comparison ssl_conf_command.t @ 1865:0e1865aa9b33

Tests: reworked http SSL tests to use IO::Socket::SSL. Relevant infrastructure is provided in Test::Nginx http() functions. This also ensures that SSL handshake and various read and write operations are guarded with timeouts. The ssl_sni_reneg.t test uses IO::Socket::SSL::_get_ssl_object() to access the Net::SSLeay object directly and trigger renegotation. While not exactly correct, this seems to be good enough for tests. Similarly, IO::Socket::SSL::_get_ssl_object() is used in ssl_stapling.t, since SSL_ocsp_staple_callback is called with the socket instead of the Net::SSLeay object. Similarly, IO::Socket::SSL::_get_ssl_object() is used in ssl_verify_client.t, since there seems to be no way to obtain CA list with IO::Socket::SSL. Notable change to http() request interface is that http_end() now closes the socket. This is to make sure that SSL connections are properly closed and SSL sessions are not removed from the IO::Socket::SSL session cache. This affected access_log.t, which was modified accordingly.
author Maxim Dounin <mdounin@mdounin.ru>
date Thu, 18 May 2023 18:07:17 +0300
parents 58951cf933e1
children
comparison
equal deleted inserted replaced
1864:46351d990aee 1865:0e1865aa9b33
13 use Test::More; 13 use Test::More;
14 14
15 BEGIN { use FindBin; chdir($FindBin::Bin); } 15 BEGIN { use FindBin; chdir($FindBin::Bin); }
16 16
17 use lib 'lib'; 17 use lib 'lib';
18 use Test::Nginx; 18 use Test::Nginx qw/ :DEFAULT http_end /;
19 19
20 ############################################################################### 20 ###############################################################################
21 21
22 select STDERR; $| = 1; 22 select STDERR; $| = 1;
23 select STDOUT; $| = 1; 23 select STDOUT; $| = 1;
24 24
25 eval { 25 my $t = Test::Nginx->new()
26 require Net::SSLeay; 26 ->has(qw/http http_ssl openssl:1.0.2 socket_ssl_reused/)
27 Net::SSLeay::load_error_strings();
28 Net::SSLeay::SSLeay_add_ssl_algorithms();
29 Net::SSLeay::randomize();
30 };
31 plan(skip_all => 'Net::SSLeay not installed') if $@;
32
33 my $t = Test::Nginx->new()->has(qw/http http_ssl openssl:1.0.2/)
34 ->has_daemon('openssl'); 27 ->has_daemon('openssl');
35 28
36 plan(skip_all => 'no ssl_conf_command') if $t->has_module('BoringSSL'); 29 plan(skip_all => 'no ssl_conf_command') if $t->has_module('BoringSSL');
37 30
38 $t->write_file_expand('nginx.conf', <<'EOF'); 31 $t->write_file_expand('nginx.conf', <<'EOF');
89 82
90 $t->run()->plan(3); 83 $t->run()->plan(3);
91 84
92 ############################################################################### 85 ###############################################################################
93 86
94 my $ctx = Net::SSLeay::CTX_new() or die("Failed to create SSL_CTX $!"); 87 my $s;
95 88
96 my ($s, $ssl) = get_ssl_socket(); 89 $s = http_get(
97 like(Net::SSLeay::dump_peer_certificate($ssl), qr/CN=override/, 'Certificate'); 90 '/', start => 1,
91 SSL => 1,
92 SSL_session_cache_size => 100
93 );
98 94
99 my $ses = Net::SSLeay::get_session($ssl); 95 like($s->dump_peer_certificate(), qr/CN=override/, 'Certificate');
100 ($s, $ssl) = get_ssl_socket(ses => $ses); 96 http_end($s);
101 ok(Net::SSLeay::session_reused($ssl), 'SessionTicket');
102 97
103 ($s, $ssl) = get_ssl_socket(ciphers => 98 $s = http_get(
104 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384'); 99 '/', start => 1,
105 is(Net::SSLeay::get_cipher($ssl), 100 SSL => 1,
106 'ECDHE-RSA-AES128-GCM-SHA256', 'ServerPreference'); 101 SSL_reuse_ctx => $s
102 );
103
104 ok($s->get_session_reused(), 'SessionTicket');
105
106 $s = http_get(
107 '/', start => 1,
108 SSL => 1,
109 SSL_cipher_list =>
110 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384'
111 );
112
113 is($s->get_cipher(), 'ECDHE-RSA-AES128-GCM-SHA256', 'ServerPreference');
107 114
108 ############################################################################### 115 ###############################################################################
109
110 sub get_ssl_socket {
111 my (%extra) = @_;
112
113 my $s = IO::Socket::INET->new('127.0.0.1:' . port(8443));
114 my $ssl = Net::SSLeay::new($ctx) or die("Failed to create SSL $!");
115 Net::SSLeay::set_session($ssl, $extra{ses}) if $extra{ses};
116 Net::SSLeay::set_cipher_list($ssl, $extra{ciphers}) if $extra{ciphers};
117 Net::SSLeay::set_fd($ssl, fileno($s));
118 Net::SSLeay::connect($ssl) or die("ssl connect");
119 return ($s, $ssl);
120 }
121
122 ###############################################################################