www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po all.fr.po all.pot all.pt-br....


From: GNUN
Subject: www/proprietary/po all.fr.po all.pot all.pt-br....
Date: Thu, 15 Jul 2021 02:32:51 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     21/07/15 02:32:50

Modified files:
        proprietary/po : all.fr.po all.pot all.pt-br.po all.ru.po de.po 
                         es.po fr.po it.po ja.po 
                         malware-microsoft.de-diff.html 
                         malware-microsoft.de.po malware-microsoft.es.po 
                         malware-microsoft.fr.po 
                         malware-microsoft.it-diff.html 
                         malware-microsoft.it.po 
                         malware-microsoft.ja-diff.html 
                         malware-microsoft.ja.po malware-microsoft.pot 
                         malware-microsoft.pt-br.po 
                         malware-microsoft.ru.po nl.po pl.po pot 
                         potential-malware.de-diff.html 
                         potential-malware.de.po potential-malware.es.po 
                         potential-malware.fr.po potential-malware.pot 
                         potential-malware.pt-br.po 
                         potential-malware.ru.po 
                         proprietary-insecurity.de-diff.html 
                         proprietary-insecurity.de.po 
                         proprietary-insecurity.es.po 
                         proprietary-insecurity.fr.po 
                         proprietary-insecurity.it-diff.html 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja-diff.html 
                         proprietary-insecurity.ja.po 
                         proprietary-insecurity.pot 
                         proprietary-insecurity.pt-br.po 
                         proprietary-insecurity.ru.po 
                         proprietary-manipulation.es.po 
                         proprietary-manipulation.fr.po 
                         proprietary-manipulation.pot 
                         proprietary-manipulation.pt-br.po 
                         proprietary-manipulation.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.tr.po 
                         proprietary.zh-cn.po 
                         proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po tr.po 
                         zh-cn.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.fr.po?cvsroot=www&r1=1.34&r2=1.35
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pot?cvsroot=www&r1=1.17&r2=1.18
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pt-br.po?cvsroot=www&r1=1.10&r2=1.11
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.ru.po?cvsroot=www&r1=1.33&r2=1.34
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.326&r2=1.327
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.468&r2=1.469
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.577&r2=1.578
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.326&r2=1.327
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.334&r2=1.335
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.de-diff.html?cvsroot=www&r1=1.82&r2=1.83
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.de.po?cvsroot=www&r1=1.172&r2=1.173
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.es.po?cvsroot=www&r1=1.230&r2=1.231
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.fr.po?cvsroot=www&r1=1.234&r2=1.235
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.it-diff.html?cvsroot=www&r1=1.79&r2=1.80
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.it.po?cvsroot=www&r1=1.177&r2=1.178
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.ja-diff.html?cvsroot=www&r1=1.94&r2=1.95
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.ja.po?cvsroot=www&r1=1.156&r2=1.157
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.pot?cvsroot=www&r1=1.114&r2=1.115
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.pt-br.po?cvsroot=www&r1=1.2&r2=1.3
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.ru.po?cvsroot=www&r1=1.267&r2=1.268
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.327&r2=1.328
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.326&r2=1.327
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.325&r2=1.326
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/potential-malware.de-diff.html?cvsroot=www&r1=1.16&r2=1.17
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/potential-malware.de.po?cvsroot=www&r1=1.18&r2=1.19
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/potential-malware.es.po?cvsroot=www&r1=1.14&r2=1.15
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/potential-malware.fr.po?cvsroot=www&r1=1.26&r2=1.27
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/potential-malware.pot?cvsroot=www&r1=1.14&r2=1.15
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/potential-malware.pt-br.po?cvsroot=www&r1=1.1&r2=1.2
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/potential-malware.ru.po?cvsroot=www&r1=1.32&r2=1.33
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de-diff.html?cvsroot=www&r1=1.81&r2=1.82
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.179&r2=1.180
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.es.po?cvsroot=www&r1=1.109&r2=1.110
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.259&r2=1.260
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it-diff.html?cvsroot=www&r1=1.94&r2=1.95
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.196&r2=1.197
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja-diff.html?cvsroot=www&r1=1.115&r2=1.116
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.168&r2=1.169
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pot?cvsroot=www&r1=1.134&r2=1.135
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pt-br.po?cvsroot=www&r1=1.3&r2=1.4
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.305&r2=1.306
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-manipulation.es.po?cvsroot=www&r1=1.35&r2=1.36
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-manipulation.fr.po?cvsroot=www&r1=1.32&r2=1.33
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-manipulation.pot?cvsroot=www&r1=1.17&r2=1.18
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-manipulation.pt-br.po?cvsroot=www&r1=1.3&r2=1.4
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-manipulation.ru.po?cvsroot=www&r1=1.25&r2=1.26
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.284&r2=1.285
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.301&r2=1.302
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.486&r2=1.487
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.513&r2=1.514
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.294&r2=1.295
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.310&r2=1.311
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.299&r2=1.300
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.293&r2=1.294
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.295&r2=1.296
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.284&r2=1.285
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.311&r2=1.312
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.276&r2=1.277
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.273&r2=1.274
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.436&r2=1.437
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.532&r2=1.533
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.tr.po?cvsroot=www&r1=1.180&r2=1.181
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-cn.po?cvsroot=www&r1=1.229&r2=1.230
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.274&r2=1.275
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.263&r2=1.264
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.405&r2=1.406
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.684&r2=1.685
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/tr.po?cvsroot=www&r1=1.201&r2=1.202
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-cn.po?cvsroot=www&r1=1.202&r2=1.203
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.326&r2=1.327

Patches:
Index: all.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.fr.po,v
retrieving revision 1.34
retrieving revision 1.35
diff -u -b -r1.34 -r1.35
--- all.fr.po   4 Jul 2021 19:00:28 -0000       1.34
+++ all.fr.po   15 Jul 2021 06:32:47 -0000      1.35
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-07-04 20:56+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -79,6 +80,39 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -449,14 +483,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."

Index: all.pot
===================================================================
RCS file: /web/www/www/proprietary/po/all.pot,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -b -r1.17 -r1.18
--- all.pot     4 Jul 2021 05:31:21 -0000       1.17
+++ all.pot     15 Jul 2021 06:32:47 -0000      1.18
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -74,6 +74,38 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a "
+"href=\"https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/\";>can
 "
+"allow crackers to remotely gain access to the operating system</a> and "
+"install programs, view and delete data, or even create new user accounts "
+"with full user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a "
+"href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation\";>Advertising
 "
+"companies are experimenting to manipulate people's minds</a> and impose a "
+"new way of advertising by altering their dreams. This &ldquo;targeted dream "
+"incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the "
+"product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a "
 
"href=\"https://www.bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-monthly-subscription-after-recall/\";>locked
 "
 "people out of basic features of people's treadmills by a software "
@@ -313,12 +345,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a "
 "href=\"https://frame.work/blog/in-defense-of-dumb-tvs\";>it's now very hard "

Index: all.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.pt-br.po,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -b -r1.10 -r1.11
--- all.pt-br.po        11 Jul 2021 23:33:27 -0000      1.10
+++ all.pt-br.po        15 Jul 2021 06:32:47 -0000      1.11
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-06-26 09:39-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 
 #. type: Content of: <title>
@@ -80,6 +81,40 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -445,15 +480,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
-"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
-"small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."

Index: all.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.ru.po,v
retrieving revision 1.33
retrieving revision 1.34
diff -u -b -r1.33 -r1.34
--- all.ru.po   5 Jul 2021 10:00:43 -0000       1.33
+++ all.ru.po   15 Jul 2021 06:32:47 -0000      1.34
@@ -9,7 +9,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-04-27 13:06+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -17,6 +17,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -85,6 +86,40 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -451,15 +486,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
-"взломщиков.</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."

Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.326
retrieving revision 1.327
diff -u -b -r1.326 -r1.327
--- de.po       4 Jul 2021 05:31:21 -0000       1.326
+++ de.po       15 Jul 2021 06:32:47 -0000      1.327
@@ -662,6 +662,49 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | [-It is unfortunate-]{+<small>Please note+} that the article [-uses the
+# | term <a
+# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+wrongly refers to crackers as &ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -895,24 +938,6 @@
 msgstr ""
 
 #. type: Content of: <div><ul><li><p>
-# | [-It is unfortunate-]{+<small>Please note+} that the article [-uses the
-# | term <a
-# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
-# | {+wrongly refers to crackers as &ldquo;<a
-# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
-# | +}
-#, fuzzy
-#| msgid ""
-#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
-msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
-"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
-
-#. type: Content of: <div><ul><li><p>
 msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
@@ -13023,9 +13048,9 @@
 "übers Ohr gehauen zu werden&#160;…"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+July, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 600 references to
+# | [-functionalities,-] {+functionalities (with more than 610 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -13033,8 +13058,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten "
@@ -15051,6 +15076,20 @@
 msgstr ""
 "<a href=\"/proprietary/malware-microsoft\">Schadsoftware von Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten 
"
+#~ "aufgelistet, es gibt aber sicherlich Tausende, über die nichts bekannt "
+#~ "sind (Stand 2017-04)."
+
 #~ msgid ""
 #~ "Google Chrome includes a module that <a href=\"https://www.";
 #~ "privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-"

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.468
retrieving revision 1.469
diff -u -b -r1.468 -r1.469
--- es.po       8 Jul 2021 09:33:22 -0000       1.468
+++ es.po       15 Jul 2021 06:32:47 -0000      1.469
@@ -602,6 +602,50 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | <small>[-(-]Please note that the article wrongly refers to crackers as
+# | [-\"<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>-]
+# | {+&ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
+#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Advierta que en ese artículo se refieren erróneamente a los "
+"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
+"html#Hacker\">«<cite>hackers</cite>»</a>)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -1081,25 +1125,6 @@
 "decírselo."
 
 #. type: Content of: <div><ul><li><p>
-# | <small>[-(-]Please note that the article wrongly refers to crackers as
-# | [-\"<a
-# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>-]
-# | {+&ldquo;<a
-# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
-# | +}
-#, fuzzy
-#| msgid ""
-#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
-#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
-msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Advierta que en ese artículo se refieren erróneamente a los "
-"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
-"html#Hacker\">«<cite>hackers</cite>»</a>)</small>"
-
-#. type: Content of: <div><ul><li><p>
 msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
@@ -14289,22 +14314,22 @@
 "de ser engañado."
 
 #. type: Content of: <div><p>
-# | As of [-March,-] {+June,+} 2021, the pages in this directory list around
-# | 500 instances of malicious functionalities (with more than [-590-] {+600+}
+# | As of [-June,-] {+July,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than 6[-0-]{+1+}0
 # | references to back them up), but there are surely thousands more we don't
 # | know about.
 #, fuzzy
 #| msgid ""
-#| "As of March, 2021, the pages in this directory list around 500 instances "
-#| "of malicious functionalities (with more than 590 references to back them "
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
 #| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
-"Hasta marzo de 2021, las páginas de este directorio ofrecen una lista de "
-"alrededor de 500 ejemplos de funcionalidades maliciosas (con más de 590 "
+"Hasta junio de 2021, las páginas de este directorio ofrecen una lista de "
+"alrededor de 500 ejemplos de funcionalidades maliciosas (con más de 600 "
 "referencias de apoyo), pero seguramente hay miles más que desconocemos."
 
 #. type: Content of: <div><p>
@@ -15888,6 +15913,20 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "As of March, 2021, the pages in this directory list around 500 instances "
+#~| "of malicious functionalities (with more than 590 references to back them "
+#~| "up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Hasta marzo de 2021, las páginas de este directorio ofrecen una lista de "
+#~ "alrededor de 500 ejemplos de funcionalidades maliciosas (con más de 590 "
+#~ "referencias de apoyo), pero seguramente hay miles más que desconocemos."
+
+#, fuzzy
+#~| msgid ""
 #~| "Google Chrome, running on Windows, <a href=\"https://www.";
 #~| "privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-"
 #~| "your-room-shows-the-importance-of-privacy-defense-in-depth/\">is a jail</"

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.577
retrieving revision 1.578
diff -u -b -r1.577 -r1.578
--- fr.po       4 Jul 2021 18:59:22 -0000       1.577
+++ fr.po       15 Jul 2021 06:32:48 -0000      1.578
@@ -502,6 +502,39 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -872,14 +905,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -12055,9 +12080,18 @@
 "typiquement un moyen de mal se conduire."
 
 #. type: Content of: <div><p>
+# | As of [-June,-] {+July,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than 6[-0-]{+1+}0
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "En juin 2021, les pages de ce répertoire dénombraient à peu près 500 cas 
de "
@@ -13459,3 +13493,12 @@
 #. type: Content of: <div><div><dl><dd><ul><li>
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
+
+#~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "En juin 2021, les pages de ce répertoire dénombraient à peu près 500 
cas "
+#~ "de fonctionnalités malveillante (appuyés par plus de 600 références), "
+#~ "mais il y en a sûrement des milliers d'autres dont nous ne savons rien."

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.326
retrieving revision 1.327
diff -u -b -r1.326 -r1.327
--- it.po       4 Jul 2021 05:31:21 -0000       1.326
+++ it.po       15 Jul 2021 06:32:48 -0000      1.327
@@ -628,6 +628,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -862,12 +893,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -12133,9 +12158,9 @@
 "norma. Il software proprietario moderno è tipicamente una fregatura."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+July, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 600 references to
+# | [-functionalities,-] {+functionalities (with more than 610 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -12143,8 +12168,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità malevole, "
@@ -14124,6 +14149,20 @@
 msgstr ""
 "<a href=\"/proprietary/malware-microsoft.html\">Malware di Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità "
+#~ "malevole, ma sicuramente ce ne sono altre migliaia che ancora non "
+#~ "conosciamo."
+
 #~ msgid ""
 #~ "Google Chrome includes a module that <a href=\"https://www.";
 #~ "privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-"

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.334
retrieving revision 1.335
diff -u -b -r1.334 -r1.335
--- ja.po       4 Jul 2021 05:31:21 -0000       1.334
+++ ja.po       15 Jul 2021 06:32:48 -0000      1.335
@@ -471,6 +471,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -705,12 +736,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -9930,8 +9955,8 @@
 #| "instances of malicious functionalities, but there are surely thousands "
 #| "more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されていま"
@@ -11297,6 +11322,19 @@
 #~| "instances of malicious functionalities, but there are surely thousands "
 #~| "more we don't know about."
 #~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されてい"
+#~ 
"ますが、確実にわたしたちが知らない何千もの例があるでしょう。"
+
+#, fuzzy
+#~| msgid ""
+#~| "As of January, 2017, the files in this directory list around 260 "
+#~| "instances of malicious functionalities, but there are surely thousands "
+#~| "more we don't know about."
+#~ msgid ""
 #~ "As of March, 2021, the pages in this directory list around 500 instances "
 #~ "of malicious functionalities (with more than 590 references to back them "
 #~ "up), but there are surely thousands more we don't know about."

Index: malware-microsoft.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.de-diff.html,v
retrieving revision 1.82
retrieving revision 1.83
diff -u -b -r1.82 -r1.83
--- malware-microsoft.de-diff.html      13 Jun 2021 08:31:01 -0000      1.82
+++ malware-microsoft.de-diff.html      15 Jul 2021 06:32:48 -0000      1.83
@@ -268,6 +268,20 @@
 &lt;li&gt;</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202103050"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -655,7 +669,7 @@
 
 &lt;h3 <span class="removed"><del><strong>id="interference"&gt;Microsoft 
Interference&lt;/h3&gt;
 
-&lt;p&gt;Various proprietary programs often mess up</strong></del></span> 
<span class="inserted"><ins><em>id="subscriptions"&gt;Subscriptions&lt;/h3&gt;
+&lt;p&gt;Various proprietary programs often mess up the user's system. They 
are like sabotage, but they are not grave enough</strong></del></span> <span 
class="inserted"><ins><em>id="subscriptions"&gt;Subscriptions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201507150"&gt;
@@ -663,7 +677,12 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Microsoft Office forces users &lt;a
     
href="https://www.computerworld.com/article/2948755/office-for-windows-10-will-require-office-365-subscription-on-pcs-larger-tablets.html"&gt;to
-    subscribe to Office 365 to be able to create/edit 
documents&lt;/a&gt;.&lt;/p&gt;
+    subscribe</em></ins></span> to <span class="removed"><del><strong>qualify 
+for the word &ldquo;sabotage&rdquo;. Nonetheless, they are nasty and wrong. 
This section describes examples of Microsoft committing
+interference.&lt;/p&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Microsoft is planning</strong></del></span> <span 
class="inserted"><ins><em>Office 365</em></ins></span> to <span 
class="removed"><del><strong>make Windows</strong></del></span> <span 
class="inserted"><ins><em>be able to create/edit documents&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -674,10 +693,13 @@
   &lt;li id="M202011260"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Microsoft's Office 365 suite enables employers &lt;a
-    
href="https://www.theguardian.com/technology/2020/nov/26/microsoft-productivity-score-feature-criticised-workplace-surveillance"&gt;to
-    snoop on each employee&lt;/a&gt;. After
-    a public outburst, Microsoft stated that &lt;a
+    &lt;p&gt;Microsoft's Office 365 suite enables employers</em></ins></span> 
&lt;a
+      <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2018/mar/19/windows-10-microsoft-force-people-edge-browser-windows-mail-chrome-firefox"&gt;
+      impose use of its browser, Edge, in certain 
circumstances&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The reason Microsoft can force things</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2020/nov/26/microsoft-productivity-score-feature-criticised-workplace-surveillance"&gt;to
+    snoop</em></ins></span> on <span class="removed"><del><strong>users 
is</strong></del></span> <span class="inserted"><ins><em>each 
employee&lt;/a&gt;. After
+    a public outburst, Microsoft stated</em></ins></span> that <span 
class="removed"><del><strong>Windows</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.theguardian.com/technology/2020/dec/02/microsoft-apologises-productivity-score-critics-derided-workplace-surveillance"&gt;it
     would remove this capability&lt;/a&gt;. Let's hope so.&lt;/p&gt;
   &lt;/li&gt;
@@ -685,107 +707,107 @@
   &lt;li id="M202010221"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-10&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Microsoft is imposing its
-    surveillance on</em></ins></span> the <span 
class="removed"><del><strong>user's system. They are like sabotage, but they 
are not grave enough</strong></del></span> <span class="inserted"><ins><em>game 
of Minecraft by &lt;a
-    
href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring
-    every player</em></ins></span> to <span 
class="removed"><del><strong>qualify 
-for</strong></del></span> <span class="inserted"><ins><em>open an account on 
Microsoft's network&lt;/a&gt;. Microsoft
-    has bought</em></ins></span> the <span class="removed"><del><strong>word 
&ldquo;sabotage&rdquo;. Nonetheless, they are nasty</strong></del></span> <span 
class="inserted"><ins><em>game</em></ins></span> and <span 
class="removed"><del><strong>wrong. This section describes 
examples</strong></del></span> <span class="inserted"><ins><em>will merge all 
accounts into its network,
+    &lt;p&gt;Microsoft</em></ins></span> is
+      <span class="removed"><del><strong>nonfree.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Windows displays</strong></del></span> <span 
class="inserted"><ins><em>imposing its
+    surveillance on the game of Minecraft by</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theverge.com/2017/3/17/14956540/microsoft-windows-10-ads-taskbar-file-explorer"&gt;
+       intrusive ads for</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2020/10/22/21527647/minecraft-microsoft-account-mojang-java"&gt;requiring
+    every player to open an account on Microsoft's 
network&lt;/a&gt;.</em></ins></span> Microsoft <span 
class="removed"><del><strong>products</strong></del></span>
+    <span class="inserted"><ins><em>has bought the game</em></ins></span> and 
<span class="inserted"><ins><em>will merge all accounts into</em></ins></span> 
its
+       <span class="removed"><del><strong>partners' 
products&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The article's author starts from the 
premise</strong></del></span> <span class="inserted"><ins><em>network,
     which will give them access to people's data.&lt;/p&gt;
 
