Commit Graph

1195 Commits (508b6e86688dd6176f3390bd7d0052e83582132c)

Author SHA1 Message Date
Herman Slatman c1424036bf
Merge branch 'master' into herman/allow-deny 2 years ago
Herman Slatman c7c5c3c94e
Merge branch 'master' into herman/scep-macos-renewal-fixes 2 years ago
Herman Slatman 9617edf0c2
Improve internationalized domain name handling
This PR improves internationalized domain name handling according
to rules of IDNA and based on the description in RFC 5280, section 7:
https://datatracker.ietf.org/doc/html/rfc5280#section-7.

Support for internationalized URI(s), so-called IRIs, still needs to
be done.
2 years ago
Herman Slatman 512b8d6730
Refactor instantiation of policy engines
Instead of using the `base` struct, the x509 and SSH policy
engines are now added to each provisioner directly.
2 years ago
Herman Slatman 066bf32086
Fix part of PR comments 2 years ago
Herman Slatman fd9845e9c7
Add cursor and limit to ACME EAB DB interface 2 years ago
Herman Slatman 3b72d241e0
Add LinkedCA integration for improved SCEP provisioner 2 years ago
Herman Slatman 868cc4ad7f
Increase test coverage for additional indexes 3 years ago
Herman Slatman 8838961b68
Merge branch 'master' into hs/acme-eab 3 years ago
Herman Slatman 716b946e7a
Normalize IPv6 hostname addresses 3 years ago
Herman Slatman 64680bb16d
Fix PR comments 3 years ago
Herman Slatman 3612eefc31
Cleanup 3 years ago
Herman Slatman 6440870a80
Clean up, improve test cases and coverage 3 years ago
Herman Slatman 1e808b61e5
Merge logic for X509 and SSH policy 3 years ago
Herman Slatman 6bc301339f
Improve test case and code coverage 3 years ago
Herman Slatman 91d51c2b88
Add allow/deny to Nebula provisioner 3 years ago
Herman Slatman d9c56d67cc
Merge branch 'master' into herman/allow-deny 3 years ago
Herman Slatman 9c6580ccd2
Fix macOS SCEP client issues
Fixes #746
3 years ago
Ahmet DEMIR 68b980d689
feat(authority): avoid hardcoded cn in authority csr 3 years ago
Herman Slatman 988efc8cd4
Merge pull request #792 from smallstep/herman/improve-template-errors
Improve errors related to template execution failures
3 years ago
Herman Slatman 50c3bce98d
Change if/if to if/else-if when checking the type of JSON error 3 years ago
max furman 4afcdd55ff Update doc line on WithSSHGetHosts 3 years ago
Herman Slatman a3cf6bac36
Add special handling for *json.UnmarshalTypeError 3 years ago
Herman Slatman 0475a4d26f
Refactor extraction of JSON template syntax errors 3 years ago
Herman Slatman a5455d3572
Improve errors related to template execution failures (slightly) 3 years ago
Mariano Cano de549adf2d Do not add extra new lines when creating nebula provisioners 3 years ago
Mariano Cano 0920224816 Fix error message. 3 years ago
Herman Slatman ef16febf40
Refactor ACME EAB queries
The ACME EAB keys are now also indexed by the provisioner. This
solves part of the issue in which too many EAB keys may be in
memory at a given time.
3 years ago
Mariano Cano 449a9fdfd6 Address review comments. 3 years ago
Mariano Cano b424aa3dc1 Add nebula header and use der version of certificate. 3 years ago
Herman Slatman 30859d3c83
Remove server-side paging logic for ExternalAccountKeys 3 years ago
Mariano Cano f49a4b326f Add missing comments. 3 years ago
Mariano Cano 6600f1253e Fix error messages after review. 3 years ago
Mariano Cano 6a1d0cb9f8 Add linkedca conversions. 3 years ago
Mariano Cano de51c2edfb More unit tests for nebula. 3 years ago
Mariano Cano 99845d38bb Add some extra unit tests for nebula. 3 years ago
Mariano Cano 76794ce613 Use default SANs without sans in the token.
Fix step claim condition in SSH
3 years ago
Herman Slatman 6bc0513468
Add more tests 3 years ago
Mariano Cano 9ec0276887 Update certificate set with new api. 3 years ago
Herman Slatman 9539729bd9
Add initial implementation of x509 and SSH allow/deny policy engine 3 years ago
Mariano Cano cb72796a2d Fix decoding of certificate. 3 years ago
Mariano Cano 32390a2964 Add initial implementation of a nebula provisioner.
A nebula provisioner will generate a X509 or SSH certificate with
the identities in the nebula certificate embedded in the token.
The token is signed with the private key of the nebula certificate.
3 years ago
Herman Slatman 5fe9909174
Refactor AdminAuthority interface 3 years ago
Herman Slatman f9ae875f9d
Use short if-style statements 3 years ago
Herman Slatman 5f224b729e
Add tests for Provisioner Admin API 3 years ago
Herman Slatman 43a78f495f
Add tests for Admin API 3 years ago
Herman Slatman bd169f505f
Add Admin API Middleware tests 3 years ago
Herman Slatman d799359917
Merge branch 'master' into hs/acme-eab 3 years ago
Herman Slatman 63371a8fb6
Add additional tests for ACME EAB Admin 3 years ago
Herman Slatman 3bc3957b06
Merge branch 'master' into hs/acme-revocation 3 years ago
Herman Slatman 2215a05c28
Add tests for ACME EAB Admin
Refactored some of the existing bits for testing the Authority
API by creation of a new LinkedAuthority interface and changing
visibility of the MockAuthority to be usable by other packages.

