From 2e448a30c7748b82c24d9601808dd12c9f218039 Mon Sep 17 00:00:00 2001 From: phlax Date: Wed, 14 Aug 2024 04:53:00 +0100 Subject: [PATCH 01/18] deps: Bump `com_github_curl` -> 8.9.1 (#35688) Fix #35686 and resolve related CVE ```console CVE-2024-7264 (com_github_curl@8.4.0) CVSS v3 score: 6.5 Severity: MEDIUM Published date: 2024-07-31 Last modified date: 2024-08-12 Description: libcurl's ASN1 parser code has the `GTime2str()` function, used for parsing an ASN.1 Generalized Time field. If given an syntactically incorrect field, the parser might end up using -1 for the length of the *time fraction*, leading to a `strlen()` getting performed on a pointer to a heap buffer area that is not (purposely) null terminated. This flaw most likely leads to a crash, but can also lead to heap contents getting returned to the application when [CURLINFO_CERTINFO](https://curl.se/libcurl/c/CURLINFO_CERTINFO.html) is used. Affected CPEs: - cpe:2.3:a:haxx:libcurl:* ``` Signed-off-by: Ryan Northey --- bazel/foreign_cc/curl.patch | 33 +++++++++++++++++---------------- bazel/repository_locations.bzl | 6 +++--- 2 files changed, 20 insertions(+), 19 deletions(-) diff --git a/bazel/foreign_cc/curl.patch b/bazel/foreign_cc/curl.patch index 31d4b9b91c..708eb98d9d 100644 --- a/bazel/foreign_cc/curl.patch +++ b/bazel/foreign_cc/curl.patch @@ -3,12 +3,12 @@ #Date: Tue Dec 22 15:31:03 2020 -0500 # # cmake: Add an option to disable libidn2 -# +# # New option USE_LIBIDN2 defaults to ON for libidn2 detection. Prior to # this change libidn2 detection could not be turned off in cmake builds. -# +# # Reported-by: William A Rowe Jr -# +# # Fixes https://github.com/curl/curl/issues/6361 # Closes #xxxx # @@ -17,47 +17,48 @@ #Date: Wed Oct 7 14:32:49 2020 -0500 # # Correct fragile windows assumptions -# +# # - Locking CMake to 3.16 breaks all features and corrections applied to # CMake 3.17 and later, including the correction of the poorly designed # and now abandoned Windows CRT election policy CMP0091 (see final para # of the policy description here: # https://cmake.org/cmake/help/v3.18/policy/CMP0091.html). Locking to # rev 3.16 from ensures a more difficult transition to CMake-current -# +# # - Windows curl builds previously only adjusted the Release and Debug # builds, and combined with CMP0091 to break other flavors. Update any # /MD* flags with /MT* present in the base and four alternate build # flavors, without introducing conflicting flag values or introducing # a CRT election where one is not present -# +# # - Windows clang-cl builds of curl static libs are broken when using # link-lld.exe because curl appended the dynamic run time flags to the # static library lib.exe options. While these were ignored/no-op on # Windows link.exe, they cause link-lld from LLVM/clang-cl compile # toolchain to fail to parse the library command. -# +# # Summary exists in this bazel-specific bug report; # https://github.com/bazelbuild/rules_foreign_cc/issues/426 diff --git a/CMakeLists.txt b/CMakeLists.txt -index ed60f07bc..0d2088cb9 100644 +index 580cc4357..13df6ca54 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt -@@ -62,6 +62,11 @@ - +@@ -44,6 +44,12 @@ + # variable is NOT DEFINED, the symbol detection will be performed. + cmake_minimum_required(VERSION 3.7...3.16 FATAL_ERROR) - ++ +# Revert CMake bug triggered by curl's defined max CMake policy version, see https://gitlab.kitware.com/cmake/cmake/-/issues/21288 +if(POLICY CMP0091) + cmake_policy(SET CMP0091 OLD) +endif() + + message(STATUS "Using CMake version ${CMAKE_VERSION}") + set(CMAKE_MODULE_PATH "${CMAKE_CURRENT_SOURCE_DIR}/CMake;${CMAKE_MODULE_PATH}") - include(Utilities) - include(Macros) -@@ -306,9 +311,12 @@ if(ENABLE_MANUAL) +@@ -328,9 +334,12 @@ if(ENABLE_CURL_MANUAL OR BUILD_LIBCURL_DOCS) endif() - + if(CURL_STATIC_CRT) - set(CMAKE_MSVC_RUNTIME_LIBRARY "MultiThreaded$<$:Debug>") - set(CMAKE_C_FLAGS_RELEASE "${CMAKE_C_FLAGS_RELEASE} /MT") @@ -69,5 +70,5 @@ index ed60f07bc..0d2088cb9 100644 + endif() + endforeach() endif() - + # Disable warnings on Borland to avoid changing 3rd party code. diff --git a/bazel/repository_locations.bzl b/bazel/repository_locations.bzl index 3ea27e54f4..0c0e8b99a3 100644 --- a/bazel/repository_locations.bzl +++ b/bazel/repository_locations.bzl @@ -1073,8 +1073,8 @@ REPOSITORY_LOCATIONS_SPEC = dict( project_name = "curl", project_desc = "Library for transferring data with URLs", project_url = "https://curl.haxx.se", - version = "8.4.0", - sha256 = "816e41809c043ff285e8c0f06a75a1fa250211bbfb2dc0a037eeef39f1a9e427", + version = "8.9.1", + sha256 = "291124a007ee5111997825940b3876b3048f7d31e73e9caa681b80fe48b2dcd5", strip_prefix = "curl-{version}", urls = ["https://github.com/curl/curl/releases/download/curl-{underscore_version}/curl-{version}.tar.gz"], use_category = ["dataplane_ext", "observability_ext"], @@ -1084,7 +1084,7 @@ REPOSITORY_LOCATIONS_SPEC = dict( "envoy.grpc_credentials.aws_iam", "envoy.tracers.opencensus", ], - release_date = "2023-10-11", + release_date = "2024-07-31", cpe = "cpe:2.3:a:haxx:libcurl:*", license = "curl", license_url = "https://github.com/curl/curl/blob/curl-{underscore_version}/COPYING", From c3301f10d15ada90448dd2412312ec2415848657 Mon Sep 17 00:00:00 2001 From: phlax Date: Tue, 6 Aug 2024 16:29:46 +0100 Subject: [PATCH 02/18] ci: Split build tests from release job (#35580) Signed-off-by: Ryan Northey Signed-off-by: phlax --- .azure-pipelines/stage/linux.yml | 87 ---------------------------- .azure-pipelines/stage/prechecks.yml | 64 ++++++++++++++++++-- .azure-pipelines/stage/publish.yml | 62 +++++++++++++++++++- .azure-pipelines/stages.yml | 39 ++----------- ci/do_ci.sh | 36 ++++++++---- 5 files changed, 147 insertions(+), 141 deletions(-) delete mode 100644 .azure-pipelines/stage/linux.yml diff --git a/.azure-pipelines/stage/linux.yml b/.azure-pipelines/stage/linux.yml deleted file mode 100644 index 04ce08fb03..0000000000 --- a/.azure-pipelines/stage/linux.yml +++ /dev/null @@ -1,87 +0,0 @@ -parameters: -- name: cacheTestResults - displayName: "Cache test results" - type: boolean - default: true -- name: pool - displayName: "Agent pool" - type: string - default: envoy-x64-small -- name: artifactSuffix - displayName: "Artifact suffix" - type: string - default: -- name: runTests - displayName: "Run release tests" - type: string - default: true -- name: rbe - displayName: "Use RBE" - type: boolean - default: true -- name: timeoutBuild - displayName: "Build timeout" - type: number - default: 120 -- name: bazelBuildExtraOptions - type: string - default: "" - -- name: managedAgent - type: boolean - default: false -- name: tmpfsDockerDisabled - type: string - default: '' - - -- name: runBuild - displayName: "Run build" - type: string - default: true - -jobs: -- job: release - displayName: Build and test - condition: | - and(not(canceled()), - eq(${{ parameters.runBuild }}, 'true')) - timeoutInMinutes: ${{ parameters.timeoutBuild }} - pool: ${{ parameters.pool }} - steps: - - bash: | - if [[ "${{ parameters.runTests }}" == "false" ]]; then - CI_TARGET="release.server_only" - else - CI_TARGET="release" - fi - echo "${CI_TARGET}" - echo "##vso[task.setvariable variable=value;isoutput=true]${CI_TARGET}" - name: target - - template: ../ci.yml - parameters: - artifactName: release - managedAgent: ${{ parameters.managedAgent }} - ciTarget: $(target.value) - cacheName: "release" - bazelBuildExtraOptions: ${{ parameters.bazelBuildExtraOptions }} - cacheTestResults: ${{ parameters.cacheTestResults }} - cacheVersion: $(cacheKeyBazel) - artifactSuffix: ${{ parameters.artifactSuffix }} - rbe: ${{ parameters.rbe }} - tmpfsDockerDisabled: ${{ parameters.tmpfsDockerDisabled }} - -- job: released - displayName: Complete - dependsOn: ["release"] - pool: - vmImage: $(agentUbuntu) - # This condition ensures that this (required) job passes if all of - # the preceeding jobs either pass or are skipped - # adapted from: - # https://learn.microsoft.com/en-us/azure/devops/pipelines/process/expressions?view=azure-devops#job-to-job-dependencies-within-one-stage - condition: and(eq(variables['Build.Reason'], 'PullRequest'), in(dependencies.release.result, 'Succeeded', 'SucceededWithIssues', 'Skipped')) - steps: - - checkout: none - - bash: | - echo "linux_x64 released" diff --git a/.azure-pipelines/stage/prechecks.yml b/.azure-pipelines/stage/prechecks.yml index b699a960ea..f43bc5f3ca 100644 --- a/.azure-pipelines/stage/prechecks.yml +++ b/.azure-pipelines/stage/prechecks.yml @@ -25,6 +25,15 @@ parameters: type: string default: "" +- name: runBuild + displayName: "Run build" + type: string + default: true +- name: runPrechecks + displayName: "Run prechecks" + type: string + default: true + # Timeout/s - name: timeoutPrechecks type: number @@ -32,10 +41,10 @@ parameters: # a lot of change - eg protobuf changed, or a primitve proto changed. default: 40 -- name: runPrechecks - displayName: "Run prechecks" +- name: bazelConfigRBE type: string - default: true + default: --config=remote-ci --config=rbe-google --jobs=$(RbeJobs) + jobs: - job: prechecks @@ -53,17 +62,21 @@ jobs: matrix: format: CI_TARGET: "format" + CI_CACHE: format protobuf: CI_TARGET: "check_and_fix_proto_format" + CI_CACHE: check_and_fix_proto_format ${{ if eq(variables['Build.Reason'], 'PullRequest') }}: publishing: CI_TARGET: docs + CI_CACHE: docs + steps: - template: ../ci.yml parameters: bazelBuildExtraOptions: --config=docs-ci ciTarget: $(CI_TARGET) - cacheName: $(CI_TARGET) + cacheName: $(CI_CACHE) cacheTestResults: ${{ parameters.cacheTestResults }} cacheVersion: $(cacheKeyBazel) publishEnvoy: false @@ -157,9 +170,47 @@ jobs: GCS_ARTIFACT_BUCKET: ${{ parameters.bucketGCP }} condition: eq(variables['CI_TARGET'], 'docs') +- job: precheck_release_x64 + displayName: Precheck release (x64) + condition: | + and(not(canceled()), + eq(${{ parameters.runBuild }}, 'true')) + timeoutInMinutes: 180 + pool: envoy-x64-large + steps: + - template: ../ci.yml + parameters: + artifactName: release + ciTarget: release.test_only + cacheName: release-test-only + bazelConfigRBE: ${{ parameters.bazelConfigRBE }} + cacheTestResults: ${{ parameters.cacheTestResults }} + cacheVersion: $(cacheKeyBazel) + rbe: true + +- job: precheck_release_arm64 + displayName: Precheck release (arm64) + condition: | + and(not(canceled()), + eq(${{ parameters.runBuild }}, 'true')) + timeoutInMinutes: 180 + pool: envoy-arm-large + steps: + - template: ../ci.yml + parameters: + artifactName: release + ciTarget: release.test_only + cacheName: release-test-only + bazelConfigRBE: ${{ parameters.bazelConfigRBE }} + bazelBuildExtraOptions: "--sandbox_base=/tmp/sandbox_base" + cacheTestResults: ${{ parameters.cacheTestResults }} + cacheVersion: $(cacheKeyBazel) + artifactSuffix: .arm64 + rbe: false + - job: prechecked displayName: Prechecked - dependsOn: ["prechecks"] + dependsOn: ["prechecks", "precheck_release_arm64", "precheck_release_x64"] pool: vmImage: $(agentUbuntu) # This condition ensures that this (required) job passes if all of @@ -169,7 +220,8 @@ jobs: condition: | and( eq(variables['Build.Reason'], 'PullRequest'), - in(dependencies.prechecks.result, 'Succeeded', 'SucceededWithIssues', 'Skipped')) + in(dependencies.prechecks.result, 'Succeeded', 'SucceededWithIssues', 'Skipped'), + in(dependencies.precheck_release_arm64.result, 'Succeeded', 'SucceededWithIssues', 'Skipped')) steps: - checkout: none - bash: | diff --git a/.azure-pipelines/stage/publish.yml b/.azure-pipelines/stage/publish.yml index 30e62ebc36..6a46077832 100644 --- a/.azure-pipelines/stage/publish.yml +++ b/.azure-pipelines/stage/publish.yml @@ -46,6 +46,14 @@ parameters: type: string default: "" +- name: bazelConfigRBE + type: string + default: --config=remote-ci --config=rbe-google --jobs=$(RbeJobs) + +- name: runBuild + displayName: "Run Build" + type: string + default: true - name: runDocker displayName: "Run Docker" type: string @@ -65,8 +73,58 @@ parameters: default: false jobs: + +- job: release_x64 + displayName: Binary release + condition: | + and(not(canceled()), + eq(${{ parameters.runBuild }}, 'true')) + timeoutInMinutes: 120 + pool: + vmImage: $(agentUbuntu) + steps: + - template: ../ci.yml + parameters: + artifactName: release + ciTarget: release.server_only + cacheName: release-server-only + bazelConfigRBE: ${{ parameters.bazelConfigRBE }} + cacheVersion: $(cacheKeyBazel) + cacheTestResults: false + publishTestResults: false + rbe: true + +- job: release_arm64 + displayName: Binary release (arm64) + condition: | + and(not(canceled()), + eq(${{ parameters.runBuild }}, 'true')) + timeoutInMinutes: 180 + pool: envoy-arm-large + steps: + - bash: | + CI_TARGET="release.server_only" + echo "${CI_TARGET}" + echo "##vso[task.setvariable variable=value;isoutput=true]${CI_TARGET}" + name: target + - template: ../ci.yml + parameters: + artifactName: release + ciTarget: release.server_only + cacheName: release-server-only + bazelConfigRBE: ${{ parameters.bazelConfigRBE }} + bazelBuildExtraOptions: "--sandbox_base=/tmp/sandbox_base" + cacheVersion: $(cacheKeyBazel) + cacheTestResults: false + artifactSuffix: .arm64 + publishTestResults: false + rbe: false + - job: docker displayName: "Docker (Linux multi arch)" + dependsOn: + - release_x64 + - release_arm64 condition: | and(not(canceled()), eq(${{ parameters.runDocker }}, 'true')) @@ -129,7 +187,7 @@ jobs: - job: package_x64 displayName: Linux debs (x64) - dependsOn: [] + dependsOn: ["release_x64"] condition: | and(not(canceled()), eq(${{ parameters.runPackaging }}, 'true')) @@ -163,7 +221,7 @@ jobs: - job: package_arm64 displayName: Linux debs (arm64) - dependsOn: [] + dependsOn: ["release_arm64"] condition: | and(not(canceled()), eq(${{ parameters.runPackaging }}, 'true')) diff --git a/.azure-pipelines/stages.yml b/.azure-pipelines/stages.yml index 0c1df74704..b30abbfcf0 100644 --- a/.azure-pipelines/stages.yml +++ b/.azure-pipelines/stages.yml @@ -13,7 +13,7 @@ parameters: type: object default: - env - - linux_x64 + - prechecks - name: concurrencyChecks displayName: "Check concurrency" type: number @@ -62,39 +62,6 @@ stages: bucketGCP: $(GcsArtifactBucket) runPrechecks: variables['RUN_PRECHECKS'] -- stage: linux_x64 - displayName: Linux x64 - dependsOn: ${{ parameters.buildStageDeps }} - variables: - RUN_BUILD: $[stageDependencies.env.repo.outputs['run.build']] - RUN_TESTS: $[stageDependencies.env.repo.outputs['run.releaseTests']] - jobs: - - template: stage/linux.yml - parameters: - cacheTestResults: ${{ parameters.cacheTestResults }} - # these are parsed differently and _must_ be expressed in this way - runBuild: variables['RUN_BUILD'] - runTests: $(RUN_TESTS) - tmpfsDockerDisabled: true - -- stage: linux_arm64 - displayName: Linux arm64 - dependsOn: ${{ parameters.buildStageDeps }} - variables: - RUN_BUILD: $[stageDependencies.env.repo.outputs['run.build']] - RUN_TESTS: $[stageDependencies.env.repo.outputs['run.releaseTests']] - jobs: - - template: stage/linux.yml - parameters: - cacheTestResults: ${{ parameters.cacheTestResults }} - rbe: false - artifactSuffix: .arm64 - timeoutBuild: 180 - pool: envoy-arm-large - runBuild: variables['RUN_BUILD'] - runTests: $(RUN_TESTS) - bazelBuildExtraOptions: "--sandbox_base=/tmp/sandbox_base" - - stage: check displayName: Checks (Linux x64) dependsOn: ${{ parameters.checkStageDeps }} @@ -112,8 +79,9 @@ stages: - stage: publish displayName: Publish - dependsOn: ["env", "linux_x64", "linux_arm64"] + dependsOn: ["env", "prechecks"] variables: + RUN_BUILD: $[stageDependencies.env.repo.outputs['run.build']] RUN_DOCKER: $[stageDependencies.env.repo.outputs['run.docker']] RUN_PACKAGING: $[stageDependencies.env.repo.outputs['run.packaging']] PUBLISH_GITHUB_RELEASE: $[stageDependencies.env.repo.outputs['publish.githubRelease']] @@ -133,6 +101,7 @@ stages: bucketGCP: $(GcsArtifactBucket) timeoutDockerBuild: ${{ parameters.timeoutDockerBuild }} timeoutDockerPublish: ${{ parameters.timeoutDockerPublish }} + runBuild: variables['RUN_BUILD'] runDocker: variables['RUN_DOCKER'] runPackaging: variables['RUN_PACKAGING'] publishDockerhub: variables['PUBLISH_DOCKERHUB'] diff --git a/ci/do_ci.sh b/ci/do_ci.sh index c12fe8fc6f..950b37477d 100755 --- a/ci/do_ci.sh +++ b/ci/do_ci.sh @@ -238,7 +238,7 @@ if [[ $# -ge 1 ]]; then else # Coverage test will add QUICHE tests by itself. COVERAGE_TEST_TARGETS=("//test/...") - if [[ "${CI_TARGET}" == "release" ]]; then + if [[ "${CI_TARGET}" == "release" || "${CI_TARGET}" == "release.test_only" ]]; then # We test contrib on release only. COVERAGE_TEST_TARGETS=("${COVERAGE_TEST_TARGETS[@]}" "//contrib/...") elif [[ "${CI_TARGET}" == "msan" ]]; then @@ -697,11 +697,15 @@ case $CI_TARGET in fetch-gcc) targets=("${FETCH_GCC_TARGETS[@]}") ;; - fetch-release) + fetch-release|fetch-release.test_only) targets=( "${FETCH_BUILD_TARGETS[@]}" "${FETCH_ALL_TEST_TARGETS[@]}") ;; + fetch-release.server_only) + targets=( + "${FETCH_BUILD_TARGETS[@]}") + ;; fetch-*coverage) targets=("${FETCH_TEST_TARGETS[@]}") ;; @@ -804,8 +808,8 @@ case $CI_TARGET in "${PUBLISH_ARGS[@]}" ;; - release|release.server_only) - if [[ "$CI_TARGET" == "release" ]]; then + release|release.server_only|release.test_only) + if [[ "$CI_TARGET" == "release" || "$CI_TARGET" == "release.test_only" ]]; then # When testing memory consumption, we want to test against exact byte-counts # where possible. As these differ between platforms and compile options, we # define the 'release' builds as canonical and test them only in CI, so the @@ -817,19 +821,13 @@ case $CI_TARGET in fi fi setup_clang_toolchain - ENVOY_BINARY_DIR="${ENVOY_BUILD_DIR}/bin" - if [[ -e "${ENVOY_BINARY_DIR}" ]]; then - echo "Existing output directory found (${ENVOY_BINARY_DIR}), removing ..." - rm -rf "${ENVOY_BINARY_DIR}" - fi - mkdir -p "$ENVOY_BINARY_DIR" # As the binary build package enforces compiler options, adding here to ensure the tests and distribution build # reuse settings and any already compiled artefacts, the bundle itself will always be compiled # `--stripopt=--strip-all -c opt` BAZEL_RELEASE_OPTIONS=( --stripopt=--strip-all -c opt) - if [[ "$CI_TARGET" == "release" ]]; then + if [[ "$CI_TARGET" == "release" || "$CI_TARGET" == "release.test_only" ]]; then # Run release tests echo "Testing with:" echo " targets: ${TEST_TARGETS[*]}" @@ -841,6 +839,22 @@ case $CI_TARGET in "${BAZEL_RELEASE_OPTIONS[@]}" \ "${TEST_TARGETS[@]}" fi + + if [[ "$CI_TARGET" == "release.test_only" ]]; then + exit 0 + fi + + ENVOY_BINARY_DIR="${ENVOY_BUILD_DIR}/bin" + if [[ -e "${ENVOY_BINARY_DIR}" ]]; then + echo "Existing output directory found (${ENVOY_BINARY_DIR}), removing ..." + rm -rf "${ENVOY_BINARY_DIR}" + fi + mkdir -p "$ENVOY_BINARY_DIR" + + # Build + echo "Building with:" + echo " release options: ${BAZEL_RELEASE_OPTIONS[*]}" + # Build release binaries bazel build "${BAZEL_BUILD_OPTIONS[@]}" \ "${BAZEL_RELEASE_OPTIONS[@]}" \ From f78dd711b587467352ac9a18f2e8b911eedb7a83 Mon Sep 17 00:00:00 2001 From: phlax Date: Wed, 28 Aug 2024 19:03:07 +0100 Subject: [PATCH 03/18] tls-tests: updating the auto-generated certs for TLS tests (#35781) (#35802) Signed-off-by: Ryan Northey --- .../spiffe/spiffe_validator_test.cc | 4 +- .../tls/ocsp/test_data/ca_cert.pem | 42 ++--- .../tls/ocsp/test_data/ca_key.pem | 50 +++--- .../tls/ocsp/test_data/ecdsa_cert.pem | 18 +- .../tls/ocsp/test_data/ecdsa_key.pem | 6 +- .../tls/ocsp/test_data/ecdsa_ocsp_req.der | Bin 106 -> 106 bytes .../tls/ocsp/test_data/ecdsa_ocsp_resp.der | Bin 1559 -> 1548 bytes .../tls/ocsp/test_data/good_cert.pem | 26 +-- .../tls/ocsp/test_data/good_key.pem | 50 +++--- .../tls/ocsp/test_data/good_ocsp_req.der | Bin 106 -> 106 bytes .../tls/ocsp/test_data/good_ocsp_resp.der | Bin 1579 -> 1568 bytes .../ocsp/test_data/good_ocsp_resp_details.txt | 162 +++++++++--------- .../ocsp/test_data/intermediate_ca_cert.pem | 46 ++--- .../ocsp/test_data/intermediate_ca_key.pem | 50 +++--- .../ocsp/test_data/multiple_cert_ocsp_req.der | Bin 171 -> 171 bytes .../test_data/multiple_cert_ocsp_resp.der | Bin 1660 -> 1649 bytes .../test_data/responder_key_hash_ocsp_req.der | Bin 106 -> 106 bytes .../responder_key_hash_ocsp_resp.der | Bin 1466 -> 1455 bytes .../tls/ocsp/test_data/revoked_cert.pem | 28 +-- .../tls/ocsp/test_data/revoked_key.pem | 50 +++--- .../tls/ocsp/test_data/revoked_ocsp_req.der | Bin 106 -> 106 bytes .../tls/ocsp/test_data/revoked_ocsp_resp.der | Bin 1577 -> 1566 bytes .../tls/ocsp/test_data/unknown_ocsp_req.der | Bin 106 -> 106 bytes .../tls/ocsp/test_data/unknown_ocsp_resp.der | Bin 1686 -> 1675 bytes .../tls/test_data/ca_cert.crl | 18 +- .../tls/test_data/ca_cert.pem | 42 ++--- .../tls/test_data/ca_cert_info.h | 12 +- .../tls/test_data/ca_cert_with_crl.pem | 60 +++---- .../tls/test_data/ca_certificates.pem | 84 ++++----- .../tls/test_data/ca_key.pem | 50 +++--- .../tls/test_data/expired_cert.pem | 44 ++--- .../tls/test_data/expired_cert_info.h | 12 +- .../tls/test_data/expired_key.pem | 50 +++--- .../tls/test_data/expired_san_uri_cert.pem | 45 +++-- .../tls/test_data/expired_san_uri_cert_info.h | 12 +- .../tls/test_data/expired_san_uri_key.pem | 50 +++--- .../tls/test_data/expired_spiffe_san_cert.pem | 46 ++--- .../test_data/expired_spiffe_san_cert_info.h | 12 +- .../tls/test_data/expired_spiffe_san_key.pem | 50 +++--- .../tls/test_data/extensions_cert.pem | 45 +++-- .../tls/test_data/extensions_cert_info.h | 12 +- .../tls/test_data/extensions_key.pem | 50 +++--- .../tls/test_data/fake_ca_cert.pem | 42 ++--- .../tls/test_data/fake_ca_cert_info.h | 12 +- .../tls/test_data/fake_ca_key.pem | 50 +++--- .../tls/test_data/intermediate_ca_cert.crl | 18 +- .../tls/test_data/intermediate_ca_cert.pem | 43 +++-- .../test_data/intermediate_ca_cert_chain.crl | 36 ++-- .../test_data/intermediate_ca_cert_chain.pem | 85 +++++---- .../intermediate_ca_cert_chain_with_crl.pem | 103 ++++++----- ...ermediate_ca_cert_chain_with_crl_chain.pem | 121 +++++++------ .../tls/test_data/intermediate_ca_cert_info.h | 12 +- .../tls/test_data/intermediate_ca_key.pem | 50 +++--- .../tls/test_data/keyusage_cert_sign_cert.pem | 45 +++-- .../test_data/keyusage_cert_sign_cert_info.h | 12 +- .../tls/test_data/keyusage_cert_sign_key.pem | 50 +++--- .../tls/test_data/keyusage_crl_sign_cert.pem | 45 +++-- .../test_data/keyusage_crl_sign_cert_info.h | 12 +- .../tls/test_data/keyusage_crl_sign_key.pem | 50 +++--- .../tls/test_data/long_validity_cert.pem | 45 +++-- .../tls/test_data/long_validity_cert_info.h | 12 +- .../tls/test_data/long_validity_key.pem | 50 +++--- .../tls/test_data/no_san_cert.pem | 44 ++--- .../tls/test_data/no_san_cert_info.h | 12 +- .../tls/test_data/no_san_chain.pem | 87 +++++----- .../tls/test_data/no_san_cn_cert.pem | 44 ++--- .../tls/test_data/no_san_cn_cert_info.h | 12 +- .../tls/test_data/no_san_cn_key.pem | 50 +++--- .../tls/test_data/no_san_key.pem | 50 +++--- .../tls/test_data/no_subject_cert.pem | 38 ++-- .../tls/test_data/no_subject_cert_info.h | 12 +- .../tls/test_data/no_subject_key.pem | 50 +++--- .../tls/test_data/non_spiffe_san_cert.pem | 44 ++--- .../tls/test_data/non_spiffe_san_cert_info.h | 12 +- .../tls/test_data/non_spiffe_san_key.pem | 50 +++--- .../tls/test_data/password_protected_cert.pem | 45 +++-- .../test_data/password_protected_cert_info.h | 12 +- .../test_data/password_protected_certkey.p12 | Bin 2669 -> 2653 bytes .../tls/test_data/password_protected_key.pem | 52 +++--- .../tls/test_data/san_dns2_cert.pem | 44 ++--- .../tls/test_data/san_dns2_cert_info.h | 12 +- .../tls/test_data/san_dns2_key.pem | 50 +++--- .../tls/test_data/san_dns3_cert.pem | 46 ++--- .../tls/test_data/san_dns3_cert_info.h | 12 +- .../tls/test_data/san_dns3_certkeychain.p12 | Bin 4738 -> 4702 bytes .../tls/test_data/san_dns3_chain.pem | 89 +++++----- .../tls/test_data/san_dns3_key.pem | 50 +++--- .../tls/test_data/san_dns4_cert.pem | 46 ++--- .../tls/test_data/san_dns4_cert_info.h | 12 +- .../tls/test_data/san_dns4_key.pem | 50 +++--- .../tls/test_data/san_dns_cert.pem | 44 ++--- .../tls/test_data/san_dns_cert_info.h | 12 +- .../tls/test_data/san_dns_ecdsa_1_cert.pem | 36 ++-- .../tls/test_data/san_dns_ecdsa_1_cert_info.h | 12 +- .../tls/test_data/san_dns_ecdsa_1_key.pem | 6 +- .../tls/test_data/san_dns_ecdsa_2_cert.pem | 36 ++-- .../tls/test_data/san_dns_ecdsa_2_cert_info.h | 12 +- .../tls/test_data/san_dns_ecdsa_2_key.pem | 6 +- .../tls/test_data/san_dns_key.pem | 50 +++--- .../tls/test_data/san_dns_rsa_1_cert.pem | 45 +++-- .../tls/test_data/san_dns_rsa_1_cert_info.h | 12 +- .../tls/test_data/san_dns_rsa_1_key.pem | 50 +++--- .../tls/test_data/san_dns_rsa_2_cert.pem | 45 +++-- .../tls/test_data/san_dns_rsa_2_cert_info.h | 12 +- .../tls/test_data/san_dns_rsa_2_key.pem | 50 +++--- .../tls/test_data/san_ip_cert.pem | 44 ++--- .../tls/test_data/san_ip_cert_info.h | 12 +- .../tls/test_data/san_ip_chain.pem | 87 +++++----- .../tls/test_data/san_ip_key.pem | 50 +++--- .../tls/test_data/san_multiple_dns_1_cert.pem | 46 ++--- .../test_data/san_multiple_dns_1_cert_info.h | 12 +- .../tls/test_data/san_multiple_dns_1_key.pem | 50 +++--- .../tls/test_data/san_multiple_dns_cert.pem | 46 ++--- .../test_data/san_multiple_dns_cert_info.h | 12 +- .../tls/test_data/san_multiple_dns_key.pem | 50 +++--- .../tls/test_data/san_only_dns_cert.pem | 44 ++--- .../tls/test_data/san_only_dns_cert_info.h | 12 +- .../tls/test_data/san_only_dns_key.pem | 50 +++--- .../tls/test_data/san_uri_cert.pem | 45 +++-- .../tls/test_data/san_uri_cert_info.h | 12 +- .../tls/test_data/san_uri_key.pem | 50 +++--- .../tls/test_data/san_wildcard_dns_cert.pem | 45 +++-- .../test_data/san_wildcard_dns_cert_info.h | 12 +- .../tls/test_data/san_wildcard_dns_key.pem | 50 +++--- .../tls/test_data/selfsigned2_cert.pem | 45 +++-- .../tls/test_data/selfsigned2_cert_info.h | 12 +- .../test_data/selfsigned2_ecdsa_p256_cert.pem | 28 +-- .../selfsigned2_ecdsa_p256_cert_info.h | 13 +- .../tls/test_data/selfsigned_cert.pem | 45 +++-- .../tls/test_data/selfsigned_cert_info.h | 12 +- .../test_data/selfsigned_ecdsa_p256_cert.pem | 28 +-- .../selfsigned_ecdsa_p256_cert_info.h | 13 +- .../test_data/selfsigned_ecdsa_p256_key.pem | 6 +- .../test_data/selfsigned_ecdsa_p384_cert.pem | 31 ++-- .../selfsigned_ecdsa_p384_cert_info.h | 13 +- .../selfsigned_ecdsa_p384_certkey.p12 | Bin 1185 -> 1173 bytes .../test_data/selfsigned_ecdsa_p384_key.pem | 8 +- .../tls/test_data/selfsigned_key.pem | 50 +++--- .../test_data/selfsigned_rsa_1024_cert.pem | 34 ++-- .../test_data/selfsigned_rsa_1024_cert_info.h | 12 +- .../test_data/selfsigned_rsa_1024_certkey.p12 | Bin 1712 -> 1702 bytes .../tls/test_data/selfsigned_rsa_1024_key.pem | 26 +-- .../test_data/selfsigned_rsa_3072_cert.pem | 56 +++--- .../test_data/selfsigned_rsa_3072_cert_info.h | 12 +- .../tls/test_data/selfsigned_rsa_3072_key.pem | 74 ++++---- .../test_data/selfsigned_rsa_4096_cert.pem | 66 +++---- .../test_data/selfsigned_rsa_4096_cert_info.h | 12 +- .../tls/test_data/selfsigned_rsa_4096_key.pem | 98 +++++------ .../tls/test_data/spiffe_san_cert.pem | 46 ++--- .../tls/test_data/spiffe_san_cert_info.h | 12 +- .../tls/test_data/spiffe_san_key.pem | 50 +++--- ...spiffe_san_signed_by_intermediate_cert.pem | 47 +++-- ...ffe_san_signed_by_intermediate_cert_info.h | 13 +- .../spiffe_san_signed_by_intermediate_key.pem | 50 +++--- .../tls/test_data/test_long_cert_chain.pem | 131 +++++++------- .../tls/test_data/test_random_cert.pem | 45 +++-- .../tls/test_data/ticket_key_a | 2 +- .../tls/test_data/ticket_key_b | Bin 80 -> 80 bytes .../tls/test_data/ticket_key_wrong_len | 2 +- .../tls/test_data/unittest_cert.pem | 41 +++-- .../tls/test_data/unittest_cert_info.h | 12 +- .../tls/test_data/unittest_key.pem | 50 +++--- 162 files changed, 2734 insertions(+), 2762 deletions(-) diff --git a/test/extensions/transport_sockets/tls/cert_validator/spiffe/spiffe_validator_test.cc b/test/extensions/transport_sockets/tls/cert_validator/spiffe/spiffe_validator_test.cc index c6a06acab3..ce0651a18d 100644 --- a/test/extensions/transport_sockets/tls/cert_validator/spiffe/spiffe_validator_test.cc +++ b/test/extensions/transport_sockets/tls/cert_validator/spiffe/spiffe_validator_test.cc @@ -629,9 +629,9 @@ name: envoy.tls.cert_validator.spiffe filename: "{{ test_rundir }}/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.pem" )EOF"), time_system); - EXPECT_EQ(19956, validator().daysUntilFirstCertExpires().value()); + EXPECT_EQ(20693, validator().daysUntilFirstCertExpires().value()); time_system.setSystemTime(std::chrono::milliseconds(864000000)); - EXPECT_EQ(19946, validator().daysUntilFirstCertExpires().value()); + EXPECT_EQ(20683, validator().daysUntilFirstCertExpires().value()); } TEST_F(TestSPIFFEValidator, TestDaysUntilFirstCertExpiresExpired) { diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/ca_cert.pem b/test/extensions/transport_sockets/tls/ocsp/test_data/ca_cert.pem index c5c98f7d17..c9b2cdadcd 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/ca_cert.pem +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/ca_cert.pem @@ -1,23 +1,23 @@ -----BEGIN CERTIFICATE----- -MIID0zCCArugAwIBAgIUGIR6NlZ17lyrZ5N9uK2g0QLW5TIwDQYJKoZIhvcNAQEL -BQAwcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxCzAJBgNVBAMMAmNhMB4XDTIyMTAyMzAyMjQyOVoXDTI0MTAyMjAy -MjQyOVowcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNV -BAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQg -RW5naW5lZXJpbmcxCzAJBgNVBAMMAmNhMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8A -MIIBCgKCAQEAvXEqixfAmuBA47KSQuSJ4aQ1+o1VvwGMIPmy3oeYbj1Wvfs36YOq -ON9tFtOzjM5u8gCkv/FQUnALMswi2F+l44f7i7KFb7iUxR5qCw2kVWCgyyqWRH/p -MZue9HBFWYNpXNaryf26vOYmeKzlSgJuKA8RRuF4sAtPQ/OQmm5B/WntWZUWZUNG -CAO46wcKKEU0SiJD4HNjfu7yId2nZikXfXo5jjvqiXoeG/zVSOkn/B0IDEiTYX/A -bUqIlDUdIDWg1xU27Rfzkc8Fy6x4f7of6ZT0YzYbaLEAShTNDRc0aaIBGzcjW1rR -zBgOANy24wreP6Nh2HN3tvKWuHi/oDFaawIDAQABo2MwYTAdBgNVHQ4EFgQUnMwf -jZCg7pLeJOgYYEk/vsPVVokwHwYDVR0jBBgwFoAUnMwfjZCg7pLeJOgYYEk/vsPV -VokwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAYYwDQYJKoZIhvcNAQEL -BQADggEBAAT0vnyixkk53PYiYRT3GmNK5oHocdTDLHhCWeHIHTw+bLo0TTJR7NtF -1VWY0ar+xS3Gsx5aLxSVsMKqLLD1jMGHmQxiHqh90La+HzjlOOnxCzcGrTiWMr5N -L7mrzEIHnKoC5/130zlBhgFhA/kMNQOejJRPOChpCDlz25Oc6RK+hP/BLFz1+VFd -3XEDgTdsp3LNA8hf/nSuv1dsdzuH9oq1hXKjHEUhWnQEmWXh8wNB9qYu/dGAjikU -WGotBR4ROciz6Vwl5MMb+67ls3/J0hSeZ8XlXVP8DWnY4maUCd286QPEkjuvTgQW -Zkup1o6TL+5NQSoujamT6D/C9rynHGc= +MIIDyDCCArCgAwIBAgIJAOuoZJ06s71GMA0GCSqGSIb3DQEBCwUAMHExCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMQsw +CQYDVQQDDAJjYTAeFw0yNDA4MjgxNzA1MjRaFw0yNjA4MjgxNzA1MjRaMHExCzAJ +BgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJh +bmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5n +MQswCQYDVQQDDAJjYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMC6 +W9I/Z2l6z1Ny89FttvJ37VSdGKGD4Pxf7l85K1d9X1fnskr07eSTJ44zjN6ODOfU +99bKMtX5jiTj81FN3dp5DDvTwy+I3IOKbuoKej7VJDiP+ZL9lYI6lMpacFI4UgSY +CVNHyQrRH+HjgWA7T6SKg97jwAVI1p32TN++MwYjF0segg2Or1wj+LqqDyMy4hZd +Awvoeoyz2OxtGHD+ZEpmNBYcR3zha+5/Fc0M8lCi/snGjnTrUwXVODWbXy75Hrzl +C2JBUQAZQTiXLKCdV834C6+XdCAkePQ5JIn9/57BmtiCiiGg7RXBTJfVkg74B8hD +ygQb8OIdj13Fjcu1bIcCAwEAAaNjMGEwHQYDVR0OBBYEFC2s+82WcsNj5GUEjGRQ +N8oGU1/+MB8GA1UdIwQYMBaAFC2s+82WcsNj5GUEjGRQN8oGU1/+MA8GA1UdEwEB +/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgGGMA0GCSqGSIb3DQEBCwUAA4IBAQCBEyfz +RKQY0I408H+02QmPf7aL7jpMOsRZdCZA2ywJFie6lcdJvWJaVkDopNUe/TR6HJ3p +hJB23DeQSBuAD2d6vKZBetia2UTsnhpYXgqHyOE21BF25+OPmqhCtxXPn4ufmJI8 +FdiINNKioYj1EhkNmN6u4l1Qf62GmBfhIpE5JZeH4y40cENKY+yM37hzZtZsL9sU +SyVs0VmutwAv9L1bAdUgKkK1aT88AmRnGYyEqts8bovqsBVCmxpHOuMIVVRy5hvi +JZRGbWbE3dwO7YKL99ndhiPLBNPGbEE4wwSdTsv1cqb3oCjKoo9euKap48yD7GRX +PqWCZZEDSaaM3est -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/ca_key.pem b/test/extensions/transport_sockets/tls/ocsp/test_data/ca_key.pem index 7ed25605fe..927365b0a1 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/ca_key.pem +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/ca_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEAvXEqixfAmuBA47KSQuSJ4aQ1+o1VvwGMIPmy3oeYbj1Wvfs3 -6YOqON9tFtOzjM5u8gCkv/FQUnALMswi2F+l44f7i7KFb7iUxR5qCw2kVWCgyyqW -RH/pMZue9HBFWYNpXNaryf26vOYmeKzlSgJuKA8RRuF4sAtPQ/OQmm5B/WntWZUW -ZUNGCAO46wcKKEU0SiJD4HNjfu7yId2nZikXfXo5jjvqiXoeG/zVSOkn/B0IDEiT -YX/AbUqIlDUdIDWg1xU27Rfzkc8Fy6x4f7of6ZT0YzYbaLEAShTNDRc0aaIBGzcj -W1rRzBgOANy24wreP6Nh2HN3tvKWuHi/oDFaawIDAQABAoIBAAd3aVzYD9BK3GPd -CuS2CzUoerQoU+PWVMaL8N/SalCV/FA6kYaTmObq72rB50a6cCb7nYKvKSJGpjpX -T1xF0Mz59BEadSXlGX/3ZeiPnhV7XHsFb6y9edxprMcnkaQoiMOO9nBcnrqJO6Tv -842KMPtFNMIdattNZs9fzyg3BkTNkaA472SmRsQ2Ld4kVQUqXjPW8dwF1dZ2pNI0 -dSTs33xcJMZWgUh3WMEsNmcq/wa35lqhCutdlPY2NV/TN/aahI9gaOMB78qfM/Kj -ALk7jNL/KnqOx2wehmwRA4BNbIrx7B+kzpAlCFRnhVP8GBZ+Wx6xTd4Ls9qlVJ41 -zEPzZrkCgYEA3Ty6yRTyMrC4RgjBQBgBoXdXiFxMu5fA1F6QE4QtXbXDFncVU0Po -5oQFAeGAAMkunfvIMH+1NpY23jZCawa038ApmO5lq7jh3Cwy2peXgx2i90PCbnDJ -KvAu8WD1xdKXSyAogsG3IOb8TSseUBKhVQaALp9FDWPKJcpG73BicVcCgYEA2zV5 -tVIiJ87s4++h8fSS7H86XBOxIDFEMIJ1L9ffVvHfqNcyhYizfLh6sUXF5oI57bqI -wZccqvaTqC7pTR/luw3nhw8qhT1sj59hf1uSGuiwIgTdbXMBQDtUNbtNQPaJkHYP -GjZfKMYzd4r5KpirL1N1Z9Dcj441f1jLlYnujw0CgYEAjsLLfUpI57DlmDu6CFP1 -aW4LS/DTixHn2qKSsiVO6POLSgnZ9vsRZP64BHixEtC/hi6dBb7C/tB743R783hG -a0QjE45yiRcql9rljezYVkFfkdNlucKJ7W1DvXrl3ZuBCXdc7NN4CoFDOcCjNORw -ut8RBAS+mF9WaIBYudV5kM0CgYAYW17EqPWmmrVztkK2UcipgpGHfaCmxRKgmT5Q -LJpiXMnPRuoUMFZRO2ZWoDwXGs04/wsHB7VlwbQycdP2f97U4/yf4y2EVIjlhH4e -2pvnZYd8oDHCYY74Bh+bQM6as0ohxRx0eyojq7I4TDbXZtNOlOVsvaZkRRboqYMl -gIgDWQKBgFDclJivadkWpQQhUiEPpaJi8W/10ir6CCx/R0pnfpCmURjcNP2aJ/ht -eRTMx9EBQAUn+lKneigopuDhHlybJuhVe21owNx8lXKRxDT74guUySOLatbDkxtv -Rzkl7t6YdqleudEAbmSBciBWhh1L+KuvmqQxrTScQJD2eWkBPTKu +MIIEpAIBAAKCAQEAwLpb0j9naXrPU3Lz0W228nftVJ0YoYPg/F/uXzkrV31fV+ey +SvTt5JMnjjOM3o4M59T31soy1fmOJOPzUU3d2nkMO9PDL4jcg4pu6gp6PtUkOI/5 +kv2VgjqUylpwUjhSBJgJU0fJCtEf4eOBYDtPpIqD3uPABUjWnfZM374zBiMXSx6C +DY6vXCP4uqoPIzLiFl0DC+h6jLPY7G0YcP5kSmY0FhxHfOFr7n8VzQzyUKL+ycaO +dOtTBdU4NZtfLvkevOULYkFRABlBOJcsoJ1XzfgLr5d0ICR49Dkkif3/nsGa2IKK +IaDtFcFMl9WSDvgHyEPKBBvw4h2PXcWNy7VshwIDAQABAoIBAQC4loT1RPbVxuMl +qNavQmbTqltsDB6YK4hkD7luCIJjhFe6CNbyBc6Hew2KnAMS8XiY3pgVZ4ny+NbU +rGLR/0M6SW+XKYYrU+joL8F1dV2KKnhLmFHQIAJ/PX5epOopRXoAnmFoGzwJmSvx +HQY/1e68yFHvO7EhHpc3qbwNG80g1PVfgMH/BEOhjmBw5KexKHS8AAS4+gOp1Mo/ +4mkgBegmR+5BCGtLloIXXa9cnAK6gDG9+sDCtQANrr91praq5cjSK7R66IgX0P/w +he6k/WrH5+Xc/ZUKX4Ng0RlI1b1oUdHHJI/vn1GDgi0q5t0ClmR1YjnuClfbLY+L +0eJ70DxRAoGBAPaJ02HVY7zDpxiP6SWIahCc+XIfnejlJgo+G0+M7Dcy5trYBZlS +f/UpuxhDZD/2G366AyF0Ycy8El91KeFy6AKl9d+mGGVWY+55JK5JK5su/I0WZFrH +rhIme4KT2S3rf35nPl+CmLZ+renAjLamU6QJl8NLOstZMdbSHTxWz5FfAoGBAMgf +3B/0ibQgd51NyXqcR9eHX/t224nvRHn/VcordcJEstQiaeEZ6rWEGkyw5nervVjT +gq53ql+TqdMolv7IR6oHIdjSXvr41GwhRPDPyF0q8ZnlW9OExtJHDVyeue8u3etq +ZIhgM9w3b/r6mpPG9F8xtb1mFwkaFEMC5bOfOq3ZAoGBAM/gzxgDMiIMZ2zSi6hW +KfjwI3UTK7cg4L5qN+UP0m2IwhdtZustIS+7jEKdMH6uKejlN5aR55UWT/eldzbe +CLuS7Is0JgXsnj6Kb1912wryx4i/hMb279PmFua3e7y4gbw3meQ23kWi80nSTdQE +0ynR3OGTIXQtNVUJvhUOrd7JAoGAFX9WphgesrrKHpu8iO9AyGZCaUDbVHXfZTuI +e68vdy7qBt+rgALIs7b9HD/kgfZw4JnX7+Xq51l1ZLl3fucEy774Y9I1YcBZEUSB +o1yuqVNzoJSCyLX6pZv8U3a5gngGXsOPCRdMett5q/w/nqBAn/k3DKFq2A91Hb2x +7xmrtAECgYAUj0kvuiPAk0kDG9oj7FP5vw1tDGry/1jgVmNfG1FurC7F5OIkx5P8 +dWCyWGUxup2VVvtwHFQMADKj6APvVbGFJZkaggG7T26vjoSoZyMcwiuPL+iwrtRv +s5eIzxz7PAGBx3hFbGTwrRAJxqMBP9d+JNtv8i1yna20vOm3TYTLvw== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_cert.pem b/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_cert.pem index 738a5a2627..b9c52ea820 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_cert.pem +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_cert.pem @@ -2,15 +2,15 @@ MIICdzCCAV8CAhACMA0GCSqGSIb3DQEBCwUAMHExCzAJBgNVBAYTAlVTMRMwEQYD VQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQK DARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMQswCQYDVQQDDAJjYTAe -Fw0yMjEwMjMwMjI0MzBaFw0yNDEwMjIwMjI0MzBaMFwxCzAJBgNVBAYTAlVTMRMw +Fw0yNDA4MjgxNzA1MjRaFw0yNjA4MjgxNzA1MjRaMFwxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApDYWxpZm9ybmlhMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0 IEVuZ2luZWVyaW5nMQ4wDAYDVQQDDAVlY2RzYTBZMBMGByqGSM49AgEGCCqGSM49 -AwEHA0IABF9j5Nj82s+FE1VDPNJICcZOvWjaoV8TM6tQ4iCduJe42vIGprWVxcgn -Twc7mzCiuZRbmXyugxTGfc9BJpY2qG0wDQYJKoZIhvcNAQELBQADggEBAGf5RI7m -KahYnZSihIPkSv+jrkrSJExIwOjYkYQnFkH2QiplEU2n/2T2wyM8JsmslbJ96eL6 -rP5yspFywQFehgBvm02OI4HykpMCLcizTKrdKANTeKJb+8BoQFX5wlVpJ/Uc2pIs -th2kWfNiTPhqO+CxheyT1V0QRTALz+e4WD7gBla9hxiVGzu5LY0TaoKWvgGUoQWy -MDXmpyY4fgqV7levQ4i47DeR6Q0DKd50AwMMsm6ueI0JYWvqfSu8KmtdH9ae9c+C -ll6yCwJvUvaAZ/0mxJvM+2eJmjvNZn8fIe4hSXKjmoFwgY4m3JE0waFX3BifDKGr -i9kQQD4p6SeRjP4= +AwEHA0IABCWkJhdrGACtMyR0fpx0vy5scQyB7pukkpbLS1WCA9Qxr/iacu3sylyt +paraGw/tWyhRBtuXni7TMY6TbTPtnHQwDQYJKoZIhvcNAQELBQADggEBAB4MXZ+z +QIwoXKqx8i3UF0GxBqwTpe3jTVMDZJmuf01F7f7G1b8iADCOkvvaL7OXAp8Hynor +a6e9Aj/jmwelrgMlhm26clJ/t+n3WUHvT6oRFjDeOigGyMjjThQ24kWO9INzwAY4 +7g5n+jyWTldgqsIOx9nEokuTSPomQdiLslNBP0u8np+8dQkSW/ie7v3U2fo9cmOe +XEbk695W54fuNlkTQLZbbzg6XreRPNmZk8UG1BpxGYzX/id5W2AjpGRmPjGWoJGE +CSLcfn0Ts8V+jUvAUWyo4mRhmi3gDx4xn9JhI/tjYiCNUoyeWM7TuDExCie/iQ2J +l94CzJsHgEAiVSc= -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_key.pem b/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_key.pem index 99a6e1f5b6..65e37a39e8 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_key.pem +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_key.pem @@ -2,7 +2,7 @@ BggqhkjOPQMBBw== -----END EC PARAMETERS----- -----BEGIN EC PRIVATE KEY----- -MHcCAQEEIGwYbBaoZMHNNam3qe/GTARZDtNO1VJv7h38q5N4Dt3JoAoGCCqGSM49 -AwEHoUQDQgAEX2Pk2Pzaz4UTVUM80kgJxk69aNqhXxMzq1DiIJ24l7ja8gamtZXF -yCdPBzubMKK5lFuZfK6DFMZ9z0EmljaobQ== +MHcCAQEEIBSL7QY1NnNb+K8XhimD7DGgGx8IrBeidpAQEX6KK6tgoAoGCCqGSM49 +AwEHoUQDQgAEJaQmF2sYAK0zJHR+nHS/LmxxDIHum6SSlstLVYID1DGv+Jpy7ezK +XK2lqtobD+1bKFEG25eeLtMxjpNtM+2cdA== -----END EC PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_ocsp_req.der b/test/extensions/transport_sockets/tls/ocsp/test_data/ecdsa_ocsp_req.der index 99bd3a19e3483b48f8c3435f7a8ab04c5a84f048..30e1f20d440554d27bb74987046000f6d63a1637 100644 GIT binary patch delta 45 zcmV+|0Mh?zYLG1yEv);^mU6>mpP&(tBFdr+$IJVMiz$V z2Bt8|;Gc3RQlx9A*`TVf`@(w0*;w|s*Sr04r1#9NoKX4p%~6*b_AP?h(vM2F_=wZH^A{)0kvjY8 z0q2YM`94og3nK%CZPUcFHb&3yGOAbAIA|=fo^4CWf#f>v7TL(RQ<@wf%;VzhIm))z z!!<9G$>is4J$ng_RvsSTbG0q&+MYOsomG)IwOnVfP1(;E0eN?dE#F=Gc4wowly`rm z+dGXfe>#>aRlnh1bk|v#*;invbEv@CK=WgUBF{=9G$vo1y=h0T`+_Fs3kFThXMp&G zK@-!41{EICInej+tx6v2%ZK$l?lgDhz2d5}yQ*T*|8vscsZCZ>PDK?2Sp>1n;0$&@$#qfw z;p4^xYyTx(&G#N3VD-2*_nXiCea39{%HrN~O}u^UW0ZgFTE(wy^hhk0nfpam&*mF% zawQ7>rFf;8h{?FuJj{MqFM5{eQ^2BsCy(`&ybfl)YGFD%Uhk*eo~PVNj)4r4juz8( z7R(Jl`-6M^^b!S?iZ7Nboqzw&J2>k`QWsAkjdUjX6}7k420{1Y3$VkOxUCvq%_-HDFaR`4Nk0eWS4YXO|@s z7y3*-)Ni@T*2Gp-@n<4&CX`*Gl>h$)jwF?a19b zd~ch&zu&yurhJ;^^06F8i^D8){Z4-^TK0W`#;Ha9aXXf+e0-+)O-i`k(x%jj%%017 J?lQgB1pv?K)9?TQ delta 1082 zcmeC-na-nb(8MOp#mKOriH!%yByVj0_EojDeJivBAVuT3U0?$oEcI@NUvQl@}5Tp7#3=Uk&SIViI6#V8BrQPpsbf zUGi!hPWC35LYBnIaz&F3c-c6$+C196^D;7WvobI@F)}jrHvJ4=W9xf!keo{O z@?|GZWAHs!rK0u1MQ>suC!2rWj<3<*V{+TeL@&snUZLdQ#c=tmZSZ!kS&Eu-H}DwG z+;3&39&BQKYf5T--%`nCM!7Oy>zY?9N*%2KBDj)0*(Is+mssS>sS#V#Vt4H_dbDhD zl+U^AdVcQrTX{sbzL%Z5qQ}i;`ocZO^5+)6`uHy3*MSZj6Oo$VGvEJFKYAedj>_%+ zGY{Cxe@`^dQv5J+Q7_BAyG{~THr&#G{)(O~+uR_sV!=m)QzDk7DX$%N%{FyY*mY=2 z?pnE+8+QXG*8H!uj(3{z=Hq4SUgif&IHvtPRC82r=LXlPPN!%Ax18Ju#s_yTXkxx? z(8PQlh%Xy7G3{Q!%*4pVBqGsLWfoTYE@pN5ubsD~EL|oFX5dkhQVP*=6Eu z6!_-0>($U17gzl|s(Wm+T$H}Z)D4GL>1_DgbFh6TPm_Y*|4P>F56>yLZvWP`wY6xmjH_Z)3CqmXho6}pzb(`Id$FNU zQzRlwmsL*C^2FwsF{)1vOaET?baVa5OCs~qk3NkJ{==Jj<5Aia&bxbFG9Q^_z21*S eEX{l6wZ6&v?|dD#^mmXkqbWN#GuFkEwTb z9&WhBV;X+4IAig&TjFP?Zk@g7gtn&K^1c4n+^a8sYv}QdoT$A2Yck)QJEi>_&o9|I z_sRmV<=fA{D`jA9m>{@3gfY_lXh8Ov`(hr))#sb#|98G>Gsod*)|8?Ksru);0%bOK z7VR%1grq9y=x<^O|onJ0!YYMsEIU4uyGNzhqV(S9ten$JDeypT)&o zdo%mFe&o+NqP;hLp+x`NeSf*TVq$w%Eff48(&(Wsoc{Bz`99@Fkv)I^Y<+1laiP|M z(&r8fwtKzN=by!^@07Or-p2(^%ohxrq?pebG%=qrXkyy1fSHMriHVcp^@^0aR-5;_ zO)h6@mqLoIC~;mRq_CeX!92D8z^>>^_UV~b=YxwrU(DV1sr+roT#1Fv5B|izi?`Gc zuZ<6XzRBy$+b5IN`;2?;_3=Ev^8MN=qpLsrR33j0^u2qllE?b;Vf~If&0Tq~xT@@~ zs#x^@ob-2Ulhu?{Q3XL3K`b*kgWXSZU6g1Q`G>~Ou4wdC&5n~a- zmZpKJ6ez9CB4HrbfK|cdZ!D(ujl$}mU6x2(=rj3HzvU)pfBm-ZcUC@DM8BX{rcy>06Le)Ddd@@baK$8sDk4ztYlJN>n2 k+4lt+rxx|c?O3+*@tNi~DdBcYn^Gq-doJs_%k)|o01lzyRR910 delta 1121 zcmZ3$vzkZ4povYLi;-bL6Pp5%DZ|F8&Bn;e%5K2O$kN2d3l!osXkrvvSUj1JxmZAg z-^jqo$k4#Z7)Y5I8%$iSRX^v9eD8z>?JHFp)k@e4jmyJ`a&7EO@m9rm@BNI~ zYlJpPuQ^dAel2=y`|*5Bi*sFK(Q-<+W-yA)Su>+JCX8#3(@)R2Y$0kto}aw9XOmXV zsj9n~f5ZyazLm6^ci4L=i7)KY)|@tD=beR5ZcXEV@7BYcuuzsyb2;;_ij(zKQa+3| zb??`?#(Wp?)Y04-a$w8jDAtv8cE@~7`H)i{!vE*_rE{J$R7xhMo9w6w483yRmTk#= zpR$R^Q*%E`WxShEb@{5YVBPE9lY%UJf2jln`4)d=IJ-ZmT~=P_-b|}$Ua5ywg+o|( zSb8luo$PQ)M1Jw+Tj%B;{#mx5iTSoclPdFdgC^$722D)67cet1GBJrrv{ademA;Ev zoj$pC$JzxKnXWxGnw-PbE(MP`Bg-gpUL$xk7+Fr{Wu98Uw@|BF{J^XS4v#lYa(dGF zaEa-!-q8JwJqkZJ-D{tbXB)QnxB1KFRTlSi#V&8|IhXf|VafiF0YL@aMrV|6#4ml^ z{=0iqYyOTYN9D4(d6$GHEI6$-&87aO;p}-|3S1+bGh?o;KKXaoo@Z(mYo2;B zx;?De!0qq+dBUtb$G`QNZzHFQr8>KDFzhV(jk1Pj|$K=HN1G!!uQ%q$QOcz`iHG3=mdE$B2(`zc~cgeq;@+H|! zI%6Y)m&jROag)qNjMC=H(NP!ANboV-+4h+0p8ev)8^z_@K26(Ev44S~cT_eLGb01z z;$(wF16elaP+2|}F%}VQ$s3qpfzrw>5(Z)oSQSiu&0<>5@?~GmqGO(xcfKhlihP$! z_IlR%qVURLoeHPOhbLrh>~eOQ_!}{QmB4k%m0HqF<*ZM#@;PtZZywXUUZiEMEt*!b^F6}%B|bKb!}}e zS}fzL7*)bDGxgzTX2);K^!{FK=+hL5$kJt%6SO?B`DKjilf%-#*FD`_fAW&Zy!4|_ zV}t+jX5M&|Hih%_?M=ibHm6KoCANsauIg?B}0KdZA A>Hq)$ diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/good_ocsp_resp_details.txt b/test/extensions/transport_sockets/tls/ocsp/test_data/good_ocsp_resp_details.txt index 4afb6c4c59..1501148521 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/good_ocsp_resp_details.txt +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/good_ocsp_resp_details.txt @@ -3,116 +3,116 @@ OCSP Response Data: Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = US, ST = California, L = San Francisco, O = Lyft, OU = Lyft Engineering, CN = ca - Produced At: Oct 23 02:24:30 2022 GMT + Produced At: Aug 28 17:05:24 2024 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 16C50680A809B68F302789AB234F8F4B30B0E06C - Issuer Key Hash: 9CCC1F8D90A0EE92DE24E81860493FBEC3D55689 + Issuer Key Hash: 2DACFBCD9672C363E465048C645037CA06535FFE Serial Number: 1000 Cert Status: good - This Update: Oct 23 02:24:30 2022 GMT - Next Update: Oct 22 02:24:30 2024 GMT + This Update: Aug 28 17:05:24 2024 GMT + Next Update: Aug 28 17:05:24 2026 GMT Response Extensions: OCSP Nonce: - 0410A6DB264F79FBA79B5B4B41EFB5386AFE + 04101B9F76846A4EB095B067A9EADE61D8B6 Signature Algorithm: sha256WithRSAEncryption - 71:bf:88:91:25:37:99:1a:1b:24:c3:e6:b4:43:68:ae:d6:be: - 54:11:24:e6:56:23:e9:dc:10:a4:20:c0:07:65:6d:6b:48:ed: - 24:4d:bd:df:68:9b:ac:12:b0:1b:ac:c8:7a:17:d6:5b:b5:87: - c7:6f:39:38:ce:8a:16:5b:1e:22:da:98:01:16:9c:ac:98:73: - 5c:56:0a:bc:42:f9:49:9d:06:54:26:f8:e7:c9:d1:bc:b2:2a: - 7c:ca:7a:dd:69:fc:16:71:26:f6:74:85:37:88:3f:4a:22:17: - a1:8c:2b:29:96:98:b9:dc:a1:e4:da:96:0f:ef:46:8c:0d:60: - a1:1d:0e:29:a7:03:ba:78:c9:7a:1a:4c:01:7c:7e:ef:ae:45: - 5c:f7:14:49:2c:29:b9:54:c0:b4:e3:5a:05:a9:9c:bb:5c:f1: - 64:f0:6c:77:54:0f:fc:e7:d2:ce:49:98:24:74:91:67:34:b8: - 7c:51:55:d4:cf:3d:06:a4:9f:4c:76:91:c7:65:6d:f1:1a:68: - ee:90:7a:d3:d5:23:11:7e:eb:8d:c9:11:04:bd:fa:24:50:52: - 4d:73:f5:00:cd:bf:6c:87:1d:1f:2c:de:99:3a:96:4a:65:c3: - 25:13:54:05:b8:39:4a:a0:cb:63:40:d2:14:1f:a3:b3:da:ce: - 9d:c3:f9:76 + 70:06:ae:14:04:74:57:e2:cf:9b:9d:cc:75:2a:46:aa:01:13: + d7:fe:05:79:0e:3e:52:68:cc:8d:b3:c7:3b:3e:55:04:b3:f4: + ce:98:8b:68:48:95:dc:2c:e1:b0:da:0c:35:57:c9:73:68:a3: + 96:da:17:cc:95:b5:9b:bc:c8:2b:29:1e:a7:bd:4f:3b:0b:ab: + d1:f6:80:8c:4e:59:91:23:bf:f5:63:0e:9c:dc:75:8f:b1:cf: + a4:b9:9d:d4:a0:4a:a7:b7:cf:ee:75:00:05:80:90:11:a7:54: + 01:59:4b:c5:50:6b:cc:df:16:48:c7:27:9f:36:6f:ff:43:d5: + 3c:9c:40:c5:6a:94:72:80:1a:e7:ba:51:1c:b1:88:31:88:04: + 44:ef:0b:2f:7c:6e:a5:b4:d4:e9:31:a0:48:b8:93:c6:4a:9f: + 3c:9b:54:5b:87:1c:1e:9f:ab:08:20:9e:f5:f4:69:79:c7:20: + ee:f2:b8:95:66:51:4c:a3:73:0a:bd:69:8f:0a:f8:6f:9c:c4: + 2b:bd:67:a1:18:8f:ed:be:fd:0b:8a:5c:5d:8c:aa:a6:11:f0: + 14:81:48:27:13:67:f9:ed:37:be:23:81:14:bc:fd:fc:b5:e9: + 38:91:a1:2a:c0:75:e7:40:a0:b7:4a:ec:2f:0f:9a:0d:2f:42: + 66:b3:de:f1 Certificate: Data: Version: 3 (0x2) Serial Number: - 18:84:7a:36:56:75:ee:5c:ab:67:93:7d:b8:ad:a0:d1:02:d6:e5:32 - Signature Algorithm: sha256WithRSAEncryption + eb:a8:64:9d:3a:b3:bd:46 + Signature Algorithm: sha256WithRSAEncryption Issuer: C=US, ST=California, L=San Francisco, O=Lyft, OU=Lyft Engineering, CN=ca Validity - Not Before: Oct 23 02:24:29 2022 GMT - Not After : Oct 22 02:24:29 2024 GMT + Not Before: Aug 28 17:05:24 2024 GMT + Not After : Aug 28 17:05:24 2026 GMT Subject: C=US, ST=California, L=San Francisco, O=Lyft, OU=Lyft Engineering, CN=ca Subject Public Key Info: Public Key Algorithm: rsaEncryption - RSA Public-Key: (2048 bit) + Public-Key: (2048 bit) Modulus: - 00:bd:71:2a:8b:17:c0:9a:e0:40:e3:b2:92:42:e4: - 89:e1:a4:35:fa:8d:55:bf:01:8c:20:f9:b2:de:87: - 98:6e:3d:56:bd:fb:37:e9:83:aa:38:df:6d:16:d3: - b3:8c:ce:6e:f2:00:a4:bf:f1:50:52:70:0b:32:cc: - 22:d8:5f:a5:e3:87:fb:8b:b2:85:6f:b8:94:c5:1e: - 6a:0b:0d:a4:55:60:a0:cb:2a:96:44:7f:e9:31:9b: - 9e:f4:70:45:59:83:69:5c:d6:ab:c9:fd:ba:bc:e6: - 26:78:ac:e5:4a:02:6e:28:0f:11:46:e1:78:b0:0b: - 4f:43:f3:90:9a:6e:41:fd:69:ed:59:95:16:65:43: - 46:08:03:b8:eb:07:0a:28:45:34:4a:22:43:e0:73: - 63:7e:ee:f2:21:dd:a7:66:29:17:7d:7a:39:8e:3b: - ea:89:7a:1e:1b:fc:d5:48:e9:27:fc:1d:08:0c:48: - 93:61:7f:c0:6d:4a:88:94:35:1d:20:35:a0:d7:15: - 36:ed:17:f3:91:cf:05:cb:ac:78:7f:ba:1f:e9:94: - f4:63:36:1b:68:b1:00:4a:14:cd:0d:17:34:69:a2: - 01:1b:37:23:5b:5a:d1:cc:18:0e:00:dc:b6:e3:0a: - de:3f:a3:61:d8:73:77:b6:f2:96:b8:78:bf:a0:31: - 5a:6b + 00:c0:ba:5b:d2:3f:67:69:7a:cf:53:72:f3:d1:6d: + b6:f2:77:ed:54:9d:18:a1:83:e0:fc:5f:ee:5f:39: + 2b:57:7d:5f:57:e7:b2:4a:f4:ed:e4:93:27:8e:33: + 8c:de:8e:0c:e7:d4:f7:d6:ca:32:d5:f9:8e:24:e3: + f3:51:4d:dd:da:79:0c:3b:d3:c3:2f:88:dc:83:8a: + 6e:ea:0a:7a:3e:d5:24:38:8f:f9:92:fd:95:82:3a: + 94:ca:5a:70:52:38:52:04:98:09:53:47:c9:0a:d1: + 1f:e1:e3:81:60:3b:4f:a4:8a:83:de:e3:c0:05:48: + d6:9d:f6:4c:df:be:33:06:23:17:4b:1e:82:0d:8e: + af:5c:23:f8:ba:aa:0f:23:32:e2:16:5d:03:0b:e8: + 7a:8c:b3:d8:ec:6d:18:70:fe:64:4a:66:34:16:1c: + 47:7c:e1:6b:ee:7f:15:cd:0c:f2:50:a2:fe:c9:c6: + 8e:74:eb:53:05:d5:38:35:9b:5f:2e:f9:1e:bc:e5: + 0b:62:41:51:00:19:41:38:97:2c:a0:9d:57:cd:f8: + 0b:af:97:74:20:24:78:f4:39:24:89:fd:ff:9e:c1: + 9a:d8:82:8a:21:a0:ed:15:c1:4c:97:d5:92:0e:f8: + 07:c8:43:ca:04:1b:f0:e2:1d:8f:5d:c5:8d:cb:b5: + 6c:87 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Subject Key Identifier: - 9C:CC:1F:8D:90:A0:EE:92:DE:24:E8:18:60:49:3F:BE:C3:D5:56:89 + 2D:AC:FB:CD:96:72:C3:63:E4:65:04:8C:64:50:37:CA:06:53:5F:FE X509v3 Authority Key Identifier: - keyid:9C:CC:1F:8D:90:A0:EE:92:DE:24:E8:18:60:49:3F:BE:C3:D5:56:89 + keyid:2D:AC:FB:CD:96:72:C3:63:E4:65:04:8C:64:50:37:CA:06:53:5F:FE X509v3 Basic Constraints: critical CA:TRUE X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 04:f4:be:7c:a2:c6:49:39:dc:f6:22:61:14:f7:1a:63:4a:e6: - 81:e8:71:d4:c3:2c:78:42:59:e1:c8:1d:3c:3e:6c:ba:34:4d: - 32:51:ec:db:45:d5:55:98:d1:aa:fe:c5:2d:c6:b3:1e:5a:2f: - 14:95:b0:c2:aa:2c:b0:f5:8c:c1:87:99:0c:62:1e:a8:7d:d0: - b6:be:1f:38:e5:38:e9:f1:0b:37:06:ad:38:96:32:be:4d:2f: - b9:ab:cc:42:07:9c:aa:02:e7:fd:77:d3:39:41:86:01:61:03: - f9:0c:35:03:9e:8c:94:4f:38:28:69:08:39:73:db:93:9c:e9: - 12:be:84:ff:c1:2c:5c:f5:f9:51:5d:dd:71:03:81:37:6c:a7: - 72:cd:03:c8:5f:fe:74:ae:bf:57:6c:77:3b:87:f6:8a:b5:85: - 72:a3:1c:45:21:5a:74:04:99:65:e1:f3:03:41:f6:a6:2e:fd: - d1:80:8e:29:14:58:6a:2d:05:1e:11:39:c8:b3:e9:5c:25:e4: - c3:1b:fb:ae:e5:b3:7f:c9:d2:14:9e:67:c5:e5:5d:53:fc:0d: - 69:d8:e2:66:94:09:dd:bc:e9:03:c4:92:3b:af:4e:04:16:66: - 4b:a9:d6:8e:93:2f:ee:4d:41:2a:2e:8d:a9:93:e8:3f:c2:f6: - bc:a7:1c:67 + 81:13:27:f3:44:a4:18:d0:8e:34:f0:7f:b4:d9:09:8f:7f:b6: + 8b:ee:3a:4c:3a:c4:59:74:26:40:db:2c:09:16:27:ba:95:c7: + 49:bd:62:5a:56:40:e8:a4:d5:1e:fd:34:7a:1c:9d:e9:84:90: + 76:dc:37:90:48:1b:80:0f:67:7a:bc:a6:41:7a:d8:9a:d9:44: + ec:9e:1a:58:5e:0a:87:c8:e1:36:d4:11:76:e7:e3:8f:9a:a8: + 42:b7:15:cf:9f:8b:9f:98:92:3c:15:d8:88:34:d2:a2:a1:88: + f5:12:19:0d:98:de:ae:e2:5d:50:7f:ad:86:98:17:e1:22:91: + 39:25:97:87:e3:2e:34:70:43:4a:63:ec:8c:df:b8:73:66:d6: + 6c:2f:db:14:4b:25:6c:d1:59:ae:b7:00:2f:f4:bd:5b:01:d5: + 20:2a:42:b5:69:3f:3c:02:64:67:19:8c:84:aa:db:3c:6e:8b: + ea:b0:15:42:9b:1a:47:3a:e3:08:55:54:72:e6:1b:e2:25:94: + 46:6d:66:c4:dd:dc:0e:ed:82:8b:f7:d9:dd:86:23:cb:04:d3: + c6:6c:41:38:c3:04:9d:4e:cb:f5:72:a6:f7:a0:28:ca:a2:8f: + 5e:b8:a6:a9:e3:cc:83:ec:64:57:3e:a5:82:65:91:03:49:a6: + 8c:dd:eb:2d -----BEGIN CERTIFICATE----- -MIID0zCCArugAwIBAgIUGIR6NlZ17lyrZ5N9uK2g0QLW5TIwDQYJKoZIhvcNAQEL -BQAwcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxCzAJBgNVBAMMAmNhMB4XDTIyMTAyMzAyMjQyOVoXDTI0MTAyMjAy -MjQyOVowcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNV -BAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQg -RW5naW5lZXJpbmcxCzAJBgNVBAMMAmNhMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8A -MIIBCgKCAQEAvXEqixfAmuBA47KSQuSJ4aQ1+o1VvwGMIPmy3oeYbj1Wvfs36YOq -ON9tFtOzjM5u8gCkv/FQUnALMswi2F+l44f7i7KFb7iUxR5qCw2kVWCgyyqWRH/p -MZue9HBFWYNpXNaryf26vOYmeKzlSgJuKA8RRuF4sAtPQ/OQmm5B/WntWZUWZUNG -CAO46wcKKEU0SiJD4HNjfu7yId2nZikXfXo5jjvqiXoeG/zVSOkn/B0IDEiTYX/A -bUqIlDUdIDWg1xU27Rfzkc8Fy6x4f7of6ZT0YzYbaLEAShTNDRc0aaIBGzcjW1rR -zBgOANy24wreP6Nh2HN3tvKWuHi/oDFaawIDAQABo2MwYTAdBgNVHQ4EFgQUnMwf -jZCg7pLeJOgYYEk/vsPVVokwHwYDVR0jBBgwFoAUnMwfjZCg7pLeJOgYYEk/vsPV -VokwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAYYwDQYJKoZIhvcNAQEL -BQADggEBAAT0vnyixkk53PYiYRT3GmNK5oHocdTDLHhCWeHIHTw+bLo0TTJR7NtF -1VWY0ar+xS3Gsx5aLxSVsMKqLLD1jMGHmQxiHqh90La+HzjlOOnxCzcGrTiWMr5N -L7mrzEIHnKoC5/130zlBhgFhA/kMNQOejJRPOChpCDlz25Oc6RK+hP/BLFz1+VFd -3XEDgTdsp3LNA8hf/nSuv1dsdzuH9oq1hXKjHEUhWnQEmWXh8wNB9qYu/dGAjikU -WGotBR4ROciz6Vwl5MMb+67ls3/J0hSeZ8XlXVP8DWnY4maUCd286QPEkjuvTgQW -Zkup1o6TL+5NQSoujamT6D/C9rynHGc= +MIIDyDCCArCgAwIBAgIJAOuoZJ06s71GMA0GCSqGSIb3DQEBCwUAMHExCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMQsw +CQYDVQQDDAJjYTAeFw0yNDA4MjgxNzA1MjRaFw0yNjA4MjgxNzA1MjRaMHExCzAJ +BgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJh +bmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5n +MQswCQYDVQQDDAJjYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMC6 +W9I/Z2l6z1Ny89FttvJ37VSdGKGD4Pxf7l85K1d9X1fnskr07eSTJ44zjN6ODOfU +99bKMtX5jiTj81FN3dp5DDvTwy+I3IOKbuoKej7VJDiP+ZL9lYI6lMpacFI4UgSY +CVNHyQrRH+HjgWA7T6SKg97jwAVI1p32TN++MwYjF0segg2Or1wj+LqqDyMy4hZd +Awvoeoyz2OxtGHD+ZEpmNBYcR3zha+5/Fc0M8lCi/snGjnTrUwXVODWbXy75Hrzl +C2JBUQAZQTiXLKCdV834C6+XdCAkePQ5JIn9/57BmtiCiiGg7RXBTJfVkg74B8hD +ygQb8OIdj13Fjcu1bIcCAwEAAaNjMGEwHQYDVR0OBBYEFC2s+82WcsNj5GUEjGRQ +N8oGU1/+MB8GA1UdIwQYMBaAFC2s+82WcsNj5GUEjGRQN8oGU1/+MA8GA1UdEwEB +/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgGGMA0GCSqGSIb3DQEBCwUAA4IBAQCBEyfz +RKQY0I408H+02QmPf7aL7jpMOsRZdCZA2ywJFie6lcdJvWJaVkDopNUe/TR6HJ3p +hJB23DeQSBuAD2d6vKZBetia2UTsnhpYXgqHyOE21BF25+OPmqhCtxXPn4ufmJI8 +FdiINNKioYj1EhkNmN6u4l1Qf62GmBfhIpE5JZeH4y40cENKY+yM37hzZtZsL9sU +SyVs0VmutwAv9L1bAdUgKkK1aT88AmRnGYyEqts8bovqsBVCmxpHOuMIVVRy5hvi +JZRGbWbE3dwO7YKL99ndhiPLBNPGbEE4wwSdTsv1cqb3oCjKoo9euKap48yD7GRX +PqWCZZEDSaaM3est -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/intermediate_ca_cert.pem b/test/extensions/transport_sockets/tls/ocsp/test_data/intermediate_ca_cert.pem index 5eefdf3696..50e45224be 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/intermediate_ca_cert.pem +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/intermediate_ca_cert.pem @@ -1,25 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIEQzCCAyugAwIBAgIUejmvf9DJvCI7vezPwrKvCGvPbYUwDQYJKoZIhvcNAQEL -BQAwcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxCzAJBgNVBAMMAmNhMB4XDTIyMTAyMzAyMjQzMFoXDTI0MTAyMjAy -MjQzMFowfjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNV -BAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQg -RW5naW5lZXJpbmcxGDAWBgNVBAMMD2ludGVybWVkaWF0ZV9jYTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMVvNEurRsxwkmJsa+72JbrrhH23l9F6CDto -fFcqJ4UCSBE8s446mi8PqYjjmNxWp7SfWDsOAKHpYujRgZoDyBRApLtvwCqz9Uwj -n9shfcpDgyPjiytkQj0UwoX6zYz9G0pVsJKDx4ATwiO/ZNxIaPt3ZIMyP0BKhdUo -NeVkwGI0sqXPj1ds/K+ZA1WEcOUJQZVTnbTBXGwtXaNkRThe3soEUMtlnYZnFzgl -sqgadUIbcMUuPevQsF/l0qBijmOU3BVgyn7CWxToDPuTrmZrLhDRy0YT19O6M+L6 -u23Z35Bl2jmZxW6u7BLLDQcAC844CZLcDdUkZT1CBaHuevnfuR8CAwEAAaOBxTCB -wjAdBgNVHQ4EFgQU66QFDCm7FIGcid+aOhQubD1zZwgwHwYDVR0jBBgwFoAU66QF -DCm7FIGcid+aOhQubD1zZwgwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMC -AYYwHQYDVR0OBBYEFOukBQwpuxSBnInfmjoULmw9c2cIMB8GA1UdIwQYMBaAFJzM -H42QoO6S3iToGGBJP77D1VaJMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQD -AgGGMA0GCSqGSIb3DQEBCwUAA4IBAQBnjObW8BPFzPahhIhzte3FOIQhZxahgqma -fvWJX8zq+nsV2v32cSI3Hg5D4gchC80kd33pupk6ZFCUtY4T2okiGPxDmvBJh1rG -vP6dtDrXPsL1lcSt6L/DPncbZZjUckkeyh4i5dhIALt3h7qGVEipHnzQNmRNpfE1 -gbNmHs9TiF8Hqdl6KEEI8jBFZ7ecVzp2sx8poDuB7csiApUqoHjEDjV4g6v0IvdY -cjaYZpRR3KKn+xJri6gOjeg3poy5u2QSz3KxxSYfr69pSGDBXlba0HtIbg+3dbHw -rM5gR3p3o0ij7Rns0a8JjhGZmuezqS2DncZq/BePKaCZHs88Vbg6 +MIIEODCCAyCgAwIBAgIJAOFdMw7hyVH4MA0GCSqGSIb3DQEBCwUAMHExCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMQsw +CQYDVQQDDAJjYTAeFw0yNDA4MjgxNzA1MjRaFw0yNjA4MjgxNzA1MjRaMH4xCzAJ +BgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJh +bmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5n +MRgwFgYDVQQDDA9pbnRlcm1lZGlhdGVfY2EwggEiMA0GCSqGSIb3DQEBAQUAA4IB +DwAwggEKAoIBAQDfelxJJJ1YRztr8NV3d/RKevajyxZbVOSA10if5IxKikLmTTwU +sBl6+3rdSL866jEwaVxCXgy5PhLd6Mx4XMsLJALCYVgqi2cnpPimo5v+tyXqi8CO +TGtf9by3Ideb5G/fyLbfpLiMcFkwM5tHlhfZDIObjCTfi5Fk00GpSh8vJ/OSTY8U +6kmjlLWcCP6SnU8YNUVqgAy+WsRq3XnXXidHaZ4jybCuMs3Mdtbym7vTJoIcIywR +2JuBfqJqcBOTpDdw67n8ZlXL4IBBZF2iExcZmzRgrP5uhCavToDLnBldaZy1M8+R +u00gGGXHcPew63tffsW0HVx8TSew0b2AaYRZAgMBAAGjgcUwgcIwHQYDVR0OBBYE +FDpoT7pub24nglGH/jtZHED2uS7kMB8GA1UdIwQYMBaAFDpoT7pub24nglGH/jtZ +HED2uS7kMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgGGMB0GA1UdDgQW +BBQ6aE+6bm9uJ4JRh/47WRxA9rku5DAfBgNVHSMEGDAWgBQtrPvNlnLDY+RlBIxk +UDfKBlNf/jAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIBhjANBgkqhkiG +9w0BAQsFAAOCAQEAEXy+4I+DaE7BUFHDev+DrFiRaUV/fyrYtHYvcoqs7l4iW22n +++q/g2TX9cLW+1SdVFXQ86UhSamHSx3sByAZk/pvE6TeiJ4XEoXqIQqxYcNNv3pf ++t2kSFnSgCp+mfKULykEA8LKaUeJhyRFsIcHIZ7wOGcT7ka6bhGF/tGE3lZu6Tmw +O1FShepb0J44ghCBSh1Q17Mx7ZRDe8RM96nrJP8RWMbJNK7/eSBjAiwNdq83V8kB ++CHbMii+S2sFWKZ8j8SWpRWIYLkNRl8kMlhkp6o7I70+zgqYGrEN1oj8Qh6HlQQT +ci1E+wFNf2gCmmjZulDHgkWUUhuiCUlt2fHIrw== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/intermediate_ca_key.pem b/test/extensions/transport_sockets/tls/ocsp/test_data/intermediate_ca_key.pem index 2d3ea69812..057c81f28e 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/intermediate_ca_key.pem +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/intermediate_ca_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAxW80S6tGzHCSYmxr7vYluuuEfbeX0XoIO2h8VyonhQJIETyz -jjqaLw+piOOY3FantJ9YOw4Aoeli6NGBmgPIFECku2/AKrP1TCOf2yF9ykODI+OL -K2RCPRTChfrNjP0bSlWwkoPHgBPCI79k3Eho+3dkgzI/QEqF1Sg15WTAYjSypc+P -V2z8r5kDVYRw5QlBlVOdtMFcbC1do2RFOF7eygRQy2WdhmcXOCWyqBp1QhtwxS49 -69CwX+XSoGKOY5TcFWDKfsJbFOgM+5OuZmsuENHLRhPX07oz4vq7bdnfkGXaOZnF -bq7sEssNBwALzjgJktwN1SRlPUIFoe56+d+5HwIDAQABAoIBAQC8zCCIE5s6OJPj -BqcX9c4SttEVnxDQwg9JMBtnBuqPqKTdxtw1MBjs099dBbfRTBRHBvFKV5OHQTTS -SjXS37belwpwKubqbvgs/QwKcjZlyrWHBjq5HcCxxD5X/IO/RPJp3RNiqB2Iflxx -7r42YA/0GDHHu678fccJFNClMfk+blP3W0wp8lmTFPIIN63IH7aKODyfikddeMoT -r8IEQ81K4j/rz0zw+YIreiyAfUZS0hS/MGGxBUkjoC1KUTCH/RZjTg8sGgaKwa2R -Vq8ESQJ4adnosHlzm9FH69sbOHbrYPcgL2sOjNQ4sYSDGQ03+jSUKRkVkdkVYgvV -bszHN04xAoGBAOmAHMEk9Kh9kcHCHmN/Ha5BqdLsS/3gJ/W3ESUwJxWnGTCAsV4g -80WwwQmSB5s+o288pcMMQ+aNUFEmJS1CJEGGbdj98pjd0qISQ9xpT8X6igC9N7BG -xNvkJy3+6poeMe8dyPsJ0hP4RYpH/WQZNpawa3tvNVavJ7vxpR4s/6ejAoGBANh1 -bio5gIqd2+95EZGT6PNF4K5xZ+Kvm6h+wJfbr2jNwjE4J1k8dnomKcwdkwxng6Q6 -se4JcMo2BWt5aaPKjDMgnUPUUXFt4KGg3o2SLk7xXCHw3BSUfm/oz/Y00yRkTnW+ -vkXW57LZ8tu4fh+o4lHT/zPz67Z2qLLNmN6zH7BVAoGBAIbrS7IelG+2/r2iWMTM -8m1565LAjrhHCU/lU7bVOAA+6UMpWVM2Xtrp4uCQzGxbqTvhIzaso59YEAyTqe+Y -xDJIZrh3I/JIWijjvOpiv4F53rvGmaL1gVI9ZpYhMZWT1O6Bm1vStNxtHGFmb3ej -SfOQRMqx23QXCTKD0hC5l49ZAoGAZ74QaKhalRUHfgS2iOEs+rt47eJoedrUbbMi -NyYRMde7xL83DKvP1MdJrQxXl9Bc5W9EK+PWbPPrMRFlshy3iSGOfh3aUtTonk5t -m8h97VP8Zj/8Gtj4qEYatdOnhn+UoxYiN3LCZZPTs77+o8nbfoBuhcXYKQFB5UBo -jgOnomkCgYB0Rc7r5/N6vkIdXHR/WpeJ7iaY1lCmB8JOaiN3h2zZZvOAPSRfxVUG -o9luvgeLSSiLldZVPMnG5V/1all7Xl/JChzvJwyC+Es4WwhBxPN7YCl+9nqtQ4gs -PdcRWbLZWCbnr3N8t/72ziyDcX85vzYduvw9+10CqT0yX3zYrRRGlg== +MIIEpQIBAAKCAQEA33pcSSSdWEc7a/DVd3f0Snr2o8sWW1TkgNdIn+SMSopC5k08 +FLAZevt63Ui/OuoxMGlcQl4MuT4S3ejMeFzLCyQCwmFYKotnJ6T4pqOb/rcl6ovA +jkxrX/W8tyHXm+Rv38i236S4jHBZMDObR5YX2QyDm4wk34uRZNNBqUofLyfzkk2P +FOpJo5S1nAj+kp1PGDVFaoAMvlrEat15114nR2meI8mwrjLNzHbW8pu70yaCHCMs +EdibgX6ianATk6Q3cOu5/GZVy+CAQWRdohMXGZs0YKz+boQmr06Ay5wZXWmctTPP +kbtNIBhlx3D3sOt7X37FtB1cfE0nsNG9gGmEWQIDAQABAoIBAQCTHLN/mtDReiLN +zb5YZOi11vhhnqFbAilh/1ZZm1QXBalAfftdCwfbA40/+lGYcO5slg8byVnK3+f/ +mO5xFXS8IrqGRxqI9zeyy1C8MdvQ87PMEK9zfS75/oR6cZbDkr9qq3BnDMJIAPVV +W8OOfmm4ghpo3PqxBelyW/dPf/HDUefjnRZperT20SWCs2bbcFw5Wrpy4384DSP8 +wXfpYtitqnUOpjpiTyAh//ukTaY3T6KGo5v/Mea775oruel4qxRoezT24/Z94EYl +ULo/teTyagPL99mxCl1pMSDWwSMsQh+0/UWWT2tmJpMmGqvHyuJ6FZzeLkE9hCwN +ToVwfAdZAoGBAP7g1IB47aiBldmwWb/HVbi7UWg8eZ85Xs4a0IJGEkewBQ5c6gLy +6WK+6/i6zyzzXXdkKei/Et/hXEK6jMQ/ZZBY2J2V3OH6dIbPbA3cuEIhQZQLgO+t +IaJ31Cu/7ZrLhdpuqtDHQceLVCj8Ig56DyR2zRxzdkUqhkXq1v8iwFmjAoGBAOB2 +JuJmAWjVuHss5IKyUICHHzQ+f3d6rkyUivmpwFr3QQl8fZ7w7p148fo8cY2HA+Ih +EvDrp2AjQmqJx6ywg3SroQ2NqNWiH8VuXmyztOF6GEr6zQ7bX/xnhv61S9Bv/NLo +Va/6vClAlqhP8ZVakSG5QgbwJZffZg4jYyz6wgHTAoGBANmOB1Tx48olckcyJCly +eFUKbt5OYHHsgmPit3+7V/cg4+/ylzyVI2lKFhllO1nfETTLpoooLnAy6JF8spMA +miyv6ZX5SWUKZ1R60Hy0ngK0aEl52EC8wyzuo4gEd0fd2Q8tz1gN/LPa1ad2L4uz +3CD/1uwmEhnPxnT/kyyL+SuJAoGBALm4yT+2iyAFBlnUsVZ62CUgqG7/71QazDFN +Dxi4nhImV0fUG9TxIV5mfkFA1ev2dP4bw6JYOetQAVpJmk+G1Z4pjF68gaASPxuK +0NI8d0PBVGxlzFmopmkf+BC0TYCvyI9x8cRkQGAZsw6c5xVfFIrE0J8RAOoCzFyS +ZzMGYJRFAoGAVJfc9iWmX+5529fQgmD0/uYImWNQtfhUrEK0qpuAvDSwqMqa/Nlw +u34W6NhTkjFIgFRYeLj5dxBXEliVLTKmqCA4dFFlzKWP6azhax8ZKxgnmcJSTa7m +KaJe0e055vQZzpt5Dc2C3Ftn/QvlRI/GMsGhoauJEEmdkOfCqVSInmQ= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/multiple_cert_ocsp_req.der b/test/extensions/transport_sockets/tls/ocsp/test_data/multiple_cert_ocsp_req.der index 3bb3bc154b9ffdbe27f74e9840e222d10434cdd8..473b872fc453cab86d25cbcdd442ad9832070700 100644 GIT binary patch delta 96 zcmZ3@xSDZ-zJ%_Y-)E;49Zr6d%F>e(V19}%IQ}0KlK{g+4s}}`a*T_V4HOOJ**LY? g7+G1_4H%hNgjfW&T(xR;GdW*-za?_Q!-``s0M_#&?*IS* delta 96 zcmZ3@xSDZ-zQmj}^1Txlyqk1S<%L9or~SUeSHn7)m;@Lma;V$lkYik=Y@lc$&&H|E h#>mRbZotUIBE%xF)aRgLPu-ontf%yKxCG;7001r+A^`vZ diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/multiple_cert_ocsp_resp.der b/test/extensions/transport_sockets/tls/ocsp/test_data/multiple_cert_ocsp_resp.der index c438e88bd843c45f82284f1fd76fe406a717ceb4..4137d958cb9d2b09bca1c34e6c2c7d57f3b3e564 100644 GIT binary patch delta 1154 zcmeyv^N~lxpouM)i;-bL6I&XPnZ(Aa&Bn;e%5K2O$kN0X3>5M=XktuWSUfq4xmZAg z-^jqo#K6MH!qD8n)W~GwYHcmuHNVeJD>|I~B$cHnCBXa?TX6h8CME%f1_pH1lNdGX zaj0foD2T2)3PWI_vVo$3Ji>)cEJ7>-TdrC)yP2G?z26c!;bFzG7Y4j+oLX%jZQpqr z8M#>*n41_G8C;BaN(xU@h;hiRS5J8?rct<6`=0&$i}vdzqB4$OmzBHGX|JsHO~;L? zD^7&n&6#QaoWfUX3I?+eJMZ~@oxj)XhOkH6u8J+37KfzV|7fMiPClZ1PM^;r@WsBH zXA+Y%uFosjk)b`$AdhDg$K3gWv(mS>OZ+<1uq7T(xlupk zX+mL!<6_A7J8Y*^g$*I~}S zEfzDLoy%HqV*f;TMgmBjFlb`huz;C~k%@_u;q{7?xmKI^ zx=lX8)Gmb-vr*!_MrMeJo}9@%wf?}a=u7tLnN{b5i#}h>-S(;cZOB}Sh0PEC#J`KT z)DEwW4}ZSN>&x3Glhyl-d+zn|Jiqe&+9{)}Kl@Z3e-8A$d#jSi`to7@jyug=d9S#t z?5?U<^#7dncWRT>lv7a!K^8$QGdP3YPjX$9fB3jD!P&Hd(cf1fd1 zy|TEsToZ5K`WWROyH@cl8$A+>W#)cS)wB7=n_P*4e<@yRCSo$~H4n4j)r+3x`4q6| z-^pWrC9i{7uUeSSj@SDsx92H$l4Br)q@%@jodt8l&;H;w;e3ik`okmH{@A0vr?-0Nv@8TZybiVdh=+crb|q0&Ul zde!OekM&FnoV}9Y^xWT3oOUfo|F(#?YR<*Tb=w*AzwC`>ysDt(v^CS-hAAaovZrO$ zZJWIAR~tl~W=pwSJ?01vDS9UTNOg)^ZrYK%clh2mb$`Ekw@vvp%jIJ^juwYm=K7uf mTD0u@0*zCP`r~#iTlx4*^P7}#yQNL36PZ1i_1tB8tqTCTv*-8# delta 1165 zcmey!^M^;npoy)5i;-bL6I&sWnajqh&Bn;e%5K2O$kN0X2Na4jXktuWSUfqNxmZAg z-^jqo$k4#Z7)Y5I8%$iStu^P2eD8z>?NVLZr*Tw zPEl#u<_K8$B+%SFJl~SH0HrPTu~lo;99Vep_wkS+(Byd4_n{3BftO(Ua3=e*Vzg zF=^&X=?JrP;oeg_b$dc~?+nq|FXaAz@7cmD?)+!2zTUHBuE#X-pgL*Q^akZ0+hXe5 zw6_^t%9sBAm-pJf;`WmVdFSsavh>_@;k0Sc$zu)g;<^Ls%0hHz9PqsICnW7dQ+!Lm zChyfB6Z4*CT~aR;?1Cod+XhX{*Oh_9WrHTB-3yqR7@3$vBwDJ>!b;!8 ztWKX?yJPKwi%i#^8cp8I)Gh^&WFyNcab6=6V4Q=Z-o(gqavby2`n`o(-QovkJ#cuu zX_C{E&WB4(fAxm$XY5hT<*_;`3ZS~2&yY@U&t61~Y ziz!coU(oGg#RhJF=g$*nRV>xnje~i|Yj!RTR}(KK=Lf~fb?-hY-d&!i zDPCJ;*=PN#vr10-&sC3?>VIT8cswR2)*s0A>X>3Gt6;j|x~SP(@y`>_vz}g4QNK(6 z<&-bUX3`lO8N5W!@`{^eE@G56SB{Rlct(Pc;m)?lT=(o3C*CM7-}Y(Rj*9&Y485bW znV1mJ6E4^VxO~$>G|LC%a)F9jET%Y zc}$t-^-S@%(8%PlEWSN?&P$>CeJ%eF>co8g85n!Fkh#%3XL-?C<`eP%O4jWU&ndTV z|JJp&wP>-7t723M%goe=pP3!MEz|pZv7t{>BqB?fRZh_I#O9YVs!t9}|6ccWbN$In zBJys)dRI<Xha_#^-T diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/responder_key_hash_ocsp_req.der b/test/extensions/transport_sockets/tls/ocsp/test_data/responder_key_hash_ocsp_req.der index ca0ef64bcba93a980039256d71b24fc70084d2ab..0ab7e7cd12e17ffa850bde2ace3ccdf4ba1186c1 100644 GIT binary patch delta 45 zcmV+|0Mh?zYLG1yEv);^mU6>m|#_lT?0UCj7$tHj4TYz4NQ$pCi-e=VN=J%B*4(XfT4P!Sp5X0 zXy-@k*X>*C*&okFB_*;n@8JsUPeZ4RtDxKMn(p?5-pRtgPg8{|6~d;eT-cfazVPh4yBSWlhx*Nqm2s{S*49$q`D3Q|?5?PN*1-H+?H?7lViX2{;S^uyEbK3MfWXk*+y*XBMrJj1Sm)zb?SP z-t&;xM>p$hCd{|d}^IbIU^p2wH(dH>Va|C1(5Xk1*-#C*Y^ ziTMl=pD<`*+OU9`iIItkli~G>l(|-$_qt7HV``T|iiaq1UL!L^v`k*kG`0S~uINkl z>6umMgNr_2%-!~>{B6iwiG|G%{=~nFx6}@=jSqjm$?MD8CzI9tjC=0&@jSos{n{y` zt3Ufx9)Aw>y?d*Y$NKVN{f;}$U3ss#s_d?+SoHs#^ml5L)s$0F1wj@;EHgNR-A{5| zlz;fRF~Qn@Nmui|#|KzFuFd`CbAO*PTfMTlw_Fo%-})HkAG=oZD;qr$i)H41QPs2g z#+zJ;f`2JqX(nPa?lljy-_?tr<@pq_=-eI>7hS+81{&W_jnDYxe-camcugQTOy zbe#or!_WTUUO&A=L8ao0rAp`D|ML#cy3y37xZthmL7(YYC-MDYKjD0eMf$@d+5Xt0 zy{ET&=d?31GcqtPPBut1kY!^ImE~i>k*W>kLDI@B5(Z)oSd;zaRuFtm8ObVR6lHc^)-%*@)El2;hh_`Ca#mIHr z8T7yGjb^;6pyjkR)82+DC0(+oWz}t)yzW;UM4e_!xm!Kv2n{KECjCftid$~lk-K;J z-ZpiAzj?P!`83PrV>yl%hgs(Oo&H+1?E3xIV0aY zVZpme_f%d;BzW5IJA5^)Q-a^fz{tqZz{nU#nHU>P^wrYBrjCh8fT4i_L-j(j`pSpr z1fFj{aDVQT+r8^T*617XvT=<*BbNDV`A0Bzdd`u9+(pwdpPZN@Kx64YO$pgFO~~0Xkxx? z(8PQlh%Xy7G3{Q!%*4pVBqGsLWfoTYE@pN5`24cq(M z{AKehi~G4^mpAvE%lpKzWdFy2paO2AGfFq&mp*R)-My(bf5()ga#`HGOF|PCoYtD= zQvcF$_Pj3zu93}|G1pd~{JU$;Z1sEcPL z_!#bNd(3suesSWB;__{urtPTMzrc_wDtodai-;+;;Mf~ zb&qY9i_#aFy5Z0&oef`m4z|zaNs?Ppdtuu?d5fnOFF$gdv#qt5X0*>&f9L8mPV945 zF+KlVe%aEojWLn=Cyy!fyq+ok78;oxmc_Rx&v_|Szpv&0L7kYdKLca$7BV-Q=PWNe z%X}jKU&*@t;W_2j?cch#wiYdxaaD{eVVRlw@H4aHw`F>NFE;dPibQ1TvdRfsp4j{{ zM)k>I>EG*~ZmvIhNn~F7(WkM&e|R%*JW89wd3VoC<|C7=*ZZ-ErFpNs);C%Iov)*o SUhm4uFYFI}+q0ZWCLI70HS0+L diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_cert.pem b/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_cert.pem index ceea50537e..7d193f2c5d 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_cert.pem +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_cert.pem @@ -2,20 +2,20 @@ MIIDYDCCAkigAwIBAgICEAEwDQYJKoZIhvcNAQELBQAwcTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTAL BgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5lZXJpbmcxCzAJBgNVBAMM -AmNhMB4XDTIyMTAyMzAyMjQzMFoXDTI0MTAyMjAyMjQzMFowXjELMAkGA1UEBhMC +AmNhMB4XDTI0MDgyODE3MDUyNFoXDTI2MDgyODE3MDUyNFowXjELMAkGA1UEBhMC VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsM EEx5ZnQgRW5naW5lZXJpbmcxEDAOBgNVBAMMB3Jldm9rZWQwggEiMA0GCSqGSIb3 -DQEBAQUAA4IBDwAwggEKAoIBAQC85vP2qxNRY5z7pA9UX9QxSrDQ53EBATflTP2x -Xx1Lg8fbE3j0cCp9u3rwl5SJ3L0zHj+rycq4f1p/0Qu4wEfDbTdCPyrtVatTzSKO -c7xarjEvfKcPYM+agi6viUZeoASLexlAMtQXgotj2yDmia8JEo/H39PJYWwGr7sl -+zCPHN+dMhR5hI5UBTTkQTIPONL0Goe1X7CmzKN21L6qf5RcbeskPYnlFNTBqAXl -l3tWU4cgGkT1ceVPpthDtYTexLq7L5a7Haeu4GQUxkA4CQWwXDoQP8sBJIPc+i7M -1bMf2nzIhCGt+aWxA85Pkw9tm9PyQlkq18H0GuIbkzmauyO3AgMBAAGjFTATMBEG -CCsGAQUFBwEYBAUwAwIBBTANBgkqhkiG9w0BAQsFAAOCAQEAX9Xmum4fn6AapG1e -QFwbOvgOG5PNBd1SiyzJKRf8nViPTDkUwC+dv4qTgNMgH7yS2DBH/0SlOxopFmOd -oEoT3RwS9LHjuH7aIj/fmx0lXEjZp/9HpQqqPW0X/wlRG5xdEHFKHkSkpXYwBc9l -s7gWDB4acszW9Zyj+cE9BG8eiPCal/geXMpBqyxLJKore+i71oUk60xohTdpWoz5 -kHwFcl6FixW9Jr7AEVaM7EIFF9hf7Q9aLMvELpP3HbO6oqJawT7Cc8kdfblfQrtI -sxxohY69HhM8aglB/cgb3562pEKzyJmC1f6Ni6KM/N1SKn63M3zqZW2gd6G1W90D -lJ+yBw== +DQEBAQUAA4IBDwAwggEKAoIBAQDH9rTUgEQGHu8mHD19G9JqrGwoax/HH8ZnmYed +TEdtVEYCxIaBW41ZXl62/RC0DGNy5fgrsbawDsZ1k0Vf/qjz2y3IWhlc+79JW/42 +ssrRi5N9AjCFIsuuOIJJl5fLDVphI5x9XYifogr1sH9RJsROWX0U83+a8zJCQb6S +P4XsXMRWUD2H9R4RdfAgA1kDgHgi5DAT5ZW/Tqac7USU2sSTYmUfhpLIbhSAhM6y +oCeyX9w2LJKgamrZapqnhM3aSScEryd1JeJws22rdYCKJj92d24ZukmTxxQPCF3s +y5rKzMOnSRNDuk7SFKYn7mPidOqJBEks5nTAD92iLLgHIX7vAgMBAAGjFTATMBEG +CCsGAQUFBwEYBAUwAwIBBTANBgkqhkiG9w0BAQsFAAOCAQEAblfmSXynkflg4Twa +wcu4NzOEtAoktzNymiTqoU1+v2CJYVEwYwgkoquOtwAKbMTKXbocwDFtim5X2Rut +KSaJccfN5iuTJqjVRRtU3b3uQ4h33Y7trDTbUoe9cAYiPfGuca0iwgtdVyviQC7L +mns0kONjinC1NCBw/NDL1bx3+HaLOsUhbqoTMIIZcQmFP4w4oYS+WrpYn7tOzmaD +D87FTX8LN9ZtOXMpg6B28qoQXy1mobaJNRQW8B9gJwpcYxWZKKleYuge5TitdHY2 +A3dL9DQ0NxdX9itn/XQOOKlnV88PbjZM1Vg2+WpCkwVzBUwwuS09AbhmJjgoXYbN +YnIT2g== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_key.pem b/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_key.pem index 9a9275c240..9b2664b601 100644 --- a/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_key.pem +++ b/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAvObz9qsTUWOc+6QPVF/UMUqw0OdxAQE35Uz9sV8dS4PH2xN4 -9HAqfbt68JeUidy9Mx4/q8nKuH9af9ELuMBHw203Qj8q7VWrU80ijnO8Wq4xL3yn -D2DPmoIur4lGXqAEi3sZQDLUF4KLY9sg5omvCRKPx9/TyWFsBq+7JfswjxzfnTIU -eYSOVAU05EEyDzjS9BqHtV+wpsyjdtS+qn+UXG3rJD2J5RTUwagF5Zd7VlOHIBpE -9XHlT6bYQ7WE3sS6uy+Wux2nruBkFMZAOAkFsFw6ED/LASSD3PouzNWzH9p8yIQh -rfmlsQPOT5MPbZvT8kJZKtfB9BriG5M5mrsjtwIDAQABAoIBAQC3SkkR4PD/me4q -ZQfS0KDtqxFhwg/t76aywT+vqSCdsyJqubw1QdiY4x7o78ta8WpLfWA+abBf0IKZ -XtdGzptTTle92djnLKbuyy5qlnX+buKetw7KZx9JRmPSQxqamh2O0USw/CC7Jxnl -LCwCRTonTXFheRbgYb0Vx9GJiu+VC7puIyhQ9d80usxgH0U1SImfVbxh6qaSoIUb -biZrF1j7oNL8p4oz3aw2U/ZLeWYCzZAh2bLgukU4M++RABY1tUCuCOAbpqh1VBIV -gVQoT4diqVcMy6VrDCtdHrmkZ80kpnFfdfGkOuAF2uNbeuy1wDgPW29vBqyzaAAM -VT6tqNjxAoGBAPu3jw9A2aWH6JcgLCD/dApKBtlllNtoWkfFxLRt0dPcyd92n9ac -XAQXr6dujfhbNsq1Klk6FbpHSA/6BwTTu78cOdBxu6oS2wQ1ze0q/kgQcqTDi4Ko -2YtVwZ7XWKHIJ74i2gKgbO0ScP5ZANAwHrKvzlvcK5fUlh1A+5u1mhhFAoGBAMAd -yDmUjz5Tqw1lvDx7Rj/mlkt2veBC60MDhZoKkx31GRjWKWI9P7ogqGgAFZdRgeZ9 -VfKQ4iFovjXsI8hc/HorpaknZur0OVNeWz9btQhqPugumshKLhqvlUoREURW5xyy -sdq8DK0Fr7h/1275rLUcyjHPT+su/74xofeP1SHLAoGBAOhlybwgeJF+kDxvJK72 -itExFW/DfJKxnqCjNAANYGuFbhBVui7vP3k70R35UTQaKtUuPEITAZpxU1QE2FQZ -lD5Wtf3/826LaBBUCKLOTeSE4wPB0l04vVkKPPAFDDyZyi+eh79jFA4xN4ds7vZH -ZyA8dn6TIOBWEp5Br8tL+FAtAoGARxP9u0f6g03DUG6eaSYWxJeUbZEeCPXZQu7v -pCFbcs72nRjHMOCGTl+8ztWRJ23xiIxAm0D9WOz+ysZ2KrA0fSLe5Kl+S1lWSED1 -s4hDfzyHz7FGdOn1CsyBiGiuIcGhOh3m7Y17hxw+eh1aYGWhf1SKfkk8QUAfQIfu -a8BcU2cCgYB1LwHI15LkXiTnzNlMWvB+KvIzjmUlJwbJye3gcxHVq/yqt4pAJFkC -MBXGrL5Kn6780aO1v2GlM6weUNv7EIerBbaL0TjAwU/TxMiU3MXbD3k2xIctCLFX -fn1kt2pcbuNg8AP1jgoJD60svknnDt8/sDAAvhYQb9UPKTE55svj2g== +MIIEogIBAAKCAQEAx/a01IBEBh7vJhw9fRvSaqxsKGsfxx/GZ5mHnUxHbVRGAsSG +gVuNWV5etv0QtAxjcuX4K7G2sA7GdZNFX/6o89styFoZXPu/SVv+NrLK0YuTfQIw +hSLLrjiCSZeXyw1aYSOcfV2In6IK9bB/USbETll9FPN/mvMyQkG+kj+F7FzEVlA9 +h/UeEXXwIANZA4B4IuQwE+WVv06mnO1ElNrEk2JlH4aSyG4UgITOsqAnsl/cNiyS +oGpq2Wqap4TN2kknBK8ndSXicLNtq3WAiiY/dnduGbpJk8cUDwhd7MuayszDp0kT +Q7pO0hSmJ+5j4nTqiQRJLOZ0wA/doiy4ByF+7wIDAQABAoIBAH9+44liRv0IGD9a +XjI43Q665TNYKijSL7S6hWdbzWb+Bq2ZFJHCB/vlWcqezFmgVIBb9MIXS34xzYQF +5IPyYVMqeqR2HhnVQf/KMeo6UWsN7XoVPU6GAwwQZ7H4gAYte2TYSdz9GDGAJjDE +2kipyRyTnlcPclsfmPn55UJmUkODOIvBxYf6QbKw5xP+fFQpEKCjmvr7PUELMtzu +mnKYqNkPJmuAgxDDlKja8sBieiBPjkrehf5OgQI11f3/9kW/ya+yYjfX+94KWqRO +UhP/zTbViex3dmRCZt+8GonakTtRElbXVnlxyplBFoMdbelDPaD2OyVjYs0tDZjH +FrbsLkECgYEA+hq6ORZUzF2WZdVfPygI9qqizVJeCQInbFJ48BusPzGnJnf+6n/T +qsEHfr13NGpi0qw8HflvF7C6yU7QGj1c4aZ6KbCzRAXyXnU3+emDvp+F/SKcyrJg +2QjIp3YO8JRn4YmSPCsAnjV3mm3dkiSS8mlP0CNYgABQvejADavfXjECgYEAzK1m +vN0ouHMgCnnaqUYL2+9NoPXcPYvuNyphK5P7+y7VNjuQV1hnzMLWQjOka3PxCbhS +4+dRlunDT5bXNEIOFIfzxQKw9qAjgeH+5h/rMT2nlp5SeNElqb2oGxjimwHgUjfs +181t+pnF0AqqalwVzkqKwEDo7sdFUCL3gZptxx8CgYAhsYoW+MAxzAXf8C/ltUIH +4RMPsCIE+qpO+IlcZ4378XeAQjgwZUohveGBnIq7n/1yPkvXCeyCd4eiaSC1+EBU +EfZxOWHdLyPov8frvh7Ghn0pjgkrcX6Enp9RmCEJHiUkiEEQJAbwSWm0f0qTTqQR +Tki3VJuumtxFyV5eOSJdcQKBgHp7IcnPRrjqG7hpJxK42gvo7jluJzelbw4QDEn5 +qoarheeISV4bhzIfPfwrzy6GGS3J4cCEAm0ewkP0bh/Vj3t1x8iTTbaoKddlmBW5 +8BJtZMZbQ9sMvU8QMXLVt3Uu8EADO3YAdtnJ/3f5ifVP2bSzIsjdjwaktLO52Qbz +lNHdAoGAU5tNEXSgWXhkPpwWZpKhYIRVTU8VcG+8M65S6ZenN7Cijo6HTzVfudyq +8IRLiBNo/VFz4xLK7lNpnWAWVDjOojsOMG6b35/2jtleRUHMVjENjel6gA0GVBYS +pI/d2IiAzPJr2Ybr3MCzOOhmMD/UCoq5bE7gkQR5hvwUCKtJbtc= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_ocsp_req.der b/test/extensions/transport_sockets/tls/ocsp/test_data/revoked_ocsp_req.der index 537232509bcaefacd59f9382a148f0b99e795394..4f777d2399980fc70998fc5a8eae7ad9e42606d7 100644 GIT binary patch delta 45 zcmV+|0Mh?zYLG1yEv);^mU6>m<+XQEOaw~2v;k%ghT zfvJ(n#MN5Xx@&%)omO->`AI5EPfCFKDYoGFe@sjQj0*)N_>ByVkW@#Z3rrSZ6sz~E zIRE@-XKb*kaah#*)a#QBc-c6$+C196^D;7WvobI@F)}hts=mVT`ind3^eJgP-Tzaf z4tTkpQD?EtQ{(bz(7d?Fp~tA?SLXv8=gNIMIGlxx6hy<WS@e0pFd-?Yxg0dRxYNqfJ~KX)lV;n8Y$j=QN!SYya|o^O8To-#be9FXRO|9_m>6IBGxFpCt$H zSjL`Qe3rw_#*=Z<=V?3imGcZOm-5Q4tDUtXTGgpbNWwIR>Gn-G^ZT(sr#KofXkxx# z(8PQOh))P4D%*4pV#L4h_Mao>O&3oM@mol|WBZsv(uaOxdqM{~h6i@DAR;)j; zEBcasdS=!6;G)kLbGLmee;YDaVqx=xKk@J4Ew#gId!uv$Dadz@7}89vA%p*zvE7GSKceGD!Z#H7X3db{hiumHRV)PL6Aid%M8w7 z_mf-~&XxHcTn$l07Y}ZrkK_zuF+`G+WBu>M=)XNYOLtN2*iY za?_67y~Fpmsr&oQyKTy+SuP*TakMzhGS~0)*P>?5>=t!7 z**I6f`Q_=*S3h1~lav!@ig=k9Heu6+4<20e0#|G=aIOF0;T`vA2lIkg3nm(Ty*z!A zz)#jKLgufoWbBAtD#!o%g`=$T&Z={Z{{{pB%s6w(@!qX< zT|e(K)qV(xzH_qT1fRChkvOJ*@1!5i+`)gA`J7Ils9?TAWc9i0UTv4oEoEJx{H0(C zzgc6-`xz`!veW!Oas=}HtueO$o6qq0>#+jQ^J2CPmkvdGML(STrb$;Ti*2{%xu?d{ zS~o3dV!mzA#C#oyFB>#5?Owpl#K^=XBGFQ17FPN$W_9}H+8t{bTx7cT)M#=RQ@a#A zl8h{)#CeTOfN=(jIuj$y$=u9S>-QFFb&DUE^}ylrrb$juIv*}E{nZ<~pRq^b=caq@ zGxBW1_Wm}1*}Tf)ey-T%%{}MxJ~1rW|1lt_fZOPd(vA3~kK2EDZ)(loG3BUS7B}yb z(1Zo2wWhh$zcidZ?@NJeWOHWBwbdv8?%MNAtzyknFQz;VenGc~6&twyoj*^QmFM`k zKJ#tlRIyZNHxA|!N0F#XnCx&w6@IMg1=Mms7qZn@MMEWbhI>%PVe@xrkBP zTsb=G;u#4(hCACHbKSFFoOq+SeA}mKJ1X`sFl36#p1goX#1vcFHIQdx4wY4AkuVTz z5W%Kk@=F%edX_KyY8D;yw7m08DN*FRRI=Bz#utTG4(n7nMLs+sYh#zQ%f#0x@Xc-4 ztD!S4uKIUW_t<8+D1DKs8xF0~+3>aJVEas-B)Ju}7q;z_w|Hvt@*}r7+ggihM*DpA zcdkC;#6D*g)APUOmn|LJ7!#R)@|ZHu>zU$jp^?d9S$uo)oR>oN`&#}V)QS1}GcfjU zA#Ok!{;g|kYtdpESH-9jmYJy!KQlXiTc-E-Vnd&%NJN${ ztDK9!=5CS3Ii2@sS&8W7*cPXAOmvhKSdzFpIU!clWwuXs-n+obe*laX B5;_0? diff --git a/test/extensions/transport_sockets/tls/ocsp/test_data/unknown_ocsp_resp.der b/test/extensions/transport_sockets/tls/ocsp/test_data/unknown_ocsp_resp.der index bba2aa70252516b96cc75e39b8820fdebad7635d..b5dc4960cc1e9641cb224ea019429aa1a1115282 100644 GIT binary patch delta 1153 zcmbQn+s&(F(8Six#mKOriLC+1tYPESW@BV!WjA1CWNBi{1qx+ORO;b2F|aVQFf=zX zH8PpFQ>)%8!+%#^ex7<$VEaGoNEwH3JN2G0F$pjQK$YOnst+gwxSgjC-em(B_d;@EUY zUo$s&p~}tFTm80@r_F4F+e?p^JL!1+O3)5!c=xpQ)T=ocBBxGCTUxhf!lQ%z*;}?< zoZA}iV!r>8Y3cdCw+UYNeuNiFIj1p(axg0OA9d=={_4vqFh`Z`WMRzKi$(SK3^myK zOUn%1Ie(;eEbNYQ>e7BF-oc=DBwWF2+Qg=nXN;CU{_UP-w!fR<&KGC5HBJ8;H*wfr zY?WB$^z~j{^ zu{ansvDg5yg+UXu!UAR{MkXdshKKC2#(WP?2L6~_#MCa09N6N#MrMeZikhg|FnJ2I zV*UN97*CbC5$@L6AFh^{fAOmNw)nJIbjXv2>mKu;^muhSJ@d5@*&tcBY0zWW8I>x0^!L^%nM%c z{F4@X`ay$ZO6($Gamm>x32Xl4wWzK4YdAeeGB$J0R^#&%cl#KiWZZOHU(iDY7CWMEv}c+{Zrkbx{4bEqsIix`Utwqy)Ut3YXG76}8f2CNDu zC$cKplVFDKn%`%q6&+4~lFHJP5@3FcEja!k&%e{;(9uZOPv4w)Mgdg1d@MbDM(-m-7l6(lGB$`@X8 zuVbFLQ0ps2u8oO@efL+z|GK-xBl1#%R^7}`Q}i`im=B%Gbnk3eaoy0)t~l?5MY`}i zw_SOHt^Y2z+^Y}Eduh4BIxwj9RrG~<7EJ<;Ua|q#Hygg4;#_^i=ljanD*pu|j-51F z_rFphnMsGYY`uB-NyZdhOUa1{gcP9H|3{P)}Av6CYqe+v`ie~GTnEHK^64|)-?d-hz##kE} z?uQ~L&j)7Rv}f>B4m|bNQ~7B6A`aogZ$0bsxl5jLZQXG(pq=p~gVFgte{-+fcv^}3~Y`}B)d9M%~%;acjgOdf(Z zoBOP0>GQAbcs%1y*zzs&Bdqxt7QRe+aj|h0^9d1$CA;$vXl?%Lqdfn%V(lsCX647- z+9^)9B8OUko$dK6?G?IVQuFZ!;X}&%Q|@?V{4P&vHnMl{YQ3sq`ZVQ0QoYHhrRV#@ zbN;NK$sF2J@RZYWYVh1G2V-({V;85mTEyKu#S(Bjb#7a_xP|Jb6;h>6(gjELY+qm4 z5dZYjf~3CWDR)E@PSqWX7J0$*d-A%pY(0UCr`?3FU*2W>=-2MtoA)QA-m;u|G;iG- zq0_wV4BY1|I49lVy{eLG>%_Y7UDeO~zB}cam>C%u7dIX?Xgp*f%f=ik%f}+dB7!Y7 z1CuOJTA4+{K&%0)g2`d5O7KCf!qcA(7x|zwhwXuuh;EruFGP&#rwC zK6>Wc!j_KWt#6N7v?!*FEo@pjtL|%O{Fzt3szq=8{Z^=CF30Emh+UEUtV((9%Uv_A zQUa!I?GwJ$sU-2odDaKd_NZff{>|NDb=~gJ*QrO=zSw`*u3S2G#+4#Zxl?jVPj7fI z>@IKL)fVEhQm*ELS&Hw{kEV^A)8x(v*LTFTue@2M;mGmHz%_mQoN%kM&GMQHtQ+5+ zR$`i}wV>h%pJ_$&>Mu&)BZ|ysq)iFDvuOEmq3rGze7!Hsm-X!2og#F;XyZ{e`St5F zJrWMah26SP?UBd7y>#P;HRlrCtI8L9EPgBb=HhzJKEau@o^M{M+dTJJ)*tbH%>^^% L&fA1C?XUs>g`Vwv diff --git a/test/extensions/transport_sockets/tls/test_data/ca_cert.crl b/test/extensions/transport_sockets/tls/test_data/ca_cert.crl index 13eb59b391..b6cd266d0b 100644 --- a/test/extensions/transport_sockets/tls/test_data/ca_cert.crl +++ b/test/extensions/transport_sockets/tls/test_data/ca_cert.crl @@ -1,13 +1,13 @@ -----BEGIN X509 CRL----- -MIIB+DCB4QIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE +MIIB7TCB1gIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwE THlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBD -QRcNMjIwODIyMDc1MTM0WhcNMzIwODE5MDc1MTM0WjAnMCUCFHwlLHXpWqV6iPHx -xcw/9PqcWqTCFw0yMjA4MjIwNzUxMzRaoA4wDDAKBgNVHRQEAwIBADANBgkqhkiG -9w0BAQsFAAOCAQEArv50n9iLaX9Vei1ldedumBtvl3DomOUtHPxb2YOPRGd9EKWa -rNtZ9pWibwLLekNoc8zNhNw2KFDhA8i6/af6BuK2O3MNMw9gbHKJnILkXJapame1 -DkEEORABNuBRpgAWrQF6GaVkFp94NjfcGHbX8QCmYEueArEBEReZRtOHhNSjFdaP -JU+hiueoNtEcOg8mX3w8OnYq11Rwmf440veRxupgrbcL4W8sCg3IbydUUvy/R0Jo -3t9bRFYd2Jj4J0idxD7HSku8pCRjCmlQcicso+G/G6oqoduJ29O8hfliqp76mjeL -HSVSWUXy9f1yTr0BZ0/eY1yj84mtK8Tp3FRELg== +QRcNMjQwODI4MTcxODQ3WhcNMzQwODI2MTcxODQ3WjAcMBoCCQCKos20/CHLvhcN +MjQwODI4MTcxODQ3WqAOMAwwCgYDVR0UBAMCAQAwDQYJKoZIhvcNAQELBQADggEB +AKxaV+2C5LGVxIZ/2K1ioPXhaboZVfhmp3NPWYEZ87T14I+BbMALzNZZNQW6TgQn +9WkJS0tE7FFE/qChC0NH9zsCF6iBHWszL6Cjng01mXaNC1bYF6vrzlIcvGbFa7D/ +gnHVPXGi+BVKjF7n68Tt7JG6xuu6xYjb5PnrKlC3Gj0rihnoqBg8R2Egqvi4NV38 +4v0hEy9fOJDgaTG3lxlWj1fOSU8fyLZBsix44IjHMWtxDFKGPitJzoeSoOrcshkr +R6YFMH8tX1mWO7yU0bz6Y8gy2b7fvh1i4xOQfkC7AJIjm/xR5Rgu6u4pM7GDFsD8 +XQVOCxZ/ZR7dCwrrWe1OjK4= -----END X509 CRL----- diff --git a/test/extensions/transport_sockets/tls/test_data/ca_cert.pem b/test/extensions/transport_sockets/tls/test_data/ca_cert.pem index a21dd343d1..8fff413990 100644 --- a/test/extensions/transport_sockets/tls/test_data/ca_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/ca_cert.pem @@ -1,23 +1,23 @@ -----BEGIN CERTIFICATE----- -MIID3TCCAsWgAwIBAgIULagqIcagI6dT3M/zFS4HUQEiITMwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjB2MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBDQTCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAPKKGz2JranJ7TIC6wUhXEfC7U7a+isbvKSuu4xk -Byc4j6qq8Sj+kckdQ1cdLqb8yBiVht3XwFPIdk1IDhfCI274zRaF/zEEQ+jMo8LP -2Sa2q7ljNuWEQaAAKVl7a9lZUZ8rrvlZkyvmwPE9k+qwrFnV1HxAhfdteweqmXhk -1uEvXOI5NbxCrebusSntRr7jfRkkZaQnACXvpWbikXxlTUSH/14+g5qTWyloTkVB -Diwdf/wOSLdTQChItfrbGF8A0CzvY4lt4czlVjvQTWKGyAMW2q1P4usX29iZFDcr -gdk99NzXC6+49KalN0izTup04kWuaZoqjtFPTEvH8IXuorMCAwEAAaNjMGEwDwYD -VR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFOWGUQQJJSCi -Z3d6qo6t9jikki8gMB8GA1UdIwQYMBaAFOWGUQQJJSCiZ3d6qo6t9jikki8gMA0G -CSqGSIb3DQEBCwUAA4IBAQDYPRnJuGDPI5vdb6Eq2I4EPvNvxGS/ejHia6iLEF0i -zZsCStU2vTgFJafMlO3as+i0P5jq2LwvkekJ0pfk1uh6UT44kOgrT9iZZr9yxtcg -0uTtI/QzSaDOu1XO8lfp82CgxLdYffzZTPFYFjJUXYvp2YL3rpsOWP+CN/zBq9Ou -4oaezFYjiro+qomnrwA8YScpV2S0Hhdb+gVqmxzY38+mO4xr4rpbSVpuldGFiRTx -3Tr297OoJQLObI2rwh9Ru6RV35/e8hVGCJdbRsei81mHT7ODTkYJIEwTCQbKFQy+ -ESdSLKJIYN3g05aHwC3yWl7xCY/1DsXmyNx7dl2ErJat +MIID0jCCArqgAwIBAgIJAI+qfsve4imDMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw +ggEKAoIBAQDsoR/lmCFDnSSKl6cYny8dbobpY15BMwtrSrIITwAZXuLSHIaamq/e +dnv7RWAeRYLy0+kFvA0g0L0Vh8tNWgkKEV+oi81r8vXbRlkfvtwTf54K0r1HTgGC +ZLoqzDhmLrXeIYaaqCjM90/WwnHayCedtNBuLHYqROFj6+Bck6wkxZzuaRU1eDNI +lXTARkZecOZwgpyVMIqywTpVeKqoYWEecRfg1VzdjIbKAzoNrNadJIA1ZmXVQrlW +g6A46cwCmd9ZPwqlDCS7YEXzdMriKYYc430hP0lgd28Ff4D99B4LNzGLeDpDJDPg +dsF4CRbSPtLsiT+e0vNVhMsxlH6s1aEXAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBS+MRmB0jxzqiOmXaNMo02+SInm +jzAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInmjzANBgkqhkiG9w0BAQsF +AAOCAQEAsDW9U8GfIDbK7zR56hk0IvbiCX5JBh1q6nHrOvWcjRcG87p9naY7z23O +fCJljaiDwAHHmTKz1YsM9y5WencAtSoDweiVWMhdZ1ZFA4pxAd/yt2UdKfmoQYN+ +jtkfQilqz9nxgFyS58YdEbj05DZBfDnLpmqfonvkD93StK8jHaPTU/EGp7vMgD7H +BzPe1LsACCx5gG2FJDsAiezK0C4ObbHzR6tqCYeZIfL/XBGenfrK3OxTUMOIaqhh +qYwzfDCf+6DlfYmlXxIaQlmd4UCcoWpUvSFjSfpr525cgTGXs8ze9zlIYkrnY2rH +u9vrTJrScklim9JXVyszuC0Garn/xQ== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/ca_cert_info.h b/test/extensions/transport_sockets/tls/test_data/ca_cert_info.h index 24c98350ce..850918fab9 100644 --- a/test/extensions/transport_sockets/tls/test_data/ca_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/ca_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_CA_CERT_256_HASH[] = - "1d1f9e6825874456db7b5184862ad21bb91c6b8d20dd58a5c41ff39da74a1747"; -constexpr char TEST_CA_CERT_1_HASH[] = "4a7f37624073246a00eea254c22dde27ebe510c1"; -constexpr char TEST_CA_CERT_SPKI[] = "bW9U37Txj5HcJaW0nKLlOCdV+cJsbFZZRqRaG8O6dEo="; -constexpr char TEST_CA_CERT_SERIAL[] = "2da82a21c6a023a753dccff3152e075101222133"; -constexpr char TEST_CA_CERT_NOT_BEFORE[] = "Aug 22 07:51:28 2022 GMT"; -constexpr char TEST_CA_CERT_NOT_AFTER[] = "Aug 21 07:51:28 2024 GMT"; + "cceeabe826759ff8508b4acbf55ab2d9465ee5ec7b95c9fd9c705e8f998e7e7c"; +constexpr char TEST_CA_CERT_1_HASH[] = "af1a8e1bcc86cbb5ceccece00137ef49add5d2e0"; +constexpr char TEST_CA_CERT_SPKI[] = "y+ckPh9dVooXWVex5mww53kX6ik68/Oa8HEpHn4c9w4="; +constexpr char TEST_CA_CERT_SERIAL[] = "8faa7ecbdee22983"; +constexpr char TEST_CA_CERT_NOT_BEFORE[] = "Aug 28 17:18:45 2024 GMT"; +constexpr char TEST_CA_CERT_NOT_AFTER[] = "Aug 28 17:18:45 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/ca_cert_with_crl.pem b/test/extensions/transport_sockets/tls/test_data/ca_cert_with_crl.pem index 5bbefa63a9..dbeff0d8eb 100644 --- a/test/extensions/transport_sockets/tls/test_data/ca_cert_with_crl.pem +++ b/test/extensions/transport_sockets/tls/test_data/ca_cert_with_crl.pem @@ -1,36 +1,36 @@ -----BEGIN CERTIFICATE----- -MIID3TCCAsWgAwIBAgIULagqIcagI6dT3M/zFS4HUQEiITMwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjB2MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBDQTCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAPKKGz2JranJ7TIC6wUhXEfC7U7a+isbvKSuu4xk -Byc4j6qq8Sj+kckdQ1cdLqb8yBiVht3XwFPIdk1IDhfCI274zRaF/zEEQ+jMo8LP -2Sa2q7ljNuWEQaAAKVl7a9lZUZ8rrvlZkyvmwPE9k+qwrFnV1HxAhfdteweqmXhk -1uEvXOI5NbxCrebusSntRr7jfRkkZaQnACXvpWbikXxlTUSH/14+g5qTWyloTkVB -Diwdf/wOSLdTQChItfrbGF8A0CzvY4lt4czlVjvQTWKGyAMW2q1P4usX29iZFDcr -gdk99NzXC6+49KalN0izTup04kWuaZoqjtFPTEvH8IXuorMCAwEAAaNjMGEwDwYD -VR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFOWGUQQJJSCi -Z3d6qo6t9jikki8gMB8GA1UdIwQYMBaAFOWGUQQJJSCiZ3d6qo6t9jikki8gMA0G -CSqGSIb3DQEBCwUAA4IBAQDYPRnJuGDPI5vdb6Eq2I4EPvNvxGS/ejHia6iLEF0i -zZsCStU2vTgFJafMlO3as+i0P5jq2LwvkekJ0pfk1uh6UT44kOgrT9iZZr9yxtcg -0uTtI/QzSaDOu1XO8lfp82CgxLdYffzZTPFYFjJUXYvp2YL3rpsOWP+CN/zBq9Ou -4oaezFYjiro+qomnrwA8YScpV2S0Hhdb+gVqmxzY38+mO4xr4rpbSVpuldGFiRTx -3Tr297OoJQLObI2rwh9Ru6RV35/e8hVGCJdbRsei81mHT7ODTkYJIEwTCQbKFQy+ -ESdSLKJIYN3g05aHwC3yWl7xCY/1DsXmyNx7dl2ErJat +MIID0jCCArqgAwIBAgIJAI+qfsve4imDMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw +ggEKAoIBAQDsoR/lmCFDnSSKl6cYny8dbobpY15BMwtrSrIITwAZXuLSHIaamq/e +dnv7RWAeRYLy0+kFvA0g0L0Vh8tNWgkKEV+oi81r8vXbRlkfvtwTf54K0r1HTgGC +ZLoqzDhmLrXeIYaaqCjM90/WwnHayCedtNBuLHYqROFj6+Bck6wkxZzuaRU1eDNI +lXTARkZecOZwgpyVMIqywTpVeKqoYWEecRfg1VzdjIbKAzoNrNadJIA1ZmXVQrlW +g6A46cwCmd9ZPwqlDCS7YEXzdMriKYYc430hP0lgd28Ff4D99B4LNzGLeDpDJDPg +dsF4CRbSPtLsiT+e0vNVhMsxlH6s1aEXAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBS+MRmB0jxzqiOmXaNMo02+SInm +jzAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInmjzANBgkqhkiG9w0BAQsF +AAOCAQEAsDW9U8GfIDbK7zR56hk0IvbiCX5JBh1q6nHrOvWcjRcG87p9naY7z23O +fCJljaiDwAHHmTKz1YsM9y5WencAtSoDweiVWMhdZ1ZFA4pxAd/yt2UdKfmoQYN+ +jtkfQilqz9nxgFyS58YdEbj05DZBfDnLpmqfonvkD93StK8jHaPTU/EGp7vMgD7H +BzPe1LsACCx5gG2FJDsAiezK0C4ObbHzR6tqCYeZIfL/XBGenfrK3OxTUMOIaqhh +qYwzfDCf+6DlfYmlXxIaQlmd4UCcoWpUvSFjSfpr525cgTGXs8ze9zlIYkrnY2rH +u9vrTJrScklim9JXVyszuC0Garn/xQ== -----END CERTIFICATE----- -----BEGIN X509 CRL----- -MIIB+DCB4QIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE +MIIB7TCB1gIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwE THlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBD -QRcNMjIwODIyMDc1MTM0WhcNMzIwODE5MDc1MTM0WjAnMCUCFHwlLHXpWqV6iPHx -xcw/9PqcWqTCFw0yMjA4MjIwNzUxMzRaoA4wDDAKBgNVHRQEAwIBADANBgkqhkiG -9w0BAQsFAAOCAQEArv50n9iLaX9Vei1ldedumBtvl3DomOUtHPxb2YOPRGd9EKWa -rNtZ9pWibwLLekNoc8zNhNw2KFDhA8i6/af6BuK2O3MNMw9gbHKJnILkXJapame1 -DkEEORABNuBRpgAWrQF6GaVkFp94NjfcGHbX8QCmYEueArEBEReZRtOHhNSjFdaP -JU+hiueoNtEcOg8mX3w8OnYq11Rwmf440veRxupgrbcL4W8sCg3IbydUUvy/R0Jo -3t9bRFYd2Jj4J0idxD7HSku8pCRjCmlQcicso+G/G6oqoduJ29O8hfliqp76mjeL -HSVSWUXy9f1yTr0BZ0/eY1yj84mtK8Tp3FRELg== +QRcNMjQwODI4MTcxODQ3WhcNMzQwODI2MTcxODQ3WjAcMBoCCQCKos20/CHLvhcN +MjQwODI4MTcxODQ3WqAOMAwwCgYDVR0UBAMCAQAwDQYJKoZIhvcNAQELBQADggEB +AKxaV+2C5LGVxIZ/2K1ioPXhaboZVfhmp3NPWYEZ87T14I+BbMALzNZZNQW6TgQn +9WkJS0tE7FFE/qChC0NH9zsCF6iBHWszL6Cjng01mXaNC1bYF6vrzlIcvGbFa7D/ +gnHVPXGi+BVKjF7n68Tt7JG6xuu6xYjb5PnrKlC3Gj0rihnoqBg8R2Egqvi4NV38 +4v0hEy9fOJDgaTG3lxlWj1fOSU8fyLZBsix44IjHMWtxDFKGPitJzoeSoOrcshkr +R6YFMH8tX1mWO7yU0bz6Y8gy2b7fvh1i4xOQfkC7AJIjm/xR5Rgu6u4pM7GDFsD8 +XQVOCxZ/ZR7dCwrrWe1OjK4= -----END X509 CRL----- diff --git a/test/extensions/transport_sockets/tls/test_data/ca_certificates.pem b/test/extensions/transport_sockets/tls/test_data/ca_certificates.pem index 96add61ff7..5b92ed931e 100644 --- a/test/extensions/transport_sockets/tls/test_data/ca_certificates.pem +++ b/test/extensions/transport_sockets/tls/test_data/ca_certificates.pem @@ -1,46 +1,46 @@ -----BEGIN CERTIFICATE----- -MIID3TCCAsWgAwIBAgIUOre1RQ9gaFb3DccDQSRVTqnWXFswDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB0Zha2UgQ0EwHhcNMjIwODIyMDc1MTI5WhcNMjQw -ODIxMDc1MTI5WjB2MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHRmFrZSBDQTCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAK4IAGZ4pEIwayl2SwSf4zmNJRRPYgn4eKjY4XCc -uDMisTz6jrZsbtcDq2yKrl43UBLExYjJNcXJUJ0q0sffvt6XnNuYqDaJgERIy5Qn -n6AlFs83HoKzNLNLIT+Rb5Sh0XmiJejblb7DDhWZ8OXhJ5SLmyrWqVyJKc3oFdJa -25CA+3RJaTLpoUQQ8K1Bw97uf/0m1n+eLhfCfA377f7SgzE1IXEPkIR7iFKdSaVA -URnNo3w3FFHLZJwuEqPn4KiQKN/NbeUiwY+IDP1VH1tMTWfawZl1boEWj8PdXz5Y -cputRdzaSDC2FWRbixrZ4BE8cso6k4Go2RwjgcW77u4sBNUCAwEAAaNjMGEwDwYD -VR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFN0Ru7kXs0yO -4TUtpa33rMMVT97WMB8GA1UdIwQYMBaAFN0Ru7kXs0yO4TUtpa33rMMVT97WMA0G -CSqGSIb3DQEBCwUAA4IBAQCRp3zDOPfJkecTylC4jKqZIxUtrlVmpPCmIcF6Ot97 -QMTsUdv8XdAkp0PwbNX2p7P5W+wTVnrErEKm4GPvkWc43WUV+rlCAwWts9tdckw/ -S1Zx/zfY7whHIKc43BpnG7gLKStdYYip/xISfUVh0OPnxbkktgbt1pyqiKh+7G/+ -TCJ4jczLNQ5N8JBa2jtEthtmhfj7kPC1BqEVqZ1oh20ju+maGHhMj9fn55H4CUgu -+obRXFHitHMc9d4h4qIUEFVqkv8YndHCe/evAI1UWs9JgM6xmzj6jnu/dSFHR+9b -DN0M24p/bTScR1o704cH+Bcm5G5bSVzHFd5mZv6qAEPh +MIID0jCCArqgAwIBAgIJAKJAL35BY3zfMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdGYWtlIENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEDAOBgNVBAMMB0Zha2UgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw +ggEKAoIBAQDUf+F2BEgOt9Vk5Lzu1/RHQJvjZgKqT3O4lWO1A2vPgPmNfGTyhxwY +z8+Zfbm3z8PIRhu916WgDlksrf8wvXAypMIH9IMWaCCgtbr722Mh56bmbD/W0czm +BUxilcleoTGQrCJ8P7ZGA8LScFmyv+LPP417NxEV1O9wseFDZZpEivRn78A2rqvc +URvGWTw9rrv8VcuZCxrN/rnUIuRNBbzXzMbnOqvMWFK1YHC/3/m6OtCqwDbGNb3w +KW8OJf1TE9b+Eyxp3Z+fFMv/LYMAUc4WbvW7bsxw8BdYojfs9XiLCZfg011Fj5Ui +I3NlRKlDJkdEdcSekLzMe2U5Mw8LOIlhAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBR9xikRNS3l4FimZGtj7b5YguE4 +qzAfBgNVHSMEGDAWgBR9xikRNS3l4FimZGtj7b5YguE4qzANBgkqhkiG9w0BAQsF +AAOCAQEACJVKptYi4xAwqzuXhdfggJbbfndhgHcSeycB9v/MSADlSAbShCHkkFKc +PnM2gIknGx0q5IY6Q0tgRq4uIQ12v773wI1/KlLujZwakLNZHaoOiGAwKbD3EGmx +riCSfDYi+0oUaNWia2AKkeDUGqoUFThs9PxxDYPp55Cf7ltnZKFeMeuOYXFfFpPG +Ymg0Q5n9KHKdaUR8I4mYl8H6QY7jy7tngWZE1Iw14p63cBOKVVFqemfBmD37G+mO +d1hlOwXlyFCrfgO6DJM1/GGQ+yTs4ZhGaPrMycYtmjGl6lzn4zuBtM4jbMwyzEpJ +jjg0L7/CUCEZeTwOI1yf0MbOy+GZRQ== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIID3TCCAsWgAwIBAgIULagqIcagI6dT3M/zFS4HUQEiITMwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjB2MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBDQTCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAPKKGz2JranJ7TIC6wUhXEfC7U7a+isbvKSuu4xk -Byc4j6qq8Sj+kckdQ1cdLqb8yBiVht3XwFPIdk1IDhfCI274zRaF/zEEQ+jMo8LP -2Sa2q7ljNuWEQaAAKVl7a9lZUZ8rrvlZkyvmwPE9k+qwrFnV1HxAhfdteweqmXhk -1uEvXOI5NbxCrebusSntRr7jfRkkZaQnACXvpWbikXxlTUSH/14+g5qTWyloTkVB -Diwdf/wOSLdTQChItfrbGF8A0CzvY4lt4czlVjvQTWKGyAMW2q1P4usX29iZFDcr -gdk99NzXC6+49KalN0izTup04kWuaZoqjtFPTEvH8IXuorMCAwEAAaNjMGEwDwYD -VR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFOWGUQQJJSCi -Z3d6qo6t9jikki8gMB8GA1UdIwQYMBaAFOWGUQQJJSCiZ3d6qo6t9jikki8gMA0G -CSqGSIb3DQEBCwUAA4IBAQDYPRnJuGDPI5vdb6Eq2I4EPvNvxGS/ejHia6iLEF0i -zZsCStU2vTgFJafMlO3as+i0P5jq2LwvkekJ0pfk1uh6UT44kOgrT9iZZr9yxtcg -0uTtI/QzSaDOu1XO8lfp82CgxLdYffzZTPFYFjJUXYvp2YL3rpsOWP+CN/zBq9Ou -4oaezFYjiro+qomnrwA8YScpV2S0Hhdb+gVqmxzY38+mO4xr4rpbSVpuldGFiRTx -3Tr297OoJQLObI2rwh9Ru6RV35/e8hVGCJdbRsei81mHT7ODTkYJIEwTCQbKFQy+ -ESdSLKJIYN3g05aHwC3yWl7xCY/1DsXmyNx7dl2ErJat +MIID0jCCArqgAwIBAgIJAI+qfsve4imDMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw +ggEKAoIBAQDsoR/lmCFDnSSKl6cYny8dbobpY15BMwtrSrIITwAZXuLSHIaamq/e +dnv7RWAeRYLy0+kFvA0g0L0Vh8tNWgkKEV+oi81r8vXbRlkfvtwTf54K0r1HTgGC +ZLoqzDhmLrXeIYaaqCjM90/WwnHayCedtNBuLHYqROFj6+Bck6wkxZzuaRU1eDNI +lXTARkZecOZwgpyVMIqywTpVeKqoYWEecRfg1VzdjIbKAzoNrNadJIA1ZmXVQrlW +g6A46cwCmd9ZPwqlDCS7YEXzdMriKYYc430hP0lgd28Ff4D99B4LNzGLeDpDJDPg +dsF4CRbSPtLsiT+e0vNVhMsxlH6s1aEXAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBS+MRmB0jxzqiOmXaNMo02+SInm +jzAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInmjzANBgkqhkiG9w0BAQsF +AAOCAQEAsDW9U8GfIDbK7zR56hk0IvbiCX5JBh1q6nHrOvWcjRcG87p9naY7z23O +fCJljaiDwAHHmTKz1YsM9y5WencAtSoDweiVWMhdZ1ZFA4pxAd/yt2UdKfmoQYN+ +jtkfQilqz9nxgFyS58YdEbj05DZBfDnLpmqfonvkD93StK8jHaPTU/EGp7vMgD7H +BzPe1LsACCx5gG2FJDsAiezK0C4ObbHzR6tqCYeZIfL/XBGenfrK3OxTUMOIaqhh +qYwzfDCf+6DlfYmlXxIaQlmd4UCcoWpUvSFjSfpr525cgTGXs8ze9zlIYkrnY2rH +u9vrTJrScklim9JXVyszuC0Garn/xQ== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/ca_key.pem b/test/extensions/transport_sockets/tls/test_data/ca_key.pem index 59e276c9e3..3b1dc4377c 100644 --- a/test/extensions/transport_sockets/tls/test_data/ca_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/ca_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEA8oobPYmtqcntMgLrBSFcR8LtTtr6Kxu8pK67jGQHJziPqqrx -KP6RyR1DVx0upvzIGJWG3dfAU8h2TUgOF8IjbvjNFoX/MQRD6Myjws/ZJraruWM2 -5YRBoAApWXtr2VlRnyuu+VmTK+bA8T2T6rCsWdXUfECF9217B6qZeGTW4S9c4jk1 -vEKt5u6xKe1GvuN9GSRlpCcAJe+lZuKRfGVNRIf/Xj6DmpNbKWhORUEOLB1//A5I -t1NAKEi1+tsYXwDQLO9jiW3hzOVWO9BNYobIAxbarU/i6xfb2JkUNyuB2T303NcL -r7j0pqU3SLNO6nTiRa5pmiqO0U9MS8fwhe6iswIDAQABAoIBAEUiettSuG7ygStF -S6q9tKk79hsJLlBFasNij1FYXfWfGMykR3PRBMtYDQ7y4Y519a+UR8pKqqb3OEmV -JXc+Po1uXD90WKanOZhNZMyuJI71eQOyNT69MVujUCYSmU5uOGbvs8Od9eaIsyzQ -ya4XSDmfSx9T4RwDWBN6XJ7F175+DKB5+JjhgGsBKOYx0CL2txr0uoEW/RIh+3uZ -l+/YYdZ/qhYYXumnTn+S+/0SCrk3LEWDgCQtjSLVsMW57mx4HwwUguoZ13sWrJEf -24n03BxicG6uJwBN8xZZ2cPnTTscOXez90EU6H2nuiAV/Gmwj1gvFkgQFcQ9lOcq -5FDONjkCgYEA/OGviYRB2+jpdRQTL1llCsFFay4crcO9/kmJAb+R0prpxRb8ACLm -uNEm6FbHjif15vL4jDVaqvdY9C5fgiYLgY9w23EjrkfJxSMArvO8xZBtPh5w4pNP -b21+FH+CcUTdzXFJqWSYh1twqplcRMLnOR8mD/4qiSazqRqxZ4C+RJUCgYEA9YfF -o67v0tI+IlFC/TmvXj6MebP5fcuhRnQ7DK64da0QhdEZhoXo2K6KnBMJLFLl3ize -Wbi/ykKy8fK05NXi4dT8oju3qLAmKh2rhxyMH1iFnUFeSUgiRhI1wsC0N8DFAXmz -y9NTfjXPishcjjHYYwuq1gYW7+oCsBOkNjntcCcCgYAjIPbRk53SfrhvmypPGYv/ -wnlyOiWhvd9Ww8BUjdgj+YEf7+Fx42dJpURSYju2c7alLnt4frDprxKcWRTLb52J -kfOLiFv8idxtlj8yDonaqAWE65Wi4/PU9tDc6BmmwnpNX79r2J2XsAwmpsc6hhi4 -xqry7cva4ZVzmFGsnyXPQQKBgQDn9P64ZlpXVxwwG4kn5clRRdI8X9TCDRAtmTz3 -/FBzi65iXWq59eRGYI6+aBVwdFiJjuX46Vr3YA/iF6Lh1Vbkduy876HQkalcfG9B -06xlKKICMHE81hLbE/UKKjeXvFvhyvIbC2iDgZ6yxBr8kwaUe79HNrWQrgkgA05N -lGhGXQKBgAbDGCv4U3wC/kKihVQJm9iz0AmYvIxeK2L9l/6ZQArwC/HEqw0MQ3YI -Qkx2/y8AwGlNIgicRs2yGjJXRM6nuYzKaHBZhTS19RgMcB1ZXcdnXD8qAEgLsyE7 -g8KfbT57IxJbXa0hRks2Eub3UGfTAVmuT6RBFmzuIRTa/wVKgb55 +MIIEpQIBAAKCAQEA7KEf5ZghQ50kipenGJ8vHW6G6WNeQTMLa0qyCE8AGV7i0hyG +mpqv3nZ7+0VgHkWC8tPpBbwNINC9FYfLTVoJChFfqIvNa/L120ZZH77cE3+eCtK9 +R04BgmS6Ksw4Zi613iGGmqgozPdP1sJx2sgnnbTQbix2KkThY+vgXJOsJMWc7mkV +NXgzSJV0wEZGXnDmcIKclTCKssE6VXiqqGFhHnEX4NVc3YyGygM6DazWnSSANWZl +1UK5VoOgOOnMApnfWT8KpQwku2BF83TK4imGHON9IT9JYHdvBX+A/fQeCzcxi3g6 +QyQz4HbBeAkW0j7S7Ik/ntLzVYTLMZR+rNWhFwIDAQABAoIBAQDNGQrwkd+jHz1g +8vleGftYY0iEWiCEGp43LNMK6I6JbvjibN8ueg0doUztCcC5/D34AzziP5CRdNuv +IbhRH0zecRicmjA+9KOsn1j4bxGJxP9TGj3849vjDTNfjQsFZk80bZKh0kcrAOEu +n/LXUs0joGlYVSlGkdVaKkSZeVWnuAXhqmWi0oWR7tACirvjcXG4HMA2Aln1EgyH +GjfTxCyJM1MUYhjCCHQtefNCWlu0icfOephdDCA92Ku6fqfTqZTzPXKGFh891qSe +g1t1xfUuWhrznD293GMWcAUZL7H2n9zWSow/Nz2dyQskNkVYWTxH4KYSBzWOu81i +S8Z9NTDBAoGBAP4Hh4gdkdAZfTukPeoni/PISPcSSwhW1mh0+yAL/8NZxxK8BSkn +d6ub4Ahvxmvj8NcZ4iL9BkBonTXmkI4LAaxMrZxuyIXc2/VtIdgcPKIhn4Ixae64 +TdWtYtQ6SOgl6tEE2lW2f/+S80NMLK/oz2ZtWxpMKudBNyQIipSMFxc/AoGBAO53 +Cnmw4CFdns2b5zKidG/PlbVcz+nDkmihdLsqmHPnT/4UHXXMGtljCW4YfmR0fp1o +J/yT0moQ9VEEAs+GIHrh8RLDe+UDFb6XfFjj86fFMCUO1+PLysXyslqzUJfX6gZT +2xUo9HluazTZq4GLNw0FdVx9vCYnzWQb2xhcyxgpAoGBAJz6pCteMoRJrBUWKtiv +NZIhm81qtYliuD52w9UK9TOQIDAYlovXAuG+gpRUFmcHxgX2zcLXX2yf+T6cy4mr +jY4fGE4KO8pVMGwa04ZL9MAwTPTUemT16ct4yRDjL7id7dzaxd2f2Ltj4QYeZaMT +GE9wlpLKrNyZdWzEBndDluVbAoGBALMecZzksgX994nDoE8VXdaam35GP9n8UB4N +oMvx+9+bkSdtXo+cB1LgpDWxakb0hiKgGOEM/BE1ub7n/2B4BC+pRVZtxcNIpO2r +hfiTCPMtF7POSXXPHvm/Ch88772Orjegh0CGqdQIj7h8A+pjcq9yOSyHOWuDnDCl +B9Zt5RO5AoGAecAXHqMd5QeUl5n5s5EXvzZeBXS1erHSOciN5ENIGJs6MF+2tQBl +MD7rJ+mnkyBh3dEHawHeAcYeKswx4L8mj0iwLxLiP9FvDoKX4gEBxs8HPUxE5r3u +hVUC8SNc3vfjrhbusgAWhNzLDoxW2vkmrcJkWRm4rKi6OuKSZi94jnc= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/expired_cert.pem b/test/extensions/transport_sockets/tls/test_data/expired_cert.pem index 2c5f5ad4bb..12db3277ef 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/expired_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEHDCCAwSgAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMswDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTM0WhcNMjEw -ODIyMDc1MTM0WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDoC65iH9U1rhDSGOTTO068a0SEk06paRAO -TEeYxBOHMvWDdnG70tE1nSXunQ6hh1YM6v3HBYlhdC9cBS/z3qq3EOyKn8VptE3V -819bfLBCerXTSLdWkSQJbSNdH97+o61pvNHVAAKS46ZQpiHQt+G5y2DGMGwCkiHF -hU7MjhDc1C3fnsYNNa16CdTcX6USLN/7xpto9qGihHUznKcinS6XpML3IyZ3lrYN -GvC7I/rdNuXVtooK5CUNphD+7TfFo2xTmVNIbcKHSA4s0i0SEfGC+gbNRcgqGSvd -iuHdn1jS+k+NJ5Xe5FHvbfMeJ+esdVscbMj0AkcRXUXK2izs1boFAgMBAAGjgZ0w -gZowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUH -AwIGCCsGAQUFBwMBMB4GA1UdEQQXMBWCE3NlcnZlcjEuZXhhbXBsZS5jb20wHQYD -VR0OBBYEFKgpkZ37MRJbaFKp0TfFWxR9C2MgMB8GA1UdIwQYMBaAFOWGUQQJJSCi -Z3d6qo6t9jikki8gMA0GCSqGSIb3DQEBCwUAA4IBAQBJmeXjLo8MKysU71v/RQIX -06wocvuE5SPlKQWBh3+A0wYp6cvoXDHqvo1uOyGbnyIwJmlLzeS9n30bhSQlh1eN -jiPsn0VDe7AcUYsghUe2FCso9YgozDUwkmQz2jyyIk0m4+K97z568u1SaErEGhO3 -M126CNwy8/vOmLsqRJU3n+eMmW8QyPwHwCgRxveL3bS0QEieLnFMga+mQ4fILJqu -P/9pXITL8gEjlEqhPUINeCPvjQJWYjUv8hOMNF4H3C0a3GFooMx553nvPIlvdva2 -q7XfIs6wafju+6nkR4Xu9ugRCJR+zLosiZFSrtdMN0vgl/AB50+yw0PeoclhIamC +MIIEETCCAvmgAwIBAgIJAIqizbT8IcvNMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0N1oXDTIzMDgyOTE3MTg0N1ow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEArAvJiVKdfS7cWrraIzg5QeeFVKjARPF4kIDOfg25bWN+SEVp +guoBHgwhztzbEME85W6ZzTzqh3uHVIjCLg/2T/8vO0IF/3LPEk/9Zx86IPQTSrFX +wF137fbUHt77y9UEBT7WZL2HCXv0l1zpk1bxwSAO05UxCmXwOj5sLtrAadjIlN5p +p4VQQlvIQS6q1ZBJ4ktSTxws1R4dxyA/exqkjQ2dxdi7bp2CfRvr3S9Q76ZodJEo +yyWUSDTiskFbv4Q3ehAlulubrP1tGPQf8k1IWXsKSgmt5CtIxPsgQYPj97qDpuU4 +q0tsUruTYE2ou+QHdOTEzzm/APsNgQZvM1PIMwIDAQABo4GdMIGaMAwGA1UdEwEB +/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD +ATAeBgNVHREEFzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBR757G+ +q1AIw25Dlrj+dqHB4IpIqDAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInm +jzANBgkqhkiG9w0BAQsFAAOCAQEAsLY8UpJo3tKOC4uQNZcqZd8D4cWU0wgfpCpW +CNN9CEfUDtTFOcig4cbKcmdOykF7m5inWvnoA7jCnpRY0px5H4nT/CSw648I6S7I +oxxNaEK6qkk2brrJ3RKdEry0+SQc2fwWrD301DcixPM/1eadMPBkjyqHTV47OeD0 +Hz3y2RPtQa7ThEZlDwK+lRrLnwq1P3xLv87q14L1b/Qo1hNLYr10HSSG/si4Rvwy +FG4wcehvQejMmUE/W9EhLzfDwhdbzzK0YpRoyeHX3d0I3noKBcktvXYcoZR6s5q9 +olHe3yXC42QTTPVWYqVIMZrMiLUgTMb1Z1uzJl1ylMriLRgQMg== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/expired_cert_info.h b/test/extensions/transport_sockets/tls/test_data/expired_cert_info.h index c4274cbcba..7b83c89a3a 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/expired_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_EXPIRED_CERT_256_HASH[] = - "fa3ed9a4f656f4dbe515d1da8119d2f97df906a382d45293c59769015c9fb898"; -constexpr char TEST_EXPIRED_CERT_1_HASH[] = "6719db4466772f274bad87d6a960be50f36e6048"; -constexpr char TEST_EXPIRED_CERT_SPKI[] = "RzuR6pYDMoIxb4eyci73h4VFxJIwzT20s6CfsuBvL+s="; -constexpr char TEST_EXPIRED_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4cb"; -constexpr char TEST_EXPIRED_CERT_NOT_BEFORE[] = "Aug 22 07:51:34 2022 GMT"; -constexpr char TEST_EXPIRED_CERT_NOT_AFTER[] = "Aug 22 07:51:34 2021 GMT"; + "fb9eb49a4cc44ffc595e50544ab233a663a4d82cd913b248f368c3a57f67ac35"; +constexpr char TEST_EXPIRED_CERT_1_HASH[] = "497f5ddf2509441daa764badaac9f677fd72a994"; +constexpr char TEST_EXPIRED_CERT_SPKI[] = "tV+cwkkJiNodymVQzebcejB4V+na8+JrEaLZcIC39pY="; +constexpr char TEST_EXPIRED_CERT_SERIAL[] = "8aa2cdb4fc21cbcd"; +constexpr char TEST_EXPIRED_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_EXPIRED_CERT_NOT_AFTER[] = "Aug 29 17:18:47 2023 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/expired_key.pem b/test/extensions/transport_sockets/tls/test_data/expired_key.pem index 936e5e1b0c..7bd2300bfc 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/expired_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEA6AuuYh/VNa4Q0hjk0ztOvGtEhJNOqWkQDkxHmMQThzL1g3Zx -u9LRNZ0l7p0OoYdWDOr9xwWJYXQvXAUv896qtxDsip/FabRN1fNfW3ywQnq100i3 -VpEkCW0jXR/e/qOtabzR1QACkuOmUKYh0LfhuctgxjBsApIhxYVOzI4Q3NQt357G -DTWtegnU3F+lEizf+8abaPahooR1M5ynIp0ul6TC9yMmd5a2DRrwuyP63Tbl1baK -CuQlDaYQ/u03xaNsU5lTSG3Ch0gOLNItEhHxgvoGzUXIKhkr3Yrh3Z9Y0vpPjSeV -3uRR723zHifnrHVbHGzI9AJHEV1Fytos7NW6BQIDAQABAoIBACWRDpBQOwJPxeVd -pl4UMfELJLKZ7pg6rCDEdKrkw4yV0W2RFWSlAr29TVDOGHpKIMJCoQdBfDZMywYI -yPSgTd8JXGIs75bnW9qRZhS3oQmCOEGWeigHo1/rTVhcOovbD84YhZgIQmJpfJl9 -6+eQfXjI1kf/utzHr7P8mv8+2LgHSuGdOsnAjgXIuebsbPUo8vTah+V6iHln9wFc -jtEDhQ8KrWaEFVWPhgdmwYLyuMIcPgTkFFFYZpJrGDna0QlFVNjJdIL++fH0HmHH -gfMnx8aOgWiv2iZCFpC1N7QNoyngkPBkgF1mCxZK2yDZCS4HC3X7h6AlaH661wU4 -kkCPSkECgYEA9rpSlb058W0n6JrXRyAGaARgv62RUyH/KQNdDaaa+EH8FaG2212I -FEa+xmmMji7MNTzYNohMmEmKHZlFhrHzGAPNogsi80PV58f8zM/idqmjZ826xA5l -onoeD2Ts3LVfaRvM4ePx2hfx9+gRsuku0faEJbzsRoQhi0XtfTv7RA0CgYEA8MQb -S5oSnQ/Cg/uBOle7buYibRR3c8HlwI0B+M0SO0qdU3/zB1vC+dIE5VG7C3kRwA9i -Ot1w/rpSOT/YXGKH4z6DOmvfOTZFNxfRqrO9PA8viMWCKjpi+hiVr3R3cByMyiQ0 -tP79puIy1rA4OeaLprRWbiQYpAp5gLTmtxhTd9kCgYAxWvhmR+Itb36KQ19JNRjS -+f04msn1bVmTpL6amndprhl1YlIn87/i/nvvSPH7B1WGWNOPpRhdZmignyaPWU2d -wjUCc2Pccfd6VEE332YYArtTao4v5glixTb6MWBIjme1qQAFOAoLbLrUsrHHrmnV -SpEI05AYUxo6uBRX9wW+iQKBgQCXsUbtRB6UHFjWpQBPjPUHszFffnSgVzr1LSJf -6nyhJKqo8EVjjnnywlLZVLw/R0Fau5aNNfW6WBP0A/jChEXPdBRkG5Dh0AKd6oDs -RyBkFcFCMAaJqo2vuwucJwoVdbdyqIsYukt/+KZFQ3O5bzrvhlGqRU3NFNhmshNm -qon0SQKBgQCr8TfEGZ9cHSiMPhEw9o6OCro9PYf7ytF/79QLe1AT+AVD3uh6EeZ7 -rt5JnN3RQsjCWxkgPaxvMCh4rN5ehaNjj4GaTBsbQnhp1aCAA8DrAdOTaDjWLSrV -65CjMvUICa/WQ3uEt73FqOGYCnkONtTXxcWNUGqumvW0jJJXstv8MQ== +MIIEpAIBAAKCAQEArAvJiVKdfS7cWrraIzg5QeeFVKjARPF4kIDOfg25bWN+SEVp +guoBHgwhztzbEME85W6ZzTzqh3uHVIjCLg/2T/8vO0IF/3LPEk/9Zx86IPQTSrFX +wF137fbUHt77y9UEBT7WZL2HCXv0l1zpk1bxwSAO05UxCmXwOj5sLtrAadjIlN5p +p4VQQlvIQS6q1ZBJ4ktSTxws1R4dxyA/exqkjQ2dxdi7bp2CfRvr3S9Q76ZodJEo +yyWUSDTiskFbv4Q3ehAlulubrP1tGPQf8k1IWXsKSgmt5CtIxPsgQYPj97qDpuU4 +q0tsUruTYE2ou+QHdOTEzzm/APsNgQZvM1PIMwIDAQABAoIBAQCrhLTPKoXHn0gf +S9jc89hhU6cg13uXQASqSz+Re6042M+0zT57PT8P7Zhm2teqxHspYDIE4o4Ns6Ef +LZgow9ETv5wev5urJ5I493XxsLgK0knJVTPem1BM9J5UiIkOlLcFY7fphulxExqt +K/vQ4AT0PDmLxli1vRrZdhH0RDE/UzQhnoxWhHdYdduwC/AmqAnN3TprtNOaolCs +WPtP0nit3JXbvry2gMtJgZX2st9lrSw1AzzIGBLA+Q18qxZkiVGcErcf1ylQm8GH +bJqVyV1/PTGBUdKUEm7REUlickHB7GIujmSduWYpKjJAyBGHicRgikjdKtzM4gnU +I02JKx9BAoGBAOMnfEx4VFhsOQ06fp3JhJxq61ZQiJLew/78YDBd2ni8tvQ834K0 +3AUqzFs7n3ryyiv8vA8o33PLJYyP24clx5im0aNfnyBfuzWnl9a1FJyvA0+Gaj0q +TL3YyztV98Rwe1S3/o+WYSmdUha98ZIs6296/p/+Mpaifh301YF4qyVFAoGBAMHk +zLqFCzx+2VWJfp464BLwv8aL4sB8/WMJZ1onEg9JuDoJiRClM+zvNUSd5CG/f7pP +9oHwblUNFAtaQOSurUSvbjRrSyGXZxIZASACnvBHd7H+QevEGYYc7d7jGeITDkSc +5gVo7eGnBeNnq+qdCEhRW89Wy/Aiz3lRpg+QnyMXAoGAHEo0nsl1p7WCvXUFg90v +GNPwD0XkXHZF7qG70Qo/RT4rgut54qtno3UbElmwmP1X1HabbT/n5GHugT0BWCmK +XCaagUBNbxi9FgeTT3gp4wGg5eyVmpyEBjjTxsYEH4DquzhXCcbuvuIK8S4iwdO6 +Vp34zDA6WKxQDKcLWB6RIgkCgYEAkmf/pv97Ao0N8qbFsxjlxaeAR52s9IfslPGu +1sYVvvF9aGV219jGoqvlXxCSCGGfQsHKc0dnKFWdwwy9X2/+aZTF9FLoAk9ehq3W +yaLw/KIaYY6JnEsQstH5U4nMK4cUCP8oOQGIThFeQt4vVBKLBIBagO8bQxIl84eR +isM7RrUCgYAAvXjurGY5h+Z2ZpwNhlqzHla4VOmnC3rATWxn/ykt9feuQ0fJSVpz +OxJXMKTCWEyykg++Cgni+CbKIG0zNylUk/+GbMr3aHCt1BVWxE4vQssEL+7XTlk/ +rIiEX02051k76Zd/xw3kHy3N/NW6OgNY+RgtfUg0mA8L4NlNAkOJnA== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/expired_san_uri_cert.pem b/test/extensions/transport_sockets/tls/test_data/expired_san_uri_cert.pem index c98807b5de..9346d891c1 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_san_uri_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/expired_san_uri_cert.pem @@ -1,25 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEJDCCAwygAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMwwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTM0WhcNMjEw -ODIyMDc1MTM0WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDk8tPky9E3G8x2uU7cZxJHmQzQxyxEG2Ea -SIEW4pgMdtEbsjA6Gr1nra8SuTe2JxxXd4ArloWGVAz+1IA1FuJboy7eFxI61pfp -HaL9q+S060zQZBXN911phqW9rOr9rF0+Aq8ocQQsv3NpCc7qABNgEMFe2VGZZwFV -4ZS41fBG9tyNBPeWDSaUDmjwfx5Gt1Ih91fr6sh4DyiNDpP9x01HnT7JsRveB2oX -1EmsxfTCzshLQtyZvp0FeRCZZEiQQwHI/OEpXupX+t5m71U8euo8W9dbBvln1Qsi -4VMpOKJID9koWtgK2URQbiM3+2OwH0UpKCjnn4gZgZ4XuCtcQZcHAgMBAAGjgaUw -gaIwDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUH -AwIGCCsGAQUFBwMBMCYGA1UdEQQfMB2GG3NwaWZmZTovL2x5ZnQuY29tL3Rlc3Qt -dGVhbTAdBgNVHQ4EFgQUiJsYV306jFKi5qqMraQGVz4qLqcwHwYDVR0jBBgwFoAU -5YZRBAklIKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBAC1HHGAtwWTs -sJs+AmQyMP+wy4B068va5X9JWqRfn3a00FWPN4WbQkcFYaYkthJqo4ZGGThllNaJ -jdqY7qfb3QhsbjNzPCvHL6Hrdk4U3euO99pKrwkwplcIfiZZqmAEBiVcP7ZxbwXo -Fne7BDFKBBWccVVIaj2cabCRLLLIBHqqw8lZttnOPuib1sKhDOOJls0uLv888tPP -sCNrogJ7kVeTXqPLFNPnStmpNM0RH3x3sRFrQTu4RSGciNr/wC5P4Yq/eUKWytPM -I06g7iFOZijLrxElVVsNXZrLZwIk83UJkrSzxOWd+GUVm3+D+eG0A5yvjdHwvwxu -Nxeqet0CIdw= +MIIEGTCCAwGgAwIBAgIJAIqizbT8IcvOMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0N1oXDTIzMDgyOTE3MTg0N1ow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEAuXTyOXEjZs6DFGWTpTToFaMqIAKZeJw9EcB3fUmpwdXDhyZj +Cl4Ddvff1IkHHyB5LsmNfzQuEQilNFCLO8x1prR7Nt2to7BzPmKBYPx5cIifbOBW +3pMnVbOLv2siT6hNgalzaWqRaOb+l954bkzcmBILAnjmdaGgugkCzeY/BGrzcqTl +duW02X87fAMR48I1chcSVoJIDoGuJhfwSvy5GRQm1S9mZnbrsxNj+g4Q7/sZl34g +6djyC7kITZZ6ArvbWI3phOBupLRAOpHKbSRKl34xde0LqvEe5YV0UmYbpy7cBXMV +q7Ifj/iVYn2OzOwIJx6NwlGTxVDlZN7DI8KpFwIDAQABo4GlMIGiMAwGA1UdEwEB +/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD +ATAmBgNVHREEHzAdhhtzcGlmZmU6Ly9seWZ0LmNvbS90ZXN0LXRlYW0wHQYDVR0O +BBYEFMttf7Gv81AjH0haltgqwVj1mMGqMB8GA1UdIwQYMBaAFL4xGYHSPHOqI6Zd +o0yjTb5IieaPMA0GCSqGSIb3DQEBCwUAA4IBAQCPJDlT9vK11IAdBEBVDxNc21HZ +wpEKbQxykLmCWSfdf8Do+wXbi+xllqjFsLejZgIGSF/EExBXGEc8CwLnFhYGie9p +3ev8HPJ2scuPyXAKBladCDzLud+m8vkbKszTcRMDole7HqEAm4qJrN4shdzDksGi +IhOo8Xx6rpoAshwmjuEoubph37pfQ1FotkegkHkWdnrDbu28rHjnNBGkkFPHte++ +6m89G0NUHBRlD90HIg2T+C07AaiyL5U44HpTVNierpAG553jWeqgKfhTu/W2pVa5 +9hlbz5/UN9LiyAjw7us9K7bWLe7b/3WOTreT85zT8UEKtyfCI6xmihSi1pzv -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/expired_san_uri_cert_info.h b/test/extensions/transport_sockets/tls/test_data/expired_san_uri_cert_info.h index d61383a8d8..bbc27199c8 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_san_uri_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/expired_san_uri_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_EXPIRED_SAN_URI_CERT_256_HASH[] = - "fd01280cbd5dce7b1d2a0d3fdb6fc4f154beaf76e14a7d948fc634f2df958d82"; -constexpr char TEST_EXPIRED_SAN_URI_CERT_1_HASH[] = "a3155aeba7473703978300c43987566087ed89bc"; -constexpr char TEST_EXPIRED_SAN_URI_CERT_SPKI[] = "xdMLHS1jpRh5aOsoY4eORCYm+SL1SbfOmX16GAtSxbw="; -constexpr char TEST_EXPIRED_SAN_URI_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4cc"; -constexpr char TEST_EXPIRED_SAN_URI_CERT_NOT_BEFORE[] = "Aug 22 07:51:34 2022 GMT"; -constexpr char TEST_EXPIRED_SAN_URI_CERT_NOT_AFTER[] = "Aug 22 07:51:34 2021 GMT"; + "2bbbc8d037a18ba0221e4ddcedfe8bf89616278bce682730eab28d45b65faafd"; +constexpr char TEST_EXPIRED_SAN_URI_CERT_1_HASH[] = "29f6814cbeab23801ade63ea1b5f8c5c0ca0702f"; +constexpr char TEST_EXPIRED_SAN_URI_CERT_SPKI[] = "iud2lp7fgwNMej+52D6dgp0eUs0SEzQdWNIgTmfYg5c="; +constexpr char TEST_EXPIRED_SAN_URI_CERT_SERIAL[] = "8aa2cdb4fc21cbce"; +constexpr char TEST_EXPIRED_SAN_URI_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_EXPIRED_SAN_URI_CERT_NOT_AFTER[] = "Aug 29 17:18:47 2023 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/expired_san_uri_key.pem b/test/extensions/transport_sockets/tls/test_data/expired_san_uri_key.pem index c119de56a0..2a2d5ecaa4 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_san_uri_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/expired_san_uri_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEA5PLT5MvRNxvMdrlO3GcSR5kM0McsRBthGkiBFuKYDHbRG7Iw -Ohq9Z62vErk3ticcV3eAK5aFhlQM/tSANRbiW6Mu3hcSOtaX6R2i/avktOtM0GQV -zfddaYalvazq/axdPgKvKHEELL9zaQnO6gATYBDBXtlRmWcBVeGUuNXwRvbcjQT3 -lg0mlA5o8H8eRrdSIfdX6+rIeA8ojQ6T/cdNR50+ybEb3gdqF9RJrMX0ws7IS0Lc -mb6dBXkQmWRIkEMByPzhKV7qV/reZu9VPHrqPFvXWwb5Z9ULIuFTKTiiSA/ZKFrY -CtlEUG4jN/tjsB9FKSgo55+IGYGeF7grXEGXBwIDAQABAoIBAEd6nLco/xeygSJr -9ngPYgCigwLHvEVDOwzGqC7p7ciua9i2yCHL6WhuLGOvGfqvuUSBla2GIAfxQ+Fn -nON2UpODngVOtK1UBDeOvi1utkfZ0rCZHsmgOjTRCfvu+arbXn0Wv3Lj3gbOewzH -OCeMgIAUmxquxLAdHaifdhxDBvJQVvCnquDhdh24g1Vj/R8+pOhFuDopRL2ZNo2f -PFlJBkiSEIgAN9JynEN2L/fewtVzbSKr6ruBABLt5v/Vw8mHWoLa4v7tjsFNn8yE -XDRGICBltCgZ3iOjnyx8Bxd3TiBSTKVHylh06Pc0jIWImelWj8VYhVKI9MyhwEFS -efJDf1kCgYEA/hQ2nuCd9zPVo2EApnUm1+33oFT3r3jqRgpqjviNCp5Bs56NHFlb -gldKYLw3Fru3tEm4hhXKrr6IRQyG5x2PAYLGX22gol/0duZKGWXV3Jsl9rV5XSNc -9SSX5ETnKxJID/1Irm1Q+iIYSgColWk1mxRuUFyHrsm4eMS6IYNfYtMCgYEA5q35 -B4oAlR4z4QZTQlDpEfUbkwHXss2y48BDVIzZRpuXKQBqp0P7KExwF9UcajFNEicv -6VittVmlUEBr+uydTfTLfzIiOlIHXc3j3s6FRMyj72mvUE2bBUn6w/bxa02/UNyk -imCFyDvnbKoUESb9Xmlzb0hQsosYq8XjyScmkn0CgYEAwS5TPUdhM8RoihlF6kom -p4Tag0A3NmaEEY736A6ZBlq/b7d8aPKT/i0qcxSH+jPuABkRQHmvKl/Zsk5M/8pc -ofRxqbrrqKm2cPS1oEvqaBpaqhLe3O73Tbht+HRfI0N6IRYePekF6bkkqJeJllhx -FqFZIqbHzyC2rrQ9JSAC1VsCgYAj4ZfE1nB0wXfsXqGAxTkbs/aQDU9R3rEev/85 -HZeGZhlDJW9xiR9+CzW8X0fGNNj6I+JN9589gC44p2ykYT2urI8iv9eXHr9KlgYF -2DXel75ANT4xzYB5eCJrbPPsbvF9UHS/mXf1x2ud+W6ZpGjw0JJGEweKXhx+S4+8 -8DwNuQKBgCvUECTgb8SjSARyZGIrqVJP7Bj/FLJ3u4V8x7Qn115lsE5Q/jc/P4mF -cBdg3Ff3hFwdTWA3Qbg1cY/0kX0bers1dMTkPlpU7WF2zyJxFXKTRFJsAHWG6RK6 -66OLat9TRtdCV4uPA/4NQsvcdrNwxFz6V9BZTjMuVS7KAdlnq2gY +MIIEowIBAAKCAQEAuXTyOXEjZs6DFGWTpTToFaMqIAKZeJw9EcB3fUmpwdXDhyZj +Cl4Ddvff1IkHHyB5LsmNfzQuEQilNFCLO8x1prR7Nt2to7BzPmKBYPx5cIifbOBW +3pMnVbOLv2siT6hNgalzaWqRaOb+l954bkzcmBILAnjmdaGgugkCzeY/BGrzcqTl +duW02X87fAMR48I1chcSVoJIDoGuJhfwSvy5GRQm1S9mZnbrsxNj+g4Q7/sZl34g +6djyC7kITZZ6ArvbWI3phOBupLRAOpHKbSRKl34xde0LqvEe5YV0UmYbpy7cBXMV +q7Ifj/iVYn2OzOwIJx6NwlGTxVDlZN7DI8KpFwIDAQABAoIBAQCaL0Yqx4sdL9f+ +nyyPD1tckdi14DNj+NE07wTontOJmYUD2cBBoEPVJuNqObo4ALF/WoZPGTyrYLqo +scXwI141CJvf05FHI63MUe0qiv0TuCKDTEgsp77uG2W18QYHn+9AO3b+T2ExC8ri +zEzntvM3YtjQZ1+CsKuFv3QbZq9BpZWWMKmRs4nZ9a2e7SxWHPCEgNQxrSFU7511 +1F++q4lvI0rDI8RR/+F4Q+hKLa89EQJ8InbNj6gXKFderlqP5QIcrstk4DFrwH6P +UZ5oDwIKJ+IyjzSeQY4CnnH1yRe9SdjCfhQwHFm5TCDO+7Xt3QFhaerOkGv4TuyS +7cyahAFBAoGBAO5rWMFQadYL8UGljpx5kJIjD1CVXBjPMTFg98REl1l8im7nP/Gl +8QKJvMShXsOeDLyU1kdQa6NE/zzigrgsD0t3/lCu3l7H80pZhiauWjIziVgmBWOg +hXy3QUaWh6m2RH6SdJ6Ah2mtccfsnr0ZyJGrHMoplLnu8Q3PglbvuvvnAoGBAMch +0uAPAVPL/M4XnmaIkW+7UF9136pYtbWC3ASoC4UOE9DgTq/XRaXXYabdEYypPJNu +kLhEs8lC214GJ9nwwwx9tehpGY2HBrGG3zPzpllWH+KTTWaOYWO/MVXKs6KPE6oK +tAK2OqrOvMS+iMRxVkQdcI/dSEoGDzs1zVaPiMNRAoGAXiR5GWw9Pk3c58UNuO+v +jGTXqUQw54L4s7zMWO2UrbslloEtmKejsRLePO5TUv7XnKdQrTwuJHwcJNh0MXEE +YRJykz1ZhSeDA7qx5Bg4eVYsR2hL/Hjn/MUHu225B+R2y1vdPLEXxzy7juv6CkVi +E1LzvUgJ+BlHieKEXvuuY8UCgYA66COUinvPCSoI4W3HUSEM13GIO7tljgZ64nIp +onh97NMp2CEO3XTKAXPuw7jcTngP+QYwrIouwGtaXiHN0+4vNMTqMqUPe+EcBRTk +LnCIPvUBtqeP7hCbTETQ5zzKmt6rT60+nB+wxaWL4f1dd1WYosjYlhI7a51324uZ +zq4bcQKBgFQfHf2B7Ctm5p9qrLQpJKjtGEGInktCVVCn0igMufEl2olMdYWvX/Ks +5dJszkSvJgyqbRj+LgX9ww8YGU91l5As0WAg0q1aJBCkBZlI/Z1ruArkXlGlYQbk +5Ae5y8u5ynurjCle/bAJnKWK8exTNL3Wpo//1DnXBWG0sYdFJzBR -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_cert.pem b/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_cert.pem index f317d9dc2a..e892e9336d 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_cert.pem @@ -1,25 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIERDCCAyygAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapNIwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTM1WhcNMjEw -ODIyMDc1MTM1WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC9BSxG81gEcUqOoyz8j4Fcs1OF/ynGBtA3 -cWbOk05ddeL6Yc3q6Q2QOUyWJqdaMroIo62ikT4C25DWkQ5nPpdcxL6QyrfwVFW7 -2nftDKjgKLQVyV5Ce6gVrw7zHS+h+ZlD1RtSbIOMJLK8RpjhBBK2KD2zwxs/Ks0V -cXT10bWmgWZ/by7GUB5ifeiweRFbgIQKTWwiBspU+cIAjNhvhjJM3WyPTZxivij+ -pTDKAGR+Q+hPrYU72vo6Hlnnwd7gdlT6BJLYE3/pWWVSDluE2Qssupi8yDVm1TqF -OjutF6ORTFKt1lQ5tX1Nzd60O3QZiJRUvWBDtnWH6hsBc8hSQ/ZfAgMBAAGjgcUw -gcIwDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUH -AwIGCCsGAQUFBwMBMEYGA1UdEQQ/MD2CCWVudm95LmNvbYYdc3BpZmZlOi8vZXhh -bXBsZS5jb20vd29ya2xvYWSBEWVudm95QGV4YW1wbGUuY29tMB0GA1UdDgQWBBSB -DQJjaWz03IJrBB40BJsNbPYrKzAfBgNVHSMEGDAWgBTlhlEECSUgomd3eqqOrfY4 -pJIvIDANBgkqhkiG9w0BAQsFAAOCAQEAvTFkLxIIjeBEOb3zznpAmA2q52NhxAre -YXk2g+zSiJzENRkL5t57WX4wsYl6s2UKXd+VqATU4T1p1zxqcxKW2V4Q2DwNTDC8 -/Ks1ARvIJX2PTXm86gq6hrqjf46X0BSdcKUBziiXh/FeeRw+JVjP3bWRtxmv3rp+ -TYU+VbFgj57uW+0/rsNyfRczveY05OXn7zH6WF5ac509YrcYGl2lZ7L8rp6cjGOX -tR04F6scGRvdCC/aLQCF+4liQEHL6et5xX1jrewpTM+9uzBvDVG2jb+E18jnH28H -iYUst5qHwkbNwjUYMP4vuIDOZ5sjk44KDuPZkrecfTIHE+Iv1FR6Ig== +MIIEOTCCAyGgAwIBAgIJAIqizbT8IcvUMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0OFoXDTIzMDgyOTE3MTg0OFow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEApJ0YDGIJNtPWomcI+MBBO0IuGY3NwQdI8vOXJlgIEY/7lPUH +KOExcFdGc9PTLuexXC2ZqgrfZntwQ8IstX6qjNS3wG7GpOvKoQiFqRfvBiAbLK4W +yjhu0T2NpRJve+m2+7sL+oYWCIhoUw0221hE0nEfW/F5oRJu5qLaX2eieyITzuMO +W0iToa718TQ/CWZZBLeSQasYs34oxd/YurOZDN7XCY0XN4/cUqFvbzywBVIotU8r +GLVhhiMutVmDLPz7MEqinTBd4otbmOIPV6Dqv0wo2/ISRVuAEwVIIqmgWugOeXcj +DZgEAsckUtezU4eBVCuTzf8nUJSW+U0WACK/7wIDAQABo4HFMIHCMAwGA1UdEwEB +/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD +ATBGBgNVHREEPzA9ggllbnZveS5jb22GHXNwaWZmZTovL2V4YW1wbGUuY29tL3dv +cmtsb2FkgRFlbnZveUBleGFtcGxlLmNvbTAdBgNVHQ4EFgQUfOIuLgElIMyO3BBO +VYQCfl5cmQUwHwYDVR0jBBgwFoAUvjEZgdI8c6ojpl2jTKNNvkiJ5o8wDQYJKoZI +hvcNAQELBQADggEBAJsavgDL9gJeTSSrAqvrrCv+oYwdFjjigx+AeLin+0qVK0It +DsdvlXbpQ0ZO4LOboAPDkpH7eg/gT4xfAK9MyZz//32ngYvHsZOjQ0sUgs3LKtoS +NHAz+jb8ke5x0in/VRFj4dr24UJfnvnA8AWU8vsjzXWYDfVzi3JwU0bfRpACL2sw +WdSz9PzTcfDMdUb/Bq16ILHH3AO2RP3RwP0cdsu6A1QNyjwhbp5ULR3sgoqx44v3 +4XZWMpnx29C4FD3kbCWUg8GWPKx7+fcwanaC3DbpC32gEoZQ7DYRl0hzMh3ERRLo +PtXTIRHX7G5ArZ2TBK4ir6x99dBmv/8ArJI0DJw= -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_cert_info.h b/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_cert_info.h index 13bdb60a78..f18a1f76a7 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_256_HASH[] = - "ca0b974a36e22f59861763edd648c9df5ed8686244602ddfb4afec6c6e33e788"; -constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_1_HASH[] = "934616b2aa1234443cc791aa6ac6c6eab50a2295"; -constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_SPKI[] = "JqdVxFbouyM1dJQpZWyHmFWztwXhzdZGsI5XEfAdqX8="; -constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4d2"; -constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_NOT_BEFORE[] = "Aug 22 07:51:35 2022 GMT"; -constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_NOT_AFTER[] = "Aug 22 07:51:35 2021 GMT"; + "18d716da74a860a95f4cdd5775ffd5227e76af50bd31fbdfe87612fe9c3b3974"; +constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_1_HASH[] = "6b2c5a6d75edbf826bb2cacc92dfb6fe6fe50579"; +constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_SPKI[] = "c3XY5X0cIxVUZuPlHQ74VNMIgbztU8ukCFJ1rzoQP8M="; +constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_SERIAL[] = "8aa2cdb4fc21cbd4"; +constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_NOT_BEFORE[] = "Aug 28 17:18:48 2024 GMT"; +constexpr char TEST_EXPIRED_SPIFFE_SAN_CERT_NOT_AFTER[] = "Aug 29 17:18:48 2023 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_key.pem b/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_key.pem index ba60730463..7059272e47 100644 --- a/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/expired_spiffe_san_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAvQUsRvNYBHFKjqMs/I+BXLNThf8pxgbQN3FmzpNOXXXi+mHN -6ukNkDlMlianWjK6CKOtopE+AtuQ1pEOZz6XXMS+kMq38FRVu9p37Qyo4Ci0Fcle -QnuoFa8O8x0vofmZQ9UbUmyDjCSyvEaY4QQStig9s8MbPyrNFXF09dG1poFmf28u -xlAeYn3osHkRW4CECk1sIgbKVPnCAIzYb4YyTN1sj02cYr4o/qUwygBkfkPoT62F -O9r6Oh5Z58He4HZU+gSS2BN/6VllUg5bhNkLLLqYvMg1ZtU6hTo7rRejkUxSrdZU -ObV9Tc3etDt0GYiUVL1gQ7Z1h+obAXPIUkP2XwIDAQABAoIBAGFOam7UEzmmQOWR -JzWVgtkAED1pEE47b7E7Fdu+hZcjewe+lc0a0LqwZLbfi0Op3Y9ZA6gu8SdzdOqg -njOUS0OcnSXY1jxIjiI444gK/lz3V03n7jh3hB41kpKhMcZGwhnjeT9DUa0xrzmx -dj5QZHmV2b3S8RHhrNYfJEDwBn2COYtanrlwMpKaO8KXpJVP1LhGxTvBn9DdrCev -DbIuBc0Ro7WYQKj7lAYVYsGUCy9WQa9ciEvoaj5Dc5zWslU0nntC7UmBAQakTm5p -sZVZJCZiPM/P5pdTTDjt3fF1Qqfu6tyOFxQ/31GsT6Yrm9t0p59JTmBW1ayQFw3N -QIsD+YECgYEA3oLJoEWvphupAFJzI92yDMaVJlqwNAPQZV4+LenmtzLZcPyR3sdd -G5eU3whbKdesYqFX8UBQwvhuBpREhe+mLeovMz5MBp/dC5RPOEK+kHu6NvpYyUq1 -L7safI9TZ2nZjf05Ts29btP0+Ocyv9JzX+Bn+VAMIQFUww0w3TP32SECgYEA2XgC -XvyXNmhk9Avdt9pgI0fxSqlIoPOXeC7TYgSZykPrize1m5LRc50rekS2YxlPSv/L -0KbmNc9L0Ty9IzBYyEpDwf9B4KL/WtQRuWodznr87YsJzWR0JlEQ9W96me5n5X0d -YW4Kc+3t85tx+nE8usaMggcv98aoQWdeBQ08X38CgYA0od8riBBKTFSnfNk7bJ9H -Iln5Xo47X4OV1rsChUdLoj2I2lVuyt2dPze5ofJebWObWOrCaCIyXC06ZSvoOo2m -YrSTfHLjRkE1EfnDJxaIepvLkWAbDQ7aoXlcaVKjLYiGa5V4rHXYl05k6ds5QICF -90Dg2ixkSjpQgPhD+pzvwQKBgQCETxiaM/HH/3HUbVfDIRC2xnGOrDns+udgDpU7 -IHN09SfcttM+SPA3+BrYs++HkYGFruWRF8oeWPXW4q5sN2D80vowkJ3DD0hvOXFj -LqXd10QFPj+DgCeOnGnF+cJM3xjFLf7vJSUk7VCFk0CgT77UIDKidb8AcBQ0XrB8 -QFZH/wKBgQC95LQc8ifjdtei/Vv36CpAh49ohjg7+sT9+aoqGCVvX5SJ6g6sJP+G -CRYcYuyDOQC3zVEOsDIwqib6Q9Ntm690bwZt/cZXUIM9Vp4vuGP/GHro8XNiwMld -tLmvs5COkapuqMkY3symFKjLQtOauIDlqwpnZvqVY9vICo0X3YiEHw== +MIIEpAIBAAKCAQEApJ0YDGIJNtPWomcI+MBBO0IuGY3NwQdI8vOXJlgIEY/7lPUH +KOExcFdGc9PTLuexXC2ZqgrfZntwQ8IstX6qjNS3wG7GpOvKoQiFqRfvBiAbLK4W +yjhu0T2NpRJve+m2+7sL+oYWCIhoUw0221hE0nEfW/F5oRJu5qLaX2eieyITzuMO +W0iToa718TQ/CWZZBLeSQasYs34oxd/YurOZDN7XCY0XN4/cUqFvbzywBVIotU8r +GLVhhiMutVmDLPz7MEqinTBd4otbmOIPV6Dqv0wo2/ISRVuAEwVIIqmgWugOeXcj +DZgEAsckUtezU4eBVCuTzf8nUJSW+U0WACK/7wIDAQABAoIBADdia47vBS6fQ53M +kOYwuUHY2G3cmheR/edQMdDC2aQfD4RklI4ahmnH03pxEKK9bZ0X8pWVpuhyK6mA +kU5XWcacY16pZshiVQCtP1tPJCqpbrsvr5dGOXLJBPk/JKdKUTiNDFC0AIHKc19O +GODf5/ft+6ERs9yPuSR8MoDa+331xPWCvBd8EPG7iY49oHXkgIGAdHdAAFa0m9iW +fOSMTkTU8/RtDycA6+sbMlWFvYxcRTjBUNabEGZ8MW2N7i7VvVTZ0w6BhoRJA7+S +MHsmOliBw2E+wolu2ubZgA6BiBpQOaPrSK+26gog8kuVkC8JhsSEWiLyoZaOyR0Z +O6SHSpECgYEA1ieIh3fuqyhJ4VMHgUEcbgdQivjpr72sEk5z5d6rs02wV+VmdUGJ +F/mueceOuxbbC7zP6YiuvOgOcfcPGe4c8EuRuZYJYkLUv1ZTZj2PG/uQhqw8RODi +HOG0cjeax7am4gBYx3mqlz2/0bxJ5KSTx9/TMj2aR8eGKCDl1sfcKeUCgYEAxMds +huikvbSTsPXc4Ti7V8CII/baciWqfcgJmFAX7tX4LRDd186w444EValB8sVYSCvO +lIdF7c/hg9t8UFhNSl603v46o2nZNS4IE7xMlU9Ufee0Filc/E72hc8s9JmpmCpk +Z8G4ycDiThm5oEhwdtvwjp5u5eJDWuaWMGiEFUMCgYEAqrUOtvXaMWNHKS73T4go +cmiwQmdSWD14eYtCBZ2u/pnSFO6O8q8P6iWkd/ykAOyiJUQX8895gqn0QdIvnnrZ +ZI7IlchMqKAfWHomttwhRKwOM9v9muYsN9uO7HD4l3Q4qPSf0DpiynZ1fml5+aFb +D7uSbXz/i3I3tasrqz7beCUCgYEAudyXAFILEHfYLAP9zej04qyiqj2GFNzIzSc9 +ENVN1bPaRk6xCx5Z64T/SR2mgbSubvSZmaavgTChlBais4zD7CPJ+Pntzt2yYE2L +KYDoYPreFlHcwjXtcw7uQHLvxlTBYE1iKrJKZJ2/4v7fWqoxN8MD0uGIY6+z6M71 +OuHtJ9sCgYBHavWBW614bIPMXYIvfVHFdqU7SAAKuG20SJPMJpO0LcfUJPNKqHXz +pRxrd2rOqUHDxjFPGCMDhtYVTzOswWK+xY6Ywx6EHRgryxqLIXkWhN+Q/PneYHnR +Y1wQPMhmtjdwl2wwNqjD/6GbG6aHwj1o52iAqShNxuK6SR+fi4gnkw== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/extensions_cert.pem b/test/extensions/transport_sockets/tls/test_data/extensions_cert.pem index c98180a7dc..f21f77f9fe 100644 --- a/test/extensions/transport_sockets/tls/test_data/extensions_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/extensions_cert.pem @@ -1,25 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEJDCCAwygAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMgwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTMxWhcNMjQw -ODIxMDc1MTMxWjB4MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzESMBAGA1UEAwwJVGVzdCBDZXJ0MIIBIjANBgkqhkiG -9w0BAQEFAAOCAQ8AMIIBCgKCAQEAt0VSzYs0Eo8mgT2cdH/c36xd+sCMmoJME1jN -uwTX++RES7KPeR2SnSbFe8kLssy2iT79dT0wYOnTBiaRZyUg5TD/tfM1lnEz23Zz -OyIaMl/7zihazhmU7nZVX+OuTkG/AIoUK/9aJhNBspg/IHCXDeyz38G6D2ivQLDW -r9/U9MifXfG+rPG2I3DsgxegEWjxJ4q6O+iFtySJWJcRGNjqHyToZsE7B7O9wZfJ -RD68Oc2X79rjl5wPJxQn5fkTP8NGXkWulzY+nM45bHPFZxeR8eqFQb3LGMT57/lE -QnNCnJ/NVe80rWiCq1TwXWX7NiU2hrhOHmviwEjtfUiZYpYntQIDAQABo4GnMIGk -MAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMC -BggrBgEFBQcDATAdBgNVHQ4EFgQUq/Z5yPy9Zd1MsAr9iX3pDTBLx9QwHwYDVR0j -BBgwFoAU5YZRBAklIKJnd3qqjq32OKSSLyAwFgYHKgMEBQYHCAQLDAlTb21ldGhp -bmcwEAYHKgMEBQYHCQQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAIP2Pgg4/Rv3 -TN/5t7SUa7QvstMd8Uv1Z5xv7TM4e01+hxgVSAIgPyQu2h7/JhrAQRBIX6NOjOkD -5gngjD63vqsvlwcP5kKpEhbY80VnoRziODz+kSNve5t897fEw6vc7RHFhYEZeSMR -J9wovmNFd7xSOJ0jeloa8hTHbsN212kSbdIt+Qko678UPIWq+blOYU3T0tqWpjxP -zEiN66BKV9TTATcy6at5wPNzikGzVMmXzLmbDeYzAP+5ec0L78NrTiW8d19MPjLx -MZVcL2kJgaUvwACi5boU3rsBCRCXlGPEkG7TbqMPjRfOVveVxVNuJRYAlakg3NUL -vO6aOHiOv3k= +MIIEGTCCAwGgAwIBAgIJAIqizbT8IcvKMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NloXDTI2MDgyODE3MTg0Nlow +eDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEjAQBgNVBAMMCVRlc3QgQ2VydDCCASIwDQYJKoZIhvcNAQEBBQADggEP +ADCCAQoCggEBAMA8RcjRcNmjQvJ3BS4564cwIVcREnChTDJ6WuUUViyzHdv4Mza5 +rjbHWWvr2CHcuQpDhD8GqKuCCL1maDie1K62xw4JsL40P0de1acQyb7txZNa9dg8 +uqVobW/1th573XHJ/E6VglBFl6K37/KlwlgOlJ6Q4PtZe6NX4H/OKab9QrtqaDkr +GFyofd8Ewr93zzRVXlV/98V/B0fNywlHnATVvLRFG8FoJv4+ndsMDj+D2kLYiJP7 +/gAFXXTI6j2Sni8x33S2Qg9hFEx5/lJldJkmIJALzcC4xQyUYxv+FB3adr/oMtT1 +rWjixNWF2SnS/LKLzlkHDq0aoenIm6AJqy0CAwEAAaOBpzCBpDAMBgNVHRMBAf8E +AjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEw +HQYDVR0OBBYEFO1nysdP83kuvCaxfHj+pcH0uI6uMB8GA1UdIwQYMBaAFL4xGYHS +PHOqI6Zdo0yjTb5IieaPMBYGByoDBAUGBwgECwwJU29tZXRoaW5nMBAGByoDBAUG +BwkEBTADAQH/MA0GCSqGSIb3DQEBCwUAA4IBAQA908G3i5KubMGDkT/v3ohMWsze +W7sJ9DACHgFnj5VxxQl7LjWDPEgp4gZu9/+ssVgU2+SmRRmQTjRX2kgcGpNDwSkD +m77fGV58iI9GwOO2m/avPffWJ7DtSyt/1LFHs9G/BnENkuXYyt7cebdCZZlxcKsS +dT0ifTP1unf8myDvO09WCen/pFKK42whaBcuz3urYEozBybM5fp79vRs4M6nyBhG +iqIfqWDVOpSy/GGWfcq/IRO5NM4J7WDhK3WurBL+U/8uy7TVE3Oc+FEsF8Gheoqz +eOqt3x65S3ruoKY2tuXyH0rzwiKj7r7su4Q69cEgspdYdMzXNGEV5/GqOrEq -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/extensions_cert_info.h b/test/extensions/transport_sockets/tls/test_data/extensions_cert_info.h index 75cb19f3fc..a62529761e 100644 --- a/test/extensions/transport_sockets/tls/test_data/extensions_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/extensions_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_EXTENSIONS_CERT_256_HASH[] = - "959d3c72dc0dc5e29ad9843715d0871be9d61953b420763278b4e57d12f19f3f"; -constexpr char TEST_EXTENSIONS_CERT_1_HASH[] = "ddc3e7d2330351f759ce3e7b342bed6d8ee09c34"; -constexpr char TEST_EXTENSIONS_CERT_SPKI[] = "34CDXNJ77muosk23FgbzwsyrFYul8BVi/56S6oVz4aE="; -constexpr char TEST_EXTENSIONS_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4c8"; -constexpr char TEST_EXTENSIONS_CERT_NOT_BEFORE[] = "Aug 22 07:51:31 2022 GMT"; -constexpr char TEST_EXTENSIONS_CERT_NOT_AFTER[] = "Aug 21 07:51:31 2024 GMT"; + "3fb974702caecbc02c3f2cb34d7f82a5982cae0785c1f83a422d333951e4fe9b"; +constexpr char TEST_EXTENSIONS_CERT_1_HASH[] = "be906a632483f59d7f316649b6112a108315b22d"; +constexpr char TEST_EXTENSIONS_CERT_SPKI[] = "FFC9y1BhraRlWFn21Ew4Kssus9pQPrqpuMwyC9B3UcE="; +constexpr char TEST_EXTENSIONS_CERT_SERIAL[] = "8aa2cdb4fc21cbca"; +constexpr char TEST_EXTENSIONS_CERT_NOT_BEFORE[] = "Aug 28 17:18:46 2024 GMT"; +constexpr char TEST_EXTENSIONS_CERT_NOT_AFTER[] = "Aug 28 17:18:46 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/extensions_key.pem b/test/extensions/transport_sockets/tls/test_data/extensions_key.pem index 66bcb15abc..f6baa92add 100644 --- a/test/extensions/transport_sockets/tls/test_data/extensions_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/extensions_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAt0VSzYs0Eo8mgT2cdH/c36xd+sCMmoJME1jNuwTX++RES7KP -eR2SnSbFe8kLssy2iT79dT0wYOnTBiaRZyUg5TD/tfM1lnEz23ZzOyIaMl/7ziha -zhmU7nZVX+OuTkG/AIoUK/9aJhNBspg/IHCXDeyz38G6D2ivQLDWr9/U9MifXfG+ -rPG2I3DsgxegEWjxJ4q6O+iFtySJWJcRGNjqHyToZsE7B7O9wZfJRD68Oc2X79rj -l5wPJxQn5fkTP8NGXkWulzY+nM45bHPFZxeR8eqFQb3LGMT57/lEQnNCnJ/NVe80 -rWiCq1TwXWX7NiU2hrhOHmviwEjtfUiZYpYntQIDAQABAoIBAQCcUCNMrrMONUxZ -JQyBjOD9YY2SppIF4qYyRibKoVn6PPpHOhgG7EM1iHEdoB87NEFoE/KoATV3I1fa -QiD4QYGqGb2wGa0WEJ1zTLcBs5d2acliT6cLbGRLc2Bj9dSgaJEZS6viztu75+a8 -BgCpkX404TOV4CzqoZYAbhPeU+HVmKol01yq3JMjNxFN7UE0XbgRm7BGRinrelzn -TCcRPGY7+M/lhSUo+l8a5HlZ0Qe0Y9WR/Yg3QGg2cyfWNUb51jUkrTTIczEGx2D8 -jmyyKy787jvUnvELH8kiGp2KKj4pPhQH3kj4uS21nfiFllofiXhRMz3f7OJelTXi -40tWbyzhAoGBAOBALcJjK8XfP2ldkQRJFTLwCGrJT+8zjcmdrYUEUjprfWYH/nlQ -uHVD9fc7IPG6di0kLjpZv1v6i0S4RcVf6XdmxECil7bK9eMK9Ow3L9EBCWqIu4bz -b6Yyl92PsV4JQu5pV6Duhyjpm1tPUx9lH4y4YLL6KWfOqR7kue7AeLJtAoGBANE3 -2sp424hVCYOZmqwZAr8RMx23Fx6E2gLw5jrN6W0A8ZbGxgq7FSsJWNW2Pyz9Y+lD -sruogXU8mDXVgp/FU/sOvf3Kvb/Mo/fHmyMRC/rGWF+94gMHeTRZl1p8HJFgNZVl -GIFaV7lcseIET1wd8nqd4oM5kiLih+4a2Bb2NT1pAoGARKPgXcu1Lk/zPPEi3kjw -cDMAoI8WJIWHNNtKrZhxAui77Wss/T0z+NDgjNhQcS091vtoGvw1kpXR4yr0UEHX -WHDgSVh7T7w4H1LPPS53OGY016Mao2gIGLsLuQmupLX5ArjD1cKtJFy87OoO62Es -kwosrxvbaKbdJVOlhersBtECgYA7qLG7CruPJLCR1jtE19zwnvb0gkEVcsy4Cfmc -yxrE+n/pfsT6Sl6+5utuBYn+SkMzQRq2aFaCF8VPlJKq/Jn1/T4wIJ/7EV+wSDr0 -xOelmumYY40PUBI/20xNgRakXcrpzuot+JULRmNzD8eRfPin/l2ZDdGeIPqh6wWz -hoGoAQKBgQCfny+1w48lB5J0L/2cYT78T7BG2RjWEnpIyzymysmGOE7cpuYtZIi9 -4N1etLj47tKHTnjsxueZHHnGoKtzBKVHHWjzlIF6mSE8aDqZDtC4IEw9gcJHNYKX -9c8j/wmscdbwO4ImJXlp+UabDkPo2b5bA5IhqIlEfO6/+FU4KcTMWA== +MIIEpQIBAAKCAQEAwDxFyNFw2aNC8ncFLjnrhzAhVxEScKFMMnpa5RRWLLMd2/gz +NrmuNsdZa+vYIdy5CkOEPwaoq4IIvWZoOJ7UrrbHDgmwvjQ/R17VpxDJvu3Fk1r1 +2Dy6pWhtb/W2Hnvdccn8TpWCUEWXorfv8qXCWA6UnpDg+1l7o1fgf84ppv1Cu2po +OSsYXKh93wTCv3fPNFVeVX/3xX8HR83LCUecBNW8tEUbwWgm/j6d2wwOP4PaQtiI +k/v+AAVddMjqPZKeLzHfdLZCD2EUTHn+UmV0mSYgkAvNwLjFDJRjG/4UHdp2v+gy +1PWtaOLE1YXZKdL8sovOWQcOrRqh6ciboAmrLQIDAQABAoIBAQCJ4TE0bnSAxYbZ +HeELXOPAHRdsuYP+YNKkSfoz4LhGa1p5UbZ6BAgepjFPJOPqtcPKxs5t3jrQeP4H +yxHpupJVlieDvBOW+SaB7FVV9MafOS/DFzTKGhTNWu9TpGsxxin42aUsQDQtmxy9 +yyxBX/7a5epXKRcVcQMrD3aodJiPektNr6DvHMG1pSjEcgzOa3nCzjFGhAZaJk75 +/emQTinqCmKSLw/cSdQzb7mdqtNOqa29dN8/NlhLtd/F7zEySuoWei/YAMVgwsWI +UBLzYb3zq7U8ss6RiLDesIfwLMF692bwikF1pQwdqe0G5xeUkNWnFm/+ulwK3mQi +2fJQ1LIBAoGBAPgoAZFpLvuBG9xfhqIC0ruYwhJe3/R6VYcuWLJR9Wa4U0kQ7Tw+ +m4vbKUI+WT98agi0/RU4g6CHK+4l/KO0qUM2RgVT4KpEOXj2XL61Dj6xwuEdOfNH +aT14XQp0ETq4piVTIXIAx4/Wf2unwzGL9cWsjI1CTBqIhkKf1+duveVBAoGBAMZP +xk1LRo5+eHTJnugbC9U3K8xg/c/e1deKZOFkruvwSJEst8/DqgVAzD5WTLLZHpvk +kSEOIG9S+eV9UDqLlyZPzp2Wljx5xy/sF2oNvqLJJxiVNM1piCf1oO6gjuqg2zWS +5IWNyrQWby83pl1xROLOHpXVuTp//uSJnaImmu7tAoGBANyEwI/1RnjczGNSyBMk +KxvlrWAhyyY3p9VOzCb6SfaUCf69+fM1N4haoxloympuJtPB8bxv0hhOxi0EuLLJ +EjjV+/c0CEuGAQSK+PPHdPclhCYDkMGtTcoAMb3eUok6GPrGGsxyAOTDGcwS8pQO +6cJViTjmFzbk51pBLN1OPZWBAoGAVZOtVkOKogkPgA5VhYHOXGcffmXIgYB+tTGi +kOU62tPo7MToWT7tSrEIsknZdUBehhVfT21iL8gV0KOAEJOWWVENL1IBaP2AKDzw +abKetm6pcWFJ1O6ac+v6U59zrOpXTkoiVUO32njn5+9S2nX7rQgXiL8e3JDJdOOx +43xXVY0CgYEA0KEb0hs073uleJAkD/lBGhZPxxQ4Wz0GaZDvw55jlzWSL4jJMBf4 +TbY9PmPjUB9qU15M7vhbBxFprgmrjPBSk+l8Iaykv6tlSyb12HqR9q7yMywjKE6L +YBwqUKDtDkkQnXIK9pGGrnqYuSyXWAYTCzMHnoDjXfMdQ2G9DhSswrM= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/fake_ca_cert.pem b/test/extensions/transport_sockets/tls/test_data/fake_ca_cert.pem index cbcd367fb5..aa98d16489 100644 --- a/test/extensions/transport_sockets/tls/test_data/fake_ca_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/fake_ca_cert.pem @@ -1,23 +1,23 @@ -----BEGIN CERTIFICATE----- -MIID3TCCAsWgAwIBAgIUOre1RQ9gaFb3DccDQSRVTqnWXFswDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB0Zha2UgQ0EwHhcNMjIwODIyMDc1MTI5WhcNMjQw -ODIxMDc1MTI5WjB2MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHRmFrZSBDQTCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAK4IAGZ4pEIwayl2SwSf4zmNJRRPYgn4eKjY4XCc -uDMisTz6jrZsbtcDq2yKrl43UBLExYjJNcXJUJ0q0sffvt6XnNuYqDaJgERIy5Qn -n6AlFs83HoKzNLNLIT+Rb5Sh0XmiJejblb7DDhWZ8OXhJ5SLmyrWqVyJKc3oFdJa -25CA+3RJaTLpoUQQ8K1Bw97uf/0m1n+eLhfCfA377f7SgzE1IXEPkIR7iFKdSaVA -URnNo3w3FFHLZJwuEqPn4KiQKN/NbeUiwY+IDP1VH1tMTWfawZl1boEWj8PdXz5Y -cputRdzaSDC2FWRbixrZ4BE8cso6k4Go2RwjgcW77u4sBNUCAwEAAaNjMGEwDwYD -VR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFN0Ru7kXs0yO -4TUtpa33rMMVT97WMB8GA1UdIwQYMBaAFN0Ru7kXs0yO4TUtpa33rMMVT97WMA0G -CSqGSIb3DQEBCwUAA4IBAQCRp3zDOPfJkecTylC4jKqZIxUtrlVmpPCmIcF6Ot97 -QMTsUdv8XdAkp0PwbNX2p7P5W+wTVnrErEKm4GPvkWc43WUV+rlCAwWts9tdckw/ -S1Zx/zfY7whHIKc43BpnG7gLKStdYYip/xISfUVh0OPnxbkktgbt1pyqiKh+7G/+ -TCJ4jczLNQ5N8JBa2jtEthtmhfj7kPC1BqEVqZ1oh20ju+maGHhMj9fn55H4CUgu -+obRXFHitHMc9d4h4qIUEFVqkv8YndHCe/evAI1UWs9JgM6xmzj6jnu/dSFHR+9b -DN0M24p/bTScR1o704cH+Bcm5G5bSVzHFd5mZv6qAEPh +MIID0jCCArqgAwIBAgIJAKJAL35BY3zfMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdGYWtlIENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEDAOBgNVBAMMB0Zha2UgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw +ggEKAoIBAQDUf+F2BEgOt9Vk5Lzu1/RHQJvjZgKqT3O4lWO1A2vPgPmNfGTyhxwY +z8+Zfbm3z8PIRhu916WgDlksrf8wvXAypMIH9IMWaCCgtbr722Mh56bmbD/W0czm +BUxilcleoTGQrCJ8P7ZGA8LScFmyv+LPP417NxEV1O9wseFDZZpEivRn78A2rqvc +URvGWTw9rrv8VcuZCxrN/rnUIuRNBbzXzMbnOqvMWFK1YHC/3/m6OtCqwDbGNb3w +KW8OJf1TE9b+Eyxp3Z+fFMv/LYMAUc4WbvW7bsxw8BdYojfs9XiLCZfg011Fj5Ui +I3NlRKlDJkdEdcSekLzMe2U5Mw8LOIlhAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBR9xikRNS3l4FimZGtj7b5YguE4 +qzAfBgNVHSMEGDAWgBR9xikRNS3l4FimZGtj7b5YguE4qzANBgkqhkiG9w0BAQsF +AAOCAQEACJVKptYi4xAwqzuXhdfggJbbfndhgHcSeycB9v/MSADlSAbShCHkkFKc +PnM2gIknGx0q5IY6Q0tgRq4uIQ12v773wI1/KlLujZwakLNZHaoOiGAwKbD3EGmx +riCSfDYi+0oUaNWia2AKkeDUGqoUFThs9PxxDYPp55Cf7ltnZKFeMeuOYXFfFpPG +Ymg0Q5n9KHKdaUR8I4mYl8H6QY7jy7tngWZE1Iw14p63cBOKVVFqemfBmD37G+mO +d1hlOwXlyFCrfgO6DJM1/GGQ+yTs4ZhGaPrMycYtmjGl6lzn4zuBtM4jbMwyzEpJ +jjg0L7/CUCEZeTwOI1yf0MbOy+GZRQ== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/fake_ca_cert_info.h b/test/extensions/transport_sockets/tls/test_data/fake_ca_cert_info.h index e7cb8cd254..4a273f5d05 100644 --- a/test/extensions/transport_sockets/tls/test_data/fake_ca_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/fake_ca_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_FAKE_CA_CERT_256_HASH[] = - "409183b43ea9022bb1cdf5cbf55956002bab5ad6639498cf96cd7f399a9e03a3"; -constexpr char TEST_FAKE_CA_CERT_1_HASH[] = "f913a10dbae3c8223f78549c4e0a5f98c4f1d822"; -constexpr char TEST_FAKE_CA_CERT_SPKI[] = "D8vA9t0nc1K9C3bLp7CtacLNVeY8u+QwS0Tbo3lwD7k="; -constexpr char TEST_FAKE_CA_CERT_SERIAL[] = "3ab7b5450f606856f70dc7034124554ea9d65c5b"; -constexpr char TEST_FAKE_CA_CERT_NOT_BEFORE[] = "Aug 22 07:51:29 2022 GMT"; -constexpr char TEST_FAKE_CA_CERT_NOT_AFTER[] = "Aug 21 07:51:29 2024 GMT"; + "61a667e499184455a114697d2e6d3076ff7da19277700ea0ffde37d17d3092f2"; +constexpr char TEST_FAKE_CA_CERT_1_HASH[] = "4a5a8fefaf415a681af1194174a33ca168c4bd17"; +constexpr char TEST_FAKE_CA_CERT_SPKI[] = "FvROkhZMe2Dk/QOQuxuwAUS8hgTzrmRdRsZ/+MaeAKg="; +constexpr char TEST_FAKE_CA_CERT_SERIAL[] = "a2402f7e41637cdf"; +constexpr char TEST_FAKE_CA_CERT_NOT_BEFORE[] = "Aug 28 17:18:45 2024 GMT"; +constexpr char TEST_FAKE_CA_CERT_NOT_AFTER[] = "Aug 28 17:18:45 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/fake_ca_key.pem b/test/extensions/transport_sockets/tls/test_data/fake_ca_key.pem index 604aec4a51..2d455ff80d 100644 --- a/test/extensions/transport_sockets/tls/test_data/fake_ca_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/fake_ca_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEogIBAAKCAQEArggAZnikQjBrKXZLBJ/jOY0lFE9iCfh4qNjhcJy4MyKxPPqO -tmxu1wOrbIquXjdQEsTFiMk1xclQnSrSx9++3pec25ioNomAREjLlCefoCUWzzce -grM0s0shP5FvlKHReaIl6NuVvsMOFZnw5eEnlIubKtapXIkpzegV0lrbkID7dElp -MumhRBDwrUHD3u5//SbWf54uF8J8Dfvt/tKDMTUhcQ+QhHuIUp1JpUBRGc2jfDcU -UctknC4So+fgqJAo381t5SLBj4gM/VUfW0xNZ9rBmXVugRaPw91fPlhym61F3NpI -MLYVZFuLGtngETxyyjqTgajZHCOBxbvu7iwE1QIDAQABAoIBAA/aZr7u6nelFX33 -aqoHLpnFg8Uv3gxud/9Zkl/Bxv3RgTe+01VG12n6yZjfoTav7zlmd2AYhC96QT+v -8PeIKEj6oq1WYKxnJioSP4lFesMJ3eQOb1cUoA5dH7A8vV9axkxAOxfVOPThq9zH -4yvtsL9VYFMsrszhKc+5/pLk9+9XygFPeOTSSP5vdEJ3Z0xiNFZPZfHtB0JoRjxu -p+Imbk0NoFDUSk+2jbVodA2hKrhQp3UVQnQIUcPVJid3bTvHbZI3KkgN7l6ExyTJ -rkUZM/sdL5zAICDAvh1tZfXKzc6qHA6E3yW4uOGneeMQCm1zwP2q5CVcu7NjPhj9 -y6uJ15kCgYEA4xMSyuBT/DpfZ3EI1maSscI2KbvuUQfzTAEv/BlyZkXzM3RK2qQW -y4Ersp16EvFb5sex/HbvLre5qMUbPpYvnNxKI9bgq4+FS/XN5qFJUgZPlWuBkkvp -HyBIufq5OeTc9TGt3N9Ae9Esn3vo1g5uGoqXNXaHDjQo6N/nF8knDU8CgYEAxDMu -dlhHsd8M7cB7Z0LzOwpTCHkeMEZ1tc8CeeFUxeR8RmN8Rz5EFkULTH/f9NqDafS5 -mXjNCg+5tb5QP3q4pwtJHwlcT5zoAr3osBL4NyTGJVI9v95ZUCC6fjD6k00+fREE -5azjLZWRvPFypcbZu2oYcNCEzWNZpM8F9CkoKpsCgYAL2Yb1h1dapkEsSL3JUnj9 -RcFF1ETPfba4lKdIZJuPsr7KRJtTZZS68faxz337VxUQqgMjxaEdswDBSefuEDBT -4zsLO79ltIukNyOTkX8eBK5Kgd21ILj9otWovujDmKnfMcR87jmTPIszl2fDI+Wj -BPB3HcRWfWpVHLoWh6y+CQKBgBLtJQRBi9j6vVKKCN1zNedyHYRpuqHJij1ZlNGR -DQ5x9hMMMcblmMfVLTvZ8g66rYahFu5ZGt5nmfCQRUl6WymyCwG1c3QynKb3DuU9 -TzhykbKz9kT1/AOgxJy7uNBQ2UBTTfeh7+BL1100pWycfBB6MZVgaA8wEEu3tMlS -1w8VAoGASdFh+b6wztdFpjaaec0+HLh8W8roUSmlVd3RRgJf5D385r7Z0HOaRHlh -p28h20ALy4pdEtF4uk/n7kTRATnUUoyUHQlJJLnBiUFHUYxMe4o0hHf7ugWPMQ2X -3+I/z3hvXJEINXm2IO5crL9mAqDwV92RgDC9B5gkgE0gOf/ShjM= +MIIEowIBAAKCAQEA1H/hdgRIDrfVZOS87tf0R0Cb42YCqk9zuJVjtQNrz4D5jXxk +8occGM/PmX25t8/DyEYbvdeloA5ZLK3/ML1wMqTCB/SDFmggoLW6+9tjIeem5mw/ +1tHM5gVMYpXJXqExkKwifD+2RgPC0nBZsr/izz+NezcRFdTvcLHhQ2WaRIr0Z+/A +Nq6r3FEbxlk8Pa67/FXLmQsazf651CLkTQW818zG5zqrzFhStWBwv9/5ujrQqsA2 +xjW98ClvDiX9UxPW/hMsad2fnxTL/y2DAFHOFm71u27McPAXWKI37PV4iwmX4NNd +RY+VIiNzZUSpQyZHRHXEnpC8zHtlOTMPCziJYQIDAQABAoIBAQCDzG1CjZVDy7GH +SngEi9zu9Ju7huHQUEcuDToyY1TS9uPRZX4XDsXWfc39HYW7BBoidZlvPfl0NHIK +zECjMlwMjTPrSzSjCSJzi0PWQlRSCyPxduKBks7LPC4MV2r2TnQ3jww0lC+xbVPA +wf5gZ7N9Z6WQ7q6iI9f+xdU5wCLWr1cCtEy+vGshMU9gpSc5bXOAAymDhaHqnc2t +Vv1OwisYt2MvYuXxmL6a9aTKQ/J6TtymfXC+40PpEQKLHNEmt9ByJYkawPu0z48M +157Dp8HBHaWj7UxRAAuOo91c9A/jODjf3ni0GPnqmDBkJaEct+ztdWORaxyeAakg +r3SFwbkhAoGBAPWDhEYH0Fldmv013SJR/ZUNc3mkNtQpOIqa//q7potKPx5DQ0Xx +uvfPJ3A/PYS9fJZZeZCIaugQPYlepZ3Wl7AqwRQzZggz2lp+NEQmO7KcbudHWGfQ +1itYVpSoZTDqWL6HLqCOuBUSkJSGyYW+xN2svhfnbvSJrnVvCR8bQO8vAoGBAN2T +YcG1fJDimDAV7EGhzMggeFp6wTJWYPYrQF7GVBjyjqRQsa77n9KWfR9WglUn3Pft +p3ECQ4mQ/U6oze/qEEkGEeKaQ6fOtzg9d7yJ72DmYSdiLsb8Ock+n7P9do23T/xQ +4X8UJFkXeIBFelmQamu5qVv1KaeOCMxOA7arJ2xvAoGAY03K1riaYUsnQXvj8dnQ +A9Xo+y6crrvtjsKa/0OfXX+ugAMc1tGrmkhD33b03xf1qKqQLRHAjBTljwalXm5J +9IuWhSE1B+RRUYDyiw4b32a+xPVqoLMrrWSRwJdMNrjTJF1xUqfndT6JFEpggKRk +5HTWfryxeF+oHP/IZLiVTykCgYBIYdoAbqoXpn4yzyaTtihwg/LtE8bDC+a25CAu +FbnpQGuKj/XLhNWL9K9BKoB/EvujXlZhm2y2ps+o/4nuwta5FCuJi/1n9yZxT9sq +kyDI1dmNBQzk4gZ6kGOZZ8Zvux98/Gr9mXXaSMmLlabHVV7+e/MwYCFQZBzJqP6b +kMPbLwKBgFazZZXY34lNiyx+Jr32xKERfyk28y5oX62o8WuSWPuPs9wfEuNm0p4q +L+nGx47JXf5qoKXgz3TU8hl9kyDCl4X1wZwShkbSQ29zbRroSMdwWh5965AMKq9+ +de4vr/SsxjCn6IOVc2vz8bm2onqoGUF1mVdm4T185PrrgRI93Ir2 -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.crl b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.crl index 8a26292077..4b5439e71c 100644 --- a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.crl +++ b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.crl @@ -1,13 +1,13 @@ -----BEGIN X509 CRL----- -MIICBjCB7wIBATANBgkqhkiG9w0BAQsFADCBgzELMAkGA1UEBhMCVVMxEzARBgNV +MIIB+zCB5AIBATANBgkqhkiG9w0BAQsFADCBgzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoM BEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3Qg -SW50ZXJtZWRpYXRlIENBFw0yMjA4MjIwNzUxMzRaFw0zMjA4MTkwNzUxMzRaMCcw -JQIUS/zr5MA/czykD6IqKh4UQhk46WYXDTIyMDgyMjA3NTEzNFqgDjAMMAoGA1Ud -FAQDAgEAMA0GCSqGSIb3DQEBCwUAA4IBAQCc7VVA7kvu/H5l3qDvrH5UmSdw1jXr -q6qeKZIYYlJ6XK2l9Q25Cb/nQtiwChILTMItf5unDPX1Erpsti2j06JUlZmrUFOZ -XojqZjKMtUH830msgmm3kavllGERzz7YXzbYFLFVpmHcBw14bV2NxPPYbvoLNHfq -YZ8pgcE6oSSLRytQ0xCCCqJp4h9tAf24zgmBOt4h78e44GKQpMhoZlAxbJu4uocV -qvLuni4Y1/UX0i+IdRUZk5bKOWdzq+Zdc3a8uHK7wuyVfprAM2sgUTUNfYI9TLk3 -Ul68+0tF1A1hTUVeqi/mc32yi8O4ZH8eOL+x3nJyV8flffu+dos+Lhk+ +SW50ZXJtZWRpYXRlIENBFw0yNDA4MjgxNzE4NDdaFw0zNDA4MjYxNzE4NDdaMBww +GgIJAJhS25w02yruFw0yNDA4MjgxNzE4NDdaoA4wDDAKBgNVHRQEAwIBADANBgkq +hkiG9w0BAQsFAAOCAQEAry+TY4SLuBSAtFFv5MVZ/nvBTkpXhg9TIs6WbUMedek9 +E+32X34l7UDOk2yaDvF29dGaTwGgk5kMq6eC5MWq5qK7vCsvYLR/0j6kJN0MsYb0 +AVdy3QThU/1vctL7l01itLuS6SrAO/Y3KsdgF2RLpZqfLAPZfAnig2js1Fe5XBW0 +MyIvnst1AouOnHLO8JHX12snSbk/hOEL0RYk+Qf9nAaogjhOl+wnhXWY8Xl2HsI+ +LROieC9VgLqMSzmkuGzpcW2YxJHy4JsK+1fzPxkOYmmiVe+Eb3FDuT6Z4Ygnff4z +MtuHeos0CQ9mFhKu9TmbqpjwLlMz7oxkqWrlbFd5iw== -----END X509 CRL----- diff --git a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.pem