190
submitted 5 days ago by misk@sopuli.xyz to c/technology@lemmy.world
top 50 comments
sorted by: hot top controversial new old
[-] JakenVeina@lemm.ee 13 points 3 days ago

Automated certificate lifecycle management is going to be the norm for businesses moving forward.

This seems counter-intuitive to the goal of "improving internet security". Automation is a double-edged sword. Convenient, sure, but also an attack vector, one where malicious activity is less likely to be noticed, because actual people aren't involved in tbe process, anymore.

We've got ample evidence of this kinda thing with passwords: increasing complexity requirements and lifetime requirements improves security, only up to a point. Push it too far, and it actually ends up DECREASING security, because it encourages bad practices to get around the increased burden of implementation.

load more comments (1 replies)
[-] podperson@lemm.ee 30 points 4 days ago

Any post/article with the word “slammed” in it gets a downvote and a no-read from me. That word needs to disappear from journalism/forums/life/etc.

[-] recklessengagement@lemmy.world 9 points 4 days ago

This is the one case where I'd make an exception. I read through the threads, it got particularly heated.

[-] thirteene@lemmy.world 7 points 4 days ago

As someone who creates custom domain name applications, FUCK THEM WITH A PINEAPPLE SPIKY SIDE FIRST. This problem is on par with timezones for needless complexity and communication disasters. Companys and advertisers are now adding man in the middle certs for additional data collection/visibility. If the ciphers not cracked, changing the certs exposes significantly more failure, than letting one get a little stale.
Sysadmin used slam! It's super effective!

Why not just autorenew on a schedule?

I use Lets Encrypt, and my certs get renewed automatically without me thinking about it.

[-] thirteene@lemmy.world 3 points 3 days ago

Mostly customer provided certs, high end clients make all kinds of stupid requests like the aforementioned man-in-the-middle chain sniffers, clients that refuse DNS validation, clients that require alternate domains to be updated regularly. Management is fine for mywebsite.com, but how are you solving an EV on the spoofed root prod domain, with an sso cert chain for lower environments on internal traffic that is originally provided by a client? And do you want the cs reps emailing each other your root cert and (mistakingly) the key? I've been given since SCARY keys by clueless support engineers. I don't want to do this every 3 months.

load more comments (3 replies)
load more comments (3 replies)
[-] bandwidthcrisis@lemmy.world 6 points 4 days ago

The Register is deliberately tabloid-like in style (right up to the "red top" site banner), but is good quality (at least when I read it).

They won't write an article about science without using the word "boffins" either. It's just their thing.

[-] vk6flab@lemmy.radio 66 points 5 days ago

I'm sorry, but has no-one heard of https://letsencrypt.org that issues certificates via API for free?

I would not be surprised if certificates at some point will be issued for each session.

[-] antithetical@lemmy.deedium.nl 72 points 5 days ago

I'm sorry, but have you ever needed to manage some certificates for a legacy system or something that isn't just a simple public facing webserver?

Automation becomes complicated very quickly. And you don't want to give DNS mutation access to all those systems to renew with DNS-01.

[-] anonymous111@lemmy.world 50 points 5 days ago

Ahh yes the: we can't have self signed certificates for security reasons but also can't open up the environment to the web, and we dont have our own CA server, trifecta.

Solution: awkward, manual, certificate import process from a 3rd party vendor.

[-] catloaf@lemm.ee 24 points 5 days ago

Even if you have an internal CA, few appliances support this kind of automation. At best, they have an API, and you get to write that automation yourself for each appliance.

[-] UnsavoryMollusk@lemmy.world 11 points 5 days ago

Knew a place where, for some devices, it was only available via a web interface. It was automated via WebDriver by a sysadmin that was losing his mind.

[-] farcaller@fstab.sh 21 points 5 days ago

You can delegate to isolated nameservers with DNS-01, there's no need to have control over the primary zone: https://www.eff.org/deeplinks/2018/02/technical-deep-dive-securing-automation-acme-dns-challenge-validation

[-] antithetical@lemmy.deedium.nl 19 points 5 days ago

Yes, and that is where we enter the complicated territories..

load more comments (4 replies)
[-] RegalPotoo@lemmy.world 13 points 5 days ago

It's not the issuance that's the headache, it's the installation. There are more things that need valid certs than just webservers

load more comments (6 replies)
[-] Pacmanlives@lemmy.world 2 points 3 days ago

Does not work well for large corporate roll outs. Last I checked no way to auto-enroll on a NetScaler or an F5

load more comments (1 replies)
load more comments (2 replies)
[-] ShortFuse@lemmy.world 11 points 4 days ago* (last edited 4 days ago)

Just going to mention my zero-dependency ACME (Let's Encrypt) library: https://github.com/clshortfuse/acmejs

It runs on Chrome, Safari, FireFox, Deno, and NodeJS.

I use it to spin up my wildcard and HTTP certificates. I've personally automated it by having the certificate upload to S3 buckets and AWS Certificates. I wrote a helper for Name.com for DNS validation. For HTTP validation, I use HTTP PUT.

Why have this run in the browser? Why not just have it run on the server and renew in the background?

load more comments (4 replies)
[-] nekusoul@lemmy.nekusoul.de 37 points 5 days ago* (last edited 5 days ago)

Part of this might be my general disdain towards sysadmins who don't know the first thing about technology and security, but I can't help but notice that article is weirdly biased:

Over the past couple of days, these unsung heroes who keep the internet up and running flocked to Reddit to bemoan their soon-to-be increasing workload.

Kind of weird to praise random Reddit users who might or might not actually sysadmins that much for not keeping up with the news, or put any kind of importance onto Reddit comments in the first place.

Personally, I'm much more partial to the opinions of actual security researchers and hope this passes. All publicly used services should use automated renewals with short lifespans. If this isn't possible for internal devices some weird reason, that's what private CAs are for.

[-] Kushan@lemmy.world 23 points 4 days ago

I'm on the side of "automate it all and stop whining", but I do think it's important not to so readily dismiss the thoughts and opinions of those this directly affects in favour of the opinions of the security researchers pushing the change.

There are some legitimate issues with certain systems that aren't easily automated today. The issue is with those systems needing to be modernised, but there isn't a big push for that.

[-] nekusoul@lemmy.nekusoul.de 7 points 4 days ago* (last edited 4 days ago)

I'd be more concerned as well if this would be an over-night change, but I'd say that the rollout is slow and gradual enough that giving it more time would just lead to more procrastination instead, rather than finding solutions. Particularly for those following the news, which all sysadmins should, the reduction in certificate lifespan over time has been going on for a while now with a clear goal of automation becoming the only viable path forward.

I'll also go out on a limb and make a guess that a not insignificant amount of people only think that their "special" case can't be automated. I wouldn't even be surprised if many of those could be solved by a bog-standard reverse-proxy setup.

load more comments (1 replies)
load more comments (1 replies)
[-] corsicanguppy@lemmy.ca 8 points 4 days ago

I'm not an "actual security researcher" but I was an "actual security officer" at a reeeeally large shop.

Yes, researchers are right. But they don't dictate what else we have to let slide to allow time to work this constantly.

And neither are they on the hook for it.

They can be pedants, but they can't do it blind.

[-] bamfic@lemmy.world 4 points 3 days ago
[-] echodot@feddit.uk 2 points 1 day ago

In this case slams means "slightly irritated by"

[-] solrize@lemmy.world 31 points 5 days ago

Lame. 45 days? 10 days for DCV? How common are exploits involving old certificates anyway? And automated cert management is just another exploit target. Do they seriously think an attacker who pwns a server can't keep the automatic renewals running?

[-] 0x0@programming.dev 32 points 5 days ago

The solution, according to Sectigo's Chief Compliance Officer Tim Callan, is to automate certificate management — unsurprising considering the firm sells software that does just this.

[-] ironsoap@lemmy.one 18 points 5 days ago

If approved, it will affect all Safari certificates, which follows a similar push by Google, that plans to reduce the max-validity period on Chrome for these digital trust files down to 90 days.

Max lifespans of certs have been gradually decreasing over the years in an ongoing effort to boost internet security. Prior to 2011, they could last up to about eight years. As of 2020, it's about 13 months.

Apple's proposal would shorten the max certificate lifespan to 200 days after September 2025, then down to 100 days a year later and 45 days after April 2027. The ballot measure also reduces domain control validation (DCV), phasing that down to 10 days after September 2027.

And while it's generally agreed that shorter lifespans improve internet security overall — longer certificate terms mean criminals have more time to exploit vulnerabilities and old website certificates — the burden of managing these expired certs will fall squarely on the shoulders of systems administrators.

Over the past couple of days, these unsung heroes who keep the internet up and running flocked to Reddit to bemoan their soon-to-be increasing workload. As one noted, while the proposal "may not pass the CABF ballot, but then Google or Apple will just make it policy anyway…"

...

However, as another sysadmin pointed out, automation isn't always the answer. "I've got network appliances that require SSL certs and can't be automated," they wrote. "Some of them work with systems that only support public CAs."

Another added: "This is somewhat nightmarish. I have about 20 appliance like services that have no support for automation. Almost everything in my environment is automated to the extent that is practical. SSL renewal is the lone achilles heel that I have to deal with once every 365 days."

Until next year, anyway.

[-] cupcakezealot@lemmy.blahaj.zone 16 points 5 days ago

spending $300 every 90 days instead of 365 days is so much better /s

i hate apple so much

[-] lud@lemm.ee 20 points 5 days ago* (last edited 5 days ago)

I was in a meeting before the summer discussing this with Digicert we asked if you would need to pay every 90 days.

They answered that certs will still be bought at 1, 2, or 3 year intervals but can be renewed for free every 90 days.

It's pretty obvious when you think about it really.

[-] pixely@lemmy.world 20 points 5 days ago

Who is buying SSL certs for $300? Is this an enterprise thing? I’m using free certs on AWS. LetsEncrypt is also fine for self-hosting.

[-] kn33@lemmy.world 15 points 5 days ago

It is an enterprise thing, yes.

[-] jbk@discuss.tchncs.de 8 points 5 days ago

$300 sounds ok for an enterprise thing

load more comments (3 replies)
load more comments (1 replies)
[-] fartsparkles@sh.itjust.works 15 points 5 days ago

Smells like Apple knows something but can’t say anything. What reason would they want lifespans cut so short other than they know of an attack vector that means more than 10 days isn’t safe?

AFAIK they’re not a CA that sells certs so this can’t be some money making scheme. And they’ll be very aware how unpopular 10 day lifespans would be to services that suck and require manual download and upload every time you renew.

load more comments (6 replies)
load more comments
view more: next ›
this post was submitted on 16 Oct 2024
190 points (91.3% liked)

Technology

58792 readers
2832 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS