You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

web_https.go 6.9KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191
  1. // Copyright 2021 The Gitea Authors. All rights reserved.
  2. // Use of this source code is governed by a MIT-style
  3. // license that can be found in the LICENSE file.
  4. package cmd
  5. import (
  6. "crypto/tls"
  7. "net/http"
  8. "os"
  9. "strings"
  10. "code.gitea.io/gitea/modules/graceful"
  11. "code.gitea.io/gitea/modules/log"
  12. "code.gitea.io/gitea/modules/setting"
  13. "github.com/klauspost/cpuid/v2"
  14. )
  15. var tlsVersionStringMap = map[string]uint16{
  16. "": tls.VersionTLS12, // Default to tls.VersionTLS12
  17. "tlsv1.0": tls.VersionTLS10,
  18. "tlsv1.1": tls.VersionTLS11,
  19. "tlsv1.2": tls.VersionTLS12,
  20. "tlsv1.3": tls.VersionTLS13,
  21. }
  22. func toTLSVersion(version string) uint16 {
  23. tlsVersion, ok := tlsVersionStringMap[strings.TrimSpace(strings.ToLower(version))]
  24. if !ok {
  25. log.Warn("Unknown tls version: %s", version)
  26. return 0
  27. }
  28. return tlsVersion
  29. }
  30. var curveStringMap = map[string]tls.CurveID{
  31. "x25519": tls.X25519,
  32. "p256": tls.CurveP256,
  33. "p384": tls.CurveP384,
  34. "p521": tls.CurveP521,
  35. }
  36. func toCurvePreferences(preferences []string) []tls.CurveID {
  37. ids := make([]tls.CurveID, 0, len(preferences))
  38. for _, pref := range preferences {
  39. id, ok := curveStringMap[strings.TrimSpace(strings.ToLower(pref))]
  40. if !ok {
  41. log.Warn("Unknown curve: %s", pref)
  42. }
  43. if id != 0 {
  44. ids = append(ids, id)
  45. }
  46. }
  47. return ids
  48. }
  49. var cipherStringMap = map[string]uint16{
  50. "rsa_with_rc4_128_sha": tls.TLS_RSA_WITH_RC4_128_SHA,
  51. "rsa_with_3des_ede_cbc_sha": tls.TLS_RSA_WITH_3DES_EDE_CBC_SHA,
  52. "rsa_with_aes_128_cbc_sha": tls.TLS_RSA_WITH_AES_128_CBC_SHA,
  53. "rsa_with_aes_256_cbc_sha": tls.TLS_RSA_WITH_AES_256_CBC_SHA,
  54. "rsa_with_aes_128_cbc_sha256": tls.TLS_RSA_WITH_AES_128_CBC_SHA256,
  55. "rsa_with_aes_128_gcm_sha256": tls.TLS_RSA_WITH_AES_128_GCM_SHA256,
  56. "rsa_with_aes_256_gcm_sha384": tls.TLS_RSA_WITH_AES_256_GCM_SHA384,
  57. "ecdhe_ecdsa_with_rc4_128_sha": tls.TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
  58. "ecdhe_ecdsa_with_aes_128_cbc_sha": tls.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
  59. "ecdhe_ecdsa_with_aes_256_cbc_sha": tls.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
  60. "ecdhe_rsa_with_rc4_128_sha": tls.TLS_ECDHE_RSA_WITH_RC4_128_SHA,
  61. "ecdhe_rsa_with_3des_ede_cbc_sha": tls.TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
  62. "ecdhe_rsa_with_aes_128_cbc_sha": tls.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
  63. "ecdhe_rsa_with_aes_256_cbc_sha": tls.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
  64. "ecdhe_ecdsa_with_aes_128_cbc_sha256": tls.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
  65. "ecdhe_rsa_with_aes_128_cbc_sha256": tls.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
  66. "ecdhe_rsa_with_aes_128_gcm_sha256": tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  67. "ecdhe_ecdsa_with_aes_128_gcm_sha256": tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  68. "ecdhe_rsa_with_aes_256_gcm_sha384": tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  69. "ecdhe_ecdsa_with_aes_256_gcm_sha384": tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  70. "ecdhe_rsa_with_chacha20_poly1305_sha256": tls.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
  71. "ecdhe_ecdsa_with_chacha20_poly1305_sha256": tls.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
  72. "ecdhe_rsa_with_chacha20_poly1305": tls.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
  73. "ecdhe_ecdsa_with_chacha20_poly1305": tls.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
  74. "aes_128_gcm_sha256": tls.TLS_AES_128_GCM_SHA256,
  75. "aes_256_gcm_sha384": tls.TLS_AES_256_GCM_SHA384,
  76. "chacha20_poly1305_sha256": tls.TLS_CHACHA20_POLY1305_SHA256,
  77. }
  78. func toTLSCiphers(cipherStrings []string) []uint16 {
  79. ciphers := make([]uint16, 0, len(cipherStrings))
  80. for _, cipherString := range cipherStrings {
  81. cipher, ok := cipherStringMap[strings.TrimSpace(strings.ToLower(cipherString))]
  82. if !ok {
  83. log.Warn("Unknown cipher: %s", cipherString)
  84. }
  85. if cipher != 0 {
  86. ciphers = append(ciphers, cipher)
  87. }
  88. }
  89. return ciphers
  90. }
  91. // defaultCiphers uses hardware support to check if AES is specifically
  92. // supported by the CPU.
