docs:servicios:ssh:gestion

Gestión de Certificados para Acceso

Herramientas que permiten gestionar los accesos mediante certificados SSH (authorized_keys).

Central services

  • FreeIPA manages Linux users and client hosts in your realm from one central location with CLI, Web UI or RPC access. Enable Single Sign On authentication for all your systems, services and applications.
  • Netflix Bless is an SSH Certificate Authority that runs as an AWS Lambda function and is used to sign SSH public keys.
  • Curse is an SSH certificate signing server, built as an alternative to Netflix's BLESS tool, but without a dependency on AWS.
  • Hashicorp Vaultprovides users a secure way to authenticate, authorize, and automate access to machines via the SSH protocol Signed SSH certificates.
  • Teleport SSH is the easiest, most secure way to access all your infrastructure. Teleport is an identity-aware, multi-protocol access proxy which understands SSH, HTTPS, RDP, Kubernetes API, MySQL, MongoDB and PostgreSQL wire protocols. Manage your SSH Servers with Teleport.
  • SKM is a LAMP application that enables a team of system administrators to centrally manage and deploy ssh keys.

Certification Authority

Deployment

  • SSH Permit A38 central management and deployment for SSH keys
  • SSH KEYDB provide a way to easily manage the authorized_keys files containing the OpenSSH public keys used for key-pair authentication. Assuming the keys are managed per-user, it is then possible to define roles and memberships on groups of machines for each individual.

OpenSSH addons

  • SSH Script Auth OpenSSH hack allows you to use a custom script to do public key lookup and authentication

Otros

  • Managing SSH Access without Managing SSH Keys With some tooling and configuration SSH keys can be replaced with limited-use ephemeral certificates, issued centrally and with better access controls and automatic key expiration, solving many of the shortcomings of using SSH key Video: LISA17 - Managing SSH Access without Managing SSH Keys
  • SSH Universal Key Manager UKM Universal SSH Key Manager® (UKM) is a Zero Trust Encryption Key Management solution that automates governing thousands of keys according to compliance and security standards. It mitigates risks, reduces key management overhead, and helps pass IT audits.

Cloud Services

  • Userify: the SSH Key Manager for Clouds. Manage team SSH keys across clouds and continents using Ansible, Chef, Puppet, Salt, CloudFormation, Terraform, or custom scripts.
  • docs/servicios/ssh/gestion.txt
  • Última modificación: 2022/06/14 00:13
  • por rodolfo