At this time, not all of the functions of MockAuthority it usable
yet. Will refactor when needed or requested.
3 years ago
Herman Slatman d0c23973cc
Merge branch 'master' into hs/acme-eab 3 years ago
Mariano Cano e0fee84694 Add comment about public key validator. 3 years ago
Herman Slatman 47a8a3c463
Add test case for ACME Revoke to Authority 3 years ago
Herman Slatman a7fbbc4748
Add tests for GetCertificateBySerial 3 years ago
Herman Slatman 2d357da99b
Add tests for ACME revocation 3 years ago
Herman Slatman c9cd876a7d
Merge branch 'master' into hs/acme-revocation 3 years ago
Mariano Cano d35848f7a9 Fix unit tests. 3 years ago
Mariano Cano c3f98fd04d Change some bad requests to forbidded.
Change in the sign options bad requests to forbidded if is the
provisioner the one adding a restriction, e.g. list of dns names,
validity, ...
3 years ago
Mariano Cano ff04873a2a Change the default error type to forbidden in Sign.
The errors will also be propagated from sign options.
3 years ago
Mariano Cano b9beab071d Fix unit tests. 3 years ago
Mariano Cano 507a272b4d Return always http errors in sign options. 3 years ago
Mariano Cano a33709ce8d Fix sign ssh options tests. 3 years ago
Mariano Cano 1da7ea6646 Return always http errors in sign ssh options. 3 years ago
Mariano Cano 031d4d7000 Return BadRequest when validating sign options. 3 years ago
Mariano Cano bb26799583 Modify errs.Wrap with forbidden errors. 3 years ago
Herman Slatman 2d50c96d99
Merge branch 'master' into hs/acme-revocation 3 years ago
Mariano Cano b6ebd118fc Update temporal solution for sending message to users 3 years ago
Mariano Cano 668d3ea6c7 Modify errs.Wrap() with bad request to send messages to users. 3 years ago
Mariano Cano 8c8db0d4b7 Modify errs.BadRequestErr() to always return an error to the client. 3 years ago
Mariano Cano 8ce807a6cb Modify errs.BadRequest() calls to always send an error to the client. 3 years ago
Max de2ce5cf9f
Merge pull request #692 from smallstep/max/context
Context management
3 years ago
Mariano Cano 440616cffa
Merge pull request #750 from smallstep/duration-errors
Report duration errors directly to the cli.
3 years ago
Mariano Cano acd0bac025 Remove extra and in comment. 3 years ago
Mariano Cano 1aadd63cef Use always badRequest on duration errors. 3 years ago
Mariano Cano 41fec1577d Report duration errors directly to the cli. 3 years ago
max furman 7fac8c96c3 Merge branch 'master' into max/context 3 years ago
max furman 922d239171 Simplify conditional 3 years ago
max furman a7d144996f SSH backwards compat updates
- use existence of new value in data map as boolean
- add tests for backwards and forwards compatibility
- fix old tests that used static dir locations
3 years ago
max furman 507be61e8c Use a more distint map key to indicate template version
- make the key a variable that can be reused on the CLI side.
3 years ago
max furman f426c152a9 backwards compatibility for version of cli older than v0.18.0 3 years ago
max furman ed4b56732e updates after rebase to keep up with master 3 years ago
Herman Slatman e7a988b2cd
Pin golangci-lint to v1.43.0 and fix issues 3 years ago
Herman Slatman 3151255a25
Merge branch 'master' into hs/acme-revocation 3 years ago
Herman Slatman 4d726d6b4c
Add pagination to ACME EAB credentials endpoint 3 years ago
Herman Slatman bc5f0e429b
Fix gocritic remark 3 years ago
Herman Slatman d354d55e7f
Improve handling duplicate ACME EAB references 3 years ago
Herman Slatman dd4b4b0435
Fix remaining gocritic remarks 3 years ago
Herman Slatman e0b495e4c8
Merge branch 'master' into hs/acme-eab 3 years ago
Herman Slatman c26041f835
Add ACME EAB nosql tests 3 years ago
max furman 933b40a02a Introduce gocritic linter and address warnings 3 years ago
Herman Slatman f34d68897a
Refactor retrieval of provisioner into middleware 3 years ago
Herman Slatman 9d4cafc4bd
Merge branch 'master' into hs/acme-eab 3 years ago
Mariano Cano 9fb6df3abb Fix ssh template variables when CA is injected using options. 3 years ago
Mariano Cano aedd7fcc05 Be able to start a SSH host or SSH user only CA
In previous versions if the host or user CA is not configured, the
start of step-ca was crashing. This allows to configure a user or
host only ssh ca.
3 years ago
Mariano Cano a50654b468 Check for admins in both emails and groups. 3 years ago
max furman 2d5bfd3485 fix comment 3 years ago
Herman Slatman c2bc1351c6
Add provisioner to remove endpoint and clear reference index on delete 3 years ago
Herman Slatman 746c5c9fd9
Disallow creation of EAB keys with non-unique references 3 years ago
Herman Slatman 9c0020352b
Add lookup by reference and make reference optional 3 years ago
Herman Slatman 02cd3b6b3b
Fix PR comments 3 years ago
Mariano Cano 6729c79253 Add support for setting individual password for ssh and tls keys
This change add the following flags:
 * --ssh-host-password-file
 * --ssh-user-password-file

Fixes #693
3 years ago
Herman Slatman 66464ae302
Merge branch 'master' into hs/acme-eab 3 years ago
Mariano Cano 141c519171 Simplify check of principals in a case insensitive way
Fixes #679
3 years ago
Fearghal O Floinn 7a94b0c157 Converts group and subgroup to lowercase for comparison.
Fixes #679
3 years ago
Mariano Cano f919535475 Add an extra way to distinguish Azure and Azure OIDC tokens.
We used to distinguish these tokens using the azp claim, but this
claim does not appear on new azure oidc tokens, at least on some
configurations.

This change will try to load by audience (client id) if the token
contains an email, required for OIDC.
3 years ago
Mariano Cano 097a918da7 Fix tests when we create re-use a token with a new authority. 3 years ago
Herman Slatman f11c0cdc0c
Add endpoint for listing ACME EAB keys 3 years ago
Herman Slatman 9d09f5e575
Add support for deleting ACME EAB keys 3 years ago
Herman Slatman a98fe03e80
Merge branch 'master' into hs/acme-eab 3 years ago
Herman Slatman 1dba8698e3
Use LinkedCA.EABKey type in ACME EAB API 3 years ago
Mariano Cano 40e77f6e9a Initialize required variables on GetIdentityToken
Fixes smallstep/cli#465
3 years ago
Mariano Cano 42fde8ba28
Merge branch 'master' into linkedca 3 years ago
Mariano Cano 61b8bfda1a Fix comment typos. 3 years ago
Mariano Cano da2802504b Use Default min version if not specified. 3 years ago
Mariano Cano d4ae267add Fix ErrAllowTokenReuse comment. 3 years ago
Mariano Cano 9e5762fe06 Allow the reuse of azure token if DisableTrustOnFirstUse is true
Azure caches tokens for 24h and we cannot issue a new certificate
for the same instance in that period of time.

The meaning of this parameter is to allow the signing of multiple
certificate in one instance. This is possible in GCP, because we
get a new token, and is possible in AWS because we can generate
a new one. On Azure there was no other way to do it unless you
wait for 24h.

Fixes #656
3 years ago
Mariano Cano 492ff4b632 Ask for the first provisioner password if none is provided. 3 years ago
Mariano Cano 28e882c9b3 Add deployment type to export. 3 years ago
Mariano Cano 072ba4227c Add deployment type to config.
This field is ignored except for the start of the ca. If the type
is linked and the token is not passed, it will fail with an error.
3 years ago
Herman Slatman f31ca4f6a4
Add tests for validateExternalAccountBinding 3 years ago
Herman Slatman 492256f2d7
Add first test cases for EAB and make provisioner unique per EAB
Before this commit, EAB keys could be used CA-wide, meaning that
an EAB credential could be used at any ACME provisioner. This
commit changes that behavior, so that EAB credentials are now
intended to be used with a specific ACME provisioner. I think
that makes sense, because from the perspective of an ACME client
the provisioner is like a distinct CA.

Besides that this commit also includes the first tests for EAB.
The logic for creating the EAB JWS as a client has been taken
from github.com/mholt/acmez. This logic may be moved or otherwise
sourced (i.e. from a vendor) as soon as the step client also
(needs to) support(s) EAB with ACME.
3 years ago
Herman Slatman 71b3f65df1
Add processing of RequireEAB through Linked CA 3 years ago
Mariano Cano 536536c92d Wrap json errors. 3 years ago
Mariano Cano 9d51c2cceb Fix linter errors in the name of export methods. 3 years ago
Mariano Cano 16d3afb92a Remove unused method. 3 years ago
Mariano Cano d72fa953ac Remove debug statements. 3 years ago
Mariano Cano 3f07eb597a Implement revocation using linkedca. 3 years ago
Mariano Cano 798b90c359 Move linkedca configuration to the main package. 3 years ago
Mariano Cano 384be6e205 Do not show provisioners if they are not required.
For deployment types like linked ca, the list of provisioners in
the ca.json are not required, so we should tag the json as omitempty.
3 years ago
Mariano Cano b0e0f2b89d Use linkedca GetAdmin and GetProvisioner. 3 years ago
Mariano Cano 91a369f618 Automatically enable admin properly on linked cas. 3 years ago
Mariano Cano 26122a2cbf Enable admin automatically if a token is provided. 3 years ago
Mariano Cano 2620c38aee Add is converting provisioners to linkedca.
The ids are required to be able to link admins with provisioners.
3 years ago
Mariano Cano e62d7988b8 Do not store password on exports. 3 years ago
Mariano Cano 4f27f4b002 Change default ciphersuites to newer names. 3 years ago
Mariano Cano 07f7316851 Add bastion to export. 3 years ago
Mariano Cano 0730a165fd Add collection of files and authority template. 3 years ago
Mariano Cano c7f8516142 Add to export all the information in the ca.json 3 years ago
Mariano Cano 887423ee6e Update TLS cipher suites. 3 years ago
Mariano Cano dc1ec18b52 Create a way to export ca configurations. 3 years ago
Mariano Cano 3a00b6b396 Properly marshal a certificate when we send it to linkedca. 3 years ago
Mariano Cano 4ad82a2f76 Check linkedca for revocation. 3 years ago
Herman Slatman 7dad7038c3
Fix missing ACME EAB API endpoints 3 years ago
Herman Slatman c6a4c4ecba
Change ACME EAB endpoint 3 years ago
Herman Slatman c6bfc6eac2
Fix PR comments 3 years ago
Herman Slatman b65a588d5b
Make authentication work for /admin/eak 3 years ago
Mariano Cano f7542a5bd9 Move check of ssh revocation from provisioner to the authority. 3 years ago
Mariano Cano 71f8019243 Store x509 and ssh certificates on linkedca if enabled. 3 years ago
Mariano Cano 8fb5340dc9 Use a token at start time to configure linkedca.
Instead of using `step-ca login` we will use a new token provided
as a flag to configure and start linkedca. Certificates will be kept
in memory and refreshed automatically.
3 years ago
Herman Slatman f81d49d963
Add first working version of External Account Binding 3 years ago
Mariano Cano dd9850ce4c Add working implementation of the linkedca.
Replaces the authority adminDB with a new impmentation that users the
linkedca client to retrieve the data.

Note that this implementation still hardcodes the endpoint to localhost.
3 years ago
Mariano Cano 49c1427d15 Use authorityId instead of authorityID.
In json or javascript world authorityId, userId, ... are more common
than authorityID, ...
3 years ago
Herman Slatman 258efca0fa
Improve revocation authorization 3 years ago
Herman Slatman 8f7e700f09
Merge branch 'master' into hs/acme-revocation 3 years ago
max furman 1df21b9b6a Addressing comments in PR review
- added a bit of validation to admin create and update
- using protojson where possible in admin api
- fixing a few instances of admin -> acme in errors
3 years ago
max furman 5679c9933d Fixes from PR review 3 years ago
max furman 77fdfc9fa3 Merge branch 'master' into max/cert-mgr-crud 3 years ago
max furman 9fdef64709 Admin level API for provisioner mgmt v1 3 years ago
Herman Slatman 84e7d468f2
Improve handling of ACME revocation 3 years ago
Herman Slatman 7e82bd6ef3 Add setup for Authority tests 3 years ago
Herman Slatman a64974c179 Fix small typo in divisible 3 years ago
Herman Slatman d46a4eaca4 Change fmt to errors package for formatting errors 3 years ago
Herman Slatman 2beea1aa89 Add configuration option for specifying the minimum public key length
Instead of using the defaultPublicKeyValidator a new validator called
publicKeyMinimumLengthValidator has been implemented that uses a
configurable minimum length for public keys in CSRs.

It's also an option to alter the defaultPublicKeyValidator to also
take a parameter, but that would touch quite some lines of code. This
might be a viable option after merging SCEP support.
3 years ago
Herman Slatman 4168449935 Fix typo 3 years ago
Herman Slatman fa100a5138 Mask challenge password after it has been read 3 years ago
Herman Slatman 13fe7a0121 Make serving SCEP endpoints optional
Only when a SCEP provisioner is enabled, the SCEP endpoints
will now be available.

The SCEP endpoints will be served on an "insecure" server,
without TLS, only when an additional "insecureAddress" and a
SCEP provisioner are configured for the CA.
3 years ago
Herman Slatman 97b88c4d58 Address (most) PR comments 3 years ago
Herman Slatman be528da709 Make tests green 3 years ago
Herman Slatman 57a62964b1 Make tests not fail hard on ECDSA keys
All tests for the Authority failed because the test data
contains ECDSA keys. ECDSA keys are no crypto.Decrypter,
resulting in a failure when instantiating the Authority.
3 years ago
Herman Slatman 491c2b8d93 Improve initialization of SCEP authority 3 years ago
Herman Slatman 2d85d4c1c1 Add non-TLS server and improve crypto.Decrypter interface
A server without TLS was added to serve the SCEP endpoints. According
to the RFC, SCEP has to be served via HTTP. The `sscep` client, for
example, will stop any URL that does not start with `http://` from
being used, so serving SCEP seems to be the right way to do it.

This commit adds a second server for which no TLS configuration is
configured. A distinct field in the configuration, `insecureAddress`
was added to specify the address for the insecure server.

The SCEP endpoints will also still be served via HTTPS. Some clients
may be able to work with that.

This commit also improves how the crypto.Decrypter interface is
handled for the different types of KMSes supported by step. The
apiv1.Decrypter interface was added. Currently only SoftKMS
implements this interface, providing a crypto.Decrypter required
for SCEP operations.
3 years ago
Herman Slatman e7cb80f880 Fix linter issues 3 years ago
Herman Slatman 4fe7179b95 Add support for configuring capabilities (cacaps) 3 years ago
Herman Slatman 3b86550dbf Add support for challenge password 3 years ago
Herman Slatman da65f46d0f Add AuthorizeSign method to SCEP authority 3 years ago
Herman Slatman 2a249d20de Refactor initialization of SCEP authority 3 years ago
Herman Slatman 339039768c Refactor SCEP authority initialization and clean some code 3 years ago
Herman Slatman 48c86716a0 Add rudimentary (and incomplete) support for SCEP 3 years ago
max furman 94ba057f01 wip 3 years ago
max furman 01a4460812 wip 3 years ago
max furman 1726076ea2 wip 3 years ago
max furman 423942da44 wip 3 years ago
max furman 9bfb1c2e7b wip 3 years ago
max furman d8d5d7332b wip 3 years ago
max furman 5929244fda wip 3 years ago
max furman 9bf9bf142d wip 3 years ago
Herman Slatman 375687cd1b
Add setup for Authority tests 3 years ago
max furman 638766c615 wip 3 years ago
max furman 4f3e5ef64d wip 3 years ago
max furman 5d09d04d14 wip 3 years ago
max furman 4d48072746 wip admin CRUD 3 years ago
max furman 98a6e54530 wip 3 years ago
max furman af3cf7dae9 first steps 3 years ago
max furman 2f60f20b0b lots of codes 3 years ago
max furman 7b5d6968a5 first commit 3 years ago
Herman Slatman a3ec890e71
Fix small typo in divisible 3 years ago
Herman Slatman d0a9cbc797
Change fmt to errors package for formatting errors 3 years ago
Herman Slatman ff1b46c95d
Add configuration option for specifying the minimum public key length
Instead of using the defaultPublicKeyValidator a new validator called
publicKeyMinimumLengthValidator has been implemented that uses a
configurable minimum length for public keys in CSRs.

It's also an option to alter the defaultPublicKeyValidator to also
take a parameter, but that would touch quite some lines of code. This
might be a viable option after merging SCEP support.
3 years ago
Herman Slatman c04f556dc2
Merge branch 'master' into hs/scep 3 years ago
Cristian Le d7eec869c2 Fix the previous tests 3 years ago
Cristian Le c2d30f7260 gofmt everything 3 years ago
Cristian Le f38a72a62b Leftover from previous commit 3 years ago
Cristian Le 1d2445e1d8 Removed the variadic username
Could be useful later on, but for the current PR changes should be minimized
3 years ago
Cristian Le 9e00b82bdf Revert `oidc_test.go`
Moving the `preferred_username` to a separate PR
3 years ago
Cristian Le decf0fc8ce Revert using preferred_username
It might present a security issue if the users can change this value for themselves. Needs further investigation
3 years ago
Cristian Le 21732f213b Fix shadow issue in CI 3 years ago
Mariano Cano 08e5ec6ad1 Fix IsAdminGroup comment. 3 years ago
Mariano Cano 46c1dc80fb Use map[string]struct{} instead of map[string]bool 3 years ago
Mariano Cano aafac179a5 Add test for oidc with preferred usernames. 3 years ago
Cristian Le f730c0bec4 Sanitize usernames 3 years ago
Cristian Le 48666792c7 Draft: adding usernames to GetIdentityFunc 3 years ago
Cristian Le 79eec83f3e Rename and reformat to PreferredUsername 3 years ago
Cristian Le 09a21fef26 Implement #550
- Read `preferred_username` from token
- Add `preferred_username` to the default Usernames
- Check the `admin` array for admin groups that the user might belong to
3 years ago
max furman 8c709fe3c2 Init config on load | Add wrapper for cli 3 years ago
Mariano Cano 2cbaee9c1d Allow to use an alternative interface to store renewed certs.
This can be useful to know if a certificate has been renewed and
link one certificate with the 'parent'.
3 years ago
Herman Slatman 68d5f6d0d2
Merge branch 'master' into hs/scep 3 years ago
Mariano Cano e6833ecee3 Add extension of db.AuthDB to store the fullchain.
Add a temporary solution to allow an extension of an db.AuthDB
interface that logs the fullchain of certificates instead of just
the leaf.
3 years ago
Herman Slatman 2336936b5c
Fix typo 3 years ago
Herman Slatman 9787728fbd
Mask challenge password after it has been read 3 years ago
Herman Slatman 0487686f69
Merge branch 'master' into hs/scep 3 years ago
Max b724af30ad
Merge pull request #496 from smallstep/max/acme
Convert to ACME DB interface
3 years ago
Mariano Cano aea2a7c9f3 Update sshd_config.tpl to a Match all block.
Fixes #479
3 years ago
Herman Slatman b815478981
Make serving SCEP endpoints optional
Only when a SCEP provisioner is enabled, the SCEP endpoints
will now be available.

