www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po all.fr.po all.pot all.pt-br....


From: GNUN
Subject: www/proprietary/po all.fr.po all.pot all.pt-br....
Date: Fri, 30 Jul 2021 11:33:45 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     21/07/30 11:33:44

Modified files:
        proprietary/po : all.fr.po all.pot all.pt-br.po all.ru.po de.po 
                         es.po fr.po it.po ja.po 
                         malware-apple.de-diff.html malware-apple.de.po 
                         malware-apple.es.po malware-apple.fr.po 
                         malware-apple.it-diff.html malware-apple.it.po 
                         malware-apple.ja-diff.html malware-apple.ja.po 
                         malware-apple.nl-diff.html malware-apple.nl.po 
                         malware-apple.pot malware-apple.pt-br.po 
                         malware-apple.ru.po nl.po pl.po pot 
                         proprietary-insecurity.de-diff.html 
                         proprietary-insecurity.de.po 
                         proprietary-insecurity.es.po 
                         proprietary-insecurity.fr.po 
                         proprietary-insecurity.it-diff.html 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja-diff.html 
                         proprietary-insecurity.ja.po 
                         proprietary-insecurity.pot 
                         proprietary-insecurity.pt-br.po 
                         proprietary-insecurity.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.tr.po 
                         proprietary.zh-cn.po 
                         proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po tr.po 
                         zh-cn.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.fr.po?cvsroot=www&r1=1.39&r2=1.40
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pot?cvsroot=www&r1=1.20&r2=1.21
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pt-br.po?cvsroot=www&r1=1.14&r2=1.15
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.ru.po?cvsroot=www&r1=1.38&r2=1.39
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.329&r2=1.330
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.472&r2=1.473
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.582&r2=1.583
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.329&r2=1.330
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.337&r2=1.338
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.de-diff.html?cvsroot=www&r1=1.75&r2=1.76
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.de.po?cvsroot=www&r1=1.166&r2=1.167
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.es.po?cvsroot=www&r1=1.215&r2=1.216
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.fr.po?cvsroot=www&r1=1.218&r2=1.219
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.it-diff.html?cvsroot=www&r1=1.80&r2=1.81
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.it.po?cvsroot=www&r1=1.159&r2=1.160
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ja-diff.html?cvsroot=www&r1=1.95&r2=1.96
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ja.po?cvsroot=www&r1=1.142&r2=1.143
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.nl-diff.html?cvsroot=www&r1=1.98&r2=1.99
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.nl.po?cvsroot=www&r1=1.96&r2=1.97
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.pot?cvsroot=www&r1=1.106&r2=1.107
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.pt-br.po?cvsroot=www&r1=1.1&r2=1.2
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ru.po?cvsroot=www&r1=1.267&r2=1.268
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.330&r2=1.331
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.329&r2=1.330
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.328&r2=1.329
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de-diff.html?cvsroot=www&r1=1.83&r2=1.84
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.181&r2=1.182
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.es.po?cvsroot=www&r1=1.113&r2=1.114
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.262&r2=1.263
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it-diff.html?cvsroot=www&r1=1.96&r2=1.97
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.198&r2=1.199
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja-diff.html?cvsroot=www&r1=1.117&r2=1.118
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.170&r2=1.171
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pot?cvsroot=www&r1=1.136&r2=1.137
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pt-br.po?cvsroot=www&r1=1.6&r2=1.7
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.308&r2=1.309
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.286&r2=1.287
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.303&r2=1.304
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.490&r2=1.491
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.516&r2=1.517
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.296&r2=1.297
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.312&r2=1.313
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.301&r2=1.302
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.295&r2=1.296
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.297&r2=1.298
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.286&r2=1.287
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.313&r2=1.314
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.278&r2=1.279
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.275&r2=1.276
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.439&r2=1.440
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.535&r2=1.536
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.tr.po?cvsroot=www&r1=1.183&r2=1.184
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-cn.po?cvsroot=www&r1=1.233&r2=1.234
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.276&r2=1.277
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.265&r2=1.266
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.409&r2=1.410
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.691&r2=1.692
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/tr.po?cvsroot=www&r1=1.205&r2=1.206
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-cn.po?cvsroot=www&r1=1.206&r2=1.207
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.329&r2=1.330

Patches:
Index: all.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.fr.po,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -b -r1.39 -r1.40
--- all.fr.po   26 Jul 2021 18:35:39 -0000      1.39
+++ all.fr.po   30 Jul 2021 15:33:32 -0000      1.40
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-07-25 05:55+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-07-26 20:32+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -79,6 +80,30 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -104,14 +129,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: all.pot
===================================================================
RCS file: /web/www/www/proprietary/po/all.pot,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -b -r1.20 -r1.21
--- all.pot     25 Jul 2021 06:02:25 -0000      1.20
+++ all.pot     30 Jul 2021 15:33:33 -0000      1.21
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-07-25 05:55+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -74,6 +74,29 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/\";>Crackers
 "
+"used a zero-day and zero-click exploit in Apple iThings to install "
+"spyware</a> on people's devices, many of them to be journalists, even if "
+"they were using the latest version of the proprietary operating system "
+"installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a "
 
"href=\"https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/\";>
 "
 "can allow crackers to remotely gain access to the operating system</a> and "
@@ -90,12 +113,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a "
 
"href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation\";>
 "
 "Advertising companies are experimenting to manipulate people's minds</a>, "

Index: all.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.pt-br.po,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -b -r1.14 -r1.15
--- all.pt-br.po        25 Jul 2021 14:31:53 -0000      1.14
+++ all.pt-br.po        30 Jul 2021 15:33:33 -0000      1.15
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-07-25 05:55+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-06-26 09:39-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 
 #. type: Content of: <title>
@@ -80,6 +81,31 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -104,15 +130,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
-"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
-"small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: all.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.ru.po,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -b -r1.38 -r1.39
--- all.ru.po   25 Jul 2021 15:31:34 -0000      1.38
+++ all.ru.po   30 Jul 2021 15:33:33 -0000      1.39
@@ -9,7 +9,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-07-25 05:55+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-04-27 13:06+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -17,6 +17,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -85,6 +86,31 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -110,15 +136,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
-"взломщиков.</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.329
retrieving revision 1.330
diff -u -b -r1.329 -r1.330
--- de.po       25 Jul 2021 06:02:25 -0000      1.329
+++ de.po       30 Jul 2021 15:33:33 -0000      1.330
@@ -662,18 +662,18 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
-"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
-"crackers to remotely gain access to the operating system</a> and install "
-"programs, view and delete data, or even create new user accounts with full "
-"user rights."
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
 msgstr ""
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"The security research firm accidentally leaked instructions on how the flaw "
-"could be exploited but Windows users should still wait for Microsoft to fix "
-"the flaw, if they fix it."
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
 msgstr ""
 
 #. type: Content of: <div><ul><li><p>
@@ -696,6 +696,22 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.472
retrieving revision 1.473
diff -u -b -r1.472 -r1.473
--- es.po       25 Jul 2021 06:02:25 -0000      1.472
+++ es.po       30 Jul 2021 15:33:34 -0000      1.473
@@ -616,27 +616,19 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
-"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
-"crackers to remotely gain access to the operating system</a> and install "
-"programs, view and delete data, or even create new user accounts with full "
-"user rights."
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
 msgstr ""
-"Una nueva vulnerabilidad descubierta en Microsoft Windows <a href=\"https://";
-"edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"
-"\">permite que delincuentes informáticos accedan de forma remota al sistema "
-"operativo</a> e instalen programas, vean y borren datos, o incluso creen "
-"nuevas cuentas de usuario con todos los permisos."
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"The security research firm accidentally leaked instructions on how the flaw "
-"could be exploited but Windows users should still wait for Microsoft to fix "
-"the flaw, if they fix it."
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
 msgstr ""
-"La empresa de seguridad que la descubrió ha filtrado accidentalmente "
-"instrucciones para aprovechar ese fallo, pero los usuarios de de Windows "
-"tendrán que esperar a que Microsoft lo arregle, si es que lo hace."
 
 #. type: Content of: <div><ul><li><p>
 # | <small>[-(-]Please note that the article wrongly refers to crackers as
@@ -659,6 +651,30 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+"Una nueva vulnerabilidad descubierta en Microsoft Windows <a href=\"https://";
+"edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"
+"\">permite que delincuentes informáticos accedan de forma remota al sistema "
+"operativo</a> e instalen programas, vean y borren datos, o incluso creen "
+"nuevas cuentas de usuario con todos los permisos."
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+"La empresa de seguridad que la descubrió ha filtrado accidentalmente "
+"instrucciones para aprovechar ese fallo, pero los usuarios de de Windows "
+"tendrán que esperar a que Microsoft lo arregle, si es que lo hace."
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.582
retrieving revision 1.583
diff -u -b -r1.582 -r1.583
--- fr.po       26 Jul 2021 18:35:39 -0000      1.582
+++ fr.po       30 Jul 2021 15:33:35 -0000      1.583
@@ -502,6 +502,30 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -527,14 +551,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.329
retrieving revision 1.330
diff -u -b -r1.329 -r1.330
--- it.po       25 Jul 2021 06:02:25 -0000      1.329
+++ it.po       30 Jul 2021 15:33:36 -0000      1.330
@@ -628,6 +628,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -644,12 +666,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.337
retrieving revision 1.338
diff -u -b -r1.337 -r1.338
--- ja.po       25 Jul 2021 06:02:25 -0000      1.337
+++ ja.po       30 Jul 2021 15:33:36 -0000      1.338
@@ -471,6 +471,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -487,12 +509,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: malware-apple.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.de-diff.html,v
retrieving revision 1.75
retrieving revision 1.76
diff -u -b -r1.75 -r1.76
--- malware-apple.de-diff.html  13 Jun 2021 08:31:00 -0000      1.75
+++ malware-apple.de-diff.html  30 Jul 2021 15:33:36 -0000      1.76
@@ -307,6 +307,26 @@
   &lt;li&gt;</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202012200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -446,21 +466,21 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2008-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a 
href="https://en.wikipedia.org/w/index.php?title=IOS_jailbreaking&amp;oldid=835861046"&gt;
-    iOS, the operating system</em></ins></span> of <span 
class="inserted"><ins><em>the Apple iThings, is the prototype
+    iOS, the operating system of the Apple iThings, is the prototype
     of a jail&lt;/a&gt;.  It was Apple that introduced the practice of
-    designing general purpose computers with censorship of application
+    designing general purpose computers with censorship</em></ins></span> of 
<span class="inserted"><ins><em>application
     programs.&lt;/p&gt;
 
     &lt;p&gt;Here is an article about the &lt;a
     href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
     code signing&lt;/a&gt; that the</em></ins></span> iThings <span 
class="inserted"><ins><em>use to lock up the user.&lt;/p&gt;
 
-    &lt;p&gt;Curiously, Apple is beginning</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>allow limited passage through the
+    &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
     walls of the iThing jail: users can now install apps built from
     source code, provided the source code is written in Swift.  Users
-    cannot do this freely because they are required to identify
+    cannot do this freely because they are required</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>identify
     themselves. &lt;a href="https://developer.apple.com/xcode/"&gt;Here
-    are details&lt;/a&gt;. While this is</em></ins></span> a <span 
class="inserted"><ins><em>crack in the prison walls, it is not
+    are details&lt;/a&gt;. While this is a crack in the prison walls, it is not
     big enough to mean that the iThings are no longer jails.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -478,7 +498,7 @@
 
     &lt;p&gt;This is a symptom of a very big injustice: that Apple has the
     power to decide what software can be installed on an iMonster.
-    That it is a jail.&lt;/p&gt;
+    That it is</em></ins></span> a <span 
class="inserted"><ins><em>jail.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201910100"&gt;
@@ -771,22 +791,22 @@
     to describe the DRM, but we prefer to use the term &lt;a
   <span 
class="removed"><del><strong>href="https://gnu.org/philosophy/words-to-avoid.html#DigitalLocks"&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="/philosophy/words-to-avoid.html#DigitalLocks"&gt;</em></ins></span>
 digital <span 
class="removed"><del><strong>handcuffs&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>handcuffs&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
+    <span 
class="inserted"><ins><em>handcuffs&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
-
-  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201606080"&gt;
+  &lt;li id="M201606080"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple &lt;a
     
href="https://www.theregister.co.uk/2016/04/14/uninstall_quicktime_for_windows/"&gt;
     stops users from fixing the security bugs in Quicktime for 
Windows&lt;/a&gt;,
-    while refusing to fix them itself.&lt;/p&gt;
+    while refusing to fix them itself.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201605040"&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201605040"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;The Apple Music client program &lt;a <span 
class="removed"><del><strong>href="https://blog.vellumatlanta.com/2016/05/04/apple-stole-my-music-no-seriously/"&gt;scans</strong></del></span>
@@ -1282,8 +1302,8 @@
 
