Fix HTTPS client certificate test

These tests have been broken (and disabled) for a while. This pull-request fixes the tests and re-enables them.

Bug: #47052
Change-Id: Ib8c83959e5f00a2a5dc29959f87adbaa963385fe
Reviewed-on: https://dart-review.googlesource.com/c/sdk/+/296863
Commit-Queue: Daco Harkes <dacoharkes@google.com>
Reviewed-by: Daco Harkes <dacoharkes@google.com>
This commit is contained in:
Valentin Hăloiu 2023-04-26 06:45:20 +00:00 committed by Commit Queue
parent 8ee2b8b36b
commit 9a5de8e2ea
4 changed files with 25 additions and 24 deletions

View file

@ -6,12 +6,10 @@
// OtherResources=certificates/server_key.pem
// OtherResources=certificates/trusted_certs.pem
import "dart:async";
import "dart:io";
import "package:async_helper/async_helper.dart";
import "package:expect/expect.dart";
import "package:path/path.dart";
const HOST_NAME = "localhost";
String localFile(path) => Platform.script.resolve(path).toFilePath();
@ -19,14 +17,18 @@ String localFile(path) => Platform.script.resolve(path).toFilePath();
SecurityContext serverContext = new SecurityContext()
..useCertificateChain(localFile('certificates/server_chain.pem'))
..usePrivateKey(localFile('certificates/server_key.pem'),
password: 'dartdart');
// TODO: Specify which client certificate roots to trust.
password: 'dartdart')
..setTrustedCertificates(
localFile('certificates/client_authority.pem'),
)
..setClientAuthorities(
localFile('certificates/client_authority.pem'),
);
SecurityContext clientContext = new SecurityContext()
..setTrustedCertificates(localFile('certificates/trusted_certs.pem'))
// TODO: Set a client certificate here.
..useCertificateChain(localFile('certificates/server_chain.pem'))
..usePrivateKey(localFile('certificates/server_key.pem'),
..useCertificateChain(localFile('certificates/client1.pem'))
..usePrivateKey(localFile('certificates/client1_key.pem'),
password: 'dartdart');
void main() {
@ -36,7 +38,7 @@ void main() {
.then((server) {
server.listen((HttpRequest request) {
Expect.isNotNull(request.certificate);
Expect.equals('CN=localhost', request.certificate!.subject);
Expect.equals('/CN=user1', request.certificate!.subject);
request.response.write("Hello");
request.response.close();
});
@ -46,8 +48,8 @@ void main() {
.getUrl(Uri.parse("https://$HOST_NAME:${server.port}/"))
.then((request) => request.close())
.then((response) {
Expect.equals('CN=localhost', response.certificate!.subject);
Expect.equals('CN=myauthority', response.certificate!.issuer);
Expect.equals('/CN=localhost', response.certificate!.subject);
Expect.equals('/CN=intermediateauthority', response.certificate!.issuer);
return response
.fold<List<int>>(<int>[], (message, data) => message..addAll(data));
}).then((message) {

View file

@ -90,7 +90,6 @@ io/http_response_deadline_test: Skip # Flaky.
io/http_reuse_server_port_test: Skip # Flaky.
io/http_server_close_response_after_error_test: Skip # Flaky.
io/http_shutdown_test: Skip # Flaky.
io/https_client_certificate_test: Crash
io/raw_datagram_socket_test: Skip # Flaky.
io/raw_secure_server_closing_test: Skip # Flaky
io/raw_socket_test: Crash

View file

@ -4,12 +4,10 @@
// @dart = 2.9
import "dart:async";
import "dart:io";
import "package:async_helper/async_helper.dart";
import "package:expect/expect.dart";
import "package:path/path.dart";
const HOST_NAME = "localhost";
String localFile(path) => Platform.script.resolve(path).toFilePath();
@ -17,25 +15,28 @@ String localFile(path) => Platform.script.resolve(path).toFilePath();
SecurityContext serverContext = new SecurityContext()
..useCertificateChain(localFile('certificates/server_chain.pem'))
..usePrivateKey(localFile('certificates/server_key.pem'),
password: 'dartdart');
// TODO: Specify which client certificate roots to trust.
password: 'dartdart')
..setTrustedCertificates(
localFile('certificates/client_authority.pem'),
)
..setClientAuthorities(
localFile('certificates/client_authority.pem'),
);
SecurityContext clientContext = new SecurityContext()
..setTrustedCertificates(localFile('certificates/trusted_certs.pem'))
// TODO: Set a client certificate here.
..useCertificateChain(localFile('certificates/server_chain.pem'))
..usePrivateKey(localFile('certificates/server_key.pem'),
..useCertificateChain(localFile('certificates/client1.pem'))
..usePrivateKey(localFile('certificates/client1_key.pem'),
password: 'dartdart');
void main() {
asyncStart();
HttpServer
.bindSecure(HOST_NAME, 0, serverContext,
HttpServer.bindSecure(HOST_NAME, 0, serverContext,
backlog: 5, requestClientCertificate: true)
.then((server) {
server.listen((HttpRequest request) {
Expect.isNotNull(request.certificate);
Expect.equals('CN=localhost', request.certificate.subject);
Expect.equals('/CN=user1', request.certificate.subject);
request.response.write("Hello");
request.response.close();
});
@ -45,8 +46,8 @@ void main() {
.getUrl(Uri.parse("https://$HOST_NAME:${server.port}/"))
.then((request) => request.close())
.then((response) {
Expect.equals('CN=localhost', response.certificate.subject);
Expect.equals('CN=myauthority', response.certificate.issuer);
Expect.equals('/CN=localhost', response.certificate.subject);
Expect.equals('/CN=intermediateauthority', response.certificate.issuer);
return response.fold(<int>[], (message, data) => message..addAll(data));
}).then((message) {
String received = new String.fromCharCodes(message);

View file

@ -90,7 +90,6 @@ io/http_response_deadline_test: Skip # Flaky.
io/http_reuse_server_port_test: Skip # Flaky.
io/http_server_close_response_after_error_test: Skip # Flaky.
io/http_shutdown_test: Skip # Flaky.
io/https_client_certificate_test: Crash
io/raw_datagram_socket_test: Skip # Flaky.
io/raw_secure_server_closing_test: Skip # Flaky
io/raw_socket_test: Crash