The SCEP endpoints will be served on an "insecure" server,
without TLS, only when an additional "insecureAddress" and a
SCEP provisioner are configured for the CA.
3 years ago
Herman Slatman c5e4ea08b3
Merge branch 'master' into hs/scep 3 years ago
max furman 2ae43ef2dc [acme db interface] wip errors 3 years ago
Mariano Cano 0b8528ce6b Allow mTLS revocation without provisioner. 3 years ago
Herman Slatman 583d60dc0d
Address (most) PR comments 3 years ago
Mariano Cano bcf70206ac Add support for revocation using an extra provisioner in the RA. 3 years ago
Mariano Cano a6115e29c2 Add initial implementation of StepCAS.
StepCAS allows to configure step-ca as an RA using another step-ca
as the main CA.
3 years ago
Herman Slatman a4844fee7b
Make tests green 3 years ago
Herman Slatman 99952080c7
Make tests not fail hard on ECDSA keys
All tests for the Authority failed because the test data
contains ECDSA keys. ECDSA keys are no crypto.Decrypter,
resulting in a failure when instantiating the Authority.
3 years ago
Herman Slatman e1cab4966f
Improve initialization of SCEP authority 3 years ago
Herman Slatman 8c5b12e21d
Add non-TLS server and improve crypto.Decrypter interface
A server without TLS was added to serve the SCEP endpoints. According
to the RFC, SCEP has to be served via HTTP. The `sscep` client, for
example, will stop any URL that does not start with `http://` from
being used, so serving SCEP seems to be the right way to do it.

This commit adds a second server for which no TLS configuration is
configured. A distinct field in the configuration, `insecureAddress`
was added to specify the address for the insecure server.

The SCEP endpoints will also still be served via HTTPS. Some clients
may be able to work with that.

This commit also improves how the crypto.Decrypter interface is
handled for the different types of KMSes supported by step. The
apiv1.Decrypter interface was added. Currently only SoftKMS
implements this interface, providing a crypto.Decrypter required
for SCEP operations.
3 years ago
Herman Slatman 538fe8114d
Fix linter issues 3 years ago
Herman Slatman 2536a08dc2
Add support for configuring capabilities (cacaps) 3 years ago
Herman Slatman e4d7ea8fa0
Add support for challenge password 3 years ago
Herman Slatman 311c9d767b
Add AuthorizeSign method to SCEP authority 3 years ago
Herman Slatman 7ad90d10b3
Refactor initialization of SCEP authority 3 years ago
Herman Slatman 9e43dc85d8
Merge branch 'master' into hs/scep-master 3 years ago
Herman Slatman 713b571d7a
Refactor SCEP authority initialization and clean some code 3 years ago
Herman Slatman ffdd58ea3c
Add rudimentary (and incomplete) support for SCEP 3 years ago
Mariano Cano fbd2208044 Close key manager for safe reloads when a cgo module is used. 3 years ago
max furman 16665c97f0 Allow empty SAN in CSR for validation ...
- The default template will always use the SANs from the token.
- If there are any SANs they must be validated against the token.
4 years ago
Miclain Keffeler cf063d1f4a Revert "Begins to fix issue 87"
This reverts commit e2ba4159c3.
4 years ago
Miclain Keffeler 21dc406382 Begins to fix issue 87 4 years ago
Miclain Keffeler 7545b4a625 leverage intermediate_ca.crt for appending certs. 4 years ago
Mariano Cano 5017b7d21f Recalculate token id instead of validating it. 4 years ago
Mariano Cano 86c947babc Upgrade crypto and fix test. 4 years ago
Mariano Cano 0cf594a003 Validate payload ID.
Related to #435
4 years ago
Anton Lundin 3e6137110b Add support for using ssh-agent as a KMS
This adds a new KMS, SSHAgentKMS, which is a KMS to provide signing keys
for issuing ssh certificates signed by a key managed by a ssh-agent. It
uses the golang.org/x/crypto package to get a native Go implementation
to talk to a ssh-agent.

This was primarly written to be able to use gpg-agent to provide the
keys stored in a YubiKeys openpgp interface, but can be used for other
setups like proxying a ssh-agent over network.

That way the signing key for ssh certificates can be kept in a
"sign-only" hsm.

This code was written for my employer Intinor AB, but for simplicity
sake gifted to me to contribute upstream.

Signed-off-by: Anton Lundin <glance@acc.umu.se>
4 years ago
Mariano Cano 39b23c057d Add all AWS certificates used to verify base64 signatures. 4 years ago
Mariano Cano ef92a3a6d7 Move cas options under authority. 4 years ago
Mariano Cano 7d1686dc53 Add option to specify the AWS IID certificates to use.
This changes adds a new option `iidRoots` that allows a user to
define one or more certificates that will be used for AWS IID
signature validation.

