 
have no right to
+  analyze what users are</strong></del></span> doing <span 
class="removed"><del><strong>or how.  &ldquo;Analytics&rdquo; 
tools</strong></del></span> <span class="inserted"><ins><em>this in a 
way</em></ins></span> that <span class="removed"><del><strong>snoop are
+  just</strong></del></span> <span class="inserted"><ins><em>at least is 
visible and optional&lt;/a&gt;. Not</em></ins></span>
+    as <span class="removed"><del><strong>wrong</strong></del></span> <span 
class="inserted"><ins><em>bad</em></ins></span> as <span 
class="removed"><del><strong>any</strong></del></span> <span 
class="inserted"><ins><em>what the others do.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401150.1"&gt;
@@ -2154,37 +1747,59 @@
     &lt;p&gt;The nonfree Snapchat app's principal purpose is to restrict the
     use of data on the user's computer, but it does surveillance too: &lt;a
     
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
-    it tries to get the user's list of other people's phone
-    numbers&lt;/a&gt;.&lt;/p&gt;
+    it tries to get the user's list of</em></ins></span> other <span 
class="removed"><del><strong>snooping.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>people's phone
+    numbers&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Gratis Android apps 
(but</strong></del></span>
 
-  &lt;li id="M201312060"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201312060"&gt;
     &lt;p&gt;The Brightest Flashlight app &lt;a
     
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
     sends user data, including geolocation, for use by 
companies&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The FTC criticized this app because it asked the user to
-    approve sending personal data to the app developer but did not ask
-    about sending it to other companies.  This shows the weakness of
-    the reject-it-if-you-dislike-snooping &ldquo;solution&rdquo; to
-    surveillance: why should a flashlight app send any information to
-    anyone? A free software flashlight app would not.&lt;/p&gt;
+    approve sending personal data to the app developer but 
did</em></ins></span> not <span class="removed"><del><strong>&lt;a 
href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;)
+      connect</strong></del></span> <span class="inserted"><ins><em>ask
+    about sending it</em></ins></span> to <span 
class="removed"><del><strong>100
+      &lt;a 
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking
 and advertising&lt;/a&gt; URLs,
+      on</strong></del></span> <span class="inserted"><ins><em>other 
companies.  This shows</em></ins></span> the <span 
class="removed"><del><strong>average.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Spyware is present in some Android devices when they are 
sold.
+      Some Motorola phones modify Android</strong></del></span> <span 
class="inserted"><ins><em>weakness of
+    the reject-it-if-you-dislike-snooping 
&ldquo;solution&rdquo;</em></ins></span> to
+      <span class="removed"><del><strong>&lt;a 
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;</strong></del></span>
+    <span class="inserted"><ins><em>surveillance: why should a flashlight 
app</em></ins></span> send <span class="removed"><del><strong>personal 
data</strong></del></span> <span class="inserted"><ins><em>any 
information</em></ins></span> to <span 
class="removed"><del><strong>Motorola&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>anyone? A free software flashlight app 
would not.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201212100"&gt;
-    &lt;p&gt;FTC says most mobile apps for children don't respect privacy: 
&lt;a
-    
href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
-    
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some manufacturers add 
a</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201212100"&gt;
+    &lt;p&gt;FTC says most mobile apps for children don't respect 
privacy:</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
+      hidden general surveillance package such as Carrier 
IQ.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
+      Samsung's back door&lt;/a&gt; provides access to any file on the 
system.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
+    
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInSkype"&gt;Skype&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInSkype"&gt;#SpywareInSkype&lt;/a&gt;)&lt;/span&gt;
+
+<span class="removed"><del><strong>&lt;!-- #SpywareOnMobiles --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;</strong></del></span>
+
+
+&lt;div <span class="removed"><del><strong>class="big-section"&gt;
+  &lt;h3 id="SpywareOnMobiles"&gt;Spyware on 
Mobiles&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>class="big-subsection"&gt;
+  &lt;h4 id="SpywareInSkype"&gt;Skype&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareOnMobiles"&gt;#SpywareOnMobiles&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInSkype"&gt;#SpywareInSkype&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
+<span class="removed"><del><strong>&lt;div style="clear: 
left;"&gt;&lt;/div&gt;</strong></del></span>
 
-&lt;ul class="blurbs"&gt;
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201908151"&gt;
     &lt;p&gt;Skype refuses to say whether it can &lt;a
     
href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
@@ -2200,131 +1815,246 @@
     
href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
     specifically for spying&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-&lt;/ul&gt;
+&lt;/ul&gt;</em></ins></span>
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInGames"&gt;Games&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareIniThings"&gt;Spyware 
in iThings&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInGames"&gt;Games&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareIniThings"&gt;#SpywareIniThings&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Apple proposes
+      &lt;a 
href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
 fingerprint-scanning touch screen&lt;/a&gt;
+      &mdash; which would mean no way to use it without having your 
fingerprints
+      taken. Users would have no way to tell whether the 
phone</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M202010221"&gt;
-    &lt;p&gt;Microsoft is imposing its
-    surveillance on the game of Minecraft by &lt;a
-    
href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring
-    every player to open an account on Microsoft's network&lt;/a&gt;. Microsoft
-    has bought the game and will merge all accounts into its network,
+    &lt;p&gt;Microsoft</em></ins></span> is <span 
class="removed"><del><strong>snooping</strong></del></span> <span 
class="inserted"><ins><em>imposing its
+    surveillance</em></ins></span> on
+      <span class="removed"><del><strong>them.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;iPhones &lt;a 
href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send
+      lots</strong></del></span> <span class="inserted"><ins><em>the 
game</em></ins></span> of <span class="removed"><del><strong>personal data to 
Apple's servers&lt;/a&gt;.  Big Brother can
+        get them from there.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The iMessage app on iThings</strong></del></span> <span 
class="inserted"><ins><em>Minecraft by</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells
+        a server</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring</em></ins></span>
+    every <span class="removed"><del><strong>phone number 
that</strong></del></span> <span class="inserted"><ins><em>player to open an 
account on Microsoft's network&lt;/a&gt;. Microsoft
+    has bought</em></ins></span> the <span class="removed"><del><strong>user 
types</strong></del></span> <span class="inserted"><ins><em>game and will merge 
all accounts</em></ins></span> into <span 
class="removed"><del><strong>it&lt;/a&gt;;</strong></del></span> <span 
class="inserted"><ins><em>its network,
     which will give them access to people's data.&lt;/p&gt;
 
     &lt;p&gt;Minecraft players &lt;a
     href="https://directory.fsf.org/wiki/Minetest"&gt;can play 
Minetest&lt;/a&gt;
     instead. The essential advantage of Minetest is that it is free
-    software, meaning it respects the user's computer freedom. As a bonus,
-    it offers more options.&lt;/p&gt;
+    software, meaning it respects</em></ins></span> the <span 
class="removed"><del><strong>server records these numbers for at least 30
+        days.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user's computer freedom. As a bonus,
+    it offers more options.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201908210"&gt;
-    &lt;p&gt;Microsoft recorded users of Xboxes and had &lt;a
-    
href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
-    human workers listen to the recordings&lt;/a&gt;.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Users cannot make an 
Apple ID</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201908210"&gt;
+    &lt;p&gt;Microsoft recorded users of Xboxes and had</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-idcool"&gt;(necessary</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
+    human workers listen</em></ins></span> to <span 
class="removed"><del><strong>install even gratis apps)&lt;/a&gt;
+      without giving a valid email address and receiving</strong></del></span> 
the <span class="removed"><del><strong>code Apple
+      sends to it.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>recordings&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Morally, we see no difference between having human workers listen 
and
-    having speech-recognition systems listen.  Both intrude on 
privacy.&lt;/p&gt;
+    having speech-recognition systems listen.  Both intrude on 
privacy.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201806240"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Around 47% of the most 
popular iOS apps</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201806240"&gt;
     &lt;p&gt;Red Shell is a spyware that
-    is found in many proprietary games. It &lt;a
-    
href="https://nebulous.cloud/threads/red-shell-illegal-spyware-for-steam-games.31924/"&gt;
-    tracks data on users' computers and sends it to third 
parties&lt;/a&gt;.&lt;/p&gt;
+    is found in many proprietary games. It</em></ins></span> &lt;a <span 
class="removed"><del><strong>class="not-a-duplicate" 
+        href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
+       behavioral</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://nebulous.cloud/threads/red-shell-illegal-spyware-for-steam-games.31924/"&gt;
+    tracks data on users' computers</em></ins></span> and <span 
class="removed"><del><strong>location information&lt;/a&gt; of their users 
with</strong></del></span> <span class="inserted"><ins><em>sends it 
to</em></ins></span> third <span 
class="removed"><del><strong>parties.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>parties&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201804144"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;iThings automatically 
upload</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201804144"&gt;
     &lt;p&gt;ArenaNet surreptitiously installed a spyware
-    program along with an update to the massive
+    program along with an update</em></ins></span> to <span 
class="removed"><del><strong>Apple's servers all</strong></del></span> the 
<span class="removed"><del><strong>photos and
+      videos they make.&lt;/p&gt;
+
+    &lt;blockquote&gt;&lt;p&gt;
+      iCloud Photo Library stores every photo and video you take,
+      and keeps them up</strong></del></span> <span 
class="inserted"><ins><em>massive
     multiplayer game Guild Wars 2.  The spyware allowed ArenaNet &lt;a
-    
href="https://techraptor.net/content/arenanet-used-spyware-anti-cheat-for-guild-wars-2-banwave"&gt;
-    to snoop on all open processes running on its user's 
computer&lt;/a&gt;.&lt;/p&gt;
+    
href="https://techraptor.net/content/arenanet-used-spyware-anti-cheat-for-guild-wars-2-banwave"&gt;</em></ins></span>
+    to <span class="removed"><del><strong>date</strong></del></span> <span 
class="inserted"><ins><em>snoop</em></ins></span> on all <span 
class="removed"><del><strong>your devices.
+      Any edits you make are automatically updated everywhere. [...]
+    &lt;/p&gt;&lt;/blockquote&gt;
+
+    &lt;p&gt;(From &lt;a 
href="https://www.apple.com/icloud/photos/"&gt;Apple's iCloud
+      information&lt;/a&gt; as accessed</strong></del></span> <span 
class="inserted"><ins><em>open processes running</em></ins></span> on <span 
class="removed"><del><strong>24 Sep 2015.) The iCloud feature 
is</strong></del></span> <span class="inserted"><ins><em>its user's 
computer&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711070"&gt;
-    &lt;p&gt;The driver for a certain gaming keyboard &lt;a
-    
href="https://thehackernews.com/2017/11/mantistek-keyboard-keylogger.html"&gt;sends
+    &lt;p&gt;The driver for a certain gaming keyboard</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://support.apple.com/en-us/HT202033"&gt;activated
 by</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://thehackernews.com/2017/11/mantistek-keyboard-keylogger.html"&gt;sends
     information to China&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201512290"&gt;
     &lt;p&gt;Many &lt;a
     
href="http://www.thestar.com/news/canada/2015/12/29/how-much-data-are-video-games-collecting-about-you.html/"&gt;
-    video game consoles snoop on their users and report to the
-    internet&lt;/a&gt;&mdash;even what their users weigh.&lt;/p&gt;
+    video game consoles snoop on their users and report to</em></ins></span> 
the
+      <span class="removed"><del><strong>startup of iOS&lt;/a&gt;. The term 
&ldquo;cloud&rdquo; means
+      &ldquo;please don't ask where.&rdquo;&lt;/p&gt;
+
+    &lt;p&gt;There</strong></del></span>
+    <span class="inserted"><ins><em>internet&lt;/a&gt;&mdash;even what their 
users weigh.&lt;/p&gt;
 
-    &lt;p&gt;A game console is a computer, and you can't trust a computer with
+    &lt;p&gt;A game console</em></ins></span> is a <span 
class="removed"><del><strong>way to</strong></del></span> <span 
class="inserted"><ins><em>computer, and you can't trust a computer with
     a nonfree operating system.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201509160"&gt;
-    &lt;p&gt;Modern gratis game cr&hellip;apps &lt;a
-    
href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
+    &lt;p&gt;Modern gratis game cr&hellip;apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://support.apple.com/en-us/HT201104"&gt;
+      deactivate iCloud&lt;/a&gt;, but it's active</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
     collect a wide range of data about their users and their users'
     friends and associates&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Even nastier, they do it through ad networks that merge the data
-    collected by various cr&hellip;apps and sites made by different
+    collected</em></ins></span> by <span class="removed"><del><strong>default 
so it still counts as a
+      surveillance functionality.&lt;/p&gt;
+
+    &lt;p&gt;Unknown people apparently took advantage of</strong></del></span> 
<span class="inserted"><ins><em>various cr&hellip;apps and sites made by 
different
     companies.&lt;/p&gt;
 
-    &lt;p&gt;They use this data to manipulate people to buy things, and hunt 
for
-    &ldquo;whales&rdquo; who can be led to spend a lot of money. They also
-    use a back door to manipulate the game play for specific players.&lt;/p&gt;
-
-    &lt;p&gt;While the article describes gratis games, games that cost money
-    can use the same tactics.&lt;/p&gt;
+    &lt;p&gt;They use</em></ins></span> this <span 
class="inserted"><ins><em>data</em></ins></span> to
+      <span class="removed"><del><strong>&lt;a 
href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
+      nude photos of many celebrities&lt;/a&gt;. They needed to break Apple's
+      security</strong></del></span> <span 
class="inserted"><ins><em>manipulate people</em></ins></span> to <span 
class="removed"><del><strong>get at them, but NSA</strong></del></span> <span 
class="inserted"><ins><em>buy things, and hunt for
+    &ldquo;whales&rdquo; who</em></ins></span> can <span 
class="removed"><del><strong>access any</strong></del></span> <span 
class="inserted"><ins><em>be led to spend a lot</em></ins></span> of <span 
class="removed"><del><strong>them through
+      &lt;a 
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
+  &lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware in iThings:
+      the &lt;a class="not-a-duplicate"
+            
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
+       iBeacon&lt;/a&gt; lets stores determine exactly where the iThing is,
+      and get other info too.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;There is</strong></del></span> <span 
class="inserted"><ins><em>money. They</em></ins></span> also
+    <span class="inserted"><ins><em>use</em></ins></span> a <span 
class="removed"><del><strong>feature for web sites</strong></del></span> <span 
class="inserted"><ins><em>back door</em></ins></span> to <span 
class="removed"><del><strong>track users, which is
+      &lt;a 
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
+      enabled by default&lt;/a&gt;.  (That</strong></del></span> <span 
class="inserted"><ins><em>manipulate the game play for specific 
players.&lt;/p&gt;
+
+    &lt;p&gt;While the</em></ins></span> article <span 
class="removed"><del><strong>talks about iOS 6, but it
+      is still true in iOS 7.)&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The iThing also
+      &lt;a
+href="https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
+      tells Apple its geolocation&lt;/a&gt; by default, 
though</strong></del></span> <span class="inserted"><ins><em>describes gratis 
games, games</em></ins></span> that <span class="inserted"><ins><em>cost 
money</em></ins></span>
+    can <span class="removed"><del><strong>be
+      turned off.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>use the same tactics.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple can, and 
regularly does,</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201401280"&gt;
+    &lt;p&gt;Angry Birds</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
+      remotely extract some data from iPhones</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
+    spies</em></ins></span> for <span class="removed"><del><strong>the 
state&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201401280"&gt;
-    &lt;p&gt;Angry Birds &lt;a
-    
href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
-    spies for companies, and the NSA takes advantage
-    to spy through it too&lt;/a&gt;.  Here's information on &lt;a
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
+      Either Apple helps</strong></del></span> <span 
class="inserted"><ins><em>companies, and</em></ins></span> the NSA <span 
class="removed"><del><strong>snoop on all the data in an iThing,
+      or</strong></del></span> <span class="inserted"><ins><em>takes advantage
+    to spy through</em></ins></span> it <span class="removed"><del><strong>is 
totally incompetent.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>too&lt;/a&gt;.  Here's information on &lt;a
     
href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
     more spyware apps&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;&lt;a
     
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data"&gt;
-    More about NSA app spying&lt;/a&gt;.&lt;/p&gt;
+    More about NSA app spying&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M200510200"&gt;
-    &lt;p&gt;Blizzard Warden is a hidden
-    &ldquo;cheating-prevention&rdquo; program that &lt;a
-    href="https://www.eff.org/deeplinks/2005/10/new-gaming-feature-spyware"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
+      Several &ldquo;features&rdquo; of iOS seem to exist for no
+      possible purpose other than surveillance&lt;/a&gt;.  
Here</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M200510200"&gt;
+    &lt;p&gt;Blizzard Warden</em></ins></span> is <span 
class="removed"><del><strong>the</strong></del></span> <span 
class="inserted"><ins><em>a hidden
+    &ldquo;cheating-prevention&rdquo; program that</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+      Technical presentation&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.eff.org/deeplinks/2005/10/new-gaming-feature-spyware"&gt;
     spies on every process running on a gamer's computer and sniffs a
     good deal of personal data&lt;/a&gt;, including lots of activities which
-    have nothing to do with cheating.&lt;/p&gt;
+    have nothing to do with cheating.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareInEquipment"&gt;Spyware in Connected Equipment&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInEquipment"&gt;#SpywareInEquipment&lt;/a&gt;)&lt;/span&gt;
+&lt;div <span class="removed"><del><strong>class="big-subsection"&gt;
+  &lt;h4 id="SpywareInTelephones"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>class="big-section"&gt;
+  &lt;h3 id="SpywareInEquipment"&gt;Spyware</em></ins></span> in <span 
class="removed"><del><strong>Telephones&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>Connected Equipment&lt;/h3&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInTelephones"&gt;#SpywareInTelephones&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInEquipment"&gt;#SpywareInEquipment&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;According to Edward Snowden,</strong></del></span>
+<span class="inserted"><ins><em>&lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201708280"&gt;
-    &lt;p&gt;The bad security in many Internet of Stings devices allows &lt;a
-    
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
-    to snoop on the people that use them&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The bad security in many Internet of Stings devices 
allows</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over smartphones&lt;/a&gt;
+      by sending hidden text messages which enable them</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs</em></ins></span>
+    to <span class="removed"><del><strong>turn the 
phones</strong></del></span> <span 
class="inserted"><ins><em>snoop</em></ins></span> on <span 
class="removed"><del><strong>and off, listen to the microphone, retrieve 
geo-location data from the
+      GPS, take photographs, read text messages, read call, location and web
+      browsing history, and read</strong></del></span> the <span 
class="removed"><del><strong>contact list. This malware is designed to
+      disguise itself from investigation.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Samsung phones come with
+      &lt;a 
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
 that users can't delete&lt;/a&gt;,
+      and they send so much data</strong></del></span> <span 
class="inserted"><ins><em>people</em></ins></span> that <span 
class="removed"><del><strong>their transmission is</strong></del></span> <span 
class="inserted"><ins><em>use them&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Don't be a sucker&mdash;reject all the stings.&lt;/p&gt;
+    &lt;p&gt;Don't be</em></ins></span> a
+      <span class="removed"><del><strong>substantial expense for users.  Said 
transmission, not wanted or
+      requested by the user, clearly must constitute spying of some
+      kind.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A Motorola phone
+      &lt;a 
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
+      listens for voice</strong></del></span> <span 
class="inserted"><ins><em>sucker&mdash;reject</em></ins></span> all the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-    &lt;p&gt;&lt;small&gt;(It is unfortunate that the article uses the term 
&lt;a
-    
href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;Spyware in Android phones (and Windows? laptops): The Wall
+      Street Journal (in an article blocked from us by a paywall)
+      reports</strong></del></span> <span 
class="inserted"><ins><em>stings.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(It is unfortunate</em></ins></span> that
+      <span class="removed"><del><strong>&lt;a 
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;</strong></del></span>
 the <span class="removed"><del><strong>FBI can remotely 
activate</strong></del></span> <span class="inserted"><ins><em>article 
uses</em></ins></span> the <span class="removed"><del><strong>GPS and 
microphone in Android
+      phones and laptops&lt;/a&gt;.
+      (I suspect this means Windows laptops.)  Here is</strong></del></span> 
<span class="inserted"><ins><em>term</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more
 info&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Portable phones with 
GPS will send their GPS location on
+      remote command and users cannot stop them:
+      &lt;a 
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
+      
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
+      (The US says it will eventually require all new portable 
phones</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
@@ -2332,7 +2062,10 @@
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-&lt;p&gt;Emo Phillips made a joke: The other day a woman came up to me and
+&lt;p&gt;Emo Phillips made a joke: The other day a woman came 
up</em></ins></span> to <span class="removed"><del><strong>have GPS.)&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The nonfree Snapchat app's principal 
purpose</strong></del></span> <span class="inserted"><ins><em>me and
 said, &ldquo;Didn't I see you on television?&rdquo; I said, &ldquo;I
 don't know. You can't see out the other way.&rdquo; Evidently that was
 before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
@@ -2341,28 +2074,58 @@
   &lt;li id="M202006250"&gt;
     &lt;p&gt;TV manufacturers are able to &lt;a
     
href="https://www.zdnet.com/article/fbi-warns-about-snoopy-smart-tvs-spying-on-you/"&gt;snoop
-    every second of what the user is watching&lt;/a&gt;. This is illegal due to
-    the Video Privacy Protection Act of 1988, but they're circumventing
-    it through EULAs.&lt;/p&gt;
+    every second of what the user is watching&lt;/a&gt;. 
This</em></ins></span> is <span class="inserted"><ins><em>illegal 
due</em></ins></span> to <span 
class="removed"><del><strong>restrict</strong></del></span>
+    the <span class="removed"><del><strong>use</strong></del></span> <span 
class="inserted"><ins><em>Video Privacy Protection Act</em></ins></span> of 
<span class="removed"><del><strong>data on the user's 
computer,</strong></del></span> <span 
class="inserted"><ins><em>1988,</em></ins></span> but <span 
class="inserted"><ins><em>they're circumventing</em></ins></span>
+    it <span class="removed"><del><strong>does surveillance
+      too:</strong></del></span> <span class="inserted"><ins><em>through 
EULAs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201901070"&gt;
-    &lt;p&gt;Vizio TVs &lt;a
-    
href="https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019"&gt;
-    collect &ldquo;whatever the TV sees,&rdquo;&lt;/a&gt; in the own words of 
the company's
-    CTO, and this data is sold to third parties. This is in return for
+    &lt;p&gt;Vizio TVs</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
+      it tries to get</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019"&gt;
+    collect &ldquo;whatever</em></ins></span> the <span 
class="removed"><del><strong>user's list</strong></del></span> <span 
class="inserted"><ins><em>TV sees,&rdquo;&lt;/a&gt; in the own 
words</em></ins></span> of <span class="removed"><del><strong>other people's 
phone
+      numbers.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInMobileApps"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>the company's
+    CTO, and this data is sold to third parties. This is</em></ins></span> in 
<span class="removed"><del><strong>Mobile Applications&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInMobileApps"&gt;#SpywareInMobileApps&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;
+               &lt;p&gt;Faceapp appears</strong></del></span> <span 
class="inserted"><ins><em>return for
     &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
     lower retail prices.&lt;/p&gt;
 
-    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
-    is that it is opt-in in newer models. But since the Vizio software is
+    &lt;p&gt;What is supposed</em></ins></span> to <span 
class="removed"><del><strong>do lots of surveillance, judging by 
+    &lt;a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
+               how much access it demands</strong></del></span> <span 
class="inserted"><ins><em>make this spying acceptable, 
according</em></ins></span> to <span class="removed"><del><strong>personal 
data</strong></del></span> <span class="inserted"><ins><em>him,
+    is that it is opt-in</em></ins></span> in <span 
class="inserted"><ins><em>newer models. But since</em></ins></span> the <span 
class="removed"><del><strong>device&lt;/a&gt;.
+               &lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;
+   &lt;p&gt;Verizon &lt;a 
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
+        announced an opt-in proprietary search app</strong></del></span> <span 
class="inserted"><ins><em>Vizio software is
     nonfree, we don't know what is actually happening behind the scenes,
-    and there is no guarantee that all future updates will leave the
-    settings unchanged.&lt;/p&gt;
+    and there is no guarantee</em></ins></span> that <span 
class="removed"><del><strong>it will&lt;/a&gt;
+        pre-install on some of its phones. The app</strong></del></span> <span 
class="inserted"><ins><em>all future updates</em></ins></span> will <span 
class="removed"><del><strong>give Verizon</strong></del></span> <span 
class="inserted"><ins><em>leave</em></ins></span> the <span 
class="removed"><del><strong>same
+   information about the users' searches</strong></del></span>
+    <span class="inserted"><ins><em>settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, 
for</em></ins></span> that <span class="removed"><del><strong>Google normally 
gets when
+   they use its search engine.&lt;/p&gt;
 
-    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
-    matter), the easiest way to make sure it isn't spying on you is
-    to disconnect it from the Internet, and use a terrestrial antenna
+   &lt;p&gt;Currently,</strong></del></span>
+    <span class="inserted"><ins><em>matter),</em></ins></span> the <span 
class="removed"><del><strong>app is &lt;a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
+    being pre-installed</strong></del></span> <span 
class="inserted"><ins><em>easiest way to make sure it isn't 
spying</em></ins></span> on <span class="removed"><del><strong>only one 
phone&lt;/a&gt;, and</strong></del></span> <span class="inserted"><ins><em>you 
is
+    to disconnect it from</em></ins></span> the
+    <span class="removed"><del><strong>user must explicitly opt-in 
before</strong></del></span> <span class="inserted"><ins><em>Internet, and use 
a terrestrial antenna
     instead. Unfortunately, this is not always possible. Another option,
     if you are technically oriented, is to get your own router (which can
     be an old computer running completely free software), and set up a
@@ -2375,84 +2138,158 @@
     
href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
     load downgrades that install a surveillance app&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;We link to the article for the facts it presents. It
-    is too bad that the article finishes by advocating the
-    moral weakness of surrendering to Netflix. The Netflix app &lt;a
-    href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
+    &lt;p&gt;We link to</em></ins></span> the <span 
class="removed"><del><strong>app takes effect. However,</strong></del></span> 
<span class="inserted"><ins><em>article for</em></ins></span> the
+    <span class="removed"><del><strong>app remains spyware&mdash;an 
&ldquo;optional&rdquo; piece of spyware</strong></del></span> <span 
class="inserted"><ins><em>facts it presents. It</em></ins></span>
+    is
+    <span class="removed"><del><strong>still spyware.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The Meitu photo-editing</strong></del></span> <span 
class="inserted"><ins><em>too bad that the article finishes by advocating the
+    moral weakness of surrendering to Netflix. The Netflix</em></ins></span> 
app &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
+  user data to a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A pregnancy test controller application not only
+  can</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
     malware too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201702060"&gt;
-    &lt;p&gt;Vizio &ldquo;smart&rdquo; &lt;a
-    
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
-    report everything that is viewed on them, and not just broadcasts and
-    cable&lt;/a&gt;. Even if the image is coming from the user's own computer,
-    the TV reports what it is. The existence of a way to disable the
+    &lt;p&gt;Vizio &ldquo;smart&rdquo;</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
+    report everything that is viewed</em></ins></span> on <span 
class="removed"><del><strong>many sorts of data in the 
phone,</strong></del></span> <span 
class="inserted"><ins><em>them,</em></ins></span> and <span 
class="removed"><del><strong>in server accounts, it can
+  alter them too&lt;/a&gt;.
+  &lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The Uber app tracks &lt;a 
href="https://techcrunch.com/2016/11/28/uber-background-location-data-collection/"&gt;clients'
+        movements before</strong></del></span> <span 
class="inserted"><ins><em>not just broadcasts</em></ins></span> and <span 
class="removed"><del><strong>after</strong></del></span>
+    <span class="inserted"><ins><em>cable&lt;/a&gt;. Even if</em></ins></span> 
the <span class="removed"><del><strong>ride&lt;/a&gt;.&lt;/p&gt;
+
+        &lt;p&gt;This example illustrates how 
&ldquo;getting</strong></del></span> <span class="inserted"><ins><em>image is 
coming from</em></ins></span> the user's <span 
class="removed"><del><strong>consent&rdquo;
+        for surveillance is inadequate as</strong></del></span> <span 
class="inserted"><ins><em>own computer,
+    the TV reports what it is. The existence of</em></ins></span> a <span 
class="removed"><del><strong>protection against massive</strong></del></span> 
<span class="inserted"><ins><em>way to disable the
     surveillance, even if it were not hidden as it was in these TVs,
-    does not legitimize the surveillance.&lt;/p&gt;
+    does not legitimize the</em></ins></span> surveillance.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201511130"&gt;
-    &lt;p&gt;Some web and TV advertisements play inaudible
-    sounds to be picked up by proprietary malware running
-    on other devices in range so as to determine that they
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Google's new voice 
messaging app &lt;a 
href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
+      all conversations&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Apps that include 
+      &lt;a 
href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
+      Symphony surveillance software snoop on what radio</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201511130"&gt;
+    &lt;p&gt;Some web</em></ins></span> and TV <span 
class="removed"><del><strong>programs 
+      are playing nearby&lt;/a&gt;.  Also on what users 
post</strong></del></span> <span class="inserted"><ins><em>advertisements play 
inaudible
+    sounds to be picked up by proprietary malware running</em></ins></span>
+    on <span class="removed"><del><strong>various sites 
+      such</strong></del></span> <span class="inserted"><ins><em>other devices 
in range so</em></ins></span> as <span class="removed"><del><strong>Facebook, 
Google+</strong></del></span> <span class="inserted"><ins><em>to determine that 
they
     are nearby.  Once your Internet devices are paired with
-    your TV, advertisers can correlate ads with Web activity, and other &lt;a
+    your TV, advertisers can correlate ads with Web 
activity,</em></ins></span> and <span 
class="removed"><del><strong>Twitter.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>other &lt;a
     
