Hacker News new | past | comments | ask | show | jobs | submit login
Leaving Beta, New Sponsors (letsencrypt.org)
896 points by dankohn1 on April 12, 2016 | hide | past | favorite | 170 comments



Let's Encrypt might be one of the most important initiatives for a secure web. I applaud all their great work.

The fact that they have chosen to reduce certificate lifetime in order to encourage automation is a really big win for the security of the web as a whole.


The only hiccup I've run into is that if you run too many tests during automation setup then they start denying further requests from you for weeks or longer under "too many certificates issued for that domain".


From https://letsencrypt.org/getting-started/

If you are trying out the client for the first time, you may want to use the --test-cert flag, and a domain name that does not receive live traffic. This will get certificates from our staging server. They won’t be valid in browsers, but otherwise the process will be the same, so you can test a variety of configuration options without hitting the rate limit.


It sounds like you are thinking of this being a tool for testing deployment configuration, but I could also see using it for internal test environments. The qc person adds the test CA to their browser, if they see "untrusted connection" then something is wrong. Would that model be supported?


For internal test environments, you'd probably want to run your own ACME server[0] and use certs from that if you can. Then you only need to trust your internal CA that you can manager, rather than the test one that LetsEncrypt offer.

[0] https://github.com/letsencrypt/boulder


Trying Let'sEncrypt out the first time I stumbled over this. --test-cert worked flawlessly after I figured out the kinks, as soon as I removed the flag it stopped working :/


For testing just use a local install of boulder server, https://github.com/letsencrypt/boulder . It is very straightforward to run one especially when using their Docker scripts. That is how I check my setup against letsencrypt during development/testing on my laptop.


Luckily they are raising the rate limit now when they are out of beta.


Got a reference for this? I literally just bumped into the rate limit today



They're is a non CA cert they provide during testing, which should not affect rate limits. I don't have link handy but was just looking at this today.


Maybe they should have single day "test certs" for which you can issue an unlimited number on a given day for a given domain. Not even completely sure this would work but it might be convenient to have even with the limit increase.


Given that the resource being limited here is signing operations performed by their HSM, this wouldn't really help much. (OCSP responses wouldn't have to be signed for quite as long, but still.)

There's a staging server issuing untrusted certificates with significantly higher rate limits for this purpose. With the reference client, it's a matter of using the --staging flag.


I'd prefer they open sourced and allowed you to run the service (self-signed) locally.


They do! boulder[1], the server software behind Let's Encrypt, is open source.

[1]: https://github.com/letsencrypt/boulder


I stand corrected! Seems like the best way to do your testing, then—nobody else needs to know how many times you sign your own certs.


The only problem with reducing the lifetime at the moment is that all of the solutions to use this for windows are ... lacking.

Without using the various hacks people have created, you can generate the certificates on linux and then move them over to windows, but doing this all the time is extremely inconvenient.

I hope that this gets addressed at some point, because encryption is important for everyone, not just linux admins.


I assume "Leaving Beta" means their service as a whole is leaving beta, even though their Github client is still Beta?

From https://github.com/letsencrypt/letsencrypt:

"The Let's Encrypt Client is BETA SOFTWARE. It contains plenty of bugs and rough edges, and should be tested thoroughly in staging environments before use on production systems."

And NGINX support is still labeled "highly experimental".

Not complaining though; these things take time. Thank you for bringing free encryption to the masses, Let's Encrypt!


The client will be renamed and moved to the EFF soon: https://letsencrypt.org/2016/03/09/le-client-new-home.html


Any plans to make the official client based on Go? I wasn't too happy about having to download a bunch of Python stuff on my server just to get an SSL cert. Reminded me of the days of yore when you had to fiddle with Perl modules just to run basic scripts.


There are a bunch of great unofficial clients, several written in Go (I like acmetool): https://www.metachris.com/2015/12/comparison-of-10-acme-lets...


Unfortunately lots of Go code on GitHub has significant oversights, this included. I remember reporting a DoS bug in a different Go acme library identical to this one I found in acmetool in less than 60s:

https://github.com/hlandau/acme/blob/master/acmeapi/ocsp.go#...

In case it is not obvious, anyone in a privileged point on the network can fill resb with enough data that the program panics due to OOM and crashes. ioutil.ReadAll really needs a big warning in the docs because I have seen this pattern far too often.


Yeah, serious +1 to this. I'm amazed by the usage of ioutil.ReadAll in popular Go libraries and tools.


I'm not sure if, conceptually, the term "official client" is still appropriate after the project is moved to the EFF and the rename is done. It's basically a move to ensure a vibrant client ecosystem which encourages users to pick the client that best fits their needs.

If you're looking for a Go client, lego[1] is awesome.

[1]: https://github.com/xenolf/lego


It seems like it'd be more accurate to call it a "reference implementation" than an official client.

at the very least, it'd be nice if people stopped referring to other implementations of the LE spec as "unofficial clients".


Doesn't have to be written in Go to produce a single statically-linked binary.


Why go? I can't think of any reason to prefer Go over any other language for this project. I'd prefer a security-oriented program to be written in a safer language, actually.


Could you explain what you mean by "safer"? If you mean memory safe or free from undefined behavior, Go is exactly that. If you mean a language that has excellent native crypto libraries rather than wrappers over openSSL, Go provides that too. To answer your specific query, Go makes more sense for a LE client compared to Python because you'd simply need to run a binary instead of fiddling around with the source on your server.


Go is not memory safe. It admits null pointers and a whole host of incompleteness bugs.

Rust and Haskell are both examples of safe languages. These languages admit very few bug classes. Both also compile to binaries; I'm not sure why you're touting that as a feature of Go.

That's not even a useful feature in this case. Running a python program is just as easy as running a binary from the user's perspective.


“simply running a binary”:

  - download letsencrypt-auto  
  - ./letsencrypt-auto
”fiddling around with the source”:

  - download letsencrypt.tar.gz
  - extract letsencrypt.tar.gz
  - ./letsencrypt-auto
(and there might even be a package available!)


This is assuming you have the correct version of python installed, right? What if you were on CentOS and the python version is 2.6? Or on Alpine and you simply didn't have python at all?


What if you download a binary and a dynamic library is missing? (This is what happens with GHC on Alpine. Binaries will expect glibc. Packages fix this problem, but they also fix the Python problems.)

Another example: I recently wanted to run IDA on Arch Linux, but there are no 32-bit Qt5 packages. Compiling Qt5 is more painful than installing Python.


I don't know about an "official" client but but caddy has support built in so you could probably extract the portions you need from that?

https://caddyserver.com/


The inofficial clients work well enough nowadays.


I've been using it on nginx for about two months. Was pretty easy to setup and works on most browsers. Browsers that don't work are chrome and ie on windows XP and android 2.3.7 or older I guess.


Full list of sponsors here: https://letsencrypt.org/sponsors/

Good to see most of them using HTTPS for their homepage. Though Cisco and Gemalto don't yet.


No Apple or Microsoft. Are they opposed to this initiative? Do they think it's not important?


We would love to have Apple and Microsoft on board. If anyone works for them and wants to help get them to sponsor we'd appreciate it!

Email sponsor@letsencrypt.org to coordinate.


Apple don't give money to no one. Possibly the least altruistic company ever, which is disgraceful considering they're also the wealthiest.


Steve Jobs was pretty publicly opposed to donating to charity, but he's been gone for a while. If you Google "Apple Donations" you'll find a whole slew of articles detailing some of the contributions they have made since Tim Cook took the reins. For example, they match employee donations both in money and time.


Tim Cook exposes the lie that Steve Jobs ignored philanthropy

http://appleinsider.com/articles/12/02/02/tim_cook_exposes_t...


Apple is pretty committed to HTTPS within iOS apps, many of which are created by small companies, so they ought to support it.


What can we as a community do to ensure the long term financial health of Let's Encrypt?

EDIT: Any chance Let's Encrypt (or the underlying 501c3) could obtain cybersecurity grants from the US government?


Donate!


I don't know how much it helps but if you shop on Amazon, EFF is a sponsor of LE and EFF is an option for Amazon Smile. Tricky part is remembering to use smile.amazon.com instead of www but Amazon has started reminding users to go there and there's also browser plugins to force it to go there.



I wish Amazon would just forward to smile.amazon.com instead.


They want to support charity, but not too much.


The node/express middleware works flawlessly for me. I am really stoked that Let's Encrypt is happening.

Writing multi-microservice apps in Node just got a lot easier to deploy for my side projects and small consulting clients - as well as cheaper. Of course it's safer, you never have to think twice about doing TLS.

That said, I'd still opt for a wildcard certificate for anything enterprisey.

Thank you to all the people who worked for years to make it happen.


> That said, I'd still opt for a wildcard certificate for anything enterprisey.

Many sites use wildcard certs because they're the simplest way of getting SSL for your entire domain. There is one huge problem with that, though: Sharing the private key between different services means that the security of your private key is only as good as the weakest link. If any of your services suffer a compromise that leads to a private key leak (i.e. Heartbleed), all your other services are now vulnerable to MitM as well. Not just that, but weaknesses in your TLS configuration on one service could have implications on other services as well, as demonstrated by the DROWN attack.

