]> git.proxmox.com Git - pve-manager.git/blob - PVE/Service/pveproxy.pm
Update default CIPHERS to a more current list
[pve-manager.git] / PVE / Service / pveproxy.pm
1 package PVE::Service::pveproxy;
2
3 use strict;
4 use warnings;
5
6 use PVE::SafeSyslog;
7 use PVE::Daemon;
8 use HTTP::Response;
9 use Encode;
10 use URI;
11 use URI::QueryParam;
12 use Data::Dumper;
13 use PVE::Cluster;
14 use PVE::API2Tools;
15 use PVE::API2;
16 use PVE::APIServer::Formatter;
17 use PVE::APIServer::Formatter::Standard;
18 use PVE::APIServer::Formatter::HTML;
19 use PVE::APIServer::AnyEvent;
20 use PVE::HTTPServer;
21 use PVE::pvecfg;
22
23 use Template;
24
25 use PVE::Tools;
26
27 use base qw(PVE::Daemon);
28
29 my $cmdline = [$0, @ARGV];
30
31 my %daemon_options = (
32 max_workers => 3,
33 restart_on_error => 5,
34 stop_wait_time => 15,
35 leave_children_open_on_reload => 1,
36 setuid => 'www-data',
37 setgid => 'www-data',
38 pidfile => '/var/run/pveproxy/pveproxy.pid',
39 );
40
41 my $daemon = __PACKAGE__->new('pveproxy', $cmdline, %daemon_options);
42
43 sub add_dirs {
44 my ($result_hash, $alias, $subdir) = @_;
45
46 PVE::APIServer::AnyEvent::add_dirs($result_hash, $alias, $subdir);
47 }
48
49 my $basedirs = {
50 novnc => '/usr/share/novnc-pve',
51 extjs => '/usr/share/javascript/extjs',
52 manager => '/usr/share/pve-manager',
53 i18n => '/usr/share/pve-i18n',
54 docs => '/usr/share/pve-docs',
55 fontawesome => '/usr/share/fonts-font-awesome',
56 xtermjs => '/usr/share/pve-xtermjs',
57 widgettoolkit => '/usr/share/javascript/proxmox-widget-toolkit',
58 };
59
60 sub init {
61 my ($self) = @_;
62
63 # we use same ALLOW/DENY/POLICY as pveproxy
64 my $proxyconf = PVE::API2Tools::read_proxy_config();
65
66 my $accept_lock_fn = "/var/lock/pveproxy.lck";
67
68 my $lockfh = IO::File->new(">>${accept_lock_fn}") ||
69 die "unable to open lock file '${accept_lock_fn}' - $!\n";
70
71 my $family = PVE::Tools::get_host_address_family($self->{nodename});
72 my $socket = $self->create_reusable_socket(8006, undef, $family);
73
74 my $dirs = {};
75
76 add_dirs($dirs, '/pve2/locale/', "$basedirs->{i18n}/");
77 add_dirs($dirs, '/pve2/touch/', "$basedirs->{manager}/touch/");
78 add_dirs($dirs, '/pve2/ext6/', "$basedirs->{extjs}/");
79 add_dirs($dirs, '/pve2/images/' => "$basedirs->{manager}/images/");
80 add_dirs($dirs, '/pve2/css/' => "$basedirs->{manager}/css/");
81 add_dirs($dirs, '/pve2/js/' => "$basedirs->{manager}/js/");
82 add_dirs($dirs, '/pve2/fa/fonts/' => "$basedirs->{fontawesome}/fonts/");
83 add_dirs($dirs, '/pve2/fa/css/' => "$basedirs->{fontawesome}/css/");
84 add_dirs($dirs, '/pve-docs/' => "$basedirs->{docs}/");
85 add_dirs($dirs, '/pve-docs/api-viewer/extjs/' => "$basedirs->{extjs}/");
86 add_dirs($dirs, '/novnc/' => "$basedirs->{novnc}/");
87 add_dirs($dirs, '/xtermjs/' => "$basedirs->{xtermjs}/");
88
89 $self->{server_config} = {
90 title => 'Proxmox VE API',
91 keep_alive => 100,
92 max_conn => 500,
93 max_requests => 1000,
94 lockfile => $accept_lock_fn,
95 socket => $socket,
96 lockfh => $lockfh,
97 debug => $self->{debug},
98 trusted_env => 0, # not trusted, anyone can connect
99 logfile => '/var/log/pveproxy/access.log',
100 allow_from => $proxyconf->{ALLOW_FROM},
101 deny_from => $proxyconf->{DENY_FROM},
102 policy => $proxyconf->{POLICY},
103 ssl => {
104 # Note: older versions are considered insecure, for example
105 # search for "Poodle"-Attac
106 method => 'any',
107 sslv2 => 0,
108 sslv3 => 0,
109 cipher_list => $proxyconf->{CIPHERS} || 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256',
110 key_file => '/etc/pve/local/pve-ssl.key',
111 cert_file => '/etc/pve/local/pve-ssl.pem',
112 },
113 # Note: there is no authentication for those pages and dirs!
