www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po all.fr.po all.pot all.ru.po ...


From: GNUN
Subject: www/proprietary/po all.fr.po all.pot all.ru.po ...
Date: Tue, 1 Jun 2021 17:31:40 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     21/06/01 17:31:39

Modified files:
        proprietary/po : all.fr.po all.pot all.ru.po de.po es.po fr.po 
                         it.po ja.po malware-apple.de-diff.html 
                         malware-apple.de.po malware-apple.es.po 
                         malware-apple.fr.po malware-apple.it-diff.html 
                         malware-apple.it.po malware-apple.ja-diff.html 
                         malware-apple.ja.po malware-apple.nl-diff.html 
                         malware-apple.nl.po malware-apple.pot 
                         malware-apple.ru.po nl.po pl.po pot 
                         proprietary-insecurity.de-diff.html 
                         proprietary-insecurity.de.po 
                         proprietary-insecurity.es.po 
                         proprietary-insecurity.fr.po 
                         proprietary-insecurity.it-diff.html 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja-diff.html 
                         proprietary-insecurity.ja.po 
                         proprietary-insecurity.pot 
                         proprietary-insecurity.ru.po 
                         proprietary-surveillance.de-diff.html 
                         proprietary-surveillance.de.po 
                         proprietary-surveillance.es.po 
                         proprietary-surveillance.fr.po 
                         proprietary-surveillance.it-diff.html 
                         proprietary-surveillance.it.po 
                         proprietary-surveillance.ja-diff.html 
                         proprietary-surveillance.ja.po 
                         proprietary-surveillance.pot 
                         proprietary-surveillance.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.tr.po 
                         proprietary.zh-cn.po 
                         proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po tr.po 
                         zh-cn.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.fr.po?cvsroot=www&r1=1.17&r2=1.18
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.pot?cvsroot=www&r1=1.7&r2=1.8
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/all.ru.po?cvsroot=www&r1=1.14&r2=1.15
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.315&r2=1.316
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.449&r2=1.450
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.557&r2=1.558
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.315&r2=1.316
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.323&r2=1.324
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.de-diff.html?cvsroot=www&r1=1.71&r2=1.72
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.de.po?cvsroot=www&r1=1.163&r2=1.164
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.es.po?cvsroot=www&r1=1.206&r2=1.207
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.fr.po?cvsroot=www&r1=1.212&r2=1.213
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.it-diff.html?cvsroot=www&r1=1.77&r2=1.78
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.it.po?cvsroot=www&r1=1.156&r2=1.157
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ja-diff.html?cvsroot=www&r1=1.91&r2=1.92
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ja.po?cvsroot=www&r1=1.139&r2=1.140
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.nl-diff.html?cvsroot=www&r1=1.95&r2=1.96
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.nl.po?cvsroot=www&r1=1.93&r2=1.94
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.pot?cvsroot=www&r1=1.103&r2=1.104
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ru.po?cvsroot=www&r1=1.261&r2=1.262
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.316&r2=1.317
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.315&r2=1.316
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.314&r2=1.315
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de-diff.html?cvsroot=www&r1=1.76&r2=1.77
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.175&r2=1.176
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.es.po?cvsroot=www&r1=1.97&r2=1.98
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.252&r2=1.253
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it-diff.html?cvsroot=www&r1=1.90&r2=1.91
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.192&r2=1.193
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja-diff.html?cvsroot=www&r1=1.110&r2=1.111
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.164&r2=1.165
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pot?cvsroot=www&r1=1.130&r2=1.131
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.297&r2=1.298
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de-diff.html?cvsroot=www&r1=1.203&r2=1.204
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de.po?cvsroot=www&r1=1.396&r2=1.397
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.es.po?cvsroot=www&r1=1.199&r2=1.200
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.fr.po?cvsroot=www&r1=1.641&r2=1.642
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it-diff.html?cvsroot=www&r1=1.268&r2=1.269
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it.po?cvsroot=www&r1=1.408&r2=1.409
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja-diff.html?cvsroot=www&r1=1.285&r2=1.286
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja.po?cvsroot=www&r1=1.389&r2=1.390
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.pot?cvsroot=www&r1=1.328&r2=1.329
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ru.po?cvsroot=www&r1=1.718&r2=1.719
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.274&r2=1.275
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.292&r2=1.293
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.459&r2=1.460
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.498&r2=1.499
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.285&r2=1.286
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.301&r2=1.302
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.289&r2=1.290
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.284&r2=1.285
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.286&r2=1.287
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.275&r2=1.276
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.302&r2=1.303
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.267&r2=1.268
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.264&r2=1.265
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.421&r2=1.422
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.514&r2=1.515
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.tr.po?cvsroot=www&r1=1.165&r2=1.166
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-cn.po?cvsroot=www&r1=1.208&r2=1.209
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.265&r2=1.266
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.254&r2=1.255
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.388&r2=1.389
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.660&r2=1.661
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/tr.po?cvsroot=www&r1=1.184&r2=1.185
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-cn.po?cvsroot=www&r1=1.185&r2=1.186
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.315&r2=1.316

Patches:
Index: all.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.fr.po,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -b -r1.17 -r1.18
--- all.fr.po   31 May 2021 21:09:18 -0000      1.17
+++ all.fr.po   1 Jun 2021 21:31:29 -0000       1.18
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-26 22:13+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -79,6 +80,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "

Index: all.pot
===================================================================
RCS file: /web/www/www/proprietary/po/all.pot,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -b -r1.7 -r1.8
--- all.pot     26 May 2021 09:02:15 -0000      1.7
+++ all.pot     1 Jun 2021 21:31:29 -0000       1.8
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -74,6 +74,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/\";>Apple
 "
+"is moving its Chinese customers' iCloud data to a datacenter controlled by "
+"the Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "

Index: all.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/all.ru.po,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -b -r1.14 -r1.15
--- all.ru.po   26 May 2021 17:30:40 -0000      1.14
+++ all.ru.po   1 Jun 2021 21:31:29 -0000       1.15
@@ -9,7 +9,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: all.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-04-27 13:06+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -17,6 +17,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -85,6 +86,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "

Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.315
retrieving revision 1.316
diff -u -b -r1.315 -r1.316
--- de.po       26 May 2021 09:02:15 -0000      1.315
+++ de.po       1 Jun 2021 21:31:29 -0000       1.316
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-adobe.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -107,6 +107,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -12721,9 +12731,9 @@
 "übers Ohr gehauen zu werden&#160;…"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+March, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 590 references to
+# | [-functionalities,-] {+functionalities (with more than 600 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -12731,8 +12741,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten "
@@ -14937,6 +14947,20 @@
 msgstr ""
 "<a href=\"/proprietary/malware-microsoft\">Schadsoftware von Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten 
"
+#~ "aufgelistet, es gibt aber sicherlich Tausende, über die nichts bekannt "
+#~ "sind (Stand 2017-04)."
+
 #~ msgid ""
 #~ "Please see the <a href=\"/server/standards/README.translations.html"
 #~ "\">Translations README</a> for information on coordinating and submitting "

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.449
retrieving revision 1.450
diff -u -b -r1.449 -r1.450
--- es.po       27 May 2021 09:00:40 -0000      1.449
+++ es.po       1 Jun 2021 21:31:29 -0000       1.450
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-10-27 11:09+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -94,6 +94,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -13926,22 +13936,22 @@
 "de ser engañado."
 
 #. type: Content of: <div><p>
-# | As of [-February,-] {+March,+} 2021, the pages in this directory list
-# | around 500 instances of malicious functionalities (with more than
-# | 5[-8-]{+9+}0 references to back them up), but there are surely thousands
-# | more we don't know about.
+# | As of [-March,-] {+June,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than [-590-] {+600+}
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
 #, fuzzy
 #| msgid ""
-#| "As of February, 2021, the pages in this directory list around 500 "
-#| "instances of malicious functionalities (with more than 580 references to "
-#| "back them up), but there are surely thousands more we don't know about."
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
-"Hasta febrero de 2021, las páginas de este directorio ofrecen una lista de "
-"alrededor de 500 ejemplos de funcionalidades maliciosas (con más de 580 "
+"Hasta marzo de 2021, las páginas de este directorio ofrecen una lista de "
+"alrededor de 500 ejemplos de funcionalidades maliciosas (con más de 590 "
 "referencias de apoyo), pero seguramente hay miles más que desconocemos."
 
 #. type: Content of: <div><p>
@@ -15689,6 +15699,21 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of February, 2021, the pages in this directory list around 500 "
+#~| "instances of malicious functionalities (with more than 580 references to "
+#~| "back them up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Hasta febrero de 2021, las páginas de este directorio ofrecen una lista "
+#~ "de alrededor de 500 ejemplos de funcionalidades maliciosas (con más de "
+#~ "580 referencias de apoyo), pero seguramente hay miles más que "
+#~ "desconocemos."
+
 #~ msgid ""
 #~ "A motorcycle apparel company named Klim, <a href=\"https://www.newscon.";
 #~ "net/en-gb/posts/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-"

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.557
retrieving revision 1.558
diff -u -b -r1.557 -r1.558
--- fr.po       26 May 2021 20:14:26 -0000      1.557
+++ fr.po       1 Jun 2021 21:31:29 -0000       1.558
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-26 22:13+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -79,6 +79,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -11756,9 +11766,18 @@
 "typiquement un moyen de mal se conduire."
 
 #. type: Content of: <div><p>
+# | As of [-March,-] {+June,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than [-590-] {+600+}
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "En mars 2021, les pages de ce répertoire dénombraient à peu près 500 cas 
de "
@@ -13289,3 +13308,12 @@
 #. type: Content of: <div><div><dl><dd><ul><li>
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
+
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "En mars 2021, les pages de ce répertoire dénombraient à peu près 500 
cas "
+#~ "de fonctionnalités malveillante (appuyés par plus de 590 références), "
+#~ "mais il y en a sûrement des milliers d'autres dont nous ne savons rien."

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.315
retrieving revision 1.316
diff -u -b -r1.315 -r1.316
--- it.po       26 May 2021 09:02:16 -0000      1.315
+++ it.po       1 Jun 2021 21:31:29 -0000       1.316
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-09-30 22:48+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -109,6 +109,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -11901,9 +11911,9 @@
 "norma. Il software proprietario moderno è tipicamente una fregatura."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+March, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 590 references to
+# | [-functionalities,-] {+functionalities (with more than 600 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -11911,8 +11921,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità malevole, "
@@ -14010,6 +14020,20 @@
 msgstr ""
 "<a href=\"/proprietary/malware-microsoft.html\">Malware di Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità "
+#~ "malevole, ma sicuramente ce ne sono altre migliaia che ancora non "
+#~ "conosciamo."
+
 #~ msgid ""
 #~ "Please see the <a href=\"/server/standards/README.translations.html"
 #~ "\">Translations README</a> for information on coordinating and submitting "

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.323
retrieving revision 1.324
diff -u -b -r1.323 -r1.324
--- ja.po       26 May 2021 09:02:16 -0000      1.323
+++ ja.po       1 Jun 2021 21:31:29 -0000       1.324
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/po/\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -96,6 +96,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -9705,8 +9715,8 @@
 #| "instances of malicious functionalities, but there are surely thousands "
 #| "more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されていま"
@@ -11187,6 +11197,19 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a 
href=\"/proprietary/malware-microsoft.html\">マイクロソフト</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of January, 2017, the files in this directory list around 260 "
+#~| "instances of malicious functionalities, but there are surely thousands "
+#~| "more we don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されてい"
+#~ 
"ますが、確実にわたしたちが知らない何千もの例があるでしょう。"
+
 #~ msgid ""
 #~ "Please see the <a href=\"/server/standards/README.translations.html"
 #~ "\">Translations README</a> for information on coordinating and submitting "

Index: malware-apple.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.de-diff.html,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -b -r1.71 -r1.72
--- malware-apple.de-diff.html  1 Jun 2021 09:43:59 -0000       1.71
+++ malware-apple.de-diff.html  1 Jun 2021 21:31:29 -0000       1.72
@@ -421,8 +421,8 @@
     useful and would not be wrong.  Requiring users to get
     Apple's approval is tyranny. Apple says the check will
     only look for malware (not counting the malware that is &lt;a
-    href="/proprietary/malware-apple.html#TOC"&gt;part</em></ins></span> of
-    <span class="inserted"><ins><em>the operating system&lt;/a&gt;), but Apple 
could change that policy step
+    href="/proprietary/malware-apple.html#TOC"&gt;part of
+    the operating system&lt;/a&gt;), but Apple could change that policy step
     by step.  Or perhaps Apple will define malware to include any app
     that China does not like.&lt;/p&gt;
 
@@ -442,15 +442,15 @@
 
     &lt;p&gt;Here is an article about the &lt;a
     href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
-    code signing&lt;/a&gt; that the</em></ins></span> iThings <span 
class="inserted"><ins><em>use to lock up the user.&lt;/p&gt;
+    code signing&lt;/a&gt; that the iThings use to lock up the user.&lt;/p&gt;
 
     &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
-    walls of the iThing jail: users can now install apps built from
+    walls</em></ins></span> of <span class="inserted"><ins><em>the iThing 
jail: users can now install apps built from
     source code, provided the source code is written in Swift.  Users
-    cannot do this freely because they are required</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>identify
+    cannot do this freely because they are required to identify
     themselves. &lt;a href="https://developer.apple.com/xcode/"&gt;Here
     are details&lt;/a&gt;. While this is a crack in the prison walls, it is not
-    big enough to mean that the iThings are no longer jails.&lt;/p&gt;
+    big enough to mean that the</em></ins></span> iThings <span 
class="inserted"><ins><em>are no longer jails.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -465,9 +465,9 @@
     putting the squeeze on all business&lt;/a&gt; conducted through apps
     for iMonsters.&lt;/p&gt;
 
-    &lt;p&gt;This is</em></ins></span> a <span 
class="inserted"><ins><em>symptom of a very big injustice: that Apple has the
-    power to decide what software can be installed on an iMonster.
-    That it is a jail.&lt;/p&gt;
+    &lt;p&gt;This is a symptom of a very big injustice: that Apple has the
+    power</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>decide what software can be installed on an iMonster.
+    That it is</em></ins></span> a <span 
class="inserted"><ins><em>jail.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201910100"&gt;
@@ -632,12 +632,12 @@
     time the developers fixed one &ldquo;problem&rdquo;, Apple
     complained about another.  After the fifth rejection, Apple &lt;a
     href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
-    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="manipulation"&gt;Manipulation&lt;/h3&gt;
+&lt;h3 id="manipulation"&gt;Manipulation&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201308290"&gt;
@@ -650,12 +650,12 @@
 
     &lt;p&gt;This allows a company such as Apple to say, &ldquo;We allow users
     to turn this off&rdquo; while ensuring that few will understand how
-    to actually turn it off.&lt;/p&gt;
+    to actually turn it off.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
+&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
 
 &lt;p&gt;Proprietary companies can take advantage of their customers by 
imposing arbitrary limits to their use of the software.  This section reports 
examples of hard sell and other unjust commercial tactics by Apple.&lt;/p&gt;
 
@@ -865,6 +865,17 @@
 &lt;h3 id="surveillance"&gt;Surveillance&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202004200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -1336,11 +1347,12 @@
     &lt;p&gt;Apple has banned iThing applications that show the confederate 
flag.
       &lt;a 
href="http://www.huffingtonpost.com/2015/06/25/apple-confederate-flag_n_7663754.html"&gt;
       Not only those that use it as a symbol of 
racism&lt;/a&gt;,</strong></del></span> <span 
class="inserted"><ins><em>default&lt;/a&gt;.  (That article talks about iOS 
6,</em></ins></span> but <span class="removed"><del><strong>even
-      strategic games that use</strong></del></span> it <span 
class="removed"><del><strong>to represent confederate army units
+      strategic games that use it to represent confederate army units
       fighting in the Civil War.&lt;/p&gt;
     &lt;p&gt;This ludicrous rigidity illustrates the point that Apple should 
not
       be allowed to censor apps.  Even if Apple carried out this act of
-      censorship with some care, it would still be wrong.  Whether 
racism</strong></del></span> is <span class="removed"><del><strong>bad, whether 
educating people about drone attacks is bad, are not
+      censorship with some care,</strong></del></span> it <span 
class="removed"><del><strong>would still be wrong.  Whether racism
+      is bad, whether educating people about drone 
attacks</strong></del></span> is <span class="removed"><del><strong>bad, are not
       the real issue.  Apple should not have the power to impose its views
       about either of these questions, or any 
other.&lt;/p&gt;</strong></del></span>
     <span class="inserted"><ins><em>still true in iOS 
7.)&lt;/p&gt;</em></ins></span>
@@ -1487,7 +1499,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:43:59 $
+$Date: 2021/06/01 21:31:29 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.de.po,v
retrieving revision 1.163
retrieving revision 1.164
diff -u -b -r1.163 -r1.164
--- malware-apple.de.po 31 May 2021 13:39:55 -0000      1.163
+++ malware-apple.de.po 1 Jun 2021 21:31:29 -0000       1.164
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-03-09 09:56+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -1413,6 +1413,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Apple whistleblower Thomas Le Bonniec reports that Apple made a practice of "
 "surreptitiously activating the Siri software to <a href=\"https://www.";
 "politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB."

Index: malware-apple.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.es.po,v
retrieving revision 1.206
retrieving revision 1.207
diff -u -b -r1.206 -r1.207
--- malware-apple.es.po 30 Apr 2021 09:12:15 -0000      1.206
+++ malware-apple.es.po 1 Jun 2021 21:31:31 -0000       1.207
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-03-09 09:56+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "X-Generator: Poedit 2.2.1\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 
@@ -1191,6 +1192,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Apple whistleblower Thomas Le Bonniec reports that Apple made a practice of "
 "surreptitiously activating the Siri software to <a href=\"https://www.";
 "politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB."

Index: malware-apple.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.fr.po,v
retrieving revision 1.212
retrieving revision 1.213
diff -u -b -r1.212 -r1.213
--- malware-apple.fr.po 31 May 2021 21:09:18 -0000      1.212
+++ malware-apple.fr.po 1 Jun 2021 21:31:31 -0000       1.213
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-03-09 09:56+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-03-10 21:40+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -1192,6 +1193,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Apple whistleblower Thomas Le Bonniec reports that Apple made a practice of "
 "surreptitiously activating the Siri software to <a href=\"https://www.";
 "politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB."

Index: malware-apple.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.it-diff.html,v
retrieving revision 1.77
retrieving revision 1.78
diff -u -b -r1.77 -r1.78
--- malware-apple.it-diff.html  1 Jun 2021 09:43:59 -0000       1.77
+++ malware-apple.it-diff.html  1 Jun 2021 21:31:31 -0000       1.78
@@ -199,7 +199,7 @@
   &lt;li id="M201908150.1"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Apple is putting DRM on iPhone batteries, and the system 
proprietary
+    &lt;p&gt;Apple is putting DRM on</em></ins></span> iPhone <span 
class="inserted"><ins><em>batteries, and the system proprietary
     software &lt;a href="#M201908150"&gt;turns off certain features when 
batteries
     are replaced other than by Apple.&lt;/a&gt;&lt;/p&gt;
   &lt;/li&gt;
@@ -207,7 +207,7 @@
   &lt;li id="M201704070.1"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;DRM makes the</em></ins></span> iPhone <span 
class="inserted"><ins><em>7 nearly &lt;a
+    &lt;p&gt;DRM makes the iPhone 7 nearly &lt;a
     href="#iphone7-sabotage"&gt;unrepairable&lt;/a&gt; by anyone else but 
Apple.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -348,16 +348,16 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to 
&lt;a
     
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
-    malicious code from any application which uses this API to 
render</em></ins></span> a
-    <span class="inserted"><ins><em>certain kind of image 
file&lt;/a&gt;.&lt;/p&gt;
+    malicious code from any application which uses this API to render a
+    certain kind of image file&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201604120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;A bug in the iThings Messages app &lt;a
-    
href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"&gt;allowed
-    a malicious web site to extract all the user's messaging
+    
href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"&gt;allowed</em></ins></span>
+    a <span class="inserted"><ins><em>malicious web site to extract all the 
user's messaging
     history&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -420,7 +420,7 @@
     by step.  Or perhaps Apple will define malware to include any app
     that China does not like.&lt;/p&gt;
 
-    &lt;p&gt;For free software, this means users will need to get Apple's
+    &lt;p&gt;For free software, this means</em></ins></span> users <span 
class="inserted"><ins><em>will need to get Apple's
     approval after compilation.  This amounts to a system of surveilling
     the use of free programs.&lt;/p&gt;
   &lt;/li&gt;
@@ -439,7 +439,7 @@
     code signing&lt;/a&gt; that the iThings use to lock up the user.&lt;/p&gt;
 
     &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
-    walls of the iThing jail:</em></ins></span> users <span 
class="inserted"><ins><em>can now install apps built from
+    walls of the iThing jail: users can now install apps built from
     source code, provided the source code is written in Swift.  Users
     cannot do this freely because they</em></ins></span> are <span 
class="removed"><del><strong>led into
 enabling</strong></del></span> <span class="inserted"><ins><em>required to 
identify
@@ -826,22 +826,22 @@
     to describe the DRM, but we prefer to use the term &lt;a
   <span 
class="removed"><del><strong>href="https://gnu.org/philosophy/words-to-avoid.html#DigitalLocks"&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="/philosophy/words-to-avoid.html#DigitalLocks"&gt;</em></ins></span>
 digital <span 
class="removed"><del><strong>handcuffs&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>handcuffs&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;</em></ins></span>
+    <span 
class="inserted"><ins><em>handcuffs&lt;/a&gt;.)&lt;/small&gt;&lt;/p&gt;
   &lt;/li&gt;
 
-
-  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201606080"&gt;
+  &lt;li id="M201606080"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-06&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple &lt;a
     
href="https://www.theregister.co.uk/2016/04/14/uninstall_quicktime_for_windows/"&gt;
     stops users from fixing the security bugs in Quicktime for 
Windows&lt;/a&gt;,
-    while refusing to fix them itself.&lt;/p&gt;
+    while refusing to fix them itself.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201605040"&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201605040"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
     &lt;p&gt;The Apple Music client program &lt;a <span 
class="removed"><del><strong>href="https://blog.vellumatlanta.com/2016/05/04/apple-stole-my-music-no-seriously/"&gt;scans</strong></del></span>
@@ -931,6 +931,17 @@
 &lt;h3 id="surveillance"&gt;Surveillance&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202004200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -1426,7 +1437,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:43:59 $
+$Date: 2021/06/01 21:31:31 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.it.po,v
retrieving revision 1.156
retrieving revision 1.157
diff -u -b -r1.156 -r1.157
--- malware-apple.it.po 30 Apr 2021 06:36:18 -0000      1.156
+++ malware-apple.it.po 1 Jun 2021 21:31:31 -0000       1.157
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-03-09 09:56+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:01+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -1405,6 +1405,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Apple whistleblower Thomas Le Bonniec reports that Apple made a practice of "
 "surreptitiously activating the Siri software to <a href=\"https://www.";
 "politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB."