     &lt;p&gt;Minecraft players &lt;a
     href="https://directory.fsf.org/wiki/Minetest"&gt;can play 
Minetest&lt;/a&gt;
-    instead. The essential advantage</em></ins></span> of <span 
class="removed"><del><strong>Microsoft committing
-interference.&lt;/p&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Microsoft</strong></del></span> <span 
class="inserted"><ins><em>Minetest</em></ins></span> is <span 
class="removed"><del><strong>planning to make Windows &lt;a
-      
href="https://www.theguardian.com/technology/2018/mar/19/windows-10-microsoft-force-people-edge-browser-windows-mail-chrome-firefox"&gt;
-      impose use</strong></del></span> <span class="inserted"><ins><em>that it 
is free
-    software, meaning it respects the user's computer freedom. As a bonus,
-    it offers more options.&lt;/p&gt;
+    instead. The essential advantage of Minetest is</em></ins></span> that 
<span class="removed"><del><strong>Microsoft
+      has</strong></del></span> <span class="inserted"><ins><em>it is free
+    software, meaning it respects the user's computer freedom. 
As</em></ins></span> a <span class="removed"><del><strong>right to control what 
Windows does to users, as long as</strong></del></span> <span 
class="inserted"><ins><em>bonus,</em></ins></span>
+    it
+      <span class="removed"><del><strong>doesn't go &ldquo;too far&rdquo;. We 
disagree.&lt;/p&gt;&lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;Microsoft inserts &lt;a
+href="https://www.theguardian.com/technology/2017/mar/10/windows-10-users-complain-new-microsoft-subscription-onedrive-adverts"&gt;
+      annoying advertisements inside</strong></del></span> <span 
class="inserted"><ins><em>offers more options.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202010210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-10&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;As</em></ins></span> of <span class="removed"><del><strong>its 
browser, Edge,</strong></del></span> <span class="inserted"><ins><em>2019-2020, 
Minecraft players are &lt;a
+    &lt;p&gt;As</em></ins></span> of <span class="removed"><del><strong>the 
File Explorer&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>2019-2020, Minecraft players are &lt;a
     
href="https://www.minecraft.net/en-us/article/java-edition-moving-house"&gt;being
-    forced to move to Microsoft servers&lt;/a&gt;, which 
results</em></ins></span> in <span class="removed"><del><strong>certain 
circumstances&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;The reason</strong></del></span>
-    <span class="inserted"><ins><em>privacy violation.</em></ins></span> 
Microsoft <span class="removed"><del><strong>can force things 
on</strong></del></span> <span class="inserted"><ins><em>publishes a program 
so</em></ins></span> users <span class="inserted"><ins><em>can run
-    their own server, but the program</em></ins></span> is <span 
class="removed"><del><strong>that Windows is
-      nonfree.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Windows displays</strong></del></span> <span 
class="inserted"><ins><em>proprietary and it's another</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="http://www.theverge.com/2017/3/17/14956540/microsoft-windows-10-ads-taskbar-file-explorer"&gt;
-       intrusive ads for Microsoft products</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/philosophy/free-software-even-more-important.html"&gt;injustice
-    to users&lt;/a&gt;.&lt;/p&gt;
+    forced</em></ins></span> to <span 
class="removed"><del><strong>nag</strong></del></span> <span 
class="inserted"><ins><em>move to Microsoft servers&lt;/a&gt;, which results in
+    privacy violation. Microsoft publishes a program so</em></ins></span> 
users <span class="inserted"><ins><em>can run
+    their own server, but the program is proprietary and it's another &lt;a
+    
href="/philosophy/free-software-even-more-important.html"&gt;injustice</em></ins></span>
+    to <span class="removed"><del><strong>buy subscriptions 
for</strong></del></span> <span 
class="inserted"><ins><em>users&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;People can play &lt;a
     href="https://directory.fsf.org/wiki/Minetest"&gt;Minetest&lt;/a&gt;
-    instead. Minetest is free software</em></ins></span> and <span 
class="removed"><del><strong>its
-       partners' products&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;The article's author starts from</strong></del></span> <span 
class="inserted"><ins><em>respects</em></ins></span> the <span 
class="removed"><del><strong>premise that</strong></del></span> <span 
class="inserted"><ins><em>user's computer
+    instead. Minetest is free software and respects</em></ins></span> the 
<span class="removed"><del><strong>OneDrive service.&lt;/p&gt;&lt;/li&gt;
+
+&lt;li&gt;In order</strong></del></span> <span 
class="inserted"><ins><em>user's computer
     freedom.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202004301"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Proprietary programs Google Meet,</em></ins></span> Microsoft
-      <span class="removed"><del><strong>has</strong></del></span> <span 
class="inserted"><ins><em>Teams, and WebEx &lt;a
+    &lt;p&gt;Proprietary programs Google Meet, Microsoft Teams, and WebEx &lt;a
     
href="https://www.consumerreports.org/video-conferencing-services/videoconferencing-privacy-issues-google-microsoft-webex/"&gt;are
-    collecting user's personal and identifiable data&lt;/a&gt; including how 
long</em></ins></span>
-    a <span class="removed"><del><strong>right to control what Windows 
does</strong></del></span> <span class="inserted"><ins><em>call lasts, who's 
participating in the call, and the IP addresses
+    collecting user's personal and identifiable data&lt;/a&gt; including how 
long
+    a call lasts, who's participating in the call, and the IP addresses
     of everyone taking part. From experience, this can even harm users
-    physically if those companies hand over data</em></ins></span> to <span 
class="removed"><del><strong>users, as long as it
-      doesn't go &ldquo;too far&rdquo;. We disagree.&lt;/p&gt;&lt;/li&gt;
-  
-  &lt;li&gt;&lt;p&gt;Microsoft inserts</strong></del></span> <span 
class="inserted"><ins><em>governments.&lt;/p&gt;
+    physically if those companies hand over data</em></ins></span> to <span 
class="removed"><del><strong>increase Windows 10's install 
base,</strong></del></span> <span 
class="inserted"><ins><em>governments.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202004131"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Google, Apple, and Microsoft (and probably some other 
companies)</em></ins></span>
+    &lt;p&gt;Google, Apple, and</em></ins></span> Microsoft <span 
class="inserted"><ins><em>(and probably some other companies)</em></ins></span>
     &lt;a
-<span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/mar/10/windows-10-users-complain-new-microsoft-subscription-onedrive-adverts"&gt;
-      annoying advertisements inside of</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
+<span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
+blatantly disregards user choice</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
+    collecting people's access points</em></ins></span> and <span 
class="removed"><del><strong>privacy&lt;/a&gt;.</strong></del></span> <span 
class="inserted"><ins><em>GPS coordinates (which can
     identify people's precise location) even if their GPS is turned
-    off&lt;/a&gt;, without</em></ins></span> the <span 
class="removed"><del><strong>File Explorer&lt;/a&gt; to 
nag</strong></del></span> <span class="inserted"><ins><em>person's consent, 
using proprietary software
+    off&lt;/a&gt;, without the person's consent, using proprietary software
     implemented in person's smartphone. Though merely asking for permission
-    would not necessarily legitimize this.&lt;/p&gt;
+    would not necessarily legitimize this.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201912160"&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Microsoft has
+started</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201912160"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Microsoft is &lt;a
-    
href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking</em></ins></span>
-    users to <span class="removed"><del><strong>buy subscriptions for the 
OneDrive service.&lt;/p&gt;&lt;/li&gt;
+    &lt;p&gt;Microsoft is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking</em></ins></span>
+    users <span class="removed"><del><strong>obnoxiously and 
repeatedly</strong></del></span> <span class="inserted"><ins><em>to create an 
account on their network&lt;/a&gt; to be able</em></ins></span> to install
+    <span class="inserted"><ins><em>and use the</em></ins></span> Windows 
<span class="removed"><del><strong>10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
-&lt;li&gt;In order</strong></del></span> <span 
class="inserted"><ins><em>create an account on their network&lt;/a&gt; to be 
able</em></ins></span> to <span class="removed"><del><strong>increase Windows 
10's</strong></del></span> install <span class="removed"><del><strong>base, 
Microsoft
-&lt;a
-href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
-blatantly disregards user choice</strong></del></span>
-    and <span 
class="removed"><del><strong>privacy&lt;/a&gt;.</strong></del></span> <span 
class="inserted"><ins><em>use the Windows operating system, which is malware. 
The account can
+  &lt;li&gt;&lt;p&gt;Microsoft
+      &lt;a 
href="http://news.softpedia.com/news/windows-10-upgrade-reportedly-starting-automatically-on-windows-7-pcs-501651.shtml"&gt;is
+        tricking
+        users&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>operating system, which is malware. The account can
     be used for surveillance and/or violating people's rights in many ways,
-    such as turning their purchased software to a subscription 
product.&lt;/p&gt;</em></ins></span>
+    such as turning their purchased software to a subscription 
product.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Microsoft has
-started &lt;a 
href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201908210"&gt;
+  &lt;li id="M201908210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Microsoft recorded</em></ins></span> users <span 
class="removed"><del><strong>obnoxiously</strong></del></span> <span 
class="inserted"><ins><em>of Xboxes</em></ins></span> and <span 
class="removed"><del><strong>repeatedly</strong></del></span> <span 
class="inserted"><ins><em>had &lt;a
-    
href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
-    human workers listen</em></ins></span> to <span 
class="removed"><del><strong>install Windows 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+    &lt;p&gt;Microsoft recorded users of Xboxes and had</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160522062607/http://www.theregister.co.uk/2016/03/17/microsoft_windows_10_upgrade_gwx_vs_humanity/"&gt;
+into replacing Windows 7 with Windows 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Microsoft</strong></del></span> <span 
class="inserted"><ins><em>the recordings&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;Microsoft has made companies' Windows machines managed 
by</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/43kv4q/microsoft-human-contractors-listened-to-xbox-owners-homes-kinect-cortana"&gt;
+    human workers listen to</em></ins></span> the
+<span class="removed"><del><strong>company's
+sysadmins</strong></del></span> <span 
class="inserted"><ins><em>recordings&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Morally, we see no difference between having human workers listen 
and
     having speech-recognition systems listen.  Both intrude on 
privacy.&lt;/p&gt;
@@ -794,9 +816,8 @@
   &lt;li id="M201908151"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Skype refuses to say whether it can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://news.softpedia.com/news/windows-10-upgrade-reportedly-starting-automatically-on-windows-7-pcs-501651.shtml"&gt;is
-        tricking
-        users&lt;/a&gt;</strong></del></span>
+    &lt;p&gt;Skype refuses to say whether it can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.infoworld.com/article/3042397/microsoft-windows/admins-beware-domain-attached-pcs-are-sprouting-get-windows-10-ads.html"&gt;harangue
+users</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.slate.com/blogs/future_tense/2012/07/20/skype_won_t_comment_on_whether_it_can_now_eavesdrop_on_conversations_.html"&gt;eavesdrop
     on calls&lt;/a&gt;.&lt;/p&gt;
 
@@ -806,16 +827,9 @@
   &lt;li id="M201905281"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Microsoft</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160522062607/http://www.theregister.co.uk/2016/03/17/microsoft_windows_10_upgrade_gwx_vs_humanity/"&gt;
-into replacing Windows 7 with Windows 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Microsoft has made companies' Windows machines managed 
by</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
-    people to give their phone number&lt;/a&gt; in order to be able to create 
an account on</em></ins></span>
-    the company's
-<span class="removed"><del><strong>sysadmins &lt;a 
href="http://www.infoworld.com/article/3042397/microsoft-windows/admins-beware-domain-attached-pcs-are-sprouting-get-windows-10-ads.html"&gt;harangue</strong></del></span>
 <span class="inserted"><ins><em>network. On top of mistreating 
their</em></ins></span> users <span class="removed"><del><strong>to complain 
to</strong></del></span> <span class="inserted"><ins><em>by providing
-    nonfree software, Microsoft is tracking their lives 
outside</em></ins></span> the <span class="removed"><del><strong>sysadmins 
about not &ldquo;upgrading&rdquo; to Windows
+    &lt;p&gt;Microsoft &lt;a
+    
href="https://answers.microsoft.com/en-us/outlook_com/forum/all/why-does-my-new-e-mail-account-need-a-phone-number/70049eaf-3b66-4d02-87cc-79dc73c2ea08"&gt;forces
+    people</em></ins></span> to <span 
class="removed"><del><strong>complain</strong></del></span> <span 
class="inserted"><ins><em>give their phone number&lt;/a&gt; in 
order</em></ins></span> to <span class="removed"><del><strong>the sysadmins 
about not &ldquo;upgrading&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>be able</em></ins></span> to <span 
class="removed"><del><strong>Windows
 10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 &lt;/ul&gt;
 
@@ -823,7 +837,9 @@
 
 &lt;ul&gt;
 
-&lt;li&gt;&lt;p&gt;Windows</strong></del></span> <span 
class="inserted"><ins><em>computer and
+&lt;li&gt;&lt;p&gt;Windows</strong></del></span> <span 
class="inserted"><ins><em>create an account on
+    the company's network. On top of mistreating their users by providing
+    nonfree software, Microsoft is tracking their lives outside the computer 
and
     violates their privacy.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -1220,7 +1236,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/13 08:31:01 $
+$Date: 2021/07/15 06:32:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-microsoft.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.de.po,v
retrieving revision 1.172
retrieving revision 1.173
diff -u -b -r1.172 -r1.173
--- malware-microsoft.de.po     13 Jun 2021 08:31:01 -0000      1.172
+++ malware-microsoft.de.po     15 Jul 2021 06:32:48 -0000      1.173
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -467,6 +467,40 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-It is unfortunate-]{+<small>Please note+} that the article [-uses the
+# | term <a
+# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+wrongly refers to crackers as &ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: malware-microsoft.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.es.po,v
retrieving revision 1.230
retrieving revision 1.231
diff -u -b -r1.230 -r1.231
--- malware-microsoft.es.po     13 Jun 2021 10:29:29 -0000      1.230
+++ malware-microsoft.es.po     15 Jul 2021 06:32:48 -0000      1.231
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "X-Generator: Poedit 2.2.1\n"
 
 #. type: Content of: <title>
@@ -339,6 +340,41 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | <small>[-(-]Please note that the article wrongly refers to crackers as
+# | [-\"<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>-]
+# | {+&ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
+#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Advierta que en ese artículo se refieren erróneamente a los "
+"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
+"html#Hacker\">«<cite>hackers</cite>»</a>)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: malware-microsoft.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.fr.po,v
retrieving revision 1.234
retrieving revision 1.235
diff -u -b -r1.234 -r1.235
--- malware-microsoft.fr.po     13 Jun 2021 11:37:07 -0000      1.234
+++ malware-microsoft.fr.po     15 Jul 2021 06:32:48 -0000      1.235
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-06-13 13:33+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -335,6 +336,30 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: malware-microsoft.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.it-diff.html,v
retrieving revision 1.79
retrieving revision 1.80
diff -u -b -r1.79 -r1.80
--- malware-microsoft.it-diff.html      13 Jun 2021 08:31:01 -0000      1.79
+++ malware-microsoft.it-diff.html      15 Jul 2021 06:32:48 -0000      1.80
@@ -102,10 +102,10 @@
   &lt;li&gt;&lt;a href="#surveillance"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
   &lt;li&gt;&lt;a <span class="removed"><del><strong>href="#drm"&gt;Digital 
restrictions
     management&lt;/a&gt; or &ldquo;DRM&rdquo; means functionalities designed
-    to restrict what users can do with the data in their computers.&lt;/li&gt;
-&lt;li&gt;&lt;a href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems
-    that impose censorship on application 
programs.&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="#tethers"&gt;Tethers&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-  &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems
+    to restrict what users can do with the data in their 
computers.&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="#tethers"&gt;Tethers&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+  &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems
+    that impose censorship on application programs.&lt;/li&gt;
+&lt;li&gt;&lt;a href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems
     that reject any operating system not &ldquo;authorized&rdquo; by the
     manufacturer.&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="#tyrants"&gt;Tyrants&lt;/a&gt;&lt;/li&gt;</em></ins></span>
 &lt;/ul&gt;
@@ -269,6 +269,20 @@
 &lt;li&gt;</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202103050"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -719,55 +733,54 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;As</em></ins></span> of <span class="removed"><del><strong>the 
File Explorer&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>2019-2020, Minecraft players are &lt;a
     
href="https://www.minecraft.net/en-us/article/java-edition-moving-house"&gt;being
-    forced</em></ins></span> to <span class="removed"><del><strong>nag
-      users</strong></del></span> <span 
class="inserted"><ins><em>move</em></ins></span> to <span 
class="removed"><del><strong>buy subscriptions for</strong></del></span> <span 
class="inserted"><ins><em>Microsoft servers&lt;/a&gt;, which results in
-    privacy violation. Microsoft publishes a program so users can run
-    their own server, but</em></ins></span> the <span 
class="removed"><del><strong>OneDrive service.&lt;/p&gt;&lt;/li&gt;
-
-&lt;li&gt;In order</strong></del></span> <span 
class="inserted"><ins><em>program is proprietary and it's another &lt;a
+    forced</em></ins></span> to <span 
class="removed"><del><strong>nag</strong></del></span> <span 
class="inserted"><ins><em>move to Microsoft servers&lt;/a&gt;, which results in
+    privacy violation. Microsoft publishes a program so</em></ins></span> 
users <span class="inserted"><ins><em>can run
+    their own server, but the program is proprietary and it's another &lt;a
     
href="/philosophy/free-software-even-more-important.html"&gt;injustice</em></ins></span>
-    to <span class="removed"><del><strong>increase Windows 10's install base, 
Microsoft</strong></del></span> <span 
class="inserted"><ins><em>users&lt;/a&gt;.&lt;/p&gt;
+    to <span class="removed"><del><strong>buy subscriptions 
for</strong></del></span> <span 
class="inserted"><ins><em>users&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;People can play</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
-blatantly disregards user choice</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://directory.fsf.org/wiki/Minetest"&gt;Minetest&lt;/a&gt;
-    instead. Minetest is free software</em></ins></span> and <span 
class="removed"><del><strong>privacy&lt;/a&gt;.</strong></del></span> <span 
class="inserted"><ins><em>respects the user's computer
-    freedom.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+    &lt;p&gt;People can play &lt;a
+    href="https://directory.fsf.org/wiki/Minetest"&gt;Minetest&lt;/a&gt;
+    instead. Minetest is free software and respects</em></ins></span> the 
<span class="removed"><del><strong>OneDrive service.&lt;/p&gt;&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Microsoft has
-started</strong></del></span>
+&lt;li&gt;In order</strong></del></span> <span 
class="inserted"><ins><em>user's computer
+    freedom.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M202004301"&gt;
+  &lt;li id="M202004301"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Proprietary programs Google Meet, Microsoft Teams, and 
WebEx</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.consumerreports.org/video-conferencing-services/videoconferencing-privacy-issues-google-microsoft-webex/"&gt;are
+    &lt;p&gt;Proprietary programs Google Meet, Microsoft Teams, and WebEx &lt;a
+    
href="https://www.consumerreports.org/video-conferencing-services/videoconferencing-privacy-issues-google-microsoft-webex/"&gt;are
     collecting user's personal and identifiable data&lt;/a&gt; including how 
long
     a call lasts, who's participating in the call, and the IP addresses
-    of everyone taking part. From experience, this can even 
harm</em></ins></span> users <span 
class="removed"><del><strong>obnoxiously</strong></del></span>
-    <span class="inserted"><ins><em>physically if those companies hand over 
data to governments.&lt;/p&gt;
+    of everyone taking part. From experience, this can even harm users
+    physically if those companies hand over data</em></ins></span> to <span 
class="removed"><del><strong>increase Windows 10's install 
base,</strong></del></span> <span 
class="inserted"><ins><em>governments.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202004131"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Google, Apple,</em></ins></span> and <span 
class="removed"><del><strong>repeatedly</strong></del></span> <span 
class="inserted"><ins><em>Microsoft (and probably some other companies)
-    &lt;a 
href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
+    &lt;p&gt;Google, Apple, and</em></ins></span> Microsoft <span 
class="inserted"><ins><em>(and probably some other companies)</em></ins></span>
+    &lt;a
+<span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
+blatantly disregards user choice</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
+    collecting people's access points</em></ins></span> and <span 
class="removed"><del><strong>privacy&lt;/a&gt;.</strong></del></span> <span 
class="inserted"><ins><em>GPS coordinates (which can
     identify people's precise location) even if their GPS is turned
     off&lt;/a&gt;, without the person's consent, using proprietary software
     implemented in person's smartphone. Though merely asking for permission
-    would not necessarily legitimize this.&lt;/p&gt;
+    would not necessarily legitimize this.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201912160"&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Microsoft has
+started</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201912160"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Microsoft is &lt;a
-    
href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking
-    users to create an account on their network&lt;/a&gt; to be 
able</em></ins></span> to install
+    &lt;p&gt;Microsoft is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder"&gt;nagging</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.howtogeek.com/442609/confirmed-windows-10-setup-now-prevents-local-account-creation/"&gt;tricking</em></ins></span>
+    users <span class="removed"><del><strong>obnoxiously and 
repeatedly</strong></del></span> <span class="inserted"><ins><em>to create an 
account on their network&lt;/a&gt; to be able</em></ins></span> to install
     <span class="inserted"><ins><em>and use the</em></ins></span> Windows 
<span class="removed"><del><strong>10&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Microsoft
@@ -1212,7 +1225,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/13 08:31:01 $
+$Date: 2021/07/15 06:32:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-microsoft.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.it.po,v
retrieving revision 1.177
retrieving revision 1.178
diff -u -b -r1.177 -r1.178
--- malware-microsoft.it.po     13 Jun 2021 08:31:01 -0000      1.177
+++ malware-microsoft.it.po     15 Jul 2021 06:32:48 -0000      1.178
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:06+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -452,6 +452,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: malware-microsoft.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.ja-diff.html,v
retrieving revision 1.94
retrieving revision 1.95
diff -u -b -r1.94 -r1.95
--- malware-microsoft.ja-diff.html      1 Jul 2021 02:03:53 -0000       1.94
+++ malware-microsoft.ja-diff.html      15 Jul 2021 06:32:48 -0000      1.95
@@ -256,38 +256,51 @@
 &lt;h3 id="insecurity"&gt;Insecurity&lt;/h3&gt;
 
 &lt;p&gt;These bugs are/were not intentional, so unlike the rest of the file
-  they do not count as malware. We mention</em></ins></span> them to <span 
class="removed"><del><strong>replace Windows 7</strong></del></span> <span 
class="inserted"><ins><em>refute the
+  they do not count as malware. We mention</em></ins></span> them to <span 
class="removed"><del><strong>replace</strong></del></span> <span 
class="inserted"><ins><em>refute the
   supposition that prestigious proprietary software doesn't have grave
   bugs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft</em></ins></span> Windows <span 
class="removed"><del><strong>7</strong></del></span> <span 
class="inserted"><ins><em>vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating 
system&lt;/a&gt;</em></ins></span> and <span 
class="removed"><del><strong>8</strong></del></span> <span 
class="inserted"><ins><em>install programs, view and delete data, or even 
create new user accounts</em></ins></span> with <span 
class="removed"><del><strong>all-spying</strong></del></span> <span 
class="inserted"><ins><em>full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but</em></ins></span> Windows <span 
class="removed"><del><strong>10&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Microsoft was</strong></del></span> <span 
class="inserted"><ins><em>users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202103050"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;At least 30 thousand organizations
-    in the United States are newly &ldquo;&lt;a
-    href="/philosophy/words-to-avoid.html#Hacker"&gt;cracked&lt;/a&gt;&rdquo; 
via &lt;a
-    
href="https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/"&gt;holes
+    &lt;p&gt;At least 30 thousand organizations</em></ins></span>
+    in <span class="removed"><del><strong>fact</strong></del></span> <span 
class="inserted"><ins><em>the United States are newly &ldquo;&lt;a
+    href="/philosophy/words-to-avoid.html#Hacker"&gt;cracked&lt;/a&gt;&rdquo; 
via</em></ins></span> &lt;a 
+    <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
+    attacking computers that run Windows 7</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/"&gt;holes
     in Microsoft's proprietary email software, named Microsoft 365&lt;/a&gt;. 
It
-    is unclear whether there are other holes</em></ins></span> and <span 
class="removed"><del><strong>8</strong></del></span> <span 
class="inserted"><ins><em>vulnerabilities in the
+    is unclear whether there are other holes</em></ins></span> and <span 
class="removed"><del><strong>8&lt;/a&gt;, switching on</strong></del></span> 
<span class="inserted"><ins><em>vulnerabilities in the
     program or not but history and experience tells us it wouldn't be
-    the last disaster</em></ins></span> with <span 
class="removed"><del><strong>all-spying</strong></del></span> <span 
class="inserted"><ins><em>proprietary programs.&lt;/p&gt;
+    the last disaster with proprietary programs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202102110"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Researchers at the security firm SentinelOne discovered a &lt;a
+    &lt;p&gt;Researchers at the security firm SentinelOne 
discovered</em></ins></span> a <span class="removed"><del><strong>flag 
+    that said whether to &ldquo;upgrade&rdquo; to</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.wired.com/story/windows-defender-vulnerability-twelve-years/"&gt;security
-    flaw in proprietary program Microsoft</em></ins></span> Windows <span 
class="removed"><del><strong>10&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Microsoft</strong></del></span> <span 
class="inserted"><ins><em>Defender that lurked
-    undetected for 12 years&lt;/a&gt;. If the program</em></ins></span> was 
<span class="inserted"><ins><em>free (as</em></ins></span> in <span 
class="removed"><del><strong>fact &lt;a 
-    
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
-    attacking computers that run Windows 7 and 8&lt;/a&gt;, switching 
on</strong></del></span> <span class="inserted"><ins><em>freedom),
-    more people would have had</em></ins></span> a <span 
class="removed"><del><strong>flag 
-    that said whether to &ldquo;upgrade&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>chance</em></ins></span> to <span 
class="removed"><del><strong>Windows 10 when users 
-    had turned</strong></del></span> <span class="inserted"><ins><em>notice 
the problem, therefore,</em></ins></span>
+    flaw in proprietary program Microsoft</em></ins></span> Windows <span 
class="removed"><del><strong>10 when users</strong></del></span> <span 
class="inserted"><ins><em>Defender that lurked
+    undetected for 12 years&lt;/a&gt;. If the program was free (as in freedom),
+    more people would have</em></ins></span> had <span 
class="removed"><del><strong>turned</strong></del></span> <span 
class="inserted"><ins><em>a chance to notice the problem, 
therefore,</em></ins></span>
     it <span class="removed"><del><strong>off.&lt;/p&gt;
 
     &lt;p&gt;Later on,</strong></del></span> <span 
class="inserted"><ins><em>could've been fixed a lot sooner.&lt;/p&gt;
@@ -541,7 +554,10 @@
   Microsoft is</strong></del></span> <span class="inserted"><ins><em>8 cease 
to function on certain new computers,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/sep/11/microsoft-downloading-windows-1"&gt;
   repeatedly nagging many users</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://support.microsoft.com/en-us/help/4012982/the-processor-is-not-supported-together-with-the-windows-version-that"&gt;effectively
-    forcing their owners</em></ins></span> to <span 
class="removed"><del><strong>install</strong></del></span> <span 
class="inserted"><ins><em>switch to Windows 10&lt;/a&gt;.&lt;/p&gt;
+    forcing their owners to switch</em></ins></span> to <span 
class="removed"><del><strong>install</strong></del></span> Windows <span 
class="removed"><del><strong>10&lt;/a&gt;.
+  &lt;/p&gt;&lt;/li&gt;
+
+&lt;li&gt;&lt;p&gt;</strong></del></span> <span 
class="inserted"><ins><em>10&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201704134"&gt;
@@ -549,10 +565,7 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Microsoft &lt;a
     
href="https://arstechnica.com/information-technology/2017/04/new-processors-are-now-blocked-from-receiving-updates-on-old-windows/"&gt;
-    has dropped support for</em></ins></span> Windows <span 
class="removed"><del><strong>10&lt;/a&gt;.
-  &lt;/p&gt;&lt;/li&gt;
-
-&lt;li&gt;&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>7 
and 8 on recent processors&lt;/a&gt;
+    has dropped support for Windows 7 and 8 on recent processors&lt;/a&gt;
     in a big hurry.&lt;/p&gt;
 
     &lt;p&gt;It makes no difference what legitimate reasons</em></ins></span> 
Microsoft <span class="removed"><del><strong>was</strong></del></span> <span 
class="inserted"><ins><em>might
@@ -579,9 +592,9 @@
     href="/proprietary/proprietary-back-doors.html#windows-update"&gt;
     universal back door&lt;/a&gt;. Not only did the unwanted downloads &lt;a
     
href="https://www.theregister.co.uk/2016/06/03/windows_10_upgrade_satellite_link/"&gt;
-    jeopardize important operations</em></ins></span> in <span 
class="inserted"><ins><em>regions of the world with poor
+    jeopardize important operations in regions of the world with poor
     connectivity&lt;/a&gt;, but many of the people who let installation proceed
-    found out that this &ldquo;upgrade&rdquo; was in fact a &lt;a
+    found out that this &ldquo;upgrade&rdquo; was</em></ins></span> in <span 
class="inserted"><ins><em>fact a &lt;a
     
href="http://gizmodo.com/woman-wins-10-000-from-microsoft-after-unwanted-window-1782666146"&gt;
     downgrade&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -737,8 +750,8 @@
     &lt;p&gt;Google, Apple, and</em></ins></span> Microsoft <span 
class="inserted"><ins><em>(and probably some other companies)</em></ins></span>
     &lt;a
 <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive"&gt;
-blatantly disregards user choice and privacy&lt;/a&gt;.</strong></del></span> 
<span 
class="inserted"><ins><em>href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
+blatantly disregards user choice</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
+    collecting people's access points</em></ins></span> and <span 
class="removed"><del><strong>privacy&lt;/a&gt;.</strong></del></span> <span 
class="inserted"><ins><em>GPS coordinates (which can
     identify people's precise location) even if their GPS is turned
     off&lt;/a&gt;, without the person's consent, using proprietary software
     implemented in person's smartphone. Though merely asking for permission
@@ -1028,8 +1041,7 @@
     
href="https://www.infoworld.com/article/2611451/a-look-at-the-black-underbelly-of-windows-8-1--blue-.html"&gt;
     Windows 8.1 snoops on local searches&lt;/a&gt;. And there's a &lt;a
     href="http://www.marketoracle.co.uk/Article40836.html"&gt; secret NSA
-    key</em></ins></span> in Windows&lt;/a&gt;, <span 
class="removed"><del><strong>introduced to
-  cater</strong></del></span> <span class="inserted"><ins><em>whose functions 
we don't know.&lt;/p&gt;
+    key</em></ins></span> in Windows&lt;/a&gt;, <span 
class="removed"><del><strong>introduced</strong></del></span> <span 
class="inserted"><ins><em>whose functions we don't know.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -1037,7 +1049,8 @@
 &lt;h3 id="tethers"&gt;Tethers&lt;/h3&gt;
 
 &lt;p&gt;Tethers are functionalities that require constant (or very frequent)
-connection to a server.&lt;/p&gt;
+connection</em></ins></span> to
+  <span class="removed"><del><strong>cater</strong></del></span> <span 
class="inserted"><ins><em>a server.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201708310"&gt;
@@ -1186,7 +1199,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/01 02:03:53 $
+$Date: 2021/07/15 06:32:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-microsoft.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.ja.po,v
retrieving revision 1.156
retrieving revision 1.157
diff -u -b -r1.156 -r1.157
--- malware-microsoft.ja.po     13 Jun 2021 08:31:01 -0000      1.156
+++ malware-microsoft.ja.po     15 Jul 2021 06:32:48 -0000      1.157
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2016-12-20 14:57+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -365,6 +365,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: malware-microsoft.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.pot,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -b -r1.114 -r1.115
--- malware-microsoft.pot       13 Jun 2021 08:31:01 -0000      1.114
+++ malware-microsoft.pot       15 Jul 2021 06:32:48 -0000      1.115
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -254,6 +254,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a "
+"href=\"https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/\";>can
 "
+"allow crackers to remotely gain access to the operating system</a> and "
+"install programs, view and delete data, or even create new user accounts "
+"with full user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 
"href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/\";>holes
 "

Index: malware-microsoft.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.pt-br.po,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -b -r1.2 -r1.3
--- malware-microsoft.pt-br.po  26 Jun 2021 14:59:56 -0000      1.2
+++ malware-microsoft.pt-br.po  15 Jul 2021 06:32:48 -0000      1.3
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-microsoft.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-06-26 09:40-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 
 #. type: Content of: <title>
@@ -330,6 +331,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: malware-microsoft.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.ru.po,v
retrieving revision 1.267
retrieving revision 1.268
diff -u -b -r1.267 -r1.268
--- malware-microsoft.ru.po     13 Jun 2021 15:59:19 -0000      1.267
+++ malware-microsoft.ru.po     15 Jul 2021 06:32:48 -0000      1.268
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -336,6 +337,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.327
retrieving revision 1.328
diff -u -b -r1.327 -r1.328
--- nl.po       4 Jul 2021 05:31:21 -0000       1.327
+++ nl.po       15 Jul 2021 06:32:48 -0000      1.328
@@ -449,6 +449,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -683,12 +714,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -9085,9 +9110,9 @@
 "je meestal belazerd."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2019,-] {+June, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2019,-] {+July, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-4-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 600 references to
+# | [-functionalities,-] {+functionalities (with more than 610 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -9095,8 +9120,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
@@ -10564,6 +10589,20 @@
 #~| "of malicious functionalities, but there are surely thousands more we "
 #~| "don't know about."
 #~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
+#~ "kwaadaardige functionaliteit, maar er zijn zeker weten duizenden andere "
+#~ "gevallen waar we niks van weten."
+
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2019, the files in this directory list around 400 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
 #~ "As of March, 2021, the pages in this directory list around 500 instances "
 #~ "of malicious functionalities (with more than 590 references to back them "
 #~ "up), but there are surely thousands more we don't know about."

