Commit Graph

719 Commits (b0b2e77b0e7b8f8a1fc5f1f603382ba8a6318f51)

Author SHA1 Message Date
Mariano Cano 0b8528ce6b Allow mTLS revocation without provisioner. 3 years ago
Herman Slatman 583d60dc0d
Address (most) PR comments 3 years ago
Mariano Cano bcf70206ac Add support for revocation using an extra provisioner in the RA. 3 years ago
Mariano Cano a6115e29c2 Add initial implementation of StepCAS.
StepCAS allows to configure step-ca as an RA using another step-ca
as the main CA.
3 years ago
Herman Slatman a4844fee7b
Make tests green 3 years ago
Herman Slatman 99952080c7
Make tests not fail hard on ECDSA keys
All tests for the Authority failed because the test data
contains ECDSA keys. ECDSA keys are no crypto.Decrypter,
resulting in a failure when instantiating the Authority.
3 years ago
Herman Slatman e1cab4966f
Improve initialization of SCEP authority 3 years ago
Herman Slatman 8c5b12e21d
Add non-TLS server and improve crypto.Decrypter interface
A server without TLS was added to serve the SCEP endpoints. According
to the RFC, SCEP has to be served via HTTP. The `sscep` client, for
example, will stop any URL that does not start with `http://` from
being used, so serving SCEP seems to be the right way to do it.

This commit adds a second server for which no TLS configuration is
configured. A distinct field in the configuration, `insecureAddress`
was added to specify the address for the insecure server.

The SCEP endpoints will also still be served via HTTPS. Some clients
may be able to work with that.

This commit also improves how the crypto.Decrypter interface is
handled for the different types of KMSes supported by step. The
apiv1.Decrypter interface was added. Currently only SoftKMS
implements this interface, providing a crypto.Decrypter required
for SCEP operations.
3 years ago
Herman Slatman 538fe8114d
Fix linter issues 3 years ago
Herman Slatman 2536a08dc2
Add support for configuring capabilities (cacaps) 3 years ago
Herman Slatman e4d7ea8fa0
Add support for challenge password 3 years ago
Herman Slatman 311c9d767b
Add AuthorizeSign method to SCEP authority 3 years ago
Herman Slatman 7ad90d10b3
Refactor initialization of SCEP authority 3 years ago
Herman Slatman 9e43dc85d8
Merge branch 'master' into hs/scep-master 3 years ago
Herman Slatman 713b571d7a
Refactor SCEP authority initialization and clean some code 3 years ago
Herman Slatman ffdd58ea3c
Add rudimentary (and incomplete) support for SCEP 3 years ago
Mariano Cano fbd2208044 Close key manager for safe reloads when a cgo module is used. 3 years ago
max furman 16665c97f0 Allow empty SAN in CSR for validation ...
- The default template will always use the SANs from the token.
- If there are any SANs they must be validated against the token.
4 years ago
Miclain Keffeler cf063d1f4a Revert "Begins to fix issue 87"
This reverts commit e2ba4159c3.
4 years ago
Miclain Keffeler 21dc406382 Begins to fix issue 87 4 years ago
Miclain Keffeler 7545b4a625 leverage intermediate_ca.crt for appending certs. 4 years ago
Mariano Cano 5017b7d21f Recalculate token id instead of validating it. 4 years ago
Mariano Cano 86c947babc Upgrade crypto and fix test. 4 years ago
Mariano Cano 0cf594a003 Validate payload ID.
Related to #435
4 years ago
Anton Lundin 3e6137110b Add support for using ssh-agent as a KMS
This adds a new KMS, SSHAgentKMS, which is a KMS to provide signing keys
for issuing ssh certificates signed by a key managed by a ssh-agent. It
uses the golang.org/x/crypto package to get a native Go implementation
to talk to a ssh-agent.

This was primarly written to be able to use gpg-agent to provide the
keys stored in a YubiKeys openpgp interface, but can be used for other
setups like proxying a ssh-agent over network.

That way the signing key for ssh certificates can be kept in a
"sign-only" hsm.