  93. //
  94. // If AES is supported AES ciphers will be preferred over ChaCha based ciphers
  95. // (This code is directly inspired by the certmagic code.)
  96. func defaultCiphers() []uint16 {
  97. if cpuid.CPU.Supports(cpuid.AESNI) {
  98. return defaultCiphersAESfirst
  99. }
  100. return defaultCiphersChaChaFirst
  101. }
  102. var (
  103. defaultCiphersAES = []uint16{
  104. tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
  105. tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  106. tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
  107. tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  108. }
  109. defaultCiphersChaCha = []uint16{
  110. tls.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
  111. tls.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
  112. }
  113. defaultCiphersAESfirst = append(defaultCiphersAES, defaultCiphersChaCha...)
  114. defaultCiphersChaChaFirst = append(defaultCiphersChaCha, defaultCiphersAES...)
  115. )
  116. // runHTTPs listens on the provided network address and then calls
  117. // Serve to handle requests on incoming TLS connections.
  118. //
  119. // Filenames containing a certificate and matching private key for the server must
  120. // be provided. If the certificate is signed by a certificate authority, the
  121. // certFile should be the concatenation of the server's certificate followed by the
  122. // CA's certificate.
  123. func runHTTPS(network, listenAddr, name, certFile, keyFile string, m http.Handler) error {
  124. tlsConfig := &tls.Config{}
  125. if tlsConfig.NextProtos == nil {
  126. tlsConfig.NextProtos = []string{"h2", "http/1.1"}
  127. }
  128. if version := toTLSVersion(setting.SSLMinimumVersion); version != 0 {
  129. tlsConfig.MinVersion = version
  130. }
  131. if version := toTLSVersion(setting.SSLMaximumVersion); version != 0 {
  132. tlsConfig.MaxVersion = version
  133. }
  134. // Set curve preferences
  135. tlsConfig.CurvePreferences = []tls.CurveID{
  136. tls.X25519,
  137. tls.CurveP256,
  138. }
  139. if curves := toCurvePreferences(setting.SSLCurvePreferences); len(curves) > 0 {
  140. tlsConfig.CurvePreferences = curves
  141. }
  142. // Set cipher suites
  143. tlsConfig.CipherSuites = defaultCiphers()
  144. if ciphers := toTLSCiphers(setting.SSLCipherSuites); len(ciphers) > 0 {
  145. tlsConfig.CipherSuites = ciphers
  146. }
  147. tlsConfig.Certificates = make([]tls.Certificate, 1)
  148. certPEMBlock, err := os.ReadFile(certFile)
  149. if err != nil {
  150. log.Error("Failed to load https cert file %s for %s:%s: %v", certFile, network, listenAddr, err)
  151. return err
  152. }
  153. keyPEMBlock, err := os.ReadFile(keyFile)
  154. if err != nil {
  155. log.Error("Failed to load https key file %s for %s:%s: %v", keyFile, network, listenAddr, err)
  156. return err
  157. }
  158. tlsConfig.Certificates[0], err = tls.X509KeyPair(certPEMBlock, keyPEMBlock)
  159. if err != nil {
  160. log.Error("Failed to create certificate from cert file %s and key file %s for %s:%s: %v", certFile, keyFile, network, listenAddr, err)
  161. return err
  162. }
  163. return graceful.HTTPListenAndServeTLSConfig(network, listenAddr, name, tlsConfig, m)
  164. }
  165. func runHTTPSWithTLSConfig(network, listenAddr, name string, tlsConfig *tls.Config, m http.Handler) error {
  166. return graceful.HTTPListenAndServeTLSConfig(network, listenAddr, name, tlsConfig, m)
  167. }