Matthew McPherrin

SRE at Let's Encrypt, though these toots are my own.

Matthew McPherrinmattm@infosec.exchange
2025-05-14

I'll be speaking at the Ontario Cryptography Day!

ontario-crypto-day.github.io/

Where: University of Waterloo Davis Centre (DC) 1301 and 1302
When: Friday, June 6, 2025, from 10am to approx. 4:30pm

I hope anyone in the area interested in cryptography is able to attend. It's a free event, but registration is required.

Matthew McPherrinmattm@infosec.exchange
2025-04-21

@rsalz interesting that the criteria is in ALL root stores, which might be an issue in some cases as root stores evolved.

Eg, a new CA that's trusted directly in Chrome, with a cross-sign from an old CA. Perhaps Chrome only trusts the new CA, and some other program like Microsoft (who aren't taking new roots right now) only supports the old CA providing the cross-sign.

A certificate chain with the cross-sign will work with both programs, but Akamai's policy here seems like it may exclude said CA.

Matthew McPherrinmattm@infosec.exchange
2025-04-02

@MichaelPorter GPS receivers in datacenters provide an accurate source of time, which is how basically everyone sets their clock now. It's how your phone and computer know the time, though maybe one or two steps away from GPS.

Matthew McPherrinmattm@infosec.exchange
2025-04-01

Of all the things I didn’t expect to ever happen, iOS Safari actually got a certificate viewer in 18.4! webkit.org/blog/16574/webkit-f

Screenshot of new certificate viewer in iOS Safari
Matthew McPherrin boosted:

sgued.fr/blog/der-pem-cert/

New blog post.

Can a certificate be at the same time a valid PEM file and a valid DER file? Turns out, yes!

Edit: Turns out, you can even make it work with the openssl CLI. I updated the post thanks to an hint by @levitte !

Matthew McPherrinmattm@infosec.exchange
2025-02-20

We've issued our first short-lived (6 day) certificate! letsencrypt.org/2025/02/20/fir

Matthew McPherrinmattm@infosec.exchange
2025-02-15

@zash Yes. If you're using Let's Encrypt for client certs, start planning a migration now.

Matthew McPherrinmattm@infosec.exchange
2025-02-14

@ryanc Splitting S/MIME from TLS roots has already been in progress. I'm less familiar with the details as we don't operate an S/MIME root, but I believe Mozilla and Chrome already have some requirements around that

Matthew McPherrinmattm@infosec.exchange
2025-02-14

Chrome has published version 1.6 of their root store policy.

Notably, this contains a timeline for deprecating use of the TLS Client Auth extended-key-usage inside the PKIs included in their program.
If you currently use TLS Client Auth from a publicly trusted CA, you may need to take action.

> ... certificates issued on or after June 15, 2026 MUST include the extendedKeyUsage extension and only assert an extendedKeyUsage purpose of id-kp-serverAuth.

chromium.org/Home/chromium-sec

Matthew McPherrinmattm@infosec.exchange
2025-02-14

@ondra @argv_minus_one
As an extra heads-up on this note, Android's also going to start enforcement soon, opt-in per-app, just announced in groups.google.com/g/certificat

Matthew McPherrinmattm@infosec.exchange
2025-02-14

@ondra @argv_minus_one Thanks. I agree Firefox should be pre-announcing these big changes sooner.

As a CA, I am very much interested in understanding issues that people using our certificates may run into, and I'm not sure I fully understand the breakage here, which is why I'm asking.

We monitor what SCTs we insert in certificates against the different browser's policies to make sure we have high compatibility with all CT-enforcing clients, and I got Firefox to make one change prerelease to avoid one edge-case at least. So if there's additional incompatibility I very much want to know!

Matthew McPherrinmattm@infosec.exchange
2025-02-13

@ondra @argv_minus_one

Can you say more about what the carveout Chromium has here that Firefox is missing?

Matthew McPherrinmattm@infosec.exchange
2025-02-05

@jornane @mynacol

Certificate Transparency requires a pair of "Signed Certificate Timestamps" from logs be provided to the browser. They're usually embedded in the certificate by the issuing CA, though there's technically two additional options (in a stapled OCSP response, or provided by the webserver in a TLS extension).

There's no online querying, though some browsers (like Chrome, for users who have opt-in to enhanced safe browsing) do some random sampled reporting of observed SCTs to detect misbehaving logs.

Firefox was the biggest browser that didn't require CT, I think.

Matthew McPherrinmattm@infosec.exchange
2025-02-04

Congratulations to the Firefox team for shipping CT enforcement!

> Starting in Firefox 135, Certificate Transparency is now enforced on all desktop platforms.

groups.google.com/a/mozilla.or

Matthew McPherrinmattm@infosec.exchange
2025-01-22

I'm speaking at #SREcon in Santa Clara this March! Come learn how Let's Encrypt issues millions of certificates with just a handful of staff and servers! usenix.org/conference/srecon25

Matthew McPherrinmattm@infosec.exchange
2025-01-18

@jarek oh huh thanks, I do actually think I can get some stuff together by Sunday

Matthew McPherrin boosted:
2025-01-16

Useless Projection #6: The Asymmetric Monstrosity. A combination of the sinusoidal, Mollweide, Equal Earth, and cylindrical equal-area projections. It's all equal-area*, so it's suitable for the classroom.

(I now have a goal for this year: make an elaborate wall map in this projection).

*I actually probably got the scaling wrong on the cylindrical equal-area part, but I'll work on that for the next draft, when I make the "real" map

Matthew McPherrin boosted:
yossarian (1.3.6.1.4.1.55738)yossarian@infosec.exchange
2025-01-10
Matthew McPherrinmattm@infosec.exchange
2025-01-05

@benjojo just watched the talk recording! Do you have any info about the “repeating frames” trick you mentioned some devices do for low bitrate links?

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst