[PATCH 01 of 20] Tests: separate SSL session reuse tests

Sergey Kandaurov pluknet at nginx.com
Wed Mar 22 08:57:56 UTC 2023


> On 18 Mar 2023, at 18:14, Maxim Dounin <mdounin at mdounin.ru> wrote:
> 
> # HG changeset patch
> # User Maxim Dounin <mdounin at mdounin.ru>
> # Date 1679105686 -10800
> #      Sat Mar 18 05:14:46 2023 +0300
> # Node ID 86c394a226d2a7d463da7a1b7e88375c71c0c69b
> # Parent  3c9aa6c23fc836725b96cf056d218217a5a81603
> Tests: separate SSL session reuse tests.
> 
> Instead of being mixed with generic SSL tests, session reuse variants
> are now tested in a separate file.
> 
> In the generic SSL tests only basic session reuse is now tested,
> notably with session tickets enabled and a shared SSL session cache.
> This should make it possible to reuse sessions in all cases (except
> when it's not supported, such as with LibreSSL with TLSv1.3).
> 
> Note that session reuse with tickets implies that $ssl_session_id
> is selected by the client and therefore is not available on the
> initial connection.  Relevant test is modified to handle this.
> 
> Further, BoringSSL does not use legacy session ID with TLSv1.3 even
> if it is sent by the client.  In contrast, OpenSSL always generates
> an unique legacy session id, so it is available with TLSv1.3 even if
> session resumption does not work (such as with old Net::SSLeay and
> IO::Socket::SSL modules).

Note that TLSv1.3 has only ticket based session resumption.
BoringSSL has a different notion on using legacy session IDs
in TLSv1.3, see tls13_create_session_with_ticket() in sources:

  // Historically, OpenSSL filled in fake session IDs for ticket-based sessions.
  // Envoy's tests depend on this, although perhaps they shouldn't.
  SHA256(CBS_data(&ticket), CBS_len(&ticket), session->session_id);

Later, SSL_SESSION_get_id() was additionally annotated in ssl.h:

// As a workaround for some broken applications, BoringSSL sometimes synthesizes
// arbitrary session IDs for non-ID-based sessions. This behavior may be
// removed in the future.

As for TLSv1.3 server context, BoringSSL doesn't seem to use "session ID"
besides echoing the client's legacy_session_id field content in the
legacy_session_id_echo field of ServerHello/HRR during handshake,
as mandated in RFC 8446, 4.1.3.  So it doesn't settle in the session.

> 
> diff --git a/ssl.t b/ssl.t
> --- a/ssl.t
> +++ b/ssl.t
> @@ -31,7 +31,7 @@ eval { IO::Socket::SSL::SSL_VERIFY_NONE(
> plan(skip_all => 'IO::Socket::SSL too old') if $@;
> 
> my $t = Test::Nginx->new()->has(qw/http http_ssl rewrite proxy/)
> -	->has_daemon('openssl')->plan(28);
> +	->has_daemon('openssl')->plan(21);
> 
> $t->write_file_expand('nginx.conf', <<'EOF');
> 
> @@ -47,7 +47,6 @@ http {
> 
>     ssl_certificate_key localhost.key;
>     ssl_certificate localhost.crt;
> -    ssl_session_tickets off;
> 
>     log_format ssl $ssl_protocol;
> 
> @@ -59,6 +58,7 @@ http {
>         ssl_certificate_key inner.key;
>         ssl_certificate inner.crt;
>         ssl_session_cache shared:SSL:1m;
> +        ssl_session_tickets on;
>         ssl_verify_client optional_no_ca;
> 
>         keepalive_requests 1000;
> @@ -100,57 +100,11 @@ http {
>     }
> 
>     server {
> -        listen       127.0.0.1:8081;
> -        server_name  localhost;
> -
> -        # Special case for enabled "ssl" directive.
> -
> -        ssl on;

Removing tests for the "ssl" legacy directive doesn't feel right
now and is out of scope of this change.  Please put this back.
Not being able to test it is fragile and can be left silently
broken, especially with the upcoming quic merge.

On the other hand, I'm fine with finally removing this directive.
It was made obsolete in version 1.15.0, released on 05 Jun 2018,
with the "listen .. ssl" upgrade path available back to 0.7.14,
released on 01 Sep 2008.

> -        ssl_session_cache builtin;
> -
> -        location / {
> -            return 200 "body $ssl_session_reused";
> -        }
> -    }
> -
> -    server {
> -        listen       127.0.0.1:8082 ssl;
> -        server_name  localhost;
> -
> -        ssl_session_cache builtin:1000;
> -
> -        location / {
> -            return 200 "body $ssl_session_reused";
> -        }
> -    }
> -
> -    server {
> -        listen       127.0.0.1:8083 ssl;
> -        server_name  localhost;
> -
> -        ssl_session_cache none;
> -
> -        location / {
> -            return 200 "body $ssl_session_reused";
> -        }
> -    }
> -
> -    server {
> -        listen       127.0.0.1:8084 ssl;
> -        server_name  localhost;
> -
> -        ssl_session_cache off;
> -
> -        location / {
> -            return 200 "body $ssl_session_reused";
> -        }
> -    }
> -
> -    server {
>         listen       127.0.0.1:8086 ssl;

Since you noticeably touched this file,
you could renumber these ports as well.

>         server_name  localhost;
> 
>         ssl_session_cache shared:SSL:1m;
> +        ssl_session_tickets on;
>         ssl_session_timeout 1;
> 
>         location / {
> @@ -216,59 +170,34 @@ foreach my $name ('localhost', 'inner') 
> 		or die "Can't create certificate for $name: $!\n";
> }
> 
> -# suppress deprecation warning
> -
> -open OLDERR, ">&", \*STDERR; close STDERR;
> $t->run();
> -open STDERR, ">&", \*OLDERR;
> 
> ###############################################################################
> 
> -my $ctx;
> +# ssl session reuse
> 
> -SKIP: {
> -skip 'no TLS 1.3 sessions', 6 if get('/protocol', 8085) =~ /TLSv1.3/
> -	&& ($Net::SSLeay::VERSION < 1.88 || $IO::Socket::SSL::VERSION < 2.061);
> +my $ctx = get_ssl_context();
> 
> -$ctx = get_ssl_context();
> +like(get('/', 8085, $ctx), qr/^body \.$/m, 'session');
> 
> -like(get('/', 8085, $ctx), qr/^body \.$/m, 'cache shared');
> -like(get('/', 8085, $ctx), qr/^body r$/m, 'cache shared reused');
> -
> -$ctx = get_ssl_context();
> +TODO: {
> +local $TODO = 'no TLSv1.3 sessions, old Net::SSLeay'
> +	if $Net::SSLeay::VERSION < 1.88 && test_tls13();
> +local $TODO = 'no TLSv1.3 sessions, old IO::Socket::SSL'
> +	if $IO::Socket::SSL::VERSION < 2.061 && test_tls13();

Not sure why do you convert this to TODO.

TODO blocks are used for something we control or able to fix.
SSL libraries are not something like that, so using SKIP there
is more appropriate and follows other platform-specific tests.
Besides that, TODOs plagues diagnostic output for no purpose.

See also Test::More documentation:

  When do I use SKIP vs. TODO?
       If it's something the user might not be able to do, use SKIP. This
       includes optional modules that aren't installed, running under an OS
       that doesn't have some feature (like "fork()" or symlinks), or maybe
       you need an Internet connection and one isn't available.

       If it's something the programmer hasn't done yet, use TODO.  This is
       for any code you haven't written yet, or bugs you have yet to fix,
       but want to put tests in your testing script (always a good idea).

