[Freeipa-users] Why does a SAN field on a CSR require a host to be in IPA?

Fraser Tweedale ftweedal at redhat.com
Tue Oct 25 23:31:24 UTC 2016


On Tue, Oct 25, 2016 at 11:02:44AM -0700, Fil Di Noto wrote:
> On Mon, Oct 24, 2016 at 9:55 PM, Fraser Tweedale <ftweedal at redhat.com> wrote:
> > On Mon, Oct 24, 2016 at 12:30:10AM -0700, Fil Di Noto wrote:
> >> On Sun, Oct 23, 2016 at 9:53 PM, Fraser Tweedale <ftweedal at redhat.com> wrote:
> >> > On Sun, Oct 23, 2016 at 08:37:15PM -0700, Fil Di Noto wrote:
> >> >> Hello,
> >> >>
> >> >>
> >> >>
> >> >> I would like to better understand why IPA requires SAN (subject alternative
> >> >> name) entries to have a backing host record. In order to sign a certificate
> >> >> with a SAN that corresponded to a user friendly CNAME I had to add a host
> >> >> record (ipa host) for that DNS name (use force option to create without an
> >> >> A/AAAA record) as well as a service principle.
> >> >>
> >> >>
> >> >>
> >> >> I'm sure I'm not alone when I say I don't like doing that because it means
> >> >> that a "Host" in FreeIPA is not a computer, it's a host record that may or
> >> >> may not be the only record that corresponds to a computer. It gets
> >> >> confusing.
> >> >>
> >> >>
> >> >>
> >> >> I assume things are this way to ensure integrity at some level. But I can't
> >> >> picture it. What is the potential danger of simply bypassing the
> >> >> host/principal checks and just signing the certificate with whatever SAN
> >> >> field we like?
> >> >>
> >> > In this specific case, it is because certmonger requests service
> >> > certificates with host credentials.  Therefore it is not just human
> >> > administrators issuing certs.  And we MUST validate SAN against
> >> > information in the directory (the only "source of truth" available
> >> > to the CA / IPA cert-request command).  Otherwise you could put e.g.
> >> > `google.com' into SAN, and we would issue the cert, and that would
> >> > be Very Bad.
> >> >
> >>
> >> In my case it's always human administrators issuing certs. I can see
> >> how validation is a great way to prevent a scenario like the one you
> >> described. But couldn't that be accommodated by tinkering with the
> >> roles/privileges so that you could impose the restriction on external,
> >> less-trusted applications but allow a trusted human administrator to
> >> bypass it?
> >>
> >> Admin group by default would be nice. It would be unfortunate if
> >> someone added a service account to the admin group, but I don't see
> >> that as justification for ruling it out. How many other poor security
> >> decisions has someone made already before they decided to add a
> >> service account to the domain admin group? To that I would say that
> >> degree of administrative negligence is not something that the project
> >> should design around. But, I don't work at RedHat and I don't have to
> >> take the support calls so my opinion means nothing.
> >>
> >> But if I'm an admin, enforcing the SAN restriction doesn't prevent me
> >> from doing anything I couldn't already do by creating a couple host
> >> records. It's just making things difficult for admins who ultimately
> >> are securely deploying a service.
> >>
> > The question is not really one of privilege, but sanity.  FreeIPA
> > has to make sure that certs issued by it correspond to the CA's view
> > of reality, i.e. what is in the FreeIPA directory, at the time the
> > request is made.  IMO to disable these checks for human users with a
> > particular permission is a mistake waiting to happen.
> >
> > Yes, enforcing the restriction forces a human to put to created the
> > needed objects before the cert request will be considered valid.
> > Not a bad thing, IMO.
> 
> Help me understand. Assuming that the SAN in the CSR are
> valid/intended/non-malicious, can you give me an example scenario
> where sanity becomes a problem? Is IPA going to examine the cert at
> some point in the future and get confused when it doesn't recognize
> the entries in the SAN field?
> 
> In my imagination, I see IPA for whatever reason comes accross a cert
> it signed in the past and decides it needs to compare the SAN to the
> directory. Then it sees the SAN doesn't have an associated principal
> in the directory. Who does IPA trust? (the directory obviously). IPA
> says, "is this SAN in the directory? No. Did I sign the cert? Yes.
> Should I trust the cert? Yes because I signed it."
> 
> I've got a hundred related questions, but maybe an example would help
> me answer them myself.
> 
A CA must ensure that the assertions it makes have some relationship
to (its view of) reality.  If it issues a cert with `google.com' in
the SAN, the holder of the key can pretend to be `google.com' to
anyone who trusts the CA.  If `alice' tricks an admin into issuing a
cert with `bob at example.com' as a SAN rfc822Name, then alice can
pretend to be Bob.  Entities consuming these certs do not
necessarily have access to the IPA directory to check if the data on
the cert makes sense - they will simply trust whatever assertions
are in the cert.

IMO there is no good reason to skip any of these checks.  But w.r.t.
multiple DNS names on a cert, we can make it less burdensome than it
currently is (as discussed in the other branch of this thread).

We have plans for "request queues" where requests can be enqueued
and assesed by (presumably human) agents.  If/when this gets
implemented, there *might* be scope for relaxing some of the checks
we currently perform.  The design page is:
http://www.freeipa.org/page/V4/Certificate_Request_Queues.  Do you
want to contribute? :)

HTH,
Fraser

> >
> > All this said, I think there is a valid RFE in allowing Kerberos
> > principal aliases to be consulted when validating a CSR.  This would
> > mean you do not have to create new objects, just add more principal
> > names to the existing one.  I filed a ticket:
> >
> > https://fedorahosted.org/freeipa/ticket/6432
> >
> > Alexander, Simo, what do you think?
> >
> >
> >> > The problem is slightly exacerbated in that 99% of the time you
> >> > really want to issue service certs, but FreeIPA does not permit the
> >> > creation of a service entry without a corresponding host entry.  So
> >> > you end up with spurious host entries that do not correspond to
> >> > actual hosts.  I have previously asked about relaxing this
> >> > restriction.  The idea was rejected (for reasons I don't remember).
> >>
> >> To be fair, I don't think I ever read specifically that a Host in IPA
> >> was supposed to represent a single computer. But I imagine that the
> >> majority of people who are using it thought that was the case, at
> >> least at first. I don't think it would take much abstraction to
> >> maintain that logical representation for administrators.
> >>
> >> >> If this actually is a necessity and is not likely to change, I think it
> >> >> would be beneficial to administrators to be able to manage "Hosts" that
> >> >> correspond to CNAMEs (call them "Alias Hosts"? ) separately from Hosts that
> >> >> are actually enrolled computers. They could be managed in a similar fashion
> >> >> to SUDO rules, like maybe:
> >> >>
> >> >>
> >> >>
> >> >> Alias Hosts = a single name
> >> >>
> >> >> Alias Host Groups = groups of names
> >> >>
> >> >> Alias Host Maps = associate Alias Host/Group with a Hosts or Host Groups
> >> >>
> >> >>
> >> >>
> >> >> I'm picturing Alias Hosts and Alias groups as a seperate tab under Identity
> >> >> (and some corresponding "ipa aliashost-*" CLI) and Alias Host Maps tab
> >> >> under policy.
> >> >>
> >> > Now that we have kerberos principal aliases, we might be able to
> >> > leverage that, perhaps even directly for service principals.  Any
> >> > devs want to chime in on this idea?
> >> >
> >> > Cheers,
> >> > Fraser




More information about the Freeipa-users mailing list