Securing the CLI with OAuth2 System Authorization


Most firms have sturdy exterior safety, e.g. blocking all entry to manufacturing belongings utilizing a firewall, and requiring a VPN to get “inside” entry to manufacturing environments. Nonetheless, as soon as you might be linked to the VPN, the inner methods are normally very poorly protected, and there’s little to no authentication and authorization for inner instruments and providers.

Two widespread threats to inner safety are compromised worker laptops and provide chain assaults. In these eventualities, the attacker operates behind the firewall, usually with unrestricted community entry.

Companies with an internet ui might be secured utilizing an utility load balancer, e.g. an AWS ALB with OIDC, however how do you defend entry to command line interface (CLI) primarily based instruments? Requiring a username and password for each CLI invocation makes it painful to make use of and storing the credentials on the system leaves them vast open in case the pc they reside on is compromised.

The Command Line

Most inner instruments have a CLI to handle the providers which are used inside the firm and lots of are poorly protected. What’s one of the best ways to authorize CLIs? And how will you tie authorization into the corporate’s SSO?

One possibility is to deploy Hashicorp Vault, however that’s plenty of setup and upkeep, so except you will have a staff to function it, Vault may not be an excellent match.

An alternative choice is the OAuth2 machine authorization grant (RFC8628), which is what this weblog put up will present you easy methods to use.

The OAuth 2.0 machine authorization grant is designed for Web-connected units that both lack a browser to carry out a user-agent-based authorization or are enter constrained to the extent that requiring the consumer to enter textual content so as to authenticate through the authorization circulation is impractical. It permits OAuth shoppers on such units (like good TVs, media consoles, digital image frames, and printers) to acquire consumer authorization to entry protected sources by utilizing a consumer agent on a separate machine.

When you ever used the AWS CLI with Single SignOn, that is what it does.

OAuth2 System Movement

The System Authorization Movement incorporates two totally different paths; one happens on the machine requesting authorization (the CLI) and the opposite happens in a browser. The browser circulation path, whereby a tool code is certain to the session within the browser, happens as a parallel path half within the machine circulation path.


device-5

Implementing the OAuth System Movement

Now we’ll have a look at what the above sequence diagram seems like when it’s applied.

The interior CLI software at Rockset is named rsctl and is written in go. Step one is to provoke the machine circulation to get a JWT entry token.

$ rsctl login
Trying to robotically open the SSO authorization web page in your default browser.
If the browser doesn't open otherwise you want to use a unique machine to authorize this request, open the next URL:

https://rockset.auth0.com/activate?user_code=BBLF-JCWB

Then enter the code:
BBLF-JCWB

Efficiently logged in!

In case you are utilizing the CLI after logging in to a different pc, e.g. ssh:ing to a Linux server, and you employ macOS, you’ll be able to configure iTerm to robotically open the hyperlink utilizing a “Run command” set off.

The web page that the hyperlink takes you to seems like this:


Device Confirmation


After getting confirmed that the “consumer code” is right (matches with what the CLI exhibits), and also you click on “Affirm”, it is going to take you thru the traditional OAuth2 login process (which in our case requires a username, password and {hardware} token).

As soon as the authentication is accomplished, you may be redirected and introduced with a dialog just like the one beneath, and you may shut the browser window.


Device Confirmation


The CLI has now acquired a jwt entry token which is legitimate for a lot of hours and is used to authenticate through inner providers. The token might be cached on disk and reused between CLI invocations all through its lifetime.

Whenever you problem a brand new rsctl command, it is going to learn the cached Entry Token from disk, and use it to authenticate with the inner APIs.

Beneath the Hood

We have now applied and open sourced a go module to carry out the machine authorization circulation (github.com/rockset/device-authorization). It helps each Auth0 and Okta as OAuth suppliers.

Pattern Code

The next code is on the market within the instance listing within the git repository.

Embedded content material: https://gist.github.com/pmenglund/5ed2708cdb88b6a6982258aed59a0899

We now have a JWT token, which can be utilized to authenticate REST calls by setting the Authorization header to Bearer: <jwt entry token>

Embedded content material: https://gist.github.com/pmenglund/b2ac7bb15ce25755a69573f5a063cb14

It’s now as much as the receiving finish to validate the bearer token, which might be finished utilizing an AWS ALB with OIDC authentication or a supplier particular API from the API server.

Offline Validation

An alternative choice for entry token validation is “offline validation”. In offline validation, the API server will get the general public key used to signal the JWT token from the supplier (and caches the general public key) and performs the validation within the API server, as a substitute of constructing a validation request to the supplier.

Residual Danger

One factor this doesn’t defend towards is an attacker with a foothold on the pc that executes the CLI. They will simply wait till the consumer has accomplished the authentication, and they’re going to then be capable of act because the consumer all through the entry token.

To mitigate this threat, you’ll be able to require a one time password (OTP), e.g. a Yubikey, each time the consumer performs a privileged motion.

$ rsctl delete useful resource foobar
please enter yubikey OTP: ccccccvfbbcddjtuehgnfrbtublkuufbgeebklrubkhf
useful resource foobar deleted

Closing Ideas

On this weblog, we’ve got proven how we constructed and open-sourced a go module to safe the Command Line Interface (CLI) utilizing an OAuth2 machine authorization circulation that helps each Auth0 and Okta SSO suppliers. You may add this go module to your inner instruments and cut back inner safety threats.



Recent Articles

Related Stories

Leave A Reply

Please enter your comment!
Please enter your name here

Stay on op - Ge the daily news in your inbox