> 
> -like(get('/', 8081, $ctx), qr/^body \.$/m, 'cache builtin');
> -like(get('/', 8081, $ctx), qr/^body r$/m, 'cache builtin reused');
> -
> -$ctx = get_ssl_context();
> -
> -like(get('/', 8082, $ctx), qr/^body \.$/m, 'cache builtin size');
> -like(get('/', 8082, $ctx), qr/^body r$/m, 'cache builtin size reused');
> +like(get('/', 8085, $ctx), qr/^body r$/m, 'session reused');
> 
> }
> 
> -$ctx = get_ssl_context();
> -
> -like(get('/', 8083, $ctx), qr/^body \.$/m, 'cache none');
> -like(get('/', 8083, $ctx), qr/^body \.$/m, 'cache none not reused');
> -
> -$ctx = get_ssl_context();
> -
> -like(get('/', 8084, $ctx), qr/^body \.$/m, 'cache off');
> -like(get('/', 8084, $ctx), qr/^body \.$/m, 'cache off not reused');
> -
> # ssl certificate inheritance
> 
> -my $s = get_ssl_socket(8081);
> +my $s = get_ssl_socket(8086);
> like($s->dump_peer_certificate(), qr/CN=localhost/, 'CN');
> 
> -$s->close();
> -
> $s = get_ssl_socket(8085);
> like($s->dump_peer_certificate(), qr/CN=inner/, 'CN inner');
> 
> -$s->close();
> -
> # session timeout
> 
> $ctx = get_ssl_context();
> @@ -280,8 +209,12 @@ like(get('/', 8086, $ctx), qr/^body \.$/
> 
> # embedded variables
> 
> -like(get('/id', 8085), qr/^body \w{64}$/m, 'session id');
> +$ctx = get_ssl_context();
> +like(get('/id', 8085, $ctx), qr/^body (\w{64})?$/m, 'session id');
> +like(get('/id', 8085, $ctx), qr/^body \w{64}$/m, 'session id reused');
> +
> unlike(http_get('/id'), qr/body \w/, 'session id no ssl');
> +
> like(get('/cipher', 8085), qr/^body [\w-]+$/m, 'cipher');
> 
> SKIP: {
> @@ -334,6 +267,10 @@ like(`grep -F '[crit]' ${\($t->testdir()
> 
> ###############################################################################
> 
> +sub test_tls13 {
> +	return get('/protocol', 8085) =~ /TLSv1.3/;
> +}
> +
> sub get {
> 	my ($uri, $port, $ctx) = @_;
> 	my $s = get_ssl_socket($port, $ctx) or return;
> diff --git a/ssl.t b/ssl_session_reuse.t
> copy from ssl.t
> copy to ssl_session_reuse.t
> --- a/ssl.t
> +++ b/ssl_session_reuse.t
> @@ -2,6 +2,7 @@
> 
> # (C) Sergey Kandaurov

Initial session resumption tests in ssl.t is Andrey's work.
You can drop this line, doesn't belong there.

> # (C) Andrey Zelenkov
> +# (C) Maxim Dounin
> # (C) Nginx, Inc.
> 
> # Tests for http ssl module.

The description needs update.

You can drop the line "use Socket qw/ CRLF /;" below, now unused.

> @@ -30,8 +31,8 @@ plan(skip_all => 'IO::Socket::SSL not in
> eval { IO::Socket::SSL::SSL_VERIFY_NONE(); };
> plan(skip_all => 'IO::Socket::SSL too old') if $@;
> 
> -my $t = Test::Nginx->new()->has(qw/http http_ssl rewrite proxy/)
> -	->has_daemon('openssl')->plan(28);
> +my $t = Test::Nginx->new()->has(qw/http http_ssl rewrite/)
> +	->has_daemon('openssl')->plan(8);
> 
> $t->write_file_expand('nginx.conf', <<'EOF');
> 
> @@ -47,66 +48,37 @@ http {
> 
>     ssl_certificate_key localhost.key;
>     ssl_certificate localhost.crt;
> -    ssl_session_tickets off;
> -
> -    log_format ssl $ssl_protocol;
> 
>     server {
> -        listen       127.0.0.1:8085 ssl;
> -        listen       127.0.0.1:8080;
> +        listen       127.0.0.1:8443 ssl;
>         server_name  localhost;
> 
> -        ssl_certificate_key inner.key;
> -        ssl_certificate inner.crt;
> -        ssl_session_cache shared:SSL:1m;
> -        ssl_verify_client optional_no_ca;
> -
> -        keepalive_requests 1000;
> -
>         location / {
>             return 200 "body $ssl_session_reused";
>         }
> -        location /id {
> -            return 200 "body $ssl_session_id";
> -        }
> -        location /cipher {
> -            return 200 "body $ssl_cipher";
> -        }
> -        location /ciphers {
> -            return 200 "body $ssl_ciphers";
> -        }
> -        location /client_verify {
> -            return 200 "body $ssl_client_verify";
> -        }
>         location /protocol {
>             return 200 "body $ssl_protocol";
>         }
> -        location /issuer {
> -            return 200 "body $ssl_client_i_dn:$ssl_client_i_dn_legacy";
> -        }
> -        location /subject {
> -            return 200 "body $ssl_client_s_dn:$ssl_client_s_dn_legacy";
> -        }
> -        location /time {
> -            return 200 "body $ssl_client_v_start!$ssl_client_v_end!$ssl_client_v_remain";
> -        }
> -
> -        location /body {
> -            add_header X-Body $request_body always;
> -            proxy_pass http://127.0.0.1:8080/;
> -
> -            access_log %%TESTDIR%%/ssl.log ssl;
> -        }
>     }
> 
>     server {
> -        listen       127.0.0.1:8081;
> +        listen       127.0.0.1:8444 ssl;
>         server_name  localhost;
> 
> -        # Special case for enabled "ssl" directive.
> +        ssl_session_cache shared:SSL:1m;
> +        ssl_session_tickets on;
> 
> -        ssl on;
> -        ssl_session_cache builtin;
> +        location / {
> +            return 200 "body $ssl_session_reused";
> +        }
> +    }
> +
> +    server {
> +        listen       127.0.0.1:8445 ssl;
> +        server_name  localhost;
> +
> +        ssl_session_cache shared:SSL:1m;
> +        ssl_session_tickets off;
> 
>         location / {
>             return 200 "body $ssl_session_reused";
> @@ -114,10 +86,11 @@ http {
>     }
> 
>     server {
> -        listen       127.0.0.1:8082 ssl;
> +        listen       127.0.0.1:8446 ssl;
>         server_name  localhost;
> 
> -        ssl_session_cache builtin:1000;
> +        ssl_session_cache builtin;
> +        ssl_session_tickets off;
> 
>         location / {
>             return 200 "body $ssl_session_reused";
> @@ -125,10 +98,11 @@ http {
>     }
> 
>     server {
> -        listen       127.0.0.1:8083 ssl;
> +        listen       127.0.0.1:8447 ssl;
>         server_name  localhost;
> 
> -        ssl_session_cache none;
> +        ssl_session_cache builtin:1000;
> +        ssl_session_tickets off;
> 
>         location / {
>             return 200 "body $ssl_session_reused";
> @@ -136,10 +110,11 @@ http {
>     }
> 
>     server {
> -        listen       127.0.0.1:8084 ssl;
> +        listen       127.0.0.1:8448 ssl;
>         server_name  localhost;
> 
> -        ssl_session_cache off;
> +        ssl_session_cache none;
> +        ssl_session_tickets off;
> 
>         location / {
>             return 200 "body $ssl_session_reused";
> @@ -147,11 +122,11 @@ http {
>     }
> 
>     server {
> -        listen       127.0.0.1:8086 ssl;
> +        listen       127.0.0.1:8449 ssl;
>         server_name  localhost;
> 
> -        ssl_session_cache shared:SSL:1m;
> -        ssl_session_timeout 1;
> +        ssl_session_cache off;
> +        ssl_session_tickets off;
> 
>         location / {
>             return 200 "body $ssl_session_reused";
> @@ -171,44 +146,7 @@ EOF
> 
> my $d = $t->testdir();
> 
> -$t->write_file('ca.conf', <<EOF);
> -[ ca ]
> -default_ca = myca
> -
> -[ myca ]
> -new_certs_dir = $d
> -database = $d/certindex
> -default_md = sha256
> -policy = myca_policy
> -serial = $d/certserial
> -default_days = 3
> -
> -[ myca_policy ]
> -commonName = supplied
> -EOF
> -
> -$t->write_file('certserial', '1000');
> -$t->write_file('certindex', '');
> -
> -system('openssl req -x509 -new '
> -	. "-config $d/openssl.conf -subj /CN=issuer/ "
> -	. "-out $d/issuer.crt -keyout $d/issuer.key "
> -	. ">>$d/openssl.out 2>&1") == 0
> -	or die "Can't create certificate for issuer: $!\n";
> -
> -system("openssl req -new "
> -	. "-config $d/openssl.conf -subj /CN=subject/ "
> -	. "-out $d/subject.csr -keyout $d/subject.key "
> -	. ">>$d/openssl.out 2>&1") == 0
> -	or die "Can't create certificate for subject: $!\n";
> -
> -system("openssl ca -batch -config $d/ca.conf "
> -	. "-keyfile $d/issuer.key -cert $d/issuer.crt "
> -	. "-subj /CN=subject/ -in $d/subject.csr -out $d/subject.crt "
> -	. ">>$d/openssl.out 2>&1") == 0
> -	or die "Can't sign certificate for subject: $!\n";
> -
> -foreach my $name ('localhost', 'inner') {
> +foreach my $name ('localhost') {
> 	system('openssl req -x509 -new '
> 		. "-config $d/openssl.conf -subj /CN=$name/ "
> 		. "-out $d/$name.crt -keyout $d/$name.key "
> @@ -216,124 +154,56 @@ foreach my $name ('localhost', 'inner') 
> 		or die "Can't create certificate for $name: $!\n";
> }
> 
> -# suppress deprecation warning
> -
> -open OLDERR, ">&", \*STDERR; close STDERR;
> $t->run();
> -open STDERR, ">&", \*OLDERR;
> 
> ###############################################################################
> 
> my $ctx;

You can remove this declaration to the only sub test_reuse user.