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.326
retrieving revision 1.327
diff -u -b -r1.326 -r1.327
--- pl.po       4 Jul 2021 05:31:21 -0000       1.326
+++ pl.po       15 Jul 2021 06:32:48 -0000      1.327
@@ -438,6 +438,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -672,12 +703,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -8518,8 +8543,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.325
retrieving revision 1.326
diff -u -b -r1.325 -r1.326
--- pot 4 Jul 2021 05:31:21 -0000       1.325
+++ pot 15 Jul 2021 06:32:48 -0000      1.326
@@ -368,6 +368,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -602,12 +633,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -8036,8 +8061,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 

Index: potential-malware.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/potential-malware.de-diff.html,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -b -r1.16 -r1.17
--- potential-malware.de-diff.html      8 Jun 2021 08:44:43 -0000       1.16
+++ potential-malware.de-diff.html      15 Jul 2021 06:32:48 -0000      1.17
@@ -70,7 +70,14 @@
 &lt;div class="column-limit" id="potential-malware"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li <span class="inserted"><ins><em>id="M201903280"&gt;
+  &lt;li <span class="inserted"><ins><em>id="M202107050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a 
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;Advertising
+  companies are experimenting to manipulate people's minds&lt;/a&gt; and 
impose a new way of advertising by altering their dreams. This &ldquo;targeted 
dream incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the 
product, according to the companies.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201903280"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Car companies are coming up with a list of clever reasons why 
&lt;a
@@ -213,7 +220,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/08 08:44:43 $
+$Date: 2021/07/15 06:32:48 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: potential-malware.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/potential-malware.de.po,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -b -r1.18 -r1.19
--- potential-malware.de.po     31 May 2021 13:39:55 -0000      1.18
+++ potential-malware.de.po     15 Jul 2021 06:32:48 -0000      1.19
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: potential-malware.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-01-18 12:56+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -136,6 +136,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Car companies are coming up with a list of clever reasons why <a href="
 "\"https://www.nytimes.com/2019/03/28/business/autonomous-cars-technology-";
 "privacy.html\"> they &ldquo;have to&rdquo; put cameras and microphones in "

Index: potential-malware.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/potential-malware.es.po,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -b -r1.14 -r1.15
--- potential-malware.es.po     30 Apr 2021 09:12:16 -0000      1.14
+++ potential-malware.es.po     15 Jul 2021 06:32:48 -0000      1.15
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: potential-malware.html\n"
-"POT-Creation-Date: 2021-01-18 12:56+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-01-19 10:24+0100\n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -94,6 +95,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Car companies are coming up with a list of clever reasons why <a href="
 "\"https://www.nytimes.com/2019/03/28/business/autonomous-cars-technology-";
 "privacy.html\"> they &ldquo;have to&rdquo; put cameras and microphones in "

Index: potential-malware.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/potential-malware.fr.po,v
retrieving revision 1.26
retrieving revision 1.27
diff -u -b -r1.26 -r1.27
--- potential-malware.fr.po     31 May 2021 21:09:18 -0000      1.26
+++ potential-malware.fr.po     15 Jul 2021 06:32:48 -0000      1.27
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: potential-malware.html\n"
-"POT-Creation-Date: 2021-01-18 12:56+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2019-11-18 18:14+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Potential Malware - GNU Project - Free Software Foundation"
@@ -87,6 +88,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Car companies are coming up with a list of clever reasons why <a href="
 "\"https://www.nytimes.com/2019/03/28/business/autonomous-cars-technology-";
 "privacy.html\"> they &ldquo;have to&rdquo; put cameras and microphones in "

Index: potential-malware.pot
===================================================================
RCS file: /web/www/www/proprietary/po/potential-malware.pot,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -b -r1.14 -r1.15
--- potential-malware.pot       18 Jan 2021 13:10:31 -0000      1.14
+++ potential-malware.pot       15 Jul 2021 06:32:48 -0000      1.15
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: potential-malware.html\n"
-"POT-Creation-Date: 2021-01-18 12:56+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -77,6 +77,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation\";>Advertising
 "
+"companies are experimenting to manipulate people's minds</a> and impose a "
+"new way of advertising by altering their dreams. This &ldquo;targeted dream "
+"incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the "
+"product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Car companies are coming up with a list of clever reasons why <a "
 
"href=\"https://www.nytimes.com/2019/03/28/business/autonomous-cars-technology-privacy.html\";>
 "
 "they &ldquo;have to&rdquo; put cameras and microphones in the car</a>."

Index: potential-malware.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/potential-malware.pt-br.po,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -b -r1.1 -r1.2
--- potential-malware.pt-br.po  26 Jun 2021 14:42:19 -0000      1.1
+++ potential-malware.pt-br.po  15 Jul 2021 06:32:48 -0000      1.2
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: potential-malware.html\n"
-"POT-Creation-Date: 2021-01-18 12:56+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-06-26 09:39-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 
 #. type: Content of: <title>
@@ -88,6 +89,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Car companies are coming up with a list of clever reasons why <a href="
 "\"https://www.nytimes.com/2019/03/28/business/autonomous-cars-technology-";
 "privacy.html\"> they &ldquo;have to&rdquo; put cameras and microphones in "

Index: potential-malware.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/potential-malware.ru.po,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -b -r1.32 -r1.33
--- potential-malware.ru.po     1 Jun 2021 15:27:22 -0000       1.32
+++ potential-malware.ru.po     15 Jul 2021 06:32:48 -0000      1.33
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-01-18 12:56+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Potential Malware - GNU Project - Free Software Foundation"
@@ -91,6 +92,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Car companies are coming up with a list of clever reasons why <a href="
 "\"https://www.nytimes.com/2019/03/28/business/autonomous-cars-technology-";
 "privacy.html\"> they &ldquo;have to&rdquo; put cameras and microphones in "

Index: proprietary-insecurity.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de-diff.html,v
retrieving revision 1.81
retrieving revision 1.82
diff -u -b -r1.81 -r1.82
--- proprietary-insecurity.de-diff.html 28 Jun 2021 14:00:58 -0000      1.81
+++ proprietary-insecurity.de-diff.html 15 Jul 2021 06:32:49 -0000      1.82
@@ -97,6 +97,20 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106030"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -302,8 +316,11 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
     
href="https://www.wired.com/story/ripple20-iot-vulnerabilities/?bxid=5bd66d4c2ddf9c619437e4b8&amp;cndid=9608804&amp;esrc=Wired_etl_load&amp;source=EDT_WIR_NEWSLETTER_0_DAILY_ZZ&amp;utm_bran%5C"&gt;
-    A disasterous security bug&lt;/a&gt; touches millions of products in the
-    Internet of Stings.&lt;/p&gt;
+    A disasterous security bug&lt;/a&gt; touches millions of products 
in</em></ins></span> the <span class="removed"><del><strong>specifics.&lt;/p&gt;
+
+&lt;ul&gt;
+&lt;li&gt;</strong></del></span>
+    <span class="inserted"><ins><em>Internet of Stings.&lt;/p&gt;
 
     &lt;p&gt;As a result, anyone can sting the user, not only the
     manufacturer.&lt;/p&gt;
@@ -325,10 +342,7 @@
     &lt;p&gt;Riot Games' new anti-cheat is malware; &lt;a
     
href="https://www.extremetech.com/gaming/309320-riot-games-new-anti-cheat-system-runs-at-system-boot-uses-kernel-driver"&gt;runs
     on system boot at kernel level&lt;/a&gt; on Windows. It is insecure 
software
-    that increases</em></ins></span> the <span 
class="removed"><del><strong>specifics.&lt;/p&gt;
-
-&lt;ul&gt;
-&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>attack 
surface of the operating system.&lt;/p&gt;
+    that increases the attack surface of the operating system.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201912170"&gt;
@@ -644,16 +658,16 @@
     enables malware authors to capture keystrokes without taking the risk
     of being classified as malicious task by AV
     <span class="removed"><del><strong>heuristics&rdquo;.
-  &lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
+  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;The proprietary code that runs pacemakers, insulin pumps, and other
 medical devices is &lt;a 
href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full of gross security faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+full of gross security faults&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
 
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201705120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-05&lt;/small&gt;'
@@ -1058,19 +1072,19 @@
     can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
     have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;
 Mac OS X had an
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-08&lt;/small&gt;'
@@ -1191,8 +1205,8 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
-that it was easy for anyone to watch them&lt;/a&gt;.
+The FTC punished a company for making webcams with bad security so
+that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -1250,20 +1264,20 @@
     from the state.  Quite the contrary: confiding your data to someone
     else's server, if not first encrypted by you with free software,
     undermines your <span class="removed"><del><strong>rights.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;</em></ins></span>
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201404250"&gt;
+  &lt;li id="M201404250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
     href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201402210"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
@@ -1455,7 +1469,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/28 14:00:58 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.179
retrieving revision 1.180
diff -u -b -r1.179 -r1.180
--- proprietary-insecurity.de.po        28 Jun 2021 14:00:58 -0000      1.179
+++ proprietary-insecurity.de.po        15 Jul 2021 06:32:49 -0000      1.180
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-06-28 13:55+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2018-08-29 02:41+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -165,6 +165,40 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-Note-]{+<small>Please note+} that [-this article misuses-] the [-term <a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">&ldquo;hackers&rdquo;</a>
+# | referring-] {+article wrongly refers+} to [-crackers.-] {+crackers as
+# | &ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "Note that this article misuses the term <a href=\"/philosophy/words-to-"
+#| "avoid.html#Hacker\">&ldquo;hackers&rdquo;</a> referring to crackers."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=\"/philosophy/"
+"words-to-avoid#Hacker\">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "
@@ -242,24 +276,6 @@
 msgstr ""
 
 #. type: Content of: <div><div><ul><li><p>
-# | [-Note-]{+<small>Please note+} that [-this article misuses-] the [-term <a
-# | href=\"/philosophy/words-to-avoid.html#Hacker\">&ldquo;hackers&rdquo;</a>
-# | referring-] {+article wrongly refers+} to [-crackers.-] {+crackers as
-# | &ldquo;<a
-# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
-# | +}
-#, fuzzy
-#| msgid ""
-#| "Note that this article misuses the term <a href=\"/philosophy/words-to-"
-#| "avoid.html#Hacker\">&ldquo;hackers&rdquo;</a> referring to crackers."
-msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"Hinweis: Dieser Artikel missbraucht den Begriff <em><a href=\"/philosophy/"
-"words-to-avoid#Hacker\">„Hacker“</a></em> mit Bezug auf <em>Cracker</em>."
-
-#. type: Content of: <div><div><ul><li><p>
 msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "

Index: proprietary-insecurity.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.es.po,v
retrieving revision 1.109
retrieving revision 1.110
diff -u -b -r1.109 -r1.110
--- proprietary-insecurity.es.po        29 Jun 2021 08:32:58 -0000      1.109
+++ proprietary-insecurity.es.po        15 Jul 2021 06:32:49 -0000      1.110
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-06-28 13:55+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: \n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "X-Generator: Poedit 2.2.1\n"
 
 #. type: Content of: <title>
@@ -125,6 +126,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Advierta que en ese artículo se refieren erróneamente a los "
+"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
+"html#Hacker\">«<cite>hackers</cite>»</a></small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "
@@ -250,15 +276,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Advierta que en ese artículo se refieren erróneamente a los "
-"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
-"html#Hacker\">«<cite>hackers</cite>»</a></small>"
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.259
retrieving revision 1.260
diff -u -b -r1.259 -r1.260
--- proprietary-insecurity.fr.po        30 Jun 2021 18:02:25 -0000      1.259
+++ proprietary-insecurity.fr.po        15 Jul 2021 06:32:49 -0000      1.260
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-06-28 13:55+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-06-28 20:57+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -125,6 +126,30 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "
@@ -247,14 +272,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: proprietary-insecurity.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it-diff.html,v
retrieving revision 1.94
retrieving revision 1.95
diff -u -b -r1.94 -r1.95
--- proprietary-insecurity.it-diff.html 28 Jun 2021 14:00:58 -0000      1.94
+++ proprietary-insecurity.it-diff.html 15 Jul 2021 06:32:49 -0000      1.95
@@ -72,8 +72,8 @@
 them to show that proprietary software</em></ins></span> is <span 
class="removed"><del><strong>incorrect</strong></del></span> <span 
class="inserted"><ins><em>not immune</em></ins></span> to <span 
class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>bugs, and is
 often quite sloppy.&lt;/p&gt;
 
-&lt;p&gt;All complex programs, whether</em></ins></span> free <span 
class="inserted"><ins><em>or proprietary, contain bugs. What
-makes bugs more dangerous in proprietary</em></ins></span> software <span 
class="inserted"><ins><em>is that users are
+&lt;p&gt;All complex programs, whether</em></ins></span> free <span 
class="removed"><del><strong>software with a fictitious idea 
of</strong></del></span> <span class="inserted"><ins><em>or proprietary, 
contain bugs. What
+makes bugs more dangerous in</em></ins></span> proprietary software <span 
class="inserted"><ins><em>is that users are
 &lt;em&gt;helpless to fix any security problems that arise&lt;/em&gt;.  Keeping
 the users helpless is what's culpable about proprietary software.&lt;/p&gt;
 
@@ -82,19 +82,33 @@
 here, please write
 to &lt;a 
href="mailto:webmasters@gnu.org"&gt;&lt;webmasters@gnu.org&gt;&lt;/a&gt;
 to inform us. Please include the URL of a trustworthy reference or two
-to serve as specific substantiation.&lt;/p&gt;
+to serve</em></ins></span> as <span 
class="removed"><del><strong>perfect,</strong></del></span> <span 
class="inserted"><ins><em>specific substantiation.&lt;/p&gt;
 &lt;/div&gt;
 
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited</em></ins></span> but <span 
class="inserted"><ins><em>Windows users should still wait
+    for Microsoft to fix</em></ins></span> the <span 
class="removed"><del><strong>press often implicitly</strong></del></span> <span 
class="inserted"><ins><em>flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106030"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
     
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
     apps collect biometric identifiers and biometric information from
-    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
+    users' smartphones&lt;/a&gt;. The company behind it</em></ins></span> does 
<span class="inserted"><ins><em>whatever it wants
     and collects whatever data it can.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -113,12 +127,12 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A motorcycle company named Klim is selling airbag
-    vests</em></ins></span> with <span class="inserted"><ins><em>different 
payment methods, one of them is through</em></ins></span> a <span 
class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    vests with different payment methods, one of them is through a &lt;a
     
href="https://www.vice.com/en/article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-payment"&gt;proprietary
-    subscription-based option that will block the vest from inflating if
+    subscription-based option</em></ins></span> that <span 
class="removed"><del><strong>whenever</strong></del></span> <span 
class="inserted"><ins><em>will block the vest from inflating if
     the payments don't go through&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;They say there is a 30-days grace period if you miss a payment
+    &lt;p&gt;They say there is</em></ins></span> a <span 
class="removed"><del><strong>security hole in</strong></del></span> <span 
class="inserted"><ins><em>30-days grace period if you miss</em></ins></span> a 
<span class="removed"><del><strong>free program</strong></del></span> <span 
class="inserted"><ins><em>payment
     but the grace period is no excuse to the insecurity.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -132,7 +146,7 @@
 
     &lt;p&gt;What creates the opportunity to try this is the fact that these
     companies are already snooping on users' private activities. That
-    in turn is due to people's use of nonfree software which snoops,
+    in turn</em></ins></span> is <span 
class="removed"><del><strong>discovered.</strong></del></span> <span 
class="inserted"><ins><em>due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -142,27 +156,30 @@
     &lt;p&gt;A zero-day vulnerability in Zoom which &lt;a
     
href="https://www.zdnet.com/article/critical-zoom-vulnerability-triggers-remote-code-execution-without-user-input/"&gt;can
     be used to launch remote code execution (RCE) attacks&lt;/a&gt; has been
-    disclosed by researchers. The researchers demonstrated a three-bug
-    attack chain that caused an RCE on a target machine, all this without
-    any form</em></ins></span> of <span class="inserted"><ins><em>user 
interaction.&lt;/p&gt;
+    disclosed by researchers.</em></ins></span> The
+<span class="removed"><del><strong>examples below show</strong></del></span> 
<span class="inserted"><ins><em>researchers demonstrated a three-bug
+    attack chain</em></ins></span> that <span class="inserted"><ins><em>caused 
an RCE on a target machine, all this without
+    any form of user interaction.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202103090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a 
href="https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams"&gt;Over
 150 thousand security cameras that used Verkada
-    company's</em></ins></span> proprietary software <span 
class="inserted"><ins><em>are cracked&lt;/a&gt; by a major security
+    company's</em></ins></span> proprietary software <span 
class="removed"><del><strong>isn't perfect,</strong></del></span> <span 
class="inserted"><ins><em>are cracked&lt;/a&gt; by a major security
     breach. Crackers have had access to security archives of various
-    gyms, hospitals, jails, schools, and police stations that have used
+    gyms, hospitals, jails, schools,</em></ins></span> and <span 
class="inserted"><ins><em>police stations that have used
     Verkada's cameras.&lt;/p&gt;
 
-    &lt;p&gt;&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;It is 
injustice
-    to the public&lt;/a&gt; for gyms, stores, hospitals, jails, and schools to
+    &lt;p&gt;&lt;a 
href="/philosophy/surveillance-vs-democracy.html"&gt;It</em></ins></span> is 
<span class="removed"><del><strong>often quite sloppy.&lt;/p&gt;
+
+&lt;p&gt;It would be equally incorrect</strong></del></span> <span 
class="inserted"><ins><em>injustice</em></ins></span>
+    to <span class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>the public&lt;/a&gt; for gyms, stores, hospitals, 
jails, and schools to
     hand &ldquo;security&rdquo; footage to a company from which the government 
can
     collect it at any time, without even telling them.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;Please note that the article
-    wrongly refers to crackers</em></ins></span> as <span 
class="removed"><del><strong>perfect,</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;&lt;a
+    wrongly refers to crackers as &ldquo;&lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
@@ -173,20 +190,19 @@
     in the United States are newly &ldquo;&lt;a
     href="/philosophy/words-to-avoid.html#Hacker"&gt;cracked&lt;/a&gt;&rdquo; 
via &lt;a
     
href="https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/"&gt;holes
-    in Microsoft's proprietary email software, named Microsoft 365&lt;/a&gt;. 
It
+    in Microsoft's</em></ins></span> proprietary <span 
class="removed"><del><strong>software</strong></del></span> <span 
class="inserted"><ins><em>email software, named Microsoft 365&lt;/a&gt;. It
     is unclear whether there are other holes and vulnerabilities in the
-    program or not</em></ins></span> but <span 
class="inserted"><ins><em>history and experience tells us it wouldn't be
-    the last disaster with proprietary programs.&lt;/p&gt;
+    program or not but history and experience tells us it wouldn't be
+    the last disaster</em></ins></span> with <span 
class="inserted"><ins><em>proprietary programs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202102110"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Researchers at</em></ins></span> the <span 
class="removed"><del><strong>press often implicitly does
-that whenever a</strong></del></span> security <span 
class="removed"><del><strong>hole in</strong></del></span> <span 
class="inserted"><ins><em>firm SentinelOne discovered</em></ins></span> a <span 
class="removed"><del><strong>free</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    &lt;p&gt;Researchers at the security firm SentinelOne 
discovered</em></ins></span> a <span class="removed"><del><strong>fictitious 
idea of</strong></del></span> <span class="inserted"><ins><em>&lt;a
     
href="https://www.wired.com/story/windows-defender-vulnerability-twelve-years/"&gt;security
-    flaw in proprietary</em></ins></span> program <span 
class="removed"><del><strong>is discovered.</strong></del></span> <span 
class="inserted"><ins><em>Microsoft Windows Defender that lurked
-    undetected for 12 years&lt;/a&gt;. If the program was free (as in freedom),
+    flaw in proprietary program Microsoft Windows Defender that lurked
+    undetected for 12 years&lt;/a&gt;. If the program was</em></ins></span> 
free <span class="inserted"><ins><em>(as in freedom),
     more people would have had a chance to notice the problem, therefore,
     it could've been fixed a lot sooner.&lt;/p&gt;
   &lt;/li&gt;
@@ -197,11 +213,10 @@
     &lt;p&gt;A cracker &lt;a
     
href="https://www.vice.com/en/article/m7apnn/your-cock-is-mine-now-hacker-locks-internet-connected-chastity-cage-demands-ransom"&gt;took
     control of people's internet-connected chastity cages and demanded
-    ransom&lt;/a&gt;.</em></ins></span> The
-<span class="removed"><del><strong>examples below show</strong></del></span> 
<span class="inserted"><ins><em>chastity cages are being controlled by a 
proprietary
+    ransom&lt;/a&gt;. The chastity cages are being controlled by a proprietary
     app (mobile program).&lt;/p&gt;
 
