X-Git-Url: https://git.enpas.org/?a=blobdiff_plain;f=core%2Fcertmanager.lua;h=db3cf58e296f21c86b9f299b68b7ce5a8a8708e2;hb=77f0e4bb8177dd3a197250888045d033ed43451f;hp=74da771e619add5637d5a7f539b8ce96cc3ccdc0;hpb=fcbcf2bab2c66ab3045d5de6d21ee56b164acb92;p=prosody.git diff --git a/core/certmanager.lua b/core/certmanager.lua index 74da771e..db3cf58e 100644 --- a/core/certmanager.lua +++ b/core/certmanager.lua @@ -6,47 +6,89 @@ -- COPYING file in the source package for more information. -- +local softreq = require"util.dependencies".softreq; +local ssl = softreq"ssl"; +if not ssl then + return { + create_context = function () + return nil, "LuaSec (required for encryption) was not found"; + end; + reload_ssl_config = function () end; + } +end + local configmanager = require "core.configmanager"; local log = require "util.logger".init("certmanager"); -local ssl = ssl; -local ssl_newcontext = ssl and ssl.newcontext; +local ssl_context = ssl.context or softreq"ssl.context"; +local ssl_x509 = ssl.x509 or softreq"ssl.x509"; +local ssl_newcontext = ssl.newcontext; +local new_config = require"util.sslconfig".new; +local stat = require "lfs".attributes; local tostring = tostring; local pairs = pairs; local type = type; local io_open = io.open; -local t_concat = table.concat; -local t_insert = table.insert; +local select = select; local prosody = prosody; -local resolve_path = configmanager.resolve_relative_path; +local resolve_path = require"util.paths".resolve_relative_path; local config_path = prosody.paths.config; -local luasec_has_noticket, luasec_has_verifyext, luasec_has_no_compression; -if ssl then - local luasec_major, luasec_minor = ssl._VERSION:match("^(%d+)%.(%d+)"); - luasec_has_noticket = tonumber(luasec_major)>0 or tonumber(luasec_minor)>=4; - luasec_has_verifyext = tonumber(luasec_major)>0 or tonumber(luasec_minor)>=5; - luasec_has_no_compression = tonumber(luasec_major)>0 or tonumber(luasec_minor)>=5; -end +local luasec_major, luasec_minor = ssl._VERSION:match("^(%d+)%.(%d+)"); +local luasec_version = luasec_major * 100 + luasec_minor; +local luasec_has = { + -- TODO If LuaSec ever starts exposing these things itself, use that instead + cipher_server_preference = luasec_version >= 2; + no_ticket = luasec_version >= 4; + no_compression = luasec_version >= 5; + single_dh_use = luasec_version >= 2; + single_ecdh_use = luasec_version >= 2; +}; -module "certmanager" +local _ENV = nil; -- Global SSL options if not overridden per-host local global_ssl_config = configmanager.get("*", "ssl"); +local global_certificates = configmanager.get("*", "certificates") or "certs"; + +local crt_try = { "", "/%s.crt", "/%s/fullchain.pem", "/%s.pem", }; +local key_try = { "", "/%s.key", "/%s/privkey.pem", "/%s.pem", }; + +local function find_cert(host) + local certs = configmanager.get(host, "certificate") or global_certificates; + certs = resolve_path(config_path, certs); + for i = 1, #crt_try do + local crt_path = certs .. crt_try[i]:format(host); + local key_path = certs .. key_try[i]:format(host); + + if stat(crt_path, "mode") == "file" then + if stat(key_path, "mode") == "file" then + return { certificate = crt_path, key = key_path }; + end + if key_path:sub(-4) == ".crt" then + key_path = key_path:sub(1, -4) .. "key"; + if stat(key_path, "mode") == "file" then + return { certificate = crt_path, key = key_path }; + end + end + end + end +end + -- Built-in defaults local core_defaults = { capath = "/etc/ssl/certs"; + depth = 9; protocol = "tlsv1+"; - verify = (ssl and ssl.x509 and { "peer", "client_once", }) or "none"; + verify = (ssl_x509 and { "peer", "client_once", }) or "none"; options = { - cipher_server_preference = true; - no_ticket = luasec_has_noticket; - no_compression = luasec_has_no_compression and configmanager.get("*", "ssl_compression") ~= true; - -- Has no_compression? Then it has these too... - single_dh_use = luasec_has_no_compression; - single_ecdh_use = luasec_has_no_compression; + cipher_server_preference = luasec_has.cipher_server_preference; + no_ticket = luasec_has.no_ticket; + no_compression = luasec_has.no_compression and configmanager.get("*", "ssl_compression") ~= true; + single_dh_use = luasec_has.single_dh_use; + single_ecdh_use = luasec_has.single_ecdh_use; }; verifyext = { "lsec_continue", "lsec_ignore_purpose" }; curve = "secp384r1"; @@ -55,96 +97,43 @@ local core_defaults = { local path_options = { -- These we pass through resolve_path() key = true, certificate = true, cafile = true, capath = true, dhparam = true } -local set_options = { - options = true, verify = true, verifyext = true -} -if ssl and not luasec_has_verifyext