> 
> -SKIP: {
> -skip 'no TLS 1.3 sessions', 6 if get('/protocol', 8085) =~ /TLSv1.3/
> -	&& ($Net::SSLeay::VERSION < 1.88 || $IO::Socket::SSL::VERSION < 2.061);
> -
> -$ctx = get_ssl_context();
> -
> -like(get('/', 8085, $ctx), qr/^body \.$/m, 'cache shared');
> -like(get('/', 8085, $ctx), qr/^body r$/m, 'cache shared reused');
> +# session reuse:
> +#
> +# - only tickets, the default
> +# - tickets and shared cache, should work always
> +# - only shared cache
> +# - only builtin cache
> +# - only builtin cache with explicitly configured size
> +# - only cache none
> +# - only cache off
> 
> -$ctx = get_ssl_context();
> -
> -like(get('/', 8081, $ctx), qr/^body \.$/m, 'cache builtin');
> -like(get('/', 8081, $ctx), qr/^body r$/m, 'cache builtin reused');
> +TODO: {
> +local $TODO = 'no TLSv1.3 sessions, old Net::SSLeay'
> +	if $Net::SSLeay::VERSION < 1.88 && test_tls13();
> +local $TODO = 'no TLSv1.3 sessions, old IO::Socket::SSL'
> +	if $IO::Socket::SSL::VERSION < 2.061 && test_tls13();
> 
> -$ctx = get_ssl_context();
> -
> -like(get('/', 8082, $ctx), qr/^body \.$/m, 'cache builtin size');
> -like(get('/', 8082, $ctx), qr/^body r$/m, 'cache builtin size reused');
> +is(test_reuse(8443), 1, 'tickets reused');
> +is(test_reuse(8444), 1, 'tickets and cache reused');
> +is(test_reuse(8445), 1, 'cache shared reused');
> +is(test_reuse(8446), 1, 'cache builtin reused');
> +is(test_reuse(8447), 1, 'cache builtin size reused');
> 
> }
> 
> -$ctx = get_ssl_context();
> -
> -like(get('/', 8083, $ctx), qr/^body \.$/m, 'cache none');
> -like(get('/', 8083, $ctx), qr/^body \.$/m, 'cache none not reused');
> -
> -$ctx = get_ssl_context();
> -
> -like(get('/', 8084, $ctx), qr/^body \.$/m, 'cache off');
> -like(get('/', 8084, $ctx), qr/^body \.$/m, 'cache off not reused');
> -
> -# ssl certificate inheritance
> -
> -my $s = get_ssl_socket(8081);
> -like($s->dump_peer_certificate(), qr/CN=localhost/, 'CN');
> -
> -$s->close();
> -
> -$s = get_ssl_socket(8085);
> -like($s->dump_peer_certificate(), qr/CN=inner/, 'CN inner');
> -
> -$s->close();
> -
> -# session timeout
> -
> -$ctx = get_ssl_context();
> -
> -get('/', 8086, $ctx);
> -select undef, undef, undef, 2.1;
> -
> -like(get('/', 8086, $ctx), qr/^body \.$/m, 'session timeout');
> -
> -# embedded variables
> -
> -like(get('/id', 8085), qr/^body \w{64}$/m, 'session id');
> -unlike(http_get('/id'), qr/body \w/, 'session id no ssl');
> -like(get('/cipher', 8085), qr/^body [\w-]+$/m, 'cipher');
> -
> -SKIP: {
> -skip 'BoringSSL', 1 if $t->has_module('BoringSSL');
> -
> -like(get('/ciphers', 8085), qr/^body [:\w-]+$/m, 'ciphers');
> -
> -}
> -
> -like(get('/client_verify', 8085), qr/^body NONE$/m, 'client verify');
> -like(get('/protocol', 8085), qr/^body (TLS|SSL)v(\d|\.)+$/m, 'protocol');
> -like(cert('/issuer', 8085), qr!^body CN=issuer:/CN=issuer$!m, 'issuer');
> -like(cert('/subject', 8085), qr!^body CN=subject:/CN=subject$!m, 'subject');
> -like(cert('/time', 8085), qr/^body [:\s\w]+![:\s\w]+![23]$/m, 'time');
> -
> -# c->read->ready handling bug in ngx_ssl_recv(), triggered with chunked body
