• @[email protected]
    link
    fedilink
    English
    411 month ago

    Yeah I’m going to Summon Nintendo to explain their plans on how to cook a good Burger.

  • Neshura
    link
    fedilink
    English
    321 month ago

    I’m sure this is definitely going to go how the regulator thinks it will go. What with Cloudflare being one of the driving factors behind e2e encrypting more and more of the HTTP stack, making it ever harder for ISPs and other 3rd parties to see inside the HTTP traffic.

    • 𝕸𝖔𝖘𝖘
      link
      fedilink
      English
      3
      edit-2
      1 month ago

      While true, to accomplish this, cf becomes a MitM, effectively making seeing encrypted traffic obsolete, as all traffic goes through cf unencrypted, before being re-encapsulated by cf again.

      Edit, maybe I wasn’t clear. It isn’t a MitM attack, but it is a MitM (by design, it must be). In the wrong hands or the wrong management or under the wrong government, it could be the attacker, as it’s in the perfect position to do so, but I highly doubt it will be in the current environment.

      • Neshura
        link
        fedilink
        English
        61 month ago

        I think you have the wrong idea about what I was referencing. I’m not talking about Cloudflare Tunnels but their Encrypted Client Hello. While Cloudflare could intercept the inital ClientHello the rest of the HTTP traffic still is encrypted between Client and Server not between Client and Cloudflare. In that sense they have not turned into more of a MitM than they (or any other DNS Nameserver) were already anyway. So unless governments decide to completely dismantle the trust chain the internet works on they won’t be forced to fuck with ECH for anti-piracy either.

        But ultimately anything going over a public DNS Server is susceptible to being compromised. We simply trust that the providers don’t.

        • 𝕸𝖔𝖘𝖘
          link
          fedilink
          English
          41 month ago

          Ah. Yes. You are correct. I read the page, and assumed cf as a whole, not only as a DNS.

      • Natanael
        link
        fedilink
        English
        51 month ago

        CF has multiple options, you can use them as just a load balancer/firewall while handling your own TLS cert. I think most let them hold the cert so they can get CF caching services though

  • @gravitas_deficiency
    link
    English
    211 month ago

    We have no plans for this, because it’s not our problem - as in, we don’t control anything about what you’re describing.

  • @[email protected]
    link
    fedilink
    English
    161 month ago

    Its funny because it’s like asking a business

    What are you going to do to piss off customers and fix my issues.

    Because the more they piss off customers the less power they keep.

  • @[email protected]
    link
    fedilink
    English
    101 month ago

    Want a spoiler? I bet they’re going to circlejerk about more browser privacy invasion.

  • @[email protected]
    link
    fedilink
    English
    -21 month ago

    Will there someday be an opensource, distributed search engine just because Google stops bringing up piracy in search results? It feels like some pissed of piracy crew might take it upon themselves.

    Anti Commercial-AI license

      • @[email protected]
        link
        fedilink
        English
        11 month ago

        Yeaaa, but sometimes i get random results with gibberish description, with urls that lead nowhere

    • @[email protected]
      link
      fedilink
      English
      21 month ago

      Well, I search with prowlarr 😁 that is why we have tracker/indexer, no google required.

      You can use preDB to check if a release exists and inly your indexers don’t have it. Then, you gotta find more indexers.