Welcome Guest ( Log In | Register )

Outline · [ Standard ] · Linear+

 YouTube Deep Packet Inspection, All HTTP connections being MITMed

views
     
TSrizvanrp
post May 1 2013, 04:00 AM, updated 11y ago

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



Hi all,

I'm experiencing some anomalies while streaming videos off YouTube on Unifi. For certain 'political' videos -- I've observed that the HTTP connection for the videoplayback stream to YT's local CDNs are being disrupted as follows :

1. Client video player makes a connection to the YT CDN
2. HTTP GET request is sent

There's a few different behaviors after this .. :

3a. HTTP 200 OK is received however it arrives 90 seconds later (should be instant) :
user posted image

3b. HTTP 200 OK is received instantly, first 1-4KB of video stream traffic is sent (allowing the YT player to show the first frame of the video with a timestamp of 0:00).. then no traffic is received for 90 seconds once again :
user posted image

There's a duplicate TCP ACK when the stream returns, did my ACK at packet #271 ever reach the CDN in the first place??

Further testing :

1. Using an unencrypted SOCKS proxy on a remote server + non standard TCP port results in the same behavior with packet loss between the client and SOCKS proxy server

2. Using an encrypted SSH tunnel to the same remote server results in absolutely no issues with viewing the videos

Sample videos :
http://www.youtube.com/watch?v=hHTz22bTBRw
http://www.youtube.com/watch?v=uVWxB4AWOxc

UPDATE :

I performed a simultaneous packet capture on both my client + remote server while encapsulating the HTTP connection via plaintext SOCKS. All the video payload packets were dropped en route back to my SOCKS client :

user posted image

Dafuq?

UPDATE 2 :

Confirming all plaintext HTTP connections on Unifi (and maybe Celcom + Maxis) are being man-in-the-middle'd and dropped if they contain blacklisted data.

UPDATE 3 :

Other sources confirming this .. (thanks wkkay):

https://plus.google.com/1013966581485225280...sts/ak6opfbDxwa

UPDATE 4 :
What we know :

i. The DPI isn't only being used to selectively block YouTube videos, however unencrypted Facebook pages belonging to certain parties are also being blocked. You can get around this by appending 'https://' to the Facebook URLs rather than trying to use 'http://'.

ii. The DPI is based on TCP segment analysis. Basically, every single TCP packet has its payload analyzed for certain request URI strings that have been blacklisted. Obfuscation attacks such as packet fragmentation (splitting a large TCP payload containing a single HTTP request into smaller TCP segments) as well as packet padding (appending large amount of junk data to the HTTP request URI in order to force the 'HTTP/1.1\r\n' trailer into a separate TCP segment) will also work however you need specialized HTTP proxy software or iptables rules (on Linux) to do this.

iii. Once a blacklisted payload is detected within a packet, the header information for the TCP stream (SRC/DST port + SRC/DST IP address) is added to some kind of blacklist for 90 seconds. This causes all traffic for that particular TCP stream to be dropped for 90 seconds (hence the 90 second gaps in my packet capture samples above). This is also why some of you have noticed that if you wait long enough (well, 90 seconds in my tests).. the videos/sites that are blocked will eventually continue to load. Due to the persistent nature of TCP, once the 90 second blacklist window passes.. your TCP stream will continue and the payload data for whatever you're requesting will reach your computer.


Mitigation techniques :

i. Use 'https://' wherever possible (especially on Facebook). Users in the thread have recommended HTTPS Everywhere which is a Firefox/Chrome addon to do this automatically for most major websites.

* While YouTube supports HTTPS for their main website, their player does not support it so even if you were to use HTTPS on YT.. the videos won't load.

ii. For accessing blocked YouTube videos, you can use some of the various YouTube proxy sites such as ProxFree.

iii. Get a VPN/SSH tunnel service if you're worried about having your HTTP requests intercepted.


UPDATE 5 :
Response from MCMC
QUOTE
GE13: ISPs not restricting access, says MCMC
By PATRICK LEE

SUNGAI PETANI: Internet Service Providers (ISP) have not been restricting access to local online portals, according to the Malaysian Communications and Multimedia Commission (MCMC). "Preliminary investigations indicate no such restrictions by ISPs as alleged by certain quarters," it said in a statement.

It said network congestion could have caused users to experience difficulties in accessing the sites, adding there was an increase in traffic for GE13-related articles.
Hey, here's a simple test you can do with less than 2 commands on a Linux box + Wireshark :

CODE
wget http://www.facebook.com/DAPMalaysia

user posted image

So a HTTP GET request for /DAPMalaysia results in the query taking 109 seconds to respond along with 8 TCP retransmissions (I'm basically getting 0 TCP responses from the server for 109 seconds). Let's see what happens when we request for the exact same URL however we append 1500 bytes of junk URI padding to the end :

CODE
#!/bin/bash
for i in {1..1500}
do
PADDING=$PADDING"A"
done
wget "http://www.facebook.com/DAPMalaysia?test="$PADDING

.. which results in ..
CODE
wget "http://www.facebook.com/DAPMalaysia?test=AAAAA... (1500 times)"

user posted image

Oh? What do you know, no issues at all. Apparently appending an extra 1500 bytes of junk data to every HTTP request in a 'congested' network results in less network congestion. Who would have guessed /s

---

My final comments on this issue ..

I'm pretty apolitical when it comes to the Internet and networking. The only reason I have to keep testing what some may call PR-friendly URLs is because it seems that the only time we have 'congestion' is when accessing such content.. and the 'congestion' goes away the moment you obfuscate the requests enough. With the resources that the MCMC has available to debug these kind of issues, I'm honestly surprised they haven't figured this out already.

The tests we've done here show at the very least there is some kind of HTTP request inspection happening and traffic is being dropped once certain strings have been identified. As Internet users and/or caretakers, we should be against any form of Internet censorship. I leave you with these two articles hosted on the MCMC/SKMM website :

http://www.skmm.gov.my/Media/Press-Clippin...sur-fitnah.aspx
QUOTE
SKMM pantau, sekat blog ada unsur fitnah
03/03/2013, Berita Harian

Butterworth: Suruhanjaya Komunikasi dan Multimedia Malaysia (SKMM) akan memantau dan menyekat mana-mana blog yang didapati memuatkan kenyataan berunsur fitnah menjelang Pilihan Raya Umum Ke-13 (PRU-13).

Timbalan Menteri Penerangan, Komunikasi dan Kebudayaan, Senator Datuk Maglin Dennis D'Cruz, berkata kebanyakan blog yang disiasat SKMM kebanyakannya mempunyai agenda tersendiri dengan menulis kenyataan yang tidak betul dan cuba berbohong untuk menjatuhkan maruah seseorang.
“Oleh itu, sempena PRU-13, SKMM diminta memantau dan menyekat mana-mana blog yang cuba menjatuhkan seseorang dengan menulis perkara tidak benar dan mempunyai unsur fitnah, sama ada pada pihak pembangkang atau Barisan Nasional (BN). Kita mahu PRU-13 berjalan aman tanpa sebarang isu,” katanya.


Beliau berkata demikian selepas merasmikan Program Kenali dan Mesra Jiran Peringkat Negeri Pulau Pinang di Rumah Pangsa Taman Bagan, di sini semalam. Hadir sama, Ketua UMNO Bagan, Datuk Abdul Latiff Mirasa; Penyelaras BN Bagan Dalam, M Karuppanan dan Penyelaras BN Parlimen Bagan, David Chua Teik Siang.


http://www.skmm.gov.my/Media/Press-Clippin...edia-In-Ge.aspx
QUOTE
MCMC To Monitor, Control Use Of Social Media In General Election 13 To Prevent Abuse
02/03/2013, Bernama

BUTTERWORTH, March 2  (Bernama) -- The Malaysian Communications and Multimedia Commission (MCMC) is looking into suitable methods to monitor and control the use of social media in the 13th general election (GE13).

Deputy Information Communications and Culture Minister Datuk Maglin Dennis D'Cruz said this was to ensure that the social media would not be abused by irresponsible quarters to achieve their own political agenda.

Last week, Prime Minister Datuk Seri Najib Tun Razak said the GE13 would be the first 'social media election' in the country where internet would be widely used as a campaign tool.

The MCMC will monitor all users of social media, regardless of their political beliefs, to ensure peace and smooth running of the GE13, Maglin said after opening the 'Know Your Neighbours' programme organised by Penang Information Department at Taman Bagan flats here Saturday.

The deputy minister said the monitoring of the social media was vital as certain quarters were only good at making baseless allegations and spreading lies to gain political mileage, adding that he himself had once fallen victim to such lies and accusations.

Maglin said the culture of making baseless allegations and distorting facts among politicians was indeed unhealthy and would only confuse the public, especially the young generation.

"They should not be so selfish and lie just for the sake of gaining political mileage because what matters most in politics was to ensure that the people will live in peace and harmony.

"Therefore, the public, especially the young voters should be wise enough to do their parts in selecting the right government with vast experience in managing the country, so that their future will be secured.

"Don't believe the lies and accusations made by those whose aim is only to create disharmony among the people," he added.

user posted image

This post has been edited by rizvanrp: May 3 2013, 07:04 AM
Volvagia356
post May 1 2013, 10:45 AM

New Member
*
Newbie
3 posts

Joined: Oct 2010


Confirmed on my side. Doesn't work on UniFi, works perfectly via SSH tunnel. Also, I've noticed that if I WHOIS the IP address of the CDN server, it's a TMNet address.
JinXXX
post May 1 2013, 10:49 AM

Look at all my stars!!
*******
Senior Member
2,513 posts

Joined: Feb 2007
From: Uarla Umpur



maybe someone should report to youtube regarding this.. if "someone" is really messing with youtube's CDN

can we open a streaming session using https ?

im guessing they are detecting the video id .com/?v=xxxxxx and using that as a key block ?

best if we use other methods to download the same video .. reupload it .. and streaming it back...

im guessing there won't be any problem.. with that

This post has been edited by JinXXX: May 1 2013, 10:52 AM
SUSMNet
post May 1 2013, 11:10 AM

10k Club
********
All Stars
11,954 posts

Joined: May 2007



i can see the video no problem
TSrizvanrp
post May 1 2013, 11:14 AM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



@volvagia356
The local CDNs are hosted by TM

@jinxxx
Can't use HTTPS for streaming, I tried but Google's YT CDNs aren't configured for it. They return an invalid cert and a HTTP 5xx error. The DPI is inspecting the '/videoplayback?' request. I was able to bypass the block without using an encrypted tunnel by appending 1000 bytes of junk padding to the end of the '/videoplayback?' request.. I guess this causes their protocol classifier to screw up.

Based on the behavior, it seems the 90 second delay is because after they detect a blacklisted video stream, it starts dropping traffic from the source for 90 seconds. There's a small gap where 1-4KBs of data can slip through because I guess it takes some CPU cycles to update their source IP + TCP port blacklist. If you can still receive the retransmitted TCP ACK from YT's servers (after the 90 second block), your video will play normally.

This is still pretty scary IMO.. it's looking into all unencrypted protocols on all ports. Running 24/7 via a VPN now just to be safe.
JinXXX
post May 1 2013, 11:22 AM

Look at all my stars!!
*******
Senior Member
2,513 posts

Joined: Feb 2007
From: Uarla Umpur



QUOTE(rizvanrp @ May 1 2013, 11:14 AM)
This is still pretty scary IMO.. it's looking into all unencrypted protocols on all ports. Running 24/7 via a VPN now just to be safe.
*
yeah its in deed scary, possible to cross check the "tech" that they use to block ? or are they using sandvine to block it as its a DPI used on streamyx for bt traffic...

maybe we should monitor it a few more days.. you did the test located in which area ? maybe they starting to online/production the DPI systems one by one according to area...
Volvagia356
post May 1 2013, 12:11 PM

New Member
*
Newbie
3 posts

Joined: Oct 2010


I've tried blocking TM's CDN
CODE
iptables -A OUTPUT -d 58.27.108.142 -j DROP

and making it directly go to Google (173.194.38.132), but looks like it's still blocked.
lsding
post May 1 2013, 02:09 PM

New Member
*
Junior Member
12 posts

Joined: Mar 2013
I am using Celcom Broadband now and also cannot load the above two videos link. where is our freedom of information?
zaqplm
post May 1 2013, 04:13 PM

New Member
*
Junior Member
12 posts

Joined: Sep 2005


I can confirm using Maxis broadband, I can't open the above videos. After the advertisement, youtube just shows "an error has occurred". Not even 1 sec of the video is shown. This is very similar to "HTTP-Video" block we applied on our Fortigate device in our office, but I've tested this without any firewall device. So TM is really applying Deep Packet Inspection to certain youtube videos.

You can also test the links below:

http://www.facebook.com/DAPMalaysia <-- Fails to open
https://www.facebook.com/DAPMalaysia <-- Opened OK
TSrizvanrp
post May 1 2013, 05:28 PM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



@zaqplm

Holy shit you're right :

CODE
echo -e 'GET /DAPMalaysia HTTP/1.1\r\nHost: www.facebook.com\r\n\r\n' | nc.traditional any.ip.address 80

.. fails after first ACK with TCP stream being dropped :
user posted image

Anything else :

CODE
echo -e 'GET /DAPMereisia HTTP/1.1\r\nHost: www.facebook.com\r\n\r\n' | nc.traditional any.ip.address 80

.. works without any issues :
user posted image

They're inspecting all HTTP request and blocking anything with 'Host: *facebook.com' with a GET request method for '/DAPMalaysia'..! Btw are you on Maxis fiber over TM infra or directly in a Maxis broadband area?

What kind of third world country is this

This post has been edited by rizvanrp: May 1 2013, 05:32 PM
zaqplm
post May 1 2013, 06:07 PM

New Member
*
Junior Member
12 posts

Joined: Sep 2005


QUOTE(rizvanrp @ May 1 2013, 05:28 PM)
@zaqplm

Holy shit you're right :

CODE
echo -e 'GET /DAPMalaysia HTTP/1.1\r\nHost: www.facebook.com\r\n\r\n' | nc.traditional any.ip.address 80

.. fails after first ACK with TCP stream being dropped :
user posted image

Anything else :

CODE
echo -e 'GET /DAPMereisia HTTP/1.1\r\nHost: www.facebook.com\r\n\r\n' | nc.traditional any.ip.address 80

.. works without any issues :
user posted image

They're inspecting all HTTP request and blocking anything with 'Host: *facebook.com' with a GET request method for '/DAPMalaysia'..! Btw are you on Maxis fiber over TM infra or directly in a Maxis broadband area?

What kind of third world country is this
*
I'm using normal 3G HSDPA broadband dongle with a Maxis sim card.
JinXXX
post May 1 2013, 08:55 PM

Look at all my stars!!
*******
Senior Member
2,513 posts

Joined: Feb 2007
From: Uarla Umpur



QUOTE(zaqplm @ May 1 2013, 04:13 PM)
umobile data plan
confirm can load... cause can also torrent smile.gif

This post has been edited by JinXXX: May 1 2013, 08:56 PM
andrew9292
post May 1 2013, 09:28 PM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


Had the same symptomps with u guys, now i know why everything else in 1080p is rocket fast. But 'rocket' videos are all 'crashing'
runsing
post May 1 2013, 09:44 PM

Casual
***
Junior Member
381 posts

Joined: Jan 2011
From: Alor Setar, Kedah


QUOTE(zaqplm @ May 1 2013, 04:13 PM)
I can confirm using Maxis broadband, I can't open the above videos. After the advertisement, youtube just shows "an error has occurred". Not even 1 sec of the video is shown. This is very similar to "HTTP-Video" block we applied on our Fortigate device in our office, but I've tested this without any firewall device. So TM is really applying Deep Packet Inspection to certain youtube videos.

You can also test the links below:

http://www.facebook.com/DAPMalaysia  <-- Fails to open
https://www.facebook.com/DAPMalaysia  <-- Opened OK
*
i'm on tmnet's SDSL. fixed ip.
unable to open the 1st link. able to open the 2nd. sweat.gif

getting more and more desperate eh, good. savor the feeling. maybe you'll be good government in the far future, but coming may 5th, try play opposition for some time, BN

TSrizvanrp
post May 1 2013, 09:58 PM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



QUOTE(Volvagia356 @ May 1 2013, 12:11 PM)
I've tried blocking TM's CDN
CODE
iptables -A OUTPUT -d 58.27.108.142 -j DROP

and making it directly go to Google (173.194.38.132), but looks like it's still blocked.
*
This works for me :

CODE
iptables -t mangle -A PREROUTING -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 10

Fragmenting the blacklisted HTTP requests into smaller TCP segments bypasses the blocks. It seems they are analyzing traffic on a per TCP segment basis.
Maxieos
post May 1 2013, 10:10 PM

Look at all my stars!!
*******
Senior Member
3,667 posts

Joined: May 2008
Temp solution
http://www.proxfree.com/youtube-proxy.php

This post has been edited by Maxieos: May 1 2013, 10:16 PM
wKkaY
post May 1 2013, 10:14 PM

misutā supākoru
Group Icon
VIP
6,008 posts

Joined: Jan 2003
I tried the accessing the DAP facebook page and confirm that something is blocking it.

I also found a way to defeat their DPI. They are matching within a single packet instead of a stream. So if you make your HTTP request in two segments, one containing the URL and another containing the Host header, your request will not be filtered.

This (python code) will get stuck:
CODE
from socket import socket, IPPROTO_TCP, TCP_NODELAY
s = socket()
s.setsockopt(IPPROTO_TCP, TCP_NODELAY, 1)
s.connect(("www.facebook.com", 80))
s.send("GET /DAPMalaysia HTTP/1.1\r\nHost: www.facebook.com\r\n\r\n")
print s.recv(65536)


While this one succeeds:
CODE
from socket import socket, IPPROTO_TCP, TCP_NODELAY
s = socket()
s.setsockopt(IPPROTO_TCP, TCP_NODELAY, 1)
s.connect(("www.facebook.com", 80))
s.send("GET /DAPMalaysia HTTP/1.1\r\n")
s.send("Host: www.afacebook.com\r\n\r\n")
print s.recv(65536)

wKkaY
post May 1 2013, 10:15 PM

misutā supākoru
Group Icon
VIP
6,008 posts

Joined: Jan 2003
QUOTE(rizvanrp @ May 1 2013, 09:58 PM)
This works for me :

CODE
iptables -t mangle -A PREROUTING -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 10

Fragmenting the blacklisted HTTP requests into smaller TCP segments bypasses the blocks. It seems they are analyzing traffic on a per TCP segment basis.
*
Damn, you posted this 15 minutes before I did! tongue.gif
SUSmechanicalKB
post May 1 2013, 10:15 PM

On my way
****
Senior Member
577 posts

Joined: Apr 2012
Could be where they insert the elections video? You know the ones that you have to view ads before you can play your intended video?
cyberloner
post May 1 2013, 10:18 PM

Regular
******
Senior Member
1,556 posts

Joined: May 2005
From: Penang


shit nia block now............ lol too late..... we change goverment!
prasys
post May 1 2013, 10:19 PM

Heros Never Die
Group Icon
VIP
12,925 posts

Joined: Mar 2005
From: Kuala Lumpur
QUOTE(mechanicalKB @ May 1 2013, 10:15 PM)
Could be where they insert the elections video? You know the ones that you have to view ads before you can play your intended video?
*
If that was the case , you are able to access the facebook page. It is not that , as wkkay pointed out , they are analyzing packets. I am not sure what is their purpose yet
lwk523
post May 1 2013, 10:19 PM

Premium Q Trader
******
Senior Member
1,036 posts

Joined: Mar 2006


AFter this GE13 , We will have many new rules on internet if B end ...WIN ..
Then , We only can summon "anonymous" hacker to help us .. huhux .
TubeNRibbon
post May 1 2013, 10:24 PM

Getting Started
**
Junior Member
136 posts

Joined: May 2008
6-May-2013 i want to see this dude get lost from Malaysia and revamp MCMC

» Click to show Spoiler - click again to hide... «


This post has been edited by TubeNRibbon: May 1 2013, 10:27 PM
SUSmechanicalKB
post May 1 2013, 10:29 PM

On my way
****
Senior Member
577 posts

Joined: Apr 2012
QUOTE(prasys @ May 1 2013, 10:19 PM)
If that was the case , you are able to access the facebook page. It is not that , as wkkay pointed out , they are analyzing packets. I am not sure what is their purpose yet
*
It will not be a surprise if they (if you wish to attempt to define 'they') are actually monitoring certain website randomly of course, as part of the preparation for pre planned 'agenda' for post election, especially if the results are adversely favorable to the current people in power.
blacktubi
post May 1 2013, 10:35 PM

-
Group Icon
Elite
7,508 posts

Joined: Jul 2008

2 of the YT videos you posted can't load on both my Streamyx and Maxis WBB

Youtube peering : kul01s03 (Maxis), tm-pen1 (Streamyx)

http://www.facebook.com/DAPMalaysia
Failed on both Maxis 3G and Streamyx

This post has been edited by blacktubi: May 1 2013, 10:40 PM
WiLeKiyO
post May 1 2013, 10:51 PM

Look at all my stars!!
*******
Senior Member
5,144 posts

Joined: Oct 2009
YTL YES user here, all links can be opened.
cougar richard
post May 1 2013, 10:54 PM

I want money
******
Senior Member
1,007 posts

Joined: May 2007


Maxis Wired Broadband here. Unable to open links.
joshuatly
post May 1 2013, 10:56 PM

Enthusiast
*****
Senior Member
811 posts

Joined: Oct 2006


P1 fiber dont seems to having the problem. Now we know which ISP is on user's side.
gyver
post May 1 2013, 10:56 PM

Regular
******
Senior Member
1,067 posts

Joined: Mar 2005
wow the gov really is blocking selected youtube and facebook just before election... then why is this not on the news? hehehe...
stsh90
post May 1 2013, 10:57 PM

Enthusiast
*****
Senior Member
824 posts

Joined: Apr 2006
From: KL


On Maxis Fibre. The sample video included in TS' post won't load.
chongxm
post May 1 2013, 10:58 PM

Enthusiast
*****
Senior Member
726 posts

Joined: Nov 2010
QUOTE(stsh90 @ May 1 2013, 10:57 PM)
On Maxis Fibre. The sample video included in TS' post won't load.
*
u want?
i download it and reupload =DDDD
chongxm
post May 1 2013, 11:00 PM

Enthusiast
*****
Senior Member
726 posts

Joined: Nov 2010
QUOTE(prasys @ May 1 2013, 10:19 PM)
If that was the case , you are able to access the facebook page. It is not that , as wkkay pointed out , they are analyzing packets. I am not sure what is their purpose yet
*
Done by BN Elite =DD

This post has been edited by chongxm: May 1 2013, 11:01 PM
budingyun
post May 1 2013, 11:01 PM

Penjejak Awan
****
Senior Member
642 posts

Joined: Dec 2007
From: Kluang


Sometime can load, sometime cannot load.
zeluver94
post May 1 2013, 11:02 PM

Getting Started
**
Junior Member
72 posts

Joined: Apr 2009


QUOTE(blacktubi @ May 1 2013, 10:35 PM)
2 of the YT videos you posted can't load on both my Streamyx and Maxis WBB

Youtube peering : kul01s03 (Maxis), tm-pen1 (Streamyx)

http://www.facebook.com/DAPMalaysia
Failed on both Maxis 3G and Streamyx
*
I am using unifi and I cant open it too.

