postgresql/src/test/ssl
Heikki Linnakangas 181bdb90ba Fix typos in comments.
Backpatch to all supported versions, where applicable, to make backpatching
of future fixes go more smoothly.

Josh Soref

Discussion: https://www.postgresql.org/message-id/CACZqfqCf+5qRztLPgmmosr-B0Ye4srWzzw_mo4c_8_B_mtjmJQ@mail.gmail.com
2017-02-06 11:33:58 +02:00
..
ssl Don't share SSL_CTX between libpq connections. 2016-10-07 12:20:39 +03:00
t Don't share SSL_CTX between libpq connections. 2016-10-07 12:20:39 +03:00
.gitignore Gitignore temp files generated by SSL regression suite 2015-04-09 22:02:21 +03:00
Makefile Update copyright via script for 2017 2017-01-03 13:48:53 -05:00
README Don't share SSL_CTX between libpq connections. 2016-10-07 12:20:39 +03:00
ServerSetup.pm Fix typos in comments. 2017-02-06 11:33:58 +02:00
cas.config Support OpenSSL 1.1.0. 2016-09-15 14:42:29 +03:00
client.config
client_ca.config
root_ca.config Support OpenSSL 1.1.0. 2016-09-15 14:42:29 +03:00
server-cn-and-alt-names.config
server-cn-only.config Support OpenSSL 1.1.0. 2016-09-15 14:42:29 +03:00
server-multiple-alt-names.config
server-no-names.config Support OpenSSL 1.1.0. 2016-09-15 14:42:29 +03:00
server-revoked.config Support OpenSSL 1.1.0. 2016-09-15 14:42:29 +03:00
server-single-alt-name.config
server_ca.config

README

src/test/ssl/README

SSL regression tests
====================

This directory contains a test suite for SSL support. It tests both
client-side functionality, i.e. verifying server certificates, and
server-side functionality, i.e. certificate authorization.

Running the tests
=================

    make check

NOTE: This creates a temporary installation, and sets it up to listen for TCP
connections on localhost. Any user on the same host is allowed to log in to
the test installation while the tests are running. Do not run this suite
on a multi-user system where you don't trust all local users!

Certificates
============

The test suite needs a set of public/private key pairs and certificates to
run:

root_ca
	root CA, use to sign the server and client CA certificates.

server_ca
	CA used to sign server certificates.

client_ca
	CA used to sign client certificates.

server-cn-only
server-cn-and-alt-names
server-single-alt-name
server-multiple-alt-names
server-no-names
	server certificates, with small variations in the hostnames present
        in the certificate. Signed by server_ca.

server-ss
	same as server-cn-only, but self-signed.

client
	a client certificate, for user "ssltestuser". Signed by client_ca.

client-revoked
	like "client", but marked as revoked in the client CA's CRL.

In addition, there are a few files that combine various certificates together
in the same file:

both-cas-1
	Contains root_ca.crt, client_ca.crt and server_ca.crt, in that order.

both-cas-2
	Contains root_ca.crt, server_ca.crt and client_ca.crt, in that order.

root+server_ca
	Contains root_crt and server_ca.crt. For use as client's "sslrootcert"
	option.

root+client_ca
	Contains root_crt and client_ca.crt. For use as server's "ssl_ca_file".

client+client_ca
	Contains client.crt and client_ca.crt in that order. For use as client's
	certificate chain.

There are also CRLs for each of the CAs: root.crl, server.crl and client.crl.

For convenience, all of these keypairs and certificates are included in the
ssl/ subdirectory. The Makefile also contains a rule, "make sslfiles", to
recreate them if you need to make changes.

TODO
====

* Allow the client-side of the tests to be run on different host easily.
  Currently, you have to manually set up the certificates for the right
  hostname, and modify the test file to skip setting up the server. And you
  have to modify the server to accept connections from the client host.

* Test having multiple server certificates, so that the private key chooses
  the certificate to present to clients. (And the same in the client-side.)