That is not to say that there are no valid use-cases for wildcard certificates. If you're, for example, hosting a SaaS where each customer gets a custom subdomain, but the infrastructure behind each subdomain is essentially the same, there's no additional risk and wildcards are the perfect solution. If you're just getting a wildcard certificate because it's the most convenient solution, however, you're probably weakening some of your infrastructure in exchange for that.


You seem to be assuming that there needs to be a distinctive backend codebase for each domain covering the wildcard certificate.

This is something entirely orthogonal to the number of certificates. You could have 1000 codebases with different attack vectors under one SSL certificate, or 1 codebase the same attack vectors serving up 1000 SSL certificates.


I'm not sure I follow?

What I was trying to say was that it's a good idea to have one key per DISTINCT($attack_surface), which includes anything from physical security to the software stack, in order to limit the damage during a compromise. Throwing wildcards at everything tends to go against that principle, even though I admit there are use-cases where wildcards are entirely appropriate (namely those where each subdomain has the exact same attack surface anyway), and using something else isn't worth the trouble.


> That said, I'd still opt for a wildcard certificate for anything enterprisey.

Let's encrypt can be used to generate a certificate for every subdomain, though it's a little more work compared to just using a wild card certificate.


If you are running Windows Server as your Webserver (many Enterprise places do), and the version of IIS is <7.5 (i.e. Server 2008, still under extended support until 2020), you can't assign more than one Cert to the same IP which sucks. SNI is only available from Windows Server 2012 onwards, and that doesn't work with Windows XP as the client (Still approx 10% of users globally).


Right, but at least you can up to 100 subdomains as SANs on the same certificate.


Agreed, and before LetsEncrypt that was insanely expensive for absolutely no reason whatsoever. I sincerely hope that paying through the nose for Certs becomes something only Enterprise Orgs do, just for the backend support service.



I really really wish there was a client with decent support for using DNS-based verification, mainly so that I can generate certificates for mail servers (since they don't run a local httpd on the same machine).

Even if it was just spitting out a string that I needed to add/edit in my zone files (self-hosted DNS) every ~90 days, I'd be fine with that.

I haven't had much luck finding clients w/ support for this. I did find one that supported using Route 53, etc., via the APIs, but that didn't help me any.

If anyone is working on something like this, I'd be happy to throw a few dollars their way.


Take a look at any of the three bash clients listed here[1].

[1]: https://github.com/letsencrypt/letsencrypt/wiki/Links#bash


My client should be right up your alley: https://github.com/veeti/manuale


You could use the official client with the --standalone flag — that's actually what nginx users have to do right now, as there's no automagic vhost configuration for nginx with the official client yet. The client spins up an HTTP listener on port 80 or 443 for the domains you've specified and listens for the challenge. Then your certs are live in /etc/letsencrypt.


What's the plan if LE ever goes down / commercial / rogue? Millions of sites will have to get new certs manually within 90 days or less or they will all break. Wouldn't it be healthier if LE had some "competition" with compatible protocols as backup?


Let's Encrypt is actually an implementation of the ACME (Automated Certificate Management Environment) specification, developed by the IETF[1]. The goal is to get other CAs to adopt the standard as well.

In the meantime, other CAs are starting to offer free DV certs (Symantec being the most recent example), although there's no word yet on ACME compatibility.


That's why they renamed the client: https://letsencrypt.org/2016/03/09/le-client-new-home.html So, they want competition. Creating the competition is up to others ;-) (and should be relatively easy compared to what LE has already done)


I would like to thank LE and its sponsor for disrupting https and doing a great job. I love it.


Can someone clarify something for me please:

"1.7 million certificates for more than 3.8 million websites"

How is this possible if they (AFAIK) don't issue wildcard?


They do do SAN.


Subject Alternative Name (SAN) and photo showing a SAN on a CERT: https://en.m.wikipedia.org/wiki/SubjectAltName


In fact they allow 99 or 100 or so domain names per certificate, which should be enough for most personal/side projects :-)


Ah! Didn't think of that. Thank you.


Great News! I've been using Let's Encrypt through Laravel Forge and it's far and away the best experience I've had with SSL. Let's Encrypt is great for all web developers and end users.


Anyone know what, if anything, this means for the rate limits on issuing certs on a given domain? That was the one thing that was stopping us from making SSL completely automatic on our customer's domains.


They recently raised the rate limit on certificates per domain per week from 5 to 20. https://community.letsencrypt.org/t/rate-limits-for-lets-enc...


It's also worth pointing out that you can have up to 100 SANs in a certificate, so you can technically issue for up to 20x100 (2000) subdomains per week.


When I hit a rate limit on sub1.example.com, it let me create a certificate with a SAN for sub1.example.com and sub2.example.com

So I think it's actually essentially unlimited, you just can't request the exact same certificate more than 20 times per week


There are separate rate limits for FQDNs and domain names. The former is 5, the latter is 20.


Forgive my ignorance, but can anyone please explain this a bit more? I've only configured SSL on small, single server sites, but when I buy a SSL cert once a year. I believe LE certs expire after 6 weeks? Why would you ever even need to issue 5 certs for the same domain in a week?


subdomain1.mywebsite.com subdomain2.mywebsite.com subdomain3.mywebsite.com ...

An extreme example would be DDNS providers like No-IP.


And/or to expand on Spivak's answer: static.example.com api.example.com db1.example.com db2.example.com www.example.com www2.example.com loadbalancer.example.com etc

[ed to add:] Note that while you can just use example.com, or add alternate names, that would mean that a compromise of www1.example.com also compromised the key used for db1.example.com etc - which would largely defeat the purpose of splitting up different services across different vms/zones/machines in terms of security compartmentalization, because you'd only need one copy of the key to mitm all services.

(For some setups, where everything is a set of web apps/services, and TLS is terminated at the load-balancer/reverse proxy, this is a moot point -- but that's not always a good idea. See eg: how Google suddently rushed to encrypt their intranet after it turned out NSA had been happily snooping on everything from the "inside" via datacenter links that I assume were across rented "dark"/dedicated fiber).


Please add wildcard support.


They don't support wildcard, but they do support alternate names, so you can have multiple domains on the same cert. I know it's not the same, but if you have a known list of subdomains, you could still use it.


I have a list of 75,800 subdomains on one of my sites, several hundred sometimes added in the course of a day. On my IPFS HSHCA subdomain CORS proxy, I have ∞. It's not mechanically sensical to just sit there banging on a centralized server all day to get an updated certificate.

Wildcard certs start at $100/yr (for -the- cheapest) and go quickly up from there.

Many people are not using SSL for many use cases because of this, and that's bad. Why leave them out in the cold for doing things like enforcing CORS security?

It's mind boggling to me that they could leave them out of the final product.


Out of curiosity, have you thought about registering neocities.org as a Public Suffix? Aside from bypassing the rate limits, neocities.org seems like it would belong on the list, given that you're (more or less) delegating control over subdomains to other parties. The PSL has implications for cookie scope as well (which might or might not be a concern for you).

I would very much like to see wildcard support in ACME and hope that Let's Encrypt will adopt it eventually (although I think clients should offer it as an opt-in, as not to encourage practices which are bad for security), and I think that both of your examples are a good fit for wildcard certificates. I'd probably still stick with a regular wildcard as well - $100/yr vs. managing ~1k+ SAN certificates sounds like a bad trade-off - but I thought I'd mention it anyway.


Oh wow, I had no idea public suffix was a thing. I'll definitely check it out, thank you.


It seems like if you need TLS certificates for 75,000 subdomains then $100/year is the least of your problems...


Wasting money is always a problem. I've got a $500+ bill coming up for a multi-year wildcard renewal that I'd really love to spend on pretty much anything else. And I only need to pay it because I can't use *.site.org as a "subdomain" on Let's Encrypt. Ponder the absurdity of that.

FWIW, I donated to Let's Encrypt in its early stages (and considered sponsorship), so it's not like I'm trying to just freeload here. I'm feeding a lot of money into broken system and I hate doing it.

One last thought: Google is about to start docking sites for not using SSL, which means that a lot of sites are basically going to be forced to buy these expensive certificates in order to play. This is a really artificial and sad barrier to entry for small startups. Security and privacy shouldn't just be the purview of the economically privileged.


FWIW I just donated[1] USD 100 to neocites.org - not that I took any of your comments here as soliciting for donations. They're of course not meant to go towards just SSL, but I'm sure a handful of people here with an actual Software Engineer income can chip in the remaining 400.

With the wonderful work you have been doing with this project (even if I don't host anything on it myself, I'm much too much of a masochist to outsource my web hosting, when I can rent a dedicated server for much more, and do much more work to end up with the same service ;-) -- I think it's terribly wasteful that you have to spend time worrying about trivial things like paying for a wildcard cert, when you could be playing with other, more useful stuff. And, yes, I too hope that Let's Encrypt will support wildcard certs soon.