My internet these few days are TERRIBLY slow! is there any kaitan with the GE too?
wKkaY
post May 1 2013, 11:04 PM

misutā supākoru
Group Icon
VIP
6,008 posts

Joined: Jan 2003
Cross-posting: https://plus.google.com/1013966581485225280...sts/ak6opfbDxwa
paultantk
post May 1 2013, 11:05 PM

Casual
***
Junior Member
394 posts

Joined: Jan 2003


Thanks for the notification. Re-routing everything through my openvpn box in Singapore.
wira4ce
post May 1 2013, 11:07 PM

Getting Started
**
Junior Member
188 posts

Joined: May 2005
From: 𝔒𝔲𝔱𝔢𝔯𝔰𝔭𝔞𝔠𝔢



damn! busted! now I should worried and build up secure connection. makin bullsh*t lah ini kera-jaan.
blacktubi
post May 1 2013, 11:08 PM

-
Group Icon
Elite
7,508 posts

Joined: Jul 2008

QUOTE(paultantk @ May 1 2013, 11:05 PM)
Thanks for the notification. Re-routing everything through my openvpn box in Singapore.
*
Any nice SG VPS to recommend?
helload
post May 1 2013, 11:08 PM

Getting Started
**
Junior Member
66 posts

Joined: Mar 2009


*edited, post on wrong thread icon_rolleyes.gif

This post has been edited by helload: May 1 2013, 11:09 PM
Volvagia356
post May 1 2013, 11:10 PM

New Member
*
Newbie
3 posts

Joined: Oct 2010


Can someone try sending the request for the YouTube video to some random other server? I want to see if that gets blocked.

Also, time to tunnel everything via SSH to my VPS in Las Vegas.....
reijikageyama
post May 1 2013, 11:10 PM

whatthingamajigga
******
Senior Member
1,202 posts

Joined: May 2007
From: Penang


Can we circumvent this by mass downloading and reuploading with different youtube accounts?
imran
post May 1 2013, 11:10 PM

Casual
***
Junior Member
312 posts

Joined: Feb 2009
i cant load..bad..
budingyun
post May 1 2013, 11:11 PM

Penjejak Awan
****
Senior Member
642 posts

Joined: Dec 2007
From: Kluang


QUOTE(Volvagia356 @ May 1 2013, 11:10 PM)
Can someone try sending the request for the YouTube video to some random other server? I want to see if that gets blocked.

Also, time to tunnel everything via SSH to my VPS in Las Vegas.....
*
BuyVM? biggrin.gif
xxmetalhead86xx
post May 1 2013, 11:11 PM

Getting Started
**
Junior Member
223 posts

Joined: Feb 2008
From: Sunway/Kuching


guys i can see ler https://www.facebook.com/DAPMalaysia

using unifi btw

This post has been edited by xxmetalhead86xx: May 1 2013, 11:11 PM
joshuatly
post May 1 2013, 11:12 PM

Enthusiast
*****
Senior Member
811 posts

Joined: Oct 2006


Video and facebook page load fine at my mobile connection UMobile.
For those looking for proxy, you can build your own free proxy using Google apps using this script:
https://code.google.com/p/goagent/
With limited bandwidth of course.
HeHeHunter
post May 1 2013, 11:12 PM

On my way
****
Senior Member
664 posts

Joined: Dec 2006
QUOTE(xxmetalhead86xx @ May 1 2013, 11:11 PM)
guys i can see ler https://www.facebook.com/DAPMalaysia

using unifi btw
*
try http, not https.
ReWeR
post May 1 2013, 11:13 PM

Foreveralone
******
Senior Member
1,715 posts

Joined: Sep 2004
From: KL


QUOTE(xxmetalhead86xx @ May 1 2013, 11:11 PM)
guys i can see ler https://www.facebook.com/DAPMalaysia

using unifi btw
*
"https" can see, "http" cannot see.
Volvagia356
post May 1 2013, 11:13 PM

New Member
*
Newbie
3 posts

Joined: Oct 2010


QUOTE(budingyun @ May 1 2013, 11:11 PM)
BuyVM? biggrin.gif
*
Yup, is Las Vegas enough to tip you off on that?
teehk_tee
post May 1 2013, 11:14 PM

ไม่เป็นไร
*******
Senior Member
5,358 posts

Joined: Apr 2005
From: KUL-BKK

QUOTE(HeHeHunter @ May 1 2013, 11:12 PM)
try http, not https.
*
holy

unable to load via http

v1n0d
post May 1 2013, 11:14 PM

Another roof, another proof.
*******
Senior Member
3,197 posts

Joined: Mar 2007
From: Kuala Lumpur, Malaysia


I'm having the same problem here.
Enigmatic
post May 1 2013, 11:14 PM

Tralala?
*******
Senior Member
3,291 posts

Joined: Jan 2005
From: Nowhere Everywhere
QUOTE(HeHeHunter @ May 1 2013, 11:12 PM)
try http, not https.
*
For HTTPS channels, would there be anything which the ISPs can do to prevent access? Perhaps wKkay/prasys/rizvanrp may shed some light on this?
sI Taufu
post May 1 2013, 11:15 PM

getting higher and higher
******
Senior Member
1,597 posts

Joined: Aug 2010
From: Taufu Kingdom


UNIFI user here.
BOTH youtube video CANNOT LOAD at all.
budingyun
post May 1 2013, 11:15 PM

Penjejak Awan
****
Senior Member
642 posts

Joined: Dec 2007
From: Kluang


QUOTE(Volvagia356 @ May 1 2013, 11:13 PM)
Yup, is Las Vegas enough to tip you off on that?
*
Yes. smile.gif
super_evil_alien
post May 1 2013, 11:15 PM

Slumber Mode
*******
Senior Member
5,105 posts

Joined: Mar 2007
From: In front of my desktop/laptop/phone



This act maybe unlawful but I have to say that the filtering method seems to be very interesting.

I think it's time for me to subscribe to a VPN.
CZero
post May 1 2013, 11:16 PM

Something For Nothing
*****
Senior Member
823 posts

Joined: Jun 2005
From: 0:0:0:0:0:0:7f00:1
tried. came to this.

user posted image
budingyun
post May 1 2013, 11:16 PM

Penjejak Awan
****
Senior Member
642 posts

Joined: Dec 2007
From: Kluang


I'm in the middle of writing how to setup openvpn server on vps. biggrin.gif
iXora.ix
post May 1 2013, 11:16 PM

scoot scoot
******
Senior Member
1,554 posts

Joined: Jan 2007
From: Kuala Lumpur



i can access the fb page both http and https
theberry
post May 1 2013, 11:17 PM

OK!
*******
Senior Member
3,491 posts

Joined: Oct 2011
no wonders YT slow streaming these day.
DoomGuard
post May 1 2013, 11:17 PM

Casual
***
Junior Member
335 posts

Joined: Apr 2007
QUOTE(CZero @ May 1 2013, 11:16 PM)
tried. came to this.

user posted image
*
LOL
khelben
post May 1 2013, 11:18 PM

I love my mum & dad
*******
Senior Member
6,024 posts

Joined: Jan 2003
From: Suldanessellar



QUOTE(iXora.ix @ May 1 2013, 11:16 PM)
i can access the fb page both http and https
*
Unifi?
paultantk
post May 1 2013, 11:18 PM

Casual
***
Junior Member
394 posts

Joined: Jan 2003


QUOTE(blacktubi @ May 1 2013, 11:08 PM)
Any nice SG VPS to recommend?
*
I am using oneasiahost.com, affordable and got good route to malaysia.
MuhammadFird
post May 1 2013, 11:18 PM

Casual
***
Junior Member
397 posts

Joined: Aug 2009
From: Yong Peng


nope, cant stream the video.
hellfire8888
post May 1 2013, 11:18 PM

Look at all my stars!!
*******
Senior Member
3,196 posts

Joined: Feb 2006
QUOTE(budingyun @ May 2 2013, 12:16 AM)
I'm in the middle of writing how to setup openvpn server on vps. biggrin.gif
*
please do then I share it out so that ppl can view the stuff
Dothan
post May 1 2013, 11:18 PM

Dingle Berries
******
Senior Member
1,020 posts

Joined: Jan 2003


No problem on TIME. Hopefully they will not start censoring.
SomeoneElse
post May 1 2013, 11:19 PM

Enthusiast
*****
Senior Member
826 posts

Joined: Aug 2011


QUOTE(CZero @ May 1 2013, 11:16 PM)
tried. came to this.

user posted image
*
I don't mean to post un-useful stuff here but this one is just laugh.gif


JinXXX
post May 1 2013, 11:19 PM

Look at all my stars!!
*******
Senior Member
2,513 posts

Joined: Feb 2007
From: Uarla Umpur



those who can view the video.. download and reupload it ?

then the video is has changed and ppl can access it back

This post has been edited by JinXXX: May 1 2013, 11:19 PM
satayboy2003
post May 1 2013, 11:19 PM

L.O.V.E
****
Senior Member
635 posts

Joined: Mar 2006
From: HoStEl , MaLaYsIa StAtUs:QuItiNg
someone is doing something sneaky there....... that is a bad stuff.. very bad
khelben
post May 1 2013, 11:19 PM

I love my mum & dad
*******
Senior Member
6,024 posts

Joined: Jan 2003
From: Suldanessellar



QUOTE(Dothan @ May 1 2013, 11:18 PM)
No problem on TIME. Hopefully they will not start censoring.
*
It is already happening to TM and Maxis users so, censoring has already started.

We're turning into China laugh.gif
ryuken26
post May 1 2013, 11:19 PM

New Member
*
Newbie
0 posts

Joined: Apr 2013


i also got problem to open BN facebook page.
super_evil_alien
post May 1 2013, 11:20 PM

Slumber Mode
*******
Senior Member
5,105 posts

Joined: Mar 2007
From: In front of my desktop/laptop/phone



QUOTE(Enigmatic @ May 1 2013, 11:14 PM)
For HTTPS channels, would there be anything which the ISPs can do to prevent access? Perhaps wKkay/prasys/rizvanrp may shed some light on this?
*
I'm not a pro but from what I'm seeing the ISP can only filter plaintext based request.
SUSendau02
post May 1 2013, 11:20 PM

Look at all my stars!!
*******
Senior Member
3,180 posts

Joined: Jun 2009
From: Borlänge


digi 3G looks fine for now
budingyun
post May 1 2013, 11:20 PM

Penjejak Awan
****
Senior Member
642 posts

Joined: Dec 2007
From: Kluang


QUOTE(paultantk @ May 1 2013, 11:18 PM)
I am using oneasiahost.com, affordable and got good route to malaysia.
*
Recommended too. Kenshin is nice guy. biggrin.gif
TSrizvanrp
post May 1 2013, 11:20 PM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



QUOTE(wKkaY @ May 1 2013, 10:15 PM)
Damn, you posted this 15 minutes before I did! tongue.gif
*
Ha, I modified tinyproxy to test padding attacks and those worked as well (as long as you push the HTTP/1.x/r/n protocol trailer into the next segment).

QUOTE(Enigmatic @ May 1 2013, 11:14 PM)
For HTTPS channels, would there be anything which the ISPs can do to prevent access? Perhaps wKkay/prasys/rizvanrp may shed some light on this?
*
They could completely block TCP port 443 on the networks or have a local CA issue some forged HTTPS certs for popular websites. I don't think their DPI tech is at a level that can intercept HTTPS yet though (since fragmentation and padding attacks are getting through).. but they could block HTTPS easily if they wanted to.

Another possibility would be to MITM DNS requests so you wouldn't be able to get around DNS blocks by switching to OpenDNS/Google DNS.

This post has been edited by rizvanrp: May 1 2013, 11:21 PM
Volvagia356
post May 1 2013, 11:22 PM

New Member
*
Newbie
3 posts

Joined: Oct 2010


QUOTE(Enigmatic @ May 1 2013, 11:14 PM)
For HTTPS channels, would there be anything which the ISPs can do to prevent access? Perhaps wKkay/prasys/rizvanrp may shed some light on this?
*
From what I know, there's really no way to block specific content if it's going over HTTPS. You could block specific IPs, or even every site, but you can't block specific pages of an IP, or see what's being transmitted.

AFAIK, there's only one way of monitoring the contents of an HTTPS connection, and if they did that, it would throw up a security warning on everyone's computers, unless there's some massive conspiracy to stick their SSL certificate on every PC.
k2_wei
post May 1 2013, 11:23 PM

New Member
*
Junior Member
39 posts

Joined: Jun 2011
cann't stream both of the youtube video using celcom broadband.
karhoe
post May 1 2013, 11:26 PM

Look at all my stars!!
*******
Senior Member
6,238 posts

Joined: Sep 2005
From: Kuala Lumpur


same, cant access here on maxis home
unknown_2
post May 1 2013, 11:26 PM

On my way
****
Junior Member
537 posts

Joined: Mar 2012


i use https also cannot load those video.

unifi here.
Enigmatic
post May 1 2013, 11:27 PM

Tralala?
*******
Senior Member
3,291 posts

Joined: Jan 2005
From: Nowhere Everywhere
QUOTE(super_evil_alien @ May 1 2013, 11:20 PM)
QUOTE(rizvanrp @ May 1 2013, 11:20 PM)
QUOTE(Volvagia356 @ May 1 2013, 11:22 PM)
Thanks for the reassurance guys. Embarrassing to say that I did not take networking knowledge seriously back then in uni, so I could only understand parts and bits (especially the post from rizvanrp).

Will check up on a few VPN providers.
TOROBO
post May 1 2013, 11:28 PM

Casual
***
Junior Member
379 posts

Joined: Feb 2010
From: house above a tree


QUOTE(budingyun @ May 1 2013, 11:16 PM)
I'm in the middle of writing how to setup openvpn server on vps. biggrin.gif
*
yes please flex.gif
patienceGNR
post May 1 2013, 11:29 PM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



I have re uploaded the videos here.

http://www.youtube.com/watch?v=HBUwbcNqvZE

http://www.youtube.com/watch?v=Bpwm3FfhaLk

Let me know if the videos are unable to stream.


rizvanrp wkkay I hope these two re ups can help you guys with anything. hmm.gif

This post has been edited by patienceGNR: May 1 2013, 11:32 PM
blacktubi
post May 1 2013, 11:29 PM

-
Group Icon
Elite
7,508 posts

Joined: Jul 2008

rizvanrp How to solve this on OpenWRT based router

Using this command through SSH the router don't seem to work

CODE
iptables -t mangle -A PREROUTING -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 10

xxmetalhead86xx
post May 1 2013, 11:30 PM

Getting Started
**
Junior Member
223 posts

Joined: Feb 2008
From: Sunway/Kuching


QUOTE(HeHeHunter @ May 1 2013, 11:12 PM)
try http, not https.
*
QUOTE(ReWeR @ May 1 2013, 11:13 PM)
"https" can see, "http" cannot see.
*
yea i know.. why didnt block https also?
JustForFun
post May 1 2013, 11:30 PM

Seeker
******
Senior Member
1,280 posts

Joined: Sep 2008



QUOTE(patienceGNR @ May 1 2013, 11:29 PM)
I have re uploaded the videos here.

http://www.youtube.com/watch?v=HBUwbcNqvZE

http://www.youtube.com/watch?v=Bpwm3FfhaLk

Let me know if the videos are unable to stream.
*
Instant stream
patienceGNR
post May 1 2013, 11:30 PM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



QUOTE(JustForFun @ May 1 2013, 11:30 PM)
Instant stream
*
Go download, reupload tongue.gif let them keep filtering.
MuhammadFird
post May 1 2013, 11:30 PM

Casual
***
Junior Member
397 posts

Joined: Aug 2009
From: Yong Peng


QUOTE(patienceGNR @ May 1 2013, 11:29 PM)
I have re uploaded the videos here.

http://www.youtube.com/watch?v=HBUwbcNqvZE

http://www.youtube.com/watch?v=Bpwm3FfhaLk

Let me know if the videos are unable to stream.
*
i can stream it with full speed download.
IamNOT
post May 1 2013, 11:30 PM

Getting Started
**
Junior Member
274 posts

Joined: Aug 2008
From: Malacca


QUOTE(patienceGNR @ May 1 2013, 11:29 PM)
I have re uploaded the videos here.

http://www.youtube.com/watch?v=HBUwbcNqvZE

http://www.youtube.com/watch?v=Bpwm3FfhaLk

Let me know if the videos are unable to stream.
*
Yes
Mie131085
post May 1 2013, 11:31 PM

Getting Started
**
Junior Member
136 posts

Joined: Apr 2010
From: Melaka <-- -> Kuala Lumpur


QUOTE(zaqplm @ May 1 2013, 04:13 PM)
I can confirm using Maxis broadband, I can't open the above videos. After the advertisement, youtube just shows "an error has occurred". Not even 1 sec of the video is shown. This is very similar to "HTTP-Video" block we applied on our Fortigate device in our office, but I've tested this without any firewall device. So TM is really applying Deep Packet Inspection to certain youtube videos.

You can also test the links below:

http://www.facebook.com/DAPMalaysia  <-- Fails to open
https://www.facebook.com/DAPMalaysia  <-- Opened OK
*
BN also cannot be accessed tongue.gif but for the video truthfully am also not able to viewing the video, am on celcom broadband :
http://www.facebook.com/pages/Barisan-Nasional/219708793830

https://www.facebook.com/pages/Barisan-Nasional/219708793830
DjiNn
post May 1 2013, 11:31 PM

~||Noob Game Console Advisor||~
*******
Store Representative
7,931 posts

Joined: Jan 2003
From: PJ, Malaysia



Can't stream the youtube video . But after using a US VPN seems to stream fine.
SUSAnnoynimous
post May 1 2013, 11:31 PM

Casual
***
Junior Member
335 posts

Joined: Apr 2012


QUOTE(patienceGNR @ May 1 2013, 11:29 PM)
I have re uploaded the videos here.

http://www.youtube.com/watch?v=HBUwbcNqvZE

http://www.youtube.com/watch?v=Bpwm3FfhaLk

Let me know if the videos are unable to stream.
*
Can stream. Thanks.
chuahcs79
post May 1 2013, 11:32 PM

Look at all my stars!!
Group Icon
Elite
6,931 posts

Joined: Apr 2011
From: Bolehland for sure ^_^


QUOTE(patienceGNR @ May 1 2013, 11:29 PM)
I have re uploaded the videos here.

http://www.youtube.com/watch?v=HBUwbcNqvZE

http://www.youtube.com/watch?v=Bpwm3FfhaLk

Let me know if the videos are unable to stream.
*
can stream, thanks thumbup.gif
TSrizvanrp
post May 1 2013, 11:33 PM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



QUOTE(blacktubi @ May 1 2013, 11:29 PM)
rizvanrp How to solve this on OpenWRT based router

Using this command through SSH the router don't seem to work

CODE
iptables -t mangle -A PREROUTING -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 10

*
I'm not so sure, I was also having issues implementing it on my Mikrotik. Apparently you can't do TCP MSS clamping on the prerouting chain.. but it works fine on my Linux box running kernel 3.2.0-37. Other option would be to do it at layer 7 with a fragmenting/padding HTTP proxy.. but at this point it would be safer to just switch to a VPN or SSH tunnel rather than trying to obfuscate the requests.
DjiNn
post May 1 2013, 11:33 PM

~||Noob Game Console Advisor||~
*******
Store Representative
7,931 posts

Joined: Jan 2003
From: PJ, Malaysia



of course. New links works fine with unifi. biggrin.gif
Hornet
post May 1 2013, 11:35 PM

What?
*******
Senior Member
4,250 posts

Joined: Jan 2003
From: Malacca, Malaysia, Earth


So, seems both DAP and BN facebook page cannot open.

Who could benefit from this?
Jackie-Cham
post May 1 2013, 11:36 PM

Getting Started
**
Junior Member
189 posts

Joined: Jan 2006


QUOTE(zaqplm @ May 1 2013, 04:13 PM)
I can confirm using Maxis broadband, I can't open the above videos. After the advertisement, youtube just shows "an error has occurred". Not even 1 sec of the video is shown. This is very similar to "HTTP-Video" block we applied on our Fortigate device in our office, but I've tested this without any firewall device. So TM is really applying Deep Packet Inspection to certain youtube videos.

You can also test the links below:

http://www.facebook.com/DAPMalaysia  <-- Fails to open
https://www.facebook.com/DAPMalaysia  <-- Opened OK
*
Tried with my mobile.
Both sites are unable to open.

I'll try again later.
Using DiGi btw.
chapree
post May 1 2013, 11:36 PM

I write stuff for LYN Editorial and troll at LYN Forums
Group Icon
Elite
2,046 posts

Joined: Jan 2003
From: On a chair, facing the screen



Tested using UniFi Biz and Celcom LTE, both videos that TS linked only load after a while. DAP's FB page doesn't load with normal HTTP but works fine for HTTPS.

All of them work without any hitch on Yes 4G.

Hmm. hmm.gif
Volvagia356
post May 1 2013, 11:38 PM

New Member
*
Newbie
3 posts

Joined: Oct 2010


QUOTE(xxmetalhead86xx @ May 1 2013, 11:30 PM)
yea i know.. why didnt block https also?
*
Because you can't block just one page with HTTPS, you either block the whole site, or block nothing.
SUSGoldenHorn
post May 1 2013, 11:38 PM

Getting Started
**
Junior Member
274 posts

Joined: Nov 2012
I'm trying to open video by patienceGNR, but only first 2 sec can load.

This what I got.

user posted image

This post has been edited by GoldenHorn: May 1 2013, 11:42 PM
SUSvuetnam
post May 1 2013, 11:41 PM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(ryuken26 @ May 1 2013, 11:19 PM)
i also got problem to open BN facebook page.
*
why BN wan block on fb page doh.gif
blacklizard90
post May 1 2013, 11:42 PM

On my way
****
Senior Member
657 posts

Joined: Jun 2009
From: KL, Ampang, Desa Pandan


from Sinar Project

https://plus.google.com/1013966581485225280...sts/ak6opfbDxwa
Prince of Andalus
post May 1 2013, 11:42 PM

Casual
***
Junior Member
365 posts

Joined: Dec 2006
QUOTE(xxmetalhead86xx @ May 1 2013, 11:30 PM)
yea i know.. why didnt block https also?
*
Go study MITM and SSL cert first.

This post has been edited by Prince of Andalus: May 1 2013, 11:43 PM
ruffstuff
post May 1 2013, 11:43 PM

Look at all my stars!!
*******
Senior Member
3,345 posts

Joined: Jan 2003
QUOTE(Hornet @ May 1 2013, 11:35 PM)
So, seems both DAP and BN facebook page cannot open.