This code was written for my employer Intinor AB, but for simplicity
sake gifted to me to contribute upstream.

Signed-off-by: Anton Lundin <glance@acc.umu.se>
4 years ago
Mariano Cano 39b23c057d Add all AWS certificates used to verify base64 signatures. 4 years ago
Mariano Cano ef92a3a6d7 Move cas options under authority. 4 years ago
Mariano Cano 7d1686dc53 Add option to specify the AWS IID certificates to use.
This changes adds a new option `iidRoots` that allows a user to
define one or more certificates that will be used for AWS IID
signature validation.

Fixes #393
4 years ago
Mariano Cano 647b9b4541
Merge pull request #367 from smallstep/cas
Support for CAS Interface and CloudCAS
4 years ago
Mariano Cano 3e0ab8fba7 Fix typo. 4 years ago
Mariano Cano d64427487d Add comment about the missing error check. 4 years ago
Mariano Cano 072adc906e Print root fingerprint for CloudCAS. 4 years ago
Mariano Cano 38fa780775 Add interface to get root certificate from CAS.
This change makes easier the configuration of cloudCAS as it does
not require to configure the root or intermediate certificate
in the ca.json. CloudCAS will get the root certificate using
the configured certificateAuthority.
4 years ago
Mariano Cano 4c8bf87dc1 Use new admin template for K8ssa and admin-OIDC provisioners.
This change replaces the .Insecure.CR template to one that sets
all the SANs, but uses key usages and extended key usages for
regular TLS certificates.
4 years ago
Mariano Cano d79b4e709e Create a hash of a token if a token id is empty. 4 years ago
Mariano Cano 60515d92c5 Remove unnecessary properties. 4 years ago
Mariano Cano 1550a21f68 Fix unit tests. 4 years ago
Mariano Cano e17ce39e3a Add support for Revoke using CAS. 4 years ago
Mariano Cano bd8dd9da41 Do not read issuer and signer twice. 4 years ago
Mariano Cano aad8f9e582 Pass issuer and signer to softCAS options.
Remove commented code and initialize CAS properly.
Minor fixes in CloudCAS.
4 years ago
Mariano Cano 1b1f73dec6 Early attempt to develop a CAS interface. 4 years ago
Mariano Cano 276e307a1d Add extra tests for CustomSSHTemplateOptions 4 years ago
max furman da9f0b09af Ignore `null` string for x509 and ssh templateData. 4 years ago
Mariano Cano 81c6e01269 Fix unit test. 4 years ago
max furman ce9af5c20f Standardize k8ssa check on issuer name 4 years ago
Mariano Cano 8ee246edda Upgrade go.step.sm to v0.4.0 4 years ago
Mariano Cano ce5e1b4934 Fix merge issue. 4 years ago
Mariano Cano 35bd3ec383
Merge pull request #329 from smallstep/ssh-cert-templates
SSH cert templates
4 years ago
Mariano Cano cef0475e71 Make clear what's a template/unsigned certificate. 4 years ago
Mariano Cano 4d375a06f5 Make clearer what's an unsigned cert. 4 years ago
Mariano Cano b7269b6579 Fix comment. 4 years ago
Mariano Cano c94a1c51be Merge branch 'master' into ssh-cert-templates 4 years ago
Mariano Cano ba918100d0 Use go.step.sm/crypto/jose
Replace use of github.com/smallstep/cli/crypto with the new package
go.step.sm/crypto/jose.
4 years ago
max furman 46fc922afd Remove unused code; fix usage wrong word; add gap time for unit test 4 years ago
max furman 81875074e3 tie -> the in comment 4 years ago
max furman cb594ed2e0 go mod tidy and golang 1.15.0 cleanup ...
- cs.NegotiatedProtocolIsMutual has been deprecated but we still build
in travis with 1.14 so for now we'll ignore this linting error
- string(int) was resolving to string of a single rune rather than
string of digits -> use fmt.Sprint
4 years ago
Mariano Cano b900a7a2fc Fix error message in tests. 4 years ago
Mariano Cano d30a95236d Use always go.step.sm/crypto 4 years ago
Mariano Cano aaaa7e9b4e Merge branch 'master' into cert-templates 4 years ago
Mariano Cano 3577d696c7 Use new x509util in tls_test.go 4 years ago