 &lt;p&gt;Curiously,</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-    Either</em></ins></span> Apple <span class="removed"><del><strong>is 
beginning to allow limited passage through</strong></del></span> <span 
class="inserted"><ins><em>helps</em></ins></span> the
-<span class="removed"><del><strong>walls of the iThing jail: users can now 
install apps built from
+    Either</em></ins></span> Apple <span class="removed"><del><strong>is 
beginning to allow limited passage through the
+walls of</strong></del></span> <span 
class="inserted"><ins><em>helps</em></ins></span> the <span 
class="removed"><del><strong>iThing jail: users can now install apps built from
 source code, provided</strong></del></span> <span 
class="inserted"><ins><em>NSA snoop on all</em></ins></span> the <span 
class="removed"><del><strong>source code is written in Swift.  Users
 cannot do this freely because they are required to identify
 themselves. &lt;a href="https://developer.apple.com/xcode/"&gt;Here
@@ -1389,8 +1409,8 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Users cannot make</em></ins></span> an <span 
class="removed"><del><strong>app that displayed the locations of US drone
       assassinations, giving various excuses. Each time the developers
-      fixed one &ldquo;problem&rdquo;,</strong></del></span> Apple <span 
class="removed"><del><strong>complained about another.
-      After the fifth rejection, Apple &lt;a 
+      fixed one &ldquo;problem&rdquo;, Apple complained about another.
+      After the fifth rejection,</strong></del></span> Apple <span 
class="removed"><del><strong>&lt;a 
       href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
       admitted it was censoring the app based on the subject
       matter&lt;/a&gt;.&lt;/p&gt;
@@ -1522,7 +1542,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/13 08:31:00 $
+$Date: 2021/07/30 15:33:36 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.de.po,v
retrieving revision 1.166
retrieving revision 1.167
diff -u -b -r1.166 -r1.167
--- malware-apple.de.po 13 Jun 2021 08:31:00 -0000      1.166
+++ malware-apple.de.po 30 Jul 2021 15:33:36 -0000      1.167
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -535,6 +535,40 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | [-It is unfortunate-]{+<small>Please note+} that the article [-uses the
+# | term <a
+# | 
href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+wrongly refers to crackers as &ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a href=\"https://www.theguardian.com/";
 "technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-"
 "researchers-say\"> get passwords out of an iMonster</a>, use the microphone "

Index: malware-apple.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.es.po,v
retrieving revision 1.215
retrieving revision 1.216
diff -u -b -r1.215 -r1.216
--- malware-apple.es.po 13 Jun 2021 10:29:29 -0000      1.215
+++ malware-apple.es.po 30 Jul 2021 15:33:37 -0000      1.216
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "X-Generator: Poedit 2.2.1\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 
@@ -410,6 +411,41 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+# | <small>[-(-]Please note that the article wrongly refers to crackers as
+# | [-\"<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>-]
+# | {+&ldquo;<a
+# | href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>
+# | +}
+#, fuzzy
+#| msgid ""
+#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
+#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Advierta que en ese artículo se refieren erróneamente a los "
+"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
+"html#Hacker\">«<cite>hackers</cite>»</a>)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a href=\"https://www.theguardian.com/";
 "technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-"
 "researchers-say\"> get passwords out of an iMonster</a>, use the microphone "

Index: malware-apple.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.fr.po,v
retrieving revision 1.218
retrieving revision 1.219
diff -u -b -r1.218 -r1.219
--- malware-apple.fr.po 13 Jun 2021 11:37:07 -0000      1.218
+++ malware-apple.fr.po 30 Jul 2021 15:33:37 -0000      1.219
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-06-13 13:33+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -407,6 +408,30 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a href=\"https://www.theguardian.com/";
 "technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-"
 "researchers-say\"> get passwords out of an iMonster</a>, use the microphone "

Index: malware-apple.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.it-diff.html,v
retrieving revision 1.80
retrieving revision 1.81
diff -u -b -r1.80 -r1.81
--- malware-apple.it-diff.html  13 Jun 2021 08:31:00 -0000      1.80
+++ malware-apple.it-diff.html  30 Jul 2021 15:33:37 -0000      1.81
@@ -116,9 +116,9 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple appears</em></ins></span> to <span 
class="removed"><del><strong>restrict what users can do with the data in their 
computers.&lt;/li&gt;
-&lt;li&gt;&lt;a href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems
-    that impose censorship on application programs.&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span> <span 
class="inserted"><ins><em>say</em></ins></span> that <span 
class="removed"><del><strong>reject any operating system</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
+&lt;li&gt;&lt;a 
href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems</strong></del></span> <span 
class="inserted"><ins><em>say</em></ins></span> that <span 
class="removed"><del><strong>impose censorship on application 
programs.&lt;/li&gt;
+&lt;li&gt;&lt;a href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems
+    that reject any operating system</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
     there is a back door in MacOS&lt;/a&gt; for automatically updating some
     (all?) apps.&lt;/p&gt;
@@ -305,6 +305,26 @@
   bugs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202012200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -318,8 +338,8 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple</em></ins></span> has <span class="inserted"><ins><em>&lt;a
-    
href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented</em></ins></span>
-    a <span class="inserted"><ins><em>malware in its computers that imposes 
surveillance&lt;/a&gt; on users
+    
href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented
+    a malware in its computers that imposes surveillance&lt;/a&gt; on users
     and reports users' computing to Apple.&lt;/p&gt;
 
     &lt;p&gt;The reports are even unencrypted and they've been leaking this
@@ -348,8 +368,8 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to 
&lt;a
     
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
-    malicious code from any application which uses this API to render a
-    certain kind of image file&lt;/a&gt;.&lt;/p&gt;
+    malicious code from any application which uses this API to 
render</em></ins></span> a
+    <span class="inserted"><ins><em>certain kind of image 
file&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201604120"&gt;
@@ -837,22 +857,22 @@
     to describe the DRM, but we prefer to use the term &lt;a
   <span 
class="removed"><del><strong>href="https://gnu.org/philosophy/words-to-avoid.html#DigitalLocks"&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="/philosophy/words-to-avoid.html#DigitalLocks"&gt;</em></ins></span>
 digital <span 
class="removed"><del><strong>handcuffs&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>handcuffs&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
+    <span 
class="inserted"><ins><em>handcuffs&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
-
-  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201606080"&gt;
+  &lt;li id="M201606080"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple &lt;a
     
href="https://www.theregister.co.uk/2016/04/14/uninstall_quicktime_for_windows/"&gt;
     stops users from fixing the security bugs in Quicktime for 
Windows&lt;/a&gt;,
-    while refusing to fix them itself.&lt;/p&gt;
+    while refusing to fix them itself.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201605040"&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201605040"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;The Apple Music client program &lt;a <span 
class="removed"><del><strong>href="https://blog.vellumatlanta.com/2016/05/04/apple-stole-my-music-no-seriously/"&gt;scans</strong></del></span>
@@ -1460,7 +1480,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/13 08:31:00 $
+$Date: 2021/07/30 15:33:37 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.it.po,v
retrieving revision 1.159
retrieving revision 1.160
diff -u -b -r1.159 -r1.160
--- malware-apple.it.po 13 Jun 2021 08:31:00 -0000      1.159
+++ malware-apple.it.po 30 Jul 2021 15:33:37 -0000      1.160
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:01+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -485,6 +485,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a href=\"https://www.theguardian.com/";
 "technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-"
 "researchers-say\"> get passwords out of an iMonster</a>, use the microphone "

Index: malware-apple.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ja-diff.html,v
retrieving revision 1.95
retrieving revision 1.96
diff -u -b -r1.95 -r1.96
--- malware-apple.ja-diff.html  1 Jul 2021 02:03:53 -0000       1.95
+++ malware-apple.ja-diff.html  30 Jul 2021 15:33:37 -0000      1.96
@@ -93,10 +93,11 @@
 &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>serve as 
specific substantiation.&lt;/p&gt;</em></ins></span>
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;p&gt;Here's how Apple's systems are 
malware.&lt;/p&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;p&gt;Here's how Apple's systems are 
malware.&lt;/p&gt;
 
-&lt;div <span class="removed"><del><strong>class="toc"&gt;
-&lt;div class="malfunctions"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="TOC" class="toc-inline"&gt;
+&lt;div class="toc"&gt;</strong></del></span>
+
+&lt;div <span 
class="removed"><del><strong>class="malfunctions"&gt;</strong></del></span> 
<span class="inserted"><ins><em>id="TOC" class="toc-inline"&gt;
 &lt;h3 style="display: none"&gt;Types of Apple 
malware&lt;/h3&gt;</em></ins></span>
 &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
@@ -125,9 +126,9 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple appears</em></ins></span> to <span 
class="removed"><del><strong>restrict what users can do with the data in their 
computers.&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems</strong></del></span> <span 
class="inserted"><ins><em>say</em></ins></span> that <span 
class="removed"><del><strong>impose censorship on application 
programs.&lt;/li&gt;
-&lt;li&gt;&lt;a href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems
-    that reject any operating system</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+&lt;li&gt;&lt;a href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems
+    that impose censorship on application programs.&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span> <span 
class="inserted"><ins><em>say</em></ins></span> that <span 
class="removed"><del><strong>reject any operating system</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
     href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
     there is a back door in MacOS&lt;/a&gt; for automatically updating some
     (all?) apps.&lt;/p&gt;
@@ -332,34 +333,59 @@
 &lt;h3 id="insecurity"&gt;Insecurity&lt;/h3&gt;
 
 &lt;p&gt;These bugs are/were not intentional, so unlike</em></ins></span> the 
<span class="removed"><del><strong>developers
-fixed one &ldquo;problem&rdquo;, Apple complained about another.
-After</strong></del></span> <span class="inserted"><ins><em>rest 
of</em></ins></span> the <span class="removed"><del><strong>fifth rejection,
-Apple</strong></del></span> <span class="inserted"><ins><em>file
+fixed one &ldquo;problem&rdquo;,</strong></del></span> <span 
class="inserted"><ins><em>rest of the file
   they do not count as malware. We mention them to refute the
   supposition that prestigious proprietary software doesn't have grave
   bugs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in</em></ins></span> Apple <span 
class="removed"><del><strong>complained about another.
+After</strong></del></span> <span class="inserted"><ins><em>iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using</em></ins></span> the <span 
class="removed"><del><strong>fifth rejection,</strong></del></span> <span 
class="inserted"><ins><em>latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until</em></ins></span> Apple <span 
class="removed"><del><strong>&lt;a 
href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;admitted</strong></del></span>
 <span class="inserted"><ins><em>fixes these security holes, 
if</em></ins></span> it <span class="removed"><del><strong>was 
censoring</strong></del></span> <span class="inserted"><ins><em>decides
+    to fix it. A free operating system would let people to 
identify</em></ins></span> the <span class="removed"><del><strong>app based 
on</strong></del></span>
+    <span class="inserted"><ins><em>hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that</em></ins></span> the <span 
class="removed"><del><strong>subject matter&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
+
+&lt;li&gt;&lt;p&gt;
+As</strong></del></span> <span class="inserted"><ins><em>article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202012200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Commercial crackware can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;admitted
-it was censoring</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-researchers-say"&gt;
-    get passwords out of an iMonster&lt;/a&gt;, use</em></ins></span> the 
<span class="removed"><del><strong>app based</strong></del></span> <span 
class="inserted"><ins><em>microphone and camera,
+    &lt;p&gt;Commercial crackware can &lt;a
+    
href="https://www.theguardian.com/technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-researchers-say"&gt;
+    get passwords out</em></ins></span> of <span 
class="removed"><del><strong>2015, Apple</strong></del></span> <span 
class="inserted"><ins><em>an iMonster&lt;/a&gt;, use the microphone and camera,
     and other things.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202011120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Apple has &lt;a
-    
href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented
-    a malware in its computers that imposes surveillance&lt;/a&gt; on users
+    &lt;p&gt;Apple has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/commentisfree/2015/sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-rights"&gt;systematically
 bans apps</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented
+    a malware in its computers</em></ins></span> that <span 
class="removed"><del><strong>endorse abortion
+rights or would help women find abortions&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>imposes 
surveillance&lt;/a&gt; on users
     and reports users' computing to Apple.&lt;/p&gt;
 
