Commit graph

39 commits

Author SHA1 Message Date
Sasha Klizhentas cedacb92aa migrate users, add role per user 2016-12-16 11:25:17 -08:00
jcj83429 3771689d2e new_web_user.go: use trace.DebugReport to log error 2016-12-09 14:43:27 -08:00
jcj83429 0f113f18bd new_web_user.go: rename u2fRegReq -> request 2016-12-09 14:11:48 -08:00
jcj83429 c9ebd8ce3e new_web_user.go: avoid repeatedly constructing lock path 2016-12-09 14:11:05 -08:00
Alex Charles 9e743f803a Some cleanup for PR. Mostly appId -> appID, U2f -> U2F 2016-12-08 02:23:51 -08:00
jcj83429 0274afba8d group the u2f configs in auth_service
OLD:
auth_service:
  u2fappid: https://mycorp.com/appid.js
  u2ftrustedfacets:
  - https://proxy1.mycorp.com:3080
  - https://proxy2.mycorp.com:3080

NEW:
auth_service:
  u2f:
    enabled: yes
    appid: https://mycorp.com/appid.js
    facets:
    - https://proxy1.mycorp.com:3080
    - https://proxy2.mycorp.com:3080
2016-12-07 19:37:22 -08:00
jcj83429 f19ac942f1 add test for u2f-related persistence
also changed Get/UpsertU2fRegisterChallenge to return/take pointers
to be more consistent with the other Get/UpsertU2f* functions
2016-10-30 20:20:47 -07:00
jcj83429 0a7733ff52 add U2F Trusted Facets to configuration files. Trusted facets must include
the domain names of all proxies that users will log in with U2F from.
2016-10-16 21:03:09 -07:00
jcj83429 bc3aaad65a clean up unused imports due to removed test code 2016-10-14 22:10:39 -07:00
jcj83429 b79c4cffba Implmented U2F registration and some of authentication on the server side
I know comments are very lacking right now. Once things are stable I will add
proper comments. Minimal manual testing of the U2F registration API was done
with a hardware U2F key. Some of the code may need to be cleaned up later to
remove excessively long variable names...

Currently we return an error rightaway if the username/password combo is wrong.
It's difficult to do U2F without revealing either whether a user exists or
whether the password is correct. Returning error immediately reveals whether
the user/password combo is valid, while waiting until we get a signed response
from the U2F device to announce whether the user/pass combo is valid can reveal
which users exist since we need to return a keyHandle in the U2F SignRequest
and generating fake keyHandles for nonexistent users can be difficult to get
right since there is no rigid format for keyHandle.
2016-10-13 23:51:16 -07:00
Ev Kontsevoy 1c7693f96c Back-end implementation of token management
- User tokens (signup tokens) and node nodes (provisioning tokens) are
  managed via the same API calls.

- User tokens are converted to machine tokens (with Signup role)

- Static node tokens have "Expiry" date of Unix(0) i.e. Jan 1, 1970
2016-05-16 20:26:53 -07:00
klizhentas d68e693cad migrate to trace errors 2016-04-12 11:07:14 -07:00
klizhentas 383ebe2858 implement pluggable user models 2016-04-05 09:58:16 -07:00
klizhentas f281770786 introdoce user interface 2016-04-04 18:58:36 -07:00
klizhentas 84cade14c5 draft OIDC support 2016-04-02 22:20:51 -07:00
klizhentas bb8924a795 enforce and check server token TTL, fixes #272 2016-03-19 12:37:21 -07:00
klizhentas 1eb952b89f properly propagate HTTP errors, fixes #172 2016-03-07 17:05:57 -08:00
Ev Kontsevoy 3bed94a7c6 Hostname handling changes:
1. `--name` setting is passed through into AuthServer as "AuthServiceName".
   This will be used in UIs when there are multiple clusters, and also
   in places like Google Authenticator

2. `tctl nodes ls` now lists both host name and host UUID

3. Changed `--name` setting to `--nodename` to be consistent with the
   config file.

Closes #194
2016-03-05 16:54:58 -08:00
Ev Kontsevoy 42f55959ed Intermediate commit 2016-03-04 16:27:52 -08:00
klizhentas dbca78bd3e add session renewal, faster expiration times, race conditions fixes 2016-02-26 14:57:51 -08:00
klizhentas df59710382 push fixes and tests 2016-02-24 13:19:36 -08:00
klizhentas d5f24e5c39 implement new session management and user signup API 2016-02-23 17:26:23 -08:00
Ev Kontsevoy ddcd4bf704 Brought back configure/cstrings 2016-02-22 17:12:59 -08:00
Ev Kontsevoy e230447f2e Properly vendored dependencies
- removed `gravitational/configure`
2016-02-22 14:11:31 -08:00
klizhentas bcdd46ff46 check user logins, fixes #117 2016-02-18 14:32:28 -08:00
klizhentas 9fcc861e09 Replace dependencies with code.google.com paths, remove unused code
* Remove usage of lemma/secret and gravitational/session
* Replace deps using code.google.com with alternatives
* Vendor test keys to the code base
2016-02-17 18:36:52 -08:00
klizhentas 6cdaba2ef6 user mappings should be deleted if user is deleted, fixes #116
This commit includes refactoring and cleanup of cert authority sybsystem:

* User keys methods are deleted
* Authorities CRUD is simplified
* Lots of code removed
2016-02-17 15:29:01 -08:00
Ev Kontsevoy d90aed112d Added more logging to teleport auth server
... during user signup
2016-02-09 20:44:43 -08:00
Ev Kontsevoy 05a719b70d Adding users works with mappings via new CLI 2016-02-09 18:28:38 -08:00
Ev Kontsevoy 83f2d30d12 Replaced our own logger with logrus 2016-02-02 17:53:21 -08:00
Alex Lyulkov 6e7685285c Changed visible token name for the smartphone hotp token generator 2016-01-26 01:13:53 +03:00
Alex Lyulkov 287c7ac3c0 Removed valid tokens from signup client side 2016-01-25 16:15:41 +03:00
Alex Lyulkov beaf3df348 Fixed error messages style 2016-01-22 22:49:44 +03:00
Alex Lyulkov ebb25f0f88 Fixed new account creation, added Error page for website 2016-01-22 22:05:46 +03:00
Alex Lyulkov 094d9bc3e5 Allowed to load signup page several times 2016-01-22 01:08:41 +03:00
Alex Lyulkov 92f06568e9 Added comments 2016-01-21 23:07:15 +03:00
Alex Lyulkov 1cb498fbe1 Fixed code style 2016-01-21 22:41:04 +03:00
Alex Lyulkov 0def2900a3 Added new account creation via website 2016-01-21 21:18:59 +03:00
Alex Lyulkov aee5b39c4b Working on new account creating 2016-01-21 03:05:23 +03:00