dslreports logo
 
    All Forums Hot Topics Gallery
spc
uniqs
23

DocDrew
How can I help?
Premium Member
join:2009-01-28
SoCal
Ubee E31U2V1
Technicolor TC4400
Linksys EA6900

DocDrew to markofmayhem

Premium Member

to markofmayhem

Re: Funny coming from a site who's business based on blacklists

said by markofmayhem:

I can block "copyright infringement" -OpenDNS: No -COICA: Yes

Mark that a big fat NO on block "copyright infringement"

If the copyright infringers off shore their DNS name registry service and downloaders use DNS servers outside of US control, like say Canada, Montenegro, Switzerland, China, or any other country.... this doesn't seem like it'll block or stop much.

It'll just make it SLIGHTLY inconvenient...

FFH5
Premium Member
join:2002-03-03
Tavistock NJ

FFH5

Premium Member

said by DocDrew:

If the copyright infringers off shore their DNS name registry service and downloaders use DNS servers outside of US control, like say Canada, Montenegro, Switzerland, China, or any other country.... this doesn't seem like it'll block or stop much.

It'll just make it SLIGHTLY inconvenient...

More than slightly inconvenient for MOST internet users. Maybe slightly inconvenient for those types of users who go to BBR and will work at bypassing restrictions. But this is a numbers game, and a large part of the internet universe won't bother digging up a blocked service once it is blocked.

markofmayhem
Why not now?
Premium Member
join:2004-04-08
Pittsburgh, PA

markofmayhem to DocDrew

Premium Member

to DocDrew
It'll be slightly inconvenient until ISP's are subject to be cops against such offshore DNS service:

(i) a service provider, as that term is defined in section 512(k)(1) of title 17, United States Code, or other operator of a domain name system server shall take reasonable steps that will prevent a domain name from resolving to that domain names Internet protocol address;

Kinda vague, it's the shadows that can be scary As-is, the offshore DNS would certainly provide access, until more money is dumped into election campaigns and the "or" in this clause is changed to an "and" and a (i)(I) paragraph is added underneath it: "Domestic service providers, as that term is defined in section 512(k)(1) of title 17, United States Code, may only allow domain names to be resolved by servers in compliance with this act."

Or something to that effect... still "free" to choose, but routing will blacklist (or whitelist) access to DNS servers. And this is where OpenDNS begins to speak with interest... loudly.

DocDrew
How can I help?
Premium Member
join:2009-01-28
SoCal
Ubee E31U2V1
Technicolor TC4400
Linksys EA6900

DocDrew

Premium Member

said by markofmayhem:

It'll be slightly inconvenient until ISP's are subject to be cops against such offshore DNS service:

Unless ISPs start inspecting packets and blocking packets to other DNS servers they'll have a hard time blocking users DNS requests to other servers.

Just blocking to port 53 won't do it for long to those interested in such things. My router already allows for other ports besides 53 to be used.
DocDrew

DocDrew to FFH5

Premium Member

to FFH5
said by FFH5:

More than slightly inconvenient for MOST internet users. Maybe slightly inconvenient for those types of users who go to BBR and will work at bypassing restrictions. But this is a numbers game, and a large part of the internet universe won't bother digging up a blocked service once it is blocked.

It'll be SLIGHTLY inconvenient until P2P programs, browsers, and other programs using DNS start autoconfiguring alternate DNS servers or just outright not use the default system DNS servers to bypass US restricted ones...

Going around blocked DNS certainly seems to be an easier endeavor when compared to the outright torrent blocking that some ISPs were doing a few years ago (that failed when most torrent programs went encrypted).

As has been shown previously, blocking isn't the answer... users who want it will still get it.
chimera4
join:2009-06-09
Washington, DC

chimera4

Member

Don't count your chickens before they hatch. The P2P domain is a brillaint idea, but the implementation of it will be very challenging. As of now the idea has yet to even reach its infancy so we have a long way to go before it can treat this as a viable alternative to ICAAN.

TamaraB
Question The Current Paradigm
Premium Member
join:2000-11-08
Da Bronx
·Verizon FiOS
Ubiquiti NSM5
Synology RT2600ac
Apple AirPort Extreme (2013)

TamaraB to FFH5

Premium Member

to FFH5
said by FFH5:

More than slightly inconvenient for MOST internet users.

Not even close! You TEMPORARILY inconvenience the community of users who use the service. Think about it. The community of users who want to read Wikileaks has GROWN enormously, and access to the information has GROWN as a result of the US attempting to block it. There are now over 500 mirrors of Wikileaks (»wikileaks.ch/mirrors.html) all over the world. Why? Because the US attempted to block them. That fact alone advertised and propagated the information. Make something forbidden, make it hard to get, and people will flock to it!

What do you suppose will happen tomorrow if Facebook, Google, or Twitter are deemed subversive, and the US blocks them? Over night a fix will propagate, and another US government control will be made irrelevant. Those services will become more popular than ever!

It's called freedom, and it can't be stopped. All attempts to thwart it will only cause it to grow. I don't oppose COICA, nor do I oppose the RIAA's or the MPAA's attempts to stop P2P traffic. All it does. is further harden and streamline the technology, making their efforts more nonsensical and useless. The same goes for the US government. The more silly games they play. the less control they will have in the end. That's a GOOD thing!

Remember what Benito Mussolini said: "Fascism should more properly be called corporatism because it is the merger of state and corporate power." And we all know the ultimate end of fascists right?

Bob
TamaraB

TamaraB to DocDrew

Premium Member

to DocDrew
said by DocDrew:

Unless ISPs start inspecting packets and blocking packets to other DNS servers

Can't be done without totally disconnecting the US population from the rest of the world. Are they going to prohibit VPNs as well? Prevent folks from running a local name server on their PCs? IP block all "forbidden" sites at the gateway routers?

Total control can only be achieved by making the US a "walled garden", completely disconnected and isolated from the rest of the world. When and if that happens, the world in general will be a better place for it.

Bob

rchandra
Stargate Universe fan
Premium Member
join:2000-11-09
14225-2105
ARRIS ONT1000GJ4
EnGenius EAP1250

rchandra to DocDrew

Premium Member

to DocDrew
said by DocDrew:

Just blocking to port 53 won't do it for long to those interested in such things. My router already allows for other ports besides 53 to be used.

doesn't matter what your router uses. If eight nines percent of the Internet uses port 53, you're SOL. I heard somewhere a few ISPs are already doing this, basically using NAT so that it wouldn't matter what destination IP address I use in my outbound packets, it will get NATted to their DNS servers. They ostensibly do this, one, to lessen support calls from their clueless customers who get their DNS settings wrong, and two, to build up their cache. The only effective defense will be tunnelling to somewhere without such restrictions.

BTW...count me among the distrustful who run their own BIND instance which GENERALLY gets around ISP DNS issues, unless they do this forced NATting (at which time I can route my DNS traffic over the tunnel I have with my friend's business Internet connection).

DocDrew
How can I help?
Premium Member
join:2009-01-28
SoCal
Ubee E31U2V1
Technicolor TC4400
Linksys EA6900

DocDrew

Premium Member

said by rchandra:

said by DocDrew:

Just blocking to port 53 won't do it for long to those interested in such things. My router already allows for other ports besides 53 to be used.

doesn't matter what your router uses.

It matters that I can change it. Then I don't have to change anything on any device on my network to go around port 53 blocking or interception.

If ISPs were forced to block other DNS servers from being used, how would they do it? Cheap and easy is to intercept outbound calls to port 53 which is DNS. If something other than 53 were being used, they'd have to inspect packets to figure out what is DNS and what isn't. Packet inspection on such a large scale takes dedicated hardware, which is $$$$ to install widespread, so it's not likely anytime soon.

So if the quick and easy blocking or intercepts happen, the quick and easy fix is to use another port on the server and tell those who want access the new port number to use.

My router can handle such DNS server port changes if need be because some ISPs intercept port 53 and some users wanted it to be able to use alternate ports.

TechyDad
Premium Member
join:2001-07-13
USA

TechyDad

Premium Member

So advanced users would be able to bypass the censored DNS, but normal users would be subject to the blocks. This would reduce the possible audience for blocked sites and all but force sites to abide by whatever rules the COICA folks set.

Metatron2008
You're it
Premium Member
join:2008-09-02
united state

Metatron2008 to TamaraB

Premium Member

to TamaraB
said by TamaraB:

said by FFH5:

More than slightly inconvenient for MOST internet users.

Not even close! You TEMPORARILY inconvenience the community of users who use the service. Think about it. The community of users who want to read Wikileaks has GROWN enormously, and access to the information has GROWN as a result of the US attempting to block it. There are now over 500 mirrors of Wikileaks (»wikileaks.ch/mirrors.html) all over the world. Why? Because the US attempted to block them. That fact alone advertised and propagated the information. Make something forbidden, make it hard to get, and people will flock to it!

What do you suppose will happen tomorrow if Facebook, Google, or Twitter are deemed subversive, and the US blocks them? Over night a fix will propagate, and another US government control will be made irrelevant. Those services will become more popular than ever!

It's called freedom, and it can't be stopped. All attempts to thwart it will only cause it to grow. I don't oppose COICA, nor do I oppose the RIAA's or the MPAA's attempts to stop P2P traffic. All it does. is further harden and streamline the technology, making their efforts more nonsensical and useless. The same goes for the US government. The more silly games they play. the less control they will have in the end. That's a GOOD thing!

Remember what Benito Mussolini said: "Fascism should more properly be called corporatism because it is the merger of state and corporate power." And we all know the ultimate end of fascists right?

Bob

I would agree with you on wikileaks, but theft is as much a 'freedom' as murder or any other criminal activity. Move away and you will still need to abide by laws, otherwise you are just a common criminal.

TamaraB
Question The Current Paradigm
Premium Member
join:2000-11-08
Da Bronx
·Verizon FiOS
Ubiquiti NSM5
Synology RT2600ac
Apple AirPort Extreme (2013)

TamaraB

Premium Member

said by Metatron2008:

... but theft is as much a 'freedom' as murder or any other criminal activity.

What "theft" / "criminal activity" would you be referring to?

Metatron2008
You're it
Premium Member
join:2008-09-02
united state

Metatron2008

Premium Member

Copyright infringement.

TamaraB
Question The Current Paradigm
Premium Member
join:2000-11-08
Da Bronx
·Verizon FiOS
Ubiquiti NSM5
Synology RT2600ac
Apple AirPort Extreme (2013)

TamaraB

Premium Member

said by Metatron2008:

Copyright infringement.

This is a civil, not a criminal affair.

Civil Causes of Action - Trademark or Copyright Infringement Law & Legal Definition

The remedy is a civil suit, not a criminal prosecution. The government has no mandate to enforce copyright infringment, that's the responsibility of the copyright holder alone.

DocDrew
How can I help?
Premium Member
join:2009-01-28
SoCal
Ubee E31U2V1
Technicolor TC4400
Linksys EA6900

DocDrew to TechyDad

Premium Member

to TechyDad
said by TechyDad:

So advanced users would be able to bypass the censored DNS, but normal users would be subject to the blocks.

Until the programs used by the "normal" users are updated with built-in ways to work around the DNS blocks, just like the torrent programs did with adding encryption after ISPs started blocking torrents.

For browsers, it could be done with a plug-in.

FFH5
Premium Member
join:2002-03-03
Tavistock NJ

FFH5 to TamaraB

Premium Member

to TamaraB
said by TamaraB:

This is a civil, not a criminal affair.

Civil Causes of Action - Trademark or Copyright Infringement Law & Legal Definition

The remedy is a civil suit, not a criminal prosecution. The government has no mandate to enforce copyright infringment, that's the responsibility of the copyright holder alone.

Sorry, copyright infringement can also be a CRIMINAL offense:
»www.copyright.gov/title1 ··· html#506

TamaraB
Question The Current Paradigm
Premium Member
join:2000-11-08
Da Bronx
·Verizon FiOS
Ubiquiti NSM5
Synology RT2600ac
Apple AirPort Extreme (2013)

TamaraB

Premium Member

said by FFH5:

Sorry, copyright infringement can also be a CRIMINAL offense:

It CAN be ONLY if it is used for profit. If I sell a counterfeit DVD yes, If I download a movie NO. Read your own link.

... if the infringement was committed —

(A) for purposes of commercial advantage or private financial gain


FFH5
Premium Member
join:2002-03-03
Tavistock NJ

FFH5

Premium Member

said by TamaraB:

said by FFH5:

Sorry, copyright infringement can also be a CRIMINAL offense:

It CAN be ONLY if it is used for profit. If I sell a counterfeit DVD yes, If I download a movie NO. Read your own link.

... if the infringement was committed —

(A) for purposes of commercial advantage or private financial gain

You forgot the "OR". Everyone always forget to read those in laws.
quote:
or

(C) by the distribution of a work being prepared for commercial distribution, by making it available on a computer network accessible to members of the public, if such person knew or should have known that the work was intended for commercial distribution.
Meaning if you are dumb enough to use a P2P file sharing network to watch(and also thereby distribute) a movie or listen to a song BEFORE it was released for public consumption you just committed a criminal act. And we all know those are favorite things that copyright infringers do - try to watch a movie BEFORE it is released to theaters.

TamaraB
Question The Current Paradigm
Premium Member
join:2000-11-08
Da Bronx
·Verizon FiOS
Ubiquiti NSM5
Synology RT2600ac
Apple AirPort Extreme (2013)

TamaraB

Premium Member

said by FFH5:

.... to watch(and also thereby distribute) a movie or listen to a song BEFORE it was released for public consumption ...

Gee really? You mean movies are available on-line before they are released? Wow, didn't know that!

So that's why the MAFFIA is wanting COICA? Now I understand. It's all those pre-releases on p2p networks that have their panties in an uproar. Makes sense then to give them the power to shut down parts of the Internet; makes perfect sense!

Guess the sue-o-matic approach didn't work out too well for them eh?
patcat88
join:2002-04-05
Jamaica, NY

patcat88 to DocDrew

Member

to DocDrew
Time for customs to set up firewalls on all submarine cables leaving the USA. If they can search your anus, why can't they firewall fiber optics?
patcat88

patcat88 to TamaraB

Member

to TamaraB
Just null route uncooperative ASNs and all your mirrors are gone.

TamaraB
Question The Current Paradigm
Premium Member
join:2000-11-08
Da Bronx
·Verizon FiOS
Ubiquiti NSM5
Synology RT2600ac
Apple AirPort Extreme (2013)

TamaraB

Premium Member

said by patcat88:

Just null route uncooperative ASNs and all your mirrors are gone.

Hmmmm.... that would spell an instant end to any US control over the Internet Internationally, creating a walled-garden Internet within our borders -- which is not a bad thing actually. Why don't you suggest that approach to your CongressCritter? Good move! It's becoming very clear that the US can't be trusted with stewardship of secrets or the Internet.
said by patcat88:

And next week you will be bound drugged and gagged in egypt because its all run by the NSA.

Nor, apparently, can the US government be trusted to uphold it's own Constitution, or International law; that's called a "rouge State" by definition. Way to go!!
patcat88
join:2002-04-05
Jamaica, NY

patcat88

Member

said by TamaraB:

said by patcat88:

Just null route uncooperative ASNs and all your mirrors are gone.

Hmmmm.... that would spell an instant end to any US control over the Internet Internationally, creating a walled-garden Internet within our borders -- which is not a bad thing actually. Why don't you suggest that approach to your CongressCritter? Good move! It's becoming very clear that the US can't be trusted with stewardship of secrets or the Internet.

»fixedorbit.com/stats.htm half the top IP address holders are in the USA. The USA is a peering capital of the world. Terrorist FUD in western europe can surely get some EU countries to sign on. The EU already collects more info than the USA does »en.wikipedia.org/wiki/Di ··· 06/24/EC