Keep up the good work, and the transparency! (Btw, are you working on a follow up to: https://blog.neocities.org/open-company-progress-report-2014... or did I just miss it)?

[1] https://neocities.org/donate


Last I saw they were working on it, there was just a lot of questions about how to validate that control was properly at parent domain level and not just at the subdomain. They wanted to get whatever was needed fleshed out and part of the ACME protocol before doing anything so that it wouldn't just be some hack they added for let's encrypt on top of ACME.


If you wish to allow the creation of subdomains by users, or if you dynamically handle unlimited subdomains for any purpose, then Let's Encrypt won't be able to help you just yet. Luckily, wildcard support is at least planned, so these use cases will eventually be supported in the future.

I've been using Let's Encrypt for my personal blog and I definitely appreciate the free security that is does offer, even without wildcard certificates.


So, they've solved a major problem... but not your problem?

Honestly, wildcart certs would make my job a lot easier too, but with automatic renewal I'm more than happy to deal with multiple certs and stop giving the commercial CAs my money.


I want to use LE for my side project that I host on GAE. Does anyone have a good tip on this? Also do I have to manually renew it every 3 months?


I would love to use LE but I can't because my use case is all about internal network. I don't want self-signed cert. I want to leverage internal domain system, especially the ones with IPs. While I understand the design of LE would not encourage any of the above, I do hope one day LE has a solution to end the pain of self-signed cert (without modifying host CA file).


If your internal domain is also a public (ICANN) domain, you can use DNS-based validation to get a certificate. Basically, you create a TXT record with a challenge token and make sure Let's Encrypt can resolve that record. Your actual internal domains don't have to be publicly resolvable or routable for that to work.

This is still a WIP in the official client, but there are a number of other clients with dns-01 support[1].

Publicly trusted CAs are not allowed to issue certificates for internal domains (i.e. made-up names which don't end with an ICANN TLD.)

[1]: https://github.com/letsencrypt/letsencrypt/wiki/Links#bash


How does turret19.local talk to commandserver.local? I imagine there has to be someone on the middle who says yes 192.168.1.24 is actually the command server and not camera3.local or public webserver.local

How is it supposed to work? How can LE know that you are 192.168.1.24? Maybe we'd need some kind of certificates that are only valid within a certain zone? How would that work?

Thanks.


You could use their code/system, if you set up something like: https://github.com/letsencrypt/boulder internally?


Besides the automation features, what's the difference between these guys and, say, StartSSL, who also provide free SSL certificates? If I only have one or two personal domains for toy projects, why would I switch?


Let's Encrypt certificates quality is better: Grade A [1] versus Grade A- for StartSSL [2].

I personally like who's behind it. AFAIK, Let's Encrypt started with EFF sponsorship, later came Google, Mozilla, Facebook, now Cisco, Akamai, HP.

Probably there are other differences, would be glad to know.

[1] https://www.ssllabs.com/ssltest/analyze.html?d=helloworld.le...

[2] https://www.ssllabs.com/ssltest/analyze.html?d=www.startssl....


That grade is actually mostly about your TLS configuration (available cipher suites, etc.), and not about the certificate. Aside from some major no-goes (like SHA-1 certificates), TLS security is about server configuration; certificates are relatively straightforward in that respect.

It's true that they embrace a lot of best practices, like short certificate lifetimes, automation, logging all certificates to CT log servers (which StartSSL started doing quite recently as well), etc. The client also helps with securing your TLS configuration, among other things.


StartSSL is actually only free for non-commercial use.


Randomly who designed the website @ https://letsencrypt.org/ ?

I love the landing page, it's clean, well organized and simple.


I wonder if NameCheap will ever offer this to customers, I guess it would take out from their profits if they did considering they sell SSL tickets, but I never bought a ticket from them, and unless I absolutely have to / am being paid to I wouldn't bother doing so either way. If domain registrars push this it could raise more awareness, that and web hosts elsewhere. I wonder how DigitalOcean can aid in this endeavour as well (LEMP / LAMP images with LE integreated as an option?).


I was pleased to see Dreamhost (who I use) offering free Let's Encrypt for any domain bought/hosted with them. Quick & easy setup. Would love to see other registrars/hosts do the same.


I use WebFaction and so far they're totally quite if there is any plan to support Lets Encrypt. Just does not gel with their "Hosting for Developers" tagline. Contemplating moving my sites to VPS at other host.


I'm confused.

The web has a new server. If I trick the server into thinking that stuff I write gets hosted on example.com, it will generate a certificate asserting that I have a right to post stuff on example.com. It's easy for me to get that certificate revoked, but hard for the legitimate owners of example.com to do so.

Comparing this to self-signed certificates, I can think of a bunch of drawbacks, but I can't see any advantage. I hope I'm missing something.


Part of getting a certificate from Let's Encrypt involves getting a file from them that you then serve from a certain URL on your domain. Someone without enough control over your server to be able to do that won't be able to issue a certificate for it. This is called a "domain-validated" certificate.

It's not self-signed: Let's Encrypt is a certificate authority, which signs the certificates it issues.


I think their point is that any connection that LE makes to example.com in order to verify ownership will be insecure and thus vulnerable to MITM.

Not a problem specific to LE, but to any DV cert.


It it also possible to perform DNS validation, which is my preferred method as I can automate certificate generation/replacement from Ansible.


Reminder to the LE site maintainer folks:

http://i.imgur.com/jvp6a8M.png

Open Sans does not render very well on some platform combinations.

Edit: I should say your specific version of Open Sans. Your 14272-byte version of OpenSans-Regular.woff renders like this, whereas other sites' 21956-byte version renders fine.


If you can't rely on a platform/browser to properly render a font as popular as Open Sans, it's really not worth working around it... I run firefox on Linux as well and don't have any issues. It's very likely on your end somewhere.

Edit: Do you get the same issue on https://leclan.ch/ ?


Interestingly enough, leclan.ch renders fine on my local system.

Edit: HN's VPN endpoint hatred is preventing me from replying, so I'll post here as an edit:

Not likely eot/svg. You and LE are both serving me OpenSans-Regular.woff - yours is 21956 bytes, and theirs is 14272 bytes.


I'm using open sans (locally hosted as woff) on that site so i'd say it's unlikely to do with the font itself. Maybe your browser has issues with eot/svg fonts.

Could likely be something to do with fontconfig on your system.


Any idea why? Seems like Open Sans ought to be quite well supported.


You can expect at least huge difference in how open sans bold text is rendered between platforms. On some (OSX) it's very very bold, on some other far less (font-weight bold/700).

Designing a harmonious and consistent UI under these conditions is difficult.


Out of curiosity, what platform combination is that?


Firefox 45.0.1 on Fedora 23 running Gnome 3 on X. Renders fine on Chrome on the same OS; renders fine on FF on a different OS.

But I've seen it break on other platform combinations too, though. If you google around stackexchange and the mozilla forums, you'll find others.


I'm using that exact combo, Fedora 23, Firefox 45 and Gnome 3. Basically vanilla Fedora 23. I have no issues.

Given how common that font is and how well visited that page is I think it's pretty obvious your system is broken.


Most of the times I've seen fonts break like this, it's because people have outdated local versions of the fonts installed on their system.

Can you check to see if you have the font installed locally, and if uninstalling it (or updating it) changes the behavior?


Firefox 45.0.1 on Arch Linux running KDE Plasma 5.6 on X here. The font renders fine for me.


Does "leaving beta" mean that any API limits have been increased? The 7 certs per domain per week thing is kind of a pain…



What does this mean to you? Note this is an honest question. Does it mean you're rebuilding your server from scratch and therefore requesting a new key each time for the same domain? Or does it mean something else?

I wonder if anyone has created a simple middle service that can locally cache the certs so you talk to the cache server?


When I was first testing out my automation I was using real keys instead of the staging server, so every time I tested I was eating up a cert.

In the end though, I have more than 7 certs for my main domain--With a bunch of services built up over the years, I have roughly 14 or 15 certs (so it took me 3 weeks to get all my certs created). Subdomains count against your domain limit, so "mail.example.com", "blog.example.com", and "www.example.com" count as 3 certs for "example.com".


Are you 100% sure subdomains count against your limit? I just asked that question on letsencrypt recently and was told there is no limit to subdomains.


The issue is when you try to set up the client. Oops, typo in something, let’s try again. Oops, forgot to set permissions. Again. Oops, forgot a domain. Oops, forgot to sudo it this time. Oops, limit run out.

I’ve been through that, now I just use https://gethttpsforfree.com/, which avoids the issues.

And it doesn’t wreck my Apache config every time.


This is awesome news.

Should we be worried that LE is sponsored by the big players (cisco et al.)

Not implying that we should. Just genuinely wondering if we should be wary or if it means anything at all, for the future of LE I mean.

ps:might be my misunderstanding as im not sure what sponsored actually entails.