-    &lt;p&gt;&lt;small&gt;(Please note</em></ins></span> that <span 
class="inserted"><ins><em>the article
+    &lt;p&gt;&lt;small&gt;(Please note that the article
     wrongly refers to crackers as "&lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;".)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
@@ -235,13 +250,14 @@
     &lt;p&gt;United States officials are facing
     one of biggest crackings against them in years, when &lt;a
     
href="https://www.theguardian.com/technology/2020/dec/15/orion-hack-solar-winds-explained-us-treasury-commerce-department"&gt;malicious
-    code was sneaked into SolarWinds'</em></ins></span> proprietary software 
<span class="removed"><del><strong>isn't perfect,</strong></del></span> <span 
class="inserted"><ins><em>named
+    code was sneaked into SolarWinds' proprietary</em></ins></span> software 
<span class="inserted"><ins><em>named
     Orion&lt;/a&gt;. Crackers got access to networks when users downloaded
     a tainted software update. Crackers were able to monitor internal
     emails at some of the top agencies in the US.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;(Please note that the article
-    wrongly refers to crackers as "&lt;a
+    wrongly refers to crackers</em></ins></span> as <span 
class="removed"><del><strong>perfect.  Every nontrivial
+program has bugs,</strong></del></span> <span class="inserted"><ins><em>"&lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;".)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
@@ -251,12 +267,10 @@
     &lt;p&gt;Baidu apps were &lt;a
     
href="https://www.zdnet.com/article/baidus-android-apps-caught-collecting-sensitive-user-details/"&gt;
     caught collecting sensitive personal data&lt;/a&gt; that can be used for
-    lifetime tracking of users,</em></ins></span> and <span 
class="inserted"><ins><em>putting them in danger. More than 1.4
+    lifetime tracking of users,</em></ins></span> and <span 
class="removed"><del><strong>any system, free or 
proprietary,</strong></del></span> <span class="inserted"><ins><em>putting them 
in danger. More than 1.4
     billion people worldwide are affected by these proprietary apps, and
-    users' privacy</em></ins></span> is <span 
class="removed"><del><strong>often quite sloppy.&lt;/p&gt;
-
-&lt;p&gt;It would</strong></del></span> <span 
class="inserted"><ins><em>jeopardized by this surveillance tool. Data collected
-    by Baidu may</em></ins></span> be <span 
class="removed"><del><strong>equally incorrect</strong></del></span> <span 
class="inserted"><ins><em>handed over</em></ins></span> to <span 
class="removed"><del><strong>compare proprietary</strong></del></span> <span 
class="inserted"><ins><em>the Chinese government, possibly
+    users' privacy is jeopardized by this surveillance tool. Data collected
+    by Baidu</em></ins></span> may <span 
class="removed"><del><strong>have</strong></del></span> <span 
class="inserted"><ins><em>be handed over to the Chinese government, possibly
     putting Chinese people in danger.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -279,7 +293,7 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Samsung is forcing its smartphone users in Hong Kong (and Macau) 
&lt;a
     
href="https://blog.headuck.com/2020/10/12/samsung-phones-force-mainland-china-dns-service-upon-hong-kong-wifi-users/"&gt;to
-    use a public DNS in Mainland China&lt;/a&gt;, using</em></ins></span> 
software <span class="removed"><del><strong>with</strong></del></span> <span 
class="inserted"><ins><em>update released
+    use a public DNS in Mainland China&lt;/a&gt;, using software update 
released
     in September 2020, which causes many unease and privacy concerns.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -297,10 +311,10 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
     
href="https://www.wired.com/story/ripple20-iot-vulnerabilities/?bxid=5bd66d4c2ddf9c619437e4b8&amp;cndid=9608804&amp;esrc=Wired_etl_load&amp;source=EDT_WIR_NEWSLETTER_0_DAILY_ZZ&amp;utm_bran%5C"&gt;
-    A disasterous security bug&lt;/a&gt; touches millions of products in the
+    A disasterous</em></ins></span> security <span 
class="removed"><del><strong>errors.  To err</strong></del></span> <span 
class="inserted"><ins><em>bug&lt;/a&gt; touches millions of products in the
     Internet of Stings.&lt;/p&gt;
 
-    &lt;p&gt;As</em></ins></span> a <span 
class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>result, anyone can sting the user, not only the
+    &lt;p&gt;As a result, anyone can sting the user, not only the
     manufacturer.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -310,26 +324,25 @@
     &lt;p&gt;The proprietary program Microsoft Teams' insecurity &lt;a
     
href="https://www.forbes.com/sites/thomasbrewster/2020/04/27/your-whole-companys-microsoft-teams-data-couldve-been-stolen-with-an-evil-gif"&gt;could
     have let a malicious GIF steal user data from Microsoft Teams
-    accounts&lt;/a&gt;, possibly across an entire company, and taken 
control</em></ins></span>
-    of <span class="removed"><del><strong>free</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;an organization's entire roster of Teams 
accounts.&rdquo;&lt;/p&gt;
+    accounts&lt;/a&gt;, possibly across an entire company, and taken control
+    of &ldquo;an organization's entire roster of Teams 
accounts.&rdquo;&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202004150"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Riot Games' new anti-cheat is malware; &lt;a
+    &lt;p&gt;Riot Games' new anti-cheat</em></ins></span> is <span 
class="removed"><del><strong>human,</strong></del></span> <span 
class="inserted"><ins><em>malware; &lt;a
     
href="https://www.extremetech.com/gaming/309320-riot-games-new-anti-cheat-system-runs-at-system-boot-uses-kernel-driver"&gt;runs
-    on system boot at kernel level&lt;/a&gt; on Windows. It is 
insecure</em></ins></span> software
-    <span class="inserted"><ins><em>that increases the attack surface of the 
operating system.&lt;/p&gt;
+    on system boot at kernel level&lt;/a&gt; on Windows. It is insecure 
software
+    that increases the attack surface of the operating system.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201912170"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Some security breakers (wrongly referred in this 
article</em></ins></span> as <span class="removed"><del><strong>perfect.  Every 
nontrivial
-program has bugs, and any</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    &lt;p&gt;Some security breakers (wrongly referred in this article as &lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;)
-    managed to interfere the Amazon Ring proprietary</em></ins></span> system, 
<span class="removed"><del><strong>free or proprietary, may 
have</strong></del></span> <span class="inserted"><ins><em>and &lt;a
+    managed to interfere the Amazon Ring proprietary system, and &lt;a
     
href="https://www.theguardian.com/technology/2019/dec/13/ring-hackers-reportedly-watching-talking-strangers-in-home-cameras"&gt;access
     its camera, speakers and microphones&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -338,7 +351,7 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Internet-tethered Amazon Ring had
-    a</em></ins></span> security <span class="removed"><del><strong>errors.  
To err is human,</strong></del></span> <span 
class="inserted"><ins><em>vulnerability that enabled attackers to &lt;a
+    a security vulnerability that enabled attackers to &lt;a
     
href="https://www.commondreams.org/newswire/2019/11/07/amazons-ring-doorbells-leaks-customers-wi-fi-username-and-password"&gt;
     access the user's wifi password&lt;/a&gt;,</em></ins></span> and <span 
class="inserted"><ins><em>snoop on the household
     through connected surveillance devices.&lt;/p&gt;
@@ -1123,17 +1136,17 @@
 
     &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
     the door to <span class="removed"><del><strong>murder.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Due to bad security in a drug pump, crackers could use it to
 &lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
@@ -1166,8 +1179,8 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
-that it was easy for anyone to watch them&lt;/a&gt;.
+The FTC punished a company for making webcams with bad security so
+that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -1224,20 +1237,20 @@
     from the state.  Quite the contrary: confiding your data to someone
     else's server, if not first encrypted by you with free software,
     undermines your <span class="removed"><del><strong>rights.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;</em></ins></span>
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201404250"&gt;
+  &lt;li id="M201404250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
     href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201402210"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
@@ -1430,7 +1443,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/28 14:00:58 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.196
retrieving revision 1.197
diff -u -b -r1.196 -r1.197
--- proprietary-insecurity.it.po        28 Jun 2021 14:00:58 -0000      1.196
+++ proprietary-insecurity.it.po        15 Jul 2021 06:32:49 -0000      1.197
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-06-28 13:55+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:13+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -155,6 +155,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "
@@ -233,12 +255,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: proprietary-insecurity.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja-diff.html,v
retrieving revision 1.115
retrieving revision 1.116
diff -u -b -r1.115 -r1.116
--- proprietary-insecurity.ja-diff.html 1 Jul 2021 02:03:53 -0000       1.115
+++ proprietary-insecurity.ja-diff.html 15 Jul 2021 06:32:49 -0000      1.116
@@ -88,6 +88,20 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user 
accounts</em></ins></span> with <span class="inserted"><ins><em>full user 
rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106030"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -103,7 +117,8 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
     
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
-    is moving its Chinese customers' iCloud data to a datacenter controlled
+    is moving its Chinese customers' iCloud data to</em></ins></span> a
+<span class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>datacenter controlled
     by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
     keys on these servers, obeying Chinese authority, making all Chinese
     user data available to the government.&lt;/p&gt;
@@ -113,8 +128,7 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A motorcycle company named Klim is selling airbag
-    vests</em></ins></span> with <span class="inserted"><ins><em>different 
payment methods, one of them is through</em></ins></span> a
-<span class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    vests with different payment methods, one</em></ins></span> of <span 
class="removed"><del><strong>free</strong></del></span> <span 
class="inserted"><ins><em>them is through a &lt;a
     
href="https://www.vice.com/en/article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-payment"&gt;proprietary
     subscription-based option that will block the vest from inflating if
     the payments don't go through&lt;/a&gt;.&lt;/p&gt;
@@ -133,7 +147,7 @@
 
     &lt;p&gt;What creates the opportunity to try this is the fact that these
     companies are already snooping on users' private activities. That
-    in turn is due to people's use</em></ins></span> of <span 
class="removed"><del><strong>free</strong></del></span> <span 
class="inserted"><ins><em>nonfree</em></ins></span> software <span 
class="removed"><del><strong>as perfect.  Every nontrivial 
program</strong></del></span> <span class="inserted"><ins><em>which snoops,
+    in turn is due to people's use of nonfree</em></ins></span> software <span 
class="removed"><del><strong>as perfect.  Every nontrivial 
program</strong></del></span> <span class="inserted"><ins><em>which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -154,11 +168,11 @@
     &lt;p&gt;&lt;a 
href="https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams"&gt;Over
 150 thousand security cameras that used Verkada
     company's proprietary software are cracked&lt;/a&gt; by a major security
     breach. Crackers have had access to security archives of various
-    gyms, hospitals, jails, schools,</em></ins></span> and <span 
class="inserted"><ins><em>police stations that have used
+    gyms, hospitals, jails, schools, and police stations that have used
     Verkada's cameras.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;It is 
injustice
-    to the public&lt;/a&gt; for gyms, stores, hospitals, jails, and schools to
+    to the public&lt;/a&gt; for gyms, stores, hospitals, 
jails,</em></ins></span> and <span class="inserted"><ins><em>schools to
     hand &ldquo;security&rdquo; footage to a company from which the government 
can
     collect it at</em></ins></span> any <span 
class="removed"><del><strong>system, free</strong></del></span> <span 
class="inserted"><ins><em>time, without even telling them.&lt;/p&gt;
 
@@ -315,9 +329,9 @@
   &lt;li id="M202004150"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Riot Games' new anti-cheat is malware; &lt;a
+    &lt;p&gt;Riot Games' new anti-cheat</em></ins></span> is <span 
class="inserted"><ins><em>malware; &lt;a
     
href="https://www.extremetech.com/gaming/309320-riot-games-new-anti-cheat-system-runs-at-system-boot-uses-kernel-driver"&gt;runs
-    on system boot at kernel level&lt;/a&gt; on Windows. It</em></ins></span> 
is <span class="inserted"><ins><em>insecure software
+    on system boot at kernel level&lt;/a&gt; on Windows. It is insecure 
software
     that increases the attack surface of the operating system.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -382,9 +396,10 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Many Android apps can track
-    users' movements even when the user says &lt;a
+    users' movements</em></ins></span> even <span 
class="removed"><del><strong>introduce</strong></del></span> <span 
class="inserted"><ins><em>when the user says &lt;a
     
href="https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location"&gt;
-    not to allow them access to locations&lt;/a&gt;.&lt;/p&gt;
+    not to allow</em></ins></span> them
+<span class="removed"><del><strong>deliberately,</strong></del></span> <span 
class="inserted"><ins><em>access to locations&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This involves an apparently unintentional weakness in Android,
     exploited intentionally by malicious apps.&lt;/p&gt;
@@ -395,7 +410,7 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
     href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
-    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    ducks for other attackers&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>&lt;em&gt;the</strong></del></span> <span 
class="inserted"><ins><em>the app censorship prevents security
     companies from figuring out how those attacks work.&lt;/p&gt;
 
     &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
@@ -448,7 +463,7 @@
     &lt;p&gt;Since the beginning of 2017, &lt;a
     
href="https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled/"&gt;Android
     phones have been collecting the addresses of nearby cellular
-    towers&lt;/a&gt;,</em></ins></span> even <span 
class="removed"><del><strong>introduce</strong></del></span> <span 
class="inserted"><ins><em>when location services are disabled, and sending
+    towers&lt;/a&gt;, even when location services are disabled, and sending
     that data back to Google.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -559,8 +574,7 @@
     &lt;p&gt;That is a malicious functionality, but in addition it
     is a gross insecurity since anyone, including malicious crackers, &lt;a
     
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
-    find those accounts and use</em></ins></span> them
-<span class="removed"><del><strong>deliberately,</strong></del></span> <span 
class="inserted"><ins><em>to get into users' cameras&lt;/a&gt;.&lt;/p&gt;
+    find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201706050"&gt;
@@ -574,7 +588,7 @@
     &lt;p&gt;The vulnerability allowed a cracker to access
     the computer's Intel Active Management Technology (AMT) &lt;a
     
href="https://arstechnica.com/security/2017/05/the-hijacking-flaw-that-lurked-in-intel-chips-is-worse-than-anyone-thought/"&gt;
-    web interface with an empty password</em></ins></span> and <span 
class="removed"><del><strong>&lt;em&gt;the</strong></del></span> <span 
class="inserted"><ins><em>gave administrative
+    web interface with an empty password and gave administrative
     access&lt;/a&gt; to access the computer's keyboard, mouse, monitor among
     other privileges.&lt;/p&gt;
 
@@ -1050,17 +1064,17 @@
 
     &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
     the door to <span class="removed"><del><strong>murder.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Due to bad security in a drug pump, crackers could use it to
 &lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
@@ -1159,20 +1173,20 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
     href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;</em></ins></span>
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
+  &lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
     
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
-    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+    of WhatsApp&lt;/a&gt; makes eavesdropping a 
snap.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201312290"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201312290"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
@@ -1357,7 +1371,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/01 02:03:53 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.168
retrieving revision 1.169
diff -u -b -r1.168 -r1.169
--- proprietary-insecurity.ja.po        28 Jun 2021 14:00:58 -0000      1.168
+++ proprietary-insecurity.ja.po        15 Jul 2021 06:32:49 -0000      1.169
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-06-28 13:55+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2016-10-31 12:56+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -131,6 +131,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "
@@ -209,12 +231,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: proprietary-insecurity.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pot,v
retrieving revision 1.134
retrieving revision 1.135
diff -u -b -r1.134 -r1.135
--- proprietary-insecurity.pot  28 Jun 2021 14:00:58 -0000      1.134
+++ proprietary-insecurity.pot  15 Jul 2021 06:32:49 -0000      1.135
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-06-28 13:55+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -96,6 +96,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a "
+"href=\"https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/\";>can
 "
+"allow crackers to remotely gain access to the operating system</a> and "
+"install programs, view and delete data, or even create new user accounts "
+"with full user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a "
 
"href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/\";>TikTok
 "
 "apps collect biometric identifiers and biometric information from users' "
@@ -174,12 +196,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 
"href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-newly-hacked-via-holes-in-microsofts-email-software/\";>holes
 "

Index: proprietary-insecurity.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pt-br.po,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -b -r1.3 -r1.4
--- proprietary-insecurity.pt-br.po     30 Jun 2021 12:00:35 -0000      1.3
+++ proprietary-insecurity.pt-br.po     15 Jul 2021 06:32:49 -0000      1.4
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-06-28 13:55+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-06-26 09:40-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 
 #. type: Content of: <title>
@@ -117,6 +118,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "
@@ -237,15 +263,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
-"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
-"small>"
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.305
retrieving revision 1.306
diff -u -b -r1.305 -r1.306
--- proprietary-insecurity.ru.po        28 Jun 2021 15:59:24 -0000      1.305
+++ proprietary-insecurity.ru.po        15 Jul 2021 06:32:49 -0000      1.306
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-06-28 13:55+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -121,6 +122,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "
@@ -243,15 +269,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
-"взломщиков.</small>"
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "At least 30 thousand organizations in the United States are newly &ldquo;<a "
 "href=\"/philosophy/words-to-avoid.html#Hacker\">cracked</a>&rdquo; via <a "
 "href=\"https://krebsonsecurity.com/2021/03/at-least-30000-u-s-organizations-";

