Open-sourcing sso, the way we secure services at BuzzFeed
文章来源: https://tech.buzzfeed.com/unleashing-the-a6a1a5da39d6
说明: 设计有好多地方值得借鉴,粘贴过来的排版不好
Today we are open-sourcingsso
, our single-sign-on authentication proxy — known internally as the S.S. Octopus — used to secure access to internal services at BuzzFeed. This post will cover an overview of the history of authentication at BuzzFeed, why we wrote sso
, and a little bit about how it works.
We think sso
is a useful solution to a problem that many organizations face. Because we’ve benefited so much from the open source community, we’re excited to give back by making it available for anyone to use!
Why sso
?
BuzzFeed’s software ecosystem is comprised of hundreds of microservices that interact with each other in a variety of ways. A subset of those services are applications exposed on the public internet which must only be accessible to privileged users.
As BuzzFeed’s global employee base grew, the need to expose tools to the internet for internal use became more apparent, which created an equally growing need to secure those applications with user authentication. To establish a single source of truth for identity, we standardized on how we protect each of those applications by using Bitly’s open source oauth2_proxy
service, which is a reverse proxy that uses third party OAuth2 providers (Google, GitHub, and others) to authenticate and authorize requests.
Google’s identity aware proxy, which embodies their Beyond Corp philosophy, was an inspiration for us. It’s a generally effective pattern for microservices because it allows the developers to focus on their services’ primary functionality instead of reimplementing authentication every time. BuzzFeed’s use of oauth2_proxy
allowed developers to rapidly grow the number of internal applications deployed on the platform.
For a while, using oauth2_proxy
in front of services was an easy drop-in solution for developers creating services; however, as the number of services grew more rapidly over the years, the solution was not as scalable as we had hoped.
As operators, managing the proliferation of boilerplate auth proxy services proved difficult. Critical security fixes required 100+ patches and deploys, since each protected microservice had its own auth proxy service to go with it. Auditing and controlling access across those services was also an ongoing challenge.
Scalability issues were not exclusive to the operators and developers. End users were required to sign into each application separately, which could be frustrating and confusing. These separate logins also prevented the development of seamless workflows between related tools. Finally, this had the unintended side effect of training users to blindly click through the OAuth2 login flow, instilling bad security habits.
Our solution to these pain points is sso
, which allowed us to replace every individual oauth2_proxy
service with a single system providing a seamless and secure single sign-on experience, easy auditing, rich instrumentation, and a painless developer experience.
How does sso work?
sso
is an OAuth2-friendly adaptation of the Central Authentication Service protocol (CAS). The CAS protocol uses a “federated” approach, where all authentication is handled by a centralized service, instead of individual applications.
Our implementation is comprised of two services, sso-auth
and sso-proxy
, that cooperate to perform a nested authentication flow and proxy requests:
sso-auth
is the central authentication service, which directs a user through an OAuth flow with a third-party provider (e.g. Google).sso-proxy
ensures all requests are authenticated and authorized according tosso-auth
before proxying them to upstream services, and signs requests to allow verification that the requests originate fromsso-proxy
- Both
sso-auth
andsso-proxy
store user session information in long-lived, encrypted cookies, butsso-proxy
transparently re-validates the user’s session withsso-auth
on a short, configurable interval to ensure quick propagation of authentication/authorization changes.
Setting up sso
- When an organization would like to secure their services behind sso, they create a wildcard DNS entry
*.sso.pacworld.com
which points at their deployment ofsso-proxy
* - They want to use
sso
to secure their service, which is deployed atghost-land-internal.pacworld.com
- So, they add
ghost-land
to theirsso-proxy
configuration** file:
- service: ghost-land
default:
from: ghost-land.sso.pacworld.com
to: ghost-land-internal.pacworld.com
allowed_groups:
- ghosts@pacworld.com
4. Now, their employees can securely access Ghost Land at ghost-land.sso.pacworld.com
* In practice, we usually create a more user-friendly domain like
ghost-land.pacworld.com
that points toghost-land.sso.pacworld.com
.
** sso upstreams are defined using a static config file, and ‘service discovery’ is handled by DNS.
The user experience
When a user visits an sso
-protected site for the first time, they are redirected to sso-auth
and prompted to authenticate with an authoritative third party provider (Google) before proceeding to their destination.
When Pinky visits a different sso
-protected site for the first time, their browser will be redirected to sso-auth
, and will immediately be redirected back to sso-proxy
because they have already authenticated, logging them in automatically and transparently.
Every step along the way, sso-auth
ensures that the user is authenticated against the authoritative third party OAuth provider, and sso-proxy
ensures that the user is authorized to access each specific upstream based on their email address and group membership.
sso in practice
With sso
, the process for adding authentication to service is now much more straightforward — just a simple configuration change. Maintaining the security of our services is also much simpler; a security bug fix now only needs to made in one place, rather than 100. Users love it too — they only have to login once to be able to access all of the services behind sso
, rather than having to login many times!
We have clear visibility into sso
because of the rich instrumentation baked into the system, including statsd metrics and structured logging, that allows us to have a better understanding of our internal services.
Detailed instrumentation gives us great visibility into the usage and performance of our internal applications
We’d love your feedback!
As mentioned above, sso
is built on top of Bitly’s open source oauth2_proxy
, which has been community verified and hardened. Throughout its development at BuzzFeed we have made sso
a priority target for penetration testing by researchers on our bug bounty program — we’ve paid bounties for a number of reported issues!