     &lt;p&gt;The reports are even unencrypted and they've been leaking this
-    data for two years already. This malware is reporting to Apple what
+    data for two years already.</em></ins></span> This <span 
class="removed"><del><strong>particular political slant</strong></del></span> 
<span class="inserted"><ins><em>malware is reporting to Apple what
     user opens what program at what time. It also gives Apple
     power to sabotage users' computing.&lt;/p&gt;
   &lt;/li&gt;
@@ -367,32 +393,24 @@
   &lt;li id="M201908310"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;A series of vulnerabilities &lt;a
-    
href="https://www.forbes.com/sites/gordonkelly/2019/08/31/apple-iphone-ipad-security-ios-upgrade-iphone-xs-max-xr-update/"&gt;found
+    &lt;p&gt;A series of vulnerabilities</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2011/dec/01/siri-abortion-apple-unintenional-omissions"&gt;
+affects other</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.forbes.com/sites/gordonkelly/2019/08/31/apple-iphone-ipad-security-ios-upgrade-iphone-xs-max-xr-update/"&gt;found
     in iOS allowed attackers to gain access to sensitive information
-    including private messages, passwords, photos and contacts 
stored</em></ins></span> on
-    the <span class="removed"><del><strong>subject matter&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;
+    including private messages, passwords, photos and contacts stored on
+    the user's iMonster&lt;/a&gt;.&lt;/p&gt;
 
-&lt;li&gt;&lt;p&gt;
-As</strong></del></span> <span class="inserted"><ins><em>user's 
iMonster&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The deep insecurity</em></ins></span> of <span 
class="removed"><del><strong>2015,</strong></del></span> <span 
class="inserted"><ins><em>iMonsters is even more pertinent given that
-    Apple's proprietary software makes users totally dependent 
on</em></ins></span> Apple <span class="removed"><del><strong>&lt;a 
href="http://www.theguardian.com/commentisfree/2015/sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-rights"&gt;systematically
 bans apps</strong></del></span>
-    <span class="inserted"><ins><em>for even a modicum of security.  It also 
means</em></ins></span> that <span class="removed"><del><strong>endorse abortion
-rights or would help women find abortions&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;
-This particular political slant &lt;a 
href="http://www.theguardian.com/technology/2011/dec/01/siri-abortion-apple-unintenional-omissions"&gt;
-affects other</strong></del></span> <span class="inserted"><ins><em>the 
devices do
-    not even try to offer security against</em></ins></span> Apple <span 
class="removed"><del><strong>services&lt;/a&gt;.
+    &lt;p&gt;The deep insecurity of iMonsters is even more pertinent given that
+    Apple's proprietary software makes users totally dependent 
on</em></ins></span> Apple <span 
class="removed"><del><strong>services&lt;/a&gt;.
 &lt;/p&gt;&lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;h3 id="insecurity"&gt;Apple Insecurity&lt;/h3&gt;
 
 &lt;ul&gt;
-  &lt;li&gt;</strong></del></span> <span 
class="inserted"><ins><em>itself.&lt;/p&gt;
+  &lt;li&gt;</strong></del></span>
+    <span class="inserted"><ins><em>for even a modicum of security.  It also 
means that the devices do
+    not even try to offer security against Apple itself.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201607220"&gt;
@@ -497,22 +515,22 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2008-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a 
href="https://en.wikipedia.org/w/index.php?title=IOS_jailbreaking&amp;oldid=835861046"&gt;
-    iOS, the operating system of the Apple iThings, is the 
prototype</em></ins></span>
-    of <span class="inserted"><ins><em>a jail&lt;/a&gt;.  It was Apple that 
introduced the practice of
-    designing general purpose computers with censorship of application
+    iOS, the operating system of the Apple iThings, is the prototype
+    of a jail&lt;/a&gt;.  It was Apple that introduced the practice of
+    designing general purpose computers with censorship</em></ins></span> of 
<span class="inserted"><ins><em>application
     programs.&lt;/p&gt;
 
     &lt;p&gt;Here is an article about the &lt;a
     href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
-    code signing&lt;/a&gt; that the</em></ins></span> iThings <span 
class="inserted"><ins><em>use to lock up the user.&lt;/p&gt;
+    code signing&lt;/a&gt; that the iThings use to lock up the user.&lt;/p&gt;
 
-    &lt;p&gt;Curiously, Apple is beginning</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>allow limited passage through the
+    &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
     walls of the iThing jail: users can now install apps built from
     source code, provided the source code is written in Swift.  Users
     cannot do this freely because they are required to identify
     themselves. &lt;a href="https://developer.apple.com/xcode/"&gt;Here
     are details&lt;/a&gt;. While this is a crack in the prison walls, it is not
-    big enough to mean that the iThings are no longer jails.&lt;/p&gt;
+    big enough to mean that the</em></ins></span> iThings <span 
class="inserted"><ins><em>are no longer jails.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -528,7 +546,7 @@
     for iMonsters.&lt;/p&gt;
 
     &lt;p&gt;This is a symptom of a very big injustice: that Apple has the
-    power to decide what software can be installed on an iMonster.
+    power</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>decide what software can be installed on an iMonster.
     That it is</em></ins></span> a <span 
class="inserted"><ins><em>jail.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -694,12 +712,12 @@
     time the developers fixed one &ldquo;problem&rdquo;, Apple
     complained about another.  After the fifth rejection, Apple &lt;a
     href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
-    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;
+    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 id="manipulation"&gt;Manipulation&lt;/h3&gt;
+&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="manipulation"&gt;Manipulation&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201308290"&gt;
@@ -712,12 +730,12 @@
 
     &lt;p&gt;This allows a company such as Apple to say, &ldquo;We allow users
     to turn this off&rdquo; while ensuring that few will understand how
-    to actually turn it off.&lt;/p&gt;</em></ins></span>
+    to actually turn it off.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
+&lt;h3 id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
 
 &lt;p&gt;Proprietary companies can take advantage of their customers by 
imposing arbitrary limits to their use of the software.  This section reports 
examples of hard sell and other unjust commercial tactics by Apple.&lt;/p&gt;
 
@@ -1427,7 +1445,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/01 02:03:53 $
+$Date: 2021/07/30 15:33:37 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ja.po,v
retrieving revision 1.142
retrieving revision 1.143
diff -u -b -r1.142 -r1.143
--- malware-apple.ja.po 13 Jun 2021 08:31:00 -0000      1.142
+++ malware-apple.ja.po 30 Jul 2021 15:33:37 -0000      1.143
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2016-12-20 14:42+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -405,6 +405,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a href=\"https://www.theguardian.com/";
 "technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-"
 "researchers-say\"> get passwords out of an iMonster</a>, use the microphone "

Index: malware-apple.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.nl-diff.html,v
retrieving revision 1.98
retrieving revision 1.99
diff -u -b -r1.98 -r1.99
--- malware-apple.nl-diff.html  13 Jun 2021 08:31:00 -0000      1.98
+++ malware-apple.nl-diff.html  30 Jul 2021 15:33:38 -0000      1.99
@@ -93,10 +93,11 @@
 &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>serve as 
specific substantiation.&lt;/p&gt;</em></ins></span>
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;p&gt;Here's how Apple's systems are 
malware.&lt;/p&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;p&gt;Here's how Apple's systems are 
malware.&lt;/p&gt;
 
-&lt;div <span class="removed"><del><strong>class="toc"&gt;
-&lt;div class="malfunctions"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="TOC" class="toc-inline"&gt;
+&lt;div class="toc"&gt;</strong></del></span>
+
+&lt;div <span 
class="removed"><del><strong>class="malfunctions"&gt;</strong></del></span> 
<span class="inserted"><ins><em>id="TOC" class="toc-inline"&gt;
 &lt;h3 style="display: none"&gt;Types of Apple 
malware&lt;/h3&gt;</em></ins></span>
 &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
@@ -125,9 +126,9 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple appears</em></ins></span> to <span 
class="removed"><del><strong>restrict what users can do with the data in their 
computers.&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems</strong></del></span> <span 
class="inserted"><ins><em>say</em></ins></span> that <span 
class="removed"><del><strong>impose censorship on application 
programs.&lt;/li&gt;
-&lt;li&gt;&lt;a href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems
-    that reject any operating system</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+&lt;li&gt;&lt;a href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems
+    that impose censorship on application programs.&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span> <span 
class="inserted"><ins><em>say</em></ins></span> that <span 
class="removed"><del><strong>reject any operating system</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
     href="https://techcrunch.com/2019/07/10/apple-silent-update-zoom-app/"&gt;
     there is a back door in MacOS&lt;/a&gt; for automatically updating some
     (all?) apps.&lt;/p&gt;
@@ -332,34 +333,59 @@
 &lt;h3 id="insecurity"&gt;Insecurity&lt;/h3&gt;
 
 &lt;p&gt;These bugs are/were not intentional, so unlike</em></ins></span> the 
<span class="removed"><del><strong>developers
-fixed one &ldquo;problem&rdquo;, Apple complained about another.
-After</strong></del></span> <span class="inserted"><ins><em>rest 
of</em></ins></span> the <span class="removed"><del><strong>fifth rejection,
-Apple</strong></del></span> <span class="inserted"><ins><em>file
+fixed one &ldquo;problem&rdquo;,</strong></del></span> <span 
class="inserted"><ins><em>rest of the file
   they do not count as malware. We mention them to refute the
   supposition that prestigious proprietary software doesn't have grave
   bugs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in</em></ins></span> Apple <span 
class="removed"><del><strong>complained about another.
+After</strong></del></span> <span class="inserted"><ins><em>iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using</em></ins></span> the <span 
class="removed"><del><strong>fifth rejection,</strong></del></span> <span 
class="inserted"><ins><em>latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until</em></ins></span> Apple <span 
class="removed"><del><strong>&lt;a 
href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;admitted</strong></del></span>
 <span class="inserted"><ins><em>fixes these security holes, 
if</em></ins></span> it <span class="removed"><del><strong>was 
censoring</strong></del></span> <span class="inserted"><ins><em>decides
+    to fix it. A free operating system would let people to 
identify</em></ins></span> the <span class="removed"><del><strong>app based 
on</strong></del></span>
+    <span class="inserted"><ins><em>hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that</em></ins></span> the <span 
class="removed"><del><strong>subject matter&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
+
+&lt;li&gt;&lt;p&gt;
+As</strong></del></span> <span class="inserted"><ins><em>article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202012200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Commercial crackware can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;admitted
-it was censoring</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-researchers-say"&gt;
-    get passwords out of an iMonster&lt;/a&gt;, use</em></ins></span> the 
<span class="removed"><del><strong>app based</strong></del></span> <span 
class="inserted"><ins><em>microphone and camera,
+    &lt;p&gt;Commercial crackware can &lt;a
+    
href="https://www.theguardian.com/technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-researchers-say"&gt;
+    get passwords out</em></ins></span> of <span 
class="removed"><del><strong>2015, Apple</strong></del></span> <span 
class="inserted"><ins><em>an iMonster&lt;/a&gt;, use the microphone and camera,
     and other things.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202011120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Apple has &lt;a
-    
href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented
-    a malware in its computers that imposes surveillance&lt;/a&gt; on users
+    &lt;p&gt;Apple has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/commentisfree/2015/sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-rights"&gt;systematically
 bans apps</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://sneak.berlin/20201112/your-computer-isnt-yours"&gt;implemented
+    a malware in its computers</em></ins></span> that <span 
class="removed"><del><strong>endorse abortion
+rights or would help women find abortions&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>imposes 
surveillance&lt;/a&gt; on users
     and reports users' computing to Apple.&lt;/p&gt;
 