Index: proprietary-manipulation.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-manipulation.es.po,v
retrieving revision 1.35
retrieving revision 1.36
diff -u -b -r1.35 -r1.36
--- proprietary-manipulation.es.po      8 Jul 2021 09:33:22 -0000       1.35
+++ proprietary-manipulation.es.po      15 Jul 2021 06:32:49 -0000      1.36
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-manipulation.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-07-08 11:07+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -118,6 +119,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "

Index: proprietary-manipulation.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-manipulation.fr.po,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -b -r1.32 -r1.33
--- proprietary-manipulation.fr.po      4 Jul 2021 19:00:31 -0000       1.32
+++ proprietary-manipulation.fr.po      15 Jul 2021 06:32:49 -0000      1.33
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-manipulation.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-07-04 20:56+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Manipulation - GNU Project - Free Software Foundation"
@@ -112,6 +113,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "

Index: proprietary-manipulation.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-manipulation.pot,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -b -r1.17 -r1.18
--- proprietary-manipulation.pot        4 Jul 2021 05:31:22 -0000       1.17
+++ proprietary-manipulation.pot        15 Jul 2021 06:32:49 -0000      1.18
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-manipulation.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -94,6 +94,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation\";>Advertising
 "
+"companies are experimenting to manipulate people's minds</a> and impose a "
+"new way of advertising by altering their dreams. This &ldquo;targeted dream "
+"incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the "
+"product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a "
 
"href=\"https://www.bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-monthly-subscription-after-recall/\";>locked
 "
 "people out of basic features of people's treadmills by a software "

Index: proprietary-manipulation.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-manipulation.pt-br.po,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -b -r1.3 -r1.4
--- proprietary-manipulation.pt-br.po   11 Jul 2021 23:33:27 -0000      1.3
+++ proprietary-manipulation.pt-br.po   15 Jul 2021 06:32:49 -0000      1.4
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-manipulation.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-06-26 09:40-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 
 #. type: Content of: <title>
@@ -110,6 +111,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "

Index: proprietary-manipulation.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-manipulation.ru.po,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -b -r1.25 -r1.26
--- proprietary-manipulation.ru.po      5 Jul 2021 10:00:43 -0000       1.25
+++ proprietary-manipulation.ru.po      15 Jul 2021 06:32:49 -0000      1.26
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Manipulation - GNU Project - Free Software Foundation"
@@ -113,6 +114,15 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.284
retrieving revision 1.285
diff -u -b -r1.284 -r1.285
--- proprietary.de-diff.html    4 Jul 2021 05:31:22 -0000       1.284
+++ proprietary.de-diff.html    15 Jul 2021 06:32:49 -0000      1.285
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -65,14 +65,14 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a { text-decoration: none; }
-#TOC a:hover { text-decoration: underline; }
+#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+  .reduced-width { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>July, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 610 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -140,15 +140,15 @@
    &lt;ul class="columns"&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
@@ -224,6 +224,27 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202107050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a 
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;Advertising
+  companies are experimenting to manipulate people's minds&lt;/a&gt; and 
impose a new way of advertising by altering their dreams. This &ldquo;targeted 
dream incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the 
product, according to the companies.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106220"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -268,28 +289,6 @@
     track user activities. Some of these applications are tracking users
     across different platforms.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106030"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
-    apps collect biometric identifiers and biometric information from
-    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
-    and collects whatever data it can.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202004131"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Google, Apple, and Microsoft (and probably some other companies)
-    &lt;a 
href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
-    identify people's precise location) even if their GPS is turned
-    off&lt;/a&gt;, without the person's consent, using proprietary software
-    implemented in person's smartphone. Though merely asking for permission
-    would not necessarily legitimize this.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -353,7 +352,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/04 05:31:22 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.301
retrieving revision 1.302
diff -u -b -r1.301 -r1.302
--- proprietary.de.po   4 Jul 2021 05:31:22 -0000       1.301
+++ proprietary.de.po   15 Jul 2021 06:32:49 -0000      1.302
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -106,9 +106,9 @@
 "übers Ohr gehauen zu werden&#160;…"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+July, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 600 references to
+# | [-functionalities,-] {+functionalities (with more than 610 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -116,8 +116,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten "
@@ -480,6 +480,49 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | [-It is unfortunate-]{+<small>Please note+} that the article [-uses the
+# | term <a
+# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+wrongly refers to crackers as &ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -527,25 +570,6 @@
 "applications are tracking users across different platforms."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}
@@ -669,18 +693,6 @@
 
 #, fuzzy
 #~| msgid ""
-#~| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#~| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
-#~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/"
-#~ "words-to-avoid#Monetize\">„monetarisieren“</a> verwendet."
-
-#, fuzzy
-#~| msgid ""
 #~| "The Amazon &ldquo;smart&rdquo; TV is <a href=\"http://www.theguardian.";
 #~| "com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-"
 #~| "listening-surveillance\"> snooping all the time</a>."

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.486
retrieving revision 1.487
diff -u -b -r1.486 -r1.487
--- proprietary.es.po   8 Jul 2021 09:33:22 -0000       1.486
+++ proprietary.es.po   15 Jul 2021 06:32:49 -0000      1.487
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -100,9 +101,18 @@
 "de ser engañado."
 
 #. type: Content of: <div><p>
+# | As of [-June,-] {+July,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than 6[-0-]{+1+}0
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Hasta junio de 2021, las páginas de este directorio ofrecen una lista de "
@@ -341,6 +351,50 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+# | <small>[-(-]Please note that the article wrongly refers to crackers as
+# | [-\"<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>-]
+# | {+&ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
+#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Advierta que en ese artículo se refieren erróneamente a los "
+"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
+"html#Hacker\">«<cite>hackers</cite>»</a>)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -418,38 +472,6 @@
 "estas aplicaciones siguen el rastro de los usuarios por diferentes "
 "plataformas."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">Las aplicaciones de TikTok recogen identificadores e "
-"información biométricos de los usuarios de <cite>smartphones</cite></a>, "
-"además de todo otro tipo de datos."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-"Google, Apple y Microsoft (y probablemente algunas otras compañías más) <a 
"
-"href=\"https://www.lifewire.com/wifi-positioning-system-1683343\";>obtienen "
-"los datos correspondientes a los puntos de acceso y coordenadas GPS de los "
-"usuarios (lo que permite determinar con precisión su ubicación), incluso "
-"cuando el GPS está desactivado</a>. Utilizan para ello el software privativo 
"
-"implementado en el <cite>smartphone</cite>, y lo hacen sin el consentimiento "
-"de la persona. No obstante, tampoco solicitar permiso bastaría para "
-"legitimarlo."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Ver más&hellip;</a>"
@@ -528,3 +550,34 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Última actualización:"
+
+#~ msgid ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "
+#~ "biometric information from users' smartphones</a>. The company behind it "
+#~ "does whatever it wants and collects whatever data it can."
+#~ msgstr ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">Las aplicaciones de TikTok recogen identificadores e "
+#~ "información biométricos de los usuarios de <cite>smartphones</cite></a>, 
"
+#~ "además de todo otro tipo de datos."
+
+#~ msgid ""
+#~ "Google, Apple, and Microsoft (and probably some other companies)  <a href="
+#~ "\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are "
+#~ "collecting people's access points and GPS coordinates (which can identify "
+#~ "people's precise location) even if their GPS is turned off</a>, without "
+#~ "the person's consent, using proprietary software implemented in person's "
+#~ "smartphone. Though merely asking for permission would not necessarily "
+#~ "legitimize this."
+#~ msgstr ""
+#~ "Google, Apple y Microsoft (y probablemente algunas otras compañías más) 
"
+#~ "<a href=\"https://www.lifewire.com/wifi-positioning-";
+#~ "system-1683343\">obtienen los datos correspondientes a los puntos de "
+#~ "acceso y coordenadas GPS de los usuarios (lo que permite determinar con "
+#~ "precisión su ubicación), incluso cuando el GPS está desactivado</a>. "
+#~ "Utilizan para ello el software privativo implementado en el "
+#~ "<cite>smartphone</cite>, y lo hacen sin el consentimiento de la persona. "
+#~ "No obstante, tampoco solicitar permiso bastaría para legitimarlo."

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.513
retrieving revision 1.514
diff -u -b -r1.513 -r1.514
--- proprietary.fr.po   4 Jul 2021 07:19:56 -0000       1.513
+++ proprietary.fr.po   15 Jul 2021 06:32:49 -0000      1.514
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-07-04 09:19+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -99,9 +100,18 @@
 "typiquement un moyen de mal se conduire."
 
 #. type: Content of: <div><p>
+# | As of [-June,-] {+July,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than 6[-0-]{+1+}0
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "En juin 2021, les pages de ce répertoire dénombraient à peu près 500 cas 
de "
@@ -338,6 +348,39 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -413,37 +456,6 @@
 "et des cookies pour suivre ses activités. Certaines de ces applis traquent "
 "les utilisateurs sur différentes plateformes."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">L'appli TikTok pour smartphone collecte des informations et "
-"identifiants biométriques</a>. Son éditeur récupère tout ce qui est à sa 
"
-"portée et fait ce qu'il veut avec."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-"Google, Apple et Microsoft (ainsi que d'autres, probablement) <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>enregistrent "
-"les points d'accès wifi et les coordonnées GPS des gens</a>, ce qui permet "
-"de les localiser précisément même si le GPS est éteint, ceci sans leur "
-"consentement et en utilisant le logiciel privateur installé dans leur "
-"téléphone. Même si on leur demandait la permission, cela ne légitimerait 
pas "
-"nécessairement cette pratique."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Voir plus&hellip;</a>"
@@ -518,6 +530,36 @@
 msgstr "Dernière mise à jour :"
 
 #~ msgid ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "
+#~ "biometric information from users' smartphones</a>. The company behind it "
+#~ "does whatever it wants and collects whatever data it can."
+#~ msgstr ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">L'appli TikTok pour smartphone collecte des "
+#~ "informations et identifiants biométriques</a>. Son éditeur récupère 
tout "
+#~ "ce qui est à sa portée et fait ce qu'il veut avec."
+
+#~ msgid ""
+#~ "Google, Apple, and Microsoft (and probably some other companies)  <a href="
+#~ "\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are "
+#~ "collecting people's access points and GPS coordinates (which can identify "
+#~ "people's precise location) even if their GPS is turned off</a>, without "
+#~ "the person's consent, using proprietary software implemented in person's "
+#~ "smartphone. Though merely asking for permission would not necessarily "
+#~ "legitimize this."
+#~ msgstr ""
+#~ "Google, Apple et Microsoft (ainsi que d'autres, probablement) <a href="
+#~ "\"https://www.lifewire.com/wifi-positioning-system-1683343\";>enregistrent "
+#~ "les points d'accès wifi et les coordonnées GPS des gens</a>, ce qui "
+#~ "permet de les localiser précisément même si le GPS est éteint, ceci 
sans "
+#~ "leur consentement et en utilisant le logiciel privateur installé dans "
+#~ "leur téléphone. Même si on leur demandait la permission, cela ne "
+#~ "légitimerait pas nécessairement cette pratique."
+
+#~ msgid ""
 #~ "<a href=\"https://www.theverge.com/2018/8/13/17684660/google-turn-off-";
 #~ "location-history-data\">Google will track people even if people turn off "
 #~ "location history</a>, using Google Maps, weather updates, and browser "

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.294
retrieving revision 1.295
diff -u -b -r1.294 -r1.295
--- proprietary.it-diff.html    4 Jul 2021 05:31:22 -0000       1.294
+++ proprietary.it-diff.html    15 Jul 2021 06:32:49 -0000      1.295
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>July, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 610 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -139,16 +139,16 @@
   &lt;td&gt;
    &lt;ul class="columns"&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
@@ -223,6 +223,27 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202107050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a 
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;Advertising
+  companies are experimenting to manipulate people's minds&lt;/a&gt; and 
impose a new way of advertising by altering their dreams. This &ldquo;targeted 
dream incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the 
product, according to the companies.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106220"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -267,28 +288,6 @@
     track user activities. Some of these applications are tracking users
     across different platforms.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106030"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
-    apps collect biometric identifiers and biometric information from
-    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
-    and collects whatever data it can.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202004131"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Google, Apple, and Microsoft (and probably some other companies)
-    &lt;a 
href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
-    identify people's precise location) even if their GPS is turned
-    off&lt;/a&gt;, without the person's consent, using proprietary software
-    implemented in person's smartphone. Though merely asking for permission
-    would not necessarily legitimize this.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -352,7 +351,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/04 05:31:22 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.310
retrieving revision 1.311
diff -u -b -r1.310 -r1.311
--- proprietary.it.po   4 Jul 2021 05:31:22 -0000       1.310
+++ proprietary.it.po   15 Jul 2021 06:32:49 -0000      1.311
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -102,9 +102,9 @@
 "norma. Il software proprietario moderno è tipicamente una fregatura."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+July, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 600 references to
+# | [-functionalities,-] {+functionalities (with more than 610 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -112,8 +112,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità malevole, "
@@ -485,6 +485,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -532,25 +563,6 @@
 "applications are tracking users across different platforms."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.299
retrieving revision 1.300
diff -u -b -r1.299 -r1.300
--- proprietary.ja-diff.html    4 Jul 2021 05:31:22 -0000       1.299
+++ proprietary.ja-diff.html    15 Jul 2021 06:32:49 -0000      1.300
@@ -28,10 +28,10 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
 #about-section { font-size: 1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -56,14 +56,14 @@
 #TOC ul { padding-top: .5em; margin: 0; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>padding-bottom: 
.5em; margin: 0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
 #TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
 }
-#TOC a { text-decoration: none; }
+#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none; }
 #TOC a:hover { text-decoration: underline;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
@@ -113,8 +113,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>January, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>260</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
+&lt;p&gt;As of <span class="removed"><del><strong>January, 
2017,</strong></del></span> <span class="inserted"><ins><em>July, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>260</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 610 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -129,8 +129,7 @@
   &lt;li&gt;&lt;a href="/proprietary/malware-mobiles.html"&gt;Malware in 
mobile devices&lt;/a&gt;&lt;/li&gt;
   &lt;li&gt;&lt;a href="/proprietary/malware-kindle-swindle.html"&gt;Malware 
in</strong></del></span> <span class="inserted"><ins><em>make other changes,
 subscribe to</em></ins></span> the <span class="removed"><del><strong>Amazon
-      Swindle&lt;/a&gt;&lt;/li&gt;
-  &lt;li&gt;&lt;a href="/proprietary/malware-games.html"&gt;Malware in 
games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+      Swindle&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
 href="https://lists.gnu.org/mailman/listinfo/www-malware-commits"&gt;mailing 
list
 &lt;www-malware-commits@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
 
@@ -142,7 +141,8 @@
  &lt;tr&gt;
   &lt;td&gt;
    &lt;ul class="columns"&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;a href="/proprietary/malware-appliances.html"&gt;Malware in 
appliances&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
 &lt;/div&gt;
 
@@ -175,15 +175,15 @@
     &lt;li&gt;&lt;a 
href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
@@ -205,10 +205,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -228,6 +228,27 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202107050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a 
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;Advertising
+  companies are experimenting to manipulate people's minds&lt;/a&gt; and 
impose a new way of advertising by altering their dreams. This &ldquo;targeted 
dream incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the 
product, according to the companies.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106220"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -272,28 +293,6 @@
     track user activities. Some of these applications are tracking users
     across different platforms.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106030"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
-    apps collect biometric identifiers and biometric information from
-    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
-    and collects whatever data it can.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202004131"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Google, Apple, and Microsoft (and probably some other companies)
-    &lt;a 
href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
-    identify people's precise location) even if their GPS is turned
-    off&lt;/a&gt;, without the person's consent, using proprietary software
-    implemented in person's smartphone. Though merely asking for permission
-    would not necessarily legitimize this.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -357,7 +356,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/04 05:31:22 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.293
retrieving revision 1.294
diff -u -b -r1.293 -r1.294
--- proprietary.ja.po   4 Jul 2021 05:31:22 -0000       1.293
+++ proprietary.ja.po   15 Jul 2021 06:32:49 -0000      1.294
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -100,8 +100,8 @@
 #| "instances of malicious functionalities, but there are surely thousands "
 #| "more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されていま"
@@ -343,6 +343,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -390,25 +421,6 @@
 "applications are tracking users across different platforms."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid "<a href=\"/proprietary/malware-mobiles.html\">Mobiles</a>"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.295
retrieving revision 1.296
diff -u -b -r1.295 -r1.296
--- proprietary.nl-diff.html    4 Jul 2021 05:31:22 -0000       1.295
+++ proprietary.nl-diff.html    15 Jul 2021 06:32:49 -0000      1.296
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>July, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 610 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -223,6 +223,27 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202107050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a 
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;Advertising
+  companies are experimenting to manipulate people's minds&lt;/a&gt; and 
impose a new way of advertising by altering their dreams. This &ldquo;targeted 
dream incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the 
product, according to the companies.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106220"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -267,28 +288,6 @@
     track user activities. Some of these applications are tracking users
     across different platforms.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106030"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
-    apps collect biometric identifiers and biometric information from
-    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
-    and collects whatever data it can.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202004131"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Google, Apple, and Microsoft (and probably some other companies)
-    &lt;a 
href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
-    identify people's precise location) even if their GPS is turned
-    off&lt;/a&gt;, without the person's consent, using proprietary software
-    implemented in person's smartphone. Though merely asking for permission
-    would not necessarily legitimize this.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -352,7 +351,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/04 05:31:22 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.284
retrieving revision 1.285
diff -u -b -r1.284 -r1.285
--- proprietary.nl.po   4 Jul 2021 05:31:22 -0000       1.284
+++ proprietary.nl.po   15 Jul 2021 06:32:49 -0000      1.285
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <jvs@fsfe.org>\n"
 "Language-Team: Dutch <www-nl-translators@gnu.org>\n"
@@ -104,9 +104,9 @@
 "je meestal belazerd."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2019,-] {+June, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2019,-] {+July, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-4-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 600 references to
+# | [-functionalities,-] {+functionalities (with more than 610 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -114,8 +114,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
@@ -388,6 +388,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -435,25 +466,6 @@
 "applications are tracking users across different platforms."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Mobiles</a>-]
 # | {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.311
retrieving revision 1.312
diff -u -b -r1.311 -r1.312
--- proprietary.pl-diff.html    4 Jul 2021 05:31:22 -0000       1.311
+++ proprietary.pl-diff.html    15 Jul 2021 06:32:49 -0000      1.312
@@ -56,7 +56,7 @@
 #TOC ul { padding-top: .5em; margin: 0; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>padding-bottom: 
.5em; margin: 0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
 #TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
@@ -64,7 +64,7 @@
    text-decoration: none;
 }
 #TOC a { text-decoration: none; }
-#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
+#TOC a:hover { text-decoration: underline;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -121,8 +121,8 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>June, 2021, the pages in this directory list 
around 500
-instances of malicious functionalities (with more than 600 references to
+&lt;p&gt;As</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>July, 2021, the pages in this directory list 
around 500
+instances of malicious functionalities (with more than 610 references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;p&gt;If you want to be notified when we add new items or make other 
changes,
@@ -166,19 +166,19 @@
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -199,10 +199,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/philosophy/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -222,6 +222,27 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202107050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a 
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;Advertising
+  companies are experimenting to manipulate people's minds&lt;/a&gt; and 
impose a new way of advertising by altering their dreams. This &ldquo;targeted 
dream incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the 
product, according to the companies.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106220"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -266,28 +287,6 @@
     track user activities. Some of these applications are tracking users
     across different platforms.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106030"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
-    apps collect biometric identifiers and biometric information from
-    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
-    and collects whatever data it can.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202004131"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Google, Apple, and Microsoft (and probably some other companies)
-    &lt;a 
href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
-    identify people's precise location) even if their GPS is turned
-    off&lt;/a&gt;, without the person's consent, using proprietary software
-    implemented in person's smartphone. Though merely asking for permission
-    would not necessarily legitimize this.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -351,7 +350,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/04 05:31:22 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.276
retrieving revision 1.277
diff -u -b -r1.276 -r1.277
--- proprietary.pl.po   4 Jul 2021 05:31:22 -0000       1.276
+++ proprietary.pl.po   15 Jul 2021 06:32:49 -0000      1.277
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <www-pl-trans@gnu.org>\n"
@@ -143,8 +143,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 
@@ -569,6 +569,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -616,25 +647,6 @@
 "applications are tracking users across different platforms."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/philosophy/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.273
retrieving revision 1.274
diff -u -b -r1.273 -r1.274
--- proprietary.pot     4 Jul 2021 05:31:22 -0000       1.273
+++ proprietary.pot     15 Jul 2021 06:32:49 -0000      1.274
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -79,8 +79,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 
@@ -280,6 +280,38 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a "
+"href=\"https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/\";>can
 "
+"allow crackers to remotely gain access to the operating system</a> and "
+"install programs, view and delete data, or even create new user accounts "
+"with full user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a "
+"href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation\";>Advertising
 "
+"companies are experimenting to manipulate people's minds</a> and impose a "
+"new way of advertising by altering their dreams. This &ldquo;targeted dream "
+"incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the "
+"product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a "
 