> -
> -like(get_body('/body', '0123456789', 20, 5), qr/X-Body: (0123456789){100}/,
> -	'request body chunked');
> -
> -# pipelined requests
> -
> -$s = get_ssl_socket(8085);
> -my $req = <<EOF;
> -GET / HTTP/1.1
> -Host: localhost
> -
> -EOF
> -
> -$req x= 1000;
> -
> -my $r = http($req, socket => $s) || "";
> -$s = undef;
> -is(() = $r =~ /(200 OK)/g, 1000, 'pipelined requests');
> -
> -# OpenSSL 3.0 error "unexpected eof while reading" seen as a critical error
> -
> -ok(get_ssl_socket(8085), 'ssl unexpected eof');
> -
> -# close_notify is sent before lingering close
> -
> -is(get_ssl_shutdown(8085), 1, 'ssl shutdown on lingering close');
> +is(test_reuse(8448), 0, 'cache none not reused');
> +is(test_reuse(8449), 0, 'cache off not reused');
> 
> $t->stop();
> 
> -like($t->read_file('ssl.log'), qr/^(TLS|SSL)v(\d|\.)+$/m,
> -	'log ssl variable on lingering close');
> -
> like(`grep -F '[crit]' ${\($t->testdir())}/error.log`, qr/^$/s, 'no crit');
> 
> ###############################################################################
> 
> +sub test_tls13 {
> +	return get('/protocol', 8443) =~ /TLSv1.3/;
> +}
> +
> +sub test_reuse {
> +	my ($port) = @_;
> +	$ctx = get_ssl_context();
> +	get('/', $port, $ctx);
> +	return (get('/', $port, $ctx) =~ qr/^body r$/m) ? 1 : 0;
> +}
> +
> sub get {
> 	my ($uri, $port, $ctx) = @_;
> 	my $s = get_ssl_socket($port, $ctx) or return;
> @@ -342,30 +212,6 @@ sub get {
> 	return $r;
> }
> 
> -sub get_body {
> -	my ($uri, $body, $len, $n) = @_;
> -	my $s = get_ssl_socket(8085) or return;
> -	http("GET /body HTTP/1.1" . CRLF
> -		. "Host: localhost" . CRLF
> -		. "Connection: close" . CRLF
> -		. "Transfer-Encoding: chunked" . CRLF . CRLF,
> -		socket => $s, start => 1);
> -	my $chs = unpack("H*", pack("C", length($body) * $len));
> -	http($chs . CRLF . $body x $len . CRLF, socket => $s, start => 1)
> -		for 1 .. $n;
> -	my $r = http("0" . CRLF . CRLF, socket => $s);
> -	$s->close();
> -	return $r;
> -}
> -
> -sub cert {
> -	my ($uri, $port) = @_;
> -	my $s = get_ssl_socket($port, undef,
> -		SSL_cert_file => "$d/subject.crt",
> -		SSL_key_file => "$d/subject.key") or return;
> -	http_get($uri, socket => $s);
> -}
> -
> sub get_ssl_context {
> 	return IO::Socket::SSL::SSL_Context->new(
> 		SSL_verify_mode => IO::Socket::SSL::SSL_VERIFY_NONE(),
> @@ -402,18 +248,4 @@ sub get_ssl_socket {
> 	return $s;
> }
> 
> -sub get_ssl_shutdown {
> -	my ($port) = @_;
> -
> -	my $s = IO::Socket::INET->new('127.0.0.1:' . port($port));
> -	my $ctx = Net::SSLeay::CTX_new() or die("Failed to create SSL_CTX $!");
> -	my $ssl = Net::SSLeay::new($ctx) or die("Failed to create SSL $!");
> -	Net::SSLeay::set_fd($ssl, fileno($s));
> -	Net::SSLeay::connect($ssl) or die("ssl connect");
> -	Net::SSLeay::write($ssl, 'GET /' . CRLF . 'extra');
> -	Net::SSLeay::read($ssl);
> -	Net::SSLeay::set_shutdown($ssl, 1);
> -	Net::SSLeay::shutdown($ssl);
> -}
> -
> ###############################################################################

-- 
Sergey Kandaurov


More information about the nginx-devel mailing list