     &lt;p&gt;The reports are even unencrypted and they've been leaking this
-    data for two years already. This malware is reporting to Apple what
+    data for two years already.</em></ins></span> This <span 
class="removed"><del><strong>particular political slant</strong></del></span> 
<span class="inserted"><ins><em>malware is reporting to Apple what
     user opens what program at what time. It also gives Apple
     power to sabotage users' computing.&lt;/p&gt;
   &lt;/li&gt;
@@ -367,32 +393,24 @@
   &lt;li id="M201908310"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;A series of vulnerabilities &lt;a
-    
href="https://www.forbes.com/sites/gordonkelly/2019/08/31/apple-iphone-ipad-security-ios-upgrade-iphone-xs-max-xr-update/"&gt;found
+    &lt;p&gt;A series of vulnerabilities</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2011/dec/01/siri-abortion-apple-unintenional-omissions"&gt;
+affects other</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.forbes.com/sites/gordonkelly/2019/08/31/apple-iphone-ipad-security-ios-upgrade-iphone-xs-max-xr-update/"&gt;found
     in iOS allowed attackers to gain access to sensitive information
-    including private messages, passwords, photos and contacts 
stored</em></ins></span> on
-    the <span class="removed"><del><strong>subject matter&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;
+    including private messages, passwords, photos and contacts stored on
+    the user's iMonster&lt;/a&gt;.&lt;/p&gt;
 
-&lt;li&gt;&lt;p&gt;
-As</strong></del></span> <span class="inserted"><ins><em>user's 
iMonster&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The deep insecurity</em></ins></span> of <span 
class="removed"><del><strong>2015,</strong></del></span> <span 
class="inserted"><ins><em>iMonsters is even more pertinent given that
-    Apple's proprietary software makes users totally dependent 
on</em></ins></span> Apple <span class="removed"><del><strong>&lt;a 
href="http://www.theguardian.com/commentisfree/2015/sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-rights"&gt;systematically
 bans apps</strong></del></span>
-    <span class="inserted"><ins><em>for even a modicum of security.  It also 
means</em></ins></span> that <span class="removed"><del><strong>endorse abortion
-rights or would help women find abortions&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;
-This particular political slant &lt;a 
href="http://www.theguardian.com/technology/2011/dec/01/siri-abortion-apple-unintenional-omissions"&gt;
-affects other</strong></del></span> <span class="inserted"><ins><em>the 
devices do
-    not even try to offer security against</em></ins></span> Apple <span 
class="removed"><del><strong>services&lt;/a&gt;.
+    &lt;p&gt;The deep insecurity of iMonsters is even more pertinent given that
+    Apple's proprietary software makes users totally dependent 
on</em></ins></span> Apple <span 
class="removed"><del><strong>services&lt;/a&gt;.
 &lt;/p&gt;&lt;/li&gt;
 &lt;/ul&gt;
 
 &lt;h3 id="insecurity"&gt;Apple Insecurity&lt;/h3&gt;
 
 &lt;ul&gt;
-  &lt;li&gt;</strong></del></span> <span 
class="inserted"><ins><em>itself.&lt;/p&gt;
+  &lt;li&gt;</strong></del></span>
+    <span class="inserted"><ins><em>for even a modicum of security.  It also 
means that the devices do
+    not even try to offer security against Apple itself.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201607220"&gt;
@@ -497,22 +515,22 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2008-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a 
href="https://en.wikipedia.org/w/index.php?title=IOS_jailbreaking&amp;oldid=835861046"&gt;
-    iOS, the operating system of the Apple iThings, is the 
prototype</em></ins></span>
-    of <span class="inserted"><ins><em>a jail&lt;/a&gt;.  It was Apple that 
introduced the practice of
-    designing general purpose computers with censorship of application
+    iOS, the operating system of the Apple iThings, is the prototype
+    of a jail&lt;/a&gt;.  It was Apple that introduced the practice of
+    designing general purpose computers with censorship</em></ins></span> of 
<span class="inserted"><ins><em>application
     programs.&lt;/p&gt;
 
     &lt;p&gt;Here is an article about the &lt;a
     href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
-    code signing&lt;/a&gt; that the</em></ins></span> iThings <span 
class="inserted"><ins><em>use to lock up the user.&lt;/p&gt;
+    code signing&lt;/a&gt; that the iThings use to lock up the user.&lt;/p&gt;
 
-    &lt;p&gt;Curiously, Apple is beginning</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>allow limited passage through the
+    &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
     walls of the iThing jail: users can now install apps built from
     source code, provided the source code is written in Swift.  Users
     cannot do this freely because they are required to identify
     themselves. &lt;a href="https://developer.apple.com/xcode/"&gt;Here
     are details&lt;/a&gt;. While this is a crack in the prison walls, it is not
-    big enough to mean that the iThings are no longer jails.&lt;/p&gt;
+    big enough to mean that the</em></ins></span> iThings <span 
class="inserted"><ins><em>are no longer jails.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -528,7 +546,7 @@
     for iMonsters.&lt;/p&gt;
 
     &lt;p&gt;This is a symptom of a very big injustice: that Apple has the
-    power to decide what software can be installed on an iMonster.
+    power</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>decide what software can be installed on an iMonster.
     That it is</em></ins></span> a <span 
class="inserted"><ins><em>jail.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -694,12 +712,12 @@
     time the developers fixed one &ldquo;problem&rdquo;, Apple
     complained about another.  After the fifth rejection, Apple &lt;a
     href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
-    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;
+    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 id="manipulation"&gt;Manipulation&lt;/h3&gt;
+&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="manipulation"&gt;Manipulation&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201308290"&gt;
@@ -712,12 +730,12 @@
 
     &lt;p&gt;This allows a company such as Apple to say, &ldquo;We allow users
     to turn this off&rdquo; while ensuring that few will understand how
-    to actually turn it off.&lt;/p&gt;</em></ins></span>
+    to actually turn it off.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
+&lt;h3 id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
 
 &lt;p&gt;Proprietary companies can take advantage of their customers by 
imposing arbitrary limits to their use of the software.  This section reports 
examples of hard sell and other unjust commercial tactics by Apple.&lt;/p&gt;
 
@@ -1427,7 +1445,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/13 08:31:00 $
+$Date: 2021/07/30 15:33:38 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.nl.po,v
retrieving revision 1.96
retrieving revision 1.97
diff -u -b -r1.96 -r1.97
--- malware-apple.nl.po 13 Jun 2021 08:31:00 -0000      1.96
+++ malware-apple.nl.po 30 Jul 2021 15:33:38 -0000      1.97
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2017-01-10 22:15+0100\n"
 "Last-Translator: Justin van Steijn <jvs@fsfe.org>\n"
 "Language-Team: Dutch <www-nl-translators@gnu.org>\n"
@@ -423,6 +423,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a href=\"https://www.theguardian.com/";
 "technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-"
 "researchers-say\"> get passwords out of an iMonster</a>, use the microphone "

Index: malware-apple.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.pot,v
retrieving revision 1.106
retrieving revision 1.107
diff -u -b -r1.106 -r1.107
--- malware-apple.pot   13 Jun 2021 08:31:00 -0000      1.106
+++ malware-apple.pot   30 Jul 2021 15:33:38 -0000      1.107
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -314,6 +314,29 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/\";>Crackers
 "
+"used a zero-day and zero-click exploit in Apple iThings to install "
+"spyware</a> on people's devices, many of them to be journalists, even if "
+"they were using the latest version of the proprietary operating system "
+"installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a "
 
"href=\"https://www.theguardian.com/technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-researchers-say\";>
 "
 "get passwords out of an iMonster</a>, use the microphone and camera, and "

Index: malware-apple.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.pt-br.po,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -b -r1.1 -r1.2
--- malware-apple.pt-br.po      26 Jun 2021 14:42:19 -0000      1.1
+++ malware-apple.pt-br.po      30 Jul 2021 15:33:38 -0000      1.2
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-06-26 09:40-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 
 #. type: Content of: <title>
@@ -402,6 +403,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a href=\"https://www.theguardian.com/";
 "technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-"
 "researchers-say\"> get passwords out of an iMonster</a>, use the microphone "

Index: malware-apple.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ru.po,v
retrieving revision 1.267
retrieving revision 1.268
diff -u -b -r1.267 -r1.268
--- malware-apple.ru.po 13 Jun 2021 15:59:18 -0000      1.267
+++ malware-apple.ru.po 30 Jul 2021 15:33:39 -0000      1.268
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-06-13 08:25+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -405,6 +406,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Commercial crackware can <a href=\"https://www.theguardian.com/";
 "technology/2020/dec/20/iphones-vulnerable-to-hacking-tool-for-months-"
 "researchers-say\"> get passwords out of an iMonster</a>, use the microphone "

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.330
retrieving revision 1.331
diff -u -b -r1.330 -r1.331
--- nl.po       25 Jul 2021 06:02:26 -0000      1.330
+++ nl.po       30 Jul 2021 15:33:39 -0000      1.331
@@ -449,6 +449,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -465,12 +487,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.329
retrieving revision 1.330
diff -u -b -r1.329 -r1.330
--- pl.po       25 Jul 2021 06:02:26 -0000      1.329
+++ pl.po       30 Jul 2021 15:33:39 -0000      1.330
@@ -438,6 +438,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -454,12 +476,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.328
retrieving revision 1.329
diff -u -b -r1.328 -r1.329
--- pot 25 Jul 2021 06:02:26 -0000      1.328
+++ pot 30 Jul 2021 15:33:39 -0000      1.329
@@ -368,6 +368,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -384,12 +406,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: proprietary-insecurity.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de-diff.html,v
retrieving revision 1.83
retrieving revision 1.84
diff -u -b -r1.83 -r1.84
--- proprietary-insecurity.de-diff.html 15 Jul 2021 07:33:50 -0000      1.83
+++ proprietary-insecurity.de-diff.html 30 Jul 2021 15:33:39 -0000      1.84
@@ -97,6 +97,26 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -452,7 +472,10 @@
 
     &lt;p&gt;The third party vulnerability is presumably
     unintentional and Amazon will probably fix it. However, we
-    do not expect Amazon to change the design that &lt;a
+    do not expect Amazon to change</em></ins></span> the <span 
class="removed"><del><strong>specifics.&lt;/p&gt;
+
+&lt;ul&gt;
+&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>design that 
&lt;a
     href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
     Amazon to watch&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -469,10 +492,7 @@
   &lt;li id="M201808130"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Since</em></ins></span> the <span 
class="removed"><del><strong>specifics.&lt;/p&gt;
-
-&lt;ul&gt;
-&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>beginning of 
2017, &lt;a
+    &lt;p&gt;Since the beginning of 2017, &lt;a
     
href="https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled/"&gt;Android
     phones have been collecting the addresses of nearby cellular
     towers&lt;/a&gt;, even when location services are disabled, and sending
@@ -1209,8 +1229,8 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company for making webcams with bad security so
-that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
+The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
+that it was easy for anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -1276,20 +1296,20 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
     href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;</em></ins></span>
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
+  &lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
     
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
-    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+    of WhatsApp&lt;/a&gt; makes eavesdropping a 
snap.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201312290"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201312290"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
@@ -1473,7 +1493,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:50 $
+$Date: 2021/07/30 15:33:39 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.181
retrieving revision 1.182
diff -u -b -r1.181 -r1.182
--- proprietary-insecurity.de.po        15 Jul 2021 07:33:50 -0000      1.181
+++ proprietary-insecurity.de.po        30 Jul 2021 15:33:39 -0000      1.182
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2018-08-29 02:41+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -165,18 +165,18 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
-"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
-"crackers to remotely gain access to the operating system</a> and install "
-"programs, view and delete data, or even create new user accounts with full "
-"user rights."
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
 msgstr ""
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"The security research firm accidentally leaked instructions on how the flaw "
-"could be exploited but Windows users should still wait for Microsoft to fix "
-"the flaw, if they fix it."
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
 msgstr ""
 
 #. type: Content of: <div><div><ul><li><p>
@@ -199,6 +199,22 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "

Index: proprietary-insecurity.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.es.po,v
retrieving revision 1.113
retrieving revision 1.114
diff -u -b -r1.113 -r1.114
--- proprietary-insecurity.es.po        16 Jul 2021 09:31:49 -0000      1.113
+++ proprietary-insecurity.es.po        30 Jul 2021 15:33:40 -0000      1.114
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: \n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "X-Generator: Poedit 2.2.1\n"
 
 #. type: Content of: <title>
@@ -125,6 +126,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Advierta que en ese artículo se refieren erróneamente a los "
+"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
+"html#Hacker\">«<cite>hackers</cite>»</a></small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -149,15 +175,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Advierta que en ese artículo se refieren erróneamente a los "
-"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
-"html#Hacker\">«<cite>hackers</cite>»</a></small>"
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.262
retrieving revision 1.263
diff -u -b -r1.262 -r1.263
--- proprietary-insecurity.fr.po        15 Jul 2021 09:03:20 -0000      1.262
+++ proprietary-insecurity.fr.po        30 Jul 2021 15:33:40 -0000      1.263
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-07-15 11:02+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -125,6 +126,30 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -150,14 +175,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "

Index: proprietary-insecurity.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it-diff.html,v
retrieving revision 1.96
retrieving revision 1.97
diff -u -b -r1.96 -r1.97
--- proprietary-insecurity.it-diff.html 15 Jul 2021 07:33:50 -0000      1.96
+++ proprietary-insecurity.it-diff.html 30 Jul 2021 15:33:40 -0000      1.97
@@ -72,8 +72,8 @@
 them to show that proprietary software</em></ins></span> is <span 
class="removed"><del><strong>incorrect</strong></del></span> <span 
class="inserted"><ins><em>not immune</em></ins></span> to <span 
class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>bugs, and is
 often quite sloppy.&lt;/p&gt;
 
-&lt;p&gt;All complex programs, whether</em></ins></span> free <span 
class="removed"><del><strong>software with a fictitious idea 
of</strong></del></span> <span class="inserted"><ins><em>or proprietary, 
contain bugs. What
-makes bugs more dangerous in</em></ins></span> proprietary software <span 
class="inserted"><ins><em>is that users are
+&lt;p&gt;All complex programs, whether</em></ins></span> free <span 
class="inserted"><ins><em>or proprietary, contain bugs. What
+makes bugs more dangerous in proprietary</em></ins></span> software <span 
class="removed"><del><strong>with</strong></del></span> <span 
class="inserted"><ins><em>is that users are
 &lt;em&gt;helpless to fix any security problems that arise&lt;/em&gt;.  Keeping
 the users helpless is what's culpable about proprietary software.&lt;/p&gt;
 
@@ -81,13 +81,33 @@
 &lt;p&gt;If you know of an example that ought to be in this page but isn't
 here, please write
 to &lt;a 
href="mailto:webmasters@gnu.org"&gt;&lt;webmasters@gnu.org&gt;&lt;/a&gt;
-to inform us. Please include the URL of a trustworthy reference or two
-to serve</em></ins></span> as <span 
class="removed"><del><strong>perfect,</strong></del></span> <span 
class="inserted"><ins><em>specific substantiation.&lt;/p&gt;
+to inform us. Please include the URL of</em></ins></span> a <span 
class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>trustworthy reference or two
+to serve as specific substantiation.&lt;/p&gt;
 &lt;/div&gt;
 
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many</em></ins></span> of <span 
class="inserted"><ins><em>them to be journalists, even
+    if they were using the latest version of the</em></ins></span> proprietary 
<span class="removed"><del><strong>software</strong></del></span> <span 
class="inserted"><ins><em>operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers</em></ins></span> as <span 
class="removed"><del><strong>perfect,</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -143,12 +163,12 @@
   &lt;li id="M202105030"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The United States' government</em></ins></span> is <span 
class="removed"><del><strong>discovered.</strong></del></span> <span 
class="inserted"><ins><em>reportedly considering &lt;a
+    &lt;p&gt;The United States' government is reportedly considering &lt;a
     
href="https://www.infosecurity-magazine.com/news/private-companies-may-spy-on/"&gt;teaming
     up with private companies to monitor American citizens' private online
     activity and digital communications&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;What creates the opportunity to try this is the fact that these
+    &lt;p&gt;What creates the opportunity to try this</em></ins></span> is 
<span class="removed"><del><strong>discovered.</strong></del></span> <span 
class="inserted"><ins><em>the fact that these
     companies are already snooping on users' private activities. That
     in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
@@ -1140,17 +1160,17 @@
 
     &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
     the door to <span class="removed"><del><strong>murder.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;
 Due to bad security in a drug pump, crackers could use it to
 &lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
@@ -1183,8 +1203,8 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company for making webcams with bad security so
-that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
+The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
+that it was easy for anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -1249,20 +1269,20 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
     href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;</em></ins></span>
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
+  &lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
     
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
-    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+    of WhatsApp&lt;/a&gt; makes eavesdropping a 
snap.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201312290"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201312290"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
@@ -1447,7 +1467,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:50 $
+$Date: 2021/07/30 15:33:40 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.198
retrieving revision 1.199
diff -u -b -r1.198 -r1.199
--- proprietary-insecurity.it.po        15 Jul 2021 07:33:50 -0000      1.198
+++ proprietary-insecurity.it.po        30 Jul 2021 15:33:40 -0000      1.199
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:13+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -155,6 +155,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -171,12 +193,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "

Index: proprietary-insecurity.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja-diff.html,v
retrieving revision 1.117
retrieving revision 1.118
diff -u -b -r1.117 -r1.118
--- proprietary-insecurity.ja-diff.html 15 Jul 2021 07:33:50 -0000      1.117
+++ proprietary-insecurity.ja-diff.html 30 Jul 2021 15:33:40 -0000      1.118
@@ -69,11 +69,11 @@
 &lt;p&gt;It would be incorrect</strong></del></span>
 <span class="inserted"><ins><em>noteworthy. Even though most of these security 
flaws are unintentional,
 thus are not malicious functionalities in a strict sense, we report
-them</em></ins></span> to <span 
class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>show that proprietary software is not immune to bugs, 
and is
+them</em></ins></span> to <span 
class="removed"><del><strong>compare</strong></del></span> <span 
class="inserted"><ins><em>show that</em></ins></span> proprietary software 
<span class="removed"><del><strong>with</strong></del></span> <span 
class="inserted"><ins><em>is not immune to bugs, and is
 often quite sloppy.&lt;/p&gt;
 
 &lt;p&gt;All complex programs, whether free or proprietary, contain bugs. What
-makes bugs more dangerous in</em></ins></span> proprietary software <span 
class="inserted"><ins><em>is that users are
+makes bugs more dangerous in proprietary software is that users are
 &lt;em&gt;helpless to fix any security problems that arise&lt;/em&gt;.  Keeping
 the users helpless is what's culpable about proprietary software.&lt;/p&gt;
 
@@ -81,13 +81,34 @@
 &lt;p&gt;If you know of an example that ought to be in this page but isn't
 here, please write
 to &lt;a 
href="mailto:webmasters@gnu.org"&gt;&lt;webmasters@gnu.org&gt;&lt;/a&gt;
-to inform us. Please include the URL of a trustworthy reference or two
+to inform us. Please include the URL of</em></ins></span> a
+<span class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>trustworthy reference or two
 to serve as specific substantiation.&lt;/p&gt;
 &lt;/div&gt;
 
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many</em></ins></span> of <span 
class="inserted"><ins><em>them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A</em></ins></span> free <span 
class="removed"><del><strong>software</strong></del></span> <span 
class="inserted"><ins><em>operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers</em></ins></span> as <span 
class="removed"><del><strong>perfect.  Every nontrivial 
program</strong></del></span> <span class="inserted"><ins><em>&ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -95,7 +116,7 @@
     
href="https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/"&gt;
     can allow crackers to remotely gain access to the operating 
system&lt;/a&gt;
     and install programs, view and delete data, or even create new user
-    accounts</em></ins></span> with <span class="inserted"><ins><em>full user 
rights.&lt;/p&gt;
+    accounts with full user rights.&lt;/p&gt;
 
     &lt;p&gt;The security research firm accidentally leaked instructions on
     how the flaw could be exploited but Windows users should still wait
@@ -121,8 +142,7 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
     
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
-    is moving its Chinese customers' iCloud data to</em></ins></span> a
-<span class="removed"><del><strong>fictitious idea</strong></del></span> <span 
class="inserted"><ins><em>datacenter controlled
+    is moving its Chinese customers' iCloud data to a datacenter controlled
     by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
     keys on these servers, obeying Chinese authority, making all Chinese
     user data available to the government.&lt;/p&gt;
@@ -132,7 +152,7 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A motorcycle company named Klim is selling airbag
-    vests with different payment methods, one</em></ins></span> of <span 
class="removed"><del><strong>free</strong></del></span> <span 
class="inserted"><ins><em>them is through a &lt;a
+    vests with different payment methods, one of them is through a &lt;a
     
href="https://www.vice.com/en/article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-payment"&gt;proprietary
     subscription-based option that will block the vest from inflating if
     the payments don't go through&lt;/a&gt;.&lt;/p&gt;
@@ -151,7 +171,7 @@
 
     &lt;p&gt;What creates the opportunity to try this is the fact that these
     companies are already snooping on users' private activities. That
-    in turn is due to people's use of nonfree</em></ins></span> software <span 
class="removed"><del><strong>as perfect.  Every nontrivial 
program</strong></del></span> <span class="inserted"><ins><em>which snoops,
+    in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -172,11 +192,11 @@
     &lt;p&gt;&lt;a 
href="https://www.bloomberg.com/news/articles/2021-03-09/hackers-expose-tesla-jails-in-breach-of-150-000-security-cams"&gt;Over
 150 thousand security cameras that used Verkada
     company's proprietary software are cracked&lt;/a&gt; by a major security
     breach. Crackers have had access to security archives of various
-    gyms, hospitals, jails, schools, and police stations that have used
+    gyms, hospitals, jails, schools,</em></ins></span> and <span 
class="inserted"><ins><em>police stations that have used
     Verkada's cameras.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;It is 
injustice
-    to the public&lt;/a&gt; for gyms, stores, hospitals, 
jails,</em></ins></span> and <span class="inserted"><ins><em>schools to
+    to the public&lt;/a&gt; for gyms, stores, hospitals, jails, and schools to
     hand &ldquo;security&rdquo; footage to a company from which the government 
can
     collect it at</em></ins></span> any <span 
class="removed"><del><strong>system, free</strong></del></span> <span 
class="inserted"><ins><em>time, without even telling them.&lt;/p&gt;
 
@@ -400,10 +420,9 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Many Android apps can track
-    users' movements</em></ins></span> even <span 
class="removed"><del><strong>introduce</strong></del></span> <span 
class="inserted"><ins><em>when the user says &lt;a
+    users' movements even when the user says &lt;a
     
href="https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location"&gt;
-    not to allow</em></ins></span> them
-<span class="removed"><del><strong>deliberately,</strong></del></span> <span 
class="inserted"><ins><em>access to locations&lt;/a&gt;.&lt;/p&gt;
+    not to allow them access to locations&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This involves an apparently unintentional weakness in Android,
     exploited intentionally by malicious apps.&lt;/p&gt;
@@ -414,7 +433,7 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
     href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
-    ducks for other attackers&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>&lt;em&gt;the</strong></del></span> <span 
class="inserted"><ins><em>the app censorship prevents security
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
     companies from figuring out how those attacks work.&lt;/p&gt;
 
     &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
@@ -467,7 +486,7 @@
     &lt;p&gt;Since the beginning of 2017, &lt;a
     
href="https://qz.com/1131515/google-collects-android-users-locations-even-when-location-services-are-disabled/"&gt;Android
     phones have been collecting the addresses of nearby cellular
-    towers&lt;/a&gt;, even when location services are disabled, and sending
+    towers&lt;/a&gt;,</em></ins></span> even <span 
class="removed"><del><strong>introduce</strong></del></span> <span 
class="inserted"><ins><em>when location services are disabled, and sending
     that data back to Google.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -478,7 +497,8 @@
     and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
     turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
 