Having Cisco onboard is scary, but it doesn't imply that backdoors have been added to LE. Sponsors only give money to support LE development and infrastructure.


hmm sponsors not "only give money"... they usually expect something in return - which is understandable.

To me this is a deal-breaker. Cisco did so many bad things in the past in terms of privacy that the only good news is that now I know to stay away from LetsEncrypt.


Could you elaborate on how Cisco being a sponsor affects your trust in Let's Encrypt? It's in the nature of the CA system that it's only as strong as its weakest link, and there are dozens if not hundreds of CAs of questionable trust.

This seems like a conceptual misunderstanding of how TLS works. Let's Encrypt does not have access to your private key and does not have the ability to decrypt your traffic. They put a stamp on your certificate saying "Yep, this key belongs to this domain" - that's it.


Hypothetically, the risk could be that LE is now a trusted CA, Cisco could pressure to get a signed, trusted cert for anything.

I don't think that's realistic, but if we're talking conspiracy theories...


Does this mean anything for developers? Like, do I have to change anything to keep using LE?


You don't have to change anything.


Came here to complain about the HN title which tells me nothing about why I might care to read the OP.

Noticed the domain, now glad to know.

The title could do with a fixup though - my RSS reader doesn't show the target domain.


Does this mean that the 5 cert/domain/week limit is being lifted?


It's been changed to 20 per domain (and 5 per identical FQDN set, i.e. certificates that are exactly the same) recently.


Been using ReliableSite.net for years for our hosting, brilliant company and will always recommend them. What a pleasant surprise to see them as a new sponsor!


This is fantastic news well done Let's Encrypt.


Wow! Awesome news. Good job guys. We all have the right to be a little safer. It is running out the vile business of certificates.


Hats off to all the people who contributed to LetsEncrypt. Your work has brought web security to the next level.


I use LE to secure my rasperry pi at home, accessible via a domain.

+ client side certs.

Really easy to setup, thanks for all your efforts!


Dynamic or Static DNS? I've currently got a Pi running my site, but haven't bothered with setting https up. Probably also because it seems a bit more complicated if you use a non-standard web server (in my case thttpd). But on the other hand, I baerly looked into it at all.


Dynamic, I use Amazon Route53 to manage the DNS, and have a script that checks my public IP every 15 minutes, if it's != the one it has seen before, it updates Amazon Route53 to the new IP.

In terms of setting up HTTPS, I use nginx.


just installed a certificate yesterday and felt happy as I didn't had to wait for hours to get a certificated via email.


I wish their client had first class support for other operating systems like FreeBSD. Current client is too debian/ubuntu specific.



Actually, setting up LE on FBSD was even easier than that. We've had LE working on two of our FBSD servers for 4 months. Running the py27-letsencrypt client with --certonly and -d domainname -d ..., installed the certs in /usr/local/etc/letsencrypt/live/<domain>/...

Then pointing nginx to the "live" cert location and setting a cron job to renew every 4 weeks or so pretty much takes care of the whole process. I notice the FBSD LE client was just upgraded, not sure what new features it offers, but certainly should work at least as well as before.


Yes, but that is not the official client.


I'm incredibly happy that boulder is under the MPL. Not enough new software is copyleft these days.


Leaving beta? They don't even have a Windows/IIS client yet. They're nowhere close to "release quality".


There are a number of Windows/IIS clients[1].

[1]: https://github.com/letsencrypt/letsencrypt/wiki/Links#window...


Their own "getting started" page mentions nothing about Windows/IIS.

Maybe you're right, but how would a potential user know it?


Sure, the documentation isn't perfect yet. The client is being split from the CA in the near-future (as well as renamed), so this aspect of the documentation will need to be reworked anyway.

That being said, I sincerely hope that anyone responsible for TLS deployment knows how to use a search engine and enter "letsencrypt windows".


Well I see people are voting me down for having the audacity to ask about compatibility with the second most popular web server in existence. Oh noes the ebil Microsoftz!

Seriously, though. Maybe I misunderstand. Wasn't the entire point of this project to make it as easy as possible to add and maintain a SSL cert for any website? If that's their mission statement, then they're really, really, really far away from that goal and I re-assert that they probably shouldn't be calling it "production-ready".

If I'm wrong, and that's not their goal, well, fair enough.

All I'm saying is I run a website based on IIS and I go to their website, there's absolutely no hint that they support Windows in any fashion whatsoever. Nor even a hint that I might be able to Google for alternative clients that do.

Now I think that's a pretty damned big flaw. Maybe I'm the only one.

EDIT: (As an aside, the documentation is part of the project, so if it's "not perfect yet", as you claim, that also supports that they're not ready to leave beta yet.)


