Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Remaining TODO items for enabling two-factor authentication #9521

Open
1 of 7 tasks
timabbott opened this issue May 23, 2018 · 18 comments
Open
1 of 7 tasks

Remaining TODO items for enabling two-factor authentication #9521

timabbott opened this issue May 23, 2018 · 18 comments
Assignees
Labels
area: authentication area: security Security and hardening issues. Please report vulnerabilities to security@zulip.com. new feature A proposed new feature for the product priority: high

Comments

@timabbott
Copy link
Sponsor Member

timabbott commented May 23, 2018

Now that we've merged #5753, Zulip has all the infrastructure for 2-factor authentication, but there's more work we need to do before we can turn the feature on in production.

Here's the outstanding TODO list for 2FA in Zulip:

  • Clean up the monkey-patching hack in TwoFactorLoginView
  • Send something upstream that would help us not monkey-patch in TwoFactorLoginView that makes it possible to pass this parameter in or similar.
  • Decide what we want to do with the hack in start_two_factor_auth.
  • Do a careful audit through the various login/auth code paths for ways to skip 2FA, add tests for them, and then fix any issues we find. For example, I suspect we need @otp_required in our API decorators for JSON routes (probably answer is "yes").
  • Style the various templates/pages we need to style to make it look reasonable and consistent with the rest of Zulip.
  • Figure out how we want to integrate 2FA into the mobile apps (blocked on: Use separate API keys/tokens for each client device #17939).
  • Once those are done, have folks try it out on chat.zulip.org and make a new list.
@zulipbot
Copy link
Member

Hello @zulip/server-authentication members, this issue was labeled with the "area: authentication" label, so you may want to check it out!

This was referenced May 23, 2018
@umairwaheed umairwaheed self-assigned this May 24, 2018
@zulipbot
Copy link
Member

zulipbot commented Jun 3, 2018

Hello @mateuszmandera, you have been unassigned from this issue because you have not updated this issue or any referenced pull requests for over 14 days.

You can reclaim this issue or claim any other issue by commenting @zulipbot claim on that issue.

Thanks for your contributions, and hope to see you again soon!

@umairwaheed
Copy link
Member

I'll start work on this from tomorrow.

@zulipbot
Copy link
Member

zulipbot commented Jun 15, 2018

Hello @umairwaheed, you have been unassigned from this issue because you have not updated this issue or any referenced pull requests for over 14 days.

You can reclaim this issue or claim any other issue by commenting @zulipbot claim on that issue.

Thanks for your contributions, and hope to see you again soon!

@khionu
Copy link

khionu commented Dec 8, 2019

This is Priority High, but it hasn't had any activity for over a year?

@timabbott
Copy link
Sponsor Member Author

@khionu that's correct. We use "priority: high" to keep track of things that are important and we'd like to have someone work on soon. There are hundreds of issues in that category, and not all of them actually get resources. 2FA has been of less interest than one might expect because many organizations use SSO with a third-party tool that provides 2FA, but I'd still very much like to see it happen soon. I'm guessing @mateuszmandera will end up finishing the implementation in the next month or so, since he just finished fixing most of our other high priority authentication issues.

@qwo
Copy link

qwo commented Mar 8, 2020

+1 any more recent updates on this? I think if you disable user/pass and rely on SSO 2FA that can give you some relief for now but i would be ideal for zulip native 2FA

@mateuszmandera
Copy link
Contributor

@stanzheng It's on my TODO list with a bunch of other authentication-related things, but there's several urgent things first. Should get to this soon-ish hopefully though!

@Sjord
Copy link

Sjord commented May 29, 2020

An upstream PR has been merged that allows overriding the redirect URL, so the monkey-patch in TwoFactorLoginView can be implemented properly.

@timabbott
Copy link
Sponsor Member Author

Nice, that will simplify things significantly.

@mateuszmandera for this project, I think if we can get this into a somewhat cleaner state, it'd be nice to hand off the visual work make this in line with our design standards to @majordwarf or @SiddharthVarshney while you work on the logic.

@Gittenburg Gittenburg added new feature A proposed new feature for the product area: security Security and hardening issues. Please report vulnerabilities to security@zulip.com. labels Jul 10, 2020
@mateuszmandera mateuszmandera self-assigned this Aug 28, 2020
@mateuszmandera mateuszmandera self-assigned this Sep 13, 2020
@zulipbot
Copy link
Member

zulipbot commented Sep 23, 2020

Hello @mateuszmandera, you have been unassigned from this issue because you have not updated this issue or any referenced pull requests for over 14 days.

You can reclaim this issue or claim any other issue by commenting @zulipbot claim on that issue.

Thanks for your contributions, and hope to see you again soon!

@mateuszmandera
Copy link
Contributor

Working on it

@BlackHoleFox
Copy link

Are there any plans to support Webauthn/FIDO2 security keys where a browser is available?

@khionu
Copy link

khionu commented Dec 1, 2020

Are there any plans to support Webauthn/FIDO2 security keys where a browser is available?

That would be a separate issue

@Be-ing
Copy link

Be-ing commented Oct 30, 2021

Are there any plans to support Webauthn/FIDO2 security keys where a browser is available?

#20111

@timabbott
Copy link
Sponsor Member Author

The current 2FA plans involve using https://github.com/Bouke/django-two-factor-auth, which probably determines what protocols we'll support at least at first.

@Be-ing
Copy link

Be-ing commented Nov 1, 2021

😩 That doesn't support FIDO. jazzband/django-two-factor-auth#437

@Be-ing
Copy link

Be-ing commented Sep 27, 2022

FIDO support was just merged into django-two-factor-auth!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
area: authentication area: security Security and hardening issues. Please report vulnerabilities to security@zulip.com. new feature A proposed new feature for the product priority: high
Projects
None yet
Development

No branches or pull requests

10 participants