[benchmarks] Add support for HTTPS and HTTP/2 for NGinx.

This commit is contained in:
Ciprian Dorin Craciun 2021-12-23 18:22:03 +02:00
parent 3a6def39b6
commit 55a0aaa396
5 changed files with 16 additions and 3 deletions

View file

@ -31,6 +31,13 @@ http {
listen @{nginx_bind_http} bind reuseport deferred backlog=65536;
listen @{nginx_bind_https} bind reuseport deferred backlog=65536 ssl;
listen @{nginx_bind_http2} bind reuseport deferred backlog=65536 ssl http2;
ssl_certificate @{nginx_tls_public};
ssl_certificate_key @{nginx_tls_private};
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384;
server_name nginx;
server_tokens off;

View file

@ -0,0 +1 @@
../tls/testing--server-private.pem

View file

@ -0,0 +1 @@
../tls/testing--server-public.pem

View file

@ -346,6 +346,10 @@
-r \
-e 's#@\{nginx_root\}#'"${_archive}"'#g' \
-e 's#@\{nginx_bind_http\}#127.9.185.194:8080#g' \
-e 's#@\{nginx_bind_https\}#127.9.185.194:8443#g' \
-e 's#@\{nginx_bind_http2\}#127.9.185.194:8444#g' \
-e 's#@\{nginx_tls_public\}#./tls-public.pem#g' \
-e 's#@\{nginx_tls_private\}#./tls-private.pem#g' \
-e 's#@\{nginx_empty\}#/var/lib/empty#g' \
-e 's#@\{nginx_pid\}#/tmp/nginx.pid#g' \
< ./examples/nginx/nginx.conf \

View file

@ -1456,9 +1456,9 @@ func main_0 () (error) {
tls.TLS_AES_256_GCM_SHA384,
// NOTE: TLSv1.2
// NOTE: https://datatracker.ietf.org/doc/html/rfc7540#section-9.2.2
tls.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,
tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
tls.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, // -- ECDHE-RSA-CHACHA20-POLY1305
tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, // -- ECDHE-RSA-AES128-GCM-SHA256
tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, // -- ECDHE-RSA-AES256-GCM-SHA384
},
Renegotiation : tls.RenegotiateNever,
SessionTicketsDisabled : true,