Let's Encrypt is, primarily, a CA. CAs don't "support" web servers or operating systems. They provide certificates, which are trusted by (most) clients.

Traditional CAs leave the actual configuration of said certificates completely up to you. Let's Encrypt, in addition to having a protocol that's based on an IETF specification, offers a client which tries to completely automate this part, as well as renewal. Right now, this only works for apache (and, experimentally, nginx) with the official client. Note that just this alone is significantly more than what you'd get from a traditional CA. In addition to that, you also have a number of third-party clients, many of which do this for IIS as well.

The stability or "feature-completeness" of the CA Let's Encrypt is completely independent from the client ecosystem. Let's Encrypt provides certificates, and those certificates work on Windows - that's pretty much it. That's why the beta label was removed.


I'm a consumer. I have a web server on IIS. I come to their site. How do I know this?

---

The answer is: I don't. I hit the "getting started" page. I see instructions for Linux. I don't have Linux. I say "oh well," and leave.

In fact that scenario is pretty much exactly what happened a few weeks ago when someone told me about let's encrypt. Which explains the post I made to this thread today.


We've already established that this is a documentation issue worth fixing, but surely you're not suggesting a lack of IIS-specific documentation on the website is reason enough to keep using the beta-label? Have you ever had the pleasure of buying a certificate from $RANDOM_CA_RESELLER? I'd have no trouble sticking an "alpha" label on the majority of those!


Yet, they generally have instructions on how to generate a CSR and import a certificate for IIS (along with other software).

example:

https://knowledge.rapidssl.com/support/ssl-certificate-suppo...


It seems you're misunderstanding what I meant with $RANDOM_CA_RESELLER. There are tons of random hosters who resell SSL certificates (sometimes as a white-label product), and many of them have terrible documentation. RapidSSL, one of the biggest CAs, is certainly not what I had in mind there.

You're also missing my point that a documentation issue doesn't mean a service deserves the "beta" label.


How do you know that certificates are OS-independent and webserver-independent? Common professional knowledge, I guess.

How do you know that there are ACME clients for Windows? Irrelevant towards the beta status of the LE CA.


Again: I thought the goal was to make it as easy as possible to add a SSL cert to any website.

If you make the process require knowledge of acronyms like "ACME" or "LE CA", well. You've not attained that goal. You're not even close. That's the message I'm trying to get across here.

If I misunderstand the goal, then by all means, correct me.


I think knowing what CA stands for is prerequisite knowledge for being a sysadmin.


Sure they are. They're a CA, the clients are just for users' convenience. Anyone who wants to can write their own client against the LE rest API.


I disagree. When you go to the webpage linked above and hit "getting started", there's not even a hint that their system works in OSes other than Linux.

Possible there is support for Windows and IIS, but their own website strongly suggests otherwise.

EDIT: if they consider their client and their CA as two different products, well, right now the website conflates the two badly. And there's absolutely nothing there to suggest it supports Windows/IIS.


> here's not even a hint that their system works in OSes other than Linux.

> And there's absolutely nothing there to suggest it supports Windows/IIS.

Their "system" is an API for issuing certificates. There's nothing platform specific about that.

> right now the website conflates the two badly.

From https://letsencrypt.org/getting-started/: You’re welcome to use any compatible client, but we only provide instructions for using the client that we provide.

Edit: This is the protocol they use: https://github.com/letsencrypt/acme-spec

I found the link here: https://letsencrypt.org/how-it-works/


So what part of this is going out of beta? The protocol, the CA, or the client?

Now I'm just confused.

But I still say: if their mission is to make it as easy as possible to install a SSL cert on any website, as long as they don't have any (apparent) support for Windows/IIS, they're a long, long, long way away from fulfilling that mission and probably shouldn't be leaving beta.


Typically beta/stable is about stability, not about features or platform support.


Could not disagree more. They are a CA with a very short expiring time frame and without the proper client software to automate that it's not practical to use at all.


Yup, agree completely, anyone voting you down is ignorant of the issues.

I was excited to use this, kept up with the news for over a year then when it launched there were no really practical to use windows clients and after fighting with it for a while we decided it was cheaper and easier to just renew our paid cert instead of wasting time with it any longer.

I hope there is a viable automated windows client for this before we have to renew again next year but everything is pointing to this being more of a non-windows thing so far.


And it's not like IIS is a minor player. IIS is fully 30% of the market, according to this recent Netcraft report: http://news.netcraft.com/archives/2016/01/26/january-2016-we...


You could always write one yourself.


Bah, like you'd use their open source client anyway!




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: