To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

Let's Encrypt
FormationNovember 18, 2014; 8 years ago (2014-11-18)
Founder
HeadquartersSan Francisco, California, U.S.
Coordinates37°48′01″N 122°27′00″W / 37.800322°N 122.449951°W / 37.800322; -122.449951
ServicesX.509 certificate authority
Parent organization
Internet Security Research Group
Budget (2019)
US$3.6 million[1]
Staff (2020)
16[2]
Websiteletsencrypt.org Edit this at Wikidata

Let's Encrypt is a non-profit certificate authority run by Internet Security Research Group (ISRG) that provides X.509 certificates for Transport Layer Security (TLS) encryption at no charge. It is the world's largest certificate authority,[2] used by more than 300 million websites,[3] with the goal of all websites being secure and using HTTPS. The Internet Security Research Group (ISRG), the provider of the service, is a public benefit organization.[4] Major sponsors include the Electronic Frontier Foundation (EFF), the Mozilla Foundation, OVH, Cisco Systems, Facebook, Google Chrome, Internet Society, AWS, NGINX, and Bill and Melinda Gates Foundation.[5] Other partners include the certificate authority IdenTrust,[6] the University of Michigan (U-M),[7] and the Linux Foundation.[8]

YouTube Encyclopedic

  • 1/5
    Views:
    33 354
    11 659
    925
    39 594
    7 823
  • Let's Encrypt: The Fully Transparent & Free Non-Profit Certificate Authority
  • Let's Encrypt: A Free, Automated, and Open Certificate Authority by Josh Aas
  • Let's Encrypt: A Free, Automated, and Open Certificate Authority - CodeConf 2016
  • Fast, Easy and Free SSL Certificates with Let's Encrypt - Hak5 2023
  • Insecure Transit - Microservice • Sam Newman • GOTO 2018

Transcription

Overview

Example of a website using Let's Encrypt
Example of a Let's Encrypt certificate

The mission for the organization is to create a more secure and privacy-respecting World-Wide Web by promoting the widespread adoption of HTTPS.[9] Let's Encrypt certificates are valid for 90 days, during which renewal can take place at any time.[10] This is handled by an automated process designed to overcome manual creation, validation, signing, installation, and renewal of certificates for secure websites.[11][12] The project claims its goal is to make encrypted connections to World Wide Web servers ubiquitous.[13] By eliminating payment, web server configuration, validation email management and certificate renewal tasks, it is meant to significantly lower the complexity of setting up and maintaining TLS encryption.[14]

On a Linux web server, execution of only two commands is sufficient to set up HTTPS encryption and acquire and install certificates.[15][16] To that end, a software package was included into the official Debian and Ubuntu software repositories.[17][18] Current initiatives of major browser developers such as Mozilla and Google to deprecate unencrypted HTTP are counting on the availability of Let's Encrypt.[19][20] The project is acknowledged to have the potential to accomplish encrypted connections as the default case for the entire Web.[21]

The service only issues domain-validated certificates, since they can be fully automated. Organization Validation and Extended Validation Certificates both require human validation of any registrants, and are therefore not offered by Let's Encrypt.[22] Support of ACME v2 and wildcard certificates was added in March 2018.[23] The domain validation (DV) utilized by Let's Encrypt dates back to 2002 and was at first controversial when introduced by GeoTrust before becoming a widely accepted method for the issuance of SSL certificates. [24]

By being as transparent as possible, the organization hopes to both protect its own trustworthiness and guard against attacks and manipulation attempts. For that purpose it regularly publishes transparency reports,[25] publicly logs all ACME transactions (e.g. by using Certificate Transparency), and uses open standards and free software as much as possible.[15]

History

The Let's Encrypt project was started in 2012 by two Mozilla employees, Josh Aas and Eric Rescorla, together with Peter Eckersley at the Electronic Frontier Foundation and J. Alex Halderman at the University of Michigan. Internet Security Research Group, the company behind Let's Encrypt, was incorporated in May 2013.[7]

Let's Encrypt was announced publicly on November 18, 2014.[26]

On January 28, 2015, the ACME protocol was officially submitted to the IETF for standardization.[27] On April 9, 2015, the ISRG and the Linux Foundation declared their collaboration.[8] The root and intermediate certificates were generated in the beginning of June.[28] On June 16, 2015, the final launch schedule for the service was announced, with the first certificate expected to be issued sometime in the week of July 27, 2015, followed by a limited issuance period to test security and scalability. General availability of the service was originally planned to begin sometime in the week of September 14, 2015.[29] On August 7, 2015, the launch schedule was amended to provide more time for ensuring system security and stability, with the first certificate to be issued in the week of September 7, 2015 followed by general availability in the week of November 16, 2015.[30]

On September 14, 2015, Let's Encrypt issued its first certificate, which was for the domain helloworld.letsencrypt.org. On the same day, ISRG submitted its root program applications to Mozilla, Microsoft, Google and Apple.[31]

On October 19, 2015, the intermediate certificates became cross-signed by IdenTrust, causing all certificates issued by Let's Encrypt to be trusted by all major browsers.[6]

On November 12, 2015, Let's Encrypt announced that general availability would be pushed back and that the first public beta would commence on December 3, 2015.[32] The public beta ran from December 3, 2015[33] to April 12, 2016.[34] It launched on April 12, 2016.[35][36][4]

On March 3, 2020, Let's Encrypt announced that it would have to revoke over 3 million certificates on March 4, due to a flaw in its Certificate Authority software.[37] Through working with software vendors and contacting site operators, Let's Encrypt was able to get 1.7 million of the affected certificates renewed before the deadline. They ultimately decided not to revoke the remaining affected certificates, as the security risk was low and the certificates were to expire within the next 90 days.[38] The mass-revocation event has significantly increased the global revocation rate.[39]

In March 2020, Let's Encrypt was awarded the Free Software Foundation's annual Award for Projects of Social Benefit.[40]

On February 27, 2020, Let's Encrypt announced having issued a billion certificates.[41]

As of September 2022, Let's Encrypt reports having issued 234 million active (unexpired) certificates.[3]

Technology

Chain of trust

ISRG Root X1 (RSA)

In June 2015, Let's Encrypt announced the generation of their first RSA root certificate, ISRG Root X1.[42] The root certificate was used to sign two intermediate certificates,[42] which are also cross-signed by the certificate authority IdenTrust.[6][43] One of the intermediate certificates is used to sign issued certificates, while the other is kept offline as a backup in case of problems with the first intermediate certificate.[42] Because the IdenTrust certificate was already widely trusted by major web browsers, Let's Encrypt certificates can normally be validated and accepted by relying parties[28] even before browser vendors include the ISRG root certificate as a trust anchor.

ISRG Root X2 (ECDSA)

Let's Encrypt developers planned to generate an ECDSA root key back in 2015,[42] but then pushed back the plan to early 2016, then to 2019, and finally to 2020. On September 3, 2020, Let’s Encrypt issued six new certificates: one new ECDSA root named "ISRG Root X2", four intermediates, and one cross-sign. The new ISRG Root X2 is cross-signed with ISRG Root X1, Let's Encrypt's own root certificate. Let's Encrypt did not issue an OCSP responder for the new intermediate certificates and instead plans to rely solely on certificate revocation lists (CRLs) to recall compromised certificates and short validity periods to reduce danger of certificate compromise.[44]

ACME protocol

The challenge–response protocol used to automate enrolling with the certificate authority is called Automated Certificate Management Environment (ACME). It can query either Web servers or DNS servers controlled by the domain covered by the certificate to be issued. Based on whether the resulting responses match the expectations, control of the enrollee over the domain is assured (domain validation). The ACME client software can set up a dedicated TLS server that gets queried by the ACME certificate authority server with requests using Server Name Indication (Domain Validation using Server Name Indication, DVSNI), or it can use hooks to publish responses to existing Web and DNS servers.

The validation processes are run multiple times over separate network paths. Checking whether DNS entries are provisioned is done from multiple geographically diverse locations to make DNS spoofing attacks harder to carry out.

ACME interactions are based on exchanging JSON documents over HTTPS connections.[45] A draft specification is available on GitHub,[46] and a version has been submitted to the Internet Engineering Task Force (IETF) as a proposal for an Internet standard.[47]

Let's Encrypt implemented its own draft of the ACME protocol. At the same time, they pushed for standardization. This led to a "proposed standard" (RFC8555) in May 2019. It introduced breaking changes and as such it has been dubbed ACMEv2. Let's Encrypt implemented the new version and started pushing existing clients into upgrades. The nudging was implemented with intermittent down-times of the ACMEv1 API. The end-of-lifetime was announced with dates and phases in "End of Life Plan for ACMEv1".[48] Since November 8, 2019, ACMEv1 no longer accepts new account registrations. Since June 2020, ACMEv1 stopped accepting new domain validations. From January 2021, ACMEv1 underwent 24-hour brownouts. The ACMEv1 API was turned off completely on June 1, 2021.[49]

Software implementation

Domain selection dialogue

The certificate authority consists of a piece of software called Boulder, written in Go, that implements the server side of the ACME protocol. It is published as free software with source code under the terms of version 2 of the Mozilla Public License (MPL).[50] It provides a RESTful API that can be accessed over a TLS-encrypted channel.