Who could benefit from this?
*
Which BN facebook?
Hornet
post May 1 2013, 11:44 PM

What?
*******
Senior Member
4,250 posts

Joined: Jan 2003
From: Malacca, Malaysia, Earth


QUOTE(ruffstuff @ May 1 2013, 11:43 PM)
Which BN facebook?
*
The link someone posted earlier stating that the page also cannot open

(of course I tried it too)
patienceGNR
post May 1 2013, 11:46 PM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



Reuploaded the 2nd link as the first seem to have failed. http://www.youtube.com/watch?v=91xVxIj9cLA
FrozerLaxegon
post May 1 2013, 11:47 PM

New Member
*
Junior Member
20 posts

Joined: Mar 2010


This post has been overwritten by a script.

This post has been edited by FrozerLaxegon: Jul 20 2017, 11:10 PM
patienceGNR
post May 1 2013, 11:48 PM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



QUOTE(FrozerLaxegon @ May 1 2013, 11:47 PM)
2nd video u removed adi is it?
*
Read above. Currently I am re-uploading it.
nyemah_mulya
post May 1 2013, 11:49 PM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


I can't open the page "Kami Boikot Buletin Utama" too. Can anyone else check if it is just me?

www.facebook.com/boikotutusan
patienceGNR
post May 1 2013, 11:49 PM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



QUOTE(nyemah_mulya @ May 1 2013, 11:49 PM)
I can't open the page "Kami Boikot Buletin Utama" too. Can anyone else check if it is just me?

www.facebook.com/boikotutusan
*
Please use HTTPS://fb.com/boikotutusan
ruffstuff
post May 1 2013, 11:52 PM

Look at all my stars!!
*******
Senior Member
3,345 posts

Joined: Jan 2003
QUOTE(Hornet @ May 1 2013, 11:44 PM)
The link someone posted earlier stating that the page also cannot open

(of course I tried it too)
*
Not sure how it works though, but probably if the page have heavy content linked or string with the filtered keyword.
hasan_sas
post May 1 2013, 11:52 PM

New Member
*
Junior Member
19 posts

Joined: Jun 2008
From: Nova Scotia



QUOTE(patienceGNR @ May 1 2013, 11:49 PM)
page not found

chapree
post May 1 2013, 11:52 PM

I write stuff for LYN Editorial and troll at LYN Forums
Group Icon
Elite
2,046 posts

Joined: Jan 2003
From: On a chair, facing the screen



QUOTE(Mie131085 @ May 1 2013, 11:31 PM)
BN also cannot be accessed  tongue.gif but for the video truthfully am also not able to viewing the video, am on celcom broadband :
http://www.facebook.com/pages/Barisan-Nasional/219708793830

https://www.facebook.com/pages/Barisan-Nasional/219708793830
*
I tested URL too on Unifi Biz and true enough the non-secure HTTP can't load. How about your test on these URLs,rizvanrp wkkay?

TSrizvanrp
post May 1 2013, 11:52 PM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



QUOTE(nyemah_mulya @ May 1 2013, 11:49 PM)
I can't open the page "Kami Boikot Buletin Utama" too. Can anyone else check if it is just me?

www.facebook.com/boikotutusan
*
Confirming a block for facebook GET requests to /boikotutusan as well (on Unifi). I also notice that if I append any data to /boikotutusan such as /boikotutusan1 or whatever, the plaintext HTTP request is blocked as well as they're filtering for the 'boikotutusan' string.
kaibathelegacy
post May 1 2013, 11:52 PM

Getting Started
**
Junior Member
176 posts

Joined: Oct 2007
https everywhere maybe a good help to bypass this filter

https://www.eff.org/https-everywhere
ragu91
post May 1 2013, 11:53 PM

Casual
***
Junior Member
336 posts

Joined: Jan 2009
From: behind you


QUOTE(nyemah_mulya @ May 1 2013, 11:49 PM)
I can't open the page "Kami Boikot Buletin Utama" too. Can anyone else check if it is just me?

www.facebook.com/boikotutusan
*
my godness ,this issue is getting serious,

as for the HTTPS://

its troublesome retype the HTTPS:// , is there any other method to avoid this censoring / blocking ?


shmiad
post May 1 2013, 11:54 PM

Getting Started
**
Junior Member
115 posts

Joined: Apr 2010



QUOTE(hasan_sas @ May 1 2013, 11:52 PM)
page not found
*
try this https://www.facebook.com/boikotutusan
NAQD
post May 1 2013, 11:54 PM

Getting Started
**
Junior Member
78 posts

Joined: Nov 2006
From: Bandar Sungai Long


are ISP the only people that can do this thing or hacker with proper tool & knowledge can do it too?
xernix
post May 1 2013, 11:55 PM

Getting Started
**
Junior Member
95 posts

Joined: Sep 2008
I'm now rerouting my traffic through my cheap 3 euro/year server in Netherlands

This post has been edited by xernix: May 1 2013, 11:55 PM
patienceGNR
post May 1 2013, 11:55 PM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



QUOTE(hasan_sas @ May 1 2013, 11:52 PM)
page not found
*
sorry it's https://www.fb.com/boikotutusan

QUOTE(ragu91 @ May 1 2013, 11:53 PM)
my godness ,this issue is getting serious,

as for the HTTPS://

its troublesome retype the HTTPS:// , is there any other method to avoid this censoring / blocking ?
*
You can turn it on automatically at Facebook > Privacy Settings > Security Settings > Secure browsing
Prince of Andalus
post May 1 2013, 11:55 PM

Casual
***
Junior Member
365 posts

Joined: Dec 2006
QUOTE(Hornet @ May 1 2013, 11:44 PM)
The link someone posted earlier stating that the page also cannot open

(of course I tried it too)
*
which link bro?


i know someone who worked with Cyber Security. He worked under secret department in cyber security. I forgot the department name. He worked from his house in Perlis. He is the one who found that Raja Petra was in UK before. His job was doing DDOS on malaysiakini and other pro PR website during elections. After doing his haji, he resigned. His department boss persuaded him not to resign. He still received the salary 1 year after he resigned. Hahaha
danielcmugen
post May 1 2013, 11:56 PM

Look at all my stars!!
*******
Senior Member
5,493 posts

Joined: Apr 2011



QUOTE(Jackie-Cham @ May 1 2013, 11:25 PM)
I just posted this on my FB.
Anyone that can share this will be greatly appreciated.
*
All can work unsure.gif
nyemah_mulya
post May 1 2013, 11:57 PM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


QUOTE(rizvanrp @ May 1 2013, 11:52 PM)
Confirming a block for facebook GET requests to /boikotutusan as well (on Unifi). I also notice that if I append any data to /boikotutusan such as /boikotutusan1 or whatever, the plaintext HTTP request is blocked as well as they're filtering for the 'boikotutusan' string.
*
man this is bad.
blacktubi
post May 2 2013, 12:00 AM

-
Group Icon
Elite
7,508 posts

Joined: Jul 2008

Found out something, those 2 video loaded fine on my iOS device through the native YouTube App smile.gif
Hornet
post May 2 2013, 12:01 AM

What?
*******
Senior Member
4,250 posts

Joined: Jan 2003
From: Malacca, Malaysia, Earth


QUOTE(Prince of Andalus @ May 1 2013, 11:55 PM)
which link bro?
i know someone who worked with Cyber Security. He worked under secret department in cyber security. I forgot the department name. He worked from his house in Perlis. He is the one who found that Raja Petra was in UK before. His job was doing DDOS on malaysiakini and other pro PR website during elections. After doing his haji, he resigned. His department boss  persuaded him not to resign. He still received the salary 1 year after he resigned. Hahaha
*
This one here
http://www.facebook.com/pages/Barisan-Nasional/219708793830

Not saying BN is innocent of course. Just curious why BN page also affected, lol

Sadly, these days it's good to have VPN to ensure our internet is not being filtered
sI Taufu
post May 2 2013, 12:02 AM

getting higher and higher
******
Senior Member
1,597 posts

Joined: Aug 2010
From: Taufu Kingdom


seriously what can we do on this?
Send them "fake" string back to crash the censoring server?
shmiad
post May 2 2013, 12:04 AM

Getting Started
**
Junior Member
115 posts

Joined: Apr 2010



QUOTE(Hornet @ May 2 2013, 12:01 AM)
This one here
http://www.facebook.com/pages/Barisan-Nasional/219708793830

Not saying BN is innocent of course. Just curious why BN page also affected, lol

Sadly, these days it's good to have VPN to ensure our internet is not being filtered
*
that is not BN official page
SUSvuetnam
post May 2 2013, 12:04 AM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


haihhh this getting worst doh.gif
rao_05
post May 2 2013, 12:06 AM

New Member
*
Junior Member
14 posts

Joined: Jun 2007
p1 no problem yet can see both http n https for dap website




from wat i get to know ytl n p1 only no problem... rest filter kau kau

This post has been edited by rao_05: May 2 2013, 12:08 AM
zarakiken
post May 2 2013, 12:07 AM

Getting Started
**
Junior Member
58 posts

Joined: Jul 2009
From: Somewhere in Nendoroidian land...
oh lol... we are becoming like china... we will be the next best China... www...
dOtcO[m]
post May 2 2013, 12:08 AM

Getting Started
**
Junior Member
247 posts

Joined: Aug 2007
using p1 4g.. looks ok
danielcmugen
post May 2 2013, 12:10 AM

Look at all my stars!!
*******
Senior Member
5,493 posts

Joined: Apr 2011



QUOTE(Hornet @ May 2 2013, 12:01 AM)
This one here
http://www.facebook.com/pages/Barisan-Nasional/219708793830

Not saying BN is innocent of course. Just curious why BN page also affected, lol

Sadly, these days it's good to have VPN to ensure our internet is not being filtered
*
Mobile version running fine. Using maxis.
nyemah_mulya
post May 2 2013, 12:13 AM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


Is this something that can be done by hackers or only ISPs?
rao_05
post May 2 2013, 12:14 AM

New Member
*
Junior Member
14 posts

Joined: Jun 2007
In this current stage its not the matter of our internet being filtered but the worst is that they will try to get the list of ppl who frequently access all anti gov sites...
yipguseng
post May 2 2013, 12:14 AM

New Member
*
Junior Member
24 posts

Joined: Aug 2009
can't access to the said link : http://www.facebook.com/pages/Barisan-Nasional/219708793830
lwk523
post May 2 2013, 12:15 AM

Premium Q Trader
******
Senior Member
1,036 posts

Joined: Mar 2006


QUOTE(blacktubi @ May 1 2013, 10:35 PM)
2 of the YT videos you posted can't load on both my Streamyx and Maxis WBB

Youtube peering : kul01s03 (Maxis), tm-pen1 (Streamyx)

http://www.facebook.com/DAPMalaysia
Failed on both Maxis 3G and Streamyx
*
Hiaz... so sad to our malaysia ISP and I think many rules will coming out after GE13 rclxub.gif rclxub.gif .
Anyway, we still can use HTTPS instead of HTTP to go FB DAPMALAYSIA ..

Do note ya ..
keretapir
post May 2 2013, 12:16 AM

rampant public indecency
******
Senior Member
1,143 posts

Joined: Aug 2006
From: not everywhere..but somewhere..


my fb was set to auto https when any pages were opened..
so, cant see what is the actual difference..
nevertheless, i feel insecure already, since they can just pry into my http packets...
Prince of Andalus
post May 2 2013, 12:19 AM

Casual
***
Junior Member
365 posts

Joined: Dec 2006
QUOTE(Prince of Andalus @ May 1 2013, 11:55 PM)
which link bro?
i know someone who worked with Cyber Security. He worked under secret department in cyber security. I forgot the department name. He worked from his house in Perlis. He is the one who found that Raja Petra was in UK before. His job was doing DDOS on malaysiakini and other pro PR website during elections. After doing his haji, he resigned. His department boss  persuaded him not to resign. He still received the salary 1 year after he resigned. Hahaha
*
If some one here know this nickname sy**on, he is the one. This nick name is quite famous in IRC chatting around late 90's.


QUOTE(Hornet @ May 2 2013, 12:01 AM)
This one here
http://www.facebook.com/pages/Barisan-Nasional/219708793830

Not saying BN is innocent of course. Just curious why BN page also affected, lol

Sadly, these days it's good to have VPN to ensure our internet is not being filtered
*
I can browse this link using umobile. Any unifi user to test?
prince_katana
post May 2 2013, 12:27 AM

New Member
*
Junior Member
28 posts

Joined: Apr 2013



QUOTE(keretapir @ May 2 2013, 12:16 AM)
my fb was set to auto https when any pages were opened..
so, cant see what is the actual difference..
nevertheless, i feel insecure already, since they can just pry into my http packets...
*
i thought if im using https + vpn we still can secure our packets?? am i right??
andrew9292
post May 2 2013, 12:27 AM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(rao_05 @ May 2 2013, 12:14 AM)
In this current stage its not the matter of our internet being filtered but the worst is that they will try to get the list of ppl who frequently access all anti gov sites...
*
That is my concern too..

Then again Personal Data Protection Act 2010says:

Non-application
3.
(1) This Act shall not apply to the Federal Government and
State Governments.

(2) This Act shall not apply to any personal data processed outside Malaysia unless that personal data is intended to be further processed in Malaysia.

There you have it, this is all 'LEGAL'
SUSGoldenHorn
post May 2 2013, 12:28 AM

Getting Started
**
Junior Member
274 posts

Joined: Nov 2012
QUOTE(rao_05 @ May 2 2013, 12:14 AM)
In this current stage its not the matter of our internet being filtered but the worst is that they will try to get the list of ppl who frequently access all anti gov sites...
*
if they found out ppl who frequently go to antigov website..they can play tricks with you oh.

probably make it harder for u to deal with govt agencies, or anything related with govt..
flagged
post May 2 2013, 12:30 AM

New Member
*
Junior Member
6 posts

Joined: Mar 2011
Iran and China approves.. tongue.gif
-oc-gassa
post May 2 2013, 12:32 AM

Enthusiast
*****
Senior Member
955 posts

Joined: Jan 2003
From: setapak
yup..HTTPS work not HTTP..on unifi
Mercykiller
post May 2 2013, 12:34 AM

Getting Started
**
Junior Member
66 posts

Joined: Mar 2013
QUOTE(GoldenHorn @ May 2 2013, 12:28 AM)
if they found out ppl who frequently go to antigov website..they can play tricks with you oh.

probably make it harder for u to deal with govt agencies, or anything related with govt..
*
Correction NOT govt: Only BN

If government change to PR? rclxm9.gif
kyLL
post May 2 2013, 12:36 AM

-=-
******
Senior Member
1,638 posts

Joined: Jan 2003
From: Subang Jaya


lol. what makes u think new government wont use these dirty tricks later too?
fix24311
post May 2 2013, 12:39 AM

Getting Started
**
Junior Member
139 posts

Joined: Jan 2008
From: Shah Alam, Selangor
QUOTE(JinXXX @ May 1 2013, 08:55 PM)
umobile data plan
confirm can load... cause can also torrent smile.gif
*
i thought u mobile use celcom backbone? unsure.gif
how come umobile can pass when celcom was blocked?
fix24311
post May 2 2013, 12:41 AM

Getting Started
**
Junior Member
139 posts

Joined: Jan 2008
From: Shah Alam, Selangor
QUOTE(kyLL @ May 2 2013, 12:36 AM)
lol. what makes u think new government wont use these dirty tricks later too?
*
if they oso use same tactic, then needs to apply "tak suka u keluar" rule la like that tongue.gif
techies_kid
post May 2 2013, 12:41 AM

Casual
***
Junior Member
341 posts

Joined: Sep 2008


QUOTE(Prince of Andalus @ May 2 2013, 12:19 AM)
If some one here know this nickname sy**on, he is the one. This nick name is quite famous in IRC chatting around late 90's.
I can browse this link using umobile. Any unifi user to test?
*
Is it syiron?
rao_05
post May 2 2013, 12:43 AM

New Member
*
Junior Member
14 posts

Joined: Jun 2007
QUOTE(fix24311 @ May 2 2013, 12:39 AM)
i thought u mobile use celcom backbone? unsure.gif
how come umobile can pass when celcom was blocked?
*
cause celcom if filtering at isp level kot... like u going in a highway... one lane got polis check other lane ppl free to go..
SUSDValentine
post May 2 2013, 12:44 AM

On my way
****
Junior Member
684 posts

Joined: Dec 2010
From: isudahinsap.flac



QUOTE(fix24311 @ May 2 2013, 12:39 AM)
i thought u mobile use celcom backbone? unsure.gif
how come umobile can pass when celcom was blocked?
*
use maxis backbone
SUSGoldenHorn
post May 2 2013, 12:45 AM

Getting Started
**
Junior Member
274 posts

Joined: Nov 2012
QUOTE(Mercykiller @ May 2 2013, 12:34 AM)
Correction NOT govt: Only BN

If government change to PR?  rclxm9.gif
*
ayam think they will continue it...
fix24311
post May 2 2013, 12:47 AM

Getting Started
**
Junior Member
139 posts

Joined: Jan 2008
From: Shah Alam, Selangor
QUOTE(DValentine @ May 2 2013, 12:44 AM)
use maxis backbone
*
but maxis also blocked, and maxis is actually using TM backbone. anyone who worked with TM can attest to this rclxub.gif
prince_katana
post May 2 2013, 12:49 AM

New Member
*
Junior Member
28 posts

Joined: Apr 2013



http://youtu.be/EDaqTgY-AzQ

who can open this video???
fred_durt
post May 2 2013, 12:54 AM

New Member
*
Junior Member
24 posts

Joined: Jul 2009
QUOTE(prince_katana @ May 2 2013, 12:49 AM)
http://youtu.be/EDaqTgY-AzQ

who can open this video???
*
i can. using maxis
xXAgent47Xx
post May 2 2013, 12:55 AM

New Member
*
Junior Member
15 posts

Joined: May 2009
From: Honolulu, Hawai'i


QUOTE(fred_durt @ May 2 2013, 12:54 AM)
i can. using maxis
*
Currently using unifi. proxy it around and hope for the best, Change location to worldwide for it and DNS is set to google's
dororo
post May 2 2013, 12:56 AM

Getting Started
**
Junior Member
88 posts

Joined: Dec 2008
has anyone tested pro-BN websites are also having the same weird connection behaviours?
is it because the tricks is used to track this?
http://www.google.com/elections/ed/my/trends
bara bara api
post May 2 2013, 12:56 AM

Getting Started
**
Junior Member
63 posts

Joined: Jul 2010
I'm using VPN. I can see the videos you guys mentioned. Is it supposed to be blocked if I'm using normal internet?
ragu91
post May 2 2013, 12:56 AM

Casual
***
Junior Member
336 posts

Joined: Jan 2009
From: behind you


QUOTE(prince_katana @ May 2 2013, 12:49 AM)
http://youtu.be/EDaqTgY-AzQ

who can open this video???
*
It loads for some few seconds, and then it will stop loading. Like freeze.
andrew9292
post May 2 2013, 01:02 AM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(ragu91 @ May 2 2013, 12:56 AM)
It loads for some few seconds, and then it will stop loading. Like freeze.
*
Just tried to watch this about a day back, it loads and freeze too. When seek further into video it will load, then freeze again.

As of now no problem. I did restart my router twice today due to some configuration updates
wKkaY
post May 2 2013, 01:07 AM

misutā supākoru
Group Icon
VIP
6,008 posts

Joined: Jan 2003
Cross-posting from Webcamp KL:
QUOTE
Asohan Aryaduray: DNA will be discussing this on Tech Talks on BFM, 12 noon (May 2, which is later today); Premesh Chandran of Mkini is probably joining us.

ectt
post May 2 2013, 01:07 AM

Regular
******
Senior Member
1,049 posts

Joined: Apr 2012


that's a bad move

so any vpn allow or get backup servers around / scattered around the nations to avoid further disruption or on-purpose delay for certain media transfer?


nyemah_mulya
post May 2 2013, 01:10 AM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


I can't load this page too: www.facebook.com/JkkFc Pro PR page "JKKK Fan Club".
nasiayam
post May 2 2013, 01:11 AM

On my way
****
Senior Member
663 posts

Joined: Jan 2006
using unifi, can't load both vid on youtube, but can use flash video downloader to download it using firefox

will upload to youtube it to keep the truth alive!
bara bara api
post May 2 2013, 01:13 AM

Getting Started
**
Junior Member
63 posts

Joined: Jul 2010
QUOTE(nasiayam @ May 2 2013, 01:11 AM)
using unifi, can't load both vid on youtube, but can use flash video downloader to download it using firefox

will upload to youtube it to keep the truth alive!
*
From what I understand, the block is due to an interview video right? Not because general politics, kan?
ebernie
post May 2 2013, 01:13 AM

On my way
****
Senior Member
540 posts

Joined: Dec 2004
From: Kuala Lumpur


TS, hope you please share how to enable secure browsing on Facebook. This will enforce HTTPS for all Facebook links and will allow browsing of pro-opposition URLs.

Go to: https://www.facebook.com/settings?tab=security (Account Settings -> Security -> Enable Secure Browsing).
m4djack
post May 2 2013, 01:15 AM

Getting Started
**
Junior Member
93 posts

Joined: Nov 2004
From: chicken coop
or try installing addons. Both available for Chrome and FireFox :

https://www.eff.org/https-everywhere
ebernie
post May 2 2013, 01:17 AM

On my way
****
Senior Member
540 posts

Joined: Dec 2004
From: Kuala Lumpur


QUOTE(m4djack @ May 2 2013, 01:15 AM)
or try installing addons. Both available for Chrome and FireFox :

https://www.eff.org/https-everywhere
*
Thanks!
raptar_eric
post May 2 2013, 01:20 AM

Live life to the fullest!
******
Senior Member
1,352 posts

Joined: Jan 2006
From: Kuala Lumpur



even on HTTPs traffic, they can actually filter and block the traffic.. some say SSL/443 can only filter by IP and specific hostname, but no, they can do more in-depth filtering like DLP filtering (data loss prevention) which uses certain keywords as well as criterias...

they could easily forge up a recognized CA cert and put it in their core, and traffic going through would not prompt any cert unrecognized, etc.

all the video titles, video keywords and comments, can be filtered on HTTPs, UNLESS the videos do not have any related information so that filtering cant be done.. they can actually do video filtering also, but i don't think our ISP is at that level yet... some solutions like actiance (facetime) can do video filtering based on speech recognition algorithms..
ebernie
post May 2 2013, 01:25 AM

On my way
****
Senior Member
540 posts

Joined: Dec 2004
From: Kuala Lumpur


Well for now, at least going the HTTPs route works. And it's the simplest way to get access to the blocked URLs (good luck convincing everyone to setup a proxy/VPN)
andrew9292
post May 2 2013, 01:27 AM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(raptar_eric @ May 2 2013, 01:20 AM)
even on HTTPs traffic, they can actually filter and block the traffic.. some say SSL/443 can only filter by IP and specific hostname, but no, they can do more in-depth filtering like DLP filtering (data loss prevention) which uses certain keywords as well as criterias...

they could easily forge up a recognized CA cert and put it in their core, and traffic going through would not prompt any cert unrecognized, etc.

all the video titles, video keywords and comments, can be filtered on HTTPs, UNLESS the videos do not have any related information so that filtering cant be done.. they can actually do video filtering also, but i don't think our ISP is at that level yet... some solutions like actiance (facetime) can do video filtering based on speech recognition algorithms..
*
Question is, is it possible for us to find out if there is a system in place that logs down the IP address or the details of those who are accessing such online media? Can we find out if there is a classification system in place that would link such access to our internet accounts by which we register our Name as per IC Number? Eg, getting the IP address or MAC address of the system and tracing it back to it's manufacturer and model so we know what roughly what and how is it being done? If there is such things and if they get into the wrong hands assuming they are not already in wrong hands, the consequences of it is just....

This post has been edited by andrew9292: May 2 2013, 01:28 AM
Gurvin Abruzzi
post May 2 2013, 01:28 AM

Am G Man yo
*******
Senior Member
5,478 posts

Joined: Aug 2011
From: Repairs mobile tabs smartwatch



Digi user.

Dap http ko
Dap https ok.


Btw set https long ago to prevent sniffing
Hornet
post May 2 2013, 01:31 AM

What?
*******
Senior Member
4,250 posts

Joined: Jan 2003
From: Malacca, Malaysia, Earth


QUOTE(kyLL @ May 2 2013, 12:36 AM)
lol. what makes u think new government wont use these dirty tricks later too?
*
Every government will do the same given the opportunity.

It's up to the people to voice out against it, and remind them that we have IT literate people here in Malaysia, we can tell when they do bullsh*t like this, and we will not put up with it.

Of course, in the future the will try other technique, it's up to us to keep up. It's a never ending game of lies and deceit, but that's politics for you. tongue.gif
tedbundyjr
post May 2 2013, 01:32 AM

New Member
*
Junior Member
17 posts

Joined: Jan 2003
make sure to enable "Browse Facebook on a secure connection (https) when possible" in facebook security setting to enable https by default.

click on https://www.facebook.com/settings?tab=secur...n=browsing&view
ebernie
post May 2 2013, 01:33 AM

On my way
****
Senior Member
540 posts

Joined: Dec 2004
From: Kuala Lumpur


QUOTE(kyLL @ May 2 2013, 12:36 AM)
lol. what makes u think new government wont use these dirty tricks later too?
*
I don't, neither do you.

But confirm current government is doing it right now.
raptar_eric
post May 2 2013, 01:38 AM

Live life to the fullest!
******
Senior Member
1,352 posts

Joined: Jan 2006
From: Kuala Lumpur



QUOTE(andrew9292 @ May 2 2013, 01:27 AM)
Question is, is it possible for us to find out if there is a system in place that logs down the IP address or the details of those who are accessing such online media? Can we find out if there is a classification system in place that would link such access to our internet accounts by which we register our Name as per IC Number? Eg, getting the IP address or MAC address of the system and tracing it back to it's manufacturer and model so we know what roughly what and how is it being done? If there is such things and if they get into the wrong hands assuming they are not already in wrong hands, the consequences of it is just....
*
not really bro... all these devices/appliances are placed on the top of the network hierarchy not at the bottom... the ISP can easily trace our IP, even we are on dynamic IP, back to who is viewing,etc. all our information registered to unifi/digi n bla bla bla...

even if you run a traceroute, how do you know which IP or which hop is the main device? and most of these device do not honor ICMP nor any traceroute... they normally block it to deny any DDoS attack on it... being in the ISP level, they have sufficient budget and also knowledge to secure their network, unless any attack is being done by using very low-level attacks... maybe anonymous can do it lol tongue.gif

adding on, most of these devices is running on transparent mode, just like a transparent proxy, where no physical IP nor virtual IP is needed.. data just pass through, and filtering is done...

This post has been edited by raptar_eric: May 2 2013, 01:38 AM
carbonfibre
post May 2 2013, 01:38 AM

PSN ID : ericgohsw
*****
Senior Member
944 posts

Joined: Aug 2008
From: Planet Earth

http://www.youtube.com/watch?v=8L4TQ2FJhiI&feature=share
wordtalks
post May 2 2013, 01:41 AM

ɾıɥƃɟǝpɔqɐŕ�
*****
Senior Member
718 posts

Joined: Mar 2011
From: 2 holes
Wow, they took over the TV, newspaper, radio.... and now soon the internet. Almost the whole media?

Feels like living in North Korea already. Alot thing promote for themselves only, others censor. Want to brainwash us..

Admin can ban those dirty pricks from being our gov? Oh wai... this is internet world..
Blast_Cyrus
post May 2 2013, 01:43 AM

On my way
****
Senior Member
627 posts

Joined: Jan 2006


QUOTE(raptar_eric @ May 2 2013, 01:38 AM)
not really bro... all these devices/appliances are placed on the top of the network hierarchy not at the bottom... the ISP can easily trace our IP, even we are on dynamic IP, back to who is viewing,etc. all our information registered to unifi/digi n bla bla bla...

even if you run a traceroute, how do you know which IP or which hop is the main device? and most of these device do not honor ICMP nor any traceroute... they normally block it to deny any DDoS attack on it... being in the ISP level, they have sufficient budget and also knowledge to secure their network, unless any attack is being done by using very low-level attacks... maybe anonymous can do it lol tongue.gif

adding on, most of these devices is running on transparent mode, just like a transparent proxy, where no physical IP nor virtual IP is needed.. data just pass through, and filtering is done...
*
Agree bro, with Dynamic Routing running in the cloud it's almost impossible to tell. Well, unless we are the "Anonymous" level
andrew9292
post May 2 2013, 01:44 AM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(raptar_eric @ May 2 2013, 01:38 AM)
not really bro... all these devices/appliances are placed on the top of the network hierarchy not at the bottom... the ISP can easily trace our IP, even we are on dynamic IP, back to who is viewing,etc. all our information registered to unifi/digi n bla bla bla...

even if you run a traceroute, how do you know which IP or which hop is the main device? and most of these device do not honor ICMP nor any traceroute... they normally block it to deny any DDoS attack on it... being in the ISP level, they have sufficient budget and also knowledge to secure their network, unless any attack is being done by using very low-level attacks... maybe anonymous can do it lol tongue.gif

adding on, most of these devices is running on transparent mode, just like a transparent proxy, where no physical IP nor virtual IP is needed.. data just pass through, and filtering is done...
*
Okay... sad.gif Thanks for the information! Hope riz or someone can dig out more if it's possible. But personal safety recomended first of course...
doh.gif
raptar_eric
post May 2 2013, 01:45 AM

Live life to the fullest!
******
Senior Member
1,352 posts

Joined: Jan 2006
From: Kuala Lumpur



bro you got me wrong.. they CAN tell even on dynamic IP.. we end users do not know or do not have the "power" or ability to do it, but ISP level confirm can.. look at singapore, how do you think they can filter those downloading pirated animes and fine them, even they are on dynamic IP? in the Internet, nothing is temporary, everything is PERMANENT... traces are everywhere, caches are everywhere... google alone is like the world...

anyway shouldnt explain so much or say so much, later dont know what happen sad.gif

This post has been edited by raptar_eric: May 2 2013, 01:45 AM
Kidz1995
post May 2 2013, 01:46 AM

Elite
******
Senior Member
1,539 posts

Joined: Aug 2008
From: Coexist

now its time to use fully VPN 24/7 rclxms.gif
doiwl
post May 2 2013, 01:47 AM

New Member
*
Junior Member
14 posts

Joined: Jan 2007
Facebook blocking list at the moment, discovered since Apr 27.

http://www.facebook.com/DAPMalaysia (421k)
http://www.facebook.com/supportprdap (357k Likes)
http://www.facebook.com/wewantochange (138k)
http://www.facebook.com/zzkuaixun (137k Likes)
http://www.facebook.com/DAPMalaysia.zh (97k)
raptar_eric
post May 2 2013, 01:48 AM

Live life to the fullest!
******
Senior Member
1,352 posts

Joined: Jan 2006
From: Kuala Lumpur



QUOTE(andrew9292 @ May 2 2013, 01:44 AM)
Okay... sad.gif  Thanks for the information! Hope riz or someone can dig out more if it's possible. But personal safety recomended first of course...
doh.gif
*
at this point of time, what i can think of, is a client side VPN is the best solution
Blast_Cyrus
post May 2 2013, 01:49 AM

On my way
****
Senior Member
627 posts

Joined: Jan 2006


QUOTE(raptar_eric @ May 2 2013, 01:45 AM)
bro you got me wrong.. they CAN tell even on dynamic IP.. we end users do not know or do not have the "power" or ability to do it, but ISP level confirm can.. look at singapore, how do you think they can filter those downloading pirated animes and fine them, even they are on dynamic IP? in the Internet, nothing is temporary, everything is PERMANENT... traces are everywhere, caches are everywhere... google alone is like the world...

anyway shouldnt explain so much or say so much, later dont know what happen sad.gif
*
Yea, it very easy for them to see on their level not ours. Dynamic Routing that I am referring to is the ISP level router. Ordinary traceroute will literally useless, and like u said using transparent proxy or any transparent security device will be able to do this easily
raptar_eric
post May 2 2013, 01:52 AM

Live life to the fullest!
******
Senior Member
1,352 posts

Joined: Jan 2006
From: Kuala Lumpur



they do not really use dynamic IP for their devices at such high level of the network.. most of their addresses are normally NAT address, which are directed to the firewall port... destination IP is the firewall IP, NAT to their internal device be it DNS server, any filtering appliance, etc.
Shah_Etd
post May 2 2013, 01:53 AM

Getting Started
**
Junior Member
141 posts

Joined: Oct 2006


try reading on common ISP/network security policy and standards , router logs capability etc... if you want to know better.

as for the video, i can't play it on browser but my downloader could detect it after few minutes...

This post has been edited by Shah_Etd: May 2 2013, 01:59 AM
Blast_Cyrus
post May 2 2013, 02:08 AM

On my way
****
Senior Member
627 posts

Joined: Jan 2006


Backbone wise is probably Static IP connecting to the border but the routing in between is confirmed to by dynamic hop so that there's no single point of failure and also possibility of security devices performing all sort of filtering.

Le sigh and dissapointed with all these..
akagidemon
post May 2 2013, 02:08 AM

Casual
***
Junior Member
453 posts

Joined: Nov 2007
From: Between Reality and Fantasy


umobile can view the videos.
johnlth93
post May 2 2013, 02:08 AM

Regular
******
Senior Member
1,162 posts

Joined: Feb 2010
From: 127.0.0.1


hmm
China-style perhaps?
M-GFW blush.gif
frequency
post May 2 2013, 02:09 AM

我要挑战十个!
*******
Senior Member
2,552 posts

Joined: Jan 2003


using maxis..cant view the video as well
IwanAGP
post May 2 2013, 02:13 AM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


http://www.youtube.com/watch?v=hHTz22bTBRw

I can actually get this video to load on my UniFi VIP 5 after leaving the tab there for a couple of min. Sound just come out suddenly and I finished whole video.

Not network enthusiast here, I'm not even using Google DNS laugh.gif

But it loads only after a few mins. Anyone can try? laugh.gif
IwanAGP
post May 2 2013, 02:16 AM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


http://www.youtube.com/watch?v=uVWxB4AWOxc

Confirmed with this video. It just starts loading after around 2 mins of leaving it idle.

What's wrong? laugh.gif Failed!!!
kurangak
post May 2 2013, 02:23 AM

certified /k addict
******
Senior Member
1,154 posts

Joined: Apr 2011
From: Deus Vult



p1 can play both vid...blocked only by tmnet?
xDragonZ
post May 2 2013, 02:26 AM

On my way
****
Senior Member
553 posts

Joined: Jul 2008
From: Just behide you !

QUOTE(IwanAGP @ May 2 2013, 02:16 AM)
http://www.youtube.com/watch?v=uVWxB4AWOxc

Confirmed with this video. It just starts loading after around 2 mins of leaving it idle.

What's wrong? laugh.gif Failed!!!
*
Tried load with Streamyx (with Google DNS), won't load at all and try with VPN and it loads well. mad.gif

edit:
tested to load non https facebook politic page also cannot load.

This post has been edited by xDragonZ: May 2 2013, 02:56 AM
andrew9292
post May 2 2013, 02:30 AM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(IwanAGP @ May 2 2013, 02:16 AM)
http://www.youtube.com/watch?v=uVWxB4AWOxc

Confirmed with this video. It just starts loading after around 2 mins of leaving it idle.

What's wrong? laugh.gif Failed!!!
*
hah! kantoi... another one... cant load at all..
basic crowd will refresh/close vid after 30secs of waiting. hence, can say this video is affectively unavailable.
andrew9292
post May 2 2013, 02:41 AM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(rizvanrp @ May 1 2013, 04:00 AM)
UPDATE :

I performed a simultaneous packet capture on both my client + remote server while encapsulating the HTTP connection via plaintext SOCKS. All the video payload packets were dropped en route back to my SOCKS client :

Dafuq?

UPDATE 2 :

Confirming all plaintext HTTP connections on Unifi (and maybe Celcom + Maxis) are being man-in-the-middle'd and dropped if they contain blacklisted data.

UPDATE 3 :

Other sources confirming this .. (thanks wkkay):

https://plus.google.com/1013966581485225280...sts/ak6opfbDxwa
*
Just for debunking purposes bro, could these be anti-DDoS/trafic control methods assuming that the accessed media is high in demand, is it? Or is it pure MITM that only serves the purpose of a blockade?

This post has been edited by andrew9292: May 2 2013, 02:41 AM
xDragonZ
post May 2 2013, 03:12 AM

On my way
****
Senior Member
553 posts

Joined: Jul 2008
From: Just behide you !

QUOTE(andrew9292 @ May 2 2013, 02:41 AM)
Just for debunking purposes bro, could these be anti-DDoS/trafic control methods assuming that the accessed media is high in demand, is it? Or is it pure MITM that only serves the purpose of a blockade?
*
There's some others media is higher demand than the politic video and loads fine.
yclian
post May 2 2013, 03:18 AM

Getting Started
**
Junior Member
247 posts

Joined: Apr 2007


QUOTE(andrew9292 @ May 2 2013, 03:41 AM)
Just for debunking purposes bro, could these be anti-DDoS/trafic control methods assuming that the accessed media is high in demand, is it? Or is it pure MITM that only serves the purpose of a blockade?
*
Not aware that they blocked PSY's MTV.

andrew9292
post May 2 2013, 03:59 AM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(xDragonZ @ May 2 2013, 03:12 AM)
There's some others media is higher demand than the politic video and loads fine.
*
QUOTE(yclian @ May 2 2013, 03:18 AM)
Not aware that they blocked PSY's MTV.
*
Thats my logic too... notworthy.gif But better for sifu to confirm mar, to protect his intrest, our interest and everyone's interest 'justice/claim'.

Manatau later BN spin spin say our dear ISP put those measure in place cuz of DDoS for 'fair interest'... u know la, the usual crap...
Meek
post May 2 2013, 04:54 AM

Getting Started
**
Junior Member
58 posts

Joined: Apr 2013


Completely unrelated, but since 5 minutes ago I'm getting "Lowyat forum is busy blablabla" every few clicks. Everything else works fine, downloading and uploading as usual.

What are the odds Lowyat server is that busy at almost 5am in Malaysia?


KVReninem
post May 2 2013, 04:58 AM

IX
*******
Senior Member
5,369 posts

Joined: Jan 2003
QUOTE(Meek @ May 2 2013, 07:54 AM)
Completely unrelated, but since 5 minutes ago I'm getting "Lowyat forum is busy blablabla" every few clicks. Everything else works fine, downloading and uploading as usual.

What are the odds Lowyat server is that busy at almost 5am in Malaysia?
*
nope. ddos firing. icon_idea.gif

need advance server to fire back the line coming.
if someone could just hijack those firing and divert back to where the source, it will be awesome.

This post has been edited by KVReninem: May 2 2013, 05:00 AM
SUSzaini900
post May 2 2013, 05:03 AM

New Member
*
Junior Member
38 posts

Joined: Aug 2007
i'm unifi user. all links can be open.
chonggs
post May 2 2013, 05:09 AM

New Member
*
Junior Member
7 posts

Joined: Feb 2005
From: Subang Jaya, Selangor


Just a confirmation from Penang, using Streamyx 4Mbps.

Both the videos below only shows first frame and no more.
http://www.youtube.com/watch?v=hHTz22bTBRw
http://www.youtube.com/watch?v=uVWxB4AWOxc

However when using a proxy, e.g. http://www.proxfree.com/youtube-proxy.php both videos load fine!

As for Facebook pages, the ones mentioned by doiwl above takes a long time to load or mostly fail to load totally:
http://www.facebook.com/DAPMalaysia (421k)
http://www.facebook.com/supportprdap (357k Likes)
http://www.facebook.com/wewantochange (138k)
http://www.facebook.com/zzkuaixun (137k Likes)
http://www.facebook.com/DAPMalaysia.zh (97k)

However, when I changed http:// to https:// all the pages load immediately!

This is TOO MUCH!! sad.gif

Edit: I believe they tried to make users assume that it's Youtube's problem when the video hangs after the first frame. Kudos to OP for digging out the truth!

This post has been edited by chonggs: May 2 2013, 05:14 AM
Meek
post May 2 2013, 05:13 AM

Getting Started
**
Junior Member
58 posts

Joined: Apr 2013


QUOTE(zaini900 @ May 2 2013, 05:03 AM)
i'm unifi user. all links can be open.
*
Any chance you're on Google DNS?
Meek
post May 2 2013, 05:14 AM

Getting Started
**
Junior Member
58 posts

Joined: Apr 2013


QUOTE(KVReninem @ May 2 2013, 04:58 AM)
nope. ddos firing. icon_idea.gif

need advance server to fire back the line coming.
if someone could just hijack those firing and divert back to where the source, it will be awesome.
*
It's actually working fine now, making my previous post an embarassment. It's either admin did something, or it was just my imagination.
KVReninem
post May 2 2013, 05:48 AM

IX
*******
Senior Member
5,369 posts

Joined: Jan 2003
QUOTE(Meek @ May 2 2013, 08:14 AM)
It's actually working fine now, making my previous post an embarassment. It's either admin did something, or it was just my imagination.
*
its not imagination.

i got to the few pages too, so i`m just assume the admins must be sleepy tongue.gif
Upsilon
post May 2 2013, 06:00 AM

On my way
****
Senior Member
518 posts

Joined: Jan 2003
From: Subang Jaya



just a quick note, i am a unifi user here, and this is also not loading (on google dns)

http://www.youtube.com/watch?feature=playe...d&v=gEIEm3t4EG0

also briefly blogged this incident on a blog i co-author
http://www.techniama.com/blog/?p=481

EDIT: works after reloading a couple of times later (if i am lucky)

This post has been edited by Upsilon: May 2 2013, 06:07 AM
ebernie
post May 2 2013, 07:27 AM

On my way
****
Senior Member
540 posts

Joined: Dec 2004
From: Kuala Lumpur


QUOTE(zaini900 @ May 2 2013, 05:03 AM)
i'm unifi user. all links can be open.
*
Around 4-5 friends in Facebook tried, and they all couldn't access the blocked URLs. Facebook pages must be accessed using HTTPS to work, YouTube videos won't work unless they view newly uploaded videos.

How did you get it to work? Do share.
SUSvuetnam
post May 2 2013, 07:44 AM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(prince_katana @ May 2 2013, 12:49 AM)
http://youtu.be/EDaqTgY-AzQ

who can open this video???
*
I can , using university's wifi
khelben
post May 2 2013, 07:52 AM

I love my mum & dad
*******
Senior Member
6,024 posts

Joined: Jan 2003
From: Suldanessellar



Anyone can play this video?

http://www.youtube.com/watch?&v=uI7xB3d2rNA
SUSvuetnam
post May 2 2013, 07:54 AM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(khelben @ May 2 2013, 07:52 AM)
can
SUSaaronsuarez95
post May 2 2013, 08:11 AM

huehuehue
*****
Senior Member
721 posts

Joined: May 2012
From: Kuala Lumpur


stimix 2mbps user can't watch those videos, can access fb pages (selangor)
westthen
post May 2 2013, 08:12 AM

Regular
******
Senior Member
1,654 posts

Joined: Jan 2003
i can enter most of the sites...i use google dns
rao_05
post May 2 2013, 08:14 AM

New Member
*
Junior Member
14 posts

Joined: Jun 2007
QUOTE(vuetnam @ May 2 2013, 07:44 AM)
I can , using university's wifi
*
careful while using university's line.... they can monitor every single site you browse....

one of the uni ppl kena before torrent/ download some thing in uni... (forgot details)
chickenshit36
post May 2 2013, 08:35 AM

On my way
****
Junior Member
501 posts

Joined: Jun 2006


QUOTE(khelben @ May 2 2013, 07:52 AM)
i can't. im on maxis fibre
khelben
post May 2 2013, 08:53 AM

I love my mum & dad
*******
Senior Member
6,024 posts

Joined: Jan 2003
From: Suldanessellar



QUOTE(chickenshit36 @ May 2 2013, 08:35 AM)
i can't. im on maxis fibre
*
I'm on Maxis fibre too and I can't load that video.
WjLye
post May 2 2013, 08:59 AM

Getting Started
**
Junior Member
98 posts

Joined: Apr 2009
Dear Admin and Staff, with this post in LYN forum now, please be prepared for any kind of attack that's coming to you.
Save us from this information warfare !
Asali
post May 2 2013, 09:35 AM

Regular
******
Senior Member
1,661 posts

Joined: Oct 2012
It will be good if your guys could upload the Pcaps. I believe it's can be dissected in more clearance. Also, don't forget, in order to look in to more rigorous, it is requires to have one pcap from client and another one pcap from exact OCS.

This post has been edited by Asali: May 2 2013, 09:36 AM
TSrizvanrp
post May 2 2013, 09:43 AM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



QUOTE(Asali @ May 2 2013, 09:35 AM)
It will be good if your guys could upload the Pcaps. I believe it's can be dissected in more clearance. Also, don't forget, in order to look in to more rigorous, it is requires to have one pcap from client and another one pcap from exact OCS.
*
I don't feel like uploading my PCAPs as it would reveal too much information on my internal network structure as well as on my remote servers. I could of course isolate the TCP streams + scrub layer 1/2 but I feel it would be better if other people could independently verify these findings as well. I have posted my full methodology + findings which anyone can replicate themselves.

Just in case it wasn't clear in the first post.. Since I do not have access to run PCAPs on YT's CDN servers, it was just luck that I realized the DPI was also affecting SOCKS traffic allowing me to perform a PCAP on the client as well my SOCKS servers. The TCP streams should have been identical (with the exception of the destination addresses being different due to the internal NAT on my home network and the server talking to my router's public WAN IP) .. but it's fairly obvious the return SOCKS traffic was dropped after my initial YT CDN request for those videos.

With the discovery of the GET request URI + Host header blocks for certain Facebook sites, I'm sure any network admin or security researcher worth their salt will be able to replicate those findings as well (wkkay already has.. and we came to the same workaround as well) laugh.gif
fat16
post May 2 2013, 09:48 AM

Look at all my stars!!
*******
Senior Member
4,582 posts

Joined: Jan 2003
From: West johor


QUOTE(khelben @ May 2 2013, 07:52 AM)
celcom also filter this video. TM is Celcom parent company.
xtylish
post May 2 2013, 09:49 AM

On my way
****
Junior Member
580 posts

Joined: Dec 2009
From: Malaysia


I can watch all the videos from Singapore though.
wKkaY
post May 2 2013, 09:54 AM

misutā supākoru
Group Icon
VIP
6,008 posts

Joined: Jan 2003
QUOTE(Meek @ May 2 2013, 04:54 AM)
Completely unrelated, but since 5 minutes ago I'm getting "Lowyat forum is busy blablabla" every few clicks. Everything else works fine, downloading and uploading as usual.

What are the odds Lowyat server is that busy at almost 5am in Malaysia?
*
We perform backups at that hour. This should improve once we finalize our database migration to SSDs.
Mie131085
post May 2 2013, 10:07 AM

Getting Started
**
Junior Member
136 posts

Joined: Apr 2010
From: Melaka <-- -> Kuala Lumpur


QUOTE(khelben @ May 2 2013, 07:52 AM)
i can't. this time at office. using TM Net Streamyx sad.gif
mr.flamed
post May 2 2013, 10:18 AM

New Member
*
Junior Member
10 posts

Joined: Mar 2011


QUOTE(patienceGNR @ May 1 2013, 11:29 PM)
I have re uploaded the videos here.

http://www.youtube.com/watch?v=HBUwbcNqvZE

http://www.youtube.com/watch?v=Bpwm3FfhaLk

Let me know if the videos are unable to stream.
rizvanrp wkkay I hope these two re ups can help you guys with anything. hmm.gif
*
http://www.youtube.com/watch?v=Bpwm3FfhaLk --->>> link dead
freakenstein
post May 2 2013, 10:18 AM

Look at all my stars!!
*******
Senior Member
2,231 posts

Joined: Aug 2008


QUOTE(khelben @ May 2 2013, 07:52 AM)
Any alternate links?
SUSvuetnam
post May 2 2013, 10:21 AM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(rao_05 @ May 2 2013, 08:14 AM)
careful while using university's line.... they can monitor every single site you browse....

one of the uni ppl kena before torrent/ download some thing in uni... (forgot details)
*
its ok ... arrested pun arrested la... I have the United Nations for Children and Human Rights member protection. I am a member of UNCHR, once they try to arrest me, I will email all of the anti-crime agencies like International Criminal Court, International Criminal Justice and ask America help lor

This post has been edited by vuetnam: May 2 2013, 10:25 AM
JinXXX
post May 2 2013, 10:28 AM

Look at all my stars!!
*******
Senior Member
2,513 posts

Joined: Feb 2007
From: Uarla Umpur



QUOTE(wKkaY @ May 2 2013, 09:54 AM)
We perform backups at that hour. This should improve once we finalize our database migration to SSDs.
*
what ssd are you guys using ? pcie ? sata ?
DannyMc
post May 2 2013, 10:32 AM

Getting Started
**
Junior Member
197 posts

Joined: Jun 2007



Guys, it is quite confirm that gov is spying on our internet usage:

QUOTE
FinFisher doesn't just masquerade as Firefox. The Citizen Lab report says it has also been used to target Malay language speakers by "masquerading as a document discussing Malaysia’s upcoming 2013 General Elections."

The countries where Citizen Lab identified FinFisher command-and-control servers are Australia, Austria, Bahrain, Bangladesh, Brunei, Bulgaria, Canada, Czech Republic, Estonia, Ethiopia, Germany, Hungary, India, Indonesia, Japan, Latvia, Lithuania, Macedonia, Malaysia, Mexico, Mongolia, Netherlands, Nigeria, Pakistan, Panama, Qatar, Romania, Serbia, Singapore, South Africa, Turkey, Turkmenistan, United Arab Emirates, United Kingdom, United States, and Vietnam.

We've asked Gamma if the company has a response to Mozilla's cease and desist letter but haven't heard back yet.
http://arstechnica.com/information-technol...+-+All+content)
wKkaY
post May 2 2013, 10:32 AM

misutā supākoru
Group Icon
VIP
6,008 posts

Joined: Jan 2003
QUOTE(JinXXX @ May 2 2013, 10:28 AM)
what ssd are you guys using ? pcie ? sata ?
*
https://forum.lowyat.net/topic/2795523?author=wKkaY
SUSvuetnam
post May 2 2013, 10:33 AM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(DannyMc @ May 2 2013, 10:32 AM)
Guys, it is quite confirm that gov is spying on our internet usage:
http://arstechnica.com/information-technol...+-+All+content)
*
shocking.gif shocking.gif shocking.gif shakehead.gif shakehead.gif shakehead.gif
ed0gawa
post May 2 2013, 10:35 AM

coconut
*******
Senior Member
4,397 posts

Joined: Jan 2003




I can go all facebook pages and youtube video without any issue.

Using G. Chrome, Unifi (Google DNS)
SUSvuetnam
post May 2 2013, 10:36 AM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


in conclusions, some of us here have problem accessing video and some of here don't..
polarzbearz
post May 2 2013, 10:44 AM

Hello World
*******
Senior Member
4,697 posts

Joined: Apr 2007


Just tested these two videos:

http://www.youtube.com/watch?v=uVWxB4AWOxc
https://www.youtube.com/watch?v=hHTz22bTBRw

Can't load it even if I'm on Google DNS (using Maxis Fibre which is also using TM's equipment).

As for the Facebook (DAP page), no problem so far as I've always been using HTTPS connection.
alien3d
post May 2 2013, 10:47 AM

Look at all my stars!!
*******
Senior Member
3,740 posts

Joined: Mar 2009
conform.. using http cannot access. streamyzx.
patienceGNR
post May 2 2013, 10:48 AM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



QUOTE(mr.flamed @ May 2 2013, 10:18 AM)
I have removed second link. Somehow YT wouldn't accept the files. And my YT account has gotten a strike for copyright claim once, expires this May 4th (just like Lowyat forum, after 6 months the warnings will be gone). I have uploaded the blocked videos (PI Bala's two videos and Dato Tamrin Gaffar Baba) and should anyone require it, drop me a PM.
JinXXX
post May 2 2013, 10:51 AM

Look at all my stars!!
*******
Senior Member
2,513 posts

Joined: Feb 2007
From: Uarla Umpur



QUOTE(patienceGNR @ May 2 2013, 10:48 AM)
I have removed second link. Somehow YT wouldn't accept the files. And my YT account has gotten a strike for copyright claim once, expires this May 4th (just like Lowyat forum, after 6 months the warnings will be gone). I have uploaded the blocked videos (PI Bala's two videos and Dato Tamrin Gaffar Baba) and should anyone require it, drop me a PM.
*
upload it to other video hosting sites... other than youtube...
SUSvuetnam
post May 2 2013, 10:52 AM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(patienceGNR @ May 2 2013, 10:48 AM)
I have removed second link. Somehow YT wouldn't accept the files. And my YT account has gotten a strike for copyright claim once, expires this May 4th (just like Lowyat forum, after 6 months the warnings will be gone). I have uploaded the blocked videos (PI Bala's two videos and Dato Tamrin Gaffar Baba) and should anyone require it, drop me a PM.
*
I watched it already without problem using university wifi
patienceGNR
post May 2 2013, 10:53 AM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



QUOTE(JinXXX @ May 2 2013, 10:51 AM)
upload it to other video hosting sites... other than youtube...
*
Chances are it will be blocked too. I'll upload to Vimeo.
JinXXX
post May 2 2013, 10:55 AM

Look at all my stars!!
*******
Senior Member
2,513 posts

Joined: Feb 2007
From: Uarla Umpur



QUOTE(patienceGNR @ May 2 2013, 10:53 AM)
Chances are it will be blocked too. I'll upload to Vimeo.
*
upload a torrent file and seed it too smile.gif then it will forever be on the interweb.. nothing truly dissappear from the interweb
patienceGNR
post May 2 2013, 10:59 AM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



QUOTE(JinXXX @ May 2 2013, 10:55 AM)
upload a torrent file and seed it too smile.gif then it will forever be on the interweb.. nothing truly dissappear from the interweb
*
You go ahead with it biggrin.gif I have them on direct.

http://www.mediafire.com/download.php?q779r6tqt8ee60t
http://www.mediafire.com/download.php?d6gt6u3u6b63w30
http://www.mediafire.com/download.php?1itqvnr73r8zgir
JinXXX
post May 2 2013, 11:00 AM

Look at all my stars!!
*******
Senior Member
2,513 posts

Joined: Feb 2007
From: Uarla Umpur



QUOTE(patienceGNR @ May 2 2013, 10:59 AM)
need to get @ts to put those links on the first page... smile.gif

maybe u can open a thread in the special section of ge13 and let ppl know do they can download and view and see and share
super_evil_alien
post May 2 2013, 11:19 AM

Slumber Mode
*******
Senior Member
5,105 posts

Joined: Mar 2007
From: In front of my desktop/laptop/phone



QUOTE(xtylish @ May 2 2013, 09:49 AM)
I can watch all the videos from Singapore though.
*
Duh...
This issue is caused by Malaysian ISP doh.gif
loverjinx
post May 2 2013, 11:23 AM

Casual
***
Junior Member
377 posts

Joined: May 2010
i got problem watching this video from namewee

http://www.youtube.com/watch?v=F0Q5WJGtlxw

any help ?
rao_05
post May 2 2013, 11:23 AM

New Member
*
Junior Member
14 posts

Joined: Jun 2007
QUOTE(vuetnam @ May 2 2013, 10:21 AM)
its ok ... arrested pun arrested la... I have the United Nations  for Children and Human Rights member protection. I am a member of UNCHR, once they try to arrest me, I will email all of the anti-crime agencies like International Criminal Court, International Criminal Justice and ask America help lor
*
interested.... can pm me how to become a member as well???
serdotlinecho
post May 2 2013, 11:40 AM

Getting Started
**
Junior Member
50 posts

Joined: Feb 2013
Why the hell you guys open Facebook using http? Never heard about MITM and DNS cache poisoining?

This post has been edited by serdotlinecho: May 2 2013, 05:28 PM
zaqplm
post May 2 2013, 12:11 PM

New Member
*
Junior Member
12 posts

Joined: Sep 2005


QUOTE(khelben @ May 2 2013, 07:52 AM)
The above video failed to open. TM Unifi Biz, 20 Mbps x 4 lines. All failed to open.
freakenstein
post May 2 2013, 12:23 PM

Look at all my stars!!
*******
Senior Member
2,231 posts

Joined: Aug 2008


Anyone noticed something weird about Youtube dislike and like function? I found it weird when some "videos" regarding election have 0 dislikes which is not normal (for those who keep up with the news should know this)

So question is , i tried disliking with 2 accounts , refreshed and it is counted as "likes" . Is it by any chance regarding the recent censorship tweaks?
patienceGNR
post May 2 2013, 12:26 PM

♥ Ride All Day ♥
*******
Senior Member
2,022 posts

Joined: Mar 2011
From: Today: 9:03 AM



QUOTE(freakenstein @ May 2 2013, 12:23 PM)
Anyone noticed something weird about Youtube dislike and like function? I found it weird when some "videos" regarding election have 0 dislikes which is not normal (for those who keep up with the news should know this)

So question is , i tried disliking with 2 accounts , refreshed and it is counted as "likes" . Is it by any chance regarding the recent censorship tweaks?
*
I think they're tweaked. I see 0 dislikes on Gangnam Style and Baby (J. Bieber) doh.gif
kellyt92
post May 2 2013, 12:36 PM

New Member
*
Junior Member
11 posts

Joined: Nov 2012
QUOTE(Mie131085 @ May 2 2013, 10:07 AM)
i can't. this time at office. using TM Net Streamyx  sad.gif
*
Using streamyx at home with google dns also cannot
Volvagia356
post May 2 2013, 01:04 PM

New Member
*
Newbie
3 posts

Joined: Oct 2010


Just a note on this.
It shouldn't matter what DNS servers you're using, as the blocking method used here is more advanced and different than the method used for the file-sharing blocks.
LickGuy
post May 2 2013, 01:08 PM

Highly Flammable Material
******
Senior Member
1,520 posts

Joined: Jan 2003
From: Shuddup


why don't we share this piece of information oversea? to foreign media, to prove them how "advance" our IT technology is ... and also how united the ISP, TV stations, and the gomen
zipitup
post May 2 2013, 01:11 PM

New Member
*
Junior Member
29 posts

Joined: Nov 2006
Someone reported this to Google yet?
Koki
post May 2 2013, 01:32 PM

Look at all my stars!!
*******
Senior Member
3,142 posts

Joined: Apr 2008


QUOTE(Volvagia356 @ May 2 2013, 01:04 PM)
Just a note on this.
It shouldn't matter what DNS servers you're using, as the blocking method used here is more advanced and different than the method used for the file-sharing blocks.
*
Agreed. DNS doesn't work, only proxies do. No sure if GeoIP tracking or what, but automation is incredible
VinluV
post May 2 2013, 01:37 PM

Regular
******
Senior Member
1,946 posts

Joined: Nov 2005
DNS won't work as TM is doing the old way of DPI filtering, which will affect you as long as you are using unencrypted traffic.

I would suggest t get a vpn for now, There is an experimental one running on universities which you can get on http://www.vpngate.net/

Download your client of choice and choose a site.
Free universities VPN but please be wary and control your usage

edit: this form of filter has been used to throttle p2p and torrenting before.
you should know where to search to bypass that issue.

This post has been edited by VinluV: May 2 2013, 01:41 PM
aminpro
post May 2 2013, 01:39 PM

Getting Started
**
Junior Member
191 posts

Joined: Aug 2010
From: Town of Eureka
QUOTE(Koki @ May 2 2013, 01:32 PM)
Agreed. DNS doesn't work, only proxies do. No sure if GeoIP tracking or what, but automation is incredible
*
DNS blocking is for noobs. This time they analyze by packets. Just like I did once in campus. hue hue hue brows.gif
Xefron
post May 2 2013, 01:44 PM

Look at all my stars!!
*******
Senior Member
2,507 posts

Joined: Jan 2003


logically to perform this DPI needs a powerful machine right ?
Volvagia356
post May 2 2013, 01:47 PM

New Member
*
Newbie
3 posts

Joined: Oct 2010


QUOTE(Koki @ May 2 2013, 01:32 PM)
Agreed. DNS doesn't work, only proxies do. No sure if GeoIP tracking or what, but automation is incredible
*
It's not GeoIP. There's a computer between us and YouTube/Facebook, that literally looks at every piece of data being sent, and if one piece meets their criteria, the connection gets blocked.
VinluV
post May 2 2013, 01:48 PM

Regular
******
Senior Member
1,946 posts

Joined: Nov 2005
QUOTE(Xefron @ May 2 2013, 01:44 PM)
logically to perform this DPI needs a powerful machine right ?
*
you just need a few machines at specific locations and not a care to bottleneck everyone here.
Its not like we have a 3TB line you know...
SUSslimey
post May 2 2013, 01:48 PM


*******
Senior Member
6,914 posts

Joined: Apr 2007
QUOTE(loverjinx @ May 2 2013, 11:23 AM)
i got problem watching this video from namewee

http://www.youtube.com/watch?v=F0Q5WJGtlxw

any help ?
*
QUOTE(zaqplm @ May 2 2013, 12:11 PM)
The above video failed to open. TM Unifi Biz, 20 Mbps x 4 lines. All failed to open.
*





SUSvuetnam
post May 2 2013, 02:07 PM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(rao_05 @ May 2 2013, 11:23 AM)
interested.... can pm me how to become a member as well???
*
I not sure also... I register in 2004 la bro when I join volunteer camp... to be a volunteer in other country smile.gif but I'll pm u the link later :") thumbup.gif
xDjWanNabex
post May 2 2013, 02:14 PM

Enthusiast
*****
Senior Member
931 posts

Joined: Sep 2008
would there be any use of complaining regarding this to MCMC?
SUSvuetnam
post May 2 2013, 02:17 PM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(xDjWanNabex @ May 2 2013, 02:14 PM)
would there be any use of complaining regarding this to MCMC?
*
if you have full evidence, yes can but it will take long
nasiayam
post May 2 2013, 02:19 PM

On my way
****
Senior Member
663 posts

Joined: Jan 2006
QUOTE(IwanAGP @ May 2 2013, 02:16 AM)
http://www.youtube.com/watch?v=uVWxB4AWOxc

Confirmed with this video. It just starts loading after around 2 mins of leaving it idle.

What's wrong? laugh.gif Failed!!!
*
can load it after leaving it idle for a while, weird huh...

btw, uploaded both vid on yt

http://youtu.be/K7oHdgN1sb4
http://youtu.be/gd5rGwhpi_s

tamrin ghafar vid:

http://youtu.be/taSpYUbnO9M

This post has been edited by nasiayam: May 2 2013, 03:03 PM
xbotzz
post May 2 2013, 02:36 PM

Casual
***
Junior Member
312 posts

Joined: Sep 2007


deep inspection at ISP level.. that must be a super box.. i personally doubt they blocked it.. imagine if the engine gets messed up due to load.. the entire browsing capability gets choked.. maybe our gobermen can cluster them up and hire some intelligent banglas to monitor the boxes.. or maybe they are trying some small fish filtering to be prepared for the d-day.. but all this is purely my retard speculation.. tongue.gif.. but unlikely la.. we are like ants.. u block 10 people from accessing through A.. 20 people will try accessing through B

- for YT https also kenot, trying from some other country gateways also the same (with ipsec vpn).. a few can.. its something at YT level.. I have been actively catching up on political videos from a US gateway and its really slow..
- as for the FB site, i cant access DAP in cleartext but i can access anwar, nik aziz site, lim kit siang.. they get redirected to ssl..

anyway, im gonna write in to al-jazeera, and the opposition FB site about this.. let their techs do a survey and see..

ini kalilah !..
aminpro
post May 2 2013, 02:39 PM

Getting Started
**
Junior Member
191 posts

Joined: Aug 2010
From: Town of Eureka
QUOTE(xDjWanNabex @ May 2 2013, 02:14 PM)
would there be any use of complaining regarding this to MCMC?
*
If it violates any law or terms and agreement then I think we can.
rao_05
post May 2 2013, 02:40 PM

New Member
*
Junior Member
14 posts

Joined: Jun 2007
QUOTE(xDjWanNabex @ May 2 2013, 02:14 PM)
would there be any use of complaining regarding this to MCMC?
*
U think they will entertain ur complain meh?? their ppl
VinluV
post May 2 2013, 03:00 PM

Regular
******
Senior Member
1,946 posts

Joined: Nov 2005
workaround for the Linux users,

CODE
iptables -t mangle -A PREROUTING -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --set-mss 10.

nyemah_mulya
post May 2 2013, 04:04 PM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


I can't access MalaysiaKini website! www.malaysiakini.com
skirata_k
post May 2 2013, 04:53 PM

New Member
*
Newbie
1 posts

Joined: Jun 2009
From: Kyrimorut, Mandalore


QUOTE(nyemah_mulya @ May 2 2013, 04:04 PM)
I can't access MalaysiaKini website! www.malaysiakini.com
*
loads fine here. i'm on streamyx
khelben
post May 2 2013, 04:55 PM

I love my mum & dad
*******
Senior Member
6,024 posts

Joined: Jan 2003
From: Suldanessellar



QUOTE(nyemah_mulya @ May 2 2013, 04:04 PM)
I can't access MalaysiaKini website! www.malaysiakini.com
*
What's your ISP?

Apparently the main news is about this internet censorship thing laugh.gif
nyemah_mulya
post May 2 2013, 05:01 PM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


QUOTE(khelben @ May 2 2013, 04:55 PM)
What's your ISP?

Apparently the main news is about this internet censorship thing laugh.gif
*
using Unifi with Google DNS. Here's my error:
» Click to show Spoiler - click again to hide... «


This post has been edited by nyemah_mulya: May 2 2013, 05:02 PM
SUSsoundsyst64
post May 2 2013, 05:13 PM

I'm No-Longer-Noobs
*******
Senior Member
3,725 posts

Joined: Jul 2005
From: In /hardware/

malaysiakini.com able to access through celcom instanet
winterwish
post May 2 2013, 05:14 PM

Getting Started
**
Junior Member
141 posts

Joined: Jan 2003


QUOTE(nyemah_mulya @ May 2 2013, 05:01 PM)
using Unifi with Google DNS. Here's my error:
» Click to show Spoiler - click again to hide... «

*
Try Open DNS? http://www.opendns.com/
kar2on
post May 2 2013, 05:17 PM

Getting Started
**
Junior Member
284 posts

Joined: Feb 2005


OpenDNS would work against DNS blocks, but this is deep packet inspection. It's Telekom Malaysia looking into your internet traffic and figuring out which facebook page or youtube video you're watching.

The only way around it is encryption (via SSL) or a better way is via a VPN proxy, but most people don't have that.

The other possible solution is to use TOR, which should be a sure-fire way to circumvent these issues.

http://www.keithrozario.com/2013/05/teleko...or-to-ge13.html

I think we need a TOR tutorial here soon.
PhakFuhZai
post May 2 2013, 05:17 PM

harimau putih
******
Senior Member
1,587 posts

Joined: Apr 2011
QUOTE(nyemah_mulya @ May 2 2013, 05:01 PM)
using Unifi with Google DNS. Here's my error:
» Click to show Spoiler - click again to hide... «

*
pls traceroute or using Firebug?
johnlth93
post May 2 2013, 05:18 PM

Regular
******
Senior Member
1,162 posts

Joined: Feb 2010
From: 127.0.0.1


dpi is old news
it is well known in china ~
soon they will dpi on vpn and sht then before you know it, MY is the new china
serdotlinecho
post May 2 2013, 05:21 PM

Getting Started
**
Junior Member
50 posts

Joined: Feb 2013
QUOTE(nyemah_mulya @ May 2 2013, 05:01 PM)
using Unifi with Google DNS. Here's my error:
» Click to show Spoiler - click again to hide... «

*
For Firefox users.

Type about:config in firefox address bar, click the "I'll be careful, I promise!"
Copy n paste this in Search, Enter:
browser.urlbar.trimURLs

Double click to set to "true". So the address bar will always show http. To access malaysiakini website, change http to https. smile.gif

I'm using Chromium web browser, haven't found any tweak to always show http in address bar 😔

This post has been edited by serdotlinecho: May 2 2013, 05:23 PM
nyemah_mulya
post May 2 2013, 05:22 PM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


i think malaysiakini changed the protocol to https already. coz now i can access the site.
xDragonZ
post May 2 2013, 05:24 PM

On my way
****
Senior Member
553 posts

Joined: Jul 2008
From: Just behide you !

QUOTE(nyemah_mulya @ May 2 2013, 05:22 PM)
i think malaysiakini changed the protocol to https already. coz now i can access the site.
*
They did't change to https
IwanAGP
post May 2 2013, 05:27 PM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


QUOTE(zaqplm @ May 2 2013, 12:11 PM)
The above video failed to open. TM Unifi Biz, 20 Mbps x 4 lines. All failed to open.
*
Try to wait for 2 mins, don't refresh it. Just let it idle. See if it loads. Mine load that way.

