diff --git a/api/envoy/api/v2/auth/cert.proto b/api/envoy/api/v2/auth/cert.proto index a460ae1d2178..090de7b9678e 100644 --- a/api/envoy/api/v2/auth/cert.proto +++ b/api/envoy/api/v2/auth/cert.proto @@ -227,8 +227,8 @@ message CommonTlsContext { // TLS protocol versions, cipher suites etc. TlsParameters tls_params = 1; - // Multiple TLS certificates can be associated with the same context. - // E.g. to allow both RSA and ECDSA certificates, two TLS certificates can be configured. + // :ref:`Multiple TLS certificates ` can be associated with the + // same context to allow both RSA and ECDSA certificates. // // Only a single TLS certificate is supported in client contexts. In server contexts, the first // RSA certificate is used for clients that only support RSA and the first ECDSA certificate is @@ -236,7 +236,8 @@ message CommonTlsContext { repeated TlsCertificate tls_certificates = 2; // Configs for fetching TLS certificates via SDS API. - repeated SdsSecretConfig tls_certificate_sds_secret_configs = 6; + repeated SdsSecretConfig tls_certificate_sds_secret_configs = 6 + [(validate.rules).repeated .max_items = 1]; message CombinedCertificateValidationContext { // How to validate peer certificates. diff --git a/docs/root/intro/arch_overview/ssl.rst b/docs/root/intro/arch_overview/ssl.rst index 9d8bdad18676..d373ea803eaf 100644 --- a/docs/root/intro/arch_overview/ssl.rst +++ b/docs/root/intro/arch_overview/ssl.rst @@ -85,6 +85,28 @@ standard Debian installations. Common paths for system CA bundles on Linux and B See the reference for :ref:`UpstreamTlsContexts ` and :ref:`DownstreamTlsContexts ` for other TLS options. +.. _arch_overview_ssl_cert_select: + +Certificate selection +--------------------- + +:ref:`DownstreamTlsContexts ` support multiple TLS +certificates. These may be a mix of RSA and P-256 ECDSA certificates. The following rules apply: + +* Only one certificate of a particular type (RSA or ECDSA) may be specified. +* Non-P-256 server ECDSA certificates are rejected. +* If the client supports P-256 ECDSA, a P-256 ECDSA certificate will be selected if present in the + :ref:`DownstreamTlsContext `. +* If the client only supports RSA certificates, a RSA certificate will be selected if present in the + :ref:`DownstreamTlsContext `. +* Otherwise, the first certificate listed is used. This will result in a failed handshake if the + client only supports RSA certificates and the server only has ECDSA certificates. +* Static and SDS certificates may not be mixed in a given :ref:`DownstreamTlsContext + `. + +Only a single TLS certificate is supported today for :ref:`UpstreamTlsContexts +`. + Secret discovery service (SDS) ------------------------------ diff --git a/docs/root/intro/version_history.rst b/docs/root/intro/version_history.rst index 9f34cbeabd82..787b9ff594ab 100644 --- a/docs/root/intro/version_history.rst +++ b/docs/root/intro/version_history.rst @@ -80,6 +80,7 @@ Version history * tls: added ssl.versions. to :ref:`listener metrics ` to track TLS versions in use. * tls: added support for :ref:`client-side session resumption `. * tls: added support for CRLs in :ref:`trusted_ca `. +* tls: added support for :ref:`multiple server TLS certificates `. * tls: added support for :ref:`password encrypted private keys `. * tls: removed support for ECDSA certificates with curves other than P-256. * tls: removed support for RSA certificates with keys smaller than 2048-bits. diff --git a/source/common/ssl/context_config_impl.cc b/source/common/ssl/context_config_impl.cc index 8c72b30850be..19bc003b1e1f 100644 --- a/source/common/ssl/context_config_impl.cc +++ b/source/common/ssl/context_config_impl.cc @@ -308,13 +308,12 @@ ServerContextConfigImpl::ServerContextConfigImpl( return ret; }()) { - // TODO(PiotrSikora): Support multiple TLS certificates. if ((config.common_tls_context().tls_certificates().size() + config.common_tls_context().tls_certificate_sds_secret_configs().size()) == 0) { throw EnvoyException("No TLS certificates found for server context"); - } else if ((config.common_tls_context().tls_certificates().size() + - config.common_tls_context().tls_certificate_sds_secret_configs().size()) > 1) { - throw EnvoyException("A single TLS certificate is required for server contexts"); + } else if (!config.common_tls_context().tls_certificates().empty() && + !config.common_tls_context().tls_certificate_sds_secret_configs().empty()) { + throw EnvoyException("SDS and non-SDS TLS certificates may not be mixed in server contexts"); } } diff --git a/source/common/ssl/context_impl.cc b/source/common/ssl/context_impl.cc index 3a70059e2f91..22a56453e791 100644 --- a/source/common/ssl/context_impl.cc +++ b/source/common/ssl/context_impl.cc @@ -204,6 +204,7 @@ ContextImpl::ContextImpl(Stats::Scope& scope, const ContextConfig& config, TimeS } } + std::unordered_set cert_pkey_ids; for (uint32_t i = 0; i < tls_certificates.size(); ++i) { auto& ctx = tls_contexts_[i]; // Load certificate chain. @@ -247,7 +248,14 @@ ContextImpl::ContextImpl(Stats::Scope& scope, const ContextConfig& config, TimeS } bssl::UniquePtr public_key(X509_get_pubkey(ctx.cert_chain_.get())); - switch (EVP_PKEY_id(public_key.get())) { + const int pkey_id = EVP_PKEY_id(public_key.get()); + if (!cert_pkey_ids.insert(pkey_id).second) { + throw EnvoyException(fmt::format("Failed to load certificate chain from {}, at most one " + "certificate of a given type may be specified", + ctx.cert_chain_file_path_)); + } + ctx.is_ecdsa_ = pkey_id == EVP_PKEY_EC; + switch (pkey_id) { case EVP_PKEY_EC: { // We only support P-256 ECDSA today. const EC_KEY* ecdsa_public_key = EVP_PKEY_get0_EC_KEY(public_key.get()); @@ -255,7 +263,7 @@ ContextImpl::ContextImpl(Stats::Scope& scope, const ContextConfig& config, TimeS ASSERT(ecdsa_public_key != nullptr); const EC_GROUP* ecdsa_group = EC_KEY_get0_group(ecdsa_public_key); if (ecdsa_group == nullptr || EC_GROUP_get_curve_name(ecdsa_group) != NID_X9_62_prime256v1) { - throw EnvoyException(fmt::format("Failed to load certificate from chain {}, only P-256 " + throw EnvoyException(fmt::format("Failed to load certificate chain from {}, only P-256 " "ECDSA certificates are supported", ctx.cert_chain_file_path_)); } @@ -268,7 +276,7 @@ ContextImpl::ContextImpl(Stats::Scope& scope, const ContextConfig& config, TimeS ASSERT(rsa_public_key != nullptr); const unsigned rsa_key_length = RSA_size(rsa_public_key); if (rsa_key_length < 2048 / 8) { - throw EnvoyException(fmt::format("Failed to load certificate from chain {}, only RSA " + throw EnvoyException(fmt::format("Failed to load certificate chain from {}, only RSA " "certificates with 2048-bit or larger keys are supported", ctx.cert_chain_file_path_)); } diff --git a/test/common/ssl/context_impl_test.cc b/test/common/ssl/context_impl_test.cc index 9512e8d11152..33f653692347 100644 --- a/test/common/ssl/context_impl_test.cc +++ b/test/common/ssl/context_impl_test.cc @@ -1,6 +1,8 @@ #include #include +#include "envoy/api/v2/auth/cert.pb.validate.h" + #include "common/json/json_loader.h" #include "common/secret/sds_api.h" #include "common/ssl/context_config_impl.h" @@ -22,6 +24,7 @@ #include "openssl/x509v3.h" using Envoy::Protobuf::util::MessageDifferencer; +using testing::EndsWith; using testing::NiceMock; using testing::ReturnRef; @@ -295,6 +298,52 @@ TEST_F(SslContextImplTest, TestNoCert) { EXPECT_TRUE(context->getCertChainInformation().empty()); } +// Multiple RSA certificates are rejected. +TEST_F(SslContextImplTest, AtMostOneRsaCert) { + envoy::api::v2::auth::DownstreamTlsContext tls_context; + NiceMock factory_context; + const std::string tls_context_yaml = R"EOF( + common_tls_context: + tls_certificates: + - certificate_chain: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_cert.pem" + private_key: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_key.pem" + - certificate_chain: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned2_cert.pem" + private_key: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_key.pem" + )EOF"; + MessageUtil::loadFromYaml(TestEnvironment::substitute(tls_context_yaml), tls_context); + ServerContextConfigImpl server_context_config(tls_context, factory_context); + EXPECT_THROW_WITH_REGEX(manager_.createSslServerContext(store_, server_context_config, {}), + EnvoyException, + "at most one certificate of a given type may be specified"); +} + +// Multiple ECDSA certificates are rejected. +TEST_F(SslContextImplTest, AtMostOneEcdsaCert) { + envoy::api::v2::auth::DownstreamTlsContext tls_context; + NiceMock factory_context; + const std::string tls_context_yaml = R"EOF( + common_tls_context: + tls_certificates: + - certificate_chain: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert.pem" + private_key: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_ecdsa_p256_key.pem" + - certificate_chain: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned2_ecdsa_p256_cert.pem" + private_key: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_ecdsa_p256_key.pem" + )EOF"; + MessageUtil::loadFromYaml(TestEnvironment::substitute(tls_context_yaml), tls_context); + ServerContextConfigImpl server_context_config(tls_context, factory_context); + EXPECT_THROW_WITH_REGEX(manager_.createSslServerContext(store_, server_context_config, {}), + EnvoyException, + "at most one certificate of a given type may be specified"); +} + class SslServerContextImplTicketTest : public SslContextImplTest { public: void loadConfig(ServerContextConfigImpl& cfg) { @@ -575,7 +624,7 @@ TEST(ClientContextConfigImplTest, RSA1024Cert) { Stats::IsolatedStoreImpl store; EXPECT_THROW_WITH_REGEX(manager.createSslClientContext(store, client_context_config), EnvoyException, - "Failed to load certificate from chain .*selfsigned_rsa_1024_cert.pem, " + "Failed to load certificate chain from .*selfsigned_rsa_1024_cert.pem, " "only RSA certificates with 2048-bit or larger keys are supported"); } @@ -616,7 +665,7 @@ TEST(ClientContextConfigImplTest, NonP256EcdsaCert) { Stats::IsolatedStoreImpl store; EXPECT_THROW_WITH_REGEX(manager.createSslClientContext(store, client_context_config), EnvoyException, - "Failed to load certificate from chain .*selfsigned_ecdsa_p384_cert.pem, " + "Failed to load certificate chain from .*selfsigned_ecdsa_p384_cert.pem, " "only P-256 ECDSA certificates are supported"); } @@ -942,28 +991,34 @@ TEST(ClientContextConfigImplTest, MissingStaticCertificateValidationContext) { "Unknown static certificate validation context: missing"); } -// Multiple TLS certificates are not yet supported, but one is expected for -// server. -// TODO(PiotrSikora): Support multiple TLS certificates. +// Multiple TLS certificates are supported. TEST(ServerContextConfigImplTest, MultipleTlsCertificates) { envoy::api::v2::auth::DownstreamTlsContext tls_context; NiceMock factory_context; EXPECT_THROW_WITH_MESSAGE( ServerContextConfigImpl client_context_config(tls_context, factory_context), EnvoyException, "No TLS certificates found for server context"); - const std::string tls_certificate_yaml = R"EOF( + const std::string rsa_tls_certificate_yaml = R"EOF( certificate_chain: filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_cert.pem" private_key: filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_key.pem" )EOF"; - MessageUtil::loadFromYaml(TestEnvironment::substitute(tls_certificate_yaml), + const std::string ecdsa_tls_certificate_yaml = R"EOF( + certificate_chain: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert.pem" + private_key: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_ecdsa_p256_key.pem" + )EOF"; + MessageUtil::loadFromYaml(TestEnvironment::substitute(rsa_tls_certificate_yaml), *tls_context.mutable_common_tls_context()->add_tls_certificates()); - MessageUtil::loadFromYaml(TestEnvironment::substitute(tls_certificate_yaml), + MessageUtil::loadFromYaml(TestEnvironment::substitute(ecdsa_tls_certificate_yaml), *tls_context.mutable_common_tls_context()->add_tls_certificates()); - EXPECT_THROW_WITH_MESSAGE( - ServerContextConfigImpl client_context_config(tls_context, factory_context), EnvoyException, - "A single TLS certificate is required for server contexts"); + ServerContextConfigImpl server_context_config(tls_context, factory_context); + auto tls_certs = server_context_config.tlsCertificates(); + ASSERT_EQ(2, tls_certs.size()); + EXPECT_THAT(tls_certs[0].get().privateKeyPath(), EndsWith("selfsigned_key.pem")); + EXPECT_THAT(tls_certs[1].get().privateKeyPath(), EndsWith("selfsigned_ecdsa_p256_key.pem")); } TEST(ServerContextConfigImplTest, TlsCertificatesAndSdsConfig) { @@ -983,7 +1038,16 @@ TEST(ServerContextConfigImplTest, TlsCertificatesAndSdsConfig) { tls_context.mutable_common_tls_context()->add_tls_certificate_sds_secret_configs(); EXPECT_THROW_WITH_MESSAGE( ServerContextConfigImpl server_context_config(tls_context, factory_context), EnvoyException, - "A single TLS certificate is required for server contexts"); + "SDS and non-SDS TLS certificates may not be mixed in server contexts"); +} + +TEST(ServerContextConfigImplTest, MultiSdsConfig) { + envoy::api::v2::auth::DownstreamTlsContext tls_context; + tls_context.mutable_common_tls_context()->add_tls_certificate_sds_secret_configs(); + tls_context.mutable_common_tls_context()->add_tls_certificate_sds_secret_configs(); + EXPECT_THROW_WITH_REGEX( + MessageUtil::validate(tls_context), + EnvoyException, "Proto constraint validation failed"); } TEST(ServerContextConfigImplTest, SecretNotReady) { diff --git a/test/common/ssl/ssl_socket_test.cc b/test/common/ssl/ssl_socket_test.cc index 65a7c34ff66c..ac0de998d435 100644 --- a/test/common/ssl/ssl_socket_test.cc +++ b/test/common/ssl/ssl_socket_test.cc @@ -24,6 +24,7 @@ #include "test/common/ssl/test_data/san_dns2_cert_info.h" #include "test/common/ssl/test_data/san_dns_cert_info.h" #include "test/common/ssl/test_data/san_uri_cert_info.h" +#include "test/common/ssl/test_data/selfsigned_ecdsa_p256_cert_info.h" #include "test/mocks/buffer/mocks.h" #include "test/mocks/network/mocks.h" #include "test/mocks/secret/mocks.h" @@ -563,6 +564,39 @@ TEST_P(SslSocketTest, NoCert) { GetParam()); } +// Prefer ECDSA certificate when multiple RSA certificates are present and the +// client is RSA/ECDSA capable. We validate TLSv1.2 only here, since we validate +// the e2e behavior on TLSv1.2/1.3 in ssl_integration_test. +TEST_P(SslSocketTest, MultiCertPreferEcdsa) { + const std::string client_ctx_yaml = absl::StrCat(R"EOF( + common_tls_context: + tls_params: + tls_minimum_protocol_version: TLSv1_2 + tls_maximum_protocol_version: TLSv1_2 + cipher_suites: + - ECDHE-ECDSA-AES128-GCM-SHA256 + - ECDHE-RSA-AES128-GCM-SHA256 + validation_context: + verify_certificate_hash: )EOF", + TEST_SELFSIGNED_ECDSA_P256_CERT_HASH); + + const std::string server_ctx_yaml = R"EOF( + common_tls_context: + tls_certificates: + - certificate_chain: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_cert.pem" + private_key: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_key.pem" + - certificate_chain: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert.pem" + private_key: + filename: "{{ test_rundir }}/test/common/ssl/test_data/selfsigned_ecdsa_p256_key.pem" +)EOF"; + + testUtil(client_ctx_yaml, server_ctx_yaml, "", "", "", "", "", "", "", "ssl.handshake", true, + GetParam()); +} + TEST_P(SslSocketTest, GetUriWithLocalUriSan) { const std::string client_ctx_yaml = R"EOF( common_tls_context: diff --git a/test/common/ssl/test_data/ca_cert.crl b/test/common/ssl/test_data/ca_cert.crl index 62c7cdb81231..cae151e1284d 100644 --- a/test/common/ssl/test_data/ca_cert.crl +++ b/test/common/ssl/test_data/ca_cert.crl @@ -2,12 +2,12 @@ MIIB7TCB1gIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwE THlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBD -QRcNMTgxMjE2MDczMzU1WhcNMjgxMjEzMDczMzU1WjAcMBoCCQCXsSoXHUplgBcN -MTgxMjE2MDczMzU1WqAOMAwwCgYDVR0UBAMCAQAwDQYJKoZIhvcNAQELBQADggEB -AJ3WAGYnAzaHr/Q+ErPh5cwWwt2F+wfXTSesPH+L1u+3kZEi6EjZnLYiwz2OLsNK -nAigZIHaDpVpSA1YWgDXmRHCfXquNkXCyXLpHsWqlwk+4vqcFF0AYG3U/WZBr6dn -XyWbB4OMLLWTbc2sfjRuOtSJoDPsFLbmTjoQQAvw5v3kLxivj3fPA0tq22e8SbHG -EvApHgzD/AWSyuP/wphgJtZYe1PMTxsqztTN1zaYXkYtFOYUhynOsc9T8WEfI8ow -SBNsmdlAhs5MwvHm2x7o6YtowK9s3ExSXhU828cfAWK9zjqXwbW9udjvzRirk7CA -V5ffMGsoT6F9WUTmGP2Z7vA= +QRcNMTgxMjE3MjAxNzI3WhcNMjgxMjE0MjAxNzI3WjAcMBoCCQCKgFI+BqV1ZhcN +MTgxMjE3MjAxNzI3WqAOMAwwCgYDVR0UBAMCAQAwDQYJKoZIhvcNAQELBQADggEB +AH3d7kNoOWBdaYYkARYySS49IftQzjx9dNu7xt2aotAOz5Ff01jqHvS5Jtit2orU +AEfwnvg5ucTxFWo3xHPSah5/tFb/PogNO0A2OgG6tfXhOyM118N1czriSAYW3TEI +bBVtS9HgFkvO7jKJJH278DZjviEstOW/gnLZOff97fWQ4JxIzGHEgVlvLi54oWRA +Cyauce1GPok04GvHU3bNmFR7U8WwbrcjycUypMUPNge6CGpjD4U8BVDzvjc2patl +MWgUsbUiB/nR2cVj8jKSbLoUdDXVcHhrsrrkTysys8rnm6yaW5+78WHmx8sGY9cX +wiiwWVa9gXPH2zh5VvHNuMk= -----END X509 CRL----- diff --git a/test/common/ssl/test_data/ca_cert.pem b/test/common/ssl/test_data/ca_cert.pem index 9bfa403620e2..34cb01434245 100644 --- a/test/common/ssl/test_data/ca_cert.pem +++ b/test/common/ssl/test_data/ca_cert.pem @@ -1,23 +1,23 @@ -----BEGIN CERTIFICATE----- -MIID0jCCArqgAwIBAgIJANylJk5fPxXPMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIID0jCCArqgAwIBAgIJAIcAyF1+jvpEMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw -ggEKAoIBAQDSieHtBaocM+llhrXyWBePg2ux0n7Kd2nYL4pyL2TQLKVurOGyfotT -2XLucOYcIB3lDvKJIuUmoKjQSPAGk0thcSWip3FcFYqhBsqVPRkeO2UG8YgYkONO -8eb7PjqCb2OW7gdoV7VGn9vyugCfW61vxo//VqUTfRehhVCgnrjoRoK8xDUXRjYh -ko4RpPoDtT74o45V2NhQudoS3c0hQPuC3bzz3rjIrajE5ERUWu498+EXBsKleJc9 -vZGaB2zmwTeOZSTfIGeD1OPLUmfsOuTnMhTAVJ2zfS3PRoJcFqqQe+ZHVv3/1FQn -UYUJalF75Ntp3ND4mGfJvKRVWoiqnPD9AgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB -Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBSkLI5XDZR39Oz/TrYHUwcKLzZU -AzAfBgNVHSMEGDAWgBSkLI5XDZR39Oz/TrYHUwcKLzZUAzANBgkqhkiG9w0BAQsF -AAOCAQEAB+Uul7u8+rjIuiGfZRdiLSPMtWHH5sqG8S4UDwcNvqGDjn+MODVOyuHe -Fqly3eArTIFFoS5B+C1GHQzti1Eljr/W4ZCjSjChhup0vf6FXjCj/ZojNIIWGFt+ -7ggfDIUOB2uTbssHU5Q8wus/g0ZyWHURaGKCPJD6XLcYVqbbxCZ4iMokvSl4Nu64 -WbsOuuxEomK1iMCrcghckArxdUOom7gZgSTc/Ya2pGeEo5cbtxL0PXOKSqTvuAGO -EtWD4/OElPc+cvx1aYUsqWBqHXEwmNgESGWkOfwygjX4M+i/k/Azf79wbXofbbsq -XQ6sraf3cGi21W4GrIAz67Os2lxE/w== +ggEKAoIBAQDMuACQq9YTqCCpej9zgiUOurHJl0AhYp4uXP5nCF/Sxtf6olu97jDs +T6XZzsow4LZRYsiVdLNklNdnGdFiqndl4jKJtnLQ+XdVMJcTP/kVVflx9NH1kuWt +HqOBuIktv5FYJA3cDc0t8B/myZOl8K7nlJGoToudnV7PmZnfz1NMb+QaIYIXQyio +5rppHq4aC8TTL3VOZL93wzjBXDT2OtOBWec8yCnFm3JfU37BfAM2mbTkgpol7qvA +UsjAef3C6gbIvL79CNA1G6sRDR6pjvQ8XhNr/hXj4IeUrMnwMaRub5MXo2/naTRA +zMSenxKNJ0FL9y7fBmkySiEur6fZLbHJAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBTTfgjkmQUAL7gTfjZPv+FRy5KS +TzAfBgNVHSMEGDAWgBTTfgjkmQUAL7gTfjZPv+FRy5KSTzANBgkqhkiG9w0BAQsF +AAOCAQEAbtJILJvq+KfayHHdHkPrC4XWScuUwlSDPjy614oXzJfjkV34T6YsInpf +xqiIkm3WuQYkoNAitlU/JGt4lZdaUL6JKSaAq2WFueYpVLPQkVN5M0U62rGP8sJ9 +q5B2W5ZW/X1/cPimdpRzU0TGW5DDdSP8KXq4ND4SBaQfttw/xTnSCHJ1sL+Xy8KP +6jAPuCcH/6jWx6qYTddI8E7OtHWeOFQ1iNomTBRC8T2F+vnHnu4NHM5aYDA5kxr+ +lgNS2qZJKUApKqi7s4/d/wc1tFBt2/kZYNfoTvpNtYuEMdPwZ1Hq8BhuAG7ETk2e +Y5SaIOpV5Zsta9j3+D6lfSwnJ+f6nQ== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/ca_cert_with_crl.pem b/test/common/ssl/test_data/ca_cert_with_crl.pem index 70f08d38f431..ae7cf92ef6a5 100644 --- a/test/common/ssl/test_data/ca_cert_with_crl.pem +++ b/test/common/ssl/test_data/ca_cert_with_crl.pem @@ -1,36 +1,36 @@ -----BEGIN CERTIFICATE----- -MIID0jCCArqgAwIBAgIJANylJk5fPxXPMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIID0jCCArqgAwIBAgIJAIcAyF1+jvpEMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw -ggEKAoIBAQDSieHtBaocM+llhrXyWBePg2ux0n7Kd2nYL4pyL2TQLKVurOGyfotT -2XLucOYcIB3lDvKJIuUmoKjQSPAGk0thcSWip3FcFYqhBsqVPRkeO2UG8YgYkONO -8eb7PjqCb2OW7gdoV7VGn9vyugCfW61vxo//VqUTfRehhVCgnrjoRoK8xDUXRjYh -ko4RpPoDtT74o45V2NhQudoS3c0hQPuC3bzz3rjIrajE5ERUWu498+EXBsKleJc9 -vZGaB2zmwTeOZSTfIGeD1OPLUmfsOuTnMhTAVJ2zfS3PRoJcFqqQe+ZHVv3/1FQn -UYUJalF75Ntp3ND4mGfJvKRVWoiqnPD9AgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB -Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBSkLI5XDZR39Oz/TrYHUwcKLzZU -AzAfBgNVHSMEGDAWgBSkLI5XDZR39Oz/TrYHUwcKLzZUAzANBgkqhkiG9w0BAQsF -AAOCAQEAB+Uul7u8+rjIuiGfZRdiLSPMtWHH5sqG8S4UDwcNvqGDjn+MODVOyuHe -Fqly3eArTIFFoS5B+C1GHQzti1Eljr/W4ZCjSjChhup0vf6FXjCj/ZojNIIWGFt+ -7ggfDIUOB2uTbssHU5Q8wus/g0ZyWHURaGKCPJD6XLcYVqbbxCZ4iMokvSl4Nu64 -WbsOuuxEomK1iMCrcghckArxdUOom7gZgSTc/Ya2pGeEo5cbtxL0PXOKSqTvuAGO -EtWD4/OElPc+cvx1aYUsqWBqHXEwmNgESGWkOfwygjX4M+i/k/Azf79wbXofbbsq -XQ6sraf3cGi21W4GrIAz67Os2lxE/w== +ggEKAoIBAQDMuACQq9YTqCCpej9zgiUOurHJl0AhYp4uXP5nCF/Sxtf6olu97jDs +T6XZzsow4LZRYsiVdLNklNdnGdFiqndl4jKJtnLQ+XdVMJcTP/kVVflx9NH1kuWt +HqOBuIktv5FYJA3cDc0t8B/myZOl8K7nlJGoToudnV7PmZnfz1NMb+QaIYIXQyio +5rppHq4aC8TTL3VOZL93wzjBXDT2OtOBWec8yCnFm3JfU37BfAM2mbTkgpol7qvA +UsjAef3C6gbIvL79CNA1G6sRDR6pjvQ8XhNr/hXj4IeUrMnwMaRub5MXo2/naTRA +zMSenxKNJ0FL9y7fBmkySiEur6fZLbHJAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBTTfgjkmQUAL7gTfjZPv+FRy5KS +TzAfBgNVHSMEGDAWgBTTfgjkmQUAL7gTfjZPv+FRy5KSTzANBgkqhkiG9w0BAQsF +AAOCAQEAbtJILJvq+KfayHHdHkPrC4XWScuUwlSDPjy614oXzJfjkV34T6YsInpf +xqiIkm3WuQYkoNAitlU/JGt4lZdaUL6JKSaAq2WFueYpVLPQkVN5M0U62rGP8sJ9 +q5B2W5ZW/X1/cPimdpRzU0TGW5DDdSP8KXq4ND4SBaQfttw/xTnSCHJ1sL+Xy8KP +6jAPuCcH/6jWx6qYTddI8E7OtHWeOFQ1iNomTBRC8T2F+vnHnu4NHM5aYDA5kxr+ +lgNS2qZJKUApKqi7s4/d/wc1tFBt2/kZYNfoTvpNtYuEMdPwZ1Hq8BhuAG7ETk2e +Y5SaIOpV5Zsta9j3+D6lfSwnJ+f6nQ== -----END CERTIFICATE----- -----BEGIN X509 CRL----- MIIB7TCB1gIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwE THlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBD -QRcNMTgxMjE2MDczMzU1WhcNMjgxMjEzMDczMzU1WjAcMBoCCQCXsSoXHUplgBcN -MTgxMjE2MDczMzU1WqAOMAwwCgYDVR0UBAMCAQAwDQYJKoZIhvcNAQELBQADggEB -AJ3WAGYnAzaHr/Q+ErPh5cwWwt2F+wfXTSesPH+L1u+3kZEi6EjZnLYiwz2OLsNK -nAigZIHaDpVpSA1YWgDXmRHCfXquNkXCyXLpHsWqlwk+4vqcFF0AYG3U/WZBr6dn -XyWbB4OMLLWTbc2sfjRuOtSJoDPsFLbmTjoQQAvw5v3kLxivj3fPA0tq22e8SbHG -EvApHgzD/AWSyuP/wphgJtZYe1PMTxsqztTN1zaYXkYtFOYUhynOsc9T8WEfI8ow -SBNsmdlAhs5MwvHm2x7o6YtowK9s3ExSXhU828cfAWK9zjqXwbW9udjvzRirk7CA -V5ffMGsoT6F9WUTmGP2Z7vA= +QRcNMTgxMjE3MjAxNzI3WhcNMjgxMjE0MjAxNzI3WjAcMBoCCQCKgFI+BqV1ZhcN +MTgxMjE3MjAxNzI3WqAOMAwwCgYDVR0UBAMCAQAwDQYJKoZIhvcNAQELBQADggEB +AH3d7kNoOWBdaYYkARYySS49IftQzjx9dNu7xt2aotAOz5Ff01jqHvS5Jtit2orU +AEfwnvg5ucTxFWo3xHPSah5/tFb/PogNO0A2OgG6tfXhOyM118N1czriSAYW3TEI +bBVtS9HgFkvO7jKJJH278DZjviEstOW/gnLZOff97fWQ4JxIzGHEgVlvLi54oWRA +Cyauce1GPok04GvHU3bNmFR7U8WwbrcjycUypMUPNge6CGpjD4U8BVDzvjc2patl +MWgUsbUiB/nR2cVj8jKSbLoUdDXVcHhrsrrkTysys8rnm6yaW5+78WHmx8sGY9cX +wiiwWVa9gXPH2zh5VvHNuMk= -----END X509 CRL----- diff --git a/test/common/ssl/test_data/ca_certificates.pem b/test/common/ssl/test_data/ca_certificates.pem index 0ca62cde2595..95ea78b8be58 100644 --- a/test/common/ssl/test_data/ca_certificates.pem +++ b/test/common/ssl/test_data/ca_certificates.pem @@ -1,46 +1,46 @@ -----BEGIN CERTIFICATE----- -MIID0jCCArqgAwIBAgIJAMa9rF12Fj0cMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIID0jCCArqgAwIBAgIJAOmiIOMK5zhsMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdGYWtlIENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdGYWtlIENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxEDAOBgNVBAMMB0Zha2UgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw -ggEKAoIBAQC+FVsWxhQBww6ZtwF9xqxA+hHqXqOTP8f9R4Hszeoce33/Ek2kPOsL -sUIG9ah52JUR0x80GoUkqd66UeZcN/rJudEusd3KdRfyQOEbbIrbozQ4bjY+y14k -FglSUuonvtiqafzOuoaNUpeDoNhP8z6RRdqn1K2G2ia22lzK4q5vRhjxQMOCrlB6 -Nn1QBb0Q0nGU+HB1YxRWQjRg8EhpI7cuB3GwSiixilhspVH6cdu/pmMMRahA24AP -yUfzk6R/bq/NFVCgIH1iwPKf4fz9tlKaJZ8UeslqJLH1cH8u43BfJL6Jjq1BDhFH -i7Lbq+kvC/oRWhLvRg/k7vJfRs+STN4XAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB -Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBR9RcIGjJajVzL2gQBI4sZ0Mj10 -TzAfBgNVHSMEGDAWgBR9RcIGjJajVzL2gQBI4sZ0Mj10TzANBgkqhkiG9w0BAQsF -AAOCAQEARM6/5M8gYr+ArYUvRLnbcxYiHyImCtcI8NhvqdvSx/369hvemUD8Ffi8 -uv6L4d/qqB8m0Bng2c5NmuxNmeITRb5J5HODWD0grkb27S9Bis40Izw8ur/+S3Wv -dcgbUG1SuWYfWb0fu9S3I+j2wolVuPgMWv/VK6CPPhkmUgWwTTJqxUXDQg2JsG4n -bzJhjk0+oL2mSQgPmkPMDmra46R5saKHXsRTKaiYCCezk4jB3gZwiYpJm75HFIMi -gQWnGpk86aGb5BSouZxiLXjG9q0cfiWDcBnsxM7Jiyp4rujXD1fcfhd+A/2QFC/Q -CD+oPr6GSMAZ3UBZeTLXfLzPXSOpsQ== +ggEKAoIBAQC6R23DFMtg4twwKLnlsBDvonKwkdPWq6o7mqFMySG9fbIIAGi4Vbf9 +gL4593vT9ORpHMwIRMZWsNsZKTmZ4w84DwvmaT5b/tRekMmxCR2UIYuDK/+s7tU/ +RoVVdmfDvmvP75obDwglv5P+nDtoHmh2x8k88o3mcLt7rAi+GmMuKUcsRVaUX1Fn +kFsQ30o81AOyBx+az/Bkp4q0SUGJVDNrCPN16KZ2hDepv84Tni1QYjcZS4Nsklpg +azLZtPQzC8j8fUwtWcClkDAT1hxrBo21cXTGdmZYGlTuCZMQHCya9mM5jNluUFT4 +4my6kvKCuT1v8iSYsnNBtDAuEtnI14nrAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBRdRxVEVjtyRw7A/441RIedzJtK +IDAfBgNVHSMEGDAWgBRdRxVEVjtyRw7A/441RIedzJtKIDANBgkqhkiG9w0BAQsF +AAOCAQEAGxA64CocOFRUDv/viPAPBhYr3wygeHHBO2J36NFSPct6vTJYBEkH8oC5 +LT+mYCj0/H2ovSGPGHeOGIExaX/+7N1cqGzlu0juVPQ1heZj6oJI37v+sCpz9l6d +3ggLRrQm2Z4zWJNCxEaFUvL8xEXZ0wiUKboSD9TSBwCsegTYFKUdFszYB6pBUBeC +5a8ofcCEjROp7M404dtj8uh1wx+qQuJemogY8gVf+Byfkm+PowKfm9inxjn9IE4I +hwN2RpVMHIP4T//9uJAZBaJil6iyvJtAB4UpS8Jw2/Yo9iGU/pqNskfeLAVbMecT +BBR7PNyNmyeOutOzJ1hX38wPjTA0NQ== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIID0jCCArqgAwIBAgIJANylJk5fPxXPMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIID0jCCArqgAwIBAgIJAIcAyF1+jvpEMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw -ggEKAoIBAQDSieHtBaocM+llhrXyWBePg2ux0n7Kd2nYL4pyL2TQLKVurOGyfotT -2XLucOYcIB3lDvKJIuUmoKjQSPAGk0thcSWip3FcFYqhBsqVPRkeO2UG8YgYkONO -8eb7PjqCb2OW7gdoV7VGn9vyugCfW61vxo//VqUTfRehhVCgnrjoRoK8xDUXRjYh -ko4RpPoDtT74o45V2NhQudoS3c0hQPuC3bzz3rjIrajE5ERUWu498+EXBsKleJc9 -vZGaB2zmwTeOZSTfIGeD1OPLUmfsOuTnMhTAVJ2zfS3PRoJcFqqQe+ZHVv3/1FQn -UYUJalF75Ntp3ND4mGfJvKRVWoiqnPD9AgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB -Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBSkLI5XDZR39Oz/TrYHUwcKLzZU -AzAfBgNVHSMEGDAWgBSkLI5XDZR39Oz/TrYHUwcKLzZUAzANBgkqhkiG9w0BAQsF -AAOCAQEAB+Uul7u8+rjIuiGfZRdiLSPMtWHH5sqG8S4UDwcNvqGDjn+MODVOyuHe -Fqly3eArTIFFoS5B+C1GHQzti1Eljr/W4ZCjSjChhup0vf6FXjCj/ZojNIIWGFt+ -7ggfDIUOB2uTbssHU5Q8wus/g0ZyWHURaGKCPJD6XLcYVqbbxCZ4iMokvSl4Nu64 -WbsOuuxEomK1iMCrcghckArxdUOom7gZgSTc/Ya2pGeEo5cbtxL0PXOKSqTvuAGO -EtWD4/OElPc+cvx1aYUsqWBqHXEwmNgESGWkOfwygjX4M+i/k/Azf79wbXofbbsq -XQ6sraf3cGi21W4GrIAz67Os2lxE/w== +ggEKAoIBAQDMuACQq9YTqCCpej9zgiUOurHJl0AhYp4uXP5nCF/Sxtf6olu97jDs +T6XZzsow4LZRYsiVdLNklNdnGdFiqndl4jKJtnLQ+XdVMJcTP/kVVflx9NH1kuWt +HqOBuIktv5FYJA3cDc0t8B/myZOl8K7nlJGoToudnV7PmZnfz1NMb+QaIYIXQyio +5rppHq4aC8TTL3VOZL93wzjBXDT2OtOBWec8yCnFm3JfU37BfAM2mbTkgpol7qvA +UsjAef3C6gbIvL79CNA1G6sRDR6pjvQ8XhNr/hXj4IeUrMnwMaRub5MXo2/naTRA +zMSenxKNJ0FL9y7fBmkySiEur6fZLbHJAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBTTfgjkmQUAL7gTfjZPv+FRy5KS +TzAfBgNVHSMEGDAWgBTTfgjkmQUAL7gTfjZPv+FRy5KSTzANBgkqhkiG9w0BAQsF +AAOCAQEAbtJILJvq+KfayHHdHkPrC4XWScuUwlSDPjy614oXzJfjkV34T6YsInpf +xqiIkm3WuQYkoNAitlU/JGt4lZdaUL6JKSaAq2WFueYpVLPQkVN5M0U62rGP8sJ9 +q5B2W5ZW/X1/cPimdpRzU0TGW5DDdSP8KXq4ND4SBaQfttw/xTnSCHJ1sL+Xy8KP +6jAPuCcH/6jWx6qYTddI8E7OtHWeOFQ1iNomTBRC8T2F+vnHnu4NHM5aYDA5kxr+ +lgNS2qZJKUApKqi7s4/d/wc1tFBt2/kZYNfoTvpNtYuEMdPwZ1Hq8BhuAG7ETk2e +Y5SaIOpV5Zsta9j3+D6lfSwnJ+f6nQ== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/ca_key.pem b/test/common/ssl/test_data/ca_key.pem index acac2955fb6b..b6fb4d0d0ee2 100644 --- a/test/common/ssl/test_data/ca_key.pem +++ b/test/common/ssl/test_data/ca_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEA0onh7QWqHDPpZYa18lgXj4NrsdJ+yndp2C+Kci9k0Cylbqzh -sn6LU9ly7nDmHCAd5Q7yiSLlJqCo0EjwBpNLYXEloqdxXBWKoQbKlT0ZHjtlBvGI -GJDjTvHm+z46gm9jlu4HaFe1Rp/b8roAn1utb8aP/1alE30XoYVQoJ646EaCvMQ1 -F0Y2IZKOEaT6A7U++KOOVdjYULnaEt3NIUD7gt288964yK2oxOREVFruPfPhFwbC -pXiXPb2Rmgds5sE3jmUk3yBng9Tjy1Jn7Drk5zIUwFSds30tz0aCXBaqkHvmR1b9 -/9RUJ1GFCWpRe+TbadzQ+JhnybykVVqIqpzw/QIDAQABAoIBAQCUBrnAKmFmHuGU -rlgyodk+4AnSJstakwbqJtLSYZwh+aH+5LJzCyHuvE5gcyR21eXu7Ml9vfkbZY4L -k5yfIuS3CBSL/epn8gVcHihFMYX9iYkIjr0/eG85TD84mpIMr0B4F7dBl5kupKrC -SCCz6oNQuWz4+/RodWUt/UupAq/DLrmcd5MK9JtMmNO1yaQ/lK5dMbAKS5dyn2JE -HmJRA77dx+NB1k3Jr1MrpQGeC71HQDhJa9W9GMQsprRIbhp9ZAX4eb8s6sno9rt+ -3DwzemvVMcS4TrQYCnoWy5tI1rEteDHA3A34WwDw81XQ0ZF48uEWeH9rhFXW9z+D -GMhIVShBAoGBAO6NWkMIOhKC2TtX+GkKc0A0JfD7dZQNhBp9iyHVRAl4LG0PVvfX -8YIH1oNCsB8BYhUVdrRX2pfbmYlgZlwt0FEgO4wukGBNci2Vof2fbFd23Izrqv1y -FSTZ/ouYnzAY66BE1E4LK0s8of6mOwadtxfcPHNBxDk5OqbFurwyHmFlAoGBAOHw -ASeizNtxiyFrc7r1JC7ezXpaBetpvYbwbFtRpL4H8aGet/U1mTNbGqL5FLIV3Ak4 -zDrVUfy7HhUNfeRbTP8eFTKPMdd6eU9oU36De8k7gC1ndghbGrVs2srFMGtuoiJV -8tInqDdrRHi6/fG6UdfQMsMNRGx1vrlKG8NaXOO5AoGBAIwKTSe2x6igSfhtfzXi -3Z+ePXvHktG0UY3fj3LwKL3KX4IylCJxEaT9BvANkSjSfgrUi9f5DylA0FR2VADf -IEDPxEVZ/IWcUV/zTKKAGXELJRRRMRMSCtmUY7r9gM4SgxiV73BVXDgRwyOj4FjU -82w9bPtYa2IQd575ytK6NV2FAoGACwrS06AWSQdUmG6K+nEusoe7HSa3MVk6pRSt -Bw2Hcq4qtg5uyTI0aZkjRSHNTCLbXSwEdz+jwSlYAAlnxLhdm/5ZZN4wvmpC8YmU -wxMkAqLA0fdDgocJWCKY0t4uTqHalLkEpBbCFutMLmZdMOo9Q8HuKTBFztM2XhHs -J3EMJykCgYBLNLkKSmecY3tuSWHZJhD2b7sH6e2yy+Zjd5u2nijbWNpCovanvwnu -pj1RUuXSgdD31lH6r2XnF25xy6DE1Cp7q9HvfRyI7ULwQhYNHU1+Wul0sl0GbwNj -t1qPcNv3S+LJ93kLblsTB1Oya0/YLP1WIre9JvD/eklXFG+utXPcMg== +MIIEpQIBAAKCAQEAzLgAkKvWE6ggqXo/c4IlDrqxyZdAIWKeLlz+Zwhf0sbX+qJb +ve4w7E+l2c7KMOC2UWLIlXSzZJTXZxnRYqp3ZeIyibZy0Pl3VTCXEz/5FVX5cfTR +9ZLlrR6jgbiJLb+RWCQN3A3NLfAf5smTpfCu55SRqE6LnZ1ez5mZ389TTG/kGiGC +F0MoqOa6aR6uGgvE0y91TmS/d8M4wVw09jrTgVnnPMgpxZtyX1N+wXwDNpm05IKa +Je6rwFLIwHn9wuoGyLy+/QjQNRurEQ0eqY70PF4Ta/4V4+CHlKzJ8DGkbm+TF6Nv +52k0QMzEnp8SjSdBS/cu3wZpMkohLq+n2S2xyQIDAQABAoIBAQC/ZJuqpeycLghz +SkZ+IEOzFJpZBV5AmCmY4Po7q5mivqJ3wUkSNdlpZUGCc5GWxs/NIRS0ngmF1J3Z +10pp+0NrbmGfXILVmxWVALuNlLaz2tA+WQvekrrF8qodAkDGE564D+UhQYn9E81P +gE/YyT9MZRsUhnKDJfjZEBrLItMW1qwkSfbHg45SR/AlRj2fd7rOyQPgzFXQqfY7 +dTvw4FR9gZTclyZ2jGi8t6FrVJBJGrDfxS3gcbqpgNevfcXYhrqR0M5hvF1C+Cpj +x0Tm8CFXvDKi0rkZjnW4nSucCADnkC/fg0PZYUgrr36m1hEdf8Ufs/e1kbgtUoZJ +BOzxUvpNAoGBAPSdnxtDSOuMZ2mLPDUTJi+pR0d/pDoubDwfB/oC/CSLRBcf8Joh +DAKQ4Jlvr3creMLgqyc4g4YblU3SV8JLhgJobhcTdrxVjifbsMTGi4Cr5C/hvrug +i3AZ5d6ZnYDDsZ7fodFttrRoTToYCE0HA6k/Xf+Rliw6KexPtdeuV0ifAoGBANY/ +C0YRu8R/NIvC3OZHVtn2mqReK68Gu4Wr+ocXrWHaoVY8K3mbxAwDxv0whA/PvHtL +e/lKTPjQqKsBw9VvOWMOITA36HHCX/o6S+yG2fx3a++4IntZQ/BwRgnyUSayq/k5 +uALKUHX0xN9A1OJhUlL1CqHy7eoA3AIRBVybVKSXAoGBANWxLOGAMh+0FFMbk4k6 +JU3Vr7NCSpGZJGyRH0LFgMfb8avR9zpuTDOhpNPlwX91tpVn95zXve5WAmRtsMTH +fVZ1LFd0ZXG5u+oN/aqpWA0cHMfHifwXEDjqJuoDgJiQXIbSDmcKVWXdCDoL7JR9 +4DDmbpNo96vDVARgzhaQ8yc5AoGBAJhjeUpanLr0W9S5QtRMk9svC+mzzdCNsl4u +6GCkl7+NecpTu/ygrb56BVTb6GMyuHbeRw0XK06jZAVWmQu8NA5f431flucrgYcD +ZjOT64MnElANIgGoiamAwmCaydwDpEz+IANkEf0En+/INmPbI2o8P1bX6x/Rgqu5 +nZ20Im17AoGAP/Ujr0xR8U5p4T5yn1GgO6U30FjeA+SeKWJ7e+LFPaLhad/jSEDs +eIDe+sZx4UCJLeUn908Lm3Jr8tXJgGzlFNCYRTZW79j1gPsl1+iHiFGtZXsLPEV1 +OrMc+3m1TyqNgc7XaT6aMYpCEQfYHm8rYs6md28nQB8LMjkNzrJnWtQ= -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/certs.sh b/test/common/ssl/test_data/certs.sh index f561df5212c5..7bc854f5466b 100755 --- a/test/common/ssl/test_data/certs.sh +++ b/test/common/ssl/test_data/certs.sh @@ -24,6 +24,16 @@ generate_ecdsa_key() { openssl ecparam -name $CURVE -genkey -out $1_key.pem } +# $1= +generate_info_header() { + echo "// NOLINT(namespace-envoy)" > $1_cert_info.h + echo -e "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_HASH[] =\n \"$(openssl x509 -in $1_cert.pem -outform DER | openssl dgst -sha256 | cut -d" " -f2)\";" >> $1_cert_info.h + echo "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_SPKI[] = \"$(openssl x509 -in $1_cert.pem -noout -pubkey | openssl pkey -pubin -outform DER | openssl dgst -sha256 -binary | openssl enc -base64)\";" >> $1_cert_info.h + echo "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_SERIAL[] = \"$(openssl x509 -in $1_cert.pem -noout -serial | cut -d"=" -f2 | awk '{print tolower($0)}')\";" >> $1_cert_info.h + echo "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_NOT_BEFORE[] = \"$(openssl x509 -in $1_cert.pem -noout -startdate | cut -d"=" -f2)\";" >> $1_cert_info.h + echo "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_NOT_AFTER[] = \"$(openssl x509 -in $1_cert.pem -noout -enddate | cut -d"=" -f2)\";" >> $1_cert_info.h +} + # $1= $2= $3=[days] generate_x509_cert() { if [[ "$3" != "" ]]; then local DAYS=$3; else local DAYS="730"; fi @@ -31,17 +41,14 @@ generate_x509_cert() { openssl req -new -key $1_key.pem -out $1_cert.csr -config $1_cert.cfg -batch -sha256 $EXTRA_ARGS openssl x509 -req -days $DAYS -in $1_cert.csr -sha256 -CA $2_cert.pem -CAkey \ $2_key.pem -CAcreateserial -out $1_cert.pem -extensions v3_ca -extfile $1_cert.cfg $EXTRA_ARGS - echo "// NOLINT(namespace-envoy)" > $1_cert_info.h - echo -e "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_HASH[] =\n \"$(openssl x509 -in $1_cert.pem -outform DER | openssl dgst -sha256 | cut -d" " -f2)\";" >> $1_cert_info.h - echo "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_SPKI[] = \"$(openssl x509 -in $1_cert.pem -noout -pubkey | openssl pkey -pubin -outform DER | openssl dgst -sha256 -binary | openssl enc -base64)\";" >> $1_cert_info.h - echo "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_SERIAL[] = \"$(openssl x509 -in $1_cert.pem -noout -serial | cut -d"=" -f2 | awk '{print tolower($0)}')\";" >> $1_cert_info.h - echo "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_NOT_BEFORE[] = \"$(openssl x509 -in $1_cert.pem -noout -startdate | cut -d"=" -f2)\";" >> $1_cert_info.h - echo "constexpr char TEST_$(echo $1 | tr a-z A-Z)_CERT_NOT_AFTER[] = \"$(openssl x509 -in $1_cert.pem -noout -enddate | cut -d"=" -f2)\";" >> $1_cert_info.h + generate_info_header $1 } -# $1= +# $1= $2=[certificate file name] generate_selfsigned_x509_cert() { - openssl req -new -x509 -days 730 -key $1_key.pem -out $1_cert.pem -config $1_cert.cfg -batch -sha256 + if [[ "$2" != "" ]]; then local OUTPUT_PREFIX=$2; else local OUTPUT_PREFIX=$1; fi + openssl req -new -x509 -days 730 -key $1_key.pem -out ${OUTPUT_PREFIX}_cert.pem -config $1_cert.cfg -batch -sha256 + generate_info_header $OUTPUT_PREFIX } # Generate ca_cert.pem. @@ -97,9 +104,10 @@ generate_rsa_key password_protected "" "p4ssw0rd" generate_x509_cert password_protected ca rm -f password_protected_cert.cfg -# Generate selfsigned_cert.pem. +# Generate selfsigned*_cert.pem. generate_rsa_key selfsigned generate_selfsigned_x509_cert selfsigned +generate_selfsigned_x509_cert selfsigned selfsigned2 # Generate selfsigned_rsa_1024.pem cp -f selfsigned_cert.cfg selfsigned_rsa_1024_cert.cfg @@ -111,6 +119,7 @@ rm -f selfsigned_rsa_1024_cert.cfg cp -f selfsigned_cert.cfg selfsigned_ecdsa_p256_cert.cfg generate_ecdsa_key selfsigned_ecdsa_p256 generate_selfsigned_x509_cert selfsigned_ecdsa_p256 +generate_selfsigned_x509_cert selfsigned_ecdsa_p256 selfsigned2_ecdsa_p256 rm -f selfsigned_ecdsa_p256_cert.cfg # Generate selfsigned_ecdsa_p384_cert.pem. diff --git a/test/common/ssl/test_data/expired_cert.pem b/test/common/ssl/test_data/expired_cert.pem index 679b5d7cafa4..861b792a5708 100644 --- a/test/common/ssl/test_data/expired_cert.pem +++ b/test/common/ssl/test_data/expired_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEETCCAvmgAwIBAgIJAJexKhcdSmWGMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEETCCAvmgAwIBAgIJAIqAUj4GpXVsMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1NFoXDTE3MTIxNjA3MzM1NFow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyN1oXDTE3MTIxNzIwMTcyN1ow ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC -AQ8AMIIBCgKCAQEAuB79cSCGCGuUrHuCNCr+kArH5aMEJWJwrmWDebGMJ/mk5EYB -ACVcw2KtfYpzpuorG/6aOU1GX1r8sCKpxvb0cty/8xCHdElAoDm7Mq5L2GyPUkZB -5kDKjYMiO8bEue/hjclfSdSSuvw65S8hY5AB8m7XnHU20ohk2jgbA3rqFT+1CSy5 -QJ1S7NXaEeIgnp+La8rcLE2u+Kbh0oJ83U9cb+7RrB/RnibhfAduUhbNQAqPkEKf -L6DbXX7iM9XpGImGl1ipDLdz7SaUM5+f3Ulndi/uwM287v/8hPCJpsoB0TMzRREL -vOk8NU1a2Pn1cEMczPyCpSqcY2kw1g2wMjoAcQIDAQABo4GdMIGaMAwGA1UdEwEB +AQ8AMIIBCgKCAQEAxg3CG9R5pX+TMoR4Qdb1iqCXGp/UAIrPXqonD+nOJoQYBu1e +R9qAwryaog1pKKOu1kca6+ldqRMFN8AkkkeoJlKQDOhK1bDjVFAZDh6rqNGEnBVX +dCbCKkPWeAtccoJaqg9tRPh8euLXQo0KNQr1hEI5QSFE/QBG761vRk+fDiVHdQGA +clb+ZDzxgag2ql4B4SfmngRyArOuma49zPUCZQTOI3xKUN1Tm/W38+Mbty4bWWzP +UG28UB/SDB3Cq0YkFFLMyfBcdQx1EIYEfJnuPtxLR8HXEoqKaL9H4w5uqoz4ajDN +vjl9UYnFgY232VoIC+Hmf4FSY6E3teK6syTg7QIDAQABo4GdMIGaMAwGA1UdEwEB /wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD -ATAeBgNVHREEFzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBS6N1LM -f1YUnHK5TRtm75qSJ1xMxTAfBgNVHSMEGDAWgBSkLI5XDZR39Oz/TrYHUwcKLzZU -AzANBgkqhkiG9w0BAQsFAAOCAQEAeRC0ZB2C977y0j8RFz3aaBsAorD0jQ4TXpZr -QT1ZosBce6k82VogpKkwB5eacbLITIBXvbTIdSHJ05wWY1TP2qulqdgy+fMAeY9z -YUTktcT4rYD7ViH3ztCaaLpjCJ/DhhkgYnq1YBDZlMDp5vXDw+6d3rb9825rs3A9 -o40FwcKGDYcps7CiYd3sy3vitdSUZZqBj4QqMr+AdnEXnrXjqthHQTi4McSQa0qH -z5+JDVZSRddCYwfdSwPRoidQjnbbkFVvePSgKriJTajoT0LENSLIVbXNVfC5bI0T -pyIpex8C4QXpukfKwp5nh+SuIra/ULvy3eTQ4zn3SG/5MtGqgQ== +ATAeBgNVHREEFzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBSNNUb9 +LIg0qZovhIvBrD+GblH5qzAfBgNVHSMEGDAWgBTTfgjkmQUAL7gTfjZPv+FRy5KS +TzANBgkqhkiG9w0BAQsFAAOCAQEAUaBwdOxME1a4RNFwQ5IVNmG6qHqVozM8POfa +UYBiWQpawNgCovGkoT/1RYtE/Sy0PNmVkLz4HVFutM4HjFtqy20ohCPMkMFkdP15 +Hyc9VZimxhpBkKxlquFUjjQauTn20d4/E/A5lm3RgGnOqDnYZd819Lec8Yd1+wWP +oEzCUb5lRiGhqHzUAQ7QJgozElvxSE6Jc0/gXz8s6BFlTAVRvO/RnQzw0t2BEXck +r5wqPSd8ug4ojMKOLjGjIyr33pdL6rNKPCbCqjkKiSmcQmUTa6RGSRA4xxEf8mPu +PAZrt5sMWr4/GXP8pIeftTEBeKk/cGOFdSEgj9Kdrt2frozxTQ== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/expired_cert_info.h b/test/common/ssl/test_data/expired_cert_info.h index 251b7dcf3c10..5c73e1337acc 100644 --- a/test/common/ssl/test_data/expired_cert_info.h +++ b/test/common/ssl/test_data/expired_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_EXPIRED_CERT_HASH[] = - "1c0d4999894912a340d482e22808ff0ad7e6e3fa2f9297e69a036f83c7aa4ec3"; -constexpr char TEST_EXPIRED_CERT_SPKI[] = "efW2yTf+ddV8KZyisGCwTnNeO/FuHdYln/CvAdEd2Kc="; -constexpr char TEST_EXPIRED_CERT_SERIAL[] = "97b12a171d4a6586"; -constexpr char TEST_EXPIRED_CERT_NOT_BEFORE[] = "Dec 16 07:33:54 2018 GMT"; -constexpr char TEST_EXPIRED_CERT_NOT_AFTER[] = "Dec 16 07:33:54 2017 GMT"; + "49c25726f5ca0bf5d25a3be48aa8b13a8a1050a7953a6e6aade880674acb2a16"; +constexpr char TEST_EXPIRED_CERT_SPKI[] = "DEkrKuMqQEqg2yPB/Dpqc/ZxFW80lTkz4AnPUxFgqMs="; +constexpr char TEST_EXPIRED_CERT_SERIAL[] = "8a80523e06a5756c"; +constexpr char TEST_EXPIRED_CERT_NOT_BEFORE[] = "Dec 17 20:17:27 2018 GMT"; +constexpr char TEST_EXPIRED_CERT_NOT_AFTER[] = "Dec 17 20:17:27 2017 GMT"; diff --git a/test/common/ssl/test_data/expired_key.pem b/test/common/ssl/test_data/expired_key.pem index cc01bef11821..1f1f085dac28 100644 --- a/test/common/ssl/test_data/expired_key.pem +++ b/test/common/ssl/test_data/expired_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAuB79cSCGCGuUrHuCNCr+kArH5aMEJWJwrmWDebGMJ/mk5EYB -ACVcw2KtfYpzpuorG/6aOU1GX1r8sCKpxvb0cty/8xCHdElAoDm7Mq5L2GyPUkZB -5kDKjYMiO8bEue/hjclfSdSSuvw65S8hY5AB8m7XnHU20ohk2jgbA3rqFT+1CSy5 -QJ1S7NXaEeIgnp+La8rcLE2u+Kbh0oJ83U9cb+7RrB/RnibhfAduUhbNQAqPkEKf -L6DbXX7iM9XpGImGl1ipDLdz7SaUM5+f3Ulndi/uwM287v/8hPCJpsoB0TMzRREL -vOk8NU1a2Pn1cEMczPyCpSqcY2kw1g2wMjoAcQIDAQABAoIBAFrmGdOW7fUMP7sj -wrVEoKa2W9f4MhzOy7idr1oOGJbHvetg0C+lQnXHqsU27D/0jdHlUXiGuP5sqiG/ -CziKRUbLywwSFf2ICJrRxaSQvisb9Wn1+6TUSeuxWN5QFGGDl0RrrVqC0unzipQJ -P5+qwftRU6sPh0BLTBcb6eI+9YAFPBNZBn/TRb0QQ48FnWNcG9cLnFx+jtZ9JxxB -gsA+LnRZYIE2OHeGv1Sgx62iFUkQxArqQiH9AQ6R5P6jQSil0q8qVcccamlSIY6u -oiVsbse3kHn/3vABVYR+dzHfFrw842ySt9B6Fuq47+4bXRKWLu/olXVSJWojMXHP -qPR+tgECgYEA5GEFhyd22yPKaWgKNVp1vl0Bcj0B/r0MgdWgDQ8CZkjqPqKiHxet -WxT3cgNzmqslwTo/cHSiIPvJq7phcsx9SuCX3ZVUXQ8d6DQlfCHioXV6LT4U2VTi -XjYSr2kKTqM8QjYjae1W94TVpysIywon4n6C7QeAP8WP4+Wtn0pRxNECgYEAzmOs -CQTnmdAqaVms56iSyWauGwJtlO1oFokRgaprUriiwbbr1ISpPqjT9gWHylAq9HWo -sKe2PGQK16JiBTNUhEbn36uvcjE6A3IBSiU7FJ4QyNU4YRU8VFqXuJR27ShhriIR -GXlICmbGN7XcICclkqNMOon9q/NBqH3EEAS76aECgYBN/QPSP5vLAdHhZPH3fkiv -FTulM0g3IX/f5n+ddf6vxz6W3RrX21ILxIErohocO03NSoLXeDzVXqZjymX0ufgf -VcsGlDQXA06HOSeD2F54HJH4WTbtcJtM6NJArHIkoIG3ap11UuNb6zS6vWtnSrSM -F//FycX2ARU+EfTUbKC3wQKBgQCOVnM5LSbFD6mQSoZSphHF0IjWm9ATW7/jetiW -AoBN5oRo8MyoHm3ShwDXtWy2/J8DRXn3i1LFR4GqwZS0XXg2Wehke7VeHdESuzdk -eVTLnU+aEmL1oX2f93KXm9yBJs5nF5uPY/NpKQQfO876ZcUl4nUaEjzer79igooL -OhiWwQKBgQCnGYt4D7bf0uh6RPEVpa982wclpt1lzyfcwQVccBWSyPLIHPdXk0ik -QT/jeL4xZfoZZsSONrZ4JHnwRXQcBDVL6yS6d6xUQ4axBjKYEKoE2RYJ+rPJ7vSr -MVMVSv8mgMVtTgGqyUA/1IFCcnC8UqArmR6lQZCeWRFwn7Y3zKa+mQ== +MIIEpQIBAAKCAQEAxg3CG9R5pX+TMoR4Qdb1iqCXGp/UAIrPXqonD+nOJoQYBu1e +R9qAwryaog1pKKOu1kca6+ldqRMFN8AkkkeoJlKQDOhK1bDjVFAZDh6rqNGEnBVX +dCbCKkPWeAtccoJaqg9tRPh8euLXQo0KNQr1hEI5QSFE/QBG761vRk+fDiVHdQGA +clb+ZDzxgag2ql4B4SfmngRyArOuma49zPUCZQTOI3xKUN1Tm/W38+Mbty4bWWzP +UG28UB/SDB3Cq0YkFFLMyfBcdQx1EIYEfJnuPtxLR8HXEoqKaL9H4w5uqoz4ajDN +vjl9UYnFgY232VoIC+Hmf4FSY6E3teK6syTg7QIDAQABAoIBAA+LlOjKTKII2Wzl +qOrCDJPM9w9H7EP+oTg08sv09hFf3OLuTrAlHmYql5iQpOhjsJ1xB1PtBUT4ETjH +BBfXOAOKB3R75yPOtokvoEfTcHXXvCjkI/Eh+auHl5XkjmUOhj9C5ri7KEoc8/ht +SZfQPGUdLZFHIzsYgnjdjBZguYNKlll/g6Y2LBPWNyFCElroDUJQ1txxn99OG/8p +3awL/LtW2wsDTXOYZfHhhBCRHe5FwVR2eb/IKaEnDE5yT1eFO59AjxFkVTEGesC9 ++IPXYrmcQXhCnFD34a5wZRPqf9xheKBz2Ng5svTwLd9KyJp2f6pxCJHFYY7WHxtz +4sKoOaECgYEA8bM90X5YfSu94g/zJLOknkZYhu21lbXFsJMWqmTjGTvSoPKssXpU +M6gz0uVv5vqdqh1z8Pmo0kezwORkqf9V5U1sZcp3yzbtKJcQGwu1O5QrEjss3GyQ +iFSEDT0rbHJ6eeTBCAYQ9tmsUy8um8GtqybH3MhCY7fjsslSDGHfrXcCgYEA0cV0 +Mtk6glCrGwQpJTl9qSkJ10OX5wD8jxUIAcsfaJjknvbEBy0JpTars5WOwIMMrgnR +JOU0uDNjCVEyoyGO8bbEPxZkuy2dt5x12WzqvcPTTx6xar5ztIbKYdlEXQyb/9Gn +2DqenNTfTCCSeWSOy4eBZyM9+GoQbvLJTgqm7bsCgYEA0JfQkixoUh6eEauSO+qN +98rePBSK0lm981X+CbBoDi8C6MSHJeRdJvfTQf+hQ8amq1of5aiRemlHSQHTnqMu +jmbzViYWnNsach1tWOoRzwlg4qsPXGyVkBLgpExWXZGvAePadAJIQcI6ZtAheWr9 +ZuhhNLngEg9yA6qblPQjBqECgYEAtPX5f8QVzUV51hyIwiwOU1ervZ/58rXPKj+i +YKmxtrHux5NpGCeqInQ/OvTR6REkZx7g5Us1Z5Is5WS+oivY/HwGX8YZr79yR2sZ +3y8ucfX03FRGCSey+REulaqwZvTxvoZGnSo0mmapGyseMMqmxL1ozGiClUIqWwvm +zQQzbPECgYEA2EvinEfM7I1zZA1nsMvRSn8+TPhPEPJU4HB+33NKTRqVrynEX3LW +Sq2FAxGsJajbAbxeVCmBYGm7uwsah2sSFyAiYrMS87WIcG952YYzVbD+6l9ftiER +YZ5b91OZPRNnZGpTcFkPjnIdkRLloPGi0aYffsJjgIwJwDPYnEnnG7I= -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/expired_san_uri_cert.pem b/test/common/ssl/test_data/expired_san_uri_cert.pem index 83b81dabaa35..14f356947922 100644 --- a/test/common/ssl/test_data/expired_san_uri_cert.pem +++ b/test/common/ssl/test_data/expired_san_uri_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEGTCCAwGgAwIBAgIJAJexKhcdSmWHMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEGTCCAwGgAwIBAgIJAIqAUj4GpXVtMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1NVoXDTE3MTIxNjA3MzM1NVow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyN1oXDTE3MTIxNzIwMTcyN1ow ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC -AQ8AMIIBCgKCAQEArWh700uTKnkNjZ3E84Dr6tQYpX9r4eOOLtwP9aExjCJzM4Vk -I2SOLeerlWGHTOGdlK/aUgOXABMcw5SxMSQ860sxRBGKGGSH4rFPk6TBS2oPMiOP -AHqBGeesJ/jkPxNxIAtS9P4N3GH1MlbW98Eem5uDftINyis+3rqyAYFcZ2uFmXUE -AGgYT/SPuJ1Z2E7KiCMFOtlLTk1t8q3mU3VzTr4SjUoC91+Qe3a+fQGqJ23W5gT2 -GWtrdYlzaMZdEsJ/lT6GbNRhXHf6EF3Q5JVKw0NtFwqsHdNvqxg6sfe0/M/fTDWB -QlGVQK60WuP2cHtZ20F0A0QjlETj+JnQLhcTDQIDAQABo4GlMIGiMAwGA1UdEwEB +AQ8AMIIBCgKCAQEA8Jo5suNmngzKJ/Sa72VVjhmtioJn1Ayx+bK24No2dpyQ4RNp +9kvw0C6jfRfeasNERN5XHv39l9V6DBZ52n2GOUp4m/Nc8GGcFeNOVzg5oIE4/yJr +ywvB59Rd+9/6nsl2IT4Dkacl0Xg+RkjdUx2Pw0vEuYlG5N29wNUTJ7vXUvVmjkwD +pEMuvjxIPS1t6NlDroqfefavrb5TiVV7/nfeWuPfCjV4f/Gvs3gPlNeY4+OHZGXl +autrkZhXYcNvoeUsF2Ljqq5qsruaLJ3pbI4v57+Ps0PXsXX5XIpHpE0Dg8afvJFT +GWjOzNo9Ul0mbwWhhSIBZMW/YIXEy8mY/Fb0FwIDAQABo4GlMIGiMAwGA1UdEwEB /wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD ATAmBgNVHREEHzAdhhtzcGlmZmU6Ly9seWZ0LmNvbS90ZXN0LXRlYW0wHQYDVR0O -BBYEFLjCWXeytcqo578PAc2uMbwe6IKjMB8GA1UdIwQYMBaAFKQsjlcNlHf07P9O -tgdTBwovNlQDMA0GCSqGSIb3DQEBCwUAA4IBAQBWAUHDMR7H/8nOUUbQrRrXifKF -kTkLqrKn9lW94/DxnB/Rft+K2qJ+5rK3mZvkPQgeBRd3NByjm25IajR0LfTDUk4T -+u1vR5UbuHkccKy+ezmNamDei6VsRe0wjiZ5gCHJ9YIGmSf84rzl7S4cDBZzGZ6a -T5SIOOe4PkAysDzJi3iozSIjYjbeB+zVCoAGyaS+Gf1w5ro+MwVAKvr6wDv0fQHi -8bekWCns+M8dEzQhIvGyU98iXlPa4wANHOGR9pABRkD45jzSN4q2zDf94a8UbNSr -x6PqNvbsFn8kMmxdi7GNUuiJMaXW47IqUr8b8+eujRmz62h/ayUYSUVh9bqQ +BBYEFJYXWYMJL8Co2Ux86RVZDQ3Arw3wMB8GA1UdIwQYMBaAFNN+COSZBQAvuBN+ +Nk+/4VHLkpJPMA0GCSqGSIb3DQEBCwUAA4IBAQDAUl0wzFh0kt2/LeF4p2B1lGTU +V5mfOkpkyqSfxGpIhFMa88wt7fLW2y9DzkASj/p3CRLqE9QBYQB5Bui56+3D1hmG +L0H+PflcD4bKU/ZYeYmN4/jAi77uvis5+8TuF2KJ74DQmRWP++9sYBBdB90zj615 +bCJsfdQd7zgLeiKN9BW0hqOjYrzcnsOFY2SEA4s4TKkpYJK+ptrGt3g6wigIlgEz +/bQgjOZCnYwEp+zELvC7zEJ+Ne38TWL+MfQpv0luDr5ssUfQ+2DAqClL6sBSyeSj +dhyMtOp6ZEawNPOn0D2i2ExjSjGW4XyOibpp9sYU/wdsTWACnABzWlt8CWG4 -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/expired_san_uri_cert_info.h b/test/common/ssl/test_data/expired_san_uri_cert_info.h index 212964c19b0b..6583fcf0b644 100644 --- a/test/common/ssl/test_data/expired_san_uri_cert_info.h +++ b/test/common/ssl/test_data/expired_san_uri_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_EXPIRED_SAN_URI_CERT_HASH[] = - "d5bbd90e010932654dba44f951a7e337e1a27f7ffc17655bf199d03db3191009"; -constexpr char TEST_EXPIRED_SAN_URI_CERT_SPKI[] = "60WexrzHWUsoCNkD0OWqv7p3fgOxKfJ+ukd7KpFd8Xk="; -constexpr char TEST_EXPIRED_SAN_URI_CERT_SERIAL[] = "97b12a171d4a6587"; -constexpr char TEST_EXPIRED_SAN_URI_CERT_NOT_BEFORE[] = "Dec 16 07:33:55 2018 GMT"; -constexpr char TEST_EXPIRED_SAN_URI_CERT_NOT_AFTER[] = "Dec 16 07:33:55 2017 GMT"; + "11d05cf1cb9dfdf0df683e1994b929b7f06e1bc5ea6b6f8ef6a102c6ccc70082"; +constexpr char TEST_EXPIRED_SAN_URI_CERT_SPKI[] = "JMhC6O5fkrePDZUilmEbNhdfCpTsXZg8IZ1HSetfIjA="; +constexpr char TEST_EXPIRED_SAN_URI_CERT_SERIAL[] = "8a80523e06a5756d"; +constexpr char TEST_EXPIRED_SAN_URI_CERT_NOT_BEFORE[] = "Dec 17 20:17:27 2018 GMT"; +constexpr char TEST_EXPIRED_SAN_URI_CERT_NOT_AFTER[] = "Dec 17 20:17:27 2017 GMT"; diff --git a/test/common/ssl/test_data/expired_san_uri_key.pem b/test/common/ssl/test_data/expired_san_uri_key.pem index e82db464ae99..05ddbe7d0e6c 100644 --- a/test/common/ssl/test_data/expired_san_uri_key.pem +++ b/test/common/ssl/test_data/expired_san_uri_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpQIBAAKCAQEArWh700uTKnkNjZ3E84Dr6tQYpX9r4eOOLtwP9aExjCJzM4Vk -I2SOLeerlWGHTOGdlK/aUgOXABMcw5SxMSQ860sxRBGKGGSH4rFPk6TBS2oPMiOP -AHqBGeesJ/jkPxNxIAtS9P4N3GH1MlbW98Eem5uDftINyis+3rqyAYFcZ2uFmXUE -AGgYT/SPuJ1Z2E7KiCMFOtlLTk1t8q3mU3VzTr4SjUoC91+Qe3a+fQGqJ23W5gT2 -GWtrdYlzaMZdEsJ/lT6GbNRhXHf6EF3Q5JVKw0NtFwqsHdNvqxg6sfe0/M/fTDWB -QlGVQK60WuP2cHtZ20F0A0QjlETj+JnQLhcTDQIDAQABAoIBAQCiXSlLrwCNjSi+ -h5GoefbrOkoVc5hcugcgIxaiY5qT3pHFFMmtRfLGUpva06Wuu7UjSgB+ODRDcqHF -Es1R+N89ZHstg8qsijydam3bDTGbXiP6S0cTKKEG01/jUWzNDnQmj9PN5q6twd6m -kp7W/bCd/F+D+EPHHvTP8TjIpgoSHhSDHMZOeZ26pq9aplMbOqET9SsNz+ajP28A -4cv1kISOs1CVYmZWh7kvQ8GFN7mHPnmtZRR34Bnjy4/dSlX0HtTp9e64Hch8iNtN -oz8YhWRUu3vSXxVuOib4/yghbi/prdGcghgVpqPAVIT7MTHMsPwDjRg9XYe7czn0 -tp+tbpAVAoGBAN/STKX/AaoEGbk9LJr+baFsmBiLY5mbn3zA+OIIrrZVpfgmCS2w -luRyy+Rw9wh6TuiI82YZdnT41pFmnheV+w6VMm88w+OKNUMk9Eoz5rEz1dlwPjg8 -wcf3aqGhBiOS22P7sNlJk5HVcTWhM/h3RqIkwTqyJrTWPO9q0HC0jinTAoGBAMZW -u3VImihGK8XGylRi3WRe/zyoEk4hgn2m96ajz5g3vFZCPpPIPvE3aNhMk1dohsle -Izsl2Qulu0yJ05XKUq60EK1EbfTD0OoMWvnF2jSCExcYl3ZKCz8IVnz7kugCrk0F -lXZU0j/h3wATfsBRR5rjFM+ck8FmcCnSJASsV+OfAoGBAIjkI5MHI2prtZvxCV4G -rOCk/WVNo24om2P+1nnQm6LTQX5DLSvvrGout/uRB9X8kFRypoNUoXmrU/h8DccZ -KQLjR4R3YsvBFRBrAqp7keXhcTLbDoLwzghSj7opNQr+4AYHw0MyV/pC1EnbvWCC -+wVie3g9y6Sgv4YjCzdThvuXAoGBAIxFnwKNvGkrZ53SwBn6afWosf8mJvwW+wD+ -6ztxs0pGcO7YnwVJpCpZM892KOayyFD2QRh95gk0x0iUWY4gr2VbeEfyk4l+S+yb -nGP2KCLms7Wr8ML6DwYfUXvHONjZvIhAoLo1txTzHBIjt4swcOH8JCXI6T7owf7x -3gNoGCilAoGAcyaUjD4KM48Tzm8dVdrvIKCS5SGc9qig41JP5+kxPjC9KP6CsOw+ -2l08vNIM8b+IuzcDVbue6fLDTTc73oK3cKb4UOQgUhe2J5nlpLSkn3OA/kxxPHH6 -y9hg9VaGyX12Us5BNdRPncX3UpkRB5dxPaOy0aTruu7NwNE7m+GVmIY= +MIIEowIBAAKCAQEA8Jo5suNmngzKJ/Sa72VVjhmtioJn1Ayx+bK24No2dpyQ4RNp +9kvw0C6jfRfeasNERN5XHv39l9V6DBZ52n2GOUp4m/Nc8GGcFeNOVzg5oIE4/yJr +ywvB59Rd+9/6nsl2IT4Dkacl0Xg+RkjdUx2Pw0vEuYlG5N29wNUTJ7vXUvVmjkwD +pEMuvjxIPS1t6NlDroqfefavrb5TiVV7/nfeWuPfCjV4f/Gvs3gPlNeY4+OHZGXl +autrkZhXYcNvoeUsF2Ljqq5qsruaLJ3pbI4v57+Ps0PXsXX5XIpHpE0Dg8afvJFT +GWjOzNo9Ul0mbwWhhSIBZMW/YIXEy8mY/Fb0FwIDAQABAoIBAQDPjcuOZRrF5vSR +KTJqp7j5P290V/BnfZgedivKppNrGL7mWtAC1xnjDQidxfRplw8Sddcj9ilITLDf +MphlgflC/No0dejLuPhj7VVMakVUD4VymmfwnbDlY068FEhnqBUOsid0A4PdQmQ+ +T2cV5x94cqk/AIw2rI6fhW/jy+gBN+LSkuC43YkTDCwvgr4gdk2Rv+dSyNkJT2DR +iGxzw4GFAHq2S7zcbQvg9Se4Qys5EBgEdOUDE+tRX+8BLoY31c19bMEXJT9jjA6p +R752LrM0RypKKwmpAO0z8RVyGSbXX1+Nx5jRMFTWB0LXlmf+hEKpHv2uz+scmnTo +h5xe6MN5AoGBAPh7f5NOD6OmsNPZUmhqX8sWze4C22Iau5/DApaGIFrFLXP9gNKI +XP8KOHzhxFNlsK0Ed5Ma+ucEWTbpwT5nlRBXp4FOFZXp+cB8+mKQqp/UqRPNxPVc +poRSIs9/ngCf3JmxGkCcmh6c5pAvHBhuunfrfdQW8WPXKUp4L2rUFRc1AoGBAPfh +sk0G+Icp1TjT9bGq68n/+S9IJhXdDaRHm0CFiqm0hbEcR9AlcUmYcIrISk37c2yh +z8k1YKpGSygNja9r81tAPqvuaoPA6ZRc4nlaDCf0No3uP0J0fu+1lfQnyYmeeUXG +BmUlS5on+QiicwG+Zgb+ggIf0hNh4vnH7t7/fCubAoGAA+6IVT9d9fv0PlXo/Of5 +/g+tUH/REttTbrK6PsF+j5EhJ/2x5SLtPcfenvM/lQY95m70qWo64B7sfnbybNdc +v3ZzmxMuOkIKhqYznA2n9YF672pJHIzLwbo+/MOLL31YE0J/JNiVg7h92Xg1XJmb +77vVMN7wEOFdsOT38xvJ/aUCgYAxwKkq8LU9W9YiG9j6mhXNa4U2SkLqrH2qdXzh +zGvyd/tFeymmy30bim88S8suL8QRD8FG32HRi15WYbIIfaBQtmpd0/KpEzVOw/3o +4XwDIO86OZGU4xD/R/EbGklHR/mLWZ26+2tbO56ubvyqYu7ThI3Po1dk8IbAH7MA +K0Ne9QKBgE2PeBCV+Cux5xzk6MvXCN703mndj3uvPsnqCkwmX2AlqF4ge398f2e5 +6PKdjLV56wOqA6t23kyqITRmr0mls6ZE5SZDUx4KCnuD0Kinq9Wro1M4m5P5o/gG +eXHXjydAmUY7okOdULaRjlaLCJlsxkHtn5rRuNAA0uAKj+QF9ulu -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/fake_ca_cert.pem b/test/common/ssl/test_data/fake_ca_cert.pem index 5f4b249729b5..57e0ba21144c 100644 --- a/test/common/ssl/test_data/fake_ca_cert.pem +++ b/test/common/ssl/test_data/fake_ca_cert.pem @@ -1,23 +1,23 @@ -----BEGIN CERTIFICATE----- -MIID0jCCArqgAwIBAgIJAMa9rF12Fj0cMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIID0jCCArqgAwIBAgIJAOmiIOMK5zhsMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdGYWtlIENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdGYWtlIENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxEDAOBgNVBAMMB0Zha2UgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw -ggEKAoIBAQC+FVsWxhQBww6ZtwF9xqxA+hHqXqOTP8f9R4Hszeoce33/Ek2kPOsL -sUIG9ah52JUR0x80GoUkqd66UeZcN/rJudEusd3KdRfyQOEbbIrbozQ4bjY+y14k -FglSUuonvtiqafzOuoaNUpeDoNhP8z6RRdqn1K2G2ia22lzK4q5vRhjxQMOCrlB6 -Nn1QBb0Q0nGU+HB1YxRWQjRg8EhpI7cuB3GwSiixilhspVH6cdu/pmMMRahA24AP -yUfzk6R/bq/NFVCgIH1iwPKf4fz9tlKaJZ8UeslqJLH1cH8u43BfJL6Jjq1BDhFH -i7Lbq+kvC/oRWhLvRg/k7vJfRs+STN4XAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB -Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBR9RcIGjJajVzL2gQBI4sZ0Mj10 -TzAfBgNVHSMEGDAWgBR9RcIGjJajVzL2gQBI4sZ0Mj10TzANBgkqhkiG9w0BAQsF -AAOCAQEARM6/5M8gYr+ArYUvRLnbcxYiHyImCtcI8NhvqdvSx/369hvemUD8Ffi8 -uv6L4d/qqB8m0Bng2c5NmuxNmeITRb5J5HODWD0grkb27S9Bis40Izw8ur/+S3Wv -dcgbUG1SuWYfWb0fu9S3I+j2wolVuPgMWv/VK6CPPhkmUgWwTTJqxUXDQg2JsG4n -bzJhjk0+oL2mSQgPmkPMDmra46R5saKHXsRTKaiYCCezk4jB3gZwiYpJm75HFIMi -gQWnGpk86aGb5BSouZxiLXjG9q0cfiWDcBnsxM7Jiyp4rujXD1fcfhd+A/2QFC/Q -CD+oPr6GSMAZ3UBZeTLXfLzPXSOpsQ== +ggEKAoIBAQC6R23DFMtg4twwKLnlsBDvonKwkdPWq6o7mqFMySG9fbIIAGi4Vbf9 +gL4593vT9ORpHMwIRMZWsNsZKTmZ4w84DwvmaT5b/tRekMmxCR2UIYuDK/+s7tU/ +RoVVdmfDvmvP75obDwglv5P+nDtoHmh2x8k88o3mcLt7rAi+GmMuKUcsRVaUX1Fn +kFsQ30o81AOyBx+az/Bkp4q0SUGJVDNrCPN16KZ2hDepv84Tni1QYjcZS4Nsklpg +azLZtPQzC8j8fUwtWcClkDAT1hxrBo21cXTGdmZYGlTuCZMQHCya9mM5jNluUFT4 +4my6kvKCuT1v8iSYsnNBtDAuEtnI14nrAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBRdRxVEVjtyRw7A/441RIedzJtK +IDAfBgNVHSMEGDAWgBRdRxVEVjtyRw7A/441RIedzJtKIDANBgkqhkiG9w0BAQsF +AAOCAQEAGxA64CocOFRUDv/viPAPBhYr3wygeHHBO2J36NFSPct6vTJYBEkH8oC5 +LT+mYCj0/H2ovSGPGHeOGIExaX/+7N1cqGzlu0juVPQ1heZj6oJI37v+sCpz9l6d +3ggLRrQm2Z4zWJNCxEaFUvL8xEXZ0wiUKboSD9TSBwCsegTYFKUdFszYB6pBUBeC +5a8ofcCEjROp7M404dtj8uh1wx+qQuJemogY8gVf+Byfkm+PowKfm9inxjn9IE4I +hwN2RpVMHIP4T//9uJAZBaJil6iyvJtAB4UpS8Jw2/Yo9iGU/pqNskfeLAVbMecT +BBR7PNyNmyeOutOzJ1hX38wPjTA0NQ== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/fake_ca_key.pem b/test/common/ssl/test_data/fake_ca_key.pem index 539cadfb0532..adb9c94f71c3 100644 --- a/test/common/ssl/test_data/fake_ca_key.pem +++ b/test/common/ssl/test_data/fake_ca_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEogIBAAKCAQEAvhVbFsYUAcMOmbcBfcasQPoR6l6jkz/H/UeB7M3qHHt9/xJN -pDzrC7FCBvWoediVEdMfNBqFJKneulHmXDf6ybnRLrHdynUX8kDhG2yK26M0OG42 -PsteJBYJUlLqJ77Yqmn8zrqGjVKXg6DYT/M+kUXap9SthtomttpcyuKub0YY8UDD -gq5QejZ9UAW9ENJxlPhwdWMUVkI0YPBIaSO3LgdxsEoosYpYbKVR+nHbv6ZjDEWo -QNuAD8lH85Okf26vzRVQoCB9YsDyn+H8/bZSmiWfFHrJaiSx9XB/LuNwXyS+iY6t -QQ4RR4uy26vpLwv6EVoS70YP5O7yX0bPkkzeFwIDAQABAoIBACpwSi4De2QJULEx -ErwqJzs6mdVh29N8YgJCfNeKAcLqL29Lfto0X6X0pXE4V60cleus30KayS8uXfPr -ZSshtHRlcDakr4gMLJSBt8CPs1DmVzpiIOpULWiRIvOmX3EQQv+JOlBNhMz4q6tP -tfvjqwx0NCVUbom1Gv+oMR97DMb61IBqXG+qCUwFbXVF7wmKD7Fo7pagb8Ljke1f -WRwFtuHSjB0o7p2MC/gUau51BIu0ArpgzdFNV13amIS9pxyS6CaEFrP0aT+jbl7u -sAGvlvNZzNDKRKkHQc9FGX+/fMvrX6sFHLgiOf+PY/9q0j6oDiFsmxCirfHijL6H -QXLr2UECgYEA9ITfTtd+tgwlixSd3iFf6LYAoDvAwzCU2xzGNEYFUcgLpHkXZvy6 -RbEeMJM996SKFc3+Nfb8MYKIHBODdsdxzlLp+sSscq37rbYnRBO1+ytzjZjWVbC9 -zCn6XnqZPGUZmhAMOmt7QCQNj9xXZxTCMjDzVmLM3QDvy1kqiaOHXdUCgYEAxwIq -XR5n2m3O/uv8KSCOgawCT5peUjVvZiBzTt1LsdQc3rd1vCJcSzUDOowD1Gq9/cUl -SoBDptCvNs3mQtCWM8DHTrfY3fxaFtKL2hRrIBgK8c4ZXogQoNEURvhvxlKjyK8s -X5El4ppwxw9Ombs10lklJ0CCvcxVZW4tEdOqRjsCgYAH7asD9m7QXlJ1UQTRaAmh -FQ2uJGHasl+RPzyaA0822KKwAZElsLolelm9P3j556bmkBhXDZwdytq49lUD6/Gf -vAaEMA5bZZLMjiR1y6HR9BW6GKOSgbmVviK1H4qKb8jFuxF6b3O+n6yk5oMa/4xQ -bk/llCyKWfZshIahkeDYxQKBgEA5RK60h1OIqIrAYapsJVFXz48dBF+HeyH8Svoi -lLEZARAnKMnEVQC4ZQhZ80p0AEiLfRNj/XEyW7lWDX92jWK6ThfrYQOS0wgWfqes -ez3qRG3w02McijE8CE03E+tu9Ahp7+oPj6hnqwmyuO0H68CsoD7gpNDXxp9rRQRB -yOvNAoGAdfntAck5oMlv10W+QC1XavQKaDIeuZLg3jFA5VouTsmwpkvTVxA0bwHB -rLm1TbgCtZcZuccsW/eDRFelLbeWrkraGbPT11EFcWWUqLgGQ1b7XGXn+8YW4/L1 -CqAEmcMRMxberpdjg/h3D5a9SeJFdoMEKa7/2D8bdnzK36AKfTM= +MIIEowIBAAKCAQEAukdtwxTLYOLcMCi55bAQ76JysJHT1quqO5qhTMkhvX2yCABo +uFW3/YC+Ofd70/TkaRzMCETGVrDbGSk5meMPOA8L5mk+W/7UXpDJsQkdlCGLgyv/ +rO7VP0aFVXZnw75rz++aGw8IJb+T/pw7aB5odsfJPPKN5nC7e6wIvhpjLilHLEVW +lF9RZ5BbEN9KPNQDsgcfms/wZKeKtElBiVQzawjzdeimdoQ3qb/OE54tUGI3GUuD +bJJaYGsy2bT0MwvI/H1MLVnApZAwE9YcawaNtXF0xnZmWBpU7gmTEBwsmvZjOYzZ +blBU+OJsupLygrk9b/IkmLJzQbQwLhLZyNeJ6wIDAQABAoIBAE0YiwEWdiYfPmpg +MLAzco77eORDNp2+ZrJMiT2ycNhwUWKmaLECKSguRIzRNNrAnFg0pu01KbFveP6s +5T4fj4jwEUjHfhutGFAbNJ6k2y0XxRoA98ym/HM3yK9aVg/Zm91vmSRh0ElvRN03 +5A5vp2Shw1QKP1iEh9Pjm6qyWSIdFc3F4YzUWNY07JaG0/9h0Ymx2sQ15ddBHDgd +s2ruCdnwxyWEAkfnrPR5t7mA9uVEBnXg9GnCrsOa53TX7VprUkHkWjgVmmjefQJG +5jM9IQNcHluzNCqLKAeulcceWtVOdoK06+uvSZd60Py2xGMWuxJkEzh3e6xwZkH9 +YrwRVGECgYEA8LCclXk+jJuoGqvBPdPcZT52kOAQR6sYlswU0kdyFOBPodg4lJ1F +4v4pymBFMreXIahcddHmvNhDz57hVXTriior3KAG+C2W5kXI+7g3p+aQx+8boUE2 +fgOsMExlL8ZVpvhPTtwIUdYN2VavGMOZl+5lZ1T2DPlHuWFovqpV6CUCgYEAxiDK +s0NRCdwMd7UohRWEWgxkiKHADhRc+S5LDYKT0Cr1aR05TVjxHmFz2LUw4cW6oFCV +3CkU3U/jBtBeywEXtPm+sMjJCcuC/epA2B4uyWng/6wJpBPDT268/8yMMhCavARt +KQNbjldgyMbXfr7UdfcLMfPdITJMzU5Ftw+rRM8CgYEAsS4R1qbuOKvNT/TnyA/R +ymX0+ik3UsrMyxVornMRs/R8KnP1EtHDxJm9QdEkn3UuuAQsLD9cT+AT6x7WWgY7 +7fWlXEAhYUiOMO1mSocN0XeVVNjbyhUrfBBQDS3vvv+NxeA84ZxwM24Tu85oDx7O +Tl2cIDkW9+35sqnWZaUWoFECgYBOJHDN8ybrNJbWP+UTWEEzIuAj42fUJcPlo5SG +Z5HU8JyKMLSBBStUSCtgtVXqNgo9YIs6ohlQkEmCTnyUpIGtJzNGlmp0KognjVS1 +6HGbjt7m9/t1czX9BjgUy6AfvtzIexZyrphVs7DAf2xO2QUC4cTQltYIWcZg0xY7 +9TofkQKBgDI42Ovh+rLZCGVSISvV8f5HpLuBL9/3hZVQuDDmS/7l9PvBwA6VAt0v +iSjWuBCR/ckfTAeyQNyGqZw/nMLdLcHPfT42fd1WgPwolmV1Wyg22JnGsGAFe/o2 ++M4QE1yIL1JzkDIkrdicRMnlZvsyaEwdBwbTk/2Ppmq8shnrlRTk -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/intermediate_ca_cert.pem b/test/common/ssl/test_data/intermediate_ca_cert.pem index 4cba77df40e6..179a2c79ed3e 100644 --- a/test/common/ssl/test_data/intermediate_ca_cert.pem +++ b/test/common/ssl/test_data/intermediate_ca_cert.pem @@ -1,25 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIESTCCAzGgAwIBAgIJAJexKhcdSmV+MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIESTCCAzGgAwIBAgIJAIqAUj4GpXVkMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow gYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu ZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBALBk8kz+t3iNKHACEE0VFlj8TNzNES2/owdf -z/0jQZaf/CfPuDqrLzt0o3IHyyMUe1AcKHcoUxdC2pAp+4AbP/EvxAa0uf/UHnTr -z9AohIiqNJuLktTD23VNgtbU85cyQhELE0t48oEFk8CKXvhulZJfX4DKtefPbqR1 -mo/FVuGwyEK+YzmCK1BlvLIx70tfSttXoMHh/2bqQN7+mJF+wm1k+4FP12eo3iRd -g935CTIf6GuYE8FsfuD8tBcbxv+Bzd1d2wyd9InbO5Bcp4dSbAchGW2uDFDJt7Qq -3WDMhzWZddNMuuYpuf83dByZqdODXT6E/tD7nWkB6kGeJzKq1X0CAwEAAaOByzCB +hvcNAQEBBQADggEPADCCAQoCggEBAKGjhDeprZe7q+nHZAGGFI3fvh4Nutqe543a +XW5PrYYyA+2fQ3fyh5xxtcdcWDWM3fiMIWIMVe8dp+jY5oGuzSW06DHBYpXt5FhW +VTzsyjva4+6UfpSONJhA2MiHz599or8S8lh0P98E/Xh18KtnPzz412icMnqpHbOq ++ZLi3NilLvbUi9FDi8oH54PhD04GqzT4XeIJNnqAEMP0EGcaKSdbu9Y3/2NjigDR +pWgIWjiI13w5+ntx6Lh6HzoI8JTfluatcna5oe+sMYNEhQ3tjrvJBE9bzhjgoqOH +le1RFNRAjZpBxllwS0JGmgSwZymh0UEHHzznz5FFLKuV6yUcLQkCAwEAAaOByzCB yDASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHQ4EFgQU -b88lKSPseDn4jSv9DF7h0MjXYBYwHwYDVR0jBBgwFoAUb88lKSPseDn4jSv9DF7h -0MjXYBYwEgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0O -BBYEFG/PJSkj7Hg5+I0r/Qxe4dDI12AWMB8GA1UdIwQYMBaAFKQsjlcNlHf07P9O -tgdTBwovNlQDMA0GCSqGSIb3DQEBCwUAA4IBAQCBuBkMP7skwsJ9BOA8p155dqMr -EBc7TKRr5mdtexxhDVdw+aS2JXNnmrNAvAQVhVzV4xoMCfa79Xsk6V4RKpNJApac -8Z57mCcI4eTD1NiUHiaTkCCrq+F1mGyMWW4UiJrvj5mcd6/Pxp89WDt4ABk8/+zO -IGJL1peC4YQLD+a9ME/sa/2X5FFGJdjWl9a5twktiBGn17u3aAJnf+0855STT1mV -lwmCT1BPup0SAq/o2gmaz81yZDyAKRWIa6T4mRJxZ1/BfJAkKwqRm4lMnIucoTwi -8VHcvRT1lpasw5G76R9QcKVoZs3F4hYxQIZs0/50hGaWMQEqUYHP+K4uWPYk +nBWzPtdFEhD0wroKeBS1QDbsVhMwHwYDVR0jBBgwFoAUnBWzPtdFEhD0wroKeBS1 +QDbsVhMwEgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0O +BBYEFJwVsz7XRRIQ9MK6CngUtUA27FYTMB8GA1UdIwQYMBaAFNN+COSZBQAvuBN+ +Nk+/4VHLkpJPMA0GCSqGSIb3DQEBCwUAA4IBAQBhOyhvOH5mOBXQXftpOaG5jQKC +b7o3eEyz/plRavS+eKXKDu71qGrMbmONVYJquT/tsXUcdyqVSj7kIK5FoSdofeuY +MXcZbRsaIHlB2w8WrfL9kO5TBpZJEW4VX/vZoTjnYIQUUvQEkcfHPAXGCLf63Ttv +o48QQPn4PyCGoE15d63HenCHnLkGjSNM1PzU6oXbZGn4IZjJGsK8FX4zS1uWb51H +CsRlADrbsCz6k7ABxYLcsy7V5Es5fkyOKQYC4nJZFRz3TfumOxKQJWIoaY+YnR/K ++c+26kPbzQW786QBKBw3BeHANbsxRD1FhoXGc8kmfcIjzN+uxfU4Gn6K6osH -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/intermediate_ca_key.pem b/test/common/ssl/test_data/intermediate_ca_key.pem index c43fa0e3df9c..4ebc40ad61e5 100644 --- a/test/common/ssl/test_data/intermediate_ca_key.pem +++ b/test/common/ssl/test_data/intermediate_ca_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAsGTyTP63eI0ocAIQTRUWWPxM3M0RLb+jB1/P/SNBlp/8J8+4 -OqsvO3SjcgfLIxR7UBwodyhTF0LakCn7gBs/8S/EBrS5/9QedOvP0CiEiKo0m4uS -1MPbdU2C1tTzlzJCEQsTS3jygQWTwIpe+G6Vkl9fgMq1589upHWaj8VW4bDIQr5j -OYIrUGW8sjHvS19K21egweH/ZupA3v6YkX7CbWT7gU/XZ6jeJF2D3fkJMh/oa5gT -wWx+4Py0FxvG/4HN3V3bDJ30ids7kFynh1JsByEZba4MUMm3tCrdYMyHNZl100y6 -5im5/zd0HJmp04NdPoT+0PudaQHqQZ4nMqrVfQIDAQABAoIBADfrSITwGum0liUs -Ak7taHA9S4CT4eZG4j/sN9tf2eMORLm6OAUhT4/hog78OYGddJoo0wszVWQCZZde -N8Sc3uBu7A3ULULU0/Ls7qxmq91HV/YXgSzCCkhdkiTYzYAZBqiwgiVi6j3MrtJT -C1hmdjQ41+XUXWZndAPe5Gi/fpN9GMOjwud7ZIucWHaaYg4GqJDALDhcTAdHiTgr -dkzgbhQxS5Xgcvw7+IVxsTHdoJ02rGpA8LwZ8i8ROUJqcQtDFRRjtYNzt5/9Ak90 -a1SIHVDj1RLWHwxNbDMpZYf2I7YQLKhg4PXpMum0WxKvX3PhmgEnV7mlxXeNDrrP -brfukGECgYEA1IYYqClf/AcEgq8/DfHmlWS+Lp7Rcaz5CdWqYMJjB6awV4ML+hJj -3EqtPDkCPnQOzrCpzgrbnKfojov61706S4dip6u0XqSR+4CaAun9WD2cfiGDighr -I1C4Uwb7AoT1wH2pO2yleby0Nkkmk0GotvFnQniKrLWWzHZ56U+ZJNsCgYEA1Hq+ -Sz0a1ywwxqRhRsdGjSc8uU0/nldr72A29cJoYn6OZWh6wqj5C7DAqP4wbY3GEI0g -NpGqb5FC90ROVc40lBX/BY0oVw66rpungCFIPV+iTYm8ecZ9n+ohgMW2j+A0Fmyj -Fk9MvjQH9qqb+HbU3BbiFjvim8MPj6ZMDB1DEocCgYEAinBLsYc6Ok9L9eE4ftn7 -7Ycxh+b24kjd9TUVBnC516sSpf78l0rReBfBH0C3oH0zhBp6knhqNHMAP5MZtN1U -Ew0/C6ADH7+uRJmyOYG5AXko7tTf/dOcDuYvHA6pBiwcdealjcspQ9LTxaUDFtun -jnxUWm1xUC397HSk14F9bg8CgYEAtxfBzKGt9EafDTzumgfzsoRiHicDsBUS7CXT -ljhcrKrzV00No5npaPp5OeY3ot+tEewaGwuwew0IUHwqqGPVCNpfc9AsN8B4eyej -0ZRcZI55FCmhIKo67EbbcdRtOVNwbvZUHlBdB/Vb+2EOn67+Q1zwm0olPiV6zkT1 -eObqOhcCgYAPIKH9KqwRUeSNka1ufYJ5WuQOTBndVymEJ5H7+84Hk6no5FGjD3Cj -jPoZk38WFXADhRCXvyr4QrHuZUIGx1uXv/dbZEluVER+29VCXayHY03+L8vJZyrF -z4mNJFVBlMmJpJqCFl8P1Xe2o06sRImAXYw82g7iin2c7cipqZiiRg== +MIIEowIBAAKCAQEAoaOEN6mtl7ur6cdkAYYUjd++Hg262p7njdpdbk+thjID7Z9D +d/KHnHG1x1xYNYzd+IwhYgxV7x2n6Njmga7NJbToMcFile3kWFZVPOzKO9rj7pR+ +lI40mEDYyIfPn32ivxLyWHQ/3wT9eHXwq2c/PPjXaJwyeqkds6r5kuLc2KUu9tSL +0UOLygfng+EPTgarNPhd4gk2eoAQw/QQZxopJ1u71jf/Y2OKANGlaAhaOIjXfDn6 +e3HouHofOgjwlN+W5q1ydrmh76wxg0SFDe2Ou8kET1vOGOCio4eV7VEU1ECNmkHG +WXBLQkaaBLBnKaHRQQcfPOfPkUUsq5XrJRwtCQIDAQABAoIBABr8Dm2wgQ+MwDWG +GRb8CGBrEvU3e5NV5fhTlTd+S8zUer1n0j6rGaKvhRZkP0GpY8FDu6r/vjTuMYL4 ++vp5cTwzSHROAaRgE7f/qblDGrwFXfoNhlhMqVEluks4CRxqQApAIn9L4QHddmdu +4R/sW61VKbkIIpFBvHirOYEhKJduMEhe4EAL238qiElnogZntmA5h69myLT9UpRL +DKASwsXXqtGo7sOQO8sYljMs9y7Uz1DbF1QO3nA/E4PCNIBpFIVvNPhVgQGuScwD +LKnZpziHuAOc1xH45l73ewI9M9PwV12fppwpHg8NUSRbvTy7BCwuYGnVwaSEe5MV +W220Q0UCgYEA0NYWoDqOsFLOQi28m+oWJuVmpTpHBziRiaqapGBlaueoscMws5lH +ucnWhQF7jRs2EZ3C1IcleTNNs5MsRG3X2KP/mL8/SoPvUSztGIKp8tzgwsG0XKDA +tsOiSTm5h2SlXuZJJGEfOzisjI7u93j13xJ77fXXP4FKRrsbMAEL8AcCgYEAxiSx +RUygCyaYHgapFdHq1hDRP+YOmcWFzq7lZF9CYFBxNGThnXAMhqSdvMDLCDkk3Lan +z/Bc8XKnSkowLLYYx1mvmIo878MrieurbmRScRIylFoWeam6yUWQgUiuOUrp7wmJ +xDS8vHR/3YxKdzycS3z8MSfY9RbtKUoknRKdlm8CgYAu4jFYLW1FRoHJt6zlL+tj +NhMSOwAhLeD2kBeBmaaLFpD3v4NafqnsmtSPLaMILbi4wbswrVqLWCo0i3Dft+1C +VKcYKq9R0kbS6Ywc+ZCf1libQJN2TByXq1nuqIfvTngV0wtOoIM7b2DFeX1Kj5xb +RTIPXSbCugrr0CutXj7I1wKBgHxM3mxj4m68WmdTtFT86D48NJjKYNR0hjmfnEY4 +QDKdpDbDJooWlbUNpeqYY4YYGxje+S1IU3Ygf/Pp0Ijr/2VnzPF7nzimDjUqg9Pv +2YwXZ2WLklfmc0f6fOmtx6YnadPL/wH4N4Jd7yzz6m8ctcvhb3AC2GcAZ+0kFw32 +dKe/AoGBAJ+3g+7KRKdFZnw38M6l8mHvDuWVF0piQ+AK5aRkYN5DjklWMdelWGrq +K2OFsl9UKi3OYjWwb8ePVX/x6cSPXZvKmKN7VLnGLfkhX11NgJZ1DzL45iCIJeWW +v96wUBtHB+VXRtehjBS4hfnHTftSlACfCHH9xTtpMyr7kd4SIFZO -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/no_san_cert.pem b/test/common/ssl/test_data/no_san_cert.pem index 1ded567535bf..7737582c6d3f 100644 --- a/test/common/ssl/test_data/no_san_cert.pem +++ b/test/common/ssl/test_data/no_san_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIID7zCCAtegAwIBAgIJAJexKhcdSmV/MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIID7zCCAtegAwIBAgIJAIqAUj4GpXVlMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC -AQ8AMIIBCgKCAQEAss0eDLzCLTJw4MHr3HP5WBfR3zx5kahce1ySjpePcJVTiBYx -/MaCTtp18mMMjQfv4Z5cvHzSObdmyEQ4bL6TvOZg4Iz1Vb9ee3VwuFc4nf1gSLe4 -LTW0S83XUP7VqVLJoj9fNZ0t4uwnudOWEIQQ7Q06pl6DiD5wor6B4iYTUPQNsIlv -6gSGGNbhMVNNbC6qHmUc4FVzDWLd7FO1OnLrbBSlCDFRnBN4RCfPrD549vtB58sv -9tKGIUnA1J8LCKwzkWFq1jwgmVQcKuD+2jPegI/FJQ6IBks0s2rOfKUlrSJ5wcnX -RLyNObGvjfaJPVyeERNLiVkYLsNIba9krAsJ6wIDAQABo3wwejAMBgNVHRMBAf8E +AQ8AMIIBCgKCAQEAvK2Q9Hz4/mFL8Ee7GcF013uSW/7tHBwDiBdamwAoCRMb4S5F +9e0Gv8UJXyCQja1hES+IYMoUYkJZh73abQrsFzrUmQ8d5lnOVTmHkfAkrB+pSwJS +vECOq4qunsDIoJW21f6XCvWyvqBW4qzN96HvNI/TioqbgNuiiTI7D0W92muJxdxi +DXAb9ZNbxAyfBqWocmKBXTM/oYNtQrdscqLfjsb+OpDdT0nBV6Ep1pWMDaqlHPAx +BxGhbn9vBJZPMvnE/rb4LlXqszpfIvvKy332PCSlBFL3rhVA8lIfz6ewb4SRsQAZ +UF4r3qzoHl5PWDEHBBlpk2yUyMgNPrPmRQYsUQIDAQABo3wwejAMBgNVHRMBAf8E AjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEw -HQYDVR0OBBYEFKI/r+CGzzGjXCh+B9hl0udf/wZ6MB8GA1UdIwQYMBaAFKQsjlcN -lHf07P9OtgdTBwovNlQDMA0GCSqGSIb3DQEBCwUAA4IBAQBXZcdQQH1pKDt7Tn3i -WH9AD30u7PMiz1w3piO1HrkQTnq0RY0Cv8n7tovoIgS9p0zUpxmPFkTDojWhmVY+ -ifxxpbYognzWebyxQCAWADRk/blYbwuK/S9knUQ5KMMtoajs80ymdArF/0p57cMs -cQEiGB3SjluZp3CB+4vWZ5/nUlqxhrO164pEZ6sh7t8rMiDxkZ5ufytiH/kpJQop -CcgWQEqBkJt6imD/KXIhGLHh0AOH7onD4Pi/PthXfvEllP2z8KHxoY4nS9SPVZ58 -Me5RPuoCETdvHS4x1DX6hrzDycl54MqK7GSOv97VSYmZAs6i7Y5ijndcp7H6celu -qw9V +HQYDVR0OBBYEFKojK6fQqhDiOwODcI/SasNxWLw9MB8GA1UdIwQYMBaAFNN+COSZ +BQAvuBN+Nk+/4VHLkpJPMA0GCSqGSIb3DQEBCwUAA4IBAQAzlKXxOQtq3IeA/ORh +sCdO76+p6W+dnksiw4AXd5GnG5EZhbqtyt/jbVMDmTgs7qVxZfIfb0KmhSxUqJm+ +oyjqujf3MvmQuxqYGILDIS8hcoPQ/VZJTRQp14c0pqxaO6blKKfaDLJXr0kKFzZN +Rgk5kGk6KPzv74muj8WKyhuzVV0H/OEWziFAwrUrcJFit62MXobpQuynByiGHOM0 +FB0Oz37Mxfl8kAcpQ7nu1+PJNj87JcmcRMDJYXrt9Q5Jz7nHfUTUA/AF/d4V07AF +qRoPPinw1JB/SYB0/Em97iWaqH6Up2KYip2hUq4OjeHT7QXAGG+HGkk7V11wvFpM +eGop -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/no_san_cert_info.h b/test/common/ssl/test_data/no_san_cert_info.h index b8c27acfde57..62406de4d3eb 100644 --- a/test/common/ssl/test_data/no_san_cert_info.h +++ b/test/common/ssl/test_data/no_san_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_NO_SAN_CERT_HASH[] = - "13a18d87a20d47d48fc780f72f13c7229a7cd11a4580480c3ee7103e4441a2ed"; -constexpr char TEST_NO_SAN_CERT_SPKI[] = "pzOag3sb9kavj7MJDYlS+f7vlA16i0EVuLm5rjpf8FY="; -constexpr char TEST_NO_SAN_CERT_SERIAL[] = "97b12a171d4a657f"; -constexpr char TEST_NO_SAN_CERT_NOT_BEFORE[] = "Dec 16 07:33:53 2018 GMT"; -constexpr char TEST_NO_SAN_CERT_NOT_AFTER[] = "Dec 15 07:33:53 2020 GMT"; + "3a27b98c0eaf0d9162740402bab20a0551422a6fe36b7f982a4096e2fd2a2a92"; +constexpr char TEST_NO_SAN_CERT_SPKI[] = "J5LodXBW3zUhY78+P2fCYDvsDj/L8C7sDNiiImj27HA="; +constexpr char TEST_NO_SAN_CERT_SERIAL[] = "8a80523e06a57565"; +constexpr char TEST_NO_SAN_CERT_NOT_BEFORE[] = "Dec 17 20:17:25 2018 GMT"; +constexpr char TEST_NO_SAN_CERT_NOT_AFTER[] = "Dec 16 20:17:25 2020 GMT"; diff --git a/test/common/ssl/test_data/no_san_key.pem b/test/common/ssl/test_data/no_san_key.pem index 1827d44a2e6b..c610c72e2c3c 100644 --- a/test/common/ssl/test_data/no_san_key.pem +++ b/test/common/ssl/test_data/no_san_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEogIBAAKCAQEAss0eDLzCLTJw4MHr3HP5WBfR3zx5kahce1ySjpePcJVTiBYx -/MaCTtp18mMMjQfv4Z5cvHzSObdmyEQ4bL6TvOZg4Iz1Vb9ee3VwuFc4nf1gSLe4 -LTW0S83XUP7VqVLJoj9fNZ0t4uwnudOWEIQQ7Q06pl6DiD5wor6B4iYTUPQNsIlv -6gSGGNbhMVNNbC6qHmUc4FVzDWLd7FO1OnLrbBSlCDFRnBN4RCfPrD549vtB58sv -9tKGIUnA1J8LCKwzkWFq1jwgmVQcKuD+2jPegI/FJQ6IBks0s2rOfKUlrSJ5wcnX -RLyNObGvjfaJPVyeERNLiVkYLsNIba9krAsJ6wIDAQABAoIBAH+kIFyVb8UWKjC5 -HyhsfkceEgvcPyj1WLgUGOfEWHjVkSEoPx0llSa3m9WiUfZoAR4+kBNaxDTBsZUr -5l/zGMKUb/o9hnJlQAzAhOyED33xwIeI5+kWWpR26MwAcAUFfb3eoZhDkdtaHO3y -l0FJFlAzznewJxPfB0eW2l/YMJfrv0laDkgNKFgP39hSPlHN7rYKyn45haM0EJfK -4M9rqbJxM6AiK4kW7KrAG6w8bxSAsKdiuJE/yjdKttSSkg9K0Z7WKjgUeLNS4quz -5sxQX4jhqqle+x7fiHeb50vnKMetQtP0fgA9VpfiCx+qv6B3Bv47ROjhEaEJrQwv -Dji1srkCgYEA6HcMHPRRL824RjpcP2amUqRqEYLeNxlju96GBoACeOFZVRvr1CxG -Vb2Ht9d/fVSgZeV7zFyaqql8BBL62SJkcyyM5VWHzmPA160eKRA+KI78mEWSyhbi -qu6u6k0F6c48p02yqNIPnBtgRs0z+HTcBuCS/vvN0+jTFDxm1aJJogUCgYEAxOc6 -wXO4Vg/6jUi2vwemGEFHWKTQH/5XC3HvfsV9YdjFiIFhU7k1gCacuycRu1nz6rYh -DcV0Z/fLu+VQyijg8nUl+v+LFigutipd+xxzyy2v+0apjhF+jKxa2UrrJBXjtnEj -tOt8hyexeQceHQDenyN82dtb8YWg+2xGVyZoDy8CgYBMbOcUldYjKzUMEZ/GUE8a -GGeuviGkZ7p8R1o0xN0LNLsT2gwcQzoUci0uabDGWY4qMdoTg9ZtiS72f+7sd/wi -SWFA/G+bkPwTbBzgTzDAUNIGlcj+m6uFmtbyvMPW7DDQqCC2k+kB35Y1cL1HT9QO -hsKNBefTZVYP7xO35JTkqQKBgC6u691FxGSTMUIiBUHRXG3PvEyl9ro/IQATqUaT -KCD0thChLCQfezHA9dPhdXDH6O6y869CK1EjDOile7wSaRLS94hE4gMEz95cuR96 -JXH8iQa4QCbwuuI7UubFvm41ymFM/bw9QK8CmC8rotYZiK6OSWGVgn0Gw54Yk6zB -7FX9AoGAB/jdjSaithlpSQyLtxyIE2jIE28mL4U/1pYc12vib/XlaNJgyaeLaerF -GaZr6VNfMJvAY82pEj3msJqahUl4ib/a1oxlbc3QP02CXp+nGSEaYb/y+2P02Y1v -s6r73IwvLbg0DQCWT2ifv/XZjp5HDD1Ws5f+sCZ3SyNh5kjfk1A= +MIIEpAIBAAKCAQEAvK2Q9Hz4/mFL8Ee7GcF013uSW/7tHBwDiBdamwAoCRMb4S5F +9e0Gv8UJXyCQja1hES+IYMoUYkJZh73abQrsFzrUmQ8d5lnOVTmHkfAkrB+pSwJS +vECOq4qunsDIoJW21f6XCvWyvqBW4qzN96HvNI/TioqbgNuiiTI7D0W92muJxdxi +DXAb9ZNbxAyfBqWocmKBXTM/oYNtQrdscqLfjsb+OpDdT0nBV6Ep1pWMDaqlHPAx +BxGhbn9vBJZPMvnE/rb4LlXqszpfIvvKy332PCSlBFL3rhVA8lIfz6ewb4SRsQAZ +UF4r3qzoHl5PWDEHBBlpk2yUyMgNPrPmRQYsUQIDAQABAoIBABmZgx1pB2+cS+1i +DiTEdtH11jndMNarhl8krApzzvrMOPAokx129391gHwDsxlF+PGX/W0EfheG4Rbl +z4kT/kx4kvfhcTEb5j7x+071wkQIV7PxsMASEkl8G402owIGzjPiwyOdio8Kuj8v +KxL6SbZb/VvCyq6FHlx3EERWNhg4WzIy1qDkBPRbU3kRmx371bPf8WQDSFZS8ysK +4MN2OCjfy6j3S2XMjjxzxjiidL9aNSUP+T4m+bVqZPXndfIujM7mn8h4g9PITEz0 +dXPPQfmli2ZkMdotfngwwXMDBBfGIKwjCPSrox7dWcUyL6spqdfU6G/rPdugUB3I +5TAEpjECgYEA70ygQWDPOXw7luDqJIWb41uDcmY1g0pINoQ+hoI+tkexHHaWR3pX +F65HT8RJXYVyreryLNQIBPmCv6ZO+dbep3Fuqxwm3u4hvv/zk5Tedv895y7AYrUO +HeAK1XcTLfyihqHLUQII2Lp5a2nVHBf7jUxse+fXPi+71yl/sMmklEMCgYEAydiH +TZgrQOTk2DkDQ9CkyKrrWBetWBsF95RD0K6qEvZ5mEWQSExBM10OsNUg14jTEkdh +N7rN9mKsdylogPVBCDSgNK7oVE/cKg/kytcinM7SjvdTd6dmAoxBQUFN8URo4eHX +eL03CzWxG6rdIHDiEiVX7sxMRp+MnynJ1Li1XdsCgYEAgtBOoq67WV9ya85T8Nch +Gq6CMt1wz26h/ztXuswkYBzc0wR4rmZQid95mD9jI765rB1NefgG0kFbmkzdy3IM +kVhO+TcQgLmItRLSIpE087QgMOq7vLnhF6/L/Fl1oKQEbLixnn0QPPnjOjbGiu8J +Unq+qxVX8uTBOKO06/2u/GUCgYBs/AcCdJlWLsEJpq8GnM98shzksdQc8GpmZZ3A +Pa8DEiZRe64N+25xB1v5SvqypeQhyHzLlIfE8z5gEPGmP8ZfYdrm11IGxCACbhaB +F2xO8rVqEEz3HGHOGmDZlSM6lE91N3YacUAZQ2JfqABBlfHbDmLOQ20j7N4Gyo95 +1knHZQKBgQCX+xirdV2YF0DN0GbZ0gnXhNyOXOFJa+clB1wc6peZ9GeeaYlP4lxD +TBuayv4+6EuErW7d/ZuAu0FgvQEOo+BQxTlEf1TojaHC6QIeAdvlsGpkf6Cme6UT +/39SOBPsQPcGO0+M/KLqkgiqA+SwmYf9B5a1QAt1zf7FFHt95gjueA== -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/password_protected_cert.pem b/test/common/ssl/test_data/password_protected_cert.pem index 2c0d1b5dfbe8..114a4aaa70a9 100644 --- a/test/common/ssl/test_data/password_protected_cert.pem +++ b/test/common/ssl/test_data/password_protected_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEGTCCAwGgAwIBAgIJAJexKhcdSmWFMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEGTCCAwGgAwIBAgIJAIqAUj4GpXVrMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1NFoXDTIwMTIxNTA3MzM1NFow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNloXDTIwMTIxNjIwMTcyNlow ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC -AQ8AMIIBCgKCAQEAokvRgbyg9DtuTiwhltsA9YF1nn6kYVYo/QcHQxIjF+3w+dm2 -DLTNmyXi3QcUg4N2hV2xfkuI8Md5nK0eHV4A60gsbX9ZJs9p3Y8yAUPOnbTVlMYb -NlDySrmlSZISDEYOD2dTOowTBoyHXB8JSHZH4yRnGfj3tLnHcAI12xSzG/iJPx/h -x7pnKISROYE4M1Roo/I20ZT3lWA2+X4IPd3fHO7xHRX3FeDH+1yLZnvUPYb/X8/Z -ud1Wi/FCiBzGBViBT+uLzXFqQYFMWDn0WZtYtMXkbx271bvpK6ojqWk0wST/QJHS -lwidaY0vJEBRCZsLHZVmaFHuYyal7BN6k65qvQIDAQABo4GlMIGiMAwGA1UdEwEB +AQ8AMIIBCgKCAQEAp2n6qWPPtkPqs552B8C6hi9yv8bQdHjjV5MpX6TcF82cODTp +WMBzKBmTaL/pMaliaiNtzieb7L+qm23lFyHY3epkm94rLJRegY9W/NQBG9aDL4AG +BUm7Qeb91xdxd0XEXeY1wqe4DPSUyGiv1QYDO1dNkqDKg7l2zBJmEos6zk0pSUPd +7IfTtzdTfuPz5HIjbYcJ8x2fmkF0NsO1xzDgklkDTFcoCbxLASo5brJRYoqQicRU +TnMcL15eomn3WzDvUG9ZW483P8zkLObV5DHvqi7fC5m2zXMV/nQQSHy/8McUgHxr +PI5Toj6ac4bdOmV6TzQ0PREPibhg4pSjNk/nHQIDAQABo4GlMIGiMAwGA1UdEwEB /wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD ATAmBgNVHREEHzAdhhtzcGlmZmU6Ly9seWZ0LmNvbS90ZXN0LXRlYW0wHQYDVR0O -BBYEFOgh+wbdQzeUcLAZ+qAUHbm/ugHaMB8GA1UdIwQYMBaAFKQsjlcNlHf07P9O -tgdTBwovNlQDMA0GCSqGSIb3DQEBCwUAA4IBAQAcvgFp/1aVNythUgtP9Zj9LDIe -Q9+8bZ28VPHeDPd17TiX3sC80rFjE1Gr7DXTpN+0hbk5dUBpcXeAhQwQTBN2aq2n -dnMJPl/t3Dm4WiAhSkIg+5oiI5ry6suDjrEJ53nUi+ZLSp2TXDmXgJfipzdjf19r -YX07yp1fPgN4Re464oTV82nN2zKyY4pnrGZa6unwGtajchmSmEpSXCGB9kyH5ssV -4bvA4ardcRIsh+rmJ1H37m/zMsdJXQzNr/GGDtbvJm/AzLy28cHIYFHtQbhP+uiT -JCB5wIoCF1B6iz7AWB2vHe1kkKYOmsBmc9AojanMcu8ybovSCXQZCkmOvWvn +BBYEFDZxLhBvs0+gKnqQoujLuHNIs4VvMB8GA1UdIwQYMBaAFNN+COSZBQAvuBN+ +Nk+/4VHLkpJPMA0GCSqGSIb3DQEBCwUAA4IBAQAN/eB/SvfBeIP94n6bgn4CfglV +/KPzsElvcgt3RpdDgxtMNuUcFpwPNbZbeb8bM+Y7XOugnZJ7WQBrAp5V8FSYgLVq +BsU3VzB2i90xf00EH3Vx0/NHBG0sU/WP/2o/Eg0UfW18PrV4ujDKpRThalrb+AIT +LpZa34hEvkx2sbDNOPBqjgE3DkCE7lhr3HxQ8JTw1iCbS1UNLeH8vVg2sXkoQOv+ +pqnoYabyfRrG8ax1oA/5/nsvuqbZsikcn0wzH0+YGRTyJoqsO4M4ZZ9p/FBZojLW +YAOe5nFRzgKWppJ/HTr1H/ZmqWEETPJDoh+E5BWaldZPnqx2kyiJ38BHEG5m -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/password_protected_cert_info.h b/test/common/ssl/test_data/password_protected_cert_info.h index 94206765bd53..e0979748ea50 100644 --- a/test/common/ssl/test_data/password_protected_cert_info.h +++ b/test/common/ssl/test_data/password_protected_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_PASSWORD_PROTECTED_CERT_HASH[] = - "5190a3da5ccabc64ed7a4311626c95ea959312dd79405dd193eb6cca1e214096"; -constexpr char TEST_PASSWORD_PROTECTED_CERT_SPKI[] = "liRg/kMaWd0RMppC5qd7EL8FauKnrQzZdL56nYfXi74="; -constexpr char TEST_PASSWORD_PROTECTED_CERT_SERIAL[] = "97b12a171d4a6585"; -constexpr char TEST_PASSWORD_PROTECTED_CERT_NOT_BEFORE[] = "Dec 16 07:33:54 2018 GMT"; -constexpr char TEST_PASSWORD_PROTECTED_CERT_NOT_AFTER[] = "Dec 15 07:33:54 2020 GMT"; + "90609c916155365a5de939cf982aba3a9209560e273d24f9c797aca5ee0ff62f"; +constexpr char TEST_PASSWORD_PROTECTED_CERT_SPKI[] = "250dn7Pvj+Hrhn2mxiERoaamLLsc2PlSb447VsUowtI="; +constexpr char TEST_PASSWORD_PROTECTED_CERT_SERIAL[] = "8a80523e06a5756b"; +constexpr char TEST_PASSWORD_PROTECTED_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_PASSWORD_PROTECTED_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/password_protected_key.pem b/test/common/ssl/test_data/password_protected_key.pem index 1d10dd76f283..d0a3ff1b73ac 100644 --- a/test/common/ssl/test_data/password_protected_key.pem +++ b/test/common/ssl/test_data/password_protected_key.pem @@ -1,30 +1,30 @@ -----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED -DEK-Info: AES-128-CBC,795E5DA37EE089F3FE8C0219B6BB33FD +DEK-Info: AES-128-CBC,2186413B27EF534CCEA88E70C7062F75 -GUUot+oD9Bvz6nX5W6ZKMiEzJW8f4lCLc7rp9Qemogx9bVkW4/Vc4yR1ytdG1TZs -CK+T9fnKo6Sex0QgnHWbsWUCSGWR1GuO4gk47C2fGbrkRnmZQh7+UxzkjGar3sV9 -9rThCOstacW68eysHqhGUKlApNUq4MzYGqwPaN67iC9t5itug0r+e4l/OUjJl2J2 -k6AiHvnJeBIuqZTwBGE4KEejBlAILqFr0ekXu4sxmugh3kdeQuPTR1XdasuHBwHQ -tPZrj/88Le1i+XFYFB1p/vqYcnWVTpOwBU9iOyIEghFrAz1uXLxmj1akIWs7q3rB -gxWS89i0edxKWd5tZ7Snt0ZYU15eAgZFnyPfsgduDKkLvco+I9qItJovD9K7+cMU -oo+/YlwtQurqvLq4QTXUVyD/0yC5xZJau1Hk/Zmtve86GvWuX7vSgFo1KQuL8Gc+ -d6HuoAw5pauzYR9HxfNQGnyCPptXaOhmgmCe5md26XR2gDtnTtS/AbyiF/L58Z3u -+8Ny/p6+xhNHWOoOGofH88u5gVVDzVINmzMjzO876pRbvFFyuNjNyesW3lbFAUVw -w82ixPwKpr210jx0s2fwSvX/jIP7uKrGmPEvfA45yB6U2hxMayFOxZlm2muaCcW4 -ZZ2Gal/CXCW4Bo4XdKPZKQaRXmG4JzcJiSKeqR30iExQIvawmEXGOZ0fKR85JRKF -HLOAftVigI/UZILOLcqVduvs3wgEvfMDA+i7lKMNjkZDRLsnHp++9tE7HHivz9nO -cRJnyCmYUQFTLxUg/ZwX4+Mu/y5XPcok8vRr1cbz3q0YMZglApnuNRfaY53opxfC -PR7rkSf5fF2VXK8/7IyUjsrU/Ph2z0DCgBbpY3KIj4CD4G01IEr7Xz5zPyFpo6yX -W+FR0juOGpbCEK1jMnN/2lUuNwbg0th574h8hLUtLu26qJrDXmbfkabu3TzItwtB -wT1YmLciAO3911VrRudSEJx1IsV09JQTuT/6wITHFIapVBZ9YSmuBWMzE0TIsnMS -CzyAGMdbavGP+tnOP2JnRn6UL4ir8uViMOL0s1jotqmng6uOLFC1iB9QoYwr3Ikt -n1wPe4EChrj8MKE4pBfhjzUb6L9tQF87+B1nAFdrTr+n11TEtxNNPp+Sa4+cmmWg -2Dy2MlGW5y8OveDgVIIm1sCuuqz+xHVgExQdOhIaj+Hv/sTBHVaM74+S1Otp3N0i -w8viStejAPMT0Fdu3orVUOEiZyESXIU9UAcGJfn5Ojg8XVKvKsXg7jbNLRqzXU7V -ChSZLZllxyfpP7921UOvQhMYaOUeHeR+BtYq30K1f2K4UrvJ01l7M4UecFfMiuwg -Ut0Zox6RU4zknfBcJI9I8N5WupHcBsOiqKAQJCb2muE0E1jCzGuzRttwZbghQ8Uz -CX8wUF8znZjsb5Echzn5FWZU5rfIlbk1MuTB+ydJb5uNSklTwMM9zsvOGRx0hFr2 -34lJa8vkUQV8ZdMl22cFwjRpnSDqh2HBoV56ocf+L4SBGDBFsgN2seBAbX3jaQtO -rjLoADaQwwzCAHAtTfcNjeL5UDys0f0aXIXveF3oTL2xCFDcsAlF1sp1k5jchVcA +TKx+iQm9CJ8aCNCzziMQeZjjQpspTCuPT5hu3EPlUk1DiqbPoIdT68Guj4iclDBS +aLC/2y/f30ogsZVRN8UZ4s6BP4gAxkB/XUG/3l2cKIGBahUsRYgWVm6IHXasN49a +t/p8Qb69w1N0p3IW1WG5vzDURP+37KALGHeePuULzeTscTH0Vn9FrAPhYhiWBjxz +clL3y5GsvXcZIxl4q6h8H/t9AUiDcYZMS2QbOP+FouYlU6lnNaO+SC4qk4DZEM+c +/tsxTXZq6sgFD7OqQA6SrFbjhRkmmyESCl9kbGYhWrwpy0WQTyYqJ/wCkl5wrxbz +apfWvuuE8wOtEPeiSR22iKl8MibLmHLDkUjADEnCCmnrL/6oxgpf4Qd9NBeDFvAu +TCeP7sWN/8L6+KV5vB6/CnfMAn1VvTPTvuZAz+u6rgQvU9HNb4gKK3gK99RpZvQ8 +RJ7iXQuscOtwMT3KzUU1fsAXYdopvkqWpOlubkLamv8O+lxsDFKVfBkqxQ4Y0pzL +/Yid/kpUzfwLFeCkqpwamwpdYi5Tz+8a/WgsT8465qTtcKd8JMh0aXTTH9JXz1l5 +IBAbkbg+QOGNdBRrEphsPZaO2xJKRmoEpS6fos6dJkvb6NI9DSp575heIiyUFybg +xM+XdjIqwYxTZfIB5/rAPhChwhPJCLo7numPnl9pzTaq6e3B/PsWQBcVmbJvZVYs +dHORAxLBJVGXF3Juv8hineDyJx25vrO36a3NAIK2gHfw1evRFYQBkvb6h70hf3JQ +2aerulgtl1sC/tEP2r6gzTeHSIzt8nioZtyDGXq0/8FDOFCw2O+yRqzTZLat87rC +Roy31nXIbe3nxhkWw/JUkrTDhBpLUnml8M/WJMYGpb0r+o4iJeTYz4/mPv5ea3Jb +Z6ZamGX9d17OdJ5z/naxdaiWhVu9G17tXOJuTRs9DI9ukaGML3YQ+L2VkJ98hjxK +2p4JBmfk9sxpdNtuX5QkI2jIB+FNhSh5MHfbZFJWzcrs6CZv083DFQesGjiYwKpT +16d/B/BCm3iXIE9/+Yj7vwlxu9wap7FRDQX+sea086kislnI/BKIR1GGGTS172U8 +eMJWtkoPYjNHcsKB+TlK3i/RgN0VbCNu/0fZjJhMZ/qRgVFIOLR4jPiCeRycw6hu +tL1AUX5b9rhL31G3mwlFiZTgBxmAYs6/+5KCS224NHASHqQC4tC6Fp5QJsiM1hTL +KHNshsZFzKFGHUQck/qQLaXphFsjEErANZUaV2MhGHjqazxdVLad8ZLHQI50+OTH +FDK3pqIZvI6t3wC0SRXMTQnhUyRRmISftCNLYSkxREAsThIDN8iPEW4b/yaLL+nG +PMCdbKaZzVz/anm0Wo1FBmMA9qS2RMr+lvyS/Pr0ZVeu66kGSAKbn1KynYmzKb18 +imQmJN/5/HYp+w2lK8B6AMAmWBn119ZGF7NU/uYDU1ruuK7R7/TO9nnNf15AfzG3 +wx8uZqWnyyvWMPRjrBOwIcwUCvwDNdoiDRpXb2ZRBBnalvBA+fGMGZzNgFJtHT25 +VToA3Ht2IWkbK487h2MHx7PAZyg0uDBjbzBEk8Hy5JficuNVF9YRqANWtDQZ0uwU -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/san_dns2_cert.pem b/test/common/ssl/test_data/san_dns2_cert.pem index 8eb629289fe8..1604faae88fa 100644 --- a/test/common/ssl/test_data/san_dns2_cert.pem +++ b/test/common/ssl/test_data/san_dns2_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEETCCAvmgAwIBAgIJAJexKhcdSmWBMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEETCCAvmgAwIBAgIJAIqAUj4GpXVnMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1NFoXDTIwMTIxNTA3MzM1NFow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC -AQ8AMIIBCgKCAQEApjUUvjZfpscEpEtC22n6r/tdss5WNDpxera/mYUsso+WLLrq -4VY+E5yFZEaH+VQOsxht9I3mqJ1YRbN1qbjC2SHDHBsk7Xza7qf87HPrrhkjy/6s -tlMnQSVuGSe8RnHyk66cmtUlKIp37XjpD3YENJWi9yYt+DYBptun9/K1ncn0dB2j -xS4uU5rrPeUL90INoNgAFdHtaPi59Ys8LydphGUCaK0UlTo4rulNHLN7zapF55vR -7gmHWiry8iqm3V4wtaoXKwSGBp3ERnTpCWKWdG44LpKtnPnvgPO8bw663dHKDSKE -mggKtlf4iU1KRNTNEb21WUGfWwVYDLrhl8f/ywIDAQABo4GdMIGaMAwGA1UdEwEB +AQ8AMIIBCgKCAQEAyYjdbD5VmSrnANH5ixCoAuAf1JUaW2yoBpxih064yCyJ8O/H +7ZOQOCyVyrd08HKLxYoMjOUY/40nEzH8m78IMgnJA1Gc4U1GP0TsXh1MWrEANpOU +3emWoa7T/JUxnm/OwdfosjbMzLuTPZ2otEAn8RFtJdOOQ4uHa++nTwDwxsjEFri7 +BIVGKToCYQ3tantsydoyhPLq7vMX8YtI+PnNYEQuw0qnX3jlMV6P4l5C6fbzS3k9 +L+MhFXqkh6TO4u7hmr/fqe+Ewgj1/R6X3/w5Y5iAs1nUtEHDKDrb3inqpAi+OAhA +WHXJ2TpPj7nJC52yBIqqOqHJKlXIOYCYgUgJBQIDAQABo4GdMIGaMAwGA1UdEwEB /wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD -ATAeBgNVHREEFzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBTH+F6o -R8C93fjcEdvYnyxYp/Hj2DAfBgNVHSMEGDAWgBSkLI5XDZR39Oz/TrYHUwcKLzZU -AzANBgkqhkiG9w0BAQsFAAOCAQEAKh/dLC9bn9iwfHQ1wIrkoQo+VD1ZFYVgrCfd -AWVgw28X0c0j+uLuW0NB2/EOlW9iXFqj889YgRdz735cdlMGKABEHza8EtLKvwRt -PSc4HrrzGx471DsMVgq8PXJSCL8QopaV5KaTuzMowV44Nje06nr76UdAExKxXpbx -lv2kxRMU/2dmGWRsbT2OlVEb8Ib2CRRWNZzYIiHhbf9avgGU/Fq1l7TlLHEh5UnE -xVfHJioJWi3AjJv5BAOGSx9ab8dq6QygxDJIvFoy4JCDc+GQt6YDe9s4S2F7EU9E -3nCEq8RSceIbJPR+Pf2DQH+4iM6mh/GYL0a1jgcsyvqmlQMeaw== +ATAeBgNVHREEFzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBT9A08I +OL/iS59ORKBOXnSVJ94pGzAfBgNVHSMEGDAWgBTTfgjkmQUAL7gTfjZPv+FRy5KS +TzANBgkqhkiG9w0BAQsFAAOCAQEAqhBa0VTkYjuqcy5TYVqRGsif+VYmfUaeVgjV +R2owU+Z4AO4++/5sCkoOOOqQC5WTqKpHC2WW5MWGyrYdEKHkyz/4IShjmF+uI1WH +3cvSLB0IgtbFkSOxfMbrEZCI2lvc9ZTMDgLo2s5nXCqKYXShCEHiTXLDG8npcsts +cf/igGAYo3ddZnxmF7NkQRmpnAZjAjk/L1RSQvoSbNXnLv5SZvxL0wxhvjRRJWkx +LNtYbdN1/5sRqtklJJxyh+qTRqOqsYhnzmhiFMXnD4PcEOviP76BSpeyZsmKYeNx +RT2G+s9HT2MZPCXPinkeJbWlD5t0YIf56sYXWK/qBJDREAp0Og== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/san_dns2_cert_info.h b/test/common/ssl/test_data/san_dns2_cert_info.h index 6219e8a02947..795b13272548 100644 --- a/test/common/ssl/test_data/san_dns2_cert_info.h +++ b/test/common/ssl/test_data/san_dns2_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_SAN_DNS2_CERT_HASH[] = - "62ba1a44c9e3b722c24470df666ae14d37429706ea7de4b860301c63ebb50a97"; -constexpr char TEST_SAN_DNS2_CERT_SPKI[] = "0+Xfv06WLag5pC1FsHJKi5f40vjaKDbgMS7gbK8tYLE="; -constexpr char TEST_SAN_DNS2_CERT_SERIAL[] = "97b12a171d4a6581"; -constexpr char TEST_SAN_DNS2_CERT_NOT_BEFORE[] = "Dec 16 07:33:54 2018 GMT"; -constexpr char TEST_SAN_DNS2_CERT_NOT_AFTER[] = "Dec 15 07:33:54 2020 GMT"; + "f07eb6357694be58c883a3005345bc1c30f4bb73b77a22d6e1b38e1f70d702c6"; +constexpr char TEST_SAN_DNS2_CERT_SPKI[] = "PIR5M5BC9cS6Z2aUed8Te71mjtzD4owSo61TQ8V+Zsg="; +constexpr char TEST_SAN_DNS2_CERT_SERIAL[] = "8a80523e06a57567"; +constexpr char TEST_SAN_DNS2_CERT_NOT_BEFORE[] = "Dec 17 20:17:25 2018 GMT"; +constexpr char TEST_SAN_DNS2_CERT_NOT_AFTER[] = "Dec 16 20:17:25 2020 GMT"; diff --git a/test/common/ssl/test_data/san_dns2_key.pem b/test/common/ssl/test_data/san_dns2_key.pem index f1e9cbcf59d8..f2cc3f2a33f6 100644 --- a/test/common/ssl/test_data/san_dns2_key.pem +++ b/test/common/ssl/test_data/san_dns2_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEoQIBAAKCAQEApjUUvjZfpscEpEtC22n6r/tdss5WNDpxera/mYUsso+WLLrq -4VY+E5yFZEaH+VQOsxht9I3mqJ1YRbN1qbjC2SHDHBsk7Xza7qf87HPrrhkjy/6s -tlMnQSVuGSe8RnHyk66cmtUlKIp37XjpD3YENJWi9yYt+DYBptun9/K1ncn0dB2j -xS4uU5rrPeUL90INoNgAFdHtaPi59Ys8LydphGUCaK0UlTo4rulNHLN7zapF55vR -7gmHWiry8iqm3V4wtaoXKwSGBp3ERnTpCWKWdG44LpKtnPnvgPO8bw663dHKDSKE -mggKtlf4iU1KRNTNEb21WUGfWwVYDLrhl8f/ywIDAQABAoIBAFrDkAFT1iZQdpN1 -2hvSIykpPwDfNyosZD4cQEOI+2DDksH4jT3jB+FTz3B0J9sbcS+SfrFXMIgR7Nub -Zfz6PcWvb0oQ9LiQP0qnCDLkFucrKWZEPHMQs9Yap6YrEeDyZwMJDtJq5XDfNSDE -r5lW3HMO6EDJY78xVvOU7oQz0cRJXHfeo0jSkvUjntS7tAlKEXNcYOOllX5f+F7Z -QWyqJ6ob5jBP4qVG9y+ZrXOJmvNk7XofhX/hmwBYduYRpxuqD+ctMLtQZT3v7Qxl -nMYCTShXUmH2osqrIiwc7XTzgKzJE8i8ph80Gx9S3v5m5zX1XPhslsgcisLep1yv -LVc5XoECgYEA2wli3q45gftjBIpZVUYdpJ+DdiTiFnKNRNky+JqDWtraP7olBBbn -FQCmyGdi+FGAT+yQPY5Jrsw1DjJiWuDWxpSVPbO5dW4Y8A4aOZzKjNbbNW4e4Wtb -VpEjxyHe91JTX6nNf7F165DoE9qH7YlxEPXMMwLKcklxjXIAOfjKb0ECgYEAwkFp -sj7KwgyI/PsD25Dfx1Yb9rPwhn+VQvn0phtr3imtb67+9JEchct7IIzHIQCEdHBV -ZPt2jLJqjPhuNdEhWdq3Y3kaHqnVzSwNrn1nKrVBKRje8dhg985DjemS3VuvR/KN -4waN/8qZyU5bHSKljrtYRKbxKF29Z/gCDI3/OAsCgYEArUnyv6vk8XH6N5hg7rcH -MrvEXM73U70TCNoxmj9cFqA4tNxG9sJL1fDrAnfQ9BY+xnyo7RpKLxF+FBpGeBGT -ug3JOMScwEv3TMxLcTMbiGtfiBj0M3ElFQrE3IFujgrCzVdgrlquqUy+Xx6wFXx8 -SGe+Qsk9c0epn7cGeNbdCUECgYBjnnoe39bJRvZljjD/Q7+PEVjL3qGFyB36uAa/ -vKZHy2XXNY4oS9atwplFKwzfns1OjWEtpUu5gbHk025piPMqimCr0aoUeZJcYrAt -gMAMheGBuvByZD3uN0grmdIoVOGB6yDagT0HJZZSRy2wtlji5q6wnlBkHBaLIAOk -/pkY2wJ/d8I4AUZLoVXyMx6uxBxZ25Z0MQyDxZKa2vrtJ5JVRebr7nJM4cKcpXEt -msDf16dHXwV8/r86erBj3In8HmqNi76NxGgmqN4D04T1wwRMb42fof8gt5rJJMYG -TzE3drASuikWKhx8ynvWikpXcaPkqxx6/xTKGsCwQ0mJJHp9kw== +MIIEpAIBAAKCAQEAyYjdbD5VmSrnANH5ixCoAuAf1JUaW2yoBpxih064yCyJ8O/H +7ZOQOCyVyrd08HKLxYoMjOUY/40nEzH8m78IMgnJA1Gc4U1GP0TsXh1MWrEANpOU +3emWoa7T/JUxnm/OwdfosjbMzLuTPZ2otEAn8RFtJdOOQ4uHa++nTwDwxsjEFri7 +BIVGKToCYQ3tantsydoyhPLq7vMX8YtI+PnNYEQuw0qnX3jlMV6P4l5C6fbzS3k9 +L+MhFXqkh6TO4u7hmr/fqe+Ewgj1/R6X3/w5Y5iAs1nUtEHDKDrb3inqpAi+OAhA +WHXJ2TpPj7nJC52yBIqqOqHJKlXIOYCYgUgJBQIDAQABAoIBACGMtT+1yM4sxDPw +wJgT98Qyx1m+UJrzpa0kD4ry4fQA5h3D7QZx0Eppsa4DiGYWy4nhB2HVKaoxN1YM +tj6/OIAL/Pied31SPeV+ddLdEb7vRFfRjbC7mCXmUsfzlkUH2+WNKeGxGbrjZwmU +22bWX0/UVNU9OKup6KthQ/r07yBIM8tX6WYTfqVyC2KlXoun1EqwGOb+z+XpsyT3 +leZgkT8IYMQdPvB1cQ8eBQKDl4uO/TAAscTnc8R8qloKR+erIwBwaQz//q+SFe0q +J8jnl46uGtA8xetFI6B0KpKemu3PblfccBEtXfoC0r5GxvGAr88GUv3U+7ntR+gl +fzYBioECgYEA+wvu+oBIyCp8Bii519xitjwCveWdsag5FsAV6bfTF+X9YsBSLJ1J +Zz1E/NxuDHn7BBO8Enlev9Z+PMK00aJsekauDpDOvq7V3nS3ku8ZFfwZgCi8xUha +e9Md5u7L0POxNqaLfzllLWg1efH3fpUw/pM5TASmwLnO40sgdl3ixvECgYEAzYLX +KAsLJwNHL/eMUxo4EC1YeWIwyRkS3TrHwoLXaDG7g96ZnEXoT7cE+CTBwEoBdGFS +OFT4F5F6TBx+L8vRgsrElTrkhhLOWKQ6yh0P/fK+XmRsM/p/QxJKXEFTXTXlBKbe +aousP7k5eLeU1aYREF6jBlr2KaTsaBC96dWpq1UCgYEA82x31kgryoN/bQ1yXn/g +62k3E2EhTlGawZeR5+UJ98NXtbhcNcxxj3yWd0VaJBjnL+Xe2F79Y7CdCVeWsyr2 +Wn5Mae05uyWWVTUBh6T1wx6Gr4FQwU7OBgEInpLv6HVTYXWOD9fcZnIEYHEiFYie +UEr7JN3hv0Cr/jMrj/qrWVECgYBb7d9Y5jfC59B8QHvg4KWbdu1Qvv+btT+e/qBE +/kplLXn37yc/pHXa0r/CUI7q+S/VY4Nn93pS8JyIV2aK8t1xaEqvhnybDOaI+E3k +A0QYEPHfP4S3a6Jp2lCxG/eyhl0/y3VKq9gNWUnAGj7Vo0eWzv6V5TKgRkoJ8xNA ++na/UQKBgQDs7MxZFd7jVAzxUhCEsAfvJIme6viYnkOqEWKo1h1Z3rfSuCar6aln +AfxsxxwyU2qkby3nlsYA0P3uY340+9kU/onrF5GOFE3AHUKSF0qSu4dVk54z+C96 +mZfVCStvuOyawDT57i/e/J92KfqMkpNYp8FonLIL4TxxNQ8K34B6kA== -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/san_dns3_cert.pem b/test/common/ssl/test_data/san_dns3_cert.pem index 6eb89e400b67..74f5d92cd10f 100644 --- a/test/common/ssl/test_data/san_dns3_cert.pem +++ b/test/common/ssl/test_data/san_dns3_cert.pem @@ -1,25 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIEHzCCAwegAwIBAgIJAIeB3UDiD0oFMA0GCSqGSIb3DQEBCwUAMIGDMQswCQYD +MIIEHzCCAwegAwIBAgIJAM2M7AsXV6p7MA0GCSqGSIb3DQEBCwUAMIGDMQswCQYD VQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5j aXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEd -MBsGA1UEAwwUVGVzdCBJbnRlcm1lZGlhdGUgQ0EwHhcNMTgxMjE2MDczMzU0WhcN -MjAxMjE1MDczMzU0WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5p +MBsGA1UEAwwUVGVzdCBJbnRlcm1lZGlhdGUgQ0EwHhcNMTgxMjE3MjAxNzI1WhcN +MjAxMjE2MjAxNzI1WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5p YTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UE CwwQTHlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0G -CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDfFoMb6E3cfImP4En1onxvhI77nKw1 -F0Kzid0KRBIGqbIAiPF2Ynb33YI14+2bQBZi4zplgPVsgODyD9VXkS5Qwamg8dZq -SDLI1wIjukaCGG8ql08r66bAuDqdQtyD7JMjiemSlYr6tmhpI6JR2BWZMfLDmPY6 -z7UEQKd/ZZHpxAsmgQABpyizxShTLkj0J7mf4GveEyeiYan88T3Zny207Ijr2ef6 -CQdu9j3Xd5jnpr//INVb3v0EPx9IS/Q+UWZSRNisk36PyM8l0CqIUn7ljVOWxHpT -p6o0tdnNBo5V6wecGwMEA3hz/csIZERpMyGBxlPL3MGCCFHVZif6yrGlAgMBAAGj +CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC89A0E/sjNd5ANumDNh5QfaH3eE4NA ++jSnmEHMG1z3I8qSK00KBqbg/JnQFnNjVEXYcvQuAfMcnT/hJssJb/b8UOfhdMze +4VdM/se+ksRf6QHwVWOj55nMXp84ZHGp94qd8UC9yjj+plIoDK9EhVyvvjIVcWJu +WcfYK4RbiL5A3tLf3STv7aRbFshpC4psVDx4ZMVSrxzYyLnli8d1rP7M+IDabOb3 +QLQQMevB7jgn54vO3Qg/ha9hMd4k1OncqqPxbDfjLPXx54c+oy/yULz+vDI0YMi+ +4bQrls1vp4pYkSVCwDRzk1wdj6pk92S7JHgKviLqsi0xOcU/z1U5nRfvAgMBAAGj gZ0wgZowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYB BQUHAwIGCCsGAQUFBwMBMB4GA1UdEQQXMBWCE3NlcnZlcjEuZXhhbXBsZS5jb20w -HQYDVR0OBBYEFK6t0mIUEP3rK7ZT3g3mVXrGUC2FMB8GA1UdIwQYMBaAFG/PJSkj -7Hg5+I0r/Qxe4dDI12AWMA0GCSqGSIb3DQEBCwUAA4IBAQCgeyxC4u13oTqviK19 -IXETErQroJvvqCPN6jGLixynV57h+iiwNAm5gVzofKsjLJHMoPotQ64acnosk3BO -aR2AdetozHTo1L+76XTyd7Razh2ZJH7jep3ysOnyvcvrc3ZUuuCWTi2XFnNEwo5O -0UvN63W3ckjZf7trJ52XlOUvPlpRhikQRjpiU9Zmbe7cn9wELuBDOt67QTrFqMPy -mmSrKasawxXKQVe2zL4WpPmWLvT2zSWUJwVOlLVuoQA/2MAvU2QUAUgaMoJjk65F -dF+wsRTrICYVARxrchU6VML7lbOIYzZQvUygu4z9f8daJXErmWbmFqHS2L6F3pqm -NfEi +HQYDVR0OBBYEFFTvyOyxwKIhpevjhcczOaznsdP7MB8GA1UdIwQYMBaAFJwVsz7X +RRIQ9MK6CngUtUA27FYTMA0GCSqGSIb3DQEBCwUAA4IBAQAwfdOxOzP8XIrU9Sm1 +dR9w37HaOweYW0t1i8zLDQNFF6AsZfzMemdGdNcgHct/p1zxY6vnYNnO1ijABTaI +MNWGt1hzc9OhVe9al+vRQaQXCCxGA25QkRbnPuC8lFccddA8gmDNUc31mhkf2MRo +mEJqnD83TYQOdbkghCTw91onV00uRzEAP3nZdvExDJwB07mfZqiTw2yAQBUTiz9Q +Ljxml58IPBaq49sI8RXpqGx1q3kI5GNE0kbH/w6knNnmmxe0VLx8VB4Bm48Rys/E +jtMc6px0BQeJ8GnTw3MJI1jxkWVeEkgeh005x1eDuY4JsOnl9CnuQdBBdMzFKbUT +Kxl5 -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/san_dns3_cert_info.h b/test/common/ssl/test_data/san_dns3_cert_info.h index ff36177cb246..0a21ee007a27 100644 --- a/test/common/ssl/test_data/san_dns3_cert_info.h +++ b/test/common/ssl/test_data/san_dns3_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_SAN_DNS3_CERT_HASH[] = - "3937ca79b7b2282f73f8c690861325e76f49abcdc2c4cbaf5af07f4787b9c1b3"; -constexpr char TEST_SAN_DNS3_CERT_SPKI[] = "xkKNlGmwlkfCxHtoM6u4K4ssXFpZEo8DLLkPZgnfQwA="; -constexpr char TEST_SAN_DNS3_CERT_SERIAL[] = "8781dd40e20f4a05"; -constexpr char TEST_SAN_DNS3_CERT_NOT_BEFORE[] = "Dec 16 07:33:54 2018 GMT"; -constexpr char TEST_SAN_DNS3_CERT_NOT_AFTER[] = "Dec 15 07:33:54 2020 GMT"; + "a64afc7bfdefa5cf35634959932964a038c79f535c907101e1f29e3310aaf107"; +constexpr char TEST_SAN_DNS3_CERT_SPKI[] = "/siC+1JQtYY7iVJsXDAnbUNjK4UOSsWurDrvEW2PYJg="; +constexpr char TEST_SAN_DNS3_CERT_SERIAL[] = "cd8cec0b1757aa7b"; +constexpr char TEST_SAN_DNS3_CERT_NOT_BEFORE[] = "Dec 17 20:17:25 2018 GMT"; +constexpr char TEST_SAN_DNS3_CERT_NOT_AFTER[] = "Dec 16 20:17:25 2020 GMT"; diff --git a/test/common/ssl/test_data/san_dns3_chain.pem b/test/common/ssl/test_data/san_dns3_chain.pem index 6c4895fbd181..f96f60c040b6 100644 --- a/test/common/ssl/test_data/san_dns3_chain.pem +++ b/test/common/ssl/test_data/san_dns3_chain.pem @@ -1,50 +1,50 @@ -----BEGIN CERTIFICATE----- -MIIEHzCCAwegAwIBAgIJAIeB3UDiD0oFMA0GCSqGSIb3DQEBCwUAMIGDMQswCQYD +MIIEHzCCAwegAwIBAgIJAM2M7AsXV6p7MA0GCSqGSIb3DQEBCwUAMIGDMQswCQYD VQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5j aXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEd -MBsGA1UEAwwUVGVzdCBJbnRlcm1lZGlhdGUgQ0EwHhcNMTgxMjE2MDczMzU0WhcN -MjAxMjE1MDczMzU0WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5p +MBsGA1UEAwwUVGVzdCBJbnRlcm1lZGlhdGUgQ0EwHhcNMTgxMjE3MjAxNzI1WhcN +MjAxMjE2MjAxNzI1WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5p YTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UE CwwQTHlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0G -CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDfFoMb6E3cfImP4En1onxvhI77nKw1 -F0Kzid0KRBIGqbIAiPF2Ynb33YI14+2bQBZi4zplgPVsgODyD9VXkS5Qwamg8dZq -SDLI1wIjukaCGG8ql08r66bAuDqdQtyD7JMjiemSlYr6tmhpI6JR2BWZMfLDmPY6 -z7UEQKd/ZZHpxAsmgQABpyizxShTLkj0J7mf4GveEyeiYan88T3Zny207Ijr2ef6 -CQdu9j3Xd5jnpr//INVb3v0EPx9IS/Q+UWZSRNisk36PyM8l0CqIUn7ljVOWxHpT -p6o0tdnNBo5V6wecGwMEA3hz/csIZERpMyGBxlPL3MGCCFHVZif6yrGlAgMBAAGj +CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC89A0E/sjNd5ANumDNh5QfaH3eE4NA ++jSnmEHMG1z3I8qSK00KBqbg/JnQFnNjVEXYcvQuAfMcnT/hJssJb/b8UOfhdMze +4VdM/se+ksRf6QHwVWOj55nMXp84ZHGp94qd8UC9yjj+plIoDK9EhVyvvjIVcWJu +WcfYK4RbiL5A3tLf3STv7aRbFshpC4psVDx4ZMVSrxzYyLnli8d1rP7M+IDabOb3 +QLQQMevB7jgn54vO3Qg/ha9hMd4k1OncqqPxbDfjLPXx54c+oy/yULz+vDI0YMi+ +4bQrls1vp4pYkSVCwDRzk1wdj6pk92S7JHgKviLqsi0xOcU/z1U5nRfvAgMBAAGj gZ0wgZowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYB BQUHAwIGCCsGAQUFBwMBMB4GA1UdEQQXMBWCE3NlcnZlcjEuZXhhbXBsZS5jb20w -HQYDVR0OBBYEFK6t0mIUEP3rK7ZT3g3mVXrGUC2FMB8GA1UdIwQYMBaAFG/PJSkj -7Hg5+I0r/Qxe4dDI12AWMA0GCSqGSIb3DQEBCwUAA4IBAQCgeyxC4u13oTqviK19 -IXETErQroJvvqCPN6jGLixynV57h+iiwNAm5gVzofKsjLJHMoPotQ64acnosk3BO -aR2AdetozHTo1L+76XTyd7Razh2ZJH7jep3ysOnyvcvrc3ZUuuCWTi2XFnNEwo5O -0UvN63W3ckjZf7trJ52XlOUvPlpRhikQRjpiU9Zmbe7cn9wELuBDOt67QTrFqMPy -mmSrKasawxXKQVe2zL4WpPmWLvT2zSWUJwVOlLVuoQA/2MAvU2QUAUgaMoJjk65F -dF+wsRTrICYVARxrchU6VML7lbOIYzZQvUygu4z9f8daJXErmWbmFqHS2L6F3pqm -NfEi +HQYDVR0OBBYEFFTvyOyxwKIhpevjhcczOaznsdP7MB8GA1UdIwQYMBaAFJwVsz7X +RRIQ9MK6CngUtUA27FYTMA0GCSqGSIb3DQEBCwUAA4IBAQAwfdOxOzP8XIrU9Sm1 +dR9w37HaOweYW0t1i8zLDQNFF6AsZfzMemdGdNcgHct/p1zxY6vnYNnO1ijABTaI +MNWGt1hzc9OhVe9al+vRQaQXCCxGA25QkRbnPuC8lFccddA8gmDNUc31mhkf2MRo +mEJqnD83TYQOdbkghCTw91onV00uRzEAP3nZdvExDJwB07mfZqiTw2yAQBUTiz9Q +Ljxml58IPBaq49sI8RXpqGx1q3kI5GNE0kbH/w6knNnmmxe0VLx8VB4Bm48Rys/E +jtMc6px0BQeJ8GnTw3MJI1jxkWVeEkgeh005x1eDuY4JsOnl9CnuQdBBdMzFKbUT +Kxl5 -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIIESTCCAzGgAwIBAgIJAJexKhcdSmV+MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIESTCCAzGgAwIBAgIJAIqAUj4GpXVkMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow gYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu ZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBALBk8kz+t3iNKHACEE0VFlj8TNzNES2/owdf -z/0jQZaf/CfPuDqrLzt0o3IHyyMUe1AcKHcoUxdC2pAp+4AbP/EvxAa0uf/UHnTr -z9AohIiqNJuLktTD23VNgtbU85cyQhELE0t48oEFk8CKXvhulZJfX4DKtefPbqR1 -mo/FVuGwyEK+YzmCK1BlvLIx70tfSttXoMHh/2bqQN7+mJF+wm1k+4FP12eo3iRd -g935CTIf6GuYE8FsfuD8tBcbxv+Bzd1d2wyd9InbO5Bcp4dSbAchGW2uDFDJt7Qq -3WDMhzWZddNMuuYpuf83dByZqdODXT6E/tD7nWkB6kGeJzKq1X0CAwEAAaOByzCB +hvcNAQEBBQADggEPADCCAQoCggEBAKGjhDeprZe7q+nHZAGGFI3fvh4Nutqe543a +XW5PrYYyA+2fQ3fyh5xxtcdcWDWM3fiMIWIMVe8dp+jY5oGuzSW06DHBYpXt5FhW +VTzsyjva4+6UfpSONJhA2MiHz599or8S8lh0P98E/Xh18KtnPzz412icMnqpHbOq ++ZLi3NilLvbUi9FDi8oH54PhD04GqzT4XeIJNnqAEMP0EGcaKSdbu9Y3/2NjigDR +pWgIWjiI13w5+ntx6Lh6HzoI8JTfluatcna5oe+sMYNEhQ3tjrvJBE9bzhjgoqOH +le1RFNRAjZpBxllwS0JGmgSwZymh0UEHHzznz5FFLKuV6yUcLQkCAwEAAaOByzCB yDASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBBjAdBgNVHQ4EFgQU -b88lKSPseDn4jSv9DF7h0MjXYBYwHwYDVR0jBBgwFoAUb88lKSPseDn4jSv9DF7h -0MjXYBYwEgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0O -BBYEFG/PJSkj7Hg5+I0r/Qxe4dDI12AWMB8GA1UdIwQYMBaAFKQsjlcNlHf07P9O -tgdTBwovNlQDMA0GCSqGSIb3DQEBCwUAA4IBAQCBuBkMP7skwsJ9BOA8p155dqMr -EBc7TKRr5mdtexxhDVdw+aS2JXNnmrNAvAQVhVzV4xoMCfa79Xsk6V4RKpNJApac -8Z57mCcI4eTD1NiUHiaTkCCrq+F1mGyMWW4UiJrvj5mcd6/Pxp89WDt4ABk8/+zO -IGJL1peC4YQLD+a9ME/sa/2X5FFGJdjWl9a5twktiBGn17u3aAJnf+0855STT1mV -lwmCT1BPup0SAq/o2gmaz81yZDyAKRWIa6T4mRJxZ1/BfJAkKwqRm4lMnIucoTwi -8VHcvRT1lpasw5G76R9QcKVoZs3F4hYxQIZs0/50hGaWMQEqUYHP+K4uWPYk +nBWzPtdFEhD0wroKeBS1QDbsVhMwHwYDVR0jBBgwFoAUnBWzPtdFEhD0wroKeBS1 +QDbsVhMwEgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0O +BBYEFJwVsz7XRRIQ9MK6CngUtUA27FYTMB8GA1UdIwQYMBaAFNN+COSZBQAvuBN+ +Nk+/4VHLkpJPMA0GCSqGSIb3DQEBCwUAA4IBAQBhOyhvOH5mOBXQXftpOaG5jQKC +b7o3eEyz/plRavS+eKXKDu71qGrMbmONVYJquT/tsXUcdyqVSj7kIK5FoSdofeuY +MXcZbRsaIHlB2w8WrfL9kO5TBpZJEW4VX/vZoTjnYIQUUvQEkcfHPAXGCLf63Ttv +o48QQPn4PyCGoE15d63HenCHnLkGjSNM1PzU6oXbZGn4IZjJGsK8FX4zS1uWb51H +CsRlADrbsCz6k7ABxYLcsy7V5Es5fkyOKQYC4nJZFRz3TfumOxKQJWIoaY+YnR/K ++c+26kPbzQW786QBKBw3BeHANbsxRD1FhoXGc8kmfcIjzN+uxfU4Gn6K6osH -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/san_dns3_key.pem b/test/common/ssl/test_data/san_dns3_key.pem index dc9fb4a1ea53..17fd7a2b8be1 100644 --- a/test/common/ssl/test_data/san_dns3_key.pem +++ b/test/common/ssl/test_data/san_dns3_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpQIBAAKCAQEA3xaDG+hN3HyJj+BJ9aJ8b4SO+5ysNRdCs4ndCkQSBqmyAIjx -dmJ2992CNePtm0AWYuM6ZYD1bIDg8g/VV5EuUMGpoPHWakgyyNcCI7pGghhvKpdP -K+umwLg6nULcg+yTI4npkpWK+rZoaSOiUdgVmTHyw5j2Os+1BECnf2WR6cQLJoEA -Aacos8UoUy5I9Ce5n+Br3hMnomGp/PE92Z8ttOyI69nn+gkHbvY913eY56a//yDV -W979BD8fSEv0PlFmUkTYrJN+j8jPJdAqiFJ+5Y1TlsR6U6eqNLXZzQaOVesHnBsD -BAN4c/3LCGREaTMhgcZTy9zBgghR1WYn+sqxpQIDAQABAoIBAEtJSKPRaP1g1ffF -JJCN7lqgLLTDMeaU3ADFJOCDCmZPPHArxvlBz45kpb3UFurO3P8wWhPJSon8kG2A -ZGox56R/RuS22LpzdRgMX395LLRY1KNV/vT+iP7+7WEHIG4xF5LlxvqeFxH3HxNk -YDIor1lM3vWdmHNOh3NQ8nXu7CgsTJ1BKmdSXCYo6F6e4HN08vhYKVg4DdG6a/R5 -ts5PNyH/H/ye6fKtEVHV430fyOHZdgm463s0/mw3vMb70jLHSFpveuqxqe+SLfVm -aK+wRekYdjk6oSr7472rnKll5gUyf3LNi3CKhA6HbX3qFAPnOib0jRmjaGN+4DST -KAASK2ECgYEA8KKOzO0/UiDyMwhgATlcwx/rdn860JtPmbWgcQsIyfvGCQ/MIL/w -fbxOEIFMDLCvMU2Ku4MlbfKYOH5SJ5eHpMYwJdQ8eEkHghelJGkOw2fFXRfYZWPH -Tqx8Aazdjj/cA9WtPceNlqn+P5PMnqEgMQT1q7WxvHuuoyTZmIJkHT0CgYEA7VUg -6GetcZDVIMu5HuDYncCcujIXnnVRW7lve0kMdYLifG+2+9bUg0ZlNozMzs8OVoHp -AkpWb769YT34uIoE5tsmeTNVl/FO+2lZonk2ftXHsWXUaB44pEvk27DH5/Ckk7FZ -5MnBMTzuMaGH3zdIK9pGA04yIFG+3Hlv7eUb/IkCgYEAxFuBt0spTnU/7dC5toX+ -YeLcGve7IJp7m+wPne7pHxjqAl73rQmyzocoFGPNkNVkQBEMUfK0SkGZYRADLfeC -Yjyu8U98gJLnI4rz4QAxYdZ9wHdCx4liC5rIHf3XVMpbWG22TiFWMklJBMwwPokw -YY+wgItlG265lLrvLHnKA+kCgYEAqe6TMnTRtof6YpIcCaT61PFOBu/JA5eC2odK -8F5cgmNl4a1nuqiW3yvvWoC0QLv2yzAXc6FghIBxPwhNZ2zDl7yArrV36uRIJjHH -kVLzFxvg8P81eBtzeQgyZK8OY99lJ68L64oePzAeaQD8tXHyxhtyl/lMYOHHJDv7 -Tb4HLOkCgYEA3wiff12kg0JvNrPHr1dIH96hCi3N+T++EZsOVobgw+1iyB1CmpfA -97PH0eSFtdQKOtlMzqhh2eHCwe/JNExhplE+LLK0xq81JeAG8CfqgRp0ZtvKordM -Ka7Yly6lR5zSSNNY9JkCvSWpGbZyKM6Sco1IYfLtu7a8+BZFZ+cJJEo= +MIIEpAIBAAKCAQEAvPQNBP7IzXeQDbpgzYeUH2h93hODQPo0p5hBzBtc9yPKkitN +Cgam4PyZ0BZzY1RF2HL0LgHzHJ0/4SbLCW/2/FDn4XTM3uFXTP7HvpLEX+kB8FVj +o+eZzF6fOGRxqfeKnfFAvco4/qZSKAyvRIVcr74yFXFiblnH2CuEW4i+QN7S390k +7+2kWxbIaQuKbFQ8eGTFUq8c2Mi55YvHdaz+zPiA2mzm90C0EDHrwe44J+eLzt0I +P4WvYTHeJNTp3Kqj8Ww34yz18eeHPqMv8lC8/rwyNGDIvuG0K5bNb6eKWJElQsA0 +c5NcHY+qZPdkuyR4Cr4i6rItMTnFP89VOZ0X7wIDAQABAoIBAHpDWGFRE1GP+dBI +NvcGsVuZW0hlS9qxi3yeUoTld8QajqsCBbllEHooOMaioEs3bnJd/439iPeM8JaZ +aWtT3XbqSwBheWcGXFzfxxOTGCoPNUfzmKOn6qaI23G73KhkGneUcZXc0gBEUojD +nG0z9gNpiDLDyTMqONuxXNV1p9WEu8cS8bz6vynoLAVl8KYTQ1NdQ+kqH0gPtvbl +7H/Yf0zFUSSCQXvy9FwoDmpSXtBGovlkhpIwiXUNZWH8CeVAWbzUa56k6i/BzyzQ +ewXt21UNC9mmLPBm4Uua8lNbJKDHzkbKa24GdKJm1+G4ecXR/IlKEFGwBuS880EX +rTnLUhECgYEA6RcCXSnnZ+0Liy528UAhdfs3rBNEkUo0cStz/WbCs1pvkknB02/r +FmiDsFRdyepAx4aA5Qc29S0w7TLhGdcX+d/zHxYq6rmWghz20Lf3f/2KATdjr0yb +i/wDa+/bLv7njuiYA6HBZD/40M6oPb9yFNMmoAwLPAkiy62vliarITsCgYEAz4Z7 +FC1AihWYdE/ay376AhTOlu7ZB4qTqYGqt/LyRMA50CPpVCJVstBIOsL7N1l/MYag +mJWt6C646BAFAaAE3TShgUr1UCUhnOIFxGEi4v1B+niTV31uaaivqHRzv2G/zwju +vg5JSgvoSShKeIDiS0qUix4cFxmNyvc/i/gNuN0CgYEAwYlpXRG+InygaSBbglVN +czj0MNyOwlRq1szNsknwwBsHKOA1H+p9uE1viqmCdnUa9JCp1YD4EPtE9K6aWWpP +bhqVM+qkF+GhJsgF56fYyV0riXcEPjnNrZ3C+Yxe4dalTfOyxNE6UpMLddUhvKOJ +heEM4Tce3Op5CcVdVb8luKECgYA7JdI4mvk1IhiUthnfPC6Xn0SOgj77RkT14A4/ +ZZAlhkA0Ebg0EaEpWPHtRZuCWBDHld55/tdVQNPU2JQEtY4NWi3aAvpOQHcHFuib +4y+lUJeYgvtDyW1J0hlWwvImjv6zTJF3O+0pnKE1ELXBCML2wKf7yrYo41Clk7jZ +9PY8RQKBgQDMOldouxBPS7R5xmrkchz8B+vbbs+8CLmm2hx12KSIfu8NmkhD514z +HscsFkrIAoWFRzJM+exaopfUR9UT8pBtWKyWpZMuDDDQk5IiOioqFuNjjnvs38/l +NjKZFqNUWOEZfnQNYYgIjXnt0nESTk0+Vlfgoq+dHTK8G/6kzTj88g== -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/san_dns_cert.pem b/test/common/ssl/test_data/san_dns_cert.pem index e54fb0d06a8f..4920e42ce075 100644 --- a/test/common/ssl/test_data/san_dns_cert.pem +++ b/test/common/ssl/test_data/san_dns_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEETCCAvmgAwIBAgIJAJexKhcdSmWAMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEETCCAvmgAwIBAgIJAIqAUj4GpXVmMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1M1oXDTIwMTIxNTA3MzM1M1ow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC -AQ8AMIIBCgKCAQEAvtlq75RlB7yyRAVayMhmDKiJlFq3LSsXuX3Uh/AZKc8n0VAx -o5XOfz0NVqSHlSPU4x/LDRNaO0BdqvRd/VOMbc6qN9VEK+ZdGfadPQtwmqscn1Co -T/qgjevrhRat2/eINY5FigsoB4eHT2ExSlI4qBtQRKcGWnrk2ug6/WKN68fQGB8y -FXqN3uyEFDsv9DHNdSIi8cW/y1M5bx7DMrRr82aVzNbXFq/IREWWu5WWeYyFrU8+ -zXwkvYxgzcmVeu72hoYiJm5kP1/ANOWrzmj+tGqCdInKOexuJZDMcMMSBKLTLFro -ZVNvazrQAnInuo/EhDe5qIxo17PkANHKjDhNYQIDAQABo4GdMIGaMAwGA1UdEwEB +AQ8AMIIBCgKCAQEAqJ8QegKseiD/IRCt4SGT0GnxChb1HyS4qUDa3RGabRG3IeY0 +KN5ddScPd3Q0JS+f8m9Ghzyc6YyqiIhGIl7MrKTMRA4Np/JYSzq249Vh1kDUG+n6 +5RZ2W6fJ4EF3njDyxse6MxY6o0D5Sv5yDIoX1wliNc6qaDuxgjY/4lrxe45beQVY +K4kf5Fs+TEI2kncUEhL/0ynvuOVFWYv3cnekQIouoxuDeAb54u+FkOp7gjcTxk7f +eAwOdfhLjPyLrnz0qOXA4DiC1gI04jQw1i2u4cfx0VIIsAhAidUwFOYc9RbuP6OB +V/6mMsGYyyg47GX4lkLUZo4qQnMnKDbPmFefowIDAQABo4GdMIGaMAwGA1UdEwEB /wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD -ATAeBgNVHREEFzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBSo1sRB -yWXzOuMkDedjg+1k3IHotjAfBgNVHSMEGDAWgBSkLI5XDZR39Oz/TrYHUwcKLzZU -AzANBgkqhkiG9w0BAQsFAAOCAQEAV6BvXR9B4wtD8NQkCtAe8mBCBxBfESpcltjh -FiYvP/iHF4pgO1/R+bBTcGIHU4j7Ljldh1Fhek8aKXSkOj7q4YE0ph52s6T6HxZB -31xZHURxwye1u0IFVYxRZwH+JwiENz1hrnV4YHKcMZk8Pg44YAZ0MI+l4I0yi072 -9abBENyh8mT9yV+Remw3PGCNLoDiHC7WJvEj9DDvXNYs9Iao1qNyUexLQLmEYbci -E1ZJvEjKeQZCFSq7pXTG48sbvZQZ9gCgAsht54bxTo2xeThJFvNHG5EnGbKFFbeE -OG/Mcdrs39GUDnitBYsRK3zstkXUkzw5BCJN2/pQNk0HsllloQ== +ATAeBgNVHREEFzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBQ+TeNg +Ej6i88Ub3LGCsJXR/yFMQzAfBgNVHSMEGDAWgBTTfgjkmQUAL7gTfjZPv+FRy5KS +TzANBgkqhkiG9w0BAQsFAAOCAQEAqGw23D1b7VZNXi91nPsMhhJBFgE7a97qjtlB +2rkxALF8obwdCWNGeJJWHgdncXMAeOS9+GmXWhUsNdpI9m3nFaJQtZ7Y2RX2ixGQ +4rQyhKCaqhQY20s8ZSNbmjxBQzTBohHDeOsA/xmYIpCDRICvCPgNH99M7O23Xf3m +1qwVTTn06u6i0413OzAKjGUVD3KrBCYemcI9+UQGkC48KUJjP6Lz7abwYT6yODoo +jzmYsoTtA6r6Mzcfg9hdVfaXJ6+f8whout5+5lwCzMRZohHl0mWRVFRdL8NxphCk +VfK6yUv9fP/RtDHxw6MwB3qWUm/PXMDN1SqLvERwep1WOeOgow== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/san_dns_cert_info.h b/test/common/ssl/test_data/san_dns_cert_info.h index bd562e492a30..92bd120d7da5 100644 --- a/test/common/ssl/test_data/san_dns_cert_info.h +++ b/test/common/ssl/test_data/san_dns_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_SAN_DNS_CERT_HASH[] = - "4ba1a0d09e64eeb1bb41178b5ea7b6e1b6654ea953c8866305da51ea9114af6f"; -constexpr char TEST_SAN_DNS_CERT_SPKI[] = "K4Ie2SMGRvpjiRB8gB06C8y0Pe29IEtmDoRnVtPQrJY="; -constexpr char TEST_SAN_DNS_CERT_SERIAL[] = "97b12a171d4a6580"; -constexpr char TEST_SAN_DNS_CERT_NOT_BEFORE[] = "Dec 16 07:33:53 2018 GMT"; -constexpr char TEST_SAN_DNS_CERT_NOT_AFTER[] = "Dec 15 07:33:53 2020 GMT"; + "55e56bdee8e5e5180ce9460b31a95387e87e0a2d45c8eec4319fe423b5016e6c"; +constexpr char TEST_SAN_DNS_CERT_SPKI[] = "JIr8JlUf37u8Z5PefOx9LldD65V3+VaZrsKhL0xtQI0="; +constexpr char TEST_SAN_DNS_CERT_SERIAL[] = "8a80523e06a57566"; +constexpr char TEST_SAN_DNS_CERT_NOT_BEFORE[] = "Dec 17 20:17:25 2018 GMT"; +constexpr char TEST_SAN_DNS_CERT_NOT_AFTER[] = "Dec 16 20:17:25 2020 GMT"; diff --git a/test/common/ssl/test_data/san_dns_key.pem b/test/common/ssl/test_data/san_dns_key.pem index c870065b99b3..6d7fc895f007 100644 --- a/test/common/ssl/test_data/san_dns_key.pem +++ b/test/common/ssl/test_data/san_dns_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAvtlq75RlB7yyRAVayMhmDKiJlFq3LSsXuX3Uh/AZKc8n0VAx -o5XOfz0NVqSHlSPU4x/LDRNaO0BdqvRd/VOMbc6qN9VEK+ZdGfadPQtwmqscn1Co -T/qgjevrhRat2/eINY5FigsoB4eHT2ExSlI4qBtQRKcGWnrk2ug6/WKN68fQGB8y -FXqN3uyEFDsv9DHNdSIi8cW/y1M5bx7DMrRr82aVzNbXFq/IREWWu5WWeYyFrU8+ -zXwkvYxgzcmVeu72hoYiJm5kP1/ANOWrzmj+tGqCdInKOexuJZDMcMMSBKLTLFro -ZVNvazrQAnInuo/EhDe5qIxo17PkANHKjDhNYQIDAQABAoIBAE31nFQfhyGg+CUH -Fu2bxuv20LR0Vg0yZC+WcgHRl0XX5EkBfDV5lW+ubcttzCClEWpx60z9EcfQZDLY -Paikv2F/oVLLYFyabn+TmOl9ydK0gS2nEgoRtBIlRAEKoZyQQei2pDtekUx6FVDc -v/i/G3u4JJLWs6a0OtYdNTOaVaTxNoWyJFOm5A1R89J8ZIfKcQhlQCA9nsnFNCxt -iRmwQWF7RJzAtg/ezDHu+2LouOPWFhZ5Yb2KE20klDbXkIZcPnmOn5KZMfyxBcf8 -0TylAyqphhql5vhO0JQr1aIdDCMQt1zlmTsc3pVGY23jFxihdb+Ro2jkkxZyD8xS -r/Nmqk0CgYEA6F77PFATKrHfKNTTx6IDgCa/CXpIy5J/faq0OG+5bU56vNw2e42m -EWo2ZxhNJDwVg4Vxb878WAJaCMCx8jzD5wi6EhDQ2YJkM0cepPHTJmWMaq7XGwuA -O/WlUplrpAQZHu5gLgSo6jME7ifLRKY5KpJABdqHisQirvG0esqU5dcCgYEA0kGN -0VIMXS2gOhIkZIrDUUREZgoL9lJvjmzMBw3Syv1ZkVDjzeOCy4w8v64bV2llR7Vo -SEb06b31zzJqzz2zrFa+GaeK7XQxLrpJaRf8WR6FppZ8yJ2lqxPZhO8srrrsdl3G -fvfPtlJzUx7Mq0F353p10tIaNhwCcfC6wcUwj4cCgYEAxWHw/QFz1n9y9Scboebw -HEpNWgqijTGq1B9NqObWVpAkWAqiyP7Aguh6v8X3uQDEsYyHmBb1aPjOa8LrJL4T -FkvmanQYQ7qrzJbr4+Z6mpIF3ZUYqSNy0PvPa8NgmNjWUdzgnBZfOVkPJhFta6na -w1upwI8pNWl3oK01xlwQcM8CgYEAk/wdxBlaqG6HmrfQM4/TPyysc6FYoAuPhxAe -Xkylc8fztarYW75o/bj7vPHfPpvo9BrDhjOjB61zCF10/d5wyrjW3hmlV9HzF+93 -4edG7rbj3MeIlm8W/p1e+QiaS3U3H2yLXCwxXyMTForUBSl0KlFwAm1sk28NbYLA -/8c5kZsCgYA6OIrRejAz8i0TNnrRSb3+J+p+seEzXK7KKGykyxwEfO7XvMbOwdBz -CbhRTu9vUbJk5yAJR6QcGwTR03U0CjWBfDyCOhw2NzKjrVjAvorUNMtYzAgCVgl+ -z7dvwuJjbotamJldgO0u59to0qdKsWgORkTXNpjH5ITPpStiR2XhWA== +MIIEowIBAAKCAQEAqJ8QegKseiD/IRCt4SGT0GnxChb1HyS4qUDa3RGabRG3IeY0 +KN5ddScPd3Q0JS+f8m9Ghzyc6YyqiIhGIl7MrKTMRA4Np/JYSzq249Vh1kDUG+n6 +5RZ2W6fJ4EF3njDyxse6MxY6o0D5Sv5yDIoX1wliNc6qaDuxgjY/4lrxe45beQVY +K4kf5Fs+TEI2kncUEhL/0ynvuOVFWYv3cnekQIouoxuDeAb54u+FkOp7gjcTxk7f +eAwOdfhLjPyLrnz0qOXA4DiC1gI04jQw1i2u4cfx0VIIsAhAidUwFOYc9RbuP6OB +V/6mMsGYyyg47GX4lkLUZo4qQnMnKDbPmFefowIDAQABAoIBAQCk3rpOgfTAiSjL +3LIW0Szk9+EdW2sao14G54nX45FZmZu1Ao/3ccxxctq1kqI1xcYfVlvgeQx3cvl+ ++7ePfZ+kIpIy7Ia/sr5P+D3AsO+zfLmn/XQ6sGbToVBK+9gIjZWjdMADmXWGEE5v +3DAJQLCkqeEj+Uk3Fz6tsXtvSDqa8fP4jwE+WR1E3Hlz2bZtp4W6J+E0ExWZD+vm +JEyrlWwKbCD65m9H19qSWqVtelnR0GoR4ZmG0RkDMhY1thtZcsI8e8saWZ20wayC +u9//vEC0RDs6flvk/G+HD60hn0Yj1CZ92LpNAkEDylXXwNFyEIpoKyH/snARzjJN +Cqy6XkrRAoGBAN874In2lPk4Ni6Frcb7KBT770KZS+nGZRgsNAjYJemPNi+TQwAu +hm5M4QVEAfCJJVg1xFWpTEieoF1fFJ7Bo3Jd4RzIPfSajm7I8Vn3SI9/PvvF/5nU +eOhNfnAA+USb5IGzGIYbFaNDjUovtlCjVDCMs3CuirWHEuvfsWCXZlt7AoGBAMFf +GA3UtgmKXhP3GWol9vWmwz2n271GwS4t/GPJYHXpA8MDDEKfMBU6OJwtcbA57aM/ +26slEWy53AaU/lJUbeo/bKBUactHhhkfYEGPgABsz4IPfIwo/K8DvGVkgAY+TQ7Q +Df/D8Pk56B5auu2t4pPpLYy0c8AT9R6Oy2mCol/5AoGAFPZAbXQUJRrcK54t5UNs +ThwiKXTPphIVKCHueO4jET17bxg68GduBCl/78ilDfsy4Ieb+hc9rIwIrvvgqc+x +E2oxW0yKVM+2lDyWPUZ1L9RZC7dZ+w3ylI3CU64jugeRe4Rfxyf/7ibHu7GjQwsz +OqPbrbcWG1mlszR8KX/OAsUCgYBTZReSn3ICm1IHekHTrZvcRZdeN85kyub1a4+1 +2Vtofp3ItL/M26p4/Sr87/xf7Bu4lAnAvbPOGDnz/L3R8+eTZtcKLl2R9b63hviU +Tbb+d+7mQJeOOv7+27WcZMNx7dx9zuy6qV57naWlsat8ZcmZ0K58SDbDV9gW3a6M +SnKMwQKBgCPUoz3siy9qPAi2WfFh5CIhNguIHMan9YMweJxI6VOPDgQXysu6jcsE +LJwTyVsDwIOQVPs+VCrtswNHx+YD1LDZEd5zp1lh4JPsOq2/jzmlHOWpYt6L438Q +VhWwptgL4lXu6gQRp9xxF20OnHJ1t1QqEJKdgXGjJGJh4IPB8JeL -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/san_multiple_dns_cert.pem b/test/common/ssl/test_data/san_multiple_dns_cert.pem index 6880fe44b027..bdcef46d6de0 100644 --- a/test/common/ssl/test_data/san_multiple_dns_cert.pem +++ b/test/common/ssl/test_data/san_multiple_dns_cert.pem @@ -1,25 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIEIDCCAwigAwIBAgIJAJexKhcdSmWCMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEIDCCAwigAwIBAgIJAIqAUj4GpXVoMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1NFoXDTIwMTIxNTA3MzM1NFow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNVoXDTIwMTIxNjIwMTcyNVow ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC -AQ8AMIIBCgKCAQEAvD7e+HQxm8zsDkJb3uaSaVuzwsK848x2LNpYl3wEsLrO4rNh -jL/ezGlDHwoZd5DqGdhP+RElC4b0uq+uaeXz8WbDS9L2I2lHNJ1337NOjv/fduLR -+qU+aykiCwLdUYbCw8FQvWNFZDyMKF5FMUKhy6/FJStMaQhxPXNfV4hn5Fd81Vks -WVUxobqNi6xYUDVGDakxH6+9+XC/gi4qPifZPdb0TrFCX/R8URv6acSKRgXa9Hk2 -epithRY2A4spNPkjWWjP+9YNokC7oyIBQvhqsjLWQAYR6HS9dXNlDgu2qSm3yYYF -6kX3NYOhonSiOz8b/mnpeMWtQEpQHsj0XzZz9QIDAQABo4GsMIGpMAwGA1UdEwEB +AQ8AMIIBCgKCAQEA8ZXx28pIrwdLm5CA7uTuNxW7ez2CcfZ0uDWPnDrptdeS6OxU +Z10UIFyvHYlnBeVj1nZNnsILHau/PrKs9bNTEEjKQnJY6xuZ/9btIwgrfDO+SF+8 +/jQ69xuHIDGFUOFkZZUYYTO7COtNJXVJgeXknDrNEtv294Fa4qv+jS4UTVBojmt2 +qXpklYu7XN/QXTONKumajyKXWtixfq6PM45mHIvMT997IT6OciZPU7TA4v3dd9MV +AAMrtYNSN/5rCMBDnaITvvmLKirZV7+u705FDS8MuGcuk74hUb8W8oqz/QXuie/s +Lo8Pzyv+uva5R5iSq14TSv6xiGXLT4DyrcdU8QIDAQABo4GsMIGpMAwGA1UdEwEB /wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD ATAtBgNVHREEJjAkgg0qLmV4YW1wbGUuY29tghNzZXJ2ZXIyLmV4YW1wbGUuY29t -MB0GA1UdDgQWBBR7SBVASLRlweob60M+B3LCYxDpwjAfBgNVHSMEGDAWgBSkLI5X -DZR39Oz/TrYHUwcKLzZUAzANBgkqhkiG9w0BAQsFAAOCAQEADs37rlSSf+3DUhYY -NCq+KHaxkVgLj9tcQWC8H/LZ4i8zlYBNN/tRNUgEw1cP9msv02TZpqssgtBh0ZBd -hj6QlZzicxhjn+TJNeZ4pIdO9lH2rWVGzZ4sT0k8tFfUu0TZvMYBlyoD9R1YIcd/ -ht4WWCiLSYXh7KN4TCXszTTgQSWluyOdR6nJewuJeCk4exJzRXvltXxnWfzC3xly -Q/CH8vM0wOUkIDFmfmhHFFg6+ctVHSJioHou42evE9pxbDFhQRBUk3JKfoQ1i3S9 -I/B9Hbn7hR7XtUPp0ouqs77/nzaS5ACNnk1CAtNFdbxcoyt3dGOloZrhjvOYaw2q -QtQb6g== +MB0GA1UdDgQWBBQgiNyVEF3KILq/jv5IlPUF8+3X5TAfBgNVHSMEGDAWgBTTfgjk +mQUAL7gTfjZPv+FRy5KSTzANBgkqhkiG9w0BAQsFAAOCAQEASK23gCZuqFnVTN0i +tRSNzOrOaGtJpW1TxrVkKgdIyeicdH3tKk5CHPq1EjvIjqUn0EKyF15Z64eIraId +gQ8rcOHlWV6B96MooIBCTpiO+1y68fS8vmHrRqovDZj4IypgWGBLEZnO6yJmRRWq +FkxWLh3r36faiaYA4CPIr1VXDgm71AkbiJfVhKuYO7RyMJIjw5IIMEXIYAMiAzcw +MrrTulDZGLXGRekVU2PQ50LMupc82+7NBaYz9yWT89r5E7Z2HeWMYS1u35TpTqtk +WV3zFVYLQbICdYh5HGc/075h8bm9cy/ypgfEFOkABRslLPQcWbHBENdyaCTu3AI1 +HNnwvg== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/san_multiple_dns_cert_info.h b/test/common/ssl/test_data/san_multiple_dns_cert_info.h index 4457edc58ec3..f61f2d8ee216 100644 --- a/test/common/ssl/test_data/san_multiple_dns_cert_info.h +++ b/test/common/ssl/test_data/san_multiple_dns_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_SAN_MULTIPLE_DNS_CERT_HASH[] = - "26a743e15a9e548fa88a45fcaf70d379f22adc0f7fd57aec6fd202e8cd6d76fe"; -constexpr char TEST_SAN_MULTIPLE_DNS_CERT_SPKI[] = "xxiUgT2E+3RCR6F+nDdpaOmWmCeZh3927vmPPWdkIX4="; -constexpr char TEST_SAN_MULTIPLE_DNS_CERT_SERIAL[] = "97b12a171d4a6582"; -constexpr char TEST_SAN_MULTIPLE_DNS_CERT_NOT_BEFORE[] = "Dec 16 07:33:54 2018 GMT"; -constexpr char TEST_SAN_MULTIPLE_DNS_CERT_NOT_AFTER[] = "Dec 15 07:33:54 2020 GMT"; + "4d67008c132ff139277032976356312ba106dbd6733ada300f146f4fb326f80c"; +constexpr char TEST_SAN_MULTIPLE_DNS_CERT_SPKI[] = "PWdZegP8YPvFdZ+GXwzGgPKY4tksI4CAiRG63cd93P0="; +constexpr char TEST_SAN_MULTIPLE_DNS_CERT_SERIAL[] = "8a80523e06a57568"; +constexpr char TEST_SAN_MULTIPLE_DNS_CERT_NOT_BEFORE[] = "Dec 17 20:17:25 2018 GMT"; +constexpr char TEST_SAN_MULTIPLE_DNS_CERT_NOT_AFTER[] = "Dec 16 20:17:25 2020 GMT"; diff --git a/test/common/ssl/test_data/san_multiple_dns_key.pem b/test/common/ssl/test_data/san_multiple_dns_key.pem index 0b916232c394..f955e1a0ae7b 100644 --- a/test/common/ssl/test_data/san_multiple_dns_key.pem +++ b/test/common/ssl/test_data/san_multiple_dns_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEogIBAAKCAQEAvD7e+HQxm8zsDkJb3uaSaVuzwsK848x2LNpYl3wEsLrO4rNh -jL/ezGlDHwoZd5DqGdhP+RElC4b0uq+uaeXz8WbDS9L2I2lHNJ1337NOjv/fduLR -+qU+aykiCwLdUYbCw8FQvWNFZDyMKF5FMUKhy6/FJStMaQhxPXNfV4hn5Fd81Vks -WVUxobqNi6xYUDVGDakxH6+9+XC/gi4qPifZPdb0TrFCX/R8URv6acSKRgXa9Hk2 -epithRY2A4spNPkjWWjP+9YNokC7oyIBQvhqsjLWQAYR6HS9dXNlDgu2qSm3yYYF -6kX3NYOhonSiOz8b/mnpeMWtQEpQHsj0XzZz9QIDAQABAoIBABOWKxcI5/yBBvK4 -3txDe2pw+zRBlOvS41zpXxxr8AT/evVFmtnNQP5d2XkKUPoK3wDPbArLSOJ5KU+f -ZfNo1MgCXEGwcqHem2UTGVzySDNC1lqFYTnGJcd6oSsqIiMQdYVuwNrj0F2Mmzy8 -ClEE0NbjtAyZA7tOAJJXRc1SyRSOA9ld3PhM8SYlTRjDRtaapbpbI0WoNUtiYa74 -lvFrMwYXmW5rEYb3oIlvgXu2jm2ORkIBLhPQ7bvp1NeeE8yjkRt/oo2KgQ2fAMys -wcEsNKSlfgJFBGs5r2czuMxzkK+JGOuy1hzafxGbSU1Dm2nO95Xy1kAkcEiXBcAQ -dCnkC2ECgYEA9gLnKLM90RuJiW1m0k3CGUnQHxiCtMxS7jk7+lKNs+JHaEF/qcsU -JnCLKdvvDcVTsQ5uTM+pMzlznTW56AA35NfXVoE/iqenNUhqNR/34IEtC1Vbf02k -9DQKu6bDqSramopYqlvpg35rpeLpKqapShtfgkSsUw1f9nqF6FttjPkCgYEAw+OJ -sNMbkJzGYyKTLPbLKUYC+z9lY3FhWnNlXqj1npufLriXrNpcblCXAx14AEWAzX8y -ve5mA+S1+lJYIMfBl3DowhQruCvj9IPhfZnmTgRXpcJFG5/gPlqOsSFwewAGfZZv -LRct8LBvdcbxq0KnaY90tw50tsbbi7g6BzvnCd0CgYAhmKfk4QWSJwaTZANkuQXG -2lO3y2seMcEpk1tjhh6f8Ej8LeW3VGp+DWST5NsysD4LsgLSLpHW0wO89nda/Zyk -fe2EfMYms1qcZjVK6AC8Aigaoh+KtRnP18OXeODDm3ybGkWdjkvHj144G1LoZjY8 -Tpyud55pASyXxoe/Aa1mUQKBgBjiHYqFtpmvIJBVQwbSLsqGZziNPA7exzQbNoRI -yDKmqBjiP/ooHtewiw5NPwIh0hPIlaSE1RanhepPbXx0g4X+RMLqlwclJCbaXdl7 -pELC0HNw8yBoNa8WB8w+aDBnt2taobLDoAVUFESMygQsSmHhZD0gq/jP1/GurEhg -9p9NAoGAEKtlmqPXYWiZNq8dG1I7i8GFZZhUZms/aWWDMLVWxZ6MiBFeIQyrp+ra -QRjb/fEvRcx/x/MtOYpEsOpD8uTUQyepoM8VLmT0+8Ubd/PdQgKL/r9/4HvDOIVc -cMa80Yq8QsYW/k1tWjW6CTjb1Iu7BaywXD/nu/J2JsZ/cejlYTk= +MIIEpAIBAAKCAQEA8ZXx28pIrwdLm5CA7uTuNxW7ez2CcfZ0uDWPnDrptdeS6OxU +Z10UIFyvHYlnBeVj1nZNnsILHau/PrKs9bNTEEjKQnJY6xuZ/9btIwgrfDO+SF+8 +/jQ69xuHIDGFUOFkZZUYYTO7COtNJXVJgeXknDrNEtv294Fa4qv+jS4UTVBojmt2 +qXpklYu7XN/QXTONKumajyKXWtixfq6PM45mHIvMT997IT6OciZPU7TA4v3dd9MV +AAMrtYNSN/5rCMBDnaITvvmLKirZV7+u705FDS8MuGcuk74hUb8W8oqz/QXuie/s +Lo8Pzyv+uva5R5iSq14TSv6xiGXLT4DyrcdU8QIDAQABAoIBAQCmfy/LyZLkRgPe +t+2UN2TRxAGNAyxWvINevVM3WgbeUy8lplLZVfXcA+SQV7UQBDMViD0gkB03GrnY +TS4Uu70gePokZ0hO6JvvDcIrJaNKmyKmII1RKNAGpAsxrc9ymZQmymWeABgEIp7t +lPLPOpCe94uEVuLTW2w20lDCHiLR0KUSJJrN1ZaJOLjgk2HMgo5wGUKbWCx01z20 +omlqj59TOpjgGPkYzK0RgmlJrQhNUu+sFCwHf/z2Uny05KctvAVmMT35FACi+vMu +sEykXbBJxvXRKVCRw0DBDn78ss32wREjRMeYnruTLYYXhg2o4oiAVj/x9JVWFvD5 +3ocu0O1NAoGBAP3Xz6I8AUzdyvrrJC4GPTBucAt+BSvdHAuj8bwI210DD11nsgO3 +V4yj017CoRHtJLJOWoB+9h79h3kEO6attcvfWdXL/dDseQ5TEnEGL7YiPjFcaqBw +amqxQr6QpAezuqer88SgyXA5ogGpXvCbjZUQevqp5amTqzcJmwEaIf9rAoGBAPOj +eF87HKXYkvMBaV5nyFQG1UiOKQ6fjwel+B2zAWCVb9PL5sr55UAyV4ayRBqi4A+M +UbzYFiH0UjtoLkZELmmbQE/NE6uOQQqei3/NJBYduTH2pQFhzgXT5zCR/+nzC88N +bOZ2PiqMkmjR7kTFI5wP3gtnr2FvrhY87zow/CATAoGAG/79S2tKyWt8w4fDib/u +Z7UGbn4Lm/ba7P27330qlGuN+kNBgt9prH01BrJ4iT2aWoABw0I9atWTZ2lsGsn1 +zvJnOgkxiSVLhKTs18JS6MeGDHOg3ukHE5VRQys4rBDKeUuhqwIAtXvlvkEr02WU +i+gxaAvs5HMA4yUQD2MOdNkCgYEA8ju6Zzx3XDD60Z66q4EV/O0aS1wEWCSt6VXL +XYPnP6b0GyjkWzSgCPbEbQh6i90aVnsVnWNehf3LcINBVt1dI+SWyYDFKNFzu2Is +ojFMyqxcv99Q6RHb65Fmj7TpMypRuFfJyU0Qu+8tdggbFMbIg9aG1uIMzhxignut +AjdHxX8CgYALHpgrDEFwnrVGSKqphIETKa7/VzHXp1q/bkkJcrISqj0UHSvDlg/C +Ei+cWHBFCg0r2bratyXhxJcyIilxxn+AxDt3H76Y3+8tysa69me4/Big9vvLcmyM +4niAJGeyl0gj4yE1099mIdTS+8J22n0SxeYOewfkmozUVLFSWofuuw== -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/san_only_dns_cert.pem b/test/common/ssl/test_data/san_only_dns_cert.pem index f15ced714ad2..da0d778e9436 100644 --- a/test/common/ssl/test_data/san_only_dns_cert.pem +++ b/test/common/ssl/test_data/san_only_dns_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIID+zCCAuOgAwIBAgIJAJexKhcdSmWDMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIID+zCCAuOgAwIBAgIJAIqAUj4GpXVpMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1NFoXDTIwMTIxNTA3MzM1NFow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNloXDTIwMTIxNjIwMTcyNlow ZDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l -ZXJpbmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDnkjrtImvzYf6e -jJjsz4lxbIY5XJqYcBz6LZq3ePo00Cd9BJOvt/iis6aKnQKKezQzQFqjgyXD/ms1 -kg0EuAmQ43mLNlkUAifo+uEMvYh51IUBk21HZGigdNxCupIu9+twouJPGLJecx8x -ibmWQVONgvqEWYOJNm8VmGJa7BOBQ2Lam45W8k7pL7dnEMVTV2DgUYOY3ENzD8xx -3bLaNmBrDmG57tFfXM3ihv/29MHlvJcV3c5PKegfp/ncJx45eoHGyZNJcZ/mopR8 -dhvSke81tPHdkWbB/qjOl8n4SAb5/I3SirbOrdB/kq1WuUBOMo8tJmWXWO87Xzvg -LMikmQyVAgMBAAGjgZ0wgZowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYD +ZXJpbmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD6XQjrXwDKvj4o +TbHBUjDL13opSUWBUn5N18haF4gRDNsfAudhSrdev1JeZrK4GxRFs3BqFRUNZC7u +mtR/lb80IiCtvBCoRgvucDNMXe5+el/7Edc6dApEEGypuZE57uAy3PMHES+zmcNI +9+21K8pj2e8sGBgLIUZ28Xlvsx4zNsB+5FvbKzi0iOlKzoWb5rMqRes7fukGuOTn +AcOpUAwNkdCb/6fA9bu2FkTiGXShvxqrfa7PPGjSPgcVLL958R7uhRXjWitSOpFi +DmsgTYKFSaugYBufn3b2tY4/5uaDVzEJd+DPF8oAz7Q3VsFieMWSN78Oo60P9Fsj +hb+iR1i1AgMBAAGjgZ0wgZowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYD VR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMB4GA1UdEQQXMBWCE3NlcnZlcjEu -ZXhhbXBsZS5jb20wHQYDVR0OBBYEFM5yxYy+PqRk/M7HbFvaFOg+ch0LMB8GA1Ud -IwQYMBaAFKQsjlcNlHf07P9OtgdTBwovNlQDMA0GCSqGSIb3DQEBCwUAA4IBAQAQ -QM3SiUVp6E+uy1dg634Byc83YkTVxRoHDF3DD10T8HYHj0uohULaxaEm9EU8X2Az -q8pDNTpVrWhqrpsqWhxhhY7T56jO6VIiIwdpXORlm66iZptyKgaPkEfTb9E7VtLA -NH9FCmoL4OU72OEG5R7Ew6b/dVsFqCEv2mEVwJIZ+PF4lqqjDD3d5mjyDz/V1YUM -JtYED1YpWcG+t+pMX+D5H+Njbs7i8jyq8BDOaayocXLDWcKmay4n5kFOvjBrrMCw -as0t/R68cCigm41iqQgEmXn3ZSD3df9PG66gzDmUYzNd9alghyCM17e9qitIkU2t -NjFZ2mWmMTbe/P0PMNYz +ZXhhbXBsZS5jb20wHQYDVR0OBBYEFCzwfSCRnTJLQ/WW34AiOXzGhuPvMB8GA1Ud +IwQYMBaAFNN+COSZBQAvuBN+Nk+/4VHLkpJPMA0GCSqGSIb3DQEBCwUAA4IBAQA+ +kPEo1QDLSY7x4D9sB+2YdGrDtMwwGRWBXrFAR2dfZ8UjJykHH5idzLUtDwHhkQf0 +A42YBPKLEHiH73KEdaGtR1MKP61JaK2DGpDwlAR4H3VCs2zPBLgRh0KhdTs6o/RU +aeLtqqzzVhzt8Ks/Nw2hJJgWpLQ8AqscCeWouIg3XOUwsliUGjyVcLAlZDztYf31 +ZWABSHZVPChu3EoLymmMuvyoKpKJ6LNSBANFNuBXFlBxSx5f/09Ii98XsrD7bSL+ +r+5zJK20b+SLkBHO/rYq1ESqJ0uI/+5Gm7Q5kA+nWMTpwpgDyPj/e9E/CibXTsVq +nxju2nBDNBg2vhlMmFoQ -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/san_only_dns_cert_info.h b/test/common/ssl/test_data/san_only_dns_cert_info.h index b99fbe9b2256..59a23190940d 100644 --- a/test/common/ssl/test_data/san_only_dns_cert_info.h +++ b/test/common/ssl/test_data/san_only_dns_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_SAN_ONLY_DNS_CERT_HASH[] = - "e1cbe8764c79afb0366f07122611ca0698e5ac6ff4f134f2ba73a29831b5f227"; -constexpr char TEST_SAN_ONLY_DNS_CERT_SPKI[] = "g+GfEuj1a7VnD0zJfzlk4DoRc52jZNdOBpZjivnK4Ww="; -constexpr char TEST_SAN_ONLY_DNS_CERT_SERIAL[] = "97b12a171d4a6583"; -constexpr char TEST_SAN_ONLY_DNS_CERT_NOT_BEFORE[] = "Dec 16 07:33:54 2018 GMT"; -constexpr char TEST_SAN_ONLY_DNS_CERT_NOT_AFTER[] = "Dec 15 07:33:54 2020 GMT"; + "9a9569ba6a17c16d61fcb7ecaec3362252645ab7d59f8784811e11ef2c4df814"; +constexpr char TEST_SAN_ONLY_DNS_CERT_SPKI[] = "gh04a2Iuqy70cLueDJBxsO14xlSI6rppzxDXgvjQWds="; +constexpr char TEST_SAN_ONLY_DNS_CERT_SERIAL[] = "8a80523e06a57569"; +constexpr char TEST_SAN_ONLY_DNS_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_SAN_ONLY_DNS_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/san_only_dns_key.pem b/test/common/ssl/test_data/san_only_dns_key.pem index cba79e12273b..89e90b1395ac 100644 --- a/test/common/ssl/test_data/san_only_dns_key.pem +++ b/test/common/ssl/test_data/san_only_dns_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEA55I67SJr82H+noyY7M+JcWyGOVyamHAc+i2at3j6NNAnfQST -r7f4orOmip0Cins0M0Bao4Mlw/5rNZINBLgJkON5izZZFAIn6PrhDL2IedSFAZNt -R2RooHTcQrqSLvfrcKLiTxiyXnMfMYm5lkFTjYL6hFmDiTZvFZhiWuwTgUNi2puO -VvJO6S+3ZxDFU1dg4FGDmNxDcw/Mcd2y2jZgaw5hue7RX1zN4ob/9vTB5byXFd3O -TynoH6f53CceOXqBxsmTSXGf5qKUfHYb0pHvNbTx3ZFmwf6ozpfJ+EgG+fyN0oq2 -zq3Qf5KtVrlATjKPLSZll1jvO1874CzIpJkMlQIDAQABAoIBAQDj2qG6lSUNDL5B -eWw7jxXZEgScSn8fQSlyDQ9wOkxPTQWd4LQEsYunZAeZ2lYWtpWtXEQTIcc2K4+H -3ZaLrx5Sf1En5qkNo/VrK/fm1lOENNVOsKZVGfpM78+OpQ+TwYPbh5oQY+eWQcZO -swp2Sv8QffFL6twfVf1FjXQxrJqgkzN6SzPtCUmfbzvLAIJe+nGVhS+4v0V7x71A -+YuXT8GyBwc8i8TRHtY/c43k+I83Uliumz6HzsVBg3mW2LSmbEJQmpLT8n8Wn2ap -qpzYYqmlSijhufYx5tWsvo2VNVSoBnbQWsDF94LnomXfHEPD7sK0ezAZToujSL1Y -G9MFnoghAoGBAPN7uVg53Wxyz1Q6pTkG8PjpMPykQ4TXadN0d7e0/i1b+NCm/bZZ -/9dwWLEy820uotL5xPPvcKDH/i9YWDOxGuMt9cmStecCzu/taE1Gwr+5XjqSdqTX -OuCG07Wly3Bgj/zjizMndZR62ONqfll9S9k2L2TeB7gMI2wDGyLf3ThZAoGBAPN5 -vctirGDBJHsAAOUQVgAMiahSpuR2ADBV54p71XGdHfQ+gfVYzd+hOKDKOmztoA1q -GCRRPohZQp3VCyE92cJMibIZQubUT3OQ2OTNLg3vplDq6wYGhLGyeO56W1xRzWep -vqEkkZDlCWM1BqBTTo+ujdRbriXE5+jGfs3Gia6dAoGAXVv+aHbfkRrAprJJ8gDY -WwjHEMhHX2Ndn4fT86vBnlDaqd6t/8Kol8nrKB66Og4cvrqoq0QPMocczriYMVHi -VmOkD+NiPi7UfCjSynasa+k+2USZm4EvgTIRcWAeDnvoGfaBxF6H9iPYj/Kged3S -PHpLV+jOmuKEnoDeYdPmthkCgYB6p060gd3i1AnDqOnKe2NHnQlP8Ws/1i4cK3p8 -KgwJsyPe4gpoBbeYu8giQB4Ut9SUTWkiCoec+pJznlqAAX+MwS/wt4cbb8MircqF -4NMdlCfNxbpmC6yXNBh10s/pfxAh88IjvZ9TRf5nqtPOuojuGvo6C4F8Z2iIvE4u -7aB4hQKBgQC2U5+fJaOk+bqpBdzewdJUKcDudggbS+Yu4NGYYuNTV3IUmrthZTH0 -pyv7j/+4ibY6MPxq8v4NTy2lK1nq9CAWMGWM/3AMYsqZ5klstXqThbeLCLzwieVf -ORWx3Cq16OXnialXj9u1D+uC/Tg0RJnfGb4c4h06uOeEXGadT4G8Rg== +MIIEpQIBAAKCAQEA+l0I618Ayr4+KE2xwVIwy9d6KUlFgVJ+TdfIWheIEQzbHwLn +YUq3Xr9SXmayuBsURbNwahUVDWQu7prUf5W/NCIgrbwQqEYL7nAzTF3ufnpf+xHX +OnQKRBBsqbmROe7gMtzzBxEvs5nDSPfttSvKY9nvLBgYCyFGdvF5b7MeMzbAfuRb +2ys4tIjpSs6Fm+azKkXrO37pBrjk5wHDqVAMDZHQm/+nwPW7thZE4hl0ob8aq32u +zzxo0j4HFSy/efEe7oUV41orUjqRYg5rIE2ChUmroGAbn5929rWOP+bmg1cxCXfg +zxfKAM+0N1bBYnjFkje/DqOtD/RbI4W/okdYtQIDAQABAoIBAH+2a7FdYhMKHr0C +fRWHrrqc7YUYCmugwCtHUr2aWV+RNknIem1n5shfQk5DhxFhRuMTWNnUbUvKeiJf +Otzmb4XRjufxEnI0YSu9cn2XQOyl0kZJ4IfB3+a+lh+yOIHb9+QaT6KgQrwUSMj1 +J/4OG4z6BAZzN/idfct4/KBdN5+ZYSiYzUkq2LeOfM0nErINyGt82Arb/z4Am60K +rFRaZjQN+AyWFuowPO9lRgyAIoutxN3LsksqINDQfqslXElGZ5d4LepRyGTT3JoI +eFdVv/xkl6Ix4AtB1uK1JiPYNykD6pCVNdMkNI5mzT/6b3zxBwQ2x4CAASrInRlq +fkFomcECgYEA/cI2BPmgKNqb7xgb28Sxj9W6jsnOKNjkkjIDEdMa006myJVOowBy +zdK4rLHbwMn8NcHFP4guQSdBg7mdKKhEiKVsb/QdwDvYljhKYpHvfGpLBlev3u0n +GcltBbB1YRx3d+LOEAitBL70mLfDh+Gn3l1AP9rIAsOQB0OWRuPRyOUCgYEA/JMl +jaAMC/sqZVpjVQ4dxWpzXavtB78h/wcgk5jJ5Yr5u6sXNHTcd9t2HkYrvsOQ3u2X +Qu0PdPa7jOD2jKcP7Ac6SO/vZpZ4BiEsZT6otKKylyw0v9jjmXIEcYylTS+X5/sZ +52Cj4gmR7zVr8gZMeTwa7jwvhKHpys3b6rB0Y5ECgYEAqFitqcNJo5DUHlyqLrRg +8AFk0NHE+YhaqzqOmsaoZ0Molq2nC7CCeVWwurEMDuxxa+BvUWSw+vxmFFORlaV8 +QgMs22DiU+PgHlid0KLsdGe3+i82N/ixFgRxVXLpjFFsWJaZCj4XOqzMbHyNNZpY +2caXl0U3p83BwW/vRHxjcpkCgYEA4fKw8ZVvsXgrYSgPHJPYRjcIpY+cKAXwX7j8 +h41zcAl3h09zHtY8NGz7qfGUSL+i5gsd+h0gar4e4dSOOx1ovPlqRr1+KQQKs1ER +6jC3s4Coy1wchFN+qFK7buknJ3mgJ0MW1Uo60YdGKfxcaNMBrqL6ZI0q5TgDcg3e +4oCgXkECgYEAtLpWV4Uho46berMUa0bROLbluWFF3Ghs4tTE1qlPw2hGhlrCt3hv +AsOrRlWPJWCkx3bhP4zWRpzJQpCniUNGdJdwanTC9NBZgWtBSGYjfo5fDi298j57 +56R8Xuaixx+Ahb1V7h/2/BCMjIbzflt0sKMj346d0N6OpFKJlqoYWp0= -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/san_uri_cert.pem b/test/common/ssl/test_data/san_uri_cert.pem index 1836c8be6019..b1145cbc3815 100644 --- a/test/common/ssl/test_data/san_uri_cert.pem +++ b/test/common/ssl/test_data/san_uri_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEGTCCAwGgAwIBAgIJAJexKhcdSmWEMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEGTCCAwGgAwIBAgIJAIqAUj4GpXVqMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1NFoXDTIwMTIxNTA3MzM1NFow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTcyNloXDTIwMTIxNjIwMTcyNlow ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC -AQ8AMIIBCgKCAQEAo0YC3f22eIpCnVAEQz96cEFbmCcTx0MXRVhwrcridfBMY7No -ZNcT9VAcKBactAJeYJP8mcx0Q94o16j/sq5mb2YycFSZ4xWzqu69RGz8QFAh8bc2 -5cc/zSttp0ubbiLsmIgE6kTwiJjBCkjIwU9MsIKNLjG+HpORbRJsddBlgJ6vcfM6 -oiVE2O4jv8ohW/KnRSwuIH74N+baD6RUnFFRc/0m2Me3y9oBgoLf7gS3Kdu/qR5B -mH33jMFX8VDIU+weL4jsXcPZcNwMbyAXGPN/cUEbMnoURjxNeO4pkYnXiZPLBXDl -BgxaI2n9CZqdh7Yj9s6UmJ1EE6Q3rPD4BNGBEQIDAQABo4GlMIGiMAwGA1UdEwEB +AQ8AMIIBCgKCAQEA5vf8xE0RJ1FaeRgQ2b7u0+aOTTvsV3V9JyKPAY6RMHBcncE+ +GaieBDpJyFSmcxOX/tLSMXQcDhAwHDlYkwKQ/YRKDyUWWKNri0Qany2DnuhP57rD +7x32DhGSQBVY33giCpc6HYgFWBjLvWhV8L/AmTZbvhgW6zqDsSkxfay0qvimHx7c +LyNkZpncHc1kwu790BhRBoqNuA84tC8KfSUBZZblXJht1h5qLqM39/5JjPB0CeC9 +0+HK7Yc7NWpf4aW10y72SR5XIxm7l49wjFi+9b6Yvn2bW9isCMCSg1s07fXD1T7f +M9vnkgMPfa5jDKm6v305sk0VpIuQmW1w7RI7CQIDAQABo4GlMIGiMAwGA1UdEwEB /wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD ATAmBgNVHREEHzAdhhtzcGlmZmU6Ly9seWZ0LmNvbS90ZXN0LXRlYW0wHQYDVR0O -BBYEFMQBSGE7Sb1oHyl0XK9W8a4pVjRqMB8GA1UdIwQYMBaAFKQsjlcNlHf07P9O -tgdTBwovNlQDMA0GCSqGSIb3DQEBCwUAA4IBAQAHru264ryqNPtLcwkw3taQDuIL -nmXiqHePej2jrDSuFkg4o0BjURmClDWRVZgPwnsZ5n83QVCUWx8+qnHjQfqaS098 -gQPq6VbX3FIo0X83EMjV2XCkfHLrPqI9zrr24IePbmRHoo5h6uwoQThBxoxd08PE -KCZEc+8eNa8d8oWszWq99EhB7jYYe64j6yWkW4GnT3Ph/8dp/U3vCc9Mr8KqQ0iv -ibG2SjP3ghy7gJW8ThlHu0kkH9zkU9q40Z17MAQ+3ZcEg6ZIVXuJOMr6JjZ8ciuW -F7GyMdjS6GpZTqYK7+YLQdwcZCo8ByB4B2Vu1pg1WL/1QS2RBWQ7rZgjU5dP +BBYEFBTudkBM844ovXnc7G1lL79JWiLTMB8GA1UdIwQYMBaAFNN+COSZBQAvuBN+ +Nk+/4VHLkpJPMA0GCSqGSIb3DQEBCwUAA4IBAQCjnZn0TZ09bZbY4ASXHpDT0KNA +IdbO2szmhhMsSZBhkVOgQh5gNKkOCZRT8VAq73T9N+judx2v2Gobx51r1RCf4Rri +tQr9zJbbjkqerK6tuUproav6v8Z3JOGHl30jQ1Qv3CPoqgCbdZtVj8WHVLg2Y4J5 +OoZ/pLhJxksvRjCNvGoGUUiwHNaASa1SgEgFStNlya/r7Pg37OHwR4Sk2nsBFJtt +cbbooG8afSWIUQGtexhvEJMGxs0EqWcsxJ5nzgWg1CTlBspsx7ZgxcPRBt7DH/L+ +rIICA/QXdZNUyPQ0Os0YlcrZ8bAcBbw5ze1GtOaWgKORsf8WQ6P95IllPH8A -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/san_uri_cert_info.h b/test/common/ssl/test_data/san_uri_cert_info.h index bf71f2296c97..025607e5685e 100644 --- a/test/common/ssl/test_data/san_uri_cert_info.h +++ b/test/common/ssl/test_data/san_uri_cert_info.h @@ -1,7 +1,7 @@ // NOLINT(namespace-envoy) constexpr char TEST_SAN_URI_CERT_HASH[] = - "e1a998aff8f9ac26dad3fad74a302145201645ee4f87142afb31ce8dd3e0141b"; -constexpr char TEST_SAN_URI_CERT_SPKI[] = "iP/7G36v8SU/4KkX1UvU3NUNFsLxi1dutdyRhPhdwOc="; -constexpr char TEST_SAN_URI_CERT_SERIAL[] = "97b12a171d4a6584"; -constexpr char TEST_SAN_URI_CERT_NOT_BEFORE[] = "Dec 16 07:33:54 2018 GMT"; -constexpr char TEST_SAN_URI_CERT_NOT_AFTER[] = "Dec 15 07:33:54 2020 GMT"; + "f214c479742b87363784c953b96d5c496830f1062b640794866b48103e5522ed"; +constexpr char TEST_SAN_URI_CERT_SPKI[] = "X6XHMwcqQzQnup+1TRyqpJfzuMfK6qO5FDLl90o8ahM="; +constexpr char TEST_SAN_URI_CERT_SERIAL[] = "8a80523e06a5756a"; +constexpr char TEST_SAN_URI_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_SAN_URI_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/san_uri_key.pem b/test/common/ssl/test_data/san_uri_key.pem index a7ceacffc907..9628170cca64 100644 --- a/test/common/ssl/test_data/san_uri_key.pem +++ b/test/common/ssl/test_data/san_uri_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpgIBAAKCAQEAo0YC3f22eIpCnVAEQz96cEFbmCcTx0MXRVhwrcridfBMY7No -ZNcT9VAcKBactAJeYJP8mcx0Q94o16j/sq5mb2YycFSZ4xWzqu69RGz8QFAh8bc2 -5cc/zSttp0ubbiLsmIgE6kTwiJjBCkjIwU9MsIKNLjG+HpORbRJsddBlgJ6vcfM6 -oiVE2O4jv8ohW/KnRSwuIH74N+baD6RUnFFRc/0m2Me3y9oBgoLf7gS3Kdu/qR5B -mH33jMFX8VDIU+weL4jsXcPZcNwMbyAXGPN/cUEbMnoURjxNeO4pkYnXiZPLBXDl -BgxaI2n9CZqdh7Yj9s6UmJ1EE6Q3rPD4BNGBEQIDAQABAoIBAQCFaFY9ZuoqkeYe -PdxNyldT08NwjjV18lbYXYwsJQNnFIKGUHhzNN3k6qEnDFrcJrdQuHqEfG9faO38 -UOUk7aVbTqjV6fqXdwsIFuxlNZvjPNaPd4GOvIBgNyTwtjF5C2ZAt5s0hEH5ir7o -lVIbyZzC+Nk8rn5G45LHCW+/0BivvytHaxMJBe9iyr2qcWzsrch92Tud0MvoaYVQ -su78/Z+XGmMvyyKITZs44uAnIfaeUp7z/vtSQzF22aAdJnamuVENFIzhH17hSWMN -3SIqzcl1qZHmbItnr+g5lKsygRHtg5/wZ4d0L/qUUzNoec5sCwyD7luKHRjMbU97 -ogR471+xAoGBAMzQLoVI0xEf9NhARLKQuf5vgDFSPN2iImqJ9oH8M3oFaAeHhP73 -V2zElPQbVENK2xhE4S3D+QzBHolrXPGNpWHoZki0PB/uZaOV86FczzsciORT0FNz -/ZJWFZffcD+a6NEApRKwUIwN9CprTcLsKgWtCQX4fXAv4Vll1aY8ivLdAoGBAMwU -JOmSjPWTPoHae4j45un/Nl3UQYgPs3S8oa+mg9Rb+yUrCGpYAuHQQNKThZECBksy -vWdGilvfVPaZxTgFoAZrWwXPl7iDGNrj1WsKdqzAv4pYVXExf5TIhAib9ZyzWzRJ -Dp4nvw1dNGypn+UGgML1WIDIf7Hh3hb+8eY1PMHFAoGBAIzJxlDEoKIy72H/u7lr -lw75ootE1qYbn8DQmWz86n3EXaBfXeLOL4CLGUE70A551GW4Y3nMLtS/o7ge30ME -dVz6HeV4T6Q7gg6TM2gGnkUp9kfN/XSAVRxUpH9DjquKVuPkp5RTMuszZFYMcOW+ -5ZwFOCCskb2ejC+hut2M3I7ZAoGBAJ5xnV8C+xHG6ibjPDpSFOXj0Y/ztZUvq4Kc -2WOIgp2jdE+dI4F9J2+uwkU7Z933lm9Xy5mdONqvgEWdiXM/WsjhHOBcFk2Y6vk3 -HoFmtFDXrV55yoyBg64+J9SPUZgB4HOtrP25mimEDam34H5uGBZFahtCj3HKDSYJ -dkHnX26JAoGBAI5PGrg9xbcwDLbSRPJL3X2wKUDG4ELD2H3rPBtYOWq5gQyhHJpp -CpXv9tqOrgOrc5kwizLUwtY7xlM+cIG6GBCYYJBrsJB1JzrBONyi+gQKvzj/fK3b -JX/niFIYsjeih8L4Rjw6haS8ylwhPVWKccXFQo/EsJFnfHgS3hY1OsUO +MIIEpAIBAAKCAQEA5vf8xE0RJ1FaeRgQ2b7u0+aOTTvsV3V9JyKPAY6RMHBcncE+ +GaieBDpJyFSmcxOX/tLSMXQcDhAwHDlYkwKQ/YRKDyUWWKNri0Qany2DnuhP57rD +7x32DhGSQBVY33giCpc6HYgFWBjLvWhV8L/AmTZbvhgW6zqDsSkxfay0qvimHx7c +LyNkZpncHc1kwu790BhRBoqNuA84tC8KfSUBZZblXJht1h5qLqM39/5JjPB0CeC9 +0+HK7Yc7NWpf4aW10y72SR5XIxm7l49wjFi+9b6Yvn2bW9isCMCSg1s07fXD1T7f +M9vnkgMPfa5jDKm6v305sk0VpIuQmW1w7RI7CQIDAQABAoIBAQCBXVa7EDtSXVOi +TaNqgnG8R/9eLPkER28Q019rzNFvYw/M4CaLMpFG5urahOcxv0C73pMSVek8yz5X +IJuGw8I37LeaYfhxLx8WQs/yZgi5oX7X2RjTPmHJoXfb4tkDWYMfkXJghgYQQNsk +vGKeVJhoeDTMdSupFv4Z5Wut62TJ+ShlE374KB3tpB15J0/+Mj7A5T3I5KwLbaeG +93kqeNZu6QWBswCn7BjKY9SoeT83+sF3HI7bih4fY5TJ6rHCsUUCMLxemWR8N2HX +1ysv3xYZjMq3HkyyzmH7Cv1KzlfMlUZFzqAjSWXrw5nl4hUBaVgJKcitfEksqoe4 +omjysFaBAoGBAPxvxZoRtkBPcIR8V1Xn00CIJfbNnRtt7W3/Cha+WAgoy36tcqmp +qryRF9gxUu5dMQVEqTpFoODgNKovoZgNYWCN7xFWAfQOEYYMf5kFfSMFeMzSWI4O +3V8dKoS6v2ZCrutGhHb3imkAlZBE0VsJnbKDonrcq2qa1mQuWOmxnfQRAoGBAOo6 +oxfeNIDa9BDlpFSZzQBpxz9ZnLbS5ak6ND7ZrArVwyXVYhqpGj5lMirgAdEcXB4k +qGsnB4bAJ9k+Tm91AcDETKVpr95lD7Lv0wNhQ+on+dUSucGIaGQ9JFvlPzw4LpAd +0wwWOpGl8ShCE45S1CxQg14SxGNGN6vJNZavru95AoGAY8kDAV4S/uToA1brZwfW +l+G5sA+jFN6lRh/Uqxzey4rktdR2SN7KoPNxy4Hj2Fl6MSztAB3Z9EpsRwHBDMvt +PC+e2ul2qDSPdL+oCKMEzj0xfTWAz9bMZvaugf0X/6JIZrRfVG+RhOQ4OukZILVy +YshqB8sG74L5UGyJtQcC+yECgYEAjpIAgd+0D5a2pq5RF1nCiXTZXbsbA8FdH2OZ +N4RhDvtMXHQE0fuKSN5p6eUN1g2wGHzxsr8/+opt9vLQ5VDQL1iM2sZ40SKsqpsF +0vHaV+XbURGj1aRE/nak8faZRftghEJTGvFQ1yStpHaL1r6d/RdIzvMXbOHpsvu3 +TbBEB+kCgYAFbsULCnoHiscCgLf6Su4EVHtk+L5ZXt40Q6utisu9FEm8ZnOV2U7q +WtWi4gB0fZv5ymOyEVM4WZtFImnYBSBdqiwik1goIhDeFVSK6gu3TdlbGFChhGry +/JzdnombakzPlwEYTfaY1YQmEd/FvVLZC5hN9lk6+VVrfoskm4PdIQ== -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/selfsigned2_cert.pem b/test/common/ssl/test_data/selfsigned2_cert.pem new file mode 100644 index 000000000000..0ae26feadead --- /dev/null +++ b/test/common/ssl/test_data/selfsigned2_cert.pem @@ -0,0 +1,24 @@ +-----BEGIN CERTIFICATE----- +MIIEFTCCAv2gAwIBAgIJAKPcHF7h8+JjMA0GCSqGSIb3DQEBCwUAMHoxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQw +EgYDVQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTcyMDE3MjZaFw0yMDEyMTYyMDE3 +MjZaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH +DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu +Z2luZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjCCASIwDQYJKoZIhvcNAQEB +BQADggEPADCCAQoCggEBAOIW83uBGiqjJ6oEOsdZ3jaL10iV+O9Wbo0tEsSgICH5 +IPJ1CfyoZum8s3e19zuN27aXaeaFhdPTy0mz3umuhKyUhTeGCunwX2bA622sX/Dl +B/MfMcWTpSJY0o9gs5/ea53+ilRt2wSlhFEVtrlbEez5nM3SrVEvwlzY59BSzS0H +Uh+sy5rIIYXU8+LD4CsYZx8T7sB8lkB2czb8QJxigQRLQwJh6jewUKyYdArHzYvV +vKeWaGW1i4A/ZRGItI7JUTQ1FdXO2PBjITSCSk2p0XHLuFdmcxkMe/UT4+oqaeC+ +juc+Kg3S0zu62uPss2CVPua5n51b/f6KJCjq7fjqfB0CAwEAAaOBnTCBmjAMBgNV +HRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYB +BQUHAwEwHgYDVR0RBBcwFYITc2VydmVyMS5leGFtcGxlLmNvbTAdBgNVHQ4EFgQU +uuQOTxBFQ92fxjkb92lA/yfFXckwHwYDVR0jBBgwFoAUuuQOTxBFQ92fxjkb92lA +/yfFXckwDQYJKoZIhvcNAQELBQADggEBAFX4L3KBFhM7KCv3c2KXX85TyJYearJt +qjQoRR3ro+xPO6DbsDeWDimuP+BLs4sGnWLsdUU2pnJEnOrO3BWo4adxm7+D+5KI +SPEFthtReTg82r5VRAxZQ8NmPmTwvVdvQRrsqsXtw17/Bv+jlC8e88pYEYcjjXdy +VLG/HXalqCT+VMdzYZK+ix9187q2DXSFdSGfAFLnWnRlTlrugfCIl5AbW3Wxm+Dv +TIVT+cZYlEJjMiiVR+/52Xhr5sycBB1ZFpYQIdlf+I5ue05C9sVL+/pg28ZZJdlk +5U8a9qiwu64s6h7z2jNGuNyZ9pic2CyU1KBLRnfoU1TYg7P4S2LBIAk= +-----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/selfsigned2_cert_info.h b/test/common/ssl/test_data/selfsigned2_cert_info.h new file mode 100644 index 000000000000..fd3da532b839 --- /dev/null +++ b/test/common/ssl/test_data/selfsigned2_cert_info.h @@ -0,0 +1,7 @@ +// NOLINT(namespace-envoy) +constexpr char TEST_SELFSIGNED2_CERT_HASH[] = + "9d81996406bacc50a54ea1425e6c1d7a18537992d041372c64e978b8d6623bc8"; +constexpr char TEST_SELFSIGNED2_CERT_SPKI[] = "eblRP7DRqMf+7yaQ92gg9+fJPFn7o8aZwFaYwe9k9LQ="; +constexpr char TEST_SELFSIGNED2_CERT_SERIAL[] = "a3dc1c5ee1f3e263"; +constexpr char TEST_SELFSIGNED2_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_SELFSIGNED2_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/selfsigned2_ecdsa_p256_cert.pem b/test/common/ssl/test_data/selfsigned2_ecdsa_p256_cert.pem new file mode 100644 index 000000000000..271bb0f1d5e8 --- /dev/null +++ b/test/common/ssl/test_data/selfsigned2_ecdsa_p256_cert.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE----- +MIICiTCCAi+gAwIBAgIJAOLkHZDAKZaFMAoGCCqGSM49BAMCMHoxCzAJBgNVBAYT +AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2Nv +MQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQwEgYD +VQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTcyMDE3MjZaFw0yMDEyMTYyMDE3MjZa +MHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjBZMBMGByqGSM49AgEGCCqGSM49 +AwEHA0IABNTuz/Acrj5q628KZmJxQn4umTCcnFxVGV1Hm4IenqukQPgxr5B7Skrw +ipkoxn6PJOsvVfyxvc2fUyhGm5OLbsKjgZ0wgZowDAYDVR0TAQH/BAIwADALBgNV +HQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMB4GA1UdEQQX +MBWCE3NlcnZlcjEuZXhhbXBsZS5jb20wHQYDVR0OBBYEFLlnajXj2IH2eKuW/pl7 +rw39qDTAMB8GA1UdIwQYMBaAFLlnajXj2IH2eKuW/pl7rw39qDTAMAoGCCqGSM49 +BAMCA0gAMEUCIQD3Diidu6eEdPHC5dagtccVqIq++HCsQ27KN1LpPhm1xwIgbHY6 +APbah1wMvFbjjdIufZm4IsbVd4x9u2TQpaSwCKo= +-----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/selfsigned2_ecdsa_p256_cert_info.h b/test/common/ssl/test_data/selfsigned2_ecdsa_p256_cert_info.h new file mode 100644 index 000000000000..1482dbb408a0 --- /dev/null +++ b/test/common/ssl/test_data/selfsigned2_ecdsa_p256_cert_info.h @@ -0,0 +1,8 @@ +// NOLINT(namespace-envoy) +constexpr char TEST_SELFSIGNED2_ECDSA_P256_CERT_HASH[] = + "4403dfb2923975a055c8ed4963484d34e3c7ac744bfc79734f8eb9187d3bc3bb"; +constexpr char TEST_SELFSIGNED2_ECDSA_P256_CERT_SPKI[] = + "BuifVD7TFRlEYfdpKqN7L0uqqu6Q7efCUzY5ytTLQ8k="; +constexpr char TEST_SELFSIGNED2_ECDSA_P256_CERT_SERIAL[] = "e2e41d90c0299685"; +constexpr char TEST_SELFSIGNED2_ECDSA_P256_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_SELFSIGNED2_ECDSA_P256_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/selfsigned_cert.pem b/test/common/ssl/test_data/selfsigned_cert.pem index 7ff592d15e32..5cf7c765e361 100644 --- a/test/common/ssl/test_data/selfsigned_cert.pem +++ b/test/common/ssl/test_data/selfsigned_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEFTCCAv2gAwIBAgIJAKohpbJ5+m5UMA0GCSqGSIb3DQEBCwUAMHoxCzAJBgNV +MIIEFTCCAv2gAwIBAgIJAMg1BgMDG2zMMA0GCSqGSIb3DQEBCwUAMHoxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQw -EgYDVQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTYwNzMzNTRaFw0yMDEyMTUwNzMz -NTRaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH +EgYDVQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTcyMDE3MjZaFw0yMDEyMTYyMDE3 +MjZaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu Z2luZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjCCASIwDQYJKoZIhvcNAQEB -BQADggEPADCCAQoCggEBAK9DBSQ0Sjp4DnfYNKZ+zNT1jgn85HPkuqs8/u6CZnTP -C2v+0Oj5HW/3NjQjzihZ8kQCfB9AOdDIqnEpIXLSRko4OaJmkUKvnO49vkWhyUFg -ycdXfqBcTPsTSStLwJLy+ct8amrwSTLZ7l9nGAeSNXeIDbqWaUv6YV+2gxs0qFvE -lCs3tW/0sIDuA3ZxsT6e2rZtGMHx9nVdGVw4h420nHW5XsPZeTAwztZarWedi+PX -w0hX60sttoCdDNwQAPOy4/kz18wJEWG0LlDf6d7XqU6qUJbCNeYSvYWBpvcLkcGG -nMgZ0zAxTU6p3UweEUoFZ6gj0Z/iyxrkEu3h06EnGdcCAwEAAaOBnTCBmjAMBgNV +BQADggEPADCCAQoCggEBAOIW83uBGiqjJ6oEOsdZ3jaL10iV+O9Wbo0tEsSgICH5 +IPJ1CfyoZum8s3e19zuN27aXaeaFhdPTy0mz3umuhKyUhTeGCunwX2bA622sX/Dl +B/MfMcWTpSJY0o9gs5/ea53+ilRt2wSlhFEVtrlbEez5nM3SrVEvwlzY59BSzS0H +Uh+sy5rIIYXU8+LD4CsYZx8T7sB8lkB2czb8QJxigQRLQwJh6jewUKyYdArHzYvV +vKeWaGW1i4A/ZRGItI7JUTQ1FdXO2PBjITSCSk2p0XHLuFdmcxkMe/UT4+oqaeC+ +juc+Kg3S0zu62uPss2CVPua5n51b/f6KJCjq7fjqfB0CAwEAAaOBnTCBmjAMBgNV HRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYB BQUHAwEwHgYDVR0RBBcwFYITc2VydmVyMS5leGFtcGxlLmNvbTAdBgNVHQ4EFgQU -T3CLe918ZCGO6d/Hn/WfEIMthaYwHwYDVR0jBBgwFoAUT3CLe918ZCGO6d/Hn/Wf -EIMthaYwDQYJKoZIhvcNAQELBQADggEBAB3QlJFqSlxwJ/BhAVsZwafycRjCFktL -KLeqHFTZjiksKMq28moOtDcb38yqpy5AboKTwAeDG8PxRsQhheP5ytJo/yAnGSbE -c5QcnXmAo6SoyE5WumJsYNF0Iv7wSk58H/O8VbWa0cC3UKzo+r5upZaXPcX/aY+k -CiVjZM/akrE6xQcuJmsH+XSUyulZLKT6HswQfVCYfSA8egVc6yCHBPx6XVGSNIAs -6++32tsqzTAqP440d6IQBSUsVgEQfqNoL4DrnUrPiq7q9Zy/8L6aGIKoKtp7/5bg -+B2MWASiJa0Ba75UJTp+J3otBZrtvt+Ia6yQ+wGR8hHabgGsV+O3umY= +uuQOTxBFQ92fxjkb92lA/yfFXckwHwYDVR0jBBgwFoAUuuQOTxBFQ92fxjkb92lA +/yfFXckwDQYJKoZIhvcNAQELBQADggEBAAFl3jAUUGihsHoPw0rM80x3vWmqBLGj +IsWiSPRxuvr8qmOh1ETNQql2a0RdLJ5uewtmcxC+5Y7UQ8GoDpS2Oko2btgBHUXr +houKXAklJeYRa4gkGacoKu30+KyhmlANputWTNhtVpMeo9c9frn1udMiEbx4u16r +1a25o0KRm/zdBWimau98MN3pnN9Phe0ArZzZ6omrAEPFioaOzqoCbe0VhyF3ZCSP +MARkoCJedVIUBLiuTVuNApybOIzwZBXLqesMvPcmhXi8iZL87hcbe0X/0TlrD+hZ +BASC/NlYcJDcGgS6bHi8bWrmDIoO4ZbAnRWB1dN7aDH8T1IHQ6qRYgc= -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/selfsigned_cert_info.h b/test/common/ssl/test_data/selfsigned_cert_info.h new file mode 100644 index 000000000000..e371ea46d2be --- /dev/null +++ b/test/common/ssl/test_data/selfsigned_cert_info.h @@ -0,0 +1,7 @@ +// NOLINT(namespace-envoy) +constexpr char TEST_SELFSIGNED_CERT_HASH[] = + "cc6d1a59df41c9f5614e9f3f37c4c080fa850145b2956f350b727e233e334564"; +constexpr char TEST_SELFSIGNED_CERT_SPKI[] = "eblRP7DRqMf+7yaQ92gg9+fJPFn7o8aZwFaYwe9k9LQ="; +constexpr char TEST_SELFSIGNED_CERT_SERIAL[] = "c8350603031b6ccc"; +constexpr char TEST_SELFSIGNED_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_SELFSIGNED_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert.pem b/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert.pem index 083bb1d0a8b4..65e78427ad4a 100644 --- a/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert.pem +++ b/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert.pem @@ -1,16 +1,16 @@ -----BEGIN CERTIFICATE----- -MIICiDCCAi+gAwIBAgIJAO7se690UBA9MAoGCCqGSM49BAMCMHoxCzAJBgNVBAYT +MIICiDCCAi+gAwIBAgIJAPXYIdmCdM1QMAoGCCqGSM49BAMCMHoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2Nv MQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQwEgYD -VQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTYwNzMzNTRaFw0yMDEyMTUwNzMzNTRa +VQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTcyMDE3MjZaFw0yMDEyMTYyMDE3MjZa MHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu ZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjBZMBMGByqGSM49AgEGCCqGSM49 -AwEHA0IABAB4XEms93tms7gbOA2s3kjJNk4Ha6CMTgcOcg5snX169+6zj/XU0eqM -0FcFKeG5IK2jwmGvWoWwMu4JhUtPlQqjgZ0wgZowDAYDVR0TAQH/BAIwADALBgNV +AwEHA0IABNTuz/Acrj5q628KZmJxQn4umTCcnFxVGV1Hm4IenqukQPgxr5B7Skrw +ipkoxn6PJOsvVfyxvc2fUyhGm5OLbsKjgZ0wgZowDAYDVR0TAQH/BAIwADALBgNV HQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMB4GA1UdEQQX -MBWCE3NlcnZlcjEuZXhhbXBsZS5jb20wHQYDVR0OBBYEFGugBuetgaSElsWtY92a -iCsZuW0DMB8GA1UdIwQYMBaAFGugBuetgaSElsWtY92aiCsZuW0DMAoGCCqGSM49 -BAMCA0cAMEQCHwmOg2eoMazqzIrk/EtMTniMyJUCLLIxbztC5x6/snACIQDuOa5r -E5xiCjpKZhWMu/+4jBpCnFxFUgdf33wAodFWAg== +MBWCE3NlcnZlcjEuZXhhbXBsZS5jb20wHQYDVR0OBBYEFLlnajXj2IH2eKuW/pl7 +rw39qDTAMB8GA1UdIwQYMBaAFLlnajXj2IH2eKuW/pl7rw39qDTAMAoGCCqGSM49 +BAMCA0cAMEQCICQS92+2RcmFzpRorOwQF3MWf+R4/VNEWKjjQ1tlMuB+AiBUBehz +YkMGMih5oHpoym75kbWT+5mu2nu2QIE7xRPpFg== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert_info.h b/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert_info.h new file mode 100644 index 000000000000..12aeb0485e8e --- /dev/null +++ b/test/common/ssl/test_data/selfsigned_ecdsa_p256_cert_info.h @@ -0,0 +1,8 @@ +// NOLINT(namespace-envoy) +constexpr char TEST_SELFSIGNED_ECDSA_P256_CERT_HASH[] = + "632d11d5553ed5a276c094d8e2471e7eee21684b057eb17203adbc14b680a10e"; +constexpr char TEST_SELFSIGNED_ECDSA_P256_CERT_SPKI[] = + "BuifVD7TFRlEYfdpKqN7L0uqqu6Q7efCUzY5ytTLQ8k="; +constexpr char TEST_SELFSIGNED_ECDSA_P256_CERT_SERIAL[] = "f5d821d98274cd50"; +constexpr char TEST_SELFSIGNED_ECDSA_P256_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_SELFSIGNED_ECDSA_P256_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/selfsigned_ecdsa_p256_key.pem b/test/common/ssl/test_data/selfsigned_ecdsa_p256_key.pem index 6aa5a71dddd2..3552f614e102 100644 --- a/test/common/ssl/test_data/selfsigned_ecdsa_p256_key.pem +++ b/test/common/ssl/test_data/selfsigned_ecdsa_p256_key.pem @@ -2,7 +2,7 @@ BggqhkjOPQMBBw== -----END EC PARAMETERS----- -----BEGIN EC PRIVATE KEY----- -MHcCAQEEIA0Fr7/QMRaA5I9xhqlmLtkT5LYJvuZaZ06bV3XrHCfToAoGCCqGSM49 -AwEHoUQDQgAEAHhcSaz3e2azuBs4DazeSMk2TgdroIxOBw5yDmydfXr37rOP9dTR -6ozQVwUp4bkgraPCYa9ahbAy7gmFS0+VCg== +MHcCAQEEIP5jVkr3lzr+H/JcPXkVpt3RvvO7khxsK7FJZPTVEDRMoAoGCCqGSM49 +AwEHoUQDQgAE1O7P8ByuPmrrbwpmYnFCfi6ZMJycXFUZXUebgh6eq6RA+DGvkHtK +SvCKmSjGfo8k6y9V/LG9zZ9TKEabk4tuwg== -----END EC PRIVATE KEY----- diff --git a/test/common/ssl/test_data/selfsigned_ecdsa_p384_cert.pem b/test/common/ssl/test_data/selfsigned_ecdsa_p384_cert.pem index 57614ae11767..f3a47b85bff1 100644 --- a/test/common/ssl/test_data/selfsigned_ecdsa_p384_cert.pem +++ b/test/common/ssl/test_data/selfsigned_ecdsa_p384_cert.pem @@ -1,17 +1,17 @@ -----BEGIN CERTIFICATE----- -MIICxjCCAkygAwIBAgIJAN8PUpGtaAZKMAoGCCqGSM49BAMCMHoxCzAJBgNVBAYT +MIICxzCCAkygAwIBAgIJAImZ6wge8CdPMAoGCCqGSM49BAMCMHoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2Nv MQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQwEgYD -VQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTYwNzMzNTRaFw0yMDEyMTUwNzMzNTRa +VQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTcyMDE3MjZaFw0yMDEyMTYyMDE3MjZa MHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu ZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjB2MBAGByqGSM49AgEGBSuBBAAi -A2IABB+lrhxNB97yuttI+e6WYmfJAY08H+SQ8fQtfM32CeylLa4G6u8RnG+R0nvZ -6/U6YaO1Nie+WlAeMWZrGzUG4NVfVKKRyCI+nAqse4Amk4cmWnA6jl1InExZTM8U -nJ7u8KOBnTCBmjAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAU +A2IABJEC+8ofOvYZEzWii/0hvvDsHcjJ1mNqHm1TIiUzOfF9YZDP7t6w8IeotE9B +gFKyvq/P814e44BkGKa4ogHG52PXE8qpCwPjTq2u1Yl3YzmqsDpKU6YfblZ/lfFw +hVNpPKOBnTCBmjAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAU BggrBgEFBQcDAgYIKwYBBQUHAwEwHgYDVR0RBBcwFYITc2VydmVyMS5leGFtcGxl -LmNvbTAdBgNVHQ4EFgQUKKgpZBNB9Il3lVlXm+wCB+pG4y0wHwYDVR0jBBgwFoAU -KKgpZBNB9Il3lVlXm+wCB+pG4y0wCgYIKoZIzj0EAwIDaAAwZQIxANzsNySJIfL9 -HyWkpRHU7Sm4sW1GCu8wTrMkLx6ClRhFP0d549r5bd4mOAoLTlrqVQIwGm2kDRNX -ridXlLMR0i7Aoz3/cjSdT+RbXJ9CxG3xJcunExe8kRzDdLl32aP4KCo5 +LmNvbTAdBgNVHQ4EFgQU2NavA4fzdPPrMMVYa1+AybJCVTMwHwYDVR0jBBgwFoAU +2NavA4fzdPPrMMVYa1+AybJCVTMwCgYIKoZIzj0EAwIDaQAwZgIxAJ7Y4ZGslkrW +iTZ3uaseGwJom6RDWy9CjliCTJLpaLFc3gH8eVAtz6hwWvpjYjPaLQIxAICWUP5+ +Hf3rpBcgmq6UGSlDj7jTzHhBhjACa5do63lYjjGRPt4sUSCGOq8uPTeVVA== -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/selfsigned_ecdsa_p384_cert_info.h b/test/common/ssl/test_data/selfsigned_ecdsa_p384_cert_info.h new file mode 100644 index 000000000000..887a33cc63c7 --- /dev/null +++ b/test/common/ssl/test_data/selfsigned_ecdsa_p384_cert_info.h @@ -0,0 +1,8 @@ +// NOLINT(namespace-envoy) +constexpr char TEST_SELFSIGNED_ECDSA_P384_CERT_HASH[] = + "7c31e8a3ec7b54f16060a20fe869e4eb14da30c46e220559f10a024d94b8c361"; +constexpr char TEST_SELFSIGNED_ECDSA_P384_CERT_SPKI[] = + "C2uGn/T2V6ttYKHTM0EaciM/+wZPe2hNpnL7izpNq3Y="; +constexpr char TEST_SELFSIGNED_ECDSA_P384_CERT_SERIAL[] = "8999eb081ef0274f"; +constexpr char TEST_SELFSIGNED_ECDSA_P384_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_SELFSIGNED_ECDSA_P384_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/selfsigned_ecdsa_p384_key.pem b/test/common/ssl/test_data/selfsigned_ecdsa_p384_key.pem index c3e66e17a9bc..abed49dbf228 100644 --- a/test/common/ssl/test_data/selfsigned_ecdsa_p384_key.pem +++ b/test/common/ssl/test_data/selfsigned_ecdsa_p384_key.pem @@ -2,8 +2,8 @@ BgUrgQQAIg== -----END EC PARAMETERS----- -----BEGIN EC PRIVATE KEY----- -MIGkAgEBBDA6gM421/yBJPBDig2sgOWe8Gxg/Eb1VQq9eCA5Z3VIic/C+iqe0dOs -CovttJCrTmCgBwYFK4EEACKhZANiAAQfpa4cTQfe8rrbSPnulmJnyQGNPB/kkPH0 -LXzN9gnspS2uBurvEZxvkdJ72ev1OmGjtTYnvlpQHjFmaxs1BuDVX1SikcgiPpwK -rHuAJpOHJlpwOo5dSJxMWUzPFJye7vA= +MIGkAgEBBDBySVIqHv3i1VPULX6swzCwsPhrG50gqSMO2vxPAZtVl/DIPD8O3B63 +rLUB/i8n4SOgBwYFK4EEACKhZANiAASRAvvKHzr2GRM1oov9Ib7w7B3IydZjah5t +UyIlMznxfWGQz+7esPCHqLRPQYBSsr6vz/NeHuOAZBimuKIBxudj1xPKqQsD406t +rtWJd2M5qrA6SlOmH25Wf5XxcIVTaTw= -----END EC PRIVATE KEY----- diff --git a/test/common/ssl/test_data/selfsigned_key.pem b/test/common/ssl/test_data/selfsigned_key.pem index 6469fb027a3d..2b070d59f6ba 100644 --- a/test/common/ssl/test_data/selfsigned_key.pem +++ b/test/common/ssl/test_data/selfsigned_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEAr0MFJDRKOngOd9g0pn7M1PWOCfzkc+S6qzz+7oJmdM8La/7Q -6Pkdb/c2NCPOKFnyRAJ8H0A50MiqcSkhctJGSjg5omaRQq+c7j2+RaHJQWDJx1d+ -oFxM+xNJK0vAkvL5y3xqavBJMtnuX2cYB5I1d4gNupZpS/phX7aDGzSoW8SUKze1 -b/SwgO4DdnGxPp7atm0YwfH2dV0ZXDiHjbScdblew9l5MDDO1lqtZ52L49fDSFfr -Sy22gJ0M3BAA87Lj+TPXzAkRYbQuUN/p3tepTqpQlsI15hK9hYGm9wuRwYacyBnT -MDFNTqndTB4RSgVnqCPRn+LLGuQS7eHToScZ1wIDAQABAoIBAB4rCiqGObTAz7S/ -aaizMO0Da7S6bFSqrZsmP7esiJhYv12SmkFQCEoqopDtDOKTQQmF5/m1I36V3Ajo -jJJoMaM69GjJAP4anoe/5w2zYKI5V+JRZEGUQcgCNNkYDAj/fBIT03me7Oqs6sRP -Saqb90ohCEPy+iMS8Un5b63yLXzGG9LZ452++RrqmElNpFWx78Aglna+NffhcMgw -TkKluVa0S+Bp7vXMqeLeuC05erxVMelmUuvH8+wWShtjBb7A3E9wGtz6e7RuB4D+ -r7AyLMYP+qLzrLlBKrv10nZCXwGm09U7aEuzdjcWEiVqPtyfmQGYW98YZKMKA/UR -IbDDMVECgYEA1LHuSiCZJ56X61MdBS6IgmTsOqvBdaA+XIlx2SJsK5EQmA7cDfUt -aVaHSy+3XjNBHZZVB+s9JXYN57beOd6+/RdgJprj57QxZ7EHOnjRFZYOEPKIUn1t -7KagJqY4hQn1FXlBdkcW38E9Rc1tLTvaeKgzGYxw45vPlGxQninDnxkCgYEA0vH/ -XHoe22Ay2PC0STohnQI6noQZYrd/E778XOJUt94EvOMyfUcMklQgvj1mDfgeUsL1 -JtDokAq2lMeVMVu9wUAVlfssXRol/FDHlPDuy6Ggv6eIQTNc8oWAy/Mg8uRSqGpv -NtRGy3GYlplNDtWsofPb/V7Bz//TUePH1iKnzm8CgYAUvPyU8bS9LjN12Ha96Jma -zShTWCfWxjcOYsBdAYQ2g0Bw8xH1snApEyzB4fcpEipJLj1ANmmR237jlur4DYXl -u3++g9+w2drvV01zIBCS4Dyi3mL4WA59wole+1oLbrscyuPdGnVaf8bvpWX9wRY+ -KXhCB3WCW9DTkfQSV9QhEQKBgQCYRxX+3jGUUBekv+6Fxi8ptsg2Uko5FxnnWUG4 -k7JwoRdue9ygzz9mCtEwRAZ+IxVQzWhHwxt/kBxJvuIWpZGQBgEPKijWdN/jCzVo -cZ0Q5vayI/CakMeSU4mssTCh5u08osjyHb+VccWjQbt88AcVSoMOnu7uhlE4lmRW -UuIshQKBgFjMNrQkXQhTp5fEc4sWQJnev2ifeOy+p/KACN1miQCuHJ5C7aw//xAB -lhOMce3cOgkBpWzSLuUcN36wScFfIhujSRj+L0eLsXzkY5fcS83h16gXRpheMbvf -OecuZTE/BFGmtFdg8GXnP7Z0tzRp2V6lLdjpAKFxf/1Y0P/n/p+z +MIIEpAIBAAKCAQEA4hbze4EaKqMnqgQ6x1neNovXSJX471ZujS0SxKAgIfkg8nUJ +/Khm6byzd7X3O43btpdp5oWF09PLSbPe6a6ErJSFN4YK6fBfZsDrbaxf8OUH8x8x +xZOlIljSj2Czn95rnf6KVG3bBKWEURW2uVsR7PmczdKtUS/CXNjn0FLNLQdSH6zL +msghhdTz4sPgKxhnHxPuwHyWQHZzNvxAnGKBBEtDAmHqN7BQrJh0CsfNi9W8p5Zo +ZbWLgD9lEYi0jslRNDUV1c7Y8GMhNIJKTanRccu4V2ZzGQx79RPj6ipp4L6O5z4q +DdLTO7ra4+yzYJU+5rmfnVv9/ookKOrt+Op8HQIDAQABAoIBAQCv9sr0Icv6yVcy +lO4mf8RaUcZxoP/JT0zlpeIIlNPNfTduXTczpOHMI2jO0BonCMarOvdaSiuZbSq4 +Jz1kRMbQBxwT1ciiwMmPkLDrgBB/zdG9IFc9fic1L0pZ+xpyX8sEgbqp8YJYAHaW +IT9AzieKd8/ZxZHNMU2ls8/gLMGxu51qShAyIBLnHjs9mXOipVeFqaCG0h0r/VX0 +HgdYJ3biW0tP6hAha4KUA9mkoY5+X8yfmgzmyifrwbpgPYSH++8quArV6AVYsX0T +qlTampiEqVnB/Dh239naaOU6hqxyWZCsuPeoXnb173be7DKy65USaxMIRHxCloVJ +kBxZh/IBAoGBAPFb00H7yMI0gc4JUdhp42qT+biq8AJvJqS+MCKkx8vaEaLsPuks +OpHBS2lzTBmSBS6ZYoEE8fnkkekPc9+dh16CTM68WF2ytZECWDqkNPgyvcQSg6oX +xPEBOqxvs/N/YlCDR0qn42LIhsbax0RGT9/jS75mbmSLMsphihXtIt2dAoGBAO/O +AXISRU5JmuLwIerI92IpUWsd6ZaK2T1oY/y7IylvIktGlmYacXbzQkCeM9n/4ETn +GNMAgXxy5AOo3ZhAScbbP0NKVS9EFoUiLAanPvCWh6fk/pkHVzpwDtc1V7oJBGrj +A9rMli5fulcgbwStBIqz/TFVugRwQCs/fTOFyxCBAoGBAMWREtb6UZWXAYI0Ysix +tLRzOIEPe7OiZJGKFUDmfZ3CfZlNpRmdWLwi66X/+RUdUBya9eUCtUiG72FFguZS +vpKAOnsn9XWNac6viqVF8Q4SCwBK33gGSPG2vd6U+UqixUl+jIbx8tHTr29rep3K +qGtuVXwfwNGQmBzNxwi3ukiJAoGAUFIA2/NQsWMn9MEXqys66O8L7UPsnFbPYqkX +bGxF37fwlaQD9hj/Tic2Vqxmk6sHtCxvfSUbOdLFmpAyAK/vxiJjcydvltBIdrk2 +Y9ga1bylnU+vExSJW/JylhSw2IfyqdZ10RBbcRbxNAOSC8/jyI12zdJ35squQ44V +Ym96z4ECgYBWrbwa4xpb95wwqt9+9YaBcVNDoaBWJLe/2EhOkPz5oYqd6l8kSpur +gklDT0hjy+xHeVAXuK2bvldi5MF8n+8PF7T1pY/zRILiVsqmbrALvCiKQhMS8Uoq +BEMS7xiHZVdhuSMqt4lYdq9VxDckKpffUZo7+2ZyggrThNNQq5ENew== -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/selfsigned_rsa_1024_cert.pem b/test/common/ssl/test_data/selfsigned_rsa_1024_cert.pem index 0f8cf3c4f63e..03774979b795 100644 --- a/test/common/ssl/test_data/selfsigned_rsa_1024_cert.pem +++ b/test/common/ssl/test_data/selfsigned_rsa_1024_cert.pem @@ -1,19 +1,19 @@ -----BEGIN CERTIFICATE----- -MIIDEDCCAnmgAwIBAgIJAKn186sf7zIHMA0GCSqGSIb3DQEBCwUAMHoxCzAJBgNV +MIIDEDCCAnmgAwIBAgIJAJGkVruZgRt6MA0GCSqGSIb3DQEBCwUAMHoxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQw -EgYDVQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTYwNzMzNTRaFw0yMDEyMTUwNzMz -NTRaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH +EgYDVQQDDAtUZXN0IFNlcnZlcjAeFw0xODEyMTcyMDE3MjZaFw0yMDEyMTYyMDE3 +MjZaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu Z2luZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjCBnzANBgkqhkiG9w0BAQEF -AAOBjQAwgYkCgYEArl7a3FSWGkNhS86NoyUnmUB+/cJhLTUIKww2y2BAa3bXZdNR -Vbp+xIvKQ+bXBVuaRUu/ZDJDEJ37akij47mgs81/qM+fMusL5DWB+yU1OdfAcyXX -SchT66p43CbJqmym8hipVNIGjQv8QTTHq5rSX2JZeCig8DG93ROw2RU1Nn8CAwEA +AAOBjQAwgYkCgYEAwNQXUc6Jj4fYdm+Q2/stiC31o2+Kuud23KTGCqSrygEAt1t3 +GZA63spgiwxhC7b3MEiJjECmHbanT2ffKXTb7t3dFzodEMq79cygjGrA5HFLsuNb +FTo6jeJzBPEU0bQvSSfv4mPP1dZ/UxhDpVyggOawn4p8KFZcMyLHIhnwumECAwEA AaOBnTCBmjAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggr BgEFBQcDAgYIKwYBBQUHAwEwHgYDVR0RBBcwFYITc2VydmVyMS5leGFtcGxlLmNv -bTAdBgNVHQ4EFgQUHoyjnNu8PaoL24BuEQZZX2sQc7owHwYDVR0jBBgwFoAUHoyj -nNu8PaoL24BuEQZZX2sQc7owDQYJKoZIhvcNAQELBQADgYEASMcysr0DF5uPsmRw -Y+aiRW2tdLleHTJK1kgouGdPoEsY7qPZfFk96mosQMXnJ+dnSWiMlcIbLh3fs9tj -3Ep79OTsG/9OqTyGGva2SNg9r4D4E9oSIms1dGpB1cm/mdEwfIqOF3qncMAFChD4 -tIxMx1Tfp4wqukypSjqTPi9Ra/U= +bTAdBgNVHQ4EFgQUi9bEWeq4mGpvOoCY84WKnwfQB98wHwYDVR0jBBgwFoAUi9bE +Weq4mGpvOoCY84WKnwfQB98wDQYJKoZIhvcNAQELBQADgYEANYKjdzwImrVuHphh +0ptSWqVzxoWCrr/YAoRevhVKy3TGWEUswTLwfEjEG8a1ehdHmtgkk3JwRgevdPOg +gJjR0vnvtbCQFyBrkYWwtJecAoCBFH00I4N4g4gG6eoXuxowihWa3ap1RpO45cJ9 +46SiMNPF6KMjvcew7TjsvetwXKc= -----END CERTIFICATE----- diff --git a/test/common/ssl/test_data/selfsigned_rsa_1024_cert_info.h b/test/common/ssl/test_data/selfsigned_rsa_1024_cert_info.h new file mode 100644 index 000000000000..4cc1b5ac31d8 --- /dev/null +++ b/test/common/ssl/test_data/selfsigned_rsa_1024_cert_info.h @@ -0,0 +1,8 @@ +// NOLINT(namespace-envoy) +constexpr char TEST_SELFSIGNED_RSA_1024_CERT_HASH[] = + "3fe544a2bf58cb1399b4fd0154f5582c533528e7f7b59ae8dd0db39d18f99fb5"; +constexpr char TEST_SELFSIGNED_RSA_1024_CERT_SPKI[] = + "/ymtOd0oLa/rv1Gr0bWI/iDiwzNTQbnCBN4hoGupwJA="; +constexpr char TEST_SELFSIGNED_RSA_1024_CERT_SERIAL[] = "91a456bb99811b7a"; +constexpr char TEST_SELFSIGNED_RSA_1024_CERT_NOT_BEFORE[] = "Dec 17 20:17:26 2018 GMT"; +constexpr char TEST_SELFSIGNED_RSA_1024_CERT_NOT_AFTER[] = "Dec 16 20:17:26 2020 GMT"; diff --git a/test/common/ssl/test_data/selfsigned_rsa_1024_key.pem b/test/common/ssl/test_data/selfsigned_rsa_1024_key.pem index de3a3fbf772d..016afa84c615 100644 --- a/test/common/ssl/test_data/selfsigned_rsa_1024_key.pem +++ b/test/common/ssl/test_data/selfsigned_rsa_1024_key.pem @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXQIBAAKBgQCuXtrcVJYaQ2FLzo2jJSeZQH79wmEtNQgrDDbLYEBrdtdl01FV -un7Ei8pD5tcFW5pFS79kMkMQnftqSKPjuaCzzX+oz58y6wvkNYH7JTU518BzJddJ -yFPrqnjcJsmqbKbyGKlU0gaNC/xBNMermtJfYll4KKDwMb3dE7DZFTU2fwIDAQAB -AoGBAJaqt4nyPNDsr8GE9LWngRPWuuQhdT5OuIQZxa7tuDwjL/N4KKtevfKup1MM -v3aNtDt0PCgjlfdhysAHjDVVTBkivlZYPMAEx33/InO+uI1n2N4KFuqVyjVthNeN -4JveWAO3H78L9p+GXCJhO3iCreozA90u4ldWp1cjt1sLRZiBAkEA4y7pHKZu7SMf -QhH7BC8o8W8KJ//X5BGm+Sh+xHes9TjkF4IKxKAsZHjxqjKxm03ISHWW3zXnGhwW -f/bMCJEGrwJBAMR9AssP8l4c1es+cLU/g9CbtE/KAZftX12+Ea04EcKjJ6sG5Jch -SPYVtO0W4F1pXxgXMs9uzgdq4spqlQVnwTECQQCwuZxDWkDuHaVCO0R+Q8Vg0tUe -uooR851lMxgx8zrLY98jXljMDiGaYu7zTA4XVtGXdEnSB1doWzMxhiXAADknAkBP -OPg/V5apS4cU6oAXFBzZp230Hca2swaYjWIjLVA74fzEgGr6ZHk+f1ILpgWgpDOr -Su85o7t+UiJO6tpa65KBAkAcuJFsAmpMWC5kstCSCaXnWVRpBa8goqm29z4wxRrf -wURkLH8Sx1SiZTQvQI2au+0O2LJhDqEIuNC4X1BDQl9J +MIICXQIBAAKBgQDA1BdRzomPh9h2b5Db+y2ILfWjb4q653bcpMYKpKvKAQC3W3cZ +kDreymCLDGELtvcwSImMQKYdtqdPZ98pdNvu3d0XOh0Qyrv1zKCMasDkcUuy41sV +OjqN4nME8RTRtC9JJ+/iY8/V1n9TGEOlXKCA5rCfinwoVlwzIsciGfC6YQIDAQAB +AoGBAJoaJZTMQaVCRFzKZnNXdhjp2fBGWRFrn9NPn7Grzlp+mKrwXutAF7wq8iLN +vtTU4RFmNv6uP9NpQKa19WO1L3l/+bDMKQLr10O+wa9A1VqMxnP8+6Hef2FoL+nF +3NELplC3HL8s5oFBoSFWw4AFl8kExxoSuhBL2KQu6SDQ3nDRAkEA4/rhKNL/oF+C +LbwH4lw/T0XFbgFZPbTX/X58+nYWZS0a/KSbcT1RoBH0Z6D2kgiX+oZoaWg6GPgU +BNhhldYEDQJBANiHNfIxoyVk6hx+OaYS7vBAGUkRk3c3IR7p2zWExJpeBpccxd8b +DWJLKP4pf/mtxSaQZ+kbTmYDnvrU5FCDFqUCQQC1nr4VedKv/qaErNFTIc5F5v2b +33Mq15Fin4wNNFovDDn9n10+X21Rqjwc+ny0Zig9KyqvHpt6HNhF6+QCLFdZAkBp +5ZbooIYd38DvtnwTUOcy8OZs6f+pKnk0WUMwZYKRzLKEbToI534gOIoP49QHFIl7 +Vty7EPPCyLqUClKvXa1RAkBDm3HKNja0E4AZDMKFaNcWkejbk2oEhexIrc+UJpkE +1c4DIVxoHq5iUyk1EQCk6q9hVKdgCXo0S4DkRVp+zZMN -----END RSA PRIVATE KEY----- diff --git a/test/common/ssl/test_data/ticket_key_a b/test/common/ssl/test_data/ticket_key_a index fdc22afcc675..86c8213aecff 100644 Binary files a/test/common/ssl/test_data/ticket_key_a and b/test/common/ssl/test_data/ticket_key_a differ diff --git a/test/common/ssl/test_data/ticket_key_b b/test/common/ssl/test_data/ticket_key_b index 47a4dd06abbb..22182f25d0ec 100644 --- a/test/common/ssl/test_data/ticket_key_b +++ b/test/common/ssl/test_data/ticket_key_b @@ -1,3 +1,2 @@ -^S-RٖӔ|"g|c -sVH*Vn --ʰ-Gݪ{Øfs \ No newline at end of file + +^д UI_LEN{END \ No newline at end of file diff --git a/test/common/ssl/test_data/ticket_key_wrong_len b/test/common/ssl/test_data/ticket_key_wrong_len index 2a1ac9b4abc2..84d6266d1fd1 100644 --- a/test/common/ssl/test_data/ticket_key_wrong_len +++ b/test/common/ssl/test_data/ticket_key_wrong_len @@ -1,2 +1,2 @@ -t NfU>eOS -~meESA v 8!҇cr*Y3ȜeAKjS \ No newline at end of file + gjS kOh0f&־cr幒 +CJ=hɎyV [݈AO5CS \ No newline at end of file diff --git a/test/config/integration/certs/cacert.pem b/test/config/integration/certs/cacert.pem index 43b625f4f901..021f465ac3ef 100644 --- a/test/config/integration/certs/cacert.pem +++ b/test/config/integration/certs/cacert.pem @@ -1,23 +1,23 @@ -----BEGIN CERTIFICATE----- -MIID0jCCArqgAwIBAgIJAPRyXH+PlpM3MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIID0jCCArqgAwIBAgIJAJxgLCQiz7YlMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1MVoXDTIwMTIxNTA3MzM1MVow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTgwMFoXDTIwMTIxNjIwMTgwMFow djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw -ggEKAoIBAQC+1q3i4THSOhP5pSQHrsE60CKAi5JDaOOzwfi5v8Y8JpmxoZRcMUOe -I+6hc/nUd37DAHN9LcVKfsTSVcb9ThiKeyacY1uHIEyi4tBNIjyI2yM/LS68CeM9 -doxhca7C/gN/iGkE9xCw/DlzQAmGS6nma2AD4tjsA3jTlL8WKv7/Bldt7XlLbyjw -h5tBmQxBmRcx8pNVvPSSGz9r3O48GG95zdfHdHSWvHR5dVbmF3Wm3PEuX9zMxF65 -hD4dfZoRJ2OV6dxtp435y+37/z2YVw+XPrcmUtYotKkryjh8OYjTD85O9hL8utgk -CdQk6k9qlryaJ9r91tUSmH40yQ4sfjCXAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB -Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBQHvFFhZw4Jb+CQYrzn2Xtts5mF -SDAfBgNVHSMEGDAWgBQHvFFhZw4Jb+CQYrzn2Xtts5mFSDANBgkqhkiG9w0BAQsF -AAOCAQEAFBL2tMx9cFb285m8IeCDd5J5JxqB4fMNWqsyDaR9LBJgGzJMH10X56Bd -HbfZZsThJnxLx8VD10NnOHo+p4GXjrKiP+TEbDe9eIXwt0RfUVcyDp+fdjtMLfze -m8Un8BFZDV53CmE0YJ7mKDG/6ZWB+xOg9Zf5vR19llsAcT1GITdpsvAj34DTgkWv -H9tht0ZQi2lLv4zIQwVO8IEROCs5qP5Ymv+zHOKsSSfUM00/m7f8thq4xbQ+X1l5 -ARTH3f8koKD84h/OIfCWwpIK37jF0BccZRlHL8A/PWSTzvEWYv9vcwJNjnpm/FiL -fTAhXsbWdspMaLIAsocYrOlAI7h1Ww== +ggEKAoIBAQCpZHOUq+nidd+Gz44RC80QG9De9jcFUStEMGucXlnvvp2cH3GV4GmO +IZPdCwasxuruO3VM/Yt8tUAO2OrTQayuL9GXTt8MTpkCrviebMBzjYjbgyLgDpZy +cMoEJjBx0JsfQV+9IUDROLlIehTYzjcIWuLEOqMjZXQQCOI+jA3CEWZx1TFhRWhi +9aBnQQzWCSZPV5ErKSSRg2T2Xnuhusue7ETtgSt36hDrOxLhJaeS1/YlovyhX94j +JPhASK3LutJUDO2tk8L713Y3WHkFzDMfkGrklRbBB/ZKXRRGiJDWElpbUCUVFbuw +7laBtTn0t74DQxBXqal9sIr9vV7LLQszAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBQUM9b2kmz7njy/vuxkzKiwDLZN +5DAfBgNVHSMEGDAWgBQUM9b2kmz7njy/vuxkzKiwDLZN5DANBgkqhkiG9w0BAQsF +AAOCAQEAkWqORue+2exZldWbYaDUX3ANP0ATBNIbZM70uTNO8Iy+r5Fvxtae/PsV +Iac9LzVY5dY5eqIND9wo7osFfxEhJdJn+/tpTU2h9IhsuWMm0Ogj87NS3sy0xwDc +xBhnVXI8nCDYU3qU3p+AeC0VfEbNb+dRKHH/FL77jvIL64GP/WGxxS9u7LRTUUoR +g97ZWeayKEsHAicRao4/k3jgpNIUN0BOlkjLvCe1ExU0id5R3UtdITmbuSSe6GJx +j8xsEV8PxmOIaJ/M+fqE+Zi2Ljp3a+9X/nLakR6ohMNTbrGMQWrGIpFqCj6pIwek +6Uemmmca+JeVohl8P3enMlW1d6/24w== -----END CERTIFICATE----- diff --git a/test/config/integration/certs/cakey.pem b/test/config/integration/certs/cakey.pem index bf3c514a09b9..030b80b3d860 100644 --- a/test/config/integration/certs/cakey.pem +++ b/test/config/integration/certs/cakey.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpQIBAAKCAQEAvtat4uEx0joT+aUkB67BOtAigIuSQ2jjs8H4ub/GPCaZsaGU -XDFDniPuoXP51Hd+wwBzfS3FSn7E0lXG/U4YinsmnGNbhyBMouLQTSI8iNsjPy0u -vAnjPXaMYXGuwv4Df4hpBPcQsPw5c0AJhkup5mtgA+LY7AN405S/Fir+/wZXbe15 -S28o8IebQZkMQZkXMfKTVbz0khs/a9zuPBhvec3Xx3R0lrx0eXVW5hd1ptzxLl/c -zMReuYQ+HX2aESdjlencbaeN+cvt+/89mFcPlz63JlLWKLSpK8o4fDmI0w/OTvYS -/LrYJAnUJOpPapa8mifa/dbVEph+NMkOLH4wlwIDAQABAoIBAQCreWyfKufAVS0z -qP455P19Ih2OUVroNSw8jfM2vCmcTLbXFC+hsyZlxzWZXwNBtOlywEoFVYYrzMJ/ -mFGHs497hvKHnQNV5GDYD2NJm5S3B+ig0LFohp3n0UiMGkEEtodgJarvqiwWS1w3 -wXeNcxlDkIGinEd7shb0Tnhwq8uaS4QhcfT1vZbLekAQ2HwMh3b8F4IsIup650Ms -4iRYYgl6e5bTxGDF8Ad1Lrc8mvdrRUrHaSDxaj6TtkEVuFTM7rhcYnlEhqFMeo47 -mkrlYRRh8S0THFyJWMASA+H3t9vKeIXSxo004MOiErybBFfRUZL9pweqk7gNFDsN -zy9EdWpZAoGBAOGpsN4je6Yj3jnPAfIbp1K0W74gmSr9M7xLBO6GvhTCycWPqNbf -jBoyF4DjmpWm5L9lk6+0VknBhRrfhr3u4tU/6mdNyioXTCNJScuSN5byem70etGG -aajUNLBrs1qCctXSMZwYZ299TqxJnixNxv62ZrRhDjlYiponSmgPJh1LAoGBANh+ -fhMlv8RVuTGdHzZmvSMEHDUHNchZCeYrBhVs33lSceivwivfCGdMTMwLVok1jAh/ -z50DuRPO5d0Ar+n1CCLFHsOVr59Z49VUtpu6pSJ5uvPeYvoefFQUvXYsOdgkHxa0 -R+w7i8cznfgg63d9rk4lO8u1IrU5gMtChI+WoqZlAoGBAOCM+OCzMlFqk7G2mdsP -RXr42enhikjK2HZfuDKahf8mrZ0XjQz0Ofe/LMAmvCZ6glkqfMF0lACkvwy0rOHH -GpTVGy1crPUhZbQfM32MrCBafRZ31Nc2B2Hmd9+t7DT+ZcL7fD410oeQi37Jasnv -QzsmyiBoC71oq9MlkdbmbCjtAoGAP5tSgV+q6w1gnvIR9JLU6Q/RFcdrhtSaMvTb -EbpuIiAV9Y6GFwutVWQ2gBCouSFxZiHfJrusSeSU5ozIIo3qeQS/WCmHcuMfLFN6 -X2DEGc/4HKRvIhuI3c9GJw0xZY6fT7ViGEcad0l0FS3e4LmdV7payiwK6YHelFmT -xvg0C30CgYEAxrwJ5g6cil6Pyzf9p9+qH4QNRv5374PG38RJxMtGIOml7uvQWKdB -unnD81TDB8Cul22okB7Ur3016teZ6eYQLq26CBm03H6+7fu26iyfAgVfm8gIBdKJ -PFtQ8aXsqjH/ZCrtEjmiemj1MLrYcusP9fCNOZI6AXOCiAsMxNg7vAU= +MIIEpAIBAAKCAQEAqWRzlKvp4nXfhs+OEQvNEBvQ3vY3BVErRDBrnF5Z776dnB9x +leBpjiGT3QsGrMbq7jt1TP2LfLVADtjq00Gsri/Rl07fDE6ZAq74nmzAc42I24Mi +4A6WcnDKBCYwcdCbH0FfvSFA0Ti5SHoU2M43CFrixDqjI2V0EAjiPowNwhFmcdUx +YUVoYvWgZ0EM1gkmT1eRKykkkYNk9l57obrLnuxE7YErd+oQ6zsS4SWnktf2JaL8 +oV/eIyT4QEity7rSVAztrZPC+9d2N1h5BcwzH5Bq5JUWwQf2Sl0URoiQ1hJaW1Al +FRW7sO5WgbU59Le+A0MQV6mpfbCK/b1eyy0LMwIDAQABAoIBAHFGvYwkUqmgTbRn +RAfeLmmhUFJpsG2b1CUrhCrzZY1PmTJ4TIr/oVbs2WauIu6TrzNVC6JKw2bIBmhn +YtGXT5TEYZKfqcUfIm+K9rNq4l/jvCufTEktOCqbhlyz9R2HdNS38QAXJrNDDZSM +HzjE3kR2EsNKuyHGjJDUgAd3vROTXLuNxhfO+he84NTz6hPlzNOGRJDOnacIp1T1 +qbQdlHhqxJBVyWyjAYR38maBrleLZqV27Fd0sBzuUkU7i6vHRFHp4pD4PAzkzAsS +DMqCmVF2cM83BT9qz8TcP4wd4+hj9OG2QbIe1zfhUfYS8v/bNqwtIV4WlbyW3P65 +ynXSaAECgYEA0XptQYYrPeSLkEQNLPfDu4BnTE4X65exl8c5+qMWg3aECbdaxWqi +VmjNlDyzz0w3zzSRShNR7/6fSWULrWwdSCRbpqiU1+xSUrPXCT+tqI9CVqVl452E +rGHiPZgy7ljb1x/mfrhA8fASrp57Xze4DLqYEUI5fiYBcJRhVqGZvTMCgYEAzwMA ++wbe2qyi9CuiEfDY3sv5+gfLkYUh3yR7dwrdqccAnOgG0nOv4LDwaoW4Fk2aAYdw +GvutdUntXtVc77Ha613cXCL38w58r890EpQuDoSTvZlo6K7lrB0ZFpUdefvpP5eL +4hrkRXes4TeshjLT8C+0Fo7+2XbZfWx2ZHrzegECgYEAh3rYwrIVsXfo06tPoi+0 +RcZsCKvRSKvZTkKpuvJTkz7JcsdFS70FtUEfBKql2IKA7eAfv3rzWXaiaoORo93y +qj/pjsYlTekn7RknEHJAzG2rCAL8/NNZhWvhONkAx6pstJuLJZXhWxhb3NffDtwo +iwL7at4b9Px7neY5diAaIIUCgYA/OXujL4YA45khWfI16IlUAphmdNsHptGhhVLw +GLF6mPzm7zamMA8XYPMMlaqTpT/UF7l1hEiF+f41aJTp4Dgsio4y1btE0LfkOkgJ +JJisdnFpBuGzrzcWSgzPiNtn1jh246IlfHEbhmGWp5pZokx4nxkxiprrcBEc7XN7 +XNHgAQKBgQCgiC8H2bpqmLii5xp0ZyyzUYn6sOar0nmKNcwpoPPIaOXNyIk7Ildn +3bocdUVFL/oYJFav2cmfeLOaetSEqYzMZO2OzF+OHT3wLBIhUFKgHIuStHUScCAR +FHsqaZxQEdI187t9xlVPGRYTMnKYdvM8pZXe3VFMrNOwRM01xoqSvw== -----END RSA PRIVATE KEY----- diff --git a/test/config/integration/certs/certs.sh b/test/config/integration/certs/certs.sh index 36100a0edff9..8798fe9a5013 100755 --- a/test/config/integration/certs/certs.sh +++ b/test/config/integration/certs/certs.sh @@ -41,6 +41,11 @@ rm -f server_ecdsacert.cfg # Generate cert for the client. generate_rsa_key client ca generate_x509_cert client ca +# Generate ECDSA cert for the client. +cp -f clientcert.cfg client_ecdsacert.cfg +generate_ecdsa_key client_ecdsa ca +generate_x509_cert client_ecdsa ca +rm -f client_ecdsacert.cfg # Generate cert for the upstream CA. generate_ca upstreamca diff --git a/test/config/integration/certs/client_ecdsacert.pem b/test/config/integration/certs/client_ecdsacert.pem new file mode 100644 index 000000000000..d32aea145091 --- /dev/null +++ b/test/config/integration/certs/client_ecdsacert.pem @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDmTCCAoGgAwIBAgIJAILStmLgUUcYMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTgwMFoXDTIwMTIxNjIwMTgwMFow +gagxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMRswGQYDVQQDDBJUZXN0IEZyb250ZW5kIFRlYW0xJTAjBgkqhkiG9w0B +CQEWFmZyb250ZW5kLXRlYW1AbHlmdC5jb20wWTATBgcqhkjOPQIBBggqhkjOPQMB +BwNCAAT9UPlVN7p2GE0w7a7G7v+AqYYKwpsI1exZyLK4MiEBdiFxnQnjPP0Cfjpq +8PvQCZdthQ7+WL+HhRirpCHPaVHno4HBMIG+MAwGA1UdEwEB/wQCMAAwCwYDVR0P +BAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcDATBCBgNVHREEOzA5 +hh9zcGlmZmU6Ly9seWZ0LmNvbS9mcm9udGVuZC10ZWFtgghseWZ0LmNvbYIMd3d3 +Lmx5ZnQuY29tMB0GA1UdDgQWBBQLeMuyYBahRJ6gH43BRFYhMfBYxTAfBgNVHSME +GDAWgBQUM9b2kmz7njy/vuxkzKiwDLZN5DANBgkqhkiG9w0BAQsFAAOCAQEAEh3S +cW+nQzgbRCbfDkj+qcEslAOWJc6pNf6npKHtfn78YehVUKOiKkMdqTcW4zuhGjYA +ifVkoyTgTHyqdxkNdgELIi7/7JDY0N73AgndCpA/F/OqqMHATVtUMzTZzk7EB+yx +L6KyGuXVH6WtNnJ9Zo+f87FgjCtVZvnWqZKEynqtBRv930UaMkPPXQ/YLsrjkMC0 +VX2cyUG6tblYNxCeT73SRTs07KeT9wXOoZaUNxBJo0zPUYk3D1gEaCVCPMpqIOUF +kHkEPCdBDeGE1/UT/rPeFcWI+fCpKDU7c41ojMQ4/HxxorecyzBHxCpuqKZFGzD5 ++SAdcodf60sCDUt8lA== +-----END CERTIFICATE----- diff --git a/test/config/integration/certs/client_ecdsacert_hash.h b/test/config/integration/certs/client_ecdsacert_hash.h new file mode 100644 index 000000000000..787f4511b3b4 --- /dev/null +++ b/test/config/integration/certs/client_ecdsacert_hash.h @@ -0,0 +1,3 @@ +// NOLINT(namespace-envoy) +constexpr char TEST_CLIENT_ECDSA_CERT_HASH[] = "DC:B2:C0:82:AD:8C:C3:4E:06:2E:65:15:F9:F7:39:D0:4C:" + "8A:60:AF:1E:B6:01:18:C5:90:AE:AE:47:7D:B8:FC"; diff --git a/test/config/integration/certs/client_ecdsakey.pem b/test/config/integration/certs/client_ecdsakey.pem new file mode 100644 index 000000000000..e352e35a540f --- /dev/null +++ b/test/config/integration/certs/client_ecdsakey.pem @@ -0,0 +1,8 @@ +-----BEGIN EC PARAMETERS----- +BggqhkjOPQMBBw== +-----END EC PARAMETERS----- +-----BEGIN EC PRIVATE KEY----- +MHcCAQEEIOoeoqRYQ6raBXh0ejEFGvOvP8XNgbKnj7tDYDLFH7t1oAoGCCqGSM49 +AwEHoUQDQgAE/VD5VTe6dhhNMO2uxu7/gKmGCsKbCNXsWciyuDIhAXYhcZ0J4zz9 +An46avD70AmXbYUO/li/h4UYq6Qhz2lR5w== +-----END EC PRIVATE KEY----- diff --git a/test/config/integration/certs/clientcert.pem b/test/config/integration/certs/clientcert.pem index 6d51b9b3d221..edca455abfba 100644 --- a/test/config/integration/certs/clientcert.pem +++ b/test/config/integration/certs/clientcert.pem @@ -1,26 +1,26 @@ -----BEGIN CERTIFICATE----- -MIIEZDCCA0ygAwIBAgIJAOPu7gVkRf1EMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEZDCCA0ygAwIBAgIJAILStmLgUUcXMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1MVoXDTIwMTIxNTA3MzM1MVow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTgwMFoXDTIwMTIxNjIwMTgwMFow gagxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu ZWVyaW5nMRswGQYDVQQDDBJUZXN0IEZyb250ZW5kIFRlYW0xJTAjBgkqhkiG9w0B CQEWFmZyb250ZW5kLXRlYW1AbHlmdC5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IB -DwAwggEKAoIBAQC5LVhr4SVb+v0x0Pq5GtcVUUmmeM5w9VXv22r6cI1rAUBEeO2M -uGdjZqo9bDb9KJvZLaEFLNrtTVRfORtzmJRNiKGIsU6LEUR2ztXp0YmWF+fGMaTA -muOAUbynNDNStlaA3Iq511DHygwaN/VlH6lG6HlgdRPHtOrauj/oUIcoa2ofp6kd -JaLv4mwwWHOcE1sRDxQQKMZWBqxTJ+E9zbY9ogpKKG7OBW1gEkGnKaa17PM4J6GS -/zIAGmTcoqnpC/Ve8sW8ey/YRMWz9rlVVgxEIUcdHN0ATTkHVG5s/PRje3e9MKB3 -hrWdC/OlG6po+bIKI1YaPzSCyYPZ1wnx42o1AgMBAAGjgcEwgb4wDAYDVR0TAQH/ +DwAwggEKAoIBAQCouLlGbMfpOV5Sh/zbUNo6GHzhpB1Q/UqxzkdmgdF4tzm3w83Q +qka2/Q4R4/Xi3gmbUlszfw2Ax8ouIbPlx5m/1/ytvUVOcyvksu+ae92WP62nukL3 +RLLt4ctvSiA0i9FeFrNmuM+R/cSdMf9tl20heL2/bgCmIlNr6i+KMsZQlWm3GRna +rfh8RWwyzqVDLLTvOO+h9jxHfKanN1BwIm0RYHRgxfyehel4av6t9xsylE4dtGvk +4DO7aO98IfNtn6rHyuIY2g8Wp4Mwbs9Z+uXSCc8/NTCOm9GSvG2hJSMIdqdnETLf +5eTiRUB3FF4el3nXNhOTFr0iAydL7bIYqkprAgMBAAGjgcEwgb4wDAYDVR0TAQH/ BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMB MEIGA1UdEQQ7MDmGH3NwaWZmZTovL2x5ZnQuY29tL2Zyb250ZW5kLXRlYW2CCGx5 -ZnQuY29tggx3d3cubHlmdC5jb20wHQYDVR0OBBYEFERTlcn0eW4luvkjLvH7GymU -TFkMMB8GA1UdIwQYMBaAFAe8UWFnDglv4JBivOfZe22zmYVIMA0GCSqGSIb3DQEB -CwUAA4IBAQBieo6a6B/4ORq8kCg38vcyvQS/7HuZzx3CLTeLTCWEeGvlAC5avJ23 -v17t5gGUm//VAfsaqIQXGmUq1gTl09p0xSJIb8/+XsRGa8bpNYzZqIi3b9vvyt80 -1P9K3auhYFHQ2CpoRPuoaQamkeE7km5vtJYVYkJilb42ZL3uIsjojkJ7sbFCm+eJ -G9SaybLqSHc2KpBo/yaoCx8JAA6jwNCmDLEmMdl8/DCeSfp80xP8bMLUc2b3ji4N -qVFkvDu6gjy+p7Lpb5r8MPMUNffY/xTdZk0m23zxOC46DK/ubbXFgbKXqEHlTfBF -m6WnMeSO+HSDvd5T3LNwu1aGNux26wDk +ZnQuY29tggx3d3cubHlmdC5jb20wHQYDVR0OBBYEFJD5l1K7mp/dUUNXvXPBWJ5l +oJOnMB8GA1UdIwQYMBaAFBQz1vaSbPuePL++7GTMqLAMtk3kMA0GCSqGSIb3DQEB +CwUAA4IBAQCJOUQB5d8ZCEeMrY0jLwefY8L0UluhPFWNlw1t2LyDjAa8qRNkWJ/2 +bky7IHBMxPQIdYBVPsQGOQ4bkg3S7Eqyc0WZYpLlKEQeUFPG752642GInzjgY3KG +f1hIHz1quIYARjF5GJ+buZpw3DgcGDnhYygFQDWqgyRnfz84M1ycEx06yHidupyp +eMHZHXcrSXPcGin7a6tBEppDFm5CcrJQ2hySDVkl9qnbgHr0+0JZg/Qekik4aWv5 +ACWk3wTxIPUv6mc8kbBMRMPkETzWt4m/qdLnUUhFKJdyACPlb6onJe1TGuYJvc2x +rNV3U8Yo8a1iskQtHqNfc+kqVd3MpgsB -----END CERTIFICATE----- diff --git a/test/config/integration/certs/clientcert_hash.h b/test/config/integration/certs/clientcert_hash.h index 886708f58c4c..cd77a55df7cf 100644 --- a/test/config/integration/certs/clientcert_hash.h +++ b/test/config/integration/certs/clientcert_hash.h @@ -1,3 +1,3 @@ // NOLINT(namespace-envoy) -constexpr char TEST_CLIENT_CERT_HASH[] = "9A:2F:A3:1B:3D:C9:75:1B:C4:E2:82:23:E1:17:D4:04:2D:B3:06:" - "34:50:CE:D0:8D:FC:0F:78:46:EF:41:62:BB"; +constexpr char TEST_CLIENT_CERT_HASH[] = "90:CA:A3:E0:B0:AD:8E:E6:4F:BC:11:6C:7B:E5:9D:35:11:2B:46:" + "71:5F:4D:5C:52:85:37:23:08:38:28:B4:D6"; diff --git a/test/config/integration/certs/clientkey.pem b/test/config/integration/certs/clientkey.pem index 5eb62d2fdb21..e1b46d735ec6 100644 --- a/test/config/integration/certs/clientkey.pem +++ b/test/config/integration/certs/clientkey.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEAuS1Ya+ElW/r9MdD6uRrXFVFJpnjOcPVV79tq+nCNawFARHjt -jLhnY2aqPWw2/Sib2S2hBSza7U1UXzkbc5iUTYihiLFOixFEds7V6dGJlhfnxjGk -wJrjgFG8pzQzUrZWgNyKuddQx8oMGjf1ZR+pRuh5YHUTx7Tq2ro/6FCHKGtqH6ep -HSWi7+JsMFhznBNbEQ8UECjGVgasUyfhPc22PaIKSihuzgVtYBJBpymmtezzOCeh -kv8yABpk3KKp6Qv1XvLFvHsv2ETFs/a5VVYMRCFHHRzdAE05B1RubPz0Y3t3vTCg -d4a1nQvzpRuqaPmyCiNWGj80gsmD2dcJ8eNqNQIDAQABAoIBAQCr432qVgm5wdd5 -gITbgiCYtyXok0b9753f0gsRgZyj8TtY0++dqia+TDRGY8b/Y8yW4hYPmb12fUuO -QJJM0RsIhYV8PymrSVIF/qTuMATJAFOy064c4ym+mSDHDFt/saXGY/GZ5FYlvlVR -mRP+1E7rdSwF72d2/2bpte1Qlj9/sfBhHxg2DZze95cmjviNNIEj+K1gefgfPAZM -50zTInQwfgu329EOGh3tyu59u7C0gv860ud0UM1lr0rSo8MysiUz6/HdEHO8KF7H -guJ61/oN+gp3G1ngS/YR3wRIW1GWituU5aJqEwJjMOG/4hJAvMtt/13NZFCnBqgT -vK0aosMBAoGBAOkIyZKISdN0IxiWNicSXcghHre/YkTASN8LUlrggEu2iQYk4xc0 -4SZV8SFpDFp0O/XbCFPuuGR4PA1FFjEgqvFJh3TZUts9SxXgwgFkFRTTVFtTkRsp -FGzPOldtdOfqefvQ3FWyyMK7Sb8hdQHSgHXmD1w8LQfXEgEyAdRqG9vVAoGBAMtt -K8P2ODwiz1V+wU3ot4q83GIIpmup6AdVKKmk2lEoKQxnBXVREU6SlHqsaO8JS3Bs -pDaKyEof0HhKLuZJL3x2XuTzrXCnjIXaa485qoVF6Q4WZXeTi/VGWKGM+m1WRQh8 -T52PtGCfK+s9A2xF2VcpmIai1hTjkhQHjH0DaGThAoGATKimXrzUxGnFDdaEM/A3 -x5kVmM6tjf5POohn7BtEOSPwCYRi7ARqOIk3DI2ZEbyA6QzHvYyfPfXLk3XxqfGc -KknM9KR1PEf6hlTsnTaGNNacPnrMFko6PN0izRXlylD5FdyMTujEYELqLKTd796G -gcJPtUDac2TNuHTx4yWQyo0CgYB6PdIs4cqNKIXa5F6YyJ1yu2bbakNHM0SBE4Vp -2+xtFGsGTuoSw3JY+vBKf0xXSAiTOFW9iMwu7stBXaKtM5Fbg24mut+gcK6ayNQV -rxtvFsGje4Xhw0I5U9pyydq61TqKjNjy36YO4ddsdq+V4qtmG1LSpQtsZgwkCR09 -Ck0zQQKBgHeAuLOVuEYcLMhUCzQW3AgVLQuHRr2XU9vl9peNy/QpAm2IlhErP3lz -2kpTNtqWuqaAXztCan+3XoKJ2vW5zxRq2sEGJmw6yYDkJuWZ5ZFSpeEB0XucFyJS -P0VMB5mEuWH/Z4aIysJiGJhEZd+w9r1senA2b9FgEabc9QE1x78y +MIIEogIBAAKCAQEAqLi5RmzH6TleUof821DaOhh84aQdUP1Ksc5HZoHReLc5t8PN +0KpGtv0OEeP14t4Jm1JbM38NgMfKLiGz5ceZv9f8rb1FTnMr5LLvmnvdlj+tp7pC +90Sy7eHLb0ogNIvRXhazZrjPkf3EnTH/bZdtIXi9v24ApiJTa+ovijLGUJVptxkZ +2q34fEVsMs6lQyy07zjvofY8R3ympzdQcCJtEWB0YMX8noXpeGr+rfcbMpROHbRr +5OAzu2jvfCHzbZ+qx8riGNoPFqeDMG7PWfrl0gnPPzUwjpvRkrxtoSUjCHanZxEy +3+Xk4kVAdxReHpd51zYTkxa9IgMnS+2yGKpKawIDAQABAoIBAA1Ivg21cugCBFMr +MdVywDviwbJiYYyG5OKrAyQnBH8krf6yA/px7a9qrTjrYejC4q7ABT5AuqdxE5Ie +RTPKS2i3cMWdKV/L4aDYFdVr+z5hNSMHn04oso3YQVQ52d9JQurNjsJ/upgcCub1 +kM7oJUeFYis4VgS+nyLYBXY0GTku6aheM/+Z0xTEvIc3Cfzb94aCqnGwHe+TvxN0 +zCKhm4bUO4HE5UQzHXO9oxMlOlI7hDAUTSfhT0FpOtxnmisl+XFRSGSvJmNbK4jJ +8dlqIuXsSh4X9NPEnhPz1ieg4+hcUelg5SvSNLNAVQPmm1nNluwYhT41iU+seiiJ +A3uUJEECgYEA2fAS32IQox/8+OpKPipvR13tHek04AsJSGuNiio8qXlQorlXBRYE +esOEEYJyKiNWZ7NXTCAjyDiRp48aM62Fy1ykDR4IbDb8JRAdZpJBCjy5U5BKfZTY +jR3rZOA+8Bivozmtdv+0RGxhffSIGPpB1/4Dgmkw375YLAB4cVffg30CgYEAxjA1 +o8ImIW+9eKTRV2yWUHiUZ4iae5s54nCnz24YqJVLooWtU/TXFKrTiYJs20HBWiG0 ++dsJ27LXd0Y13DDQN/ZT/luvWbhMkFYGQ7Ou7XDXB6ujgl6A5MZ7mKfxIv+kX5QM +F1NTVl3TeUU+6XAYeUf1xmlDjot3sNNv5NdvGgcCgYBRzUnYLP/fqscSSyaY1Oa1 +2+x/mKQvIBVY6H3VCWuBlTaODZE7KHt/9NkilVrytBbfj7JJsZqcsZcCVLVaBly8 +60XsYoR40d6srrLKaEUfaZGKaxN6tZ7ewQc08vLMvgdW9fRFQU9Ri3jAhUN8VJrY +TtDUZ1Vf9hs0UOzkZj5QJQKBgCfS7iRe0eysGGWSsOIhVr8Ky79WKrylv2bp/j5n +QBs4DL+2ntKdA08K2IDsLVWNi/3Bgi0mv39fG37DI/V/9YcZP12ALOcZaoEiWBXo +mEDsCLlo2u1KchoGbDWLoZ/HwM7X3+ob+0YCioj2yiJ8PN66AAADjOiqy71Db1uL +kq6nAoGAN8dAwrJFQ2mQYKFQrbWt3/x+YHCAvkqIFdVWn9+3/fWZ8Rcwctl/mau/ +7dL5tU/s3wO8KkOH2PTjvtUORZR+e/FGq7hmXVV1lnl7GBENW6THN08xq9e/4Clm +koYsIpn/e+t2AVR1UENvv9sKwAsDV1yqHwRfUSFtg/qtj7103YY= -----END RSA PRIVATE KEY----- diff --git a/test/config/integration/certs/server_ecdsacert.pem b/test/config/integration/certs/server_ecdsacert.pem index f4a9d179dbbf..d63b3852359f 100644 --- a/test/config/integration/certs/server_ecdsacert.pem +++ b/test/config/integration/certs/server_ecdsacert.pem @@ -1,22 +1,22 @@ -----BEGIN CERTIFICATE----- -MIIDljCCAn6gAwIBAgIJAOPu7gVkRf1DMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIDljCCAn6gAwIBAgIJAILStmLgUUcWMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1MVoXDTIwMTIxNTA3MzM1MVow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTgwMFoXDTIwMTIxNjIwMTgwMFow gaYxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu ZWVyaW5nMRowGAYDVQQDDBFUZXN0IEJhY2tlbmQgVGVhbTEkMCIGCSqGSIb3DQEJ ARYVYmFja2VuZC10ZWFtQGx5ZnQuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcD -QgAEe7N5rkaUbNIyQdf0sJrzevG2XarjJ+oHZRJEy6DkJQsGBT6BO+xer1Dx+IzC -Pw8j4BOvkZtJEn3gq8PfNLndr6OBwDCBvTAMBgNVHRMBAf8EAjAAMAsGA1UdDwQE +QgAEgVE4DzGyifdO4yefn1bEhFfkTrUjfV3Lay9NQz6D1SosrCnk7KZtl6Nbc/U6 +KiGlN+9GpD0ulKEljgjn7TTtT6OBwDCBvTAMBgNVHRMBAf8EAjAAMAsGA1UdDwQE AwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEwQQYDVR0RBDowOIYe c3BpZmZlOi8vbHlmdC5jb20vYmFja2VuZC10ZWFtgghseWZ0LmNvbYIMd3d3Lmx5 -ZnQuY29tMB0GA1UdDgQWBBQQzQHU75cd26XTVprBQXnKByZgNjAfBgNVHSMEGDAW -gBQHvFFhZw4Jb+CQYrzn2Xtts5mFSDANBgkqhkiG9w0BAQsFAAOCAQEAV/S9FjXp -FAAeZFlvNhD9cQjPpGgCKAlgKUo8UYyguAWgXd0E/fITKV5NWp+gLXgx2SCx1zje -cV7JsLnpaKpXL9YBFtduhN5/w9ojhPbfPo3Ec3llzPsEViVjRgQQl+qhZM6r5+of -QFX93wKe/eJDMDcsfxvPtB7TS72NTGvIH5bOl+GHcyCmfTVFQe5TPIrmMYJXRPuP -6m+yHvBVKnwPabpPZgRhCRPdWx6wtUayJXfZRoxAXZv9hv7ZyvmbFj2ANRJKHNob -b9W93jaiZIJxHAAJhQ/vLrb3TY55sg6KX68u3Jn+RsppKSqUdOvkiHW7hKVl8vop -/mWDxmZ2C37YvQ== +ZnQuY29tMB0GA1UdDgQWBBQDO72plAAjzF3GWFAC+8fyzUpl0zAfBgNVHSMEGDAW +gBQUM9b2kmz7njy/vuxkzKiwDLZN5DANBgkqhkiG9w0BAQsFAAOCAQEAppJXn2t3 +7qER7Dj4HjNq3GdASgiLsCgjus5Mbfje4rGbb73WJnsMVpOZtWwC4KyIxDHBzFmR +ntS3g4eJ3FxFkr5ls+RDzSAyIJBzh/Bwt1Yrkn3Yh3HxgsYy6Rd7z4+hHgaqnrza +ESdmWHoMGg7AJy17drIDmxAK7Os5qObWxytsrUL+lTIBJ3OS2IDiB2tT/WrRMSx9 +umYff6YsGLsOGtVgRsc640wKex7r468p1tkwj5r2PxvH9V9L3hp9QuH+W4gR6IYe +HhcCTllp+3iH0vmcXCZRP984nnwRBPP3tBuT+/zmUyDp0UPBHqF+jcHxMB/YA9An +SziyfTA1g4CzRA== -----END CERTIFICATE----- diff --git a/test/config/integration/certs/server_ecdsacert_hash.h b/test/config/integration/certs/server_ecdsacert_hash.h index c82a7b72e217..309feff18643 100644 --- a/test/config/integration/certs/server_ecdsacert_hash.h +++ b/test/config/integration/certs/server_ecdsacert_hash.h @@ -1,3 +1,3 @@ // NOLINT(namespace-envoy) -constexpr char TEST_SERVER_ECDSA_CERT_HASH[] = "6A:C5:82:9F:4A:BE:18:B9:97:96:43:C2:A1:D8:D9:B6:BA:" - "66:99:ED:4A:2B:AC:DF:71:69:50:4E:C9:34:56:AA"; +constexpr char TEST_SERVER_ECDSA_CERT_HASH[] = "95:9A:D0:18:52:40:D9:88:35:B9:52:96:C1:50:86:82:76:" + "FD:24:AD:48:F9:8F:0C:13:36:BA:2D:36:F2:4C:F3"; diff --git a/test/config/integration/certs/server_ecdsakey.pem b/test/config/integration/certs/server_ecdsakey.pem index 7a88d17b7129..a46830f1a653 100644 --- a/test/config/integration/certs/server_ecdsakey.pem +++ b/test/config/integration/certs/server_ecdsakey.pem @@ -2,7 +2,7 @@ BggqhkjOPQMBBw== -----END EC PARAMETERS----- -----BEGIN EC PRIVATE KEY----- -MHcCAQEEIHqHU4d5W0T7gb3J4uJ1xatBhyEvhnM7CaU56w43FAZtoAoGCCqGSM49 -AwEHoUQDQgAEe7N5rkaUbNIyQdf0sJrzevG2XarjJ+oHZRJEy6DkJQsGBT6BO+xe -r1Dx+IzCPw8j4BOvkZtJEn3gq8PfNLndrw== +MHcCAQEEICqemTBghfUmDlTHDq5GCz5CV51QLvQEkUGOxhtOR6hboAoGCCqGSM49 +AwEHoUQDQgAEgVE4DzGyifdO4yefn1bEhFfkTrUjfV3Lay9NQz6D1SosrCnk7KZt +l6Nbc/U6KiGlN+9GpD0ulKEljgjn7TTtTw== -----END EC PRIVATE KEY----- diff --git a/test/config/integration/certs/servercert.pem b/test/config/integration/certs/servercert.pem index d1276532de6b..f65b3b34ae7c 100644 --- a/test/config/integration/certs/servercert.pem +++ b/test/config/integration/certs/servercert.pem @@ -1,26 +1,26 @@ -----BEGIN CERTIFICATE----- -MIIEYTCCA0mgAwIBAgIJAOPu7gVkRf1CMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +MIIEYTCCA0mgAwIBAgIJAILStmLgUUcVMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw -DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNjA3MzM1MVoXDTIwMTIxNTA3MzM1MVow +DgYDVQQDDAdUZXN0IENBMB4XDTE4MTIxNzIwMTgwMFoXDTIwMTIxNjIwMTgwMFow gaYxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu ZWVyaW5nMRowGAYDVQQDDBFUZXN0IEJhY2tlbmQgVGVhbTEkMCIGCSqGSIb3DQEJ ARYVYmFja2VuZC10ZWFtQGx5ZnQuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8A -MIIBCgKCAQEA9FfN5hmLHnLtc09V4Yh+Wu7oFrJ9We22XVId9AwYMyOOG79rymIv -ZZBlCFYsDGdAEcQ7Eun1h5M7V9nsQkzX93zK6HSFNCF5aGSO6qVXQ+c+3HpZRMKl -lWka+xKOI5iy+6iPChVRAuIVGh2SeRqBlR+W0Ua+8Ic8NWTnVp07pvbS3lZwJSbr -oxQfI4qNMLzYkhUZJcbGNcjOLZ5uhE4felPK1v4Y9DdbmOA2/lGFq5bpMlKeH04G -5eOgrbveB7vf3KSJDbtU7VlzzH5slARD7iT0E3n4BdY4Ru1RxLSq68Ky4ilF39Tc -fjbTRj/DBxdc4+gclrVKhZuznG6PCw957wIDAQABo4HAMIG9MAwGA1UdEwEB/wQC +MIIBCgKCAQEAuvPdQdmwZongPAgQho/Vipd3PZWrQ6BKxIb4l/RvqtVP321IUTLs +4vVwpXoYJ+12L+XOO3jCInszs53tHjFpTI1GE8/sasmgR6LRr2krwSoVRHPqUoc9 +tzkDG1SzKP2TRTi1MTI3FO+TnLFahntO9Zstxhv1Epz5GZ/xQLE0/LLoRYzcynL/ +iflk18iL1KM8i0Hy4cKjclOaUdnh2nh753iJfxCSb5wJfx4FH1qverYHHT6FopYR +V40Cg0yYXcYo8yNwrg+EBY8QAT2JOMDokXNKbZpmVKiBlh0QYMX6BBiW249v3sYl +3Ve+fZvCkle3W0xP0xJw8PdX0NRbvGOrBQIDAQABo4HAMIG9MAwGA1UdEwEB/wQC MAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcDATBB BgNVHREEOjA4hh5zcGlmZmU6Ly9seWZ0LmNvbS9iYWNrZW5kLXRlYW2CCGx5ZnQu -Y29tggx3d3cubHlmdC5jb20wHQYDVR0OBBYEFOO0KQu+dWQG/vh+8JPzf64tLAgO -MB8GA1UdIwQYMBaAFAe8UWFnDglv4JBivOfZe22zmYVIMA0GCSqGSIb3DQEBCwUA -A4IBAQBG/XCmfkgR9htFwiNoPYfSOojJbq8a+MbwAxHA0HJL5WYoH510BpMhbx7t -NdfpByl+65vjWYjS/TMWrPxqKwUlG5jhdj4AwBElE2agoxlj2Rf++IuKvagSJvtd -1K+tKxySGDYaYEHWsjPDkuFeuGbY/tWK6Yxe2pEbZ9H10Mng4DuJSFruiqgftn6y -85Dt8fq8uKfFr76t7tfEkuUo5b6mqInvupkQfwHtSrnX5h54L/fPNpJBWRAZnWwC -Qzr4Afcz73M7Kuz7C8Q6iJTAzlOcSw+xF+HqxqA+8OFKlFUBbQpbJJEFvVbRJc0X -iAew+tiewnS8NzP39MWAdf62hoke +Y29tggx3d3cubHlmdC5jb20wHQYDVR0OBBYEFLHmMm0DV9jCHJSWVRwyPYpBw62r +MB8GA1UdIwQYMBaAFBQz1vaSbPuePL++7GTMqLAMtk3kMA0GCSqGSIb3DQEBCwUA +A4IBAQAwx3/M2o00W8GlQ3OT4y/hQGb5K2aytxx8QeSmJaaZTJbvaHhe0x3/fLgq +uWrW3WEWFtwasilySjOrFOtB9UNmJmNOHSJD3Bslbv5htRaWnoFPCXdwZtVMdoTq +IHIQqLoos/xj3kVD5sJSYySrveMeKaeUILTkb5ZubSivye1X2yiJLR7AtuwuiMio +CdIOqhn6xJqYhT7z0IhdKpLNPk4w1tBZSKOXqzrXS4uoJgTC67hWslWWZ2VC6IvZ +FmKuuGZamCCj6F1QF2IjMVM8evl84hEnN0ajdkA/QWnil9kcWvBm15Ho+oTvvJ7s +M8MD3RDSq/90FSiME4vbyNEyTmj0 -----END CERTIFICATE----- diff --git a/test/config/integration/certs/servercert_hash.h b/test/config/integration/certs/servercert_hash.h index 690843dfecba..6e83ce970527 100644 --- a/test/config/integration/certs/servercert_hash.h +++ b/test/config/integration/certs/servercert_hash.h @@ -1,3 +1,3 @@ // NOLINT(namespace-envoy) -constexpr char TEST_SERVER_CERT_HASH[] = "D8:74:6C:28:C0:46:71:43:A2:90:85:E1:DF:61:66:40:3F:A6:83:" - "81:AD:9F:BD:72:5B:8C:52:30:3F:D3:44:AA"; +constexpr char TEST_SERVER_CERT_HASH[] = "D3:F5:97:8F:8F:7E:CA:63:C3:FF:61:89:95:D7:47:31:E3:BA:9B:" + "3C:44:10:A1:57:61:B7:9F:4D:65:90:F8:7F"; diff --git a/test/config/integration/certs/serverkey.pem b/test/config/integration/certs/serverkey.pem index a0c923f00614..6870eed5bfc6 100644 --- a/test/config/integration/certs/serverkey.pem +++ b/test/config/integration/certs/serverkey.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEA9FfN5hmLHnLtc09V4Yh+Wu7oFrJ9We22XVId9AwYMyOOG79r -ymIvZZBlCFYsDGdAEcQ7Eun1h5M7V9nsQkzX93zK6HSFNCF5aGSO6qVXQ+c+3HpZ -RMKllWka+xKOI5iy+6iPChVRAuIVGh2SeRqBlR+W0Ua+8Ic8NWTnVp07pvbS3lZw -JSbroxQfI4qNMLzYkhUZJcbGNcjOLZ5uhE4felPK1v4Y9DdbmOA2/lGFq5bpMlKe -H04G5eOgrbveB7vf3KSJDbtU7VlzzH5slARD7iT0E3n4BdY4Ru1RxLSq68Ky4ilF -39TcfjbTRj/DBxdc4+gclrVKhZuznG6PCw957wIDAQABAoIBAQC7H9tRktJWGVH7 -8xAkTrHl1fzsFPmmu0PkKBVEZ1bJIzubyHc2YQdHUtPtFIFbZl9Mu+k5zO76Sykx -WHV1OQBUSr/iUgoJKHGgHxLMZJ92I0yi8RgYbrD8waemDEnKvRClZitVX4nRGW9r -tqYMFN6UY8LOts1Xy1my0nnQfU3HyNQT5NSMp3v8nCphT2WSd7S87+pKN3Aq4oWe -jURVLX8Ioaval9lT02su9iYc0i7kKgpDeNJrO2wmwAA67halHXqeCKFarTy3oRyI -Vxd5WTMoPeE14VoYQj8LzSXQUNa4iA9TtJQ2FBn9gc2zZc52OPoFPFmA4SKOZpwr -P4ner8vhAoGBAPtHGDOAnC2xNecpbeZNzf4Q+eHTH+HIGUOAm04CHxVtnI8ptO+d -culz5Vh4p9VLW06Rep2actGAJWkPwuHOpegROYdhdJCU2SnaHpRrKxpXUYq5QvSW -z6QNQKR64VvSam29PVgiQ6ZcFCyhZmWI+ZskZq/MHC2AJGOHDPCIC1tHAoGBAPjv -WLePX808aF5y0wPPaVqg6RIeR7kXiv+Q+YXqr6KMGu1kKjN9ppJOmB2kdXhmY75i -2GaCuZveMs1bNDIEppzVKfyq7UZOFieFORx5mQuMo8Os5J4/54pJ/tmN5RrXXpM+ -/xZG38/GsUnl/IovIYUUioqFkCY8RXd4oXFPF/AZAoGBAMCoWd3jFdvSq0l5clHK -Bc5upaiHf0JVcUlYKbs91SdQy2DY0WmGhryHp6iVmdjn1jH/SMvdx3rpjcVn2DvZ -fUrZKgqqpfzUo0x7eEbDhGDF4jdCpBt0Je/aWV3C+Va1lfRdy9LvMn8yyiUN+ryO -sRJKbpELJe+c+El3GmyxYkOxAoGAIaJ9Uzf9EscBtxk+p7ojmwo406jhugGTV1qo -TE7cclMJ5F9vUEu+8O/Ln92zvZPgED5czOUG3SeVp6eWEtgMBw7KQIh7zM8KMUbP -46gOZMAY9Hxs23D5APdkhtKkTQ8iiTSu1Ly4yuMm2zxG9gjON6QB4BuR0Yi9Pho/ -fgbYzikCgYBWiXVOFehKBUVcgYOtVkGZKpPYI1yWr6Tu887WSVslbiT4v6h9t4FW -XwwN/w3QS6ovHG0I6H3P3IeU7GiHgkThyQqm6xYkm7kkNfvIha4kHhvfyR6vBD5B -TBE0RFl0hbsxKlW0Dx2sHJEzv7aD802/8ZEaS2uilxCvwabVXMF6nw== +MIIEpAIBAAKCAQEAuvPdQdmwZongPAgQho/Vipd3PZWrQ6BKxIb4l/RvqtVP321I +UTLs4vVwpXoYJ+12L+XOO3jCInszs53tHjFpTI1GE8/sasmgR6LRr2krwSoVRHPq +Uoc9tzkDG1SzKP2TRTi1MTI3FO+TnLFahntO9Zstxhv1Epz5GZ/xQLE0/LLoRYzc +ynL/iflk18iL1KM8i0Hy4cKjclOaUdnh2nh753iJfxCSb5wJfx4FH1qverYHHT6F +opYRV40Cg0yYXcYo8yNwrg+EBY8QAT2JOMDokXNKbZpmVKiBlh0QYMX6BBiW249v +3sYl3Ve+fZvCkle3W0xP0xJw8PdX0NRbvGOrBQIDAQABAoIBAQCkPLR1sy47BokN +c/BApn9sn5/LZH7ujBTjDce6hqzLIVZn6/OKEfj1cbWiSd6KxRv8/B/vMykpbZ5/ +/w9eZP4imEGmChWhwruh8zHOrdAYhEXmuwZxtgnLurQ2AHTcX9hPCYB0Va76H3ZI +Q65JUm6NaeQOlGT6ExjrIA2rTYJFM84I1xH3XbDulS9S2FXNP9RIjV70HzvZw2LR +1qSNfrnGAEbUCdrZT4BAYTGam5L061ofencYLAorr8K0eVWhUjGV9Jjpq8aG8zy5 +Oy1070I0d7Iexfu7T1sQDIqpNkOtQxI8feQEKeKlRKYx6YEQ9vaVwBGa0SBVxQem +E3YdXBnBAoGBAORlz8wlYqCx25htO/eLgr9hN+eKNhNTo4l905aZrG8SPinaHl15 +n+dQdzlJMVm/rh5+VE0NR0U/vzd3SrdnzczksuGFn0Us/Yg+zOl1+8+GFAtqw3js +udFLKksChz4Rk/fZo2djtSiFS5aGBtw0Z9T7eorubkTSSfJ7IT99HIu5AoGBANGL +0ff5U2LV/Y/opKP7xOlxSCVI617N5i0sYMJ9EUaWzvquidzM46T4fwlAeIvAtks7 +ACO1cRPuWredZ/gEZ3RguZMxs6llwxwVCaQk/2vbOfATWmyqpGC9UBS/TpYVXbL5 +WUMsdBs4DdAFz8aCrrFBcDeCg4V4w+gHYkFV+LetAoGAB3Ny1fwaPZfPzCc0H51D +hK7NPhZ6MSM3YJLkRjN5Np5nvMHK383J86fiW9IRdBYWvhPs+B6Ixq+Ps2WG4HjY +c+i6FTVgvsb69mjmEm+w6VI8cSroeZdvcG59ULkiZFn6c8l71TGhhVLj5mM08hYb +lQ0nMEUa/8/Ebc6qhQG13rECgYEAm8AZaP9hA22a8oQxG9HfIsSYo1331JemJp19 +rhHX7WfaoGlq/zsrWUt64R2SfA3ZcUGBcQlD61SXCTNuO+LKIq5iQQ4IRDjnNNBO +QjtdvoVMIy2/YFXVqDIOe91WRCfNZWIA/vTjt/eKDLzFGv+3aPkCt7/CkkqZErWq +SnXkUGECgYAvkemYu01V1WcJotvLKkVG68jwjMq7jURpbn8oQVlFR8zEh+2UipLB +OmrNZjmdrhQe+4rzs9XCLE/EZsn7SsygwMyVhgCYzWc/SswADq7Wdbigpmrs+grW +fg7yxbPGinTyraMd0x3Ty924LLscoJMWUBl7qGeQ2iUdnELmZgLN2Q== -----END RSA PRIVATE KEY----- diff --git a/test/config/integration/certs/upstreamcacert.pem b/test/config/integration/certs/upstreamcacert.pem index 920795d464ea..b812dee4e3a2 100644 --- a/test/config/integration/certs/upstreamcacert.pem +++ b/test/config/integration/certs/upstreamcacert.pem @@ -1,23 +1,23 @@ -----BEGIN CERTIFICATE----- -MIID5DCCAsygAwIBAgIJAJl+/c8TiXSgMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV +MIID5DCCAsygAwIBAgIJAK6F1p2EwsE8MA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRkw -FwYDVQQDDBBUZXN0IFVwc3RyZWFtIENBMB4XDTE4MTIxNjA3MzM1MVoXDTIwMTIx -NTA3MzM1MVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAU +FwYDVQQDDBBUZXN0IFVwc3RyZWFtIENBMB4XDTE4MTIxNzIwMTgwMFoXDTIwMTIx +NjIwMTgwMFowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAU BgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5 ZnQgRW5naW5lZXJpbmcxGTAXBgNVBAMMEFRlc3QgVXBzdHJlYW0gQ0EwggEiMA0G -CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDMj2nAXXv3eIhkWmyjxrthudaglajn -sMMYBPLWpGnsC0LHqDIvyaJs77J1JyFy4iV06g7aLFnH6jyt88te3jrabKFFadqP -q9/OKIa6w21jZz/MvQku6bk/EFxWw41vBTPZdspis9eUqJVj06tkSpDI0nr2tc79 -HNi59EoDcG3rahk2KD0/rIwc43wctXJCrJygpi0xnSQURSy3+T/I3TzwUeq/aYSk -jyBlNjozDKkoSbWOS5mm+DHdxi+Yu2VEM1vgrt2UcBQUN9C6a3bJjF4zOJZQEQjH -/UWlD+Ufdgml8k+ceYPG5g5pWS1AzcqCTrHuu95DjdIaT516YsxqnUi9AgMBAAGj -YzBhMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBRm -+mQJrWDSlszdbaUN3a2bbJHNbTAfBgNVHSMEGDAWgBRm+mQJrWDSlszdbaUN3a2b -bJHNbTANBgkqhkiG9w0BAQsFAAOCAQEAEhXz8IJytVnpJSQGJJm+ql2CuotllXsM -eWyUSzkGfuMq7BkTPyuOKz8uYQoemg1TvnmnQFu9bd23HS/HCzhkNZN0NCSZVRlH -suc5YBj8JMBIdM7iL0GBlcRFNYEf0GS6cUJJZu5x591UwizL0GYLYtN6KGLS1yMA -DjWUbIAbcAYLZxRVsWD/XUk1ownlCvex7kIyvIiTo1qJ7T9hPAKsFjMx17voIGDW -V5qsqU7YbjknCYTLktomwNHZCLLw03zT7srEbEAiMQk48zeNbLRn1/GCLragm15P -zgAd52M22jprJPlr7urk6lqhVpzwBcV1S+yusO80MgoBFhs2p/pyGA== +CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDppJMdCm+G30EI7kqkk637fjk0IkIg +Q9ELZ1yAmJHq4HPXjhUmuKRlKlw0iZjAMAExBaUcZbDw/Wyr2MnpjvqxuQpKczAw +7oBrXYSRr/23XlvvRjbVKgg6DsftwiUDtyfX83FpKdB+w67rLAhDmtrqUUbkek+o +SKGEOBznY/0M0Q+XG1mToxOha64VxdSU6uucUeCr7AbECcK91raeCPVk27np2Pwg +VXL7SSAaLL27E7iIj3BZ6mI28QMjEIZ438fmUr4spmL07nUewfa5gckoubxWINVj +1jza5FvVZIJLiexZ1TkHiktZvSxEtoAjW0hKOQNrNonJlZHEhLk8lb1BAgMBAAGj +YzBhMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBSp +uxWfLuvEfPkiCROch7WbHSxYcDAfBgNVHSMEGDAWgBSpuxWfLuvEfPkiCROch7Wb +HSxYcDANBgkqhkiG9w0BAQsFAAOCAQEAubeccqQYQBoAdBqZpgoHbKehT+LwsrFC +BCj/c+j0+2Vv/MW5Oxycdu+UXXTC/8KiQBtNbr8O0yJRZsPuVjSoFi4GVvm0jKWP +qezQCpNrt8qutKPYUqimwqh2/OiJ+FWfB2RQZRxAf7eO5qECJcM2doG/4FCmT3HB +Qkd8fB22zF+bItLCYrWEVazdhLJiwtpIADbxOz6+gDcMuHiesS7FvZlmkihmIC2F +jaAp6NzmW11E50i9YG9i0mFZL6oQX9sOE4sEDtW+oTtWzsyXMwrdPZFYANaWBY+P +WItPPVu2jj/bntnbLuaI+vRifgJ9JPKIVpDlt3fzxCZxqEWCKOPb9w== -----END CERTIFICATE----- diff --git a/test/config/integration/certs/upstreamcakey.pem b/test/config/integration/certs/upstreamcakey.pem index 115c2e78eb89..c9f1c73c7cb8 100644 --- a/test/config/integration/certs/upstreamcakey.pem +++ b/test/config/integration/certs/upstreamcakey.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpgIBAAKCAQEAzI9pwF1793iIZFpso8a7YbnWoJWo57DDGATy1qRp7AtCx6gy -L8mibO+ydSchcuIldOoO2ixZx+o8rfPLXt462myhRWnaj6vfziiGusNtY2c/zL0J -Lum5PxBcVsONbwUz2XbKYrPXlKiVY9OrZEqQyNJ69rXO/RzYufRKA3Bt62oZNig9 -P6yMHON8HLVyQqycoKYtMZ0kFEUst/k/yN088FHqv2mEpI8gZTY6MwypKEm1jkuZ -pvgx3cYvmLtlRDNb4K7dlHAUFDfQumt2yYxeMziWUBEIx/1FpQ/lH3YJpfJPnHmD -xuYOaVktQM3Kgk6x7rveQ43SGk+demLMap1IvQIDAQABAoIBAQC9499yYBWk63IJ -Xlt9SQ1HMcFIPsWVlmP0lxtqHyPop6dtOfikndO2tmf+Er4dLEtDFceFxiftycZc -YHUIctlFTBQFILdwKUfP05UGKEYSQZVbFJxCvVpmbWSacluHlNfF5l0HdRUJfdl3 -2tU+e22dzq2w+aLVGgMh0+ElAig3oBPy3RcrIhvou1Rp7SbwPVaVmIoiRZ4zRl8w -HzNQu5pAv6msbaaRrWyictYZf/v5fa0fjD4eKNJqW0n1AgI6krR9sFKuEcIeZSUG -obW34T0U8CDY7w+4Q8A6JQNUxt7oMIsWCF5j1w4t1uz+nABsHI0IwLD8w3yRpi6b -fC5qa0INAoGBAO1qqaHXaCr5/SbNKx7eTX3hemebIAwA1gWmnwq9ei6jXQvRQnpF -g4lRuAwp+0WPOAApcSFSN3ezSIkcEv9xL0tOjtb1pmg7mnnHW1E1R2Y1wIhk6Jau -MP4S0Sr1jw5r6IaePoOGA/Kvw6yfpBq5ijL0uZ9Z79x0TEvFNb2DeHP7AoGBANyS -YB7GWyYIK3Pie/xOfBnh9BjtaeQf9GZsz5UVSeNZMqaARuYm5Orpd0jtV16mzR27 -1a/ezLNejqYyAjYplAXucLMNeOYJlwryNcB9HguRrDEkqQRwl/wwsejrVUtkdPK/ -DetVs87XdcmoEoR4n21rcJnKQvCbVY3qrDpBSuCnAoGBALu7cfMlj5scHg9GgOhh -xEjbuJygT1DugE3rmSs29JxYVUT47WYd/Yrh8XS85ZH1U8TdADXm+zFNtPemGWef -qlQUBGL5z+Hv75CIES8/v/uUWXAAyuILT3Y4juk3Ty2KKk34Z1o86HZIgaPIgE0Z -lawBU54r0b0ywPnRMVNv2BltAoGBAIoROgephB6vWHvGlnOdsUMGVCRSYElC01pV -3C5m0AR2riTZAQhJ6ls9XsSQhHMkGBr3m8/lt97DXqmbfhTnO9fmpDcAROBBuoFI -ker2ppr5SX7Ngtrbm9dpp8Ozo4V40Vetzgm0cMQVzI45HbY8RxdX/HjXycUQhqI5 -9irU+gjbAoGBALJxGiAdD7KW9od59m3OLRHIufh2mf5KHfURhx1zRAcD1Q10MSUJ -OvP+01wqYd2vzyYly7PM7RgC4BdWcXxC+oHYuNXj2E8/GyHu7fa4eR1HLLfqGPZX -N29XMq6Xvnrc3nnBbx826hKRAwpcercrlHj3BeEZveg/nKmQg/ZNNwCT +MIIEogIBAAKCAQEA6aSTHQpvht9BCO5KpJOt+345NCJCIEPRC2dcgJiR6uBz144V +JrikZSpcNImYwDABMQWlHGWw8P1sq9jJ6Y76sbkKSnMwMO6Aa12Eka/9t15b70Y2 +1SoIOg7H7cIlA7cn1/NxaSnQfsOu6ywIQ5ra6lFG5HpPqEihhDgc52P9DNEPlxtZ +k6MToWuuFcXUlOrrnFHgq+wGxAnCvda2ngj1ZNu56dj8IFVy+0kgGiy9uxO4iI9w +WepiNvEDIxCGeN/H5lK+LKZi9O51HsH2uYHJKLm8ViDVY9Y82uRb1WSCS4nsWdU5 +B4pLWb0sRLaAI1tISjkDazaJyZWRxIS5PJW9QQIDAQABAoIBAExI9denjp6EymE2 +HJz7svTIU7kX7mtGeTy19Nfv+MStoGUi+Pj5lIOLfyuQOZWWlu0AoNZSxaEJva+m +Sta9XlEkz51bWsK/PKLRl/VRdw+l+XJ4hHK5FJKQPOr+VsONy66Qx9jEVFTvY29Z +oyEfsJaNDw6OeO/DNylKgPV0Ci1ifXQqlS3BAXGzWZ6qRCaSTnX6z7RDBQyojh5Q +eqIPLP8dtcs2sai93IWHGUCOata3SaGReOW/cfGgLW7x/1vLS/ywNSzkRI582Prt +w5+yQ39EAINvQlzUOvS+dWzDgpKnRkkh7BL+6v9zEH5uqzeuLLt68vQKLW5tUPwY +J6BdbjkCgYEA9u8Mbk0NLeLc6dO75/W0hxsgFsaLB4VELQLOo3u8c66XAWxT5mS8 +8K4c8eHXA+i1T/q4ngKBx2hYBWyArrARQVbswXuBebXqp8oOngtb5IOrVDtiSUtH +bXm5ZYX0xt3cv5F42e8XC8LiuA1CE9sMWQ6Z9kFNeKHZulPyBY7AkAsCgYEA8jia +iy3Rgqb6yIpx1OA3yr5KPw5VhSWtN6lLTLJwskHgdCR0u2OxI6C1Ok68JIZTZcrL +CzPTCaySQTkX0a91r4AO/QmolzCX/cNCsHPiz2cdMkxfY99vlllHXK5q1b8mvTpZ +S1goPGDrifLjf5yWkYNcEsA7seSJVnQsJu5yu2MCgYAmE/K8x5DytHsQa6AcQt1V +wC8QlAk4XaqHrlkjCJ+kzxVmGMhPTNV937uC6Sp45defv6/cXdKZZ1O7cmHdjjT6 ++GaF53+tvwmyWgwq/uFquYsf8BBV8Q/Qp+aY6zE1wVybBdm28ZGCNMk1TIYV/b9H +tGK1gJhrs7mZa/x0MvEqxQKBgFRDisfmTZ9lFZNUTltfESmv30ZmZyvluofFllN9 +NCVfM4VT9WQHP2WEj+dT4rHWJQchcFdaVQ1lgo+8G+QvZQKDyzMN/B90oTt/hSC7 +f+jlF0wbM4gb/8bPEjtU1ge78u8bcFr8tSqkEOyxmaEYSW0fxJUlWN7/ASQZUA7P +Hwy/AoGATg6bpVXwk1c19vkAGZupxGzIhphyWLGgv8ei4kwT/X+yHTjkeRfRR3Nv +nsX7y8UwN9Qc7segRjzxb6QdKhTtCJ0O0Su33iJk4d3niRlDbr4ZDn/XhSK/eH0x +g1KfnxxeyEBqzhnKSK57jCuRRTf7IMqUA9/kG+W1PbZ+hDpLfGY= -----END RSA PRIVATE KEY----- diff --git a/test/config/integration/certs/upstreamcert.pem b/test/config/integration/certs/upstreamcert.pem index bb68d833266e..19d9ced64a22 100644 --- a/test/config/integration/certs/upstreamcert.pem +++ b/test/config/integration/certs/upstreamcert.pem @@ -1,25 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIEMzCCAxugAwIBAgIJAJ3310kYvjRdMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV +MIIEMzCCAxugAwIBAgIJAOOWZZgU2DxcMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRkw -FwYDVQQDDBBUZXN0IFVwc3RyZWFtIENBMB4XDTE4MTIxNjA3MzM1MVoXDTIwMTIx -NTA3MzM1MVowgYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYw +FwYDVQQDDBBUZXN0IFVwc3RyZWFtIENBMB4XDTE4MTIxNzIwMTgwMFoXDTIwMTIx +NjIwMTgwMFowgYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYw FAYDVQQHDA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBM eWZ0IEVuZ2luZWVyaW5nMR0wGwYDVQQDDBRUZXN0IFVwc3RyZWFtIFNlcnZlcjCC -ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANHeN62/uhAcE4On7oKf1xC7 -/fNjUKCJE5hmFCKo7FiDSXI/u14qjqnxYQlCJyHoGeInI5r4OpxiVTd91UU6cHxK -iAxmnpQhZaOM1/yZbcH6pVVPl7F/H8lAnaJN0ZOupCXGXCgWvHuqLJi/33WGH/+A -tyw5M4UhF74Pot+xBx67fYjPUILUV3gQb88b6aiaegwlRaCE7wv6b8RCZs1H5SRv -ZdmplFieq1FXzdqPCqg1DXUtXh5o8+qS8iaGvECotRfuXswZTamqHUIB6MYLlIpV -9fmasivc731azyU7qT7+Wjsojd4W8DrimtFs2LN3dHA7hNQXswSnujYUdrECPjcC +ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALxFMTgM8XOMFueOZ1SFVuEf +aa/WZs2Tm5OQJBCnQUlSq8QafvT7jg6YqB8ap6AA/LwYn9G6Q/dN+7SlVxEzIZlj +UspSd5iCuhYVVXpR1PrmYIyl5pDY5nX7eRrMhhgxUSnWf9bt4azu2FH+K89wazV9 +4uw1gpxkw3Ocj9HWiseNz+IE1iwMlSr/1n0jRZFKqnnfveuGByIANRj7DpnNJgZm +dMenBr4KeJEl/alvESRb0Zf0vWgDfwwUHs4rR7ZQl48Spjd7xjIoAQZ5DY8UKxB0 +BTTzeSkuvuxVSrAYefIIpq15rU4laKBcRkj9f8tvd53DJHWmvsVkCLlA6BkLqnUC AwEAAaOBrDCBqTAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAU BggrBgEFBQcDAgYIKwYBBQUHAwEwLQYDVR0RBCYwJIIKKi5seWZ0LmNvbYcEAAAA -AIcQAAAAAAAAAAAAAAAAAAAAADAdBgNVHQ4EFgQUWrLmyp1BQLU4uDC9BaHzlD6A -amYwHwYDVR0jBBgwFoAUZvpkCa1g0pbM3W2lDd2tm2yRzW0wDQYJKoZIhvcNAQEL -BQADggEBAJXIwXoJpWhT7xaMyi96cME2DxzaUvQzw7TSftLsiqeT+a49npPwXbGc -8PxXfWQljsCm8qtuPcbbnCJELAS9v3xjySnFQqawckFbj5CgdEgxQcJTPhjNs1ye -jlwv4fKBg2zUGcLv4msgWBwKuIEBi33MsarUl/zZRPgdsplkdvuGSHJL8FWC0hZd -njscC6c5iSbAbAfErsUkgcmpeKDaamTKszYD86FKKyrkh5DcNLEtdLdqj2yl7e1x -KipgS11gJVI9c4xZz/BVSBUwiN9bPnr7pXZhFDBDPZOM03PL5sYOOwxnFYJN5TYr -kt7I/9LMHzCNXRHcSflnzwQcn8J8WlM= +AIcQAAAAAAAAAAAAAAAAAAAAADAdBgNVHQ4EFgQU/HB8QxqmxcgL4WPoyewp4ooz +UhcwHwYDVR0jBBgwFoAUqbsVny7rxHz5IgkTnIe1mx0sWHAwDQYJKoZIhvcNAQEL +BQADggEBAI1JScIpfxjLV5BrgflVKCjeABBuMGFj3qZOCBuiBbFTt+KOpc9dmfzL +bDSg9cLRe9MhFqaLFrzqAOZfqwCxB8jsAEMaki4anwm3fefC8D5H8uBB5KckZExk +/j/y0UYpnH21xvj7Z4M4bOMACTneel2IJ8rTzJD5QbSersbxB7FF/cOEZNt2B94l +6hkPaZzvzxjwizK6XDnpLPAQnytMPAcrPSAS9wmRPfjGgG4xFcc3EoqJKpCuymTt +hSLzAsLBP7NOITlgA0iRCU5Ly//TLnmLcA4iAVYQaog21cJYxEbRJTIm9z73/88D +bf/hoN53Jhgwt+xFK0CKZyahhZGsuXs= -----END CERTIFICATE----- diff --git a/test/config/integration/certs/upstreamcert_hash.h b/test/config/integration/certs/upstreamcert_hash.h index 9fd8e839c66c..9b872dc40cb5 100644 --- a/test/config/integration/certs/upstreamcert_hash.h +++ b/test/config/integration/certs/upstreamcert_hash.h @@ -1,3 +1,3 @@ // NOLINT(namespace-envoy) -constexpr char TEST_UPSTREAM_CERT_HASH[] = "4B:A9:4A:08:1C:D2:2F:68:E5:ED:7D:DD:7E:C6:AE:AA:23:51:" - "0C:7E:76:DD:C6:66:B3:CA:AA:9A:2F:EC:A3:96"; +constexpr char TEST_UPSTREAM_CERT_HASH[] = "89:92:C7:6D:B7:92:42:B3:77:77:6F:77:1C:51:04:1B:D7:27:" + "25:A7:7E:75:A9:6A:0A:F7:23:F9:F6:50:A5:34"; diff --git a/test/config/integration/certs/upstreamkey.pem b/test/config/integration/certs/upstreamkey.pem index 33e82170f046..d5e94728c7f5 100644 --- a/test/config/integration/certs/upstreamkey.pem +++ b/test/config/integration/certs/upstreamkey.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEA0d43rb+6EBwTg6fugp/XELv982NQoIkTmGYUIqjsWINJcj+7 -XiqOqfFhCUInIegZ4icjmvg6nGJVN33VRTpwfEqIDGaelCFlo4zX/JltwfqlVU+X -sX8fyUCdok3Rk66kJcZcKBa8e6osmL/fdYYf/4C3LDkzhSEXvg+i37EHHrt9iM9Q -gtRXeBBvzxvpqJp6DCVFoITvC/pvxEJmzUflJG9l2amUWJ6rUVfN2o8KqDUNdS1e -Hmjz6pLyJoa8QKi1F+5ezBlNqaodQgHoxguUilX1+ZqyK9zvfVrPJTupPv5aOyiN -3hbwOuKa0WzYs3d0cDuE1BezBKe6NhR2sQI+NwIDAQABAoIBADRvJs4cVupreVyt -emPcd6lQrtQ+fgh99w1eg61dMx+yPYlz7uZKD7bZ/fqIMqrACKd+S+EOH+auksf4 -gm53eV80Z+VhRkGQToqcR+JumwOaEfDMoAPS1Sg9IqVIeBJD0fM2KhRCCfmDvPy1 -A6mjRx9ZE2rTJ9IdQIdV9MWav0Kn9Ur396WrevGIiGIP2A6iaJ2p1mm49kJc1Np3 -vEu/tL98RzUUvpv7WiyEMHOnFSz0g4MrhLnWwPfbPWmlCncuMkOhmePAa9y4zCo7 -wRx8SjvY197WMpBEfQW9SmLSl0YelHckt7dBjXXuBlfFeYPfyrcVAVM307yqYU5m -NTS8G5ECgYEA+LC/iqlY6JXhiE9pkT8RQZchTt6rDK95uYVGB8ZuOBAYpElv2rvg -Zqwx+RNNYaou0nKzqrQzMYTZ0fNBwMxAgWQ0i1ldaql1rvMnj23++w9oLaRsuC6J -x8vJ1p5v9lQmBXOy8RAqxJRvTTmxbNZZ79it8Tsm8itXqztc82PzbNMCgYEA2Ala -bw1fB/4NWpdNIB7TrxdDgGEdRPacbbZ0rsVfb/4HKlspoFXjWdD7Oj++WSlmQCSK -5oTD/WSAGjbLuBD+BVUrlyPmUy0o0PIkL4CNUrdS6UOa9WrAC4xB46sVdg5+fGbB -xURZmeG+oEV3TBLAq7osGr0pzfFjWhtWjbrquo0CgYEA1UdX7cZQjp/D3RAl/D/3 -P6YqFabXUTjIjveiWJav/fqn93VXrWKFD+jLrs4EBidaondmaJbEdMp3uBwEHyHM -jGtwuLV6bThJyjGUkuiFzbCn6sThzI908Flwj1QvtzTxqqlQJHd2BkM6tSMua6Xl -WdIdUw4k13meZSazD7V/lasCgYAET8t6Q+4Nnshtcm+boIHhELnMKiQHaFSe6/FQ -O6g39/30nnUqOgybkkwxUWxfIzBjP1d2Wlf/Cq5z13whZFVtjdGc5p6GMnSKFwsZ -15r6d6Yz+aFyHHtQv6/g910qSgfEO9jKMx8Grza6xCgpYIZv5vtSXUwkTBkLh1gm -5AAjUQKBgGJFabdwHFENibDia3Xgq6+gdNmAY9Q14v6e1sL7I0OLyIZyVtuY80j+ -yJlVTnYHU6Y4tdhiWgw4659QIZoOEWUshZ4igYDEEUaKA459h6o3ndnlAh354QqC -kuE2fMZzD35DnqeiSga72fG7J43lOBjJ0ioKoJZyzUPk7OHDZDB5 +MIIEpAIBAAKCAQEAvEUxOAzxc4wW545nVIVW4R9pr9ZmzZObk5AkEKdBSVKrxBp+ +9PuODpioHxqnoAD8vBif0bpD9037tKVXETMhmWNSylJ3mIK6FhVVelHU+uZgjKXm +kNjmdft5GsyGGDFRKdZ/1u3hrO7YUf4rz3BrNX3i7DWCnGTDc5yP0daKx43P4gTW +LAyVKv/WfSNFkUqqed+964YHIgA1GPsOmc0mBmZ0x6cGvgp4kSX9qW8RJFvRl/S9 +aAN/DBQezitHtlCXjxKmN3vGMigBBnkNjxQrEHQFNPN5KS6+7FVKsBh58gimrXmt +TiVooFxGSP1/y293ncMkdaa+xWQIuUDoGQuqdQIDAQABAoIBAAoYQ61XtFKXvlqo +Hg5AIApuHsKY4mY/deYRon1qGmwODLu1F/2Wx2Us9kbErRw9MU/8mgUq0Z4fBlIH +U4XOkgyhcLz8cwEwcT3h4vVuEddqJt8jvhsiJilJVJMFSGNfsZRmtfAWTTVykRLE +aCD1TCpQF6zGqbwtAvXd/TApKsPMVRjjkTRB6lIIW+SFTihpFtLrdfV1ddfkg+br +pS7OqPzL7bsqPmwzL1ig/aE/aVb9xAsOT4AcrdZ8fUg1jixxiO64jFeGCOs4aT7B ++NizRRbIWfNR+NNqOLGKncLmVtvrRSdazGTQVU419+G+m8dJey4ZoSpqDtyBU7xj +zZSZooECgYEA9hLAgm6X7udnypO/1nuqSaLrq2Xd/eVMnirryp5AZ4wxmY6v8F4f +qJaYxt++qRZTQq+Ijcq4Y88prXPx+s7VWPtugBwR1xawB1qSnb5hPrLAt4DWLiI0 +bzvu4W43AdBjwg0Ayr34awpyAdSQgK72V2HOddn7k6ROltdfchZ7WBECgYEAw91/ +VHs5mQJFAFZJcwoGbRP7cG74E+uqIkNULO24LbAyDK6Mm85jfMvBpfEZRQ6JI3cK +O61OwKvq5ZKMwqHbTuB2503MsDfIqSiIfLva3HsHB3+qwoxdhu1/9cANV+mKAW41 +TBSRFGvcIKH+u/Mlv/SAnD8O4cy1Q2x6TjQo8CUCgYEAxX6hYU3PxR+WjuDsbAFO +19DZovOcKuV5C8zY+ALxH+pF+L+rd5ijghR0Q9FZ3a2cX34wc9TLDtg61AqloK2W +T9dkhY+BxgZge1Z3LAGbXM3snJrby6UKPmh0vhtOLLeLCTiUdSPpGEgG3m8zFwTV +k6ZdJPsxzfpmVOxAn3lpv3ECgYEAwJDXbAbOpQlfL6qmAe1cTge0UGE5k9RB6/fI +HXgGeRzeyCsgYNq0Y3CsTerRjlxxJiYWMH/+il07z0ObEowxYsY7AMQztxjRNsZ8 +Ei5bSiPG0G+LQkTgexSrlsCgHcuk/C0PR2J9FNfKj2bVXJH8jlHj1DoG9qbdm5Fe +Wd7cVOUCgYA77jRopwj89S68Qaz3YbejQmWF8Y4deTnHfPGoj2OQr4XJ5GWC0j8N +eTMTJMNQFx/Ge3Un9A9wjLP2KRmCHXl16pYBLdej+VPg7WGsOEleV7HrdKjq9daY +aCz5vX92lnvOhzAJkadAznSMW97nBlxQaCBnAIC+AIQU9Z4ZHzMmaQ== -----END RSA PRIVATE KEY----- diff --git a/test/config/utility.cc b/test/config/utility.cc index ac4fb8a337e3..e556841a8981 100644 --- a/test/config/utility.cc +++ b/test/config/utility.cc @@ -8,6 +8,7 @@ #include "common/config/resources.h" #include "common/protobuf/utility.h" +#include "test/config/integration/certs/client_ecdsacert_hash.h" #include "test/config/integration/certs/clientcert_hash.h" #include "test/test_common/environment.h" #include "test/test_common/network_utility.h" @@ -382,16 +383,15 @@ void ConfigHelper::setClientCodec( } } -void ConfigHelper::addSslConfig(bool ecdsa_cert, bool tlsv1_3) { +void ConfigHelper::addSslConfig(const ServerSslOptions& options) { RELEASE_ASSERT(!finalized_, ""); auto* filter_chain = bootstrap_.mutable_static_resources()->mutable_listeners(0)->mutable_filter_chains(0); - initializeTls(ecdsa_cert, tlsv1_3, - *filter_chain->mutable_tls_context()->mutable_common_tls_context()); + initializeTls(options, *filter_chain->mutable_tls_context()->mutable_common_tls_context()); } -void ConfigHelper::initializeTls(bool ecdsa_cert, bool tlsv1_3, +void ConfigHelper::initializeTls(const ServerSslOptions& options, envoy::api::v2::auth::CommonTlsContext& common_tls_context) { common_tls_context.add_alpn_protocols("h2"); common_tls_context.add_alpn_protocols("http/1.1"); @@ -399,27 +399,29 @@ void ConfigHelper::initializeTls(bool ecdsa_cert, bool tlsv1_3, auto* validation_context = common_tls_context.mutable_validation_context(); validation_context->mutable_trusted_ca()->set_filename( TestEnvironment::runfilesPath("test/config/integration/certs/cacert.pem")); - validation_context->add_verify_certificate_hash(TEST_CLIENT_CERT_HASH); + validation_context->add_verify_certificate_hash( + options.expect_client_ecdsa_cert_ ? TEST_CLIENT_ECDSA_CERT_HASH : TEST_CLIENT_CERT_HASH); // We'll negotiate up to TLSv1.3 for the tests that care, but it really // depends on what the client sets. - if (tlsv1_3) { + if (options.tlsv1_3_) { common_tls_context.mutable_tls_params()->set_tls_maximum_protocol_version( envoy::api::v2::auth::TlsParameters::TLSv1_3); } - - auto* tls_certificate = common_tls_context.add_tls_certificates(); - if (ecdsa_cert) { - tls_certificate->mutable_certificate_chain()->set_filename( - TestEnvironment::runfilesPath("/test/config/integration/certs/server_ecdsacert.pem")); - tls_certificate->mutable_private_key()->set_filename( - TestEnvironment::runfilesPath("/test/config/integration/certs/server_ecdsakey.pem")); - } else { + if (options.rsa_cert_) { + auto* tls_certificate = common_tls_context.add_tls_certificates(); tls_certificate->mutable_certificate_chain()->set_filename( TestEnvironment::runfilesPath("/test/config/integration/certs/servercert.pem")); tls_certificate->mutable_private_key()->set_filename( TestEnvironment::runfilesPath("/test/config/integration/certs/serverkey.pem")); } + if (options.ecdsa_cert_) { + auto* tls_certificate = common_tls_context.add_tls_certificates(); + tls_certificate->mutable_certificate_chain()->set_filename( + TestEnvironment::runfilesPath("/test/config/integration/certs/server_ecdsacert.pem")); + tls_certificate->mutable_private_key()->set_filename( + TestEnvironment::runfilesPath("/test/config/integration/certs/server_ecdsakey.pem")); + } } void ConfigHelper::renameListener(const std::string& name) { diff --git a/test/config/utility.h b/test/config/utility.h index 1739a0727bb2..fb05563b5631 100644 --- a/test/config/utility.h +++ b/test/config/utility.h @@ -25,6 +25,33 @@ namespace Envoy { class ConfigHelper { public: + struct ServerSslOptions { + ServerSslOptions& setRsaCert(bool rsa_cert) { + rsa_cert_ = rsa_cert; + return *this; + } + + ServerSslOptions& setEcdsaCert(bool ecdsa_cert) { + ecdsa_cert_ = ecdsa_cert; + return *this; + } + + ServerSslOptions& setTlsV13(bool tlsv1_3) { + tlsv1_3_ = tlsv1_3; + return *this; + } + + ServerSslOptions& setExpectClientEcdsaCert(bool expect_client_ecdsa_cert) { + expect_client_ecdsa_cert_ = expect_client_ecdsa_cert; + return *this; + } + + bool rsa_cert_{true}; + bool ecdsa_cert_{false}; + bool tlsv1_3_{false}; + bool expect_client_ecdsa_cert_{false}; + }; + // Set up basic config, using the specified IpVersion for all connections: listeners, upstream, // and admin connections. // @@ -33,7 +60,7 @@ class ConfigHelper { ConfigHelper(const Network::Address::IpVersion version, const std::string& config = HTTP_PROXY_CONFIG); - static void initializeTls(bool ecdsa_cert, bool tlsv1_3, + static void initializeTls(const ServerSslOptions& options, envoy::api::v2::auth::CommonTlsContext& common_context); typedef std::function ConfigModifierFunction; @@ -94,7 +121,8 @@ class ConfigHelper { type); // Add the default SSL configuration. - void addSslConfig(bool ecdsa_cert = false, bool tlsv1_3 = false); + void addSslConfig(const ServerSslOptions& options); + void addSslConfig() { addSslConfig({}); } // Renames the first listener to the name specified. void renameListener(const std::string& name); diff --git a/test/integration/ssl_integration_test.cc b/test/integration/ssl_integration_test.cc index 0c116e7da9d0..45f7aa5604a0 100644 --- a/test/integration/ssl_integration_test.cc +++ b/test/integration/ssl_integration_test.cc @@ -27,7 +27,11 @@ namespace Envoy { namespace Ssl { void SslIntegrationTestBase::initialize() { - config_helper_.addSslConfig(server_ecdsa_cert_, server_tlsv1_3_); + config_helper_.addSslConfig(ConfigHelper::ServerSslOptions() + .setRsaCert(server_rsa_cert_) + .setEcdsaCert(server_ecdsa_cert_) + .setTlsV13(server_tlsv1_3_) + .setExpectClientEcdsaCert(client_ecdsa_cert_)); HttpIntegrationTest::initialize(); context_manager_ = std::make_unique(timeSystem()); @@ -195,10 +199,11 @@ class SslCertficateIntegrationTest } ClientSslTransportOptions ecdsaOnlyClientOptions() { + auto options = ClientSslTransportOptions().setClientEcdsaCert(true); if (tls_version_ == envoy::api::v2::auth::TlsParameters::TLSv1_3) { - return ClientSslTransportOptions().setSigningAlgorithmsForTest("ecdsa_secp256r1_sha256"); + return options.setSigningAlgorithmsForTest("ecdsa_secp256r1_sha256"); } else { - return ClientSslTransportOptions().setCipherSuites({"ECDHE-ECDSA-AES128-GCM-SHA256"}); + return options.setCipherSuites({"ECDHE-ECDSA-AES128-GCM-SHA256"}); } } @@ -224,6 +229,7 @@ INSTANTIATE_TEST_CASE_P( // Server with an RSA certificate and a client with RSA/ECDSA cipher suites works. TEST_P(SslCertficateIntegrationTest, ServerRsa) { + server_rsa_cert_ = true; server_ecdsa_cert_ = false; ConnectionCreationFunction creator = [&]() -> Network::ClientConnectionPtr { return makeSslClientConnection({}); @@ -234,6 +240,18 @@ TEST_P(SslCertficateIntegrationTest, ServerRsa) { // Server with an ECDSA certificate and a client with RSA/ECDSA cipher suites works. TEST_P(SslCertficateIntegrationTest, ServerEcdsa) { + server_rsa_cert_ = false; + server_ecdsa_cert_ = true; + ConnectionCreationFunction creator = [&]() -> Network::ClientConnectionPtr { + return makeSslClientConnection({}); + }; + testRouterRequestAndResponseWithBody(1024, 512, false, &creator); + checkStats(); +} + +// Server with RSA/ECDSAs certificates and a client with RSA/ECDSA cipher suites works. +TEST_P(SslCertficateIntegrationTest, ServerRsaEcdsa) { + server_rsa_cert_ = true; server_ecdsa_cert_ = true; ConnectionCreationFunction creator = [&]() -> Network::ClientConnectionPtr { return makeSslClientConnection({}); @@ -244,6 +262,7 @@ TEST_P(SslCertficateIntegrationTest, ServerEcdsa) { // Server with an RSA certificate and a client with only RSA cipher suites works. TEST_P(SslCertficateIntegrationTest, ClientRsaOnly) { + server_rsa_cert_ = true; server_ecdsa_cert_ = false; ConnectionCreationFunction creator = [&]() -> Network::ClientConnectionPtr { return makeSslClientConnection(rsaOnlyClientOptions()); @@ -254,6 +273,7 @@ TEST_P(SslCertficateIntegrationTest, ClientRsaOnly) { // Server has only an ECDSA certificate, client is only RSA capable, leads to a connection fail. TEST_P(SslCertficateIntegrationTest, ServerEcdsaClientRsaOnly) { + server_rsa_cert_ = false; server_ecdsa_cert_ = true; initialize(); auto codec_client = makeRawHttpConnection(makeSslClientConnection(rsaOnlyClientOptions())); @@ -264,9 +284,22 @@ TEST_P(SslCertficateIntegrationTest, ServerEcdsaClientRsaOnly) { counter->reset(); } +// Server with RSA/ECDSA certificates and a client with only RSA cipher suites works. +TEST_P(SslCertficateIntegrationTest, ServerRsaEcdsaClientRsaOnly) { + server_rsa_cert_ = true; + server_ecdsa_cert_ = true; + ConnectionCreationFunction creator = [&]() -> Network::ClientConnectionPtr { + return makeSslClientConnection(rsaOnlyClientOptions()); + }; + testRouterRequestAndResponseWithBody(1024, 512, false, &creator); + checkStats(); +} + // Server has only an RSA certificate, client is only ECDSA capable, leads to connection fail. -TEST_P(SslCertficateIntegrationTest, ServerEcdsaClientEcdsaOnly) { +TEST_P(SslCertficateIntegrationTest, ServerRsaClientEcdsaOnly) { + server_rsa_cert_ = true; server_ecdsa_cert_ = false; + client_ecdsa_cert_ = true; initialize(); EXPECT_FALSE( makeRawHttpConnection(makeSslClientConnection(ecdsaOnlyClientOptions()))->connected()); @@ -276,6 +309,30 @@ TEST_P(SslCertficateIntegrationTest, ServerEcdsaClientEcdsaOnly) { counter->reset(); } +// Server has only an ECDSA certificate, client is only ECDSA capable works. +TEST_P(SslCertficateIntegrationTest, ServerEcdsaClientEcdsaOnly) { + server_rsa_cert_ = false; + server_ecdsa_cert_ = true; + client_ecdsa_cert_ = true; + ConnectionCreationFunction creator = [&]() -> Network::ClientConnectionPtr { + return makeSslClientConnection(ecdsaOnlyClientOptions()); + }; + testRouterRequestAndResponseWithBody(1024, 512, false, &creator); + checkStats(); +} + +// Server has RSA/ECDSA certificates, client is only ECDSA capable works. +TEST_P(SslCertficateIntegrationTest, ServerRsaEcdsaClientEcdsaOnly) { + server_rsa_cert_ = true; + server_ecdsa_cert_ = true; + client_ecdsa_cert_ = true; + ConnectionCreationFunction creator = [&]() -> Network::ClientConnectionPtr { + return makeSslClientConnection(ecdsaOnlyClientOptions()); + }; + testRouterRequestAndResponseWithBody(1024, 512, false, &creator); + checkStats(); +} + class SslCaptureIntegrationTest : public SslIntegrationTest { public: void initialize() override { diff --git a/test/integration/ssl_integration_test.h b/test/integration/ssl_integration_test.h index 1af732e4f631..4acbb234f747 100644 --- a/test/integration/ssl_integration_test.h +++ b/test/integration/ssl_integration_test.h @@ -32,7 +32,9 @@ class SslIntegrationTestBase : public HttpIntegrationTest { protected: bool server_tlsv1_3_{false}; + bool server_rsa_cert_{true}; bool server_ecdsa_cert_{false}; + bool client_ecdsa_cert_{false}; // Set this true to debug SSL handshake issues with openssl s_client. The // verbose trace will be in the logs, openssl must be installed separately. bool debug_with_s_client_{false}; diff --git a/test/integration/ssl_utility.cc b/test/integration/ssl_utility.cc index 9a8963ccf065..51632fc27cd0 100644 --- a/test/integration/ssl_utility.cc +++ b/test/integration/ssl_utility.cc @@ -18,17 +18,29 @@ namespace Ssl { Network::TransportSocketFactoryPtr createClientSslTransportSocketFactory(const ClientSslTransportOptions& options, ContextManager& context_manager) { - const std::string yaml_plain = R"EOF( + std::string yaml_plain = R"EOF( common_tls_context: + validation_context: + trusted_ca: + filename: "{{ test_rundir }}/test/config/integration/certs/cacert.pem" +)EOF"; + if (options.client_ecdsa_cert_) { + yaml_plain += R"EOF( + tls_certificates: + certificate_chain: + filename: "{{ test_rundir }}/test/config/integration/certs/client_ecdsacert.pem" + private_key: + filename: "{{ test_rundir }}/test/config/integration/certs/client_ecdsakey.pem" +)EOF"; + } else { + yaml_plain += R"EOF( tls_certificates: certificate_chain: filename: "{{ test_rundir }}/test/config/integration/certs/clientcert.pem" private_key: filename: "{{ test_rundir }}/test/config/integration/certs/clientkey.pem" - validation_context: - trusted_ca: - filename: "{{ test_rundir }}/test/config/integration/certs/cacert.pem" )EOF"; + } envoy::api::v2::auth::UpstreamTlsContext tls_context; MessageUtil::loadFromYaml(TestEnvironment::substitute(yaml_plain), tls_context); @@ -59,7 +71,7 @@ createClientSslTransportSocketFactory(const ClientSslTransportOptions& options, Network::TransportSocketFactoryPtr createUpstreamSslContext(ContextManager& context_manager) { envoy::api::v2::auth::DownstreamTlsContext tls_context; - ConfigHelper::initializeTls(false, false, *tls_context.mutable_common_tls_context()); + ConfigHelper::initializeTls({}, *tls_context.mutable_common_tls_context()); NiceMock mock_factory_ctx; auto cfg = std::make_unique(tls_context, mock_factory_ctx); diff --git a/test/integration/ssl_utility.h b/test/integration/ssl_utility.h index 2b188e675496..cc32aefb87a4 100644 --- a/test/integration/ssl_utility.h +++ b/test/integration/ssl_utility.h @@ -19,14 +19,13 @@ struct ClientSslTransportOptions { return *this; } - ClientSslTransportOptions& setCipherSuites(const std::vector& cipher_suites) { - cipher_suites_ = cipher_suites; + ClientSslTransportOptions& setClientEcdsaCert(bool client_ecdsa_cert) { + client_ecdsa_cert_ = client_ecdsa_cert; return *this; } - ClientSslTransportOptions& - setTlsVersion(envoy::api::v2::auth::TlsParameters_TlsProtocol tls_version) { - tls_version_ = tls_version; + ClientSslTransportOptions& setCipherSuites(const std::vector& cipher_suites) { + cipher_suites_ = cipher_suites; return *this; } @@ -35,12 +34,19 @@ struct ClientSslTransportOptions { return *this; } + ClientSslTransportOptions& + setTlsVersion(envoy::api::v2::auth::TlsParameters_TlsProtocol tls_version) { + tls_version_ = tls_version; + return *this; + } + bool alpn_{}; bool san_{}; + bool client_ecdsa_cert_{}; std::vector cipher_suites_{}; + std::string sigalgs_; envoy::api::v2::auth::TlsParameters_TlsProtocol tls_version_{ envoy::api::v2::auth::TlsParameters::TLS_AUTO}; - std::string sigalgs_; }; Network::TransportSocketFactoryPtr