"href=\"https://www.bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-monthly-subscription-after-recall/\";>locked
 "
 "people out of basic features of people's treadmills by a software "
@@ -328,26 +360,6 @@
 "platforms."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a "
-"href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/\";>TikTok
 "
-"apps collect biometric identifiers and biometric information from users' "
-"smartphones</a>. The company behind it does whatever it wants and collects "
-"whatever data it can."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a "
-"href=\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are "
-"collecting people's access points and GPS coordinates (which can identify "
-"people's precise location) even if their GPS is turned off</a>, without the "
-"person's consent, using proprietary software implemented in person's "
-"smartphone. Though merely asking for permission would not necessarily "
-"legitimize this."
-msgstr ""
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr ""

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.436
retrieving revision 1.437
diff -u -b -r1.436 -r1.437
--- proprietary.pt-br.po        11 Jul 2021 23:33:27 -0000      1.436
+++ proprietary.pt-br.po        15 Jul 2021 06:32:49 -0000      1.437
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-06-13 12:11-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1)\n"
 "X-Generator: Gtranslator 40.0\n"
 
@@ -97,9 +98,14 @@
 "ser mal."
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Até junho de 2021, as páginas neste diretório listam quase 500 exemplos de 
"
@@ -335,6 +341,40 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -409,37 +449,6 @@
 "cookies para rastrear as atividades do usuário. Alguns desses aplicativos "
 "estão rastreando usuários em diferentes plataformas."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">Os aplicativos TikTok coletam identificadores biométricos e "
-"informações biométricas dos smartphones dos usuários</a>. A empresa por 
trás "
-"disso faz o que quer e coleta todos os dados que pode."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-"Google, Apple e Microsoft (e provavelmente algumas outras empresas) <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>estão coletando 
"
-"pontos de acesso de pessoas e coordenadas de GPS (que podem identificar as "
-"pessoas localização precisa) mesmo que o GPS esteja desligado</a>, sem o "
-"consentimento da pessoa, usando software proprietário implementado no "
-"smartphone da pessoa. Embora apenas pedir permissão não legitimasse isso "
-"necessariamente."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Mais itens…</a>"
@@ -515,6 +524,36 @@
 msgstr "Última atualização:"
 
 #~ msgid ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "
+#~ "biometric information from users' smartphones</a>. The company behind it "
+#~ "does whatever it wants and collects whatever data it can."
+#~ msgstr ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">Os aplicativos TikTok coletam identificadores "
+#~ "biométricos e informações biométricas dos smartphones dos 
usuários</a>. A "
+#~ "empresa por trás disso faz o que quer e coleta todos os dados que pode."
+
+#~ msgid ""
+#~ "Google, Apple, and Microsoft (and probably some other companies)  <a href="
+#~ "\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are "
+#~ "collecting people's access points and GPS coordinates (which can identify "
+#~ "people's precise location) even if their GPS is turned off</a>, without "
+#~ "the person's consent, using proprietary software implemented in person's "
+#~ "smartphone. Though merely asking for permission would not necessarily "
+#~ "legitimize this."
+#~ msgstr ""
+#~ "Google, Apple e Microsoft (e provavelmente algumas outras empresas) <a "
+#~ "href=\"https://www.lifewire.com/wifi-positioning-system-1683343\";>estão "
+#~ "coletando pontos de acesso de pessoas e coordenadas de GPS (que podem "
+#~ "identificar as pessoas localização precisa) mesmo que o GPS esteja "
+#~ "desligado</a>, sem o consentimento da pessoa, usando software "
+#~ "proprietário implementado no smartphone da pessoa. Embora apenas pedir "
+#~ "permissão não legitimasse isso necessariamente."
+
+#~ msgid ""
 #~ "<a href=\"https://www.theverge.com/2018/8/13/17684660/google-turn-off-";
 #~ "location-history-data\">Google will track people even if people turn off "
 #~ "location history</a>, using Google Maps, weather updates, and browser "
@@ -805,16 +844,6 @@
 #~ "Illegally-Tracked-Consumers-New-Suits-Allege\"> sendo processado</a> por "
 #~ "isso."
 
-#, fuzzy
-#~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</"
-#~ "em> como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</"
-#~ "a>”.)</small>"
-
 #~ msgid ""
 #~ "Many cr&hellip;apps, developed by various companies for various "
 #~ "organizations, do <a href=\"https://www.expressvpn.com/digital-security-";

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.532
retrieving revision 1.533
diff -u -b -r1.532 -r1.533
--- proprietary.ru.po   5 Jul 2021 10:00:43 -0000       1.532
+++ proprietary.ru.po   15 Jul 2021 06:32:49 -0000      1.533
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -101,9 +102,18 @@
 "способ дать себя одурачить."
 
 #. type: Content of: <div><p>
+# | As of [-June,-] {+July,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than 6[-0-]{+1+}0
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "На июнь 2021&nbsp;года на страницах этого 
каталога перечислено около 500 "
@@ -340,6 +350,40 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -414,37 +458,6 @@
 "также куки для отслеживания действий 
пользователя. Некоторые из этих "
 "приложений отслеживают пользователей 
сразу на нескольких платформах."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">Приложения TikTok собирают 
биометрические идентификаторы и "
-"биометрическую информацию из смартфонов 
пользователей</a>. Компания, "
-"выпускающая приложения, делает, что хочет, 
и собирает все данные, какие "
-"может."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-"Google, Apple и Microsoft (а вероятно, и некоторые 
другие компании)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>собирают 
точки "
-"доступа и координаты GPS людей (что 
определяет точное местоположение людей), "
-"даже если их GPS отключен</a>, без согласия 
человека с помощью несвободных "
-"программ, реализованных в его смартфоне. 
Хотя если бы они просто спрашивали "
-"бы согласия, это не обязательно делало бы 
это правомерным."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Далее...</a>"
@@ -522,6 +535,37 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "
+#~ "biometric information from users' smartphones</a>. The company behind it "
+#~ "does whatever it wants and collects whatever data it can."
+#~ msgstr ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">Приложения TikTok собирают 
биометрические "
+#~ "идентификаторы и биометрическую 
информацию из смартфонов пользователей</"
+#~ "a>. Компания, выпускающая приложения, 
делает, что хочет, и собирает все "
+#~ "данные, какие может."
+
+#~ msgid ""
+#~ "Google, Apple, and Microsoft (and probably some other companies)  <a href="
+#~ "\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are "
+#~ "collecting people's access points and GPS coordinates (which can identify "
+#~ "people's precise location) even if their GPS is turned off</a>, without "
+#~ "the person's consent, using proprietary software implemented in person's "
+#~ "smartphone. Though merely asking for permission would not necessarily "
+#~ "legitimize this."
+#~ msgstr ""
+#~ "Google, Apple и Microsoft (а вероятно, и некоторые 
другие компании)  <a "
+#~ "href=\"https://www.lifewire.com/wifi-positioning-";
+#~ "system-1683343\">собирают точки доступа и 
координаты GPS людей (что "
+#~ "определяет точное местоположение 
людей), даже если их GPS отключен</a>, "
+#~ "без согласия человека с помощью 
несвободных программ, реализованных в его "
+#~ "смартфоне. Хотя если бы они просто 
спрашивали бы согласия, это не "
+#~ "обязательно делало бы это правомерным."
+
+#~ msgid ""
 #~ "<a href=\"https://www.theverge.com/2018/8/13/17684660/google-turn-off-";
 #~ "location-history-data\">Google will track people even if people turn off "
 #~ "location history</a>, using Google Maps, weather updates, and browser "
@@ -776,15 +820,6 @@
 #~ "собирать их в любое время, не говоря им 
об этом."
 
 #~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-#~ "html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для "
-#~ "обозначения взломщиков.</small>"
-
-#~ msgid ""
 #~ "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 #~ "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-";
 #~ "of-dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."

Index: proprietary.tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.tr.po,v
retrieving revision 1.180
retrieving revision 1.181
diff -u -b -r1.180 -r1.181
--- proprietary.tr.po   11 Jul 2021 06:11:34 -0000      1.180
+++ proprietary.tr.po   15 Jul 2021 06:32:49 -0000      1.181
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-07-11 08:10+0200\n"
 "Last-Translator: T. E. Kalayci <tekrei@member.fsf.org>\n"
 "Language-Team: Turkish <www-tr-comm@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Poedit 2.4.2\n"
 
@@ -98,9 +99,14 @@
 "Modern özel mülk yazılımın genellikle sahip olduğu bir yoldur."
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Haziran 2021 itibarıyla bu dizindeki sayfalar (destekleyen 600'den fazla "
@@ -336,6 +342,40 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Bu yazı güvenlik kırıcılarını hatalı bir şekilde \"<a 
href=\"/"
+"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
+"adlandırmaktır.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -410,36 +450,6 @@
 "çerezler de var. Bu uygulamaların bazıları kullanıcıları farklı 
platformlar "
 "boyunca takip ediyor."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok uygulamaları, kullanıcıların akıllı 
telefonlarından "
-"biyometrik kimlik ve biyometrik bilgi topluyor</a>. Arkasındaki şirket ne "
-"isterse onu yapıyor, toplayabildiği veriyi topluyor."
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-"Google, Apple, ve Microsoft (ve muhtemelen başka şirketler de) <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>insanların "
-"erişim noktası ve GPS koordinatlarını (bu bilgiler insanların kesin 
konumunu "
-"tanımlayabilir), GPS'leri kapalı olsa bile</a>, kişilerin rızası 
olmadan, "
-"insanların akıllı telefonundaki özel mülk yazılımları kullanarak 
topluyor. "
-"Gerçi salt izin istemek de bu durumu meşrulatırmaz."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Daha fazlası&hellip;</a>"
@@ -521,6 +531,35 @@
 msgstr "Son Güncelleme:"
 
 #~ msgid ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "
+#~ "biometric information from users' smartphones</a>. The company behind it "
+#~ "does whatever it wants and collects whatever data it can."
+#~ msgstr ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">TikTok uygulamaları, kullanıcıların akıllı "
+#~ "telefonlarından biyometrik kimlik ve biyometrik bilgi topluyor</a>. "
+#~ "Arkasındaki şirket ne isterse onu yapıyor, toplayabildiği veriyi 
topluyor."
+
+#~ msgid ""
+#~ "Google, Apple, and Microsoft (and probably some other companies)  <a href="
+#~ "\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are "
+#~ "collecting people's access points and GPS coordinates (which can identify "
+#~ "people's precise location) even if their GPS is turned off</a>, without "
+#~ "the person's consent, using proprietary software implemented in person's "
+#~ "smartphone. Though merely asking for permission would not necessarily "
+#~ "legitimize this."
+#~ msgstr ""
+#~ "Google, Apple, ve Microsoft (ve muhtemelen başka şirketler de) <a href="
+#~ "\"https://www.lifewire.com/wifi-positioning-system-1683343\";>insanların "
+#~ "erişim noktası ve GPS koordinatlarını (bu bilgiler insanların kesin "
+#~ "konumunu tanımlayabilir), GPS'leri kapalı olsa bile</a>, kişilerin 
rızası "
+#~ "olmadan, insanların akıllı telefonundaki özel mülk yazılımları 
kullanarak "
+#~ "topluyor. Gerçi salt izin istemek de bu durumu meşrulatırmaz."
+
+#~ msgid ""
 #~ "<a href=\"https://www.theverge.com/2018/8/13/17684660/google-turn-off-";
 #~ "location-history-data\">Google will track people even if people turn off "
 #~ "location history</a>, using Google Maps, weather updates, and browser "
@@ -766,15 +805,6 @@
 #~ "democracy.html\">halka yönelik bir haksızlıktır</a> ."
 
 #~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "<small>Bu yazı güvenlik kırıcılarını hatalı bir şekilde \"<a 
href=\"/"
-#~ "philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
-#~ "adlandırmaktır.</small>"
-
-#~ msgid ""
 #~ "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 #~ "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-";
 #~ "of-dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."

Index: proprietary.zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-cn.po,v
retrieving revision 1.229
retrieving revision 1.230
diff -u -b -r1.229 -r1.230
--- proprietary.zh-cn.po        6 Jul 2021 09:33:36 -0000       1.229
+++ proprietary.zh-cn.po        15 Jul 2021 06:32:49 -0000      1.230
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2021-07-06 17:00+0800\n"
 "Last-Translator: Wensheng Xie <wxie@member.fsf.org>\n"
 "Language-Team: CTT <www-zh-cn-translators@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-15 06:25+0000\n"
 "X-Generator: Poedit 2.3\n"
 
 #. type: Content of: <title>
@@ -91,9 +92,14 @@
 "的存在。"
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "截至 2021 年 6 月,此目录的页面中列出了大约 500 
个恶意功能实例(有 600 多份证"
@@ -315,6 +321,39 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>请注意,本文错误地将&ldquo;<a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">黑客</a>&rdquo;一词当成骇客来用。</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -379,34 +418,6 @@
 "收集用户数据</a>,其中包括敏感的健康信息、跟踪æ 
‡è¯†ä»¥åŠè·Ÿè¸ªç”¨æˆ·çš„ cookie 程序"
 "等。其中一些应用还会跨平台跟踪用户。"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok 
应用从手机手机用户的生物识别信息和生物身份信息</a>,而"
-"其背后的公司会收集并处理任何可获取的数据。"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-"谷歌、苹果和微软(可能还有其他一些公司)在个人不知情
的情况下,使用安装在个人"
-"手机中的专有软件 <a href=\"https://www.lifewire.com/wifi-positioning-";
-"system-1683343\">收集人们的网络访问地点和 GPS 坐æ 
‡ï¼ˆå¯ç”¨äºŽç¡®å®šäººä»¬çš„精确位"
-"置),即使人们关闭 GPS 服务也是一样</a>。然而仅仅
是征得人们的许可并不能使这种"
-"行为合法。"
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">更多内容&hellip;</a>"
@@ -482,6 +493,33 @@
 msgstr "最后更新:"
 
 #~ msgid ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "
+#~ "biometric information from users' smartphones</a>. The company behind it "
+#~ "does whatever it wants and collects whatever data it can."
+#~ msgstr ""
+#~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
+#~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
+#~ "and-voiceprints/\">TikTok 
应用从手机手机用户的生物识别信息和生物身份信息</"
+#~ "a>,而其背后的公司会收集并处理任何可获取的数据。"
+
+#~ msgid ""
+#~ "Google, Apple, and Microsoft (and probably some other companies)  <a href="
+#~ "\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are "
+#~ "collecting people's access points and GPS coordinates (which can identify "
+#~ "people's precise location) even if their GPS is turned off</a>, without "
+#~ "the person's consent, using proprietary software implemented in person's "
+#~ "smartphone. Though merely asking for permission would not necessarily "
+#~ "legitimize this."
+#~ msgstr ""
+#~ "谷歌、苹果和微软(可能还有其他一些å…
¬å¸ï¼‰åœ¨ä¸ªäººä¸çŸ¥æƒ…的情况下,使用安装在个"
+#~ "人手机中的专有软件 <a 
href=\"https://www.lifewire.com/wifi-positioning-";
+#~ "system-1683343\">收集人们的网络访问地点和 GPS 坐æ 
‡ï¼ˆå¯ç”¨äºŽç¡®å®šäººä»¬çš„精确位"
+#~ "置),即使人们关闭 GPS 服务也是一样</a>。然而仅仅
是征得人们的许可并不能使"
+#~ "这种行为合法。"
+
+#~ msgid ""
 #~ "<a href=\"https://www.theverge.com/2018/8/13/17684660/google-turn-off-";
 #~ "location-history-data\">Google will track people even if people turn off "
 #~ "location history</a>, using Google Maps, weather updates, and browser "
@@ -720,14 +758,6 @@
 #~ "surveillance-vs-democracy.html\">对公众是不公正的</a>。"
 