-    &lt;p&gt;It was very difficult for them to do this. The job would be much
+    &lt;p&gt;It was very difficult for</em></ins></span> them
+<span class="removed"><del><strong>deliberately,</strong></del></span> <span 
class="inserted"><ins><em>to do this. The job would be much
     easier for Amazon. And if some government such as China or the US
     told Amazon to do this, or cease to sell the product in that country,
     do you think Amazon would have the moral fiber to say no?&lt;/p&gt;
@@ -511,7 +531,7 @@
     &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
     is that, if you lose your internet service, you also &lt;a
     
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
-    lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
+    lose control of your house</em></ins></span> and <span 
class="removed"><del><strong>&lt;em&gt;the</strong></del></span> <span 
class="inserted"><ins><em>appliances&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;For your safety, don't use any appliance with a connection to the
     real internet.&lt;/p&gt;
@@ -978,19 +998,19 @@
     can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
     have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Mac OS X had an
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-08&lt;/small&gt;'
@@ -1068,17 +1088,17 @@
 
     &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
     the door to <span class="removed"><del><strong>murder.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Due to bad security in a drug pump, crackers could use it to
 &lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
@@ -1111,8 +1131,8 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
-that it was easy for anyone to watch them&lt;/a&gt;.
+The FTC punished a company for making webcams with bad security so
+that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -1169,12 +1189,10 @@
     from the state.  Quite the contrary: confiding your data to someone
     else's server, if not first encrypted by you with free software,
     undermines your <span class="removed"><del><strong>rights.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;</em></ins></span>
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201404250"&gt;
+  &lt;li id="M201404250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
@@ -1187,10 +1205,12 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
     
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
-    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+    of WhatsApp&lt;/a&gt; makes eavesdropping a 
snap.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201312290"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201312290"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-12&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
@@ -1375,7 +1395,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:50 $
+$Date: 2021/07/30 15:33:40 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.170
retrieving revision 1.171
diff -u -b -r1.170 -r1.171
--- proprietary-insecurity.ja.po        15 Jul 2021 07:33:50 -0000      1.170
+++ proprietary-insecurity.ja.po        30 Jul 2021 15:33:40 -0000      1.171
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2016-10-31 12:56+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -131,6 +131,28 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -147,12 +169,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "

Index: proprietary-insecurity.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pot,v
retrieving revision 1.136
retrieving revision 1.137
diff -u -b -r1.136 -r1.137
--- proprietary-insecurity.pot  15 Jul 2021 07:33:50 -0000      1.136
+++ proprietary-insecurity.pot  30 Jul 2021 15:33:40 -0000      1.137
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -96,6 +96,29 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/\";>Crackers
 "
+"used a zero-day and zero-click exploit in Apple iThings to install "
+"spyware</a> on people's devices, many of them to be journalists, even if "
+"they were using the latest version of the proprietary operating system "
+"installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a "
 
"href=\"https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/\";>
 "
 "can allow crackers to remotely gain access to the operating system</a> and "
@@ -112,12 +135,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "<a "
 
"href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/\";>TikTok
 "
 "apps collect biometric identifiers and biometric information from users' "

Index: proprietary-insecurity.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pt-br.po,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -b -r1.6 -r1.7
--- proprietary-insecurity.pt-br.po     25 Jul 2021 14:31:53 -0000      1.6
+++ proprietary-insecurity.pt-br.po     30 Jul 2021 15:33:40 -0000      1.7
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-06-26 09:40-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 
 #. type: Content of: <title>
@@ -117,6 +118,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -141,15 +167,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
-"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
-"small>"
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "

Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.308
retrieving revision 1.309
diff -u -b -r1.308 -r1.309
--- proprietary-insecurity.ru.po        16 Jul 2021 12:02:44 -0000      1.308
+++ proprietary-insecurity.ru.po        30 Jul 2021 15:33:41 -0000      1.309
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -121,6 +122,31 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -146,15 +172,6 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
-"взломщиков.</small>"
-
-#. type: Content of: <div><div><ul><li><p>
-msgid ""
 "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-"
 "voiceprints/\">TikTok apps collect biometric identifiers and biometric "

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.286
retrieving revision 1.287
diff -u -b -r1.286 -r1.287
--- proprietary.de-diff.html    15 Jul 2021 07:33:50 -0000      1.286
+++ proprietary.de-diff.html    30 Jul 2021 15:33:41 -0000      1.287
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -65,10 +65,10 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
+#TOC a { text-decoration: none; }
+#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
 <span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
---&gt;
+<span class="inserted"><ins><em>--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
   .reduced-width { width: 55em; }
@@ -140,15 +140,15 @@
    &lt;ul class="columns"&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
@@ -224,6 +224,26 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -287,17 +307,6 @@
     might or might not do malicious things but the power Google has over 
proprietary
     Android phones is dangerous.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106170"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-health-apps-harvest-user-data-global-study-shows"&gt;Almost
-    all proprietary health apps harvest users' data&lt;/a&gt;, including
-    sensitive health information, tracking identifiers, and cookies to
-    track user activities. Some of these applications are tracking users
-    across different platforms.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -361,7 +370,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:50 $
+$Date: 2021/07/30 15:33:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.303
retrieving revision 1.304
diff -u -b -r1.303 -r1.304
--- proprietary.de.po   15 Jul 2021 07:33:50 -0000      1.303
+++ proprietary.de.po   30 Jul 2021 15:33:41 -0000      1.304
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -480,18 +480,18 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
-"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
-"crackers to remotely gain access to the operating system</a> and install "
-"programs, view and delete data, or even create new user accounts with full "
-"user rights."
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
 msgstr ""
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"The security research firm accidentally leaked instructions on how the flaw "
-"could be exploited but Windows users should still wait for Microsoft to fix "
-"the flaw, if they fix it."
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
 msgstr ""
 
 #. type: Content of: <div><ul><li><p>
@@ -514,6 +514,22 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
+"com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
+"crackers to remotely gain access to the operating system</a> and install "
+"programs, view and delete data, or even create new user accounts with full "
+"user rights."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"The security research firm accidentally leaked instructions on how the flaw "
+"could be exploited but Windows users should still wait for Microsoft to fix "
+"the flaw, if they fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -561,15 +577,6 @@
 "Android phones is dangerous."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.490
retrieving revision 1.491
diff -u -b -r1.490 -r1.491
--- proprietary.es.po   16 Jul 2021 09:31:49 -0000      1.490
+++ proprietary.es.po   30 Jul 2021 15:33:41 -0000      1.491
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -341,6 +342,31 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Advierta que en ese artículo se refieren erróneamente a los "
+"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
+"html#Hacker\">«<cite>hackers</cite>»</a>).</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -365,15 +391,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Advierta que en ese artículo se refieren erróneamente a los "
-"«<cite>crackers</cite>» como <a href=\"/philosophy/words-to-avoid.es."
-"html#Hacker\">«<cite>hackers</cite>»</a>).</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -449,22 +466,6 @@
 "La aplicación podría hacer algo malicioso o podría no hacerlo, pero el 
poder "
 "que tiene Google sobre los teléfonos privativos Android es peligroso."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Casi todas las "
-"aplicaciones privativas de salud capturan datos de los usuarios</a>, "
-"incluida información sensible sobre su estado de salud, utilizando "
-"identificadores y cookies con el fin de rastrear sus actividades. Algunas de "
-"estas aplicaciones siguen el rastro de los usuarios por diferentes "
-"plataformas."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Ver más&hellip;</a>"
@@ -543,3 +544,19 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Última actualización:"
+
+#~ msgid ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Almost all "
+#~ "proprietary health apps harvest users' data</a>, including sensitive "
+#~ "health information, tracking identifiers, and cookies to track user "
+#~ "activities. Some of these applications are tracking users across "
+#~ "different platforms."
+#~ msgstr ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Casi todas las "
+#~ "aplicaciones privativas de salud capturan datos de los usuarios</a>, "
+#~ "incluida información sensible sobre su estado de salud, utilizando "
+#~ "identificadores y cookies con el fin de rastrear sus actividades. Algunas "
+#~ "de estas aplicaciones siguen el rastro de los usuarios por diferentes "
+#~ "plataformas."

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.516
retrieving revision 1.517
diff -u -b -r1.516 -r1.517
--- proprietary.fr.po   15 Jul 2021 09:03:20 -0000      1.516
+++ proprietary.fr.po   30 Jul 2021 15:33:41 -0000      1.517
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-07-15 11:02+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -338,6 +339,30 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
+"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -363,14 +388,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Notez que cet article utilise le terme « <a 
href=\"/philosophy/words-"
-"to-avoid.html#Hacker\">hackers</a> » à mauvais escient.)</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -445,21 +462,6 @@
 "n'est peut-être pas malveillante, mais le pouvoir que possède Google sur 
les "
 "téléphones Android (privateurs) est dangereux."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Presque toutes les applis "
-"de santé privatrices récoltent les données de l'utilisateur</a>, ce qui "
-"inclut des informations sensibles sur sa santé, des identifiants de traçage 
"
-"et des cookies pour suivre ses activités. Certaines de ces applis traquent "
-"les utilisateurs sur différentes plateformes."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Voir plus&hellip;</a>"
@@ -534,6 +536,22 @@
 msgstr "Dernière mise à jour :"
 
 #~ msgid ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Almost all "
+#~ "proprietary health apps harvest users' data</a>, including sensitive "
+#~ "health information, tracking identifiers, and cookies to track user "
+#~ "activities. Some of these applications are tracking users across "
+#~ "different platforms."
+#~ msgstr ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Presque toutes "
+#~ "les applis de santé privatrices récoltent les données de 
l'utilisateur</"
+#~ "a>, ce qui inclut des informations sensibles sur sa santé, des "
+#~ "identifiants de traçage et des cookies pour suivre ses activités. "
+#~ "Certaines de ces applis traquent les utilisateurs sur différentes "
+#~ "plateformes."
+
+#~ msgid ""
 #~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 #~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
 #~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.296
retrieving revision 1.297
diff -u -b -r1.296 -r1.297
--- proprietary.it-diff.html    15 Jul 2021 07:33:51 -0000      1.296
+++ proprietary.it-diff.html    30 Jul 2021 15:33:41 -0000      1.297
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -58,16 +58,16 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
 }
-#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
+#TOC a { text-decoration: none; }
+#TOC a:hover { text-decoration: underline; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
@@ -137,19 +137,19 @@
  &lt;/tr&gt;
  &lt;tr&gt;
   &lt;td&gt;
-   &lt;ul class="columns"&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
+   &lt;ul class="columns"&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
@@ -223,6 +223,26 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -286,17 +306,6 @@
     might or might not do malicious things but the power Google has over 
proprietary
     Android phones is dangerous.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106170"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-health-apps-harvest-user-data-global-study-shows"&gt;Almost
-    all proprietary health apps harvest users' data&lt;/a&gt;, including
-    sensitive health information, tracking identifiers, and cookies to
-    track user activities. Some of these applications are tracking users
-    across different platforms.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -360,7 +369,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:51 $
+$Date: 2021/07/30 15:33:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.312
retrieving revision 1.313
diff -u -b -r1.312 -r1.313
--- proprietary.it.po   15 Jul 2021 07:33:51 -0000      1.312
+++ proprietary.it.po   30 Jul 2021 15:33:41 -0000      1.313
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -485,6 +485,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -501,12 +523,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -554,15 +570,6 @@
 "Android phones is dangerous."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.301
retrieving revision 1.302
diff -u -b -r1.301 -r1.302
--- proprietary.ja-diff.html    15 Jul 2021 07:33:51 -0000      1.301
+++ proprietary.ja-diff.html    30 Jul 2021 15:33:41 -0000      1.302
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -129,8 +129,7 @@
   &lt;li&gt;&lt;a href="/proprietary/malware-mobiles.html"&gt;Malware in 
mobile devices&lt;/a&gt;&lt;/li&gt;
   &lt;li&gt;&lt;a href="/proprietary/malware-kindle-swindle.html"&gt;Malware 
in</strong></del></span> <span class="inserted"><ins><em>make other changes,
 subscribe to</em></ins></span> the <span class="removed"><del><strong>Amazon
-      Swindle&lt;/a&gt;&lt;/li&gt;
-  &lt;li&gt;&lt;a href="/proprietary/malware-games.html"&gt;Malware in 
games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+      Swindle&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
 href="https://lists.gnu.org/mailman/listinfo/www-malware-commits"&gt;mailing 
list
 &lt;www-malware-commits@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
 
