Node.js HTTP2服务器错误:套接字挂断



给定最新版本的node.js具有实验性http2支持:

$ node -v
v9.2.0

http2服务器:

var options = {
  key: getKey(),
  cert: getCert(),
  allowHTTP1: true
}
var server = http2.createSecureServer(options)
server.on('stream', onstream)
server.on('error', onerror)
server.on('connect', onconnect)
server.on('socketError', onsocketerror)
server.on('frameError', onframeerror)
server.on('remoteSettings', onremotesettings)
server.listen(8443)
function onconnect() {
  console.log('connect')
}
function onremotesettings(settings) {
  console.log('remote settings', settings)
}
function onframeerror(error) {
  console.log('frame error', error)
}
function onsocketerror(error) {
  console.log('socket error', error)
}
function onerror(error) {
  console.log(error)
}
function onstream(stream, headers) {
  console.log('stream')
}

和对此的请求:

var https = require('https')
var options = {
  method: 'GET',
  hostname: 'localhost',
  port: '8443',
  path: '/',
  protocol: 'https:',
  rejectUnauthorized: false,
  agent: false
}
var req = https.request(options, function(res){
  var body = ''
  res.setEncoding('utf8')
  res.on('data', function(data){
    body += data;
  });
  res.on('end', function(){
    callback(null, body)
  })
})
req.end()

它只是悬挂并最终说:

Error: socket hang up
at createHangUpError (_http_client.js:330:15)
    at TLSSocket.socketOnEnd (_http_client.js:423:23)
    at TLSSocket.emit (events.js:164:20)
    at endReadableNT (_stream_readable.js:1054:12)
    at _combinedTickCallback (internal/process/next_tick.js:138:11)
    at process._tickCallback (internal/process/next_tick.js:180:9)

如果设置了rejectUnauthorized: true,则错误:

Error: self signed certificate
    at TLSSocket.onConnectSecure (_tls_wrap.js:1036:34)
    at TLSSocket.emit (events.js:159:13)
    at TLSSocket._finishInit (_tls_wrap.js:637:8)

不确定出了什么问题,为什么它不会到达记录stream

如果我进入浏览器并访问https://localhost:8443,然后单击警告消息,它实际上确实会登录 stream并成功地提出请求。但无法获得节点来提出请求。

我想将其视为HTTP1服务器,因此不想使用HTTP2客户端来提出请求。但尝试使用同一件事。

http/1与HTTP/2共享相同的请求语义,因此需要在HTTP/2服务器中检测并处理HTTP/1客户端。为了支持两者,您需要使用HTTP2兼容性API。

当HTTP1客户端连接到使用allowHTTP1: true设置的HTTP/2服务器时,就会发生"挂起",但不处理HTTP/1请求。

这些示例基于节点文档示例代码。

http/1和/2混合服务器

const http2 = require('http2')
const fs = require('fs')
var options = {
  key: fs.readFileSync('server-key.pem'), 
  cert: fs.readFileSync('server-crt.pem'), 
  //ca: fs.readFileSync('ca-crt.pem'), 
  allowHTTP1: true,
}
var server = http2.createSecureServer(options, (req, res) => {
  // detects if it is a HTTPS request or HTTP/2
  const { socket: { alpnProtocol } } = (req.httpVersion === '2.0')
    ? req.stream.session 
    : req
  res.writeHead(200, { 'content-type': 'application/json' })
  res.end(JSON.stringify({
    alpnProtocol,
    httpVersion: req.httpVersion
  }))
})
server.listen(8443)

http/2客户端

const http2 = require('http2')
const fs = require('fs')
const client = http2.connect('https://localhost:8443', {
    ca: fs.readFileSync('ca-crt.pem'),
    rejectUnauthorized: true,
})
client.on('socketError', (err) => console.error(err))
client.on('error', (err) => console.error(err))
const req = client.request({ ':path': '/' })
req.on('response', (headers, flags) => {
  for (const name in headers) {
    console.log('Header: "%s" "%s"', name, headers[name])
  }
})
req.setEncoding('utf8')
let data = ''
req.on('data', chunk => data += chunk)
req.on('end', () => {
  console.log('Data:', data)
  client.destroy()
})
req.end()

然后运行:

→ node http2_client.js 
(node:34542) ExperimentalWarning: The http2 module is an experimental API.
Header: ":status" "200"
Header: "content-type" "application/json"
Header: "date" "Sat, 02 Dec 2017 23:27:21 GMT"
Data: {"alpnProtocol":"h2","httpVersion":"2.0"}

http/1客户端

const https = require('https')
const fs = require('fs')
var options = {
  method: 'GET',
  hostname: 'localhost',
  port: '8443',
  path: '/',
  protocol: 'https:',
  ca: fs.readFileSync('ca-crt.pem'),
  rejectUnauthorized: true,
  //agent: false
}
var req = https.request(options, function(res){
  var body = ''
  res.setEncoding('utf8')
  res.on('data', data => body += data)
  res.on('end', ()=> console.log('Body:', body))
})
req.on('response', response => {
  for (const name in response.headers) {
    console.log('Header: "%s" "%s"', name, response.headers[name])
  }
})
req.end()

然后运行

→ node http1_client.js 
Header: "content-type" "application/json"
Header: "date" "Sat, 02 Dec 2017 23:27:08 GMT"
Header: "connection" "close"
Header: "transfer-encoding" "chunked"
Body: {"alpnProtocol":false,"httpVersion":"1.1"}

http/2服务器

使用普通的HTTP/2服务器将与http2_client一起使用,但http1_client将"挂起"。删除allowHTTP1: true时,HTTP/1客户端的TLS连接将关闭。

const http2 = require('http2')
const fs = require('fs')
var options = {
  key: fs.readFileSync('server-key.pem'), 
  cert: fs.readFileSync('server-crt.pem'), 
  ca: fs.readFileSync('ca-crt.pem'), 
  allowHTTP1: true,
}
var server = http2.createSecureServer(options)
server.on('error', error => console.log(error))
server.on('connect', conn => console.log('connect', conn))
server.on('socketError', error => console.log('socketError', error))
server.on('frameError', error => console.log('frameError', error))
server.on('remoteSettings', settings => console.log('remote settings', settings))
server.on('stream', (stream, headers) => {
  console.log('stream', headers)
  stream.respond({
    'content-type': 'application/html',
    ':status': 200
  })
  console.log(stream.session)
  stream.end(JSON.stringify({
    alpnProtocol: stream.session.socket.alpnProtocol,
    httpVersion: "2"
  }))
})
server.listen(8443)

证书

在GIST中详细介绍的扩展中间证书设置后,需要向客户提供CA的完整证书链。

cat ca/x/certs/x.public.pem > caxy.pem
cat ca/y/certs/y.public.pem >> caxy.pem

然后在客户中使用此ca

{ 
  ca: fs.readFileSync('caxy.pem'),
}

这些示例与此Circle.com文章中的以下简单CA设置运行:

要简化配置,让我们抓住以下CA 配置文件。

wget https://raw.githubusercontent.com/anders94/https-authorized-clients/master/keys/ca.cnf

接下来,我们将使用此创建一个新的证书授权 配置。

openssl req -new -x509 
  -days 9999 
  -config ca.cnf 
  -keyout ca-key.pem 
  -out ca-crt.pem

现在我们拥有ca-key..pem和 ca-crt.pem,让我们为服务器生成一个私钥。

openssl genrsa 
  -out server-key.pem 
  4096

我们的下一步是生成证书签名请求。再次 简化配置,让我们使用server.cnf作为配置 快捷方式。

wget https://raw.githubusercontent.com/anders94/https-authorized-clients/master/keys/server.cnf

现在我们将生成证书签名请求。

openssl req -new 
  -config server.cnf 
  -key server-key.pem 
  -out server-csr.pem

现在让我们签署请求。

openssl x509 -req -extfile server.cnf 
  -days 999 
  -passin "pass:password" 
  -in server-csr.pem 
  -CA ca-crt.pem 
  -CAkey ca-key.pem 
  -CAcreateserial 
  -out server-crt.pem

最新更新