 #~ msgid ""
-#~ "<small>Please note that the article wrongly refers to crackers as &ldquo;"
-#~ "<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</"
-#~ "small>"
-#~ msgstr ""
-#~ "<small>请注意,本文错误地将&ldquo;<a 
href=\"/philosophy/words-to-avoid."
-#~ "html#Hacker\">黑客</a>&rdquo;一词当成骇客来用。</small>"
-
-#~ msgid ""
 #~ "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 #~ "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-";
 #~ "of-dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.274
retrieving revision 1.275
diff -u -b -r1.274 -r1.275
--- proprietary.zh-tw-diff.html 4 Jul 2021 05:31:23 -0000       1.274
+++ proprietary.zh-tw-diff.html 15 Jul 2021 06:32:49 -0000      1.275
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -65,14 +65,14 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a { text-decoration: none; }
-#TOC a:hover { text-decoration: underline; }
+#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+  .reduced-width { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>July, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 610 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -140,15 +140,15 @@
    &lt;ul class="columns"&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
@@ -224,6 +224,27 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107090"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;A newly found Microsoft Windows vulnerability &lt;a 
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;can
 allow crackers to remotely gain access to the operating system&lt;/a&gt; and 
install programs, view and delete data, or even create new user accounts with 
full user rights.&lt;/p&gt;
+
+    &lt;p&gt;The security research firm accidentally leaked instructions on
+    how the flaw could be exploited but Windows users should still wait
+    for Microsoft to fix the flaw, if they fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M202107050"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a 
href="https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation"&gt;Advertising
+  companies are experimenting to manipulate people's minds&lt;/a&gt; and 
impose a new way of advertising by altering their dreams. This &ldquo;targeted 
dream incubation&rdquo; would trigger &ldquo;refreshing dreams&rdquo; of the 
product, according to the companies.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202106220"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -268,28 +289,6 @@
     track user activities. Some of these applications are tracking users
     across different platforms.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106030"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/"&gt;TikTok
-    apps collect biometric identifiers and biometric information from
-    users' smartphones&lt;/a&gt;. The company behind it does whatever it wants
-    and collects whatever data it can.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M202004131"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Google, Apple, and Microsoft (and probably some other companies)
-    &lt;a 
href="https://www.lifewire.com/wifi-positioning-system-1683343"&gt;are
-    collecting people's access points and GPS coordinates (which can
-    identify people's precise location) even if their GPS is turned
-    off&lt;/a&gt;, without the person's consent, using proprietary software
-    implemented in person's smartphone. Though merely asking for permission
-    would not necessarily legitimize this.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -353,7 +352,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/04 05:31:23 $
+$Date: 2021/07/15 06:32:49 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.263
retrieving revision 1.264
diff -u -b -r1.263 -r1.264
--- proprietary.zh-tw.po        4 Jul 2021 05:31:23 -0000       1.263
+++ proprietary.zh-tw.po        15 Jul 2021 06:32:49 -0000      1.264
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-04 05:25+0000\n"
+"POT-Creation-Date: 2021-07-15 06:25+0000\n"
 "PO-Revision-Date: 2020-02-08 17:12+0800\n"
 "Last-Translator: Cheng-Chia Tseng <pswo10680@gmail.com>\n"
 "Language-Team: Traditional Chinese <www-zh-tw-translators@gnu.org>\n"
@@ -97,9 +97,9 @@
 "方式為專有軟體。"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+July, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 600 references to
+# | [-functionalities,-] {+functionalities (with more than 610 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -107,8 +107,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對還"
@@ -458,6 +458,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -505,25 +536,6 @@
 "applications are tracking users across different platforms."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
-"permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
-"voiceprints/\">TikTok apps collect biometric identifiers and biometric "
-"information from users' smartphones</a>. The company behind it does whatever "
-"it wants and collects whatever data it can."
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"Google, Apple, and Microsoft (and probably some other companies)  <a href="
-"\"https://www.lifewire.com/wifi-positioning-system-1683343\";>are collecting "
-"people's access points and GPS coordinates (which can identify people's "
-"precise location) even if their GPS is turned off</a>, without the person's "
-"consent, using proprietary software implemented in person's smartphone. "
-"Though merely asking for permission would not necessarily legitimize this."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.405
retrieving revision 1.406
diff -u -b -r1.405 -r1.406
--- pt-br.po    11 Jul 2021 23:04:54 -0000      1.405
+++ pt-br.po    15 Jul 2021 06:32:49 -0000      1.406
@@ -176,8 +176,8 @@
 msgid ""
 "<small>(Note that the article refers to the infected software as &ldquo;"
 "content management system&rdquo;. A better term would be &ldquo;<a href=\"/"
-"philosophy/words-to-avoid.html#Content\">website revision system</"
-"a>&rdquo;.)</small>"
+"philosophy/words-to-avoid.html#Content\">website revision system</a>&rdquo;.)"
+"</small>"
 msgstr ""
 "<small>(Note que o artigo se refere ao software infectado como “sistema de "
 "gestão de conteúdo”. Um termo melhor seria “<a 
href=\"/philosophy/words-to-"
@@ -508,6 +508,40 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -873,15 +907,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
-"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
-"small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -5519,8 +5544,8 @@
 "windows-diagnostic-data-in-your-organization#full-level\"> &ldquo;"
 "Full&rdquo; telemetry mode</a> allows Microsoft Windows engineers to access, "
 "among other things, registry keys <a href=\"https://docs.microsoft.com/en-us/";
-"previous-versions/windows/it-pro/windows-2000-server/"
-"cc939702(v=technet.10)\"> which can contain sensitive information like "
+"previous-versions/windows/it-pro/windows-2000-server/cc939702"
+"(v=technet.10)\"> which can contain sensitive information like "
 "administrator's login password</a>."
 msgstr ""
 "O <a href=\"https://docs.microsoft.com/pt-br/windows/privacy/configure-";
@@ -7716,8 +7741,8 @@
 #. type: Content of: <div><div><p>
 msgid ""
 "<small>(Unfortunately, the last two articles use &ldquo;free&rdquo; to mean "
-"&ldquo;zero price.&rdquo; We recommend saying &ldquo;gratis&rdquo; "
-"instead.)</small>"
+"&ldquo;zero price.&rdquo; We recommend saying &ldquo;gratis&rdquo; instead.)"
+"</small>"
 msgstr ""
 "<small>(Infelizmente, os últimos dois artigos usam <i 
lang=\"en\">“free”</i> "
 "no sentido de “preço zero”. Nós recomendamos dizer 
“grátis”.)</small>"
@@ -9168,8 +9193,8 @@
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
 "<small>(Note that this article misuses the words &ldquo;<a href=\"/"
-"philosophy/free-sw.html\">free software</a>&rdquo; referring to zero "
-"price.)</small>"
+"philosophy/free-sw.html\">free software</a>&rdquo; referring to zero price.)"
+"</small>"
 msgstr ""
 "<small>(Note que este artigo usa indevidamente as palavras “<a href=\"/"
 "philosophy/free-sw.html\"><i lang=\"en\">free software</i></a>” 
referindo-se "
@@ -11831,14 +11856,19 @@
 "ser mal."
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
-"Até junho de 2021, as páginas neste diretório listam cerca de 500 exemplos 
"
-"de funcionalidades maliciosas (com mais de 600 referências para confirmá-"
-"las), mas com certeza há mais milhares das quais nós não temos 
conhecimento."
+"Até junho de 2021, as páginas neste diretório listam quase 500 exemplos de 
"
+"funcionalidades maliciosas (com mais de 600 referências para confirmá-las), 
"
+"mas com certeza há mais milhares das quais nós não temos conhecimento."
 
 #. type: Content of: <div><p>
 msgid ""
@@ -13217,6 +13247,16 @@
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
 #~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Até junho de 2021, as páginas neste diretório listam cerca de 500 "
+#~ "exemplos de funcionalidades maliciosas (com mais de 600 referências para "
+#~ "confirmá-las), mas com certeza há mais milhares das quais nós não 
temos "
+#~ "conhecimento."
+
+#~ msgid ""
 #~ "Google Chrome includes a module that <a href=\"https://www.";
 #~ "privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-"
 #~ "room-shows-the-importance-of-privacy-defense-in-depth/\"> activates "

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.684
retrieving revision 1.685
diff -u -b -r1.684 -r1.685
--- ru.po       5 Jul 2021 09:34:07 -0000       1.684
+++ ru.po       15 Jul 2021 06:32:50 -0000      1.685
@@ -509,17 +509,51 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
 "people's treadmills by a software update</a>. The company now asks people "
 "for a membership/subscription for what people already paid for."
 msgstr ""
-"Компания Peloton, производящая беговые 
дорожки, недавно <a href=\"https://www.";
-"bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
-"monthly-subscription-after-recall/\">отключило людям 
основные функции "
-"их беговых дорожек, обновив программы</a>. 
Теперь компания просит, чтобы люди "
-"подписывались на то, за что они уже 
заплатили."
+"Компания Peloton, производящая беговые 
дорожки, недавно <a href=\"https://";
+"www.bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-"
+"into-monthly-subscription-after-recall/\">отключило людям 
основные функции "
+"их беговых дорожек, обновив программы</a>. 
Теперь компания просит, чтобы "
+"люди подписывались на то, за что они уже 
заплатили."
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
@@ -528,9 +562,9 @@
 "talks to external networks, you must expect it to take in new malware."
 msgstr ""
 "Программы, применяемые в беговой дорожке, 
несвободны и, вероятно, в них есть "
-"черный ход для принудительного 
обновления программ. Это дает урок: если 
продукт "
-"общается с внешними сетями, нужно ожидать, 
что он принимает в себя новые "
-"вредоносные программы."
+"черный ход для принудительного 
обновления программ. Это дает урок: если "
+"продукт общается с внешними сетями, нужно 
ожидать, что он принимает в себя "
+"новые вредоносные программы."
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
@@ -539,8 +573,8 @@
 "locked feature."
 msgstr ""
 "Обратите внимание, что компания, 
производящая этот продукт, заявляла, что "
-"они работают над тем, чтобы отменить 
изменения, чтобы людям больше не "
-"нужно было подписываться для того, чтобы 
пользоваться отключенной функцией."
+"они работают над тем, чтобы отменить 
изменения, чтобы людям больше не нужно "
+"было подписываться для того, чтобы 
пользоваться отключенной функцией."
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
@@ -549,10 +583,10 @@
 "the proprietary software that is their entry path)  to the point that even "
 "the most powerful companies don't dare."
 msgstr ""
-"Очевидно, взрыв общественного возмущения 
заставил компанию пойти на попятный. "
-"Если мы хотим полагаться на это, нужно 
поднять возмущение против вредоносных "
-"функций (и несвободных программ, которые 
вводят их) до такой степени, чтобы "
-"даже самые могущественные компании не 
смели этого делать."
+"Очевидно, взрыв общественного возмущения 
заставил компанию пойти на "
+"попятный. Если мы хотим полагаться на это, 
нужно поднять возмущение против "
+"вредоносных функций (и несвободных 
программ, которые вводят их) до такой "
+"степени, чтобы даже самые могущественные 
компании не смели этого делать."
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
@@ -875,15 +909,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
-"взломщиков.</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -11984,9 +12009,18 @@
 "способ дать себя одурачить."
 
 #. type: Content of: <div><p>
+# | As of [-June,-] {+July,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than 6[-0-]{+1+}0
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "На июнь 2021&nbsp;года на страницах этого 
каталога перечислено около 500 "
@@ -13388,6 +13422,15 @@
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
 #~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "На июнь 2021&nbsp;года на страницах этого 
каталога перечислено около 500 "
+#~ "примеров вредоносных функций (и более 600 
ссылок, подкрепляющих их), но "
+#~ "есть, бесспорно, тысячи других, о которых 
мы не знаем."
+
+#~ msgid ""
 #~ "Google Chrome includes a module that <a href=\"https://www.";
 #~ "privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-"
 #~ "room-shows-the-importance-of-privacy-defense-in-depth/\"> activates "

Index: tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/tr.po,v
retrieving revision 1.201
retrieving revision 1.202
diff -u -b -r1.201 -r1.202
--- tr.po       11 Jul 2021 06:29:35 -0000      1.201
+++ tr.po       15 Jul 2021 06:32:50 -0000      1.202
@@ -414,6 +414,44 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
+#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Bu yazının güvenlik kırıcılarını yanlış bir şekilde \"<a 
href=\"/"
+"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
+"adlandırdığını belirtmek isteriz)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -819,19 +857,6 @@
 "yönelik bir haksızlıktır</a> ."
 
 #. type: Content of: <div><ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
-#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
-msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Bu yazının güvenlik kırıcılarını yanlış bir şekilde \"<a 
href=\"/"
-"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
-"adlandırdığını belirtmek isteriz)</small>"
-
-#. type: Content of: <div><ul><li><p>
 msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
@@ -9217,15 +9242,15 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of March, 2021, the pages in this directory list around 500 instances "
-#| "of malicious functionalities (with more than 590 references to back them "
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
 #| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
-"Mart 2021 itibarıyla bu dizindeki sayfalar (destekleyen 590'dan fazla "
+"Haziran 2021 itibarıyla bu dizindeki sayfalar (destekleyen 600'den fazla "
 "referansla birlikte) yaklaşık 500 kötücül işlevsellik örneğini 
listeliyor, "
 "ancak muhakkak henüz bilmediğimiz binlercesi vardır."
 
@@ -10370,6 +10395,20 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "As of March, 2021, the pages in this directory list around 500 instances "
+#~| "of malicious functionalities (with more than 590 references to back them "
+#~| "up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Mart 2021 itibarıyla bu dizindeki sayfalar (destekleyen 590'dan fazla "
+#~ "referansla birlikte) yaklaşık 500 kötücül işlevsellik örneğini "
+#~ "listeliyor, ancak muhakkak henüz bilmediğimiz binlercesi vardır."
+
+#, fuzzy
+#~| msgid ""
 #~| "As of February, 2021, the pages in this directory list around 500 "
 #~| "instances of malicious functionalities (with more than 580 references to "
 #~| "back them up), but there are surely thousands more we don't know about."

Index: zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-cn.po,v
retrieving revision 1.202
retrieving revision 1.203
diff -u -b -r1.202 -r1.203
--- zh-cn.po    6 Jul 2021 09:33:36 -0000       1.202
+++ zh-cn.po    15 Jul 2021 06:32:50 -0000      1.203
@@ -414,6 +414,43 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
+#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(请注意,本文错误地将 <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">黑客</a> 一词当成骇客来用。)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -779,18 +816,6 @@
 "surveillance-vs-democracy.html\">对公众是不公正的</a>。"
 
 #. type: Content of: <div><ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
-#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
-msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(请注意,本文错误地将 <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">黑客</a> 一词当成骇客来用。)</small>"
-
-#. type: Content of: <div><ul><li><p>
 msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
@@ -8871,15 +8896,15 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of March, 2021, the pages in this directory list around 500 instances "
-#| "of malicious functionalities (with more than 590 references to back them "
+#| "As of June, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 600 references to back them "
 #| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
-"截至 2021 年 3 月,此目录的页面中列出了大约 500 
个恶意功能实例(有 590 多份证"
+"截至 2021 年 6 月,此目录的页面中列出了大约 500 
个恶意功能实例(有 600 多份证"
 "据支持),但是肯定还有数千个我们不知道情况。"
 
 #. type: Content of: <div><p>
@@ -10068,6 +10093,19 @@
 
 #, fuzzy
 #~| msgid ""
+#~| "As of March, 2021, the pages in this directory list around 500 instances "
+#~| "of malicious functionalities (with more than 590 references to back them "
+#~| "up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "截至 2021 年 3 月,此目录的页面中列出了大约 500 
个恶意功能实例(有 590 多"
+#~ "份证据支持),但是肯定还有数千个我们不知道情况。"
+
+#, fuzzy
+#~| msgid ""
 #~| "As of February, 2021, the pages in this directory list around 500 "
 #~| "instances of malicious functionalities (with more than 580 references to "
 #~| "back them up), but there are surely thousands more we don't know about."

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.326
retrieving revision 1.327
diff -u -b -r1.326 -r1.327
--- zh-tw.po    4 Jul 2021 05:31:23 -0000       1.326
+++ zh-tw.po    15 Jul 2021 06:32:50 -0000      1.327
@@ -439,6 +439,37 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\">can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
+"dream-incubation\">Advertising companies are experimenting to manipulate "
+"people's minds</a> and impose a new way of advertising by altering their "
+"dreams. This &ldquo;targeted dream incubation&rdquo; would trigger &ldquo;"
+"refreshing dreams&rdquo; of the product, according to the companies."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "Peloton company which produces treadmills recently <a href=\"https://www.";
 "bleepingcomputer.com/news/technology/peloton-tread-owners-now-forced-into-"
 "monthly-subscription-after-recall/\">locked people out of basic features of "
@@ -673,12 +704,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "TV manufacturers are turning to produce only &ldquo;Smart&rdquo; TV sets "
 "(which include spyware) that <a href=\"https://frame.work/blog/in-defense-of-";
 "dumb-tvs\">it's now very hard to find a TV that doesn't spy on you</a>."
@@ -8458,9 +8483,9 @@
 "方式為專有軟體。"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+July, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 600 references to
+# | [-functionalities,-] {+functionalities (with more than 610 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -8468,8 +8493,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of June, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 600 references to back them up), "
+"As of July, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 610 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對還"
@@ -9916,6 +9941,19 @@
 #~| "of malicious functionalities, but there are surely thousands more we "
 #~| "don't know about."
 #~ msgid ""
+#~ "As of June, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 600 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對"
+#~ "還有上千種我們不瞭解的利用方式。"
+
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
 #~ "As of March, 2021, the pages in this directory list around 500 instances "
 #~ "of malicious functionalities (with more than 590 references to back them "
 #~ "up), but there are surely thousands more we don't know about."



reply via email to

[Prev in Thread] Current Thread [Next in Thread]