• r00ty
    link
    fedilink
    1031 month ago

    Sorry. I chose .local and I’m sticking to it.

    • @EnderMB
      link
      English
      551 month ago

      I switched from .local to .honk and I’m never looking back.

    • xcjs
      link
      fedilink
      English
      291 month ago

      I was using .local, but it ran into too many conflicts with an mDNS service I host and vice versa. I switched to .lan, but I’m certainly not going to switch to .internal unless another conflict surfaces.

      I’ve also developed a host-monitoring solution that uses mDNS, so I’m not about to break my own software. 😅

        • xcjs
          link
          fedilink
          English
          101 month ago

          Yeah, that’s why I started using .lan.

      • r00ty
        link
        fedilink
        31 month ago

        Yeah, I don’t really have a use at home for mDNS. None that I can think of, anyway. Pretty sure I was using it before MDNS was a thing.

        • @[email protected]
          link
          fedilink
          English
          51 month ago

          Accessing printers? Resolving hostnames of internal hosts? I can’t imagine having a lan without mDNS

          • r00ty
            link
            fedilink
            21 month ago

            Oh. Internal hosts, I just setup on my own DNS… No need for that. Printer, can’t say I’ve ever had a problem.

    • @[email protected]
      link
      fedilink
      English
      261 month ago

      It’s also second only to .com in terms of query volume in ICANN’s Magnitude statistics with 980 mil vs .internal’s 60 mil. Not sure if that makes it a de facto standard, but it’s close.

      • anytimesoon
        link
        fedilink
        English
        71 month ago

        I’m using .home and have not had any issues. Would you mind sharing what problems you’ve come across so I know what to expect?

        • @[email protected]
          link
          fedilink
          English
          31 month ago

          The main problem I have is waking up in the middle of the night worrying that ICANN pulled some more stupid corrupt bullshit that only makes networking worse and breaks my config.

          Just look elsewhere in this thread: someone thinks that using .honk as a joke is safe. But what about .horse? .baby? .barefoot? .cool? (I stopped scrolling through the list at this point but you can see how arbitrary and idiotic things have become.)

    • @[email protected]
      link
      fedilink
      English
      91 month ago

      I still haven’t heard a convincing argument to not use .local and I see no reason to stop.

      • @[email protected]
        link
        fedilink
        English
        451 month ago

        Mainly conflicts with mDNS. However it’s shitty IMHO that the mDNS spec snarfed a domain already in widespread use, should have used .mDNS or similar.

        • xcjs
          link
          fedilink
          English
          81 month ago

          That I agree with. Microsoft drafted the recommendation to use it for local networks, and Apple ignored it or co-opted it for mDNS.

        • @x00z
          link
          English
          101 month ago

          You mean mDNS/Zeroconf are using a tld that was already being used.

        • xcjs
          link
          fedilink
          English
          41 month ago

          Macs aren’t the only thing that use mDNS, either. I have a host monitoring solution that I wrote that uses it.

        • @ChapulinColorado
          link
          English
          21 month ago

          Even on windows sometimes depending on the target host, I’ve had to type host.local. (Final dot to do exact match) instead of host.local

          This didn’t seem to affect other domains. I’m assuming it was due to special handling of .local

        • @[email protected]
          link
          fedilink
          English
          11 month ago

          mDNS hasn’t been a just-Apple thing for decades. Do you still call it Ren-dess-voos like the Gaston character in Beauty and the Beast?

      • @ShortFuse
        link
        English
        4
        edit-2
        1 month ago

        I’ve also used .local but .local could imply a local neighborhood. The word itself is based on “location”. Maybe a campus could be .local but the smaller networks would be .internal

        Or, maybe they want to not confuse it with link-local or unique local addresses. Though, maybe all .internal networks should be using local (private) addresses?

      • billwashere
        link
        English
        121 days ago

        My main issue was it doesn’t play well with Macs.

    • @UberMentch
      link
      English
      51 month ago

      I’ve had issues with .local on my Android device. Straight up doesn’t work. I had to change to .lan

      • r00ty
        link
        fedilink
        11 month ago

        Hmm, the only issue I had was because it was using the DoH (which I don’t have a local server for). Once I disabled that, it was fine.

  • @AnUnusualRelic
    link
    English
    721 month ago

    It should be reserved for sex toys.

    Just saying.

  • @solrize
    link
    English
    481 month ago

    Browsers barf at non https now. What are we supposed to do about certificates?