QUOTE(nasiayam @ May 2 2013, 02:19 PM)
can load it after leaving it idle for a while, weird huh...

btw, uploaded both vid on yt

http://youtu.be/K7oHdgN1sb4
http://youtu.be/gd5rGwhpi_s

tamrin ghafar vid:

http://youtu.be/taSpYUbnO9M
*
Mine still loads after letting it to idle for a while.

2 mins or so.

Maybe other ppl should try.

Stop refreshing it. It should eventually load laugh.gif
nyemah_mulya
post May 2 2013, 05:28 PM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


QUOTE(xDragonZ @ May 2 2013, 05:24 PM)
They did't change to https
*
it was https when i first able to access, now http back. anyway now i can view! yeay!
mingxhin
post May 2 2013, 05:37 PM

Getting Started
**
Junior Member
55 posts

Joined: Sep 2009
From: Selangor


So I tried loading the PI Bala video on YouTube but it just keep loading and loading after 3 minutes video still not load. Connect to VPN, video load after 5 seconds. Shit.
rajulkabir
post May 2 2013, 05:38 PM

Regular
Group Icon
Elite
1,428 posts

Joined: Oct 2004


Someone should alert the foreign media (BBC or Al Jazaeera) about this. That's usually the only way that gets enough attention of the government for anything to change.
johnlth93
post May 2 2013, 05:38 PM

Regular
******
Senior Member
1,162 posts

Joined: Feb 2010
From: 127.0.0.1


QUOTE(serdotlinecho @ May 2 2013, 05:21 PM)
For Firefox users.

Type about:config in firefox address bar,  click the "I'll be careful, I promise!"
Copy n paste this in Search, Enter:
browser.urlbar.trimURLs

Double click to set to "true". So the address bar will always show http. To access malaysiakini website, change http to https. smile.gif

I'm using Chromium web browser, haven't found any tweak to always show http in address bar 😔
*
you can get plugin from chrome store to do that

QUOTE(nyemah_mulya @ May 2 2013, 05:22 PM)
i think malaysiakini changed the protocol to https already. coz now i can access the site.
*
i can access http
xDjWanNabex
post May 2 2013, 06:07 PM

Enthusiast
*****
Senior Member
931 posts

Joined: Sep 2008
malaysiakini works, no problem for me.
Hornet
post May 2 2013, 06:10 PM

What?
*******
Senior Member
4,250 posts

Joined: Jan 2003
From: Malacca, Malaysia, Earth


QUOTE(kar2on @ May 2 2013, 05:17 PM)
OpenDNS would work against DNS blocks, but this is deep packet inspection. It's Telekom Malaysia looking into your internet traffic and figuring out which facebook page or youtube video you're watching.

The only way around it is encryption (via SSL) or a better way is via a VPN proxy, but most people don't have that.

The other possible solution is to use TOR, which should be a sure-fire way to circumvent these issues.

http://www.keithrozario.com/2013/05/teleko...or-to-ge13.html

I think we need a TOR tutorial here soon.
*
Personally I would recommend VPN to anyone who can afford it. There are good VPN that only cost USD 40 bucks per year, that's almost the same as what I'm paying for 2mbps streamyx for 1 month. That's cheaper than some new video games. biggrin.gif




warlove3
post May 2 2013, 06:11 PM

On my way
****
Senior Member
537 posts

Joined: Nov 2006


no problem over here...

btw news from malaysiakini about this matter

http://www.malaysiakini.com/news/228819
avex|mode
post May 2 2013, 07:12 PM

Getting Started
**
Junior Member
253 posts

Joined: Sep 2005
From: Eye of Terror


Can't stream the two YT videos (Using Unifi, Google DNS), but can stream after using vpn.
MR_alien
post May 2 2013, 07:15 PM

Mr.Alien on the loss
*******
Senior Member
3,300 posts

Joined: Oct 2007
From: everywhere in sabah


QUOTE(avex|mode @ May 2 2013, 07:12 PM)
Can't stream the two YT videos (Using Unifi, Google DNS), but can stream after using vpn.
*
this one recently being blocked as well
http://www.youtube.com/watch?v=dbmkZQpNLwo
u dn't even made it to the YT page
a few other video...can load the YT website but video can load

This post has been edited by MR_alien: May 2 2013, 07:16 PM
moochan
post May 2 2013, 07:31 PM

New Member
*
Junior Member
21 posts

Joined: Jan 2011
From: Vietnam
i clicked this from malaysiakini

#prepareforshitstorm
avex|mode
post May 2 2013, 07:37 PM

Getting Started
**
Junior Member
253 posts

Joined: Sep 2005
From: Eye of Terror


If anyone reading right now I'm not able to access this forum using Unifi. Currently i'm on VPN. I have to double check again.


edited = ok can already after clearing cache

This post has been edited by avex|mode: May 2 2013, 07:40 PM
jianwei87
post May 2 2013, 07:47 PM

Casual
***
Junior Member
469 posts

Joined: Jan 2007
Can see that government are block http://www.facebook.com/supportprdap page
neobloodline
post May 2 2013, 07:48 PM

New Member
*
Newbie
3 posts

Joined: Jun 2006


BTW, for those of you who are looking for a concise way to spread the word on how to bypass the Internet censorship around, there's a blog post going around FB about this :

h++p://brianritchie.me/devops/bypass-my-internet-censorship-step-by-step

and

h++ps://www.facebook.com/notes/brian-ritchie/bypass-malaysian-internet-censorship-step-by-step/10151556028437141


eshinetv2
post May 2 2013, 08:31 PM

New Member
*
Junior Member
29 posts

Joined: Jan 2013
using p1wimax, the video can be watch smoothly
IwanAGP
post May 2 2013, 08:47 PM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


QUOTE(MR_alien @ May 2 2013, 07:15 PM)
this one recently being blocked as well
http://www.youtube.com/watch?v=dbmkZQpNLwo
u dn't even made it to the YT page
a few other video...can load the YT website but video can load
*
Change it to https, then you can at least get to that page. Video still not loading though. Trying to wait for 2 mins or so see if it loads. It normally works hmm.gif


Hmm... Loaded for 15 seconds after 5 mins of waiting. Now stuck again. Why they didn't block it 100%? Weird laugh.gif

This post has been edited by IwanAGP: May 2 2013, 08:50 PM
xen0
post May 2 2013, 08:49 PM

ismi..alif..lam..ya..fa
******
Senior Member
1,486 posts

Joined: Jun 2005
From: Cyberjaya/Kamunting


why LYN set on https?..in settings, i set mine 'NO'.
andrew9292
post May 2 2013, 08:55 PM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(xen0 @ May 2 2013, 08:49 PM)
why LYN set on https?..in settings, i set mine 'NO'.
*
for you, and the LYN's community's safety
MR_alien
post May 2 2013, 08:58 PM

Mr.Alien on the loss
*******
Senior Member
3,300 posts

Joined: Oct 2007
From: everywhere in sabah


QUOTE(IwanAGP @ May 2 2013, 08:47 PM)
Change it to https, then you can at least get to that page. Video still not loading though. Trying to wait for 2 mins or so see if it loads. It normally works hmm.gif
Hmm... Loaded for 15 seconds after 5 mins of waiting. Now stuck again. Why they didn't block it 100%? Weird  laugh.gif
*
no need...i got VPN and proxies to help me
u should use proxies too...tons of it out there...search google
PhakFuhZai
post May 2 2013, 08:59 PM

harimau putih
******
Senior Member
1,587 posts

Joined: Apr 2011
has anyone heard about Amazon EC2 cloud computing?

they actually offer a free-tier which includes free to own a micro server with almost 0 cost.

I have created a Linux based webproxy - Tinyproxy using EC2, now it can load the page, albeit abit slow

you guys can try it too.. create one for yourself, friends, and family. Remember to conceal the IP to avoid others gain access into it tongue.gif
MR_alien
post May 2 2013, 08:59 PM

Mr.Alien on the loss
*******
Senior Member
3,300 posts

Joined: Oct 2007
From: everywhere in sabah


QUOTE(xen0 @ May 2 2013, 08:49 PM)
why LYN set on https?..in settings, i set mine 'NO'.
*
LYN mod are smarter than u thought
andrew9292
post May 2 2013, 08:59 PM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(IwanAGP @ May 2 2013, 08:47 PM)
Why they didn't block it 100%? Weird  laugh.gif
*
So najis can say 'Youtube server error'.lol nod.gif

This post has been edited by andrew9292: May 2 2013, 09:00 PM
IwanAGP
post May 2 2013, 09:06 PM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


QUOTE(MR_alien @ May 2 2013, 08:58 PM)
no need...i got VPN and proxies to help me
u should use proxies too...tons of it out there...search google
*
laugh.gif Proxy ain't so safe right?

Don't really need a VPN. I can actually still access most of the media. No problem here.

Not a techie in this, lazy to do anything.
MR_alien
post May 2 2013, 09:08 PM

Mr.Alien on the loss
*******
Senior Member
3,300 posts

Joined: Oct 2007
From: everywhere in sabah


QUOTE(IwanAGP @ May 2 2013, 09:06 PM)
laugh.gif Proxy ain't so safe right?

Don't really need a VPN. I can actually still access most of the media. No problem here.

Not a techie in this, lazy to do anything.
*
it depends which kind of proxy u used
some have security, some dn't
some will make u anonymous
plus, even you're using it to access youtube only, not like your e-mail

This post has been edited by MR_alien: May 2 2013, 09:09 PM
PhakFuhZai
post May 2 2013, 09:08 PM

harimau putih
******
Senior Member
1,587 posts

Joined: Apr 2011
QUOTE(IwanAGP @ May 2 2013, 09:06 PM)
laugh.gif Proxy ain't so safe right?

Don't really need a VPN. I can actually still access most of the media. No problem here.

Not a techie in this, lazy to do anything.
*
it is very very safe and concealing if you know the way to do it brows.gif

even the proxy IP I can change it how many times I like, yet I still 100% own the proxy server

power of the cloud computing brows.gif
MR_alien
post May 2 2013, 09:10 PM

Mr.Alien on the loss
*******
Senior Member
3,300 posts

Joined: Oct 2007
From: everywhere in sabah


QUOTE(PhakFuhZai @ May 2 2013, 09:08 PM)
it is very very safe and concealing if you know the way to do it brows.gif

even the proxy IP I can change it how many times I like, yet I still 100% own the proxy server

power of the cloud computing brows.gif
*
which server are u using...mind to share?
young_97
post May 2 2013, 09:10 PM

Enthusiast
*****
Senior Member
824 posts

Joined: Dec 2010
im using Time Fiber (astro iptv) and Google DNS

im still able to access those blocked site
PhakFuhZai
post May 2 2013, 09:12 PM

harimau putih
******
Senior Member
1,587 posts

Joined: Apr 2011
QUOTE(MR_alien @ May 2 2013, 09:10 PM)
which server are u using...mind to share?
*
sorry can't reveal the server IP, as I will have to bear the excess bandwidth cost and the server is paria specs can't take too many users sweat.gif

but you can own one for free, if you know basic server skills and AWS knowledge

http://aws.amazon.com/ec2/


SUSspwnc64
post May 2 2013, 09:16 PM

New Member
*
Newbie
0 posts

Joined: Mar 2012
I'm using YES 4G
can view everything in this world
not my account anyway
smile.gif
kaeru
post May 2 2013, 11:27 PM

Getting Started
**
Junior Member
52 posts

Joined: Jul 2005


Pemantau's website pru13.info now also affected. It's accessible just fine from P1 and US via tunnel/VPN but not locally.
andrew9292
post May 2 2013, 11:53 PM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


wtf la now they want to put kroni into VPN business also is it...
winkiedilwy
post May 2 2013, 11:57 PM

Imma farting carrots.
*******
Senior Member
2,343 posts

Joined: Oct 2010
From: Place known for existence of men.


QUOTE(kaeru @ May 2 2013, 11:27 PM)
Pemantau's website pru13.info now also affected. It's accessible just fine from P1 and US via tunnel/VPN but not locally.
*
try this
squall0833
post May 3 2013, 12:46 AM

Regular
******
Senior Member
1,444 posts

Joined: Oct 2006
From: Jupiter


Sarawak here

4Mbps Streamyx

the sample videos blocked gao gao

really just like what TS said, cant load at all while other videos just fine

keep refresh wont work at all
mingxhin
post May 3 2013, 12:50 AM

Getting Started
**
Junior Member
55 posts

Joined: Sep 2009
From: Selangor


Spin is starting rclxm9.gif

QUOTE
No access restriction, high GE13 traffic could slow access, says MCMC

May 02, 2013

KUALA LUMPUR, May 2 – An initial probe has shown no access restrictions by internet providers but high visitor traffic could be causing congestion to certain sites, Malaysia’s internet regulator said tonight.

The Malaysian Communications and Multimedia Commission (MCMC) said it had begun investigating several complaints on access restriction “purportedly carried out by Internet Service Providers (ISPs).”

Early investigations indicate no such restrictions by ISPs but the congestion in affected sites could be due to a spike in visitors that is “related to GE13” in the past few days, the MCMC said in a statement.

“So far we have only received one official complaint on Monday, April 29 2013, from UMNO Online claiming that its readers faced difficulty in accessing the portal. However, we are still waiting for an official complaint from Malaysiakini on the same matter,” said Sheikh Raffie Abd Rahman, who is the commission’s strategic communications chief.

He said MCMC viewed the allegations of access restriction by ISPs seriously as those found to so would face action under the Communications and Multimedia Act 1998 for breaching their licence conditions.

In the statement, MCMC advised the public to not jump to conclusions before a thorough investigation has been completed.

“There are several possibilities that could affect quality of service, such as issues relating to network routing and capacity constraints due to an increase in the number of people accessing those particular websites.

“It is also possible that some of these websites experienced DDOS attacks. The root of the problem is difficult to ascertain without conducting a comprehensive network audit.,” MCMC said in the statement, referring to distributed denial of service (DDOS) attacks experienced by several websites including The Malaysian Insider.

The commission said local ISPs have been advised to step up their respective network security levels two weeks ago in order to avoid any service disruption.


This post has been edited by mingxhin: May 3 2013, 12:51 AM
squall0833
post May 3 2013, 12:56 AM

Regular
******
Senior Member
1,444 posts

Joined: Oct 2006
From: Jupiter


QUOTE(mingxhin @ May 3 2013, 12:50 AM)
Spin is starting rclxm9.gif
*
bull sheet, just bull sheet

high traffic congestion during this time?

why only Malaysia insider? why only Malaysiakini? while other news web like the star can surf just dam fine?


they are insulting our intelligence is it?

This post has been edited by squall0833: May 3 2013, 12:59 AM
rao_05
post May 3 2013, 12:58 AM

New Member
*
Junior Member
14 posts

Joined: Jun 2007
QUOTE(mingxhin @ May 3 2013, 12:50 AM)
Spin is starting rclxm9.gif
*
If traffic jam why ppl from overseas can see we cannot???

because we need to go through polis block overseas car can go through

dunno when this thing will end.......
andrew9292
post May 3 2013, 01:23 AM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


QUOTE(mingxhin @ May 3 2013, 12:50 AM)
Spin is starting rclxm9.gif
*
heh. already predicted this long time ago. spin sampai headache for years until numb edi
are they saying that our TS Riz, whom uncovered a huge security loophole in UniFi's router n infra years ago, does not know what he is talking about?

Altho it is uncivilized sometimes i hope this BN would just leave us forever after going to bed tonight. faster mampus in hell la gosh.

so sked to lose everything cuz they unfairly posses everything

This post has been edited by andrew9292: May 3 2013, 01:29 AM
klseet
post May 3 2013, 02:35 AM

Getting Started
**
Junior Member
130 posts

Joined: Mar 2008
Thx Riz for this shocking discovery shocking.gif , never know how dirty these ppl can do out there, at this very sensitive moment ...

Indeed it's blocking on some sensitive videos, I VPNed to SingTel immediately have no problem viewing it.
Regardless what transpired, I believe there should not any such blocking/filtering.

Confirm the following videos can view from SingTel but not in Malaysia, so I just "made" it viewable on my personal site:
http://klseet.com/index.php/news-must-read...the-may13-truth
http://klseet.com/index.php/news-must-read...th-malaysiakini

Hope my site won't be block or kenal tangkap ...




Maxieos
post May 3 2013, 02:38 AM

Look at all my stars!!
*******
Senior Member
3,667 posts

Joined: May 2008
TS rizvanrp and anyone willing to list out which video being block congested and with alternative link ?
squall0833
post May 3 2013, 03:29 AM

Regular
******
Senior Member
1,444 posts

Joined: Oct 2006
From: Jupiter


http://www.youtube.com/watch?v=KfA4U8h1_aw

《Go By Heart》- BM version



Mandarin version isn't blocked.

This post has been edited by squall0833: May 3 2013, 03:29 AM
tadwinks
post May 3 2013, 06:00 AM

On my way
****
Senior Member
608 posts

Joined: Jan 2003


QUOTE(klseet @ May 3 2013, 02:35 AM)
Thx Riz for this shocking discovery shocking.gif , never know how dirty these ppl can do out there, at this very sensitive moment ...

Indeed it's blocking on some sensitive videos, I VPNed to SingTel immediately have no problem viewing it.
Regardless what transpired, I believe there should not any such blocking/filtering.

Confirm the following videos can view from SingTel but not in Malaysia, so I just "made" it viewable on my personal site:
http://klseet.com/index.php/news-must-read...the-may13-truth
http://klseet.com/index.php/news-must-read...th-malaysiakini

Hope my site won't be block or kenal tangkap ...
*
Could it be just pure coincidence that TM's uplinks serving those particular 'hot' pages/videos are congested? There could be an inefective balancing/cache algorithm that groups highly sought after content together and is currently congested due to the high viewership demand? And why most local ISPs kena? Because all of them rely on TM's congested connection to get the content, whereas the ISPs that can fetch them are fetching them from Google's other mirrors (maybe HK, SG istead?). This would also explain why VPN-ing, TOR-ing, etc allows the pages to load - client IP changes, redirected to non-TM (and hence non-congested) hosted content. Just an alternate possibility to ISP inteference. It makes no sense to me Maxis, etc would kowtow and put up the blocking (dollars and sense must come first!)
wKkaY
post May 3 2013, 06:20 AM

misutā supākoru
Group Icon
VIP
6,008 posts

Joined: Jan 2003
QUOTE(tadwinks @ May 3 2013, 06:00 AM)
Could it be just pure coincidence that TM's uplinks serving those particular 'hot' pages/videos are  congested?
*
It is absolutely not a coincidence. The experiments that rizvanrp and I did approached it from two directions:

1) Route requests to the same originating servers, but circumvent packet inspection by splitting HTTP headers across two packets. Requests succeed.

2) Route requests via a intermediate server that has a known good connection with the originating servers. When a packet capture is performed at the intermediate server and at the end-user, we see that packets is sent but not received. Requests still fail.
tadwinks
post May 3 2013, 06:53 AM

On my way
****
Senior Member
608 posts

Joined: Jan 2003


QUOTE(wKkaY @ May 3 2013, 06:20 AM)
It is absolutely not a coincidence. The experiments that rizvanrp and I did approached it from two directions:

1) Route requests to the same originating servers, but circumvent packet inspection by splitting HTTP headers across two packets. Requests succeed.

2) Route requests via a intermediate server that has a known good connection with the originating servers. When a packet capture is performed at the intermediate server and at the end-user, we see that packets is sent but not received. Requests still fail.
*
Would splitting requests = smaller request packets? Now just for discussion sake, would a smaller packet somehow be able to 'squeeze' its way in easier? For the second test using a proxy, you saw the reply at the proxy/intermediate server, but its reply to the client was dropped? This is scary because it means that the ISP can filter requests anywhere, and not just at certain waypoints/gateways (and ISP = a majority of Malaysian providers, not just refering to our favourite one). Again, if this censoring is true, I'm sure Google would know about it, and would've surely voiced it out somewhere (unless that's been blocked out too!) Anybody with Google contacts? If this is true, we have to get Google to pull out of Malaysia!

p/s please don't get me wrong, I'm NOT trying to defend anything or anyone here, nor am I a technical expert. I just want the truth, like everybody else. Ubah!
wKkaY
post May 3 2013, 06:56 AM

misutā supākoru
Group Icon
VIP
6,008 posts

Joined: Jan 2003
QUOTE(tadwinks @ May 3 2013, 06:53 AM)
Would splitting requests = smaller request packets? Now just for discussion sake, would a smaller packet somehow be able to 'squeeze' its way in easier?
*
There's one more test that I didn't mention above which controlled for this.

If you change one letter in the URL from http://www.facebook.com/DAPMalaysia to http://www.facebook.com/XAPMalaysia , the request succeeds even without splitting. If you add letters to it, it also succeeds.
noobandroid
post May 3 2013, 06:56 AM

Audiophile
********
All Stars
11,836 posts

Joined: Mar 2011
From: Kota Kinabalu, Sabah


on P1 all videos can be viewed properly, but for security sakes (prevent eavesdropping) i still use a VPN
TSrizvanrp
post May 3 2013, 06:59 AM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



*from update 5 on my first post*
...

Hey, here's a simple test you can do with less than 2 commands on a Linux box + Wireshark :

CODE
wget http://www.facebook.com/DAPMalaysia

user posted image

So a HTTP GET request for /DAPMalaysia results in the query taking 109 seconds to respond along with 8 TCP retransmissions (I'm basically getting 0 TCP responses from the server for 109 seconds). Let's see what happens when we request for the exact same URL however we append 1500 bytes of junk URI padding to the end :

CODE
#!/bin/bash
for i in {1..1500}
do
PADDING=$PADDING"A"
done
wget "http://www.facebook.com/DAPMalaysia?test="$PADDING

.. which results in ..
CODE
wget "http://www.facebook.com/DAPMalaysia?test=AAAAA... (1500 times)"

user posted image
Oh? What do you know, no issues at all. Apparently appending an extra 1500 bytes of junk data to every HTTP request in a 'congested' network results in less network congestion. Who would have guessed /s

---

My final comments on this issue ..

I'm pretty apolitical when it comes to the Internet and networking. The only reason I have to keep testing what some may call PR-friendly URLs is because it seems that the only time we have 'congestion' is when accessing such content.. and the 'congestion' goes away the moment you obfuscate the requests enough. With the resources that the MCMC has available to debug these kind of issues, I'm honestly surprised they haven't figured this out already.

The tests we've done here show at the very least there is some kind of HTTP request inspection happening and traffic is being dropped once certain strings have been identified. As Internet users and/or caretakers, we should be against any form of Internet censorship. I leave you with these two articles hosted on the MCMC/SKMM website :

http://www.skmm.gov.my/Media/Press-Clippin...sur-fitnah.aspx
QUOTE
SKMM pantau, sekat blog ada unsur fitnah
03/03/2013, Berita Harian

Butterworth: Suruhanjaya Komunikasi dan Multimedia Malaysia (SKMM) akan memantau dan menyekat mana-mana blog yang didapati memuatkan kenyataan berunsur fitnah menjelang Pilihan Raya Umum Ke-13 (PRU-13).