114 pages => {
115 '/' => sub { get_index($self->{nodename}, @_) },
116 # avoid authentication when accessing favicon
117 '/favicon.ico' => {
118 file => "$basedirs->{manager}/images/favicon.ico",
119 },
120 '/proxmoxlib.js' => {
121 file => "$basedirs->{widgettoolkit}/proxmoxlib.js",
122 },
123 },
124 dirs => $dirs,
125 };
126
127 if ($proxyconf->{DHPARAMS}) {
128 $self->{server_config}->{ssl}->{dh_file} = $proxyconf->{DHPARAMS};
129 } else {
130 $self->{server_config}->{ssl}->{dh} = 'skip2048';
131 }
132
133 if (-f '/etc/pve/local/pveproxy-ssl.pem' && -f '/etc/pve/local/pveproxy-ssl.key') {
134 $self->{server_config}->{ssl}->{cert_file} = '/etc/pve/local/pveproxy-ssl.pem';
135 $self->{server_config}->{ssl}->{key_file} = '/etc/pve/local/pveproxy-ssl.key';
136 syslog('info', 'Using \'/etc/pve/local/pveproxy-ssl.pem\' as certificate for the web interface.');
137 }
138 }
139
140 sub run {
141 my ($self) = @_;
142
143 my $server = PVE::HTTPServer->new(%{$self->{server_config}});
144 $server->run();
145 }
146
147 $daemon->register_start_command();
148 $daemon->register_restart_command(1);
149 $daemon->register_stop_command();
150 $daemon->register_status_command();
151
152 our $cmddef = {
153 start => [ __PACKAGE__, 'start', []],
154 restart => [ __PACKAGE__, 'restart', []],
155 stop => [ __PACKAGE__, 'stop', []],
156 status => [ __PACKAGE__, 'status', [], undef, sub { print shift . "\n";} ],
157 };
158
159 sub is_phone {
160 my ($ua) = @_;
161
162 return 0 if !$ua;
163
164 return 1 if $ua =~ m/(iPhone|iPod|Windows Phone)/;
165
166 if ($ua =~ m/Mobile(\/|\s)/) {
167 return 1 if $ua =~ m/(BlackBerry|BB)/;
168 return 1 if ($ua =~ m/(Android)/) && ($ua !~ m/(Silk)/);
169 }
170
171 return 0;
172 }
173
174 # NOTE: Requests to those pages are not authenticated
175 # so we must be very careful here
176
177 sub get_index {
178 my ($nodename, $server, $r, $args) = @_;
179
180 my $lang;
181 my $username;
182 my $token = 'null';
183
184 if (my $cookie = $r->header('Cookie')) {
185 if (my $newlang = ($cookie =~ /(?:^|\s)PVELangCookie=([^;]*)/)[0]) {
186 if ($newlang =~ m/^[a-z]{2,3}(_[A-Z]{2,3})?$/) {
187 $lang = $newlang;
188 }
189 }
190 my $ticket = PVE::APIServer::Formatter::extract_auth_cookie($cookie, $server->{cookie_name});
191 if (($username = PVE::AccessControl::verify_ticket($ticket, 1))) {
192 $token = PVE::AccessControl::assemble_csrf_prevention_token($username);
193 }
194 }
195
196 if (!$lang) {
197 my $dc_conf = PVE::Cluster::cfs_read_file('datacenter.cfg');
198 $lang = $dc_conf->{language} // 'en';
199 }
200
201 $username = '' if !$username;
202
203 my $mobile = is_phone($r->header('User-Agent')) ? 1 : 0;
204
205 if (defined($args->{mobile})) {
206 $mobile = $args->{mobile} ? 1 : 0;
207 }
208
209 my $novnc = defined($args->{console}) && $args->{novnc};
210 my $xtermjs = defined($args->{console}) && $args->{xtermjs};
211
212 my $page = '';
213 my $template = Template->new({ABSOLUTE => 1});
214
215 my $langfile = 0;
216
217 if (-f "$basedirs->{i18n}/pve-lang-$lang.js") {
218 $langfile = 1;
219 }
220
221 my $ver = PVE::pvecfg::version();
222 my $release = PVE::pvecfg::release();
223
224 my $wtversionraw = PVE::Tools::file_read_firstline("$basedirs->{widgettoolkit}/proxmoxlib.js");
225 my $wtversion;
226 if ($wtversionraw =~ m|^// (.*)$|) {
227 $wtversion = $1;
228 };
229
230 my $vars = {
231 lang => $lang,
232 langfile => $langfile,
233 username => $username,
234 token => $token,
235 console => $args->{console},
236 nodename => $nodename,
237 debug => $server->{debug},
238 version => "$ver-$release",
239 wtversion => $wtversion,
240 };
241
242 # by default, load the normal index
243 my $dir = $basedirs->{manager};
244
245 if ($novnc) {
246 $dir = $basedirs->{novnc};
247 } elsif ($xtermjs) {
248 $dir = $basedirs->{xtermjs};
249 } elsif ($mobile) {
250 $dir = "$basedirs->{manager}/touch";
251 }
252
253 $template->process("$dir/index.html.tpl", $vars, \$page)
254 || die $template->error(), "\n";
255 my $headers = HTTP::Headers->new(Content_Type => "text/html; charset=utf-8");
256 my $resp = HTTP::Response->new(200, "OK", $headers, $page);
257
258 return $resp;
259 }
260
261 1;