An Apache-licensed[51] Python certificate management program called certbot (formerly letsencrypt) gets installed on the client side (the Web server of an enrollee). This is used to order the certificate, to conduct the domain validation process, to install the certificate, to configure the HTTPS encryption in the HTTP server, and later to regularly renew the certificate.[15][52] After installation and agreeing to the user license, executing a single command is enough to get a valid certificate installed. Additional options like OCSP stapling or HTTP Strict Transport Security (HSTS) can also be enabled.[45] Automatic setup initially only works with Apache and nginx.

Let's Encrypt issues certificates valid for 90 days. The reason given is that these certificates "limit damage from key compromise and mis-issuance" and encourage automation.[53]

Initially, Let's Encrypt developed its own ACME client – Certbot – as an official implementation. This has been transferred to Electronic Frontier Foundation and its name "letsencrypt" has been changed to "certbot". There is a large selection of ACME clients and projects for a number of environments developed by the community.[54]

See also

Further reading

  • Barnes, R.; Hoffman-Andrews, J.; McCarney, D.; Kasten, J. (March 2019). Automatic Certificate Management Environment (ACME) RFC 8555. IETF.

References

  1. ^ Aas, Josh (December 31, 2019). "Looking Forward to 2019". Let's Encrypt. Retrieved January 26, 2019.
  2. ^ a b "For A Better Internet - ISRG 2020 Annual Report" (PDF). Internet Security Research Group. November 17, 2020. Retrieved May 11, 2021.
  3. ^ a b "Let's Encrypt Stats - Let's Encrypt - Free SSL/TLS Certificates". letsencrypt.org. Retrieved October 1, 2022.
  4. ^ a b "About Let's Encrypt". Let's Encrypt.
  5. ^ "Current Sponsors and Funders". Let's Encrypt.
  6. ^ a b c Aas, Josh (October 19, 2015). "Let's Encrypt is Trusted".
  7. ^ a b Aas, Josh (November 18, 2014). "Let's Encrypt | Boom Swagger Boom". Boomswaggerboom.wordpress.com. Archived from the original on December 8, 2015. Retrieved January 6, 2016.
  8. ^ a b Kerner, Sean Michael (April 9, 2015). "Let's Encrypt Becomes Linux Foundation Collaborative Project". eWeek. QuinStreet Enterprise.[permanent dead link]
  9. ^ "Let's Encrypt - FAQ". Let's Encrypt. Retrieved May 11, 2021.
  10. ^ "Why ninety-day lifetimes for certificates? - Let's Encrypt". letsencrypt.org. Retrieved September 5, 2021.
  11. ^ Kerner, Sean Michael (November 18, 2014). "Let's Encrypt Effort Aims to Improve Internet Security". eWeek.com. Quinstreet Enterprise. Archived from the original on December 13, 2016. Retrieved February 27, 2015.
  12. ^ Eckersley, Peter (November 18, 2014). "Launching in 2015: A Certificate Authority to Encrypt the Entire Web". Electronic Frontier Foundation. Retrieved February 27, 2015.
  13. ^ "How It Works". Let's Encrypt. Retrieved July 9, 2016.
  14. ^ Tung, Liam (November 19, 2014). "EFF, Mozilla to launch free one-click website encryption". ZDNet. CBS Interactive.
  15. ^ a b c Fabian Scherschel (November 19, 2014). "Let's Encrypt: Mozilla und die EFF mischen den CA-Markt auf" (in German). heise.de.
  16. ^ Marvin, Rob (November 19, 2014). "EFF wants to make HTTPS the default protocol". Software Development Times. BZ Media. Archived from the original on June 17, 2016. Retrieved May 27, 2019.
  17. ^ Marier, Francois (January 1, 2015). "ITP: letsencrypt – Let's Encrypt client that can update Apache configurations". Debian Bug report logs.
  18. ^ "python-letsencrypt". Debian Package Tracker. May 27, 2015.
  19. ^ Barnes, Richard (April 30, 2015). "Deprecating Non-Secure HTTP". Mozilla Security Blog. Mozilla.
  20. ^ "Marking HTTP As Non-Secure". The Chromium Projects.
  21. ^ Moody, Glyn (November 25, 2014). "The Coming War on Encryption, Tor, and VPNs". Computerworld UK. IDG UK.
  22. ^ Vaughan-Nichols, Steven J. (April 9, 2015). "Securing the web once and for all: The Let's Encrypt Project". ZDNet. CBS Interactive.
  23. ^ Aas, Josh (March 13, 2018). "ACME v2 and Wildcard Certificate Support is Live". Let's Encrypt. Retrieved May 24, 2018.
  24. ^ "There's certs and certs – VeriSign badmouths rivals". www.theregister.com. Retrieved August 20, 2020.
  25. ^ Zorz, Zeljka (July 6, 2015). "Let's Encrypt CA releases transparency report before its first certificate". Help Net Security.
  26. ^ Joseph Tsidulko (November 18, 2014). "Let's Encrypt, A Free And Automated Certificate Authority, Comes Out Of Stealth Mode". crn.com. Retrieved August 26, 2015.
  27. ^ History for draft-barnes-acme
  28. ^ a b Reiko Kaps (June 5, 2015). "Let's Encrypt: Meilenstein zu kostenlosen SSL-Zertifikaten für alle" (in German). heise.de.
  29. ^ Josh Aas (June 16, 2015). "Let's Encrypt Launch Schedule". letsencrypt.org. Let's Encrypt. Retrieved June 19, 2015.
  30. ^ "Updated Let's Encrypt Launch Schedule". August 7, 2015.
  31. ^ Michael Mimoso. "First Let's Encrypt Free Certificate Goes Live". Threatpost.com, Kaspersky Labs. Retrieved September 16, 2015.
  32. ^ "Public Beta: December 3, 2015". November 12, 2015.
  33. ^ "Entering Public Beta - Let's Encrypt - Free SSL/TLS Certificates". Let's Encrypt. December 3, 2015. Retrieved January 6, 2016.
  34. ^ "Let's Encrypt Leaves Beta". LinuxFoundation.org. Archived from the original on April 15, 2016. Retrieved April 17, 2016.
  35. ^ Josh Aas; ISRG Executive Director. "Leaving Beta, New Sponsors". EFF. Retrieved April 12, 2016.
  36. ^ Catalin Cimpanu. "Let's Encrypt Launched Today, Currently Protects 3.8 Million Domains". Softpedia News. Retrieved April 12, 2016.
  37. ^ "Revoking certain certificates on March 4". March 3, 2020. Retrieved March 4, 2020.
  38. ^ Barrett, Brian (March 9, 2020). "The Internet Avoided a Minor Disaster Last Week". Wired. Conde Nast. Retrieved May 12, 2020.
  39. ^ Korzhitskii, Nikita; Carlsson, Niklas (2021). Revocation Statuses on the Internet. arXiv:2102.04288. {{cite book}}: |work= ignored (help)
  40. ^ Let's Encrypt, Jim Meyering, and Clarissa Lima Borges receive FSF's 2019 Free Software Awards Free Software Foundation, 2020
  41. ^ "Let's Encrypt Has Issued a Billion Certificates - Let's Encrypt - Free SSL/TLS Certificates". letsencrypt.org. Retrieved April 3, 2021.
  42. ^ a b c d Aas, Josh (June 4, 2015). "Let's Encrypt Root and Intermediate Certificates". Let's Encrypt.
  43. ^ Reiko Kaps (June 17, 2015). "SSL-Zertifizierungsstelle Lets Encrypt will Mitte September 2015 öffnen" (in German). heise.de.
  44. ^ Gable, Aaron (September 17, 2020). "Let's Encrypt's New Root and Intermediate Certificates". Let's Encrypt. Retrieved September 22, 2020.
  45. ^ a b Brook, Chris (November 18, 2014). "EFF, Others Plan to Make Encrypting the Web Easier in 2015". Threatpost: The Kaspersky Lab Security News Service.
  46. ^ "Draft ACME specification". GitHub. May 6, 2020.
  47. ^ Barnes, Richard; Eckersley, Peter; Schoen, Seth; Halderman, Alex; Kasten, James (January 28, 2015). "Automatic Certificate Management Environment (ACME) draft-barnes-acme-01". Network Working Group.
  48. ^ "End of Life Plan for ACMEv1". Let's Encrypt Community Support. March 11, 2019. Retrieved August 20, 2020.
  49. ^ "End of Life Plan for ACMEv1 - API Announcements". Let's Encrypt Community Support. May 5, 2021. Retrieved May 12, 2021.
  50. ^ letsencrypt. "boulder/LICENSE.txt at master · letsencrypt/boulder · GitHub". Github.com. Retrieved January 6, 2016.
  51. ^ letsencrypt (November 23, 2015). "letsencrypt/LICENSE.txt at master · letsencrypt/letsencrypt · GitHub". Github.com. Retrieved January 6, 2016.
  52. ^ Sanders, James (November 25, 2014). "Let's Encrypt initiative to provide free encryption certificates". TechRepublic. CBS Interactive.
  53. ^ Aas, Josh (November 9, 2015). "Why ninety-day lifetimes for certificates?". Let's Encrypt. Retrieved June 26, 2016.
  54. ^ "ACME Client Implementations - Let's Encrypt - Free SSL/TLS Certificates". letsencrypt.org. Retrieved August 20, 2020.

External links

This page was last edited on 26 May 2023, at 16:28
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.