    • lemmyvore
      link
      fedilink
      English
      271 month ago

      If you mean properly signed certificates (as opposed to self-signed) you’ll need a domain name, and you’ll need your LAN DNS server to resolve a made-up subdomain like lan.domain.com. With that you can get a wildcard Let’s Encrypt certificate for *.lan.domain.com and all your https://whatever.lan.domain.com URLs will work normally in any browser (for as long as you’re on the LAN).

      • @solrize
        link
        English
        241 month ago

        Right, main point of my comment is that .internal is harder to use that it immediately sounds. I don’t even know how to install a new CA root into Android Firefox. Maybe there is a way to do it, but it is pretty limited compared to the desktop version.

        • @[email protected]
          link
          fedilink
          English
          81 month ago

          You can’t install a root CA in Firefox for android.

          You have to install the cert in android and set Firefox to use the android truststore.

          You have to go in Firefox settings>about Firefox and tap the Firefox logo for a few times. You then have a hidden menu where you can set Firefox to not use its internal trust store.

          You then have to live with a permanent warning in androids quick setting that your traffic might be captured because of the root ca you installed.

          It does work, but it sucks.

        • lemmyvore
          link
          fedilink
          English
          61 month ago

          This is not a new problem, .internal is just a new gimmick but people have been using .lan and whatnot for ages.

          Certificates are a web-specific problem but there’s more to intranets than HTTPS. All devices on my network get a .lan name but not all of them run a web app.

        • @[email protected]
          link
          fedilink
          English
          11 month ago

          You do not have to install a root CA if you use let’s encrypt, their root certificate is trusted by any system and your requested wildcard Certificate is trusted via chain of trust

          • @solrize
            link
            English
            121 month ago

            That’s if you have a regular domain instead of.internal unless I’m mixing something. Topic of thread is .internal as if it were something new. Using a regular domain and public CA has always been possible.

        • @[email protected]
          link
          fedilink
          English
          01 month ago

          They didn’t make this too be easy to use. They don’t give a shit about that. That isn’t their job in the slightest.

          They reserved a TLD, that’s all.

          You can use any TLD you want on your internal network and DNS and you have always been able to do that. It would be stupid to use an already existing domain and TLD but you absolutely can. This just changes so that it’s not stupid to use .internal

          • @[email protected]
            link
            fedilink
            English
            11 month ago

            No one is saying it is their job.

            Merely that using a TLD like .internal requires some consideration regarding ssl certificates.

            • @[email protected]
              link
              fedilink
              English
              -11 month ago

              But why are people even discussing that?

              This is about an ICANN decision. TLS has nothing to do with that. Also you don’t really need TLS for self hosting. You can if you want though.

              • JackbyDev
                link
                fedilink
                English
                11 month ago

                People can talk about whatever they want whenever they want. The discussion naturally went to the challenges of getting non-self-signed certificates for this new TLD. That’s all.

    • @[email protected]
      link
      fedilink
      English
      211 month ago

      Nothing, this is not about that.

      This change gives you the guarantee that .internal domains will never be registered officially, so you can use them without the risk of your stuff breaking should ICANN ever decide to make whatever TLD you’re using an official TLD.

      That scenario has happened in the past, for example for users of FR!TZBox routers which use fritz.box. .box became available for purchase and someone bought fritz.box, which broke browser UIs. This could’ve even been used maliciously, but thankfully it wasn’t.

    • @[email protected]
      link
      fedilink
      English
      141 month ago

      Either ignore like I do or add a self signed cert to trusted root and use that for your services. Will work fine unless you’re letting external folks access your self hosted stuff.

    • 🩷 eva 🩷
      link
      fedilink
      111 month ago

      @solrize @thehatfox get a free wildcard cert for your domain and use it just like any other. nothing new, nothing different. I have those running on LAN-only hosts behind a firewall and NAT with no port punching or UpNP or any ingress possible.

      if you don’t want to run a private CA with automated cert distribution (also simple with ansible or a few tens of LOC in shell or python), the LetsEncrypt is trivial and costs nothing – still requires one to load the cert and key onto a server though, which is 2/3 of the work vs private CA cert management.

      • JackbyDev
        link
        fedilink
        English
        31 month ago

        How do you propose to get LetsEncrypt to offer you a certificate for a domain name you do not and cannot control?