Fixes #393
4 years ago
Mariano Cano 647b9b4541
Merge pull request #367 from smallstep/cas
Support for CAS Interface and CloudCAS
4 years ago
Mariano Cano 3e0ab8fba7 Fix typo. 4 years ago
Mariano Cano d64427487d Add comment about the missing error check. 4 years ago
Mariano Cano 072adc906e Print root fingerprint for CloudCAS. 4 years ago
Mariano Cano 38fa780775 Add interface to get root certificate from CAS.
This change makes easier the configuration of cloudCAS as it does
not require to configure the root or intermediate certificate
in the ca.json. CloudCAS will get the root certificate using
the configured certificateAuthority.
4 years ago
Mariano Cano 4c8bf87dc1 Use new admin template for K8ssa and admin-OIDC provisioners.
This change replaces the .Insecure.CR template to one that sets
all the SANs, but uses key usages and extended key usages for
regular TLS certificates.
4 years ago
Mariano Cano d79b4e709e Create a hash of a token if a token id is empty. 4 years ago
Mariano Cano 60515d92c5 Remove unnecessary properties. 4 years ago
Mariano Cano 1550a21f68 Fix unit tests. 4 years ago
Mariano Cano e17ce39e3a Add support for Revoke using CAS. 4 years ago
Mariano Cano bd8dd9da41 Do not read issuer and signer twice. 4 years ago
Mariano Cano aad8f9e582 Pass issuer and signer to softCAS options.
Remove commented code and initialize CAS properly.
Minor fixes in CloudCAS.
4 years ago
Mariano Cano 1b1f73dec6 Early attempt to develop a CAS interface. 4 years ago
Mariano Cano 276e307a1d Add extra tests for CustomSSHTemplateOptions 4 years ago
max furman da9f0b09af Ignore `null` string for x509 and ssh templateData. 4 years ago
Mariano Cano 81c6e01269 Fix unit test. 4 years ago
max furman ce9af5c20f Standardize k8ssa check on issuer name 4 years ago
Mariano Cano 8ee246edda Upgrade go.step.sm to v0.4.0 4 years ago
Mariano Cano ce5e1b4934 Fix merge issue. 4 years ago
Mariano Cano 35bd3ec383
Merge pull request #329 from smallstep/ssh-cert-templates
SSH cert templates
4 years ago
Mariano Cano cef0475e71 Make clear what's a template/unsigned certificate. 4 years ago
Mariano Cano 4d375a06f5 Make clearer what's an unsigned cert. 4 years ago
Mariano Cano b7269b6579 Fix comment. 4 years ago
Mariano Cano c94a1c51be Merge branch 'master' into ssh-cert-templates 4 years ago
Mariano Cano ba918100d0 Use go.step.sm/crypto/jose
Replace use of github.com/smallstep/cli/crypto with the new package
go.step.sm/crypto/jose.
4 years ago
max furman 46fc922afd Remove unused code; fix usage wrong word; add gap time for unit test 4 years ago
max furman 81875074e3 tie -> the in comment 4 years ago
max furman cb594ed2e0 go mod tidy and golang 1.15.0 cleanup ...
- cs.NegotiatedProtocolIsMutual has been deprecated but we still build
in travis with 1.14 so for now we'll ignore this linting error
- string(int) was resolving to string of a single rune rather than
string of digits -> use fmt.Sprint
4 years ago
Mariano Cano b900a7a2fc Fix error message in tests. 4 years ago
Mariano Cano d30a95236d Use always go.step.sm/crypto 4 years ago
Mariano Cano aaaa7e9b4e Merge branch 'master' into cert-templates 4 years ago
Mariano Cano 3577d696c7 Use new x509util in tls_test.go 4 years ago
Mariano Cano 0a59efd853 Use new x509util to generate the CA certificate. 4 years ago
Mariano Cano 4943ae58d8 Move TLSOption, TLSVersion, CipherSuites and ASN1DN to certificates. 4 years ago
Mariano Cano e83e47a91e Use sshutil and randutil from go.step.sm/crypto. 4 years ago
Mariano Cano ce1eb0a01b Use new x509util for renew/rekey. 4 years ago
Mariano Cano f437b86a7b Merge branch 'cert-templates' into ssh-cert-templates 4 years ago
Mariano Cano c8d225a763 Use x509util from go.step.sm/crypto/x509util 4 years ago
Mariano Cano 37f84e9bb3 Add delay in test. 4 years ago
Mariano Cano 342cb713ee Add test with custom templates. 4 years ago
Mariano Cano 8d89bbd62f Remove unused code. 4 years ago
Mariano Cano c4bbc81d9f Fix authority tests. 4 years ago
Mariano Cano 413af88aad Fix provisioning tests. 4 years ago
Mariano Cano b66bdfabcd Enforce an OIDC users to send all template variables. 4 years ago
Mariano Cano 9822305bb6 Use only the IID template on IID provisioners.
Use always sshutil.DefaultIIDCertificate and require at least one
principal on IID provisioners.
4 years ago
Mariano Cano aa657cdb4b Use SSHOptions inside provisioner options. 4 years ago
Mariano Cano 02379d494b Add support for extensions and critical options on the identity
function.
4 years ago
Mariano Cano 8ff8d90f8c On JWK and X5C validate the key id on the request. 4 years ago
Mariano Cano a78f7e8913 Add template support on k8ssa provisioner. 4 years ago
Mariano Cano 6c36ceb158 Add initial template support for iid provisisioners. 4 years ago
Mariano Cano 8e7bf96769 Fix error prefix. 4 years ago
Mariano Cano e0dce54338 Add missing argument. 4 years ago
Mariano Cano c1fc45c872 Simplify SSH modifiers with options.
It also changes the behavior of the request options to modify only
the validity of the certificate.
4 years ago
Mariano Cano ad28f0f59a Move variable where it is used. 4 years ago
Mariano Cano 715eb4eacc Add initial support for ssh templates on OIDC. 4 years ago
Mariano Cano c2dc76550c Add ssh certificate template to X5C provisioner. 4 years ago
Mariano Cano 380a0d6daf Add ssh certificate templates to JWK provisioner. 4 years ago
Mariano Cano f75a12e10a Add omitempty tag option. 4 years ago
Mariano Cano d7e590908e Use sshutil for ssh renewing and rekeying. 4 years ago
Mariano Cano b66d123572 Use sshutil for SSH certificate signing. 4 years ago
Mariano Cano 570ede45e7 Do not enforce number of principals or extensions. 4 years ago
Mariano Cano 631f1612a1 Add TemplateData to SignSSHOptions. 4 years ago
Mariano Cano c6746425a3 Add methods to initialize ssh templates in provisioners. 4 years ago
Mariano Cano 3e80f41c19 Change provisioner options to have X509 as a field. 4 years ago
max furman 3f844c5e23 Update the way SubjectKeyId is calculated, and more ...
- swith lint to first in line for `make all`
- update tests to conform with new subjectkeyid
4 years ago
Mariano Cano a7b65f1e1e Add authority.Sign test with custom templates. 4 years ago
David Cowden 86efe7aff0 aws: use http.NoBody instead of nil
It's a little more descriptive.
4 years ago
David Cowden 2b121efc8f aws: test constructor with empty IDMS string array 4 years ago
Mariano Cano 6c64fb3ed2 Rename provisioner options structs:
* provisioner.ProvisionerOptions => provisioner.Options
* provisioner.Options => provisioner.SignOptions
* provisioner.SSHOptions => provisioner.SingSSHOptions
4 years ago
David Cowden dc39eef721 aws: test badIDMS functional path
The existing test only covers the constructor logic. Also test the live
code path that is executed when a bad IDMS version is supplied.
4 years ago
David Cowden 51f16ee2e0 aws: add tests covering metadata service versions
* Add constructor tests for the aws provisioner.
* Add a test to make sure the "v1" logic continues to work.