Index: malware-apple.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ja-diff.html,v
retrieving revision 1.91
retrieving revision 1.92
diff -u -b -r1.91 -r1.92
--- malware-apple.ja-diff.html  1 Jun 2021 09:43:59 -0000       1.91
+++ malware-apple.ja-diff.html  1 Jun 2021 21:31:31 -0000       1.92
@@ -59,8 +59,8 @@
 &lt;em&gt;Malware&lt;/em&gt; means</strong></del></span> <span 
class="inserted"><ins><em>class="infobox"&gt;
 &lt;hr class="full-width" /&gt;
 &lt;p&gt;Nonfree (proprietary)</em></ins></span> software <span 
class="removed"><del><strong>designed</strong></del></span> <span 
class="inserted"><ins><em>is very often malware (designed</em></ins></span> to 
<span class="removed"><del><strong>function in ways that</strong></del></span>
-mistreat <span class="removed"><del><strong>or harm the user.  (This does not 
include accidental errors.)
-This page explains how</strong></del></span> the <span 
class="removed"><del><strong>software in Apple's computer products are
+mistreat <span class="removed"><del><strong>or harm</strong></del></span> the 
<span class="removed"><del><strong>user.  (This does not include accidental 
errors.)
+This page explains how the software in Apple's computer products are
 malware.
 &lt;/p&gt;
 
@@ -473,8 +473,8 @@
     useful and would not be wrong.  Requiring users to get
     Apple's approval is tyranny. Apple says the check will
     only look for malware (not counting the malware that is &lt;a
-    href="/proprietary/malware-apple.html#TOC"&gt;part of
-    the operating system&lt;/a&gt;), but Apple could change that policy step
+    href="/proprietary/malware-apple.html#TOC"&gt;part</em></ins></span> of
+    <span class="inserted"><ins><em>the operating system&lt;/a&gt;), but Apple 
could change that policy step
     by step.  Or perhaps Apple will define malware to include any app
     that China does not like.&lt;/p&gt;
 
@@ -487,14 +487,14 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2008-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a 
href="https://en.wikipedia.org/w/index.php?title=IOS_jailbreaking&amp;oldid=835861046"&gt;
-    iOS, the operating system</em></ins></span> of <span 
class="inserted"><ins><em>the Apple iThings, is the prototype
+    iOS, the operating system of the Apple iThings, is the prototype
     of a jail&lt;/a&gt;.  It was Apple that introduced the practice of
     designing general purpose computers with censorship of application
     programs.&lt;/p&gt;
 
     &lt;p&gt;Here is an article about the &lt;a
     href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
-    code signing&lt;/a&gt; that the</em></ins></span> iThings <span 
class="inserted"><ins><em>use</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>lock up the user.&lt;/p&gt;
+    code signing&lt;/a&gt; that the iThings use to lock up the user.&lt;/p&gt;
 
     &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
     walls of the iThing jail: users can now install apps built from
@@ -502,7 +502,7 @@
     cannot do this freely because they are required to identify
     themselves. &lt;a href="https://developer.apple.com/xcode/"&gt;Here
     are details&lt;/a&gt;. While this is a crack in the prison walls, it is not
-    big enough to mean that the iThings are no longer jails.&lt;/p&gt;
+    big enough to mean that the</em></ins></span> iThings <span 
class="inserted"><ins><em>are no longer jails.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -517,9 +517,9 @@
     putting the squeeze on all business&lt;/a&gt; conducted through apps
     for iMonsters.&lt;/p&gt;
 
-    &lt;p&gt;This is</em></ins></span> a <span 
class="inserted"><ins><em>symptom of a very big injustice: that Apple has the
-    power to decide what software can be installed on an iMonster.
-    That it is a jail.&lt;/p&gt;
+    &lt;p&gt;This is a symptom of a very big injustice: that Apple has the
+    power</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>decide what software can be installed on an iMonster.
+    That it is</em></ins></span> a <span 
class="inserted"><ins><em>jail.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201910100"&gt;
@@ -684,12 +684,12 @@
     time the developers fixed one &ldquo;problem&rdquo;, Apple
     complained about another.  After the fifth rejection, Apple &lt;a
     href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
-    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;
+    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 id="manipulation"&gt;Manipulation&lt;/h3&gt;
+&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="manipulation"&gt;Manipulation&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201308290"&gt;
@@ -702,12 +702,12 @@
 
     &lt;p&gt;This allows a company such as Apple to say, &ldquo;We allow users
     to turn this off&rdquo; while ensuring that few will understand how
-    to actually turn it off.&lt;/p&gt;</em></ins></span>
+    to actually turn it off.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
+&lt;h3 id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
 
 &lt;p&gt;Proprietary companies can take advantage of their customers by 
imposing arbitrary limits to their use of the software.  This section reports 
examples of hard sell and other unjust commercial tactics by Apple.&lt;/p&gt;
 
@@ -772,15 +772,15 @@
 
     &lt;p&gt;The <span class="removed"><del><strong>Apple 
Music</strong></del></span> <span 
class="inserted"><ins><em>Telegram</em></ins></span> client
       <span class="removed"><del><strong>program</strong></del></span> <span 
class="inserted"><ins><em>is free software on other platforms, but not on
-    iThings. Since</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://blog.vellumatlanta.com/2016/05/04/apple-stole-my-music-no-seriously/"&gt;scans</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html#apple"&gt;they
+    iThings. Since &lt;a 
href="/proprietary/proprietary-jails.html#apple"&gt;they
     are jails&lt;/a&gt;, they don't permit any app to be free 
software.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201710044"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-10&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;MacOS High Sierra forcibly reformats SSD boot drives, and &lt;a
-    
href="https://www.macworld.com/article/3230498/apple-file-system-apfs-faq.html"&gt;
+    &lt;p&gt;MacOS High Sierra forcibly reformats SSD boot drives, 
and</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://blog.vellumatlanta.com/2016/05/04/apple-stole-my-music-no-seriously/"&gt;scans</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.macworld.com/article/3230498/apple-file-system-apfs-faq.html"&gt;
     changes</em></ins></span> the <span 
class="removed"><del><strong>user's</strong></del></span> file system <span 
class="inserted"><ins><em>from HFS+  to APFS&lt;/a&gt;, which cannot be
     accessed from GNU/Linux, Windows or even older versions of MacOS.&lt;/p&gt;
   &lt;/li&gt;
@@ -907,6 +907,17 @@
 &lt;h3 id="surveillance"&gt;Surveillance&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202004200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -959,8 +970,8 @@
     phone, as &ldquo;superusers.&rdquo; Downloading and using this
     app is mandatory at some workplaces.&lt;/p&gt;
 
-    &lt;p&gt;Note: The &lt;a
-    
href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
+    &lt;p&gt;Note: The</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
     Washington Post version of the article&lt;/a&gt; (partly obfuscated, but
     readable after copy-pasting in a text editor) includes a clarification
     saying that the tests were only performed on the Android version
@@ -999,8 +1010,8 @@
   &lt;li id="M201711250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The DMCA and the EU Copyright Directive make it</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
+    &lt;p&gt;The DMCA and the EU Copyright Directive make it &lt;a
+    href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
     illegal to study how iOS cr&hellip;apps spy on users&lt;/a&gt;, because
     this would require circumventing the iOS DRM.&lt;/p&gt;
   &lt;/li&gt;
@@ -1394,7 +1405,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:43:59 $
+$Date: 2021/06/01 21:31:31 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ja.po,v
retrieving revision 1.139
retrieving revision 1.140
diff -u -b -r1.139 -r1.140
--- malware-apple.ja.po 9 Mar 2021 10:04:56 -0000       1.139
+++ malware-apple.ja.po 1 Jun 2021 21:31:31 -0000       1.140
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-03-09 09:56+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2016-12-20 14:42+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -1066,6 +1066,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Apple whistleblower Thomas Le Bonniec reports that Apple made a practice of "
 "surreptitiously activating the Siri software to <a href=\"https://www.";
 "politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB."

Index: malware-apple.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.nl-diff.html,v
retrieving revision 1.95
retrieving revision 1.96
diff -u -b -r1.95 -r1.96
--- malware-apple.nl-diff.html  1 Jun 2021 09:43:59 -0000       1.95
+++ malware-apple.nl-diff.html  1 Jun 2021 21:31:31 -0000       1.96
@@ -59,8 +59,8 @@
 &lt;em&gt;Malware&lt;/em&gt; means</strong></del></span> <span 
class="inserted"><ins><em>class="infobox"&gt;
 &lt;hr class="full-width" /&gt;
 &lt;p&gt;Nonfree (proprietary)</em></ins></span> software <span 
class="removed"><del><strong>designed</strong></del></span> <span 
class="inserted"><ins><em>is very often malware (designed</em></ins></span> to 
<span class="removed"><del><strong>function in ways that</strong></del></span>
-mistreat <span class="removed"><del><strong>or harm the user.  (This does not 
include accidental errors.)
-This page explains how</strong></del></span> the <span 
class="removed"><del><strong>software in Apple's computer products are
+mistreat <span class="removed"><del><strong>or harm</strong></del></span> the 
<span class="removed"><del><strong>user.  (This does not include accidental 
errors.)
+This page explains how the software in Apple's computer products are
 malware.
 &lt;/p&gt;
 
@@ -473,8 +473,8 @@
     useful and would not be wrong.  Requiring users to get
     Apple's approval is tyranny. Apple says the check will
     only look for malware (not counting the malware that is &lt;a
-    href="/proprietary/malware-apple.html#TOC"&gt;part of
-    the operating system&lt;/a&gt;), but Apple could change that policy step
+    href="/proprietary/malware-apple.html#TOC"&gt;part</em></ins></span> of
+    <span class="inserted"><ins><em>the operating system&lt;/a&gt;), but Apple 
could change that policy step
     by step.  Or perhaps Apple will define malware to include any app
     that China does not like.&lt;/p&gt;
 
@@ -487,14 +487,14 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2008-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a 
href="https://en.wikipedia.org/w/index.php?title=IOS_jailbreaking&amp;oldid=835861046"&gt;
-    iOS, the operating system</em></ins></span> of <span 
class="inserted"><ins><em>the Apple iThings, is the prototype
+    iOS, the operating system of the Apple iThings, is the prototype
     of a jail&lt;/a&gt;.  It was Apple that introduced the practice of
     designing general purpose computers with censorship of application
     programs.&lt;/p&gt;
 
     &lt;p&gt;Here is an article about the &lt;a
     href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
-    code signing&lt;/a&gt; that the</em></ins></span> iThings <span 
class="inserted"><ins><em>use</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>lock up the user.&lt;/p&gt;
+    code signing&lt;/a&gt; that the iThings use to lock up the user.&lt;/p&gt;
 
     &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
     walls of the iThing jail: users can now install apps built from
@@ -502,7 +502,7 @@
     cannot do this freely because they are required to identify
     themselves. &lt;a href="https://developer.apple.com/xcode/"&gt;Here
     are details&lt;/a&gt;. While this is a crack in the prison walls, it is not
-    big enough to mean that the iThings are no longer jails.&lt;/p&gt;
+    big enough to mean that the</em></ins></span> iThings <span 
class="inserted"><ins><em>are no longer jails.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -517,9 +517,9 @@
     putting the squeeze on all business&lt;/a&gt; conducted through apps
     for iMonsters.&lt;/p&gt;
 
-    &lt;p&gt;This is</em></ins></span> a <span 
class="inserted"><ins><em>symptom of a very big injustice: that Apple has the
-    power to decide what software can be installed on an iMonster.
-    That it is a jail.&lt;/p&gt;
+    &lt;p&gt;This is a symptom of a very big injustice: that Apple has the
+    power</em></ins></span> to <span 
class="removed"><del><strong>download</strong></del></span> <span 
class="inserted"><ins><em>decide what software can be installed on an iMonster.
+    That it is</em></ins></span> a <span 
class="inserted"><ins><em>jail.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201910100"&gt;
@@ -684,12 +684,12 @@
     time the developers fixed one &ldquo;problem&rdquo;, Apple
     complained about another.  After the fifth rejection, Apple &lt;a
     href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
-    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;
+    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 id="manipulation"&gt;Manipulation&lt;/h3&gt;
+&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="manipulation"&gt;Manipulation&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201308290"&gt;
@@ -702,12 +702,12 @@
 
     &lt;p&gt;This allows a company such as Apple to say, &ldquo;We allow users
     to turn this off&rdquo; while ensuring that few will understand how
-    to actually turn it off.&lt;/p&gt;</em></ins></span>
+    to actually turn it off.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 <span class="removed"><del><strong>id="pressuring"&gt;Apple 
Pressuring&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
+&lt;h3 id="pressuring"&gt;Pressuring&lt;/h3&gt;</em></ins></span>
 
 &lt;p&gt;Proprietary companies can take advantage of their customers by 
imposing arbitrary limits to their use of the software.  This section reports 
examples of hard sell and other unjust commercial tactics by Apple.&lt;/p&gt;
 
@@ -772,15 +772,15 @@
 
     &lt;p&gt;The <span class="removed"><del><strong>Apple 
Music</strong></del></span> <span 
class="inserted"><ins><em>Telegram</em></ins></span> client
       <span class="removed"><del><strong>program</strong></del></span> <span 
class="inserted"><ins><em>is free software on other platforms, but not on
-    iThings. Since</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://blog.vellumatlanta.com/2016/05/04/apple-stole-my-music-no-seriously/"&gt;scans</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html#apple"&gt;they
+    iThings. Since &lt;a 
href="/proprietary/proprietary-jails.html#apple"&gt;they
     are jails&lt;/a&gt;, they don't permit any app to be free 
software.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201710044"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-10&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;MacOS High Sierra forcibly reformats SSD boot drives, and &lt;a
-    
href="https://www.macworld.com/article/3230498/apple-file-system-apfs-faq.html"&gt;
+    &lt;p&gt;MacOS High Sierra forcibly reformats SSD boot drives, 
and</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://blog.vellumatlanta.com/2016/05/04/apple-stole-my-music-no-seriously/"&gt;scans</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.macworld.com/article/3230498/apple-file-system-apfs-faq.html"&gt;
     changes</em></ins></span> the <span 
class="removed"><del><strong>user's</strong></del></span> file system <span 
class="inserted"><ins><em>from HFS+  to APFS&lt;/a&gt;, which cannot be
     accessed from GNU/Linux, Windows or even older versions of MacOS.&lt;/p&gt;
   &lt;/li&gt;
@@ -907,6 +907,17 @@
 &lt;h3 id="surveillance"&gt;Surveillance&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202004200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -959,8 +970,8 @@
     phone, as &ldquo;superusers.&rdquo; Downloading and using this
     app is mandatory at some workplaces.&lt;/p&gt;
 
-    &lt;p&gt;Note: The &lt;a
-    
href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
+    &lt;p&gt;Note: The</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
     Washington Post version of the article&lt;/a&gt; (partly obfuscated, but
     readable after copy-pasting in a text editor) includes a clarification
     saying that the tests were only performed on the Android version
@@ -999,8 +1010,8 @@
   &lt;li id="M201711250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The DMCA and the EU Copyright Directive make it</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
+    &lt;p&gt;The DMCA and the EU Copyright Directive make it &lt;a
+    href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
     illegal to study how iOS cr&hellip;apps spy on users&lt;/a&gt;, because
     this would require circumventing the iOS DRM.&lt;/p&gt;
   &lt;/li&gt;
@@ -1394,7 +1405,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:43:59 $
+$Date: 2021/06/01 21:31:31 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.nl.po,v
retrieving revision 1.93
retrieving revision 1.94
diff -u -b -r1.93 -r1.94
--- malware-apple.nl.po 9 Mar 2021 10:04:56 -0000       1.93
+++ malware-apple.nl.po 1 Jun 2021 21:31:31 -0000       1.94
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-03-09 09:56+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-01-10 22:15+0100\n"
 "Last-Translator: Justin van Steijn <jvs@fsfe.org>\n"
 "Language-Team: Dutch <www-nl-translators@gnu.org>\n"
@@ -1059,6 +1059,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Apple whistleblower Thomas Le Bonniec reports that Apple made a practice of "
 "surreptitiously activating the Siri software to <a href=\"https://www.";
 "politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB."

Index: malware-apple.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.pot,v
retrieving revision 1.103
retrieving revision 1.104
diff -u -b -r1.103 -r1.104
--- malware-apple.pot   9 Mar 2021 10:04:56 -0000       1.103
+++ malware-apple.pot   1 Jun 2021 21:31:31 -0000       1.104
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-03-09 09:56+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -848,6 +848,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/\";>Apple
 "
+"is moving its Chinese customers' iCloud data to a datacenter controlled by "
+"the Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Apple whistleblower Thomas Le Bonniec reports that Apple made a practice of "
 "surreptitiously activating the Siri software to <a "
 
"href=\"https://www.politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB.pdf\";>
 "

Index: malware-apple.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ru.po,v
retrieving revision 1.261
retrieving revision 1.262
diff -u -b -r1.261 -r1.262
--- malware-apple.ru.po 1 Jun 2021 15:27:22 -0000       1.261
+++ malware-apple.ru.po 1 Jun 2021 21:31:31 -0000       1.262
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-03-09 09:56+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -1185,6 +1186,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Apple whistleblower Thomas Le Bonniec reports that Apple made a practice of "
 "surreptitiously activating the Siri software to <a href=\"https://www.";
 "politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB."

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.316
retrieving revision 1.317
diff -u -b -r1.316 -r1.317
--- nl.po       26 May 2021 09:02:16 -0000      1.316
+++ nl.po       1 Jun 2021 21:31:31 -0000       1.317
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-01-10 22:15+0100\n"
 "Last-Translator: Justin van Steijn <jvs@fsfe.org>\n"
 "Language-Team: Dutch <www-nl-translators@gnu.org>\n"
@@ -113,6 +113,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -8883,9 +8893,9 @@
 "je meestal belazerd."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2019,-] {+March, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2019,-] {+June, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-4-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 590 references to
+# | [-functionalities,-] {+functionalities (with more than 600 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -8893,8 +8903,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
@@ -10454,6 +10464,20 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html\">Microsoft-malware</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2019, the files in this directory list around 400 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
+#~ "kwaadaardige functionaliteit, maar er zijn zeker weten duizenden andere "
+#~ "gevallen waar we niks van weten."
+
 #~ msgid ""
 #~ "Please see the <a href=\"/server/standards/README.translations.html"
 #~ "\">Translations README</a> for information on coordinating and submitting "

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.315
retrieving revision 1.316
diff -u -b -r1.315 -r1.316
--- pl.po       26 May 2021 09:02:16 -0000      1.315
+++ pl.po       1 Jun 2021 21:31:31 -0000       1.316
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <www-pl-trans@gnu.org>\n"
@@ -96,6 +96,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -8314,8 +8324,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.314
retrieving revision 1.315
diff -u -b -r1.314 -r1.315
--- pot 26 May 2021 09:02:16 -0000      1.314
+++ pot 1 Jun 2021 21:31:31 -0000       1.315
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/po/\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -76,6 +76,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -7842,8 +7852,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 

Index: proprietary-insecurity.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de-diff.html,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -b -r1.76 -r1.77
--- proprietary-insecurity.de-diff.html 1 Jun 2021 09:44:01 -0000       1.76
+++ proprietary-insecurity.de-diff.html 1 Jun 2021 21:31:31 -0000       1.77
@@ -97,6 +97,17 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105040"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -281,8 +292,11 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
     
href="https://www.wired.com/story/ripple20-iot-vulnerabilities/?bxid=5bd66d4c2ddf9c619437e4b8&amp;cndid=9608804&amp;esrc=Wired_etl_load&amp;source=EDT_WIR_NEWSLETTER_0_DAILY_ZZ&amp;utm_bran%5C"&gt;
-    A disasterous security bug&lt;/a&gt; touches millions of products in the
-    Internet of Stings.&lt;/p&gt;
+    A disasterous security bug&lt;/a&gt; touches millions of products 
in</em></ins></span> the <span class="removed"><del><strong>specifics.&lt;/p&gt;
+
+&lt;ul&gt;
+&lt;li&gt;</strong></del></span>
+    <span class="inserted"><ins><em>Internet of Stings.&lt;/p&gt;
 
     &lt;p&gt;As a result, anyone can sting the user, not only the
     manufacturer.&lt;/p&gt;
@@ -406,10 +420,7 @@
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
-    manufacturer (now Amazon) can watch all</em></ins></span> the <span 
class="removed"><del><strong>specifics.&lt;/p&gt;
-
-&lt;ul&gt;
-&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>time. Now it 
turns out
+    manufacturer (now Amazon) can watch all the time. Now it turns out
     that &lt;a
     
href="https://web.archive.org/web/20190918024432/https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
     anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
@@ -613,16 +624,16 @@
     enables malware authors to capture keystrokes without taking the risk
     of being classified as malicious task by AV
     <span class="removed"><del><strong>heuristics&rdquo;.
-  &lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
+  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;The proprietary code that runs pacemakers, insulin pumps, and other
 medical devices is &lt;a 
href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full of gross security faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+full of gross security faults&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
 
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201705120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-05&lt;/small&gt;'
@@ -1027,19 +1038,19 @@
     can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
     have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Mac OS X had an
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-08&lt;/small&gt;'
@@ -1160,8 +1171,8 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-The FTC punished a company</strong></del></span> for <span 
class="removed"><del><strong>making webcams with bad security so
-that it was easy for anyone to watch them&lt;/a&gt;.
+The FTC punished a company for making webcams with bad security so
+that it was easy</strong></del></span> for <span 
class="removed"><del><strong>anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -1424,7 +1435,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:44:01 $
+$Date: 2021/06/01 21:31:31 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.175
retrieving revision 1.176
diff -u -b -r1.175 -r1.176
--- proprietary-insecurity.de.po        31 May 2021 13:39:55 -0000      1.175
+++ proprietary-insecurity.de.po        1 Jun 2021 21:31:31 -0000       1.176
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-05-17 21:25+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-08-29 02:41+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -165,6 +165,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A motorcycle company named Klim is selling airbag vests with different "
 "payment methods, one of them is through a <a href=\"https://www.vice.com/en/";
 "article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-"

Index: proprietary-insecurity.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.es.po,v
retrieving revision 1.97
retrieving revision 1.98
diff -u -b -r1.97 -r1.98
--- proprietary-insecurity.es.po        1 Jun 2021 15:27:22 -0000       1.97
+++ proprietary-insecurity.es.po        1 Jun 2021 21:31:31 -0000       1.98
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-05-17 21:25+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: \n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "X-Generator: Poedit 2.2.1\n"
 
 #. type: Content of: <title>
@@ -125,6 +126,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A motorcycle company named Klim is selling airbag vests with different "
 "payment methods, one of them is through a <a href=\"https://www.vice.com/en/";
 "article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-"

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.252
retrieving revision 1.253
diff -u -b -r1.252 -r1.253
--- proprietary-insecurity.fr.po        31 May 2021 21:09:19 -0000      1.252
+++ proprietary-insecurity.fr.po        1 Jun 2021 21:31:31 -0000       1.253
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-05-17 21:25+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-19 22:07+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -125,6 +126,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A motorcycle company named Klim is selling airbag vests with different "
 "payment methods, one of them is through a <a href=\"https://www.vice.com/en/";
 "article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-"

Index: proprietary-insecurity.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it-diff.html,v
retrieving revision 1.90
retrieving revision 1.91
diff -u -b -r1.90 -r1.91
--- proprietary-insecurity.it-diff.html 1 Jun 2021 09:44:01 -0000       1.90
+++ proprietary-insecurity.it-diff.html 1 Jun 2021 21:31:31 -0000       1.91
@@ -88,6 +88,17 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105040"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -111,7 +122,7 @@
 
     &lt;p&gt;What creates the opportunity to try this is the fact that these
     companies are already snooping on users' private activities. That
-    in turn is due to people's use</em></ins></span> of <span 
class="inserted"><ins><em>nonfree software which snoops,
+    in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -123,7 +134,7 @@
     be used to launch remote code execution (RCE) attacks&lt;/a&gt; has been
     disclosed by researchers. The researchers demonstrated a three-bug
     attack chain that caused an RCE on a target machine, all this without
-    any form of user interaction.&lt;/p&gt;
+    any form</em></ins></span> of <span class="inserted"><ins><em>user 
interaction.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202103090"&gt;
@@ -202,9 +213,9 @@
     A Zoom executive carried out snooping and censorship for
     China&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This abuse of Zoom's power shows how dangerous</em></ins></span> 
that <span class="inserted"><ins><em>power is. The
+    &lt;p&gt;This abuse of Zoom's power shows how dangerous that power is. The
     root problem is not the surveillance and censorship, but rather the
-    power that Zoom has. It gets that power partly from the use of its
+    power that Zoom has. It gets</em></ins></span> that <span 
class="inserted"><ins><em>power partly from the use of its
     server, but also partly from the nonfree client program.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -588,16 +599,16 @@
     enables malware authors to capture keystrokes without taking the risk
     of being classified as malicious task by AV
     <span class="removed"><del><strong>heuristics&rdquo;.
-  &lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
+  &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;The proprietary code that runs pacemakers, insulin pumps, and other
 medical devices is &lt;a 
href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full of gross security faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>heuristics&rdquo;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+full of gross security faults&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
 
