KUALA LUMPUR, Sept 8 — After days of controversy, Putrajaya has instructed the Malaysian Communications and Multimedia Commission (MCMC) to suspend its plan requiring all internet service providers (ISPs) to implement public domain name system (DNS) redirection by September 30.

According to a Bernama report, the directive was issued by Communications Minister Fahmi Fadzil, who had previously defended the initiative.

Earlier, the plan sparked discussions on social network site Reddit with some comparing the DNS redirection order to China’s great firewall.

The order required all ISPs to use public DNS redirection by the end of the month.

Here are some key points that were behind the implementation and what led to its sudden halt.

Why did MCMC propose the DNS redirection?

The MCMC sought to implement DNS redirection as part of its efforts to curb illegal activities online.

The commission argued that this measure was necessary to maintain social harmony and security.

However, this raised concerns about finding the right balance between public safety and preserving freedom of speech and access to information.

What sparked the move?

It was earlier reported that a research and advocacy centre’s website was being redirected despite not having any malicious content.

According to the report, the health think tank Galen Centre for Health and Social Policy said the move caused problems with access to its website.

Some internet users also took to social media to complain, claiming that the DNS redirection blocked access to a game site.

What is DNS?

DNS, or Domain Name System, is a service that translates user-friendly website names like www.malaymail.com into numerical IP addresses such as 104.26.9.244. These IP addresses are used by computers to communicate over the internet. Essentially, DNS simplifies web browsing by allowing people to use easy-to-remember domain names instead of complex numerical addresses.

What is DNS redirection?

DNS redirection is a technique used to redirect website browsing requests from one address to another. When you enter a website address into your browser, DNS (Domain Name System) converts that domain name into a numerical IP address, enabling your computer to connect to the server hosting the site.

With DNS redirection, however, this process is altered. Instead of directing you to the intended website, the DNS response is modified to guide you to a different IP address. This could lead to an alternative site or a block notice, effectively preventing access to the original content.

This technique is often employed to enforce restrictions. For instance, public DNS services can sometimes bypass government blocks. To counteract this, DNS redirection reroutes requests to local DNS servers, which block access to certain sites.

In the context of the MCMC’s order, Internet Service Providers (ISPs) were instructed to use DNS redirection to direct users to a “safe gateway” when they attempt to access websites that offer illegal content or services, such as pornography, illegal gambling, or scams.

How is it done?

DNS redirection is usually implemented by ISPs or network administrators.

This can be done by modifying the DNS server settings to respond with different IP addresses or using specific software or hardware solutions that intercept and alter DNS requests in real time.

This allows the controlling entity to redirect users to modified or restricted content.

How to find out you have been redirected?

Look out for unexpected website appearance or blocked access messages.

In some cases, you may simply be taken to page that explicitly states that access to the original site is restricted.

Can DNS redirection enable ISPs to censor content?

Although MCMC had made it clear that the DNS redirection implementation solely focuses on restricting access to harmful websites, the practice is a common method in some countries to censor content.

By altering DNS responses, specific websites can be blocked if they are deemed inappropriate or illegal, hence restricting users’ access to certain content based on governmental or ISP rules.

Why did it cause controversy online?

The controversy stems from concerns over privacy and freedom of information.

Many Malaysians expressed concerns that DNS redirection could be used to censor legitimate content and restrict access to information.

According to a user on Reddit, the process of limiting access to certain websites isn’t new in Malaysia but previously any restrictions could be bypassed using public DNS servers.

However, the bypass will not be possible with DNS inquiries directed to local ISPs.