@@ -142,7 +141,8 @@
  &lt;tr&gt;
   &lt;td&gt;
    &lt;ul class="columns"&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;a href="/proprietary/malware-appliances.html"&gt;Malware in 
appliances&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
 &lt;/div&gt;
 
@@ -174,8 +174,8 @@
    &lt;ul&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
@@ -183,8 +183,8 @@
     &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -228,6 +228,26 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -291,17 +311,6 @@
     might or might not do malicious things but the power Google has over 
proprietary
     Android phones is dangerous.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106170"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-health-apps-harvest-user-data-global-study-shows"&gt;Almost
-    all proprietary health apps harvest users' data&lt;/a&gt;, including
-    sensitive health information, tracking identifiers, and cookies to
-    track user activities. Some of these applications are tracking users
-    across different platforms.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -365,7 +374,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:51 $
+$Date: 2021/07/30 15:33:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.295
retrieving revision 1.296
diff -u -b -r1.295 -r1.296
--- proprietary.ja.po   15 Jul 2021 07:33:51 -0000      1.295
+++ proprietary.ja.po   30 Jul 2021 15:33:41 -0000      1.296
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -343,6 +343,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -359,12 +381,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -412,15 +428,6 @@
 "Android phones is dangerous."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid "<a href=\"/proprietary/malware-mobiles.html\">Mobiles</a>"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.297
retrieving revision 1.298
diff -u -b -r1.297 -r1.298
--- proprietary.nl-diff.html    15 Jul 2021 07:33:51 -0000      1.297
+++ proprietary.nl-diff.html    30 Jul 2021 15:33:41 -0000      1.298
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -58,16 +58,16 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
 }
-#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
+#TOC a { text-decoration: none; }
+#TOC a:hover { text-decoration: underline; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
@@ -140,16 +140,16 @@
    &lt;ul class="columns"&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-phones.html"&gt;Malware 
in phones&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-phones.html"&gt;Malware 
in phones&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
@@ -223,6 +223,26 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -286,17 +306,6 @@
     might or might not do malicious things but the power Google has over 
proprietary
     Android phones is dangerous.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106170"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-health-apps-harvest-user-data-global-study-shows"&gt;Almost
-    all proprietary health apps harvest users' data&lt;/a&gt;, including
-    sensitive health information, tracking identifiers, and cookies to
-    track user activities. Some of these applications are tracking users
-    across different platforms.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -360,7 +369,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:51 $
+$Date: 2021/07/30 15:33:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.286
retrieving revision 1.287
diff -u -b -r1.286 -r1.287
--- proprietary.nl.po   15 Jul 2021 07:33:51 -0000      1.286
+++ proprietary.nl.po   30 Jul 2021 15:33:41 -0000      1.287
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <jvs@fsfe.org>\n"
 "Language-Team: Dutch <www-nl-translators@gnu.org>\n"
@@ -388,6 +388,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -404,12 +426,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -457,15 +473,6 @@
 "Android phones is dangerous."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Mobiles</a>-]
 # | {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.313
retrieving revision 1.314
diff -u -b -r1.313 -r1.314
--- proprietary.pl-diff.html    15 Jul 2021 07:33:51 -0000      1.313
+++ proprietary.pl-diff.html    30 Jul 2021 15:33:41 -0000      1.314
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+#about-section { font-size: 1.1em; font-style: italic; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -56,11 +56,11 @@
 #TOC ul { padding-top: .5em; margin: 0; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>padding-bottom: 
.5em; margin: 0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
 #TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
- #skiplinks a, #skiplinks a:visited {
-   color: #004caa;
+ #skiplinks a, #skiplinks a:visited</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span>
+   <span class="inserted"><ins><em>color: #004caa;
    text-decoration: none;
 }
 #TOC a { text-decoration: none; }
@@ -168,17 +168,17 @@
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
-   &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+   &lt;ul&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -199,10 +199,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/philosophy/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -222,6 +222,26 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -285,17 +305,6 @@
     might or might not do malicious things but the power Google has over 
proprietary
     Android phones is dangerous.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106170"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-health-apps-harvest-user-data-global-study-shows"&gt;Almost
-    all proprietary health apps harvest users' data&lt;/a&gt;, including
-    sensitive health information, tracking identifiers, and cookies to
-    track user activities. Some of these applications are tracking users
-    across different platforms.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -359,7 +368,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:51 $
+$Date: 2021/07/30 15:33:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.278
retrieving revision 1.279
diff -u -b -r1.278 -r1.279
--- proprietary.pl.po   15 Jul 2021 07:33:51 -0000      1.278
+++ proprietary.pl.po   30 Jul 2021 15:33:41 -0000      1.279
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <www-pl-trans@gnu.org>\n"
@@ -569,6 +569,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -585,12 +607,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -638,15 +654,6 @@
 "Android phones is dangerous."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/philosophy/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.275
retrieving revision 1.276
diff -u -b -r1.275 -r1.276
--- proprietary.pot     15 Jul 2021 07:33:51 -0000      1.275
+++ proprietary.pot     30 Jul 2021 15:33:42 -0000      1.276
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -280,6 +280,29 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/\";>Crackers
 "
+"used a zero-day and zero-click exploit in Apple iThings to install "
+"spyware</a> on people's devices, many of them to be journalists, even if "
+"they were using the latest version of the proprietary operating system "
+"installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a "
 
"href=\"https://edition.cnn.com/2021/07/08/tech/microsoft-windows-10-printnightmare/\";>
 "
 "can allow crackers to remotely gain access to the operating system</a> and "
@@ -296,12 +319,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a "
 
"href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-dream-incubation\";>
 "
 "Advertising companies are experimenting to manipulate people's minds</a>, "
@@ -350,16 +367,6 @@
 "proprietary Android phones is dangerous."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a "
-"href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-health-apps-harvest-user-data-global-study-shows\";>Almost
 "
-"all proprietary health apps harvest users' data</a>, including sensitive "
-"health information, tracking identifiers, and cookies to track user "
-"activities. Some of these applications are tracking users across different "
-"platforms."
-msgstr ""
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr ""

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.439
retrieving revision 1.440
diff -u -b -r1.439 -r1.440
--- proprietary.pt-br.po        25 Jul 2021 14:31:54 -0000      1.439
+++ proprietary.pt-br.po        30 Jul 2021 15:33:42 -0000      1.440
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-06-13 12:11-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1)\n"
 "X-Generator: Gtranslator 40.0\n"
 
@@ -335,6 +336,31 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -359,15 +385,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
-"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
-"small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -441,21 +458,6 @@
 "a>. O aplicativo pode não fazer coisas maliciosas, mas o poder que Google "
 "tem sobre os telefones privativos com Android é perigoso."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Quase todos os "
-"aplicativos de saúde privativos coletam dados dos usuários</a>, incluindo "
-"informações confidenciais de saúde, identificadores de rastreamento e "
-"cookies para rastrear as atividades do usuário. Alguns desses aplicativos "
-"estão rastreando usuários em diferentes plataformas."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Mais itens…</a>"
@@ -531,6 +533,21 @@
 msgstr "Última atualização:"
 
 #~ msgid ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Almost all "
+#~ "proprietary health apps harvest users' data</a>, including sensitive "
+#~ "health information, tracking identifiers, and cookies to track user "
+#~ "activities. Some of these applications are tracking users across "
+#~ "different platforms."
+#~ msgstr ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Quase todos os "
+#~ "aplicativos de saúde privativos coletam dados dos usuários</a>, 
incluindo "
+#~ "informações confidenciais de saúde, identificadores de rastreamento e "
+#~ "cookies para rastrear as atividades do usuário. Alguns desses aplicativos 
"
+#~ "estão rastreando usuários em diferentes plataformas."
+
+#~ msgid ""
 #~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 #~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
 #~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.535
retrieving revision 1.536
diff -u -b -r1.535 -r1.536
--- proprietary.ru.po   16 Jul 2021 12:02:44 -0000      1.535
+++ proprietary.ru.po   30 Jul 2021 15:33:42 -0000      1.536
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -340,6 +341,31 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -365,15 +391,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
-"взломщиков.</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -447,21 +464,6 @@
 "приложение могло бы наносит вред, а могло 
бы не наносить, но власть Google "
 "над телефонами с несвободной системой 
Android опасна."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Почти все 
несвободные "
-"оздоровительные приложения скапливают 
данные пользователей</a>, в том числе "
-"конфиденциальную информацию о состоянии 
здоровья, идентификаторы слежения, а "
-"также куки для отслеживания действий 
пользователя. Некоторые из этих "
-"приложений отслеживают пользователей 
сразу на нескольких платформах."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Далее...</a>"
@@ -539,6 +541,22 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Almost all "
+#~ "proprietary health apps harvest users' data</a>, including sensitive "
+#~ "health information, tracking identifiers, and cookies to track user "
+#~ "activities. Some of these applications are tracking users across "
+#~ "different platforms."
+#~ msgstr ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Почти все 
"
+#~ "несвободные оздоровительные приложения 
скапливают данные пользователей</"
+#~ "a>, в том числе конфиденциальную 
информацию о состоянии здоровья, "
+#~ "идентификаторы слежения, а также куки 
для отслеживания действий "
+#~ "пользователя. Некоторые из этих 
приложений отслеживают пользователей "
+#~ "сразу на нескольких платформах."
+
+#~ msgid ""
 #~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 #~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
 #~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "

Index: proprietary.tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.tr.po,v
retrieving revision 1.183
retrieving revision 1.184
diff -u -b -r1.183 -r1.184
--- proprietary.tr.po   16 Jul 2021 05:26:53 -0000      1.183
+++ proprietary.tr.po   30 Jul 2021 15:33:42 -0000      1.184
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-07-16 07:24+0200\n"
 "Last-Translator: T. E. Kalayci <tekrei@member.fsf.org>\n"
 "Language-Team: Turkish <www-tr-comm@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Poedit 2.4.2\n"
 
@@ -336,6 +337,31 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Bu yazı güvenlik kırıcılarını hatalı bir şekilde \"<a 
href=\"/"
+"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
+"adlandırmaktır.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -360,15 +386,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Bu yazı güvenlik kırıcılarını hatalı bir şekilde \"<a 
href=\"/"
-"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
-"adlandırmaktır.</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -442,21 +459,6 @@
 "kötücül şeyler yapıyor olabilir veya olmayabilir ancak Google'nin 
Android "
 "telefonlar üzerinde sahip olduğu iktidar tehlikeli."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Neredeyse tüm özel mülk 
"
-"sağlık uygulamaları kullanıcıların verisini topluyor</a>, bu veri 
içerisinde "
-"hassas sağlık bilgisi, izleme kimlikleri ve kullanıcı faaliyetlerini 
izleyen "
-"çerezler de var. Bu uygulamaların bazıları kullanıcıları farklı 
platformlar "
-"boyunca takip ediyor."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Daha fazlası&hellip;</a>"
@@ -538,6 +540,21 @@
 msgstr "Son Güncelleme:"
 
 #~ msgid ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Almost all "
+#~ "proprietary health apps harvest users' data</a>, including sensitive "
+#~ "health information, tracking identifiers, and cookies to track user "
+#~ "activities. Some of these applications are tracking users across "
+#~ "different platforms."
+#~ msgstr ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Neredeyse tüm "
+#~ "özel mülk sağlık uygulamaları kullanıcıların verisini 
topluyor</a>, bu "
+#~ "veri içerisinde hassas sağlık bilgisi, izleme kimlikleri ve kullanıcı 
"
+#~ "faaliyetlerini izleyen çerezler de var. Bu uygulamaların bazıları "
+#~ "kullanıcıları farklı platformlar boyunca takip ediyor."
+
+#~ msgid ""
 #~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 #~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
 #~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "

Index: proprietary.zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-cn.po,v
retrieving revision 1.233
retrieving revision 1.234
diff -u -b -r1.233 -r1.234
--- proprietary.zh-cn.po        16 Jul 2021 09:01:40 -0000      1.233
+++ proprietary.zh-cn.po        30 Jul 2021 15:33:43 -0000      1.234
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2021-07-16 16:36+0800\n"
 "Last-Translator: Wensheng Xie <wxie@member.fsf.org>\n"
 "Language-Team: CTT <www-zh-cn-translators@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-07-30 15:26+0000\n"
 "X-Generator: Poedit 2.3\n"
 