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201705120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-05&lt;/small&gt;'
@@ -1002,19 +1013,19 @@
     can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.vice.com/en/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
     have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;
 Mac OS X had an
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201508120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-08&lt;/small&gt;'
@@ -1092,17 +1103,17 @@
 
     &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
     the door to <span class="removed"><del><strong>murder.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Due to bad security in a drug pump, crackers could use it to
 &lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
@@ -1193,20 +1204,20 @@
     from the state.  Quite the contrary: confiding your data to someone
     else's server, if not first encrypted by you with free software,
     undermines your <span class="removed"><del><strong>rights.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;</em></ins></span>
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>rights.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201404250"&gt;
+  &lt;li id="M201404250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Lots of &lt;a
     href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201402210"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201402210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2014-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The &lt;a
@@ -1399,7 +1410,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:44:01 $
+$Date: 2021/06/01 21:31:31 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.192
retrieving revision 1.193
diff -u -b -r1.192 -r1.193
--- proprietary-insecurity.it.po        17 May 2021 21:30:40 -0000      1.192
+++ proprietary-insecurity.it.po        1 Jun 2021 21:31:32 -0000       1.193
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-05-17 21:25+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:13+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -155,6 +155,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A motorcycle company named Klim is selling airbag vests with different "
 "payment methods, one of them is through a <a href=\"https://www.vice.com/en/";
 "article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-"

Index: proprietary-insecurity.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja-diff.html,v
retrieving revision 1.110
retrieving revision 1.111
diff -u -b -r1.110 -r1.111
--- proprietary-insecurity.ja-diff.html 1 Jun 2021 09:44:01 -0000       1.110
+++ proprietary-insecurity.ja-diff.html 1 Jun 2021 21:31:32 -0000       1.111
@@ -88,6 +88,17 @@
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105040"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -294,9 +305,9 @@
   &lt;li id="M202004150"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Riot Games' new anti-cheat is malware; &lt;a
+    &lt;p&gt;Riot Games' new anti-cheat</em></ins></span> is <span 
class="inserted"><ins><em>malware; &lt;a
     
href="https://www.extremetech.com/gaming/309320-riot-games-new-anti-cheat-system-runs-at-system-boot-uses-kernel-driver"&gt;runs
-    on system boot at kernel level&lt;/a&gt; on Windows. It</em></ins></span> 
is <span class="inserted"><ins><em>insecure software
+    on system boot at kernel level&lt;/a&gt; on Windows. It is insecure 
software
     that increases the attack surface of the operating system.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -404,7 +415,7 @@
     manufacturer (now Amazon) can watch all the time. Now it turns out
     that &lt;a
     
href="https://web.archive.org/web/20190918024432/https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
-    anyone else can also watch,</em></ins></span> and <span 
class="removed"><del><strong>&lt;em&gt;the</strong></del></span> <span 
class="inserted"><ins><em>fake videos too&lt;/a&gt;.&lt;/p&gt;
+    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The third party vulnerability is presumably
     unintentional and Amazon will probably fix it. However, we
@@ -425,8 +436,8 @@
   &lt;li id="M201808120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-08&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
-    and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+    &lt;p&gt;Crackers found a way to break the security of an Amazon 
device,</em></ins></span>
+    and <span class="removed"><del><strong>&lt;em&gt;the</strong></del></span> 
<span class="inserted"><ins><em>&lt;a 
href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
     turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
 
     &lt;p&gt;It was very difficult for them to do this. The job would be much
@@ -1326,7 +1337,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:44:01 $
+$Date: 2021/06/01 21:31:32 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.164
retrieving revision 1.165
diff -u -b -r1.164 -r1.165
--- proprietary-insecurity.ja.po        17 May 2021 21:30:40 -0000      1.164
+++ proprietary-insecurity.ja.po        1 Jun 2021 21:31:32 -0000       1.165
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-05-17 21:25+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2016-10-31 12:56+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -131,6 +131,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A motorcycle company named Klim is selling airbag vests with different "
 "payment methods, one of them is through a <a href=\"https://www.vice.com/en/";
 "article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-"

Index: proprietary-insecurity.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pot,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -b -r1.130 -r1.131
--- proprietary-insecurity.pot  17 May 2021 21:30:40 -0000      1.130
+++ proprietary-insecurity.pot  1 Jun 2021 21:31:32 -0000       1.131
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2021-05-17 21:25+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -96,6 +96,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/\";>Apple
 "
+"is moving its Chinese customers' iCloud data to a datacenter controlled by "
+"the Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A motorcycle company named Klim is selling airbag vests with different "
 "payment methods, one of them is through a <a "
 
"href=\"https://www.vice.com/en/article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-payment\";>proprietary
 "

Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.297
retrieving revision 1.298
diff -u -b -r1.297 -r1.298
--- proprietary-insecurity.ru.po        1 Jun 2021 15:27:22 -0000       1.297
+++ proprietary-insecurity.ru.po        1 Jun 2021 21:31:32 -0000       1.298
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-05-17 21:25+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -121,6 +122,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "A motorcycle company named Klim is selling airbag vests with different "
 "payment methods, one of them is through a <a href=\"https://www.vice.com/en/";
 "article/93yyyd/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-a-"

Index: proprietary-surveillance.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de-diff.html,v
retrieving revision 1.203
retrieving revision 1.204
diff -u -b -r1.203 -r1.204
--- proprietary-surveillance.de-diff.html       1 Jun 2021 09:44:01 -0000       
1.203
+++ proprietary-surveillance.de-diff.html       1 Jun 2021 21:31:32 -0000       
1.204
@@ -843,14 +843,20 @@
     &lt;p&gt;Portable phones with GPS</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
     will send their GPS location</em></ins></span> on <span 
class="removed"><del><strong>users&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;With free software apps,</strong></del></span> <span 
class="inserted"><ins><em>remote command, and</em></ins></span> users <span 
class="removed"><del><strong>could &lt;em&gt;make sure&lt;/em&gt; that they 
don't snoop.&lt;/p&gt;
-  &lt;p&gt;With proprietary apps, one can only hope that they 
don't.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>cannot 
stop
-    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones
-    to have GPS.)&lt;/p&gt;</em></ins></span>
+  &lt;p&gt;With free software apps, users could &lt;em&gt;make sure&lt;/em&gt; 
that they don't snoop.&lt;/p&gt;
+  &lt;p&gt;With proprietary apps, one can only hope that they don't.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+  &lt;p&gt;A study found 234 Android apps that track</strong></del></span> 
<span class="inserted"><ins><em>remote command, and</em></ins></span> users 
<span class="removed"><del><strong>by
+       &lt;a 
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening</strong></del></span>
 <span class="inserted"><ins><em>cannot stop
+    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones</em></ins></span>
+    to <span class="removed"><del><strong>ultrasound from beacons placed in 
stores or played by TV programs&lt;/a&gt;.
+       &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>have 
GPS.)&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;A study found 234 Android apps that track users 
by</strong></del></span>
+  &lt;p&gt;Pairs of Android apps can collude</strong></del></span>
 <span class="inserted"><ins><em>&lt;/ul&gt;
 
 
@@ -860,118 +866,127 @@
 &lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M202009183"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-09&lt;/small&gt;'
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Facebook</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
-       to ultrasound from beacons placed in stores or 
played</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html"&gt;snoops
-    on Instagram&lt;/a&gt; users</em></ins></span> by <span 
class="removed"><del><strong>TV programs&lt;/a&gt;.
-       &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>surreptitously turning on the device's
-    camera.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data</em></ins></span> to <span 
class="removed"><del><strong>transmit users' personal</strong></del></span> 
<span class="inserted"><ins><em>a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user</em></ins></span> data <span 
class="inserted"><ins><em>available</em></ins></span> to <span 
class="removed"><del><strong>servers. &lt;a 
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
+       tens of thousands of pairs that 
collude&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>the government.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Pairs</strong></del></span>
+&lt;p&gt;Google Play intentionally sends app developers</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M202009183"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-09&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Facebook</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
+the personal details of</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html"&gt;snoops
+    on Instagram&lt;/a&gt;</em></ins></span> users <span 
class="removed"><del><strong>that install the app&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>by surreptitously turning on</em></ins></span> the 
<span class="removed"><del><strong>&ldquo;consent&rdquo;</strong></del></span> 
<span class="inserted"><ins><em>device's
+    camera.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M202004200"&gt;
+  &lt;li id="M202004200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple whistleblower Thomas Le Bonniec reports that Apple
-    made a practice</em></ins></span> of <span 
class="removed"><del><strong>Android apps can collude</strong></del></span> 
<span class="inserted"><ins><em>surreptitiously activating the Siri 
software</em></ins></span> to <span 
class="removed"><del><strong>transmit</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    made a practice</em></ins></span> of <span 
class="removed"><del><strong>users is not enough
+to legitimize actions like this.  At this point, most users have
+stopped reading</strong></del></span> <span 
class="inserted"><ins><em>surreptitiously activating</em></ins></span> the 
<span class="removed"><del><strong>&ldquo;Terms and Conditions&rdquo; that 
spell out
+what</strong></del></span> <span class="inserted"><ins><em>Siri software to 
&lt;a
     
href="https://www.politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB.pdf"&gt;
-    record</em></ins></span> users' <span class="removed"><del><strong>personal
-       data</strong></del></span> <span 
class="inserted"><ins><em>conversations when they had not activated 
Siri&lt;/a&gt;.
-    This was not just occasional, it was systematic practice.&lt;/p&gt;
+    record users' conversations when</em></ins></span> they <span 
class="removed"><del><strong>are &ldquo;consenting&rdquo; to.  Google should 
clearly
+and honestly identify the information it collects on users, instead
+of hiding</strong></del></span> <span class="inserted"><ins><em>had not 
activated Siri&lt;/a&gt;.
+    This was not just occasional,</em></ins></span> it <span 
class="inserted"><ins><em>was systematic practice.&lt;/p&gt;
 
-    &lt;p&gt;His job was</em></ins></span> to <span 
class="removed"><del><strong>servers. &lt;a 
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
-       tens of thousands of pairs that collude&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;His job was to listen to these recordings,</em></ins></span> in 
<span class="removed"><del><strong>an obscurely worded EULA.&lt;/p&gt;
+
+&lt;p&gt;However,</strong></del></span> <span class="inserted"><ins><em>a 
group that made
+    transcripts of them. He does not believes that Apple has ceased this
+    practice.&lt;/p&gt;
+
+    &lt;p&gt;The only reliable way</em></ins></span> to <span 
class="removed"><del><strong>truly protect people's privacy, we 
must</strong></del></span> prevent <span class="removed"><del><strong>Google
+and other companies from getting</strong></del></span> this <span 
class="removed"><del><strong>personal information in the first
+place!&lt;/p&gt;
 &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Google Play intentionally sends app developers &lt;a
-href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
-the personal details of users</strong></del></span> <span 
class="inserted"><ins><em>listen to these recordings, in a 
group</em></ins></span> that <span class="removed"><del><strong>install the 
app&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;
+    &lt;p&gt;Google Play (a component of Android) &lt;a
+    
href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
+    tracks</strong></del></span> <span class="inserted"><ins><em>is, 
for</em></ins></span> the <span class="removed"><del><strong>users' movements 
without their permission&lt;/a&gt;.&lt;/p&gt;
 
-&lt;p&gt;Merely asking the &ldquo;consent&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>made
-    transcripts</em></ins></span> of <span class="removed"><del><strong>users 
is</strong></del></span> <span class="inserted"><ins><em>them. He 
does</em></ins></span> not <span 
class="removed"><del><strong>enough</strong></del></span> <span 
class="inserted"><ins><em>believes that Apple has ceased this
-    practice.&lt;/p&gt;
+    &lt;p&gt;Even if you disable Google Maps and location tracking, you must
+    disable Google Play itself</strong></del></span> <span 
class="inserted"><ins><em>program that
+    controls access</em></ins></span> to <span 
class="removed"><del><strong>completely stop</strong></del></span> the <span 
class="removed"><del><strong>tracking.  This is
+    yet another example of nonfree software pretending</strong></del></span> 
<span class="inserted"><ins><em>microphone</em></ins></span> to <span 
class="removed"><del><strong>obey the user,</strong></del></span> <span 
class="inserted"><ins><em>decide</em></ins></span> when <span 
class="removed"><del><strong>it's actually doing something else.  Such a thing 
would</strong></del></span> <span class="inserted"><ins><em>the user has
+    &ldquo;activated&rdquo; any service, to</em></ins></span> be <span 
class="removed"><del><strong>almost
+    unthinkable with</strong></del></span> free <span 
class="removed"><del><strong>software.&lt;/p&gt;
 
-    &lt;p&gt;The only reliable way</em></ins></span> to <span 
class="removed"><del><strong>legitimize actions like this.  
At</strong></del></span> <span 
class="inserted"><ins><em>prevent</em></ins></span> this <span 
class="removed"><del><strong>point, most users have
-stopped reading</strong></del></span> <span class="inserted"><ins><em>is, 
for</em></ins></span> the <span class="removed"><del><strong>&ldquo;Terms and 
Conditions&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>program</em></ins></span> that <span 
class="removed"><del><strong>spell out
-what they are &ldquo;consenting&rdquo; to.  Google should clearly
-and honestly identify</strong></del></span>
-    <span class="inserted"><ins><em>controls access to</em></ins></span> the 
<span class="removed"><del><strong>information it collects on users, instead
-of hiding it in an obscurely worded EULA.&lt;/p&gt;
-
-&lt;p&gt;However,</strong></del></span> <span 
class="inserted"><ins><em>microphone</em></ins></span> to <span 
class="removed"><del><strong>truly protect people's privacy, we must prevent 
Google</strong></del></span> <span class="inserted"><ins><em>decide when the 
user has
-    &ldquo;activated&rdquo; any service, to be free 
software,</em></ins></span> and <span class="removed"><del><strong>other 
companies from getting this personal information in</strong></del></span> the 
<span class="removed"><del><strong>first
-place!&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>operating system under it free as well. 
This way, users could make
-    sure Apple can't listen to them.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;Google Play (a component of Android)</strong></del></span>
+  &lt;li&gt;&lt;p&gt;More than 73% of the most popular Android apps
+  &lt;a href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
+  behavioral</strong></del></span> <span 
class="inserted"><ins><em>software,</em></ins></span> and <span 
class="removed"><del><strong>location information&lt;/a&gt; of 
their</strong></del></span> <span class="inserted"><ins><em>the
+    operating system under it free as well. This way,</em></ins></span> users 
<span class="removed"><del><strong>with third parties.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&ldquo;Cryptic communication,&rdquo; 
unrelated</strong></del></span> <span class="inserted"><ins><em>could make
+    sure Apple can't listen</em></ins></span> to <span 
class="removed"><del><strong>the app's functionality,
+  was</strong></del></span> <span class="inserted"><ins><em>them.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201910131"&gt;
+  &lt;li id="M201910131"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-10&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Safari occasionally</em></ins></span> &lt;a
-    <span 
class="removed"><del><strong>href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
-    tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Even if you disable Google Maps and location tracking, you must
-    disable Google Play itself</strong></del></span>
+    &lt;p&gt;Safari occasionally</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
+  found</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://blog.cryptographyengineering.com/2019/10/13/dear-apple-safe-browsing-might-not-be-that-safe/"&gt;
-    sends browsing data from Apple devices in China</em></ins></span> to <span 
class="removed"><del><strong>completely stop</strong></del></span> the <span 
class="removed"><del><strong>tracking.  This is
-    yet another example of nonfree software pretending</strong></del></span> 
<span class="inserted"><ins><em>Tencent Safe
-    Browsing service&lt;/a&gt;,</em></ins></span> to <span 
class="removed"><del><strong>obey the user,
-    when it's actually doing something else.  Such a thing would be almost
-    unthinkable</strong></del></span> <span class="inserted"><ins><em>check 
URLs that possibly correspond to
-    &ldquo;fraudulent&rdquo; websites. Since Tencent 
collaborates</em></ins></span>
-    with <span class="removed"><del><strong>free software.&lt;/p&gt;
+    sends browsing data from Apple devices</em></ins></span> in <span 
class="inserted"><ins><em>China to</em></ins></span> the <span 
class="removed"><del><strong>500 most popular gratis Android 
apps&lt;/a&gt;.&lt;/p&gt;
 
-  &lt;/li&gt;
-  
-  &lt;li&gt;&lt;p&gt;More than 73% of</strong></del></span> the <span 
class="inserted"><ins><em>Chinese government, its Safe Browsing black 
list</em></ins></span> most <span class="removed"><del><strong>popular Android 
apps
-  &lt;a href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
-  behavioral and location information&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>certainly
-    contains the websites</em></ins></span> of <span 
class="inserted"><ins><em>political opponents. By linking the requests
+  &lt;p&gt;The article should not have described these apps as
+  &ldquo;free&rdquo;&mdash;they are not free software.  The clear 
way</strong></del></span> <span class="inserted"><ins><em>Tencent Safe
+    Browsing service&lt;/a&gt;,</em></ins></span> to <span 
class="removed"><del><strong>say
+  &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
+
+  &lt;p&gt;The article takes for granted</strong></del></span> <span 
class="inserted"><ins><em>check URLs</em></ins></span> that <span 
class="inserted"><ins><em>possibly correspond to
+    &ldquo;fraudulent&rdquo; websites. Since Tencent collaborates
+    with</em></ins></span> the <span class="removed"><del><strong>usual 
analytics tools are
+  legitimate, but is that valid?  Software developers have no 
right</strong></del></span> <span class="inserted"><ins><em>Chinese government, 
its Safe Browsing black list most certainly
+    contains the websites of political opponents. By linking the requests
     originating from single IP addresses, the government can identify
-    dissenters in China and Hong Kong, thus endangering</em></ins></span> 
their <span class="removed"><del><strong>users with third 
parties.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>lives.&lt;/p&gt;</em></ins></span>
+    dissenters in China and Hong Kong, thus endangering their lives.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic 
communication,&rdquo; unrelated</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201905280"&gt;
+  &lt;li id="M201905280"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;In spite of Apple's supposed commitment</em></ins></span> to 
<span class="removed"><del><strong>the app's functionality,
-  was &lt;a 
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
-  found in the 500 most popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;The article should not have described these</strong></del></span>
-    <span class="inserted"><ins><em>privacy, iPhone</em></ins></span> apps 
<span class="removed"><del><strong>as
-  &ldquo;free&rdquo;&mdash;they</strong></del></span> <span 
class="inserted"><ins><em>contain trackers that</em></ins></span> are <span 
class="removed"><del><strong>not free software.  The clear 
way</strong></del></span> <span class="inserted"><ins><em>busy at night &lt;a
-    
href="https://www.oregonlive.com/opinion/2019/05/its-3-am-do-you-know-who-your-iphone-is-talking-to.html"&gt;
-    sending users' personal information</em></ins></span> to <span 
class="removed"><del><strong>say
-  &ldquo;zero price&rdquo; is 
&ldquo;gratis.&rdquo;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>third parties&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;In spite of Apple's supposed commitment</em></ins></span> to
+  <span class="removed"><del><strong>analyze what users are doing or how.  
&ldquo;Analytics&rdquo; tools</strong></del></span>
+    <span class="inserted"><ins><em>privacy, iPhone apps contain 
trackers</em></ins></span> that <span 
class="removed"><del><strong>snoop</strong></del></span> are
+  <span class="removed"><del><strong>just as wrong as any other 
snooping.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Gratis Android apps (but not</strong></del></span> <span 
class="inserted"><ins><em>busy at night</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;)
+      connect</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.oregonlive.com/opinion/2019/05/its-3-am-do-you-know-who-your-iphone-is-talking-to.html"&gt;
+    sending users' personal information</em></ins></span> to <span 
class="removed"><del><strong>100
+      &lt;a 
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</strong></del></span>
 <span class="inserted"><ins><em>third parties&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article <span class="removed"><del><strong>takes for granted 
that the usual analytics tools are
-  legitimate, but</strong></del></span> <span 
class="inserted"><ins><em>mentions specific examples: Microsoft OneDrive,
+    &lt;p&gt;The article mentions specific examples: Microsoft OneDrive,
     Intuit's Mint, Nike, Spotify, The Washington Post, The Weather
-    Channel (owned by IBM), the crime-alert service Citizen, Yelp
-    and DoorDash. But it</em></ins></span> is <span 
class="inserted"><ins><em>likely</em></ins></span> that <span 
class="removed"><del><strong>valid?  Software developers have no right to
-  analyze what users are doing or how.  &ldquo;Analytics&rdquo; tools that 
snoop are
-  just as wrong as any other snooping.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Gratis Android</strong></del></span> <span 
class="inserted"><ins><em>most nonfree</em></ins></span> apps <span 
class="removed"><del><strong>(but not &lt;a 
href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;)
-      connect to 100
-      &lt;a 
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking
 and advertising&lt;/a&gt; URLs,
+    Channel (owned by IBM), the crime-alert service Citizen, 
Yelp</em></ins></span>
+    and <span class="removed"><del><strong>advertising&lt;/a&gt; URLs,
       on the average.&lt;/p&gt;
   &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Spyware is present in some Android devices when they are 
sold.</strong></del></span> <span class="inserted"><ins><em>contain
+  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>DoorDash. But it</em></ins></span> is <span 
class="removed"><del><strong>present in some Android devices when they are 
sold.</strong></del></span> <span class="inserted"><ins><em>likely that most 
nonfree apps contain
     trackers.</em></ins></span> Some <span 
class="removed"><del><strong>Motorola phones modify Android to
       &lt;a 
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;</strong></del></span>
 <span class="inserted"><ins><em>of these</em></ins></span> send <span 
class="removed"><del><strong>personal</strong></del></span> <span 
class="inserted"><ins><em>personally identifying</em></ins></span> data <span 
class="removed"><del><strong>to Motorola&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -1685,171 +1700,158 @@
 
     &lt;p&gt;Note: The &lt;a
     
href="http://web-old.archive.org/web/20191015005153/https://www.washingtonpost.com/world/asia_pacific/chinese-app-on-xis-ideology-allows-data-access-to-100-million-users-phones-report-says/2019/10/11/2d53bbae-eb4d-11e9-bafb-da248f8d5734_story.html"&gt;
-    Washington Post version of</em></ins></span> the <span 
class="removed"><del><strong>pictures are likely to be
-      sent across</strong></del></span> <span 
class="inserted"><ins><em>article&lt;/a&gt; (partly obfuscated, but
+    Washington Post version of</em></ins></span> the <span 
class="removed"><del><strong>pictures are likely</strong></del></span> <span 
class="inserted"><ins><em>article&lt;/a&gt; (partly obfuscated, but
     readable after copy-pasting in a text editor) includes a clarification
-    saying that</em></ins></span> the <span class="removed"><del><strong>wire 
to Facebook's servers and face-recognition
-      algorithms.&lt;/p&gt;
-
-      &lt;p&gt;If so, none</strong></del></span> <span 
class="inserted"><ins><em>tests were only performed on the Android 
version</em></ins></span>
-    of <span class="removed"><del><strong>Facebook users' pictures are private
-      anymore, even if</strong></del></span> the <span 
class="removed"><del><strong>user didn't &ldquo;upload&rdquo; 
them</strong></del></span> <span class="inserted"><ins><em>app, and that, 
according</em></ins></span> to <span class="removed"><del><strong>the 
service.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, 
Spotify
-      is based</strong></del></span> <span class="inserted"><ins><em>Apple, 
&ldquo;this kind of
-    &lsquo;superuser&rsquo; surveillance could not be 
conducted</em></ins></span> on <span class="removed"><del><strong>proprietary 
malware (DRM and snooping). In August
-      2015 it</strong></del></span>
-    <span class="inserted"><ins><em>Apple's operating system.&rdquo;&lt;/p&gt;
+    saying that the tests were only performed on the Android version
+    of the app, and that, according</em></ins></span> to <span 
class="inserted"><ins><em>Apple, &ldquo;this kind of
+    &lsquo;superuser&rsquo; surveillance could not</em></ins></span> be
+      <span class="removed"><del><strong>sent across</strong></del></span> 
<span class="inserted"><ins><em>conducted on
+    Apple's operating system.&rdquo;&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201909091"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-09&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The Facebook app</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
-      demanded</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
-    tracks</em></ins></span> users <span class="removed"><del><strong>submit 
to increased snooping&lt;/a&gt;, and some
-      are starting to realize that</strong></del></span> <span 
class="inserted"><ins><em>even when</em></ins></span> it is <span 
class="removed"><del><strong>nasty.&lt;/p&gt;
-
-      &lt;p&gt;This article shows</strong></del></span> <span 
class="inserted"><ins><em>turned off&lt;/a&gt;, after tricking them
-    into giving</em></ins></span> the <span class="inserted"><ins><em>app 
broad permissions in order to use one of its
+    &lt;p&gt;The Facebook app &lt;a
+    
href="https://eu.usatoday.com/story/tech/talkingtech/2019/09/09/facebook-app-social-network-tracking-your-every-move/2270305001/"&gt;
+    tracks users even when it is turned off&lt;/a&gt;, after tricking them
+    into giving</em></ins></span> the <span 
class="removed"><del><strong>wire</strong></del></span> <span 
class="inserted"><ins><em>app broad permissions in order</em></ins></span> to 
<span class="removed"><del><strong>Facebook's servers</strong></del></span> 
<span class="inserted"><ins><em>use one of its
     functionalities.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201909090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-09&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Some nonfree period-tracking apps including MIA Fem and 
Maya</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160313214751/http://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
-      twisted ways that they present snooping as a way</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.buzzfeednews.com/article/meghara/period-tracker-apps-facebook-maya-mia-fem"&gt;
-    send intimate details of users' lives</em></ins></span> to <span 
class="removed"><del><strong>&ldquo;serve&rdquo; users 
better&lt;/a&gt;&mdash;never mind
-      whether they want that. This</strong></del></span> <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Some nonfree period-tracking apps including MIA 
Fem</em></ins></span> and <span class="removed"><del><strong>face-recognition
+      algorithms.&lt;/p&gt;
+
+      &lt;p&gt;If so, none</strong></del></span> <span 
class="inserted"><ins><em>Maya &lt;a
+    
href="https://www.buzzfeednews.com/article/meghara/period-tracker-apps-facebook-maya-mia-fem"&gt;
+    send intimate details</em></ins></span> of <span 
class="removed"><del><strong>Facebook</strong></del></span> users' <span 
class="removed"><del><strong>pictures are private
+      anymore, even if the user didn't &ldquo;upload&rdquo; 
them</strong></del></span> <span 
class="inserted"><ins><em>lives</em></ins></span> to <span 
class="removed"><del><strong>the service.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201909060"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Like most &ldquo;music 
screaming&rdquo; disservices, Spotify</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201909060"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-09&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Keeping track of who downloads a proprietary
-    program</em></ins></span> is a <span class="removed"><del><strong>typical 
example</strong></del></span> <span 
class="inserted"><ins><em>form</em></ins></span> of <span 
class="inserted"><ins><em>surveillance.  There is a
-    proprietary program for adjusting a certain telescopic rifle sight. &lt;a
-    
href="https://www.forbes.com/sites/thomasbrewster/2019/09/06/exclusive-feds-demand-apple-and-google-hand-over-names-of-10000-users-of-a-gun-scope-app/"&gt;
-    A US prosecutor has demanded</em></ins></span> the <span 
class="removed"><del><strong>attitude</strong></del></span> <span 
class="inserted"><ins><em>list</em></ins></span> of <span 
class="inserted"><ins><em>all</em></ins></span> the <span 
class="removed"><del><strong>proprietary software industry towards
-      those they</strong></del></span> <span class="inserted"><ins><em>10,000 
or more people
-    who</em></ins></span> have <span 
class="removed"><del><strong>subjugated.&lt;/p&gt;
-
-      &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Many proprietary apps for mobile devices report which 
other
-    apps the user</strong></del></span> <span 
class="inserted"><ins><em>installed it&lt;/a&gt;.&lt;/p&gt;
+    program</em></ins></span> is <span class="removed"><del><strong>based 
on</strong></del></span> <span class="inserted"><ins><em>a form of 
surveillance.  There is a</em></ins></span>
+    proprietary <span class="removed"><del><strong>malware (DRM and snooping). 
In August
+      2015 it</strong></del></span> <span class="inserted"><ins><em>program 
for adjusting a certain telescopic rifle sight.</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.forbes.com/sites/thomasbrewster/2019/09/06/exclusive-feds-demand-apple-and-google-hand-over-names-of-10000-users-of-a-gun-scope-app/"&gt;
+    A US prosecutor has</em></ins></span> demanded <span 
class="removed"><del><strong>users submit</strong></del></span> <span 
class="inserted"><ins><em>the list of all the 10,000 or more people
+    who have installed it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;With a free program there would not be a list of 
who</em></ins></span> has
-    <span class="removed"><del><strong>installed.</strong></del></span> <span 
class="inserted"><ins><em>installed
+    &lt;p&gt;With a free program there would not be a list of who has installed
     it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201907081"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Many unscrupulous mobile-app developers keep finding ways 
to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
-    is doing this in a way that at least is visible</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.cnet.com/news/more-than-1000-android-apps-harvest-your-data-even-after-you-deny-permissions/"&gt;
-    bypass user's settings&lt;/a&gt;, regulations,</em></ins></span> and
-    <span class="removed"><del><strong>optional&lt;/a&gt;. 
Not</strong></del></span> <span class="inserted"><ins><em>privacy-enhancing 
features
-    of the operating system, in order to gather</em></ins></span> as <span 
class="removed"><del><strong>bad</strong></del></span> <span 
class="inserted"><ins><em>much private data</em></ins></span> as <span 
class="removed"><del><strong>what</strong></del></span>
-    <span class="inserted"><ins><em>they possibly can.&lt;/p&gt;
+    &lt;p&gt;Many unscrupulous mobile-app developers keep finding 
ways</em></ins></span> to <span class="removed"><del><strong>increased 
snooping&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    
href="https://www.cnet.com/news/more-than-1000-android-apps-harvest-your-data-even-after-you-deny-permissions/"&gt;
+    bypass user's settings&lt;/a&gt;, regulations,</em></ins></span> and <span 
class="removed"><del><strong>some
+      are starting to realize that it is nasty.&lt;/p&gt;
+
+      &lt;p&gt;This article shows</strong></del></span> <span 
class="inserted"><ins><em>privacy-enhancing features
+    of</em></ins></span> the <span class="removed"><del><strong>&lt;a
+href="https://web.archive.org/web/20160313214751/http://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
+      twisted ways that they present snooping as a way</strong></del></span> 
<span class="inserted"><ins><em>operating system, in order</em></ins></span> to 
<span class="removed"><del><strong>&ldquo;serve&rdquo; users 
better&lt;/a&gt;&mdash;never mind
+      whether</strong></del></span> <span class="inserted"><ins><em>gather as 
much private data as</em></ins></span>
+    they <span class="removed"><del><strong>want that. 
This</strong></del></span> <span class="inserted"><ins><em>possibly 
can.&lt;/p&gt;
+
+    &lt;p&gt;Thus, we can't trust rules against spying.  What we can 
trust</em></ins></span> is <span class="removed"><del><strong>a typical example 
of
+      the attitude of</strong></del></span>
+    <span class="inserted"><ins><em>having control over</em></ins></span> the 
<span class="removed"><del><strong>proprietary</strong></del></span> software 
<span class="removed"><del><strong>industry towards
+      those they have subjugated.&lt;/p&gt;
 
-    &lt;p&gt;Thus, we can't trust rules against spying.  What we can trust is
-    having control over</em></ins></span> the <span 
class="removed"><del><strong>others do.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>software we run.&lt;/p&gt;</em></ins></span>
+      &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>we run.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;FTC says most 
mobile</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many proprietary apps 
for mobile devices report which other</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201907080"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Many Android</em></ins></span> apps <span 
class="removed"><del><strong>for children don't respect 
privacy:</strong></del></span> <span class="inserted"><ins><em>can track
-    users' movements even when the user says</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
-      
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    &lt;p&gt;Many Android</em></ins></span> apps <span 
class="inserted"><ins><em>can track
+    users' movements even when</em></ins></span> the user <span 
class="removed"><del><strong>has
+    installed.</strong></del></span> <span 
class="inserted"><ins><em>says</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
+    is doing this</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.theverge.com/2019/7/8/20686514/android-covert-channel-permissions-data-collection-imei-ssid-location"&gt;
     not to allow them access to locations&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This involves an apparently unintentional weakness in Android,
+    &lt;p&gt;This involves an apparently unintentional 
weakness</em></ins></span> in <span class="removed"><del><strong>a way that at 
least is visible and
+    optional&lt;/a&gt;. Not as bad as what the others 
do.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>Android,
     exploited intentionally by malicious apps.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely 
used</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;FTC says most mobile 
apps for children don't respect privacy:</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201905300"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The Femm &ldquo;fertility&rdquo; app is secretly 
a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
-      QR-code scanner apps snoop</strong></del></span>
+    &lt;p&gt;The Femm &ldquo;fertility&rdquo; app is secretly 
a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
+      
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.theguardian.com/world/2019/may/30/revealed-womens-fertility-app-is-funded-by-anti-abortion-campaigners"&gt;
     tool for propaganda&lt;/a&gt; by natalist Christians.  It spreads distrust
     for contraception.&lt;/p&gt;
 
-    &lt;p&gt;It snoops</em></ins></span> on <span 
class="removed"><del><strong>the user&lt;/a&gt;. This is in 
addition</strong></del></span> <span class="inserted"><ins><em>users, too, as 
you must expect from nonfree
-    programs.&lt;/p&gt;
+    &lt;p&gt;It snoops on users, too, as you must expect from nonfree
+    programs.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201905060"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely 
used</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201905060"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
-    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
-    requirement</em></ins></span> to
-      <span class="removed"><del><strong>the snooping done by 
the</strong></del></span> <span class="inserted"><ins><em>run a 
proprietary</em></ins></span> phone <span class="removed"><del><strong>company, 
and perhaps by the OS in the
-      phone.&lt;/p&gt;
-
-      &lt;p&gt;Don't</strong></del></span> <span 
class="inserted"><ins><em>app&lt;/a&gt; to</em></ins></span> be <span 
class="removed"><del><strong>distracted by the question of 
whether</strong></del></span> <span class="inserted"><ins><em>allowed 
into</em></ins></span>
-    the <span class="inserted"><ins><em>event.&lt;/p&gt;
-
-    &lt;p&gt;This</em></ins></span> app <span 
class="removed"><del><strong>developers get
-      users to say &ldquo;I agree&rdquo;. That</strong></del></span> is <span 
class="removed"><del><strong>no excuse for malware.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;The Brightest Flashlight app
-      &lt;a 
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
-      sends user</strong></del></span> <span class="inserted"><ins><em>a 
spyware that can snoop on a lot of
-    sensitive</em></ins></span> data, including <span 
class="removed"><del><strong>geolocation, for use by 
companies.&lt;/a&gt;&lt;/p&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
+      QR-code scanner apps</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
 
-      &lt;p&gt;The FTC criticized this app because it 
asked</strong></del></span> <span class="inserted"><ins><em>user's location and 
contact list, and has &lt;a
+    &lt;p&gt;This app is a spyware that can</em></ins></span> snoop on <span 
class="inserted"><ins><em>a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
     
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
-    near-complete control&lt;/a&gt; over</em></ins></span> the <span 
class="removed"><del><strong>user to
-      approve sending personal data</strong></del></span> <span 
class="inserted"><ins><em>phone.&lt;/p&gt;
+    near-complete control&lt;/a&gt; over</em></ins></span> the <span 
class="removed"><del><strong>user&lt;/a&gt;. This</strong></del></span> <span 
class="inserted"><ins><em>phone.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201904131"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
+    &lt;p&gt;Data collected by menstrual and pregnancy monitoring 
apps</em></ins></span> is <span class="removed"><del><strong>in 
addition</strong></del></span> <span class="inserted"><ins><em>often &lt;a
     
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available</em></ins></span> to <span class="inserted"><ins><em>employers 
and insurance companies&lt;/a&gt;. Even though</em></ins></span> the <span 
class="removed"><del><strong>app developer but did not
-      ask about sending</strong></del></span>
-    <span class="inserted"><ins><em>data is &ldquo;anonymized and 
aggregated,&rdquo;</em></ins></span> it <span class="inserted"><ins><em>can 
easily be
-    traced back</em></ins></span> to <span class="removed"><del><strong>other 
companies.  This shows</strong></del></span> the
-      <span class="removed"><del><strong>weakness of</strong></del></span> 
<span class="inserted"><ins><em>woman who uses</em></ins></span> the <span 
class="removed"><del><strong>reject-it-if-you-dislike-snooping
-      &ldquo;solution&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>app.&lt;/p&gt;
-
-    &lt;p&gt;This has harmful implications for women's 
rights</em></ins></span> to <span class="removed"><del><strong>surveillance: 
why should</strong></del></span> <span class="inserted"><ins><em>equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you</em></ins></span> a <span 
class="removed"><del><strong>flashlight
-      app send any information</strong></del></span> <span 
class="inserted"><ins><em>reward</em></ins></span> to <span 
class="removed"><del><strong>anyone?</strong></del></span> <span 
class="inserted"><ins><em>do so.</em></ins></span> A <span 
class="removed"><del><strong>free software flashlight</strong></del></span>
-    <span class="inserted"><ins><em>free-software</em></ins></span> app <span 
class="removed"><del><strong>would not.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that does more or less the same thing without
+    available</em></ins></span> to
+      <span class="removed"><del><strong>the snooping done by the phone 
company,</strong></del></span> <span 
class="inserted"><ins><em>employers</em></ins></span> and <span 
class="removed"><del><strong>perhaps by the OS in</strong></del></span> <span 
class="inserted"><ins><em>insurance companies&lt;/a&gt;. Even 
though</em></ins></span> the
+      <span class="removed"><del><strong>phone.&lt;/p&gt;
+
+      &lt;p&gt;Don't</strong></del></span>
+    <span class="inserted"><ins><em>data is &ldquo;anonymized and 
aggregated,&rdquo; it can easily</em></ins></span> be <span 
class="removed"><del><strong>distracted by</strong></del></span>
+    <span class="inserted"><ins><em>traced back to</em></ins></span> the <span 
class="removed"><del><strong>question of whether</strong></del></span> <span 
class="inserted"><ins><em>woman who uses</em></ins></span> the <span 
class="removed"><del><strong>app developers get
+      users to say &ldquo;I agree&rdquo;. That is no excuse for 
malware.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The Brightest Flashlight app
+      &lt;a 
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
+      sends user data, including geolocation,</strong></del></span> <span 
class="inserted"><ins><em>app.&lt;/p&gt;
+
+    &lt;p&gt;This has harmful implications</em></ins></span> for <span 
class="inserted"><ins><em>women's rights to equal employment
+    and freedom to make their own pregnancy choices. Don't</em></ins></span> 
use <span class="removed"><del><strong>by companies.&lt;/a&gt;&lt;/p&gt;
+
+      &lt;p&gt;The FTC criticized this</strong></del></span>
+    <span class="inserted"><ins><em>these apps, even if someone offers you a 
reward to do so. A
+    free-software</em></ins></span> app <span 
class="removed"><del><strong>because it asked</strong></del></span> <span 
class="inserted"><ins><em>that does more or less</em></ins></span> the <span 
class="removed"><del><strong>user</strong></del></span> <span 
class="inserted"><ins><em>same thing without
     spying on you is available from &lt;a
     href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
     
href="https://dcs.megaphone.fm/BLM6228935164.mp3?key=7e4b8f7018d13cdc2b5ea6e5772b6b8f"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInToys"&gt;Spyware</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201904130"&gt;
+  &lt;li id="M201904130"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Google tracks the movements of Android phones and iPhones
@@ -1857,142 +1859,152 @@
     
href="https://www.nytimes.com/interactive/2019/04/13/us/google-location-tracking-police.html"&gt;
     saves the data for years&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Nonfree software</em></ins></span> in <span 
class="removed"><del><strong>Toys&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-
-  &lt;li&gt;
-    &lt;p&gt;A remote-control sex toy was found</strong></del></span> <span 
class="inserted"><ins><em>the phone has</em></ins></span> to <span 
class="removed"><del><strong>make &lt;a 
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings
-        of</strong></del></span> <span class="inserted"><ins><em>be 
responsible for sending</em></ins></span>
-    the <span class="removed"><del><strong>conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>location data to Google.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Nonfree software in the phone has</em></ins></span> to
+      <span class="removed"><del><strong>approve</strong></del></span> <span 
class="inserted"><ins><em>be responsible for</em></ins></span> sending <span 
class="removed"><del><strong>personal</strong></del></span>
+    <span class="inserted"><ins><em>the location</em></ins></span> data to 
<span class="inserted"><ins><em>Google.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que 
transmit</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201903251"&gt;
+  &lt;li id="M201903251"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Many Android phones come with a huge number of</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
-    preinstalled nonfree apps that have access</em></ins></span> to <span 
class="removed"><del><strong>Nuance Communications&lt;/a&gt;,
-      a speech recognition company based</strong></del></span> <span 
class="inserted"><ins><em>sensitive data without
-    users' knowledge&lt;/a&gt;. These hidden apps may either call home with
-    the data, or pass it on to user-installed apps that have access to
-    the network but no direct access to the data. This 
results</em></ins></span> in <span class="inserted"><ins><em>massive
-    surveillance on which</em></ins></span> the <span 
class="removed"><del><strong>U.S.&lt;/p&gt;
-
-    &lt;p&gt;Those toys also contain major security vulnerabilities; 
crackers</strong></del></span> <span class="inserted"><ins><em>user has 
absolutely no control.&lt;/p&gt;
+    &lt;p&gt;Many Android phones come with a huge number of &lt;a
+    
href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
+    preinstalled nonfree apps that have access to sensitive data without
+    users' knowledge&lt;/a&gt;. These hidden apps may either call home 
with</em></ins></span>
+    the <span class="removed"><del><strong>app developer but did not
+      ask about sending</strong></del></span> <span 
class="inserted"><ins><em>data, or pass</em></ins></span> it <span 
class="inserted"><ins><em>on</em></ins></span> to <span 
class="removed"><del><strong>other companies.</strong></del></span> <span 
class="inserted"><ins><em>user-installed apps that have access to
+    the network but no direct access to the data.</em></ins></span> This <span 
class="removed"><del><strong>shows</strong></del></span> <span 
class="inserted"><ins><em>results in massive
+    surveillance on which</em></ins></span> the
+      <span class="removed"><del><strong>weakness</strong></del></span> <span 
class="inserted"><ins><em>user has absolutely no control.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201903201"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;A study of 24 &ldquo;health&rdquo; apps found that 19 of them 
&lt;a
-    
href="https://www.vice.com/en/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;
-    send sensitive personal data to third parties&lt;/a&gt;, 
which</em></ins></span> can <span class="removed"><del><strong>remotely control 
the toys with</strong></del></span> <span class="inserted"><ins><em>use it
-    for invasive advertising or discriminating against people in poor
+    &lt;p&gt;A study</em></ins></span> of <span 
class="removed"><del><strong>the reject-it-if-you-dislike-snooping
+      &ldquo;solution&rdquo; to surveillance: why should a flashlight
+      app</strong></del></span> <span class="inserted"><ins><em>24 
&ldquo;health&rdquo; apps found that 19 of them &lt;a
+    
href="https://www.vice.com/en/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;</em></ins></span>
+    send <span class="removed"><del><strong>any 
information</strong></del></span> <span class="inserted"><ins><em>sensitive 
personal data</em></ins></span> to <span class="removed"><del><strong>anyone?  
A free software flashlight
+      app would not.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInToys"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>third parties&lt;/a&gt;, which can use it
+    for invasive advertising or discriminating against 
people</em></ins></span> in <span class="removed"><del><strong>Toys&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+
+  &lt;li&gt;
+    &lt;p&gt;A remote-control sex toy was found</strong></del></span> <span 
class="inserted"><ins><em>poor
     medical condition.&lt;/p&gt;
 
     &lt;p&gt;Whenever user &ldquo;consent&rdquo; is sought, it is buried in
-    lengthy terms of service that are difficult to understand. In any case,
+    lengthy terms of service that are difficult</em></ins></span> to <span 
class="removed"><del><strong>make</strong></del></span> <span 
class="inserted"><ins><em>understand. In any case,
     &ldquo;consent&rdquo; is not sufficient to legitimize snooping.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902230"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Facebook offered</em></ins></span> a <span 
class="inserted"><ins><em>convenient proprietary
-    library for building</em></ins></span> mobile <span 
class="removed"><del><strong>phone. This</strong></del></span> <span 
class="inserted"><ins><em>apps, which also &lt;a
-    href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
-    sent personal data to Facebook&lt;/a&gt;. Lots of companies built apps that
-    way and released them, apparently not realizing that all the personal
-    data they collected</em></ins></span> would
-      <span class="removed"><del><strong>enable crackers</strong></del></span> 
<span class="inserted"><ins><em>go</em></ins></span> to <span 
class="removed"><del><strong>listen in on</strong></del></span> <span 
class="inserted"><ins><em>Facebook as well.&lt;/p&gt;
-
-    &lt;p&gt;It shows that no one can trust</em></ins></span> a <span 
class="removed"><del><strong>child's speech, and</strong></del></span> <span 
class="inserted"><ins><em>nonfree program, not</em></ins></span> even <span 
class="removed"><del><strong>speak
-      into</strong></del></span> the <span class="removed"><del><strong>toys 
themselves.&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>developers of other nonfree 
programs.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Facebook offered a convenient proprietary
+    library for building mobile apps, which also</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
+    sent personal data to Facebook&lt;/a&gt;. Lots</em></ins></span> of <span 
class="inserted"><ins><em>companies built apps that
+    way and released them, apparently not realizing that all</em></ins></span> 
the <span class="removed"><del><strong>conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>personal
+    data they collected would go to Facebook as well.&lt;/p&gt;
+
+    &lt;p&gt;It shows that no one can trust a nonfree program, not even the
+    developers of other nonfree programs.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;A computerized vibrator
-      &lt;a 
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
-       was snooping on its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201902140"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;</em></ins></span>
-    &lt;p&gt;The <span class="removed"><del><strong>app was 
reporting</strong></del></span> <span class="inserted"><ins><em>AppCensus 
database gives information on &lt;a
-    href="https://www.appcensus.mobi"&gt; how Android apps use and
-    misuse users' personal data&lt;/a&gt;. As of March 2019, nearly
-    78,000 have been analyzed, of which 24,000 (31%) 
transmit</em></ins></span> the <span 
class="removed"><del><strong>temperature</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
-    Advertising ID&lt;/a&gt; to other companies, and &lt;a
+    &lt;p&gt;The <span class="removed"><del><strong>&ldquo;smart&rdquo; toys 
My Friend Cayla</strong></del></span> <span class="inserted"><ins><em>AppCensus 
database gives information on &lt;a
+    href="https://www.appcensus.mobi"&gt; how Android apps 
use</em></ins></span> and <span 
class="removed"><del><strong>i-Que</strong></del></span>
+    <span class="inserted"><ins><em>misuse users' personal data&lt;/a&gt;. As 
of March 2019, nearly
+    78,000 have been analyzed, of which 24,000 (31%)</em></ins></span> 
transmit <span class="inserted"><ins><em>the</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
+    Advertising ID&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>Nuance Communications&lt;/a&gt;,
+      a speech recognition company based in</strong></del></span> <span 
class="inserted"><ins><em>other companies, and &lt;a
     href="https://blog.appcensus.mobi/2019/02/14/ad-ids-behaving-badly/"&gt;
-    18,000 (23%</em></ins></span> of the <span 
class="removed"><del><strong>vibrator minute</strong></del></span> <span 
class="inserted"><ins><em>total) link this ID to hardware identifiers&lt;/a&gt;,
-    so that users cannot escape tracking</em></ins></span> by
-      <span class="removed"><del><strong>minute (thus, indirectly, 
whether</strong></del></span> <span class="inserted"><ins><em>resetting 
it.&lt;/p&gt;
+    18,000 (23% of</em></ins></span> the <span 
class="removed"><del><strong>U.S.&lt;/p&gt;
 
