The-Bastion - Authentication, Authorization, Traceability And Auditability For SSH Accesses

2 years ago 141
BOOK THIS SPACE FOR AD
ARTICLE AD

Bastions are a cluster of machines used as the unique entry point by operational teams (such as sysadmins, developers, database admins, ...) to securely connect to devices (servers, virtual machines, cloud instances, network equipment, ...), usually using ssh.

Bastions provides mechanisms for authentication, authorization, traceability and auditability for the whole infrastructure.

Learn more by reading the blog post series that announced the release:

Part 1 - Genesis Part 2 - Delegation Dizziness Part 3 - Security at the Core Part 4 - A new era

Quick connection and replay example

Installing, upgrading, using The Bastion

Please see the online documentation, or the corresponding text-based version found in the doc/ folder.

TL;DR: disposable sandbox using Docker

This is a good way to test The Bastion within seconds, but read the FAQ if you're serious about using containerization in production.

The sandbox image is available for the following architectures: linux/386, linux/amd64, linux/arm/v6, linux/arm/v7, linux/arm64, linux/ppc64le, linux/s390x.

Let's run the docker image:

docker run -d -p 22 --name bastiontest ovhcom/the-bastion:sandbox

Get your public SSH key at hand, then configure the first administrator account:

docker exec -it bastiontest /opt/bastion/bin/admin/setup-first-admin-account.sh poweruser auto

We're now up and running with the default configuration! Let's setup a handy bastion alias, and test the info command:

PORT=$(docker port bastiontest | cut -d: -f2)
alias bastion="ssh [email protected] -tp $PORT -- "
bastion --osh info

It should greet you as being a bastion admin, which means you have access to all commands. Let's enter interactive mode:

This is useful to call several --osh plugins in a row. Now we can ask for help to see all plugins:

If you have a remote machine you want to try to connect to through the bastion, fetch your egress key:

Copy this public key to the remote machine's authorized_keys under the .ssh/ folder of the account you want to connect to, then:

$> selfAddPersonalAccess --host <remote_host> --user <remote_account_name> --port-any
$> ssh <remote_account_name>@<remote_host>

Note that you can connect directly without using interactive mode, with:

bastion <remote_account_name>@<remote_machine_host_or_ip>

That's it! Of course, there is a lot more to it, documentation is available under the doc/ folder and online. Be sure to check the help of the bastion (bastion --help) and the help of each osh plugin (bastion --osh command --help). Also don't forget to customize your bastion.conf file, which can be found in /etc/bastion/bastion.conf (for Linux).

Compatibility


Supported OS for installation

Linux distros below are tested with each release, but as this is a security product, you are warmly advised to run it on the latest up-to-date stable version of your favorite OS:

Debian 10 (Buster), 9 (Stretch) RHEL/CentOS 8.x (8.3.2011, 8.2.2004, 8.1.1911), 7.x (7.9.2009, 7.8.2003, 7.7.1908) Ubuntu LTS 20.04, 18.04, 16.04 OpenSUSE Leap 15.3*, 15.2*

*: Note that these versions have no out-of-the-box MFA support, as they lack packaged versions of pamtester, pam-google-authenticator, or both. Of course, you may compile those yourself. Any other so-called "modern" Linux version are not tested with each release, but should work with no or minor adjustments.

The following OS are also tested with each release:

FreeBSD/HardenedBSD 13.0**

**: Note that these have partial MFA support, due to their reduced set of available pam plugins. Support for either an additional password or TOTP factor can be configured, but not both at the same time. The code is actually known to work on FreeBSD/HardenedBSD 10+, but it's only regularly tested under 13.0.

Other BSD variants partially work but are unsupported and discouraged as they have a severe limitation over the maximum number of supplementary groups (causing problems for group membership and restricted commands checks), no filesystem-level ACL support and missing MFA:

OpenBSD 5.4+ NetBSD 7+

Zero assumption on your environment

Nothing fancy is needed either on the ingress or the egress side of The Bastion to make it work.

In other words, only your good old ssh client is needed to connect through it, and on the other side, any standard sshd server will do the trick. This includes, for example, network devices on which you may not have the possibility to install any custom software.

Reliability

The KISS principle is used where possible for design and code: less complicated code means more auditability and less bugs Only a few well-known libraries are used, less third party code means a tinier attack surface The bastion is engineered to be self-sufficient: no dependencies such as databases, other daemons, other machines, or third-party cloud services, statistically means less downtime High availability can be setup so that multiple bastion instances form a cluster of several instances, with any instance usable at all times (active/active scheme)

Code quality

The code is ran under perltidy The code is also ran under perlcritic Functional tests are used before every release

Security at the core

Even with the most conservative, precautionous and paranoid coding process, code has bugs, so it shouldn't be trusted blindly. Hence the bastion doesn't trust its own code. It leverages the operating system security primitives to get additional security, as seen below.

Uses the well-known and trusted UNIX Discretionary Access Control:

Bastion users are mapped to actual system users Bastion groups are mapped to actual system groups All the code is constantly checking rights before allowing any action UNIX DAC is used as a safety belt to prevent an action from succeeding even if the code is tricked into allowing it

The bastion main script is declared as the bastion user's system shell:

No user has real (bash-like) shell access on the system All code is ran under the unprivileged user's system account rights Even if a user could escape to a real shell, they wouldn't be able to connect to machines they don't have access to, because they don't have filesystem-level read access to the SSH keys

The code is modular

The main code mainly checks rights, logs actions, and enable ssh access to other machines All side commands, called plugins, are in modules separated from the main code The modules can either be open or restricted Only accounts that have been specifically granted on a need-to-use basis can run a specific restricted plugin This is checked by the code, and also enforced by UNIX DAC (the plugin is only readable and executable by the system group specific to the plugin)

All the code needing extended system privileges is separated from the main code, in modules called helpers

Helpers are run exclusively under sudo The sudoers configuration is attached to a system group specific to the command, which is granted to accounts on a need-to-use basis The helpers are only readable and executable by the system group specific to the command The helpers path and some of their immutable parameters are hardcoded in the sudoers configuration Perl tainted mode (-T) is used for all code running under sudo, preventing any user-input to interfere with the logic, by halting execution immediately Code running under sudo doesn't trust its caller and re-checks every input Communication between unprivileged and privileged-code are done using JSON

A protocol break is operated between the ingress and the egress side, rendering most protocol-based vulnerabilities ineffective

Auditability

Bastion administrators must use the bastion's logic to connect to itself to administer it (or better, use another bastion to do so), this ensures auditability in all cases Every access and action (whether allowed or denied) is logged with: syslog, which should also be sent to a remote syslog server to ensure even bastion administrators can't tamper their tracks, and/or local sqlite3 databases for easy searching Every session is recorded with ttyrec, helper scripts are provided to encrypt and push these records on a remote escrow filer This code is used in production in several PCI-DSS, ISO 27001, SOC1 and SOC2 certified environments

Related


Dependencies

ovh-ttyrec - an enhanced but compatible version of ttyrec, a terminal (tty) recorder

Optional tools

yubico-piv-checker - a self-contained go binary to check the validity of PIV keys and certificates. Optional, to enable The Bastion PIV-aware functionalities puppet-thebastion (GitHub) - a Puppet module to automate and maintain the configuration of The Bastion machines the-bastion-ansible-wrapper - a wrapper to make it possible to run Ansible playbooks through The Bastion debian-cis - a script to apply and monitor the hardening of Debian hosts as per the CIS recommendations

The-Bastion - Authentication, Authorization, Traceability And Auditability For SSH Accesses The-Bastion - Authentication, Authorization, Traceability And Auditability For SSH Accesses Reviewed by Zion3R on 8:30 AM Rating: 5

Read Entire Article