diff --git a/security/advancedtls/advancedtls_test.go b/security/advancedtls/advancedtls_test.go index 297c9ecb2f2c..f9671944edf4 100644 --- a/security/advancedtls/advancedtls_test.go +++ b/security/advancedtls/advancedtls_test.go @@ -381,14 +381,14 @@ func (s) TestClientServerHandshake(t *testing.T) { return &GetRootCAsResults{TrustCerts: cs.ServerTrust3}, nil } - makeStaticCRLProvider := func(crlPath string) *RevocationConfig { + makeStaticCRLRevocationConfig := func(crlPath string, allowUndetermined bool) *RevocationConfig { rawCRL, err := os.ReadFile(crlPath) if err != nil { t.Fatalf("readFile(%v) failed err = %v", crlPath, err) } cRLProvider := NewStaticCRLProvider([][]byte{rawCRL}) return &RevocationConfig{ - AllowUndetermined: true, + AllowUndetermined: allowUndetermined, CRLProvider: cRLProvider, } } @@ -731,13 +731,13 @@ func (s) TestClientServerHandshake(t *testing.T) { // Expected Behavior: success, because none of the certificate chains sent in the connection are revoked { desc: "Client sets peer cert, reload root function with verifyFuncGood; Server sets peer cert, reload root function; Client uses CRL; mutualTLS", - clientCert: []tls.Certificate{cs.ClientCert3}, + clientCert: []tls.Certificate{cs.ClientCertForCRL}, clientGetRoot: getRootCAsForClientCRL, clientVerifyFunc: clientVerifyFuncGood, clientVType: CertVerification, - clientRevocationConfig: makeStaticCRLProvider(testdata.Path("crl/provider_crl_empty.pem")), + clientRevocationConfig: makeStaticCRLRevocationConfig(testdata.Path("crl/provider_crl_empty.pem"), true), serverMutualTLS: true, - serverCert: []tls.Certificate{cs.ServerCert3}, + serverCert: []tls.Certificate{cs.ServerCertForCRL}, serverGetRoot: getRootCAsForServerCRL, serverVType: CertVerification, }, @@ -746,13 +746,30 @@ func (s) TestClientServerHandshake(t *testing.T) { // Expected Behavior: fail, server creds are revoked { desc: "Client sets peer cert, reload root function with verifyFuncGood; Server sets revoked cert; Client uses CRL; mutualTLS", - clientCert: []tls.Certificate{cs.ClientCert3}, + clientCert: []tls.Certificate{cs.ClientCertForCRL}, clientGetRoot: getRootCAsForClientCRL, clientVerifyFunc: clientVerifyFuncGood, clientVType: CertVerification, - clientRevocationConfig: makeStaticCRLProvider(testdata.Path("crl/provider_crl_server_revoked.pem")), + clientRevocationConfig: makeStaticCRLRevocationConfig(testdata.Path("crl/provider_crl_server_revoked.pem"), true), serverMutualTLS: true, - serverCert: []tls.Certificate{cs.ServerCert3}, + serverCert: []tls.Certificate{cs.ServerCertForCRL}, + serverGetRoot: getRootCAsForServerCRL, + serverVType: CertVerification, + serverExpectError: true, + }, + // Client: set valid credentials with the revocation config + // Server: set valid credentials with the revocation config + // Expected Behavior: fail, because CRL is issued by the malicious CA. It + // can't be properly processed, and we don't allow RevocationUndetermined. + { + desc: "Client sets peer cert, reload root function with verifyFuncGood; Server sets peer cert, reload root function; Client uses CRL; mutualTLS", + clientCert: []tls.Certificate{cs.ClientCertForCRL}, + clientGetRoot: getRootCAsForClientCRL, + clientVerifyFunc: clientVerifyFuncGood, + clientVType: CertVerification, + clientRevocationConfig: makeStaticCRLRevocationConfig(testdata.Path("crl/provider_malicious_crl_empty.pem"), false), + serverMutualTLS: true, + serverCert: []tls.Certificate{cs.ServerCertForCRL}, serverGetRoot: getRootCAsForServerCRL, serverVType: CertVerification, serverExpectError: true, diff --git a/security/advancedtls/crl.go b/security/advancedtls/crl.go index 7f7f8c476d3d..a0e9eb3c6532 100644 --- a/security/advancedtls/crl.go +++ b/security/advancedtls/crl.go @@ -285,7 +285,7 @@ func fetchIssuerCRL(rawIssuer []byte, crlVerifyCrt []*x509.Certificate, cfg Revo return nil, fmt.Errorf("fetchCRL() failed: %v", err) } - if err := verifyCRL(crl, rawIssuer, crlVerifyCrt); err != nil { + if err := verifyCRL(crl, crlVerifyCrt); err != nil { return nil, fmt.Errorf("verifyCRL() failed: %v", err) } if cfg.Cache != nil { @@ -303,24 +303,31 @@ func fetchCRL(c *x509.Certificate, crlVerifyCrt []*x509.Certificate, cfg Revocat if crl == nil { return nil, fmt.Errorf("no CRL found for certificate's issuer") } + if err := verifyCRL(crl, crlVerifyCrt); err != nil { + return nil, fmt.Errorf("verifyCRL() failed: %v", err) + } return crl, nil } return fetchIssuerCRL(c.RawIssuer, crlVerifyCrt, cfg) } -// checkCert checks a single certificate against the CRL defined in the certificate. -// It will fetch and verify the CRL(s) defined in the root directory specified by cfg. -// If we can't load any authoritative CRL files, the status is RevocationUndetermined. +// checkCert checks a single certificate against the CRL defined in the +// certificate. It will fetch and verify the CRL(s) defined in the root +// directory (or a CRLProvider) specified by cfg. If we can't load (and verify - +// see verifyCRL) any valid authoritative CRL files, the status is +// RevocationUndetermined. // c is the certificate to check. // crlVerifyCrt is the group of possible certificates to verify the crl. func checkCert(c *x509.Certificate, crlVerifyCrt []*x509.Certificate, cfg RevocationConfig) RevocationStatus { crl, err := fetchCRL(c, crlVerifyCrt, cfg) if err != nil { - // We couldn't load any CRL files for the certificate, so we don't know - // if it's RevocationUnrevoked or not. This is not necessarily a + // We couldn't load any valid CRL files for the certificate, so we don't + // know if it's RevocationUnrevoked or not. This is not necessarily a // problem - it's not invalid to have no CRLs if you don't have any - // revocations for an issuer. We just return RevocationUndetermined and - // there is a setting for the user to control the handling of that. + // revocations for an issuer. It also might be an indication that the CRL + // file is invalid. + // We just return RevocationUndetermined and there is a setting for the user + // to control the handling of that. grpclogLogger.Warningf("fetchCRL() err = %v", err) return RevocationUndetermined } @@ -534,8 +541,8 @@ func fetchCRLOpenSSLHashDir(rawIssuer []byte, cfg RevocationConfig) (*CRL, error return parsedCRL, nil } -func verifyCRL(crl *CRL, rawIssuer []byte, chain []*x509.Certificate) error { - // RFC5280, 6.3.3 (f) Obtain and validateate the certification path for the issuer of the complete CRL +func verifyCRL(crl *CRL, chain []*x509.Certificate) error { + // RFC5280, 6.3.3 (f) Obtain and validate the certification path for the issuer of the complete CRL // We intentionally limit our CRLs to be signed with the same certificate path as the certificate // so we can use the chain from the connection. @@ -547,11 +554,15 @@ func verifyCRL(crl *CRL, rawIssuer []byte, chain []*x509.Certificate) error { // include this extension in all CRLs issued." // So, this is much simpler than RFC4158 and should be compatible. if bytes.Equal(c.SubjectKeyId, crl.authorityKeyID) && bytes.Equal(c.RawSubject, crl.rawIssuer) { + // RFC5280, 6.3.3 (f) Key usage and cRLSign bit. + if c.KeyUsage != 0 && c.KeyUsage&x509.KeyUsageCRLSign == 0 { + return fmt.Errorf("verifyCRL: The certificate can't be used for issuing CRLs") + } // RFC5280, 6.3.3 (g) Validate signature. return crl.certList.CheckSignatureFrom(c) } } - return fmt.Errorf("verifyCRL: No certificates mached CRL issuer (%v)", crl.certList.Issuer) + return fmt.Errorf("verifyCRL: No certificates matched CRL issuer (%v)", crl.certList.Issuer) } // pemType is the type of a PEM encoded CRL. diff --git a/security/advancedtls/crl_provider_test.go b/security/advancedtls/crl_provider_test.go index ff94fe1ee679..f0e60931daff 100644 --- a/security/advancedtls/crl_provider_test.go +++ b/security/advancedtls/crl_provider_test.go @@ -142,7 +142,7 @@ func (s) TestFileWatcherCRLProviderConfig(t *testing.T) { // that it’s correctly processed. Additionally, we also check if number of // invocations of custom callback is correct. func (s) TestFileWatcherCRLProvider(t *testing.T) { - const nonCRLFilesUnderCRLDirectory = 15 + const nonCRLFilesUnderCRLDirectory = 17 nonCRLFilesSet := make(map[string]struct{}) customCallback := func(err error) { if strings.Contains(err.Error(), "BUILD") { diff --git a/security/advancedtls/crl_test.go b/security/advancedtls/crl_test.go index b9ea2681484e..ddef7862d3b7 100644 --- a/security/advancedtls/crl_test.go +++ b/security/advancedtls/crl_test.go @@ -441,9 +441,12 @@ func TestGetIssuerCRLCache(t *testing.T) { } func TestVerifyCrl(t *testing.T) { - tampered := loadCRL(t, testdata.Path("crl/1.crl")) + tamperedSignature := loadCRL(t, testdata.Path("crl/1.crl")) // Change the signature so it won't verify - tampered.certList.Signature[0]++ + tamperedSignature.certList.Signature[0]++ + tamperedContent := loadCRL(t, testdata.Path("crl/provider_crl_empty.pem")) + // Change the content so it won't find a match + tamperedContent.rawIssuer[0]++ verifyTests := []struct { desc string @@ -471,27 +474,48 @@ func TestVerifyCrl(t *testing.T) { crl: loadCRL(t, testdata.Path("crl/3.crl")), certs: makeChain(t, testdata.Path("crl/unrevoked.pem")), cert: makeChain(t, testdata.Path("crl/revokedInt.pem"))[1], - errWant: "No certificates mached", + errWant: "No certificates matched", }, { desc: "Fail no certs", crl: loadCRL(t, testdata.Path("crl/1.crl")), certs: []*x509.Certificate{}, cert: makeChain(t, testdata.Path("crl/unrevoked.pem"))[1], - errWant: "No certificates mached", + errWant: "No certificates matched", }, { desc: "Fail Tampered signature", - crl: tampered, + crl: tamperedSignature, certs: makeChain(t, testdata.Path("crl/unrevoked.pem")), cert: makeChain(t, testdata.Path("crl/unrevoked.pem"))[1], errWant: "verification failure", }, + { + desc: "Fail Tampered content", + crl: tamperedContent, + certs: makeChain(t, testdata.Path("crl/provider_client_trust_cert.pem")), + cert: makeChain(t, testdata.Path("crl/provider_client_trust_cert.pem"))[0], + errWant: "No certificates", + }, + { + desc: "Fail CRL by malicious CA", + crl: loadCRL(t, testdata.Path("crl/provider_malicious_crl_empty.pem")), + certs: makeChain(t, testdata.Path("crl/provider_client_trust_cert.pem")), + cert: makeChain(t, testdata.Path("crl/provider_client_trust_cert.pem"))[0], + errWant: "verification error", + }, + { + desc: "Fail KeyUsage without cRLSign bit", + crl: loadCRL(t, testdata.Path("crl/provider_malicious_crl_empty.pem")), + certs: makeChain(t, testdata.Path("crl/provider_malicious_client_trust_cert.pem")), + cert: makeChain(t, testdata.Path("crl/provider_malicious_client_trust_cert.pem"))[0], + errWant: "certificate can't be used", + }, } for _, tt := range verifyTests { t.Run(tt.desc, func(t *testing.T) { - err := verifyCRL(tt.crl, tt.cert.RawIssuer, tt.certs) + err := verifyCRL(tt.crl, tt.certs) switch { case tt.errWant == "" && err != nil: t.Errorf("Valid CRL did not verify err = %v", err) @@ -648,7 +672,6 @@ func setupTLSConn(t *testing.T) (net.Listener, *x509.Certificate, *ecdsa.Private } // TestVerifyConnection will setup a client/server connection and check revocation in the real TLS dialer -// TODO add CRL provider tests here? func TestVerifyConnection(t *testing.T) { lis, cert, key := setupTLSConn(t) defer func() { diff --git a/security/advancedtls/internal/testutils/testutils.go b/security/advancedtls/internal/testutils/testutils.go index 1ad272b4f846..dd263662ec53 100644 --- a/security/advancedtls/internal/testutils/testutils.go +++ b/security/advancedtls/internal/testutils/testutils.go @@ -35,18 +35,18 @@ type CertStore struct { // ClientCert2 is the certificate sent by client to prove its identity. // It is trusted by ServerTrust2. ClientCert2 tls.Certificate - // ClientCert3 is the certificate sent by client to prove its identity. + // ClientCertForCRL is the certificate sent by client to prove its identity. // It is trusted by ServerTrust3. Used in CRL tests - ClientCert3 tls.Certificate + ClientCertForCRL tls.Certificate // ServerCert1 is the certificate sent by server to prove its identity. // It is trusted by ClientTrust1. ServerCert1 tls.Certificate // ServerCert2 is the certificate sent by server to prove its identity. // It is trusted by ClientTrust2. ServerCert2 tls.Certificate - // ServerCert3 is a revoked certificate - // (this info is stored in crl_server_revoked.pem). - ServerCert3 tls.Certificate + // ServerCertForCRL is a revoked certificate + // (this info is stored in provider_crl_server_revoked.pem). + ServerCertForCRL tls.Certificate // ServerPeer3 is the certificate sent by server to prove its identity. ServerPeer3 tls.Certificate // ServerPeerLocalhost1 is the certificate sent by server to prove its @@ -89,7 +89,7 @@ func (cs *CertStore) LoadCerts() error { if cs.ClientCert2, err = tls.LoadX509KeyPair(testdata.Path("client_cert_2.pem"), testdata.Path("client_key_2.pem")); err != nil { return err } - if cs.ClientCert3, err = tls.LoadX509KeyPair(testdata.Path("crl/provider_client_cert.pem"), testdata.Path("crl/provider_client_cert.key")); err != nil { + if cs.ClientCertForCRL, err = tls.LoadX509KeyPair(testdata.Path("crl/provider_client_cert.pem"), testdata.Path("crl/provider_client_cert.key")); err != nil { return err } if cs.ServerCert1, err = tls.LoadX509KeyPair(testdata.Path("server_cert_1.pem"), testdata.Path("server_key_1.pem")); err != nil { @@ -98,7 +98,7 @@ func (cs *CertStore) LoadCerts() error { if cs.ServerCert2, err = tls.LoadX509KeyPair(testdata.Path("server_cert_2.pem"), testdata.Path("server_key_2.pem")); err != nil { return err } - if cs.ServerCert3, err = tls.LoadX509KeyPair(testdata.Path("crl/provider_server_cert.pem"), testdata.Path("crl/provider_server_cert.key")); err != nil { + if cs.ServerCertForCRL, err = tls.LoadX509KeyPair(testdata.Path("crl/provider_server_cert.pem"), testdata.Path("crl/provider_server_cert.key")); err != nil { return err } if cs.ServerPeer3, err = tls.LoadX509KeyPair(testdata.Path("server_cert_3.pem"), testdata.Path("server_key_3.pem")); err != nil { diff --git a/security/advancedtls/testdata/crl/README.md b/security/advancedtls/testdata/crl/README.md index 33d5309f567e..5d3d50c486a5 100644 --- a/security/advancedtls/testdata/crl/README.md +++ b/security/advancedtls/testdata/crl/README.md @@ -49,8 +49,8 @@ Certificate chain where the leaf is revoked ## Test Data for testing CRL providers functionality -To generate test data please follow the steps below or run provider_create.sh -script. All the files have `provider_` prefix. +To generate test data please run provider_create.sh script. All the files have +`provider_` prefix. We need to generate the following artifacts for testing CRL provider: * server self signed CA cert @@ -59,61 +59,34 @@ We need to generate the following artifacts for testing CRL provider: * client cert signed by server CA * empty crl file * crl file containing information about revoked server cert +* crl file by 'malicious' CA which contains the same issuer with original CA -Please find the related commands below. -* Generate self signed CAs -``` -$ openssl req -x509 -newkey rsa:4096 -keyout provider_server_trust_key.pem -out provider_server_trust_cert.pem -days 365 -subj "/C=US/ST=VA/O=Internet Widgits Pty Ltd/CN=foo.bar.hoo.ca.com" -nodes -$ openssl req -x509 -newkey rsa:4096 -keyout provider_client_trust_key.pem -out provider_client_trust_cert.pem -days 365 -subj "/C=US/ST=CA/L=SVL/O=Internet Widgits Pty Ltd" -nodes -``` +All the commands are provided in provider_create.sh script. Please find the +description below. -* Generate client and server certs signed by CAs -``` -$ openssl req -newkey rsa:4096 -keyout provider_server_cert.key -out provider_new_cert.csr -nodes -subj "/C=US/ST=CA/L=DUMMYCITY/O=Internet Widgits Pty Ltd/CN=foo.bar.com" -sha256 -$ openssl x509 -req -in provider_new_cert.csr -out provider_server_cert.pem -CA provider_client_trust_cert.pem -CAkey provider_client_trust_key.pem -CAcreateserial -days 3650 -sha256 -extfile provider_extensions.conf +1. The first two commands generate self signed CAs for client and server: + - provider_server_trust_key.pem + - provider_server_trust_cert.pem + - provider_client_trust_key.pem + - provider_client_trust_cert.pem -$ openssl req -newkey rsa:4096 -keyout provider_client_cert.key -out provider_new_cert.csr -nodes -subj "/C=US/ST=CA/O=Internet Widgits Pty Ltd/CN=foo.bar.hoo.com" -sha256 -$ openssl x509 -req -in provider_new_cert.csr -out provider_client_cert.pem -CA provider_server_trust_cert.pem -CAkey provider_server_trust_key.pem -CAcreateserial -days 3650 -sha256 -extfile provider_extensions.conf -``` +2. Generate client and server certs signed by the CAs above: + - provider_server_cert.pem + - provider_client_cert.pem -Here is the content of `provider_extensions.conf` - -``` -subjectKeyIdentifier = hash -authorityKeyIdentifier = keyid,issuer -basicConstraints = CA:FALSE -keyUsage = digitalSignature, keyEncipherment -``` +3. The next 2 commands create 2 files needed for CRL issuing: + - provider_crlnumber.txt + - provider_index.txt -* Generate CRLs - For CRL generation we need 2 more files called `index.txt` and `crlnumber.txt`: -``` -$ echo "1000" > provider_crlnumber.txt -$ touch provider_index.txt -``` -Also we need another config `provider_crl.cnf` - -``` -[ ca ] -default_ca = my_ca - -[ my_ca ] -crl = crl.pem -default_md = sha256 -database = provider_index.txt -crlnumber = provider_crlnumber.txt -default_crl_days = 30 -default_crl_hours = 1 -crl_extensions = crl_ext - -[crl_ext] -# Authority Key Identifier extension -authorityKeyIdentifier=keyid:always,issuer:always -``` +4. The next 3 commands generate an empty CRL file and a CRL file containing +revoked server cert: + - provider_crl_empty.pem + - provider_crl_server_revoked.pem -The commands to generate empty CRL file and CRL file containing revoked server -cert are below. -``` -$ openssl ca -gencrl -keyfile provider_client_trust_key.pem -cert provider_client_trust_cert.pem -out provider_crl_empty.pem -config provider_crl.cnf -$ openssl ca -revoke provider_server_cert.pem -keyfile provider_client_trust_key.pem -cert provider_client_trust_cert.pem -config provider_crl.cnf -$ openssl ca -gencrl -keyfile provider_client_trust_key.pem -cert provider_client_trust_cert.pem -out provider_crl_server_revoked.pem -config provider_crl.cnf -``` \ No newline at end of file +5. The final section contains commands to generate CRL file by 'malicious' CA. +Note that we use Subject Key Identifier from previously created +provider_client_trust_cert.pem to generate malicious certs / CRL. + - provider_malicious_client_trust_key.pem + - provider_malicious_client_trust_cert.pem + - provider_malicious_crl_empty.pem diff --git a/security/advancedtls/testdata/crl/provider_client_cert.key b/security/advancedtls/testdata/crl/provider_client_cert.key index b8b30bf5519c..b7d0890a10e8 100644 --- a/security/advancedtls/testdata/crl/provider_client_cert.key +++ b/security/advancedtls/testdata/crl/provider_client_cert.key @@ -1,52 +1,52 @@ -----BEGIN PRIVATE KEY----- -MIIJQgIBADANBgkqhkiG9w0BAQEFAASCCSwwggkoAgEAAoICAQDo9wlMibqqY/mT -BdAquY+JORumIunnTXQMrMriB2/afgOJtoo1UABE2evNabeh+qBlzVe7ouFBLG7f -q0MtmiUP38kZRTJQhoXqI/boYgRbGAz5cE23OfJZ9cvJMAAiVdLXNvmcmWf+CxPN -0bKZNgZ0HYpqkalLO5hLUvCc225Kie/0CzuWcrA8GIxiMO/3VJj7vdWuiDbRPPGV -BfEZEC7jCXUcLVyx17yvnxeODYjHwETVfVegSnHAP4RY+H0HGwqu0ZBAWnbO9HC3 -q7o9CdW68KJYFP43c01AHO6vK1Kkkq3MkpP/uVx9DGOc+FPovUuui8s8pLQ6SIee -2zq12YmQFdDFkwV/iFd6drCNBFWZF2EPRqldfebwqur8eMAkP7KlnhFQ7C1R5xse -W09rsBU4PVtGAuUfE0ATLPIMebiAlPU/1yr4oXFvPT2qjS6dtgyoYifJSeN6/W2c -pVhzmZs0WfJabHBOz+W59oq8Tl19xRb6vekwpbElmt2MVXSN1TvweQQPEqh/SjVr -8QIp1nwZ1kZAiYAfLvBF9kqpjodg/ZIFpQiL9KmWwv30IZX4Xv5LvLA/cgjPcGUD -xvpyV6VCIbmS/dmqZP/JDE27GKRCG+tsugpaKsZW8zOJbrBgYVNUM0hU02pXiqMM -HGFP/FdYQlxXsiq5FYSxYEtuRNNNgQIDAQABAoICABhlhSCcoc2Qklp+YYTqkX4G -MCo5/h3Iw4OaStWDKt206aDv2qcSSDJC/LSHwtZ13SXxbE526bj+CA8TVoHS4oO4 -OffpV7INdxOvOCmw2LzuFq8T6YeWdsCgrXqAX4XjpU9Vb1bMzTz8+FIgXjWOQ1HA -pYtbKAv8DeBW1gzPK/cmsoLE9F9hMP8yIO1y1jEkDQX7+iyAu6Dg4s8U5Avttm30 -l8I00UAXPtLIydozT6TU3UCFk6THzFlyLWV11v4PVmiQA1fB7C7odATADqJawnpa -aIiUi496BdfWJSbMq3xsQe1/rNEQc9TtSbdECDbXhV1I6tE10badfC+7d06uR9Sk -UigcSBocOs6NS5cwSzhYO0iAvl5mZm3nPoI/WttI8pD3e8ZcRG1DrbW3Utj+cXy+ -Wd568p0BNh70D2uBYzYk1ZDfMRI0ap6r972q6SuvXHfQEXqcAZIhZPXs9QSIp+Ze -2KiczmTtsoIMW9mZJN0Cu3U8kO4tcmKFpwVd3ybtBVilTTbgA0hB4vFaY+kum1OB -G5zPe3PD7GMThpFreGIweuwiKlUHmpzflkQUzBC8xNEf4aDbeH9/L57TdCpgWdz9 -ugMZr1+p/m+k+Yx+zg1D74o61jeqLHbZhQ+C7bEwV0fdrNqIjR2xNmnWcm0A/VLH -gUk7HxH6qCW35xsdjvITAoIBAQD6MMs8LcMxXuPR9Xb6mm34CrbiwP8ibZENc2kY -ltr4LJTmI/0I3oMMcqtwJRrHv6ccwDxEGw9XmVwSNESyFqZ5GDEHY9YG0iOyumN4 -d1ogmbfFy8fJ1d8rZXDOpXS4N4Pcwi9dwUZbgca+OjnPrtu70ZSjMvRuUAvEeexu -quYoCcVcTzy3UO9uR0wso2rsWFzBg8Wv5sdhB76k0DAiTn0T2XVG4K9wEViGUWmm -c+LPd80oxIZIzoo0PjQhtoJDt3tz7okE/Zvks4sabLvzV6EJ1dah47sysajX2urO -cyU0DBEXh+2+41ieh5WozFs+TqOShk2d5IHQSO/ARzUT2l6/AoIBAQDuX9ks1ADi -w6Ro6GaRalOlIsfq/xkRVUrjXyNOEQ3neVyHrqTI+bFzfefC6mVZj5GLMBKS3UkT -pRFgpB8SAGBtLViJ/Zqk1jK+z7uIqhyqaZPBgY+XTz8RUkTx7KzRpROJptQ8Qi/7 -zmi/IPWXmbICfWHGzeGDHAvaxTbxFPwcw6WW2JYboHZIhF/P6TcXFIwCKTcD8BHr -jnwrLYNJjW6p6gbGcXK5NtooifaYJcNkyHoWkBROuFdjI4Wh2+G8M418z6brWGdZ -jrTX/cZxHgA3+GYOSW22JbAz1MRmPdxjgIkhIiDqR2OlfLWpmhYxEB5cC01PijRy -HrQwU5X9LaO/AoIBAD3vlmBvc8LlGsD/Y1TmphKhlGTOIlsDhMUvrPTJY6vMXZAb -mKh5bTfHq2k3xklsyJH1hPXXPRUSghh/mAH+WXfg5UJPFMzbeLrmKXnJEia/5x6w -M+VjbLvxgNunWh3AoIQmDlPHZQOCPREamPUw9HSqjYFZO+mTJ1acWEuNQyzmPlV7 -yCwZfSxvugvS6MVZmpzNYkMJfpImuKtUXpYfmBcx3jaNqOC1apTV0rHCPoPdxIwz -GosrlksYmw89f0IESiuJAaKapd0YFXeVM3IqX1Nv/JJXLiB+mq3VJAu3tZ4M3q5U -mCaJYYbdSc9fx7bFAPllBhHwX7KQW8nd1uXzSUECggEBAJ7S+g6mStjMZfUIM57b -61Nx8yYeRgOIgtcwAoP3VP5PnFlDAcRuqc87qnnyVwjvYZgNtbJpAlG2f/eWIqWJ -3rWfqwh2Et2VYkZEfr02KtdYdPxPaO71/B18ZTeT7CnbBUOIBo0HxJTQGHaQbVJP -M435IHanooQK4dMn582Fn91Cdkglkw5hQa5blMMgrnYQWKDv+RoEkMwUKaNTNdCC -DaPkrBL4b+n8JCsykT0anC/Aa6gw43b32DHT7yvDJ4qQBsuMR7kzM9k1/kSTb+7a -gGbKeKU4Q4NDZT2DnEBLI1agw71x0eCHJFuU1i1k3zhddvz5As/mU79duc0hRCRm -jl0CggEAH0L/UVD0F00GExJlNNmftPjyyye1WLn5Tn0cT7dwcOma/jsvNYQmKQBx -FEBWntXbcq+K4O4dTi+Juqpw7z/luLan1ZwwI3isT0ug7AwSEpYRLzPJMBuQieo/ -4KayYnoUDtbn3NSNaFaqnfyhjzazLWFPtZIQr/IEWeYWo1Lw8kGqvrf9PsUHDAtW -WEScAlsfrTZZiQtZ/kO0XleG37BsyOzNTpkXMbgqNPUpkF2FwnTV1iLyh7lHLwSJ -yXwmW9aOsSqYj3kZfzpDwmc/PL8lr1Hc35tkjl7B4g4PG0WjsdQ5cpfZfhEcpFGJ -zDK1RAz8JZHyOJ4tVxpw76AxPUOv+A== +MIIJQQIBADANBgkqhkiG9w0BAQEFAASCCSswggknAgEAAoICAQC8JaNl+T0eobFv +9PcxYiyOE5yYsJbstF0AXnnYVYPs6pf/R72PiEGVltG8gXVhzQblFzS4jD6TWrlF +6O4DDVUYbFgYg+NIPPFx5VJRCEx4G8SYVxDBx204csNuN2xo563BGWRHT+Cl/RZ2 +3rmPGL3/B8fRJjtjO0wX5SdTfQF7C2SbWhiTeLR4w5rzicjLIxRMEMfQxLdYblDG +gpyvCx8N09WgTe1Aqf3AxyzgBdQ0/1bcEF55WMq241OurZUwSjv5EdYJu3AlRgGU +xgL6ZIya7ESoaTwhLmW2nK9FPnD8xu7tJ0K4y1kF9f7uq2H8onJzxw6ngAFNNsgb +KtMpEJPz/wQu1ijS3emCZIxolTfy1Yn2jf0OapdsUB2HJJ2q2VGHV8HzTvmqOf1d +AfyV5bhnXO3zPK41mJU36rkhs9ASrCPDMQXkkDzSdYi9fhtg7dWdmc45TSfjQ6Qe +fT3V4liOrEiK1kGkl9tNNuXb1v5GVARPJDlHUHvaeTunceFZxcDLSPRJ92BdKz3c +QEn0SiBW6pr1rLgVXdAqey43LeJPrJqln41IHiYGSoUOMXGhBrWJM9ALYRbyp0nU +JRzmSC8IjDEyfDQuHMJLfIssggmqcS2ygxTMpBM2sjfSSyP2yW9gmorP9XR8va7t +qrdRnZ+U476cFCTKl9qiEwMXsuF4xwIDAQABAoICAFcHR/Iy3CkvnN5PHwp6QWbE +vpJIWL+L3Fr/2HePctMjXoSIQDBE1CVoGoMKFOxUxKQyXEIjKQzLEdk7GeFSiPKf +pw5L71VqTzqiWzW9U3XZTlIzL76ayzQpraltPJm31MD1yFNOKPlOvNXmR0ngJX5y +sGRXvW+0rYl+B3dQYt9yESrk/Wo1krErtaCCMt13z/sxZeP1ImPmvzlbkDNNvyML +wgyBD0Xye7xwxRqox5RuKdToQ3L49eer9njdtR0dsWkP7YQZ7hFntPKGtzjwSrOc +p1OJPfWROx5BkrdCX0wljr4nA29sLDUcKTxoDQ6pa6yPPoGPLcr0FJKwd/VOREj0 +xRdqM6KIhqfDLRrpn/n2YrY4ZGWdEIpNN97hc81Zxb6nVlRCTcAFA+wCfO6h6B5Z +iWoIC7ve59YIqZANxYAFCZyLGjgSgv+cUlXi87GjI3ESyE9oKXEU+1hoyMpHX5tj +/aFgl5uYWcg5w6RjZYIQgJGk/iESuXLVhY5Uf1e1xlH80KRWnTeUey/upRGyfGhp +FLLpYZHr8lUHQ0tKrcYVPQfVsHiGRmIohKpDXk3qI0oA+2oiLuwaxuf630GP695k +zanYphBrEQd63o8FWGNGpQkv75e1lbu5tvl3tdP9UrcmeehLRe8czqVPfZJYIV8X +18pLd6vzX06mLxm8559JAoIBAQDqz2R5oNRPWCG7+k+f6BV+LJTJtKGHSiIXpDNw +uVxWjEtd5oirvry+IQSm+ceUORg83ZhJNL9fSMQxc7ZsAut74a5nuXqWPu8ACIF/ +s94Pm5ETh9cnL+iXqlff5b+0eitMXF8bA5WuwL8AwDRdyKvgyY3h7/V450drtmJ4 +e5th9QcIzf0OffDQyks2a81K4MKGGtKHcFZk3ljX6BUzbfQi/hrSZ6pD4+1gT8uD +ZRTST3j3E5ToiIFLdC3E7yqjGVuIlClNEZ1WJ8ip76gfLtuS9pt/9gKcH7GZLnzl +EIK3RgVDcPtKyTMCkWx/FXSGuqOzfNMuk2IAIMF8M9FeFbEfAoIBAQDNIDrj5H8r +fv65u02cEovQ+QKimHk9Hpqc6juv6sBxeYTPzmxknKTcScf4o0+ijo3TnGDEAhl0 +26wVl9nnkofwt+PGbM+crRMunZ3E/d2vVhi3h72HnxZNx1toIKIgBSswyrsDNHaf +HZlmhjX2WpMzPfrGpd/Kw+Ph68YRyNmk+hezdDCVa3bBcjumfC9846aAp5MX7vNW +qbNTCYLg4yfIkQkYg6S6keFS1QvjxA4aZ2NYMOCtGXnCdtRYy7+cx6BVMaebIulE +jdSsv8WHubqP7eIgeNflW4trTurPo0RH0FpfJwx9UY3zQiMbWgiVKun1O6YAKkot +qDxlmHBmI3tZAoIBAHk8p9Yc8kIdcR2Lun0H6cEB57jVqOkfn8axI1Y6frC5M1jC +ZSK4Et/gUHSeVyvy5s7WY4C42W6rNZGK+099mnSWK+SmYeMdj21m9uYmyqsoWZnJ +847qL5/PdhvGllrrEVwV/Y0HJsvZ/US3+NHLgONJbhaQPSA12iyFOQaYW7wSNZWY +Nea7pBFJwdfRhWf58LYpNzZzDEh8fUbNL9UkGn/Oz65/k+wFzVSDHsMy97M3EXAR +DjuZ75gz3kXmbw9TUm2Mgl6mj6QiWntToGypVvnklplVPje6LYq39AiZo8RZRPJz +bWxJwiq7R1e+jjHaQBe2hZtwwZLrVrt4TcvUS2UCggEAPCKfwSHCunCvoqmrlf7F +6Iyn3h0PJgDr2Oa+etM6ecnjSry8gD6AAmjK7DSMax6Zq5jjsXLgHacs6uOqqT4H +BmYSq6BIuSjwP7FLiG3YaMe31U5BHRphgonYXU172iFJyTMV4lmmEP2vdCQSe9eP +4ezgsQ397sbA7wGc/qfATqJXAnAkshlgJlQj8qnjjhx7Oqpl8BVIV3bGsKhQKzfM ++Pq0DPDDAUM1KIB2zN40OD9pG3iw1W5riLwngqSw1vibI368ITn54vQljkNmWGT1 +sa5OpbBnssDEvb/UDO1TXi5R4CVlfvPCxrbz7dfWPkzna9KB1viO6JWypyIqiXcL +eQKCAQAvPwWj4yaNHwhGchh7S+t2Vot0RGT7VjiEew0hXnTEvG+g57TuL9K3OlGi +k+k9q6pzk9Uxcz19zRnBfYTPjzulhdnz7J5LhvcNfHRYucPNq+V2oPJBddVglVWE +u+syfRR8aZQqzurPKn8XL49e4ujeYtli1lnFsXQp46SwBTAmMKPRGStkRardHIKf +P+4pf6jM0FlLJlb2OYTwddvZTd9PxYTfE7526uCEStVZRgNIvTssRAIc4OyFI6DN +3FFfkqOXRKyPP6Z45bIvh/9fzQIzhx213dRzU0DDCYic68uonajxuoSHebgYbHTY +CYY6NxAO9jHBubbmM1jej62w/1SG -----END PRIVATE KEY----- diff --git a/security/advancedtls/testdata/crl/provider_client_cert.pem b/security/advancedtls/testdata/crl/provider_client_cert.pem index 50acd5a533b3..d52a0268ce91 100644 --- a/security/advancedtls/testdata/crl/provider_client_cert.pem +++ b/security/advancedtls/testdata/crl/provider_client_cert.pem @@ -1,32 +1,30 @@ -----BEGIN CERTIFICATE----- -MIIFmTCCA4GgAwIBAgIUH+FcZgWO0XDKIU8T/mcyUE9YFhkwDQYJKoZIhvcNAQEL -BQAwWjELMAkGA1UEBhMCVVMxCzAJBgNVBAgMAlZBMSEwHwYDVQQKDBhJbnRlcm5l -dCBXaWRnaXRzIFB0eSBMdGQxGzAZBgNVBAMMEmZvby5iYXIuaG9vLmNhLmNvbTAe -Fw0yMzEwMjAxODM1NTdaFw0zMzEwMTcxODM1NTdaMFcxCzAJBgNVBAYTAlVTMQsw -CQYDVQQIDAJDQTEhMB8GA1UECgwYSW50ZXJuZXQgV2lkZ2l0cyBQdHkgTHRkMRgw -FgYDVQQDDA9mb28uYmFyLmhvby5jb20wggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAw -ggIKAoICAQDo9wlMibqqY/mTBdAquY+JORumIunnTXQMrMriB2/afgOJtoo1UABE -2evNabeh+qBlzVe7ouFBLG7fq0MtmiUP38kZRTJQhoXqI/boYgRbGAz5cE23OfJZ -9cvJMAAiVdLXNvmcmWf+CxPN0bKZNgZ0HYpqkalLO5hLUvCc225Kie/0CzuWcrA8 -GIxiMO/3VJj7vdWuiDbRPPGVBfEZEC7jCXUcLVyx17yvnxeODYjHwETVfVegSnHA -P4RY+H0HGwqu0ZBAWnbO9HC3q7o9CdW68KJYFP43c01AHO6vK1Kkkq3MkpP/uVx9 -DGOc+FPovUuui8s8pLQ6SIee2zq12YmQFdDFkwV/iFd6drCNBFWZF2EPRqldfebw -qur8eMAkP7KlnhFQ7C1R5xseW09rsBU4PVtGAuUfE0ATLPIMebiAlPU/1yr4oXFv -PT2qjS6dtgyoYifJSeN6/W2cpVhzmZs0WfJabHBOz+W59oq8Tl19xRb6vekwpbEl -mt2MVXSN1TvweQQPEqh/SjVr8QIp1nwZ1kZAiYAfLvBF9kqpjodg/ZIFpQiL9KmW -wv30IZX4Xv5LvLA/cgjPcGUDxvpyV6VCIbmS/dmqZP/JDE27GKRCG+tsugpaKsZW -8zOJbrBgYVNUM0hU02pXiqMMHGFP/FdYQlxXsiq5FYSxYEtuRNNNgQIDAQABo1ow -WDAdBgNVHQ4EFgQUQd4QRGICOG9KgbDjJTtEXfcdS2swHwYDVR0jBBgwFoAU0UZz -FCfHiQfVrExiD2QPevGA5VIwCQYDVR0TBAIwADALBgNVHQ8EBAMCBaAwDQYJKoZI -hvcNAQELBQADggIBAGqa4kbO3mnjuJy9PXvMCvF1BwFhv3ytRhrGU+h9HVbw9l1i -dZMTvS2NRVj4hyqCvtgxOrXKdbGBxcZEajzSJa+rSDmET9PGd7DdBlCLp0VXYgr0 -dQmtFPgwLCuTRYWqxixPMy1Hc2KWvljZ5K9fk8Rz+IL9Y3oqaClMz3yc7F5Ve2fd -dANKaIDdSVo9ScATMfineggfbz6L81dFamSzIBbvwfUX7Puop+Zq/g6sVz1vLg44 -FPK8Etw5LaLC+C7CX7+YD7bCs/v6p/Uv2N6AjP7W6h6zu3HlptytMNRjpcl30ur2 -j10AV4UuhlhZiwysvgJCHahcIaM+jVRXoWfDqnvrJjN1Pe4I7LkE4bNsumWl76An -V4/nRxXWQsXFhqOK3f/prKJzUJLr1Sfg4JafKFulb4HYqvNY16IQhqtSse+MyT0r -KwA+wqBREGosldOb8T9utgBxCmudPPXPlJjcER9WE1qzm5uHyeaNnewTZkF4xiCH -grrW3+ZVcjlLjqj5otGAnr1lMUA7K8bV1jJzB3o+QNCDL1y5uKeOGmLjP8xpQJQW -nPUQEmFa6YPWwWphE6LR5CURARQy9aRPILtPMommEc8KYXlBvYcRX1rGBVXjZNIE -Ibnt/7aJJ8BqwRBylhho1w7O14MZWDB6iR9xNW+4/pgaNYysS85WoF6z56UE +MIIFODCCAyACFDLz8n5kxsXWP9UI1/1JORQ/cyutMA0GCSqGSIb3DQEBCwUAMFox +CzAJBgNVBAYTAlVTMQswCQYDVQQIDAJWQTEhMB8GA1UECgwYSW50ZXJuZXQgV2lk +Z2l0cyBQdHkgTHRkMRswGQYDVQQDDBJmb28uYmFyLmhvby5jYS5jb20wHhcNMjQw +MjA5MDQzNjAwWhcNMzQwMjA2MDQzNjAwWjBXMQswCQYDVQQGEwJVUzELMAkGA1UE +CAwCQ0ExITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDEYMBYGA1UE +AwwPZm9vLmJhci5ob28uY29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKC +AgEAvCWjZfk9HqGxb/T3MWIsjhOcmLCW7LRdAF552FWD7OqX/0e9j4hBlZbRvIF1 +Yc0G5Rc0uIw+k1q5RejuAw1VGGxYGIPjSDzxceVSUQhMeBvEmFcQwcdtOHLDbjds +aOetwRlkR0/gpf0Wdt65jxi9/wfH0SY7YztMF+UnU30Bewtkm1oYk3i0eMOa84nI +yyMUTBDH0MS3WG5QxoKcrwsfDdPVoE3tQKn9wMcs4AXUNP9W3BBeeVjKtuNTrq2V +MEo7+RHWCbtwJUYBlMYC+mSMmuxEqGk8IS5ltpyvRT5w/Mbu7SdCuMtZBfX+7qth +/KJyc8cOp4ABTTbIGyrTKRCT8/8ELtYo0t3pgmSMaJU38tWJ9o39DmqXbFAdhySd +qtlRh1fB8075qjn9XQH8leW4Z1zt8zyuNZiVN+q5IbPQEqwjwzEF5JA80nWIvX4b +YO3VnZnOOU0n40OkHn091eJYjqxIitZBpJfbTTbl29b+RlQETyQ5R1B72nk7p3Hh +WcXAy0j0SfdgXSs93EBJ9EogVuqa9ay4FV3QKnsuNy3iT6yapZ+NSB4mBkqFDjFx +oQa1iTPQC2EW8qdJ1CUc5kgvCIwxMnw0LhzCS3yLLIIJqnEtsoMUzKQTNrI30ksj +9slvYJqKz/V0fL2u7aq3UZ2flOO+nBQkypfaohMDF7LheMcCAwEAATANBgkqhkiG +9w0BAQsFAAOCAgEAUKPALcfRkt5tr1CilzL3o7djwNPFiMKJo8EQYeFNhR5aTKeO +hdHQEhFMUroXGv63cNbhgOfRBOkgy+O73Kfg86Pvs2JEYUbvj9BqPpbmtehMtMpQ +C+G3Ww7xwM3xhxI2mXhgWjEB++iFDoSCqj9f9l4oMF27OLR4ZPig0e2kfj2WvGu9 +jjCv0KKL20q+QZFlTVy9Qng//C39XWSNYgA2X0MSphQillJ7bmRt51ZR/aaiKUdG +FDtMMcLE3jA2ZAZvXKKnEshPrpGr6hb4DAjf9/J5o/+D53dGtwxtTI9S6OjzHboS +RONi1iIMp8lI64brtujjWLV0pVxG6SotOEt0golzJlccMu9vWh5WJHxWSHyDP6Am +h+RE+UAXnGrNet7hDnb3UbfhsAmrmXQX2ZCvgEWCPYVOafkEC7MP1RqLQbKSyRQV +1Xp29Y0ns+EqraVzueHw0jBe4iXT6bEZ5OOsBhbB75h7J7AdJrMFpB8mRp3xr3oo +qmhS31bxJsoDx4tSOu69l+JHBMDZSFd9jk/RPQkPqUAcukyAuoUcQPXkYDbHYZve +XVcJ3H58opfV3mgSywqvnXPkmGH/8TW+Kh/l+mJ/XO7pGoowsLUhDUECB+bvi3kU +QkfW5MuKfofT6urX/bCiNFfr2Wvz8KrT0IeQJYQsDP0r9X0EqJRcDzCp/R0= -----END CERTIFICATE----- diff --git a/security/advancedtls/testdata/crl/provider_client_trust_cert.pem b/security/advancedtls/testdata/crl/provider_client_trust_cert.pem index 6c3f76dfa6b6..a2a39ed86129 100644 --- a/security/advancedtls/testdata/crl/provider_client_trust_cert.pem +++ b/security/advancedtls/testdata/crl/provider_client_trust_cert.pem @@ -1,32 +1,32 @@ -----BEGIN CERTIFICATE----- -MIIFdzCCA1+gAwIBAgIUKqY2Cg+WHLt9amXOOJBNlBXjEHkwDQYJKoZIhvcNAQEL +MIIFdzCCA1+gAwIBAgIUXZdgCdU9/Ow1zR+FLo/5oLFU8ucwDQYJKoZIhvcNAQEL BQAwSzELMAkGA1UEBhMCVVMxCzAJBgNVBAgMAkNBMQwwCgYDVQQHDANTVkwxITAf -BgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDAeFw0yMzEwMjAxODM1NTRa -Fw0yNDEwMTkxODM1NTRaMEsxCzAJBgNVBAYTAlVTMQswCQYDVQQIDAJDQTEMMAoG +BgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDAeFw0yNDAyMDkwNDM1NTha +Fw0yNTAyMDgwNDM1NThaMEsxCzAJBgNVBAYTAlVTMQswCQYDVQQIDAJDQTEMMAoG A1UEBwwDU1ZMMSEwHwYDVQQKDBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQwggIi -MA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCt+gVYNPbMAsqrhziGDUFmM1aa -rxcKHlfu8DaKYYvs+KTguRRU69IozsdrXR6jzwCGiId926PuJ0FC0fuW52LC/2Xi -FW86MLwgJ0lP+C3WL5D4B6vLCVIaI2YWzLk+mfZ1PclsuvI2Ffq3UWXnZb9o7HIN -OgZ8TMISJGYDCtYHasNiWlYrQecrSf6KjRprT4+USXMDrUP3g0AEq9TYuxLXFZq3 -CMxC+6sV3KWOsNKbAVqQ8xZ/iTgLSzYfifi3ljXliIqj+9vz5Xtb4fxzzwEdqNPJ -tzbPCE+8wOdVg55Lagomb/EYO3wqS4eOzbZ5odX6IMEmsOEOk1+35V6IZtlPSIP2 -zk/JwtC4oZV8XexSu0aw+SSjKPosTQv5VGo1ptJhBxI7AVGWmaquX0C4JIsTIXn3 -HLqFVjdyYSX/fx2yfodmw2xIGfoCbEE3NQAjD/k4zZWhXeqA8qR3kcgwMsI+zsug -LHVC8hbRY5YdQFCH3mBwBsj5PLkcKevRRWSoIHd3m79nTFJClYtr3w6ublwFIndi -lsQysXHG5C49zMDOBJkISQ95dcIJwoQm22ePxjbhs2XCr/zFrtMtmkaD2uQBAt9a -uShY0aXiifkdoZ7fSjbQ7u+DzeaJ64g2RHSCyRbLDtp9L0eolN3q7u00Uc/vSzHW -8DeLGVtdqkmQIh04PQIDAQABo1MwUTAdBgNVHQ4EFgQULiFveRb8zO102dF5iXGd -xqir/4IwHwYDVR0jBBgwFoAULiFveRb8zO102dF5iXGdxqir/4IwDwYDVR0TAQH/ -BAUwAwEB/zANBgkqhkiG9w0BAQsFAAOCAgEAQXb+u9cl2aVtchhW/qhwPjOU82BP -r1hByxiG95pQFdtquf953/jZ4S0GoDFE1lrfqcoaxSKWM6tTIUQxJmJxVDJaA1JI -eyc4qXceEZ/GZYAlP1BqGTsxqWNYVA1suKYMlpz2GZDGY1/M7Ggy56P1V5YeAgce -IGM65aj6eyc5SDtNqWperkpJdr960CkzoHreSbKzcWny7yF5W5L5WeZrovQj+FKI -tdcsajxRbxcTl/zqAVifRPIazfU+0g9pV5WvqF8p8HKFn3LgWZFkR4LfPXzepVy9 -/67R76vp48lmbUdMJ1llMHYHSvbjHwN7iT/MV7R1KUzpmjAJhcBg1GwrwT+hjcMW -bBfJYeAKXbekPWNUC0dpiAiaHR5znAjJ8zYtH9loFrZl5xlSIp8M8EFZiC9uecqL -REWrbjE6vZribAk5x6L2Qabr/7PBmhRPRMulC/Oc8TvBMa2YxjBZowEcXnYIIP0i -aLZ69Lrvle6axQT7ZYynSwrunRAlhVrDP8rAQH1UT1l3OV8GsZ0I3Mht0DEY/s83 -/siCVm3vteMUkv7WA7aKTB63MFjWg8lajbOlmgqLExoHRCAnBNY/NsHkFpm9xt0F -vIrQtU3GXk5Uyx/Vh0se81+0u74UQqZYJ/PbOLTDzRXolGq+zp++eiUMHvYnCXU7 -8vBcs8+CWNGSL20= +MA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQC3mchDlOownCvkfX/oAIMZ3ePW +DrYxk+KuVnafFXY88fWIfRgTVZTk+s/KtZmsHEZddgEPwe7RS86EE51uH1MU18qm +xJ6BrPdIezWd51oWug8CsnmnC9ws0mBfgq9S92M+nIn1FIYAPjdCej1RdowUTQkT +Pj0KNdhkBqNcpxc5be3iugfSkxOwKl+i6fLujCXx0dDfS1NFRRouF6qBovRI4Gfv +0ohsIZjmGSxDAQ5S25jJiQHuAzIwft4G1BEIXySnxEhk+ESc7IDu2BRawKcaiAWa +Osfp65kJTiOkyXibm5X2efjZcLObOtMrTOdnLCJQCj5Sd6/L2hLG8Th3tL0bs4hD +dWsnL/9jSk0GLp3jFxGmNYZpgqOcPIvVUTmcHv3/Pout7qXaPkpuB9x3h6M3zvef +RNn8QKPWXieIdcW4HR0/wWzzPjZ+McYrVGoLXCQ7lyE/CmVScDSKOEVynUkST6qk +5jx+zHrJZrYHG2JmoIdM4qt+B4KwUbFw+7R2v+h8uu0JtbCc9ZGjlr1O+U0pS/GD +mdnjQEHxhIStXy/TcWc1QCjQtyzVAjbu06NmpY2hgyYqgw2CCF7DbvKuU7nsk+xK +AK755xsFuXQEflDnazUGO290GwjZgeYTagXvPO67pRRP0koJtkskqpW7vN+Ev9Mt +htWIZ7/VCfHtDIoNTQIDAQABo1MwUTAdBgNVHQ4EFgQUVBspAG48sVRodcL4JpC7 +RtVwRekwHwYDVR0jBBgwFoAUVBspAG48sVRodcL4JpC7RtVwRekwDwYDVR0TAQH/ +BAUwAwEB/zANBgkqhkiG9w0BAQsFAAOCAgEAe6nUIvKHVrxZo669i320V9X+gRlq +TWPtti/2vEb0/7RnDcBEzVI9IDZObO+fOtyWFY1uYzbRZgFwhurdYyyLno5oX108 +0gc41EFom3uX8u/3dus1V4Vsc7BxnWJZe/LDwPLVbrfjCXIvl7lW8FcjSw8mrlIW +QSLp0pz+IfDmpWFjoJHJO4HYkSYlG+XfX7L0XXMWMQjHxGEdNlVFSlPdM+zUObWX +T2x7YdPdS7EtG4zSrIcEvmI9Y5i93kDbyNO9OGBat8wTLMe75qHoz9moUc6I4MTt +LpNC0/8CBJI5kEklGscJ+nrgEsgXtqCoAjZFTBCPlrxjAtfFG1PWcbA05VGVqPOY ++I4TY6dPgR6HlpMSEfrEuPdt+4JRFPWegP/ccMTrvnlyoQ1QePRULmP0yjCJ9V1o +Z9Yd44KL9/f5XbDnAxlo44c/FoHaDdaIwfpSePMeCZRklnjAdYnd4BLkuIgqOvUE +OFtyYAjLtncunYZd8x4Ih5fEiCROzOYSER6QdGpNaNIpAvYj05rzREA7M/dfXTB8 +Nt8LWj+mbLvDKa0iVtOAOx7W5pbBNMywGF8D5dfDhqQIa2ULHd9FNqAIhLNhBVcp +8Gi272QmOzhdRCUYR+vB6UPg2NOtm5OpFA8hOadGpW1sTwCbFkY8szCu9aJnYQjI +ELB9trqzV51vD+k= -----END CERTIFICATE----- diff --git a/security/advancedtls/testdata/crl/provider_client_trust_key.pem b/security/advancedtls/testdata/crl/provider_client_trust_key.pem index 3d16b50a1f60..0d208eb7fff4 100644 --- a/security/advancedtls/testdata/crl/provider_client_trust_key.pem +++ b/security/advancedtls/testdata/crl/provider_client_trust_key.pem @@ -1,52 +1,52 @@ -----BEGIN PRIVATE KEY----- -MIIJQwIBADANBgkqhkiG9w0BAQEFAASCCS0wggkpAgEAAoICAQCt+gVYNPbMAsqr -hziGDUFmM1aarxcKHlfu8DaKYYvs+KTguRRU69IozsdrXR6jzwCGiId926PuJ0FC -0fuW52LC/2XiFW86MLwgJ0lP+C3WL5D4B6vLCVIaI2YWzLk+mfZ1PclsuvI2Ffq3 -UWXnZb9o7HINOgZ8TMISJGYDCtYHasNiWlYrQecrSf6KjRprT4+USXMDrUP3g0AE -q9TYuxLXFZq3CMxC+6sV3KWOsNKbAVqQ8xZ/iTgLSzYfifi3ljXliIqj+9vz5Xtb -4fxzzwEdqNPJtzbPCE+8wOdVg55Lagomb/EYO3wqS4eOzbZ5odX6IMEmsOEOk1+3 -5V6IZtlPSIP2zk/JwtC4oZV8XexSu0aw+SSjKPosTQv5VGo1ptJhBxI7AVGWmaqu -X0C4JIsTIXn3HLqFVjdyYSX/fx2yfodmw2xIGfoCbEE3NQAjD/k4zZWhXeqA8qR3 -kcgwMsI+zsugLHVC8hbRY5YdQFCH3mBwBsj5PLkcKevRRWSoIHd3m79nTFJClYtr -3w6ublwFIndilsQysXHG5C49zMDOBJkISQ95dcIJwoQm22ePxjbhs2XCr/zFrtMt -mkaD2uQBAt9auShY0aXiifkdoZ7fSjbQ7u+DzeaJ64g2RHSCyRbLDtp9L0eolN3q -7u00Uc/vSzHW8DeLGVtdqkmQIh04PQIDAQABAoICAAZHj3jTFJNhiGovi8k+4jzr -nnUf27+IP9lGf1l4UuIfSWg5FfRIvMGvUQBdkJUODDFO7UEMM/sNHKxqQt/8AxMR -v94ssuKRTsEEWf+ScCkad2uUb015TSbXX0B0bD1Htl8d906+4q40FeQXAowbHpEN -c8JpdUF4Tcr02F/EvNvwrRO4OgL+snbcCV174Ve9O+v4yLd5wgnFiYKBp0GZYwEz -bO2tWh4S0maMG8euNzPUFS5FL+szizvRH6d8xebue4yI5KQtm49OmajD2+ZcMuic -puRRgh9v59ziw5bRFN4Y+jvP745V21H1fvOXFj6GqmAIXaBlYwIxLJPJKiPXPoGw -PB4aW1OIqW9439Da43CjKW/vtPo5y6tz7CyxI15jo8RSw79uK6PsJGxcEeL2eify -CwYzcyhkkrwgQsE5ZJbPaA7/MeUJN9iEuyxzpOxLRhj9IZ2cTMNVKsDd3iXsxwWj -6w10S9DYhXA9iQ/SteGam0MTYgSwKwnG7YSqkvPFfGclbv8nsYXQEXot30RsDLbU -+Q3Tmv/o3GW4yiG+MP4Bb2Y5L5tIV8j46Q0hE7Nu3ewsWpdGyWKuP6DGuBu75vq/ -vJv9LUCV/P+HruAVl2J0V9emy8B8ZqNAd9CD4R1ywLQKtmP5dkGh5NMgSCRpQdud -vhfr54X/fPhz6/funNFBAoIBAQDvMuqiWgW6YUtbzzS4sugpybJxwBgK1A1MMGhq -lXVbpkXwHCfGvOOzsMyYxnaldIxsftMkTS1Ps/3f9PnyPnrSRfw1MUDz5aFq53AI -sdnSmepPUY3/tGYCe97b2CjkjrVaGsgXEIVkmx32V44KllWCtn+xmc1siX/9kXsR -/EXZj+IsuMeuC7FmbmePkVq0/2UO6Ub19RWebn4/v3PajnRPzF8+J5fJF2sTtJTM -27m7zvgpNCdYxrnZclSr7VJGVZ47rqGvCuSZYBrFFqTUGoDtDGH/VKl4x/7yYlI7 -AwxpfcbbbIHbvi8XWeIR4GDRHdj+T9F3nHJ8gZkhOCdVzpudAoIBAQC6MlR3j52d -g8/wFdpDvPUwrN88rK5Qiaim9xik/r0Lyowf4cMnM48nhX0TPBQcpZrCuoFefwBJ -RdriK+/V8TbqcYgSpwJEO3nHpbr2sfcvle40ZJH/UGOQGhdRV+PswLjPQIXnsceG -2dN2oIQWbc/Sqze+a5sLrww9vqYPFhj2h9jEBOHiRjALbDV1sqYZ4aS1rz7kMj5e -I9mIJgF7uMuePtFYoLqOvFWOuGgbVblM3rxvbyvUrWtFaL60IyREjoglQDpxR2p0 -KiCndVrULRUSn15BNwqVSCNI5pUfLounR1SsYBvqzpB4poBUVhJkCq5JqusehEWT -7PvLarVpJf0hAoIBAQDiJahyEFyEBwKhbXix+uvGvlwIcY4Jhsx/sPC3fFC1crGC -vovYuLMrK0d0VYbNDTDKTum+03y4czreZ5V8MxgZ/3Lgs41uSjdfhCqG/ecr1rsR -fNCc5ejgBk8AWRDobggFhXaRX9xN7t3YDpVLazCzYWm+9uOh7ynkCYxqx7EebYtv -rs+SvJlfd5hPwyQYJbJc865UUf+7h0mzaYXWJ4LOAzI06Gf4Bj0FJ2Dbgg3LA3Xa -NuXQaCpD7HUjC0ATIVV1pbhVbx4L6DHHDo6NvfUQqPlp1phXifZ/IPgPtOUiQ3kj -8SWhJOEO2bsEHbhLXUXPwpUO2gnfrwOgxZ9i3/B9AoIBACnJadN7U7AqCNykytsw -6QYHhgIj7ur8OfFeuxUsZljjGBd/n0CI/bOs7akHbqwPLnBNUwNWFUZcewcPPUAS -ZnSvDg7BlGyjvGzl8NO0lPkE+PShLXLTI8UPVfRXeTuE9PTuUh7xcwn8kMyqsXon -IuDwtA30MFOq8WBaDQKNvwR08Fzti5QwlE+79TN46HYegcyUi9TCweR2vzci8GpH -ysq05l6xk6y876acFCEuV+u8gSWxGXEdilmFbGcZC+am5j8V7wfFM0rmuXVbjQrZ -I0WOpqSUKbfe/Kw7s3PQCl98TrBw0VMdEKdDFsHWn0H8c6jsxt+OZ98O7GN2i0gR -0oECggEBALkdDulLTcIobazqg5Tu6HfHXzNr4PN9SSpoF9eDT9d7oyp8i0kf8waL -L6hPzdVwFm3gZ1HOR4mqfoObtksDOj5fqiicjB/MEnlDB335URD33mfVgPX00JDa -fzfqZxgM8mwqJNhUDklfpF2Ors/lQ2M/9lcHqeisRgDDo/q42tTgvt0tWJSBs7M5 -+d6CfJV3bfR072oSUGbGvcc2A7VFaAP2WFB9+raN1djFS9Fqw1O9622s0yHAEcg1 -tMnoj8SluBmn8/5sv+NH21yvqzCL5x9t7LYB43FWLOwx6kRN/7hUnHzLxXdaYrGk -V5VXFg6RJMUHFm56NBP/NTCWFkBD2Dk= +MIIJQQIBADANBgkqhkiG9w0BAQEFAASCCSswggknAgEAAoICAQC3mchDlOownCvk +fX/oAIMZ3ePWDrYxk+KuVnafFXY88fWIfRgTVZTk+s/KtZmsHEZddgEPwe7RS86E +E51uH1MU18qmxJ6BrPdIezWd51oWug8CsnmnC9ws0mBfgq9S92M+nIn1FIYAPjdC +ej1RdowUTQkTPj0KNdhkBqNcpxc5be3iugfSkxOwKl+i6fLujCXx0dDfS1NFRRou +F6qBovRI4Gfv0ohsIZjmGSxDAQ5S25jJiQHuAzIwft4G1BEIXySnxEhk+ESc7IDu +2BRawKcaiAWaOsfp65kJTiOkyXibm5X2efjZcLObOtMrTOdnLCJQCj5Sd6/L2hLG +8Th3tL0bs4hDdWsnL/9jSk0GLp3jFxGmNYZpgqOcPIvVUTmcHv3/Pout7qXaPkpu +B9x3h6M3zvefRNn8QKPWXieIdcW4HR0/wWzzPjZ+McYrVGoLXCQ7lyE/CmVScDSK +OEVynUkST6qk5jx+zHrJZrYHG2JmoIdM4qt+B4KwUbFw+7R2v+h8uu0JtbCc9ZGj +lr1O+U0pS/GDmdnjQEHxhIStXy/TcWc1QCjQtyzVAjbu06NmpY2hgyYqgw2CCF7D +bvKuU7nsk+xKAK755xsFuXQEflDnazUGO290GwjZgeYTagXvPO67pRRP0koJtksk +qpW7vN+Ev9MthtWIZ7/VCfHtDIoNTQIDAQABAoICABXyvdSKaEagXMTnVdOLwCBm +/LYZsyERHz+dGXgiDizx9dq3rZmeGPsYmp+OfwzqomTI1w6lreF6UPlMCP1hpEJx +G4o9Jf+1iCgzhnDWd9gQrPuzD0Tvb4YyLhAs5L2j0krpVrqkFfLQfTWmvE7RP6Sr +ouKYhZ6DWld2za+lT+rvH8mDWK0NJQThw+YLVp26xkx2uyP+crlsrdkFvj3aF57g +qLwsLF/U0lzrdHWcGjTAiK7LAJ6N5kGS4QLq9hBMo2qk1cywOy+RPEaRMTm6Hx/W +U+kgjsaBgh1xKGSqKw9bFZ3N7fg8d1Qev6DFBEK6rW1pFBMyuKLDcowyyP/SbOq/ +DgtuLVWgA4dxlvtnWYvt2LNMrB43qAqHKPQADXB4cmH78foFJPHIFZS9Mm5zI/ii +Bpu6/FpmFjmWVHO4TvyGnjLraSXUADRdJGUc6b4a6pQpGF0em6sLJhJb9gtG7exO +11ZVmwJHGW5RiNpvWfrC0HGVyh8sFVgRMtKb3mQlATLaOD/MvxmjVU6fTXNBlSh0 +AkztZSl3EaHlf0/U0xS98fr5ZnPe9Y72pO/Cn+E2bJYXWuWtweW02fnF3S9GarP0 +EUMZ7iDzPPtSyV0398NDecStfkYOBl4NJ/bWUpDT2SWcj3jrNao9X0fSnSqaMyGG +3orhcem+sJC//suYptdRAoIBAQD3VvWZ4iRUxWSOKR0bOxkTacTBGczgQOkxB13c +3k1CJCJGn96WtejVOWRuMm5gB7yzDG/bPvYDD2lj2L8DplxOYnErQ0PosGKPGi/6 +AOcKJj6VJhURAQLLHeSwYw8UCxnQwQSMv6SOZngzXVDtvVl2nEDC/MeefFtlJjxW +vUAs/pXEipPpdWeabmcQaH3fr3DWfmsNNdCeBbv0ElDpZwtE6K6Biw8jcGBQRneE +LwS1yXcJw73MPUMdpt84I2tqK29Sx1XVY8jERM5xQlJ2FmChNAOs8maYX3RPph4E +ZYqwm6+qXNNInH6JVi/yXO5PlH7JoCYfieOJ2gSB848W5ZblAoIBAQC+B37ln5jD +LAcH3oof85E6FvlpEnIyEdpdLOPGdQHIpU5cFzRsNsEZGLjdekZnS6DRNqiKEQE6 +C/cQjw8WDRkg98NG8A2RF1MPFQ8599qIYBRAQsABw4pSEkSMIqeZ3huhUM+3HAmR +86kEtlh9U/Ip7YSG8rqWCQ4lfDrhFuiQORjcgH0eCfQBl0UyVdgbpRJLw1mmXs3k +as5rEy5/MqZiz5C/Ujd9w4yO6fd2rXTcxZIK6Efd7JO4IUR3aVL4IXyG2f1UFQkQ +NrTD7pQr+gybFIdka3SHLGxqutIMbJzeNhSyc3jbFl6voKESkkMhVIIdNlIu0mCS +FExSfDcw845JAoIBAFeCQcTfGMGRUSFm9HBU+Ws/6af0S+MvtBFvrMrfL/Btvl7E +Y0lpNOZzts+yMhDxy9aBWPX2Ea5FfqEf530QF+p3s9h9pQInncdJmZ3XQeb6XvwA +DEYG2Ikqm2W4tnX983VDRSvTBhKHuJFbu61RZ9yqLdOPAcVV9DQWUhTSQmlo7W4r +JWfc7Pnbg8VvYtGITeDlu1RiLNwr5TLWZCAgIAGSXWNh4spEER91vwVaaU0z6VTg +Fz+ykRNlneZLyc43bdyYwAqOklK2kV/K+kfjZO7D62T+IkRYyVsAx/AASRBxFLau +vuYa0D4g6zfRn1Myk6Ucb0CLVaDJLP0ZQg/0zO0CggEAYi9xS6fIwJ9RCqnbaGLr +GL6iI74aLvC2iQoWroXqZAe1kzOSLI+l+heh/R2enuSetTqunpfmsF1aTL3+J4Ch +CT27Mj36ZItOqS5Sbbs4uNob3JAgsUidgYZa0KVfP8tZL2KX0J61+ymQnRSyaB8l +srA8l5V2/uqy2n9z1LWHeG1oARaKjyjJYMEOSdG9FZuW9np7KdE2RN1CxmRk0+gR +vGBPA+uxLFQLnhQZfsJk7WVP7j7SU0JXmP3naGONMRPsSaj8kaNEyZHamJn/CTHr +rX1P73zt+qHjasoYmb7M1qvOyd2MBndqeQhf8T6NXP1TNVDJ6dNdflzqinwP8EUH +sQKCAQAagE7Q19qK8wWi9/s13MB9H+VH+unS3wKkoIzetfkszCoDuJTknGADIJzL +NJIN7STSI8yr+eFh5lUiTyzrvBwyVQFMtNoGr7SmL8d6u6H6Z5SqrocgaZ2VYBFZ +VtSm60gUt6gptFDZVAGpXtqBzP/sGdRo7sP9Pep9aI5eEy2xx04+pHCrxVqTlq9j +BcpfYV2jlhPLlqoSHayXLl/SSC+BKatNonthrQ5pM/ZRcnGyBXcsIEGKKYHbd9ID +ks4G0RIkYjQVWw5CDqtpnrMtJ6rXTdbm3NjUclAcy33AeFvBe0V6cNAdI+P7gAEN +10b7Fz6TBHYrnRdBbmg0sCLEt9tX -----END PRIVATE KEY----- diff --git a/security/advancedtls/testdata/crl/provider_create.sh b/security/advancedtls/testdata/crl/provider_create.sh index 85189020dc9a..2db5db9b6a0b 100755 --- a/security/advancedtls/testdata/crl/provider_create.sh +++ b/security/advancedtls/testdata/crl/provider_create.sh @@ -1,6 +1,7 @@ #!/bin/bash # The script contains a sequence of commands described in README.md +# Generate client/server self signed CAs and certs. openssl req -x509 \ -newkey rsa:4096 \ -keyout provider_server_trust_key.pem \ @@ -51,10 +52,14 @@ openssl x509 -req \ -sha256 \ -extfile provider_extensions.conf +# Generate files need for CRL issuing. + echo "1000" > provider_crlnumber.txt touch provider_index.txt +# Generate two CRLs. + openssl ca -gencrl \ -keyfile provider_client_trust_key.pem \ -cert provider_client_trust_cert.pem \ @@ -72,5 +77,40 @@ openssl ca -gencrl \ -out provider_crl_server_revoked.pem \ -config provider_crl.cnf +# Generate malicious CRLs. + +openssl genrsa \ + -out provider_malicious_client_trust_key.pem 4096 + +SubjectKeyIdentifier=$(openssl x509 -in provider_client_trust_cert.pem \ + -noout \ + -text \ + | awk '/Subject Key Identifier/ {getline; print $1;}') + +sed -i "s/subjectKeyIdentifier = hash/subjectKeyIdentifier = $SubjectKeyIdentifier/g" \ + provider_extensions.conf + +openssl req -new \ + -key provider_malicious_client_trust_key.pem \ + -out cert_malicious_request.csr \ + -subj "/C=US/ST=CA/L=SVL/O=Internet Widgits Pty Ltd" \ + -config provider_extensions.conf + +openssl x509 -req \ + -in cert_malicious_request.csr \ + -signkey provider_malicious_client_trust_key.pem \ + -out provider_malicious_client_trust_cert.pem \ + -days 3650 \ + -extfile provider_extensions.conf \ + -extensions extensions + +openssl ca -gencrl \ + -keyfile provider_malicious_client_trust_key.pem \ + -cert provider_malicious_client_trust_cert.pem \ + -out provider_malicious_crl_empty.pem \ + -config provider_crl.cnf + +sed -i "s/subjectKeyIdentifier = .*/subjectKeyIdentifier = hash/g" \ + provider_extensions.conf rm *.csr diff --git a/security/advancedtls/testdata/crl/provider_crl_empty.pem b/security/advancedtls/testdata/crl/provider_crl_empty.pem index f9e7daae9b65..e9ef5ac3b0cb 100644 --- a/security/advancedtls/testdata/crl/provider_crl_empty.pem +++ b/security/advancedtls/testdata/crl/provider_crl_empty.pem @@ -1,20 +1,20 @@ -----BEGIN X509 CRL----- -MIIDWjCCAUICAQEwDQYJKoZIhvcNAQELBQAwSzELMAkGA1UEBhMCVVMxCzAJBgNV +MIIDMTCCARkCAQEwDQYJKoZIhvcNAQELBQAwSzELMAkGA1UEBhMCVVMxCzAJBgNV BAgMAkNBMQwwCgYDVQQHDANTVkwxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMg -UHR5IEx0ZBcNMjMxMDIwMTgzNTU3WhcNMjMxMTE5MTkzNTU3WjAnMCUCFCBOb4be -aSBeU1CCmUkUOpLDLh4hFw0yMzEwMjAxODM0MTJaoIGZMIGWMIGGBgNVHSMEfzB9 -gBQuIW95FvzM7XTZ0XmJcZ3GqKv/gqFPpE0wSzELMAkGA1UEBhMCVVMxCzAJBgNV -BAgMAkNBMQwwCgYDVQQHDANTVkwxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMg -UHR5IEx0ZIIUKqY2Cg+WHLt9amXOOJBNlBXjEHkwCwYDVR0UBAQCAhAAMA0GCSqG -SIb3DQEBCwUAA4ICAQCpo3SBHdRE+yCNw9dKcvIbDM01jPAYObxggP6YIuiS+ZgN -ozdDsoDBfzpo5gqR7tB4/PbD0TviJ25dWfWr9Kq2aobDrmDaemZ0tnURxiT+mI7e -327P9S1mrjSy07hlM0gX1CA9PmzrhCNiyS7w5EpHStTu768/ftMeostWJvRPBjIO -lVVEgibhxqxj7eWJ0xCMvwmp5oI3OXsjlkv2AvGvwrJI6EPbUKB8Ppa6LAEWaIfL -h0Uvd2U+FJCPdfHtQTTBarGdplS6cRxeR1EFfquHB78zoGE5ZH8sMUOclVAi3vJ7 -81PKce+dUIFhePTh4IKH+OcuMydSaVs6O9Ju8/DNTNMQvUkFqA/9doCDql3aaN+9 -bGjYEJLw5xWOfP8yF5qfppVahHWK4q9Ezm+vmALjcNMt/EcP6Gp7LhHUwnbE18+Y -krwJNG/RNnwDP0eNgeUQA+dGacEFnWX4RQ5lUIm1/DO1IBRHy5vali3qg/0Ryx/R -orafpcqLo6FUjZQz+W4URACzq37oRY4qMBr3yNzVpqaVpej8zluqEOZpf8gpo9EC -Cika7WeHaUk5U1FHAfzccIao+Xh/13nPQsEdR7VjsluNZHr/pOWZEigG0sBbIFxH -qfIZ4QaSnG0cr5XTkEYPu9W8SXD64Y9C1dyYtFFgsDyaBSSwOFvQfnbzZTOGEg== +UHR5IEx0ZBcNMjQwMjA5MDQzNjAwWhcNMjQwMzEwMDUzNjAwWqCBmTCBljCBhgYD +VR0jBH8wfYAUVBspAG48sVRodcL4JpC7RtVwRemhT6RNMEsxCzAJBgNVBAYTAlVT +MQswCQYDVQQIDAJDQTEMMAoGA1UEBwwDU1ZMMSEwHwYDVQQKDBhJbnRlcm5ldCBX +aWRnaXRzIFB0eSBMdGSCFF2XYAnVPfzsNc0fhS6P+aCxVPLnMAsGA1UdFAQEAgIQ +ADANBgkqhkiG9w0BAQsFAAOCAgEAr/FX+Snb+tUDNGHk6RhGmAPkjNBgrnxvCD8/ +FFWzXA85JoDBTIcpyFJTUkk9SkWliFuQLWl1dqKaIAKzAGkErW4e2XwhjF6bBHaU +pv22FMBrchlm4iH7lgO0FcdMrVRNeMa97+YSvuEAupmbVQghLUyy0YdomVt7HMIr +Zw7ktWyAO3RgYHAYajJHeEP2er2hbGr3fR0ajHkvOAKlB0Of9y2X5PNbKyXLMnzz +xNymWcNx5WqSrOTlKe0Y4s6fH8p6a42SpPDlrGWhBu4joRBd0if94egx0QKr6wfP +OSM7UUbPg0Ew9alB1VAnpt8TMyo/22kXWOUzIWAvSXKIRozEddC6TyN8fETKvZEI +9hkNae8iljmBDMrG7cyWH8a1grOszrwHiLxR/2fexrYkQSn4kqYqdQ3eD3WQOPDt +AxHG3GNmHNqioQuhnDbBD7QPXzDRLamTxtrfwlg/kjZnudcdfOKOLx3hbsUxseEx +/gL6GrZ3JkNMGDaw7gW5hSm4GQ9YDgSUbUUPytE0AQr/n8353qHDpp9iMz9IBe/b +4o9hL6Ky3+W22zHanVD34ZxvKQOp07BNCmI2RfWr7G6q2DN7RlI4shYkxEj4f1n5 +bpK/cROsyFynf/lb+wxHld86YVaQVAjPdM94FqbQoUcPXU9j90xaGRa+sYO0iuri +zWTUXFU= -----END X509 CRL----- diff --git a/security/advancedtls/testdata/crl/provider_crl_server_revoked.pem b/security/advancedtls/testdata/crl/provider_crl_server_revoked.pem index c2ac42642d61..67613569d131 100644 --- a/security/advancedtls/testdata/crl/provider_crl_server_revoked.pem +++ b/security/advancedtls/testdata/crl/provider_crl_server_revoked.pem @@ -1,21 +1,20 @@ -----BEGIN X509 CRL----- -MIIDgTCCAWkCAQEwDQYJKoZIhvcNAQELBQAwSzELMAkGA1UEBhMCVVMxCzAJBgNV +MIIDWjCCAUICAQEwDQYJKoZIhvcNAQELBQAwSzELMAkGA1UEBhMCVVMxCzAJBgNV BAgMAkNBMQwwCgYDVQQHDANTVkwxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMg -UHR5IEx0ZBcNMjMxMDIwMTgzNTU3WhcNMjMxMTE5MTkzNTU3WjBOMCUCFCBOb4be -aSBeU1CCmUkUOpLDLh4hFw0yMzEwMjAxODM0MTJaMCUCFCBOb4beaSBeU1CCmUkU -OpLDLh4iFw0yMzEwMjAxODM1NTdaoIGZMIGWMIGGBgNVHSMEfzB9gBQuIW95FvzM -7XTZ0XmJcZ3GqKv/gqFPpE0wSzELMAkGA1UEBhMCVVMxCzAJBgNVBAgMAkNBMQww -CgYDVQQHDANTVkwxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZIIU -KqY2Cg+WHLt9amXOOJBNlBXjEHkwCwYDVR0UBAQCAhABMA0GCSqGSIb3DQEBCwUA -A4ICAQAylv3bjfdzUmWp8vVkIutABIwR4vrO54gVgslg0OUPC1C0iq/knpMywzT0 -xej4IRULVAhkNFE1mOjan37ghqPOvn+WGUlQD1VzCCnCc5aWoLSHNvIpfNe4Z0tU -VUrFMIiRBEAy3dznoTsBjwiXVjHx4MJ7w0cLDBfEsQgpmmdurFkpSSQFkfqG8+BU -Hqde1vdFld7iCwA0ooYTrb/BFUq2/JSz5pgxPZib/oYAxgP452cD6EBeteCMDx6L -WeKYTDqEzrB5fjYJRksNN+FW7nM7saHC4fSwXeAoR5N6uMF+KYMZxhz84G2ljz9T -Wt2e1fJ0hAOu3cxsMmkKRZjpNPmSUMxerylbkL7VXWgms5sohZ62L4GElnxSqVNC -a5Trtqpe6b5UrqIyr6MGzrrVafU/3C+gv5agCO+TuU+9kMv3/EzPn36fTMhtn8NF -PjgoA3DVqkOdTi3FaGBgAzixzeKX5RBkhyB9vlx5ojm3cKyk+CBoBhogadr8FClZ -/0ss98j0cIbWb93LS6et69LvWSoDNLMYKz8zZLqws6o6cIdPITOJbUjss8b3R7i2 -HfdElF7PJMJlW6L+1I8phhiQzCezCoBOdVD6YvdNmyxJj3m29bO3XrOdQf0Qj1QN -vYqyl+js5yNp6pEtwAxHfXqB6VZgmdG22kYHQFRaDdlU7VrzpA== +UHR5IEx0ZBcNMjQwMjA5MDQzNjAwWhcNMjQwMzEwMDUzNjAwWjAnMCUCFE/aQphk +0GiuGK3ZV2vGhBvYYty1Fw0yNDAyMDkwNDM2MDBaoIGZMIGWMIGGBgNVHSMEfzB9 +gBRUGykAbjyxVGh1wvgmkLtG1XBF6aFPpE0wSzELMAkGA1UEBhMCVVMxCzAJBgNV +BAgMAkNBMQwwCgYDVQQHDANTVkwxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMg +UHR5IEx0ZIIUXZdgCdU9/Ow1zR+FLo/5oLFU8ucwCwYDVR0UBAQCAhABMA0GCSqG +SIb3DQEBCwUAA4ICAQB8SyAsdlIq1vxFzvh8A79FyY1MJ3WyTdey45jed+iq4w/U +FgJ3bFEUzL7pXbqufGxZ8g7Hg1Beln3/A+jw7Ofk3gkP8pICm4h1MevFNkiZCR/P +V4KM2VVodf6+1vMjwdYhAso7SCLNLs+zMOtJwKSLf1Y0bk6KdAxwMnSBjBRY+Al9 +RAeV7rgOe9Do0WedQmXHW46Xcy6yZxxti4OkJWsxMWuUCk35bO/p4YHv1NSrEBn6 ++D8bK6QJRoOfd2W2yKn+Hw04mC8ODBoYQ64udjElNkbeGxQz+01lGMhPIOvH/Mgu +oVpWjJfiX0QK9QGAfVVU4xrJY/QvHlkMEkIvCRCWkKuyhQBe2jnmoCdZoXe/Adby +UcZgKHiGZ6Kh61UbahS/VecJejMVUyTnxU4HTTDVQwkndsioc3mKWfWFjjWQwRgb +ICrq+6VYRFziLNlOiciLmkywjjf1SILRlQnfhmUmLcZE37fi9T6LBjTli0yPpRuo +RU+/Wl9pvl319PtJ6Tk9Y+TF8j9Dqpi3mY0avevUb+WOXI/rM+KG+UiYQJjG5YS0 +YXJiy8Nw6rKIUOQa+Fn1NXg/+4bcdYo+dGhFYhWTEsQoOfs7lI1qDastxxVgitoZ +VfFx+BV+2VnMK9Hy0UL8zRtf7IKSUkgrVX0l+8WFvEa/8UGcUQrGH8svncPO9Q== -----END X509 CRL----- diff --git a/security/advancedtls/testdata/crl/provider_extensions.conf b/security/advancedtls/testdata/crl/provider_extensions.conf index b414918a9e4b..52cd09a05f59 100644 --- a/security/advancedtls/testdata/crl/provider_extensions.conf +++ b/security/advancedtls/testdata/crl/provider_extensions.conf @@ -1,3 +1,4 @@ +[extensions] subjectKeyIdentifier = hash authorityKeyIdentifier = keyid,issuer basicConstraints = CA:FALSE diff --git a/security/advancedtls/testdata/crl/provider_malicious_client_trust_cert.pem b/security/advancedtls/testdata/crl/provider_malicious_client_trust_cert.pem new file mode 100644 index 000000000000..15e80b33bc4c --- /dev/null +++ b/security/advancedtls/testdata/crl/provider_malicious_client_trust_cert.pem @@ -0,0 +1,34 @@ +-----BEGIN