# HG changeset patch # User Sergey Kandaurov # Date 1441965433 -10800 # Node ID 0af386a519d205da876cc3dd559bb545a045fdbd # Parent fdc748de6fad890e9066fe6d4a2313cf5859cdb6 Tests: tests for http ssl module with certificate chain. diff --git a/ssl_certificate_chain.t b/ssl_certificate_chain.t new file mode 100644 --- /dev/null +++ b/ssl_certificate_chain.t @@ -0,0 +1,179 @@ +#!/usr/bin/perl + +# (C) Sergey Kandaurov +# (C) Nginx, Inc. + +# Tests for http ssl module with certificate chain. + +############################################################################### + +use warnings; +use strict; + +use Test::More; + +BEGIN { use FindBin; chdir($FindBin::Bin); } + +use lib 'lib'; +use Test::Nginx; + +############################################################################### + +select STDERR; $| = 1; +select STDOUT; $| = 1; + +eval { require IO::Socket::SSL; }; +plan(skip_all => 'IO::Socket::SSL not installed') if $@; +eval { IO::Socket::SSL::SSL_VERIFY_NONE(); }; +plan(skip_all => 'IO::Socket::SSL too old') if $@; + +my $t = Test::Nginx->new()->has(qw/http http_ssl/) + ->has_daemon('openssl')->plan(3); + +$t->write_file_expand('nginx.conf', <<'EOF'); + +%%TEST_GLOBALS%% + +daemon off; + +events { +} + +http { + %%TEST_GLOBALS_HTTP%% + + server { + listen 127.0.0.1:8081 ssl; + server_name localhost; + + ssl_certificate_key end.key; + ssl_certificate end.crt; + } + + server { + listen 127.0.0.1:8082 ssl; + server_name localhost; + + ssl_certificate_key int.key; + ssl_certificate int.crt; + } + + server { + listen 127.0.0.1:8083 ssl; + server_name localhost; + + ssl_certificate_key end.key; + ssl_certificate end-int.crt; + } +} + +EOF + +my $d = $t->testdir(); + +$t->write_file('openssl.conf', <write_file('ca.conf', <>$d/openssl.out 2>&1") == 0 + or die "Can't create certificate for $name: $!\n"; +} + +foreach my $name ('int', 'end') { + system("openssl req -new " + . "-config '$d/openssl.conf' -subj '/CN=$name/' " + . "-out '$d/$name.csr' -keyout '$d/$name.key' " + . ">>$d/openssl.out 2>&1") == 0 + or die "Can't create certificate for $name: $!\n"; +} + +$t->write_file('certserial', '1000'); +$t->write_file('certindex', ''); + +system("openssl ca -batch -config '$d/ca.conf' " + . "-keyfile '$d/root.key' -cert '$d/root.crt' " + . "-subj '/CN=int/' -in '$d/int.csr' -out '$d/int.crt' " + . ">>$d/openssl.out 2>&1") == 0 + or die "Can't sign certificate for int: $!\n"; + +system("openssl ca -batch -config '$d/ca.conf' " + . "-keyfile '$d/int.key' -cert '$d/int.crt' " + . "-subj '/CN=end/' -in '$d/end.csr' -out '$d/end.crt' " + . ">>$d/openssl.out 2>&1") == 0 + or die "Can't sign certificate for end: $!\n"; + +$t->write_file('end-int.crt', + $t->read_file('end.crt') . $t->read_file('int.crt')); + +$t->run(); + +############################################################################### + +is(get_ssl_socket(8081), undef, 'incomplete chain'); +ok(get_ssl_socket(8082), 'intermediate'); +ok(get_ssl_socket(8083), 'intermediate server'); + +############################################################################### + +sub get_ssl_socket { + my ($port) = @_; + my ($s, $verify); + + eval { + local $SIG{ALRM} = sub { die "timeout\n" }; + local $SIG{PIPE} = sub { die "sigpipe\n" }; + alarm(2); + $s = IO::Socket::SSL->new( + Proto => 'tcp', + PeerAddr => '127.0.0.1', + PeerPort => $port, + SSL_verify_mode => IO::Socket::SSL::SSL_VERIFY_PEER(), + SSL_ca_file => "$d/root.crt", + SSL_verify_callback => sub { + my ($ok) = @_; + $verify = $ok; + return $ok; + }, + SSL_error_trap => sub { die $_[1] } + ); + alarm(0); + }; + alarm(0); + + if ($@) { + log_in("died: $@"); + return undef; + } + + return $verify; +} + +###############################################################################