2
0

test_dhparam.py 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282
  1. import platform
  2. import re
  3. import subprocess
  4. import backoff
  5. import docker
  6. import pytest
  7. docker_client = docker.from_env()
  8. pytestmark = pytest.mark.skipif(
  9. platform.system() == "Darwin",
  10. reason="Those tests rely entirely on being able to directly contact container's IP"
  11. )
  12. ###############################################################################
  13. #
  14. # Tests helpers
  15. #
  16. ###############################################################################
  17. @backoff.on_exception(backoff.constant, AssertionError, interval=2, max_tries=15, jitter=None)
  18. def assert_log_contains(expected_log_line, container_name="nginxproxy"):
  19. """
  20. Check that the nginx-proxy container log contains a given string.
  21. The backoff decorator will retry the check 15 times with a 2 seconds delay.
  22. :param expected_log_line: string to search for
  23. :return: None
  24. :raises: AssertError if the expected string is not found in the log
  25. """
  26. sut_container = docker_client.containers.get(container_name)
  27. docker_logs = sut_container.logs(stdout=True, stderr=True, stream=False, follow=False)
  28. assert bytes(expected_log_line, encoding="utf8") in docker_logs
  29. def require_openssl(required_version):
  30. """
  31. This function checks that the required version of OpenSSL is present, and skips the test if not.
  32. Use it as a test function decorator:
  33. @require_openssl("2.3.4")
  34. def test_something():
  35. ...
  36. :param required_version: minimal required version as a string: "1.2.3"
  37. """
  38. def versiontuple(v):
  39. clean_v = re.sub(r"[^\d\.]", "", v)
  40. return tuple(map(int, (clean_v.split("."))))
  41. try:
  42. command_output = subprocess.check_output(["openssl", "version"])
  43. except OSError:
  44. return pytest.mark.skip("openssl command is not available in test environment")
  45. else:
  46. if not command_output:
  47. raise Exception("Could not get openssl version")
  48. openssl_version = str(command_output.split()[1])
  49. return pytest.mark.skipif(
  50. versiontuple(openssl_version) < versiontuple(required_version),
  51. reason=f"openssl v{openssl_version} is less than required version {required_version}")
  52. @require_openssl("1.0.2")
  53. def negotiate_cipher(sut_container, additional_params='', grep='Cipher is'):
  54. sut_container.reload()
  55. host = f"{sut_container.attrs['NetworkSettings']['Networks']['test_dhparam-net']['IPAddress']}:443"
  56. try:
  57. # Enforce TLS 1.2 as newer versions don't support custom dhparam or ciphersuite preference.
  58. # The empty `echo` is to provide `openssl` user input, so that the process exits: https://stackoverflow.com/a/28567565
  59. # `shell=True` enables using a single string to execute as a shell command.
  60. # `text=True` prevents the need to compare against byte strings.
  61. # `stderr=subprocess.PIPE` removes the output to stderr being interleaved with test case status (output during exceptions).
  62. return subprocess.check_output(
  63. f"echo '' | openssl s_client -connect {host} -tls1_2 {additional_params} | grep '{grep}'",
  64. shell=True,
  65. text=True,
  66. stderr=subprocess.PIPE,
  67. )
  68. except subprocess.CalledProcessError as e:
  69. # Output a more helpful error, the original exception in this case isn't that helpful.
  70. # `from None` to ignore undesired output from exception chaining.
  71. raise Exception(f"Failed to process CLI request openssl s_client -connect {host} -tls1_2 {additional_params}:\n" + e.stderr) from None
  72. # The default `dh_bits` can vary due to configuration.
  73. # `additional_params` allows for adjusting the request to a specific `VIRTUAL_HOST`,
  74. # where DH size can differ from the configured global default DH size.
  75. def can_negotiate_dhe_ciphersuite(sut_container, dh_bits=4096, additional_params=''):
  76. openssl_params = f"-cipher 'EDH' {additional_params}"
  77. r = negotiate_cipher(sut_container, openssl_params)
  78. assert "New, TLSv1.2, Cipher is DHE-RSA-AES256-GCM-SHA384\n" == r
  79. r2 = negotiate_cipher(sut_container, openssl_params, "Server Temp Key")
  80. assert f"Server Temp Key: DH, {dh_bits} bits" in r2
  81. def cannot_negotiate_dhe_ciphersuite(sut_container):
  82. # Fail to negotiate a DHE cipher suite:
  83. r = negotiate_cipher(sut_container, "-cipher 'EDH'")
  84. assert "New, (NONE), Cipher is (NONE)\n" == r
  85. # Correctly establish a connection (TLS 1.2):
  86. r2 = negotiate_cipher(sut_container)
  87. assert "New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384\n" == r2
  88. r3 = negotiate_cipher(sut_container, grep="Server Temp Key")
  89. assert "X25519" in r3
  90. # To verify self-signed certificates, the file path to their CA cert must be provided.
  91. # Use the `fqdn` arg to specify the `VIRTUAL_HOST` to request for verification for that cert.
  92. #
  93. # Resolves the following stderr warnings regarding self-signed cert verification and missing SNI:
  94. # `Can't use SSL_get_servername`
  95. # `verify error:num=20:unable to get local issuer certificate`
  96. # `verify error:num=21:unable to verify the first certificate`
  97. #
  98. # The stderr output is hidden due to running the openssl command with `stderr=subprocess.PIPE`.
  99. def can_verify_chain_of_trust(sut_container, ca_cert, fqdn):
  100. openssl_params = f"-CAfile '{ca_cert}' -servername '{fqdn}'"
  101. r = negotiate_cipher(sut_container, openssl_params, "Verify return code")
  102. assert "Verify return code: 0 (ok)" in r
  103. def should_be_equivalent_content(sut_container, expected, actual):
  104. expected_checksum = sut_container.exec_run(f"md5sum {expected}").output.split()[0]
  105. actual_checksum = sut_container.exec_run(f"md5sum {actual}").output.split()[0]
  106. assert expected_checksum == actual_checksum
  107. # Parse array of container ENV, splitting at the `=` and returning the value, otherwise `None`
  108. def get_env(sut_container, var):
  109. env = sut_container.attrs['Config']['Env']
  110. for e in env:
  111. if e.startswith(var):
  112. return e.split('=')[1]
  113. return None
  114. ###############################################################################
  115. #
  116. # Tests
  117. #
  118. ###############################################################################
  119. def test_default_dhparam_is_ffdhe4096(docker_compose):
  120. container_name="dh-default"
  121. sut_container = docker_client.containers.get(container_name)
  122. assert sut_container.status == "running"
  123. assert_log_contains("Setting up DH Parameters..", container_name)
  124. # `dhparam.pem` contents should match the default (ffdhe4096.pem):
  125. should_be_equivalent_content(
  126. sut_container,
  127. "/app/dhparam/ffdhe4096.pem",
  128. "/etc/nginx/dhparam/dhparam.pem"
  129. )
  130. can_negotiate_dhe_ciphersuite(sut_container, 4096)
  131. # Overrides default DH group via ENV `DHPARAM_BITS=3072`:
  132. def test_can_change_dhparam_group(docker_compose):
  133. container_name="dh-env"
  134. sut_container = docker_client.containers.get(container_name)
  135. assert sut_container.status == "running"
  136. assert_log_contains("Setting up DH Parameters..", container_name)
  137. # `dhparam.pem` contents should not match the default (ffdhe4096.pem):
  138. should_be_equivalent_content(
  139. sut_container,
  140. "/app/dhparam/ffdhe3072.pem",
  141. "/etc/nginx/dhparam/dhparam.pem"
  142. )
  143. can_negotiate_dhe_ciphersuite(sut_container, 3072)
  144. def test_fail_if_dhparam_group_not_supported(docker_compose):
  145. container_name="invalid-group-1024"
  146. sut_container = docker_client.containers.get(container_name)
  147. assert sut_container.status == "exited"
  148. DHPARAM_BITS = get_env(sut_container, "DHPARAM_BITS")
  149. assert DHPARAM_BITS == "1024"
  150. assert_log_contains(
  151. f"ERROR: Unsupported DHPARAM_BITS size: {DHPARAM_BITS}. Use: 2048, 3072, or 4096 (default).",
  152. container_name
  153. )
  154. # Overrides default DH group by providing a custom `/etc/nginx/dhparam/dhparam.pem`:
  155. def test_custom_dhparam_is_supported(docker_compose):
  156. container_name="dh-file"
  157. sut_container = docker_client.containers.get(container_name)
  158. assert sut_container.status == "running"
  159. assert_log_contains(
  160. "Warning: A custom dhparam.pem file was provided. Best practice is to use standardized RFC7919 DHE groups instead.",
  161. container_name
  162. )
  163. # `dhparam.pem` contents should not match the default (ffdhe4096.pem):
  164. should_be_equivalent_content(
  165. sut_container,
  166. "/app/dhparam/ffdhe3072.pem",
  167. "/etc/nginx/dhparam/dhparam.pem"
  168. )
  169. can_negotiate_dhe_ciphersuite(sut_container, 3072)
  170. # Only `web2` has a site-specific DH param file (which overrides all other DH config)
  171. # Other tests here use `web5` explicitly, or implicitly (via ENV `DEFAULT_HOST`, otherwise first HTTPS server)
  172. def test_custom_dhparam_is_supported_per_site(docker_compose, ca_root_certificate):
  173. container_name="dh-file"
  174. sut_container = docker_client.containers.get(container_name)
  175. assert sut_container.status == "running"
  176. # A site specific `dhparam.pem` with DH group size of 2048-bit.
  177. # DH group size should not match the:
  178. # - 4096-bit default.
  179. # - 3072-bit default, overriden by file.
  180. should_be_equivalent_content(
  181. sut_container,
  182. "/app/dhparam/ffdhe2048.pem",
  183. "/etc/nginx/certs/web2.nginx-proxy.tld.dhparam.pem"
  184. )
  185. # `-servername` required for nginx-proxy to respond with site-specific DH params used:
  186. can_negotiate_dhe_ciphersuite(sut_container, 2048, '-servername web2.nginx-proxy.tld')
  187. # --Unrelated to DH support--
  188. # - `web5` is missing a certificate, but falls back to available `/etc/nginx/certs/nginx-proxy.tld.crt` via `nginx.tmpl` "closest" result.
  189. # - `web2` has it's own cert provisioned at `/etc/nginx/certs/web2.nginx-proxy.tld.crt`.
  190. can_verify_chain_of_trust(
  191. sut_container,
  192. ca_cert = ca_root_certificate,
  193. fqdn = 'web2.nginx-proxy.tld'
  194. )
  195. # NOTE: These two tests will fail without the ENV `DEFAULT_HOST` to prevent
  196. # accidentally falling back to `web2` as the default server, which has explicit DH params configured.
  197. # Only copying DH params is skipped, not explicit usage via user providing custom files.
  198. def test_can_skip_dhparam(docker_compose):
  199. container_name="dh-skip"
  200. sut_container = docker_client.containers.get(container_name)
  201. assert sut_container.status == "running"
  202. assert_log_contains("Skipping Diffie-Hellman parameters setup.", container_name)
  203. cannot_negotiate_dhe_ciphersuite(sut_container)
  204. def test_can_skip_dhparam_backward_compatibility(docker_compose):
  205. container_name="dh-skip-backward"
  206. sut_container = docker_client.containers.get(container_name)
  207. assert sut_container.status == "running"
  208. assert_log_contains("Warning: The DHPARAM_GENERATION environment variable is deprecated, please consider using DHPARAM_SKIP set to true instead.", container_name)
  209. assert_log_contains("Skipping Diffie-Hellman parameters setup.", container_name)
  210. cannot_negotiate_dhe_ciphersuite(sut_container)
  211. def test_web5_https_works(docker_compose, nginxproxy):
  212. r = nginxproxy.get("https://web5.nginx-proxy.tld/port", allow_redirects=False)
  213. assert r.status_code == 200
  214. assert "answer from port 85\n" in r.text