CERTIFICATE----- +MIIF0TCCA7mgAwIBAgIUPJQjmK3LS5hCQ+2ZX8FRkQf7KyUwDQYJKoZIhvcNAQEL +BQAwSzELMAkGA1UEBhMCVVMxCzAJBgNVBAgMAkNBMQwwCgYDVQQHDANTVkwxITAf +BgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDAeFw0yNDAyMDkwNDM2MDFa +Fw0zNDAyMDYwNDM2MDFaMEsxCzAJBgNVBAYTAlVTMQswCQYDVQQIDAJDQTEMMAoG +A1UEBwwDU1ZMMSEwHwYDVQQKDBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQwggIi +MA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDFvqhY61KOEVLGprwCr8GtaAOp +0v3V3UE1Yyi01jOqdk6PS3lftuEnSOSouShAaZMCoPHcsubKO2CfHtgMhgnlUPGC +20vWLBpSd7J8wF606TdC8LAWkGMFAQ8seB1v4byCu08PTMYikE1A3A3ejZveRhLl +FAv2eqYAUb3Hr83JvBtc5YUvnD+xuNmWZzslKZCsQzyPyDmqhnr65H4XOqNcRX6o +ClWwFrivX5NeptUnjBI3S4ViL/lb/vKcLcbZlOMXw6yNygXpu5IbEMbAFX13ji7r +UidZURJ0jfypU7geW2sEg9m+810M/Nq1f+4a6cGXPiGcqSlI7nRUHlTMvwtFU/0A +cMDtW/HE/gqZYXLKTzJAA8p5o+7Ff5MGZV//2lDb9MJnNrct83XA44naF9bxTUkP +D/KFBetn9zWrsBGOuTTAeaLH9pQCoRj/H+umIPNM5E83agGaSfDXIvllVlPimCKl +GICo/mHIO4k5LRyJwX+k5ycaQhw6UBYDnjKn7RAgUfMOmrcz4JfG1fDsWdYyjhrf +WCH0Mvgi9bZFzhqopikvVu6DCZVqinKQf74+A5Q53inubJCpfghY2hHKVSZolwJn +/xz9AmT1s0hXUx7QnJeunycbQF7EFqIDAvwcaJX0mad/RReQ96yVghOVGsiebsnI +Mp47e4pE3H9OMgUOfwIDAQABo4GsMIGpMB0GA1UdDgQWBBRUGykAbjyxVGh1wvgm +kLtG1XBF6TBwBgNVHSMEaTBnoU+kTTBLMQswCQYDVQQGEwJVUzELMAkGA1UECAwC +Q0ExDDAKBgNVBAcMA1NWTDEhMB8GA1UECgwYSW50ZXJuZXQgV2lkZ2l0cyBQdHkg +THRkghQ8lCOYrctLmEJD7ZlfwVGRB/srJTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF +oDANBgkqhkiG9w0BAQsFAAOCAgEAp441L29vA7/Uk9NHULK2cybwS1LudbCJY5PW +0nnH69LSXZM/1kiQXUq6J63JMr3Hihmz2a3/lKWGQ0nztZmtcWjUCnYmbzJVaBXV +1+n3T5N9kTQl9Xfb6CvzJxfdzSZAnJJ/f3dkXyqLJoWfAOpQZgxrF5ml/K0g3DDL +u6uGskCQrlN6k00rHA7pROYekC9lSkQCeOH5Gzj3Ay1Aas34MIS476RjbKugPqgn +iJjX5Eg+l+6AY/2FWg0ot8sHP/pkpvw+kDwX2lqBhdkgrVmQjrmDue8JJkzTSPNA +P9OxQUXavTQVF9ULHvPJ3zTrvTNXn1Zu+zo1mLOaInFGgxvwYItarG9tUSQ1qlsY +6KqAa4nax15U8IElXfpwYb71RHoEAleWqvQGhv9A72SzvShECNcjE+7nTA5kZ2dK +10wupmhr+9LiHsdocVXMvH6Wh3FKleuieALQArbDBicuVxy95cZGajIUM7HmCE2/ +nDlbXN1X4IFRDEVgXnVFp3nsrtepIgOYYz5pdkyiKFLr7A1YffKmYBdNr8GMRBDV +EJ4KR/DaYsuBr7C31zFseBFhdKfCtrBl1x9gGLONGAOxIwY/MdVvs7I0/fws4btP +dpmIqPOIkrNtAQcsChzjUoQaT6lXc7zGrMDEwI83FRcTRZJs8M90kkombVJoHKa/ +o+M0La0= +-----END CERTIFICATE----- diff --git a/security/advancedtls/testdata/crl/provider_malicious_client_trust_key.pem b/security/advancedtls/testdata/crl/provider_malicious_client_trust_key.pem new file mode 100644 index 000000000000..18d6bad00e17 --- /dev/null +++ b/security/advancedtls/testdata/crl/provider_malicious_client_trust_key.pem @@ -0,0 +1,52 @@ +-----BEGIN PRIVATE KEY----- +MIIJQgIBADANBgkqhkiG9w0BAQEFAASCCSwwggkoAgEAAoICAQDFvqhY61KOEVLG +prwCr8GtaAOp0v3V3UE1Yyi01jOqdk6PS3lftuEnSOSouShAaZMCoPHcsubKO2Cf +HtgMhgnlUPGC20vWLBpSd7J8wF606TdC8LAWkGMFAQ8seB1v4byCu08PTMYikE1A +3A3ejZveRhLlFAv2eqYAUb3Hr83JvBtc5YUvnD+xuNmWZzslKZCsQzyPyDmqhnr6 +5H4XOqNcRX6oClWwFrivX5NeptUnjBI3S4ViL/lb/vKcLcbZlOMXw6yNygXpu5Ib +EMbAFX13ji7rUidZURJ0jfypU7geW2sEg9m+810M/Nq1f+4a6cGXPiGcqSlI7nRU +HlTMvwtFU/0AcMDtW/HE/gqZYXLKTzJAA8p5o+7Ff5MGZV//2lDb9MJnNrct83XA +44naF9bxTUkPD/KFBetn9zWrsBGOuTTAeaLH9pQCoRj/H+umIPNM5E83agGaSfDX +IvllVlPimCKlGICo/mHIO4k5LRyJwX+k5ycaQhw6UBYDnjKn7RAgUfMOmrcz4JfG +1fDsWdYyjhrfWCH0Mvgi9bZFzhqopikvVu6DCZVqinKQf74+A5Q53inubJCpfghY +2hHKVSZolwJn/xz9AmT1s0hXUx7QnJeunycbQF7EFqIDAvwcaJX0mad/RReQ96yV +ghOVGsiebsnIMp47e4pE3H9OMgUOfwIDAQABAoICAD6/bTQqGBw0qwuWRPqlQtP/ +uYneBeYjO1nxiS04+1QQDoWx8WXJ5lBM9SIE/xzRY3DmGVlq+4kYpmRXqT7wGZvG +v5xCciIYBJI+oUis0mCd0IdRUM8YKhOgbmwyAUVLYEIrpb65IfY9zAXUziHc1aUG +n2BJqDIiYSKgzZPb2XU2V4h23HhrIFsIySLMxxvXwKyo+UK2ynWuDsAmWUyNsuDI +vJQeE2q5Cwm7TkwurFzMOcuKD11E09+5WsrsS7knYZhc4xhrDs1IU+h6vladex7A +42qQuyPAchbCJ3ajtj0LzT21iRbqqpBAfDYzzh6EJoYTlR7dHtihshAvP8Fore5W +pJztYIHtDNMhm4dhM6N0r7Xsym/su419w9HYZcZ438phHfiXE3clUprYjK85Eji4 +wxDmigD51ELX1etepKirumvw11ZyZJbhL3Xfs3lA8QtqiTs6C/c/I2BkgvIwkv6Q +AbzF4d3jKnHu+EfPqiQ/SG+g0tS8x7PZlRdg2lvuIAQyDGrXy5ZCHN+AvxgwZsJm +70GMgYW9nKrNVnkAxjwMI7k/1i276S0EYA3FathE7GRejdrIhbAyMpwHy5eRToBR +e2DKj4mYG8RqQpEYhcm/AtioIL2O9kfu3C+hN9qSa4049LjGOSvYtLR5uD3e+nRc +Q29mYNgaiCNQFFrwIXSBAoIBAQDzvorYQ6Q4alT2GdQNo9CJF88PxtxfcxthW7Zs +Y/kqCv04NzL0nOQzFiVLytBbO49c+Fi2EarNyp9DJ2zs1AW7D1Z1NvZkLzNwlHmo +/ZJzhyfTMgdbgoLQZ6d9OHoQ9xpCQao1JzTVCHsg1nq7OQvhtFsUz6CwbUeHp1LW +ts7aL9GajyE4AtpPBcyzL2J7/3Fq0jJ+qzRzijQUs4oSjH7iEUobMR4Qjv1di56m +Iei8FHJUkDiGzJQxDVdprcd1fPvON8ANrbPW4s2AW9uOL0KeV5IcgA7n9TZo357N +m8UoRA+FkI4azFFWjQK0GNPOVDNaxoQ2w7kGC130aIR9UQ2PAoIBAQDPsAM8Pqkj +WPPdzq81ouXHPv6cdeRhcViPWp9YXhPNl544eiVf8Qvx/G+VF9IsEa9Owrtzysx7 +uD0bJ8LqodiPaoCUEFbLbQRMQqZE1gkvJGW5dVr0KbF1wubF9wA0NlYo3ptd4Dok +0Iwp4t3cXwlasHdBP+s4Z8nZNjM97zVLdDJUHU5JqRkLAeFZFdOJQdFEjMS74cUG +8iNYKAdTX1NYQpHTaCPmksyI3qVcoaFbuo5uikgpOCIz+yzW3T+gBJkNMKdgqhOm +cc2FzsAToqmoBgMQ11UHEcWNaDOwiFOUWMr5kw4uQimxwn6vS0SVLbepm2wLBDwa +M4qtTN2kZlgRAoIBAHindGFTMmI+uGnOJTrPQTXrlDLSFFonR4Fs/aMv5bHbGLeQ +E2gklY14Q+P9tB/FHtU9leQiYLNXvnhmdrPQzDlpgTmqiFLVTphG1uZBBxKq75rK +o/u3Yfu5o54Hq9zkBJqRmKiRDMT7Wr/Ji51LwsbqGT/2+yr6HTNYL1hby48TpqTk +fuQT/W6qh0aXiR+qNcFT5WzwYJlk6xzoNsuxwkkzl8RYDvLRZTe+Gj1Qgb1APcwA +TArmD+EsIn4MaLSOtrLAxA/BUUlooaMNVWRPnqF05b234ikOJ+3H6/sJRZIGBszt +3noDc6vtR05RD9+NrJIdvGrDfb4xOEP4zMSfr58CggEAS/vAY0Ulilob9nWMopnz +aR8B9eon4QKf/OqRy7m3kws6hr0heWVuEl1h0XFCon7h3XXfMPDsOQNhz9KPPFp0 +KZw0aHdF2e0Lmn7z59FK0OWHFf/6g8PROh1RYvIIMBIFGbS/sOu9OgTWkuh+dQaM +HJLdPpENFLjcH0z2GF2w6OcdFqsWHlrwX5eTg405tEjRMDw0KezisbTa+4DBlV4V +1v+b7HV4VP42OIkEhMxZhX7OZ2DOH856rPvjHsUZZwjnmezH/9SZldai86Z9nXFw +kpmIe5vcbtawqRiLeLWXpnmJ4R9NG9129aMLyERIVi/Atxu2vp0RBCEBRoANwvzy +kQKCAQEAtqyWcF1CngHBxp24uza2Pwv9goDv/UNzlM04KECqAATdnsqDFvPuvJk1 +jQovaTjfViZXQTnkUNvPMPd/iGQhCd3GHxtUCFHkXmalSKL30vPpdCAoq3QAdb4w +FAsUE6SXs68yzQGvW4Ok5hoiOd77MW56R/H7ttRMSgsoRpDWF9iACQJMrbYRTMir +JD0Xyk/7vU7ofgscO6GOP4i6m6grAYSd9LIugptBs1h16wvFM3/a+LUmVXWpgTXC +elI7RfGGsBCTEApDlwajK0GVYUobzD/BptvMCZTioDnecyAwsGAx6nc2ihS68qWg +FcBYzP3mQCIgzs2nqRm3JTyPZA+BDw== +-----END PRIVATE KEY----- diff --git a/security/advancedtls/testdata/crl/provider_malicious_crl_empty.pem b/security/advancedtls/testdata/crl/provider_malicious_crl_empty.pem new file mode 100644 index 000000000000..7f6308138219 --- /dev/null +++ b/security/advancedtls/testdata/crl/provider_malicious_crl_empty.pem @@ -0,0 +1,20 @@ +-----BEGIN X509 CRL----- +MIIDWjCCAUICAQEwDQYJKoZIhvcNAQELBQAwSzELMAkGA1UEBhMCVVMxCzAJBgNV +BAgMAkNBMQwwCgYDVQQHDANTVkwxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMg +UHR5IEx0ZBcNMjQwMjA5MDQzNjAxWhcNMjQwMzEwMDUzNjAxWjAnMCUCFE/aQphk +0GiuGK3ZV2vGhBvYYty1Fw0yNDAyMDkwNDM2MDBaoIGZMIGWMIGGBgNVHSMEfzB9 +gBRUGykAbjyxVGh1wvgmkLtG1XBF6aFPpE0wSzELMAkGA1UEBhMCVVMxCzAJBgNV +BAgMAkNBMQwwCgYDVQQHDANTVkwxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMg +UHR5IEx0ZIIUPJQjmK3LS5hCQ+2ZX8FRkQf7KyUwCwYDVR0UBAQCAhACMA0GCSqG +SIb3DQEBCwUAA4ICAQBpLBQk5yrrOVdiqxcHxuSzl/SjHrPOKjkmnMkuykGRUA1N +lm1q9eO9y9FREbrWcq38jCrjU9cnSRYs820kQSXTRibruKSwaqdvYK9WL4WdxFGw +wPNC6oeujzKnbTRBS5hIRS2PmKD0GSsdiEGk47ZHBy/EsxizZjf3/gTD+RFWCa9w +Aop+ezjKKH8ciISI0IhbpLM+mZQ3SiIMoRULB3x1pcymmUBqOZTPDHdH7ampz48/ +e5MbSqCkAVHKXAdEKPvGZYfzQ3mXnirAwhy9tuH9JJCUBJAKqXK3uNwOFhCIz9dO +M/lgTPc34OhtxScP7g8AxG13w0t623S0aRygUImRkMMhvMLa62G2cFvafnmlTNeO +nlXOLAIVO57QeCHtb4z+fsuEqCLyeRD2ht4T0+ewDdNXMIHuy9PZypqcSLSQ6pk7 +05y+LU5Gimi9EEnCt0mna8ASTGGyWb9w9uDlyZeZ0bRKvnAKGQLOmboevlG8XB75 +1Z4eOLb5k+ifmhYz3yCUhzi7Ve2HgSxWbYCmsfWMGH50u6yGMb8lfVPGd33fILb+ +xPHSwY2Itao0bpteH7zxRnZOGE1nHeqKTiWWdSKPhBg9xPv47VN9xFnnrdB2nRvW +ov5JovhKLWrmOT9MdHQVI6oZZyvoKbIBIGifE2WIJTi8FcMSig0jAbzUHuoQGg== +-----END X509 CRL----- diff --git a/security/advancedtls/testdata/crl/provider_server_cert.key b/security/advancedtls/testdata/crl/provider_server_cert.key index 52b559ee4f9c..18829816a255 100644 --- a/security/advancedtls/testdata/crl/provider_server_cert.key +++ b/security/advancedtls/testdata/crl/provider_server_cert.key @@ -1,52 +1,52 @@ -----BEGIN PRIVATE KEY----- -MIIJRAIBADANBgkqhkiG9w0BAQEFAASCCS4wggkqAgEAAoICAQCqf7Se7crI32+K -jcpNPPwTwCuYHRKtdNlZIgGY+Vs2EN6RTC1DEtTTm6QGcHdxh1vCMNv9f7mKQvHo -5jl3KfTY3qpbtgsIrJyCLl+GxBLpFfznU/DytcG5Ahphw9xYCMGa2lEbEM1C4G67 -/FmmkSLOJRPsCehsInLRC+4wgLUTbK8vTGBPzjNPMFlqntRfAxwcIiFjqdYYDBUR -krgT7IjfG5JRQv7QCJfx7bGD0fktBCDA/wuXHZJqoiGWGXoEoCUYky313wyiQHV0 -NqKhzEH9v1VOowTXU7ECPltlhcLvV1xXcCbRcQaswDzVhR+cofQU43Ho1BbQtHZi -zEhYANEC0R+UKl7sPd/efSmMHOQNoUG3QqMQYJKuvrZu7yXMKPFcQuvbIIwBarwK -cuXGZc231v39JXbjapawD9xkmxfOBLMIRdXGndpUiX2egp2QgTYqA7glxCjq+KiY -bNwnUs947gGVVZNq8W7q8BxaNuAllik9hyhQoICO6yjWt2oxoS68vvPZrlJr5sW9 -A5VI2FuS5IUc5G1Y8S6B8ewnJibgLcfKX3gxoUkkQZ9EsYNYaLVONT35J0aghUFO -rd0eGivlzwXN6dsWJIAnrxqrh6EurCVsaso0pNu8tKrAQouyvoVUiWWqwwwhOYOb -LTkqXD30BvOi8v+Set/6TZwAKzHvWwIDAQABAoICAACx7uoQ8m6EM/+0GUWHAJ4R -/qYq7tcPLrhQIlfdzbM4OWK36p1R4n/kVrRXWV1N8x/6Xq3iCz8W4RvqcwSF2BjZ -kNyOhEKqSs8LDQT5yqacRNYqlO+1saRP77dDUE7O5lR7xwXduSsodWXFycBwlLGT -cXPZDH4DBpsh5HwvzM0soxWFxwS8RKBHhFh3bPU1iDP4faYFh2O8tN9H96vOdIu4 -SziSldhXmKBPWusR0ZAPQBTuqpJDTW6q2jPdnGOQGuab6ag4Gw8+77D5bLX3z7MO -8x7pcjfF1bxlGwPxxNGAoSs9aqMYRgcxQhjlZzNrw5jMM+bXlSo6T3CSqvQqOK/m -YBXAvbCCSPYYmFbD/mT2LrHZ3YgdocRqe4zfxSQOn7tNNhwTJtGBWsZlziQ4Az+I -QC5xCZsfCq2QILcvOucomvpnNt8x8zjio+8Gfyr47sxL4Al1SpViY7MP45UmBCBM -hp5nPriaTZL+TOHD5tg/pf+QxTcCF72xwdbnEiPE2xi8AbWEMFwza1VLIXijRSLG -X8WdbFhRtst/HnpfboKqwNFawa8fVuQILfwKLEUBmtlahv+sEd+tQp1JTDnX1jdi -jR/HllRWQeleZanmZpaZdkj0Hur+eVfl3PBb18ShtZ79jWZDOHU/+SWQ4280qc1q -SpkwdTFTXszfQECDt1+1AoIBAQDlIUTEQgUZV3qWOusRXRiwHY72rU98zN69T1NE -4vun7gz9HmHkMktKAns5T3VRzcFR7qzI3eC/Vs6WfJeTOCPbIopYvN2eT22Klmhb -Ptl5gAtxvoWzrKISTJ+Bj7/CChNQsdalZeHZgnAWEo4vQbNW9o2//44iY9HGqLuG -9LUBpVY2h9Zc28PIC4805zjfLme8hvq6MwrbqTdSTXYwLzw1kFFjJrYOJ1o853My -iAyVq/lpOoIenQYQOHH5LOioa+eNVIwSQ4dWzeblDDnloG1kkBU0Y10YbjXapUBF -+aRRHOL9zY1flT/CK4bZYAZGKo7P9SM0mcJIJLGKRHdJIyrXAoIBAQC+fkRi+V6f -h92KNVmo1rCtHmBLRhnYi8udJKZ1EP5nWAW0j2Uut/GwqncxZ6k+q+rc2aFHoaRN -230MgsulQTBNhpUO2ZiFIahddapSn5U8oe/ucRTPcojOUup2GWyU0d8APrmMcgiC -6czl+cOc/khAjvLBJC5QraGtAxE2zm8NihzP3L1OtQuqRd9tzrQS8glKSJB9oT1C -SYV5y5Mu7sMtkj0vtHQL2l3Vbk47IcWi8g4CIkF37gnMwCdewfXSynsLtHQa4ZJk -sdAQdAxSKfUiUvxu5ixLGz54HyiuCTem0VXAPb3uq+39HMr9xO2xxqn0tJN+JseD -lD6nHaDeVPMdAoIBAQCAMBmh1vG1WMybacEDSNs8BH1sIk/bGV7v+IY0fuyd6b9Y -iPvpR/35HORFjt+q8XrbVLVT91X6lh0j8fZ3BayBt5RAywENxZAaPcWKbuIKaIl+ -jEGO4OEXbci7GmoEq9Bcj/HvPM2a+6+rmZv0ckRcPbnWFao2MTQ2eUXY3eS6U/6k -qWBTORwSOe1Xgpi9u9+LiNSTAWVsuQHbSLz7fiGoMeJmn0yxJHEGq9I2DglEXx89 -MN+FMwImZv3UkrxjJWM5HXjz6tW3yaAIustVXWh2H2nNkl2OAnKcrWEFBQJZ4thX -d/1E4WH3RpS93kwES2D0lUep8O/Rnr25Bk7aGxOnAoIBAQCG39wHv8xxY79GFhQP -aULasEE5yr6OBhz6fHKnPIsEHNydRVI8y9yCW4/dGSpJx2uZRzXcA+TTg258pzcN -IKTUn092njZRPM16rs8ThQ4jSf0ZdFNptgyLGUYMrF+m1xnvkHnLqQnBt0xuIHOR -+rCplQzoF3f7g5SPbTaI+YzDp2BTBFW9Ho7N1n8lvk7dgyV0xQAZE0rOXkP1QmBJ -wJ/M6lgMKNZpdgkuDtWxJG5MutmURTDZe17Q69R0URx+TQLl/LSgO8ptJUDOBXyb -yD1aOiulUa9W1klav6UL5FbU9C6k2JJcJLtylSpcl0w8rQ60xg4QKeDlltbteBro -kHk5AoIBAQC3MwEVjuhKx4GQp7+wkmTpuPWBZccw6mjfKoJDg0b6ciRFNinUau0J -ejZRmg9F3OGAsRVE+el3O7tEe6Xk22Ukl3sR+8T9X9vdb9UIch2oiDszXh85aqRa -CqyvNVBDs3S+nWWxRxPLt6OgjdsAoAl7j4Jc4ozUNxQzzXhZe4DOJyLw6mRrRf1+ -5kDWgwq/OoTlytutWMbgsuJm4F81OjcwTNZuV/gSs0kSoWpzD0n5sKZ67FoVWLzi -EKvvrKFG2/BzuvCt8WB1WtIF3CHKFTBd3z/tQq7FuD35/K7HTZjCcdp862KLHVHM -43iT2lxMrKbtvNlNluEqPbJ74GNB4T4c +MIIJQgIBADANBgkqhkiG9w0BAQEFAASCCSwwggkoAgEAAoICAQChUKKN+wYTzflT +wgEYxtd1XcV2LipHlbnbGU1C1M1K+DdvEIxDsJxUoO1c/8oAyPC8p9YIDn4VG9q8 +cjfPT257M4udvFGaG/YB0Sw34+387TYl5mr65wnZK5r+G+QRu0crBybdG2ipZfBs +ubPNTr89/Cqun/1xgJKtGCdBAXNctXAnzphhqYp5nvzxT2PGXCWfYTrbRWJSDn04 +VRWYJ8bd9PudlblAdiMdLjRX3mx1xP/exl9coEjb3XCh37Ax3hbSvugJCsbjOAq8 +7PXkeqUDj6Aie+WQwoGmV/jzzgmZySIJpEyn0xuYLEZQ7owqcrb1gVmZh3/Oagom +2Sk1pc24FrGSsWJo+7ZmVoNK3ynCrYT7Ta4JqfHcrpFvSjntuSLR5++23/JX8o4I +ZlSiz2M6yTm6wDUdU0w8xUMt5gLW1lE6kFZjUZslAXo1Y1L643K+FhmJirXcYQwk +7QphWEAya/DDcluLyvvC9W+ulQGkBHWY93Ed+WxU/dnaviLpuziudUSxaaP9YoYD +p4Vl8ZGLjx7xF5Nsuuq/qi5DvG0/gNB/FH+SFP+1B/7SJwqU7ei1FDUTSvm9a6An +vjLYWhVNUWmVw9/YjurfVQ6qDqCBIELtxGjE8hCuOCvfXnY98l9K6zOxpWOE6AYH +Lqyme05wcBYArLESsRYbySGCsc7NrwIDAQABAoICAA1LUOo0is6tBeQyM9bv5CfG +/5P6v/9ARp3Y2vYsBXMtO5xKl9SoRGnxDT7B0cr4xGY3yrrFPvzMW9116EWMfUVn +/RSVxX/W2BJUQ7mjbiSPBAxhjeV5juU348EXWVdgwL+6Cijkrl5viT3cnAXKfJZG +JtpXUxK8jtn3CJ0h2nkEdubA7uv1hfT59kyIx2c8htk4sRoLAMxUZ1tyH6J3fLsk +Cmx1P1whoEkyWpv3N6cJAjFA1fETQI3mFPcyMRoa/HSHySWdnsBxCOmC+czHkrvV +ZVQSM9wXO4oS6/BjxYTH/6cdxDd8fWSwGWdoEWMaKxvWeiTd9tlzAb0r3mqObIKi +ojP3VCPn1zwBcfKK6D0w1Dq4juJc+WFfeOjimDCVPcS9ti7ucRNUhSQ4mpU4F7kU +w3Ja27XN14qgkMvUB5twix1AcOu65hd1ZzHEMJxIvk14www5XOxxKO4O2eUWolyH +cLTqDOPc3EjyAfgY9JfwBD62KXSifMquUIgoJutbe+ujYn0cvRtf89mszXpG6EBa +lKfyTgdJAKk55CPSr5GZsvxBlwunZ1H68JiOhxhSPx8jhgKKcZavDLbfxtBDPS0W +pqbUNt8MY/Sed7nFKXR9vug/X0sHikPoCCzZ/sqFnicsdZLhZBRFMjXYlsf9EadS +B4QXW72/UHIWAprRlDNpAoIBAQDiqvw8RX3eXMNy9jNJZoJsqZUTgxH+UHCBE5sT +sbQIlnLhAG2MndcZELOx3CebRFMHvoSX7Tr651Ko+E61DnDU+87nVgT1EFqZxj0o +dvdwzowYhaIU7iPrafzbTx9Ud4z+2msldLG8Db1ZNuxLiKxVy/9vSKGCsriH5dm8 ++d18D0cEAyLT7rPwLpEydgrebV4EDujXCQttAeU5UD1nPTpy5LS2pdIuLvLf375r +UYJRC248zTXL411jTL/FBx5oYCfmjYxHiLq9dpjHq3+0o3gJwRlsw40VO8Gto8Zb +Ve6EPv/h53T47wFqdYVybD597ZfxLLwIhERXz4cqT+W41G21AoIBAQC2MKY3TNPL +oNYYNpcYHok+d5lhYp3/ulZ54nyYsO6vQHyg45iL4FcQKkz9tfc2uvsSRVxw5HU1 +HP0QnMIMoG7otSDKmVDchuMTihvO3hOYDvlkvW0Orl8b8AWrEXqVax73MhqNLv8i +yGWH/I7ErRxvSCk5qHjdOmKhH4p5vST4PX7Lo6YJTZLE/n9du40cBvfNFqSfPoOq +t/l1+A9k58VKX7rK5okiifldIhZJdhsIlJirFLmYG5U7Hkag+gz77MbRZSN3bNAG +TbFSQ9Lb5btYOuvi4H6vIB/cGc5+VQpZ2t0vRqzeLZ8QPY6jJeIMX4wmzg47z6mo +2U7H1VGBV8xTAoIBAQDNhnxvqhMXLMWL1/Fo/KoGHT4vEwmdrxJT95MFqHu1zbUc +j2bFudjvwVUuUJEZGDqxKu7PUyvHlTg+PeggA5gLhsd0u2qDSvDbvgR2TGjQwHgH +RCRTFhs7uj6sHHIsBLqz2xiMPeNqwIqP+l0HoEWjBfX20cSg3ay0jJWB5I4Pj0q1 +OKK7yBUgExlUx/PS+xfkViCJ2omhrbZK4ZbLpZj51KaHdpO9jJRsqlPeu2mOUu8B +8pB07xQeldjMrkfEHGwRgQdRVYj9givF4JtLD24oag7DsAyc1DIpX/bbmm9LOlSK +YXSOwyhlf2og9kUzqdu7svRMRKIzfNjyZL/Hd9aBAoIBAFpWZRSmk540cfQvnVvo +SEUhKHyRWaajzp1BIGbV1IQxhZqBP/Kbmo/5aZOj1qDctgGpQtz3auabKSBDmjSI +mHXq2gebXez7NT1LDd7VXwHW6vJ4usq8y4wex7C7Sf0s0H3h6ih3VSr6Et4K7P+4 +lpDXRxm/365SdPVPnmoez2YHmAeBbaLPRCdJyf3AMYfkLJsUzyvm44KTFq7YAUoX +Ykwui4BwLy9hGrSDYmmqllz60XiDHkO96ZEWwg6v7iA8l5jcfWmKGtwFShdwae1/ +TBXDoZMtnaNYWnPYl/ssT6WeUG5QrQa9uFFlNITRE/Tuq5/SLFyb65Q9rEKKE4/+ +6OECggEAHsm6mDNxmacB6QT94S+PtpKW+zBhOI0lQK9lnaroYHOJFK1ooAJ5shMG +kQrbm6SWQetdX31/C1iO8QygLpZ7pIEpQHum72ckDxO/hnJuAJ8VfonpGALS3Z9O +z3FyQCCegzcC27q18NFXhEhcalqIUoU7wNmGt+buBeLfYRAYIO3W34RT/sRFQQoV +9zi44V84jn63TEdGv9Ewf2qI6Q7ZNpkfGRkmUlat2f9Yww7mWxZ5wjrssZcjzMmR +EocUUpNBwSxjfU/pjSh6Qez2udiLMUvZO2+4feV5EpyqTXND2lHSB7aArG06WBhZ +groiqk8Br1WjjXuwZscjHuq7R8ylxA== -----END PRIVATE KEY----- diff --git a/security/advancedtls/testdata/crl/provider_server_cert.pem b/security/advancedtls/testdata/crl/provider_server_cert.pem index 4e93f3de1f06..191620a8a846 100644 --- a/security/advancedtls/testdata/crl/provider_server_cert.pem +++ b/security/advancedtls/testdata/crl/provider_server_cert.pem @@ -1,32 +1,30 @@ -----BEGIN CERTIFICATE----- -MIIFmjCCA4KgAwIBAgIUIE5vht5pIF5TUIKZSRQ6ksMuHiIwDQYJKoZIhvcNAQEL -BQAwSzELMAkGA1UEBhMCVVMxCzAJBgNVBAgMAkNBMQwwCgYDVQQHDANTVkwxITAf -BgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDAeFw0yMzEwMjAxODM1NTVa -Fw0zMzEwMTcxODM1NTVaMGcxCzAJBgNVBAYTAlVTMQswCQYDVQQIDAJDQTESMBAG -A1UEBwwJRFVNTVlDSVRZMSEwHwYDVQQKDBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBM -dGQxFDASBgNVBAMMC2Zvby5iYXIuY29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8A -MIICCgKCAgEAqn+0nu3KyN9vio3KTTz8E8ArmB0SrXTZWSIBmPlbNhDekUwtQxLU -05ukBnB3cYdbwjDb/X+5ikLx6OY5dyn02N6qW7YLCKycgi5fhsQS6RX851Pw8rXB -uQIaYcPcWAjBmtpRGxDNQuBuu/xZppEiziUT7AnobCJy0QvuMIC1E2yvL0xgT84z -TzBZap7UXwMcHCIhY6nWGAwVEZK4E+yI3xuSUUL+0AiX8e2xg9H5LQQgwP8Llx2S -aqIhlhl6BKAlGJMt9d8MokB1dDaiocxB/b9VTqME11OxAj5bZYXC71dcV3Am0XEG -rMA81YUfnKH0FONx6NQW0LR2YsxIWADRAtEflCpe7D3f3n0pjBzkDaFBt0KjEGCS -rr62bu8lzCjxXELr2yCMAWq8CnLlxmXNt9b9/SV242qWsA/cZJsXzgSzCEXVxp3a -VIl9noKdkIE2KgO4JcQo6viomGzcJ1LPeO4BlVWTavFu6vAcWjbgJZYpPYcoUKCA -juso1rdqMaEuvL7z2a5Sa+bFvQOVSNhbkuSFHORtWPEugfHsJyYm4C3Hyl94MaFJ -JEGfRLGDWGi1TjU9+SdGoIVBTq3dHhor5c8FzenbFiSAJ68aq4ehLqwlbGrKNKTb -vLSqwEKLsr6FVIllqsMMITmDmy05Klw99AbzovL/knrf+k2cACsx71sCAwEAAaNa -MFgwHQYDVR0OBBYEFF+qjGuxabV+x/NnfsDP50cFbBIrMB8GA1UdIwQYMBaAFC4h -b3kW/MztdNnReYlxncaoq/+CMAkGA1UdEwQCMAAwCwYDVR0PBAQDAgWgMA0GCSqG -SIb3DQEBCwUAA4ICAQBX4yzbJ4IewiGMTbSs2aH7x4WSRI7mrGBTwXBjdzQBaIn3 -vNMaKbxmt8BC36MVyGy6xoPOZJZiR2t6P6QjfpIiruIIw5cmqjw/7feyxxKNXIzR -BWXm0Nt/btkjgyHqPvtR7DcT+ko7tG94OJzeqW0ZiHaO9egufhEQjmwi5siKSh8Q -Df9vzNu9tgqlLyQiJZbKW9gmXMG33dIn5Dx9QF2ax+7UXuFqYs8Dwq9slmVkMRrX -2b0/7exS2ExOZpDWPZGc4+jr94MbF5O7sPSF/mDTh4nRGXJN/QBbw6maGtdv/5ov -lJ2z8lwdKiGO548xBX5IcyQrC+qgqo9pEewxWhfX7jfZQ121xkJYBqa/RDFo+f6Q -lJExnsqmLW82ZBkPzdiwW9xCdpirmTHwtizUQ8JlkV3jy9PSxRCaNrCrlhUISdNd -OjcGIlnjgz1bTJGJubsDpIkYUrv6w5WSY1RqYK1B8DnNyoPsHMWC5J0MxKpa/w3L -8VK5FoZthP+zJpT6IOZsGGMZ+X9nuqrpbI43lHMBIC30/fVJalrK/AOOfz9VULG7 -9ALv5OiP++If8+9wj4SOLhjpf+U5R+pH/g2oz3/ODGlJDV+ZX4FaxRUWeZwvGQv5 -aIH5v0zgFZIpyaIsdEm/zONqzqcIyLRMjixe7Xr/Q1vKPZXIVEj0DHvvjsl6+Q== +MIIFOTCCAyECFE/aQphk0GiuGK3ZV2vGhBvYYty1MA0GCSqGSIb3DQEBCwUAMEsx +CzAJBgNVBAYTAlVTMQswCQYDVQQIDAJDQTEMMAoGA1UEBwwDU1ZMMSEwHwYDVQQK +DBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQwHhcNMjQwMjA5MDQzNTU5WhcNMzQw +MjA2MDQzNTU5WjBnMQswCQYDVQQGEwJVUzELMAkGA1UECAwCQ0ExEjAQBgNVBAcM +CURVTU1ZQ0lUWTEhMB8GA1UECgwYSW50ZXJuZXQgV2lkZ2l0cyBQdHkgTHRkMRQw +EgYDVQQDDAtmb28uYmFyLmNvbTCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoC +ggIBAKFQoo37BhPN+VPCARjG13VdxXYuKkeVudsZTULUzUr4N28QjEOwnFSg7Vz/ +ygDI8Lyn1ggOfhUb2rxyN89Pbnszi528UZob9gHRLDfj7fztNiXmavrnCdkrmv4b +5BG7RysHJt0baKll8Gy5s81Ovz38Kq6f/XGAkq0YJ0EBc1y1cCfOmGGpinme/PFP +Y8ZcJZ9hOttFYlIOfThVFZgnxt30+52VuUB2Ix0uNFfebHXE/97GX1ygSNvdcKHf +sDHeFtK+6AkKxuM4Crzs9eR6pQOPoCJ75ZDCgaZX+PPOCZnJIgmkTKfTG5gsRlDu +jCpytvWBWZmHf85qCibZKTWlzbgWsZKxYmj7tmZWg0rfKcKthPtNrgmp8dyukW9K +Oe25ItHn77bf8lfyjghmVKLPYzrJObrANR1TTDzFQy3mAtbWUTqQVmNRmyUBejVj +Uvrjcr4WGYmKtdxhDCTtCmFYQDJr8MNyW4vK+8L1b66VAaQEdZj3cR35bFT92dq+ +Ium7OK51RLFpo/1ihgOnhWXxkYuPHvEXk2y66r+qLkO8bT+A0H8Uf5IU/7UH/tIn +CpTt6LUUNRNK+b1roCe+MthaFU1RaZXD39iO6t9VDqoOoIEgQu3EaMTyEK44K99e +dj3yX0rrM7GlY4ToBgcurKZ7TnBwFgCssRKxFhvJIYKxzs2vAgMBAAEwDQYJKoZI +hvcNAQELBQADggIBAGGdk+RszbcQ/diVF/lXJ4756QLXNs8/VcU7X8/jwSYXlTnh +CRVW0YE1MK+bIMbnffyilm0/G/W+HcfEII97zO7PmG1Cp3HbYSZQHOEvNKAE0z9c +J6dIGTldKv6Wt2Tm9btsBXSIzg12ryAKNT3EwogMGcwJf2yLvS2fb0OQL3H1PNcz +F5Q+hQvjB7ZP4B6kX2AC9pxrAyAX+YGy3wKEDxKgfuhed2y3o6BBXbKOpxJUKTQN +aRR0QJynHTWLsGbHwTObxgPRjGqmDaRSUEXpVlj15og3uIcA6Zh0UnHPjH9H+ixA ++g0QmIweIHxTm00EbzBqELAeTcz/wDXOKO2H6ku57kuoVjNKe4spM4It2NF/FyNK +Yb8xHZzEVpgheZWTufygpCONpiJlKmm6WJS4kB3EgMKC3jD4Qg1Yfx+CkSAFgxAn +hcvx7BzeiiOpGhzkzvtLcGSsYT3MgWQrBjDmICVZy5vMSEb4W4JmwFRJzAXDVrBK +OqKTGzf0o831AN6xZgPJYAwaRLmb1L0VT39Zrm6YOzkABVq7Qbxp/O2lVOiEeaY7 +A9l8GStEUN7ADZlg3ud+Yech1yoQ/phZsALLVKcCoUrld17jwA3NACB7HBMg8G30 +M2hQcebx0uPIK/MIE7lVFVDLzrhCSVjmsPT2cYZqAgjQN4J68Lu4km6lOl/B -----END CERTIFICATE----- diff --git a/security/advancedtls/testdata/crl/provider_server_trust_cert.pem b/security/advancedtls/testdata/crl/provider_server_trust_cert.pem index 84b623b60dc4..744322e7ab7d 100644 --- a/security/advancedtls/testdata/crl/provider_server_trust_cert.pem +++ b/security/advancedtls/testdata/crl/provider_server_trust_cert.pem @@ -1,32 +1,32 @@ -----BEGIN CERTIFICATE----- -MIIFlTCCA32gAwIBAgIUBnhgsNLyVwPm+wWr9DCNqjHi/DYwDQYJKoZIhvcNAQEL +MIIFlTCCA32gAwIBAgIUQuzXBedYLJGM/xR8phagxyrvKtcwDQYJKoZIhvcNAQEL BQAwWjELMAkGA1UEBhMCVVMxCzAJBgNVBAgMAlZBMSEwHwYDVQQKDBhJbnRlcm5l dCBXaWRnaXRzIFB0eSBMdGQxGzAZBgNVBAMMEmZvby5iYXIuaG9vLmNhLmNvbTAe -Fw0yMzEwMjAxODM1NTBaFw0yNDEwMTkxODM1NTBaMFoxCzAJBgNVBAYTAlVTMQsw +Fw0yNDAyMDkwNDM1NTZaFw0yNTAyMDgwNDM1NTZaMFoxCzAJBgNVBAYTAlVTMQsw CQYDVQQIDAJWQTEhMB8GA1UECgwYSW50ZXJuZXQgV2lkZ2l0cyBQdHkgTHRkMRsw GQYDVQQDDBJmb28uYmFyLmhvby5jYS5jb20wggIiMA0GCSqGSIb3DQEBAQUAA4IC -DwAwggIKAoICAQCsY0i8YoKj4iwbTk7osHmBmOcfOF1NEVlTRj7Nx7PQ9dEowvnt -zE1392SbDPWDc4VbLBlvK2etBpOgUGMMQpaoMUuhVwe0KX+B0mvmOmmscpFqIml2 -5kRP6lF/ngCQD5W/NBPKyWR0FtghW0kBNU5DwPRTQH+h7LjWwegmOWi2DRwAiL08 -IMDA6akaqyJtCcuY6stWTSxm2yaW7ucXjm/FZBbiXoP4+Fa/Pgjq7kPLCCn/KdSg -av8Rt2ErfYnJUVe7KHt08ZD/z8gMD89RB2nJ/L2Xy7mylDC5yqIayPYiNtVbN/Fb -OaHsaBuVAbOOGV41mF0PrWdj7KQd9zZnIgtEfmK2OggeWCk6qo8qKEigxKI9eYxg -OvXOYevk8ozqqYUvwyhKPqpvFQvepD0w739pWowbKxwW+6xJhPd1yVSye2OLF7Fx -rzPlRXV7GuEDNwqrNbXMU6UdN8795iAIE8dr545S77RyKABiMvcvZBEI/j8ucEQI -as2LaKALfj/yYvaCL4y9CoA4239Q5embElamxKAvgT3CAj5+jcYHGx+IkJUv/1zl -n/ju51C/xfRk/iXf6UU2taODEtBKbC0xzJbnMyXFuYeS59IGo443C9148Rn8eRdF -Cg/hHapmlI3YVAjx61o3Kdgf5aDEj+0LHggfI7bIt2Fil/hmz56dX6sSvQIDAQAB -o1MwUTAdBgNVHQ4EFgQU0UZzFCfHiQfVrExiD2QPevGA5VIwHwYDVR0jBBgwFoAU -0UZzFCfHiQfVrExiD2QPevGA5VIwDwYDVR0TAQH/BAUwAwEB/zANBgkqhkiG9w0B -AQsFAAOCAgEAALpRRiFhBU4ZcreZ3dDMThABAmQi8DAaxpTsLTGsGvvyWXtVPvXH -yWUjZEYYYv9IydBLJ4nACKZtLGm/X0+jBl9H9pYWZP35OYCoFnqAMXTdpmXby442 -F7/HWYBCt6z/9k2dN1Jb0ZoaA4uheBKOe+RP3sjv63il83F4hGXMToiTxQMRfaFj -aiQoXvs+06DozMEhB4d14+Bd18qdkJStFWWLUjsJ4TIpzWh4SKprMvePZoLjS/tZ -y7xatqwHsKoNvie0PjAolJpU+qcDlCp32UOkOYr8YDYojsYefQvb7qjUOfeUUocE -VI8mSLayEA8jF0ZIj4hPq4M1TVfUs168dEbsfnHy50H9yCCS+Qq4ubjiXW2M2U2Y -4XWAu0Kh1W/fxW5WVNwrahidmOc5oie4dAYOUcqZe8GnIG2hwBytUkPg9Vv/ImFw -jnJONDV2WekWAJfDSvRuVFi8RkxOyfCf7hhaGML6euwDwxWKxr/XjyZUSQud8l4a -PutvZB65SY4w8VawchPnZ/Hg9kbOtfauzJTyibiHBsiLZnihxrGK9JV8Nv5hg1es -gV9NIhbctR9N+faz631Dg9wZE3AJPEcuh3c2gYqG3UzbXgXk8xZXD/F6hYhTwqvs -W83vT5i+4qpTCnZZ9Zg7L9fo5KZb0DMTsdBUomH6oLJRKPu45l0rFOA= +DwAwggIKAoICAQCplS6LQJUyC9FbNTry0swxN7xMoXF2QUcaPlXGGgbxVRHWQFLP +krkvt1MaPUpHR0dVVLAoUvQ/NFUlDKAfPra09oSZ0O1wVGakZnG64tAaX0aVZvOk +swXCzqK9d7U7kBptwrEli0PGQiIow7wqOSedBCuSggg7SgAOTknHKoecr5zUqlH4 +sZHT1Vsk30nYQhnTK/bEXtGMZhVEpmIw7S5RSfOdYHq5JQZ64am98ihmjirK5dvQ +yIJCaNNVlBg0xw+p6dr3DFZX9ZPeYBhBxvXsCO/t+cmxvVE2bQgjuGQX4fOa6/xr +tCXoCOm3xpeVn546QhTrxJ99q0rC6X6D7tk4wGXqKrff1Xf2nRjQm5qTt4W08AUK +XbJarabS33too+OYBrp9oKai5as3tvJiMxYDWavxzdbyJd2ad2UM53rinea5Aa09 +M4MmFKeOdZumOxw+F7/bTGvxS3ZCMSTIBRufCg7XkuSeoGE8lfrMRNIQdpD9AzsT +P3iYOsXyGfKNvkTnZsYgnfhBkl6c+pv4Y/SKZyGo3WvVYwBGLYQyAv6ZYWX4Oa78 +ptUZaXIynXPgsv43RZhBrWqxSAdmKRs1pwqlzRg0zC9EVcQQnkZ3DsKFX/ffCNnx +H94CA4sJQIIRtmA1SpPMHSs1Vmv5v45Qfecf28Mln3cI3+1LWGkGL3QMewIDAQAB +o1MwUTAdBgNVHQ4EFgQUn0htlcyA2Iewb1wQpCcl0rRK+5wwHwYDVR0jBBgwFoAU +n0htlcyA2Iewb1wQpCcl0rRK+5wwDwYDVR0TAQH/BAUwAwEB/zANBgkqhkiG9w0B +AQsFAAOCAgEAecxLOpPVjUh9DHTDIe1lTLDGvrUqBuf0J272jrr/fdtttB5pepSg +g+AC/nEuHYD/Tw3o0tDTOcMamWWApeT5M1IrCpUN6HW3pJvYIc1lKbT5uLKEadbI +JozMCt20eorF03cJ5e1rPVtyFYvoE+fSfZcODESM2ZczB7mHRpBnECHzeoKD8btY +VsZ9LDU8ecwV5NnOto5nWfiInIAHoVLtdSFfgf75SMrk0dXN1GN+zoLjirwba/PF +5WymhK4nMwTYAkye05sYBD+Ch/ZvBWN/7QVzLYBPThm7sTKm693NrnrrDN8si48d +1E8FGUGwibmoXCGpHKvS2Rofpn5yzB9Keyh/dtUoiTjAFSDFtYq7+rEIYEdgQPB1 +ufhoiGK07cBAB5M+i2ew3+ThtVfqnfUUrtyf0au5Sy5FnEnwb+6lqIVtPtZ2kizM +btPvBx4bGPwcO8lpz6Odx0UTfFyw7h+IfXVcomgDgH6bT3EYLvYesuDbV6bRY2Hm +0Ppb6Gt7IFVcl9xdkTJ3EZUYOdi0/dcYiJoWjxEuaICQE1aVgF5hFnIdp7vU/Dyb +cMziLBg6VutXxkbI9ExJyKCiR00lNFttYZGy6+H/wIrYgjgPYnRJoe/H9p+XglLS +taykW7r+Nhr66xpH624ijEoKHxjxyyg+iOOZhH7L8n/oiEIcwfP+WH0= -----END CERTIFICATE----- diff --git a/security/advancedtls/testdata/crl/provider_server_trust_key.pem b/security/advancedtls/testdata/crl/provider_server_trust_key.pem index 4f4236cf0b03..456772fd052d 100644 --- a/security/advancedtls/testdata/crl/provider_server_trust_key.pem +++ b/security/advancedtls/testdata/crl/provider_server_trust_key.pem @@ -1,52 +1,52 @@ -----BEGIN PRIVATE KEY----- -MIIJQAIBADANBgkqhkiG9w0BAQEFAASCCSowggkmAgEAAoICAQCsY0i8YoKj4iwb -Tk7osHmBmOcfOF1NEVlTRj7Nx7PQ9dEowvntzE1392SbDPWDc4VbLBlvK2etBpOg -UGMMQpaoMUuhVwe0KX+B0mvmOmmscpFqIml25kRP6lF/ngCQD5W/NBPKyWR0Ftgh -W0kBNU5DwPRTQH+h7LjWwegmOWi2DRwAiL08IMDA6akaqyJtCcuY6stWTSxm2yaW -7ucXjm/FZBbiXoP4+Fa/Pgjq7kPLCCn/KdSgav8Rt2ErfYnJUVe7KHt08ZD/z8gM -D89RB2nJ/L2Xy7mylDC5yqIayPYiNtVbN/FbOaHsaBuVAbOOGV41mF0PrWdj7KQd -9zZnIgtEfmK2OggeWCk6qo8qKEigxKI9eYxgOvXOYevk8ozqqYUvwyhKPqpvFQve -pD0w739pWowbKxwW+6xJhPd1yVSye2OLF7FxrzPlRXV7GuEDNwqrNbXMU6UdN879 -5iAIE8dr545S77RyKABiMvcvZBEI/j8ucEQIas2LaKALfj/yYvaCL4y9CoA4239Q -5embElamxKAvgT3CAj5+jcYHGx+IkJUv/1zln/ju51C/xfRk/iXf6UU2taODEtBK -bC0xzJbnMyXFuYeS59IGo443C9148Rn8eRdFCg/hHapmlI3YVAjx61o3Kdgf5aDE -j+0LHggfI7bIt2Fil/hmz56dX6sSvQIDAQABAoIB/zSnkJcWf98O6CLgz4CKn67u -/hs86l8nAsVJRNdrWforVD7fFk1ML11uOnAhqL+vyWhd+p+6N6JwPEPCgvBC2F4j -zO7z2BhTItD9bbCWpveMlUGV3a8XJn9e4T69RCegKUDE52Ms9eycDa8/DzEPSO3p -CSmdkOzPWm0h9/iYgj/Dz4nMAY9U//0JKQiDZ+stYPuwu+sZQ+Ffx+KZXWBNfeSb -NPBv3+3d7NoZrgMwtZKOZLdLpPTMnUcMCnBTmdfc+ZKqCtK0oRyeYdiipkWvE1LQ -vIooKOzNnfgFc+HIx2WBS/EX84tw3VLfecYtRfkof14mln8sRkS4Jtqq9jMKOh84 -ckMwaKAYS9FKGUjiyubnxgmmYlLTsE0IyV++b7Nzt7eQuVJGgAQwAnjlAERkF66r -xn8UpwdYAd4+r4aiBsoqX4RZYVQcjYf5tiNvrSMluJRrKuw7BLbLBEiMhO1xprvl -bqppUrDRiY8r7+BiwyxqqB9UT8Tba9xj6OdnGZwRjyjLD3yercglico/Ewn37fcX -8TBFAPA+PF5H7HleIGlCg8MCoGLzsS0NAd7SDcMIY7dXdX7eo/r4EkJwL0z6iSwp -ZQPZ+VxAE8JY5IQkR0Gi6cG1trur9o1ZZWQfwcV0HgJ5ITbLHid1AFBkbT0GOiZ8 -kOwc86Ly1kQ2OqTR0RkCggEBANcaGXSMViIJJxG7ZyoSL4Hb559HOpfZ2AJ2BzAO -CcZWs5w//oWetaCCBoWBAsDtjIYCCH6TWGQ76uZTlucsC8JNzid38ydoNbmKkr37 -m5CCd0QKwxjsHerKvpWekFGITxVf3zUU81LiOTFQeMvWKP+8PULasjNqslmGh5lG -TPytMQNnPc2gQmT1xaQ0SImRXYATpfmRPSUWsNbCo+tY1d822gJB2bOWCZGIdT2x -McGUEa3YuhYJ8lDXEl9GIYmxsZzJ4J5gb+o0Ae92PItrhbq6c83kCcW63X5LOLkR -nmeM2p3pd34Rj8FfKOWTfI99GmTsnFCcwyDUGkUXKHSfDgkCggEBAM0qHKV1HTrW -nBexDVeguEZK12vxBamd9DAQ8tllr7Ccm2s3PXKDoWDPWJH0TrqIh00VkxmKS9X6 -0O0JkOdxkRY4stgBzVASstGaUxljNXuGpBKBoZ3cAl+hsIDlZg4D9r4s+eyth6Us -M5lah1bvG8sMf+j3hSKqQCqtmuE7z5cGF7nXR7gDTBCLY2bkfwvUU6aF+bH4DANq -vEpKq0IuL5A8WBbvXmxbM6iqoSBiCE1DDcVapko3BXDGizsCp7B4IWNk3Xrb3wzr -A8TI2hrmUylzQSZucHqHBsiOUYgP5NdL6+Z+O1R6Ejc1iOqVsi8q3ggyyA1UlZs9 -yT5tArfijBUCggEAOJnAiv+Ghqw74JmceuCQKa6Q00Ot8lk7UuJ137pB7jPQTVQ1 -iDmL93Fff+/DprqbWIPeclgZUT7G/9aNBcV8TqOklJQmon70bB8/n8g+VhdOhNQE -JGG1OZwh7ELuHNYuYSR6GoCpymyGuig/sPtojGqfACGF9KulxJL2yWlLRs3X8NpQ -0/PQpLpbSGsNj011+gaxjOsf2MuQuuI6ueoFVRgc460qOOxJFkd++j3PJu3sfP9j -b/ssDQOa7QEKQC5G20fv2BzuNgV7YOSO5+ziIpF/eXUA8UvLjrkCcwhk00CoIhdV -/xFl72831rkpdKRptpbgRwIJAnFtfDKszYsw6QKCAQAWAFIaHDkKOkF6+O2pW/7m -6te3J52n1tx82xRv48u3cNPp536bbSo9K38gB8b5kfKQfaPMtVv0knUdNk1nxHH+ -pA3pxCe0Uo0ClT4cFtuBZ6rooSYnu5Q1lS1MZU1Qa3RmaIRUsTc+q0LNSzwAQpwE -Zk7BOOn6Ea/X484cIUHdvDWHJGL4hMH/dDMwsYg+SIK/9NYWE7eWFjgi72b2LeXD -3fTEYN8LV6xuhf3Jbzncrzgm1dXHV6cptODxbxN0hS1vbz2hEzsUM4+v5qodAF4i -r81oxaciPKCpmTl9EddEj0u46AiMwpp5eTA5l9wH2tz8nBV/+HYis7mFDEOiXJUR -AoIBAD+Ebg2C4bgzfXfR+o0CTkcRQ0pZsHcmwxTDqP3j5rpk1bMoGnEE4xQPzL3J -O9+B3hM46utMSUs44fqbwl5/K0BVHpxVh+lP3d26zSi0bqPv4lEuwOxeWARw6qrA -mWBD+UfnldS2fvxkcKgl6B9xpqQvLERDHvYSwaiGBXs6ORQ9/gxztDzBTfqmRulA -5MLXZTB8rEfuSA6t02TDhW9GMAZolJkclHeQToINuO7O/grFljuTWDOo4mBxxrMi -vjs31UzkAsYSb5VAEtNUR/bqcs4b8m5lHinSFrMzqlLEjwr4a0n/Drs5aCCYFys4 -FhP/nZ3Y5l4y3XdzasT9ityH9SM= +MIIJQgIBADANBgkqhkiG9w0BAQEFAASCCSwwggkoAgEAAoICAQCplS6LQJUyC9Fb +NTry0swxN7xMoXF2QUcaPlXGGgbxVRHWQFLPkrkvt1MaPUpHR0dVVLAoUvQ/NFUl +DKAfPra09oSZ0O1wVGakZnG64tAaX0aVZvOkswXCzqK9d7U7kBptwrEli0PGQiIo +w7wqOSedBCuSggg7SgAOTknHKoecr5zUqlH4sZHT1Vsk30nYQhnTK/bEXtGMZhVE +pmIw7S5RSfOdYHq5JQZ64am98ihmjirK5dvQyIJCaNNVlBg0xw+p6dr3DFZX9ZPe +YBhBxvXsCO/t+cmxvVE2bQgjuGQX4fOa6/xrtCXoCOm3xpeVn546QhTrxJ99q0rC +6X6D7tk4wGXqKrff1Xf2nRjQm5qTt4W08AUKXbJarabS33too+OYBrp9oKai5as3 +tvJiMxYDWavxzdbyJd2ad2UM53rinea5Aa09M4MmFKeOdZumOxw+F7/bTGvxS3ZC +MSTIBRufCg7XkuSeoGE8lfrMRNIQdpD9AzsTP3iYOsXyGfKNvkTnZsYgnfhBkl6c ++pv4Y/SKZyGo3WvVYwBGLYQyAv6ZYWX4Oa78ptUZaXIynXPgsv43RZhBrWqxSAdm +KRs1pwqlzRg0zC9EVcQQnkZ3DsKFX/ffCNnxH94CA4sJQIIRtmA1SpPMHSs1Vmv5 +v45Qfecf28Mln3cI3+1LWGkGL3QMewIDAQABAoICAAfjueOeoJJQfG/63QA5EGjl +x+vkwuuWg+FTrxflVBdcNtU57uBbWiQ/Ki2ZVmBUj5wHsZ5epaBfJerwWG67szJe +GbMyRimos5HIdlgUf0wKzLTcsk8iSQ1UIbwg2pynyqL6oNU3UnLh1scAvDtWp2Il +tIU/aXSgr7n6qHIMp3yBqxE1z1R7pmYtkez4Om5GPP9XF0bxhlw6z5h/CShvkG0V +vLDAsVT1xQRohUYiAwEqchE4em6PNYgzakmb9zhVXoQwLhC6UTYMZdG9tMMyp3RQ +wiDXMywCu8mFbxCCXp3B1FyLyBWWrwDJkV4Mbjb20xywwFprrmPhWTwSMuGedhqb +bKBLv4SS7wiz3z/bsCK8ZAUQb0sxJrRU3fEQbNnc3DNnPrdamE/x9HwNpokXdI8v +TLhmiVLV92sMqyTiTSpl0uWKPm5Gx5Q9iMYKOqrneh27kWJA8W0RLTy8yuhBTqxM +/wZwVwhFWrTxsscbOhtTUCH3kaEx3OWUTcz2tOOHdlUdPwJUJ8rI96+ZobFCFvvI +892HwdePKvTATkmQFEz3HdMhDT8veshx+Q48wLOhk98fl8np8XhTYYref+qBBIJJ +3hNi8bcow2rfyoZw82vnOUJs5wBcF6EH/mJv9MhzFwwcbHptT4O+O5gbEK5bU85l +ZNel6oKF03fmyk+zC3cxAoIBAQDUycGrZ+JWpx6jrUGKwMH2YJHgIcVyuMBatB8e +A+hwZSJDKwE50575mq7jKUItlPsUwg4ClDmoMrkfMlCCCAhIILBc8XlG7O4qK+uU +ffTYnRQSYW+i8U+HfD3JjXE5oEhbS6Q4TKFEYu+WIq9CYijQD2yWKDeL6KRXYYv5 +rnqBBQi3byDCnJevcDWUdP1mzoJ+5CIFbjeUw4sXWqy0Watfe+ffXq17/2C+Ulus +N1g3vX3QWMGfuvmMmsh621rGSxG3zwApkZxUJWDgkXN370KUmZ6JioGWYYI+8aUz +OBrd7t2hnTMGsm8XE/etB57qyTNyF8YWTyejISVFkzUisP8zAoIBAQDMBU1TP4Gy +kbwbWEUvPt+7X0jOiQqcZTOXL6oRvdYz0xJQxkNICcwQosumUBLXGjWJWcCXpa45 +IhrZ5zUuHRGqt+XJmF+n6wSwjEvlALb/gP5jJQFsNrSwuUosrgE4N/M3LF5Pzpj+ +CrO8HDkNaxKai4g5DRWtgmXOyiNq66S3QgElC00sCQzQVgycCAH52o9CXGJaGbeU +w5ScKYghkXJhZY0hcJ1b3wwlqrHuYwoYYyyH5R1WMoICTJr9hw3ur1kcOWZBS53k +BE+WS59MckwPXRse4tnTNLOFLEm+QyEWyOXaHZGiBX15P8xzBC5s5oglOGz9bgkB +215j7LJ1Ml2ZAoIBAQCA7O1nCT5d+kvaJ/N6OmhK+x/niQ60/7OsQU5JRVzkHKKx +x7CqdMnxugMUp77tF0M5xInwjhaRDoqTmEynPG6oJQY2iihNDOkQrCPEiLx9Mk8j +A947/7GMCX72S7i6jZ7Jkf8iDWv4n2lCsik2M3s+9Nl58UwWfRJ1zyicU1buLTqm +ybIzt+U/6uDL3kZar+zpLRhf6fPLMt9new0BCQOIiu5mrFq4snbPWd8pbS8KNsmw +HtbSDNt+kZm+toE9e+Z0U/tpNExfv3X/GqG3nUPd/WXNOBpkHxhnQsoxSmEc7sli +TnjIKfydIwAB2ogzAU0mZ7khczw03rRSf2rGZi95AoIBAGh4opLpZymgdLlv5uV9 +haV18ltIU3WoYNWfI7A4DHK3N57DF3rRAXzXT/8W677X/egaXIOK5H7/Fs7UFShK +3FwWFQW5D+p1bw5UmRxn1E1bqWftcCAQl1ATYYclhxxZkiKDhrvJKBCWPFkr/o7/ +cCRRJO1J5PrXVfihC6fZiJwKoXltoxPUgopANe7ELvbZUxiBJB/NIXN8/yFEJyBB +UVfMX4trFjkQKzEyijBu6KF6Tzg7O12DOY2h2o/OU3UQt0m7nr/6z5wOFQ76JFVK +BeasH5IeSbpcNz0PY6eYyl3Xe9PH5mYX95tZ7wBKeNds6PReQ3k2mkgoI9p5PxzC +MKkCggEAEzxNK5pW9ccgC1Q/V0wAu43BB1fr07xwlWEC2sUTADSwKBNaAf5zVWwC +JBeg7YQPa001qerWnuGdBdffAw1P52NivPYlK7MNsuAfPv5Pfefgmqe9gH4wnswG +Vhh2SEgXP7FSBBoRF1QxCCbksGAs25289NR7lKUlJz+BYDQqBqg5gwDs0dNCQZl0 +9Ym/D6xluvo+UuQ68lLx6TSKd4wtxlRFrtNq1EcUJ4FqCtP1QIkqbmPREOE+VNGq +EXAlxrShSQpHaXiBE7MZDO4JqoNhQOyjTboSN4K2QIDdJOvPjhhiLaIYVKhTwE05 +6Kx9slo9245wQcsYwDrfSTKr4P/E6g== -----END PRIVATE KEY-----