-    &lt;p&gt;Collecting hardware identifiers is in apparent violation of
-    Google's policies. But</em></ins></span> it <span 
class="inserted"><ins><em>seems that Google wasn't aware of it,
-    and, once informed,</em></ins></span> was <span 
class="removed"><del><strong>surrounded by a person's
-      body), as well as the vibration frequency.&lt;/p&gt;
+    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
+      can remotely control</strong></del></span> <span 
class="inserted"><ins><em>total) link this ID to hardware identifiers&lt;/a&gt;,
+    so that users cannot escape tracking by resetting it.&lt;/p&gt;
     
-    &lt;p&gt;Note</strong></del></span> <span class="inserted"><ins><em>in no 
hurry to take action. This proves
-    that</em></ins></span> the <span class="removed"><del><strong>totally 
inadequate proposed response:</strong></del></span> <span 
class="inserted"><ins><em>policies of</em></ins></span> a <span 
class="removed"><del><strong>labeling
-      standard with which manufacturers would make statements about
-      their products, rather than free</strong></del></span> <span 
class="inserted"><ins><em>development platform are ineffective at
-    preventing nonfree</em></ins></span> software <span 
class="removed"><del><strong>which users could</strong></del></span> <span 
class="inserted"><ins><em>developers from including malware in
-    their programs.&lt;/p&gt;
+    &lt;p&gt;Collecting hardware identifiers is in apparent violation of
+    Google's policies. But it seems that Google wasn't aware of it,
+    and, once informed, was in no hurry to take action. This proves
+    that</em></ins></span> the <span class="removed"><del><strong>toys 
with</strong></del></span> <span class="inserted"><ins><em>policies 
of</em></ins></span> a <span class="removed"><del><strong>mobile phone. This 
would
+      enable crackers to listen</strong></del></span> <span 
class="inserted"><ins><em>development platform are ineffective at
+    preventing nonfree software developers from including 
malware</em></ins></span> in <span 
class="removed"><del><strong>on</strong></del></span>
+    <span class="inserted"><ins><em>their programs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902060"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Many nonfree apps</em></ins></span> have
-      <span class="removed"><del><strong>checked</strong></del></span> <span 
class="inserted"><ins><em>a surveillance feature for &lt;a
+    &lt;p&gt;Many nonfree apps have</em></ins></span> a <span 
class="removed"><del><strong>child's speech, and even speak
+      into</strong></del></span> <span class="inserted"><ins><em>surveillance 
feature for &lt;a
     
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
-    recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
+    recording all</em></ins></span> the <span 
class="removed"><del><strong>toys themselves.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>users' actions&lt;/a&gt; in interacting with 
the app.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201902041.1"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;
+    &lt;p&gt;A computerized vibrator</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201902041.1"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to
-    be on Google Play had one or more malicious functionalities, such as &lt;a
-    
href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
+    be on Google Play had one or more malicious functionalities, such 
as</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
+       was snooping</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
     stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
-    pushing unwanted</em></ins></span> and <span 
class="removed"><del><strong>changed.&lt;/p&gt;
+    pushing unwanted and often malicious ads</em></ins></span> on <span 
class="removed"><del><strong>its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
     
-    &lt;p&gt;The company</strong></del></span> <span 
class="inserted"><ins><em>often malicious ads on users, and redirecting
-    them to phishing sites</em></ins></span> that <span 
class="removed"><del><strong>made</strong></del></span> <span 
class="inserted"><ins><em>stole their credentials. 
Furthermore,</em></ins></span>
-    the <span class="removed"><del><strong>vibrator
-      &lt;a 
href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;</strong></del></span>
 <span class="inserted"><ins><em>user interface of most of 
them</em></ins></span> was <span 
class="removed"><del><strong>sued</strong></del></span> <span 
class="inserted"><ins><em>designed to make uninstallation
+    &lt;p&gt;The app was reporting</strong></del></span> <span 
class="inserted"><ins><em>users, and redirecting
+    them to phishing sites that stole their credentials. 
Furthermore,</em></ins></span>
+    the <span class="removed"><del><strong>temperature</strong></del></span> 
<span class="inserted"><ins><em>user interface</em></ins></span> of <span 
class="removed"><del><strong>the vibrator minute by
+      minute (thus, indirectly, whether it</strong></del></span> <span 
class="inserted"><ins><em>most of them</em></ins></span> was <span 
class="removed"><del><strong>surrounded by</strong></del></span> <span 
class="inserted"><ins><em>designed to make uninstallation
     difficult.&lt;/p&gt;
 
     &lt;p&gt;Users should of course uninstall these dangerous apps if they
     haven't yet, but they should also stay away from nonfree apps in
-    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry a potential risk 
because
+    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry</em></ins></span> a 
<span class="removed"><del><strong>person's
+      body), as well as the vibration frequency.&lt;/p&gt;
+    
+    &lt;p&gt;Note</strong></del></span> <span 
class="inserted"><ins><em>potential risk because
     there is no easy way of knowing what they really do.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902010"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;An investigation of the 150 most popular
+    &lt;p&gt;An investigation of</em></ins></span> the <span 
class="removed"><del><strong>totally inadequate proposed response: a labeling
+      standard with which manufacturers would make statements 
about</strong></del></span> <span class="inserted"><ins><em>150 most popular
     gratis VPN apps in Google Play found that &lt;a
     href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
-    25% fail to protect their users' privacy&lt;/a&gt; due to DNS leaks. In
+    25% fail to protect</em></ins></span> their <span 
class="removed"><del><strong>products, rather than free software which 
users</strong></del></span> <span class="inserted"><ins><em>users' 
privacy&lt;/a&gt; due to DNS leaks. In
     addition, 85% feature intrusive permissions or functions in their
-    source code&mdash;often used</em></ins></span> for <span 
class="removed"><del><strong>collecting lots</strong></del></span> <span 
class="inserted"><ins><em>invasive advertising&mdash;that could
-    potentially also be used to spy on users. Other technical flaws were
+    source code&mdash;often used for invasive 
advertising&mdash;that</em></ins></span> could <span 
class="removed"><del><strong>have
+      checked and changed.&lt;/p&gt;
+    
+    &lt;p&gt;The company</strong></del></span>
+    <span class="inserted"><ins><em>potentially also be used to spy on users. 
Other technical flaws were
     found as well.&lt;/p&gt;
 
-    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
-    
href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half</em></ins></span>
 of <span class="removed"><del><strong>personal 
information</strong></del></span>
+    &lt;p&gt;Moreover, a previous investigation had found</em></ins></span> 
that <span class="removed"><del><strong>made the vibrator</strong></del></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
+       was sued for collecting lots</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half</em></ins></span>
 of <span class="removed"><del><strong>personal 
information</strong></del></span>
     <span class="inserted"><ins><em>the top 10 gratis VPN apps have lousy 
privacy policies&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;&lt;small&gt;(It is unfortunate that these articles 
talk</em></ins></span> about <span class="removed"><del><strong>how
@@ -2581,8 +2593,8 @@
 
     &lt;p&gt;Even if no one connects</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
-    demanded users submit</em></ins></span> to <span 
class="inserted"><ins><em>increased snooping&lt;/a&gt;, and some are starting
-    to realize that it is nasty.&lt;/p&gt;
+    demanded users submit to increased snooping&lt;/a&gt;, and some are 
starting</em></ins></span>
+    to <span class="inserted"><ins><em>realize that it is nasty.&lt;/p&gt;
 
     &lt;p&gt;This article shows</em></ins></span> the <span 
class="removed"><del><strong>car remotely,</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
@@ -3081,20 +3093,20 @@
       snooping all the time&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;
     snoops on what programs people watch, and even what they wanted to
-    record&lt;/a&gt;.&lt;/p&gt;
+    record&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The</strong></del></span>
 
-  &lt;li id="M201504300"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201504300"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Vizio &lt;a
     
href="http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-s.html"&gt;
     used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on what
-    users watch&lt;/a&gt;.  The TVs did not do that when first 
sold.&lt;/p&gt;</em></ins></span>
+    users watch&lt;/a&gt;.  The TVs did not do that when first sold.&lt;/p&gt;
   &lt;/li&gt;
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201502090"&gt;
+  &lt;li id="M201502090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The</em></ins></span> Samsung &ldquo;Smart&rdquo; TV &lt;a <span 
class="removed"><del><strong>href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;transmits</strong></del></span>
@@ -3263,16 +3275,16 @@
   <span class="inserted"><ins><em>&lt;li id="M201711100"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;A remote-control sex toy was found to make &lt;a
-    
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
+    &lt;p&gt;A remote-control sex toy was found to make</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
     recordings of the conversation between two users&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201703140"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;A computerized vibrator</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
+    &lt;p&gt;A computerized vibrator &lt;a
+    
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
     was snooping on its</em></ins></span> users <span 
class="removed"><del><strong>identify themselves</strong></del></span> <span 
class="inserted"><ins><em>through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The app was reporting the temperature of the vibrator minute by
@@ -4426,7 +4438,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:44:01 $
+$Date: 2021/06/01 21:31:32 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de.po,v
retrieving revision 1.396
retrieving revision 1.397
diff -u -b -r1.396 -r1.397
--- proprietary-surveillance.de.po      31 May 2021 13:39:56 -0000      1.396
+++ proprietary-surveillance.de.po      1 Jun 2021 21:31:32 -0000       1.397
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-05-18 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -1402,6 +1402,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Facebook <a href=\"https://www.dailymail.co.uk/news/article-8747541/Facebook-";
 "accused-watching-Instagram-users-mobile-cameras.html\">snoops on Instagram</"
 "a> users by surreptitously turning on the device's camera."

Index: proprietary-surveillance.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.es.po,v
retrieving revision 1.199
retrieving revision 1.200
diff -u -b -r1.199 -r1.200
--- proprietary-surveillance.es.po      27 May 2021 09:00:41 -0000      1.199
+++ proprietary-surveillance.es.po      1 Jun 2021 21:31:32 -0000       1.200
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-27 10:25+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n != 1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -1070,6 +1071,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Facebook <a href=\"https://www.dailymail.co.uk/news/article-8747541/Facebook-";
 "accused-watching-Instagram-users-mobile-cameras.html\">snoops on Instagram</"
 "a> users by surreptitously turning on the device's camera."

Index: proprietary-surveillance.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.fr.po,v
retrieving revision 1.641
retrieving revision 1.642
diff -u -b -r1.641 -r1.642
--- proprietary-surveillance.fr.po      31 May 2021 21:09:19 -0000      1.641
+++ proprietary-surveillance.fr.po      1 Jun 2021 21:31:32 -0000       1.642
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-26 22:13+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -1068,6 +1069,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Facebook <a href=\"https://www.dailymail.co.uk/news/article-8747541/Facebook-";
 "accused-watching-Instagram-users-mobile-cameras.html\">snoops on Instagram</"
 "a> users by surreptitously turning on the device's camera."

Index: proprietary-surveillance.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it-diff.html,v
retrieving revision 1.268
retrieving revision 1.269
diff -u -b -r1.268 -r1.269
--- proprietary-surveillance.it-diff.html       1 Jun 2021 09:44:02 -0000       
1.268
+++ proprietary-surveillance.it-diff.html       1 Jun 2021 21:31:33 -0000       
1.269
@@ -791,16 +791,11 @@
     will send</em></ins></span> their <span 
class="removed"><del><strong>permission&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Even if you disable Google Maps and</strong></del></span> <span 
class="inserted"><ins><em>GPS</em></ins></span> location <span 
class="removed"><del><strong>tracking, you must
-    disable Google Play itself to completely</strong></del></span> <span 
class="inserted"><ins><em>on remote command, and users cannot</em></ins></span> 
stop <span class="removed"><del><strong>the tracking.  This is
-    yet another example of nonfree software pretending</strong></del></span>
-    <span class="inserted"><ins><em>them&lt;/a&gt;. (The US says it will 
eventually require all new portable phones</em></ins></span>
-    to <span class="removed"><del><strong>obey the user,
-    when it's actually doing something else.  Such a thing would be almost
-    unthinkable with free software.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>have GPS.)&lt;/p&gt;</em></ins></span>
+    disable Google Play itself to completely</strong></del></span> <span 
class="inserted"><ins><em>on remote command, and users cannot</em></ins></span> 
stop
+    <span class="inserted"><ins><em>them&lt;/a&gt;. (The US says it will 
eventually require all new portable phones
+    to have GPS.)&lt;/p&gt;
   &lt;/li&gt;
-  
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% of the 
most popular Android apps</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
@@ -809,7 +804,23 @@
 &lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M202009183"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by</em></ins></span> the <span class="removed"><del><strong>tracking.  
This</strong></del></span> <span class="inserted"><ins><em>Chinese 
government&lt;/a&gt;. Apple</em></ins></span> is
+    <span class="removed"><del><strong>yet another example of nonfree software 
pretending</strong></del></span> <span class="inserted"><ins><em>already 
storing the encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available</em></ins></span> to <span 
class="removed"><del><strong>obey</strong></del></span> the <span 
class="removed"><del><strong>user,
+    when it's actually doing something else.  Such a thing would be almost
+    unthinkable with free software.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>government.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+  
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% of the 
most popular Android apps</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M202009183"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-09&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Facebook</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
@@ -1776,61 +1787,76 @@
     &lt;p&gt;The company's statement that it was 
anonymizing</strong></del></span> <span class="inserted"><ins><em>Android 
phones and iPhones
     running Google apps, and sometimes &lt;a
     
href="https://www.nytimes.com/interactive/2019/04/13/us/google-location-tracking-police.html"&gt;
-    saves</em></ins></span> the data <span 
class="removed"><del><strong>may</strong></del></span> <span 
class="inserted"><ins><em>for years&lt;/a&gt;.&lt;/p&gt;
+    saves</em></ins></span> the data <span class="removed"><del><strong>may be
+      true, but it doesn't really matter. If it had sold</strong></del></span> 
<span class="inserted"><ins><em>for years&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Nonfree software in</em></ins></span> the <span 
class="removed"><del><strong>data</strong></del></span> <span 
class="inserted"><ins><em>phone has</em></ins></span> to <span 
class="removed"><del><strong>a
+      data broker,</strong></del></span> <span class="inserted"><ins><em>be 
responsible for sending</em></ins></span>
+    the <span class="inserted"><ins><em>location</em></ins></span> data <span 
class="removed"><del><strong>broker would have been able to figure out
+      who the user was.&lt;/p&gt;
 
-    &lt;p&gt;Nonfree software in the phone has to</em></ins></span> be
-      <span class="removed"><del><strong>true, but it doesn't really matter. 
If it had sold</strong></del></span> <span 
class="inserted"><ins><em>responsible for sending</em></ins></span>
-    the <span class="inserted"><ins><em>location</em></ins></span> data to 
<span class="inserted"><ins><em>Google.&lt;/p&gt;
+    &lt;p&gt;Following this lawsuit,
+      &lt;a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
+       the company has been ordered to pay a total of 
C$4m&lt;/a&gt;</strong></del></span> to <span class="removed"><del><strong>its 
customers.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Google.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201903251"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
&ldquo;CloudPets&rdquo; toys</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201903251"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Many Android phones come with</em></ins></span> a <span 
class="inserted"><ins><em>huge number of &lt;a
-    
href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
-    preinstalled nonfree apps that have access to sensitive</em></ins></span> 
data <span class="removed"><del><strong>broker,</strong></del></span> <span 
class="inserted"><ins><em>without
+    &lt;p&gt;Many Android phones come</em></ins></span> with <span 
class="removed"><del><strong>microphones</strong></del></span> <span 
class="inserted"><ins><em>a huge number of</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak
 childrens' conversations</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
+    preinstalled nonfree apps that have access</em></ins></span> to <span 
class="inserted"><ins><em>sensitive data without
     users' knowledge&lt;/a&gt;. These hidden apps may either call home 
with</em></ins></span>
-    the <span class="removed"><del><strong>data broker 
would</strong></del></span> <span class="inserted"><ins><em>data, or pass it on 
to user-installed apps that</em></ins></span> have <span 
class="removed"><del><strong>been able</strong></del></span> <span 
class="inserted"><ins><em>access</em></ins></span> to <span 
class="removed"><del><strong>figure out
-      who</strong></del></span>
-    the <span class="removed"><del><strong>user was.&lt;/p&gt;
+    the
+       <span class="removed"><del><strong>manufacturer&lt;/a&gt;. Guess what?
+      &lt;a 
href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers
 found a way</strong></del></span> <span class="inserted"><ins><em>data, or 
pass it on</em></ins></span> to <span class="inserted"><ins><em>user-installed 
apps that have</em></ins></span> access <span class="removed"><del><strong>the 
data&lt;/a&gt;
+      collected by the manufacturer's snooping.&lt;/p&gt;
     
-    &lt;p&gt;Following this lawsuit,
-      &lt;a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;</strong></del></span>
 <span class="inserted"><ins><em>network but no direct access 
to</em></ins></span> the <span 
class="removed"><del><strong>company</strong></del></span> <span 
class="inserted"><ins><em>data. This results in massive
-    surveillance on which the user</em></ins></span> has <span 
class="removed"><del><strong>been ordered</strong></del></span> <span 
class="inserted"><ins><em>absolutely no control.&lt;/p&gt;
+    &lt;p&gt;That the manufacturer and the FBI could 
listen</strong></del></span> to <span class="removed"><del><strong>these 
conversations
+      was unacceptable by itself.&lt;/p&gt;&lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;Barbie
+      &lt;a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span>
+    <span class="inserted"><ins><em>the network but no direct 
access</em></ins></span> to <span 
class="removed"><del><strong>spy</strong></del></span> <span 
class="inserted"><ins><em>the data. This results in massive
+    surveillance</em></ins></span> on <span 
class="removed"><del><strong>children and 
adults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>which the user has absolutely no 
control.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
 
-  &lt;li id="M201903201"&gt;
+
+&lt;!-- #SpywareAtLowLevel</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201903201"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-03&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;A study of 24 &ldquo;health&rdquo; apps found that 19 of them 
&lt;a
+    --&gt;&lt;!--#echo encoding="none" var="DATE"</em></ins></span> --&gt;
+<span class="removed"><del><strong>&lt;!-- WEBMASTERS: make sure to place new 
items on top under each subsection</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;A study of 24 
&ldquo;health&rdquo; apps found that 19 of them &lt;a
     
href="https://www.vice.com/en/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;
-    send sensitive personal data</em></ins></span> to <span 
class="removed"><del><strong>pay a total</strong></del></span> <span 
class="inserted"><ins><em>third parties&lt;/a&gt;, which can use it
+    send sensitive personal data to third parties&lt;/a&gt;, which can use it
     for invasive advertising or discriminating against people in poor
     medical condition.&lt;/p&gt;
 
     &lt;p&gt;Whenever user &ldquo;consent&rdquo; is sought, it is buried in
-    lengthy terms</em></ins></span> of <span 
class="removed"><del><strong>C$4m&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>service that are difficult</em></ins></span> to <span 
class="removed"><del><strong>its customers.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>understand. In any case,
-    &ldquo;consent&rdquo; is not sufficient to legitimize 
snooping.&lt;/p&gt;</em></ins></span>
+    lengthy terms of service that are difficult to understand. In any case,
+    &ldquo;consent&rdquo; is not sufficient to legitimize snooping.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
&ldquo;CloudPets&rdquo; toys with microphones</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201902230"&gt;
+  &lt;li id="M201902230"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Facebook offered a convenient proprietary
-    library for building mobile apps, which also</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak
 childrens' conversations</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
-    sent personal data</em></ins></span> to <span 
class="removed"><del><strong>the
-       manufacturer&lt;/a&gt;. Guess what?
-      &lt;a 
href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers
 found a</strong></del></span> <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;. Lots of companies built apps 
that</em></ins></span>
-    way <span class="removed"><del><strong>to access the 
data&lt;/a&gt;</strong></del></span> <span class="inserted"><ins><em>and 
released them, apparently not realizing that all the personal
-    data they</em></ins></span> collected <span 
class="removed"><del><strong>by</strong></del></span> <span 
class="inserted"><ins><em>would go to Facebook as well.&lt;/p&gt;
+    --&gt;&lt;!--#echo encoding="none" var="DATE"</em></ins></span> --&gt;
 
-    &lt;p&gt;It shows that no one can trust a nonfree program, not 
even</em></ins></span> the <span class="removed"><del><strong>manufacturer's 
snooping.&lt;/p&gt;
+<span class="removed"><del><strong>&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareAtLowLevel"&gt;Spyware</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;Facebook offered a convenient 
proprietary
+    library for building mobile apps, which also &lt;a
+    href="https://boingboing.net/2019/02/23/surveillance-zucksterism.html"&gt;
+    sent personal data to Facebook&lt;/a&gt;. Lots of companies built apps that
+    way and released them, apparently not realizing that all the personal
+    data they collected would go to Facebook as well.&lt;/p&gt;
 
-    &lt;p&gt;That</strong></del></span>
-    <span class="inserted"><ins><em>developers of other nonfree 
programs.&lt;/p&gt;
+    &lt;p&gt;It shows that no one can trust a nonfree program, not even the
+    developers of other nonfree programs.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902140"&gt;
@@ -1839,60 +1865,48 @@
     &lt;p&gt;The AppCensus database gives information on &lt;a
     href="https://www.appcensus.mobi"&gt; how Android apps use and
     misuse users' personal data&lt;/a&gt;. As of March 2019, nearly
-    78,000 have been analyzed, of which 24,000 (31%) 
transmit</em></ins></span> the <span 
class="removed"><del><strong>manufacturer</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    78,000 have been analyzed, of which 24,000 (31%) transmit the &lt;a
     href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
-    Advertising ID&lt;/a&gt; to other companies,</em></ins></span> and <span 
class="inserted"><ins><em>&lt;a
+    Advertising ID&lt;/a&gt; to other companies, and &lt;a
     href="https://blog.appcensus.mobi/2019/02/14/ad-ids-behaving-badly/"&gt;
-    18,000 (23% of</em></ins></span> the <span 
class="removed"><del><strong>FBI could listen</strong></del></span> <span 
class="inserted"><ins><em>total) link this ID</em></ins></span> to <span 
class="removed"><del><strong>these conversations
-      was unacceptable</strong></del></span> <span 
class="inserted"><ins><em>hardware identifiers&lt;/a&gt;,
-    so that users cannot escape tracking</em></ins></span> by <span 
class="removed"><del><strong>itself.&lt;/p&gt;&lt;/li&gt;
-  
-  &lt;li&gt;&lt;p&gt;Barbie
-      &lt;a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span> <span class="inserted"><ins><em>resetting 
it.&lt;/p&gt;
+    18,000 (23% of the total) link this ID to hardware identifiers&lt;/a&gt;,
+    so that users cannot escape tracking by resetting it.&lt;/p&gt;
 