        • 🩷 eva 🩷
          link
          fedilink
          -31 month ago

          @JackbyDev Why would that be a question at all? Buy a domain name and take care of your dns records.

          that’s an odd way to say that you don’t own any domains. that’s step one, but does it even need to be said?

          • JackbyDev
            link
            fedilink
            English
            41 month ago

            You cannot buy .internal domains. That’s my point.

    • @[email protected]
      link
      fedilink
      English
      101 month ago

      Quite literally my first thought. Great, but I can’t issue certs against that.

      One of the major reasons I have a domain name is so that I can issue certs that just work against any and all devices. For resources on my network. Home or work, some thing.

      To folks recommending a private CA, that’s a quick way to some serious frustration. For some arguably good reasons. On some devices I could easily add a CA to, others are annoying or downright bullshit, and yet others are pretty much impossible. Then that last set that’s the most persnickety, guests, where it’d be downright rude!

      Being able to issue public certs is easily is great! I don’t use .local much because if it’s worth naming, it’s worth securing.

      • JackbyDev
        link
        fedilink
        English
        21 month ago

        My Asus router is actually able to get a certificate and use DDNS which is really interesting.

          • JackbyDev
            link
            fedilink
            English
            31 month ago

            So you can access your router’s config page without blasting your password in plaintext or getting certificate warnings. It’s an optional feature.

      • @Railing5132
        link
        English
        11 month ago

        Same thing we do with .local - “click here to proceed (unsafe)” :D

        Set up my work’s network waay back on NT4. 0 as .local cuz I was learning and didn’t know any better, has been that way ever since.

    • exu
      link
      fedilink
      English
      61 month ago

      You can set up your own CA, sign certs and distribute the root to every one of your devices if you really wanted to.

      • @solrize
        link
        English
        241 month ago

        Yeah I know about that, I’ve done it. It’s just a PITA to do it even slightly carefully.

      • @[email protected]
        link
        fedilink
        English
        -91 month ago

        That sounds like a bad idea, you would need your CA and your root certs to be completely air gapped for it to be even remotely safe.

          • @[email protected]
            link
            fedilink
            English
            -31 month ago

            For self hosting at least, having your own CA is a pain in the ass to make sure everything is safe and that nobody except you has access to your CA root key.
            I’m not saying it’s not doable, but it’s definitely a lot of work and potentially a big security risk if you’re not 100% certain of what you’re doing.

            • @[email protected]
              link
              fedilink
              English
              11 month ago

              Just use only VPN to access your services behind the reverse proxy, if you want prevent unauthorised connections.

              CA certificates are not here to prevent someone accessing a site, they are here, so that you can be sure, that the server you are talking to is really the one belonging to the domain you entered and to establish a tunnel in order to send the API calls (html, css, javascript etc.) and answers encrypted.

              • @[email protected]
                link
                fedilink
                English
                11 month ago

                That’s the problem, if anyone somehow gets your root CA key, your encryption is pretty much gone and they can sign whatever they want with your CA.
                It’s a lot of work to make sure it’s safe in a home setup.

                • @prime_number_314159
                  link
                  English
                  61 month ago

                  You can just issue new certificates one per year, and otherwise keep your personal root CA encrypted. If someone is into your system to the point they can get the key as you use it, there are bigger things to worry about than them impersonating your own services to you.

        • r00ty
          link
          fedilink
          31 month ago

          What if I told you, businesses routinely do this to their own machines in order to make a deliberate MitM attack to log what their employees do?

          In this case, it’d be a really targetted attack to break into their locally hosted server, to steal the CA key, and also install a forced VPN/reroute in order to service up MitM attacks or similar. And to what end? Maybe if you’re a billionaire, I’d suggest not doing this. Otherwise, I’d wonder why you’d (as in the average user) be the target of someone that would need to spend a lot of time and money doing the reconnaissance needed to break in to do anything bad.

          • @[email protected]
            link
            fedilink
            English
            2
            edit-2
            1 month ago

            Ah, you mean they put the cert in a transparent proxy which logs all traffic? Neat idea, I should try it at home

            • r00ty
              link
              fedilink
              11 month ago

              They (the service that provides both web protection and logging) installs their own root certificate. Then creates certs for sites on demand, and it will route web traffic through their own proxy, yes.

              It’s why I don’t do anything personal at all on the work laptop. I know they have logs of everything everyone does.

