• Antithetical@lemmy.deedium.nl
    link
    fedilink
    English
    arrow-up
    77
    arrow-down
    5
    ·
    2 days ago

    I’m sorry, but have you ever needed to manage some certificates for a legacy system or something that isn’t just a simple public facing webserver?

    Automation becomes complicated very quickly. And you don’t want to give DNS mutation access to all those systems to renew with DNS-01.

    • anonymous111@lemmy.world
      link
      fedilink
      English
      arrow-up
      52
      arrow-down
      2
      ·
      2 days ago

      Ahh yes the: we can’t have self signed certificates for security reasons but also can’t open up the environment to the web, and we dont have our own CA server, trifecta.

      Solution: awkward, manual, certificate import process from a 3rd party vendor.

      • catloaf@lemm.ee
        link
        fedilink
        English
        arrow-up
        24
        ·
        2 days ago

        Even if you have an internal CA, few appliances support this kind of automation. At best, they have an API, and you get to write that automation yourself for each appliance.

        • UnsavoryMollusk@lemmy.world
          link
          fedilink
          English
          arrow-up
          11
          ·
          2 days ago

          Knew a place where, for some devices, it was only available via a web interface. It was automated via WebDriver by a sysadmin that was losing his mind.

          • thesmokingman@programming.dev
            link
            fedilink
            English
            arrow-up
            2
            ·
            17 hours ago

            Did we read the same article? DNS-01 challenges require updates to DNS. This means you need an API for your DNS. This means you now have to worry about DNS permissions in your application cert workflow. We’ve just massively increased blast radius! Or you could do it manually but that’s already failed.

            All of this is straightforward with infrastructure-as-code. While I don’t struggle with that, I’ve watched devs and sysadmins both stare blankly at this kind of thing for days at a time.

            • farcaller@fstab.sh
              link
              fedilink
              English
              arrow-up
              1
              ·
              11 hours ago

              Updates to DNS, yes. Not necessarily to your primary zone. In other words, you don’t need access to the name servers for your highly privileged example.com zone, only the nameservers for inconsequential.example.com. With the challenge delegation you can easily narrow the scope by CNAMEing the relevant _acme-challenge enries in your primary domain once. This not only removes the need for the validator to modify your primary zone, but also scopes what subdomains it can validate, too. So the blast radius decreases.

              I, too, maintain several devices that insist on having the certificates (and keys, yuck) being fed to them by hand. I automated it all, because I don’t see why a human should be in a loop of copying the secret material. Automaton is good.

          • corsicanguppy@lemmy.ca
            link
            fedilink
            English
            arrow-up
            11
            ·
            2 days ago

            If you think it’s just too easy but people are still discussing it, please entertain the notion that you may have oversimplified the situation in your assessment and that as assumptions become clarified you may yet soon understand a horror that apple can’t quite grok.