Mariano Cano 0a59efd853 Use new x509util to generate the CA certificate. 4 years ago
Mariano Cano 4943ae58d8 Move TLSOption, TLSVersion, CipherSuites and ASN1DN to certificates. 4 years ago
Mariano Cano e83e47a91e Use sshutil and randutil from go.step.sm/crypto. 4 years ago
Mariano Cano ce1eb0a01b Use new x509util for renew/rekey. 4 years ago
Mariano Cano f437b86a7b Merge branch 'cert-templates' into ssh-cert-templates 4 years ago
Mariano Cano c8d225a763 Use x509util from go.step.sm/crypto/x509util 4 years ago
Mariano Cano 37f84e9bb3 Add delay in test. 4 years ago
Mariano Cano 342cb713ee Add test with custom templates. 4 years ago
Mariano Cano 8d89bbd62f Remove unused code. 4 years ago
Mariano Cano c4bbc81d9f Fix authority tests. 4 years ago
Mariano Cano 413af88aad Fix provisioning tests. 4 years ago
Mariano Cano b66bdfabcd Enforce an OIDC users to send all template variables. 4 years ago
Mariano Cano 9822305bb6 Use only the IID template on IID provisioners.
Use always sshutil.DefaultIIDCertificate and require at least one
principal on IID provisioners.
4 years ago
Mariano Cano aa657cdb4b Use SSHOptions inside provisioner options. 4 years ago
Mariano Cano 02379d494b Add support for extensions and critical options on the identity
function.
4 years ago
Mariano Cano 8ff8d90f8c On JWK and X5C validate the key id on the request. 4 years ago
Mariano Cano a78f7e8913 Add template support on k8ssa provisioner. 4 years ago
Mariano Cano 6c36ceb158 Add initial template support for iid provisisioners. 4 years ago
Mariano Cano 8e7bf96769 Fix error prefix. 4 years ago
Mariano Cano e0dce54338 Add missing argument. 4 years ago
Mariano Cano c1fc45c872 Simplify SSH modifiers with options.
It also changes the behavior of the request options to modify only
the validity of the certificate.
4 years ago
Mariano Cano ad28f0f59a Move variable where it is used. 4 years ago
Mariano Cano 715eb4eacc Add initial support for ssh templates on OIDC. 4 years ago
Mariano Cano c2dc76550c Add ssh certificate template to X5C provisioner. 4 years ago
Mariano Cano 380a0d6daf Add ssh certificate templates to JWK provisioner. 4 years ago
Mariano Cano f75a12e10a Add omitempty tag option. 4 years ago
Mariano Cano d7e590908e Use sshutil for ssh renewing and rekeying. 4 years ago
Mariano Cano b66d123572 Use sshutil for SSH certificate signing. 4 years ago
Mariano Cano 570ede45e7 Do not enforce number of principals or extensions. 4 years ago
Mariano Cano 631f1612a1 Add TemplateData to SignSSHOptions. 4 years ago
Mariano Cano c6746425a3 Add methods to initialize ssh templates in provisioners. 4 years ago
Mariano Cano 3e80f41c19 Change provisioner options to have X509 as a field. 4 years ago
max furman 3f844c5e23 Update the way SubjectKeyId is calculated, and more ...
- swith lint to first in line for `make all`
- update tests to conform with new subjectkeyid
4 years ago
Mariano Cano a7b65f1e1e Add authority.Sign test with custom templates. 4 years ago
David Cowden 86efe7aff0 aws: use http.NoBody instead of nil
It's a little more descriptive.
4 years ago
David Cowden 2b121efc8f aws: test constructor with empty IDMS string array 4 years ago
Mariano Cano 6c64fb3ed2 Rename provisioner options structs:
* provisioner.ProvisionerOptions => provisioner.Options
* provisioner.Options => provisioner.SignOptions
* provisioner.SSHOptions => provisioner.SingSSHOptions
4 years ago
David Cowden dc39eef721 aws: test badIDMS functional path
The existing test only covers the constructor logic. Also test the live
code path that is executed when a bad IDMS version is supplied.
4 years ago
David Cowden 51f16ee2e0 aws: add tests covering metadata service versions
* Add constructor tests for the aws provisioner.
* Add a test to make sure the "v1" logic continues to work.