Timbalan Menteri Penerangan, Komunikasi dan Kebudayaan, Senator Datuk Maglin Dennis D'Cruz, berkata kebanyakan blog yang disiasat SKMM kebanyakannya mempunyai agenda tersendiri dengan menulis kenyataan yang tidak betul dan cuba berbohong untuk menjatuhkan maruah seseorang.
“Oleh itu, sempena PRU-13, SKMM diminta memantau dan menyekat mana-mana blog yang cuba menjatuhkan seseorang dengan menulis perkara tidak benar dan mempunyai unsur fitnah, sama ada pada pihak pembangkang atau Barisan Nasional (BN). Kita mahu PRU-13 berjalan aman tanpa sebarang isu,” katanya.


Beliau berkata demikian selepas merasmikan Program Kenali dan Mesra Jiran Peringkat Negeri Pulau Pinang di Rumah Pangsa Taman Bagan, di sini semalam. Hadir sama, Ketua UMNO Bagan, Datuk Abdul Latiff Mirasa; Penyelaras BN Bagan Dalam, M Karuppanan dan Penyelaras BN Parlimen Bagan, David Chua Teik Siang.


http://www.skmm.gov.my/Media/Press-Clippin...edia-In-Ge.aspx
QUOTE
MCMC To Monitor, Control Use Of Social Media In General Election 13 To Prevent Abuse
02/03/2013, Bernama

BUTTERWORTH, March 2  (Bernama) -- The Malaysian Communications and Multimedia Commission (MCMC) is looking into suitable methods to monitor and control the use of social media in the 13th general election (GE13).

Deputy Information Communications and Culture Minister Datuk Maglin Dennis D'Cruz said this was to ensure that the social media would not be abused by irresponsible quarters to achieve their own political agenda.

Last week, Prime Minister Datuk Seri Najib Tun Razak said the GE13 would be the first 'social media election' in the country where internet would be widely used as a campaign tool.

The MCMC will monitor all users of social media, regardless of their political beliefs, to ensure peace and smooth running of the GE13, Maglin said after opening the 'Know Your Neighbours' programme organised by Penang Information Department at Taman Bagan flats here Saturday.

The deputy minister said the monitoring of the social media was vital as certain quarters were only good at making baseless allegations and spreading lies to gain political mileage, adding that he himself had once fallen victim to such lies and accusations.

Maglin said the culture of making baseless allegations and distorting facts among politicians was indeed unhealthy and would only confuse the public, especially the young generation.

"They should not be so selfish and lie just for the sake of gaining political mileage because what matters most in politics was to ensure that the people will live in peace and harmony.

"Therefore, the public, especially the young voters should be wise enough to do their parts in selecting the right government with vast experience in managing the country, so that their future will be secured.

"Don't believe the lies and accusations made by those whose aim is only to create disharmony among the people," he added.

user posted image

This post has been edited by rizvanrp: May 3 2013, 07:04 AM
lion_i
post May 3 2013, 07:10 AM

New Member
*
Newbie
0 posts

Joined: Dec 2007
Totally agree with this. This is what the newer firewall is capable of doing. Application layer based filter which can block the access based on application layer behavior. In this case, it is doing the HTTP header inspection and block it based on that. One worthwhile test is to view it using https://www.youtube.com/

But, those packet capture test that you did is a very good indication that the packet drops are being quietly dropped by something. Great stuff on your test.. Packets doesn't lie wink.gif


QUOTE(rizvanrp @ May 3 2013, 06:59 AM)
*from update 5 on my first post*
...

Hey, here's a simple test you can do with less than 2 commands on a Linux box + Wireshark :

CODE
wget http://www.facebook.com/DAPMalaysia

user posted image

So a HTTP GET request for /DAPMalaysia results in the query taking 109 seconds to respond along with 8 TCP retransmissions (I'm basically getting 0 TCP responses from the server for 109 seconds). Let's see what happens when we request for the exact same URL however we append 1500 bytes of junk URI padding to the end :

CODE
#!/bin/bash
for i in {1..1500}
do
PADDING=$PADDING"A"
done
wget "http://www.facebook.com/DAPMalaysia?test="$PADDING

.. which results in ..
CODE
wget "http://www.facebook.com/DAPMalaysia?test=AAAAA... (1500 times)"

user posted image
Oh? What do you know, no issues at all. Apparently appending an extra 1500 bytes of junk data to every HTTP request in a 'congested' network results in less network congestion. Who would have guessed /s

---

My final comments on this issue ..

I'm pretty apolitical when it comes to the Internet and networking. The only reason I have to keep testing what some may call PR-friendly URLs is because it seems that the only time we have 'congestion' is when accessing such content.. and the 'congestion' goes away the moment you obfuscate the requests enough. With the resources that the MCMC has available to debug these kind of issues, I'm honestly surprised they haven't figured this out already.

The tests we've done here show at the very least there is some kind of HTTP request inspection happening and traffic is being dropped once certain strings have been identified. As Internet users and/or caretakers, we should be against any form of Internet censorship and it is fairly. I leave you with these two articles hosted on the MCMC/SKMM website :

http://www.skmm.gov.my/Media/Press-Clippin...sur-fitnah.aspx
http://www.skmm.gov.my/Media/Press-Clippin...edia-In-Ge.aspx

user posted image
*
tadwinks
post May 3 2013, 07:24 AM

On my way
****
Senior Member
608 posts

Joined: Jan 2003


QUOTE(rizvanrp @ May 3 2013, 06:59 AM)
*from update 5 on my first post*
...

Hey, here's a simple test you can do with less than 2 commands on a Linux box + Wireshark :

CODE
wget http://www.facebook.com/DAPMalaysia

user posted image

So a HTTP GET request for /DAPMalaysia results in the query taking 109 seconds to respond along with 8 TCP retransmissions (I'm basically getting 0 TCP responses from the server for 109 seconds). Let's see what happens when we request for the exact same URL however we append 1500 bytes of junk URI padding to the end :
Thumbs up! Great stuff. Your latest test have cleared my doubts on the congestion theory. This is gruesomely bad. Please someone with admin contacts to Google/FB/YT get them to shut all pages down as a protest. FOI!!!!
lion_i
post May 3 2013, 07:26 AM

New Member
*
Newbie
0 posts

Joined: Dec 2007
Let me take back my previous suggestion about using https://
I've just tried to do a fiddler capture and it looks like the player request comes over HTTP even though you started HTTPS connection.
tarany02
post May 3 2013, 11:01 AM

New Member
*
Junior Member
11 posts

Joined: Jul 2011


Use tor browser, problem settled.
poad
post May 3 2013, 11:29 AM

On my way
****
Senior Member
525 posts

Joined: Nov 2011
From: inside PC

watch in dailymotion... they aledi sniff wat we watch.
Genosyde
post May 3 2013, 02:15 PM

New Member
*
Junior Member
18 posts

Joined: Apr 2005
I just noticed today they have started blocking pro-opposition ads on YouTube. The one I noticed was the Zul Nordin one. Same like the blocked videos, only the first frame and title can be seen. It pauses for about 10-15 secs and then the main video plays.

Incidentally the main video is not GE13 related.
freakenstein
post May 3 2013, 02:24 PM

Look at all my stars!!
*******
Senior Member
2,231 posts

Joined: Aug 2008


Hi. Here's another video that they've blocked which is the one from Global-Witness. Also maybe TS should list videos/sites that are blocked in the frontpage?


kar2on
post May 3 2013, 02:56 PM

Getting Started
**
Junior Member
284 posts

Joined: Feb 2005


Not only is deep packet inspection happening, but the latest report from Citizenlabs now points out that the Malaysian government is spying on its citizens....

http://www.keithrozario.com/2013/05/the-ma...spy-fisher.html
SUSvuetnam
post May 3 2013, 02:59 PM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(freakenstein @ May 3 2013, 02:24 PM)
Hi. Here's another video that they've blocked which is the one from Global-Witness. Also maybe TS should list videos/sites that are blocked in the frontpage?


*
yeah, I unable to access it
Mercykiller
post May 3 2013, 03:57 PM

Getting Started
**
Junior Member
66 posts

Joined: Mar 2013
Add another site to the blockade:
http://bm.harakahdaily.net/index.php/berit...an#.UYMWqsqBCSo

https works as usual
IwanAGP
post May 3 2013, 04:12 PM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


QUOTE(freakenstein @ May 3 2013, 02:24 PM)
Hi. Here's another video that they've blocked which is the one from Global-Witness. Also maybe TS should list videos/sites that are blocked in the frontpage?


*
No issue accessing this.

Btw...

http://youtu.be/MGlcjG-iloY?t=31m48s

They're not "blocking". Right??
IwanAGP
post May 3 2013, 04:19 PM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


QUOTE(kar2on @ May 3 2013, 02:56 PM)
Not only is deep packet inspection happening, but the latest report from Citizenlabs now points out that the Malaysian government is spying on its citizens....

http://www.keithrozario.com/2013/05/the-ma...spy-fisher.html
*
http://www.businessinsider.com/countries-w...software-2013-5

QUOTE
...a contract from Gamma detailing a $380,000 license to run the software for five months.


That's expensive!
freakenstein
post May 3 2013, 04:30 PM

Look at all my stars!!
*******
Senior Member
2,231 posts

Joined: Aug 2008


QUOTE(IwanAGP @ May 3 2013, 04:12 PM)
No issue accessing this.

Btw...

http://youtu.be/MGlcjG-iloY?t=31m48s

They're not "blocking". Right??
*
Hmm , weirdly enough I wasn't been able to access that at the time when i was posting.
low yat 82
post May 3 2013, 04:49 PM

tried to b vegan, but never success :P
*******
Senior Member
4,042 posts

Joined: Aug 2005



@admin,

could u guys link this to GE13 section? some people dunno how to go through this... tq
wira4ce
post May 3 2013, 06:41 PM

Getting Started
**
Junior Member
188 posts

Joined: May 2005
From: 𝔒𝔲𝔱𝔢𝔯𝔰𝔭𝔞𝔠𝔢



Anyone can view until finish this?

https://www.youtube.com/watch?v=TbqxsTSDWNk

if can, enjoy it wink.gif
slier81
post May 3 2013, 07:24 PM

On my way
****
Senior Member
541 posts

Joined: Jun 2007
From: Penang
QUOTE(squall0833 @ May 3 2013, 03:29 AM)
http://www.youtube.com/watch?v=KfA4U8h1_aw

《Go By Heart》- BM version
Mandarin version isn't blocked.
*
im dying to watch this, but cant..
anyone know a way to watch this?
damn u bn..
IwanAGP
post May 3 2013, 07:36 PM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


QUOTE(slier81 @ May 3 2013, 07:24 PM)
im dying to watch this, but cant..
anyone know a way to watch this?
damn u bn..
*
For me, if watch the Malay subtitled version on Youtube, it will started loading after 1min but not continuously buffered.

Facebook version

https://www.facebook.com/photo.php?v=10151552136933116

Enjoy!
slier81
post May 3 2013, 07:40 PM

On my way
****
Senior Member
541 posts

Joined: Jun 2007
From: Penang
QUOTE(IwanAGP @ May 3 2013, 07:36 PM)
For me, if watch the Malay subtitled version on Youtube, it will started loading after 1min but not continuously buffered.

Facebook version

https://www.facebook.com/photo.php?v=10151552136933116

Enjoy!
*
thank you sir
andrew9292
post May 3 2013, 08:13 PM

-/Livin' On A Prayer/-
*****
Senior Member
954 posts

Joined: Sep 2008
From: Petaling Jaya


Those who want to watch, follow these steps (works as of 8.00pm on UniFi)

1. Go to proxfree.com/youtube-proxy.php

2. Copy paste link/address of this youtube video into the box

3. Set server location: United States West (WA/Washington)

4. Set IP address location United States (Texas 3 Fastest)

This is currently the fastest configuration i have for my UniFi now. Do share or update for other methods if this one gets blocked by beloved Babi Negara.

blacktubi
post May 3 2013, 10:19 PM

-
Group Icon
Elite
7,508 posts

Joined: Jul 2008

It had gone even more serious

Seem like rafiziramli.com had got a false positive and flagged as a malicious site doh.gif
fat16
post May 3 2013, 11:17 PM

Look at all my stars!!
*******
Senior Member
4,582 posts

Joined: Jan 2003
From: West johor


QUOTE(blacktubi @ May 3 2013, 10:19 PM)
It had gone even more serious

Seem like rafiziramli.com had got a false positive and flagged as a malicious site doh.gif
*
http://sitecheck.sucuri.net/results/rafiziramli.com
web site: rafiziramli.com
status: Site blacklisted, malware not identified
web trust: Site blacklisted.



steason
post May 4 2013, 12:22 AM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


Justnow, i youtube search for Malay's version of <Go By Heart>
http://www.youtube.com/watch?v=KfA4U8h1_aw

It takes time to visit the link and after refreshing for X times , then only gone thruw but it still didn't LOAD , so i refresh X times again, it finally run smoothly and now is no problem at all.
I'm using Maxis Fiber which is using TM unfi's infra in my area.

So, ThreadStarter, your point is valid ! I'm suggesting you keep this analysis and find specific person to investigate it . Put somebody in COURT

This post has been edited by steason: May 4 2013, 12:22 AM
freakenstein
post May 4 2013, 11:30 AM

Look at all my stars!!
*******
Senior Member
2,231 posts

Joined: Aug 2008


Hi , anyone wanting to watch certain blocked videos can download a free app called Ultrasurf proxy.
engseng
post May 4 2013, 12:51 PM

Regular
******
Senior Member
1,961 posts

Joined: Jan 2003
From: Malaysia


Does it make any difference if the video is watched on YouTube or the movie is downloaded from YouTube?
engseng
post May 4 2013, 12:52 PM

Regular
******
Senior Member
1,961 posts

Joined: Jan 2003
From: Malaysia


Also, on Facebook I can no longer share any news article from Malaysiakini. When I click on the Share button, nothing happens. When I post the URL on my wall, no details on the website shows up. But posting to Google+ is not a problem.

Anyone else having this problem too?
karwaidotnet
post May 4 2013, 01:28 PM

come near me and i'll bam bam U...
******
Senior Member
1,353 posts

Joined: Jan 2003
From: inside my cozy room...


im having hard time logging into fb now...lol...i tried https, and i can login but cant c images or any shared post....

edit: sorry false alarm...

This post has been edited by karwaidotnet: May 4 2013, 01:32 PM
bingozero
post May 4 2013, 01:32 PM

♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥
*******
Senior Member
4,490 posts

Joined: Jan 2009
» Click to show Spoiler - click again to hide... «


Streamyx, celcom, umobile, maxis fail to load this video.

Sample videos :
http://www.youtube.com/watch?v=hHTz22bTBRw
http://www.youtube.com/watch?v=uVWxB4AWOxc
Luftwacko
post May 4 2013, 01:34 PM

On my way
****
Senior Member
682 posts

Joined: Jan 2008


Using Time Broadband. Can stream the videos just fine.

Anybody wants me to re-upload those videos?

This post has been edited by Luftwacko: May 4 2013, 01:35 PM
bingozero
post May 4 2013, 01:35 PM

♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥♥
*******
Senior Member
4,490 posts

Joined: Jan 2009
QUOTE(Luftwacko @ May 4 2013, 01:34 PM)
Using Time Broadband. Can stream the videos just fine.
*
No time and unfi at my current area, kampung is kampung cry.gif
xen0
post May 4 2013, 09:40 PM

ismi..alif..lam..ya..fa
******
Senior Member
1,486 posts

Joined: Jun 2005
From: Cyberjaya/Kamunting


http://www.youtube.com/watch?v=qurP_8XkFZY

i cannot watch this video. any one can confirm?
skirata_k
post May 4 2013, 09:43 PM

New Member
*
Newbie
1 posts

Joined: Jun 2009
From: Kyrimorut, Mandalore


QUOTE(xen0 @ May 4 2013, 09:40 PM)
http://www.youtube.com/watch?v=qurP_8XkFZY

i cannot watch this video. any one can confirm?
*
as of right now, i can watch it on Streamyx.
ldragon
post May 4 2013, 09:44 PM

Enthusiast
*****
Senior Member
981 posts

Joined: Jan 2003
From: Kuala Lumpur, Malaysia
works on Unifi , DNS: TM & OpenDNS

QUOTE(xen0 @ May 4 2013, 09:40 PM)
http://www.youtube.com/watch?v=qurP_8XkFZY

i cannot watch this video. any one can confirm?
*
xen0
post May 4 2013, 09:46 PM

ismi..alif..lam..ya..fa
******
Senior Member
1,486 posts

Joined: Jun 2005
From: Cyberjaya/Kamunting


QUOTE(skirata_k @ May 4 2013, 09:43 PM)
as of right now, i can watch it on Streamyx.
*
QUOTE(ldragon @ May 4 2013, 09:44 PM)
works on Unifi , DNS: TM & OpenDNS
*
thanks..but i already see the comments about the block...haha..quite convincing enough..
ldragon
post May 4 2013, 09:46 PM

Enthusiast
*****
Senior Member
981 posts

Joined: Jan 2003
From: Kuala Lumpur, Malaysia
aiks kena block already...
roticanai92
post May 4 2013, 09:56 PM

Baby Audiophiler~
*****
Senior Member
921 posts

Joined: Jan 2008
From: mamak stall
I can't view this video at all. The video is not loading.

http://youtu.be/qurP_8XkFZY

Anybody can confirm it? Using UniFi.
sasaug
post May 4 2013, 09:57 PM

Small Fud
******
Senior Member
1,936 posts

Joined: Nov 2006
From: Klang,Selangor



QUOTE(xen0 @ May 4 2013, 09:40 PM)
http://www.youtube.com/watch?v=qurP_8XkFZY

i cannot watch this video. any one can confirm?
*
QUOTE(roticanai92 @ May 4 2013, 09:56 PM)
I can't view this video at all. The video is not loading.

http://youtu.be/qurP_8XkFZY

Anybody can confirm it? Using UniFi.
*
Can't watch here, Streamyx
mingxhin
post May 4 2013, 10:21 PM

Getting Started
**
Junior Member
55 posts

Joined: Sep 2009
From: Selangor


Same kena blocked already, damn they are fast. MCMC still buat tak tau whistling.gif
hamiru
post May 4 2013, 10:23 PM

On my way
****
Senior Member
509 posts

Joined: Dec 2006
From: Sepang


QUOTE(sasaug @ May 4 2013, 09:57 PM)
Can't watch here, Streamyx
*
Same here. Any workaround other than proxfree? Using proxfree requires me to sign in into Youtube, but I can't even click on Sign In button
skzisghost
post May 4 2013, 10:41 PM

Getting Started
**
Junior Member
267 posts

Joined: Dec 2006
Fresh reuploaded for some block vid please share now

http://www.youtube.com/watch?v=Ps0q5tIhJ0Y&feature=share

http://www.youtube.com/watch?v=XAQ1yiyBsnY&feature=share
nyemah_mulya
post May 4 2013, 10:46 PM

Getting Started
**
Junior Member
165 posts

Joined: Sep 2004
From: USJ


second time this week that i can't access malaysiakini, using both http and https. the error:

We're sorry...

... but your computer or network may be sending automated queries. To protect our users, we can't process your request right now.
See Google Help for more information.

fyezool
post May 4 2013, 11:09 PM

New Member
*
Junior Member
4 posts

Joined: Aug 2012
From: Mantin, Negeri Sembilan


QUOTE(rizvanrp @ May 1 2013, 04:00 AM)
Hi all,

I'm experiencing some anomalies while streaming videos off YouTube on Unifi. For certain 'political' videos -- I've observed that the HTTP connection for the videoplayback stream to YT's local CDNs are being disrupted as follows :

1. Client video player makes a connection to the YT CDN
2. HTTP GET request is sent

There's a few different behaviors after this .. :

3a. HTTP 200 OK is received however it arrives 90 seconds later (should be instant) :
user posted image

3b. HTTP 200 OK is received instantly, first 1-4KB of video stream traffic is sent (allowing the YT player to show the first frame of the video with a timestamp of 0:00).. then no traffic is received for 90 seconds once again :
user posted image

There's a duplicate TCP ACK when the stream returns, did my ACK at packet #271 ever reach the CDN in the first place??

Further testing :

1. Using an unencrypted SOCKS proxy on a remote server + non standard TCP port results in the same behavior with packet loss between the client and SOCKS proxy server

2. Using an encrypted SSH tunnel to the same remote server results in absolutely no issues with viewing the videos

Sample videos :
http://www.youtube.com/watch?v=hHTz22bTBRw
http://www.youtube.com/watch?v=uVWxB4AWOxc

UPDATE :

I performed a simultaneous packet capture on both my client + remote server while encapsulating the HTTP connection via plaintext SOCKS. All the video payload packets were dropped en route back to my SOCKS client :

user posted image

Dafuq?

UPDATE 2 :

Confirming all plaintext HTTP connections on Unifi (and maybe Celcom + Maxis) are being man-in-the-middle'd and dropped if they contain blacklisted data.

UPDATE 3 :

Other sources confirming this .. (thanks wkkay):

https://plus.google.com/1013966581485225280...sts/ak6opfbDxwa

UPDATE 4 :
What we know  :

i. The DPI isn't only being used to selectively block YouTube videos, however unencrypted Facebook pages belonging to certain parties are also being blocked. You can get around this by appending 'https://' to the Facebook URLs rather than trying to use 'http://'.

ii. The DPI is based on TCP segment analysis. Basically, every single TCP packet has its payload analyzed for certain request URI strings that have been blacklisted. Obfuscation attacks such as packet fragmentation (splitting a large TCP payload containing a single HTTP request into smaller TCP segments) as well as packet padding (appending large amount of junk data to the HTTP request URI in order to force the 'HTTP/1.1\r\n' trailer into a separate TCP segment) will also work however you need specialized HTTP proxy software or iptables rules (on Linux) to do this.

iii. Once a blacklisted payload is detected within a packet, the header information for the TCP stream (SRC/DST port + SRC/DST IP address) is added to some kind of blacklist for 90 seconds. This causes all traffic for that particular TCP stream to be dropped for 90 seconds (hence the 90 second gaps in my packet capture samples above). This is also why some of you have noticed that if you wait long enough (well, 90 seconds in my tests).. the videos/sites that are blocked will eventually continue to load. Due to the persistent nature of TCP, once the 90 second blacklist window passes.. your TCP stream will continue and the payload data for whatever you're requesting will reach your computer.
Mitigation techniques :

i. Use 'https://' wherever possible (especially on Facebook). Users in the thread have recommended HTTPS Everywhere which is a Firefox/Chrome addon to do this automatically for most major websites.

* While YouTube supports HTTPS for their main website, their player does not support it so even if you were to use HTTPS on YT.. the videos won't load.

ii. For accessing blocked YouTube videos, you can use some of the various YouTube proxy sites such as ProxFree.

iii. Get a VPN/SSH tunnel service if you're worried about having your HTTP requests intercepted.
UPDATE 5 :
Response from MCMC
Hey, here's a simple test you can do with less than 2 commands on a Linux box + Wireshark :

CODE
wget http://www.facebook.com/DAPMalaysia

user posted image

So a HTTP GET request for /DAPMalaysia results in the query taking 109 seconds to respond along with 8 TCP retransmissions (I'm basically getting 0 TCP responses from the server for 109 seconds). Let's see what happens when we request for the exact same URL however we append 1500 bytes of junk URI padding to the end :

CODE
#!/bin/bash
for i in {1..1500}
do
PADDING=$PADDING"A"
done
wget "http://www.facebook.com/DAPMalaysia?test="$PADDING

.. which results in ..
CODE
wget "http://www.facebook.com/DAPMalaysia?test=AAAAA... (1500 times)"

user posted image

Oh? What do you know, no issues at all. Apparently appending an extra 1500 bytes of junk data to every HTTP request in a 'congested' network results in less network congestion. Who would have guessed /s

---

My final comments on this issue ..

I'm pretty apolitical when it comes to the Internet and networking. The only reason I have to keep testing what some may call PR-friendly URLs is because it seems that the only time we have 'congestion' is when accessing such content.. and the 'congestion' goes away the moment you obfuscate the requests enough. With the resources that the MCMC has available to debug these kind of issues, I'm honestly surprised they haven't figured this out already.

The tests we've done here show at the very least there is some kind of HTTP request inspection happening and traffic is being dropped once certain strings have been identified. As Internet users and/or caretakers, we should be against any form of Internet censorship. I leave you with these two articles hosted on the MCMC/SKMM website :

http://www.skmm.gov.my/Media/Press-Clippin...sur-fitnah.aspx
http://www.skmm.gov.my/Media/Press-Clippin...edia-In-Ge.aspx

user posted image
*
wah, pakai wireshark oo..
fifa76
post May 5 2013, 01:15 AM

New Member
*
Junior Member
34 posts

Joined: Jan 2010
not sure what happen i can't access facebook from Maxis Fiber now..

karhoe
post May 5 2013, 01:17 AM

Look at all my stars!!
*******
Senior Member
6,238 posts

Joined: Sep 2005
From: Kuala Lumpur


QUOTE(fifa76 @ May 5 2013, 01:15 AM)
not sure what happen i can't access facebook from Maxis Fiber now..
*
Same!
yen223
post May 5 2013, 02:42 AM

Enthusiast
*****
Senior Member
777 posts

Joined: Jul 2005
From: mars


QUOTE(karhoe @ May 5 2013, 01:17 AM)
Same!
*
I can access facebook on Maxis fibre, but no pictures are showing up!

Also, can't access StackOverflow or Github cry.gif
babybaby1988
post May 5 2013, 02:57 AM

Getting Started
**
Junior Member
259 posts

Joined: Feb 2011
From: bolehLAND! <3


can I call 100 to complain?
wira4ce
post May 5 2013, 05:59 AM

Getting Started
**
Junior Member
188 posts

Joined: May 2005
From: 𝔒𝔲𝔱𝔢𝔯𝔰𝔭𝔞𝔠𝔢



QUOTE(skzisghost @ May 4 2013, 10:41 PM)
video 1 cannot open, positive
video 2 make my eyes watering.. cry.gif
steason
post May 5 2013, 06:23 AM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009



blocked, totally can't load. completely can't load. 100% can't load.

lucky that some one reupload here: https://www.facebook.com/photo.php?v=152704...2&t%C2%ADheater

Someone reupload here and at the moment i'm writing is working stream:



To check whether all being blocked, test all these : http://www.youtube.com/results?search_quer...BFull+Moment%5D

[Update 4:04am 5th May 2013] Most of the video of <tragedi flashmob in ipoh> is completely blocked/can't stream. To find the working video: use google search : http://goo.gl/ubjP3
Lot's of ppl upload it with title with < PRU13: Tragedi Flashmob berdarah di Ipoh [Full Moment] >


Copy from my post : https://forum.lowyat.net/index.php?showtopi...post&p=60129565
xbotzz
post May 5 2013, 07:12 AM

Casual
***
Junior Member
312 posts

Joined: Sep 2007


K guys.. Do this.. Android n apple os. Go download vpnintouch.. Read through the tutorial to set up the pptp vpn tunnel.. They cant do much when u encrypt ya payload and get in through a different gateway... I can watch all the clips above... Good luck guys...

I tested with my android... Malas to test with my ipad.. If it works pls spread it... Going to queue for my vote now... Ini kalilah...

This post has been edited by xbotzz: May 5 2013, 07:18 AM
solarmystic
post May 5 2013, 07:25 AM

Getting Started
**
Junior Member
252 posts

Joined: Jun 2009
I could watch all the posted videos, but only through VPN. Bloody hell they're really stepping up the censorship efforts, even blocking certain vids on youtube lol.

The video taken in Ipoh is quite damning though.
khairilyazit
post May 5 2013, 10:28 AM

Casual
***
Junior Member
405 posts

Joined: Sep 2010
From: Papar, Sabah


same here in sabah... speed is totally crap... u know something is wrong when ur down speed is lower than ur up speed...
DragonReine
post May 5 2013, 10:53 AM

just another dog on the Internet
*******
Senior Member
2,521 posts

Joined: Aug 2011
Look on other vid upload websites, those aren't blocked (yet).
steason
post May 5 2013, 12:35 PM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


QUOTE(DragonReine @ May 5 2013, 10:53 AM)
Look on other vid upload websites, those aren't blocked (yet).
*
they just wan to block the famous link.
SUSvuetnam
post May 5 2013, 01:41 PM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


can anyone here compile all the video and pm me? I'll email the United Nations, International Criminal Court and International Criminal Justice and US about this and I'll be online till 4pm/

This post has been edited by vuetnam: May 5 2013, 01:45 PM
steason
post May 5 2013, 01:55 PM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


QUOTE(vuetnam @ May 5 2013, 01:41 PM)
can anyone here compile all the video and pm me? I'll email the United Nations,  International Criminal Court and International Criminal Justice and US about this and I'll be online till 4pm/
*
Most of the <PRU13: Tragedi Flashmob berdarah di Ipoh [Full Moment]> video is now working for me. i guess they stop blocking due to after 1pm polling.
SUSvuetnam
post May 5 2013, 01:56 PM

Regular
******
Senior Member
1,259 posts

Joined: May 2012
From: Kaoshiung, Taiwan and Kuala Lumpur


QUOTE(steason @ May 5 2013, 01:55 PM)
Most of the <PRU13: Tragedi Flashmob berdarah di Ipoh [Full Moment]> video is now working for me. i guess they stop blocking due to after 1pm polling.
*
whatever la I dun care... I just wan those idiots executed vmad.gif vmad.gif vmad.gif vmad.gif
amadeo
post May 5 2013, 02:02 PM

Mafia
*******
Senior Member
3,503 posts

Joined: Jan 2003
From: ..Whenever i may roam...
still blocked here.. i guess it depends on user ip then.. mine is 60.49.x.x ..tried using a crapy vpn and the video loads without a hitch.. rclxub.gif
paultantk
post May 6 2013, 09:02 PM

Casual
***
Junior Member
394 posts

Joined: Jan 2003


Guys, is the deep packet inspection still happening? On VPN a few days already...
mrl
post May 6 2013, 10:50 PM

Enthusiast
*****
Senior Member
977 posts

Joined: Jan 2009
From: In the middle...


seems to be that's the case... the vids still can't be viewed...
shadow111
post May 7 2013, 01:50 PM

Look at all my stars!!
*******
Senior Member
3,137 posts

Joined: Jan 2003
any good proxy server to use to bypass this?
Garena
post May 7 2013, 04:01 PM

Casual
***
Junior Member
445 posts

Joined: Dec 2009
This kena blocked too http://www.youtube.com/watch?v=9jQuCRcdbVM

Now the racist Malay papagomo's website kena attack back by Pakatan Rakyat IT elite? lol this is internet war man. http://www.papagomo.com/

This post has been edited by Garena: May 7 2013, 06:19 PM
steason
post May 7 2013, 07:08 PM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


QUOTE(flying spaghetti monster @ May 7 2013, 04:01 PM)
This kena blocked too http://www.youtube.com/watch?v=9jQuCRcdbVM

Now the racist Malay papagomo's website kena attack back by Pakatan Rakyat IT elite? lol this is internet war man. http://www.papagomo.com/
*
7pm 7 May , I tried https & http of both youtube link 9jQuCRcdbVM . Can't load.

This post has been edited by steason: May 7 2013, 07:20 PM
Garena
post May 7 2013, 07:40 PM

Casual
***
Junior Member
445 posts

Joined: Dec 2009
QUOTE(steason @ May 7 2013, 07:08 PM)
7pm 7 May , I tried https & http of both youtube link 9jQuCRcdbVM . Can't load.
*
erm youtube still doesn't support https on video link yet, but homepage does support https.
TSrizvanrp
post May 7 2013, 07:47 PM

Getting Started
Group Icon
Elite
195 posts

Joined: Sep 2006



QUOTE(flying spaghetti monster @ May 7 2013, 04:01 PM)
This kena blocked too http://www.youtube.com/watch?v=9jQuCRcdbVM

Now the racist Malay papagomo's website kena attack back by Pakatan Rakyat IT elite? lol this is internet war man. http://www.papagomo.com/
*
Requests containing 'Host: www.papagomo.com' started to get blocked today morning based on my tests
IwanAGP
post May 7 2013, 08:05 PM

Nothing is Possible!
*******
Senior Member
9,590 posts

Joined: Jan 2008
From: S'wak||KL||SG


QUOTE(flying spaghetti monster @ May 7 2013, 04:01 PM)
This kena blocked too http://www.youtube.com/watch?v=9jQuCRcdbVM

Now the racist Malay papagomo's website kena attack back by Pakatan Rakyat IT elite? lol this is internet war man. http://www.papagomo.com/
*
QUOTE(rizvanrp @ May 7 2013, 07:47 PM)
Requests containing 'Host: www.papagomo.com' started to get blocked today morning based on my tests
*
https://www.facebook.com/photo.php?fbid=513..._count=1&ref=nf

This is the reason, if you read chinese biggrin.gif

"警方来消息,他们已经逮捕了巫统著名枪手 PAPAGOMO , 因为对方发表了针对马来西亚华人煽动性的文章 。

PAPAGOMO 是被砂朥越的民联代表控告。

此外, 被形容为民联枪手的 King Jason 也同样被请去协助调查,因为他发表了巫统用钱买选票的文章。"


Direct translate from Google

"Police to the message, they have arrested the the UMNO famous gunmen PAPAGOMO, because the other published provocative articles for the Malaysian Chinese.

PAPAGOMO the NLD representatives Sarawak sue.

In addition, describe the people-linked gunmen King Jason also was asked to assist in the investigation, because he published the article of the UMNO with money to buy votes."
SUSAnnoynimous
post May 7 2013, 09:04 PM

Casual
***
Junior Member
335 posts

Joined: Apr 2012


QUOTE(flying spaghetti monster @ May 7 2013, 07:40 PM)
erm youtube still doesn't support https on video link yet, but homepage does support https.
*
As an aside, I just love how your nick transforms into "flying sphagetti monster" when you're quoted.

laugh.gif
Maxieos
post May 11 2013, 12:32 AM

Look at all my stars!!
*******
Senior Member
3,667 posts

Joined: May 2008
still blocking now or release already ? reported to google ?
Boldnut
post May 11 2013, 09:38 AM

Look at all my stars!!
*******
Senior Member
2,202 posts

Joined: Nov 2010
QUOTE(Maxieos @ May 11 2013, 12:32 AM)
still blocking now or release already ? reported to google ?
*

no point, what we need is to have youtube totally go https as default to make it harder for future block

This post has been edited by Boldnut: May 11 2013, 09:39 AM
ragk
post May 12 2013, 10:39 PM

BooBoo~
*******
Senior Member
2,265 posts

Joined: Apr 2009


www.facebook.com/CuriCuriWangMalaysia
www.facebook.com/RakataeAakatElectisesEeos

i cant access this 2 page without https link too, any pro can troubleshoot?
Human Nature
post May 18 2013, 05:44 PM

- student of human nature -
*********
All Stars
25,133 posts

Joined: Jan 2003
Already famous:
http://blog.limkitsiang.com/2013/05/18/dap...everal-dap-sit/

biggrin.gif

I am having problems accessing Rafizi's and Nurul's FB too, but my friends at overseas have no such problems.

This post has been edited by Human Nature: May 18 2013, 05:47 PM
jeenyeong
post May 19 2013, 01:36 AM

Getting Started
**
Junior Member
50 posts

Joined: Nov 2006
Unifi is getting bad, when my Unifi newly installed it stream a 720p video smooth. Soon i only able to stream with 480p. Before the election everyone have the same problem as we only able to load movie in 320p or even lower. But today, what i realize is i cant even load a 240p video i was like wtf ! At first i try and reboot my modem and router, but no luck, issue still happen so i decide to go speedtest.net and have a testing. Connection to the local provider Unifi itself seems good. Lastly found somethings really terrible. Seems like UNIFI having serious bandwidth or connection issue to Singapore, Europe and China. Not sure for other country. How about others? is someone with a different IP range having this issue? or only this IP range having problem. sad.gif

Here is some screenshots

user posted image

user posted image

user posted image

user posted image



nymerine
post May 19 2013, 02:00 PM

Enthusiast
*****
Senior Member
917 posts

Joined: May 2010


QUOTE(jeenyeong @ May 19 2013, 01:36 AM)
Unifi is getting bad, when my Unifi newly installed it stream a 720p video smooth. Soon i only able to stream with 480p. Before the election everyone have the same problem as we only able to load movie in 320p or even lower. But today, what i realize is i cant even load a 240p video i was like wtf ! At first i try and reboot my modem and router, but no luck, issue still happen so i decide to go speedtest.net and have a testing. Connection to the local provider Unifi itself seems good. Lastly found somethings really terrible. Seems like UNIFI having serious bandwidth or connection issue to Singapore, Europe and China. Not sure for other country. How about others? is someone with a different IP range having this issue? or only this IP range having problem.  sad.gif

Here is some screenshots

user posted image

user posted image

user posted image

user posted image
*
Dear, you're in wrong thread, go call your unifi support, that's clearly a line problem.
steason
post May 19 2013, 02:21 PM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


QUOTE(ragk @ May 12 2013, 10:39 PM)
www.facebook.com/CuriCuriWangMalaysia
www.facebook.com/RakataeAakatElectisesEeos

i cant access this 2 page without https link too, any pro can troubleshoot?
*
Check https :https://en.wikipedia.org/wiki/HTTP_Secure

Plz try fb link with https first.

All Facebook links with https is harder and so-called Impossible to be interrupt by third party.
ragk
post May 19 2013, 02:41 PM

BooBoo~
*******
Senior Member
2,265 posts

Joined: Apr 2009


QUOTE(steason @ May 19 2013, 02:21 PM)
Check https :https://en.wikipedia.org/wiki/HTTP_Secure

Plz try fb link with https first.

All Facebook links with https is harder and so-called Impossible to be interrupt by third party.
*
i know, im programmer, just curious is the link i mentioned being filtered
steason
post May 19 2013, 02:49 PM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


QUOTE(ragk @ May 19 2013, 02:41 PM)
i know, im programmer, just curious is the link i mentioned being filtered
*
I done a quick try via ipad with cafe wifi.
It took me more than 10sec and still haven't load a single word, then once I switch to https, it fully loaded in 2 secs.


Conclusion: that 2 fb pages link with http is Interrupted by third party.
ragk
post May 19 2013, 03:09 PM

BooBoo~
*******
Senior Member
2,265 posts

Joined: Apr 2009


QUOTE(steason @ May 19 2013, 02:49 PM)
I done a quick try via ipad with cafe wifi.
It took me more than 10sec and still haven't load a single word, then once I switch to https, it fully loaded in 2 secs.
Conclusion: that 2 fb pages link with http is Interrupted by third party.
*
our internet freedom getting worse and worse :/ even page created by public commoner oso kena block
steason
post May 19 2013, 03:14 PM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


QUOTE(ragk @ May 19 2013, 03:09 PM)
our internet freedom getting worse and worse :/ even page created by public commoner oso kena block
*
FB Potitical Pages that actively spreading bad news to BN will sure be interrupted .
However, at least there's an options to use https. So, doesn't matter.

The problem is when ppl sharing youtube link. youtube haven't fully implement https protocol yet.
Of course, most of the hottest political related videos are re-uploaded to Facebook . Just use google search the exact same name of the video title. whistling.gif
steason
post May 21 2013, 01:42 PM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


QUOTE(rizvanrp @ May 7 2013, 07:47 PM)
Requests containing 'Host: www.papagomo.com' started to get blocked today morning based on my tests
*
@rizvanrp
Will IPv6 helps to bypass Deep Packet Inspection?
or it still not yet applicable for Malaysia internet?

» Click to show Spoiler - click again to hide... «


Here suggest VPN as solution to bypass : http://www.anonyproz.com/supportsuite/inde...kbarticleid=138

(Let's explore the most efficient way to bypass thumbup.gif )

This post has been edited by steason: May 21 2013, 01:48 PM
kar2on
post May 24 2013, 01:38 PM

Getting Started
**
Junior Member
284 posts

Joined: Feb 2005


Papagomo has been blocked for some time now, and it seems the list of blocked sites is ever growing.

DAP recently lodged a complaint to the MCMC regarding the site blocking, however they're IT manager suggested that TM employed a software suite called Arbor Network Peakflow SP to filter the internet, my research leads me to believe its actually Bluecoat Packetshaper instead.

QUOTE
Bluecoat is currently being used by ISPs in countries like Syria, Burma, Egypt and Saudi Arabia for various reasons, but are these the sorts of countries we want to be associated with? Rubbing shoulders with the worst of the worst–of course to be fair they’re also deployed in Singapore and South Korea, so what is Bluecoat really used for?

There’s a whole bunch of easily obtainable documentation online, where Bluecoat openly boast about their ability to dynamically filter url’s , which is exactly what we see in Malaysia for these DAP sites. One user on the bluecoat support forum, even complained over the fact that he couldn’t block HTTPS traffic, which is again what we see in Malaysia. Further analysis of Bluecoat wireshark logs look remarkably similar to logs posted on the original lowyat posting that triggered this conversation. While I couldn’t find a smoking gun, which is to say how a Bluecoat url block would like from the client side, I think there’s a high chance that TM uses Bluecoat instead of Arbor Network to block urls in Malaysia, just look at a sample of their user manual here.


More info here


steason
post May 24 2013, 01:53 PM

Getting Started
**
Junior Member
243 posts

Joined: Sep 2009


QUOTE(kar2on @ May 24 2013, 01:38 PM)
Papagomo has been blocked for some time now, and it seems the list of blocked sites is ever growing.

DAP recently lodged a complaint to the MCMC regarding the site blocking, however they're IT manager suggested that TM employed a software suite called Arbor Network Peakflow SP to filter the internet, my research leads me to believe its actually Bluecoat Packetshaper instead.
More info here
*

DAP's IT expert lodged complain regards ISP's Deep Packet Inspection.
SUSsfx3000
post May 24 2013, 08:32 PM

New Member
*
Junior Member
46 posts

Joined: Dec 2011
Guys, they've unblocked DAP's non-https website.


Now they're starting to unblock videos to put up a fake defense that it never happened.


All evidence you can provide with the link, they will eventually unblock it to proof that NO CENSORSHIP happened.


From now on this could be a periodic selective censorship and they will deny any censorship then they will unblock previously blocked material.


This is the game they're playing and they will argue in the court of law and MCMC that they NEVER blocked it.

http://www.facebook.com/dapmalaysia <-- unblocked.
Ahn3hn3h
post May 25 2013, 10:07 PM

Getting Started
**
Junior Member
82 posts

Joined: Aug 2011
From: Kg. Buah Pala



How come these countries all so jialat one?

Bahrain, Kuwait, Qatar, Saudi Arabia, and the United Arab Emirates including China

Are they the new communist regimes?

Malaysia will soon join their ranks.
Garena
post Jun 11 2013, 01:13 AM

Casual
***
Junior Member
445 posts

Joined: Dec 2009
QUOTE(ragk @ May 12 2013, 10:39 PM)
www.facebook.com/CuriCuriWangMalaysia
www.facebook.com/RakataeAakatElectisesEeos

i cant access this 2 page without https link too, any pro can troubleshoot?
*
You guys should enable https at all times, be it to avoid the dirty TM Net DPI scum or packet sniffer scums.
https://www.facebook.com/settings?tab=secur...n=browsing&view

This post has been edited by Garena: Jun 11 2013, 01:19 AM
Garena
post Feb 23 2014, 01:20 PM

Casual
***
Junior Member
445 posts

Joined: Dec 2009
DPI strikes again, no doubt some UMNO macais are working in TM. By the way it's not surprise to see UMNO supporters in Lowyat forum too.

www.youtube.com/watch?v=JtsRcId70bk

This post has been edited by Garena: Mar 29 2014, 12:04 PM
trexglow
post Feb 25 2015, 04:59 PM

New Member
*
Newbie
0 posts

Joined: Sep 2005


The most recent URL to be DPI-ed..

http://www.themalaysianinsider.com/sidevie...azak-and-others

you can only see the comments, but not the article itself..
pelawat_01
post Jan 5 2017, 12:13 AM

New Member
*
Newbie
2 posts

Joined: Jan 2017
QUOTE(Garena @ Feb 23 2014, 01:20 PM)
DPI strikes again, no doubt some UMNO macais are working in TM. By the way it's not surprise to see UMNO supporters in Lowyat forum too.

www.youtube.com/watch?v=JtsRcId70bk
*
Can anyone confirm if the HTTPS versions of pages accessed through TM still work? I understand SSL inspection is becoming more common in DPI filter boxes now...
GOPI56
post Jan 5 2017, 09:51 PM

Regular
******
Senior Member
1,396 posts

Joined: Dec 2012
Try using Google DNS. DNS by Telekom Malaysia is not secure.
pelawat_01
post Jan 5 2017, 11:12 PM

New Member
*
Newbie
2 posts

Joined: Jan 2017
QUOTE(GOPI56 @ Jan 5 2017, 09:51 PM)
Try using Google DNS. DNS by Telekom Malaysia is not secure.
*
Thanks. Have they found a way to filter https requests too?
Garena
post Jan 19 2017, 12:30 AM

Casual
***
Junior Member
445 posts

Joined: Dec 2009
QUOTE(GOPI56 @ Jan 5 2017, 09:51 PM)
Try using Google DNS. DNS by Telekom Malaysia is not secure.
*
Yeah 1.9.1.9 is still a joke. If you don't have the capacity to handle the tremendous amount of requests, better save your resources and let someone else who have the capacity to handle it.

Changing DNS won't help against DPI. I've been using Google DNS since 2010 after subscribed to TM UniFi but still encounter webpages being filtered near GE period. Changing DNS & using VPN is not king, If an ISP wanted to block something they surely can achieve it by using high end firewall system. Bersyukurlah TM didn't block porn entirely, as now they only filtered out porn sites on DNS level. Maybe their employees need to watch porn too who knows?

This post has been edited by Garena: Jan 19 2017, 12:35 AM

 

Change to:
| Lo-Fi Version
0.1422sec    0.44    5 queries    GZIP Disabled
Time is now: 29th March 2024 - 08:04 PM