• @rho50@lemmy.nz
    link
    fedilink
    English
    368 months ago

    This is why self hosted to me means actually running it on my own hardware in a location I have at least some control of physical access.

    That said, an ISP could perform the same attack on a server hosted in your home using the HTTP-01 ACME challenge, so really no one is safe.

    HSTS+certificate pinning, and monitoring new certificates issued for your domains using Certificate Transparency (crt.sh can be used to view these logs) is probably the only way to catch this kind of thing.

  • fmstrat
    link
    fedilink
    English
    128 months ago

    Good suggestions at the bottom.

    There are several indications which could be used to discover the attack from day 1:

    All issued SSL/TLS certificates are subject to certificate transparency. It is worth configuring certificate transparency monitoring, such as Cert Spotter (source on github), which will notify you by email of new certificates issued for your domain names

    Limit validation methods and set exact account identifier which could issue new certificates with Certification Authority Authorization (CAA) Record Extensions for Account URI and Automatic Certificate Management Environment (ACME) Method Binding (RFC 8657) to prevent certificate issue for your domain using other certificate authorities, ACME accounts or validation methods

    • pootriarch
      link
      fedilink
      English
      18 months ago

      so per wikipedia and confirmed at MDN, firefox is the only major browser line not to consider certificate transparency at all. and yet it’s the only one that has given me occasional maddening SSL errors that have blocked site access (not always little sites, it’s happened with amazon).

      i don’t understand how firefox can be simultaneously the least picky about certificates and the most likely to spuriously decide they’re invalid.

  • Turun
    link
    fedilink
    English
    78 months ago

    Yes. All hosting providers will comply with requests from law enforcement.

    Signal and proton mail were forced to hand out information as well in the past. All you can do is choose which provider you distrust the least.

  • @Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    2
    edit-2
    8 months ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    HTTP Hypertext Transfer Protocol, the Web
    SSL Secure Sockets Layer, for transparent encryption
    TLS Transport Layer Security, supersedes SSL

    [Thread #232 for this sub, first seen 22nd Oct 2023, 23:05] [FAQ] [Full list] [Contact] [Source code]

  • TheHolm
    link
    fedilink
    English
    18 months ago

    Is it tame for selfhosted to switch to DANE?