          • @[email protected]
            link
            fedilink
            English
            01 month ago

            I’m talking about home hosting and private keys. Not businesses with people whose full time job is to make sure everything runs fine.
            I’m a nobody and I regularly have people/bots testing my router. I’m not monitoring my whole setup yet and if someone gets in I would probably not notice until it’s too late.
            So hosting my own CA is a hassle and a security risk I’m not willing to put work into.

        • lemmyvore
          link
          fedilink
          English
          11 month ago

          As opposed to what, the domain certificate? Which can’t be air-gapped because it needs to be used by services and reverse proxies.

          • @[email protected]
            link
            fedilink
            English
            11 month ago

            The domain certificate is public and its key is private? That’s basically it, if anyone gets access to your key, they can sign with your name and generate certificates without your knowledge. That’s my opinion and the main reason why I wouldn’t have a self hosted CA, maybe I’m wrong or misled, but it’s a lot of work to ensure everything is safe, only for a self hosted setup.

    • @[email protected]
      link
      fedilink
      English
      41 month ago

      I found options like .local and now .internal way too long for my private stuff. So I managed to get a two-letter domain from some obscure TLD and with Cloudflare as DNS I can use Caddy to get Let’s Encrypt certs for hosts that resolve to 10.0.0.0/8 IPs. Caddy has plugins for other DNS providers, if you don’t want to go with Cloudflare.

      • @[email protected]
        link
        fedilink
        English
        31 month ago

        Might be an idea to not use any public A records and just use it for cert issuance, and Stick with private resolvers for private use.

        • @[email protected]
          link
          fedilink
          English
          31 month ago

          It’s a domain with hosts that all resolve to private IP addresses. I don’t care if someone manages to see hosts like vaultwarden, cloud, docs or photos through enumeration if they all resolve to 10.0.0.0/8 addresses. Setting up a private resolver and private PKI is just too much of a bother.

          • @[email protected]
            link
            fedilink
            English
            11 month ago

            My set up is similar to this but I’m using wildcards.

            So all my containers are on 10.0.0.0/8, and public dns server resolves *.sub.domain.com to 10.0.0.2, which is a reverse proxy for the containers.

    • @[email protected]
      link
      fedilink
      English
      3
      edit-2
      1 month ago

      Maybe browsers could be configured to automatically accept the first certificate they see for a given .internal domain, and then raise a warning if it ever changes, probably with a special banner to teach the user what an .internal name means the first time they see one

      • @[email protected]
        link
        fedilink
        English
        11 month ago

        The main reason this will never happen is that the browser vendors make massive revenue and profit margins off of The Cloud and would really prefer that the core concept of a LAN just dies so you pay your rent to them.

  • @Wilzax
    link
    English
    331 month ago

    Why do I care what ICANN says I can do on my own network? It’s my network, I do what I want.

      • @Wilzax
        link
        English
        11 month ago

        Well as long as the TLD isn’t used by anyone it should work internally regardless of what ICANN says, especially if I add it to etc/hosts

        • @friend_of_satan
          link
          English
          141 month ago

          Sure, you can do whatever you want. You could even use non-rfc1918 addresses and nobody can stop you. It’s just not always a great idea for your own network’s functionality and security. You can use an unregistered TLD if you want, but it’s worth knowing that when people and companies did that in the past, and the TLD was later registered, things didn’t turn out well for them. You wouldn’t expect .foo to be a TLD, right? And it wasn’t, until it was.

          • @Wilzax
            link
            English
            51 month ago

            Ah good point. I guess a future-proofed guarantee that the domain will never be used externally would be easier to use than trying to somehow configure my DNS to never update specific addresses.

        • @[email protected]
          link
          fedilink
          English
          101 month ago

          German router and network products company AVM learned the hard way that this is a bad idea. They use fritz.box for their router interface page and it was great until tld .box became publicly available and somebody registered fritz.box.

          Having a reserved local/internal only tld is really great to prevent such issues.

          • @aesthelete
            link
            English
            41 month ago

            I agree that this is a good idea, but I wanted to add that if someone owns a domain already, they can also use that internally without issue.

            If you own a domain and use Let’s Encrypt for a star cert, you can have nice, well secured internal applications on your network with trusted certificates.

            • @witten
              link
              English
              31 month ago

              You don’t even need a star cert… The DNS challenge works for that use case as well.

              • @aesthelete
                link
                English
                21 month ago

                I agree, if you’re putting your internal domain names into the public DNS you do not need a star cert.

            • @[email protected]
              link
              fedilink
              English
              21 month ago

              That is great when using only RFC 1918 IPv4 addresses in the network, but as soon as IPv6 is added to the mix all those internal only network resources can becomes easy publicly available and announced. Yes, this can be prevented with firewalling but it should be considered.

        • @[email protected]
          link
          fedilink
          English
          21 month ago

          If you just run a personal private network, then yea pick anything because you can change it fairly easily. Companies should try to stick to things that they know won’t change under them just to avoid issues

    • @[email protected]
      link
      fedilink
      English
      201 month ago

      Certain domain names are locally routed only. So if you use internal or local as a tld, you can just assign whatever names you want and your computer won’t go looking out on the internet for them. This means you and I can both have fileserver.local as an address on our respective network without conflicting. It’s the URI equivalent of 192.168.0.0/16.

      • @torkildr
        link
        English
        51 month ago

        Interesting that you should use “.local” as an example, as that one’s extra special, aka Multicast DNS

    • @ygpa
      link
      English
      181 month ago

      YouCANN do anything you want?

    • Melllvar
      link
      fedilink
      English
      71 month ago

      The value of the DNS is that we all use the same one. You can declare independence, but you’d lose out on that value.

      • KillingTimeItself
        link
        fedilink
        English
        11 month ago

        the only losers in this situation are people that are squatting on my rightfully pirated domain names!

    • @EarMaster
      link
      English
      281 month ago

      But what if your name is not Ian…

      • @ziggurat
        link
        English
        101 month ago

        Then change it Ian!

    • @LrdThndr
      link
      English
      4
      edit-2
      1 month ago

      Tai’shar Malkier!

  • @486
    link
    English
    281 month ago

    That’s good, I never liked the clunky .home.arpa domain.

    • @[email protected]
      link
      fedilink
      English
      31 month ago

      Well, I just realized I completely goofed, because I went with .arpa instead of .home.arpa, due to what was surely not my own failings.

      So I guess I’m going to be changing my home’s domain anyway.

    • @subtext
      link
      English
      11 month ago

      It was just always so annoying having to go into the iPhone keyboard punctuation twice for each domain

  • @Itdidnttrickledown
    link
    English
    171 month ago

    Thanks but I hardly needed anyone permission to not use that. .local still works just fine.

    • @tills13
      link
      English
      171 month ago

      Except when it doesn’t. It can have issues around multicast dns.

    • @UberMentch
      link
      English
      14
      edit-2
      1 month ago

      I’ve had issues with .local on my Android device. Straight up doesn’t work. I had to change to .lan

      • @[email protected]
        link
        fedilink
        English
        21 month ago

        Same here, just stumbled across this issue yesterday when I tried to restructure my network to use .local

      • @PieMePlenty
        link
        English
        11 month ago

        I think it was only added in android 12.

    • @[email protected]
      link
      fedilink
      English
      101 month ago

      It just means .internal won’t be relayed out on the internet, as it will be reserved for local only.

    • @LrdThndr
      link
      English
      61 month ago

      Good luck with that. .local is reserved for mDNS calls, and not every OS treats it the same way. Ask me how I know.

      • @Itdidnttrickledown
        link
        English
        21 month ago

        Been working fine for me for twenty years or more in a mixed environment.

    • @bfg9k
      link
      English
      31 month ago

      I used to use .local but mDNS can get confused, .home has been fine though

  • @[email protected]
    link
    fedilink
    English
    161 month ago

    Interesting. I’ve been using “.home.arpa” for a while now, since that’s one of the other often used ways.

  • @hperrin
    link
    English
    151 month ago

    Missed the opportunity for .myshit.

  • @[email protected]B
    link
    fedilink
    English
    15
    edit-2
    21 days ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    CA (SSL) Certificate Authority
    DNS Domain Name Service/System
    HTTP Hypertext Transfer Protocol, the Web
    HTTPS HTTP over SSL
    IP Internet Protocol
    SSL Secure Sockets Layer, for transparent encryption
    TLS Transport Layer Security, supersedes SSL
    VPN Virtual Private Network

    6 acronyms in this thread; the most compressed thread commented on today has 6 acronyms.

    [Thread #910 for this sub, first seen 8th Aug 2024, 09:05] [FAQ] [Full list] [Contact] [Source code]

  • @takeda
    link
    English
    101 month ago

    I guess no one offered anything for .internal