By and large, v2 is the way to go. However, there are some instances of
things that specifically request metadata service version 1 and so this
adds minimal coverage to make sure we don't accidentally break the path
should anyone need to depend on the former logic.
4 years ago
David Cowden 5efe5f3573 metadata-v2: pull in joshathysolate-master
Taking of this PR to get it across the goal line.
4 years ago
Mariano Cano 978ad7e2b6 Fix merged tests. 4 years ago
Mariano Cano 5ac3f8a160 Add provisioner options tests. 4 years ago
Mariano Cano 02c4f9817d Set full token payload instead of only the known properties. 4 years ago
Mariano Cano 0c8376a7f6 Fix existing unit tests. 4 years ago
Mariano Cano d64cb99a22 Fix authority package tests. 4 years ago
Mariano Cano ccc705cdcd Use alias x509legacy to cli x509util in tls.go. 4 years ago
Mariano Cano 8f0dd811af Allow to send errors from template to cli. 4 years ago
Mariano Cano a7fe0104c4 Remove ACME restrictions and add proper template support. 4 years ago
Mariano Cano cf2989a848 Add token and subject to K8sSA provisioner to be used in custom
templates.
4 years ago
Mariano Cano 71be83b25e Add iss#sub uri in OIDC certificates.
Admin will use the CR template if none is provided.
4 years ago
Mariano Cano c58117b30d Allow to use base64 when defining a template in the ca.json. 4 years ago
Mariano Cano b2ca3176f5 Prepend insecure to user and CR variables names. 4 years ago
Mariano Cano b11486f41f Fix option method for template variable. 4 years ago
Mariano Cano 04f5053a7a Add template support for x5c. 4 years ago
Mariano Cano eb8886d828 Add CR subject as iid default subject.
Add a minimal subject with just a common name to iid provisioners
in case we want to use it.
4 years ago
Mariano Cano e60ea419cc Add template support for gcp provisioner. 4 years ago
Mariano Cano 32646c49bf Add templates support to Azure provisioner. 4 years ago
Mariano Cano a44f0ca866 Add token payload. 4 years ago
Mariano Cano 00fd41a3d0 Add template support to K8sSA provisioners. 4 years ago
Mariano Cano 13b704aeed Add template support for AWS provisioner. 4 years ago
Mariano Cano 49b9aa6e3f Fix log string. 4 years ago
Mariano Cano 4795e371bd Add back the support for ca.json DN template. 4 years ago
Mariano Cano e6fed5e0aa Minor fixes and comments. 4 years ago
Mariano Cano 81cd288104 Enable templates in acme provisioners. 4 years ago
Mariano Cano ca2fb42d68 Move options to the provisioner. 4 years ago
Mariano Cano 206bc6757a Add initial support for templates in the OIDC provisioner. 4 years ago
Mariano Cano 95c3a41bf0 Rename UserData to TemplateData and fix unmarshaling. 4 years ago
Mariano Cano 9f3acc254b Set the token payload in the JWK provisioner. 4 years ago
Mariano Cano ef0ed0ff95 Integrate simple templates in the JWK provisioner. 4 years ago
Mariano Cano d1d9ae42d6 Use certificates x509util instead of cli for certificate signing. 4 years ago
Mariano Cano 9032018cf2 Convert x509util.WithOptions to new modifiers. 4 years ago
Carl Tashian 912e298043 Whitelist -> Allowlist per https://tools.ietf.org/id/draft-knodel-terminology-01.html 4 years ago
max furman fd05f3249b A few last fixes and tests added for rekey/renew ...
- remove all `renewOrRekey`
- explicitly test difference between renew and rekey (diff pub keys)
- add back tests for renew
4 years ago
Max ea9bc493b8
Merge pull request #307 from dharanikumar-s/master
Add support for rekeying Fixes #292
4 years ago
dharanikumar-s 57fb0c80cf Removed calculating SubjectKeyIdentifier on Rekey 4 years ago
dharanikumar-s dfda497929 Renamed RenewOrRekey to Rekey 4 years ago
dharanikumar-s fe73154a20 Corrected misspelling 4 years ago
dharanikumar-s 0c21f0ae9e Added error check after GenerateDefaultKeyPair 4 years ago
dharanikumar-s 2479371c06 Added error check while marshalling public key 4 years ago
dharanikumar-s b368a53149 Modified TestAuthority_Renew to TestAuthority_RenewOrRekey 4 years ago
dharanikumar-s c8c3581e2f SubjectKeyIdentifier extention is calculated from public key passed to this function instead of copying from old certificate 4 years ago
dharanikumar-s 8f504483ce Added RenewOrRekey function based on @maraino suggestion. RenewOrReky is called from Renew. 4 years ago
dharanikumar-s 3813f57b1a Add support for rekeying Fixes #292 4 years ago
Max debce1cec2
Merge pull request #299 from smallstep/max/refactor
Refactor
4 years ago
max furman accf1be7e9 wip 4 years ago
max furman 71d87b4e61 wip 4 years ago
max furman d25e7f64c2 wip 4 years ago
max furman 3636ba3228 wip 4 years ago
Mariano Cano 39650637d4
Merge pull request #297 from smallstep/no-bastion-bastion
Do not return bastion for the configured bastion host.
4 years ago
Mariano Cano fcfc4e9b2b Fix ssh federated template variables. 4 years ago
max furman 1951669e13 wip 4 years ago
Mariano Cano b0fdd0b2be Do not return bastion for the configured bastion host.
Fixes #296
4 years ago
Mariano Cano ff32746312 Add test case for error executing template. 4 years ago
Mariano Cano e3ae751b57 Use templates from authority instead of config. 4 years ago
Mariano Cano 237baa5169 Check for required variables in templates.
Fixes smallstep/cli#232
4 years ago
Mariano Cano 6c844a0618 Load default templates if no templates are configured. 4 years ago
Max 2ebfc73f77
Merge pull request #290 from smallstep/max/profileLimit
Update profileLimitDuration validator ...
4 years ago
max furman 7d5cf34ce5 Update profileLimitDuration validator ...
- respect notBefore of the provisioner
- modify/fix the reported errors
4 years ago
Mariano Cano 9832d1538b Avoid nil pointer panic on step ssh config with no templates. 4 years ago
Mariano Cano 4ac51dd508
Merge pull request #274 from smallstep/oidc-raw-locals
Allow dots and other symbols in principals for OIDC
4 years ago
Mariano Cano 3246a3e81f Add missing test case. 4 years ago
max furman 6e69f99310 Always set nbf and naf for new ACME orders ...
- Use the default value from the ACME provisioner if values are not
defined in the request.
4 years ago
Mariano Cano 0b5fd156e8 Add a third principal on OIDC tokens with the raw local part of the email.
For the email first.last@example.com it will create the principals
  ["firstlast", "first.last", "first.last@example.com"]

