There have been multiple accounts created with the sole purpose of posting advertisement posts or replies containing unsolicited advertising.

Accounts which solely post advertisements, or persistently post them may be terminated.

Paid SSL vs Letsencrypt

I’m curious what the benefits are of paying for SSL certificates vs using a free provider such as letsencrypt.

What exactly are you trusting a cert provider with and what are the security implications? What attack vectors do you open yourself up to when trusting a certificate authority with your websites’ certificates?

In what way could it benefit security and/or privacy to utilize a paid service?

And finally, which paid SSL providers are considered trustworthy?

I know Digicert is a big player, but their prices are insane. Comodo seems like a good affordable option, but is it a trustworthy company?

stupidcasey ,

Certain unnamed companies coughgoogle doesn’t like to trust Let Encrypt its definitely not an abuse of an illegal monopoly they have good reasons I promise.

But the whole point behind using a signed certificate is that other people can look at you and immediately know you are who you say you are if a company doesn’t trust you it doesn’t really matter what the motivation is you might as well use a self signed certificate.

Paid certificates have the money to make sure everyone trusts them and has a reputation to maintain so are more likely to defend a legitimate complaint.

99.999% of individuals it simply doesn’t matter(although you might have to look into it if you’re using android apps) but to a company the little bit that certification costs is worth every penny.

cmnybo ,

If you are just self hosting for your own use, just stick with letsencrypt or self signed certificates.

The paid certificates are for businesses where the users need to trust the certificate. They usually come with warranties and identity verification, which is important if you are accepting payments through your website, but it’s just a waste of money for personal use.

cron ,

AFAIK, the only reason not to use Letsencrypt are when you are not able to automate the process to change the certificate.

As the paid certificates are valid for 12 month, you have to change them less often than a letsencrypt certificate.

At work, we pay something like 30-50€ for a certificate for a year. As changing certificates costs, it is more economical to buy a certificate.

But generally, it is best to use letsencrypt when you can automate the process (e.g. with nginx).

As for the question of trust: The process of issuing certificates is done in a way that the certificate authority never has access to your private key. You don’t trust the CA with anything (except your payment data maybe).

0x0 ,

you can automate the process (e.g. with nginx).

How does nginx automate that?

cron ,

I meant certbot with nginx plugin and http-01 challenge.

phase_change ,

The person isn’t talking about automating being difficult for a hosted website. They’re talking about a third party system that doesn’t give you an easy way to automate, just a web gui for uploading a cert. For example, our WAP interface or our on-premise ERP don’t offer a way to automate. Sure, we could probably create code to automate it and run the risk it breaks after a vendor update. It’s easier to pay for a 12 month cert and do it manually.

r00ty Admin ,
r00ty avatar

There's a certbot addon which uses nginx directly to renew the certificate (so you don't need to stop the web server to renew). If you install the addon you just use the same certbot commands but with --nginx instead and it will perform the actions without interfering with web server operation.

You just then make sure the cron job to renew also includes --nginx and you're done.

lud ,

PSA: All public certificates (private internal certificates won’t be affected) will have a lifetime of only 90 days soon. Google is planning to reduce their lifetime in 2024 but considering that they haven’t given an update on this since early this year, I doubt it will happen this year.

But it will happen soon.

This will be a pain in the ass for my workplace because we primarily use Digicert and manually renewing certificates every 90 days is just impossible for use. We are currently looking into a way to switch to letsencrypt or similar.

cron , (edited )

You’re right, Google released their vision in 2023, here is what it says regarding lifespan:

a reduction of TLS server authentication subscriber certificate maximum validity from 398 days to 90 days. Reducing certificate lifetime encourages automation and the adoption of practices that will drive the ecosystem away from baroque, time-consuming, and error-prone issuance processes. These changes will allow for faster adoption of emerging security capabilities and best practices, and promote the agility required to transition the ecosystem to quantum-resistant algorithms quickly. Decreasing certificate lifetime will also reduce ecosystem reliance on “broken” revocation checking solutions that cannot fail-closed and, in turn, offer incomplete protection. Additionally, shorter-lived certificates will decrease the impact of unexpected Certificate Transparency Log disqualifications.

WIPocket ,
@WIPocket@lemmy.world avatar

There are more reasons, as LetsEncrypt might be more restrictive on what you can get (for example, you cant get a certificate for an IP address from them). But, as 99.99% of usecases do not require anything like that, go with letsencrypt until you know of a reason not to.

hedgehog ,

What exactly are you trusting a cert provider with and what are the security implications?

End users trust the cert provider. The cert provider has a process that they use to determine if they can trust you.

What attack vectors do you open yourself up to when trusting a certificate authority with your websites’ certificates?

You’re not really trusting them with your certificates. You don’t give them your private key or anything like that, and the certs are visible to anyone navigating to your website.

Your new vulnerabilities are basically limited to what you do for them - any changes you make to your domain’s DNS config, or anything you host, etc. - and depend on that introducing a vulnerability of its own. You also open a new phishing attack vector, where someone might contact you, posing as the certificate authority, and ask you to make a change that would introduce a vulnerability.

In what way could it benefit security and/or privacy to utilize a paid service?

For most use cases, as far as I know, it doesn’t.

LetsEncrypt doesn’t offer EV or OV certificates, which you may need for your use case. However, these are mostly relevant at the enterprise level. Maybe you have a storefront and want an EV cert?

LetsEncrypt also only offers community support, and if you set something up wrong you could be less secure.

Other CAs may offer services that enhance privacy and security, as well, like scanning your site to confirm your config is sound… but the core offering isn’t really going to be different (aside from LE having intentionally short renewal periods), and theoretically you could get those same services from a different vendor.

slazer2au ,

Do EV and OV certs actually provide additional useful? When was the last time you reviewed the certificate of a site you access for non work purposes?

hedgehog ,

EV certs give you an extra green bar or something along those lines. If your customers care about it, then you have to. If they don’t - and they probably don’t - it’s a waste.

slazer2au ,

They got rid of that years ago though.

bleepingcomputer.com/…/chrome-and-firefox-changes…

hedgehog ,

Good to know! I saw that mentioned on some (apparently outdated) Comodo marketing copy as a benefit over LE

wildbus8979 ,

Let’s encrypt also don’t provide client certificates, or intermediates that allow you to sign them, which really is a shame.

d416 , (edited )

Let’s encrypt, and any other ACME based certificate of authorities will let anyone without identity verification create a SSL cert that will work in any browser. This creates trust issues with certain clients browsing web. For example my work (50k+ employees) uses Zscaler to evaluate if a website is safe and it 100% will down-votes any site that uses let’s encrypt due to the lack of transparency. Zscaler will eventually block that website from employees if the score falls too low. Having an SSL cert that you pay for gives cyber security, firms - right we are wrongly - an additional level of confidence that your identity has been verified.

Full disclosure: I use let’s encrypt on all my self hosted docker instances via Coolify which suits my needs. If I were to set up an ecommerce or other site that needs to guarantee trust, I would absolutely use a paid ssl cert.

Max_P ,
@Max_P@lemmy.max-p.me avatar

Neither does Google Trust Services or DigiCert. They’re all HTTP validation on Cloudflare and we have Fortune 100 companies served with LetsEncrypt certs.

I haven’t seen an EV cert in years, browsers stopped caring ages ago. It’s all been domain validated.

LetsEncrypt publicly logs which IP requested a certificate, that’s a lot more than what regular CAs do.

I guess one more to the pile of why everyone hates Zscaler.

d416 , (edited )

hey I don’t make the trust rules. ZScaler is trash imo but hundreds of thousands of clients are ‘protected’ by their trust rules. People downvoting my post because it doesn’t wash with ‘the way things should be’ but in reality SSL certs are like email providers these days - if you aren’t paying with one of the big corps, a good portion of your web traffic (or email) might be blocked. Sad but true. There is a reason Let’s Encrypt and Cloudflare et al are heavily used by Crypto sites, and that is due to the anonymity they provide. If all you care about is encrypting traffic, use Let’s Encrypt. If you care at all about perception of trust, use paid SSL. simple.

we have Fortune 100 companies served with LetsEncrypt certs

these are subdomains of a verifiably certified root domain no doubt

gencha ,

People who have actually relevant use cases with the need for a reliable partner would never use LE. It’s a gimmick for hobbyists and people who suck at their job.

If you have never revoked a certificate, you don’t really know what you’re doing. If you have never run into rate-limiting issues with LE that block a rollout, you don’t know what you’re doing.

LE works until it doesn’t, and then it’s like every other free service on the internet: no guarantees If your setup relies on the goodwill of a single entity handing out shit for free, it’s not a robust setup. If you rely on that entity to keep an OCSP responder alive for free so all your consumers can verify the validity of your certificate, that’s not great. And people do this to save their company $1 a month for the real thing? Even running the shitty certbot in compute has a larger cost. People are so blindly in love with this “free” garbage. The fanboys will never die off

umami_wasbi , (edited )

Personally, I distrust any ecommerce site that uses any free cert. I see paid cert as a commitment to do honest business, as they need to have some records on the CA.

But for a blog or anythings other than ecommerce is totally fine by me.

Note: It is not about security, nor automation, but a show commitment (i.e. buying a cert), largely psycological.

Nougat ,

LetsEncrypt is legit. A downside is that the certs expire after 90 days. However, that also carries an upside in that it limits the damage in case a certificate is compromised. There are procedures by which you can automatically renew/request (I forget whether they allow renewing an existing cert or require a brand new one) LE certs and apply them to your application, but that can be fiddly to configure.

If you're not comfortable with configuring automatic certificate cycling, a long-term paid cert would be more appropriate.

umami_wasbi , (edited )

I didn’t say it isn’t legit nor I distrust automation, but I would like to see anyone operating an online shop paid for a cert to show they are honest and won’t diappear in thin air not delivering. Am I going to get back what I paid, properly not, but a basic DV cert isn’t expensive either for a business.

Nougat ,

The difference between $0 and $50 isn't really relevant.

umami_wasbi ,

Then I don’t see any problem for them just put down $50 more.

Nougat ,

Bad actors can afford $50 the same as good ones.

Max_P , (edited )
@Max_P@lemmy.max-p.me avatar

LetsEncrypt certs are DV certs. That a put a TXT record for LetsEncrypt vs a TXT record for a paid DigiCert makes no difference whatsoever.

I just checked and Shopify uses a LetsEncrypt cert, so that’s a big one that uses the plebian certs.

r00ty Admin ,
r00ty avatar

It makes sense that they issue short certificates, though. The sole verification is that you own the domain. If you sell/let the domain lapse and someone else takes it over, there's only a limited time you would hold a valid certificate for it.

cron ,

IMO, sticking to manual processes that are error-prone is a waste of money and not a sign of a honest business.

umami_wasbi , (edited )

I don’t believe paid cert can’t use automation to keep certs upto date.

Proof: docs.digicert.com/…/automation-service-overview.h…

cron ,

You’re right, ssl.com offers this, too.

chameleon ,
@chameleon@fedia.io avatar

Most paid certs aren't worth much anyway. Payment and delivery info for DV certs isn't validated by anyone, it's literally the same concept as Let's Encrypt. OV and EV are the only ones that theoretically have any value, but nobody is using those ever since they got rid of the URL bar labeling; even Amazon is on DV nowadays.

cron ,

Nothing of value was lost when EV certificates disappeared.

False ,

Let’s Encrypt is just as secure as paid certs. They’re held to the same security standard.

cron ,

even more secure with the 90 days policy.

towerful ,

I would say the more regular expiration and renewal of an LE cert is better.
It’s an ongoing check instead of an annual check.

mipadaitu ,

Not the only use cases, but you’d need a different service if you need/want wildcard certs, certs that are manually installed and managed, or certs with a longer expiration.

cron ,

Letsencrypt issues wildcard certificates. This is however more complicated to setup.

mipadaitu ,

Whoa, really??? I guess I just assumed nothing changed in the last 5 years. I need to look into that.

cron , (edited )

I’ve set it up fully automated with traefik and dns challenges.

brownmustardminion OP ,

Same. It works great.

MangoPenguin ,
@MangoPenguin@lemmy.blahaj.zone avatar

I’d say they’re actually easier, at least in my experience. Since wildcard certs use DNS-01 verification with an API, you don’t need to deal with exposing port 80 directly to the internet.

cron ,

Yes, it can be easier. But not every DNS provider allows API access, so you might need to change the provider.

(good luck with that in many enterprise scenarios).

MangoPenguin ,
@MangoPenguin@lemmy.blahaj.zone avatar

You can also delegate a subdomain to another provider with an API, but yes I see what you mean. Although I feel like getting port 80 open would be difficult as well in those situations.

ShortN0te ,

You can use ACNE DNS. Just add the single record for acne dns and then you can the acne dns api to fulfill the challange.

cron , (edited )

Yes, if you do this manually it will work.

ShortN0te ,

No, you can do this process to automate it.

cron ,

Sorry, I understood you wrong. You’re right!

hedgehog ,

You can get wildcard certs with LetsEncrypt (since 2018): community.letsencrypt.org/t/…/55578

nobleshift , (edited )
@nobleshift@lemmy.world avatar

I’ve used Lets Encrypt for years and years, in fact it’s been at least 6?. LE with the encryptbot?, automate the entire process, and then completely forget about it until someone posts on Lemmy asking about it.

It’s been long enough I’ve forgotten the proper names of the software and I would have to go back through my notes to recreate it.

Just checked the logs and it’s fine.

Don’t pay for shit.

Decronym Bot , (edited )

Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

Fewer Letters More Letters
CA (SSL) Certificate Authority
DNS Domain Name Service/System
HTTP Hypertext Transfer Protocol, the Web
IP Internet Protocol
SSL Secure Sockets Layer, for transparent encryption
TLS Transport Layer Security, supersedes SSL
nginx Popular HTTP server

7 acronyms in this thread; the most compressed thread commented on today has 11 acronyms.

[Thread for this sub, first seen 12th Sep 2024, 15:05] [FAQ] [Full list] [Contact] [Source code]

Dark_Arc ,
@Dark_Arc@social.packetloss.gg avatar

So, the web uses a system called chain of trust. There are public keys stored in your system or browser that are used to validate the public keys given to you by various web sites.

Both letsencrypt and traditional SSL providers work because they have keys on your system in the appropriate place so as to deem them trustworthy.

All that to say, you’re always trusting a certificate authority on some level unless you’re doing self signed certificates… And then nobody trusts you.

The main advantage to a paid cert authority is a bit more flexibility and a fancier certificate for your website that also perhaps includes the business name.

Realistically… There’s not much of a benefit for the average website or even small business.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • [email protected]
  • random
  • lifeLocal
  • goranko
  • All magazines