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;
-    cross-device tracking&lt;/a&gt;.&lt;/p&gt;
+    cross-device tracking&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201511060"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Facebook's new Magic 
Photo app</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201511060"&gt;
     &lt;p&gt;Vizio goes a step further than other TV
-    manufacturers in spying on their users: their &lt;a
-    
href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
-    &ldquo;smart&rdquo; TVs analyze your viewing habits in detail and
-    link them your IP address&lt;/a&gt; so that advertisers can track you
-    across devices.&lt;/p&gt;
+    manufacturers in spying on their users: their</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160605165148/http://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
+scans</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
+    &ldquo;smart&rdquo; TVs analyze</em></ins></span> your <span 
class="removed"><del><strong>mobile phone's photo collections for known 
faces&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>viewing 
habits in detail</em></ins></span> and <span 
class="removed"><del><strong>suggests you to share the 
picture</strong></del></span>
+    <span class="inserted"><ins><em>link them your IP address&lt;/a&gt; so 
that advertisers can track</em></ins></span> you <span 
class="removed"><del><strong>take according to who
+      is in the frame.&lt;/p&gt;
 
-    &lt;p&gt;It is possible to turn this off, but having it enabled by default
+      &lt;p&gt;This spyware feature seems</strong></del></span>
+    <span class="inserted"><ins><em>across devices.&lt;/p&gt;
+
+    &lt;p&gt;It is possible</em></ins></span> to <span 
class="removed"><del><strong>require online access</strong></del></span> <span 
class="inserted"><ins><em>turn this off, but having it enabled by default
     is an injustice already.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201511020"&gt;
-    &lt;p&gt;Tivo's alliance with Viacom adds 2.3 million households
-    to the 600 millions social media profiles the company
-    already monitors. Tivo customers are unaware they're
+    &lt;p&gt;Tivo's alliance with Viacom adds 2.3 million 
households</em></ins></span>
+    to <span class="removed"><del><strong>some
+      known-faces database, which means</strong></del></span> the <span 
class="removed"><del><strong>pictures are likely to be
+      sent across</strong></del></span> <span class="inserted"><ins><em>600 
millions social media profiles</em></ins></span> the <span 
class="removed"><del><strong>wire to Facebook's servers and face-recognition
+      algorithms.&lt;/p&gt;
+
+      &lt;p&gt;If so, none of Facebook users' pictures</strong></del></span> 
<span class="inserted"><ins><em>company
+    already monitors. Tivo customers</em></ins></span> are <span 
class="removed"><del><strong>private
+      anymore, even if the user didn't &ldquo;upload&rdquo; them to the 
service.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, 
Spotify
+      is based on proprietary malware (DRM and snooping). In August
+      2015 it</strong></del></span> <span class="inserted"><ins><em>unaware 
they're
     being watched by advertisers. By combining TV viewing
-    information with online social media participation, Tivo can now &lt;a
-    href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;
-    correlate TV advertisement with online purchases&lt;/a&gt;, exposing all
-    users to new combined surveillance by default.&lt;/p&gt;
+    information with online social media participation, Tivo can 
now</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
+      demanded</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;
+    correlate TV advertisement with online purchases&lt;/a&gt;, exposing 
all</em></ins></span>
+    users <span class="removed"><del><strong>submit</strong></del></span> to 
<span class="removed"><del><strong>increased 
snooping&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>new 
combined surveillance by default.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201507240"&gt;
-    &lt;p&gt;Vizio &ldquo;smart&rdquo; TVs recognize and &lt;a
+    &lt;p&gt;Vizio &ldquo;smart&rdquo; TVs recognize</em></ins></span> and 
<span class="removed"><del><strong>some</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track
-    what people are watching&lt;/a&gt;, even if it isn't a TV 
channel.&lt;/p&gt;
+    what people</em></ins></span> are <span 
class="removed"><del><strong>starting to realize that</strong></del></span> 
<span class="inserted"><ins><em>watching&lt;/a&gt;, even if</em></ins></span> 
it <span class="removed"><del><strong>is nasty.&lt;/p&gt;
+
+      &lt;p&gt;This article shows the &lt;a
+href="https://web.archive.org/web/20160313214751/http://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
+      twisted ways that they present snooping as a way
+      to &ldquo;serve&rdquo; users better&lt;/a&gt;&mdash;never mind
+      whether they want that. This is</strong></del></span> <span 
class="inserted"><ins><em>isn't</em></ins></span> a <span 
class="removed"><del><strong>typical example of
+      the attitude of the proprietary software industry towards
+      those they have subjugated.&lt;/p&gt;
+
+      &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>TV channel.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many proprietary apps 
for mobile devices report which other
+    apps the user has
+    installed.</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201505290"&gt;
+    &lt;p&gt;Verizon cable TV</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
+    is doing this in a way that at least is visible</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;
+    snoops on what programs people watch,</em></ins></span> and
+    <span class="removed"><del><strong>optional&lt;/a&gt;. Not as bad 
as</strong></del></span> <span class="inserted"><ins><em>even</em></ins></span> 
what <span class="removed"><del><strong>the others do.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201505290"&gt;
-    &lt;p&gt;Verizon cable TV &lt;a
-    
href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;
-    snoops on what programs people watch, and even what they wanted to
-    record&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;FTC says most mobile apps for children don't respect 
privacy:
+      &lt;a 
href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
+      
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>they wanted to
+    record&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201504300"&gt;
-    &lt;p&gt;Vizio &lt;a
-    
href="http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-s.html"&gt;
-    used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on what
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely 
used</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201504300"&gt;
+    &lt;p&gt;Vizio</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
+      QR-code scanner apps</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-s.html"&gt;
+    used a firmware &ldquo;upgrade&rdquo; to make its TVs</em></ins></span> 
snoop on <span class="inserted"><ins><em>what
     users watch&lt;/a&gt;.  The TVs did not do that when first sold.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201502090"&gt;
     &lt;p&gt;The Samsung &ldquo;Smart&rdquo; TV &lt;a
     
href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;
-    transmits users' voice on the internet to another company, 
Nuance&lt;/a&gt;.
-    Nuance can save it and would then have to give it to the US or some
+    transmits users' voice on</em></ins></span> the <span 
class="removed"><del><strong>user&lt;/a&gt;. This is in 
addition</strong></del></span> <span 
class="inserted"><ins><em>internet</em></ins></span> to
+      <span class="removed"><del><strong>the snooping done by the 
phone</strong></del></span> <span 
class="inserted"><ins><em>another</em></ins></span> company, <span 
class="inserted"><ins><em>Nuance&lt;/a&gt;.
+    Nuance can save it</em></ins></span> and <span 
class="removed"><del><strong>perhaps by the OS in</strong></del></span> <span 
class="inserted"><ins><em>would then have to give it to</em></ins></span> the
+      <span class="removed"><del><strong>phone.&lt;/p&gt;
+
+      &lt;p&gt;Don't</strong></del></span> <span class="inserted"><ins><em>US 
or some
     other government.&lt;/p&gt;
 
-    &lt;p&gt;Speech recognition is not to be trusted unless it is done by free
+    &lt;p&gt;Speech recognition is not to</em></ins></span> be <span 
class="removed"><del><strong>distracted</strong></del></span> <span 
class="inserted"><ins><em>trusted unless it is done</em></ins></span> by <span 
class="inserted"><ins><em>free
     software in your own computer.&lt;/p&gt;
 
     &lt;p&gt;In its privacy policy, Samsung explicitly confirms that &lt;a
@@ -2464,7 +2301,7 @@
   &lt;li id="M201411090"&gt;
     &lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV is &lt;a
     
href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;
-    snooping all the time&lt;/a&gt;.&lt;/p&gt;
+    snooping all</em></ins></span> the <span 
class="removed"><del><strong>question</strong></del></span> <span 
class="inserted"><ins><em>time&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201409290"&gt;
@@ -2472,57 +2309,74 @@
     
href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy
     on their users&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The report was as of 2014, but we don't expect this has got
+    &lt;p&gt;The report was as</em></ins></span> of <span 
class="removed"><del><strong>whether the app developers</strong></del></span> 
<span class="inserted"><ins><em>2014, but we don't expect this has got
     better.&lt;/p&gt;
 
-    &lt;p&gt;This shows that laws requiring products to get users' formal
+    &lt;p&gt;This shows that laws requiring products to</em></ins></span> get
+      <span class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>users' formal
     consent before collecting personal data are totally inadequate.
     And what happens if a user declines consent? Probably the TV will
-    say, &ldquo;Without your consent to tracking, the TV will not
+    say, &ldquo;Without your consent</em></ins></span> to <span 
class="inserted"><ins><em>tracking, the TV will not
     work.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;Proper laws would say that TVs are not allowed to report what the
-    user watches&mdash;no exceptions!&lt;/p&gt;
+    &lt;p&gt;Proper laws would</em></ins></span> say <span 
class="removed"><del><strong>&ldquo;I agree&rdquo;. That is no excuse for 
malware.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>that 
TVs are not allowed to report what the
+    user watches&mdash;no exceptions!&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201405200"&gt;
-    &lt;p&gt;Spyware in LG &ldquo;smart&rdquo; TVs &lt;a
-    
href="http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html"&gt;
-    reports what the user watches, and the switch to turn this off has
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Brightest 
Flashlight app</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201405200"&gt;
+    &lt;p&gt;Spyware in LG &ldquo;smart&rdquo; TVs</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
+      sends</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html"&gt;
+    reports what the</em></ins></span> user <span 
class="removed"><del><strong>data, including geolocation, for use by 
companies.&lt;/a&gt;&lt;/p&gt;
+
+      &lt;p&gt;The FTC criticized</strong></del></span> <span 
class="inserted"><ins><em>watches, and the switch to turn</em></ins></span> 
this <span class="removed"><del><strong>app because it 
asked</strong></del></span> <span class="inserted"><ins><em>off has
     no effect&lt;/a&gt;.  (The fact that the transmission reports a 404 error
-    really means nothing; the server could save that data anyway.)&lt;/p&gt; 
+    really means nothing;</em></ins></span> the <span 
class="removed"><del><strong>user to
+      approve sending personal</strong></del></span> <span 
class="inserted"><ins><em>server could save that</em></ins></span> data <span 
class="removed"><del><strong>to the app developer but did not
+      ask about sending</strong></del></span> <span 
class="inserted"><ins><em>anyway.)&lt;/p&gt; 
 
-    &lt;p&gt;Even worse, it &lt;a
+    &lt;p&gt;Even worse,</em></ins></span> it <span 
class="removed"><del><strong>to</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="http://rambles.renney.me/2013/11/lg-tv-logging-filenames-from-network-folders/"&gt;
-    snoops on other devices on the user's local network&lt;/a&gt;.&lt;/p&gt;
+    snoops on</em></ins></span> other <span 
class="removed"><del><strong>companies.  This shows</strong></del></span> <span 
class="inserted"><ins><em>devices on</em></ins></span> the
+      <span class="removed"><del><strong>weakness</strong></del></span> <span 
class="inserted"><ins><em>user's local network&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;LG later said it had installed a patch to stop this, but any
     product could spy this way.&lt;/p&gt;
 
     &lt;p&gt;Meanwhile, LG TVs &lt;a
     
href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
-    do lots of spying anyway&lt;/a&gt;.&lt;/p&gt;
+    do lots</em></ins></span> of <span class="removed"><del><strong>the 
reject-it-if-you-dislike-snooping
+      &ldquo;solution&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>spying anyway&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201212170"&gt;
     &lt;p id="break-security-smarttv"&gt;&lt;a
     
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
-    Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt;
-    and use its camera to watch the people who are watching TV.&lt;/p&gt;
+    Crackers found a way</em></ins></span> to <span 
class="removed"><del><strong>surveillance: why should</strong></del></span> 
<span class="inserted"><ins><em>break security on</em></ins></span> a <span 
class="removed"><del><strong>flashlight
+      app send any information</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;smart&rdquo; TV&lt;/a&gt;
+    and use its camera</em></ins></span> to <span 
class="removed"><del><strong>anyone?  A free software flashlight
+      app would not.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watch the people who are watching 
TV.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInCameras"&gt;Cameras&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareInGames"&gt;Spyware in 
Games&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInCameras"&gt;Cameras&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;nVidia's proprietary GeForce 
Experience</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201901100"&gt;
-    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices &lt;a
-    
href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
-    send the video they capture to Amazon servers&lt;/a&gt;, which save it
+    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes
+      users identify themselves and then sends personal data about 
them</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
+    send the video they capture</em></ins></span> to
+      <span class="removed"><del><strong>nVidia 
servers&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Amazon servers&lt;/a&gt;, which save it
     long-term.&lt;/p&gt;
 
     &lt;p&gt;In many cases, the video shows everyone that comes near, or merely
@@ -2531,25 +2385,32 @@
     &lt;p&gt;The article focuses on how Ring used to let individual employees 
look
     at the videos freely.  It appears Amazon has tried to prevent that
     secondary abuse, but the primary abuse&mdash;that Amazon gets the
-    video&mdash;Amazon expects society to surrender to.&lt;/p&gt;
+    video&mdash;Amazon expects society to surrender 
to.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201810300"&gt;
-    &lt;p&gt;Nearly all &ldquo;home security cameras&rdquo; &lt;a
-    
href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
-    give the manufacturer an unencrypted copy of everything they
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Angry 
Birds</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201810300"&gt;
+    &lt;p&gt;Nearly all &ldquo;home security cameras&rdquo;</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
+      spies for companies, and</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
+    give</em></ins></span> the <span class="removed"><del><strong>NSA takes 
advantage</strong></del></span> <span class="inserted"><ins><em>manufacturer an 
unencrypted copy of everything they
     see&lt;/a&gt;. &ldquo;Home insecurity camera&rdquo; would be a better
     name!&lt;/p&gt;
 
     &lt;p&gt;When Consumer Reports tested them, it suggested that these
-    manufacturers promise not to look at what's in the videos. That's not
+    manufacturers promise not</em></ins></span> to <span 
class="removed"><del><strong>spy</strong></del></span> <span 
class="inserted"><ins><em>look at what's in the videos. That's not
     security for your home. Security means making sure they don't get to
-    see through your camera.&lt;/p&gt;
+    see</em></ins></span> through <span class="removed"><del><strong>it 
too&lt;/a&gt;.
+      Here's information on</strong></del></span> <span 
class="inserted"><ins><em>your camera.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201603220"&gt;
-    &lt;p&gt;Over 70 brands of network-connected surveillance cameras have 
&lt;a
-    
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
+    &lt;p&gt;Over 70 brands of network-connected surveillance cameras 
have</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
+      more spyware apps&lt;/a&gt;.&lt;/p&gt;
+      &lt;p&gt;&lt;a 
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data"&gt;
+      More about NSA app spying&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
     security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -2559,32 +2420,42 @@
     even when the &ldquo;owner&rdquo; switches it &ldquo;off.&rdquo;&lt;/p&gt;
 
     &lt;p&gt;A &ldquo;smart&rdquo; device means the manufacturer is using it
-    to outsmart you.&lt;/p&gt;
+    to outsmart you.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInToys"&gt;Toys&lt;/h4&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareInToys"&gt;Spyware in 
Toys&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInToys"&gt;Toys&lt;/h4&gt;</em></ins></span>
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
-  &lt;li id="M201711244"&gt;
-    &lt;p&gt;The Furby Connect has a &lt;a
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M201711244"&gt;</em></ins></span>
+    &lt;p&gt;The <span class="removed"><del><strong>&ldquo;smart&rdquo; toys 
My Friend Cayla and i-Que transmit 
+      &lt;a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations to Nuance Communications&lt;/a&gt;,</strong></del></span> <span 
class="inserted"><ins><em>Furby Connect has</em></ins></span> a <span 
class="removed"><del><strong>speech recognition company based in the 
U.S.&lt;/p&gt;
+
+    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
+      can remotely control</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
-    universal back door&lt;/a&gt;. If the product as shipped doesn't act as a
-    listening device, remote changes to the code could surely convert it
-    into one.&lt;/p&gt;
+    universal back door&lt;/a&gt;. If</em></ins></span> the <span 
class="removed"><del><strong>toys with</strong></del></span> <span 
class="inserted"><ins><em>product as shipped doesn't act as</em></ins></span> a 
<span class="removed"><del><strong>mobile phone. This would
+      enable crackers</strong></del></span>
+    <span class="inserted"><ins><em>listening device, remote 
changes</em></ins></span> to <span class="removed"><del><strong>listen in on a 
child's speech, and even speak</strong></del></span> <span 
class="inserted"><ins><em>the code could surely convert it</em></ins></span>
+    into <span class="inserted"><ins><em>one.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711100"&gt;
     &lt;p&gt;A remote-control sex toy was found to make &lt;a
     
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
-    recordings of the conversation between two users&lt;/a&gt;.&lt;/p&gt;
+    recordings of</em></ins></span> the <span 
class="removed"><del><strong>toys themselves.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201703140"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201703140"&gt;</em></ins></span>
     &lt;p&gt;A computerized vibrator &lt;a
     
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
     was snooping on its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
@@ -2614,58 +2485,135 @@
     customers.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201702280"&gt;
-    &lt;p&gt;&ldquo;CloudPets&rdquo; toys with microphones &lt;a
-    
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
-    leak childrens' conversations to the manufacturer&lt;/a&gt;. Guess what? 
&lt;a
-    
href="https://www.vice.com/en/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
-    Crackers found a way to access the data&lt;/a&gt; collected by the
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
&ldquo;CloudPets&rdquo;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201702280"&gt;
+    &lt;p&gt;&ldquo;CloudPets&rdquo;</em></ins></span> toys with microphones 
&lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
+    leak</em></ins></span> childrens' conversations to the 
manufacturer&lt;/a&gt;. Guess what? &lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
+    Crackers</em></ins></span> found a way to access the data&lt;/a&gt; 
collected by the
     manufacturer's snooping.&lt;/p&gt;
 
     &lt;p&gt;That the manufacturer and the FBI could listen to these
-    conversations was unacceptable by itself.&lt;/p&gt;
+    conversations was unacceptable by <span 
class="removed"><del><strong>itself.&lt;/p&gt;&lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;Barbie
+      &lt;a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going to spy on children and adults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>itself.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
+
+&lt;!-- #SpywareAtLowLevel --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareAtLowLevel"&gt;Spyware at Low Level&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtLowLevel"&gt;#SpywareAtLowLevel&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInBIOS"&gt;Spyware in BIOS&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInBIOS"&gt;#SpywareInBIOS&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+&lt;li&gt;&lt;p&gt;
+&lt;a 
href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
+Lenovo stealthily installed crapware</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201612060"&gt;
+    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla</em></ins></span> 
and <span class="removed"><del><strong>spyware via BIOS&lt;/a&gt; on Windows 
installs.
+Note that the specific sabotage method Lenovo used did not affect
+GNU/Linux; also, a &ldquo;clean&rdquo; Windows install is not really
+clean since</strong></del></span> <span class="inserted"><ins><em>i-Que 
transmit</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
+puts in its own malware&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
+&lt;/ul&gt;
 
-  &lt;li id="M201612060"&gt;
-    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que transmit 
&lt;a
-    
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
-    conversations to Nuance Communications&lt;/a&gt;, a speech recognition
+&lt;!-- #SpywareAtWork --&gt;
+&lt;!-- WEBMASTERS: make sure</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
+    conversations</em></ins></span> to <span 
class="removed"><del><strong>place new items on top under each subsection --&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareAtWork"&gt;Spyware at Work&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtWork"&gt;#SpywareAtWork&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Investigation
+        Shows &lt;a 
href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml"&gt;GCHQ
+        Using US Companies, NSA To Route Around Domestic Surveillance
+        Restrictions&lt;/a&gt;.&lt;/p&gt;
+
+      &lt;p&gt;Specifically, it</strong></del></span> <span 
class="inserted"><ins><em>Nuance Communications&lt;/a&gt;, a speech recognition
     company based in the U.S.&lt;/p&gt;
 
-    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
-    can remotely control the toys with a mobile phone. This would enable
-    crackers to listen in on a child's speech, and even speak into the
+    &lt;p&gt;Those toys also contain major security vulnerabilities; 
crackers</em></ins></span>
+    can <span class="removed"><del><strong>collect</strong></del></span> <span 
class="inserted"><ins><em>remotely control</em></ins></span> the <span 
class="removed"><del><strong>emails of members of Parliament
+  this way, because they pass it through Microsoft.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>toys with a mobile phone. This would enable
+    crackers to listen</em></ins></span> in <span 
class="removed"><del><strong>Cisco TNP IP phones:</strong></del></span> <span 
class="inserted"><ins><em>on a child's speech, and even speak into the
     toys themselves.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201502180"&gt;
-    &lt;p&gt;Barbie &lt;a
-    
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
-    going to spy on children and adults&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Barbie</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
+      
http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html&lt;/a&gt;&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
+    going to spy on children and adults&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInDrones"&gt;Drones&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInDrones"&gt;#SpywareInDrones&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareInSkype"&gt;Spyware in 
Skype&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInDrones"&gt;Drones&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInSkype"&gt;#SpywareInSkype&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInDrones"&gt;#SpywareInDrones&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201708040"&gt;
     &lt;p&gt;While you're using a DJI drone
-    to snoop on other people, DJI is in many cases &lt;a
-    
href="https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity"&gt;snooping
-    on you&lt;/a&gt;.&lt;/p&gt;
+    to snoop on other people, DJI is</em></ins></span> in <span 
class="removed"><del><strong>Skype:
+      &lt;a 
href="http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/"&gt;
+      
http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/&lt;/a&gt;.
+      Microsoft changed Skype</strong></del></span> <span 
class="inserted"><ins><em>many cases</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
+      specifically for spying&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity"&gt;snooping
+    on you&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
+
+<span class="removed"><del><strong>&lt;!-- #SpywareOnTheRoad --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareOnTheRoad"&gt;Spyware on The Road&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnTheRoad"&gt;#SpywareOnTheRoad&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;</strong></del></span>
+
+
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareAtHome"&gt;Other Appliances&lt;/h4&gt;&lt;span 
class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtHome"&gt;#SpywareAtHome&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareInCameras"&gt;Spyware 
in Cameras&lt;/h4&gt;
+  &lt;span</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareAtHome"&gt;Other 
Appliances&lt;/h4&gt;&lt;span</em></ins></span> 
class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareAtHome"&gt;#SpywareAtHome&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;
+    &lt;p&gt;The</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M202009270"&gt;
     &lt;p&gt;Many employers are using nonfree
     software, including videoconference software, to &lt;a
@@ -2676,112 +2624,133 @@
   &lt;/li&gt;
 
   &lt;li id="M202008030"&gt;
-    &lt;p&gt;Google Nest &lt;a
-    
href="https://blog.google/products/google-nest/partnership-adt-smarter-home-security/"&gt;
-    is taking over ADT&lt;/a&gt;. Google sent out a software
-    update to its speaker devices using their back door &lt;a
-    href="https://www.protocol.com/google-smart-speaker-alarm-adt"&gt; that
+    &lt;p&gt;Google</em></ins></span> Nest <span 
class="removed"><del><strong>Cam &ldquo;smart&rdquo; 
camera</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    
href="https://blog.google/products/google-nest/partnership-adt-smarter-home-security/"&gt;</em></ins></span>
+    is <span class="inserted"><ins><em>taking over ADT&lt;/a&gt;. Google sent 
out a software
+    update to its speaker devices using their back door</em></ins></span> &lt;a
+      <span 
class="removed"><del><strong>href="http://www.bbc.com/news/technology-34922712"&gt;always
+        watching&lt;/a&gt;, even when the &ldquo;owner&rdquo; switches it 
&ldquo;off.&rdquo;&lt;/p&gt;
+    &lt;p&gt;A &ldquo;smart&rdquo; device</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.protocol.com/google-smart-speaker-alarm-adt"&gt;
 that
     listens for things like smoke alarms&lt;/a&gt; and then notifies your phone
-    that an alarm is happening. This means the devices now listen for more
+    that an alarm is happening. This</em></ins></span> means the <span 
class="removed"><del><strong>manufacturer is using</strong></del></span> <span 
class="inserted"><ins><em>devices now listen for more
     than just their wake words. Google says the software update was sent
     out prematurely and on accident and Google was planning on disclosing
-    this new feature and offering it to customers who pay for 
it.&lt;/p&gt;</em></ins></span>
+    this new feature and offering</em></ins></span> it to <span 
class="removed"><del><strong>outsmart
+      you.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>customers who pay for it.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInVehicles"&gt;Spyware</strong></del></span>
+  &lt;h4 id="SpywareInElectronicReaders"&gt;Spyware</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M202006300"&gt;
     &lt;p&gt;&ldquo;Bossware&rdquo; is malware that bosses &lt;a
     
href="https://www.eff.org/deeplinks/2020/06/inside-invasive-secretive-bossware-tracking-workers"&gt;
-    coerce workers into installing</em></ins></span> in <span 
class="removed"><del><strong>Vehicles&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInVehicles"&gt;#SpywareInVehicles&lt;/a&gt;)&lt;/span&gt;
+    coerce workers into installing</em></ins></span> in <span 
class="removed"><del><strong>e-Readers&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
 &lt;ul&gt;
-&lt;li&gt;&lt;p&gt;Computerized cars</strong></del></span> <span 
class="inserted"><ins><em>their own computers&lt;/a&gt;, so the
-    bosses can spy on them.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;E-books</strong></del></span> <span 
class="inserted"><ins><em>their own computers&lt;/a&gt;, so the
+    bosses</em></ins></span> can <span class="removed"><del><strong>contain 
Javascript code,</strong></del></span> <span class="inserted"><ins><em>spy on 
them.&lt;/p&gt;
 
     &lt;p&gt;This shows why requiring the user's &ldquo;consent&rdquo; is not
     an adequate basis for protecting digital privacy.  The boss can coerce
     most workers into consenting to almost anything, even probable exposure
     to contagious disease that can be fatal.  Software like this should
-    be illegal and bosses that demand it should be prosecuted for it.&lt;/p&gt;
+    be illegal</em></ins></span> and <span class="inserted"><ins><em>bosses 
that demand it should be prosecuted for it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201911190"&gt;
     &lt;p&gt;Internet-tethered Amazon Ring had
-    a security vulnerability that enabled attackers to &lt;a
-    
href="https://www.commondreams.org/newswire/2019/11/07/amazons-ring-doorbells-leaks-customers-wi-fi-username-and-password"&gt;
-    access the user's wifi password&lt;/a&gt;, and snoop on the household
+    a security vulnerability that enabled attackers to</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;sometimes
+    this code snoops</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.commondreams.org/newswire/2019/11/07/amazons-ring-doorbells-leaks-customers-wi-fi-username-and-password"&gt;
+    access the user's wifi password&lt;/a&gt;, and snoop</em></ins></span> on 
<span class="removed"><del><strong>readers&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware in many e-readers&mdash;not 
only</strong></del></span> the
+      <span class="removed"><del><strong>Kindle: &lt;a 
href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;
+      they report even which page</strong></del></span> <span 
class="inserted"><ins><em>household
     through connected surveillance devices.&lt;/p&gt;
 
-    &lt;p&gt;Knowledge of the wifi password would not be sufficient to carry
-    out any significant surveillance if the devices implemented proper
-    security, including encryption. But many devices</em></ins></span> with 
<span class="removed"><del><strong>nonfree</strong></del></span> <span 
class="inserted"><ins><em>proprietary</em></ins></span>
-    software <span class="inserted"><ins><em>lack this. Of course, they are 
also used by their
+    &lt;p&gt;Knowledge of</em></ins></span> the <span 
class="removed"><del><strong>user reads at what time&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Adobe made &ldquo;Digital 
Editions,&rdquo;</strong></del></span> <span class="inserted"><ins><em>wifi 
password would not be sufficient to carry
+    out any significant surveillance if</em></ins></span> the <span 
class="removed"><del><strong>e-reader</strong></del></span> <span 
class="inserted"><ins><em>devices implemented proper
+    security, including encryption. But many devices with proprietary
+    software lack this. Of course, they are also</em></ins></span> used by 
<span class="removed"><del><strong>most US libraries,</strong></del></span> 
<span class="inserted"><ins><em>their
     manufacturers for snooping.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201907210"&gt;
-    &lt;p&gt;Google &ldquo;Assistant&rdquo; records users' conversations &lt;a
-    
href="https://arstechnica.com/information-technology/2019/07/google-defends-listening-to-ok-google-queries-after-voice-recordings-leak/"&gt;even
-    when it is not supposed to listen&lt;/a&gt;. Thus, when one of Google's
+    &lt;p&gt;Google &ldquo;Assistant&rdquo; records users' 
conversations</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
+      send lots</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://arstechnica.com/information-technology/2019/07/google-defends-listening-to-ok-google-queries-after-voice-recordings-leak/"&gt;even
+    when it is not supposed to listen&lt;/a&gt;. Thus, when 
one</em></ins></span> of <span 
class="removed"><del><strong>data</strong></del></span> <span 
class="inserted"><ins><em>Google's
     subcontractors discloses a thousand confidential voice recordings,
     users were easily identified from these recordings.&lt;/p&gt;
 
     &lt;p&gt;Since Google &ldquo;Assistant&rdquo; uses proprietary software, 
there is no
-    way to see or control what it records or sends.&lt;/p&gt;
+    way</em></ins></span> to <span 
class="removed"><del><strong>Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: 
it's
+      needed</strong></del></span> <span class="inserted"><ins><em>see or 
control what it records or sends.&lt;/p&gt;
+
+    &lt;p&gt;Rather than trying</em></ins></span> to <span 
class="removed"><del><strong>check DRM!&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInVehicles"&gt;Spyware in Vehicles&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInVehicles"&gt;#SpywareInVehicles&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
 
-    &lt;p&gt;Rather than trying to better control the use of recordings, Google
+&lt;ul&gt;
+&lt;li&gt;&lt;p&gt;Computerized cars with nonfree software are
+  &lt;a 
href="http://www.bloomberg.com/news/articles/2016-07-12/your-car-s-been-studying-you-closely-and-everyone-wants-the-data"&gt;
+  snooping devices&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>better control the use of recordings, Google
     should not record or listen to the person's voice.  It should only
-    get commands that the user wants to send to some Google service.&lt;/p&gt;
+    get commands that the user wants to send to some Google 
service.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201905061"&gt;
-    &lt;p&gt;Amazon Alexa collects a lot more information from users
+  &lt;li <span class="removed"><del><strong>id="nissan-modem"&gt;&lt;p&gt;The 
Nissan Leaf has</strong></del></span> <span 
class="inserted"><ins><em>id="M201905061"&gt;
+    &lt;p&gt;Amazon Alexa collects</em></ins></span> a <span 
class="removed"><del><strong>built-in cell phone modem which allows
+  effectively
+  anyone &lt;a 
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
+  access its computers remotely</strong></del></span> <span 
class="inserted"><ins><em>lot more information from users
     than is necessary for correct functioning (time, location,
-    recordings made without a legitimate prompt), and sends
-    it to Amazon's servers, which store it indefinitely. Even
+    recordings made without a legitimate prompt),</em></ins></span> and <span 
class="removed"><del><strong>make changes in various
+  settings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;That's easy</strong></del></span> <span 
class="inserted"><ins><em>sends
+    it</em></ins></span> to <span class="removed"><del><strong>do 
because</strong></del></span> <span class="inserted"><ins><em>Amazon's servers, 
which store it indefinitely. Even
     worse, Amazon forwards it to third-party companies. Thus,
     even if users request deletion of their data from Amazon's servers, &lt;a
-    
href="https://www.ctpost.com/business/article/Alexa-has-been-eavesdropping-on-you-this-whole-13822095.php"&gt;
-    the data remain on other servers&lt;/a&gt;, where they can be accessed by
+    
href="https://www.ctpost.com/business/article/Alexa-has-been-eavesdropping-on-you-this-whole-13822095.php"&gt;</em></ins></span>
+    the <span class="removed"><del><strong>system has no authentication 
when</strong></del></span> <span class="inserted"><ins><em>data remain on other 
servers&lt;/a&gt;, where they can be</em></ins></span> accessed <span 
class="removed"><del><strong>through</strong></del></span> <span 
class="inserted"><ins><em>by
     advertising companies and government agencies. In other words,
     deleting the collected information doesn't cancel the wrong of
     collecting it.&lt;/p&gt;
 
     &lt;p&gt;Data collected by devices such as the Nest thermostat, the Philips
     Hue-connected lights, the Chamberlain MyQ garage opener and the Sonos
-    speakers are likewise stored longer than necessary on the servers
-    the devices</em></ins></span> are
-  <span class="removed"><del><strong>&lt;a 
href="http://www.bloomberg.com/news/articles/2016-07-12/your-car-s-been-studying-you-closely-and-everyone-wants-the-data"&gt;
-  snooping devices&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="nissan-modem"&gt;&lt;p&gt;The Nissan Leaf</strong></del></span> 
<span class="inserted"><ins><em>tethered to. Moreover, they are made available 
to
-    Alexa. As a result, Amazon</em></ins></span> has a <span 
class="removed"><del><strong>built-in cell phone modem which allows
-  effectively
-  anyone &lt;a 
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
-  access its computers remotely and make changes</strong></del></span> <span 
class="inserted"><ins><em>very precise picture of users' life
-    at home, not only</em></ins></span> in <span 
class="removed"><del><strong>various
-  settings&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;That's easy to do because</strong></del></span> the <span 
class="removed"><del><strong>system has no authentication when
-    accessed through</strong></del></span> <span 
class="inserted"><ins><em>present, but in</em></ins></span> the <span 
class="removed"><del><strong>modem.  However, even if it asked for
-    authentication, you couldn't be confident that Nissan has no
-    access.  The software</strong></del></span> <span 
class="inserted"><ins><em>past (and, who knows,</em></ins></span>
-    in the <span class="removed"><del><strong>car is
+    speakers are likewise stored longer than necessary on the 
servers</em></ins></span>
+    the <span class="removed"><del><strong>modem.  However, even if it asked 
for
+    authentication, you couldn't be confident that 
Nissan</strong></del></span> <span class="inserted"><ins><em>devices are 
tethered to. Moreover, they are made available to
+    Alexa. As a result, Amazon</em></ins></span> has <span 
class="removed"><del><strong>no
+    access.  The software</strong></del></span> <span 
class="inserted"><ins><em>a very precise picture of users' life
+    at home, not only</em></ins></span> in the <span 
class="removed"><del><strong>car is
     proprietary, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which
     means it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Even if no one connects</strong></del></span> <span 
class="inserted"><ins><em>future too?)&lt;/p&gt;
+    &lt;p&gt;Even if no one connects to</strong></del></span> <span 
class="inserted"><ins><em>present, but in</em></ins></span> the <span 
class="removed"><del><strong>car remotely,</strong></del></span> <span 
class="inserted"><ins><em>past (and, who knows,
+    in</em></ins></span> the <span class="removed"><del><strong>cell phone
+    modem enables</strong></del></span> <span class="inserted"><ins><em>future 
too?)&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201904240"&gt;
-    &lt;p&gt;Some of users' commands</em></ins></span> to the <span 
class="removed"><del><strong>car remotely, the cell phone
-    modem enables the phone company</strong></del></span> <span 
class="inserted"><ins><em>Alexa service are &lt;a
+    &lt;p&gt;Some of users' commands to</em></ins></span> the <span 
class="removed"><del><strong>phone company</strong></del></span> <span 
class="inserted"><ins><em>Alexa service are &lt;a
     
href="https://www.smh.com.au/technology/alexa-is-someone-else-listening-to-us-sometimes-someone-is-20190411-p51d4g.html"&gt;
     recorded for Amazon employees</em></ins></span> to <span 
class="removed"><del><strong>track</strong></del></span> <span 
class="inserted"><ins><em>listen to&lt;/a&gt;. The Google and Apple
     voice assistants do similar things.&lt;/p&gt;
@@ -2805,45 +2774,65 @@
       which is made available</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/02/08/inkjet-dystopias.html"&gt;
     &ldquo;ink subscription&rdquo; cartridges have DRM that constantly
-    communicates with HP servers&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>car manufacturers, insurance companies, and
-      others.&lt;/p&gt;
+    communicates with HP servers&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>car manufacturers, insurance 
companies,</strong></del></span> <span class="inserted"><ins><em>make sure the 
user is still
+    paying for the subscription,</em></ins></span> and
+      <span class="removed"><del><strong>others.&lt;/p&gt;
 
-      &lt;p&gt;The case of toll-collection systems, mentioned in this 
article,</strong></del></span> <span class="inserted"><ins><em>make sure the 
user</em></ins></span> is <span class="removed"><del><strong>not
-      really a matter of proprietary surveillance. These systems are an
-      intolerable invasion of privacy,</strong></del></span> <span 
class="inserted"><ins><em>still
-    paying for the subscription,</em></ins></span> and <span 
class="removed"><del><strong>should be replaced with anonymous
-      payment systems, but</strong></del></span> <span 
class="inserted"><ins><em>hasn't printed more pages than were
+      &lt;p&gt;The case</strong></del></span> <span 
class="inserted"><ins><em>hasn't printed more pages than were
     paid for.&lt;/p&gt;
 
-    &lt;p&gt;Even though</em></ins></span> the <span 
class="removed"><del><strong>invasion isn't done by malware. The other
-      cases mentioned are done by proprietary malware</strong></del></span> 
<span class="inserted"><ins><em>ink subscription program may be cheaper in some
+    &lt;p&gt;Even though the ink subscription program may be cheaper in some
     specific cases, it spies on users, and involves totally unacceptable
-    restrictions</em></ins></span> in the <span 
class="removed"><del><strong>car.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Tesla cars allow the company</strong></del></span> <span 
class="inserted"><ins><em>use of ink cartridges that would otherwise be in
-    working order.&lt;/p&gt;
+    restrictions in the use</em></ins></span> of <span 
class="removed"><del><strong>toll-collection systems, 
mentioned</strong></del></span> <span class="inserted"><ins><em>ink cartridges 
that would otherwise be</em></ins></span> in <span 
class="removed"><del><strong>this article, is not
+      really</strong></del></span>
+    <span class="inserted"><ins><em>working order.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201808120"&gt;
-    &lt;p&gt;Crackers found a way</em></ins></span> to <span 
class="removed"><del><strong>extract data remotely and
-      determine</strong></del></span> <span 
class="inserted"><ins><em>break</em></ins></span> the <span 
class="removed"><del><strong>car's location at any time. (See
-      &lt;a 
href="http://www.teslamotors.com/sites/default/files/pdfs/tmi_privacy_statement_external_6-14-2013_v2.pdf"&gt;
-      Section 2, paragraphs b</strong></del></span> <span 
class="inserted"><ins><em>security of an Amazon device,</em></ins></span>
-    and <span class="removed"><del><strong>c.&lt;/a&gt;). The company 
says</strong></del></span> <span class="inserted"><ins><em>&lt;a 
href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
-    turn</em></ins></span> it <span class="removed"><del><strong>doesn't
-      store this information, but</strong></del></span> <span 
class="inserted"><ins><em>into a listening device&lt;/a&gt; for them.&lt;/p&gt;
-
-    &lt;p&gt;It was very difficult for them to do this. The job would be much
-    easier for Amazon. And</em></ins></span> if <span 
class="inserted"><ins><em>some government such as China or</em></ins></span> 
the <span class="removed"><del><strong>state orders it</strong></del></span> 
<span class="inserted"><ins><em>US
-    told Amazon</em></ins></span> to <span 
class="removed"><del><strong>get</strong></del></span> <span 
class="inserted"><ins><em>do this, or cease to sell</em></ins></span> the <span 
class="removed"><del><strong>data
-      and hand it over,</strong></del></span> <span 
class="inserted"><ins><em>product in that country,
-    do you think Amazon would have</em></ins></span> the <span 
class="removed"><del><strong>state can store it.&lt;/p&gt;
+    &lt;p&gt;Crackers found</em></ins></span> a <span 
class="removed"><del><strong>matter</strong></del></span> <span 
class="inserted"><ins><em>way to break the security</em></ins></span> of <span 
class="removed"><del><strong>proprietary surveillance. These systems 
are</strong></del></span> an
+      <span class="removed"><del><strong>intolerable invasion of 
privacy,</strong></del></span> <span class="inserted"><ins><em>Amazon 
device,</em></ins></span>
+    and <span class="removed"><del><strong>should</strong></del></span> <span 
class="inserted"><ins><em>&lt;a 
href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+    turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
+
+    &lt;p&gt;It was very difficult for them to do this. The job 
would</em></ins></span> be <span class="removed"><del><strong>replaced with 
anonymous
+      payment systems, but</strong></del></span> <span 
class="inserted"><ins><em>much
+    easier for Amazon. And if some government such as China or the US
+    told Amazon to do this, or cease to sell</em></ins></span> the <span 
class="removed"><del><strong>invasion isn't done by malware. The other
+      cases mentioned are done by proprietary malware</strong></del></span> 
<span class="inserted"><ins><em>product</em></ins></span> in <span 
class="inserted"><ins><em>that country,
+    do you think Amazon would have</em></ins></span> the <span 
class="removed"><del><strong>car.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Tesla cars allow the company</strong></del></span> <span 
class="inserted"><ins><em>moral fiber</em></ins></span> to <span 
class="removed"><del><strong>extract data remotely and
+      determine the car's location at any time. (See</strong></del></span> 
<span class="inserted"><ins><em>say no?&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;(These crackers are probably hackers too, but 
please</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.teslamotors.com/sites/default/files/pdfs/tmi_privacy_statement_external_6-14-2013_v2.pdf"&gt;
+      Section 2, paragraphs b and c.&lt;/a&gt;). The</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://stallman.org/articles/on-hacking.html"&gt;
 don't use
+    &ldquo;hacking&rdquo; to mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201804140"&gt;
+    &lt;p&gt;A medical insurance</em></ins></span> company <span 
class="removed"><del><strong>says it doesn't
+      store this information, but if</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="https://wolfstreet.com/2018/04/14/our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-happened-next"&gt;
+    offers a gratis electronic toothbrush that snoops on its user by
+    sending usage data back over</em></ins></span> the <span 
class="removed"><del><strong>state orders it</strong></del></span> <span 
class="inserted"><ins><em>Internet&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201706204"&gt;
+    &lt;p&gt;Lots of &ldquo;smart&rdquo; products are designed &lt;a
+    
href="http://enews.cnet.com/ct/42931641:shoPz52LN:m:1:1509237774:B54C9619E39F7247C0D58117DD1C7E96:r:27417204357610908031812337994022"&gt;to
+    listen</em></ins></span> to <span 
class="removed"><del><strong>get</strong></del></span> <span 
class="inserted"><ins><em>everyone in</em></ins></span> the <span 
class="removed"><del><strong>data
+      and hand it over,</strong></del></span> <span 
class="inserted"><ins><em>house, all</em></ins></span> the <span 
class="removed"><del><strong>state</strong></del></span> <span 
class="inserted"><ins><em>time&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Today's technological practice does not include any way of making
+    a device that</em></ins></span> can <span 
class="removed"><del><strong>store it.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;!-- #SpywareAtHome --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>moral fiber</em></ins></span> to <span 
class="removed"><del><strong>place new items on top under each subsection --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items</strong></del></span> <span 
class="inserted"><ins><em>obey your voice commands without potentially 
spying</em></ins></span>
+    on <span class="removed"><del><strong>top under each subsection --&gt;
 
 &lt;div class="big-section"&gt;
   &lt;h3 id="SpywareAtHome"&gt;Spyware at Home&lt;/h3&gt;
@@ -2852,92 +2841,49 @@
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 &lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Nest thermometers
-  send</strong></del></span> <span class="inserted"><ins><em>say no?&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(These crackers are probably hackers too, but 
please</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://bgr.com/2014/07/17/google-nest-jailbreak-hack"&gt;a
-  lot of data about the user&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://consumerman.com/Rent-to-own%20giant%20accused%20of%20spying%20on%20its%20customers.htm"&gt;
-      Rent-to-own computers were programmed</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://stallman.org/articles/on-hacking.html"&gt;
 don't use
-    &ldquo;hacking&rdquo;</em></ins></span> to <span 
class="removed"><del><strong>spy on their 
renters&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInTVSets"&gt;Spyware in TV Sets&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;p&gt;Emo Phillips made a joke: The other day</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201804140"&gt;
-    &lt;p&gt;A medical insurance company &lt;a
-    
href="https://wolfstreet.com/2018/04/14/our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-happened-next"&gt;
-    offers</em></ins></span> a <span class="removed"><del><strong>woman came 
up to me and
-said, &ldquo;Didn't I see you</strong></del></span> <span 
class="inserted"><ins><em>gratis electronic toothbrush that 
snoops</em></ins></span> on <span 
class="removed"><del><strong>television?&rdquo; I said, &ldquo;I
-don't know. You can't see out</strong></del></span> <span 
class="inserted"><ins><em>its user by
-    sending usage data back over</em></ins></span> the <span 
class="removed"><del><strong>other way.&rdquo; Evidently that was
-before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;Vizio</strong></del></span> <span 
class="inserted"><ins><em>Internet&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;Nest</strong></del></span> <span 
class="inserted"><ins><em>you.  Even if it is air-gapped, it could be saving up 
records
+    about you for later examination.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201706204"&gt;
-    &lt;p&gt;Lots of</em></ins></span> &ldquo;smart&rdquo; <span 
class="inserted"><ins><em>products are designed</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
-    report everything that is viewed on them, and not just broadcasts
-    and cable&lt;/a&gt;. Even if the image is coming from the user's own
-    computer,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://enews.cnet.com/ct/42931641:shoPz52LN:m:1:1509237774:B54C9619E39F7247C0D58117DD1C7E96:r:27417204357610908031812337994022"&gt;to
-    listen to everyone in</em></ins></span> the <span 
class="removed"><del><strong>TV reports what it is. The 
existence</strong></del></span> <span class="inserted"><ins><em>house, all the 
time&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Today's technological practice does not include any 
way</em></ins></span> of <span 
class="inserted"><ins><em>making</em></ins></span>
-    a <span class="removed"><del><strong>way to
-    disable the surveillance, even</strong></del></span> <span 
class="inserted"><ins><em>device that can obey your voice commands without 
potentially spying
-    on you.  Even</em></ins></span> if it <span 
class="removed"><del><strong>were not hidden as</strong></del></span> <span 
class="inserted"><ins><em>is air-gapped,</em></ins></span> it <span 
class="removed"><del><strong>was in
-    these TVs, does not legitimize the 
surveillance.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>could be saving up records
-    about you for later examination.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More or less all 
&ldquo;smart&rdquo; TVs</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201407170"&gt;
-    &lt;p id="nest-thermometers"&gt;Nest thermometers send</em></ins></span> 
&lt;a
-<span 
class="removed"><del><strong>href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://bgr.com/2014/07/17/google-nest-jailbreak-hack"&gt;a
 lot of
+  &lt;li id="M201407170"&gt;
+    &lt;p id="nest-thermometers"&gt;Nest</em></ins></span> thermometers send 
&lt;a
+    href="http://bgr.com/2014/07/17/google-nest-jailbreak-hack"&gt;a lot of
     data about the user&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201310260"&gt;
-    &lt;p&gt;&lt;a
-    
href="https://web.archive.org/web/20180911191954/http://consumerman.com/Rent-to-own%20giant%20accused%20of%20spying%20on%20its%20customers.htm"&gt;
-    Rent-to-own computers were programmed to spy</em></ins></span> on their 
<span class="removed"><del><strong>users&lt;/a&gt;.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://consumerman.com/Rent-to-own%20giant%20accused%20of%20spying%20on%20its%20customers.htm"&gt;</strong></del></span>
 
-    &lt;p&gt;The report was as of 2014, but we don't expect this has got 
better.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>renters&lt;/a&gt;.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201310260"&gt;
+    &lt;p&gt;&lt;a
+    
href="https://web.archive.org/web/20180911191954/http://consumerman.com/Rent-to-own%20giant%20accused%20of%20spying%20on%20its%20customers.htm"&gt;</em></ins></span>
+    Rent-to-own computers were programmed to spy on their 
renters&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareOnWearables"&gt;Wearables&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnWearables"&gt;#SpywareOnWearables&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareInTVSets"&gt;Spyware in 
TV Sets&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareOnWearables"&gt;Wearables&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareOnWearables"&gt;#SpywareOnWearables&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;p&gt;Emo Phillips made a joke: The 
other day a woman came up to me and
+said, &ldquo;Didn't I see you on television?&rdquo; I said, &ldquo;I
+don't know. You can't see out</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201807260"&gt;
     &lt;p&gt;Tommy Hilfiger clothing &lt;a
     
href="https://www.theguardian.com/fashion/2018/jul/26/tommy-hilfiger-new-clothing-line-monitor-customers"&gt;will
-    monitor how often people wear it&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    monitor how often people wear it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This <span class="removed"><del><strong>shows that laws requiring 
products</strong></del></span> <span class="inserted"><ins><em>will teach the 
sheeple</em></ins></span> to <span class="removed"><del><strong>get users' 
formal
-      consent before collecting personal data are totally inadequate.
-      And</strong></del></span> <span class="inserted"><ins><em>find it normal 
that companies
-    monitor every aspect of</em></ins></span> what <span 
class="removed"><del><strong>happens if</strong></del></span> <span 
class="inserted"><ins><em>they do.&lt;/p&gt;
+    &lt;p&gt;This will teach</em></ins></span> the <span 
class="removed"><del><strong>other way.&rdquo; Evidently</strong></del></span> 
<span class="inserted"><ins><em>sheeple to find it normal</em></ins></span> 
that <span class="removed"><del><strong>was
+before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;
+    &lt;p&gt;Vizio
+    &ldquo;smart&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>companies
+    monitor every aspect of what they do.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -2948,46 +2894,54 @@
   &lt;li id="M202009100"&gt;
     &lt;p&gt;Internet-enabled watches with proprietary software
     are malware, violating people (specially children's)
-    privacy. In addition, they have</em></ins></span> a <span 
class="removed"><del><strong>user declines consent?  
Probably</strong></del></span> <span class="inserted"><ins><em>lot of security 
flaws. They &lt;a
-    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to 
access&lt;/a&gt;</em></ins></span> the <span class="removed"><del><strong>TV
-      will say, &ldquo;Without your consent</strong></del></span> <span 
class="inserted"><ins><em>watch.&lt;/p&gt;
+    privacy. In addition, they have a lot of security flaws. 
They</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
+    report everything that is viewed on them,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
+    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
+
+    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent</em></ins></span> and <span 
class="removed"><del><strong>not just broadcasts</strong></del></span> <span 
class="inserted"><ins><em>child and spoof messages to</em></ins></span> and 
<span class="removed"><del><strong>cable&lt;/a&gt;. Even if the image is 
coming</strong></del></span> from the <span class="removed"><del><strong>user's 
own
+    computer, the TV reports what it is. The existence of a way to
+    disable</strong></del></span> <span class="inserted"><ins><em>watch, 
possibly endangering</em></ins></span> the <span 
class="removed"><del><strong>surveillance, even if it were not hidden as it was 
in
+    these TVs, does not legitimize</strong></del></span> <span 
class="inserted"><ins><em>child.&lt;/p&gt;
 
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages</em></ins></span> to 
<span class="removed"><del><strong>tracking,</strong></del></span> <span 
class="inserted"><ins><em>and from</em></ins></span> the <span 
class="removed"><del><strong>TV will
-      not work.&rdquo;&lt;/p&gt;
-
-    &lt;p&gt;Proper laws would say</strong></del></span> <span 
class="inserted"><ins><em>watch, possibly endangering the child.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note</em></ins></span> that <span 
class="removed"><del><strong>TVs are not allowed to report 
what</strong></del></span> <span class="inserted"><ins><em>this article 
misuses</em></ins></span> the <span class="removed"><del><strong>user watches 
&mdash; no exceptions!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>word &ldquo;&lt;a
+    &lt;p&gt;&lt;small&gt;(Note that this article misuses</em></ins></span> 
the <span 
class="removed"><del><strong>surveillance.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>word &ldquo;&lt;a
     href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
     to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio goes a step 
further than other TV manufacturers in spying on 
-      their users: their</strong></del></span>
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More or less all 
&ldquo;smart&rdquo; TVs</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201603020"&gt;
-    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android 
app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
-      &ldquo;smart&rdquo; TVs analyze your viewing habits in detail and 
-      link them your IP address&lt;/a&gt; so</strong></del></span>
+    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android 
app</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy
+  on their users&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The report was as of 2014, but we don't expect this has got 
better.&lt;/p&gt;
+
+    &lt;p&gt;This shows</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;</em></ins></span>
-    that <span class="removed"><del><strong>advertisers can track you 
-      across devices.&lt;/p&gt;
+    that <span class="removed"><del><strong>laws requiring 
products</strong></del></span> <span 
class="inserted"><ins><em>connects</em></ins></span> to <span 
class="removed"><del><strong>get users' formal
+      consent before collecting personal data are totally inadequate.
+      And what happens if</strong></del></span> <span 
class="inserted"><ins><em>an unidentified site in China&lt;/a&gt;.&lt;/p&gt;
  
-      &lt;p&gt;It is possible</strong></del></span> <span 
class="inserted"><ins><em>connects</em></ins></span> to <span 
class="removed"><del><strong>turn</strong></del></span> <span 
class="inserted"><ins><em>an unidentified site in China&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The article says this is</em></ins></span> a <span 
class="removed"><del><strong>user declines consent?  Probably the TV
+      will say, &ldquo;Without your consent to tracking, the TV will
+      not work.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;The article says</em></ins></span> this <span 
class="removed"><del><strong>off,</strong></del></span> <span 
class="inserted"><ins><em>is a back door,</em></ins></span> but <span 
class="removed"><del><strong>having</strong></del></span> <span 
class="inserted"><ins><em>that could be a
-    misunderstanding.  However,</em></ins></span> it <span 
class="removed"><del><strong>enabled by default</strong></del></span> is <span 
class="removed"><del><strong>an injustice 
already.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>certainly surveillance, at 
least.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Proper laws would say</strong></del></span> <span 
class="inserted"><ins><em>back door, but</em></ins></span> that <span 
class="removed"><del><strong>TVs are not allowed</strong></del></span> <span 
class="inserted"><ins><em>could be a
+    misunderstanding.  However, it is certainly surveillance, at 
least.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Tivo's 
alliance</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201407090"&gt;
+  &lt;li id="M201407090"&gt;
     &lt;p&gt;An LG &ldquo;smart&rdquo; watch is designed &lt;a
-    
href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;
-    to report its location to someone else and to transmit conversations
-    too&lt;/a&gt;.&lt;/p&gt;
+    
href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;</em></ins></span>
+    to report <span class="removed"><del><strong>what
+      the user watches &mdash; no exceptions!&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>its location to someone else and to transmit 
conversations
+    too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio goes a step 
further than other TV manufacturers in spying on 
+      their users: their</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
@@ -2997,78 +2951,87 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M202008181"&gt;
-    &lt;p&gt;New Toyotas will &lt;a
-    href="https://www.theregister.com/2020/08/18/aws_toyota_alliance/"&gt;
+    &lt;p&gt;New Toyotas will</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
+      &ldquo;smart&rdquo; TVs analyze your viewing habits in detail and 
+      link them your IP address&lt;/a&gt; so that 
advertisers</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.com/2020/08/18/aws_toyota_alliance/"&gt;
     upload data to AWS to help create custom insurance premiums&lt;/a&gt;
     based on driver behaviour.&lt;/p&gt;
 
-    &lt;p&gt;Before you buy a &ldquo;connected&rdquo; car, make sure you can
-    disconnect its cellular antenna and its GPS antenna.  If you want
+    &lt;p&gt;Before you buy a &ldquo;connected&rdquo; car, make sure 
you</em></ins></span> can <span 
class="removed"><del><strong>track</strong></del></span>
+    <span class="inserted"><ins><em>disconnect its cellular antenna and its 
GPS antenna.  If</em></ins></span> you 
+      <span class="removed"><del><strong>across devices.&lt;/p&gt;
+ 
+      &lt;p&gt;It is possible</strong></del></span> <span 
class="inserted"><ins><em>want
     GPS navigation, get a separate navigator which runs free software
-    and works</em></ins></span> with <span class="removed"><del><strong>Viacom 
adds 2.3 million households</strong></del></span> <span 
class="inserted"><ins><em>Open Street Map.&lt;/p&gt;
+    and works with Open Street Map.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201912171"&gt;
     &lt;p&gt;Most modern cars now &lt;a
     
href="https://boingboing.net/2019/12/17/cars-now-run-on-the-new-oil.html"&gt;
-    record and send various kinds of data</em></ins></span> to the <span 
class="removed"><del><strong>600 millions social media 
profiles</strong></del></span> <span 
class="inserted"><ins><em>manufacturer&lt;/a&gt;. For</em></ins></span>
-    the <span class="removed"><del><strong>company already
-      monitors. Tivo customers are unaware they're being watched by
-      advertisers. By combining TV viewing information</strong></del></span> 
<span class="inserted"><ins><em>user, access to the data is nearly impossible, 
as it involves
-    cracking the car's computer, which is always hidden and 
running</em></ins></span> with <span class="removed"><del><strong>online
-      social media participation, Tivo can now</strong></del></span>
+    record and send various kinds of data</em></ins></span> to <span 
class="removed"><del><strong>turn this off, but having</strong></del></span> 
<span class="inserted"><ins><em>the manufacturer&lt;/a&gt;. For
+    the user, access to the data is nearly impossible, as</em></ins></span> it 
<span class="removed"><del><strong>enabled by default</strong></del></span> 
<span class="inserted"><ins><em>involves
+    cracking the car's computer, which</em></ins></span> is <span 
class="removed"><del><strong>an injustice already.&lt;/p&gt;
+  &lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;Tivo's alliance</strong></del></span> <span 
class="inserted"><ins><em>always hidden and running</em></ins></span> with 
<span class="removed"><del><strong>Viacom adds 2.3 million 
households</strong></del></span>
     <span class="inserted"><ins><em>proprietary software.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201903290"&gt;
-    &lt;p&gt;Tesla cars collect lots of personal data, and</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;correlate
 TV
-      advertisement with online purchases&lt;/a&gt;, exposing all 
users</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.cnbc.com/2019/03/29/tesla-model-3-keeps-data-like-crash-videos-location-phone-contacts.html"&gt;
-    when they go</em></ins></span> to
-      <span class="removed"><del><strong>new combined surveillance by 
default.&lt;/p&gt;&lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Some web and TV advertisements play inaudible 
sounds</strong></del></span> <span class="inserted"><ins><em>a junkyard the 
driver's personal data goes with
-    them&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Tesla cars collect lots of personal data, and &lt;a
+    
href="https://www.cnbc.com/2019/03/29/tesla-model-3-keeps-data-like-crash-videos-location-phone-contacts.html"&gt;
+    when they go</em></ins></span> to <span class="inserted"><ins><em>a 
junkyard</em></ins></span> the <span class="removed"><del><strong>600 millions 
social media profiles the company already
+      monitors. Tivo customers are unaware they're being watched by
+      advertisers. By combining TV viewing information</strong></del></span> 
<span class="inserted"><ins><em>driver's personal data goes</em></ins></span> 
with <span class="removed"><del><strong>online
+      social media participation, Tivo can now</strong></del></span>
+    <span class="inserted"><ins><em>them&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902011"&gt;
-    &lt;p&gt;The FordPass Connect feature of some Ford vehicles has &lt;a
-    
href="https://www.myfordpass.com/content/ford_com/fp_app/en_us/termsprivacy.html"&gt;
-    near-complete access</em></ins></span> to <span 
class="removed"><del><strong>be
-      picked up by proprietary malware running on other devices in
-      range so as</strong></del></span> <span class="inserted"><ins><em>the 
internal car network&lt;/a&gt;. It is constantly
-    connected</em></ins></span> to <span 
class="removed"><del><strong>determine</strong></del></span> <span 
class="inserted"><ins><em>the cellular phone network and sends Ford a lot of 
data,
+    &lt;p&gt;The FordPass Connect feature of some Ford vehicles 
has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;correlate
 TV
+      advertisement with online purchases&lt;/a&gt;, exposing all 
users</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.myfordpass.com/content/ford_com/fp_app/en_us/termsprivacy.html"&gt;
+    near-complete access</em></ins></span> to
+      <span class="removed"><del><strong>new combined surveillance by 
default.&lt;/p&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Some web and TV advertisements play inaudible 
sounds</strong></del></span> <span class="inserted"><ins><em>the internal car 
network&lt;/a&gt;. It is constantly
+    connected</em></ins></span> to <span class="removed"><del><strong>be
+      picked up</strong></del></span> <span class="inserted"><ins><em>the 
cellular phone network and sends Ford a lot of data,
     including car location. This feature operates even when the ignition
-    key is removed, and users report</em></ins></span> that they <span 
class="removed"><del><strong>are nearby.  Once your
-      Internet devices are paired with your TV, advertisers can
-      correlate ads with Web activity, and
-      other &lt;a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;cross-device
 tracking&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>can't disable it.&lt;/p&gt;
+    key is removed, and users report that they can't disable it.&lt;/p&gt;
 
     &lt;p&gt;If you own one of these cars, have you succeeded in breaking the
-    connectivity by disconnecting the cellular modem, or wrapping the
-    antenna in aluminum foil?&lt;/p&gt;</em></ins></span>
+    connectivity</em></ins></span> by <span 
class="removed"><del><strong>proprietary malware running on other 
devices</strong></del></span> <span class="inserted"><ins><em>disconnecting the 
cellular modem, or wrapping the
+    antenna</em></ins></span> in
+      <span class="removed"><del><strong>range so as</strong></del></span> 
<span class="inserted"><ins><em>aluminum foil?&lt;/p&gt;
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio 
&ldquo;smart&rdquo; TVs recognize and
-      &lt;a 
href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track what 
people are watching&lt;/a&gt;,
-      even if</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201811300"&gt;
-    &lt;p&gt;In China,</em></ins></span> it <span 
class="removed"><del><strong>isn't</strong></del></span> <span 
class="inserted"><ins><em>is mandatory for electric
-    cars to be equipped with</em></ins></span> a <span 
class="removed"><del><strong>TV channel.&lt;/p&gt;
+
+  &lt;li id="M201811300"&gt;
+    &lt;p&gt;In China, it is mandatory for electric
+    cars</em></ins></span> to <span class="removed"><del><strong>determine 
that they are nearby.  Once your
+      Internet devices are paired with your TV, advertisers can
+      correlate ads</strong></del></span> <span class="inserted"><ins><em>be 
equipped</em></ins></span> with <span class="removed"><del><strong>Web 
activity, and
+      other &lt;a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;cross-device
 tracking&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV</strong></del></span> 
<span class="inserted"><ins><em>terminal that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;is
-      watching and listening all</strong></del></span>
+  &lt;li&gt;&lt;p&gt;Vizio &ldquo;smart&rdquo; TVs recognize 
and</strong></del></span> <span class="inserted"><ins><em>a terminal 
that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track
 what people are watching&lt;/a&gt;,
+      even if it isn't</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.apnews.com/4a749a4211904784826b45e812cff4ca"&gt;
     transfers technical data, including car location,
-    to a government-run platform&lt;/a&gt;. In practice, &lt;a
-    href="/proprietary/proprietary-surveillance.html#car-spying"&gt;
+    to</em></ins></span> a <span class="removed"><del><strong>TV 
channel.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV</strong></del></span> 
<span class="inserted"><ins><em>government-run platform&lt;/a&gt;. In 
practice,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;is
+      watching and listening all</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html#car-spying"&gt;
     manufacturers collect this data&lt;/a&gt; as part of their own spying, then
     forward it to</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>government-run 
platform.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Samsung 
&ldquo;Smart&rdquo; TV</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Samsung 
&ldquo;Smart&rdquo; TV
+      &lt;a 
href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;transmits
 users' voice on</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201810230"&gt;
-    &lt;p&gt;GM</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;transmits
 users' voice on</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://boingboing.net/2018/10/23/dont-touch-that-dial.html"&gt;
+    &lt;p&gt;GM &lt;a
+    href="https://boingboing.net/2018/10/23/dont-touch-that-dial.html"&gt;
     tracked</em></ins></span> the <span class="removed"><del><strong>internet 
to another
     company, Nuance&lt;/a&gt;.  Nuance can save</strong></del></span> <span 
class="inserted"><ins><em>choices of radio programs&lt;/a&gt; in its
     &ldquo;connected&rdquo; cars, minute by minute.&lt;/p&gt;
@@ -3101,12 +3064,12 @@
       &lt;a 
href="http://rambles.renney.me/2013/11/lg-tv-logging-filenames-from-network-folders/"&gt;
       snoops on other devices on</strong></del></span> the <span 
class="removed"><del><strong>user's local network.&lt;/a&gt;&lt;/p&gt;
 
-      &lt;p&gt;LG later said it had installed a patch to stop this, but any 
product
+      &lt;p&gt;LG later said</strong></del></span> <span 
class="inserted"><ins><em>software
+    is free so we know</em></ins></span> it <span 
class="removed"><del><strong>had installed a patch to stop this, 
but</strong></del></span> <span class="inserted"><ins><em>won't 
collect</em></ins></span> any <span class="removed"><del><strong>product
       could spy this way.&lt;/p&gt;
 
       &lt;p&gt;Meanwhile, LG TVs
-      &lt;a 
href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
 do lots</strong></del></span> <span class="inserted"><ins><em>software
-    is free so we know it won't collect any</em></ins></span> of <span 
class="removed"><del><strong>spying 
anyway&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that data.&lt;/p&gt;</em></ins></span>
+      &lt;a 
href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
 do lots</strong></del></span> of <span class="removed"><del><strong>spying 
anyway&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that data.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
   <span class="removed"><del><strong>&lt;li&gt;
       &lt;p&gt;&lt;a 
href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;Verizon
 cable TV snoops on what programs people watch, and even what they wanted to 
record.&lt;/a&gt;&lt;/p&gt;</strong></del></span>
@@ -3188,14 +3151,14 @@
 
   <span class="inserted"><ins><em>&lt;li id="M201303250"&gt;
     &lt;p id="records-drivers"&gt;Proprietary software in 
cars</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
-      collect a wide range of data</strong></del></span>
+      collect</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.usatoday.com/story/money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/"&gt;
-    records information</em></ins></span> about <span 
class="removed"><del><strong>their users</strong></del></span> <span 
class="inserted"><ins><em>drivers' movements&lt;/a&gt;, which is made
-    available to car manufacturers, insurance companies,</em></ins></span> and 
<span class="removed"><del><strong>their users' 
-      friends</strong></del></span> <span 
class="inserted"><ins><em>others.&lt;/p&gt;
+    records information about drivers' movements&lt;/a&gt;, which is made
+    available to car manufacturers, insurance companies, and others.&lt;/p&gt;
 
     &lt;p&gt;The case of toll-collection systems, mentioned in this article,
-    is not really a matter of proprietary surveillance. These systems
+    is not really</em></ins></span> a <span class="removed"><del><strong>wide 
range</strong></del></span> <span 
class="inserted"><ins><em>matter</em></ins></span> of <span 
class="removed"><del><strong>data about their users and their users' 
+      friends</strong></del></span> <span 
class="inserted"><ins><em>proprietary surveillance. These systems
     are an intolerable invasion of privacy,</em></ins></span> and <span 
class="removed"><del><strong>associates&lt;/a&gt;.&lt;/p&gt;
 
       &lt;p&gt;Even nastier, they do it through ad networks that 
merge</strong></del></span> <span class="inserted"><ins><em>should be replaced 
with
@@ -3250,17 +3213,14 @@
 &lt;/div&gt;
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
-&lt;p&gt;In addition, many web sites spy on their visitors.  Web sites are not
+&lt;p&gt;In addition, many web sites spy on <span 
class="removed"><del><strong>their visitors.  Web sites are not
+   programs, so it</strong></del></span> <span class="inserted"><ins><em>their 
visitors.  Web sites are not
    programs, so it
    &lt;a href="/philosophy/network-services-arent-free-or-nonfree.html"&gt;
    makes no sense to call them &ldquo;free&rdquo; or 
&ldquo;proprietary&rdquo;&lt;/a&gt;,
    but the surveillance is an abuse all the same.&lt;/p&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-
-  &lt;li&gt;&lt;p&gt;When</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M201904210"&gt;
     &lt;p&gt;As of April 2019, it is &lt;a
     
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
@@ -3273,16 +3233,22 @@
   &lt;/li&gt;
 
   &lt;li id="M201901101"&gt;
-    &lt;p&gt;Until 2015, any tweet that listed a geographical tag &lt;a
-    
href="http://web-old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-location-data-gps-privacy/"&gt;
-    sent the precise GPS location to Twitter's server&lt;/a&gt;. It still
+    &lt;p&gt;Until 2015, any tweet that listed a geographical 
tag</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/network-services-arent-free-or-nonfree.html"&gt;
+   makes no sense to call them &ldquo;free&rdquo; or 
&ldquo;proprietary&rdquo;&lt;/a&gt;,
+   but</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://web-old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-location-data-gps-privacy/"&gt;
+    sent</em></ins></span> the <span class="removed"><del><strong>surveillance 
is an abuse all</strong></del></span> <span class="inserted"><ins><em>precise 
GPS location to Twitter's server&lt;/a&gt;. It still
     contains these GPS locations.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201805170"&gt;
     &lt;p&gt;The Storyful program &lt;a
     
href="https://www.theguardian.com/world/2018/may/17/revealed-how-storyful-uses-tool-monitor-what-journalists-watch"&gt;spies
-    on the reporters that use it&lt;/a&gt;.&lt;/p&gt;
+    on</em></ins></span> the <span class="removed"><del><strong>same.&lt;/p&gt;
+
+&lt;ul&gt;
+
+  &lt;li&gt;&lt;p&gt;When</strong></del></span> <span 
class="inserted"><ins><em>reporters that use it&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201701060"&gt;
@@ -3374,7 +3340,7 @@
     getting sued&lt;/a&gt; for this.&lt;/p&gt;
 
     &lt;p&gt;The chat facilities of some customer services 
use</em></ins></span> the <span 
class="removed"><del><strong>NSA</strong></del></span> <span 
class="inserted"><ins><em>same sort of
-    malware to &lt;a
+    malware</em></ins></span> to <span class="removed"><del><strong>directly 
examine users' data&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://gizmodo.com/be-warned-customer-service-agents-can-see-what-youre-t-1830688119"&gt;
     read what the user is typing before it is posted&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -3413,7 +3379,7 @@
   &lt;li id="M201310110"&gt;
     &lt;p&gt;Flash and JavaScript are used for &lt;a
     
href="http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/"&gt;
-    &ldquo;fingerprinting&rdquo; devices&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>directly examine users' 
data&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>identify users.&lt;/p&gt;
+    &ldquo;fingerprinting&rdquo; devices&lt;/a&gt; to identify users.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201003010"&gt;
@@ -3499,22 +3465,22 @@
     &lt;p&gt;Google Chrome includes a module that</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://www.imasuper.com/66/technology/flash-cookies-the-silent-privacy-killer/"&gt;
       cookie feature helps web sites track 
visitors&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-room-shows-the-importance-of-privacy-defense-in-depth/"&gt;
-    activates microphones and transmits audio to its 
servers&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201308040"&gt;
-    &lt;p&gt;Google Chrome &lt;a
-    href="https://www.brad-x.com/2013/08/04/google-chrome-is-spyware/"&gt;
-    spies on browser history, affiliations&lt;/a&gt;, and other installed
-    software.&lt;/p&gt;</em></ins></span>
+    activates microphones and transmits audio to its 
servers&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Flash is also used 
for</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M200809060"&gt;
-    &lt;p&gt;Google Chrome contains a key logger that</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201308040"&gt;
+    &lt;p&gt;Google Chrome</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/"&gt;
       &ldquo;fingerprinting&rdquo; devices &lt;/a&gt; to identify 
users.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20190126075111/http://www.favbrowser.com/google-chrome-spyware-confirmed/"&gt;
+    <span 
class="inserted"><ins><em>href="https://www.brad-x.com/2013/08/04/google-chrome-is-spyware/"&gt;
+    spies on browser history, affiliations&lt;/a&gt;, and other installed
+    software.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M200809060"&gt;
+    &lt;p&gt;Google Chrome contains a key logger that &lt;a
+    
href="https://web.archive.org/web/20190126075111/http://www.favbrowser.com/google-chrome-spyware-confirmed/"&gt;
     sends Google every URL typed in&lt;/a&gt;, one key at a 
time.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -3534,19 +3500,27 @@
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 <span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;The natural extension of monitoring</strong></del></span>
+  &lt;li&gt;&lt;p&gt;The natural extension of monitoring people through 
+      &ldquo;their&rdquo; phones is</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
-  &lt;li id="M201902040"&gt;
-    &lt;p&gt;Google invites</em></ins></span> people <span 
class="removed"><del><strong>through 
-      &ldquo;their&rdquo; phones is &lt;a 
-      
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
-      proprietary software</strong></del></span> to <span 
class="removed"><del><strong>make sure they can't &ldquo;fool&rdquo; the 
-      monitoring&lt;/a&gt;.&lt;/p&gt;
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft</em></ins></span> &lt;a 
+      <span 
class="removed"><del><strong>href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
+      proprietary software</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people</em></ins></span> to <span class="removed"><del><strong>make sure 
they can't &ldquo;fool&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>give their phone number&lt;/a&gt; in order to create 
an account on</em></ins></span>
+    the 
+      <span 
class="removed"><del><strong>monitoring&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>company's network. On top of mistreating their 
users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.pocket-lint.com/news/134954-cortana-is-always-listening-with-new-wake-on-voice-tech-even-when-windows-10-is-sleeping"&gt;
-      Intel devices will be able to listen for speech</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.pocket-lint.com/news/134954-cortana-is-always-listening-with-new-wake-on-voice-tech-even-when-windows-10-is-sleeping"&gt;
+      Intel devices will be able</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201902040"&gt;
+    &lt;p&gt;Google invites people</em></ins></span> to <span 
class="removed"><del><strong>listen for speech</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.commondreams.org/views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-origin=rss"&gt;
     let Google monitor their phone use, and</em></ins></span> all <span 
class="removed"><del><strong>the time, even when 
&ldquo;off.&rdquo;&lt;/a&gt;&lt;/p&gt;
   &lt;/li&gt;
@@ -3657,7 +3631,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:43 $
+$Date: 2020/11/14 09:33:00 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it.po,v
retrieving revision 1.364
retrieving revision 1.365
diff -u -b -r1.364 -r1.365
--- proprietary-surveillance.it.po      10 Nov 2020 17:37:43 -0000      1.364
+++ proprietary-surveillance.it.po      14 Nov 2020 09:33:00 -0000      1.365
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:19+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -5290,6 +5290,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google invites people to <a href=\"https://www.commondreams.org/";
 "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary-surveillance.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja-diff.html,v
retrieving revision 1.222
retrieving revision 1.223
diff -u -b -r1.222 -r1.223
--- proprietary-surveillance.ja-diff.html       10 Nov 2020 17:37:43 -0000      
1.222
+++ proprietary-surveillance.ja-diff.html       14 Nov 2020 09:33:00 -0000      
1.223
@@ -1661,134 +1661,80 @@
       &lt;p&gt;It</strong></del></span> <span class="inserted"><ins><em>poor
     medical condition.&lt;/p&gt;
 
-    &lt;p&gt;Whenever user &ldquo;consent&rdquo;</em></ins></span> is <span 
class="removed"><del><strong>possible to turn this off, but 
having</strong></del></span> <span 
class="inserted"><ins><em>sought,</em></ins></span> it <span 
class="removed"><del><strong>enabled by default</strong></del></span> is <span 
class="removed"><del><strong>an injustice already.&lt;/p&gt;
+    &lt;p&gt;Whenever user &ldquo;consent&rdquo;</em></ins></span> is <span 
class="removed"><del><strong>possible to turn this off, but 
having</strong></del></span> <span 
class="inserted"><ins><em>sought,</em></ins></span> it <span 
class="removed"><del><strong>enabled by default</strong></del></span> is <span 
class="removed"><del><strong>an injustice 
already.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>buried 
in
+    lengthy terms of service that are difficult to understand. In any case,
+    &ldquo;consent&rdquo; is not sufficient to legitimize 
snooping.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
   
-  &lt;li&gt;&lt;p&gt;Tivo's alliance with Viacom adds 2.3 million households to
-      the 600 millions social media profiles the company already
-      monitors. Tivo customers</strong></del></span> <span 
class="inserted"><ins><em>buried in
-    lengthy terms of service that</em></ins></span> are <span 
class="removed"><del><strong>unaware they're being watched by
-      advertisers. By combining TV viewing information with online
-      social media participation, Tivo can now &lt;a 
href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;correlate
 TV
-      advertisement with online purchases&lt;/a&gt;, exposing all 
users</strong></del></span> <span 
class="inserted"><ins><em>difficult</em></ins></span> to
-      <span class="removed"><del><strong>new combined surveillance by 
default.&lt;/p&gt;&lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Some web and TV advertisements play inaudible 
sounds</strong></del></span> <span class="inserted"><ins><em>understand. In any 
case,
-    &ldquo;consent&rdquo; is not sufficient</em></ins></span> to <span 
class="removed"><del><strong>be
-      picked up by</strong></del></span> <span 
class="inserted"><ins><em>legitimize snooping.&lt;/p&gt;
-  &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Tivo's alliance with 
Viacom adds 2.3 million households</strong></del></span>
 
-  &lt;li id="M201902230"&gt;
-    &lt;p&gt;Facebook offered a convenient</em></ins></span> proprietary <span 
class="removed"><del><strong>malware running on other devices in
-      range so as</strong></del></span>
-    <span class="inserted"><ins><em>library for building mobile apps, which 
also &lt;a
+  <span class="inserted"><ins><em>&lt;li id="M201902230"&gt;
+    &lt;p&gt;Facebook offered a convenient proprietary
+    library for building mobile apps, which also &lt;a
     href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
-    sent personal data</em></ins></span> to <span 
class="removed"><del><strong>determine</strong></del></span> <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;. Lots of companies built apps that
-    way and released them, apparently not realizing</em></ins></span> that 
<span class="inserted"><ins><em>all the personal
-    data</em></ins></span> they <span class="removed"><del><strong>are nearby. 
 Once your
-      Internet devices are paired with your TV, 
advertisers</strong></del></span> <span class="inserted"><ins><em>collected 
would go to Facebook as well.&lt;/p&gt;
-
-    &lt;p&gt;It shows that no one</em></ins></span> can
-      <span class="removed"><del><strong>correlate ads with Web activity, and
-      other &lt;a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;cross-device
 tracking&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Vizio &ldquo;smart&rdquo; TVs recognize and
-      &lt;a 
href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track what 
people are watching&lt;/a&gt;,
-      even if it isn't</strong></del></span> <span 
class="inserted"><ins><em>trust</em></ins></span> a <span 
class="removed"><del><strong>TV channel.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV
-      &lt;a 
href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;is
-      watching and listening all</strong></del></span> <span 
class="inserted"><ins><em>nonfree program, not even</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>developers of other nonfree 
programs.&lt;/p&gt;</em></ins></span>
+    sent personal data</em></ins></span> to <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;. Lots of companies built apps that
+    way and released them, apparently not realizing that all</em></ins></span> 
the <span class="removed"><del><strong>600 millions social media 
profiles</strong></del></span> <span class="inserted"><ins><em>personal
+    data they collected would go to Facebook as well.&lt;/p&gt;
+
+    &lt;p&gt;It shows that no one can trust a nonfree program, not 
even</em></ins></span> the <span class="removed"><del><strong>company already
+      monitors. Tivo customers are unaware they're being watched by
+      advertisers. By combining TV viewing</strong></del></span>
+    <span class="inserted"><ins><em>developers of other nonfree 
programs.&lt;/p&gt;
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Samsung 
&ldquo;Smart&rdquo; TV</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201902140"&gt;
-    &lt;p&gt;The AppCensus database gives information on</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;transmits</strong></del></span>
+  &lt;li id="M201902140"&gt;
+    &lt;p&gt;The AppCensus database gives</em></ins></span> information <span 
class="removed"><del><strong>with online
+      social media participation, Tivo can now</strong></del></span> <span 
class="inserted"><ins><em>on</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;correlate
 TV
+      advertisement with online purchases&lt;/a&gt;, exposing all 
users</strong></del></span>
     <span class="inserted"><ins><em>href="https://www.appcensus.mobi"&gt; how 
Android apps use and
-    misuse</em></ins></span> users' <span class="removed"><del><strong>voice 
on</strong></del></span> <span class="inserted"><ins><em>personal 
data&lt;/a&gt;. As of March 2019, nearly
-    78,000 have been analyzed, of which 24,000 (31%) 
transmit</em></ins></span> the <span 
class="removed"><del><strong>internet</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    misuse users' personal data&lt;/a&gt;. As of March 2019, nearly
+    78,000 have been analyzed, of which 24,000 (31%) transmit the &lt;a
     href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
-    Advertising ID&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>another
-    company, Nuance&lt;/a&gt;.  Nuance can save it</strong></del></span> <span 
class="inserted"><ins><em>other companies,</em></ins></span> and <span 
class="removed"><del><strong>would then have to
-      give it to</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    Advertising ID&lt;/a&gt;</em></ins></span> to
+      <span class="removed"><del><strong>new combined surveillance by 
default.&lt;/p&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Some web</strong></del></span> <span 
class="inserted"><ins><em>other companies,</em></ins></span> and <span 
class="removed"><del><strong>TV advertisements play inaudible 
sounds</strong></del></span> <span class="inserted"><ins><em>&lt;a
     href="https://blog.appcensus.mobi/2019/02/14/ad-ids-behaving-badly/"&gt;
-    18,000 (23% of</em></ins></span> the <span class="removed"><del><strong>US 
or some other government.&lt;/p&gt;
-      &lt;p&gt;Speech recognition is not</strong></del></span> <span 
class="inserted"><ins><em>total) link this ID</em></ins></span> to <span 
class="removed"><del><strong>be trusted unless it is done</strong></del></span> 
<span class="inserted"><ins><em>hardware identifiers&lt;/a&gt;,
-    so that users cannot escape tracking</em></ins></span> by <span 
class="removed"><del><strong>free software</strong></del></span> <span 
class="inserted"><ins><em>resetting it.&lt;/p&gt;
+    18,000 (23% of the total) link this ID</em></ins></span> to <span 
class="removed"><del><strong>be
+      picked up</strong></del></span> <span class="inserted"><ins><em>hardware 
identifiers&lt;/a&gt;,
+    so that users cannot escape tracking</em></ins></span> by <span 
class="removed"><del><strong>proprietary malware running on other 
devices</strong></del></span> <span class="inserted"><ins><em>resetting 
it.&lt;/p&gt;
 
-    &lt;p&gt;Collecting hardware identifiers is</em></ins></span> in <span 
class="removed"><del><strong>your own computer.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>apparent violation of
+    &lt;p&gt;Collecting hardware identifiers is</em></ins></span> in
+      <span class="removed"><del><strong>range so as</strong></del></span> 
<span class="inserted"><ins><em>apparent violation of
     Google's policies. But it seems that Google wasn't aware of it,
-    and, once informed, was</em></ins></span> in
-      <span class="removed"><del><strong>&lt;a 
href="http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html"&gt;
-      LG &ldquo;smart&rdquo; TVs&lt;/a&gt; reports what the user watches, and
-      the switch to turn this off has</strong></del></span> no <span 
class="removed"><del><strong>effect.  (The fact</strong></del></span> <span 
class="inserted"><ins><em>hurry to take action. This proves</em></ins></span>
-    that the
-      <span class="removed"><del><strong>transmission 
reports</strong></del></span> <span class="inserted"><ins><em>policies 
of</em></ins></span> a <span class="removed"><del><strong>404 error really 
means nothing;</strong></del></span> <span 
class="inserted"><ins><em>development platform are ineffective at
+    and, once informed, was in no hurry</em></ins></span> to <span 
class="removed"><del><strong>determine</strong></del></span> <span 
class="inserted"><ins><em>take action. This proves</em></ins></span>
+    that <span class="removed"><del><strong>they are nearby.  Once your
+      Internet devices</strong></del></span> <span 
class="inserted"><ins><em>the policies of a development 
platform</em></ins></span> are <span class="removed"><del><strong>paired with 
your TV, advertisers can
+      correlate ads with Web activity, and
+      other &lt;a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;cross-device
 tracking&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>ineffective at
     preventing nonfree software developers from including malware in
-    their programs.&lt;/p&gt;
+    their programs.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio 
&ldquo;smart&rdquo; TVs recognize and
+      &lt;a 
href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track what 
people are watching&lt;/a&gt;,
+      even if it isn't</strong></del></span>
 
-  &lt;li id="M201902060"&gt;
-    &lt;p&gt;Many nonfree apps have a surveillance feature for &lt;a
-    
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
-    recording all</em></ins></span> the <span 
class="removed"><del><strong>server
-      could save</strong></del></span> <span class="inserted"><ins><em>users' 
actions&lt;/a&gt; in interacting with the app.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201902060"&gt;
+    &lt;p&gt;Many nonfree apps have</em></ins></span> a <span 
class="removed"><del><strong>TV channel.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201902041.1"&gt;
-    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps</em></ins></span> 
that <span class="removed"><del><strong>data anyway.)&lt;/p&gt;
-
-      &lt;p&gt;Even worse, it
-      &lt;a 
href="http://rambles.renney.me/2013/11/lg-tv-logging-filenames-from-network-folders/"&gt;
-      snoops on other devices</strong></del></span> <span 
class="inserted"><ins><em>used to
-    be</em></ins></span> on <span class="removed"><del><strong>the user's 
local network.&lt;/a&gt;&lt;/p&gt;
-
-      &lt;p&gt;LG later said it</strong></del></span> <span 
class="inserted"><ins><em>Google Play</em></ins></span> had <span 
class="removed"><del><strong>installed a patch to stop this, but any product
-      could spy this way.&lt;/p&gt;
-
-      &lt;p&gt;Meanwhile, LG TVs</strong></del></span> <span 
class="inserted"><ins><em>one or more malicious functionalities, such 
as</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
 do lots</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
-    stealing users' photos&lt;/a&gt; instead</em></ins></span> of <span 
class="removed"><del><strong>spying anyway&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;
-      &lt;p&gt;&lt;a 
href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;Verizon
 cable TV snoops on what programs people watch,</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;beautifying&rdquo; them,
-    pushing unwanted</em></ins></span> and <span 
class="removed"><del><strong>even what they wanted to 
record.&lt;/a&gt;&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV</strong></del></span> 
<span class="inserted"><ins><em>surveillance feature for</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;is</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
+    recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
-&lt;/ul&gt;
 
-&lt;!-- #SpywareAtPlay --&gt;
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareAtPlay"&gt;Spyware at Play&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtPlay"&gt;#SpywareAtPlay&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Many 
-      &lt;a 
href="http://www.thestar.com/news/canada/2015/12/29/how-much-data-are-video-games-collecting-about-you.html/"&gt;
-      video game consoles snoop</strong></del></span> <span 
class="inserted"><ins><em>often malicious ads</em></ins></span> on <span 
class="removed"><del><strong>their users</strong></del></span> <span 
class="inserted"><ins><em>users,</em></ins></span> and <span 
class="removed"><del><strong>report</strong></del></span> <span 
class="inserted"><ins><em>redirecting
-    them</em></ins></span> to <span class="removed"><del><strong>the 
-      internet&lt;/a&gt;&mdash; even what</strong></del></span> <span 
class="inserted"><ins><em>phishing sites that stole</em></ins></span> their 
<span class="removed"><del><strong>users weigh.&lt;/p&gt;
-
-      &lt;p&gt;A game console is a computer, and you can't trust a computer 
with 
-      a</strong></del></span> <span class="inserted"><ins><em>credentials. 
Furthermore,
+  &lt;li id="M201902041.1"&gt;
+    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to
+    be on Google Play had one or more malicious functionalities, such as &lt;a
+    
href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
+    stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
+    pushing unwanted and often malicious ads on users, and redirecting
+    them to phishing sites that stole their credentials. Furthermore,
     the user interface of most of them was designed to make uninstallation
     difficult.&lt;/p&gt;
 
     &lt;p&gt;Users should of course uninstall these dangerous apps if they
-    haven't yet, but they should also stay away from</em></ins></span> nonfree 
<span class="removed"><del><strong>operating system.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Modern gratis game cr&hellip;apps
-      &lt;a 
href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
-      collect</strong></del></span> <span class="inserted"><ins><em>apps in
-    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry</em></ins></span> a 
<span class="removed"><del><strong>wide range</strong></del></span> <span 
class="inserted"><ins><em>potential risk because
-    there is no easy way</em></ins></span> of <span 
class="removed"><del><strong>data about their users and their users' 
-      friends and associates&lt;/a&gt;.&lt;/p&gt;
-
-      &lt;p&gt;Even nastier,</strong></del></span> <span 
class="inserted"><ins><em>knowing what</em></ins></span> they <span 
class="inserted"><ins><em>really do.&lt;/p&gt;
+    haven't yet, but they should also stay away from nonfree apps in
+    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry a potential risk 
because
+    there is no easy way of knowing what they really do.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902010"&gt;
@@ -3019,8 +2965,8 @@
     sneaking it into the contract that users sign for some digital service
     or other. A requirement for consent is effectively no protection.&lt;/p&gt;
 
-    &lt;p&gt;The cars can also collect lots of other data: listening to you,
-    watching you, following your movements, tracking passengers' cell
+    &lt;p&gt;The cars can also collect lots of other data: listening to 
you,</em></ins></span>
+    watching <span class="inserted"><ins><em>you, following your movements, 
tracking passengers' cell
     phones. &lt;em&gt;All&lt;/em&gt; such data collection should be 
forbidden.&lt;/p&gt;
 
     &lt;p&gt;But if you really want to be safe, we must make sure the car's
@@ -3047,9 +2993,9 @@
     access its computers remotely and make changes in various
     settings&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;That's easy to</em></ins></span> do <span 
class="removed"><del><strong>it</strong></del></span> <span 
class="inserted"><ins><em>because the system has no authentication
-    when accessed</em></ins></span> through <span 
class="removed"><del><strong>ad networks</strong></del></span> <span 
class="inserted"><ins><em>the modem.  However, even if it asked
-    for authentication, you couldn't be confident</em></ins></span> that <span 
class="removed"><del><strong>merge</strong></del></span> <span 
class="inserted"><ins><em>Nissan
+    &lt;p&gt;That's easy to do because the system has no authentication
+    when accessed through the modem.  However, even if it asked
+    for authentication, you couldn't be confident that Nissan
     has no access.  The software in the car is proprietary, &lt;a
     href="/philosophy/free-software-even-more-important.html"&gt;which means
     it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
@@ -3060,29 +3006,23 @@
   &lt;/li&gt;
 
   &lt;li id="M201306140"&gt;
-    &lt;p&gt;Tesla cars allow</em></ins></span> the <span 
class="inserted"><ins><em>company to extract</em></ins></span>
-    data
-      <span class="removed"><del><strong>collected by various 
cr&hellip;apps</strong></del></span> <span 
class="inserted"><ins><em>remotely</em></ins></span> and <span 
class="removed"><del><strong>sites made by different 
-      companies.&lt;/p&gt;
-
-      &lt;p&gt;They use</strong></del></span> <span 
class="inserted"><ins><em>determine the car's location
+    &lt;p&gt;Tesla cars allow the company to extract
+    data remotely and determine the car's location
     at any time. (See Section 2, paragraphs b and c of the &lt;a
     
href="http://www.teslamotors.com/sites/default/files/pdfs/tmi_privacy_statement_external_6-14-2013_v2.pdf"&gt;
-    privacy statement&lt;/a&gt;.) The company says it doesn't 
store</em></ins></span> this <span class="removed"><del><strong>data to 
manipulate people</strong></del></span>
-    <span class="inserted"><ins><em>information, but if the state orders 
it</em></ins></span> to <span class="removed"><del><strong>buy 
things,</strong></del></span> <span class="inserted"><ins><em>get the 
data</em></ins></span> and <span class="removed"><del><strong>hunt 
-      for &ldquo;whales&rdquo; who</strong></del></span> <span 
class="inserted"><ins><em>hand it
-    over, the state</em></ins></span> can <span 
class="removed"><del><strong>be led</strong></del></span> <span 
class="inserted"><ins><em>store it.&lt;/p&gt;
+    privacy statement&lt;/a&gt;.) The company says it doesn't store this
+    information, but if the state orders it to get the data and hand it
+    over, the state can store it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201303250"&gt;
     &lt;p id="records-drivers"&gt;Proprietary software in cars &lt;a
     
href="http://www.usatoday.com/story/money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/"&gt;
     records information about drivers' movements&lt;/a&gt;, which is made
-    available</em></ins></span> to <span class="removed"><del><strong>spend a 
lot</strong></del></span> <span class="inserted"><ins><em>car manufacturers, 
insurance companies, and others.&lt;/p&gt;
+    available to car manufacturers, insurance companies, and others.&lt;/p&gt;
 
-    &lt;p&gt;The case</em></ins></span> of <span 
class="removed"><del><strong>money. They 
-      also use</strong></del></span> <span 
class="inserted"><ins><em>toll-collection systems, mentioned in this article,
-    is not really</em></ins></span> a <span class="removed"><del><strong>back 
door</strong></del></span> <span class="inserted"><ins><em>matter of 
proprietary surveillance. These systems
+    &lt;p&gt;The case of toll-collection systems, mentioned in this article,
+    is not really a matter of proprietary surveillance. These systems
     are an intolerable invasion of privacy, and should be replaced with
     anonymous payment systems, but the invasion isn't done by malware. The
     other cases mentioned are done by proprietary malware in the car.&lt;/p&gt;
@@ -3100,27 +3040,23 @@
     &lt;p&gt;Oculus headsets &lt;a
     
href="https://www.theverge.com/2020/8/18/21372435/oculus-facebook-login-change-separate-account-support-end-quest-october"&gt;require
     users to identify themselves to Facebook&lt;/a&gt;. This will give Facebook
-    free rein</em></ins></span> to <span 
class="removed"><del><strong>manipulate</strong></del></span> <span 
class="inserted"><ins><em>pervasively snoop on Oculus users.&lt;/p&gt;
+    free rein to pervasively snoop on Oculus users.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201612230"&gt;
     &lt;p&gt;VR equipment, measuring every slight motion,
-    creates</em></ins></span> the <span class="removed"><del><strong>game 
play</strong></del></span> <span 
class="inserted"><ins><em>potential</em></ins></span> for <span 
class="removed"><del><strong>specific players.&lt;/p&gt;
-
-      &lt;p&gt;While</strong></del></span> the <span 
class="removed"><del><strong>article describes gratis games, games that cost 
money</strong></del></span> <span class="inserted"><ins><em>most intimate
+    creates the potential for the most intimate
     surveillance ever. All it takes to make this potential real &lt;a
     
href="https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-detailed-intimate-digital-surveillance-yet/"&gt;is
     software as malicious as many other programs listed in this
     page&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;You</em></ins></span> can <span 
class="removed"><del><strong>use</strong></del></span> <span 
class="inserted"><ins><em>bet Facebook will implement</em></ins></span> the 
<span class="removed"><del><strong>same 
tactics.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>maximum possible
+    &lt;p&gt;You can bet Facebook will implement the maximum possible
     surveillance on Oculus Rift devices. The moral is, never trust a VR
-    system with nonfree software in it.&lt;/p&gt;</em></ins></span>
+    system with nonfree software in it.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
-<span class="removed"><del><strong>&lt;!-- #SpywareOnTheWeb 
--&gt;</strong></del></span>
-
 
 
 &lt;div class="big-section"&gt;
@@ -3135,11 +3071,7 @@
    makes no sense to call them &ldquo;free&rdquo; or 
&ldquo;proprietary&rdquo;&lt;/a&gt;,
    but the surveillance is an abuse all the same.&lt;/p&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-
-  &lt;li&gt;&lt;p&gt;Online</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M201904210"&gt;
     &lt;p&gt;As of April 2019, it is &lt;a
     
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
@@ -3173,101 +3105,89 @@
   &lt;/li&gt;
 
   &lt;li id="M201612064"&gt;
-    &lt;p&gt;Online</em></ins></span> sales, with tracking and surveillance of 
customers, &lt;a
+    &lt;p&gt;Online sales, with tracking and surveillance of customers, &lt;a
     
href="https://www.theguardian.com/commentisfree/2016/dec/06/cookie-monsters-why-your-browsing-history-could-mean-rip-off-prices"&gt;enables
     businesses to show different people different prices&lt;/a&gt;. Most of
     the tracking is done by recording interactions with servers, but
     proprietary software contributes.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://japandailypress.com/government-warns-agencies-against-using-chinas-baidu-application-after-data-transmissions-discovered-2741553/"&gt;
-      Baidu's Japanese-input and Chinese-input apps spy on 
users.&lt;/a&gt;&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Pages that contain &ldquo;Like&rdquo; buttons
-      &lt;a 
href="http://www.smh.com.au/technology/technology-news/facebooks-privacy-lie-aussie-exposes-tracking-as-new-patent-uncovered-20111004-1l61i.html"&gt;
-      enable Facebook to track visitors</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201405140"&gt;
+  &lt;li id="M201405140"&gt;
     &lt;p&gt;&lt;a
     
href="https://web.archive.org/web/20190421070310/https://www.itproportal.com/2014/05/14/microsoft-openly-offered-cloud-data-fbi-and-nsa/"&gt;
-    Microsoft SkyDrive allows the NSA</em></ins></span> to <span 
class="removed"><del><strong>those pages&lt;/a&gt;&mdash;even
-      users that don't have Facebook accounts.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>directly examine users'
-    data&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    Microsoft SkyDrive allows the NSA to directly examine users'
+    data&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201210240"&gt;
-    &lt;p&gt;Many</em></ins></span> web sites rat their visitors to advertising
+  &lt;li id="M201210240"&gt;
+    &lt;p&gt;Many web sites rat their visitors to advertising
     networks that track users.  Of the top 1000 web sites, &lt;a
     
href="https://www.law.berkeley.edu/research/bclt/research/privacy-at-bclt/web-privacy-census/"&gt;84%
     (as of 5/17/2012) fed their visitors third-party cookies, allowing
     other sites to track them&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201208210"&gt;
-    &lt;p&gt;Many</em></ins></span> web sites report all their visitors
+  &lt;li id="M201208210"&gt;
+    &lt;p&gt;Many web sites report all their visitors
     to Google by using the Google Analytics service, which &lt;a
     
href="http://www.pcworld.idg.com.au/article/434164/google_analytics_breaks_norwegian_privacy_laws_local_agency_said/"&gt;
-    tells Google the IP address and the page that was <span 
class="removed"><del><strong>visited.&lt;/a&gt;&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>visited&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    tells Google the IP address</em></ins></span> and <span 
class="removed"><del><strong>listening all</strong></del></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>page that was 
visited&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Samsung 
&ldquo;Smart&rdquo; TV
+      &lt;a 
href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;transmits</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201200000"&gt;
-    &lt;p&gt;Many</em></ins></span> web sites try to collect users' address 
books (the user's list
-    of other people's phone numbers or email addresses).  This violates
-    the privacy of those other people.&lt;/p&gt;
+    &lt;p&gt;Many web sites try to collect</em></ins></span> users' <span 
class="removed"><del><strong>voice on</strong></del></span> <span 
class="inserted"><ins><em>address books (the user's list
+    of other people's phone numbers or email addresses).  This 
violates</em></ins></span>
+    the <span class="removed"><del><strong>internet</strong></del></span> 
<span class="inserted"><ins><em>privacy of those other people.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.itproportal.com/2014/05/14/microsoft-openly-offered-cloud-data-fbi-and-nsa/"&gt;
-      Microsoft SkyDrive allows the NSA</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201110040"&gt;
+  &lt;li id="M201110040"&gt;
     &lt;p&gt;Pages that contain &ldquo;Like&rdquo; buttons &lt;a
     
href="https://www.smh.com.au/technology/facebooks-privacy-lie-aussie-exposes-tracking-as-new-patent-uncovered-20111004-1l61i.html"&gt;
-    enable Facebook</em></ins></span> to <span 
class="removed"><del><strong>directly examine users' 
data&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>track visitors to those pages&lt;/a&gt;&mdash;even 
users
-    that don't have Facebook accounts.&lt;/p&gt;</em></ins></span>
+    enable Facebook</em></ins></span> to <span 
class="removed"><del><strong>another
+    company, Nuance&lt;/a&gt;.  Nuance can save it and would 
then</strong></del></span> <span class="inserted"><ins><em>track visitors to 
those pages&lt;/a&gt;&mdash;even users
+    that don't</em></ins></span> have <span class="inserted"><ins><em>Facebook 
accounts.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
-<span class="removed"><del><strong>&lt;!-- WEBMASTERS: make sure to place new 
items on top under each subsection --&gt;</strong></del></span>
-
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInChrome"&gt;Spyware</strong></del></span>
 <span 
class="inserted"><ins><em>id="SpywareInJavaScript"&gt;JavaScript&lt;/h4&gt;
+  &lt;h4 id="SpywareInJavaScript"&gt;JavaScript&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInJavaScript"&gt;#SpywareInJavaScript&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201811270"&gt;
     &lt;p&gt;Many web sites use JavaScript code &lt;a
-    
href="http://gizmodo.com/before-you-hit-submit-this-company-has-already-logge-1795906081"&gt;
-    to snoop on information that users have typed into a
-    form but not sent&lt;/a&gt;,</em></ins></span> in <span 
class="removed"><del><strong>Chrome&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInChrome"&gt;#SpywareInChrome&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Google Chrome makes it easy</strong></del></span> <span 
class="inserted"><ins><em>order to learn their identity. Some are &lt;a
+    
href="http://gizmodo.com/before-you-hit-submit-this-company-has-already-logge-1795906081"&gt;</em></ins></span>
+    to
+      <span class="removed"><del><strong>give it</strong></del></span> <span 
class="inserted"><ins><em>snoop on information that users have typed into a
+    form but not sent&lt;/a&gt;, in order</em></ins></span> to <span 
class="removed"><del><strong>the US or</strong></del></span> <span 
class="inserted"><ins><em>learn their identity. Some are &lt;a
     
href="https://www.manatt.com/Insights/Newsletters/Advertising-Law/Sites-Illegally-Tracked-Consumers-New-Suits-Allege"&gt;
-    getting sued&lt;/a&gt;</em></ins></span> for <span 
class="removed"><del><strong>an extension</strong></del></span> <span 
class="inserted"><ins><em>this.&lt;/p&gt;
+    getting sued&lt;/a&gt; for this.&lt;/p&gt;
 
-    &lt;p&gt;The chat facilities of some customer services use the same sort of
-    malware</em></ins></span> to <span 
class="removed"><del><strong>do</strong></del></span> &lt;a
-    <span 
class="removed"><del><strong>href="https://labs.detectify.com/2015/07/28/how-i-disabled-your-chrome-security-extensions/"&gt;total
-    snooping</strong></del></span>
+    &lt;p&gt;The chat facilities of</em></ins></span> some <span 
class="removed"><del><strong>other government.&lt;/p&gt;
+      &lt;p&gt;Speech recognition is not</strong></del></span> <span 
class="inserted"><ins><em>customer services use the same sort of
+    malware</em></ins></span> to <span class="removed"><del><strong>be trusted 
unless it is done
+    by free software in your own computer.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Spyware in</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html"&gt;
+      LG &ldquo;smart&rdquo; TVs&lt;/a&gt; reports</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://gizmodo.com/be-warned-customer-service-agents-can-see-what-youre-t-1830688119"&gt;
-    read what the user is typing before it is posted&lt;/a&gt;.&lt;/p&gt;
+    read</em></ins></span> what the user <span 
class="removed"><del><strong>watches, and
+      the switch to turn this off has no effect.  (The fact that the
+      transmission reports a 404 error really means nothing; the server
+      could save that data anyway.)&lt;/p&gt;
+
+      &lt;p&gt;Even worse,</strong></del></span> <span 
class="inserted"><ins><em>is typing before</em></ins></span> it <span 
class="inserted"><ins><em>is posted&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201807190"&gt;
-    &lt;p&gt;British Airways used &lt;a
-    
href="https://www.theverge.com/2018/7/19/17591732/british-airways-gdpr-compliance-twitter-personal-data-security"&gt;nonfree
-    JavaScript on its web site to give other companies personal 
data</em></ins></span> on
+    &lt;p&gt;British Airways used</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://rambles.renney.me/2013/11/lg-tv-logging-filenames-from-network-folders/"&gt;
+      snoops</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2018/7/19/17591732/british-airways-gdpr-compliance-twitter-personal-data-security"&gt;nonfree
+    JavaScript</em></ins></span> on <span class="inserted"><ins><em>its web 
site to give</em></ins></span> other <span 
class="removed"><del><strong>devices</strong></del></span> <span 
class="inserted"><ins><em>companies personal data</em></ins></span> on
     <span class="inserted"><ins><em>its customers&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -3279,120 +3199,203 @@
 
   &lt;li id="M201711150"&gt;
     &lt;p&gt;Some websites send
-    JavaScript code to collect all</em></ins></span> the user's <span 
class="removed"><del><strong>browsing&lt;/a&gt;, and many of them do 
so.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>input, &lt;a
-    
href="https://freedom-to-tinker.com/2017/11/15/no-boundaries-exfiltration-of-personal-data-by-session-replay-scripts/"&gt;which
+    JavaScript code to collect all</em></ins></span> the user's <span 
class="removed"><del><strong>local network.&lt;/a&gt;&lt;/p&gt;
+
+      &lt;p&gt;LG later said it had installed a patch to stop this, but any 
product
+      could spy this way.&lt;/p&gt;
+
+      &lt;p&gt;Meanwhile, LG TVs</strong></del></span> <span 
class="inserted"><ins><em>input,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
 do lots of spying anyway&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://freedom-to-tinker.com/2017/11/15/no-boundaries-exfiltration-of-personal-data-by-session-replay-scripts/"&gt;which
     can then be used to reproduce the whole session&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;If you use LibreJS, it will block that malicious JavaScript
     code.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+  <span class="removed"><del><strong>&lt;li&gt;
+      &lt;p&gt;&lt;a 
href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;Verizon
 cable TV snoops on what programs people watch, and even what they 
wanted</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span class="removed"><del><strong>id="SpywareInFlash"&gt;Spyware in 
Flash&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInFlash"&gt;Flash&lt;/h4&gt;</em></ins></span>
+  &lt;h4 id="SpywareInFlash"&gt;Flash&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInFlash"&gt;#SpywareInFlash&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Flash</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M201310110"&gt;
     &lt;p&gt;Flash and JavaScript are used for &lt;a
     
href="http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/"&gt;
-    &ldquo;fingerprinting&rdquo; devices&lt;/a&gt; to identify users.&lt;/p&gt;
+    &ldquo;fingerprinting&rdquo; devices&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>record.&lt;/a&gt;&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>identify users.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201003010"&gt;
-    &lt;p&gt;Flash</em></ins></span> Player's &lt;a
+    &lt;p&gt;Flash Player's &lt;a
     
href="http://www.imasuper.com/66/technology/flash-cookies-the-silent-privacy-killer/"&gt;
-    cookie feature helps web sites track visitors&lt;/a&gt;.&lt;/p&gt;
+    cookie feature helps web sites track 
visitors&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+&lt;/ul&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Flash</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+<span class="removed"><del><strong>&lt;!-- #SpywareAtPlay 
--&gt;</strong></del></span>
 
 
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInChrome"&gt;Chrome&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInChrome"&gt;#SpywareInChrome&lt;/a&gt;)&lt;/span&gt;
+&lt;div <span class="removed"><del><strong>class="big-section"&gt;
+  &lt;h3 id="SpywareAtPlay"&gt;Spyware at 
Play&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>class="big-subsection"&gt;
+  &lt;h4 id="SpywareInChrome"&gt;Chrome&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareAtPlay"&gt;#SpywareAtPlay&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInChrome"&gt;#SpywareInChrome&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
+<span class="removed"><del><strong>&lt;div style="clear: left;"&gt;&lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Many 
+      &lt;a 
href="http://www.thestar.com/news/canada/2015/12/29/how-much-data-are-video-games-collecting-about-you.html/"&gt;
+      video game consoles snoop on their users and report to the 
+      internet&lt;/a&gt;&mdash; even what their users weigh.&lt;/p&gt;
+
+      &lt;p&gt;A game console</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201906220"&gt;
-    &lt;p&gt;Google Chrome</em></ins></span> is <span 
class="removed"><del><strong>also used</strong></del></span> <span 
class="inserted"><ins><em>an &lt;a
-    
href="https://www.mercurynews.com/2019/06/21/google-chrome-has-become-surveillance-software-its-time-to-switch/"&gt;
-    instrument of surveillance&lt;/a&gt;. It lets thousands of trackers invade
-    users' computers and report the sites they visit to advertising and
-    data companies, first of all to Google. Moreover, if users have a
-    Gmail account, Chrome automatically logs them in to the 
browser</em></ins></span> for
+    &lt;p&gt;Google Chrome</em></ins></span> is <span 
class="removed"><del><strong>a computer, and you can't trust a computer with 
+      a nonfree operating system.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Modern gratis game cr&hellip;apps</strong></del></span> 
<span class="inserted"><ins><em>an</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
+      collect a wide range</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.mercurynews.com/2019/06/21/google-chrome-has-become-surveillance-software-its-time-to-switch/"&gt;
+    instrument</em></ins></span> of <span class="removed"><del><strong>data 
about their users and their</strong></del></span> <span 
class="inserted"><ins><em>surveillance&lt;/a&gt;. It lets thousands of trackers 
invade</em></ins></span>
+    users' 
+      <span class="removed"><del><strong>friends</strong></del></span> <span 
class="inserted"><ins><em>computers</em></ins></span> and <span 
class="removed"><del><strong>associates&lt;/a&gt;.&lt;/p&gt;
+
+      &lt;p&gt;Even nastier, they do it through ad networks that 
merge</strong></del></span> <span 
class="inserted"><ins><em>report</em></ins></span> the <span 
class="removed"><del><strong>data
+      collected by various cr&hellip;apps and</strong></del></span> sites 
<span class="removed"><del><strong>made by different 
+      companies.&lt;/p&gt;
+
+      &lt;p&gt;They use this</strong></del></span> <span 
class="inserted"><ins><em>they visit to advertising and</em></ins></span>
+    data <span class="inserted"><ins><em>companies, first of 
all</em></ins></span> to <span class="removed"><del><strong>manipulate 
people</strong></del></span> <span class="inserted"><ins><em>Google. Moreover, 
if users have a
+    Gmail account, Chrome automatically logs them in</em></ins></span> to 
<span class="removed"><del><strong>buy things, and hunt</strong></del></span> 
<span class="inserted"><ins><em>the browser</em></ins></span> for <span 
class="removed"><del><strong>&ldquo;whales&rdquo; who can be 
led</strong></del></span>
     <span class="inserted"><ins><em>more convenient profiling. On Android, 
Chrome also reports their
-    location to Google.&lt;/p&gt;
+    location</em></ins></span> to <span 
class="removed"><del><strong>spend</strong></del></span> <span 
class="inserted"><ins><em>Google.&lt;/p&gt;
+
+    &lt;p&gt;The best way to escape surveillance is to switch to &lt;a
+    href="/software/icecat/"&gt;IceCat&lt;/a&gt;,</em></ins></span> a <span 
class="removed"><del><strong>lot</strong></del></span> <span 
class="inserted"><ins><em>modified version</em></ins></span> of <span 
class="removed"><del><strong>money. They 
+      also use a back door</strong></del></span> <span 
class="inserted"><ins><em>Firefox
+    with several changes</em></ins></span> to <span 
class="removed"><del><strong>manipulate the game play for specific 
players.&lt;/p&gt;
 
-    &lt;p&gt;The best way to escape surveillance is to switch 
to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/"&gt;
-      &ldquo;fingerprinting&rdquo; devices &lt;/a&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/software/icecat/"&gt;IceCat&lt;/a&gt;, a 
modified version of Firefox
-    with several changes</em></ins></span> to <span 
class="removed"><del><strong>identify users.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>protect users' 
privacy.&lt;/p&gt;</em></ins></span>
+      &lt;p&gt;While the article describes gratis games, games that cost money 
+      can use the same tactics.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>protect users' privacy.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 
-&lt;p&gt;&lt;a href="/philosophy/javascript-trap.html"&gt;Javascript 
code&lt;/a&gt;</strong></del></span>
+&lt;!-- #SpywareOnTheWeb --&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareOnTheWeb"&gt;Spyware</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201704131"&gt;
     &lt;p&gt;Low-priced Chromebooks for schools are &lt;a
     href="https://www.eff.org/wp/school-issued-devices-and-student-privacy"&gt;
-    collecting far more data on students than</em></ins></span> is <span 
class="removed"><del><strong>another method</strong></del></span> <span 
class="inserted"><ins><em>necessary, and store
-    it indefinitely&lt;/a&gt;. Parents and students complain about the 
lack</em></ins></span>
-    of <span class="removed"><del><strong>&ldquo;fingerprinting&rdquo; 
devices.&lt;/p&gt;
-
-
-&lt;!-- #SpywareEverywhere --&gt;
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareEverywhere"&gt;Spyware Everywhere&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareEverywhere"&gt;#SpywareEverywhere&lt;/a&gt;)&lt;/span&gt;
+    collecting far more data</em></ins></span> on <span 
class="inserted"><ins><em>students than is necessary, and store
+    it indefinitely&lt;/a&gt;. Parents and students complain 
about</em></ins></span> the <span class="removed"><del><strong>Web&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnTheWeb"&gt;#SpywareOnTheWeb&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
+&lt;p&gt;In addition, many web sites spy</strong></del></span> <span 
class="inserted"><ins><em>lack
+    of transparency</em></ins></span> on <span 
class="removed"><del><strong>their visitors.  Web sites are not
+   programs, so it
+   &lt;a href="/philosophy/network-services-arent-free-or-nonfree.html"&gt;
+   makes no sense to call them &ldquo;free&rdquo; or 
&ldquo;proprietary&rdquo;&lt;/a&gt;,
+   but</strong></del></span> the <span 
class="removed"><del><strong>surveillance is an abuse all</strong></del></span> 
<span class="inserted"><ins><em>part of both</em></ins></span> the <span 
class="removed"><del><strong>same.&lt;/p&gt;
+
 &lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;The natural extension</strong></del></span> <span 
class="inserted"><ins><em>transparency on the part</em></ins></span> of <span 
class="removed"><del><strong>monitoring people through 
-      &ldquo;their&rdquo; phones</strong></del></span> <span 
class="inserted"><ins><em>both the educational services and the
-    schools, the difficulty of opting out of these services, and the lack
+
+  &lt;li&gt;&lt;p&gt;Online sales, with tracking</strong></del></span> <span 
class="inserted"><ins><em>educational services</em></ins></span> and <span 
class="removed"><del><strong>surveillance</strong></del></span> <span 
class="inserted"><ins><em>the
+    schools, the difficulty</em></ins></span> of <span 
class="removed"><del><strong>customers, &lt;a 
href="https://www.theguardian.com/commentisfree/2016/dec/06/cookie-monsters-why-your-browsing-history-could-mean-rip-off-prices"&gt;enables
+      businesses to show different people different prices&lt;/a&gt;. 
Most</strong></del></span> <span class="inserted"><ins><em>opting 
out</em></ins></span> of <span class="inserted"><ins><em>these services, 
and</em></ins></span> the <span 
class="removed"><del><strong>tracking</strong></del></span> <span 
class="inserted"><ins><em>lack
     of proper privacy policies, among other things.&lt;/p&gt;
 
-    &lt;p&gt;But complaining is not sufficient. Parents, students and teachers
-    should realize that the software Google uses to spy on students is
+    &lt;p&gt;But complaining</em></ins></span> is <span 
class="removed"><del><strong>done by recording interactions with
+      servers, but proprietary software contributes.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://japandailypress.com/government-warns-agencies-against-using-chinas-baidu-application-after-data-transmissions-discovered-2741553/"&gt;
+      Baidu's Japanese-input</strong></del></span> <span 
class="inserted"><ins><em>not sufficient. Parents, students</em></ins></span> 
and <span class="removed"><del><strong>Chinese-input apps spy on 
users.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Pages that contain &ldquo;Like&rdquo; buttons
+      &lt;a 
href="http://www.smh.com.au/technology/technology-news/facebooks-privacy-lie-aussie-exposes-tracking-as-new-patent-uncovered-20111004-1l61i.html"&gt;
+      enable Facebook to track visitors to those pages&lt;/a&gt;&mdash;even
+      users that don't have Facebook accounts.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Many web sites rat their visitors to advertising 
networks</strong></del></span> <span class="inserted"><ins><em>teachers
+    should realize</em></ins></span> that <span 
class="removed"><del><strong>track
+      users.  Of</strong></del></span> the <span 
class="removed"><del><strong>top 1000 web sites, &lt;a
+      
href="https://www.law.berkeley.edu/research/bclt/research/privacy-at-bclt/web-privacy-census/"&gt;84%
+      (as of 5/17/2012) fed their visitors third-party cookies, allowing other
+      sites</strong></del></span> <span class="inserted"><ins><em>software 
Google uses</em></ins></span> to <span class="removed"><del><strong>track 
them&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Many web sites report all their 
visitors</strong></del></span> <span class="inserted"><ins><em>spy on students 
is
     nonfree, so they can't verify what it really does. The only remedy is
-    to persuade school officials to &lt;a 
href="/education/edu-schools.html"&gt;
+    to persuade school officials</em></ins></span> to <span 
class="removed"><del><strong>Google by using
+      the Google Analytics service, which</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://www.pcworld.idg.com.au/article/434164/google_analytics_breaks_norwegian_privacy_laws_local_agency_said/"&gt;
+      tells Google</strong></del></span> <span 
class="inserted"><ins><em>href="/education/edu-schools.html"&gt;
     exclusively use free software&lt;/a&gt; for both education and school
-    administration. If the school is run locally, parents and teachers
-    can mandate their representatives at the School Board to refuse the
-    budget unless the school initiates a switch to free software. If
-    education</em></ins></span> is <span class="removed"><del><strong>&lt;a 
-      
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
-      proprietary</strong></del></span> <span class="inserted"><ins><em>run 
nation-wide, they need to persuade legislators
-    (e.g., through free</em></ins></span> software <span 
class="inserted"><ins><em>organizations, political parties,
-    etc.)</em></ins></span> to <span class="removed"><del><strong>make sure 
they can't &ldquo;fool&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>migrate</em></ins></span> the 
-      <span class="removed"><del><strong>monitoring&lt;/a&gt;.&lt;/p&gt;
+    administration. If</em></ins></span> the <span 
class="removed"><del><strong>IP address</strong></del></span> <span 
class="inserted"><ins><em>school is run locally, parents</em></ins></span> and 
<span class="inserted"><ins><em>teachers
+    can mandate their representatives at</em></ins></span> the <span 
class="removed"><del><strong>page that was visited.&lt;/a&gt;&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.pocket-lint.com/news/134954-cortana-is-always-listening-with-new-wake-on-voice-tech-even-when-windows-10-is-sleeping"&gt;
-      Intel devices will be able</strong></del></span> <span 
class="inserted"><ins><em>public schools</em></ins></span> to <span 
class="removed"><del><strong>listen</strong></del></span> <span 
class="inserted"><ins><em>free software.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;Many web sites try</strong></del></span> <span 
class="inserted"><ins><em>School Board</em></ins></span> to <span 
class="removed"><del><strong>collect users' address books (the
+      user's list of other people's phone numbers or email addresses).
+      This violates</strong></del></span> <span 
class="inserted"><ins><em>refuse</em></ins></span> the <span 
class="removed"><del><strong>privacy of those other people.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.itproportal.com/2014/05/14/microsoft-openly-offered-cloud-data-fbi-and-nsa/"&gt;
+      Microsoft SkyDrive allows</strong></del></span>
+    <span class="inserted"><ins><em>budget unless</em></ins></span> the <span 
class="removed"><del><strong>NSA</strong></del></span> <span 
class="inserted"><ins><em>school initiates a switch</em></ins></span> to <span 
class="removed"><del><strong>directly examine users' data&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>free software. If
+    education is run nation-wide, they need</em></ins></span> to <span 
class="removed"><del><strong>place new items on top under each subsection --&gt;
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInChrome"&gt;Spyware in Chrome&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInChrome"&gt;#SpywareInChrome&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Google</strong></del></span> <span 
class="inserted"><ins><em>persuade legislators
+    (e.g., through free software organizations, political parties,
+    etc.) to migrate the public schools to free software.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201507280"&gt;
-    &lt;p&gt;Google Chrome makes it easy</em></ins></span> for <span 
class="removed"><del><strong>speech all</strong></del></span> <span 
class="inserted"><ins><em>an extension to do &lt;a
+    &lt;p&gt;Google</em></ins></span> Chrome makes it easy for an extension to 
do &lt;a
     
href="https://labs.detectify.com/2015/07/28/how-i-disabled-your-chrome-security-extensions/"&gt;total
-    snooping on</em></ins></span> the <span class="removed"><del><strong>time, 
even when &ldquo;off.&rdquo;&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user's browsing&lt;/a&gt;, and many of them do 
so.&lt;/p&gt;
+    snooping on the user's browsing&lt;/a&gt;, and many of them do 
so.&lt;/p&gt;
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInFlash"&gt;Spyware in Flash&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInFlash"&gt;#SpywareInFlash&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Flash Player's</strong></del></span>
 
-  &lt;li id="M201506180"&gt;
-    &lt;p&gt;Google Chrome includes a module that &lt;a
-    
href="https://www.privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-room-shows-the-importance-of-privacy-defense-in-depth/"&gt;
-    activates microphones and transmits audio to its 
servers&lt;/a&gt;.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201506180"&gt;
+    &lt;p&gt;Google Chrome includes a module that</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://www.imasuper.com/66/technology/flash-cookies-the-silent-privacy-killer/"&gt;
+      cookie feature helps web sites track 
visitors&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-room-shows-the-importance-of-privacy-defense-in-depth/"&gt;
+    activates microphones and transmits audio to its 
servers&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201308040"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Flash is also used 
for</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201308040"&gt;
     &lt;p&gt;Google Chrome &lt;a
     href="https://www.brad-x.com/2013/08/04/google-chrome-is-spyware/"&gt;
     spies on browser history, affiliations&lt;/a&gt;, and other installed
@@ -3400,31 +3403,64 @@
   &lt;/li&gt;
 
   &lt;li id="M200809060"&gt;
-    &lt;p&gt;Google Chrome contains a key logger that &lt;a
-    
href="https://web.archive.org/web/20190126075111/http://www.favbrowser.com/google-chrome-spyware-confirmed/"&gt;
+    &lt;p&gt;Google Chrome contains a key logger that</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/"&gt;
+      &ldquo;fingerprinting&rdquo; devices &lt;/a&gt; to identify 
users.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20190126075111/http://www.favbrowser.com/google-chrome-spyware-confirmed/"&gt;
     sends Google every URL typed in&lt;/a&gt;, one key at a 
time.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
-<span class="removed"><del><strong>&lt;!-- #SpywareInVR 
--&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;p&gt;&lt;a 
href="/philosophy/javascript-trap.html"&gt;Javascript code&lt;/a&gt;
+is another method of &ldquo;fingerprinting&rdquo; devices.&lt;/p&gt;
+
+
+&lt;!-- #SpywareEverywhere --&gt;</strong></del></span>
 
 
 
 &lt;div class="big-section"&gt;
-  &lt;h3 <span class="removed"><del><strong>id="SpywareInVR"&gt;Spyware In 
VR&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInNetworks"&gt;Spyware in 
Networks&lt;/h3&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInVR"&gt;#SpywareInVR&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInNetworks"&gt;#SpywareInNetworks&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+  &lt;h3 <span class="removed"><del><strong>id="SpywareEverywhere"&gt;Spyware 
Everywhere&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInNetworks"&gt;Spyware in 
Networks&lt;/h3&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareEverywhere"&gt;#SpywareEverywhere&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInNetworks"&gt;#SpywareInNetworks&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 <span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;VR equipment, measuring every slight motion, creates the
-      potential</strong></del></span>
+  &lt;li&gt;&lt;p&gt;The natural extension of monitoring people through 
+      &ldquo;their&rdquo; phones is</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
-  &lt;li id="M201902040"&gt;
-    &lt;p&gt;Google invites people to &lt;a
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft</em></ins></span> &lt;a 
+      <span 
class="removed"><del><strong>href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
+      proprietary software</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people</em></ins></span> to <span class="removed"><del><strong>make sure 
they can't &ldquo;fool&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>give their phone number&lt;/a&gt; in order to create 
an account on</em></ins></span>
+    the 
+      <span 
class="removed"><del><strong>monitoring&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>company's network. On top of mistreating their 
users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.pocket-lint.com/news/134954-cortana-is-always-listening-with-new-wake-on-voice-tech-even-when-windows-10-is-sleeping"&gt;
+      Intel devices will be able</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201902040"&gt;
+    &lt;p&gt;Google invites people</em></ins></span> to <span 
class="removed"><del><strong>listen for speech</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.commondreams.org/views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-origin=rss"&gt;
-    let Google monitor their phone use, and all internet use in their
+    let Google monitor their phone use, and</em></ins></span> all <span 
class="removed"><del><strong>the time, even when 
&ldquo;off.&rdquo;&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;!-- #SpywareInVR --&gt;
+&lt;div class="big-section"&gt;
+    &lt;h3 id="SpywareInVR"&gt;Spyware In VR&lt;/h3&gt;
+    &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInVR"&gt;#SpywareInVR&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;VR equipment, measuring every slight motion, creates the
+      potential</strong></del></span> <span class="inserted"><ins><em>internet 
use in their
     homes,</em></ins></span> for <span class="inserted"><ins><em>an 
extravagant payment of $20&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This is not a malicious functionality of a program with some other
@@ -3520,7 +3556,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 17:37:43 $
+$Date: 2020/11/14 09:33:00 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja.po,v
retrieving revision 1.346
retrieving revision 1.347
diff -u -b -r1.346 -r1.347
--- proprietary-surveillance.ja.po      10 Nov 2020 17:37:44 -0000      1.346
+++ proprietary-surveillance.ja.po      14 Nov 2020 09:33:01 -0000      1.347
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-01-24 12:16+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -4205,6 +4205,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google invites people to <a href=\"https://www.commondreams.org/";
 "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary-surveillance.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.pot,v
retrieving revision 1.285
retrieving revision 1.286
diff -u -b -r1.285 -r1.286
--- proprietary-surveillance.pot        10 Nov 2020 17:37:44 -0000      1.285
+++ proprietary-surveillance.pot        14 Nov 2020 09:33:01 -0000      1.286
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -3401,6 +3401,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a "
+"href=\"https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\";>forces
 "
+"people to give their phone number</a> in order to create an account on the "
+"company's network. On top of mistreating their users by providing nonfree "
+"software, Microsoft is imposing surveillance on people and violating their "
+"privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google invites people to <a "
 
"href=\"https://www.commondreams.org/views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-origin=rss\";>
 "
 "let Google monitor their phone use, and all internet use in their homes, for "

Index: proprietary-surveillance.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ru.po,v
retrieving revision 1.643
retrieving revision 1.644
diff -u -b -r1.643 -r1.644
--- proprietary-surveillance.ru.po      10 Nov 2020 17:37:44 -0000      1.643
+++ proprietary-surveillance.ru.po      14 Nov 2020 09:33:01 -0000      1.644
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2020-11-10 17:26+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Surveillance - GNU Project - Free Software Foundation"
@@ -5019,6 +5020,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google invites people to <a href=\"https://www.commondreams.org/";
 "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.188
retrieving revision 1.189
diff -u -b -r1.188 -r1.189
--- proprietary.de-diff.html    10 Nov 2020 11:02:53 -0000      1.188
+++ proprietary.de-diff.html    14 Nov 2020 09:33:01 -0000      1.189
@@ -109,8 +109,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 540 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>November, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 550 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -188,10 +188,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -212,6 +212,24 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft &lt;a
+    
href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give their phone number&lt;/a&gt; in order to create an account 
on
+    the company's network. On top of mistreating their users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202006120"&gt;
     &lt;p&gt;The company behind Zoom does not only deny
     users' computer freedom by developing this piece
@@ -248,27 +266,6 @@
     be used for surveillance and/or violating people's rights in many ways,
     such as turning their purchased software to a subscription 
product.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202010220"&gt;
-    &lt;p&gt;The addictive Genshin Impact relentlessly &lt;a
-    
href="https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"&gt;coerces
-    players to spend money by overwhelming the game play with loot
-    boxes&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202009100"&gt;
-    &lt;p&gt;Internet-enabled watches with proprietary software
-    are malware, violating people (specially children's)
-    privacy. In addition, they have a lot of security flaws. They &lt;a
-    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
-
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages to and from the 
watch, possibly endangering the child.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
-    href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
-    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -332,7 +329,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 11:02:53 $
+$Date: 2020/11/14 09:33:01 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.228
retrieving revision 1.229
diff -u -b -r1.228 -r1.229
--- proprietary.de.po   10 Nov 2020 11:02:54 -0000      1.228
+++ proprietary.de.po   14 Nov 2020 09:33:01 -0000      1.229
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -98,9 +98,9 @@
 "übers Ohr gehauen zu werden&#160;…"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+September, 2020,+} the [-files-] {+pages+} in
-# | this directory list around [-300-] {+450+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 540 references to
+# | As of [-April, 2017,-] {+November, 2020,+} the [-files-] {+pages+} in this
+# | directory list around [-300-] {+450+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 550 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -108,8 +108,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten "
@@ -465,6 +465,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -506,49 +525,6 @@
 "purchased software to a subscription product."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-# | [-It is unfortunate-]{+<small>(Note+} that [-the-] {+this+} article
-# | [-uses-] {+misuses+} the [-term <a
-# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
-# | {+word &ldquo;<a
-# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean
-# | &ldquo;crackers.&rdquo;)</small>+}
-#, fuzzy
-#| msgid ""
-#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
-"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
-
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !
 # ! consequences should not be swept away by an own opinion!     !
@@ -651,6 +627,18 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#~| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+#~ msgid ""
+#~ "<small>(Note that this article misuses the word &ldquo;<a href=\"/"
+#~ "philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;"
+#~ "crackers.&rdquo;)</small>"
+#~ msgstr ""
+#~ "Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/"
+#~ "words-to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#, fuzzy
+#~| msgid ""
 #~| "The Amazon &ldquo;smart&rdquo; TV is <a href=\"http://www.theguardian.";
 #~| "com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-"
 #~| "listening-surveillance\"> snooping all the time</a>."

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.337
retrieving revision 1.338
diff -u -b -r1.337 -r1.338
--- proprietary.es.po   11 Nov 2020 10:09:03 -0000      1.337
+++ proprietary.es.po   14 Nov 2020 09:33:01 -0000      1.338
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -88,9 +89,18 @@
 "de ser engañado."
 
 #. type: Content of: <div><p>
+# | As of [-September,-] {+November,+} 2020, the pages in this directory list
+# | around 450 instances of malicious functionalities (with more than
+# | 5[-4-]{+5+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "Hasta septiembre de 2020, las páginas de este directorio ofrecían una lista 
"
@@ -319,6 +329,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -386,52 +415,6 @@
 "derechos de los usuarios de múltiples maneras, como convertir el software "
 "que han comprado en un producto por suscripción."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-"El adictivo juego Genshin Impact <a href=\"https://www.theguardian.com/";
-"games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">está plagado de cajas de botín con las que se presiona sin cesar a los "
-"jugadores para que se gasten el dinero</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"Los relojes con software privativo conectados a internet son <cite>malware</"
-"cite> que vulnera la privacidad de la gente (en especial de los niños). "
-"Además, tienen un montón de fallos de seguridad. <a 
href=\"https://www.wired.";
-"com/story/kid-smartwatch-security-vulnerabilities/\">Permiten a delincuentes "
-"informáticos (y personas sin autorización) el acceso</a> al reloj."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"De este modo, personas no autorizadas con malas intenciones pueden "
-"interceptar las comunicaciones entre los padres y el hijo y enviar mensajes "
-"falsificados a y desde el reloj que pueden poner en peligro al niño."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>(Advierta que este artículo emplea mal la palabra «<a href=\"/"
-"philosophy/words-to-avoid.html#Hacker\">hacker</a>» para referirse a "
-"«cracker»)</small>"
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -511,3 +494,47 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Última actualización:"
+
+#~ msgid ""
+#~ "The addictive Genshin Impact relentlessly <a href=\"https://www.";
+#~ "theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
+#~ "over-the-world\">coerces players to spend money by overwhelming the game "
+#~ "play with loot boxes</a>."
+#~ msgstr ""
+#~ "El adictivo juego Genshin Impact <a href=\"https://www.theguardian.com/";
+#~ "games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
+#~ "\">está plagado de cajas de botín con las que se presiona sin cesar a 
los "
+#~ "jugadores para que se gasten el dinero</a>."
+
+#~ msgid ""
+#~ "Internet-enabled watches with proprietary software are malware, violating "
+#~ "people (specially children's)  privacy. In addition, they have a lot of "
+#~ "security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+#~ "security-vulnerabilities/\"> permit security breakers (and unauthorized "
+#~ "people) to access</a> the watch."
+#~ msgstr ""
+#~ "Los relojes con software privativo conectados a internet son "
+#~ "<cite>malware</cite> que vulnera la privacidad de la gente (en especial "
+#~ "de los niños). Además, tienen un montón de fallos de seguridad. <a 
href="
+#~ "\"https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/";
+#~ "\">Permiten a delincuentes informáticos (y personas sin autorización) el 
"
+#~ "acceso</a> al reloj."
+
+#~ msgid ""
+#~ "Thus, ill-intentioned unauthorized people can intercept communications "
+#~ "between parent and child and spoof messages to and from the watch, "
+#~ "possibly endangering the child."
+#~ msgstr ""
+#~ "De este modo, personas no autorizadas con malas intenciones pueden "
+#~ "interceptar las comunicaciones entre los padres y el hijo y enviar "
+#~ "mensajes falsificados a y desde el reloj que pueden poner en peligro al "
+#~ "niño."
+
+#~ msgid ""
+#~ "<small>(Note that this article misuses the word &ldquo;<a href=\"/"
+#~ "philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;"
+#~ "crackers.&rdquo;)</small>"
+#~ msgstr ""
+#~ "<small>(Advierta que este artículo emplea mal la palabra «<a href=\"/"
+#~ "philosophy/words-to-avoid.html#Hacker\">hacker</a>» para referirse a "
+#~ "«cracker»)</small>"

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.380
retrieving revision 1.381
diff -u -b -r1.380 -r1.381
--- proprietary.fr.po   10 Nov 2020 22:44:18 -0000      1.380
+++ proprietary.fr.po   14 Nov 2020 09:33:01 -0000      1.381
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-11-10 20:33+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -86,9 +87,18 @@
 "typiquement un moyen de mal se conduire."
 
 #. type: Content of: <div><p>
+# | As of [-September,-] {+November,+} 2020, the pages in this directory list
+# | around 450 instances of malicious functionalities (with more than
+# | 5[-4-]{+5+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "En septembre 2020, les pages de ce répertoire dénombraient à peu près 450 
"
@@ -315,6 +325,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -382,54 +411,6 @@
 "manières, par exemple en transformant les logiciels qu'ils ont achetés en "
 "produits vendus par abonnement."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-"Genshin Impact est un jeu addictif qui, sans cesse, <a href=\"https://www.";
-"theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
-"over-the-world\">force les joueurs à dépenser de l'argent en submergeant la 
"
-"partie de boîtes à butin</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"Les montres connectées utilisant du logiciel privateur sont des objets "
-"malfaisants, car elles violent la vie privée des gens et en particulier des "
-"enfants. De plus, elles ont un grand nombre de vulnérabilités. <a href="
-"\"https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/\";>Les "
-"briseurs de sécurité peuvent y accéder</a> ainsi que des personnes non "
-"autorisées."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"Ainsi, des personnes non autorisées et mal intentionnées peuvent 
intercepter "
-"les communications entre un parent et son enfant et contrefaire des messages "
-"à destination ou en provenance de la montre, ce qui peut mettre l'enfant en "
-"danger."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » pour désigner des pirates 
informatiques "
-"– aussi appelés crackers.)</small>"
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -504,6 +485,50 @@
 msgstr "Dernière mise à jour :"
 
 #~ msgid ""
+#~ "The addictive Genshin Impact relentlessly <a href=\"https://www.";
+#~ "theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
+#~ "over-the-world\">coerces players to spend money by overwhelming the game "
+#~ "play with loot boxes</a>."
+#~ msgstr ""
+#~ "Genshin Impact est un jeu addictif qui, sans cesse, <a href=\"https://www.";
+#~ "theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
+#~ "over-the-world\">force les joueurs à dépenser de l'argent en submergeant 
"
+#~ "la partie de boîtes à butin</a>."
+
+#~ msgid ""
+#~ "Internet-enabled watches with proprietary software are malware, violating "
+#~ "people (specially children's)  privacy. In addition, they have a lot of "
+#~ "security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+#~ "security-vulnerabilities/\"> permit security breakers (and unauthorized "
+#~ "people) to access</a> the watch."
+#~ msgstr ""
+#~ "Les montres connectées utilisant du logiciel privateur sont des objets "
+#~ "malfaisants, car elles violent la vie privée des gens et en particulier "
+#~ "des enfants. De plus, elles ont un grand nombre de vulnérabilités. <a "
+#~ "href=\"https://www.wired.com/story/kid-smartwatch-security-";
+#~ "vulnerabilities/\">Les briseurs de sécurité peuvent y accéder</a> ainsi 
"
+#~ "que des personnes non autorisées."
+
+#~ msgid ""
+#~ "Thus, ill-intentioned unauthorized people can intercept communications "
+#~ "between parent and child and spoof messages to and from the watch, "
+#~ "possibly endangering the child."
+#~ msgstr ""
+#~ "Ainsi, des personnes non autorisées et mal intentionnées peuvent "
+#~ "intercepter les communications entre un parent et son enfant et "
+#~ "contrefaire des messages à destination ou en provenance de la montre, ce "
+#~ "qui peut mettre l'enfant en danger."
+
+#~ msgid ""
+#~ "<small>(Note that this article misuses the word &ldquo;<a href=\"/"
+#~ "philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;"
+#~ "crackers.&rdquo;)</small>"
+#~ msgstr ""
+#~ "<small>(Notez que cet article utilise le terme « <a href=\"/philosophy/"
+#~ "words-to-avoid.html#Hacker\">hackers</a> » pour désigner des pirates "
+#~ "informatiques – aussi appelés crackers.)</small>"
+
+#~ msgid ""
 #~ "Roblox (among many other games)  created anti-features which sucker "
 #~ "children into <a href=\"https://www.theguardian.com/money/2020/mar/11/my-";
 #~ "kids-spent-600-on-their-ipads-without-my-knowledge\"> utilizing third-"

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.200
retrieving revision 1.201
diff -u -b -r1.200 -r1.201
--- proprietary.it-diff.html    10 Nov 2020 11:02:54 -0000      1.200
+++ proprietary.it-diff.html    14 Nov 2020 09:33:01 -0000      1.201
@@ -57,9 +57,8 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
@@ -70,8 +69,9 @@
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -109,8 +109,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 540 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>November, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 550 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -187,10 +187,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -211,6 +211,24 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft &lt;a
+    
href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give their phone number&lt;/a&gt; in order to create an account 
on
+    the company's network. On top of mistreating their users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202006120"&gt;
     &lt;p&gt;The company behind Zoom does not only deny
     users' computer freedom by developing this piece
@@ -247,27 +265,6 @@
     be used for surveillance and/or violating people's rights in many ways,
     such as turning their purchased software to a subscription 
product.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202010220"&gt;
-    &lt;p&gt;The addictive Genshin Impact relentlessly &lt;a
-    
href="https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"&gt;coerces
-    players to spend money by overwhelming the game play with loot
-    boxes&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202009100"&gt;
-    &lt;p&gt;Internet-enabled watches with proprietary software
-    are malware, violating people (specially children's)
-    privacy. In addition, they have a lot of security flaws. They &lt;a
-    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
-
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages to and from the 
watch, possibly endangering the child.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
-    href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
-    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -331,7 +328,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 11:02:54 $
+$Date: 2020/11/14 09:33:01 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.237
retrieving revision 1.238
diff -u -b -r1.237 -r1.238
--- proprietary.it.po   10 Nov 2020 11:02:54 -0000      1.237
+++ proprietary.it.po   14 Nov 2020 09:33:01 -0000      1.238
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -94,9 +94,9 @@
 "norma. Il software proprietario moderno è tipicamente una fregatura."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+September, 2020,+} the [-files-] {+pages+} in
-# | this directory list around [-300-] {+450+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 540 references to
+# | As of [-April, 2017,-] {+November, 2020,+} the [-files-] {+pages+} in this
+# | directory list around [-300-] {+450+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 550 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -104,8 +104,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità malevole, "
@@ -470,6 +470,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -511,37 +530,6 @@
 "purchased software to a subscription product."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.205
retrieving revision 1.206
diff -u -b -r1.205 -r1.206
--- proprietary.ja-diff.html    10 Nov 2020 11:02:54 -0000      1.205
+++ proprietary.ja-diff.html    14 Nov 2020 09:33:01 -0000      1.206
@@ -62,8 +62,8 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none; }
-#TOC a:hover { text-decoration: underline;</em></ins></span> }
+#TOC a { text-decoration: none; }
+#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -106,8 +106,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>January, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>260</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 540 references to
+&lt;p&gt;As of <span class="removed"><del><strong>January, 
2017,</strong></del></span> <span class="inserted"><ins><em>November, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>260</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 550 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -156,13 +156,13 @@
    &lt;ul&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
-   &lt;ul&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
+   &lt;ul&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
@@ -210,6 +210,24 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft &lt;a
+    
href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give their phone number&lt;/a&gt; in order to create an account 
on
+    the company's network. On top of mistreating their users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202006120"&gt;
     &lt;p&gt;The company behind Zoom does not only deny
     users' computer freedom by developing this piece
@@ -246,27 +264,6 @@
     be used for surveillance and/or violating people's rights in many ways,
     such as turning their purchased software to a subscription 
product.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202010220"&gt;
-    &lt;p&gt;The addictive Genshin Impact relentlessly &lt;a
-    
href="https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"&gt;coerces
-    players to spend money by overwhelming the game play with loot
-    boxes&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202009100"&gt;
-    &lt;p&gt;Internet-enabled watches with proprietary software
-    are malware, violating people (specially children's)
-    privacy. In addition, they have a lot of security flaws. They &lt;a
-    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
-
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages to and from the 
watch, possibly endangering the child.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
-    href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
-    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -330,7 +327,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 11:02:54 $
+$Date: 2020/11/14 09:33:01 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.221
retrieving revision 1.222
diff -u -b -r1.221 -r1.222
--- proprietary.ja.po   10 Nov 2020 11:02:54 -0000      1.221
+++ proprietary.ja.po   14 Nov 2020 09:33:01 -0000      1.222
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -92,8 +92,8 @@
 #| "instances of malicious functionalities, but there are surely thousands "
 #| "more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されていま"
@@ -328,6 +328,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -369,37 +388,6 @@
 "purchased software to a subscription product."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.201
retrieving revision 1.202
diff -u -b -r1.201 -r1.202
--- proprietary.nl-diff.html    10 Nov 2020 11:02:54 -0000      1.201
+++ proprietary.nl-diff.html    14 Nov 2020 09:33:01 -0000      1.202
@@ -109,8 +109,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 540 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>November, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 550 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -187,10 +187,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -211,6 +211,24 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft &lt;a
+    
href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give their phone number&lt;/a&gt; in order to create an account 
on
+    the company's network. On top of mistreating their users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202006120"&gt;
     &lt;p&gt;The company behind Zoom does not only deny
     users' computer freedom by developing this piece
@@ -247,27 +265,6 @@
     be used for surveillance and/or violating people's rights in many ways,
     such as turning their purchased software to a subscription 
product.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202010220"&gt;
-    &lt;p&gt;The addictive Genshin Impact relentlessly &lt;a
-    
href="https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"&gt;coerces
-    players to spend money by overwhelming the game play with loot
-    boxes&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202009100"&gt;
-    &lt;p&gt;Internet-enabled watches with proprietary software
-    are malware, violating people (specially children's)
-    privacy. In addition, they have a lot of security flaws. They &lt;a
-    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
-
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages to and from the 
watch, possibly endangering the child.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
-    href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
-    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -331,7 +328,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 11:02:54 $
+$Date: 2020/11/14 09:33:01 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.211
retrieving revision 1.212
diff -u -b -r1.211 -r1.212
--- proprietary.nl.po   10 Nov 2020 11:02:54 -0000      1.211
+++ proprietary.nl.po   14 Nov 2020 09:33:01 -0000      1.212
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <jvs@fsfe.org>\n"
 "Language-Team: Dutch <www-nl-translators@gnu.org>\n"
@@ -96,9 +96,9 @@
 "je meestal belazerd."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2019,-] {+September, 2020,+} the [-files-] {+pages+} in
-# | this directory list around 4[-0-]{+5+}0 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 540 references to
+# | As of [-April, 2019,-] {+November, 2020,+} the [-files-] {+pages+} in this
+# | directory list around 4[-0-]{+5+}0 instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 550 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -106,8 +106,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
@@ -373,6 +373,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -414,37 +433,6 @@
 "purchased software to a subscription product."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.218
retrieving revision 1.219
diff -u -b -r1.218 -r1.219
--- proprietary.pl-diff.html    10 Nov 2020 11:02:54 -0000      1.218
+++ proprietary.pl-diff.html    14 Nov 2020 09:33:01 -0000      1.219
@@ -114,8 +114,8 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As of September, 2020, the pages in this directory list around 450
-instances</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>malicious functionalities (with more than 540 
references to
+&lt;p&gt;As of November, 2020, the pages in this directory list around 450
+instances</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>malicious functionalities (with more than 550 
references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;table id="TOC"&gt;
@@ -154,19 +154,19 @@
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
-   &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+   &lt;ul&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -210,6 +210,24 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft &lt;a
+    
href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give their phone number&lt;/a&gt; in order to create an account 
on
+    the company's network. On top of mistreating their users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202006120"&gt;
     &lt;p&gt;The company behind Zoom does not only deny
     users' computer freedom by developing this piece
@@ -246,27 +264,6 @@
     be used for surveillance and/or violating people's rights in many ways,
     such as turning their purchased software to a subscription 
product.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202010220"&gt;
-    &lt;p&gt;The addictive Genshin Impact relentlessly &lt;a
-    
href="https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"&gt;coerces
-    players to spend money by overwhelming the game play with loot
-    boxes&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202009100"&gt;
-    &lt;p&gt;Internet-enabled watches with proprietary software
-    are malware, violating people (specially children's)
-    privacy. In addition, they have a lot of security flaws. They &lt;a
-    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
-
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages to and from the 
watch, possibly endangering the child.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
-    href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
-    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -330,7 +327,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 11:02:54 $
+$Date: 2020/11/14 09:33:01 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.204
retrieving revision 1.205
diff -u -b -r1.204 -r1.205
--- proprietary.pl.po   10 Nov 2020 11:02:54 -0000      1.204
+++ proprietary.pl.po   14 Nov 2020 09:33:01 -0000      1.205
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <www-pl-trans@gnu.org>\n"
@@ -135,8 +135,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 
@@ -554,6 +554,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -595,37 +614,6 @@
 "purchased software to a subscription product."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.201
retrieving revision 1.202
diff -u -b -r1.201 -r1.202
--- proprietary.pot     10 Nov 2020 11:02:54 -0000      1.201
+++ proprietary.pot     14 Nov 2020 09:33:01 -0000      1.202
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -70,8 +70,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 
@@ -263,6 +263,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a "
+"href=\"https://www.xda-developers.com/google-device-lock-controller-banks-payments/\";>lets
 "
+"banks and creditors deactivate people's Android devices</a> if they fail to "
+"make payments. If someone's device gets deactivated, it will be limited to "
+"basic functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a "
+"href=\"https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\";>forces
 "
+"people to give their phone number</a> in order to create an account on the "
+"company's network. On top of mistreating their users by providing nonfree "
+"software, Microsoft is imposing surveillance on people and violating their "
+"privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a "
@@ -305,36 +324,6 @@
 "turning their purchased software to a subscription product."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a "
-"href=\"https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world\";>coerces
 "
-"players to spend money by overwhelming the game play with loot boxes</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a "
-"href=\"https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/\";>
 "
-"permit security breakers (and unauthorized people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean "
-"&ldquo;crackers.&rdquo;)</small>"
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pt-br-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br-diff.html,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -b -r1.10 -r1.11
--- proprietary.pt-br-diff.html 10 Nov 2020 11:02:54 -0000      1.10
+++ proprietary.pt-br-diff.html 14 Nov 2020 09:33:01 -0000      1.11
@@ -101,8 +101,8 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As of <span class="removed"><del><strong>July,</strong></del></span> 
<span class="inserted"><ins><em>September,</em></ins></span> 2020, the pages in 
this directory list around 450
-instances of malicious functionalities (with more than <span 
class="removed"><del><strong>520</strong></del></span> <span 
class="inserted"><ins><em>540</em></ins></span> references to
+&lt;p&gt;As of <span class="removed"><del><strong>July,</strong></del></span> 
<span class="inserted"><ins><em>November,</em></ins></span> 2020, the pages in 
this directory list around 450
+instances of malicious functionalities (with more than <span 
class="removed"><del><strong>520</strong></del></span> <span 
class="inserted"><ins><em>550</em></ins></span> references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;table id="TOC"&gt;
@@ -187,99 +187,97 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li <span class="removed"><del><strong>id="M202007010"&gt;
-    &lt;p&gt;BMW will remotely</strong></del></span> <span 
class="inserted"><ins><em>id="M202006120"&gt;
-    &lt;p&gt;The company behind Zoom does not only deny
-    users' computer freedom by developing this piece
-    of nonfree software, it also violates users' civil rights 
by</em></ins></span> &lt;a
+    &lt;p&gt;BMW will remotely</strong></del></span> <span 
class="inserted"><ins><em>id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google</em></ins></span> &lt;a
     <span 
class="removed"><del><strong>href="https://www.cnet.com/roadshow/news/bmw-vehicle-as-a-platform/"&gt;
     enable</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2020/6/12/21288995/zoom-blocking-feature-chinese-government-censorship"&gt;banning
-    events</em></ins></span> and <span class="removed"><del><strong>disable 
functionality</strong></del></span> <span class="inserted"><ins><em>censoring 
users&lt;/a&gt; to serve the agenda of governments.&lt;/p&gt;
-
-    &lt;p&gt;Freedom respecting programs such as &lt;a
-    href="https://directory.fsf.org/wiki/Jitsi"&gt;Jitsi&lt;/a&gt; or 
BigBlueButton
-    can be used instead, better still if installed</em></ins></span> in <span 
class="removed"><del><strong>cars&lt;/a&gt; through</strong></del></span> a 
<span class="removed"><del><strong>universal
-    back door.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>server controlled
-    by its users.&lt;/p&gt;</em></ins></span>
+    <span 
class="inserted"><ins><em>href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks</em></ins></span> and <span class="removed"><del><strong>disable 
functionality in cars&lt;/a&gt; through a universal
+    back door.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>creditors deactivate people's Android 
devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   &lt;li <span class="removed"><del><strong>id="M202006300"&gt;
-    &lt;p&gt;&ldquo;Bossware&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>id="M202010221"&gt;
-    &lt;p&gt;Microsoft</em></ins></span> is <span 
class="removed"><del><strong>malware that bosses &lt;a
-    
href="https://www.eff.org/deeplinks/2020/06/inside-invasive-secretive-bossware-tracking-workers"&gt;
-    coerce workers into installing in their own computers&lt;/a&gt;, so the
-    bosses can spy</strong></del></span> <span 
class="inserted"><ins><em>imposing its
-    surveillance</em></ins></span> on <span 
class="removed"><del><strong>them.&lt;/p&gt;
-
-    &lt;p&gt;This shows why requiring</strong></del></span> the <span 
class="removed"><del><strong>user's &ldquo;consent&rdquo; is 
not</strong></del></span> <span class="inserted"><ins><em>game of Minecraft by 
&lt;a
-    
href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring
-    every player to open</em></ins></span> an <span 
class="removed"><del><strong>adequate basis for protecting digital privacy.  
The boss can coerce
-    most workers</strong></del></span> <span class="inserted"><ins><em>account 
on Microsoft's network&lt;/a&gt;. Microsoft
-    has bought the game and will merge all accounts</em></ins></span> into 
<span class="removed"><del><strong>consenting to almost anything, even probable 
exposure</strong></del></span> <span class="inserted"><ins><em>its network,
-    which will give them access</em></ins></span> to <span 
class="removed"><del><strong>contagious disease that can be fatal.  Software 
like this should
-    be illegal and bosses</strong></del></span> <span 
class="inserted"><ins><em>people's data.&lt;/p&gt;
-
-    &lt;p&gt;Minecraft players &lt;a
-    href="https://directory.fsf.org/wiki/Minetest"&gt;can play 
Minetest&lt;/a&gt;
-    instead. The essential advantage of Minetest is</em></ins></span> that 
<span class="removed"><del><strong>demand</strong></del></span> it <span 
class="removed"><del><strong>should be prosecuted for 
it.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>is free
-    software, meaning it respects the user's computer freedom. As a bonus,
-    it offers more options.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;&ldquo;Bossware&rdquo; is malware that 
bosses</strong></del></span> <span class="inserted"><ins><em>id="M201905281"&gt;
+    &lt;p&gt;Microsoft</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2020/06/inside-invasive-secretive-bossware-tracking-workers"&gt;
+    coerce workers into installing in</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give</em></ins></span> their <span 
class="removed"><del><strong>own computers&lt;/a&gt;, so the
+    bosses can spy</strong></del></span> <span class="inserted"><ins><em>phone 
number&lt;/a&gt; in order to create an account</em></ins></span> on <span 
class="removed"><del><strong>them.&lt;/p&gt;
+
+    &lt;p&gt;This shows why requiring</strong></del></span>
+    the <span class="removed"><del><strong>user's 
&ldquo;consent&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>company's network. On top of mistreating their users 
by providing
+    nonfree software, Microsoft</em></ins></span> is <span 
class="removed"><del><strong>not
+    an adequate basis for protecting digital privacy.  The boss can coerce
+    most workers into consenting to almost anything, even probable exposure
+    to contagious disease that can be fatal.  Software like this should
+    be illegal</strong></del></span> <span class="inserted"><ins><em>imposing 
surveillance on people</em></ins></span> and <span 
class="removed"><del><strong>bosses that demand it should be prosecuted for 
it.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>violating their 
privacy.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   &lt;li <span class="removed"><del><strong>id="M201504210"&gt;
-    &lt;p&gt;Runescape</strong></del></span> <span 
class="inserted"><ins><em>id="M201912160"&gt;
-    &lt;p&gt;Microsoft</em></ins></span> is <span 
class="removed"><del><strong>a popular online game with some &lt;a
+    &lt;p&gt;Runescape is a popular online game with some &lt;a
     
href="https://www.reddit.com/r/runescape/comments/33cd8g/question_why_is_runescape_so_addicting/"&gt;
-    addictive features&lt;/a&gt; derived from</strong></del></span> &lt;a
-    <span 
class="removed"><del><strong>href="/proprietary/proprietary-addictions.html#addictiveness"&gt;
+    addictive features&lt;/a&gt; derived from &lt;a
+    href="/proprietary/proprietary-addictions.html#addictiveness"&gt;
     behavioral manipulation techniques&lt;/a&gt;. Certain
-    repetitive aspects of</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking
-    users to create an account on their network&lt;/a&gt; to be able to install
-    and use</em></ins></span> the <span class="removed"><del><strong>game, 
like &lt;a
-    href="https://en.wikipedia.org/wiki/Grinding_(video_games)"&gt;
-    grinding&lt;/a&gt;,</strong></del></span> <span 
class="inserted"><ins><em>Windows operating system, which is malware. The 
account</em></ins></span> can
-    be <span class="removed"><del><strong>minimised by 
becoming</strong></del></span> <span class="inserted"><ins><em>used for 
surveillance and/or violating people's rights in many ways,
-    such as turning their purchased software to</em></ins></span> a <span 
class="removed"><del><strong>paying member, and can
-    thus encourage children and impressionable people</strong></del></span> 
<span class="inserted"><ins><em>subscription product.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202010220"&gt;
-    &lt;p&gt;The addictive Genshin Impact relentlessly &lt;a
-    
href="https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"&gt;coerces
-    players</em></ins></span> to spend money <span 
class="removed"><del><strong>on</strong></del></span> <span 
class="inserted"><ins><em>by overwhelming</em></ins></span> the <span 
class="removed"><del><strong>game.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>game play with loot
-    boxes&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    repetitive aspects</strong></del></span> <span 
class="inserted"><ins><em>id="M202006120"&gt;
+    &lt;p&gt;The company behind Zoom does not only deny
+    users' computer freedom by developing this piece</em></ins></span>
+    of <span class="inserted"><ins><em>nonfree software, it also violates 
users' civil rights by &lt;a
+    
href="https://www.theverge.com/2020/6/12/21288995/zoom-blocking-feature-chinese-government-censorship"&gt;banning
+    events and censoring users&lt;/a&gt; to serve</em></ins></span> the <span 
class="removed"><del><strong>game, like</strong></del></span> <span 
class="inserted"><ins><em>agenda of governments.&lt;/p&gt;
+
+    &lt;p&gt;Freedom respecting programs such as</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://en.wikipedia.org/wiki/Grinding_(video_games)"&gt;
+    grinding&lt;/a&gt;,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://directory.fsf.org/wiki/Jitsi"&gt;Jitsi&lt;/a&gt;
 or BigBlueButton</em></ins></span>
+    can be <span class="removed"><del><strong>minimised by 
becoming</strong></del></span> <span class="inserted"><ins><em>used instead, 
better still if installed in</em></ins></span> a <span 
class="removed"><del><strong>paying member, and can
+    thus encourage children and impressionable people to spend money on
+    the game.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>server controlled
+    by its users.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   &lt;li <span class="removed"><del><strong>id="M202006260"&gt;
-    &lt;p&gt;Most apps</strong></del></span> <span 
class="inserted"><ins><em>id="M202009100"&gt;
-    &lt;p&gt;Internet-enabled watches with proprietary 
software</em></ins></span>
-    are malware, <span class="removed"><del><strong>but
-    Trump's campaign app, like Modi's campaign app, is &lt;a
+    &lt;p&gt;Most apps are malware, but
+    Trump's campaign app, like Modi's campaign app,</strong></del></span> 
<span class="inserted"><ins><em>id="M202010221"&gt;
+    &lt;p&gt;Microsoft</em></ins></span> is <span 
class="removed"><del><strong>&lt;a
     
href="https://www.technologyreview.com/2020/06/21/1004228/trumps-data-hungry-invasive-app-is-a-voter-surveillance-tool-of-extraordinary-scope/"&gt;
-    especially nasty malware, helping companies snoop on users as well
-    as snooping on them itself&lt;/a&gt;.&lt;/p&gt;
+    especially nasty malware, helping companies snoop</strong></del></span> 
<span class="inserted"><ins><em>imposing its
+    surveillance</em></ins></span> on <span class="removed"><del><strong>users 
as well
+    as snooping</strong></del></span> <span class="inserted"><ins><em>the game 
of Minecraft by &lt;a
+    
href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring
+    every player to open an account</em></ins></span> on <span 
class="removed"><del><strong>them itself&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article says that Biden's app has</strong></del></span> <span 
class="inserted"><ins><em>violating people (specially children's)
-    privacy. In addition, they have</em></ins></span> a <span 
class="removed"><del><strong>less manipulative overall
-    approach, but that does not tell us whether it has functionalities we
-    consider malicious, such as sending data the user has not explicitly
-    asked to send.&lt;/p&gt;
+    &lt;p&gt;The article says that Biden's app</strong></del></span> <span 
class="inserted"><ins><em>Microsoft's network&lt;/a&gt;. 
Microsoft</em></ins></span>
+    has <span class="removed"><del><strong>a less manipulative overall
+    approach, but</strong></del></span> <span class="inserted"><ins><em>bought 
the game and will merge all accounts into its network,
+    which will give them access to people's data.&lt;/p&gt;
+
+    &lt;p&gt;Minecraft players &lt;a
+    href="https://directory.fsf.org/wiki/Minetest"&gt;can play 
Minetest&lt;/a&gt;
+    instead. The essential advantage of Minetest is</em></ins></span> that 
<span class="removed"><del><strong>does not tell us 
whether</strong></del></span> it <span class="removed"><del><strong>has 
functionalities we
+    consider malicious, such as sending data</strong></del></span> <span 
class="inserted"><ins><em>is free
+    software, meaning it respects</em></ins></span> the <span 
class="removed"><del><strong>user has not explicitly
+    asked to send.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user's computer freedom. As a bonus,
+    it offers more options.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M202006250"&gt;
-    &lt;p&gt;TV manufacturers are able to &lt;a
+  &lt;li <span class="removed"><del><strong>id="M202006250"&gt;
+    &lt;p&gt;TV manufacturers are</strong></del></span> <span 
class="inserted"><ins><em>id="M201912160"&gt;
+    &lt;p&gt;Microsoft is &lt;a
+    
href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking
+    users to create an account on their network&lt;/a&gt; to 
be</em></ins></span> able to <span class="removed"><del><strong>&lt;a
     
href="https://www.zdnet.com/article/fbi-warns-about-snoopy-smart-tvs-spying-on-you/"&gt;snoop
-    every second</strong></del></span> <span 
class="inserted"><ins><em>lot</em></ins></span> of <span 
class="removed"><del><strong>what the user is watching&lt;/a&gt;. This is 
illegal due</strong></del></span> <span class="inserted"><ins><em>security 
flaws. They &lt;a
-    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
-
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages</em></ins></span> to 
<span class="inserted"><ins><em>and from</em></ins></span> the <span 
class="removed"><del><strong>Video Privacy Protection Act of 1988, but they're 
circumventing
-    it through EULAs.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watch, possibly endangering the child.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
-    href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
-    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
+    every second of what</strong></del></span> <span 
class="inserted"><ins><em>install
+    and use</em></ins></span> the <span class="removed"><del><strong>user is 
watching&lt;/a&gt;. This</strong></del></span> <span 
class="inserted"><ins><em>Windows operating system, which</em></ins></span> is 
<span class="removed"><del><strong>illegal due</strong></del></span> <span 
class="inserted"><ins><em>malware. The account can
+    be used for surveillance and/or violating people's rights in many ways,
+    such as turning their purchased software</em></ins></span> to
+    <span class="removed"><del><strong>the Video Privacy Protection Act of 
1988, but they're circumventing
+    it through EULAs.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>a subscription product.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -343,7 +341,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 11:02:54 $
+$Date: 2020/11/14 09:33:01 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.336
retrieving revision 1.337
diff -u -b -r1.336 -r1.337
--- proprietary.pt-br.po        10 Nov 2020 11:02:55 -0000      1.336
+++ proprietary.pt-br.po        14 Nov 2020 09:33:01 -0000      1.337
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-07-26 08:55-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -91,8 +91,8 @@
 #| "of malicious functionalities (with more than 520 references to back them "
 #| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "Até janeiro de 2020, as páginas neste diretório listam quase 450 exemplos 
de "
@@ -318,6 +318,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -359,43 +378,6 @@
 "purchased software to a subscription product."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
-#| "of &ldquo;gratis.&rdquo;</small>"
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>Nota: este artigo faz uso da palavra “<i lang=\"en\">free</i>” no "
-"sentido de “grátis”.</small>"
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -470,6 +452,18 @@
 msgid "Updated:"
 msgstr "Última atualização:"
 
+#, fuzzy
+#~| msgid ""
+#~| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#~| "of &ldquo;gratis.&rdquo;</small>"
+#~ msgid ""
+#~ "<small>(Note that this article misuses the word &ldquo;<a href=\"/"
+#~ "philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;"
+#~ "crackers.&rdquo;)</small>"
+#~ msgstr ""
+#~ "<small>Nota: este artigo faz uso da palavra “<i lang=\"en\">free</i>” 
no "
+#~ "sentido de “grátis”.</small>"
+
 #~ msgid ""
 #~ "BMW will remotely <a href=\"https://www.cnet.com/roadshow/news/bmw-";
 #~ "vehicle-as-a-platform/\"> enable and disable functionality in cars</a> "

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.415
retrieving revision 1.416
diff -u -b -r1.415 -r1.416
--- proprietary.ru.po   10 Nov 2020 11:31:47 -0000      1.415
+++ proprietary.ru.po   14 Nov 2020 09:33:01 -0000      1.416
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -89,9 +90,18 @@
 "способ дать себя одурачить."
 
 #. type: Content of: <div><p>
+# | As of [-September,-] {+November,+} 2020, the pages in this directory list
+# | around 450 instances of malicious functionalities (with more than
+# | 5[-4-]{+5+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "На сентябрь 2020&nbsp;года на страницах этого 
каталога перечислено около 450 "
@@ -318,6 +328,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -385,53 +414,6 @@
 "человека разными способами, например, 
обращением приобретенных ими программ "
 "в продукт, работающий по подписке."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-"Вызывающая зависимость игра Genshin Impact 
неустанно <a href=\"https://www.";
-"theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
-"over-the-world\">принуждает игроков тратить 
деньги, загромождая игру "
-"лутбоксами</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"Наручные часы с подключением к Интернету, 
работающие под управлением "
-"несвободных программ, содержат 
вредоносные программы, нарушающие "
-"неприкосновенность личной жизни людей 
(особенно детей). Кроме того, у них "
-"большое количество прорех в защите. Они <a 
href=\"https://www.wired.com/";
-"story/kid-smartwatch-security-vulnerabilities/\"> позволяют 
взломщикам "
-"защиты (и посторонним людям) получить 
доступ</a> к часам."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"Таким образом, посторонние 
злоумышленники могут перехватывать 
сообщения "
-"между родителем и ребенком и подделывать 
сообщения, отправляемые из часов и "
-"посылаемые в часы, что может создавать 
опасность для ребенка."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>Обратите внимание, что в статье слово 
&ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">хакеры</a>&rdquo; неверно 
используется для "
-"обозначения взломщиков.</small>"
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -508,6 +490,49 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "The addictive Genshin Impact relentlessly <a href=\"https://www.";
+#~ "theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
+#~ "over-the-world\">coerces players to spend money by overwhelming the game "
+#~ "play with loot boxes</a>."
+#~ msgstr ""
+#~ "Вызывающая зависимость игра Genshin Impact 
неустанно <a href=\"https://";
+#~ "www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-"
+#~ "taking-over-the-world\">принуждает игроков тратить 
деньги, загромождая "
+#~ "игру лутбоксами</a>."
+
+#~ msgid ""
+#~ "Internet-enabled watches with proprietary software are malware, violating "
+#~ "people (specially children's)  privacy. In addition, they have a lot of "
+#~ "security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+#~ "security-vulnerabilities/\"> permit security breakers (and unauthorized "
+#~ "people) to access</a> the watch."
+#~ msgstr ""
+#~ "Наручные часы с подключением к 
Интернету, работающие под управлением "
+#~ "несвободных программ, содержат 
вредоносные программы, нарушающие "
+#~ "неприкосновенность личной жизни людей 
(особенно детей). Кроме того, у них "
+#~ "большое количество прорех в защите. Они 
<a href=\"https://www.wired.com/";
+#~ "story/kid-smartwatch-security-vulnerabilities/\"> позволяют 
взломщикам "
+#~ "защиты (и посторонним людям) получить 
доступ</a> к часам."
+
+#~ msgid ""
+#~ "Thus, ill-intentioned unauthorized people can intercept communications "
+#~ "between parent and child and spoof messages to and from the watch, "
+#~ "possibly endangering the child."
+#~ msgstr ""
+#~ "Таким образом, посторонние 
злоумышленники могут перехватывать 
сообщения "
+#~ "между родителем и ребенком и 
подделывать сообщения, отправляемые из 
часов "
+#~ "и посылаемые в часы, что может создавать 
опасность для ребенка."
+
+#~ msgid ""
+#~ "<small>(Note that this article misuses the word &ldquo;<a href=\"/"
+#~ "philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;"
+#~ "crackers.&rdquo;)</small>"
+#~ msgstr ""
+#~ "<small>Обратите внимание, что в статье 
слово &ldquo;<a href=\"/philosophy/"
+#~ "words-to-avoid.html#Hacker\">хакеры</a>&rdquo; неверно 
используется для "
+#~ "обозначения взломщиков.</small>"
+
+#~ msgid ""
 #~ "Roblox (among many other games)  created anti-features which sucker "
 #~ "children into <a href=\"https://www.theguardian.com/money/2020/mar/11/my-";
 #~ "kids-spent-600-on-their-ipads-without-my-knowledge\"> utilizing third-"

Index: proprietary.tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.tr.po,v
retrieving revision 1.73
retrieving revision 1.74
diff -u -b -r1.73 -r1.74
--- proprietary.tr.po   10 Nov 2020 17:37:55 -0000      1.73
+++ proprietary.tr.po   14 Nov 2020 09:33:01 -0000      1.74
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-11-10 18:36+0100\n"
 "Last-Translator: T. E. Kalayci <tekrei@member.fsf.org>\n"
 "Language-Team: Turkish <www-tr-comm@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Poedit 2.4.1\n"
 
@@ -86,9 +87,14 @@
 "Modern özel mülk yazılımın genellikle sahip olduğu bir yoldur."
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "Eylül 2020 itibarıyla bu dizindeki sayfalar (destekleyen 540'tan fazla "
@@ -313,6 +319,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -379,52 +404,6 @@
 "için, örneğin satın aldıkları bir ürünü abone olunmuş bir ürüne 
dönüştürmek "
 "gibi, kullanılabilir."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-"Bağımlılık yapan Genshin Impact amansız bir şekilde <a 
href=\"https://www.";
-"theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
-"over-the-world\">oyunu hazine sandıklarına boğarak oyuncuları para 
harcamaya "
-"zorluyor</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"Özel mülk yazılım içeren İnternet erişimli saatler kötücüldür, 
insanların "
-"(özellikle de çocukların) gizliliğini ihlal ederler. Üstelik bir çok "
-"güvenlik açığı da içerirler. Bunlar saate <a 
href=\"https://www.wired.com/";
-"story/kid-smartwatch-security-vulnerabilities/\"> güvenlik kırıcıların 
(ve "
-"yetkisiz kişilerin) erişimine olanak verir</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"Böylece, kötü niyetli yetkisiz kişiler ebeveyn ve çocuk arasındaki 
iletişime "
-"dahil olup, muhtemelen çocuğu tehlikeye atacak şekilde saate gelen ve 
giden "
-"mesajları ele geçirebilirler."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>(Bu yazının &ldquo;<a href=\"/philosophy/words-to-avoid.html#Hacker"
-"\">üstât (hacker)</a>&rdquo; kelimesini &ldquo;güvenlik kırıcı&rdquo; "
-"anlamında yanlış kullandığını belirtmek isteriz)</small>"
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -506,6 +485,48 @@
 msgstr "Son Güncelleme:"
 
 #~ msgid ""
+#~ "The addictive Genshin Impact relentlessly <a href=\"https://www.";
+#~ "theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
+#~ "over-the-world\">coerces players to spend money by overwhelming the game "
+#~ "play with loot boxes</a>."
+#~ msgstr ""
+#~ "Bağımlılık yapan Genshin Impact amansız bir şekilde <a 
href=\"https://www.";
+#~ "theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
+#~ "over-the-world\">oyunu hazine sandıklarına boğarak oyuncuları para "
+#~ "harcamaya zorluyor</a>."
+
+#~ msgid ""
+#~ "Internet-enabled watches with proprietary software are malware, violating "
+#~ "people (specially children's)  privacy. In addition, they have a lot of "
+#~ "security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+#~ "security-vulnerabilities/\"> permit security breakers (and unauthorized "
+#~ "people) to access</a> the watch."
+#~ msgstr ""
+#~ "Özel mülk yazılım içeren İnternet erişimli saatler kötücüldür, 
insanların "
+#~ "(özellikle de çocukların) gizliliğini ihlal ederler. Üstelik bir çok 
"
+#~ "güvenlik açığı da içerirler. Bunlar saate <a 
href=\"https://www.wired.com/";
+#~ "story/kid-smartwatch-security-vulnerabilities/\"> güvenlik 
kırıcıların "
+#~ "(ve yetkisiz kişilerin) erişimine olanak verir</a>."
+
+#~ msgid ""
+#~ "Thus, ill-intentioned unauthorized people can intercept communications "
+#~ "between parent and child and spoof messages to and from the watch, "
+#~ "possibly endangering the child."
+#~ msgstr ""
+#~ "Böylece, kötü niyetli yetkisiz kişiler ebeveyn ve çocuk arasındaki "
+#~ "iletişime dahil olup, muhtemelen çocuğu tehlikeye atacak şekilde saate 
"
+#~ "gelen ve giden mesajları ele geçirebilirler."
+
+#~ msgid ""
+#~ "<small>(Note that this article misuses the word &ldquo;<a href=\"/"
+#~ "philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;"
+#~ "crackers.&rdquo;)</small>"
+#~ msgstr ""
+#~ "<small>(Bu yazının &ldquo;<a 
href=\"/philosophy/words-to-avoid.html#Hacker"
+#~ "\">üstât (hacker)</a>&rdquo; kelimesini &ldquo;güvenlik 
kırıcı&rdquo; "
+#~ "anlamında yanlış kullandığını belirtmek isteriz)</small>"
+
+#~ msgid ""
 #~ "Roblox (among many other games)  created anti-features which sucker "
 #~ "children into <a href=\"https://www.theguardian.com/money/2020/mar/11/my-";
 #~ "kids-spent-600-on-their-ipads-without-my-knowledge\"> utilizing third-"

Index: proprietary.zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-cn.po,v
retrieving revision 1.82
retrieving revision 1.83
diff -u -b -r1.82 -r1.83
--- proprietary.zh-cn.po        11 Nov 2020 10:00:02 -0000      1.82
+++ proprietary.zh-cn.po        14 Nov 2020 09:33:01 -0000      1.83
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-11-11 17:28+0800\n"
 "Last-Translator: Wensheng Xie <wxie@member.fsf.org>\n"
 "Language-Team: CTT <www-zh-cn-translators@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2020-11-14 09:25+0000\n"
 "X-Generator: Poedit 2.3\n"
 
 #. type: Content of: <title>
@@ -80,9 +81,14 @@
 "的存在。"
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "截至 2020 年 9 月,此目录的页面中列出了大约 450 
个恶意功能实例(有 540 多份证"
@@ -294,6 +300,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -353,47 +378,6 @@
 "装和使用 Windows 
操作系统——一个恶意软件。这种账号可以用来监控用户并且/或è€
…还"
 
"有多种违反人们权利的方式,比如把人们购买的软件变成订é˜
…的软件。"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-"带有成瘾性质的 Genshin Impact 无休止地 <a 
href=\"https://www.theguardian.com/";
-"games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world\">è¿«"
-"使玩家在道具上花费金钱</a>。"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"带有互联网功能的手表,如果是专有软件,那么就是恶意软件。此外,它们有诸多安å
…¨"
-"漏洞。它们会 <a 
href=\"https://www.wired.com/story/kid-smartwatch-security-";
-"vulnerabilities/\">让破坏者(未经授权的人)访问</a> 手表。"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"因
此,怀有恶意的未经授权的人可以拦截孩子与家长的对话,以及å—
…探手表发送和接收"
-"的消息,很可能让孩子处于危险之中。"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>(请注意,本文错误地将 &ldquo;<a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">黑客</a>&rdquo; 一词当成 &ldquo;骇客&rdquo; 
来用。)</small>"
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -478,6 +462,43 @@
 msgstr "最后更新:"
 
 #~ msgid ""
+#~ "The addictive Genshin Impact relentlessly <a href=\"https://www.";
+#~ "theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-"
+#~ "over-the-world\">coerces players to spend money by overwhelming the game "
+#~ "play with loot boxes</a>."
+#~ msgstr ""
+#~ "带有成瘾性质的 Genshin Impact 无休止地 <a 
href=\"https://www.theguardian.";
+#~ "com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-"
+#~ "world\">迫使玩家在道具上花费金钱</a>。"
+
+#~ msgid ""
+#~ "Internet-enabled watches with proprietary software are malware, violating "
+#~ "people (specially children's)  privacy. In addition, they have a lot of "
+#~ "security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+#~ "security-vulnerabilities/\"> permit security breakers (and unauthorized "
+#~ "people) to access</a> the watch."
+#~ msgstr ""
+#~ 
"带有互联网功能的手表,如果是专有软件,那么就是恶意软件。此外,它们有诸多安"
+#~ "全漏洞。它们会 <a 
href=\"https://www.wired.com/story/kid-smartwatch-";
+#~ "security-vulnerabilities/\">让破坏者(未经授权的人)访问</a> 
手表。"
+
+#~ msgid ""
+#~ "Thus, ill-intentioned unauthorized people can intercept communications "
+#~ "between parent and child and spoof messages to and from the watch, "
+#~ "possibly endangering the child."
+#~ msgstr ""
+#~ "因
此,怀有恶意的未经授权的人可以拦截孩子与家长的对话,以及å—
…探手表发送和接"
+#~ "收的消息,很可能让孩子处于危险之中。"
+
+#~ msgid ""
+#~ "<small>(Note that this article misuses the word &ldquo;<a href=\"/"
+#~ "philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;"
+#~ "crackers.&rdquo;)</small>"
+#~ msgstr ""
+#~ "<small>(请注意,本文错误地将 &ldquo;<a 
href=\"/philosophy/words-to-avoid."
+#~ "html#Hacker\">黑客</a>&rdquo; 一词当成 &ldquo;骇客&rdquo; 
来用。)</small>"
+
+#~ msgid ""
 #~ "Roblox (among many other games)  created anti-features which sucker "
 #~ "children into <a href=\"https://www.theguardian.com/money/2020/mar/11/my-";
 #~ "kids-spent-600-on-their-ipads-without-my-knowledge\"> utilizing third-"

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.181
retrieving revision 1.182
diff -u -b -r1.181 -r1.182
--- proprietary.zh-tw-diff.html 10 Nov 2020 11:02:55 -0000      1.181
+++ proprietary.zh-tw-diff.html 14 Nov 2020 09:33:02 -0000      1.182
@@ -109,8 +109,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>September, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 540 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>November, 
2020,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>450</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 550 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -188,10 +188,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -212,6 +212,24 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202011060"&gt;
+    &lt;p&gt;A new app published by Google &lt;a
+    
href="https://www.xda-developers.com/google-device-lock-controller-banks-payments/"&gt;lets
+    banks and creditors deactivate people's Android devices&lt;/a&gt; if they
+    fail to make payments. If someone's device gets deactivated, it will
+    be limited to basic functionality, such as emergency calling and
+    access to settings.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201905281"&gt;
+    &lt;p&gt;Microsoft &lt;a
+    
href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people to give their phone number&lt;/a&gt; in order to create an account 
on
+    the company's network. On top of mistreating their users by providing
+    nonfree software, Microsoft is imposing surveillance on people and
+    violating their privacy.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202006120"&gt;
     &lt;p&gt;The company behind Zoom does not only deny
     users' computer freedom by developing this piece
@@ -248,27 +266,6 @@
     be used for surveillance and/or violating people's rights in many ways,
     such as turning their purchased software to a subscription 
product.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202010220"&gt;
-    &lt;p&gt;The addictive Genshin Impact relentlessly &lt;a
-    
href="https://www.theguardian.com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"&gt;coerces
-    players to spend money by overwhelming the game play with loot
-    boxes&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202009100"&gt;
-    &lt;p&gt;Internet-enabled watches with proprietary software
-    are malware, violating people (specially children's)
-    privacy. In addition, they have a lot of security flaws. They &lt;a
-    
href="https://www.wired.com/story/kid-smartwatch-security-vulnerabilities/"&gt;
-    permit security breakers (and unauthorized people) to access&lt;/a&gt; the 
watch.&lt;/p&gt;
-
-    &lt;p&gt;Thus, ill-intentioned unauthorized people can intercept 
communications between parent and child and spoof messages to and from the 
watch, possibly endangering the child.&lt;/p&gt;
-
-    &lt;p&gt;&lt;small&gt;(Note that this article misuses the word &ldquo;&lt;a
-    href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;
-    to mean &ldquo;crackers.&rdquo;)&lt;/small&gt;&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;/div&gt;</em></ins></span>
@@ -332,7 +329,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2020/11/10 11:02:55 $
+$Date: 2020/11/14 09:33:02 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.191
retrieving revision 1.192
diff -u -b -r1.191 -r1.192
--- proprietary.zh-tw.po        10 Nov 2020 11:02:55 -0000      1.191
+++ proprietary.zh-tw.po        14 Nov 2020 09:33:02 -0000      1.192
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2020-11-10 10:56+0000\n"
+"POT-Creation-Date: 2020-11-14 09:25+0000\n"
 "PO-Revision-Date: 2020-02-08 17:12+0800\n"
 "Last-Translator: Cheng-Chia Tseng <pswo10680@gmail.com>\n"
 "Language-Team: Traditional Chinese <www-zh-tw-translators@gnu.org>\n"
@@ -89,9 +89,9 @@
 "方式為專有軟體。"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+September, 2020,+} the [-files-] {+pages+} in
-# | this directory list around [-300-] {+450+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 540 references to
+# | As of [-April, 2017,-] {+November, 2020,+} the [-files-] {+pages+} in this
+# | directory list around [-300-] {+450+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 550 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -99,8 +99,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對還"
@@ -443,6 +443,25 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "The company behind Zoom does not only deny users' computer freedom by "
 "developing this piece of nonfree software, it also violates users' civil "
 "rights by <a href=\"https://www.theverge.com/2020/6/12/21288995/zoom-";
@@ -484,37 +503,6 @@
 "purchased software to a subscription product."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The addictive Genshin Impact relentlessly <a href=\"https://www.theguardian.";
-"com/games/2020/oct/22/genshin-impact-video-game-slowly-taking-over-the-world"
-"\">coerces players to spend money by overwhelming the game play with loot "
-"boxes</a>."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.295
retrieving revision 1.296
diff -u -b -r1.295 -r1.296
--- pt-br.po    10 Nov 2020 17:37:44 -0000      1.295
+++ pt-br.po    14 Nov 2020 09:33:02 -0000      1.296
@@ -4217,6 +4217,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -5063,6 +5072,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -8627,8 +8646,8 @@
 #| "of malicious functionalities (with more than 520 references to back them "
 #| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "Até janeiro de 2020, as páginas neste diretório listam quase 450 exemplos 
de "
@@ -8859,35 +8878,6 @@
 msgid "Latest additions"
 msgstr "Últimas adições"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
-#| "of &ldquo;gratis.&rdquo;</small>"
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>Nota: este artigo faz uso da palavra “<i lang=\"en\">free</i>” no "
-"sentido de “grátis”.</small>"
-
 #
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
@@ -9735,6 +9725,35 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+"<small>Nota: este artigo faz uso da palavra “<i lang=\"en\">free</i>” no "
+"sentido de “grátis”.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -10144,6 +10163,21 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of July, 2020, the pages in this directory list around 450 instances "
+#~| "of malicious functionalities (with more than 520 references to back them "
+#~| "up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Até janeiro de 2020, as páginas neste diretório listam quase 450 
exemplos "
+#~ "de funcionalidades maliciosas (com mais de 520 referências para 
confirmá-"
+#~ "las), mas com certeza há mais milhares das quais nós não temos "
+#~ "conhecimento."
+
 #~ msgid ""
 #~ "Sony has brought back its robotic pet Aibo, this time <a href=\"https://";
 #~ "motherboard.vice.com/en_us/article/bj778v/sony-wants-to-sell-you-a-"

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.504
retrieving revision 1.505
diff -u -b -r1.504 -r1.505
--- ru.po       10 Nov 2020 17:37:44 -0000      1.504
+++ ru.po       14 Nov 2020 09:33:02 -0000      1.505
@@ -5143,6 +5143,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -6240,6 +6249,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -10522,9 +10541,18 @@
 "способ дать себя одурачить."
 
 #. type: Content of: <div><p>
+# | As of [-September,-] {+November,+} 2020, the pages in this directory list
+# | around 450 instances of malicious functionalities (with more than
+# | 5[-4-]{+5+}0 references to back them up), but there are surely thousands
+# | more we don't know about.
+#, fuzzy
+#| msgid ""
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "На сентябрь 2020&nbsp;года на страницах этого 
каталога перечислено около 450 "
@@ -10749,41 +10777,6 @@
 msgid "Latest additions"
 msgstr "Последние добавления"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"Наручные часы с подключением к Интернету, 
работающие под управлением "
-"несвободных программ, содержат 
вредоносные программы, нарушающие "
-"неприкосновенность личной жизни людей 
(особенно детей). Кроме того, у них "
-"большое количество прорех в защите. Они <a 
href=\"https://www.wired.com/";
-"story/kid-smartwatch-security-vulnerabilities/\"> позволяют 
взломщикам "
-"защиты (и посторонним людям) получить 
доступ</a> к часам."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"Таким образом, посторонние 
злоумышленники могут перехватывать 
сообщения "
-"между родителем и ребенком и подделывать 
сообщения, отправляемые из часов и "
-"посылаемые в часы, что может создавать 
опасность для ребенка."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>Обратите внимание, что в статье слово 
&ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">хакеры</a>&rdquo; неверно 
используется для "
-"обозначения взломщиков.</small>"
-
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
 #.         We work hard and do our best to provide accurate, good quality
@@ -11773,6 +11766,41 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+"Наручные часы с подключением к Интернету, 
работающие под управлением "
+"несвободных программ, содержат 
вредоносные программы, нарушающие "
+"неприкосновенность личной жизни людей 
(особенно детей). Кроме того, у них "
+"большое количество прорех в защите. Они <a 
href=\"https://www.wired.com/";
+"story/kid-smartwatch-security-vulnerabilities/\"> позволяют 
взломщикам "
+"защиты (и посторонним людям) получить 
доступ</a> к часам."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+"Таким образом, посторонние 
злоумышленники могут перехватывать 
сообщения "
+"между родителем и ребенком и подделывать 
сообщения, отправляемые из часов и "
+"посылаемые в часы, что может создавать 
опасность для ребенка."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+"<small>Обратите внимание, что в статье слово 
&ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">хакеры</a>&rdquo; неверно 
используется для "
+"обозначения взломщиков.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -12198,6 +12226,15 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "На сентябрь 2020&nbsp;года на страницах 
этого каталога перечислено около "
+#~ "450 примеров вредоносных функций (и более 
540 ссылок, подкрепляющих их), "
+#~ "но есть, бесспорно, тысячи других, о 
которых мы не знаем."
+
 #~ msgid "First item"
 #~ msgstr "Первая статья"
 

Index: tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/tr.po,v
retrieving revision 1.78
retrieving revision 1.79
diff -u -b -r1.78 -r1.79
--- tr.po       10 Nov 2020 18:02:45 -0000      1.78
+++ tr.po       14 Nov 2020 09:33:02 -0000      1.79
@@ -3744,6 +3744,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -4505,6 +4514,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -7647,15 +7666,15 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of August, 2020, the pages in this directory list around 450 instances "
-#| "of malicious functionalities (with more than 530 references to back them "
-#| "up), but there are surely thousands more we don't know about."
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
-"Ağustos 2020 itibarıyla bu dizindeki sayfalar (destekleyen 530'tan fazla "
+"Eylül 2020 itibarıyla bu dizindeki sayfalar (destekleyen 540'tan fazla "
 "referansla birlikte) yaklaşık 450 kötücül işlevsellik örneğini 
listeliyor, "
 "ancak muhakkak henüz bilmediğimiz binlercesi vardır."
 
@@ -7875,40 +7894,6 @@
 msgid "Latest additions"
 msgstr "Son eklenenler"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"Özel mülk yazılım içeren İnternet erişimli saatler kötücüldür, 
insanların "
-"(özellikle de çocukların) gizliliğini ihlal ederler. Üstelik bir çok "
-"güvenlik açığı da içerirler. Bunlar saate <a 
href=\"https://www.wired.com/";
-"story/kid-smartwatch-security-vulnerabilities/\"> güvenlik kırıcıların 
(ve "
-"yetkisiz kişilerin) erişimine olanak verir</a>."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"Böylece, kötü niyetli yetkisiz kişiler ebeveyn ve çocuk arasındaki 
iletişime "
-"dahil olup, muhtemelen çocuğu tehlikeye atacak şekilde saate gelen ve 
giden "
-"mesajları ele geçirebilirler."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-"<small>(Bu yazının &ldquo;<a href=\"/philosophy/words-to-avoid.html#Hacker"
-"\">üstât (hacker)</a>&rdquo; kelimesini &ldquo;güvenlik kırıcı&rdquo; "
-"anlamında yanlış kullandığını belirtmek isteriz)</small>"
-
 #.  TRANSLATORS: Ignore the original text in this paragraph,
 #.         replace it with the translation of these two:
 #.         We work hard and do our best to provide accurate, good quality
@@ -8734,6 +8719,40 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+"Özel mülk yazılım içeren İnternet erişimli saatler kötücüldür, 
insanların "
+"(özellikle de çocukların) gizliliğini ihlal ederler. Üstelik bir çok "
+"güvenlik açığı da içerirler. Bunlar saate <a 
href=\"https://www.wired.com/";
+"story/kid-smartwatch-security-vulnerabilities/\"> güvenlik kırıcıların 
(ve "
+"yetkisiz kişilerin) erişimine olanak verir</a>."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+"Böylece, kötü niyetli yetkisiz kişiler ebeveyn ve çocuk arasındaki 
iletişime "
+"dahil olup, muhtemelen çocuğu tehlikeye atacak şekilde saate gelen ve 
giden "
+"mesajları ele geçirebilirler."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+"<small>(Bu yazının &ldquo;<a href=\"/philosophy/words-to-avoid.html#Hacker"
+"\">üstât (hacker)</a>&rdquo; kelimesini &ldquo;güvenlik kırıcı&rdquo; "
+"anlamında yanlış kullandığını belirtmek isteriz)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -9105,6 +9124,20 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of August, 2020, the pages in this directory list around 450 "
+#~| "instances of malicious functionalities (with more than 530 references to "
+#~| "back them up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Ağustos 2020 itibarıyla bu dizindeki sayfalar (destekleyen 530'tan fazla 
"
+#~ "referansla birlikte) yaklaşık 450 kötücül işlevsellik örneğini "
+#~ "listeliyor, ancak muhakkak henüz bilmediğimiz binlercesi vardır."
+
 #~ msgid ""
 #~ "Occulus headsets <a href=\"https://www.theverge.com/2020/8/18/21372435/";
 #~ "oculus-facebook-login-change-separate-account-support-end-quest-october"

Index: zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-cn.po,v
retrieving revision 1.74
retrieving revision 1.75
diff -u -b -r1.74 -r1.75
--- zh-cn.po    11 Nov 2020 10:00:02 -0000      1.74
+++ zh-cn.po    14 Nov 2020 09:33:02 -0000      1.75
@@ -3676,6 +3676,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -4428,6 +4437,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -7426,15 +7445,15 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of August, 2020, the pages in this directory list around 450 instances "
-#| "of malicious functionalities (with more than 530 references to back them "
-#| "up), but there are surely thousands more we don't know about."
+#| "As of September, 2020, the pages in this directory list around 450 "
+#| "instances of malicious functionalities (with more than 540 references to "
+#| "back them up), but there are surely thousands more we don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
-"截至 2020 年 8 月,此目录的页面中列出了大约 450 
个恶意功能实例(有 530 多份证"
+"截至 2020 年 9 月,此目录的页面中列出了大约 450 
个恶意功能实例(有 540 多份证"
 "据支持),但是肯定还有数千个我们不知道情况。"
 
 #. type: Content of: <div><table><tr><th>
@@ -7642,38 +7661,6 @@
 msgid "Latest additions"
 msgstr "最新添加"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-"带有互联网功能的手表,如果是专有软件,那么就是恶意软件。此外,它们有诸多安å
…¨"
-"漏洞。它们会 <a 
href=\"https://www.wired.com/story/kid-smartwatch-security-";
-"vulnerabilities/\">让破坏者(未经授权的人)访问</a> 手表。"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-"因
此,怀有恶意的未经授权的人可以拦截孩子与家长的对话,以及å—
…探手表发送和接收"
-"的消息,很可能让孩子处于危险之中。"
-
-#. type: Content of: <div><ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
-#| "of &ldquo;gratis.&rdquo;</small>"
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr "<small>注:这篇文章中“free”的意思是“å…
è´¹çš„”。</small>"
-
 #
 #
 #
@@ -8487,6 +8474,38 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+"带有互联网功能的手表,如果是专有软件,那么就是恶意软件。此外,它们有诸多安å
…¨"
+"漏洞。它们会 <a 
href=\"https://www.wired.com/story/kid-smartwatch-security-";
+"vulnerabilities/\">让破坏者(未经授权的人)访问</a> 手表。"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+"因
此,怀有恶意的未经授权的人可以拦截孩子与家长的对话,以及å—
…探手表发送和接收"
+"的消息,很可能让孩子处于危险之中。"
+
+#. type: Content of: <div><div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>Note: this article uses the word &ldquo;free&rdquo; in the sense "
+#| "of &ldquo;gratis.&rdquo;</small>"
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr "<small>注:这篇文章中“free”的意思是“å…
è´¹çš„”。</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -8903,6 +8922,19 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html\">微软</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of August, 2020, the pages in this directory list around 450 "
+#~| "instances of malicious functionalities (with more than 530 references to "
+#~| "back them up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "截至 2020 年 8 月,此目录的页面中列出了大约 450 
个恶意功能实例(有 530 多"
+#~ "份证据支持),但是肯定还有数千个我们不知道情况。"
+
 #~ msgid ""
 #~ "Occulus headsets <a href=\"https://www.theverge.com/2020/8/18/21372435/";
 #~ "oculus-facebook-login-change-separate-account-support-end-quest-october"

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.231
retrieving revision 1.232
diff -u -b -r1.231 -r1.232
--- zh-tw.po    10 Nov 2020 17:37:44 -0000      1.231
+++ zh-tw.po    14 Nov 2020 09:33:02 -0000      1.232
@@ -3687,6 +3687,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A new app published by Google <a href=\"https://www.xda-developers.com/";
+"google-device-lock-controller-banks-payments/\">lets banks and creditors "
+"deactivate people's Android devices</a> if they fail to make payments. If "
+"someone's device gets deactivated, it will be limited to basic "
+"functionality, such as emergency calling and access to settings."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Google has long had <a href=\"http://www.theguardian.com/technology/2015/";
 "nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted\">a "
 "back door to remotely unlock an Android device</a>, unless its disk is "
@@ -4421,6 +4430,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Microsoft <a href=\"https://answers.microsoft.com/en-us/outlook_com/forum/";
+"all/why-does-my-new-e-mail-account-need-a-phone-"
+"number/70049eaf-3b66-4d02-87cc-79dc73c2ea08\">forces people to give their "
+"phone number</a> in order to create an account on the company's network. On "
+"top of mistreating their users by providing nonfree software, Microsoft is "
+"imposing surveillance on people and violating their privacy."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Windows 10 telemetry program sends information to Microsoft about the user's "
 "computer and their use of the computer."
 msgstr ""
@@ -7433,9 +7452,9 @@
 "方式為專有軟體。"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+September, 2020,+} the [-files-] {+pages+} in
-# | this directory list around [-300-] {+450+} instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 540 references to
+# | As of [-April, 2017,-] {+November, 2020,+} the [-files-] {+pages+} in this
+# | directory list around [-300-] {+450+} instances of malicious
+# | [-functionalities,-] {+functionalities (with more than 550 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -7443,8 +7462,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of September, 2020, the pages in this directory list around 450 instances "
-"of malicious functionalities (with more than 540 references to back them "
+"As of November, 2020, the pages in this directory list around 450 instances "
+"of malicious functionalities (with more than 550 references to back them "
 "up), but there are surely thousands more we don't know about."
 msgstr ""
 "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對還"
@@ -7785,29 +7804,6 @@
 msgid "Latest additions"
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Internet-enabled watches with proprietary software are malware, violating "
-"people (specially children's)  privacy. In addition, they have a lot of "
-"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
-"security-vulnerabilities/\"> permit security breakers (and unauthorized "
-"people) to access</a> the watch."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Thus, ill-intentioned unauthorized people can intercept communications "
-"between parent and child and spoof messages to and from the watch, possibly "
-"endangering the child."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
-"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
-"&rdquo;)</small>"
-msgstr ""
-
 #
 #
 #
@@ -8641,6 +8637,29 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"Internet-enabled watches with proprietary software are malware, violating "
+"people (specially children's)  privacy. In addition, they have a lot of "
+"security flaws. They <a href=\"https://www.wired.com/story/kid-smartwatch-";
+"security-vulnerabilities/\"> permit security breakers (and unauthorized "
+"people) to access</a> the watch."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Thus, ill-intentioned unauthorized people can intercept communications "
+"between parent and child and spoof messages to and from the watch, possibly "
+"endangering the child."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>(Note that this article misuses the word &ldquo;<a href=\"/philosophy/"
+"words-to-avoid.html#Hacker\">hackers</a>&rdquo; to mean &ldquo;crackers."
+"&rdquo;)</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a href="
 "\"https://www.theregister.co.uk/2016/03/02/";
 "chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/\"> that connects "
@@ -9142,6 +9161,19 @@
 #~| "of malicious functionalities, but there are surely thousands more we "
 #~| "don't know about."
 #~ msgid ""
+#~ "As of September, 2020, the pages in this directory list around 450 "
+#~ "instances of malicious functionalities (with more than 540 references to "
+#~ "back them up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對"
+#~ "還有上千種我們不瞭解的利用方式。"
+
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
 #~ "As of August, 2020, the pages in this directory list around 450 instances "
 #~ "of malicious functionalities (with more than 530 references to back them "
 #~ "up), but there are surely thousands more we don't know about."



reply via email to

[Prev in Thread] Current Thread [Next in Thread]