By and large, v2 is the way to go. However, there are some instances of
things that specifically request metadata service version 1 and so this
adds minimal coverage to make sure we don't accidentally break the path
should anyone need to depend on the former logic.
4 years ago
David Cowden 5efe5f3573 metadata-v2: pull in joshathysolate-master
Taking of this PR to get it across the goal line.
4 years ago
Mariano Cano 978ad7e2b6 Fix merged tests. 4 years ago
Mariano Cano 5ac3f8a160 Add provisioner options tests. 4 years ago
Mariano Cano 02c4f9817d Set full token payload instead of only the known properties. 4 years ago
Mariano Cano 0c8376a7f6 Fix existing unit tests. 4 years ago
Mariano Cano d64cb99a22 Fix authority package tests. 4 years ago
Mariano Cano ccc705cdcd Use alias x509legacy to cli x509util in tls.go. 4 years ago
Mariano Cano 8f0dd811af Allow to send errors from template to cli. 4 years ago
Mariano Cano a7fe0104c4 Remove ACME restrictions and add proper template support. 4 years ago
Mariano Cano cf2989a848 Add token and subject to K8sSA provisioner to be used in custom
templates.
4 years ago
Mariano Cano 71be83b25e Add iss#sub uri in OIDC certificates.
Admin will use the CR template if none is provided.
4 years ago
Mariano Cano c58117b30d Allow to use base64 when defining a template in the ca.json. 4 years ago
Mariano Cano b2ca3176f5 Prepend insecure to user and CR variables names. 4 years ago
Mariano Cano b11486f41f Fix option method for template variable. 4 years ago
Mariano Cano 04f5053a7a Add template support for x5c. 4 years ago
Mariano Cano eb8886d828 Add CR subject as iid default subject.
Add a minimal subject with just a common name to iid provisioners
in case we want to use it.
4 years ago
Mariano Cano e60ea419cc Add template support for gcp provisioner. 4 years ago
Mariano Cano 32646c49bf Add templates support to Azure provisioner. 4 years ago
Mariano Cano a44f0ca866 Add token payload. 4 years ago
Mariano Cano 00fd41a3d0 Add template support to K8sSA provisioners. 4 years ago
Mariano Cano 13b704aeed Add template support for AWS provisioner. 4 years ago
Mariano Cano 49b9aa6e3f Fix log string. 4 years ago
Mariano Cano 4795e371bd Add back the support for ca.json DN template. 4 years ago
Mariano Cano e6fed5e0aa Minor fixes and comments. 4 years ago
Mariano Cano 81cd288104 Enable templates in acme provisioners. 4 years ago
Mariano Cano ca2fb42d68 Move options to the provisioner. 4 years ago
Mariano Cano 206bc6757a Add initial support for templates in the OIDC provisioner. 4 years ago
Mariano Cano 95c3a41bf0 Rename UserData to TemplateData and fix unmarshaling. 4 years ago
Mariano Cano 9f3acc254b Set the token payload in the JWK provisioner. 4 years ago
Mariano Cano ef0ed0ff95 Integrate simple templates in the JWK provisioner. 4 years ago
Mariano Cano d1d9ae42d6 Use certificates x509util instead of cli for certificate signing. 4 years ago
Mariano Cano 9032018cf2 Convert x509util.WithOptions to new modifiers. 4 years ago
Carl Tashian 912e298043 Whitelist -> Allowlist per https://tools.ietf.org/id/draft-knodel-terminology-01.html 4 years ago
max furman fd05f3249b A few last fixes and tests added for rekey/renew ...
- remove all `renewOrRekey`
- explicitly test difference between renew and rekey (diff pub keys)
- add back tests for renew
4 years ago
Max ea9bc493b8
Merge pull request #307 from dharanikumar-s/master
Add support for rekeying Fixes #292
4 years ago
dharanikumar-s 57fb0c80cf Removed calculating SubjectKeyIdentifier on Rekey 4 years ago
dharanikumar-s dfda497929 Renamed RenewOrRekey to Rekey 4 years ago
dharanikumar-s fe73154a20 Corrected misspelling 4 years ago
dharanikumar-s 0c21f0ae9e Added error check after GenerateDefaultKeyPair 4 years ago
dharanikumar-s 2479371c06 Added error check while marshalling public key 4 years ago
dharanikumar-s b368a53149 Modified TestAuthority_Renew to TestAuthority_RenewOrRekey 4 years ago
dharanikumar-s c8c3581e2f SubjectKeyIdentifier extention is calculated from public key passed to this function instead of copying from old certificate 4 years ago
dharanikumar-s 8f504483ce Added RenewOrRekey function based on @maraino suggestion. RenewOrReky is called from Renew. 4 years ago
dharanikumar-s 3813f57b1a Add support for rekeying Fixes #292 4 years ago
Max debce1cec2
Merge pull request #299 from smallstep/max/refactor
Refactor
4 years ago
max furman accf1be7e9 wip 4 years ago
max furman 71d87b4e61 wip 4 years ago
max furman d25e7f64c2 wip 4 years ago
max furman 3636ba3228 wip 4 years ago
Mariano Cano 39650637d4
Merge pull request #297 from smallstep/no-bastion-bastion
Do not return bastion for the configured bastion host.
4 years ago
Mariano Cano fcfc4e9b2b Fix ssh federated template variables. 4 years ago
max furman 1951669e13 wip 4 years ago
Mariano Cano b0fdd0b2be Do not return bastion for the configured bastion host.
Fixes #296
4 years ago
Mariano Cano ff32746312 Add test case for error executing template. 4 years ago
Mariano Cano e3ae751b57 Use templates from authority instead of config. 4 years ago
Mariano Cano 237baa5169 Check for required variables in templates.
Fixes smallstep/cli#232
4 years ago
Mariano Cano 6c844a0618 Load default templates if no templates are configured. 4 years ago
Max 2ebfc73f77
Merge pull request #290 from smallstep/max/profileLimit
Update profileLimitDuration validator ...
4 years ago
max furman 7d5cf34ce5 Update profileLimitDuration validator ...
- respect notBefore of the provisioner
- modify/fix the reported errors
4 years ago
Mariano Cano 9832d1538b Avoid nil pointer panic on step ssh config with no templates. 4 years ago
Mariano Cano 4ac51dd508
Merge pull request #274 from smallstep/oidc-raw-locals
Allow dots and other symbols in principals for OIDC
4 years ago
Mariano Cano 3246a3e81f Add missing test case. 4 years ago
max furman 6e69f99310 Always set nbf and naf for new ACME orders ...
- Use the default value from the ACME provisioner if values are not
defined in the request.
4 years ago
Mariano Cano 0b5fd156e8 Add a third principal on OIDC tokens with the raw local part of the email.
For the email first.last@example.com it will create the principals
  ["firstlast", "first.last", "first.last@example.com"]

Fixes #253, #254
4 years ago
Josh Hogle e9b500daf2 Updated error message 4 years ago
Josh Hogle 044d00045a Fixed missing initialization of IMDS versions 4 years ago
Josh Hogle 18ac5c07e2 Added support for specifying IMDS version preference 4 years ago
Josh Hogle 8c6a46887b Added token URL fixes to tests 4 years ago
Josh Hogle dd27901b12 Moved token URL and TTL to config values 4 years ago
Josh Hogle bbbe4738c7 Added status code checking 4 years ago
Josh Hogle af0f21d744 added support for IMDSv2 API 4 years ago
Mariano Cano 2bc69d3edd
Merge pull request #252 from smallstep/yubikey
Yubikey support
4 years ago
Oleksandr Kovalchuk 4cd01b6868
Implement tests for forceCNOption modifier
Implement unit tests which checks forceCNOption modifier (implemented
in 322200b7db) is not broken and works
correctly.