Fixes #253, #254
4 years ago
Josh Hogle e9b500daf2 Updated error message 4 years ago
Josh Hogle 044d00045a Fixed missing initialization of IMDS versions 4 years ago
Josh Hogle 18ac5c07e2 Added support for specifying IMDS version preference 4 years ago
Josh Hogle 8c6a46887b Added token URL fixes to tests 4 years ago
Josh Hogle dd27901b12 Moved token URL and TTL to config values 4 years ago
Josh Hogle bbbe4738c7 Added status code checking 4 years ago
Josh Hogle af0f21d744 added support for IMDSv2 API 4 years ago
Mariano Cano 2bc69d3edd
Merge pull request #252 from smallstep/yubikey
Yubikey support
4 years ago
Oleksandr Kovalchuk 4cd01b6868
Implement tests for forceCNOption modifier
Implement unit tests which checks forceCNOption modifier (implemented
in 322200b7db) is not broken and works
correctly.

Ref: https://github.com/smallstep/certificates/issues/259
4 years ago
Oleksandr Kovalchuk 893a53793a
Modify existing tests to accept forceCNOption modifier
Modify existing tests to pass with changes introduced in commit
322200b7db. This is safe to do as
tests assert exact length of modifiers, which has changed.
4 years ago
Oleksandr Kovalchuk 322200b7db
Implement modifier to set CommonName
Implement modifier which sets CommonName to the certificate if
CommonName is empty and forceCN is set in the config. Replace previous
implementation introduced in 0218018cee
with new modifier.

Closes https://github.com/smallstep/certificates/issues/259
Ref: https://github.com/smallstep/certificates/pull/260#issuecomment-628961322
4 years ago
Oleksandr Kovalchuk 503c9f6101
Add config option to force CN
Add configuration option `forceCN` to ACME provisioner. When this option
is set to `true`, provisioner should generate Subject.CommonName for
certificate if it was not present in the request. Default value of
`false` should keep the existing behavior (do not modify CSR and
certificate).

Ref: https://github.com/smallstep/certificates/issues/259
4 years ago
Mariano Cano c02fe77998 Close the key manager before shutting down. 4 years ago
Mariano Cano 4e544344f9 Initialize the required config fields on embedded authorities.
This change is to make easier the use of embedded authorities. It
can be difficult for third parties to know what fields are required.
The new init methods will define the minimum usable configuration.
4 years ago
Mariano Cano b5eab009b2 Rename method to NewEmbedded 4 years ago
Mariano Cano 824374bde0 Create a method to initialize the authority without a config file.
When the CA is embedded in a third party product like Caddy, the
config needed to use placeholders to be valid. This change adds
a new method `NewEmbeddedAuthority` that allows to create an
authority with the given options, the minimum options are a root
and intermediate certificate, and the intermediate key.

Fixes #218
4 years ago
Mariano Cano 4e9bff0986 Add support for OIDC multitoken tenants for azure. 4 years ago
Mariano Cano 8bc3b05232 Add new extra test case. 4 years ago
Mariano Cano b0ff731d18 Add support for user provisioner certificates on OIDC provisioners.
OIDC provisioners create an SSH certificate with two principals. This
was avoiding the creationg of user provisioner certificates for those
provisioners.

Fixes smallstep/cli#268
4 years ago
Mariano Cano a2dfa6faa8 Fix unit tests. 4 years ago
Mariano Cano 13507efb35 Remove the requirement for CSR to have a common name.
Fixes #226
4 years ago
Mariano Cano 02ed784a9b Do not enable by default ForwardAgent. 4 years ago
Mariano Cano bfe1f4952d Rename interface to CertificateEnforcer and add tests. 4 years ago
Mariano Cano 64f26c0f40 Enforce a duration for identity certificates. 4 years ago
Mariano Cano fa416336a8 Add context to tests. 4 years ago
Mariano Cano c49a9d5e33 Add context parameter to all SSH methods. 4 years ago
Mariano Cano f868e07a76 Allow to use custom principals on cloud provisioners.
Fixes #203
4 years ago
Mariano Cano 59fc8cdd2d Fix typo in comments. 4 years ago
Mariano Cano 5c8c741fab Fix linting issues. 4 years ago
Mariano Cano 05cc1437b7 Remove unnecessary parse of certificate. 4 years ago
Mariano Cano 2d4f369db2 Add options to set root and federated certificates using x509.Certificate 4 years ago
Mariano Cano 43bd8113aa Remove unnecessary comments. 4 years ago
Mariano Cano 4eaeede77d Fix unit tests. 4 years ago
Mariano Cano 21bd339b86 Merge branch 'master' into kms 4 years ago
Mariano Cano 7846696fbb Fix return sign options on ssh sign. 4 years ago
max furman d482ae2fb5 Remove test that is no longer implemented by the method. 4 years ago
max furman 397a181d10 Add backdate validation to sshCertValidityValidator. 4 years ago