• anytimesoon@feddit.uk
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 month ago

        I’m using .home and have not had any issues. Would you mind sharing what problems you’ve come across so I know what to expect?

        • ayyy@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 month ago

          The main problem I have is waking up in the middle of the night worrying that ICANN pulled some more stupid corrupt bullshit that only makes networking worse and breaks my config.

          Just look elsewhere in this thread: someone thinks that using .honk as a joke is safe. But what about .horse? .baby? .barefoot? .cool? (I stopped scrolling through the list at this point but you can see how arbitrary and idiotic things have become.)

    • chrisbit@leminal.space
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 month ago

      It’s also second only to .com in terms of query volume in ICANN’s Magnitude statistics with 980 mil vs .internal’s 60 mil. Not sure if that makes it a de facto standard, but it’s close.

    • xcjs@programming.dev
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 month ago

      I was using .local, but it ran into too many conflicts with an mDNS service I host and vice versa. I switched to .lan, but I’m certainly not going to switch to .internal unless another conflict surfaces.

      I’ve also developed a host-monitoring solution that uses mDNS, so I’m not about to break my own software. 😅

      • r00ty@kbin.life
        link
        fedilink
        arrow-up
        1
        ·
        1 month ago

        Yeah, I don’t really have a use at home for mDNS. None that I can think of, anyway. Pretty sure I was using it before MDNS was a thing.

          • r00ty@kbin.life
            link
            fedilink
            arrow-up
            1
            ·
            1 month ago

            Oh. Internal hosts, I just setup on my own DNS… No need for that. Printer, can’t say I’ve ever had a problem.

    • dhtseany@lemmy.ml
      link
      fedilink
      English
      arrow-up
      0
      ·
      1 month ago

      I still haven’t heard a convincing argument to not use .local and I see no reason to stop.

  • Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    arrow-up
    1
    ·
    edit-2
    24 days ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    CA (SSL) Certificate Authority
    DNS Domain Name Service/System
    HTTP Hypertext Transfer Protocol, the Web
    HTTPS HTTP over SSL
    IP Internet Protocol
    SSL Secure Sockets Layer, for transparent encryption
    TLS Transport Layer Security, supersedes SSL
    VPN Virtual Private Network

    6 acronyms in this thread; the most compressed thread commented on today has 6 acronyms.

    [Thread #910 for this sub, first seen 8th Aug 2024, 09:05] [FAQ] [Full list] [Contact] [Source code]

    • lemmyvore@feddit.nl
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 month ago

      If you mean properly signed certificates (as opposed to self-signed) you’ll need a domain name, and you’ll need your LAN DNS server to resolve a made-up subdomain like lan.domain.com. With that you can get a wildcard Let’s Encrypt certificate for *.lan.domain.com and all your https://whatever.lan.domain.com URLs will work normally in any browser (for as long as you’re on the LAN).

      • solrize@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        1 month ago

        Right, main point of my comment is that .internal is harder to use that it immediately sounds. I don’t even know how to install a new CA root into Android Firefox. Maybe there is a way to do it, but it is pretty limited compared to the desktop version.

        • cereals@lemmy.ml
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 month ago

          You can’t install a root CA in Firefox for android.

          You have to install the cert in android and set Firefox to use the android truststore.

          You have to go in Firefox settings>about Firefox and tap the Firefox logo for a few times. You then have a hidden menu where you can set Firefox to not use its internal trust store.

          You then have to live with a permanent warning in androids quick setting that your traffic might be captured because of the root ca you installed.

          It does work, but it sucks.

        • Petter1@lemm.ee
          link
          fedilink
          English
          arrow-up
          0
          ·
          1 month ago

          You do not have to install a root CA if you use let’s encrypt, their root certificate is trusted by any system and your requested wildcard Certificate is trusted via chain of trust

          • solrize@lemmy.world
            link
            fedilink
            English
            arrow-up
            0
            arrow-down
            1
            ·
            1 month ago

            That’s if you have a regular domain instead of.internal unless I’m mixing something. Topic of thread is .internal as if it were something new. Using a regular domain and public CA has always been possible.

    • 🩷 eva 🩷@mastodon.bsd.cafe
      link
      fedilink
      arrow-up
      1
      ·
      1 month ago

      @solrize @thehatfox get a free wildcard cert for your domain and use it just like any other. nothing new, nothing different. I have those running on LAN-only hosts behind a firewall and NAT with no port punching or UpNP or any ingress possible.

      if you don’t want to run a private CA with automated cert distribution (also simple with ansible or a few tens of LOC in shell or python), the LetsEncrypt is trivial and costs nothing – still requires one to load the cert and key onto a server though, which is 2/3 of the work vs private CA cert management.

    • BlueBockser@programming.dev
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 month ago

      Nothing, this is not about that.

      This change gives you the guarantee that .internal domains will never be registered officially, so you can use them without the risk of your stuff breaking should ICANN ever decide to make whatever TLD you’re using an official TLD.

      That scenario has happened in the past, for example for users of FR!TZBox routers which use fritz.box. .box became available for purchase and someone bought fritz.box, which broke browser UIs. This could’ve even been used maliciously, but thankfully it wasn’t.

  • Wilzax@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    1 month ago

    Why do I care what ICANN says I can do on my own network? It’s my network, I do what I want.