     &lt;p&gt;Collecting hardware identifiers is in apparent violation of
     Google's policies. But it seems that Google wasn't aware of it,
-    and, once informed, was in no hurry</em></ins></span> to <span 
class="removed"><del><strong>spy on children and 
adults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>take action. This proves
-    that the policies of a development platform are ineffective at
-    preventing nonfree software developers from including malware in
-    their programs.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
-&lt;!-- #SpywareAtLowLevel</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201902060"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE"</em></ins></span> --&gt;
-<span class="removed"><del><strong>&lt;!-- WEBMASTERS: make 
sure</strong></del></span>
-    <span class="inserted"><ins><em>&lt;p&gt;Many nonfree apps have a 
surveillance feature for &lt;a
-    
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
-    recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201902041.1"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that 
used</em></ins></span> to <span class="removed"><del><strong>place new 
items</strong></del></span>
-    <span class="inserted"><ins><em>be</em></ins></span> on <span 
class="removed"><del><strong>top under each subsection --&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareAtLowLevel"&gt;Spyware at Low Level&lt;/h3&gt;
+    and, once informed, was in no hurry to take action. This proves
+    that the policies of a development platform are 
ineffective</em></ins></span> at <span class="removed"><del><strong>Low 
Level&lt;/h3&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtLowLevel"&gt;#SpywareAtLowLevel&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInBIOS"&gt;Spyware in BIOS&lt;/h4&gt;
+  &lt;h4 id="SpywareInBIOS"&gt;Spyware</strong></del></span>
+    <span class="inserted"><ins><em>preventing nonfree software developers 
from including malware</em></ins></span> in <span 
class="removed"><del><strong>BIOS&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInBIOS"&gt;#SpywareInBIOS&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
 &lt;ul&gt;
-&lt;li&gt;&lt;p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Google Play had one or more malicious 
functionalities, such as</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
+&lt;li&gt;&lt;p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>their programs.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201902060"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Many nonfree apps have a surveillance feature 
for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
 Lenovo stealthily installed crapware</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
+    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
+    recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201902041.1"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-02&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to
+    be on Google Play had one or more malicious functionalities, such as &lt;a
+    
href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
     stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
     pushing unwanted</em></ins></span> and <span 
class="removed"><del><strong>spyware via BIOS&lt;/a&gt;</strong></del></span> 
<span class="inserted"><ins><em>often malicious ads</em></ins></span> on <span 
class="removed"><del><strong>Windows installs.
 Note</strong></del></span> <span class="inserted"><ins><em>users, and 
redirecting
@@ -2215,8 +2229,8 @@
   anyone</strong></del></span> <span 
class="inserted"><ins><em>id="M201705040"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;A study found 234 Android apps that track users by &lt;a
-    
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
+    &lt;p&gt;A study found 234 Android apps that track users 
by</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
     to ultrasound from beacons placed in stores or played by TV
     programs&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -2224,8 +2238,8 @@
   &lt;li id="M201704260"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Faceapp appears to do lots of surveillance, judging 
by</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20170426191242/https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
+    &lt;p&gt;Faceapp appears to do lots of surveillance, judging by &lt;a
+    
href="https://web.archive.org/web/20170426191242/https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
     how much</em></ins></span> access <span class="inserted"><ins><em>it 
demands to personal data in the device&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -3305,17 +3319,17 @@
     &lt;p&gt;Data collected by devices such as the Nest thermostat, the Philips
     Hue-connected lights, the Chamberlain MyQ garage opener and the Sonos
     speakers are likewise stored longer than necessary on the servers
-    the devices are tethered to. Moreover, they are made 
available</em></ins></span> to
-    <span class="inserted"><ins><em>Alexa. As a result, Amazon has a very 
precise picture of users' life
+    the devices are tethered to. Moreover, they are made available to
+    Alexa. As a result, Amazon has a very precise picture of users' life
     at home, not only in the present, but in the past (and, who knows,
-    in</em></ins></span> the 
-      <span 
class="removed"><del><strong>internet&lt;/a&gt;&mdash;</strong></del></span> 
<span class="inserted"><ins><em>future too?)&lt;/p&gt;
+    in the future too?)&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201904240"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Some of users' commands to the Alexa service are &lt;a
+    &lt;p&gt;Some of users' commands</em></ins></span> to the 
+      <span 
class="removed"><del><strong>internet&lt;/a&gt;&mdash;</strong></del></span> 
<span class="inserted"><ins><em>Alexa service are &lt;a
     
href="https://www.smh.com.au/technology/alexa-is-someone-else-listening-to-us-sometimes-someone-is-20190411-p51d4g.html"&gt;
     recorded for Amazon employees to listen to&lt;/a&gt;. The Google and Apple
     voice assistants do similar things.&lt;/p&gt;
@@ -3655,8 +3669,8 @@
 &lt;ul class="blurbs"&gt;
   &lt;li id="M202008182"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-08&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Oculus headsets &lt;a
+    --&gt;&lt;!--#echo encoding="none" var="DATE"</em></ins></span> --&gt;
+    <span class="inserted"><ins><em>&lt;p&gt;Oculus headsets &lt;a
     
href="https://www.theverge.com/2020/8/18/21372435/oculus-facebook-login-change-separate-account-support-end-quest-october"&gt;require
     users to identify themselves to Facebook&lt;/a&gt;. This will give Facebook
     free rein to pervasively snoop on Oculus users.&lt;/p&gt;
@@ -3664,8 +3678,8 @@
 
   &lt;li id="M201612230"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2016-12&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE"</em></ins></span> --&gt;
-    <span class="inserted"><ins><em>&lt;p&gt;VR equipment, measuring every 
slight motion,
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;VR equipment, measuring every slight motion,
     creates the potential for the most intimate
     surveillance ever. All it takes to make this potential real &lt;a
     
href="https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-detailed-intimate-digital-surveillance-yet/"&gt;is
@@ -4231,7 +4245,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:44:02 $
+$Date: 2021/06/01 21:31:33 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it.po,v
retrieving revision 1.408
retrieving revision 1.409
diff -u -b -r1.408 -r1.409
--- proprietary-surveillance.it.po      26 May 2021 09:02:17 -0000      1.408
+++ proprietary-surveillance.it.po      1 Jun 2021 21:31:35 -0000       1.409
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-12-31 13:19+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -1361,6 +1361,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Facebook <a href=\"https://www.dailymail.co.uk/news/article-8747541/Facebook-";
 "accused-watching-Instagram-users-mobile-cameras.html\">snoops on Instagram</"
 "a> users by surreptitously turning on the device's camera."

Index: proprietary-surveillance.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja-diff.html,v
retrieving revision 1.285
retrieving revision 1.286
diff -u -b -r1.285 -r1.286
--- proprietary-surveillance.ja-diff.html       1 Jun 2021 09:44:02 -0000       
1.285
+++ proprietary-surveillance.ja-diff.html       1 Jun 2021 21:31:35 -0000       
1.286
@@ -732,38 +732,42 @@
     &lt;p&gt;According to Edward Snowden,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking
 and advertising&lt;/a&gt; URLs,</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over
     smartphones&lt;/a&gt; by sending hidden text messages which enable
-    them to turn the phones</em></ins></span> on <span 
class="inserted"><ins><em>and off, listen to</em></ins></span> the <span 
class="removed"><del><strong>average.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>microphone,
+    them to turn the phones</em></ins></span> on <span 
class="inserted"><ins><em>and off, listen to</em></ins></span> the <span 
class="removed"><del><strong>average.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>microphone,
     retrieve geo-location data from the GPS, take photographs, read
     text messages, read call, location and web browsing history, and
-    read the contact list. This malware is designed to disguise itself
-    from investigation.&lt;/p&gt;</em></ins></span>
+    read the contact list. This malware</em></ins></span> is <span 
class="removed"><del><strong>present</strong></del></span> <span 
class="inserted"><ins><em>designed to disguise itself
+    from investigation.&lt;/p&gt;
   &lt;/li&gt;
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201311120"&gt;
+  &lt;li id="M201311120"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;&lt;a
     
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
-    The NSA can tap data in smart phones, including iPhones,
-    Android, and BlackBerry&lt;/a&gt;.  While there</em></ins></span> is <span 
class="removed"><del><strong>present</strong></del></span> <span 
class="inserted"><ins><em>not much
+    The NSA can tap data</em></ins></span> in <span 
class="removed"><del><strong>some Android devices when 
they</strong></del></span> <span class="inserted"><ins><em>smart phones, 
including iPhones,
+    Android, and BlackBerry&lt;/a&gt;.  While there is not much
     detail here, it seems that this does not operate via
     the universal back door that we know nearly all portable
-    phones have. It may involve exploiting various bugs.  There are &lt;a
+    phones have. It may involve exploiting various bugs.  
There</em></ins></span> are <span class="removed"><del><strong>sold.
+      Some Motorola</strong></del></span> <span class="inserted"><ins><em>&lt;a
     
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
-    lots of bugs</em></ins></span> in <span class="removed"><del><strong>some 
Android devices</strong></del></span> <span class="inserted"><ins><em>the 
phones' radio software&lt;/a&gt;.&lt;/p&gt;
+    lots of bugs in the phones' radio software&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201307000"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2013-07&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Portable phones with GPS &lt;a
-    
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
-    will send their GPS location on remote command, and users cannot stop
-    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones
-    to have GPS.)&lt;/p&gt;
+    &lt;p&gt;Portable</em></ins></span> phones <span 
class="removed"><del><strong>modify Android to</strong></del></span> <span 
class="inserted"><ins><em>with GPS</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
+    will</em></ins></span> send <span class="removed"><del><strong>personal 
data</strong></del></span> <span class="inserted"><ins><em>their GPS location 
on remote command, and users cannot stop
+    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones</em></ins></span>
+    to <span 
class="removed"><del><strong>Motorola&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>have GPS.)&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some manufacturers 
add</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
@@ -772,23 +776,37 @@
 &lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to</em></ins></span> a <span 
class="inserted"><ins><em>datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202009183"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-09&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Facebook &lt;a
-    
href="https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html"&gt;snoops
+    &lt;p&gt;Facebook</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
+      hidden general surveillance package such as Carrier 
IQ.&lt;/a&gt;&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html"&gt;snoops
     on Instagram&lt;/a&gt; users by surreptitously turning on the device's
-    camera.&lt;/p&gt;
+    camera.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M202004200"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
+      Samsung's back door&lt;/a&gt; provides</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M202004200"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2020-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Apple whistleblower Thomas Le Bonniec reports that Apple
     made a practice of surreptitiously activating the Siri software to &lt;a
     
href="https://www.politico.eu/wp-content/uploads/2020/05/Public-Statement-Siri-recordings-TLB.pdf"&gt;
-    record users' conversations</em></ins></span> when they <span 
class="removed"><del><strong>are sold.
-      Some Motorola phones modify Android</strong></del></span> <span 
class="inserted"><ins><em>had not activated Siri&lt;/a&gt;.
+    record users' conversations when they had not activated Siri&lt;/a&gt;.
     This was not just occasional, it was systematic practice.&lt;/p&gt;
 
     &lt;p&gt;His job was to listen to these recordings, in a group that made
@@ -796,85 +814,78 @@
     practice.&lt;/p&gt;
 
     &lt;p&gt;The only reliable way to prevent this is, for the program that
-    controls access to the microphone to decide when the user has
-    &ldquo;activated&rdquo; any service, to be free software, and the
-    operating system under it free as well. This way, users could make
-    sure Apple can't listen</em></ins></span> to <span 
class="inserted"><ins><em>them.&lt;/p&gt;
+    controls</em></ins></span> access to <span class="inserted"><ins><em>the 
microphone to decide when the user has
+    &ldquo;activated&rdquo;</em></ins></span> any <span 
class="removed"><del><strong>file on</strong></del></span> <span 
class="inserted"><ins><em>service, to be free software, and</em></ins></span> 
the <span class="removed"><del><strong>system.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>operating system under it free as well. 
This way, users could make
+    sure Apple can't listen to them.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
+
 
-  &lt;li id="M201910131"&gt;
+&lt;!-- #SpywareOnMobiles</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201910131"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-10&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;Safari occasionally</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
-      send personal</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://blog.cryptographyengineering.com/2019/10/13/dear-apple-safe-browsing-might-not-be-that-safe/"&gt;
-    sends browsing</em></ins></span> data <span class="inserted"><ins><em>from 
Apple devices in China</em></ins></span> to <span 
class="removed"><del><strong>Motorola&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>the Tencent Safe
+    --&gt;&lt;!--#echo encoding="none" var="DATE"</em></ins></span> --&gt;
+<span class="removed"><del><strong>&lt;!-- WEBMASTERS:</strong></del></span>
+    <span class="inserted"><ins><em>&lt;p&gt;Safari occasionally &lt;a
+    
href="https://blog.cryptographyengineering.com/2019/10/13/dear-apple-safe-browsing-might-not-be-that-safe/"&gt;
+    sends browsing data from Apple devices in China to the Tencent Safe
     Browsing service&lt;/a&gt;, to check URLs that possibly correspond to
     &ldquo;fraudulent&rdquo; websites. Since Tencent collaborates
     with the Chinese government, its Safe Browsing black list most certainly
     contains the websites of political opponents. By linking the requests
     originating from single IP addresses, the government can identify
-    dissenters in China and Hong Kong, thus endangering their 
lives.&lt;/p&gt;</em></ins></span>
+    dissenters in China and Hong Kong, thus endangering their lives.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some manufacturers add 
a</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201905280"&gt;
+  &lt;li id="M201905280"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2019-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;In spite of Apple's supposed commitment to
-    privacy, iPhone apps contain trackers that are busy at 
night</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
-      hidden general surveillance package</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.oregonlive.com/opinion/2019/05/its-3-am-do-you-know-who-your-iphone-is-talking-to.html"&gt;
+    privacy, iPhone apps contain trackers that are busy at night &lt;a
+    
href="https://www.oregonlive.com/opinion/2019/05/its-3-am-do-you-know-who-your-iphone-is-talking-to.html"&gt;
     sending users' personal information to third parties&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The article mentions specific examples: Microsoft OneDrive,
     Intuit's Mint, Nike, Spotify, The Washington Post, The Weather
     Channel (owned by IBM), the crime-alert service Citizen, Yelp
     and DoorDash. But it is likely that most nonfree apps contain
-    trackers. Some of these send personally identifying data</em></ins></span> 
such as <span class="removed"><del><strong>Carrier 
IQ.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>phone
+    trackers. Some of these send personally identifying data such as phone
     fingerprint, exact location, email address, phone number or even
     delivery address (in the case of DoorDash). Once this information
     is collected by the company, there is no telling what it will be
-    used for.&lt;/p&gt;</em></ins></span>
+    used for.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-      Samsung's back door&lt;/a&gt; provides access</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201711250"&gt;
+  &lt;li id="M201711250"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-11&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The DMCA and the EU Copyright Directive make it &lt;a
+    &lt;p&gt;The DMCA and the EU Copyright Directive</em></ins></span> make 
<span class="removed"><del><strong>sure</strong></del></span> <span 
class="inserted"><ins><em>it &lt;a
     href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
-    illegal</em></ins></span> to <span class="removed"><del><strong>any 
file</strong></del></span> <span class="inserted"><ins><em>study how iOS 
cr&hellip;apps spy</em></ins></span> on <span 
class="inserted"><ins><em>users&lt;/a&gt;, because
-    this would require circumventing</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>iOS DRM.&lt;/p&gt;</em></ins></span>
+    illegal</em></ins></span> to <span class="removed"><del><strong>place new 
items</strong></del></span> <span class="inserted"><ins><em>study how iOS 
cr&hellip;apps spy</em></ins></span> on <span class="removed"><del><strong>top 
under each subsection</strong></del></span> <span 
class="inserted"><ins><em>users&lt;/a&gt;, because
+    this would require circumventing the iOS DRM.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
 
-&lt;!-- #SpywareOnMobiles</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201709210"&gt;
+  &lt;li id="M201709210"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-09&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE"</em></ins></span> --&gt;
-<span class="removed"><del><strong>&lt;!-- WEBMASTERS: make 
sure</strong></del></span>
+
+<span class="removed"><del><strong>&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareOnMobiles"&gt;Spyware</strong></del></span>
     <span class="inserted"><ins><em>&lt;p&gt;In the latest iThings system,
     &ldquo;turning off&rdquo; WiFi and Bluetooth the obvious way &lt;a
     
href="https://www.theguardian.com/technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-off"&gt;
     doesn't really turn them off&lt;/a&gt;.  A more advanced way really does 
turn
     them off&mdash;only until 5am.  That's Apple for you&mdash;&ldquo;We
-    know you want</em></ins></span> to <span 
class="removed"><del><strong>place new items on top under each 
subsection</strong></del></span> <span class="inserted"><ins><em>be spied 
on&rdquo;.&lt;/p&gt;
+    know you want to be spied on&rdquo;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201702150"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-02&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE"</em></ins></span> --&gt;
-
-<span class="removed"><del><strong>&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareOnMobiles"&gt;Spyware</strong></del></span>
-    <span class="inserted"><ins><em>&lt;p&gt;Apple proposes &lt;a
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;Apple proposes &lt;a
     
href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
     fingerprint-scanning touch screen&lt;/a&gt;&mdash;which would mean no way
     to use it without having your fingerprints taken. Users would have
@@ -1641,7 +1652,7 @@
     &lt;p&gt;This app is</em></ins></span> a <span 
class="removed"><del><strong>labeling
       standard with which manufacturers would make statements about
       their products, rather than free software which 
users</strong></del></span> <span class="inserted"><ins><em>spyware 
that</em></ins></span> can <span 
class="removed"><del><strong>check</strong></del></span> <span 
class="inserted"><ins><em>snoop on a lot of
-    sensitive data, including user's location</em></ins></span> and <span 
class="removed"><del><strong>change.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>contact list, and has &lt;a
+    sensitive data, including user's location and contact 
list,</em></ins></span> and <span 
class="removed"><del><strong>change.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>has &lt;a
     
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
     near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
@@ -1925,12 +1936,11 @@
 
 &lt;ul&gt;
   &lt;li&gt;&lt;p&gt;&lt;a 
href="http://consumerman.com/Rent-to-own%20giant%20accused%20of%20spying%20on%20its%20customers.htm"&gt;
-      Rent-to-own computers were programmed to spy</strong></del></span> <span 
class="inserted"><ins><em>Google Play had one or more malicious 
functionalities, such as &lt;a
+      Rent-to-own computers</strong></del></span> <span 
class="inserted"><ins><em>Google Play had one or more malicious 
functionalities, such as &lt;a
     
href="https://www.teleanalysis.com/these-29-beauty-camera-apps-steal-private-photo/"&gt;
     stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
-    pushing unwanted and often malicious ads</em></ins></span> on <span 
class="inserted"><ins><em>users, and redirecting
-    them to phishing sites that stole</em></ins></span> their <span 
class="removed"><del><strong>renters&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>credentials. Furthermore,
+    pushing unwanted and often malicious ads on users, and redirecting
+    them to phishing sites that stole their credentials. Furthermore,
     the user interface of most of them was designed to make uninstallation
     difficult.&lt;/p&gt;
 
@@ -1949,8 +1959,8 @@
     25% fail to protect their users' privacy&lt;/a&gt; due to DNS leaks. In
     addition, 85% feature intrusive permissions or functions in their
     source code&mdash;often used for invasive advertising&mdash;that could
-    potentially also be used to spy on users. Other technical flaws were
-    found as well.&lt;/p&gt;
+    potentially also be used to spy on users. Other technical 
flaws</em></ins></span> were <span 
class="removed"><del><strong>programmed</strong></del></span>
+    <span class="inserted"><ins><em>found as well.&lt;/p&gt;
 
     &lt;p&gt;Moreover, a previous investigation had found that &lt;a
     href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
@@ -1985,7 +1995,7 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Around 40% of gratis Android apps &lt;a
     
href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
-    report on the user's actions to Facebook&lt;/a&gt;.&lt;/p&gt;
+    report on the user's actions</em></ins></span> to <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Often they send the machine's &ldquo;advertising ID,&rdquo; so 
that
     Facebook can correlate the data it obtains from the same machine via
@@ -2071,8 +2081,8 @@
   &lt;li id="M201803050"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2018-03&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The moviepass app and dis-service
-    spy on users even more than users expected. It &lt;a
+    &lt;p&gt;The moviepass app and dis-service</em></ins></span>
+    spy on <span class="inserted"><ins><em>users even more than users 
expected. It &lt;a
     
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
     where they travel before and after going to a movie&lt;/a&gt;.&lt;/p&gt;
 
@@ -2115,7 +2125,7 @@
     for the snooping of these apps.&lt;/p&gt;
 
     &lt;p&gt;On the other hand, Google redistributes nonfree Android apps, and
-    therefore shares in the responsibility for the injustice of their being
+    therefore shares in the responsibility for the injustice 
of</em></ins></span> their <span 
class="removed"><del><strong>renters&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>being
     nonfree. It also distributes its own nonfree apps, such as Google Play,
     &lt;a href="/philosophy/free-software-even-more-important.html"&gt;which
     are malicious&lt;/a&gt;.&lt;/p&gt;
@@ -2464,13 +2474,13 @@
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;FTC says most mobile apps for children don't respect privacy: 
&lt;a
     
href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
-    
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;
+    
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInSkype"&gt;Skype&lt;/h4&gt;
+  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInTVSets"&gt;Spyware</strong></del></span>
 <span class="inserted"><ins><em>id="SpywareInSkype"&gt;Skype&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInSkype"&gt;#SpywareInSkype&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
@@ -2493,12 +2503,12 @@
     Microsoft changed Skype &lt;a
     
href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
     specifically for spying&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;</em></ins></span>
+  &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInTVSets"&gt;Spyware</strong></del></span>
 <span class="inserted"><ins><em>id="SpywareInGames"&gt;Games&lt;/h4&gt;
+  &lt;h4 id="SpywareInGames"&gt;Games&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
@@ -2724,9 +2734,9 @@
     <span class="inserted"><ins><em>matter), the easiest way to make sure it 
isn't spying on you is
     to disconnect it from the Internet, and use a terrestrial antenna
     instead. Unfortunately, this is</em></ins></span> not <span 
class="removed"><del><strong>allowed</strong></del></span> <span 
class="inserted"><ins><em>always possible. Another option,
-    if you are technically oriented, is to get your own router (which can
+    if you are technically oriented, is</em></ins></span> to <span 
class="inserted"><ins><em>get your own router (which can
     be an old computer running completely free software), and set up a
-    firewall</em></ins></span> to <span class="inserted"><ins><em>block 
connections to Vizio's servers. Or, as a last resort,
+    firewall to block connections to Vizio's servers. Or, as a last resort,
     you can replace your TV with another model.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -2821,20 +2831,20 @@
       watching</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;
     snoops on what programs people watch,</em></ins></span> and <span 
class="removed"><del><strong>listening all the 
time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>even what they wanted to
-    record&lt;/a&gt;.&lt;/p&gt;
+    record&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The</strong></del></span>
 
-  &lt;li id="M201504300"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201504300"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-04&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;Vizio &lt;a
     
href="http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-s.html"&gt;
     used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on what
-    users watch&lt;/a&gt;.  The TVs did not do that when first 
sold.&lt;/p&gt;</em></ins></span>
+    users watch&lt;/a&gt;.  The TVs did not do that when first sold.&lt;/p&gt;
   &lt;/li&gt;
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201502090"&gt;
+  &lt;li id="M201502090"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2015-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
     &lt;p&gt;The</em></ins></span> Samsung &ldquo;Smart&rdquo; TV &lt;a <span 
class="removed"><del><strong>href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm"&gt;transmits</strong></del></span>
@@ -2939,9 +2949,8 @@
     &lt;p&gt;In many cases, the video shows everyone that comes near, or merely
     passes by, the user's front door.&lt;/p&gt;
 
-    &lt;p&gt;The article focuses</em></ins></span> on <span 
class="removed"><del><strong>their users and report</strong></del></span> <span 
class="inserted"><ins><em>how Ring used</em></ins></span> to <span 
class="inserted"><ins><em>let individual employees look
-    at</em></ins></span> the 
-      <span 
class="removed"><del><strong>internet&lt;/a&gt;&mdash;</strong></del></span> 
<span class="inserted"><ins><em>videos freely.  It appears Amazon has tried to 
prevent that
+    &lt;p&gt;The article focuses</em></ins></span> on <span 
class="removed"><del><strong>their users and report</strong></del></span> <span 
class="inserted"><ins><em>how Ring used to let individual employees look
+    at the videos freely.  It appears Amazon has tried to prevent that
     secondary abuse, but the primary abuse&mdash;that Amazon gets the
     video&mdash;Amazon expects society to surrender to.&lt;/p&gt;
   &lt;/li&gt;
@@ -2956,7 +2965,8 @@
     name!&lt;/p&gt;
 
     &lt;p&gt;When Consumer Reports tested them, it suggested that these
-    manufacturers promise not to look at what's in the videos. That's not
+    manufacturers promise not</em></ins></span> to <span 
class="inserted"><ins><em>look at what's in</em></ins></span> the 
+      <span 
class="removed"><del><strong>internet&lt;/a&gt;&mdash;</strong></del></span> 
<span class="inserted"><ins><em>videos. That's not
     security for your home. Security means making sure they don't get to
     see through your camera.&lt;/p&gt;
   &lt;/li&gt;
@@ -3041,11 +3051,11 @@
   &lt;li id="M201702280"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2017-02&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;&ldquo;CloudPets&rdquo; toys with microphones &lt;a
+    &lt;p&gt;&ldquo;CloudPets&rdquo; toys</em></ins></span> with <span 
class="inserted"><ins><em>microphones &lt;a
     
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
     leak childrens' conversations to the manufacturer&lt;/a&gt;. Guess what? 
&lt;a
     
href="https://www.vice.com/en/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
-    Crackers found a way to access the data&lt;/a&gt; collected by the
+    Crackers found</em></ins></span> a <span class="inserted"><ins><em>way to 
access the data&lt;/a&gt; collected by the
     manufacturer's snooping.&lt;/p&gt;
 
     &lt;p&gt;That the manufacturer and the FBI could listen to these
@@ -3061,7 +3071,7 @@
     company based in the U.S.&lt;/p&gt;
 
     &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
-    can remotely control the toys</em></ins></span> with a <span 
class="inserted"><ins><em>mobile phone. This would enable
+    can remotely control the toys with a mobile phone. This would enable
     crackers to listen in on a child's speech, and even speak into the
     toys themselves.&lt;/p&gt;
   &lt;/li&gt;
@@ -3127,7 +3137,7 @@
     out prematurely</em></ins></span> and <span 
class="removed"><del><strong>associates&lt;/a&gt;.&lt;/p&gt;
 
       &lt;p&gt;Even nastier, they do</strong></del></span> <span 
class="inserted"><ins><em>on accident and Google was planning on disclosing
-    this new feature and offering it to customers who pay for it.&lt;/p&gt;
+    this new feature and offering</em></ins></span> it <span 
class="inserted"><ins><em>to customers who pay for it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M202006300"&gt;
@@ -3142,7 +3152,7 @@
     an adequate basis for protecting digital privacy.  The boss can coerce
     most workers into consenting to almost anything, even probable exposure
     to contagious disease that can be fatal.  Software like this should
-    be illegal and bosses that demand</em></ins></span> it <span 
class="inserted"><ins><em>should be prosecuted for it.&lt;/p&gt;
+    be illegal and bosses that demand it should be prosecuted for it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201911190"&gt;
@@ -4096,7 +4106,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/06/01 09:44:02 $
+$Date: 2021/06/01 21:31:35 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja.po,v
retrieving revision 1.389
retrieving revision 1.390
diff -u -b -r1.389 -r1.390
--- proprietary-surveillance.ja.po      26 May 2021 09:02:17 -0000      1.389
+++ proprietary-surveillance.ja.po      1 Jun 2021 21:31:35 -0000       1.390
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-01-24 12:16+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -1043,6 +1043,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Facebook <a href=\"https://www.dailymail.co.uk/news/article-8747541/Facebook-";
 "accused-watching-Instagram-users-mobile-cameras.html\">snoops on Instagram</"
 "a> users by surreptitously turning on the device's camera."

Index: proprietary-surveillance.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.pot,v
retrieving revision 1.328
retrieving revision 1.329
diff -u -b -r1.328 -r1.329
--- proprietary-surveillance.pot        26 May 2021 09:02:18 -0000      1.328
+++ proprietary-surveillance.pot        1 Jun 2021 21:31:35 -0000       1.329
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -775,6 +775,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/\";>Apple
 "
+"is moving its Chinese customers' iCloud data to a datacenter controlled by "
+"the Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Facebook <a "
 
"href=\"https://www.dailymail.co.uk/news/article-8747541/Facebook-accused-watching-Instagram-users-mobile-cameras.html\";>snoops
 "
 "on Instagram</a> users by surreptitously turning on the device's camera."

Index: proprietary-surveillance.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ru.po,v
retrieving revision 1.718
retrieving revision 1.719
diff -u -b -r1.718 -r1.719
--- proprietary-surveillance.ru.po      26 May 2021 17:30:40 -0000      1.718
+++ proprietary-surveillance.ru.po      1 Jun 2021 21:31:35 -0000       1.719
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Surveillance - GNU Project - Free Software Foundation"
@@ -1057,6 +1058,16 @@
 
 #. type: Content of: <div><div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><div><ul><li><p>
+msgid ""
 "Facebook <a href=\"https://www.dailymail.co.uk/news/article-8747541/Facebook-";
 "accused-watching-Instagram-users-mobile-cameras.html\">snoops on Instagram</"
 "a> users by surreptitously turning on the device's camera."

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.274
retrieving revision 1.275
diff -u -b -r1.274 -r1.275
--- proprietary.de-diff.html    31 May 2021 13:39:56 -0000      1.274
+++ proprietary.de-diff.html    1 Jun 2021 21:31:35 -0000       1.275
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -65,14 +65,14 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a { text-decoration: none; }
-#TOC a:hover { text-decoration: underline; }
+#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+  .reduced-width { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>March, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 590 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -137,19 +137,19 @@
  &lt;/tr&gt;
  &lt;tr&gt;
   &lt;td&gt;
-   &lt;ul class="columns"&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
+   &lt;ul class="columns"&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
@@ -224,6 +224,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105130"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -274,18 +285,6 @@
     in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202104060"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The &lt;a
-    
href="https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/"&gt;WeddingWire
-    app saves people's wedding photos forever and hands over data
-    to others&lt;/a&gt;, giving users no control over their personal 
-    information/data. The app also sometimes shows old photos and
-    memories to users, without giving them any control over this
-    either.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -349,7 +348,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/05/31 13:39:56 $
+$Date: 2021/06/01 21:31:35 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.292
retrieving revision 1.293
diff -u -b -r1.292 -r1.293
--- proprietary.de.po   31 May 2021 13:39:56 -0000      1.292
+++ proprietary.de.po   1 Jun 2021 21:31:36 -0000       1.293
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <webmasters@gnu.org>\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <www-de-translators@gnu.org>\n"
@@ -106,9 +106,9 @@
 "übers Ohr gehauen zu werden&#160;…"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+March, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 590 references to
+# | [-functionalities,-] {+functionalities (with more than 600 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -116,8 +116,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "In den Dokumenten sind ungefähr 300 Fälle böswilliger Funktionalitäten "
@@ -480,6 +480,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -533,16 +543,6 @@
 "snoop."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.459
retrieving revision 1.460
diff -u -b -r1.459 -r1.460
--- proprietary.es.po   27 May 2021 09:00:42 -0000      1.459
+++ proprietary.es.po   1 Jun 2021 21:31:37 -0000       1.460
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <jfrtnaga@gnu.org>\n"
 "Language-Team: Spanish <www-es-general@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 2.2.1\n"
 
@@ -100,9 +101,18 @@
 "de ser engañado."
 
 #. type: Content of: <div><p>
+# | As of [-March,-] {+June,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than [-590-] {+600+}
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Hasta marzo de 2021, las páginas de este directorio ofrecen una lista de "
@@ -341,6 +351,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -425,22 +445,6 @@
 "esto se debe a la utilización por parte de la gente de software privativo y "
 "antiservicios que los espían."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-"<a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">La aplicación WeddingWire guarda las fotos "
-"de boda de la gente para siempre y proporciona los datos a terceros</a>, sin "
-"dar a los usuarios el control sobre sus datos e información personal. La "
-"aplicación muestra también de vez en cuando a los usuarios viejas fotos y "
-"recuerdos, sin darles tampoco ningún control sobre ello."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Ver más&hellip;</a>"
@@ -519,3 +523,19 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Última actualización:"
+
+#~ msgid ""
+#~ "The <a href=\"https://www.wired.com/story/weddings-social-media-apps-";
+#~ "photos-memories-miscarriage-problem/\">WeddingWire app saves people's "
+#~ "wedding photos forever and hands over data to others</a>, giving users no "
+#~ "control over their personal information/data. The app also sometimes "
+#~ "shows old photos and memories to users, without giving them any control "
+#~ "over this either."
+#~ msgstr ""
+#~ "<a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
+#~ "memories-miscarriage-problem/\">La aplicación WeddingWire guarda las "
+#~ "fotos de boda de la gente para siempre y proporciona los datos a "
+#~ "terceros</a>, sin dar a los usuarios el control sobre sus datos e "
+#~ "información personal. La aplicación muestra también de vez en cuando a "
+#~ "los usuarios viejas fotos y recuerdos, sin darles tampoco ningún control "
+#~ "sobre ello."

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.498
retrieving revision 1.499
diff -u -b -r1.498 -r1.499
--- proprietary.fr.po   31 May 2021 21:09:19 -0000      1.498
+++ proprietary.fr.po   1 Jun 2021 21:31:37 -0000       1.499
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-26 22:13+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <trad-gnu@april.org>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -99,9 +100,18 @@
 "typiquement un moyen de mal se conduire."
 
 #. type: Content of: <div><p>
+# | As of [-March,-] {+June,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than [-590-] {+600+}
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "En mars 2021, les pages de ce répertoire dénombraient à peu près 500 cas 
de "
@@ -338,6 +348,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -422,22 +442,6 @@
 "utilisent du logiciel non libre et des mal-services en ligne qui les "
 "espionnent."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-"L'appli <a href=\"https://www.wired.com/story/weddings-social-media-apps-";
-"photos-memories-miscarriage-problem/\">WeddingWire sauvegarde les photos de "
-"mariage de l'utilisateur indéfiniment et les communique à d'autres</a> sans 
"
-"lui donner le moindre contrôle sur ses données personnelles. De plus, "
-"l'appli montre de temps en temps ces vieux souvenirs à l'utilisateur, là "
-"aussi sans qu'il ait son mot à dire."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Voir plus&hellip;</a>"
@@ -510,3 +514,18 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid ""
+#~ "The <a href=\"https://www.wired.com/story/weddings-social-media-apps-";
+#~ "photos-memories-miscarriage-problem/\">WeddingWire app saves people's "
+#~ "wedding photos forever and hands over data to others</a>, giving users no "
+#~ "control over their personal information/data. The app also sometimes "
+#~ "shows old photos and memories to users, without giving them any control "
+#~ "over this either."
+#~ msgstr ""
+#~ "L'appli <a href=\"https://www.wired.com/story/weddings-social-media-apps-";
+#~ "photos-memories-miscarriage-problem/\">WeddingWire sauvegarde les photos "
+#~ "de mariage de l'utilisateur indéfiniment et les communique à 
d'autres</a> "
+#~ "sans lui donner le moindre contrôle sur ses données personnelles. De "
+#~ "plus, l'appli montre de temps en temps ces vieux souvenirs à "
+#~ "l'utilisateur, là aussi sans qu'il ait son mot à dire."

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.285
retrieving revision 1.286
diff -u -b -r1.285 -r1.286
--- proprietary.it-diff.html    26 May 2021 17:04:51 -0000      1.285
+++ proprietary.it-diff.html    1 Jun 2021 21:31:37 -0000       1.286
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -58,16 +58,16 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC a, #TOC a:visited,
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
+#TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
 }
-#TOC a { text-decoration: none; }
-#TOC a:hover { text-decoration: underline; }
+#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>March, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 590 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -137,19 +137,19 @@
  &lt;/tr&gt;
  &lt;tr&gt;
   &lt;td&gt;
-   &lt;ul class="columns"&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
+   &lt;ul class="columns"&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
@@ -199,10 +199,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -223,6 +223,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105130"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -273,18 +284,6 @@
     in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202104060"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The &lt;a
-    
href="https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/"&gt;WeddingWire
-    app saves people's wedding photos forever and hands over data
-    to others&lt;/a&gt;, giving users no control over their personal 
-    information/data. The app also sometimes shows old photos and
-    memories to users, without giving them any control over this
-    either.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -348,7 +347,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/05/26 17:04:51 $
+$Date: 2021/06/01 21:31:37 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.301
retrieving revision 1.302
diff -u -b -r1.301 -r1.302
--- proprietary.it.po   26 May 2021 09:02:18 -0000      1.301
+++ proprietary.it.po   1 Jun 2021 21:31:37 -0000       1.302
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <pescetti@gnu.org>\n"
 "Language-Team: Italian <www-it-traduzioni@gnu.org>\n"
@@ -102,9 +102,9 @@
 "norma. Il software proprietario moderno è tipicamente una fregatura."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+March, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 590 references to
+# | [-functionalities,-] {+functionalities (with more than 600 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -112,8 +112,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Nel 2017 questo elenco comprende circa 300 esempi di funzionalità malevole, "
@@ -485,6 +485,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -538,16 +548,6 @@
 "snoop."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.289
retrieving revision 1.290
diff -u -b -r1.289 -r1.290
--- proprietary.ja-diff.html    26 May 2021 17:04:51 -0000      1.289
+++ proprietary.ja-diff.html    1 Jun 2021 21:31:37 -0000       1.290
@@ -28,10 +28,10 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
 #about-section { font-size: 1.1em; font-style: italic; }
-table#TOC {
-   display: block;</em></ins></span>
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -56,7 +56,7 @@
 #TOC ul { padding-top: .5em; margin: 0; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>padding-bottom: 
.5em; margin: 0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
 #TOC ol li { margin: .5em 5%; }
 #TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
@@ -64,7 +64,7 @@
    text-decoration: none;
 }
 #TOC a { text-decoration: none; }
-#TOC a:hover { text-decoration: underline;</em></ins></span> }
+#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -113,8 +113,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>January, 
2017,</strong></del></span> <span class="inserted"><ins><em>March, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>260</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 590 references to
+&lt;p&gt;As of <span class="removed"><del><strong>January, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>260</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -129,8 +129,7 @@
   &lt;li&gt;&lt;a href="/proprietary/malware-mobiles.html"&gt;Malware in 
mobile devices&lt;/a&gt;&lt;/li&gt;
   &lt;li&gt;&lt;a href="/proprietary/malware-kindle-swindle.html"&gt;Malware 
in</strong></del></span> <span class="inserted"><ins><em>make other changes,
 subscribe to</em></ins></span> the <span class="removed"><del><strong>Amazon
-      Swindle&lt;/a&gt;&lt;/li&gt;
-  &lt;li&gt;&lt;a href="/proprietary/malware-games.html"&gt;Malware in 
games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+      Swindle&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
 href="https://lists.gnu.org/mailman/listinfo/www-malware-commits"&gt;mailing 
list
 &lt;www-malware-commits@gnu.org&gt;&lt;/a&gt;.&lt;/p&gt;
 
@@ -142,7 +141,8 @@
  &lt;tr&gt;
   &lt;td&gt;
    &lt;ul class="columns"&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;
+  &lt;li&gt;&lt;a href="/proprietary/malware-appliances.html"&gt;Malware in 
appliances&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
 &lt;/div&gt;
 
@@ -166,13 +166,13 @@
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;&nbsp;(&lt;a
 href="#f4"&gt;4&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;
 to
-servers&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&nbsp;(&lt;a
 href="#f5"&gt;5&lt;/a&gt;)&lt;/li&gt;
-    &lt;li&gt;&lt;a href="/proprietary/potential-malware.html"&gt;In the 
pipe&lt;/a&gt;&lt;/li&gt;
+servers&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&nbsp;(&lt;a
 href="#f5"&gt;5&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/potential-malware.html"&gt;In the 
pipe&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
   &lt;td&gt;
-   &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
+   &lt;ul&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
@@ -205,10 +205,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -228,6 +228,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105130"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -278,18 +289,6 @@
     in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202104060"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The &lt;a
-    
href="https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/"&gt;WeddingWire
-    app saves people's wedding photos forever and hands over data
-    to others&lt;/a&gt;, giving users no control over their personal 
-    information/data. The app also sometimes shows old photos and
-    memories to users, without giving them any control over this
-    either.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -353,7 +352,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/05/26 17:04:51 $
+$Date: 2021/06/01 21:31:37 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.284
retrieving revision 1.285
diff -u -b -r1.284 -r1.285
--- proprietary.ja.po   26 May 2021 09:02:18 -0000      1.284
+++ proprietary.ja.po   1 Jun 2021 21:31:37 -0000       1.285
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <gniibe@fsij.org>\n"
 "Language-Team: Japanese <web-translators-ja@gnu.org>\n"
@@ -100,8 +100,8 @@
 #| "instances of malicious functionalities, but there are surely thousands "
 #| "more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 
"2017年1月時点で、ここには、約260の異なる悪意のある機能の実例が掲載されていま"
@@ -343,6 +343,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -396,16 +406,6 @@
 "snoop."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid "<a href=\"/proprietary/malware-mobiles.html\">Mobiles</a>"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.286
retrieving revision 1.287
diff -u -b -r1.286 -r1.287
--- proprietary.nl-diff.html    31 May 2021 09:06:22 -0000      1.286
+++ proprietary.nl-diff.html    1 Jun 2021 21:31:37 -0000       1.287
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -58,16 +58,16 @@
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>padding-bottom: .5em; margin: 0;</em></ins></span> 
list-style: none; <span class="removed"><del><strong>margin-bottom: 
1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC a, #TOC a:visited,
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
+#TOC a, #TOC a:visited,
  #skiplinks a, #skiplinks a:visited {
    color: #004caa;
    text-decoration: none;
 }
-#TOC a { text-decoration: none; }
-#TOC a:hover { text-decoration: underline; }
+#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>March, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 590 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -137,20 +137,20 @@
  &lt;/tr&gt;
  &lt;tr&gt;
   &lt;td&gt;
-   &lt;ul class="columns"&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-phones.html"&gt;Malware 
in phones&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
+   &lt;ul class="columns"&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-phones.html"&gt;Malware 
in phones&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
@@ -199,10 +199,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -223,6 +223,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105130"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -273,18 +284,6 @@
     in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202104060"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The &lt;a
-    
href="https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/"&gt;WeddingWire
-    app saves people's wedding photos forever and hands over data
-    to others&lt;/a&gt;, giving users no control over their personal 
-    information/data. The app also sometimes shows old photos and
-    memories to users, without giving them any control over this
-    either.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -348,7 +347,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/05/31 09:06:22 $
+$Date: 2021/06/01 21:31:37 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.275
retrieving revision 1.276
diff -u -b -r1.275 -r1.276
--- proprietary.nl.po   30 May 2021 20:26:38 -0000      1.275
+++ proprietary.nl.po   1 Jun 2021 21:31:37 -0000       1.276
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <jvs@fsfe.org>\n"
 "Language-Team: Dutch <www-nl-translators@gnu.org>\n"
@@ -104,9 +104,9 @@
 "je meestal belazerd."
 
 #. type: Content of: <div><p>
-# | As of [-April, 2019,-] {+March, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2019,-] {+June, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-4-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 590 references to
+# | [-functionalities,-] {+functionalities (with more than 600 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -114,8 +114,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Anno april 2019 staan er in dit overzicht ongeveer 400 gevallen van "
@@ -388,6 +388,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -441,16 +451,6 @@
 "snoop."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Mobiles</a>-]
 # | {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.302
retrieving revision 1.303
diff -u -b -r1.302 -r1.303
--- proprietary.pl-diff.html    26 May 2021 17:04:51 -0000      1.302
+++ proprietary.pl-diff.html    1 Jun 2021 21:31:37 -0000       1.303
@@ -63,8 +63,8 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none; }
-#TOC a:hover { text-decoration: underline;</em></ins></span> }
+#TOC a { text-decoration: none; }
+#TOC a:hover</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-decoration: underline;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -121,8 +121,8 @@
 &lt;hr class="thin" /&gt;
 &lt;/div&gt;
 
-&lt;p&gt;As of March, 2021, the pages in this directory list around 500
-instances</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>malicious functionalities (with more than 590 
references to
+&lt;p&gt;As</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>June, 2021, the pages in this directory list 
around 500
+instances of malicious functionalities (with more than 600 references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;p&gt;If you want to be notified when we add new items or make other 
changes,
@@ -166,15 +166,15 @@
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-in-online-conferencing.html"&gt;Conferencing&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
-   &lt;ul&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+   &lt;ul&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
@@ -199,10 +199,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/philosophy/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -222,6 +222,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105130"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -272,18 +283,6 @@
     in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202104060"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The &lt;a
-    
href="https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/"&gt;WeddingWire
-    app saves people's wedding photos forever and hands over data
-    to others&lt;/a&gt;, giving users no control over their personal 
-    information/data. The app also sometimes shows old photos and
-    memories to users, without giving them any control over this
-    either.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -347,7 +346,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/05/26 17:04:51 $
+$Date: 2021/06/01 21:31:37 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.267
retrieving revision 1.268
diff -u -b -r1.267 -r1.268
--- proprietary.pl.po   26 May 2021 09:02:18 -0000      1.267
+++ proprietary.pl.po   1 Jun 2021 21:31:37 -0000       1.268
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <www-pl-trans@gnu.org>\n"
@@ -143,8 +143,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 
@@ -569,6 +569,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -622,16 +632,6 @@
 "snoop."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/philosophy/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.264
retrieving revision 1.265
diff -u -b -r1.264 -r1.265
--- proprietary.pot     26 May 2021 09:02:18 -0000      1.264
+++ proprietary.pot     1 Jun 2021 21:31:37 -0000       1.265
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -79,8 +79,8 @@
 
 #. type: Content of: <div><p>
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 
@@ -280,6 +280,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a "
+"href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/\";>Apple
 "
+"is moving its Chinese customers' iCloud data to a datacenter controlled by "
+"the Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -333,16 +343,6 @@
 "snoop."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a "
-"href=\"https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/\";>WeddingWire
 "
-"app saves people's wedding photos forever and hands over data to others</a>, "
-"giving users no control over their personal information/data. The app also "
-"sometimes shows old photos and memories to users, without giving them any "
-"control over this either."
-msgstr ""
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr ""

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.421
retrieving revision 1.422
diff -u -b -r1.421 -r1.422
--- proprietary.pt-br.po        26 May 2021 09:02:18 -0000      1.421
+++ proprietary.pt-br.po        1 Jun 2021 21:31:37 -0000       1.422
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-08 07:48-0300\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -98,9 +98,14 @@
 "ser mal."
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Até março de 2021, as páginas neste diretório listam quase 500 exemplos 
de "
@@ -336,6 +341,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -397,22 +412,6 @@
 "é devido ao uso que as pessoas fazem de softwares não livres que 
bisbilhotam "
 "e de serviços on-line que bisbilhotam."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-"O <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">aplicativo WeddingWire armazena as fotos de "
-"casamento das pessoas para sempre e entrega os dados a outros</a> e não dá "
-"às pessoas nenhum controle sobre suas informações/dados pessoais. O "
-"aplicativo às vezes também mostra fotos e memórias antigas para o 
usuário, "
-"sem que o usuário tenha controle sobre isso."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Mais itens…</a>"
@@ -488,6 +487,21 @@
 msgstr "Última atualização:"
 
 #~ msgid ""
+#~ "The <a href=\"https://www.wired.com/story/weddings-social-media-apps-";
+#~ "photos-memories-miscarriage-problem/\">WeddingWire app saves people's "
+#~ "wedding photos forever and hands over data to others</a>, giving users no "
+#~ "control over their personal information/data. The app also sometimes "
+#~ "shows old photos and memories to users, without giving them any control "
+#~ "over this either."
+#~ msgstr ""
+#~ "O <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
+#~ "memories-miscarriage-problem/\">aplicativo WeddingWire armazena as fotos "
+#~ "de casamento das pessoas para sempre e entrega os dados a outros</a> e "
+#~ "não dá às pessoas nenhum controle sobre suas informações/dados 
pessoais. "
+#~ "O aplicativo às vezes também mostra fotos e memórias antigas para o "
+#~ "usuário, sem que o usuário tenha controle sobre isso."
+
+#~ msgid ""
 #~ "A zero-day vulnerability in Zoom which <a href=\"https://www.zdnet.com/";
 #~ "article/critical-zoom-vulnerability-triggers-remote-code-execution-"
 #~ "without-user-input/\">can be used to launch remote code execution (RCE) "

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.514
retrieving revision 1.515
diff -u -b -r1.514 -r1.515
--- proprietary.ru.po   26 May 2021 17:30:40 -0000      1.514
+++ proprietary.ru.po   1 Jun 2021 21:31:37 -0000       1.515
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2020-05-25 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -101,9 +102,18 @@
 "способ дать себя одурачить."
 
 #. type: Content of: <div><p>
+# | As of [-March,-] {+June,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than [-590-] {+600+}
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "На март 2021&nbsp;года на страницах этого 
каталога перечислено около 500 "
@@ -340,6 +350,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -422,22 +442,6 @@
 "люди пользуются несвободными 
программами, которые подглядывают, и 
сетевыми "
 "медвежьими услугами, которые 
подглядывают."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-"<a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">Приложение WeddingWire сох
раняет навсегда "
-"свадебные фотографии, передает данные 
другим</a>, не предоставляя людям "
-"контроля над их персональными данными. 
Приложение также иногда показывает "
-"пользователzм старые фотографии и 
записки, и пользователи тоже ничего не "
-"могут с этим сделать."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Далее...</a>"
@@ -515,6 +519,21 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "The <a href=\"https://www.wired.com/story/weddings-social-media-apps-";
+#~ "photos-memories-miscarriage-problem/\">WeddingWire app saves people's "
+#~ "wedding photos forever and hands over data to others</a>, giving users no "
+#~ "control over their personal information/data. The app also sometimes "
+#~ "shows old photos and memories to users, without giving them any control "
+#~ "over this either."
+#~ msgstr ""
+#~ "<a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
+#~ "memories-miscarriage-problem/\">Приложение WeddingWire сох
раняет навсегда "
+#~ "свадебные фотографии, передает данные 
другим</a>, не предоставляя людям "
+#~ "контроля над их персональными данными. 
Приложение также иногда показывает "
+#~ "пользователzм старые фотографии и 
записки, и пользователи тоже ничего не "
+#~ "могут с этим сделать."
+
+#~ msgid ""
 #~ "A zero-day vulnerability in Zoom which <a href=\"https://www.zdnet.com/";
 #~ "article/critical-zoom-vulnerability-triggers-remote-code-execution-"
 #~ "without-user-input/\">can be used to launch remote code execution (RCE) "

Index: proprietary.tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.tr.po,v
retrieving revision 1.165
retrieving revision 1.166
diff -u -b -r1.165 -r1.166
--- proprietary.tr.po   29 May 2021 10:07:13 -0000      1.165
+++ proprietary.tr.po   1 Jun 2021 21:31:37 -0000       1.166
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-29 11:51+0200\n"
 "Last-Translator: T. E. Kalayci <tekrei@member.fsf.org>\n"
 "Language-Team: Turkish <www-tr-comm@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Poedit 2.4.2\n"
 
@@ -98,9 +99,14 @@
 "Modern özel mülk yazılımın genellikle sahip olduğu bir yoldur."
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "Mart 2021 itibarıyla bu dizindeki sayfalar (destekleyen 590'dan fazla "
@@ -336,6 +342,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -415,22 +431,6 @@
 "gizlice gözetleyen özgür olmayan yazılımlar ve gizlice gözetleyen 
çevrimiçi "
 "hizmetsizlikler kullanmasından kaynaklanıyor."
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-"<a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire uygulaması insanların düğün "
-"fotoğraflarını sonsuza kadar saklıyor ve başkalarına verilerini 
veriyor</a>, "
-"ancak insanlara kişisel bilgileri/verileri üzerinde herhangi bir denetim "
-"imkanı sunmuyor. Uygulama ayrıca, kullanıcının kesinlikle hiçbir 
denetimi "
-"olmadan, eski fotoğrafları ve anıları gösteriyor."
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">Daha fazlası&hellip;</a>"
@@ -512,6 +512,21 @@
 msgstr "Son Güncelleme:"
 
 #~ msgid ""
+#~ "The <a href=\"https://www.wired.com/story/weddings-social-media-apps-";
+#~ "photos-memories-miscarriage-problem/\">WeddingWire app saves people's "
+#~ "wedding photos forever and hands over data to others</a>, giving users no "
+#~ "control over their personal information/data. The app also sometimes "
+#~ "shows old photos and memories to users, without giving them any control "
+#~ "over this either."
+#~ msgstr ""
+#~ "<a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
+#~ "memories-miscarriage-problem/\">WeddingWire uygulaması insanların 
düğün "
+#~ "fotoğraflarını sonsuza kadar saklıyor ve başkalarına verilerini 
veriyor</"
+#~ "a>, ancak insanlara kişisel bilgileri/verileri üzerinde herhangi bir "
+#~ "denetim imkanı sunmuyor. Uygulama ayrıca, kullanıcının kesinlikle 
hiçbir "
+#~ "denetimi olmadan, eski fotoğrafları ve anıları gösteriyor."
+
+#~ msgid ""
 #~ "A zero-day vulnerability in Zoom which <a href=\"https://www.zdnet.com/";
 #~ "article/critical-zoom-vulnerability-triggers-remote-code-execution-"
 #~ "without-user-input/\">can be used to launch remote code execution (RCE) "

Index: proprietary.zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-cn.po,v
retrieving revision 1.208
retrieving revision 1.209
diff -u -b -r1.208 -r1.209
--- proprietary.zh-cn.po        27 May 2021 03:30:39 -0000      1.208
+++ proprietary.zh-cn.po        1 Jun 2021 21:31:37 -0000       1.209
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-05-27 10:30+0800\n"
 "Last-Translator: Wensheng Xie <wxie@member.fsf.org>\n"
 "Language-Team: CTT <www-zh-cn-translators@gnu.org>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2021-06-01 21:25+0000\n"
 "X-Generator: Poedit 2.3\n"
 
 #. type: Content of: <title>
@@ -91,9 +92,14 @@
 "的存在。"
 
 #. type: Content of: <div><p>
+#, fuzzy
+#| msgid ""
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "截至 2021 年 3 月,此目录的页面中列出了大约 500 
个恶意功能实例(有 590 多份证"
@@ -315,6 +321,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -386,20 +402,6 @@
 "采取这种策略的根源就是这些私人公司已经在嗅
探用户的个人活动这一事实,而这又是"
 "由于人们使用了带有嗅探功能的非自由软件。"
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-"<a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire 应用会永久
保存人们的婚礼照片并提"
-"交给别人</a>,这让人们无
法掌控自己的个人信息/数据。该应用有时还向用户展示过去"
-"的照片以及回忆等,而用户却无法控制这个功能。"
-
 #. type: Content of: <div><p>
 msgid "<a href=\"/proprietary/all.html\">More items&hellip;</a>"
 msgstr "<a href=\"/proprietary/all.html\">更多内容&hellip;</a>"
@@ -475,6 +477,19 @@
 msgstr "最后更新:"
 
 #~ msgid ""
+#~ "The <a href=\"https://www.wired.com/story/weddings-social-media-apps-";
+#~ "photos-memories-miscarriage-problem/\">WeddingWire app saves people's "
+#~ "wedding photos forever and hands over data to others</a>, giving users no "
+#~ "control over their personal information/data. The app also sometimes "
+#~ "shows old photos and memories to users, without giving them any control "
+#~ "over this either."
+#~ msgstr ""
+#~ "<a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
+#~ "memories-miscarriage-problem/\">WeddingWire 应用会永久
保存人们的婚礼照片并"
+#~ "提交给别人</a>,这让人们无
法掌控自己的个人信息/数据。该应用有时还向用户展"
+#~ "示过去的照片以及回忆等,而用户却无
法控制这个功能。"
+
+#~ msgid ""
 #~ "A zero-day vulnerability in Zoom which <a href=\"https://www.zdnet.com/";
 #~ "article/critical-zoom-vulnerability-triggers-remote-code-execution-"
 #~ "without-user-input/\">can be used to launch remote code execution (RCE) "

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.265
retrieving revision 1.266
diff -u -b -r1.265 -r1.266
--- proprietary.zh-tw-diff.html 26 May 2021 17:04:51 -0000      1.265
+++ proprietary.zh-tw-diff.html 1 Jun 2021 21:31:37 -0000       1.266
@@ -29,9 +29,9 @@
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
 <span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-#about-section { font-size: 1.1em; font-style: italic; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+#about-section</em></ins></span> { <span class="inserted"><ins><em>font-size: 
1.1em; font-style: italic; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%; width: max-content;
    overflow: auto;
    border: .2em solid #e0dfda;
@@ -65,14 +65,14 @@
    color: #004caa;
    text-decoration: none;
 }
-#TOC a { text-decoration: none; }
-#TOC a:hover { text-decoration: underline; }
+#TOC a</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>text-decoration: 
none;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>#TOC a:hover { text-decoration: underline; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-  .reduced-width</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>width: 55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+  .reduced-width { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 <span class="inserted"><ins><em>&lt;div 
class="reduced-width"&gt;</em></ins></span>
 
@@ -116,8 +116,8 @@
 <span class="inserted"><ins><em>&lt;hr class="thin" /&gt;
 &lt;/div&gt;</em></ins></span>
 
-&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>March, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
-instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 590 references to
+&lt;p&gt;As of <span class="removed"><del><strong>April, 
2017,</strong></del></span> <span class="inserted"><ins><em>June, 
2021,</em></ins></span> the <span 
class="removed"><del><strong>files</strong></del></span> <span 
class="inserted"><ins><em>pages</em></ins></span> in this directory list around 
<span class="removed"><del><strong>300</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span>
+instances of malicious <span 
class="removed"><del><strong>functionalities,</strong></del></span> <span 
class="inserted"><ins><em>functionalities (with more than 600 references to
 back them up),</em></ins></span> but there are surely thousands more we don't 
know about.&lt;/p&gt;
 
 <span class="removed"><del><strong>&lt;div class="toc"&gt;
@@ -137,19 +137,19 @@
  &lt;/tr&gt;
  &lt;tr&gt;
   &lt;td&gt;
-   &lt;ul class="columns"&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a 
href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
+   &lt;ul class="columns"&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-fraud.html"&gt;Fraud&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-manipulation.html"&gt;Manipulation&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-obsolescence.html"&gt;Obsolescence&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
@@ -224,6 +224,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M202105240"&gt;
+    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
+    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
+    &lt;p&gt;&lt;a
+    
href="https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-to-chinese-government-conflicts-with-apples-privacy-first-focus/"&gt;Apple
+    is moving its Chinese customers' iCloud data to a datacenter controlled
+    by the Chinese government&lt;/a&gt;. Apple is already storing the 
encryption
+    keys on these servers, obeying Chinese authority, making all Chinese
+    user data available to the government.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M202105130"&gt;
     &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-05&lt;/small&gt;'
     --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
@@ -274,18 +285,6 @@
     in turn is due to people's use of nonfree software which snoops,
     and online dis-services which snoop.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M202104060"&gt;
-    &lt;!--#set var="DATE" value='&lt;small 
class="date-tag"&gt;2021-04&lt;/small&gt;'
-    --&gt;&lt;!--#echo encoding="none" var="DATE" --&gt;
-    &lt;p&gt;The &lt;a
-    
href="https://www.wired.com/story/weddings-social-media-apps-photos-memories-miscarriage-problem/"&gt;WeddingWire
-    app saves people's wedding photos forever and hands over data
-    to others&lt;/a&gt;, giving users no control over their personal 
-    information/data. The app also sometimes shows old photos and
-    memories to users, without giving them any control over this
-    either.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;
 &lt;p class="button right-align"&gt;
 &lt;a href="/proprietary/all.html"&gt;More items&hellip;&lt;/a&gt;&lt;/p&gt;
@@ -349,7 +348,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2021/05/26 17:04:51 $
+$Date: 2021/06/01 21:31:37 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.254
retrieving revision 1.255
diff -u -b -r1.254 -r1.255
--- proprietary.zh-tw.po        26 May 2021 09:02:19 -0000      1.254
+++ proprietary.zh-tw.po        1 Jun 2021 21:31:38 -0000       1.255
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2020-02-08 17:12+0800\n"
 "Last-Translator: Cheng-Chia Tseng <pswo10680@gmail.com>\n"
 "Language-Team: Traditional Chinese <www-zh-tw-translators@gnu.org>\n"
@@ -97,9 +97,9 @@
 "方式為專有軟體。"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+March, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 590 references to
+# | [-functionalities,-] {+functionalities (with more than 600 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -107,8 +107,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對還"
@@ -458,6 +458,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -511,16 +521,6 @@
 "snoop."
 msgstr ""
 
-#. type: Content of: <div><ul><li><p>
-msgid ""
-"The <a href=\"https://www.wired.com/story/weddings-social-media-apps-photos-";
-"memories-miscarriage-problem/\">WeddingWire app saves people's wedding "
-"photos forever and hands over data to others</a>, giving users no control "
-"over their personal information/data. The app also sometimes shows old "
-"photos and memories to users, without giving them any control over this "
-"either."
-msgstr ""
-
 #. type: Content of: <div><p>
 # | <a [-href=\"/proprietary/malware-mobiles.html\">Malware in mobile
 # | devices</a>-] {+href=\"/proprietary/all.html\">More items&hellip;</a>+}

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.388
retrieving revision 1.389
diff -u -b -r1.388 -r1.389
--- pt-br.po    26 May 2021 09:02:19 -0000      1.388
+++ pt-br.po    1 Jun 2021 21:31:38 -0000       1.389
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-12-11 11:00-0200\n"
 "Last-Translator: Rafael Fontenelle <rafaelff@gnome.org>\n"
 "Language-Team: Brazilian Portuguese <www-pt-br-general@gnu.org>\n"
@@ -84,6 +84,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -9863,16 +9873,16 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of January, 2021, the pages in this directory list around 500 "
-#| "instances of malicious functionalities (with more than 570 references to "
-#| "back them up), but there are surely thousands more we don't know about."
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
-"Até janeiro de 2021, as páginas neste diretório listam quase 500 exemplos 
de "
-"funcionalidades maliciosas (com mais de 570 referências para confirmá-las), 
"
+"Até março de 2021, as páginas neste diretório listam quase 500 exemplos 
de "
+"funcionalidades maliciosas (com mais de 590 referências para confirmá-las), 
"
 "mas com certeza há mais milhares das quais nós não temos conhecimento."
 
 #. type: Content of: <div><p>
@@ -11128,6 +11138,21 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of January, 2021, the pages in this directory list around 500 "
+#~| "instances of malicious functionalities (with more than 570 references to "
+#~| "back them up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Até janeiro de 2021, as páginas neste diretório listam quase 500 
exemplos "
+#~ "de funcionalidades maliciosas (com mais de 570 referências para 
confirmá-"
+#~ "las), mas com certeza há mais milhares das quais nós não temos "
+#~ "conhecimento."
+
 #
 #~ msgid ""
 #~ "Please see the <a href=\"/server/standards/README.translations.html"

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.660
retrieving revision 1.661
diff -u -b -r1.660 -r1.661
--- ru.po       26 May 2021 17:23:36 -0000      1.660
+++ ru.po       1 Jun 2021 21:31:38 -0000       1.661
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary/\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2021-04-19 16:59+0000\n"
 "Last-Translator: Ineiev <ineiev@gnu.org>\n"
 "Language-Team: Russian <www-ru-list@gnu.org>\n"
@@ -84,6 +84,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -11689,9 +11699,18 @@
 "способ дать себя одурачить."
 
 #. type: Content of: <div><p>
+# | As of [-March,-] {+June,+} 2021, the pages in this directory list around
+# | 500 instances of malicious functionalities (with more than [-590-] {+600+}
+# | references to back them up), but there are surely thousands more we don't
+# | know about.
+#, fuzzy
+#| msgid ""
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "На март 2021&nbsp;года на страницах этого 
каталога перечислено около 500 "
@@ -13225,6 +13244,15 @@
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
 #~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "На март 2021&nbsp;года на страницах этого 
каталога перечислено около 500 "
+#~ "примеров вредоносных функций (и более 590 
ссылок, подкрепляющих их), но "
+#~ "есть, бесспорно, тысячи других, о которых 
мы не знаем."
+
+#~ msgid ""
 #~ "A motorcycle apparel company named Klim, <a href=\"https://www.newscon.";
 #~ "net/en-gb/posts/this-motorcycle-airbag-vest-will-stop-working-if-you-miss-"
 #~ "a-payment/\">sells airbag vests which won't work if you miss a payment</"

Index: tr.po
===================================================================
RCS file: /web/www/www/proprietary/po/tr.po,v
retrieving revision 1.184
retrieving revision 1.185
diff -u -b -r1.184 -r1.185
--- tr.po       29 May 2021 10:30:03 -0000      1.184
+++ tr.po       1 Jun 2021 21:31:38 -0000       1.185
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-addictions.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2020-03-01 15:29+0100\n"
 "Last-Translator: T. E. Kalayci <tekrei@member.fsf.org>\n"
 "Language-Team: Turkish <www-tr-comm@gnu.org>\n"
@@ -85,6 +85,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -8950,15 +8960,15 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of February, 2021, the pages in this directory list around 500 "
-#| "instances of malicious functionalities (with more than 580 references to "
-#| "back them up), but there are surely thousands more we don't know about."
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
-"Şubat 2021 itibarıyla bu dizindeki sayfalar (destekleyen 580'den fazla "
+"Mart 2021 itibarıyla bu dizindeki sayfalar (destekleyen 590'dan fazla "
 "referansla birlikte) yaklaşık 500 kötücül işlevsellik örneğini 
listeliyor, "
 "ancak muhakkak henüz bilmediğimiz binlercesi vardır."
 
@@ -10197,6 +10207,20 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of February, 2021, the pages in this directory list around 500 "
+#~| "instances of malicious functionalities (with more than 580 references to "
+#~| "back them up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "Şubat 2021 itibarıyla bu dizindeki sayfalar (destekleyen 580'den fazla "
+#~ "referansla birlikte) yaklaşık 500 kötücül işlevsellik örneğini "
+#~ "listeliyor, ancak muhakkak henüz bilmediğimiz binlercesi vardır."
+
 #~ msgid ""
 #~ "Please see the <a href=\"/server/standards/README.translations.html"
 #~ "\">Translations README</a> for information on coordinating and submitting "

Index: zh-cn.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-cn.po,v
retrieving revision 1.185
retrieving revision 1.186
diff -u -b -r1.185 -r1.186
--- zh-cn.po    27 May 2021 03:30:39 -0000      1.185
+++ zh-cn.po    1 Jun 2021 21:31:38 -0000       1.186
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2020-04-05 15:32+0800\n"
 "Last-Translator: Wensheng Xie <wxie@member.fsf.org>\n"
 "Language-Team: CTT <www-zh-cn-translators@gnu.org>\n"
@@ -87,6 +87,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -8622,15 +8632,15 @@
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
-#| "As of February, 2021, the pages in this directory list around 500 "
-#| "instances of malicious functionalities (with more than 580 references to "
-#| "back them up), but there are surely thousands more we don't know about."
+#| "As of March, 2021, the pages in this directory list around 500 instances "
+#| "of malicious functionalities (with more than 590 references to back them "
+#| "up), but there are surely thousands more we don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
-"截至 2021 年 2 月,此目录的页面中列出了大约 500 
个恶意功能实例(有 580 多份证"
+"截至 2021 年 3 月,此目录的页面中列出了大约 500 
个恶意功能实例(有 590 多份证"
 "据支持),但是肯定还有数千个我们不知道情况。"
 
 #. type: Content of: <div><p>
@@ -9911,6 +9921,19 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html\">微软</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of February, 2021, the pages in this directory list around 500 "
+#~| "instances of malicious functionalities (with more than 580 references to "
+#~| "back them up), but there are surely thousands more we don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "截至 2021 年 2 月,此目录的页面中列出了大约 500 
个恶意功能实例(有 580 多"
+#~ "份证据支持),但是肯定还有数千个我们不知道情况。"
+
 #
 #
 #

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.315
retrieving revision 1.316
diff -u -b -r1.315 -r1.316
--- zh-tw.po    26 May 2021 09:02:19 -0000      1.315
+++ zh-tw.po    1 Jun 2021 21:31:38 -0000       1.316
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2021-05-26 08:55+0000\n"
+"POT-Creation-Date: 2021-06-01 21:25+0000\n"
 "PO-Revision-Date: 2018-03-27 16:48+0800\n"
 "Last-Translator: Cheng-Chia Tseng <pswo10680@gmail.com>\n"
 "Language-Team: Traditional Chinese <www-zh-tw-translators@gnu.org>\n"
@@ -95,6 +95,16 @@
 
 #. type: Content of: <div><ul><li><p>
 msgid ""
+"<a href=\"https://www.cpomagazine.com/data-privacy/icloud-data-turned-over-";
+"to-chinese-government-conflicts-with-apples-privacy-first-focus/\">Apple is "
+"moving its Chinese customers' iCloud data to a datacenter controlled by the "
+"Chinese government</a>. Apple is already storing the encryption keys on "
+"these servers, obeying Chinese authority, making all Chinese user data "
+"available to the government."
+msgstr ""
+
+#. type: Content of: <div><ul><li><p>
+msgid ""
 "<a href=\"https://gizmodo.com/get-ready-for-in-car-ads-1846888390\";>Ford is "
 "planning to force ads on drivers in cars</a>, with the ability for the owner "
 "to pay extra to turn them off. The system probably imposes surveillance on "
@@ -8256,9 +8266,9 @@
 "方式為專有軟體。"
 
 #. type: Content of: <div><p>
-# | As of [-April, 2017,-] {+March, 2021,+} the [-files-] {+pages+} in this
+# | As of [-April, 2017,-] {+June, 2021,+} the [-files-] {+pages+} in this
 # | directory list around [-3-]{+5+}00 instances of malicious
-# | [-functionalities,-] {+functionalities (with more than 590 references to
+# | [-functionalities,-] {+functionalities (with more than 600 references to
 # | back them up),+} but there are surely thousands more we don't know about.
 #, fuzzy
 #| msgid ""
@@ -8266,8 +8276,8 @@
 #| "of malicious functionalities, but there are surely thousands more we "
 #| "don't know about."
 msgid ""
-"As of March, 2021, the pages in this directory list around 500 instances of "
-"malicious functionalities (with more than 590 references to back them up), "
+"As of June, 2021, the pages in this directory list around 500 instances of "
+"malicious functionalities (with more than 600 references to back them up), "
 "but there are surely thousands more we don't know about."
 msgstr ""
 "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對還"
@@ -9806,6 +9816,19 @@
 msgid "<a href=\"/proprietary/malware-microsoft.html#content\">Microsoft</a>"
 msgstr "<a href=\"/proprietary/malware-microsoft.html\">微軟惡意軟體</a>"
 
+#, fuzzy
+#~| msgid ""
+#~| "As of April, 2017, the files in this directory list around 300 instances "
+#~| "of malicious functionalities, but there are surely thousands more we "
+#~| "don't know about."
+#~ msgid ""
+#~ "As of March, 2021, the pages in this directory list around 500 instances "
+#~ "of malicious functionalities (with more than 590 references to back them "
+#~ "up), but there are surely thousands more we don't know about."
+#~ msgstr ""
+#~ "到2017年4月為止,此目錄列出的檔案已整理出約 300 
種惡意功能的實例,但是絕對"
+#~ "還有上千種我們不瞭解的利用方式。"
+
 #
 #
 #



reply via email to

[Prev in Thread] Current Thread [Next in Thread]