 #. type: Content of: <title>
@@ -315,6 +316,30 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>请注意,本文错误地将&ldquo;<a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">黑客</a>&rdquo;一词当成骇客来用。</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -336,14 +361,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>请注意,本文错误地将&ldquo;<a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">黑客</a>&rdquo;一词当成骇客来用。</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -408,19 +425,6 @@
 "话上自动安装
一个应用</a>。该应用或许没做恶,但是谷歌对 Android 
电话的掌控权力"
 "非常危险。"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">几
乎所有的专有健康软件都会"
-"收集用户数据</a>,其中包括敏感的健康信息、跟踪æ 
‡è¯†ä»¥åŠè·Ÿè¸ªç”¨æˆ·çš„ cookie 程序"
-"等。其中一些应用还会跨平台跟踪用户。"
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">更多内容&hellip;</a>"
@@ -496,6 +500,19 @@
 msgstr "最后更新:"
 
 #~ msgid ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">Almost all "
+#~ "proprietary health apps harvest users' data</a>, including sensitive "
+#~ "health information, tracking identifiers, and cookies to track user "
+#~ "activities. Some of these applications are tracking users across "
+#~ "different platforms."
+#~ msgstr ""
+#~ "<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-";
+#~ "of-10-health-apps-harvest-user-data-global-study-shows\">几
乎所有的专有健"
+#~ "康软件都会收集用户数据</a>,其中包
括敏感的健康信息、跟踪标识以及跟踪用户"
+#~ "的 cookie 程序等。其中一些应用还会跨平台跟踪用户。"
+
+#~ msgid ""
 #~ "<a href=\"https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-";
 #~ "permission-to-collect-biometric-data-on-u-s-users-including-faceprints-"
 #~ "and-voiceprints/\">TikTok apps collect biometric identifiers and "

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.276
retrieving revision 1.277
diff -u -b -r1.276 -r1.277
--- proprietary.zh-tw-diff.html 15 Jul 2021 07:33:51 -0000      1.276
+++ proprietary.zh-tw-diff.html 30 Jul 2021 15:33:43 -0000      1.277
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -65,10 +65,10 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
+#TOC a { text-decoration: none; }
+#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
 <span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
---&gt;
+<span class="inserted"><ins><em>--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
   .reduced-width { width: 55em; }
@@ -140,15 +140,15 @@
    &lt;ul class="columns"&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
@@ -224,6 +224,26 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202107190"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.xda-developers.com/zero-click-imessage-exploit-was-used-to-spy-on-journalists/"&gt;Crackers
+    used a zero-day and zero-click exploit in Apple iThings to install
+    spyware&lt;/a&gt; on people's devices, many of them to be journalists, even
+    if they were using the latest version of the proprietary operating
+    system installed on their iDevice.&lt;/p&gt;
+
+    &lt;p&gt;Nobody can do anything about these vulnerabilities and people
+    have to wait until Apple fixes these security holes, if it decides
+    to fix it. A free operating system would let people to identify the
+    hole and fix it.&lt;/p&gt;
+
+    &lt;p&gt;&lt;small&gt;Please note that the article
+    wrongly refers to crackers as &ldquo;&lt;a
+    
href="/philosophy/words-to-avoid.html#Hacker"&gt;hackers&lt;/a&gt;&rdquo;.&lt;/small&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202107090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -287,17 +307,6 @@
     might or might not do malicious things but the power Google has over 
proprietary
     Android phones is dangerous.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202106170"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-06&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&lt;a
-    
href="https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-health-apps-harvest-user-data-global-study-shows"&gt;Almost
-    all proprietary health apps harvest users' data&lt;/a&gt;, including
-    sensitive health information, tracking identifiers, and cookies to
-    track user activities. Some of these applications are tracking users
-    across different platforms.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -361,7 +370,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/07/15 07:33:51 $
+$Date: 2021/07/30 15:33:43 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.265
retrieving revision 1.266
diff -u -b -r1.265 -r1.266
--- proprietary.zh-tw.po        15 Jul 2021 07:33:51 -0000      1.265
+++ proprietary.zh-tw.po        30 Jul 2021 15:33:43 -0000      1.266
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-07-15 07:26+0000\n"
+"POT-Creation-Date: 2021-07-30 15:26+0000\n"
 "PO-Revision-Date: 2020-02-08 17:12+0800\n"
 "Last-Translator: Cheng-Chia Tseng <pswo10680@gmail.com>\n"
 "Language-Team: Traditional Chinese <www-zh-tw-translators@gnu.org>\n"
@@ -458,6 +458,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -474,12 +496,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -527,15 +543,6 @@
 "Android phones is dangerous."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"<a href=\"https://www.theguardian.com/technology/2021/jun/17/nine-out-of-10-";
-"health-apps-harvest-user-data-global-study-shows\">Almost all proprietary "
-"health apps harvest users' data</a>, including sensitive health information, "
-"tracking identifiers, and cookies to track user activities. Some of these "
-"applications are tracking users across different platforms."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.409
retrieving revision 1.410
diff -u -b -r1.409 -r1.410
--- pt-br.po    25 Jul 2021 14:03:02 -0000      1.409
+++ pt-br.po    30 Jul 2021 15:33:43 -0000      1.410
@@ -176,8 +176,8 @@
 msgid ""
 "<small>(Note that the article refers to the infected software as &ldquo;"
 "content management system&rdquo;. A better term would be &ldquo;<a href=\"/"
-"philosophy/words-to-avoid.html#Content\">website revision system</"
-"a>&rdquo;.)</small>"
+"philosophy/words-to-avoid.html#Content\">website revision system</a>&rdquo;.)"
+"</small>"
 msgstr ""
 "<small>(Note que o artigo se refere ao software infectado como “sistema de "
 "gestão de conteúdo”. Um termo melhor seria “<a 
href=\"/philosophy/words-to-"
@@ -508,6 +508,31 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
+"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
+"small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -532,15 +557,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Note que o artigo, de forma incorreta, refere-se a <em>crackers</em> "
-"como “<a href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>”.)</"
-"small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "
@@ -5557,8 +5573,8 @@
 "windows-diagnostic-data-in-your-organization#full-level\"> &ldquo;"
 "Full&rdquo; telemetry mode</a> allows Microsoft Windows engineers to access, "
 "among other things, registry keys <a href=\"https://docs.microsoft.com/en-us/";
-"previous-versions/windows/it-pro/windows-2000-server/"
-"cc939702(v=technet.10)\"> which can contain sensitive information like "
+"previous-versions/windows/it-pro/windows-2000-server/cc939702"
+"(v=technet.10)\"> which can contain sensitive information like "
 "administrator's login password</a>."
 msgstr ""
 "O <a href=\"https://docs.microsoft.com/pt-br/windows/privacy/configure-";
@@ -7754,8 +7770,8 @@
 #. type: Content of: <div><div><p>
 msgid ""
 "<small>(Unfortunately, the last two articles use &ldquo;free&rdquo; to mean "
-"&ldquo;zero price.&rdquo; We recommend saying &ldquo;gratis&rdquo; "
-"instead.)</small>"
+"&ldquo;zero price.&rdquo; We recommend saying &ldquo;gratis&rdquo; instead.)"
+"</small>"
 msgstr ""
 "<small>(Infelizmente, os últimos dois artigos usam <i 
lang=\"en\">“free”</i> "
 "no sentido de “preço zero”. Nós recomendamos dizer 
“grátis”.)</small>"
@@ -9206,8 +9222,8 @@
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
 "<small>(Note that this article misuses the words &ldquo;<a href=\"/"
-"philosophy/free-sw.html\">free software</a>&rdquo; referring to zero "
-"price.)</small>"
+"philosophy/free-sw.html\">free software</a>&rdquo; referring to zero price.)"
+"</small>"
 msgstr ""
 "<small>(Note que este artigo usa indevidamente as palavras “<a href=\"/"
 "philosophy/free-sw.html\"><i lang=\"en\">free software</i></a>” 
referindo-se "

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.691
retrieving revision 1.692
diff -u -b -r1.691 -r1.692
--- ru.po       25 Jul 2021 16:01:23 -0000      1.691
+++ ru.po       30 Jul 2021 15:33:43 -0000      1.692
@@ -509,6 +509,31 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
+"взломщиков.</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -534,15 +559,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>Заметьте, что в статье термин <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">&ldquo;хакеры&rdquo;</a> неверно 
используется для обозначения "
-"взломщиков.</small>"
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "

Index: tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/tr.po,v
retrieving revision 1.205
retrieving revision 1.206
diff -u -b -r1.205 -r1.206
--- tr.po       25 Jul 2021 06:02:28 -0000      1.205
+++ tr.po       30 Jul 2021 15:33:43 -0000      1.206
@@ -414,6 +414,35 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
+#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(Bu yazının güvenlik kırıcılarını yanlış bir şekilde \"<a 
href=\"/"
+"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
+"adlandırdığını belirtmek isteriz)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -437,19 +466,6 @@
 "onaracaksa) açığı onarmasını beklemek zorunda."
 
 #. type: Content of: <div><ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
-#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
-msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(Bu yazının güvenlik kırıcılarını yanlış bir şekilde \"<a 
href=\"/"
-"philosophy/words-to-avoid.html#Hacker\">üstât (hacker)</a>\" olarak "
-"adlandırdığını belirtmek isteriz)</small>"
-
-#. type: Content of: <div><ul><li><p>
 msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "

Index: zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-cn.po,v
retrieving revision 1.206
retrieving revision 1.207
diff -u -b -r1.206 -r1.207
--- zh-cn.po    25 Jul 2021 06:02:28 -0000      1.206
+++ zh-cn.po    30 Jul 2021 15:33:43 -0000      1.207
@@ -414,6 +414,34 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
+#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+"<small>(请注意,本文错误地将 <a 
href=\"/philosophy/words-to-avoid."
+"html#Hacker\">黑客</a> 一词当成骇客来用。)</small>"
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -434,18 +462,6 @@
 "对此的修复,或者是否修复。"
 
 #. type: Content of: <div><ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<small>(Please note that the article wrongly refers to crackers as \"<a "
-#| "href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>\".)</small>"
-msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-"<small>(请注意,本文错误地将 <a 
href=\"/philosophy/words-to-avoid."
-"html#Hacker\">黑客</a> 一词当成骇客来用。)</small>"
-
-#. type: Content of: <div><ul><li><p>
 msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.329
retrieving revision 1.330
diff -u -b -r1.329 -r1.330
--- zh-tw.po    25 Jul 2021 06:02:28 -0000      1.329
+++ zh-tw.po    30 Jul 2021 15:33:43 -0000      1.330
@@ -439,6 +439,28 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.xda-developers.com/zero-click-imessage-exploit-was-";
+"used-to-spy-on-journalists/\">Crackers used a zero-day and zero-click "
+"exploit in Apple iThings to install spyware</a> on people's devices, many of "
+"them to be journalists, even if they were using the latest version of the "
+"proprietary operating system installed on their iDevice."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"Nobody can do anything about these vulnerabilities and people have to wait "
+"until Apple fixes these security holes, if it decides to fix it. A free "
+"operating system would let people to identify the hole and fix it."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
+"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
+"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "A newly found Microsoft Windows vulnerability <a href=\"https://edition.cnn.";
 "com/2021/07/08/tech/microsoft-windows-10-printnightmare/\"> can allow "
 "crackers to remotely gain access to the operating system</a> and install "
@@ -455,12 +477,6 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
-"<small>Please note that the article wrongly refers to crackers as &ldquo;<a "
-"href=\"/philosophy/words-to-avoid.html#Hacker\">hackers</a>&rdquo;.</small>"
-msgstr ""
-
-#. type: Content of: <div><ul><li><p>
-msgid ""
 "<a href=\"https://www.theguardian.com/media/2021/jul/05/advertisers-targeted-";
 "dream-incubation\"> Advertising companies are experimenting to manipulate "
 "people's minds</a>, and impose a new way of advertising by altering their "



reply via email to

[Prev in Thread] Current Thread [Next in Thread]