Archived link

The Internet Archive has been under a distributed-denial-of-service (DDoS) attack since Sunday, and is trying to keep services going.

While the San Francisco institution has assured users that its collections and web archives are safe — that’s the good news — it warns service remains spotty for the online library and its Wayback Machine.

Since the flood of phony network traffic began, attackers have launched “tens of thousands of fake information requests per second,” according to Chris Freeland, director of library services at Archive.

Whoever is doing the DDoSing remains unknown, Freeland added, and investigations are continuing.

And while the traffic tsunami has been “sustained, impactful, targeted, adaptive, and importantly, mean,” it’s not the biggest threat to the site, according to Brewster Kahle, founder and digital librarian of the Archive.

Specifically, he’s talking about David-versus-Goliath-style lawsuits seeking to shut down the nonprofit internet library.

Kahle founded the nonprofit service – which provides free access to tons of digitized materials, from software and music to scans of print books — in 1996. It also hosts the Wayback Machine, which archives huge numbers of web pages, and is especially useful when pages mysteriously vanish or change significantly without any indication that editing has gone on.

The Internet Archive is right now fighting legal battles against major US book publishing companies and record labels, which have charged the site with copyright infringement and are seeking hundreds of millions of dollars in damages.

“If our patrons around the globe think this latest situation is upsetting, then they should be very worried about what the publishing and recording industries have in mind,” Kahle said, according to Freeland’s blog.

Last August, UMG Recordings, Capitol Records, Concord Bicycle Assets, CMGI Recorded Music Assets, Sony Music, and Arista Music filed a lawsuit against the nonprofit.

This followed an earlier 2020 lawsuit filed by dead-tree publishers including the Hachette Book Group, HarperCollins Publishers, John Wiley & Sons and Penguin Random House. In March 2023, a federal judge rejected the Internet Archive’s claim that it has a fair use right to lend digital copies of each printed book that it has purchased.

This decision opens the digital archive up to potentially paying huge damages to the publishers and almost certainly shuttering the hard-up non-profit.

Last month, the Internet Archive took what is described as a “decisive final step” in the publishers’ lawsuit and submitted its final appellate reply brief.

Kahle described the lawsuits as an attempt “to destroy this library entirely and hobble all libraries everywhere.”

“But just as we’re resisting the DDoS attack, we appreciate all the support in pushing back on this unjust litigation against our library and others,” he added.

    • Possibly linux@lemmy.zip
      link
      fedilink
      English
      arrow-up
      1
      arrow-down
      5
      ·
      edit-2
      1 month ago

      Well they did create a way to bypass paywalls and ads plus they knowingly gave out copyrighted books. I do not support the book publishers but I also think the Internet Acchive shot themselves in the book on this one.

      Don’t poke the bear is the moral to this story. I think they just became overconfident of power. They decided that they make the rules. The US copyright office was on there side until they crossed the line.

      I really like the wayback machine and will continue to support it but I can’t help but feel that it was completely mismanaged.

      • stoly@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        30 days ago

        That’s not how it works. You use Linux which means you can play with Lynx. You can view the base website without the JavaScript and go straight to the content.

        • Possibly linux@lemmy.zip
          link
          fedilink
          English
          arrow-up
          1
          ·
          30 days ago

          True, but that’s going directly to the site. I just think they should’ve added a delay for articles to go public.

  • Possibly linux@lemmy.zip
    link
    fedilink
    English
    arrow-up
    2
    arrow-down
    2
    ·
    1 month ago

    I do wish they were more responsible. I feel like part of the lawsuits is self inflicted. I like what they do but maybe they should add a delay on publishing archived sites with copyrighted material. People shouldn’t be using the Internet Archive to bypass paywalls or to get around popups.

    Also they really should not be involved with DRM. There are plenty of public domain books they should stock instead. Also they could seek out smaller publishers who might be willing to sell a DRM free version to the internet archive.

    All it all the book publishers are very much monopolistic mega companies who sue any competition and the law suites may of still happened if the Internet Archive was a bit more careful. Just to be clear I do not support the book publishers stomping on libraries. I just think the Internet Archive should of foreseen this.

    • BrikoX@lemmy.zipM
      link
      fedilink
      English
      arrow-up
      4
      ·
      edit-2
      30 days ago

      People shouldn’t be using the Internet Archive to bypass paywalls or to get around popups.

      Internet Archive doesn’t actively bypass paywalls or ads. Bypassing paywalls and ads is a byproduct of stripping the site to the bare-bones and only scraping images/text/framework, which is no different from what your browser reader mode does. And they do remove archived copies when companies ask. There are also plenty of sites that block Internet Archive.

      If news sites especially have an issue with information being preserved, they should archive it themselves instead of making shadow edits which readers have to rely on sites like Internet Archive to catch. And stop purging old content, that everyone relies on for direct quotes or sources with sites like Wikipedia.

      I just think the Internet Archive should of foreseen this.

      Why though? It’s a clear fair use example that should have been an easy win in their favor. If I borrow my book that I purchased and fully own to my friend, it’s not a copyright infringement. How is doing that digitally different? That’s how all other libraries function.