Today, for the first time, I couldn’t use iplayer. As usual, I switched country to UK, cleared browsing data, deleted everything from temp app data file before going there. Was using Firefox. Tried same procedure with Epic browser. Same result. Chatted with Nord support. They wanted screenshots of results from dnsleaktest dot com. Tech said wait while they checked it out. After a little while, chat terminated. Created a ticket via email.

Have BBC finally made themselves bullet-proof?

    • riley0@lemmy.dbzer0.comOP
      link
      fedilink
      English
      arrow-up
      3
      ·
      11 months ago

      I don’t know whether I’m knowledgeable enough for Tailscale, but I’ll give it a try. Thanks.

        • Nyarlathotep@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          6
          ·
          11 months ago

          Thanks for that explanation. I have seen references to Tailscale forever and even looked at the official web site… And you explained it better than they did.

        • Fraeco@lemm.ee
          link
          fedilink
          English
          arrow-up
          2
          arrow-down
          1
          ·
          11 months ago

          How is this different from a VPN provider? Both are breaking out from a node in the country where you want to consume your media. Only one is used by 1000’s, one is used just by you.

          Not dissing tailscale or anything. But just curious from a technical pov.

          • tordenflesk@lemmy.world
            link
            fedilink
            English
            arrow-up
            10
            ·
            edit-2
            11 months ago

            Commercial VPN-providers IP-addresses are known, and easily identified by things like the amount of traffic coming from them.

            A single user connecting from a residential IP’s indistinguishable from legitimate traffic.

        • janguv@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          0
          ·
          edit-2
          11 months ago

          Interesting write-up. But I wonder e.g. what the benefit of this would be over using Wireguard? It’s easy enough to set up on a UK router and then with a tap of the button you’re sending requests via your personal VPN to UK to the internet.