Ref: https://github.com/smallstep/certificates/issues/259
4 years ago
Oleksandr Kovalchuk 893a53793a
Modify existing tests to accept forceCNOption modifier
Modify existing tests to pass with changes introduced in commit
322200b7db. This is safe to do as
tests assert exact length of modifiers, which has changed.
4 years ago
Oleksandr Kovalchuk 322200b7db
Implement modifier to set CommonName
Implement modifier which sets CommonName to the certificate if
CommonName is empty and forceCN is set in the config. Replace previous
implementation introduced in 0218018cee
with new modifier.

Closes https://github.com/smallstep/certificates/issues/259
Ref: https://github.com/smallstep/certificates/pull/260#issuecomment-628961322
4 years ago
Oleksandr Kovalchuk 503c9f6101
Add config option to force CN
Add configuration option `forceCN` to ACME provisioner. When this option
is set to `true`, provisioner should generate Subject.CommonName for
certificate if it was not present in the request. Default value of
`false` should keep the existing behavior (do not modify CSR and
certificate).

Ref: https://github.com/smallstep/certificates/issues/259
4 years ago
Mariano Cano c02fe77998 Close the key manager before shutting down. 4 years ago
Mariano Cano 4e544344f9 Initialize the required config fields on embedded authorities.
This change is to make easier the use of embedded authorities. It
can be difficult for third parties to know what fields are required.
The new init methods will define the minimum usable configuration.
4 years ago
Mariano Cano b5eab009b2 Rename method to NewEmbedded 4 years ago
Mariano Cano 824374bde0 Create a method to initialize the authority without a config file.
When the CA is embedded in a third party product like Caddy, the
config needed to use placeholders to be valid. This change adds
a new method `NewEmbeddedAuthority` that allows to create an
authority with the given options, the minimum options are a root
and intermediate certificate, and the intermediate key.

Fixes #218
4 years ago
Mariano Cano 4e9bff0986 Add support for OIDC multitoken tenants for azure. 4 years ago
Mariano Cano 8bc3b05232 Add new extra test case. 4 years ago
Mariano Cano b0ff731d18 Add support for user provisioner certificates on OIDC provisioners.
OIDC provisioners create an SSH certificate with two principals. This
was avoiding the creationg of user provisioner certificates for those
provisioners.

Fixes smallstep/cli#268
4 years ago
Mariano Cano a2dfa6faa8 Fix unit tests. 4 years ago
Mariano Cano 13507efb35 Remove the requirement for CSR to have a common name.
Fixes #226
4 years ago
Mariano Cano 02ed784a9b Do not enable by default ForwardAgent. 4 years ago
Mariano Cano bfe1f4952d Rename interface to CertificateEnforcer and add tests. 4 years ago
Mariano Cano 64f26c0f40 Enforce a duration for identity certificates. 4 years ago
Mariano Cano fa416336a8 Add context to tests. 4 years ago
Mariano Cano c49a9d5e33 Add context parameter to all SSH methods. 4 years ago
Mariano Cano f868e07a76 Allow to use custom principals on cloud provisioners.
Fixes #203
4 years ago
Mariano Cano 59fc8cdd2d Fix typo in comments. 4 years ago
Mariano Cano 5c8c741fab Fix linting issues. 4 years ago
Mariano Cano 05cc1437b7 Remove unnecessary parse of certificate. 4 years ago
Mariano Cano 2d4f369db2 Add options to set root and federated certificates using x509.Certificate 4 years ago
Mariano Cano 43bd8113aa Remove unnecessary comments. 4 years ago
Mariano Cano 4eaeede77d Fix unit tests. 4 years ago
Mariano Cano 21bd339b86 Merge branch 'master' into kms 4 years ago
Mariano Cano 7846696fbb Fix return sign options on ssh sign. 5 years ago
max furman d482ae2fb5 Remove test that is no longer implemented by the method. 5 years ago
max furman 397a181d10 Add backdate validation to sshCertValidityValidator. 5 years ago
max furman df60fe3f0d Remove all references to old apiError. 5 years ago
max furman 1cb8bb3ae1 Simplify statuscoder error generators. 5 years ago
max furman dccbdf3a90 Introduce generalized statusCoder errors and loads of ssh unit tests.
* StatusCoder api errors that have friendly user messages.
* Unit tests for SSH sign/renew/rekey/revoke across all provisioners.
5 years ago
Mariano Cano 895d3054a3 Remove the use of custom x509 package.
Upgrade cli dependency.
5 years ago
Mariano Cano 144acb9ee3 Remove debug statement. 5 years ago
Mariano Cano 06411d1715 Add tests of profileLimitDuration with backdate. 5 years ago
Mariano Cano 8297e5c717 Add tests for backdate and sshDefaultDuration 5 years ago
Mariano Cano 93b65bee7c Add unit test for profileDefaultDuration. 5 years ago
Mariano Cano 74b5d7f984 Add backdate support on ssh rekey. 5 years ago
Mariano Cano 84ff172093 Add support for backdate to SSH certificates. 5 years ago
Mariano Cano 5565d61bf3 Add fault tolerance against clock skew accross system on TLS certificates. 5 years ago
max furman b9f6aacb0f Move api errors to their own package and modify the typedef 5 years ago
Mariano Cano f033422ffa Allow no provisioners. 5 years ago
Mariano Cano f4615d6258 Addapt test to api change. 5 years ago
max furman 3ac388612a Use x5cInsecure token for /ssh/check-host endpoint 5 years ago
Mariano Cano 08eac1b00d Make sure to define the KeyID from the token if available. 5 years ago
Mariano Cano de3ba58455 Store renew certificate in the database. 5 years ago
Mariano Cano caa2b8dbb7 Add leeway in identity not before. 5 years ago
max furman 9caadbb341 Fix authority calling wrong revoke method 5 years ago
Mariano Cano f26103d150 Make test compilable. 5 years ago
Mariano Cano 557a45abfa Update template tests. 5 years ago
max furman 656f35e522 Use an actual Hosts type when returning ssh hosts 5 years ago
Mariano Cano 03bb26fb91 Add missing version.go file. 5 years ago
Mariano Cano c60641701b Add version endpoint. 5 years ago