In preparation for open sourcing we also engaged with Security Innovation, a widely respected agency who count Microsoft, Symantec, and Amazon as clients, to do a more in-depth, week long assessment, with full access to source code and design documents. This found no major issues, which gives us the confidence to open source sso
today. However, being mindful that the security landscape changes rapidly, we will continue to make sso
available for BuzzFeed’s bug bounty program and encourage responsible disclosure of any security issues there!
Here is the link to the GitHub repo and quickstart guide. We’d love your feedback, so please try it out and open some issues (or pull requests)!
Shoutouts!
First of all, this project would not exist if it weren’t for Justin Hines, who developed the central ideas and helped bring it to life with our original founding team, Michael Hansen, Will McCutchen, and myself. We’d also like to thank Andrew Mulholland, Dan Katz, Dan Meruelo, Eleanor Saitta, Logan McDonald, Lystra Batchoo, and Matt Reiferson, for their work on open sourcing this project. Thanks to Kelsey Scherer for our amazing octoboi logo, which we love very much. Finally, we extend a huge thank you to the BuzzFeed organization as a whole for valuing open source work and supporting our team throughout this process, especially the Infrastructure squads!
<wiz_tmp_tag id="wiz-table-range-border" contenteditable="false" style="display: none;">
Open-sourcing sso, the way we secure services at BuzzFeed的更多相关文章
- Secure services with TLS ---Docker配置https
官方文档:https://docs.docker.com/ee/ucp/interlock/usage/tls/
- 基于IdentityServer4的OIDC实现单点登录(SSO)原理简析
写着前面 IdentityServer4的学习断断续续,兜兜转转,走了不少弯路,也花了不少时间.可能是因为没有阅读源码,也没有特别系统的学习资料,相关文章很多园子里的大佬都有涉及,有系列文章,比如: ...
- Azure Site to Site VPN 配置手册
目录 1 Azure Site to Site VPN配置前的准备 1 1.1 设备兼容 1 1.2 网络要求和注意事项 1 2 配置Azure site t ...
- cacert.pem
## ## Bundle of CA Root Certificates ## ## Certificate data from Mozilla as of: Wed Sep 14 03:12:05 ...
- squid ACL 大全
Access Controls in Squid Contents Access Controls in Squid The Basics: How the parts fit together AC ...
- 单点登录CAS使用记(一):前期准备以及为CAS-Server配置SSL协议
知识点: SSO:单点登录(Single Sign On),是目前比较流行的企业业务整合的解决方案之一.SSO的定义是在多个应用系统中,用户只需要登录一次就可以访问所有相互信任的应用系统. CAS:耶 ...
- kerberos环境storm配置:Running Apache Storm Securely
Running Apache Storm Securely Apache Storm offers a range of configuration options when trying to se ...
- Service Mesh服务网格清单
Service Mesh服务网格清单 Istio Istio官网 Istio中文官网 Istio开源 无需太多介绍Service Mesh明日之星,扛把子,截止2019.11还有太多问题没解决 复杂性 ...
- CAS+SSO原理浅谈
http://www.cnblogs.com/yonsin/archive/2009/08/29/1556423.htmlSSO 是一个非常大的主题,我对这个主题有着深深的感受,自从广州 UserGr ...
随机推荐
- codeforces 494a//Treasure// Codeforces Round #282(Div. 1)
题意:一个'(' , ')' , '#'组成的串,可将'#'换成至少一个')'.问一个换法能使串匹配. 至少换成一个,那么就先都换成一个,记结果为str.最后一个')'的后面没有未匹配的'(' ...
- Python下尝试实现图片的高斯模糊化
资源下载 #本文PDF版下载Python下尝试实现图片的高斯模糊化#本文代码下载高斯模糊代码下载 高斯模糊是什么? (先来看一下维基百科对它的定义) 高斯模糊是模糊图像的结果.它是一种广泛使用的图形软 ...
- zabbix3.0.4 配置邮件报警
试验环境: LAMP环境 (LNMP环境已经成功了,为了避免干扰,我另一台LAMP主机) ### 我在做实验之前,作了时间同步,不知道这个有木有影响,一起说一下吧! yum -y install nt ...
- mysql判断表记录是否存在,不存在则插入新纪录
开始以为和SQL Server一样,使用not exists进行判断,结果不行: ) INSERT INTO vrv_paw_template(templateName,templateFileNam ...
- OC Copy和内存管理
- JavaScript学习总结(八)——JavaScript数组
JavaScript中的Array对象就是数组,首先是一个动态数组,无需预先制定大小,而且是一个像Java中数组.ArrayList.Hashtable等的超强综合体. 一.数组的声明 常规方式声明: ...
- @SpringBootApplication的使用
之前用户使用的是3个注解注解他们的main类.分别是@Configuration,@EnableAutoConfiguration,@ComponentScan.由于这些注解一般都是一起使用,spri ...
- ECC算法整理纪要
初始ECC算法 1.用户A 密钥生成 (1):用随机数发生器产生随机数k∈[1,n-1]: (2):计算椭圆曲线点PA=[k]G,为公钥,k为用户A私钥: 2. 用户B加密算法及流程 设需要发送的消息 ...
- PHP:第一章——PHP中的数组运算符和类运算符
数组运算符: $a+$b;//$a和$b的联合 $a == $b;//比较$a与$b的值相同为true; $a === $b;//如果$a与$b的值与顺讯完全相同为true; $a !=$b;//如果 ...
- Introduction of Build Tool/Maven, Gradle
什么是build tool: build tool是可以自动由源代码创建可执行的应用程序的程序. Building 包括编译.链接和打包代码成一个可用的或可执行形式. 在小型项目,开发人员常常会手动调 ...