and ssl.x509 then +if luasec_version < 5 and ssl_x509 then -- COMPAT mw/luasec-hg for i=1,#core_defaults.verifyext do -- Remove lsec_ prefix core_defaults.verify[#core_defaults.verify+1] = core_defaults.verifyext[i]:sub(6); end end -local function merge_set(t, o) - if type(t) ~= "table" then t = { t } end - for k,v in pairs(t) do - if v == true or v == false then - o[k] = v; - else - o[v] = true; - end - end - return o; -end - -local protocols = { "sslv2", "sslv3", "tlsv1", "tlsv1_1", "tlsv1_2" }; -for i = 1, #protocols do protocols[protocols[i] .. "+"] = i - 1; end - -function create_context(host, mode, user_ssl_config) - user_ssl_config = user_ssl_config or {} - user_ssl_config.mode = mode; - - if not ssl then return nil, "LuaSec (required for encryption) was not found"; end - - if global_ssl_config then - for option,default_value in pairs(global_ssl_config) do - if user_ssl_config[option] == nil then - user_ssl_config[option] = default_value; - end - end - end - - for option,default_value in pairs(core_defaults) do - if user_ssl_config[option] == nil then - user_ssl_config[option] = default_value; - end +local function create_context(host, mode, ...) + local cfg = new_config(); + cfg:apply(core_defaults); + cfg:apply(global_ssl_config); + cfg:apply(find_cert(host) or find_cert(host:match("%.(.*)"))); + cfg:apply({ + mode = mode, + -- We can't read the password interactively when daemonized + password = function() log("error", "Encrypted certificate for %s requires 'ssl' 'password' to be set in config", host); end; + }); + + for i = select('#', ...), 1, -1 do + cfg:apply(select(i, ...)); end + local user_ssl_config = cfg:final(); - for option in pairs(set_options) do - local merged = {}; - merge_set(core_defaults[option], merged); - if global_ssl_config then - merge_set(global_ssl_config[option], merged); - end - merge_set(user_ssl_config[option], merged); - local final_array = {}; - for opt, enable in pairs(merged) do - if enable then - final_array[#final_array+1] = opt; - end - end - user_ssl_config[option] = final_array; - end - - local min_protocol = protocols[user_ssl_config.protocol]; - if min_protocol then - user_ssl_config.protocol = "sslv23"; - for i = 1, min_protocol do - t_insert(user_ssl_config.options, "no_"..protocols[i]); - end + if mode == "server" then + if not user_ssl_config.key then return nil, "No key present in SSL/TLS configuration for "..host; end + if not user_ssl_config.certificate then return nil, "No certificate present in SSL/TLS configuration for "..host; end end - -- We can't read the password interactively when daemonized - user_ssl_config.password = user_ssl_config.password or - function() log("error", "Encrypted certificate for %s requires 'ssl' 'password' to be set in config", host); end; - for option in pairs(path_options) do if type(user_ssl_config[option]) == "string" then user_ssl_config[option] = resolve_path(config_path, user_ssl_config[option]); + else + user_ssl_config[option] = nil; end end - -- Allow the cipher list to be a table - if type(user_ssl_config.ciphers) == "table" then - user_ssl_config.ciphers = t_concat(user_ssl_config.ciphers, ":") - end - - if mode == "server" then - if not user_ssl_config.key then return nil, "No key present in SSL/TLS configuration for "..host; end - if not user_ssl_config.certificate then return nil, "No certificate present in SSL/TLS configuration for "..host; end - end - -- LuaSec expects dhparam to be a callback that takes two arguments. -- We ignore those because it is mostly used for having a separate -- set of params for EXPORT ciphers, which we don't have by default. @@ -162,7 +151,7 @@ function create_context(host, mode, user_ssl_config) -- of it ourselves (W/A for #x) if ctx and user_ssl_config.ciphers then local success; - success, err = ssl.context.setcipher(ctx, user_ssl_config.ciphers); + success, err = ssl_context.setcipher(ctx, user_ssl_config.ciphers); if not success then ctx = nil; end end @@ -192,16 +181,19 @@ function create_context(host, mode, user_ssl_config) log("error", "SSL/TLS: Error initialising for %s: %s", host, err); end end - return ctx, err; + return ctx, err, user_ssl_config; end -function reload_ssl_config() +local function reload_ssl_config() global_ssl_config = configmanager.get("*", "ssl"); - if luasec_has_no_compression then + if luasec_has.no_compression then core_defaults.options.no_compression = configmanager.get("*", "ssl_compression") ~= true; end end prosody.events.add_handler("config-reloaded", reload_ssl_config); -return _M; +return { + create_context = create_context; + reload_ssl_config = reload_ssl_config; +};