b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.pem index 25a9159b73..b79eda4858 100644 --- a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert.pem @@ -1,24 +1,23 @@ -----BEGIN CERTIFICATE----- -MIID7jCCAtagAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapL8wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjCBgzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWEx -FjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsM -EEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3QgSW50ZXJtZWRpYXRlIENB -MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2KN2qre5737wAqiPy6Ub -ZmtMvhbZ0qFJXDLdsvHN7iywA8rdwuUhhL+VhcFukdcxNOCbDNElnXIVHPr61dM7 -v/i1TJ8S8igKlX2zHwa8WXcTZxIvfG6Skgskr3GQwnfQb/D09tlgmV9NfVTexOPj -xLGi+grJf/Lybtq+Pj9yrG1v2NqmHyo/icyi14KvH3OeZ1ClfJX0qmO4mO/wHOpt -sIj56kHqb0ttZD3Ja9ee8H/VmSXVDS/grrBYmnqorvgY7rFunci72kogW892QOgo -K5pMFv1LQlhnJT8Nc2SvyI2M+9fPBLK30KYTJ4e5uicubQIrANDQQ2myjD+oFrVm -HQIDAQABo2YwZDASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBBjAd -BgNVHQ4EFgQU8C1rPT/4/p2oeosaE/i3eZFKT/kwHwYDVR0jBBgwFoAU5YZRBAkl -IKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBAFoJ932JcsdaZbjVNdZI -pOjB8TD2Z8nz4mJAX0aabP8HayGZY3D7A0D4oED5dKmly/R+wKHgpZACiU3lrAPm -DQeozwVzOVqHZjIVjqYLzscF2IhB4NpGQE0f8M5Ute+/9OgbR/RQuiEZ1GluikGV -9LVP1a4mJgYSbvsekVbC+zN0pla2QOS+eQguvThVv8EreGWAjFdEqLDmya8nOwNL -hTI1CSbK89T4IL2pwIj+R9sS31bpIPXlnhgU7bn1+mwBXSE0vhyw9yFGYZi+l84C -gJ1tDP0F8faetBWCkftdLgaczYsJ7iHVDhrqZFC5VP/Ly6nyHjoxcdEEWLTZetUy -yyE= +MIID4zCCAsugAwIBAgIJAIqizbT8Icu6MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +gYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTCCASIwDQYJKoZI +hvcNAQEBBQADggEPADCCAQoCggEBALnOmuE2VQGKflmWZ8gOGS9t1S67IpOeHN9q +oCtr64GSOd9uuRvTIxDXoE6o1Fa0LZgr40DBSPphOC65VW9+isZwl7fY9CVo9CMl +vFkkN3sMV1TRwdxIjY36GIRRQ5I1Vn1EYBzAH1ZS1dyEX+o620T2ngxQiu64AfDl +Jgd+VCDcmv5nJwosk2EvZxoZssRBJLnNXhiYyZQZYkJcJDk5aLbhq+qpMhEeTBvV +YQBHsxpaA8pBrKzQXJCGxbajqq4r0uFm8k0UkJG6PgPrYC759kXD5XJK4dxypV43 +EjtgUvyEc7JSlN0elP16wt/0w+B+qkCcBssjLmUQu6iDfC6u+x0CAwEAAaNmMGQw +EgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFJ2e +6UH4DQAuaDfF1QT4rl9wggyTMB8GA1UdIwQYMBaAFL4xGYHSPHOqI6Zdo0yjTb5I +ieaPMA0GCSqGSIb3DQEBCwUAA4IBAQBSDn4p0i7SE1zXC5jHuXPxSkrspsvB7Vbl +QhL9/K45aAmoHqIe1bOAtENBFKwAfCIw2Pr/Vd8e5tUqx/1cb7dZ7VmJ/YzfvezL +xQnekP+1cjceYib4Ybh+AvTGHjgLnCla626ub1iNbrh+IWKM/OF+wd1C/fvXNbBR +q/hVOMvOcpWHAGQW4kutRbafVTRHcENJ3Gt/HWHWRQ/NR2bVZ9FOCgFB8XAdrJFl +MTGVbQ8cypO4mktSAbwLiDO+7HkzBfxPX73ezyhhO49augI0Qw0xWwTdvfI4N5q9 +hdW3v9IVhcUYPskUuouwhghhCFpEUQJJn0MMY4KuorfUXzi59DRt -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain.crl b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain.crl index e70fe1a183..2d7e21e3a3 100644 --- a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain.crl +++ b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain.crl @@ -1,26 +1,26 @@ -----BEGIN X509 CRL----- -MIIB+DCB4QIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE +MIIB7TCB1gIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwE THlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBD -QRcNMjIwODIyMDc1MTM0WhcNMzIwODE5MDc1MTM0WjAnMCUCFHwlLHXpWqV6iPHx -xcw/9PqcWqTCFw0yMjA4MjIwNzUxMzRaoA4wDDAKBgNVHRQEAwIBADANBgkqhkiG -9w0BAQsFAAOCAQEArv50n9iLaX9Vei1ldedumBtvl3DomOUtHPxb2YOPRGd9EKWa -rNtZ9pWibwLLekNoc8zNhNw2KFDhA8i6/af6BuK2O3MNMw9gbHKJnILkXJapame1 -DkEEORABNuBRpgAWrQF6GaVkFp94NjfcGHbX8QCmYEueArEBEReZRtOHhNSjFdaP -JU+hiueoNtEcOg8mX3w8OnYq11Rwmf440veRxupgrbcL4W8sCg3IbydUUvy/R0Jo -3t9bRFYd2Jj4J0idxD7HSku8pCRjCmlQcicso+G/G6oqoduJ29O8hfliqp76mjeL -HSVSWUXy9f1yTr0BZ0/eY1yj84mtK8Tp3FRELg== +QRcNMjQwODI4MTcxODQ3WhcNMzQwODI2MTcxODQ3WjAcMBoCCQCKos20/CHLvhcN +MjQwODI4MTcxODQ3WqAOMAwwCgYDVR0UBAMCAQAwDQYJKoZIhvcNAQELBQADggEB +AKxaV+2C5LGVxIZ/2K1ioPXhaboZVfhmp3NPWYEZ87T14I+BbMALzNZZNQW6TgQn +9WkJS0tE7FFE/qChC0NH9zsCF6iBHWszL6Cjng01mXaNC1bYF6vrzlIcvGbFa7D/ +gnHVPXGi+BVKjF7n68Tt7JG6xuu6xYjb5PnrKlC3Gj0rihnoqBg8R2Egqvi4NV38 +4v0hEy9fOJDgaTG3lxlWj1fOSU8fyLZBsix44IjHMWtxDFKGPitJzoeSoOrcshkr +R6YFMH8tX1mWO7yU0bz6Y8gy2b7fvh1i4xOQfkC7AJIjm/xR5Rgu6u4pM7GDFsD8 +XQVOCxZ/ZR7dCwrrWe1OjK4= -----END X509 CRL----- -----BEGIN X509 CRL----- -MIICBjCB7wIBATANBgkqhkiG9w0BAQsFADCBgzELMAkGA1UEBhMCVVMxEzARBgNV +MIIB+zCB5AIBATANBgkqhkiG9w0BAQsFADCBgzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoM BEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3Qg -SW50ZXJtZWRpYXRlIENBFw0yMjA4MjIwNzUxMzRaFw0zMjA4MTkwNzUxMzRaMCcw -JQIUS/zr5MA/czykD6IqKh4UQhk46WYXDTIyMDgyMjA3NTEzNFqgDjAMMAoGA1Ud -FAQDAgEAMA0GCSqGSIb3DQEBCwUAA4IBAQCc7VVA7kvu/H5l3qDvrH5UmSdw1jXr -q6qeKZIYYlJ6XK2l9Q25Cb/nQtiwChILTMItf5unDPX1Erpsti2j06JUlZmrUFOZ -XojqZjKMtUH830msgmm3kavllGERzz7YXzbYFLFVpmHcBw14bV2NxPPYbvoLNHfq -YZ8pgcE6oSSLRytQ0xCCCqJp4h9tAf24zgmBOt4h78e44GKQpMhoZlAxbJu4uocV -qvLuni4Y1/UX0i+IdRUZk5bKOWdzq+Zdc3a8uHK7wuyVfprAM2sgUTUNfYI9TLk3 -Ul68+0tF1A1hTUVeqi/mc32yi8O4ZH8eOL+x3nJyV8flffu+dos+Lhk+ +SW50ZXJtZWRpYXRlIENBFw0yNDA4MjgxNzE4NDdaFw0zNDA4MjYxNzE4NDdaMBww +GgIJAJhS25w02yruFw0yNDA4MjgxNzE4NDdaoA4wDDAKBgNVHRQEAwIBADANBgkq +hkiG9w0BAQsFAAOCAQEAry+TY4SLuBSAtFFv5MVZ/nvBTkpXhg9TIs6WbUMedek9 +E+32X34l7UDOk2yaDvF29dGaTwGgk5kMq6eC5MWq5qK7vCsvYLR/0j6kJN0MsYb0 +AVdy3QThU/1vctL7l01itLuS6SrAO/Y3KsdgF2RLpZqfLAPZfAnig2js1Fe5XBW0 +MyIvnst1AouOnHLO8JHX12snSbk/hOEL0RYk+Qf9nAaogjhOl+wnhXWY8Xl2HsI+ +LROieC9VgLqMSzmkuGzpcW2YxJHy4JsK+1fzPxkOYmmiVe+Eb3FDuT6Z4Ygnff4z +MtuHeos0CQ9mFhKu9TmbqpjwLlMz7oxkqWrlbFd5iw== -----END X509 CRL----- diff --git a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain.pem b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain.pem index 1be173f41e..e208ba366b 100644 --- a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain.pem +++ b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain.pem @@ -1,47 +1,46 @@ -----BEGIN CERTIFICATE----- -MIID7jCCAtagAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapL8wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjCBgzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWEx -FjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsM -EEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3QgSW50ZXJtZWRpYXRlIENB -MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2KN2qre5737wAqiPy6Ub -ZmtMvhbZ0qFJXDLdsvHN7iywA8rdwuUhhL+VhcFukdcxNOCbDNElnXIVHPr61dM7 -v/i1TJ8S8igKlX2zHwa8WXcTZxIvfG6Skgskr3GQwnfQb/D09tlgmV9NfVTexOPj -xLGi+grJf/Lybtq+Pj9yrG1v2NqmHyo/icyi14KvH3OeZ1ClfJX0qmO4mO/wHOpt -sIj56kHqb0ttZD3Ja9ee8H/VmSXVDS/grrBYmnqorvgY7rFunci72kogW892QOgo -K5pMFv1LQlhnJT8Nc2SvyI2M+9fPBLK30KYTJ4e5uicubQIrANDQQ2myjD+oFrVm -HQIDAQABo2YwZDASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBBjAd -BgNVHQ4EFgQU8C1rPT/4/p2oeosaE/i3eZFKT/kwHwYDVR0jBBgwFoAU5YZRBAkl -IKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBAFoJ932JcsdaZbjVNdZI -pOjB8TD2Z8nz4mJAX0aabP8HayGZY3D7A0D4oED5dKmly/R+wKHgpZACiU3lrAPm -DQeozwVzOVqHZjIVjqYLzscF2IhB4NpGQE0f8M5Ute+/9OgbR/RQuiEZ1GluikGV -9LVP1a4mJgYSbvsekVbC+zN0pla2QOS+eQguvThVv8EreGWAjFdEqLDmya8nOwNL -hTI1CSbK89T4IL2pwIj+R9sS31bpIPXlnhgU7bn1+mwBXSE0vhyw9yFGYZi+l84C -gJ1tDP0F8faetBWCkftdLgaczYsJ7iHVDhrqZFC5VP/Ly6nyHjoxcdEEWLTZetUy -yyE= +MIID4zCCAsugAwIBAgIJAIqizbT8Icu6MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +gYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTCCASIwDQYJKoZI +hvcNAQEBBQADggEPADCCAQoCggEBALnOmuE2VQGKflmWZ8gOGS9t1S67IpOeHN9q +oCtr64GSOd9uuRvTIxDXoE6o1Fa0LZgr40DBSPphOC65VW9+isZwl7fY9CVo9CMl +vFkkN3sMV1TRwdxIjY36GIRRQ5I1Vn1EYBzAH1ZS1dyEX+o620T2ngxQiu64AfDl +Jgd+VCDcmv5nJwosk2EvZxoZssRBJLnNXhiYyZQZYkJcJDk5aLbhq+qpMhEeTBvV +YQBHsxpaA8pBrKzQXJCGxbajqq4r0uFm8k0UkJG6PgPrYC759kXD5XJK4dxypV43 +EjtgUvyEc7JSlN0elP16wt/0w+B+qkCcBssjLmUQu6iDfC6u+x0CAwEAAaNmMGQw +EgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFJ2e +6UH4DQAuaDfF1QT4rl9wggyTMB8GA1UdIwQYMBaAFL4xGYHSPHOqI6Zdo0yjTb5I +ieaPMA0GCSqGSIb3DQEBCwUAA4IBAQBSDn4p0i7SE1zXC5jHuXPxSkrspsvB7Vbl +QhL9/K45aAmoHqIe1bOAtENBFKwAfCIw2Pr/Vd8e5tUqx/1cb7dZ7VmJ/YzfvezL +xQnekP+1cjceYib4Ybh+AvTGHjgLnCla626ub1iNbrh+IWKM/OF+wd1C/fvXNbBR +q/hVOMvOcpWHAGQW4kutRbafVTRHcENJ3Gt/HWHWRQ/NR2bVZ9FOCgFB8XAdrJFl +MTGVbQ8cypO4mktSAbwLiDO+7HkzBfxPX73ezyhhO49augI0Qw0xWwTdvfI4N5q9 +hdW3v9IVhcUYPskUuouwhghhCFpEUQJJn0MMY4KuorfUXzi59DRt -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIID3TCCAsWgAwIBAgIULagqIcagI6dT3M/zFS4HUQEiITMwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjB2MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBDQTCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAPKKGz2JranJ7TIC6wUhXEfC7U7a+isbvKSuu4xk -Byc4j6qq8Sj+kckdQ1cdLqb8yBiVht3XwFPIdk1IDhfCI274zRaF/zEEQ+jMo8LP -2Sa2q7ljNuWEQaAAKVl7a9lZUZ8rrvlZkyvmwPE9k+qwrFnV1HxAhfdteweqmXhk -1uEvXOI5NbxCrebusSntRr7jfRkkZaQnACXvpWbikXxlTUSH/14+g5qTWyloTkVB -Diwdf/wOSLdTQChItfrbGF8A0CzvY4lt4czlVjvQTWKGyAMW2q1P4usX29iZFDcr -gdk99NzXC6+49KalN0izTup04kWuaZoqjtFPTEvH8IXuorMCAwEAAaNjMGEwDwYD -VR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFOWGUQQJJSCi -Z3d6qo6t9jikki8gMB8GA1UdIwQYMBaAFOWGUQQJJSCiZ3d6qo6t9jikki8gMA0G -CSqGSIb3DQEBCwUAA4IBAQDYPRnJuGDPI5vdb6Eq2I4EPvNvxGS/ejHia6iLEF0i -zZsCStU2vTgFJafMlO3as+i0P5jq2LwvkekJ0pfk1uh6UT44kOgrT9iZZr9yxtcg -0uTtI/QzSaDOu1XO8lfp82CgxLdYffzZTPFYFjJUXYvp2YL3rpsOWP+CN/zBq9Ou -4oaezFYjiro+qomnrwA8YScpV2S0Hhdb+gVqmxzY38+mO4xr4rpbSVpuldGFiRTx -3Tr297OoJQLObI2rwh9Ru6RV35/e8hVGCJdbRsei81mHT7ODTkYJIEwTCQbKFQy+ -ESdSLKJIYN3g05aHwC3yWl7xCY/1DsXmyNx7dl2ErJat +MIID0jCCArqgAwIBAgIJAI+qfsve4imDMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw +ggEKAoIBAQDsoR/lmCFDnSSKl6cYny8dbobpY15BMwtrSrIITwAZXuLSHIaamq/e +dnv7RWAeRYLy0+kFvA0g0L0Vh8tNWgkKEV+oi81r8vXbRlkfvtwTf54K0r1HTgGC +ZLoqzDhmLrXeIYaaqCjM90/WwnHayCedtNBuLHYqROFj6+Bck6wkxZzuaRU1eDNI +lXTARkZecOZwgpyVMIqywTpVeKqoYWEecRfg1VzdjIbKAzoNrNadJIA1ZmXVQrlW +g6A46cwCmd9ZPwqlDCS7YEXzdMriKYYc430hP0lgd28Ff4D99B4LNzGLeDpDJDPg +dsF4CRbSPtLsiT+e0vNVhMsxlH6s1aEXAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBS+MRmB0jxzqiOmXaNMo02+SInm +jzAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInmjzANBgkqhkiG9w0BAQsF +AAOCAQEAsDW9U8GfIDbK7zR56hk0IvbiCX5JBh1q6nHrOvWcjRcG87p9naY7z23O +fCJljaiDwAHHmTKz1YsM9y5WencAtSoDweiVWMhdZ1ZFA4pxAd/yt2UdKfmoQYN+ +jtkfQilqz9nxgFyS58YdEbj05DZBfDnLpmqfonvkD93StK8jHaPTU/EGp7vMgD7H +BzPe1LsACCx5gG2FJDsAiezK0C4ObbHzR6tqCYeZIfL/XBGenfrK3OxTUMOIaqhh +qYwzfDCf+6DlfYmlXxIaQlmd4UCcoWpUvSFjSfpr525cgTGXs8ze9zlIYkrnY2rH +u9vrTJrScklim9JXVyszuC0Garn/xQ== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain_with_crl.pem b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain_with_crl.pem index 418648fcea..4452d5576e 100644 --- a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain_with_crl.pem +++ b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain_with_crl.pem @@ -1,60 +1,59 @@ -----BEGIN CERTIFICATE----- -MIID3TCCAsWgAwIBAgIULagqIcagI6dT3M/zFS4HUQEiITMwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjB2MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBDQTCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAPKKGz2JranJ7TIC6wUhXEfC7U7a+isbvKSuu4xk -Byc4j6qq8Sj+kckdQ1cdLqb8yBiVht3XwFPIdk1IDhfCI274zRaF/zEEQ+jMo8LP -2Sa2q7ljNuWEQaAAKVl7a9lZUZ8rrvlZkyvmwPE9k+qwrFnV1HxAhfdteweqmXhk -1uEvXOI5NbxCrebusSntRr7jfRkkZaQnACXvpWbikXxlTUSH/14+g5qTWyloTkVB -Diwdf/wOSLdTQChItfrbGF8A0CzvY4lt4czlVjvQTWKGyAMW2q1P4usX29iZFDcr -gdk99NzXC6+49KalN0izTup04kWuaZoqjtFPTEvH8IXuorMCAwEAAaNjMGEwDwYD -VR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFOWGUQQJJSCi -Z3d6qo6t9jikki8gMB8GA1UdIwQYMBaAFOWGUQQJJSCiZ3d6qo6t9jikki8gMA0G -CSqGSIb3DQEBCwUAA4IBAQDYPRnJuGDPI5vdb6Eq2I4EPvNvxGS/ejHia6iLEF0i -zZsCStU2vTgFJafMlO3as+i0P5jq2LwvkekJ0pfk1uh6UT44kOgrT9iZZr9yxtcg -0uTtI/QzSaDOu1XO8lfp82CgxLdYffzZTPFYFjJUXYvp2YL3rpsOWP+CN/zBq9Ou -4oaezFYjiro+qomnrwA8YScpV2S0Hhdb+gVqmxzY38+mO4xr4rpbSVpuldGFiRTx -3Tr297OoJQLObI2rwh9Ru6RV35/e8hVGCJdbRsei81mHT7ODTkYJIEwTCQbKFQy+ -ESdSLKJIYN3g05aHwC3yWl7xCY/1DsXmyNx7dl2ErJat +MIID0jCCArqgAwIBAgIJAI+qfsve4imDMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw +ggEKAoIBAQDsoR/lmCFDnSSKl6cYny8dbobpY15BMwtrSrIITwAZXuLSHIaamq/e +dnv7RWAeRYLy0+kFvA0g0L0Vh8tNWgkKEV+oi81r8vXbRlkfvtwTf54K0r1HTgGC +ZLoqzDhmLrXeIYaaqCjM90/WwnHayCedtNBuLHYqROFj6+Bck6wkxZzuaRU1eDNI +lXTARkZecOZwgpyVMIqywTpVeKqoYWEecRfg1VzdjIbKAzoNrNadJIA1ZmXVQrlW +g6A46cwCmd9ZPwqlDCS7YEXzdMriKYYc430hP0lgd28Ff4D99B4LNzGLeDpDJDPg +dsF4CRbSPtLsiT+e0vNVhMsxlH6s1aEXAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBS+MRmB0jxzqiOmXaNMo02+SInm +jzAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInmjzANBgkqhkiG9w0BAQsF +AAOCAQEAsDW9U8GfIDbK7zR56hk0IvbiCX5JBh1q6nHrOvWcjRcG87p9naY7z23O +fCJljaiDwAHHmTKz1YsM9y5WencAtSoDweiVWMhdZ1ZFA4pxAd/yt2UdKfmoQYN+ +jtkfQilqz9nxgFyS58YdEbj05DZBfDnLpmqfonvkD93StK8jHaPTU/EGp7vMgD7H +BzPe1LsACCx5gG2FJDsAiezK0C4ObbHzR6tqCYeZIfL/XBGenfrK3OxTUMOIaqhh +qYwzfDCf+6DlfYmlXxIaQlmd4UCcoWpUvSFjSfpr525cgTGXs8ze9zlIYkrnY2rH +u9vrTJrScklim9JXVyszuC0Garn/xQ== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIID7jCCAtagAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapL8wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjCBgzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWEx -FjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsM -EEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3QgSW50ZXJtZWRpYXRlIENB -MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2KN2qre5737wAqiPy6Ub -ZmtMvhbZ0qFJXDLdsvHN7iywA8rdwuUhhL+VhcFukdcxNOCbDNElnXIVHPr61dM7 -v/i1TJ8S8igKlX2zHwa8WXcTZxIvfG6Skgskr3GQwnfQb/D09tlgmV9NfVTexOPj -xLGi+grJf/Lybtq+Pj9yrG1v2NqmHyo/icyi14KvH3OeZ1ClfJX0qmO4mO/wHOpt -sIj56kHqb0ttZD3Ja9ee8H/VmSXVDS/grrBYmnqorvgY7rFunci72kogW892QOgo -K5pMFv1LQlhnJT8Nc2SvyI2M+9fPBLK30KYTJ4e5uicubQIrANDQQ2myjD+oFrVm -HQIDAQABo2YwZDASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBBjAd -BgNVHQ4EFgQU8C1rPT/4/p2oeosaE/i3eZFKT/kwHwYDVR0jBBgwFoAU5YZRBAkl -IKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBAFoJ932JcsdaZbjVNdZI -pOjB8TD2Z8nz4mJAX0aabP8HayGZY3D7A0D4oED5dKmly/R+wKHgpZACiU3lrAPm -DQeozwVzOVqHZjIVjqYLzscF2IhB4NpGQE0f8M5Ute+/9OgbR/RQuiEZ1GluikGV -9LVP1a4mJgYSbvsekVbC+zN0pla2QOS+eQguvThVv8EreGWAjFdEqLDmya8nOwNL -hTI1CSbK89T4IL2pwIj+R9sS31bpIPXlnhgU7bn1+mwBXSE0vhyw9yFGYZi+l84C -gJ1tDP0F8faetBWCkftdLgaczYsJ7iHVDhrqZFC5VP/Ly6nyHjoxcdEEWLTZetUy -yyE= +MIID4zCCAsugAwIBAgIJAIqizbT8Icu6MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +gYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTCCASIwDQYJKoZI +hvcNAQEBBQADggEPADCCAQoCggEBALnOmuE2VQGKflmWZ8gOGS9t1S67IpOeHN9q +oCtr64GSOd9uuRvTIxDXoE6o1Fa0LZgr40DBSPphOC65VW9+isZwl7fY9CVo9CMl +vFkkN3sMV1TRwdxIjY36GIRRQ5I1Vn1EYBzAH1ZS1dyEX+o620T2ngxQiu64AfDl +Jgd+VCDcmv5nJwosk2EvZxoZssRBJLnNXhiYyZQZYkJcJDk5aLbhq+qpMhEeTBvV +YQBHsxpaA8pBrKzQXJCGxbajqq4r0uFm8k0UkJG6PgPrYC759kXD5XJK4dxypV43 +EjtgUvyEc7JSlN0elP16wt/0w+B+qkCcBssjLmUQu6iDfC6u+x0CAwEAAaNmMGQw +EgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFJ2e +6UH4DQAuaDfF1QT4rl9wggyTMB8GA1UdIwQYMBaAFL4xGYHSPHOqI6Zdo0yjTb5I +ieaPMA0GCSqGSIb3DQEBCwUAA4IBAQBSDn4p0i7SE1zXC5jHuXPxSkrspsvB7Vbl +QhL9/K45aAmoHqIe1bOAtENBFKwAfCIw2Pr/Vd8e5tUqx/1cb7dZ7VmJ/YzfvezL +xQnekP+1cjceYib4Ybh+AvTGHjgLnCla626ub1iNbrh+IWKM/OF+wd1C/fvXNbBR +q/hVOMvOcpWHAGQW4kutRbafVTRHcENJ3Gt/HWHWRQ/NR2bVZ9FOCgFB8XAdrJFl +MTGVbQ8cypO4mktSAbwLiDO+7HkzBfxPX73ezyhhO49augI0Qw0xWwTdvfI4N5q9 +hdW3v9IVhcUYPskUuouwhghhCFpEUQJJn0MMY4KuorfUXzi59DRt -----END CERTIFICATE----- -----BEGIN X509 CRL----- -MIICBjCB7wIBATANBgkqhkiG9w0BAQsFADCBgzELMAkGA1UEBhMCVVMxEzARBgNV +MIIB+zCB5AIBATANBgkqhkiG9w0BAQsFADCBgzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoM BEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3Qg -SW50ZXJtZWRpYXRlIENBFw0yMjA4MjIwNzUxMzRaFw0zMjA4MTkwNzUxMzRaMCcw -JQIUS/zr5MA/czykD6IqKh4UQhk46WYXDTIyMDgyMjA3NTEzNFqgDjAMMAoGA1Ud -FAQDAgEAMA0GCSqGSIb3DQEBCwUAA4IBAQCc7VVA7kvu/H5l3qDvrH5UmSdw1jXr -q6qeKZIYYlJ6XK2l9Q25Cb/nQtiwChILTMItf5unDPX1Erpsti2j06JUlZmrUFOZ -XojqZjKMtUH830msgmm3kavllGERzz7YXzbYFLFVpmHcBw14bV2NxPPYbvoLNHfq -YZ8pgcE6oSSLRytQ0xCCCqJp4h9tAf24zgmBOt4h78e44GKQpMhoZlAxbJu4uocV -qvLuni4Y1/UX0i+IdRUZk5bKOWdzq+Zdc3a8uHK7wuyVfprAM2sgUTUNfYI9TLk3 -Ul68+0tF1A1hTUVeqi/mc32yi8O4ZH8eOL+x3nJyV8flffu+dos+Lhk+ +SW50ZXJtZWRpYXRlIENBFw0yNDA4MjgxNzE4NDdaFw0zNDA4MjYxNzE4NDdaMBww +GgIJAJhS25w02yruFw0yNDA4MjgxNzE4NDdaoA4wDDAKBgNVHRQEAwIBADANBgkq +hkiG9w0BAQsFAAOCAQEAry+TY4SLuBSAtFFv5MVZ/nvBTkpXhg9TIs6WbUMedek9 +E+32X34l7UDOk2yaDvF29dGaTwGgk5kMq6eC5MWq5qK7vCsvYLR/0j6kJN0MsYb0 +AVdy3QThU/1vctL7l01itLuS6SrAO/Y3KsdgF2RLpZqfLAPZfAnig2js1Fe5XBW0 +MyIvnst1AouOnHLO8JHX12snSbk/hOEL0RYk+Qf9nAaogjhOl+wnhXWY8Xl2HsI+ +LROieC9VgLqMSzmkuGzpcW2YxJHy4JsK+1fzPxkOYmmiVe+Eb3FDuT6Z4Ygnff4z +MtuHeos0CQ9mFhKu9TmbqpjwLlMz7oxkqWrlbFd5iw== -----END X509 CRL----- diff --git a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain_with_crl_chain.pem b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain_with_crl_chain.pem index 4d9c25f558..5bdf2b3c93 100644 --- a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain_with_crl_chain.pem +++ b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_chain_with_crl_chain.pem @@ -1,73 +1,72 @@ -----BEGIN CERTIFICATE----- -MIID3TCCAsWgAwIBAgIULagqIcagI6dT3M/zFS4HUQEiITMwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjB2MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBDQTCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAPKKGz2JranJ7TIC6wUhXEfC7U7a+isbvKSuu4xk -Byc4j6qq8Sj+kckdQ1cdLqb8yBiVht3XwFPIdk1IDhfCI274zRaF/zEEQ+jMo8LP -2Sa2q7ljNuWEQaAAKVl7a9lZUZ8rrvlZkyvmwPE9k+qwrFnV1HxAhfdteweqmXhk -1uEvXOI5NbxCrebusSntRr7jfRkkZaQnACXvpWbikXxlTUSH/14+g5qTWyloTkVB -Diwdf/wOSLdTQChItfrbGF8A0CzvY4lt4czlVjvQTWKGyAMW2q1P4usX29iZFDcr -gdk99NzXC6+49KalN0izTup04kWuaZoqjtFPTEvH8IXuorMCAwEAAaNjMGEwDwYD -VR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFOWGUQQJJSCi -Z3d6qo6t9jikki8gMB8GA1UdIwQYMBaAFOWGUQQJJSCiZ3d6qo6t9jikki8gMA0G -CSqGSIb3DQEBCwUAA4IBAQDYPRnJuGDPI5vdb6Eq2I4EPvNvxGS/ejHia6iLEF0i -zZsCStU2vTgFJafMlO3as+i0P5jq2LwvkekJ0pfk1uh6UT44kOgrT9iZZr9yxtcg -0uTtI/QzSaDOu1XO8lfp82CgxLdYffzZTPFYFjJUXYvp2YL3rpsOWP+CN/zBq9Ou -4oaezFYjiro+qomnrwA8YScpV2S0Hhdb+gVqmxzY38+mO4xr4rpbSVpuldGFiRTx -3Tr297OoJQLObI2rwh9Ru6RV35/e8hVGCJdbRsei81mHT7ODTkYJIEwTCQbKFQy+ -ESdSLKJIYN3g05aHwC3yWl7xCY/1DsXmyNx7dl2ErJat +MIID0jCCArqgAwIBAgIJAI+qfsve4imDMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +djELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw +ggEKAoIBAQDsoR/lmCFDnSSKl6cYny8dbobpY15BMwtrSrIITwAZXuLSHIaamq/e +dnv7RWAeRYLy0+kFvA0g0L0Vh8tNWgkKEV+oi81r8vXbRlkfvtwTf54K0r1HTgGC +ZLoqzDhmLrXeIYaaqCjM90/WwnHayCedtNBuLHYqROFj6+Bck6wkxZzuaRU1eDNI +lXTARkZecOZwgpyVMIqywTpVeKqoYWEecRfg1VzdjIbKAzoNrNadJIA1ZmXVQrlW +g6A46cwCmd9ZPwqlDCS7YEXzdMriKYYc430hP0lgd28Ff4D99B4LNzGLeDpDJDPg +dsF4CRbSPtLsiT+e0vNVhMsxlH6s1aEXAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBS+MRmB0jxzqiOmXaNMo02+SInm +jzAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInmjzANBgkqhkiG9w0BAQsF +AAOCAQEAsDW9U8GfIDbK7zR56hk0IvbiCX5JBh1q6nHrOvWcjRcG87p9naY7z23O +fCJljaiDwAHHmTKz1YsM9y5WencAtSoDweiVWMhdZ1ZFA4pxAd/yt2UdKfmoQYN+ +jtkfQilqz9nxgFyS58YdEbj05DZBfDnLpmqfonvkD93StK8jHaPTU/EGp7vMgD7H +BzPe1LsACCx5gG2FJDsAiezK0C4ObbHzR6tqCYeZIfL/XBGenfrK3OxTUMOIaqhh +qYwzfDCf+6DlfYmlXxIaQlmd4UCcoWpUvSFjSfpr525cgTGXs8ze9zlIYkrnY2rH +u9vrTJrScklim9JXVyszuC0Garn/xQ== -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIID7jCCAtagAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapL8wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjCBgzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWEx -FjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsM -EEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3QgSW50ZXJtZWRpYXRlIENB -MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2KN2qre5737wAqiPy6Ub -ZmtMvhbZ0qFJXDLdsvHN7iywA8rdwuUhhL+VhcFukdcxNOCbDNElnXIVHPr61dM7 -v/i1TJ8S8igKlX2zHwa8WXcTZxIvfG6Skgskr3GQwnfQb/D09tlgmV9NfVTexOPj -xLGi+grJf/Lybtq+Pj9yrG1v2NqmHyo/icyi14KvH3OeZ1ClfJX0qmO4mO/wHOpt -sIj56kHqb0ttZD3Ja9ee8H/VmSXVDS/grrBYmnqorvgY7rFunci72kogW892QOgo -K5pMFv1LQlhnJT8Nc2SvyI2M+9fPBLK30KYTJ4e5uicubQIrANDQQ2myjD+oFrVm -HQIDAQABo2YwZDASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBBjAd -BgNVHQ4EFgQU8C1rPT/4/p2oeosaE/i3eZFKT/kwHwYDVR0jBBgwFoAU5YZRBAkl -IKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBAFoJ932JcsdaZbjVNdZI -pOjB8TD2Z8nz4mJAX0aabP8HayGZY3D7A0D4oED5dKmly/R+wKHgpZACiU3lrAPm -DQeozwVzOVqHZjIVjqYLzscF2IhB4NpGQE0f8M5Ute+/9OgbR/RQuiEZ1GluikGV -9LVP1a4mJgYSbvsekVbC+zN0pla2QOS+eQguvThVv8EreGWAjFdEqLDmya8nOwNL -hTI1CSbK89T4IL2pwIj+R9sS31bpIPXlnhgU7bn1+mwBXSE0vhyw9yFGYZi+l84C -gJ1tDP0F8faetBWCkftdLgaczYsJ7iHVDhrqZFC5VP/Ly6nyHjoxcdEEWLTZetUy -yyE= +MIID4zCCAsugAwIBAgIJAIqizbT8Icu6MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +gYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTCCASIwDQYJKoZI +hvcNAQEBBQADggEPADCCAQoCggEBALnOmuE2VQGKflmWZ8gOGS9t1S67IpOeHN9q +oCtr64GSOd9uuRvTIxDXoE6o1Fa0LZgr40DBSPphOC65VW9+isZwl7fY9CVo9CMl +vFkkN3sMV1TRwdxIjY36GIRRQ5I1Vn1EYBzAH1ZS1dyEX+o620T2ngxQiu64AfDl +Jgd+VCDcmv5nJwosk2EvZxoZssRBJLnNXhiYyZQZYkJcJDk5aLbhq+qpMhEeTBvV +YQBHsxpaA8pBrKzQXJCGxbajqq4r0uFm8k0UkJG6PgPrYC759kXD5XJK4dxypV43 +EjtgUvyEc7JSlN0elP16wt/0w+B+qkCcBssjLmUQu6iDfC6u+x0CAwEAAaNmMGQw +EgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFJ2e +6UH4DQAuaDfF1QT4rl9wggyTMB8GA1UdIwQYMBaAFL4xGYHSPHOqI6Zdo0yjTb5I +ieaPMA0GCSqGSIb3DQEBCwUAA4IBAQBSDn4p0i7SE1zXC5jHuXPxSkrspsvB7Vbl +QhL9/K45aAmoHqIe1bOAtENBFKwAfCIw2Pr/Vd8e5tUqx/1cb7dZ7VmJ/YzfvezL +xQnekP+1cjceYib4Ybh+AvTGHjgLnCla626ub1iNbrh+IWKM/OF+wd1C/fvXNbBR +q/hVOMvOcpWHAGQW4kutRbafVTRHcENJ3Gt/HWHWRQ/NR2bVZ9FOCgFB8XAdrJFl +MTGVbQ8cypO4mktSAbwLiDO+7HkzBfxPX73ezyhhO49augI0Qw0xWwTdvfI4N5q9 +hdW3v9IVhcUYPskUuouwhghhCFpEUQJJn0MMY4KuorfUXzi59DRt -----END CERTIFICATE----- -----BEGIN X509 CRL----- -MIIB+DCB4QIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE +MIIB7TCB1gIBATANBgkqhkiG9w0BAQsFADB2MQswCQYDVQQGEwJVUzETMBEGA1UE CAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwE THlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEQMA4GA1UEAwwHVGVzdCBD -QRcNMjIwODIyMDc1MTM0WhcNMzIwODE5MDc1MTM0WjAnMCUCFHwlLHXpWqV6iPHx -xcw/9PqcWqTCFw0yMjA4MjIwNzUxMzRaoA4wDDAKBgNVHRQEAwIBADANBgkqhkiG -9w0BAQsFAAOCAQEArv50n9iLaX9Vei1ldedumBtvl3DomOUtHPxb2YOPRGd9EKWa -rNtZ9pWibwLLekNoc8zNhNw2KFDhA8i6/af6BuK2O3MNMw9gbHKJnILkXJapame1 -DkEEORABNuBRpgAWrQF6GaVkFp94NjfcGHbX8QCmYEueArEBEReZRtOHhNSjFdaP -JU+hiueoNtEcOg8mX3w8OnYq11Rwmf440veRxupgrbcL4W8sCg3IbydUUvy/R0Jo -3t9bRFYd2Jj4J0idxD7HSku8pCRjCmlQcicso+G/G6oqoduJ29O8hfliqp76mjeL -HSVSWUXy9f1yTr0BZ0/eY1yj84mtK8Tp3FRELg== +QRcNMjQwODI4MTcxODQ3WhcNMzQwODI2MTcxODQ3WjAcMBoCCQCKos20/CHLvhcN +MjQwODI4MTcxODQ3WqAOMAwwCgYDVR0UBAMCAQAwDQYJKoZIhvcNAQELBQADggEB +AKxaV+2C5LGVxIZ/2K1ioPXhaboZVfhmp3NPWYEZ87T14I+BbMALzNZZNQW6TgQn +9WkJS0tE7FFE/qChC0NH9zsCF6iBHWszL6Cjng01mXaNC1bYF6vrzlIcvGbFa7D/ +gnHVPXGi+BVKjF7n68Tt7JG6xuu6xYjb5PnrKlC3Gj0rihnoqBg8R2Egqvi4NV38 +4v0hEy9fOJDgaTG3lxlWj1fOSU8fyLZBsix44IjHMWtxDFKGPitJzoeSoOrcshkr +R6YFMH8tX1mWO7yU0bz6Y8gy2b7fvh1i4xOQfkC7AJIjm/xR5Rgu6u4pM7GDFsD8 +XQVOCxZ/ZR7dCwrrWe1OjK4= -----END X509 CRL----- -----BEGIN X509 CRL----- -MIICBjCB7wIBATANBgkqhkiG9w0BAQsFADCBgzELMAkGA1UEBhMCVVMxEzARBgNV +MIIB+zCB5AIBATANBgkqhkiG9w0BAQsFADCBgzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoM BEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3Qg -SW50ZXJtZWRpYXRlIENBFw0yMjA4MjIwNzUxMzRaFw0zMjA4MTkwNzUxMzRaMCcw -JQIUS/zr5MA/czykD6IqKh4UQhk46WYXDTIyMDgyMjA3NTEzNFqgDjAMMAoGA1Ud -FAQDAgEAMA0GCSqGSIb3DQEBCwUAA4IBAQCc7VVA7kvu/H5l3qDvrH5UmSdw1jXr -q6qeKZIYYlJ6XK2l9Q25Cb/nQtiwChILTMItf5unDPX1Erpsti2j06JUlZmrUFOZ -XojqZjKMtUH830msgmm3kavllGERzz7YXzbYFLFVpmHcBw14bV2NxPPYbvoLNHfq -YZ8pgcE6oSSLRytQ0xCCCqJp4h9tAf24zgmBOt4h78e44GKQpMhoZlAxbJu4uocV -qvLuni4Y1/UX0i+IdRUZk5bKOWdzq+Zdc3a8uHK7wuyVfprAM2sgUTUNfYI9TLk3 -Ul68+0tF1A1hTUVeqi/mc32yi8O4ZH8eOL+x3nJyV8flffu+dos+Lhk+ +SW50ZXJtZWRpYXRlIENBFw0yNDA4MjgxNzE4NDdaFw0zNDA4MjYxNzE4NDdaMBww +GgIJAJhS25w02yruFw0yNDA4MjgxNzE4NDdaoA4wDDAKBgNVHRQEAwIBADANBgkq +hkiG9w0BAQsFAAOCAQEAry+TY4SLuBSAtFFv5MVZ/nvBTkpXhg9TIs6WbUMedek9 +E+32X34l7UDOk2yaDvF29dGaTwGgk5kMq6eC5MWq5qK7vCsvYLR/0j6kJN0MsYb0 +AVdy3QThU/1vctL7l01itLuS6SrAO/Y3KsdgF2RLpZqfLAPZfAnig2js1Fe5XBW0 +MyIvnst1AouOnHLO8JHX12snSbk/hOEL0RYk+Qf9nAaogjhOl+wnhXWY8Xl2HsI+ +LROieC9VgLqMSzmkuGzpcW2YxJHy4JsK+1fzPxkOYmmiVe+Eb3FDuT6Z4Ygnff4z +MtuHeos0CQ9mFhKu9TmbqpjwLlMz7oxkqWrlbFd5iw== -----END X509 CRL----- diff --git a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_info.h b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_info.h index bfec52c1a0..83f5421d4b 100644 --- a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_INTERMEDIATE_CA_CERT_256_HASH[] = - "91b048a0941a41740a243a8db4509ba31abdf0c00a1aa9fa36fe2e28d029b22f"; -constexpr char TEST_INTERMEDIATE_CA_CERT_1_HASH[] = "635057edf7e2eabf863ab7fb5748a443aaeffee6"; -constexpr char TEST_INTERMEDIATE_CA_CERT_SPKI[] = "ZDXblcuF6baBH/AjCGwH7ADE9pyP4WXTWX9s92hPYXE="; -constexpr char TEST_INTERMEDIATE_CA_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4bf"; -constexpr char TEST_INTERMEDIATE_CA_CERT_NOT_BEFORE[] = "Aug 22 07:51:28 2022 GMT"; -constexpr char TEST_INTERMEDIATE_CA_CERT_NOT_AFTER[] = "Aug 21 07:51:28 2024 GMT"; + "4a1d134078a747e9b062f812c9d1a2e4e02f5e3ed35a610fd25fc5290b4f8867"; +constexpr char TEST_INTERMEDIATE_CA_CERT_1_HASH[] = "2cece300dceaa2fadfb67e0c5a5cc1b1843065a2"; +constexpr char TEST_INTERMEDIATE_CA_CERT_SPKI[] = "RRrjLL67gwme5i5hw0bAqjqZH/w0itsdyozHd8aeRxY="; +constexpr char TEST_INTERMEDIATE_CA_CERT_SERIAL[] = "8aa2cdb4fc21cbba"; +constexpr char TEST_INTERMEDIATE_CA_CERT_NOT_BEFORE[] = "Aug 28 17:18:45 2024 GMT"; +constexpr char TEST_INTERMEDIATE_CA_CERT_NOT_AFTER[] = "Aug 28 17:18:45 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_key.pem b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_key.pem index 401b9a27ed..e0decfeab5 100644 --- a/test/extensions/transport_sockets/tls/test_data/intermediate_ca_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/intermediate_ca_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEA2KN2qre5737wAqiPy6UbZmtMvhbZ0qFJXDLdsvHN7iywA8rd -wuUhhL+VhcFukdcxNOCbDNElnXIVHPr61dM7v/i1TJ8S8igKlX2zHwa8WXcTZxIv -fG6Skgskr3GQwnfQb/D09tlgmV9NfVTexOPjxLGi+grJf/Lybtq+Pj9yrG1v2Nqm -Hyo/icyi14KvH3OeZ1ClfJX0qmO4mO/wHOptsIj56kHqb0ttZD3Ja9ee8H/VmSXV -DS/grrBYmnqorvgY7rFunci72kogW892QOgoK5pMFv1LQlhnJT8Nc2SvyI2M+9fP -BLK30KYTJ4e5uicubQIrANDQQ2myjD+oFrVmHQIDAQABAoIBAEyiLmUfjt+AiMh3 -9j30jufBBymrDayrrza1K6WUUeNx3WXKCn5Z7Wx3FR52mXVvqRFqbo6vIV47r+pL -ghXHnjg/c2rCTsJola3iBE3yZQhEzhFE5pVey+xrkrOZObsBBTPECfOUW86FXvT5 -47/EWZsHt345+KORPl8mc+uzKA6EFOvfQGcSzVWur34Xq9fbK3tU5D4SbNBl6JNr -VjCQGC0nTkTKhbG+AU+iOb4TJKg6psbgZI46abbgmNa3VSZe8T8sYEnEKRhDn6nu -XzbmrKuRm+UMBCXVT5u7WQZsyNaGy+pO1xCEwqQ3rtBExc6QZ5PspE8nZOsxOEpN -gQAjmWUCgYEA/HCv8rKIrdDsG8PVyFpPvVQJ0U9idqqMMzP/nMaoO4vccgeW2mO3 -N5pcY1i1VNCElHOfyzSHc5w2Lkhcp4B+zsl6MrpJOvfhlsInPROtUOueMDSDxKIJ -Fcjz6LBpVB3R4rWsvaeePymasGA2yj90k0dcB8BmBuOa9SREnKutULsCgYEA27GI -IQpWwyeI01mxzhhbWnX1xR1p92oYuk6DJBCWfJnAxzl8u9TmQX9qGgVubln8FSWq -TvzxtIlY2l57pan5EUZb0u1rngg4ordIsUL8JVRM0GEcp9rf5LN8dmE8L6XVjhp0 -EPCk0WyMYoZvPxqDt7uPf3LGSNqy6EGyxIGyAwcCgYEAv1twlMnvP8tCX52o3bJQ -BdXBh2/k1M1db6b4GdChUFop5iqImM3D4htZ81kYQ8244otvUutjzihZDeZ+jd6i -wYAK6I872b5zvAM7GVpkJBYnmKUGSbUGrAPjmLy5azEbm/5Zjn6UP477Gr4kalWF -uer7AUlATfKU0UUH2bdtrucCgYBgfyAd8x6c5ZaRzsnsjoJBv6JODFdpFy75Vlb/ -1lFjNV2ZpESHdEIW7tI5z7zrt5aj60FdJHk+JT3j3LBO2dPOpKrcgPBOH6pQvlSt -l5CNDPQYay9dAyRonfXDQX5gJ2Uf37qvXiPm4Njgxc/DVfAZGccz4cP6aCVBIupU -qer4rQKBgEcBC4HTHX43M81l876lpNho+DKptcWIY700o49wi6GF1IzSzsiHDxL7 -GPfnWDRoU7nbRdFd/PxpKoK5KURgF52vyWxFpwEnw3Y2+ZGx5JV97+Mod/IpPe6B -TGI0bmdJN96X8zKmZIrDd1FNPEFnqhBY9cYhnEmZ2T9tkCWyQ/+p +MIIEpAIBAAKCAQEAuc6a4TZVAYp+WZZnyA4ZL23VLrsik54c32qgK2vrgZI53265 +G9MjENegTqjUVrQtmCvjQMFI+mE4LrlVb36KxnCXt9j0JWj0IyW8WSQ3ewxXVNHB +3EiNjfoYhFFDkjVWfURgHMAfVlLV3IRf6jrbRPaeDFCK7rgB8OUmB35UINya/mcn +CiyTYS9nGhmyxEEkuc1eGJjJlBliQlwkOTlotuGr6qkyER5MG9VhAEezGloDykGs +rNBckIbFtqOqrivS4WbyTRSQkbo+A+tgLvn2RcPlckrh3HKlXjcSO2BS/IRzslKU +3R6U/XrC3/TD4H6qQJwGyyMuZRC7qIN8Lq77HQIDAQABAoIBAQCPXiOTcuDUd5BW +f/9EFdzJA+5iSHK9hFqy6Qr9diAZskKFbGHYXmnILRi8mPh+jjhAGl0XMgylZS58 +nvSVOwbJZ0cpzHVWCE2YcR2Liq5ke3lHMTJsTm8rBba1Ih8JSa6aqY+fn36OlQv/ +QwTfLtrRs5jv15Xb7I9S2P0m+wre7wZMV9a7tkI15luMl3paVX1KyiwhSB+FVpkz +1SL+cj8kVAUWjF1UZb8ReQ6IlxfsycZyW3VC2Y5AdXrnciS7JsLd77i8EfCKcCRj +/UBOmS/KOqG/JsPUqnSQX7wWPN3aZUBLUfLB8oF5JtG2t8rGhpxNW+NodYrvZ5W+ +V2rLFUPhAoGBAPdUxeCYmdyi7tOXFsxbhJHcFBq9pegEKQwTBOgvHshxEkBHVQJ8 +KFmV9lGWXyx315lWJ1yBIBJkjc1tla2dZevd72iRDqeMev1Oem29/03ZvRZECqo9 +iFkZ3LOiPtCkZg1w8OAGvDIAj8STVJkPdGE9iSppPuQ+r3fuO196CTO/AoGBAMBR +y4qgpjRvEnCBQSdcoMCMcWv1jlDUEbdKmwmO9S0EYwkWtK1zp3tBLs31HlkDIjZP +KD9AEOq+Zr+FIYdi7gHht6f3/WwjF5GbT3jsDQM0nEY9zNu/5A4BGfO6qPXvSgtz +oXaHYgE+PipqjCcZXbNinK2fm9vNl2MLatr2LRgjAoGBAK/O0Y1xy8TbCHrdJjaD +QzvPPXc4oYrIEklj55QHkpEWVsvcKKBIkwIDKAEcq3BXi6iSZg5KNvr8ARQqNkAf +5wf/TSN+IPWWVQJj24DQkn7LLK58FTyn2pjDWm9R/+adRXF+e6oy/2lnnsozk+ns +42QPssWz5CGoMWBFtmyKuanPAoGAPCnaePWkyQZuSE/HKB8sEtBcsx9QdCzDlgl6 +0tSsEncq3C8EOrbRkBdmIvwpkEMQsti0iITsReNmlUd6o7XpKyGHqL5Fw0x/FQf3 +JqcBsx0EPl0a9yvilhb2HW8paDaBfW+g9UmI+UaVgANw8NJYo8OXrCEgSvTYBR4P +QYx9su0CgYBRI6vclOLx6fZ9MlYecl67Gov3ryUzX5XM6jO4BJufKSAzFFxXrJNx +XKgNiIpOQsc1lvxCY+9TGMNk2N9CnBlZz1gxljN7W8WIXlEXnZCWDf+K+TIDFBTu +YVPe7ETcQ6v3tIwL7nM9tIploZHT9yFOcFVltjkDxyOw9Y/oRVAXpQ== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_cert.pem b/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_cert.pem index d79305cf99..fd692ede7e 100644 --- a/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_cert.pem @@ -1,25 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEJDCCAwygAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapM4wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTM0WhcNMjQw -ODIxMDc1MTM0WjB4MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzESMBAGA1UEAwwJVGVzdCBDZXJ0MIIBIjANBgkqhkiG -9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwXdJpy1zA8yjDZHVAk0u5IGIhBQQY7q2C9WC -XY9G3FiHq6gAF26rDxwBeks+f3G3uzLqYEg9D9UIY0NoAFRYPJEV7l/POp7p1NcZ -gdi4gwnZvvGrOjdkNMWkvGqeuS5KTzqfIetkvgEm7eJI7Pjq3MX7QNpXAfX2VX3E -pcRVUqucv3fhDH/uBHrcooR+O9gM1v3pjbrB5Nmgl1yIunyS/5bpTTuS7jNxGGgT -TwHfL5gwgA7BjpE/665X0VcJwsZxWCgxTrPef/5eJsEFBm+XS4rd9fY67yC+ysFG -UVtIHfWfyh5sucglom9Eu/+YPwGxd1u0sp9tIXAr2VJt2HdlRQIDAQABo4GnMIGk -MAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgLkMB0GA1UdJQQWMBQGCCsGAQUFBwMC -BggrBgEFBQcDATAdBgNVHQ4EFgQUsI50w90T/svapQKsuCmyHsNAxWwwHwYDVR0j -BBgwFoAU5YZRBAklIKJnd3qqjq32OKSSLyAwFgYHKgMEBQYHCAQLDAlTb21ldGhp -bmcwEAYHKgMEBQYHCQQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBABpRa/DJU4kW -N+eApQlW+ouAtd/NnFeHSxPjLh895TbsvbW+WDS5t1HnG5HlZm6q+TEIRwAELqe+ -54R24ZrcTkIQogbOx7jOj/TlMmJO4ijrUANXSDcb8s7/vmiaPV9F7/EwtUx07IJr -+ILKFYh/fHF8ArLk07zgONdtyTdTlE8WUMaJ8geBcciDa3jr8VFBNk5slgI6rQL1 -cyjgLuySQzjsl9KTbLn+RoeFFzRhctseUWLVgh7V5B5XEIXAoNOwNy51vWFqtRrU -dkR1geDdxFpzCckITlEZucaiWBQ6wbr9Ucuwi1BZ+HJtM47LL7+8PRFbJoijcocu -IxufGc28uas= +MIIEGTCCAwGgAwIBAgIJAIqizbT8IcvQMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0N1oXDTI2MDgyODE3MTg0N1ow +eDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEjAQBgNVBAMMCVRlc3QgQ2VydDCCASIwDQYJKoZIhvcNAQEBBQADggEP +ADCCAQoCggEBANTSNzk8NVqtNJQvJ56aksB74no9R1/ZpZvSn5KjJJysnS/2vcV+ +CPhpZKGWQ3VgHQi8rje31fVTE73Qt1Ljq/0Rz6ReiPUk8+JGBqasyZvr84NHwpuu +Wb9HsdptYbaHJWJBn83imk+Cn97Wi6F8iBJDSN8ge1p61uq9iy9Rc8sovTNkSCNe +WCkFr/zoutT49SgnYTI+02fqHHI6bFnj3ReSsP7boJdvJ8B4X+HooE02Q8OamHhT +k2a+EDQ63Hg2FydbCxjYWjY89qiik2NCJMsT4dzyOBY7yclklfqaoOatGjOq2DSI +PcHf8+CsY22zdTXHqgN61BXRCdlXM/jcx+sCAwEAAaOBpzCBpDAMBgNVHRMBAf8E +AjAAMAsGA1UdDwQEAwIC5DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEw +HQYDVR0OBBYEFPffwn0IC64vjCa+6MpCez04mT+jMB8GA1UdIwQYMBaAFL4xGYHS +PHOqI6Zdo0yjTb5IieaPMBYGByoDBAUGBwgECwwJU29tZXRoaW5nMBAGByoDBAUG +BwkEBTADAQH/MA0GCSqGSIb3DQEBCwUAA4IBAQBVoOblwsgyAXEQ6H4LC2xLBYtb +QKVUOOK+A595pbnfoq7QBNsfYWMCpSi2V0qwR9iEvrfWADlR4ckG3dpTYOjOcW23 +3hR7GwMmhyBArD/4tKSNkUbaUt9uQ82fc1ZethDq3Vclsk2rfurEZ8HPM6iFvhFy +b5EL2nHI+xY4HRZfa/T0XxX0iu+2B6zBvlN9kBXnq6/jA/KcKEJL1CBLdnqzzfkf +TgZD/8Q+M60HPLVUWpG2JKnG802j9PsIEM0ZxZnWL5RUxyiQ2Me1gVARLDb2YoSc +LPABDrd/Bzq3n2dosRN63YYhcrTnD2yfz/y0b63HVY/pJituDNYGtk0y7/RM -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_cert_info.h b/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_cert_info.h index a15981b97f..76bb857d1e 100644 --- a/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_256_HASH[] = - "d612e1541ec0f454c90867ede824afd20b252b11d316089cc7b31ec40edaf9ca"; -constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_1_HASH[] = "bc1bdd79249675ad7e2052b1ea53d53f82e78544"; -constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_SPKI[] = "GqxFOg7GUQqa5IiNgUfYIEYXSd/K1ykjxTuPua5W4Rk="; -constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4ce"; -constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_NOT_BEFORE[] = "Aug 22 07:51:34 2022 GMT"; -constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_NOT_AFTER[] = "Aug 21 07:51:34 2024 GMT"; + "b66146bf7cae1ab233b8fe201626ba4d728b85d2ae51ab60db410f299256f74b"; +constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_1_HASH[] = "3dc1bdbca5d15cd23ed18d5509e152cf6a3ca7a7"; +constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_SPKI[] = "EB+/6AIpoCaKxI1ZOWnK3EqawmxGGN2MAZPR1wAzffQ="; +constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_SERIAL[] = "8aa2cdb4fc21cbd0"; +constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_KEYUSAGE_CERT_SIGN_CERT_NOT_AFTER[] = "Aug 28 17:18:47 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_key.pem b/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_key.pem index 95ecd0ad97..1c28bddee1 100644 --- a/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/keyusage_cert_sign_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAwXdJpy1zA8yjDZHVAk0u5IGIhBQQY7q2C9WCXY9G3FiHq6gA -F26rDxwBeks+f3G3uzLqYEg9D9UIY0NoAFRYPJEV7l/POp7p1NcZgdi4gwnZvvGr -OjdkNMWkvGqeuS5KTzqfIetkvgEm7eJI7Pjq3MX7QNpXAfX2VX3EpcRVUqucv3fh -DH/uBHrcooR+O9gM1v3pjbrB5Nmgl1yIunyS/5bpTTuS7jNxGGgTTwHfL5gwgA7B -jpE/665X0VcJwsZxWCgxTrPef/5eJsEFBm+XS4rd9fY67yC+ysFGUVtIHfWfyh5s -ucglom9Eu/+YPwGxd1u0sp9tIXAr2VJt2HdlRQIDAQABAoIBAH+6RcI922VywWPA -GCXA12i9rGem53swVehSOhOS+HGZcVj/PbA6vGzpTIB1FPoHFgpdfye6CbZeK399 -jThKd0blctlCIArPyAlhSdHUR10cL8pEu4tf7qR4qF5M9iXETgMo7M70Hjrjf9Qm -RYdOf6DqhQs4G6GLxeqDckUO7lX5GVDb32GzwgAP36JhKRrkzXuiGM/kQik/3ccG -yGyZhW0mmeJUsO+Mg61TRYVDfcit4hWQjTO4SjJwtYGnhmqm105jVwFouWVh3ya9 -Qn69gTQyQ24djH02ygynsSDJ7y4uj1KTbcyMmlz59J5TU1hLifmhT0GC+WCSTomH -R9QNPLECgYEA4IeZTRXul3ccG54P4r3cXhiYf9YjlYY9tzitmUlC+IIq6E1p5/pm -yAcMnv4ElBcB8cQ34etkA2WNtgUGocyhTi4tNdsXqLZZ8wWN49ZGVtvpZvhe8xoD -O3j05iMLK1lek006CQz1p9qjPwa2yu6jC8seLWBmR72JgQ37/PPwpIMCgYEA3JUV -pfzYLG1Qjk9/QqXfnKj08oVpS6veNQOuub8ruRMozAEtKqe0BznJJ7qDG+2EE5fT -u7XLGp4Pi4+yvWJvcD0EKBUEWXzlc2K6zVaAM9vuekcqBVZKgdsBkT0WGyhtsdCh -pdKsoaZCfLOOm7AJPsOghSadzlkELzuTroYpdJcCgYBiEpihlRzcSAic/5OMxMWG -zFOAMzbjzvkSGM2rENcR2TmIspe53iQa5wlaQTYawVn2EnEeW0UaPreBc/yLm+gx -T/YregGBjfUIM7rgc+3RbskqUv6WTRxwU8sU4uW0D5tB2A+reF+s69E2bGZXiZjq -Q9RwmZTTbTSsjEEvIhZQpQKBgQCII3s49tR0lwMg0e+5MqbQCXckNzLFgU2jaqJs -AZD6qNiFEDTQHrD9xKxh2LsSgYUCkrIbKBgyVVtCx22JdTdSDlaCZnZIxMzYahbg -pIJ7f0GwNju5D4jsnD5bZVg/arRJCnq53Uyud+6RCED71anfEt3/T9YVhNsQS7Ta -AfOUAQKBgQDAIydRFQRoC2yKvRmYTSG8BgGX5pr0M1ScihXyhgkDqHPVXjF3S0gd -C5iuAQDRv9mMGMnfAqvPbZuWHiQe6ban0LkTH/THH4PU9lDhOhBC9ZfqnCaCrYoo -lDdGoU83T0/mqfgbZ5LZhBFuijyV2jYVSpC9+HrP74+OPCvXZAlz+g== +MIIEogIBAAKCAQEA1NI3OTw1Wq00lC8nnpqSwHviej1HX9mlm9KfkqMknKydL/a9 +xX4I+GlkoZZDdWAdCLyuN7fV9VMTvdC3UuOr/RHPpF6I9STz4kYGpqzJm+vzg0fC +m65Zv0ex2m1htoclYkGfzeKaT4Kf3taLoXyIEkNI3yB7WnrW6r2LL1Fzyyi9M2RI +I15YKQWv/Oi61Pj1KCdhMj7TZ+occjpsWePdF5Kw/tugl28nwHhf4eigTTZDw5qY +eFOTZr4QNDrceDYXJ1sLGNhaNjz2qKKTY0IkyxPh3PI4FjvJyWSV+pqg5q0aM6rY +NIg9wd/z4KxjbbN1NceqA3rUFdEJ2Vcz+NzH6wIDAQABAoIBAHSpK1Z3l7O2II1e +b/R0PR/AiTyC3N5A+5Q4V/rU7VvpD11cf1iEJzys4VnmeeIcpq3EaCfo4SNSwA6c +G/IXFY9rNQygOalP8VTHGBxDuVx8cgczzgzy/QVqsqbOsPKSkL6UxJnirr4JF8Pa +jb4e+qQwOAD/2D6X+bnB30s39iaVlR99HclW0I3vA7pmHk+f2nL5mjeVv+DatMkc +Hyupih0u1D7/bsoyt3WLWjb+HI6/IC650squwmiNrXKlX7PmNEBXHMzQeaJ+N4C3 +8eSR3Zb3nmdzski74lvDBPEr0vMxj4DQ0CdLnELAxTpEYX7gKiCo66RO+xAIbeyr +r/E1X3kCgYEA9pgzFXh9NQ/8spH08Zob3ROP8tIOISsgIBinK7DD3MeeUYpq3EFo +f8O7Tkg99x1jBpyRMgT8b01zJcJG8+J8WmIWQVaVzEnl7mGiyHamU+grmZ1YBAw8 +dQaP4mjjoi4j1JDJfmEGLrxfSYQxzfiWGgQJzDzo/THqABnKrJIjl18CgYEA3PA+ +8vVMdGvHFZfcdS5dEY+4dzmPhnGzwy/RWJ6hatVGRosyKrtGbcfUZMsY2k6auwTy +M5bH7hTx+DegyfSfYJ0jzRKq1RrH6FMz6FYnJg6WhgI0U0pZx7vYQJVZyWA00w/7 +ydTK2n5UgYz1ovPESCBh6v4gV3a6tTKzNhvtVvUCgYAuFdO2N4Zu3EYFuXFllb+P +WZCVeNxbJowic3kKmUaBhGz6IDxIXZECD7p5rtal0EAphCk+h+AFjRvv+pb4DWPg +IGS4YU4tl8H5AxZBEKuVEtbTJqzEVOUXmdpaHfAs5yKbH1QI4mkdYucL/kCwlby3 +r/mEyf1hFGr/CdLu3YD5UQKBgCJIIOxgBYn3A0AlfS6tkAFelJfjVZLd56+8prYi +fxdtmmbtyE37GxWDsUAmh2ewVK/6N36rwb/+fgEu2IMdsvEx0NFMOTex3Rz+dApz ++8Ua9F48z1OxMLcePZLf2bu2ctvhGgeaPhOjEIe9kIvFWUp7w9XLssb/hD8Da+1U +bgJVAoGAS8Z8pqFFskmH/8OKNbiVTas6zb7WO2/9+I+I8+PyihJyP8We5Pk/oQeB +ZLWWVuOTZH7oNN+uL6RvkMqRcPH7PFVI90LyKbHG1JNEyAz08MFDDF62lWaTpfsP +FONglylG/8xj9XKAXjkzpXnQU3r9BP3eaV3HGeEBp/CUyVgfzDU= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_cert.pem b/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_cert.pem index 30fbf509a4..c0a33f2f04 100644 --- a/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_cert.pem @@ -1,25 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEJDCCAwygAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapM8wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTM1WhcNMjQw -ODIxMDc1MTM1WjB4MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzESMBAGA1UEAwwJVGVzdCBDZXJ0MIIBIjANBgkqhkiG -9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnNMQccdH6yLlTuVszJ1zoPi3N6a59l+sWZZX -QsBYp/7tJ7VXaiyNtKayHvBYKInU7FO19/N/xgsLYBmrZOmsLZB2gn+M/NGBKx+G -uAPwXsRgbUjHeIx9tbgJibc/FlxOhm6FKU9w6a4wATeCrMueBXNYUtR8OWI6XIQ5 -h+LlylY+1dt4PUOGDvSrcoGil3L3qx0VcTyTsicJ9aroQz3+wD70qDx4ttxjmdn9 -OgYhUksRJI8rc78FU48Dril29K8aTE385u/HwBqkdTpZIwvMCefBQsSoFzdeKVUE -kqZUx9Nhcg8L5s15JFOcSG80En4N2meZIeamaM+G/f1J6+BI7wIDAQABo4GnMIGk -MAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgHiMB0GA1UdJQQWMBQGCCsGAQUFBwMC -BggrBgEFBQcDATAdBgNVHQ4EFgQUWyF+mJCYTePCrT13+1/p/cxqQOwwHwYDVR0j -BBgwFoAU5YZRBAklIKJnd3qqjq32OKSSLyAwFgYHKgMEBQYHCAQLDAlTb21ldGhp -bmcwEAYHKgMEBQYHCQQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAHvOd2e/gBak -Gwqwro9wWjvb51DvPa0o2DLGr0Knamk0Oiw2LiyGENRYirEmp5S2tnYfNsTwqUtB -zvNoJlGlLxJbdu9R0edTOOzRI9HAzmioXxbN+3nZIb+q+QD+ZRuwElmCwGIEQZac -LzzbfERXr5f1d61p6CoxdwJ3lUkI7bIeTf2xHYeu81d2gemVK/WE3XBLCj5njBrl -kfPHjmA/HvpUJf6EO+ss/eTF+Qs9BsfqDzRxdviRBU3xuEatp6apdpYIy13Hb8Oq -q8OS4a6DTyE39GTczLFbB2uO2FXGXGL09CP95vX+tJbN9h7W1bE5FRht1R6+a1dj -k2unUERsHBg= +MIIEGTCCAwGgAwIBAgIJAIqizbT8IcvRMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0OFoXDTI2MDgyODE3MTg0OFow +eDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxEjAQBgNVBAMMCVRlc3QgQ2VydDCCASIwDQYJKoZIhvcNAQEBBQADggEP +ADCCAQoCggEBALRCzPThlPgQMbyPz1avm1eea4Qs3k09hzKBnYzILlSenRx3JERJ +0jb9q3gizNbEHCIxG+7/xNk3an8+lAT63awA0UTGapde+J2LXtfRy5dqmkLagvrG +o8Uu7QwRc2P7QMOxOStqbtZ1VUTeVUT3aQhq7WE53Utcsz/HCo78ZLUV48uwnnhP +gcobYQub/0fAh/7x3eb9v2PhKLon7Tj3a24hoQgk6PsnZGsBdRKzZsaJ/FBV2jsa +ozf6mNVhcia+uDOJ+NTD+iQOA6ACv8EoE+Oo1pYDt48GEfAbK4gJF0DtwrC0Rl7D +/hypaWuLzVqG+NvuEMSWfYWz1jtpw5JPXMMCAwEAAaOBpzCBpDAMBgNVHRMBAf8E +AjAAMAsGA1UdDwQEAwIB4jAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEw +HQYDVR0OBBYEFFyF0Yiyk4lM1MQPx3F+b45dekQjMB8GA1UdIwQYMBaAFL4xGYHS +PHOqI6Zdo0yjTb5IieaPMBYGByoDBAUGBwgECwwJU29tZXRoaW5nMBAGByoDBAUG +BwkEBTADAQH/MA0GCSqGSIb3DQEBCwUAA4IBAQBTDSIXqAnK7gsWyJUgNtjtwtRe +8njow98BlybgDDPiEaFQirPengmQrz464HPyLUAkI24VeRC8mDXifi/PiZ7WdEQd +pHPsnkksVRIse+IjNdD5Rs1ByFdNhYcoBpxuB+i8pg3Y8DsUWyTnSccjCO/4qC4e +EioHMPk0Zl+TrZkSYRPRQGOu9ZbjvC/M8PunX68E+1cnMF369xpZL/lNzK7PFaQm +SdAuUG+ZiKuBD+WjpbjU9DggLHqd0x/CLy8KUN9YwRiCTOQDHpJRcMoDbXeft0B2 +U3MncAXBTTwEuoXsKIgQx3+LaqgFrMZ6klep5XkCEIq/Fnk6QeDTpTxWdatU -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_cert_info.h b/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_cert_info.h index 2a8831b174..b97fd9a227 100644 --- a/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_256_HASH[] = - "26b77f1c6730b1d157dce3a89cad7905d723a67db7025d4ff0398ea57f3c2f45"; -constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_1_HASH[] = "fa1f721f75901d23b6d44b4d268bbed74fa5909a"; -constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_SPKI[] = "ke5OFPi3+yBOYxM8xF1f8JMR/aCwPi6xmWHEXDvek0Y="; -constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4cf"; -constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_NOT_BEFORE[] = "Aug 22 07:51:35 2022 GMT"; -constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_NOT_AFTER[] = "Aug 21 07:51:35 2024 GMT"; + "8e6c1fb7f0744acd1bf6128fcb5c627fb89f482089c12a9c2a4c1bbdf1104281"; +constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_1_HASH[] = "b71df2dedcec7b72e468a44c40248554412971c7"; +constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_SPKI[] = "wU0LjUo5Qfmzus0pfZUVT/nAbZVlFj5xglMqxopPuEo="; +constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_SERIAL[] = "8aa2cdb4fc21cbd1"; +constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_NOT_BEFORE[] = "Aug 28 17:18:48 2024 GMT"; +constexpr char TEST_KEYUSAGE_CRL_SIGN_CERT_NOT_AFTER[] = "Aug 28 17:18:48 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_key.pem b/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_key.pem index 5290cc209d..ddc98ddc79 100644 --- a/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/keyusage_crl_sign_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAnNMQccdH6yLlTuVszJ1zoPi3N6a59l+sWZZXQsBYp/7tJ7VX -aiyNtKayHvBYKInU7FO19/N/xgsLYBmrZOmsLZB2gn+M/NGBKx+GuAPwXsRgbUjH -eIx9tbgJibc/FlxOhm6FKU9w6a4wATeCrMueBXNYUtR8OWI6XIQ5h+LlylY+1dt4 -PUOGDvSrcoGil3L3qx0VcTyTsicJ9aroQz3+wD70qDx4ttxjmdn9OgYhUksRJI8r -c78FU48Dril29K8aTE385u/HwBqkdTpZIwvMCefBQsSoFzdeKVUEkqZUx9Nhcg8L -5s15JFOcSG80En4N2meZIeamaM+G/f1J6+BI7wIDAQABAoIBAEz8H9p65Yc8fi0Y -2ywnLxgagHbFVgzoModYEkYmfl8Z+fnAP8VTUc0Y99/QRLbB0tCg13d9BYCG83Kd -p1HGlEtZ25N8Yg3KGwq8UzoKVPlwlZWQYLuA3EVUrvn4BvRHJBVCNARvhxJv/Ajc -4z1IR66NTRJ8VO8mlVfNYSCf9gY5Q6Qmn5qiM1b6JWvcR/t/98LvOevkRpMbu7tn -0BVH32qb8vX0oPZA0dRwEu84JnXlwzZMdhF1o43d0sbMmyuwnGfar+bnSsbUSxkk -g5outTRLaGt3tNlGjyJwyqfv7kEtSuMw8MTAsw0ppo7Ay3W/rJTdTmuGjShpAX5d -T3gw+SECgYEAzG5JTPFRxNMxCwDroeJ8VD95uZdb4xQyAOgiXdFk9nmmBZonq17t -MyPHhGOSaZ6/xOi/9MDkfWr8GKAf/dq3Ta0dHE7qtcgiFYstdn9Ltl17RraEwQNV -WuLJ/urP2aNvlT2IP0DfMseZIz3whk0a3eGE84T//luzYxGru9/BwV0CgYEAxGJ1 -1+UXO8wYs8ebIOM+OjwP21U6ppBhMwKeolbrvf/IeUXZSmiAxiyo1jq4bEAhdTJs -KL4HJZ/t6XVbzH2oas7QcAi7gAxJAaVmABd+ZQftUQUihaQ7Ukx+4vTPt0IW/nWN -7e2AmA1fkld+gIWb857LYrvUuzhxlfidMpdFkrsCgYBnzGezhaQ7B/CS4bjCzbjL -Hh+0OEITnqF1DGjGshdNfp7poUgbH2vY14XqlpQ0xMIiPPuaToa1l6jA6CzWPENu -UUPCp99MxX1o6u3+iMvsoLKDSRFG32Zra1Oc96TpoK57XG7djxbFNctvtXd2+Zd2 -qZdT/mfswqrm1oYYMpiykQKBgQCqdiR/77SJDRFsC5iVpWpANh41bfdo2O3lzyJP -G0+pLjqfOYfw1GDio6UxvuqR2+Cuz8OeYcPmXrmt6VZzW6cyfq3icVH/RaqhKSYu -cjYeEBFoQCLFCdcMCqYg7grWsSEwYm191qfGU+VfK178w/yoLG+yFgQDNm0xlgks -/q0/PQKBgQCwXvSdBXKcwCwetW2YR21w01V50YOP9Gb7wyfumGKKtaA7ivksggbo -VNAQ3GOdWzDE5xk6ooLVaI86CYPGsgAxruc3ZrjX4YppDgjVmQeGeexQXNpJpW8Z -yydq41LU9QhN+5z2VyrutluGijLdN/qVmwLe7zpjvyhXoSv5pAFtuQ== +MIIEogIBAAKCAQEAtELM9OGU+BAxvI/PVq+bV55rhCzeTT2HMoGdjMguVJ6dHHck +REnSNv2reCLM1sQcIjEb7v/E2Tdqfz6UBPrdrADRRMZql174nYte19HLl2qaQtqC ++sajxS7tDBFzY/tAw7E5K2pu1nVVRN5VRPdpCGrtYTndS1yzP8cKjvxktRXjy7Ce +eE+ByhthC5v/R8CH/vHd5v2/Y+EouiftOPdrbiGhCCTo+ydkawF1ErNmxon8UFXa +OxqjN/qY1WFyJr64M4n41MP6JA4DoAK/wSgT46jWlgO3jwYR8BsriAkXQO3CsLRG +XsP+HKlpa4vNWob42+4QxJZ9hbPWO2nDkk9cwwIDAQABAoIBADQp5I+0u9wxK4Nq +hlCKjsSDNo/QQCBP/tCxy3rS7v1TzRlQrPEJ/8gkDju8rlQz+gQ2++Nkpn1JWQsr +e8AZLI66ydRCKtRVClLk4vRHZMgTdEKGY0LYusmz86r7Xc4ABlTa8zVKHnr3B07f +nANSKVXjQ4BQM2a8k66QFdEc3rO7/jxiR5nuHI0ebudypBMW6yJm04YBk3NlhxEE +M2LZHvT4aB2oE/pkv/w7bvq3M674OxjDcnRLBW2KF+y1u46wdWhgsR60Qp+DajMO +pJoHLlMqNWORzwgASly9xlL8jGeXbz/sQjvDvfQYnZKi9REpnTJ7X5CkcJXyuCmU +trkY/PkCgYEA52J8ldjR36bKij8FMNHWs/WqRFtXg1h/cQPnQWCpUgp6HrrWbjU+ +h95o0s64sHYJnXratgUhB4Uhs+RawFQBNwV311OWy2YGZg1tNE9uyMk0xXbUitvK +2CHPuH70iYA8w24+0Hrt631IPrhWCw7oDYfe+sAN4Isr4Bb4tFoGFWcCgYEAx3AD +WDib0rdT3MfX/1etPmaHOC7HKjMinoC2uWIhxccsmoEHx3O1BaAi7+g9ofFdZRIA +TTyHZpZ3XGt54zxW1VUGuzv23ClGdIRixIwrnw9E9oToHDGniIP01AoNzJYo3cq4 +RrZVO56u9qH6i3nl6rFQDcwAbFoEBnHNsiZgqEUCgYBci0ORG1s1vJwdlv8Ye5UH +/SXQmUfzPJ4cMZd4ypRuP8qAJ/JDuf/8j7QVPKEZ0twdpFl9m6eOPm0wahDyA6dI +vmMkOEaDq5a7knsvBOYmYHM+1zxDHY2PzFYsUHq11Bh5gcqVz9UA7ubKTyf63Edr +wgApAk+Kk59EzWtDlw3/2QKBgAZdwP2T8QVs7LRjfLWd6t3PEAnvFFR4hWZh3XNV +epaBoR7dd44aV3Dyh6r40t7UgZK0XGYaxIe1zeGZXK6wQmVU7X4Uj/C/MIyPnUeA +4fOV3TGxVGdx/lMRQ0NxfrdFI9DQo8k+EMJycktVKFZDcd9oAZIvLORIi1BZWaOS +LguxAoGAbHljejIkLmdCkANvYSrxRWILi2O3Wchn4vjnijeD3eLRzR7iBeKJF28A +RnicWrWjr0JThTMCaxczIpTZTtFE23gqjVw44Ry8W0t6YJCLOTRw+N+lY2q+5lqx +kB39zsk4KXASvBcZu1RID+Q3vwYFGhGy86zwuJDewrxr+RtTUOU= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/long_validity_cert.pem b/test/extensions/transport_sockets/tls/test_data/long_validity_cert.pem index f51ac9d52e..5be6c44a9a 100644 --- a/test/extensions/transport_sockets/tls/test_data/long_validity_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/long_validity_cert.pem @@ -1,25 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEHjCCAwagAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMowDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwIBcNMjIwODIyMDc1MTMzWhgPMjA3 -MjA4MDkwNzUxMzNaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlh -MRYwFAYDVQQHDA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQL -DBBMeWZ0IEVuZ2luZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjCCASIwDQYJ -KoZIhvcNAQEBBQADggEPADCCAQoCggEBANglPngfYxHQfhPW1JSQrFzdh0E0ED+B -uXCCPEMY1ZUbxJZGaU5n1gdjJlvtwjvREPzHjrVX2KfA6Fz0YMYPXb2UVuN3vCHG -kIIqq65l3bOL7RceGkr1v0STacGFy9o3jZZgku8dJNV93yc+A/HP7L5L/S41E0yy -mIGMycY2c3KfWJ+gDTSHTLFdYHl80pTunWaXAf6Vd/46ONiRlFAq0UNPlyn+Q2SW -BRpJqYr6S41JQzldAJOrYuz9/nt+XW34C5AuM56SxnGBg+BZzY+kQFB9vtnFa9KF -jm6OJU5zuPDm8UlpvRdy1FInAaTcX2zSR1PYyENN4bCf2+Ntm4hkExsCAwEAAaOB -nTCBmjAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggrBgEF -BQcDAgYIKwYBBQUHAwEwHgYDVR0RBBcwFYITc2VydmVyMS5leGFtcGxlLmNvbTAd -BgNVHQ4EFgQU+dmfANGVO77X937H43/LKz1Xzd4wHwYDVR0jBBgwFoAU5YZRBAkl -IKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBAOwoXA4mf20PEHW4FCnm -jV+zyYpt4ycHETNSaT8Zt4ndZ2LdyKFAYUbCuSxZY6keEVIh9rZ4KUtDZjzXmXCl -B0aMUTkzlYT5HMR8j+L9cK1a9KGonPhKjCMiomXiZh+MvOGEQCqyGdtYVJ9OHPH2 -rEDHObcCyPA66AB7KHP3rK/yosjbyNkZc0TFb/hYLu75hCT2RcfHY4lKLglqKV4k -je4nM5t3pe40mowjtwCq5Ry/cfnBuezolwsOqcaS7VJhsD9Q+VmMybPve1pADebS -f0mtr3E/if1t2k7JlWRvg37LdEvgfXB/8Qa8upXZ82nTy1BloOeftWiBCksnDyaF -zg4= +MIIEEzCCAvugAwIBAgIJAIqizbT8IcvMMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMCAXDTI0MDgyODE3MTg0N1oYDzIwNzQwODE2MTcxODQ3 +WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwN +U2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdp +bmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqGSIb3DQEBAQUA +A4IBDwAwggEKAoIBAQCsuELEcR3CTMWTNDBJCJEN5n2vjw2bHFmFu/Hkpr0nH2dY +0ZjXngrOgGtQroXWJMiNY7K6ymxhGIDLuLvHXXLyr3BE2XzNXPIa90puVljawXUC +7POO8d2uj9sDO8IzqIau2KC8E07s6ny2KOe0xC8JdgMgl/zFEQKSO/8fJmAmjaTp +WsGRHoZ5JsXcEwqTLln46ZoJqHb6Np8CG5Hxgi1lFMrEEuNTxYs4iLuAwC+TrOhU +3i170tV/66JMB/D/Ln16P4Gb7pZf1a+wGzddOXroeAAzrcCOI4+W77+HFWoGJoRJ +b5Ug22s1Gt3KryqQ4aHhz+8s+APLzFFz2ztgrqDrAgMBAAGjgZ0wgZowDAYDVR0T +AQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUF +BwMBMB4GA1UdEQQXMBWCE3NlcnZlcjEuZXhhbXBsZS5jb20wHQYDVR0OBBYEFKO9 +4+NBEb7XfnAHQax+uSoCzdeYMB8GA1UdIwQYMBaAFL4xGYHSPHOqI6Zdo0yjTb5I +ieaPMA0GCSqGSIb3DQEBCwUAA4IBAQCL0Jd/mdoYmdYz9hmP43KECS7UACIwXE5F +tJApy2HYeGTlTDLMjdM6XnZJFT1FAHYk2tsCoD6QMEirFN3meDTrz3FMqbuU4ojm ++wQNrP2VnGUlMOA5wxAf2PX40gobXG3ftQhii80OVJfIJ8dsaHeFXlk3dqaiYW0w +k8pO47Oxs1MqNiNtNU2sTEc73JUFTEpA/j23JWqw6T+ijvX4TMRMrMCmu+f+2Oj9 +CJnGTUmp0tyqdvxeLx1nHa00KTLKA61ZXlOo6Y0p7/ScijWUnShFKzt0w+u6eLMV +q0KjPXhmD1DdvDD5qkRzGZYmTgreDL8wMF8VHBtaBY3KUR3yhOf5 -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/long_validity_cert_info.h b/test/extensions/transport_sockets/tls/test_data/long_validity_cert_info.h index d0d54c83bf..37c625ff3f 100644 --- a/test/extensions/transport_sockets/tls/test_data/long_validity_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/long_validity_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_LONG_VALIDITY_CERT_256_HASH[] = - "2d23cf524c0351d972b0b4f0c850de0787359422c9eaa16f9d03192ee0326484"; -constexpr char TEST_LONG_VALIDITY_CERT_1_HASH[] = "4ad0658d58fd8f4b21dccd851804135009c6b44e"; -constexpr char TEST_LONG_VALIDITY_CERT_SPKI[] = "zXcEYz07DudHyCDzjiJRTXGnw15w1WpJuCz3Eyfu0l0="; -constexpr char TEST_LONG_VALIDITY_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4ca"; -constexpr char TEST_LONG_VALIDITY_CERT_NOT_BEFORE[] = "Aug 22 07:51:33 2022 GMT"; -constexpr char TEST_LONG_VALIDITY_CERT_NOT_AFTER[] = "Aug 9 07:51:33 2072 GMT"; + "c755d6cfb4cc36383e3e079acd46184b2719656f7d77d1a6cbfa9dd2687259dc"; +constexpr char TEST_LONG_VALIDITY_CERT_1_HASH[] = "4bb745ce4e3394e62699880aeb100e741bff9695"; +constexpr char TEST_LONG_VALIDITY_CERT_SPKI[] = "9OlEX0U8ilvotibFRb6a37ADGrwd63nDDVlcwFyNwbo="; +constexpr char TEST_LONG_VALIDITY_CERT_SERIAL[] = "8aa2cdb4fc21cbcc"; +constexpr char TEST_LONG_VALIDITY_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_LONG_VALIDITY_CERT_NOT_AFTER[] = "Aug 16 17:18:47 2074 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/long_validity_key.pem b/test/extensions/transport_sockets/tls/test_data/long_validity_key.pem index 17ed00b6db..d0ca218b6c 100644 --- a/test/extensions/transport_sockets/tls/test_data/long_validity_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/long_validity_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpQIBAAKCAQEA2CU+eB9jEdB+E9bUlJCsXN2HQTQQP4G5cII8QxjVlRvElkZp -TmfWB2MmW+3CO9EQ/MeOtVfYp8DoXPRgxg9dvZRW43e8IcaQgiqrrmXds4vtFx4a -SvW/RJNpwYXL2jeNlmCS7x0k1X3fJz4D8c/svkv9LjUTTLKYgYzJxjZzcp9Yn6AN -NIdMsV1geXzSlO6dZpcB/pV3/jo42JGUUCrRQ0+XKf5DZJYFGkmpivpLjUlDOV0A -k6ti7P3+e35dbfgLkC4znpLGcYGD4FnNj6RAUH2+2cVr0oWObo4lTnO48ObxSWm9 -F3LUUicBpNxfbNJHU9jIQ03hsJ/b422biGQTGwIDAQABAoIBAQCj12eJCtHAGTjY -tQojK59cLZhvNpXybdUxkac4fUS5aHkWKH1+r3sv0lqraIjJaurjkil9EP/r+XCp -tZz9xXwbTqymdIapW6kC4nGNGy55AWJRGcJ4e9vmkY+i4FbsLRwol0AJ/R+ErYtQ -ZdP7os8kWNmsAxOEGgU8foocs/3DLd4KhYJ+kkpCfAtEsAEUJE/jBrADhOVYpkr1 -GyAYaiB10T1ZUsfrsnigp4+PgLKTS+3nyGIM61t25pmYvS+JWTmt7mDlA4vepMcd -lDeQsioCzVjslwY3cfijPDUMfewc9BpQ2/KHt30d2eVVp+mIDCztmYBTmiI+Jbqr -v+HwSSihAoGBAO5wZ/IdObB+yummtyLrJsnFNb7wsjvwGBpON0Rpeejm6pyX2AkH -j1/Ped3UmYG0I77+ePVUUhU1Dkibe837hNZhuKeumrD6ltLkeL3eKIDMIBqgQ+ru -qbjWIHunrII68LKGTwqlibW/E/vH/wpOsyECM8OhmlDILRulzXaQ0WITAoGBAOgQ -giwocElsTo6GMxmPeLb+DUe+Ge+1O3w9IG+GAX0aT8CAe8j7AqUnBunCpC5y4lVZ -C7bKUrH6Qe6gFfnjdz4XLUDjtmg2ofCdFaYZjFkY/08FrOZC2gJ72C13ZRAhKElP -ls8+IZ1bSn75qhqL9/BwOK2Jf+vutFDcyLY+rmvZAoGADigIU9yeVzc/7t1iFCWn -+OTHix2ZR2u60p0ANQSaI1TKax+syOR1A7g6wQvlTUkXsjhDkDVAZlfvECqDEDi1 -q1DD+NiqAIXwPHcqIAO3neYApfQL9D/VPc8gwJa07Ep5je/hc31ejrbYheNa5g7E -HdqWni/TDKbF3tVaPIbel5cCgYEAqVYShsJjXVBo6ltGwmoMvgsYCbfQGTh31aqN -FpQEVhNzCpc2vGtdfMHDq6PaRgKS4ZB+mb19Jl3k6olqP9QZ2Pb0kJsZKWZkOL2H -ZJLT9NfmxPTxO3ygtJtGHbc3ydNIIGaxNzyxLq/E5m6sD37/RzW8RfVFoRWoAjF5 -THLkt9ECgYEAo8Y39W6lEyROgAseQDVkmnzaDKocIl+AGLnEUXDQcVfzCyPK8f7r -oqf2UcJPkaFGsqEw5nfbphG/3bwY+s4XogJ2QfWYJ1tm4f7HmIk8vqUf7/dRZHcT -cLCqm90WFAPDqKqRpoR1iFGi6d2aLYMOdEwzksxNhbR8bZ+bYgn19ME= +MIIEogIBAAKCAQEArLhCxHEdwkzFkzQwSQiRDeZ9r48NmxxZhbvx5Ka9Jx9nWNGY +154KzoBrUK6F1iTIjWOyuspsYRiAy7i7x11y8q9wRNl8zVzyGvdKblZY2sF1Auzz +jvHdro/bAzvCM6iGrtigvBNO7Op8tijntMQvCXYDIJf8xRECkjv/HyZgJo2k6VrB +kR6GeSbF3BMKky5Z+OmaCah2+jafAhuR8YItZRTKxBLjU8WLOIi7gMAvk6zoVN4t +e9LVf+uiTAfw/y59ej+Bm+6WX9WvsBs3XTl66HgAM63AjiOPlu+/hxVqBiaESW+V +INtrNRrdyq8qkOGh4c/vLPgDy8xRc9s7YK6g6wIDAQABAoIBAHmB826xSUc8rS4e +4+0tOqa1xSvxjpfVfOFJVCYQazePryvb4BOoGmAmFdkfvgXlwLU/MyiXaWFxVIJ9 +RpU9l7VFWM0G1/a9cZEo8VLoKgBTYtcZDUs9uj+o8mG286tV3tI4kfNd/gNL/0pD +QqZ38cNNI2wVoHyet9laneMzIydbDCn0/6VfA8T9gcAkSRxvTHvpbkwbnY7DXvUr +McyGwmIyjkTObOIXnR8rAmKrGYT3NIikzMmPfets3Wp53XaWPLZkXawHur+3A1Tq +RDC6zqmAmekAbEm2L7XCFKKtonULhYFVaZpYSAVFLF4pQTCYv9bysEp7dBfS3oEY +qTWDA7kCgYEA3Y/SZrCMKaobXsb7G0NIZl0tRcbd6dEmPTDdYEE8mJyuCpcLvTJM +J0Aor2jH02LT1Qp0syWFtbgCZtmvlRAJvTi/WgxHJ2MbjJwvsn3DVzTp+6LpJ0uF ++JZPTSx1QHVdF8IyI0/PSLNQagUMCOW9+XJLFPfsGGVA1YRHj9mXE+UCgYEAx5D2 +eDyt3+YTMFM+L1Q0aj+UoJa2fIMD/YkR9Qi8xFt0i9Gmw5qC5TCxo4eplGBrCa+E +NJbxQpzKjLvnV85c7hJrj07nUoRQ42g+PuwG4vOS+VW8rdwB7AX2wkA6M0SEZxwc +FdQ2hsQl8B0i5MIIYxHC5pU30JMe8l3BSbxANI8CgYBrdnWbnyfskXhDCQoEWCcG +l0z9Gg7KeMouRcQqCppEf0IfGtHzyzCKnSDeq1i4m6eZHkAqIBnxYLWxgwYZq7S9 +lYeiOnBMl1Jmad7smPklFCIlDgg+KfBp+SWvjc+1GvezLVq6K9yjK23mblo++oeh +NKFcIz/dOUcwCL/Y8rXHTQKBgHyua95JAtS82MY7a8GEGU88M+502sRF0otnRMnT +UKRZAyKLtGXGtfrdBk7F5kPmTVl6x91XZJoafU2Z4/pu2o5/AaZCRLHAKw04xpLn +QZIvXWbbkwsIRkcgnr9UA0ieiR4maMGWmQ5vo8g1W+SR+U1z/lGzbnCoShBgVO9t +ZquvAoGAf5hJsx/GqXDS7MEGjb/ALUShtWhAO6cp2XJBz577W0YZfiNeN+1/rKzx +LYzQ9PbLZkHbAd7xGUiKVKIzjLfh7RM6IgV/g5t86KACxNGf/eDcoloONjD81wyo +/idekgKjawv1vvQTtAIPXLJ4l1XKC6Yu4m1n/j5KLFGxYQhVgZg= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/no_san_cert.pem b/test/extensions/transport_sockets/tls/test_data/no_san_cert.pem index e846902cc2..8d7ea27b97 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_san_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/no_san_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIID+jCCAuKgAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMEwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI5WhcNMjQw -ODIxMDc1MTI5WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDpnD8hMR6IVuM+RbIcpSWDYjBumzqbhspA -2lc9Zx+4/OnhymWjvRdB47rOejt7lXWtFFkQ1WfjmusKn0PEbubz3J+xfux1tSIy -Wi2tYa8oOqFHDEZBVPiD+bWGWAw3z0wEXZFaipqTjhL6+9JKBUl0hXlVCztD5u+C -btILcvBOkP60UAAIN2EFL/f7K7KxDc73SU2tJwpTvkRqhOIAVYmP6X4plp2VIUIS -0FIyVWt4qfJVW81iKLmERX0DDQtH+G8N4nFJnSSeSQvtPH3OwiEmnjXr1v1C+QMA -Rh/frchd4razU7cCC/ULb3nKQKwt4Ev7xYeINffaWZt6XCW4svSZAgMBAAGjfDB6 -MAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMC -BggrBgEFBQcDATAdBgNVHQ4EFgQUee9v58qfhJVh/fytnD+CDC1AuH8wHwYDVR0j -BBgwFoAU5YZRBAklIKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBADnF -MSUXGRs2KUpIwwf8ELAB0tGy90nHomT2gp+sZuItpdx/F8flbJ4ABOESHnHWko6f -CYbIYRnd5kucaR382TbNnNaXIDwjWgkgSrPoszYct23yoYPYLEOpLLCUt3wNrJD2 -S3fBldZ1IpV5L1Oczj9UJDhi2cpHYG2HeOuIN5J3VX8gOwZDa/4M4YJYZhcyzdTk -KQC+o/WHLZkJAibb4+JW6L2qnWQ5v3x5W21YBCWPuBBW2uHkoZX0ZfJNW5S9sgfs -Ly7Ok7c2QC5ff5BlUkwIImLyBx5oD13na7PWxg0m9OfsB0MYL10LWIAGfAS79gR9 -yqmUbmUlqnrfMN4xxuY= +MIID7zCCAtegAwIBAgIJAIqizbT8Icu8MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEAtmsexPIdQ8POU7+ObcZy2KRFZUduvyNnkmyFpdTD5mms7sV1 +1y1OdIM+lmZ2zRPZwUbWRubAQkvuqXYF43kT2xdsclSG68H9WsI8nSaAM12ciwLz +gl703HaDGLTtxM87djbl1tJJg5pGEv4vOGVW2B6WY+dRZvcWo12jrjY6jafeHYxj +CxjVnoSJK0HXEBcr1PE8x7OeJlwTp31KI7BapRcfpbwKfYU8RU/WlCPa8dWOr+wh +zaQ/gh+wamEhqHELxSmoBqr8L0q6CtMviZveAStXtRs9JU0z2PZRH9lkMk76357c +RWm6bISBuz/3nTEgBKaqhfFNqp55vQ+sxWUN3QIDAQABo3wwejAMBgNVHRMBAf8E +AjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEw +HQYDVR0OBBYEFLJkQvHLusf4Nnd2ZWlZzjB6ndhvMB8GA1UdIwQYMBaAFL4xGYHS +PHOqI6Zdo0yjTb5IieaPMA0GCSqGSIb3DQEBCwUAA4IBAQDXzEerH74wHaQ59ulG +hryO0I2VZUKoPdzq+S4gBXHzX427ajCPpf5BjmedGSdlnf7peHp9ee1QuMVZl2rM +dBU44LDU9vjHHZxTpWXb3qxiAWX0KBFNNksmoU2gqrfwqSBcyts3FI7G2bWB8V+A +d3/3s/YRb5u/0w25daojkBtBhozBdlAkK5ddKAufi0H5kTYoeIiNMF0Te/A7dAnF +inf5I4WJTtDfnxBI4MZ0vffWhhtwoh+gL+Zs1/BULC7OZ+UHvB0ZiwYj0T/zYBpq +1+IGP79Mvn5wN/vkWqM7Yf98W9hUND7F7X5xGehxHjE+SSjBmA4h4lR8sHp6M07B +LTV5 -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/no_san_cert_info.h b/test/extensions/transport_sockets/tls/test_data/no_san_cert_info.h index 22f6718416..9f3e73130a 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_san_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/no_san_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_NO_SAN_CERT_256_HASH[] = - "1fa3b1626367eda0b93b20cab52a08ace81aeab55245abf29b7920873658ce11"; -constexpr char TEST_NO_SAN_CERT_1_HASH[] = "c773be7b9f642ceadaa4ac8b8c8417e900435955"; -constexpr char TEST_NO_SAN_CERT_SPKI[] = "eMMC8S2gS0LSZAF9bFmxP4YrI5NeUp/T+UzDKhJEiGA="; -constexpr char TEST_NO_SAN_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4c1"; -constexpr char TEST_NO_SAN_CERT_NOT_BEFORE[] = "Aug 22 07:51:29 2022 GMT"; -constexpr char TEST_NO_SAN_CERT_NOT_AFTER[] = "Aug 21 07:51:29 2024 GMT"; + "df56f743a5ef3d943440dc3828c1b1026e0867d1bbbf3e0b9db624c354ba410c"; +constexpr char TEST_NO_SAN_CERT_1_HASH[] = "d1d5155a6d9aff04c4e660d1a36f5860bc8ff02f"; +constexpr char TEST_NO_SAN_CERT_SPKI[] = "rcG94p5EkU0F7PPsxD9A6/Hu7NJowC7mMyKyoBOBQNg="; +constexpr char TEST_NO_SAN_CERT_SERIAL[] = "8aa2cdb4fc21cbbc"; +constexpr char TEST_NO_SAN_CERT_NOT_BEFORE[] = "Aug 28 17:18:45 2024 GMT"; +constexpr char TEST_NO_SAN_CERT_NOT_AFTER[] = "Aug 28 17:18:45 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/no_san_chain.pem b/test/extensions/transport_sockets/tls/test_data/no_san_chain.pem index 3af055e5cf..13d4e6795f 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_san_chain.pem +++ b/test/extensions/transport_sockets/tls/test_data/no_san_chain.pem @@ -1,48 +1,47 @@ -----BEGIN CERTIFICATE----- -MIID+jCCAuKgAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMEwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI5WhcNMjQw -ODIxMDc1MTI5WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDpnD8hMR6IVuM+RbIcpSWDYjBumzqbhspA -2lc9Zx+4/OnhymWjvRdB47rOejt7lXWtFFkQ1WfjmusKn0PEbubz3J+xfux1tSIy -Wi2tYa8oOqFHDEZBVPiD+bWGWAw3z0wEXZFaipqTjhL6+9JKBUl0hXlVCztD5u+C -btILcvBOkP60UAAIN2EFL/f7K7KxDc73SU2tJwpTvkRqhOIAVYmP6X4plp2VIUIS -0FIyVWt4qfJVW81iKLmERX0DDQtH+G8N4nFJnSSeSQvtPH3OwiEmnjXr1v1C+QMA -Rh/frchd4razU7cCC/ULb3nKQKwt4Ev7xYeINffaWZt6XCW4svSZAgMBAAGjfDB6 -MAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMC -BggrBgEFBQcDATAdBgNVHQ4EFgQUee9v58qfhJVh/fytnD+CDC1AuH8wHwYDVR0j -BBgwFoAU5YZRBAklIKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBADnF -MSUXGRs2KUpIwwf8ELAB0tGy90nHomT2gp+sZuItpdx/F8flbJ4ABOESHnHWko6f -CYbIYRnd5kucaR382TbNnNaXIDwjWgkgSrPoszYct23yoYPYLEOpLLCUt3wNrJD2 -S3fBldZ1IpV5L1Oczj9UJDhi2cpHYG2HeOuIN5J3VX8gOwZDa/4M4YJYZhcyzdTk -KQC+o/WHLZkJAibb4+JW6L2qnWQ5v3x5W21YBCWPuBBW2uHkoZX0ZfJNW5S9sgfs -Ly7Ok7c2QC5ff5BlUkwIImLyBx5oD13na7PWxg0m9OfsB0MYL10LWIAGfAS79gR9 -yqmUbmUlqnrfMN4xxuY= +MIID7zCCAtegAwIBAgIJAIqizbT8Icu8MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEAtmsexPIdQ8POU7+ObcZy2KRFZUduvyNnkmyFpdTD5mms7sV1 +1y1OdIM+lmZ2zRPZwUbWRubAQkvuqXYF43kT2xdsclSG68H9WsI8nSaAM12ciwLz +gl703HaDGLTtxM87djbl1tJJg5pGEv4vOGVW2B6WY+dRZvcWo12jrjY6jafeHYxj +CxjVnoSJK0HXEBcr1PE8x7OeJlwTp31KI7BapRcfpbwKfYU8RU/WlCPa8dWOr+wh +zaQ/gh+wamEhqHELxSmoBqr8L0q6CtMviZveAStXtRs9JU0z2PZRH9lkMk76357c +RWm6bISBuz/3nTEgBKaqhfFNqp55vQ+sxWUN3QIDAQABo3wwejAMBgNVHRMBAf8E +AjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEw +HQYDVR0OBBYEFLJkQvHLusf4Nnd2ZWlZzjB6ndhvMB8GA1UdIwQYMBaAFL4xGYHS +PHOqI6Zdo0yjTb5IieaPMA0GCSqGSIb3DQEBCwUAA4IBAQDXzEerH74wHaQ59ulG +hryO0I2VZUKoPdzq+S4gBXHzX427ajCPpf5BjmedGSdlnf7peHp9ee1QuMVZl2rM +dBU44LDU9vjHHZxTpWXb3qxiAWX0KBFNNksmoU2gqrfwqSBcyts3FI7G2bWB8V+A +d3/3s/YRb5u/0w25daojkBtBhozBdlAkK5ddKAufi0H5kTYoeIiNMF0Te/A7dAnF +inf5I4WJTtDfnxBI4MZ0vffWhhtwoh+gL+Zs1/BULC7OZ+UHvB0ZiwYj0T/zYBpq +1+IGP79Mvn5wN/vkWqM7Yf98W9hUND7F7X5xGehxHjE+SSjBmA4h4lR8sHp6M07B +LTV5 -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIID7jCCAtagAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapL8wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI4WhcNMjQw -ODIxMDc1MTI4WjCBgzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWEx -FjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsM -EEx5ZnQgRW5naW5lZXJpbmcxHTAbBgNVBAMMFFRlc3QgSW50ZXJtZWRpYXRlIENB -MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2KN2qre5737wAqiPy6Ub -ZmtMvhbZ0qFJXDLdsvHN7iywA8rdwuUhhL+VhcFukdcxNOCbDNElnXIVHPr61dM7 -v/i1TJ8S8igKlX2zHwa8WXcTZxIvfG6Skgskr3GQwnfQb/D09tlgmV9NfVTexOPj -xLGi+grJf/Lybtq+Pj9yrG1v2NqmHyo/icyi14KvH3OeZ1ClfJX0qmO4mO/wHOpt -sIj56kHqb0ttZD3Ja9ee8H/VmSXVDS/grrBYmnqorvgY7rFunci72kogW892QOgo -K5pMFv1LQlhnJT8Nc2SvyI2M+9fPBLK30KYTJ4e5uicubQIrANDQQ2myjD+oFrVm -HQIDAQABo2YwZDASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1UdDwEB/wQEAwIBBjAd -BgNVHQ4EFgQU8C1rPT/4/p2oeosaE/i3eZFKT/kwHwYDVR0jBBgwFoAU5YZRBAkl -IKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBAFoJ932JcsdaZbjVNdZI -pOjB8TD2Z8nz4mJAX0aabP8HayGZY3D7A0D4oED5dKmly/R+wKHgpZACiU3lrAPm -DQeozwVzOVqHZjIVjqYLzscF2IhB4NpGQE0f8M5Ute+/9OgbR/RQuiEZ1GluikGV -9LVP1a4mJgYSbvsekVbC+zN0pla2QOS+eQguvThVv8EreGWAjFdEqLDmya8nOwNL -hTI1CSbK89T4IL2pwIj+R9sS31bpIPXlnhgU7bn1+mwBXSE0vhyw9yFGYZi+l84C -gJ1tDP0F8faetBWCkftdLgaczYsJ7iHVDhrqZFC5VP/Ly6nyHjoxcdEEWLTZetUy -yyE= +MIID4zCCAsugAwIBAgIJAIqizbT8Icu6MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +gYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTCCASIwDQYJKoZI +hvcNAQEBBQADggEPADCCAQoCggEBALnOmuE2VQGKflmWZ8gOGS9t1S67IpOeHN9q +oCtr64GSOd9uuRvTIxDXoE6o1Fa0LZgr40DBSPphOC65VW9+isZwl7fY9CVo9CMl +vFkkN3sMV1TRwdxIjY36GIRRQ5I1Vn1EYBzAH1ZS1dyEX+o620T2ngxQiu64AfDl +Jgd+VCDcmv5nJwosk2EvZxoZssRBJLnNXhiYyZQZYkJcJDk5aLbhq+qpMhEeTBvV +YQBHsxpaA8pBrKzQXJCGxbajqq4r0uFm8k0UkJG6PgPrYC759kXD5XJK4dxypV43 +EjtgUvyEc7JSlN0elP16wt/0w+B+qkCcBssjLmUQu6iDfC6u+x0CAwEAAaNmMGQw +EgYDVR0TAQH/BAgwBgEB/wIBADAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFJ2e +6UH4DQAuaDfF1QT4rl9wggyTMB8GA1UdIwQYMBaAFL4xGYHSPHOqI6Zdo0yjTb5I +ieaPMA0GCSqGSIb3DQEBCwUAA4IBAQBSDn4p0i7SE1zXC5jHuXPxSkrspsvB7Vbl +QhL9/K45aAmoHqIe1bOAtENBFKwAfCIw2Pr/Vd8e5tUqx/1cb7dZ7VmJ/YzfvezL +xQnekP+1cjceYib4Ybh+AvTGHjgLnCla626ub1iNbrh+IWKM/OF+wd1C/fvXNbBR +q/hVOMvOcpWHAGQW4kutRbafVTRHcENJ3Gt/HWHWRQ/NR2bVZ9FOCgFB8XAdrJFl +MTGVbQ8cypO4mktSAbwLiDO+7HkzBfxPX73ezyhhO49augI0Qw0xWwTdvfI4N5q9 +hdW3v9IVhcUYPskUuouwhghhCFpEUQJJn0MMY4KuorfUXzi59DRt -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/no_san_cn_cert.pem b/test/extensions/transport_sockets/tls/test_data/no_san_cn_cert.pem index 48f9d0e598..1a9d97222e 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_san_cn_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/no_san_cn_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEAzCCAuugAwIBAgIUeOS06HNSZkEe/HG0DYLTrjfLVq0wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIxMTI5MDg1NDIzWhcNMjQx -MTI4MDg1NDIzWjCBgjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWEx -FjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsM -EEx5ZnQgRW5naW5lZXJpbmcxHDAaBgNVBAMME3NlcnZlcjEuZXhhbXBsZS5jb20w -ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDVp5SeYoYpGj70QRdpw7vh -FQVrlExL9H5iUEULarmSB/gM1PiDhMfdWSDd6JDbvwHSRy8kMuDiolbK7J9bMRJb -FigO2AES7gyDYBrXCS+ML4gCScF9B4FqEaYbK6l6wBLRDhbZh/H5F0vn6q9Zo1wT -3bUBeXaX5bhaP3kQYWq1nf8PSv3OLAawcKZbs6VMCjJHOcNINoJn/BBtMXVei0y0 -mV8TE5r3zi1q8zlzNX1HAnVSytyTNtxi48AMPARqbI/yon5yswGIET078X9MFDvw -iNr6hnkNnTkkp371a7hBxHS3FjbHni22j1sK9LYH6cdgmExydg1xgDIAOF6DteZt -AgMBAAGjfDB6MAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQG -CCsGAQUFBwMCBggrBgEFBQcDATAdBgNVHQ4EFgQUgtZxmYkWcRj29ugdpUavlBoo -M+cwHwYDVR0jBBgwFoAUEB5B9l/TpnxF0Q5zQYC15zI4SfUwDQYJKoZIhvcNAQEL -BQADggEBAKTXuisv9jakJ3fs12Y1NVm+IjOftoCn0LbC8pwmrP0zCV9qFtF+GbcR -3lzfDIn6Q9PEZMCz7M2RNBxWiMM8DBmzZZEvrqOkiHIelqLBDyB7HFqdZuxqF69W -IzD5V8GTPHgJdno4cNXjEUt3GSlE7xqHXLKvvivlwvCgKtwleTQZMOLu+SJqtCrI -lf2lmDu6v1hupQ5i0zHxM8mbitlPwT5CsA2hhA/quzLAoL7KsykyzwXoqLl58ma1 -M4xNdGz7CYeuWx8mSksawLtLmOcGrch01tmt3ntrWI4qI133h2Ewys5ItZaAXcXZ -9uyd9ELdT0KpnFDbBUE4h6kqr9PExOs= +MIID+DCCAuCgAwIBAgIJAIqizbT8Icu9MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +gYIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMRwwGgYDVQQDDBNzZXJ2ZXIxLmV4YW1wbGUuY29tMIIBIjANBgkqhkiG +9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtstUsReEONfHXnxOZ4LLDHibPB/7dMosVjbZ +YcoxhY1a2IMGUaBD948mZ3s07ctWodkbI/gvMndsxSYm3j6YO+RnNpeOjQRSwgqg +yarsviLoMC9kLgzf1rC3Q9W3qLvc4lXOZfk4L3KpbUctaHFfedTE7PTKx0M3jdM+ +F6WVgattkhHn68PTgSMilJe0pAy+6vd1vg3IBfFS5ywldrwhvWE3skIw4iA6iD5x +vnjvwqZSwiWAs26ECLg2t/iXwSL5Jg2g/kxXv+h9MByR0RttAPpRsUScS3LOLq/0 +Vq3rrICyNu2xL0pAEwKejBeBaayUouqj1wm4R9FhJ3zDl1GH0QIDAQABo3wwejAM +BgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYI +KwYBBQUHAwEwHQYDVR0OBBYEFKrsM93wWTP9nHb2FebnviQu88o0MB8GA1UdIwQY +MBaAFL4xGYHSPHOqI6Zdo0yjTb5IieaPMA0GCSqGSIb3DQEBCwUAA4IBAQC7F1J0 +CRAepDWTOx+nLXIOI1OkmeEYkOSiT88pjC7MGZZ/vmNUsaZHt/f6m+YXZiIyvqDo +rXcLe8Y5BbGqes0V3JUeIjHXzQsfe6fOfysLUwYzxuvnYFYsPjGWocpWA5d2oJrs +RuE1A2JjdkmlBlts0MafsA+O2lRKuAfP/6qE3GIVAK+7+ViOhXXJCzsfc0zZxjd8 ++S68Ak1tE0GNOv4Mz1CaJgBy8kxs6Xr0lp0knyUfpfCH0yTVnBLM0gdRU5JQw3CZ +vZojhchhBDFfKE9/LjUPJ/oFCjahuLd/tkyKrnhsgN+1OMK2VKAZhFifFHmWlZ6x +KAVFD7B76qHzKdsr -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/no_san_cn_cert_info.h b/test/extensions/transport_sockets/tls/test_data/no_san_cn_cert_info.h index 266fbd020b..161e87819c 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_san_cn_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/no_san_cn_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_NO_SAN_CN_CERT_256_HASH[] = - "941fda164f16bd6f92fb39513bcffb306619fa90b85b764d09b491f5cca802f0"; -constexpr char TEST_NO_SAN_CN_CERT_1_HASH[] = "6748d234ee7122e2d67aa6007a5df8bdd147a612"; -constexpr char TEST_NO_SAN_CN_CERT_SPKI[] = "5TC7nnhfLAYZdPR5Hx7vhZ7W+1sNu6CKzTFbnH9SYrw="; -constexpr char TEST_NO_SAN_CN_CERT_SERIAL[] = "78e4b4e8735266411efc71b40d82d3ae37cb56ad"; -constexpr char TEST_NO_SAN_CN_CERT_NOT_BEFORE[] = "Nov 29 08:54:23 2022 GMT"; -constexpr char TEST_NO_SAN_CN_CERT_NOT_AFTER[] = "Nov 28 08:54:23 2024 GMT"; + "fe47efc5a2a4bffa8e17d83b191baec261e43bbc19195a468b70e6b0214d8d61"; +constexpr char TEST_NO_SAN_CN_CERT_1_HASH[] = "5f5315aa1025b8b893d1c764217bc50f38ca96b0"; +constexpr char TEST_NO_SAN_CN_CERT_SPKI[] = "eN0YzZ5Dc/R+nrhOsDxjnhQpm33pvp3ovNVA66Ik7lM="; +constexpr char TEST_NO_SAN_CN_CERT_SERIAL[] = "8aa2cdb4fc21cbbd"; +constexpr char TEST_NO_SAN_CN_CERT_NOT_BEFORE[] = "Aug 28 17:18:45 2024 GMT"; +constexpr char TEST_NO_SAN_CN_CERT_NOT_AFTER[] = "Aug 28 17:18:45 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/no_san_cn_key.pem b/test/extensions/transport_sockets/tls/test_data/no_san_cn_key.pem index 547438384d..75a3b407dc 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_san_cn_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/no_san_cn_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEogIBAAKCAQEA1aeUnmKGKRo+9EEXacO74RUFa5RMS/R+YlBFC2q5kgf4DNT4 -g4TH3Vkg3eiQ278B0kcvJDLg4qJWyuyfWzESWxYoDtgBEu4Mg2Aa1wkvjC+IAknB -fQeBahGmGyupesAS0Q4W2Yfx+RdL5+qvWaNcE921AXl2l+W4Wj95EGFqtZ3/D0r9 -ziwGsHCmW7OlTAoyRznDSDaCZ/wQbTF1XotMtJlfExOa984tavM5czV9RwJ1Usrc -kzbcYuPADDwEamyP8qJ+crMBiBE9O/F/TBQ78Ija+oZ5DZ05JKd+9Wu4QcR0txY2 -x54tto9bCvS2B+nHYJhMcnYNcYAyADheg7XmbQIDAQABAoIBACsTP05zdLMCvKCI -Iw1Kzi1CDLa0znEd2QE/R7xWhxVfD+6eXYA+nAEPgCXdRp9XMinP+jwlGdv3eOIu -tK4xBY9hty/O8uB7KACwtpiWHIT57ETx09W+VqQo7MFbmy7JXMHTQl4XH3zl6oLW -eQXsfpruvxiOAY/8W5+uXl0kFtyIoMHz/z48Ocv3PY7EJsU4P4XkYmu6Wbc8ZJDY -NszsAFBvA+cYRBocmVW0bE9RxTArCIhGz7PC3gJrUpJs9xOGj0/nCQPYnrgt8W/5 -YN7965OIO/FWR/6tfKb57O00aifYZSO51OhCW4KT1dOqNvS9FeGmBfBi2vjsTy/2 -pUnQpwECgYEA9akgBIE7uOkOaEB6bMt53vRjnUBIHg/PyoCRQjQZWw74Q/zvV9fo -OcaaEJ4JtuonD50zvHYupYJR5+Lzgu6ZG6ekf+ME+9VedJEgmdQbJwJiXiAw8//J -IZNPwEUpE+/EPGFKXdQzD7MZNsjV4j5Qvtrd9NufLCYE+Xr3ZRLUFkECgYEA3qWb -HJjXHarYCBbPyq2mEa3IrU3XE06yT++/2IwFTfWzAGyvlT9PiTq4o3YO6nWTNl7c -n5u2l7AWXls9lojfUJhyNNUgV6NhIFIaIuYuY+6jbU2cMVr9POTlM915gSZgnDrE -10NzagW4vpurktgIAB5sSfD+nGbzDVkaC6AAvS0CgYAabh7GvUy6oUBukPla+S1c -gnixM3hO266kf96g+8/6jwrA7damYdFXXfm3bflnl5uqP2SQkzqDjhjX1QAUBy2r -3waAx+ECYzttWSvjwQFG2ifRLq91oQB3v0ymSAqaXYKEaIdCvxDbUI6W6Vaxp7iy -QAP/Ux2190Uzvjodwr/UwQKBgAwWZZNp4NPlgJD/3Awe3VM8Yha2kSSlMx0P4RR6 -lZcj7bHqNKYfp8vFely1fh3QgEuFXujzZThbAPvibDeN+sG/ZQPlRjo7znwYuP6I -DKC0Rf8bJY2waOszahYkwgH2+WvB7QnayZtJ8Du469mvDNAk1rA0+z22gR+KZNWY -vDGJAoGAPMzrlzL/JPYNlTfMWdCH/MQlJDaSMO4L6Rb0V8yoHSuhkRpp2iwTSS9j -d4i5avF9igL6VHoUWof9Gwj40KgochYo6mYMwmDlhja/yT26TdpOAj7GQp8ymEOX -HMiziJTwwjd8XwuEMwLNQliEJao+2BUTwEuOwjM9pQZyGhEJEPs= +MIIEpQIBAAKCAQEAtstUsReEONfHXnxOZ4LLDHibPB/7dMosVjbZYcoxhY1a2IMG +UaBD948mZ3s07ctWodkbI/gvMndsxSYm3j6YO+RnNpeOjQRSwgqgyarsviLoMC9k +Lgzf1rC3Q9W3qLvc4lXOZfk4L3KpbUctaHFfedTE7PTKx0M3jdM+F6WVgattkhHn +68PTgSMilJe0pAy+6vd1vg3IBfFS5ywldrwhvWE3skIw4iA6iD5xvnjvwqZSwiWA +s26ECLg2t/iXwSL5Jg2g/kxXv+h9MByR0RttAPpRsUScS3LOLq/0Vq3rrICyNu2x +L0pAEwKejBeBaayUouqj1wm4R9FhJ3zDl1GH0QIDAQABAoIBAQCEwxNE+A6JdncP +8frEBWPSL/qXZactgPVIvNePxdnH5Q25ORiqylry/55mBD9CArBuJpAmxMgKwGBY +pEgQnKfWwCISrWrUkvJEipGTRzhhNFstPA5nv+QHOxwwAZY90Awyux2IRMUA+SeC +/fJF7CnrA5TvgS+SIAjGUknDxPjcTtokLtzw7TsiHVPjwp3pUfAOK3PvS1Bc0mjj +G8j7u1dFzk14BnJAbwDpodXM/LfhLRhWNoewTs5nR9nhE4XMWrEtMrbXdmJjDBWP +Q/vGoh8FMCGLG3P42AGZPCK2dU+oc6Q+p1esyi+3xPIWuCsE3bml9ylig7KiY3It +gzwMLujBAoGBAOVzRVPIJrF49suzjn+byzB8I+2XdhaKfPv8KLWw/8X4o2WMt1He +QQnEq869obAZlLr9cekryAJRUW1K/kH5D9FwsWzly/k3+sNt+oQ0esXwuzoVjvxQ +HqIbGyy4fOsApFqV6oc82+hKmA3GHDfNS0A6sUtbz0donqdL5GU6LS7ZAoGBAMvy +Bmp1bVHhZ3kuX2gHf6FaYttM0eYR92YMtyPa/SqhxNfqb5Bwd+eJFIT89zZgy7XW +KlxTqrVsLgNUFynLGwPpSxQyPvhqu5zx8V/QthIZmpPz0lQLYK38ttcwsJiPZxen +JVMnkEsMIWO+Mqcd/2vIYKzMU6HD5Gu6XFVaXfW5AoGAS6a97OnJGCqx9Ge3TAup +6sqDbgrKPJRcsRhqs70wF63q8ch7iNqmxvm5S+jqLo3ApAZ8UEzHHTyChG59dnMP +7BYj6au6nOkAHP9d4ckL0ceVc4k4I6im8PvO8efCCBmmFtfnA7/lIam2iJQRKbTe +Ysb3Pcl/hiPQa4hyPY3458ECgYEAv7Jph22C6QDmwsfs05qgw+hynVFSxl/C3IA9 +MI2pg4X0wULRxMGCYva9e9dPAyTutadtv8TA47Cge25yK02GwiFp+bzU5allWbss +t3Q1f0PjwQfgfjEHmeK9df2FMJEyRNBOTCAXCAOJ6vgfImgW6pe5DxMr1RSNQxkz +quK7CLkCgYEA2S5jCQ4gnS3ebWmIg+8b4dsUDTjU0c09boXcYXdNPu+S/IYquQpI +2LgAUba2DEbCAccrQzBllx2Tl732dMh3ket4czEVAnkORYJNdC6+ubyyVoUuvhtT +pxJwj5TTPTYjhlKwr1VgC2chw6q16rACjM8Adt9E1H+WrBB//8bDfZQ= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/no_san_key.pem b/test/extensions/transport_sockets/tls/test_data/no_san_key.pem index edf42da3ef..5e56cf50f8 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_san_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/no_san_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEA6Zw/ITEeiFbjPkWyHKUlg2Iwbps6m4bKQNpXPWcfuPzp4cpl -o70XQeO6zno7e5V1rRRZENVn45rrCp9DxG7m89yfsX7sdbUiMlotrWGvKDqhRwxG -QVT4g/m1hlgMN89MBF2RWoqak44S+vvSSgVJdIV5VQs7Q+bvgm7SC3LwTpD+tFAA -CDdhBS/3+yuysQ3O90lNrScKU75EaoTiAFWJj+l+KZadlSFCEtBSMlVreKnyVVvN -Yii5hEV9Aw0LR/hvDeJxSZ0knkkL7Tx9zsIhJp4169b9QvkDAEYf363IXeK2s1O3 -Agv1C295ykCsLeBL+8WHiDX32lmbelwluLL0mQIDAQABAoIBAB3Nojww0Q1h0GH8 -cEm5Q/zsBPPHeAWpf5oggOrDgkeOdKQqtybZk+MDE60N6RLOMZIgO3CrWTKva/cR -9IpV/77y0ajKYY5uymsUGCm7gaYnPLYcucXR+laT//WgvAZOuwr/iPC9KBVVFdTR -VbW90O49rQoNgcUa7El+q+tsAX50QKnt/MGaqYXc7h+PSwI5NdjYDhycn7zNLS9W -N+eDkq9RLz76RU1HB+aeWMj0RRysmSzNY+/mDrvDK+sBO7KKGSYus96RpsKzR1Tc -nHaiCUZjIxLZBNyVXv+QqEpi5HpCACYLPrb+xxPnlDod8zXu2ZU1Y3JfNAq+e3uE -mfpSwdUCgYEA/ZG/gqgF/p8eZXyZEMGkPFeGPmlQTlvUSYBD92/11L3ZQxSVTdf4 -nuBGgfBJEL7YBb+ntu5UAkgmQftTfL/iaIq3uIGQ9LOFNyqnfrdOLrfiE1/WpsMS -kOlFqBS+MfSFFjSkAm3yGufwFvCcn0I5z4C6wDnN/KYQomHtoMoY+Q8CgYEA69mF -DFCQkqryMFj9x4TK6ARYobEvXRmJGqaLR+WZyILzGHKexeiwFmzMJq8zc7ZOyldY -4jVuTwP4ie2iJJGF0pM3Jrk+NRyEwZ6LxTcogZdKpjTMJHs9M0NRLqy9l4o0Xx+S -3ss6w7xa2rr0sG0SffLSa7QZtUYHE04C4W6vp9cCgYEAy2MXgJ5zSHuq7u5U/BrG -OFxf4jmo32FK0rXeTl9wiHbLCMI+y9SaqBzukRUCFjttnJbQ2KsrmTTz8uK7YYmr -+fyiRo0ujwhbpxdAiCRRwqld3fp2ewZnIvLpG1uf/wPJqDkLAKPdmPVHH69ZgWim -ZCk2Ii97aNZu60CvUNQp2cMCgYEAkw7uht81Rj6RBNR4aQ/D9SfAnBF/Fu31L0jp -T8s6OGxuZ7AQkBamtVThdr2Ht37VYhVUtrfaMCqprlcd4u9aIhLpMJwQzc0aeiAB -xta9yxAq27fQEm9FmdE/rXrIPNVQEn/9dC4EVkf73qb0K43XGfFugvmpjf48Ky1Z -XndFz8ECgYBFIeLoo+I+UGcStoMZA2G8Tjij9eLUHyWfxgnGDmsv2SX9xi88YUqL -amLGBbnul1PGiD+IFcQMbrr7hzMZWset1Gic+0TybynnWfvJlV+ISnHzbkBiDGdT -YGT4jSH+WhCphE8gibklWijzyQPsM+Ja1MdOEU9QgorD0PXveX2How== +MIIEowIBAAKCAQEAtmsexPIdQ8POU7+ObcZy2KRFZUduvyNnkmyFpdTD5mms7sV1 +1y1OdIM+lmZ2zRPZwUbWRubAQkvuqXYF43kT2xdsclSG68H9WsI8nSaAM12ciwLz +gl703HaDGLTtxM87djbl1tJJg5pGEv4vOGVW2B6WY+dRZvcWo12jrjY6jafeHYxj +CxjVnoSJK0HXEBcr1PE8x7OeJlwTp31KI7BapRcfpbwKfYU8RU/WlCPa8dWOr+wh +zaQ/gh+wamEhqHELxSmoBqr8L0q6CtMviZveAStXtRs9JU0z2PZRH9lkMk76357c +RWm6bISBuz/3nTEgBKaqhfFNqp55vQ+sxWUN3QIDAQABAoIBADttLjruvQXkdgTm +dJniemuFKG5UFQoDmKwk2m0poSAg8QtgHIGa6uIeF3ebrbwlaV0DnK7AYYW3guqF +3mk6enN3cAbW7pVDPywf9usjLcSODH9k2Ltx/8cKfK7B0mu5Lx/Vxo5zNyu+SHHL +iMqQiPgjDs9A/k3S1PcnfDk2xWB78J1DVFbTb0YzfO/sRjzqToI8tQd5HFEXbF1Z +Hnk55WZlUwof5U/O4YclziU4JX+rlN13nrNLajLdr5c89J+gt8F0+AbOu1nSxLBd +AsM59T3XsVDFqyXV06ay7pfmQp7WZTYQ4d/+ImI88H36VYivyjFNm2fpP8j0LFF/ +IUYXxsECgYEA2KAUIwNjrBLqG/3SEC7Kxn/rt6TyS5aJzpmZ/deHX1DUsrWybFvd +QTQwfy/92H0cuaNCs672PpSW3a1L0N6zjiJ+ePx+jaON1Csk45aHNvabuNKr3z2+ +j40dsnhsVAAUGa340z7KH1cTjP8CgJwfxvdCGuJZgh/dLgXmq4a0TJUCgYEA15NX +YGcn4zBMI1J/RE/SUGn3c6zckVei6cvZhAy/ytwIX6icMqzLDJ7ugADQiCE0zxbr +hUA0Qb7wtF4D1bux8G6AMQhp8R3/iSYLpGngDlS5T2ev5r9ge+fQNfc/2jODR0z2 +TR9GrcK8633UuHX15xquS4OYFiUx5YLjO++1IikCgYBs3BUCe2ONR3wKUQVNSJZy +JjqocOWqAp6CCkKOg87toUsh+5kMRyXq7HUqlU11i3nx+A8/CL+KN1WRVNLyxddp +p//ygMCAIR7W7k99Z1nPzyH2QThJ2Vd4ACxaUZXuqJNxTDHsxnMASNv0UPpK8yos +7Hh11iWw9J5L0H9Y1zqn+QKBgQDWf/s/JyVfP51iwCF2HV6NOQNJjETkMakerQFA +DVeBSDLky+av3ZMkebeikizsZu4e6RVsPxhAGvdy4OE7+EjzjV/sagzQKCMtmjeX +XuncGJ1Szz8NgHtGjsB0EhLs0LjdZ0zkLCytlMlaIJha+rS1Qa0P4l6gGl5tmjD0 +YG2BEQKBgEpqHbw3x9yIHc1vnhuiGHUyReJJN8HqlaT+0+gp+8q8pVgdxHhX7Aa4 +z/Lv7IO53obLwMFcJXKTCrtbRmpU29P6rWzBafBAid+cqO6sPXYOmj2q/uyyOtQX +mzyPlJmFb85pWBwevIyPYAu48OU87qp1HHw04R86oxkMgheKDqo/ -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/no_subject_cert.pem b/test/extensions/transport_sockets/tls/test_data/no_subject_cert.pem index efe47cdb8d..ac2359f4ce 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_subject_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/no_subject_cert.pem @@ -1,21 +1,21 @@ -----BEGIN CERTIFICATE----- -MIIDgDCCAmigAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapM0wDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTM0WhcNMjQw -ODIxMDc1MTM0WjAAMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAoovD -rZGe2HCwmguQcseavocpwJET+130BtVnta9Fd5N12e4ckAmz9zuTDUlbcvVFDVRs -Y6WxiVaQTI1F+lSKwTGNEEelnBryYu10i5SAzH+9607Ke5AaZUUKagpRuspfF61b -savlSODyZZaeKaq/LqUXQgBEv608Ip2MTcsTmxufykp/kW23WlnWugKvnZIHGi/9 -SFT8c/d5mRJ+sirVWcFvkbTsrbGBnyOIX6Y5bES8fe8ZkdfTZooyL3mjAgr67qPt -ey9defOJz0xNVYGpqEVqRPhMFJyc21aK0N+SYAhp9orn6f6aXuo/jh2704u3kz34 -+4ea7Y6w0S6YxyJR5wIDAQABo3wwejAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF -4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEwHQYDVR0OBBYEFMJIOPdh -ZT9YgDipkEFHv2jfDgfqMB8GA1UdIwQYMBaAFOWGUQQJJSCiZ3d6qo6t9jikki8g -MA0GCSqGSIb3DQEBCwUAA4IBAQA6LvObwuzvaRtxJEaMaZSod+e27AKQCxvpOdeJ -kE+838q1yjMOcRgkDhFcSfYGwryOFXQl494fO75HlmCW5i6H1oM9fmV/35kTwLf0 -FybEAZqEZxgiznArfvrNfgc3e4KnVyMYs07YnZa2l8NffvM4E0QxJwkHq8PfDJHA -bFcbtWfrkO0C51IpwoqIU2xud5ZD1UUi0eJ4oBFRFFeIjWORFlbZuWkcQ2pBPujv -tdVAkAHXnSx+6fDHspI/ohsTkbUc4cLtreQjCvTLinwUwZ8P3qbUXrkDW0hy8jy/ -sYXlDAvVzgfi5RxEsA+bHWiaHI4stYlbt9pfTQWVwr+Qx+av +MIIDdTCCAl2gAwIBAgIJAIqizbT8IcvPMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0N1oXDTI2MDgyODE3MTg0N1ow +ADCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALfQYX1MBDx5o61Ork51 +cYDsGi9YrERuc+7kJvcG5p7ADx08yG70IcqnJti0jIFrnlduOth92+CiDqaGFrT+ +iK4O3mX8zvg0xUITAQRX7pvbjwCEbMGAIJx0Fk99MuJaa9beClyaz0zU+ptJUlWM +nFhPBX4OSe6ZZD16xegLPx7QFah/pfMyr6rMgyTKR5HTo20AG/5A/d8m1u/4YAdx +MdI8cjYkxu/kddAv48xojmirgCTMRC0cX+EZpj9/JbxLv3xwy6wqBFLUf03PPQPS +MHUojpZNIq2MHN7QhvyCEX8IOnA9byvNmFM0VmXnDjyfBK0x/OviwZiHp/AubAx+ +DbMCAwEAAaN8MHowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYw +FAYIKwYBBQUHAwIGCCsGAQUFBwMBMB0GA1UdDgQWBBRO7tK+pqcogZfijXxDxWVk +q3zWbzAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInmjzANBgkqhkiG9w0B +AQsFAAOCAQEAiRXxkqOJHrKAgil3XQjeKelK28n17PRmSp8orSgiKlJ3JPpQJ0cN +bo5/HgQQjlReM7GWjmB6AJRWfRmrlBehBLRAf601I2AKO8uXztUzlilhcp/f70lA +TOyWnH1i091QyRUMkKGvT2T51dhyEuU2N03r0MNs/VVcZVyPNbR4Im68Nsi50NGB +JvzZ6HvJC1uUWJ7T7ka6TFywDFeg1qHhkdPK8diRvL2VITnn7/Ve4tXpsFKrRmrR +TQeGAWrIGevO1xM7k+DyeBuGZXHswtXVl54MwKJbK0A2fIpqWLc6wg7jssqhJrHH +Z75HRA91RrDPXRLLT19uCUMg3p9lpG2Hlw== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/no_subject_cert_info.h b/test/extensions/transport_sockets/tls/test_data/no_subject_cert_info.h index 9fefa7c849..2e82cb37d7 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_subject_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/no_subject_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_NO_SUBJECT_CERT_256_HASH[] = - "e2048d7e4357d358930392255ec0f10c08c0c07f43af5c31dc2d660aa14ccbfb"; -constexpr char TEST_NO_SUBJECT_CERT_1_HASH[] = "cae5ab320ed1a013268c516e531271e056705f75"; -constexpr char TEST_NO_SUBJECT_CERT_SPKI[] = "VpZsH/f1VUuGPcHm4IMduOsnEpyBmR0VtCx9mC+WaQM="; -constexpr char TEST_NO_SUBJECT_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4cd"; -constexpr char TEST_NO_SUBJECT_CERT_NOT_BEFORE[] = "Aug 22 07:51:34 2022 GMT"; -constexpr char TEST_NO_SUBJECT_CERT_NOT_AFTER[] = "Aug 21 07:51:34 2024 GMT"; + "5c718e7b39eecdb58032fba004b700f4ec8ac46b9d661cc247c7237a9dedc59c"; +constexpr char TEST_NO_SUBJECT_CERT_1_HASH[] = "2a3499f65a8850ca7088f97d76592c729c91bf11"; +constexpr char TEST_NO_SUBJECT_CERT_SPKI[] = "6ZpNSp+o7zkEgA1l/ponxQdLvEUaOwM29pbnWvq+YtY="; +constexpr char TEST_NO_SUBJECT_CERT_SERIAL[] = "8aa2cdb4fc21cbcf"; +constexpr char TEST_NO_SUBJECT_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_NO_SUBJECT_CERT_NOT_AFTER[] = "Aug 28 17:18:47 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/no_subject_key.pem b/test/extensions/transport_sockets/tls/test_data/no_subject_key.pem index 547f88f879..7ccb1b42a0 100644 --- a/test/extensions/transport_sockets/tls/test_data/no_subject_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/no_subject_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAoovDrZGe2HCwmguQcseavocpwJET+130BtVnta9Fd5N12e4c -kAmz9zuTDUlbcvVFDVRsY6WxiVaQTI1F+lSKwTGNEEelnBryYu10i5SAzH+9607K -e5AaZUUKagpRuspfF61bsavlSODyZZaeKaq/LqUXQgBEv608Ip2MTcsTmxufykp/ -kW23WlnWugKvnZIHGi/9SFT8c/d5mRJ+sirVWcFvkbTsrbGBnyOIX6Y5bES8fe8Z -kdfTZooyL3mjAgr67qPtey9defOJz0xNVYGpqEVqRPhMFJyc21aK0N+SYAhp9orn -6f6aXuo/jh2704u3kz34+4ea7Y6w0S6YxyJR5wIDAQABAoIBAQCA+enAtcWW9IQN -F5P8n4mYGOP2WqfCUyCos3jhXzv9z9I5pIihejGEwY7DgivAIgIyu4Rt5THkSf2h -4I9gPOkEtu65tkAgh/lAqi5J+wHgQpROPGzKcuOe65OB5MJJNv8RaItThZQfqe5s -0YCai1O8DV9RDal/dlQ7G0wTBkp+Tb8/Ryr535YAaTPHd9gzUCwjzpA9jGmlpafn -4wcbxpfYNBh/7FW4TqplojcMnNrJ4mCpICKQsBa53a7UmV0Q8Ij0y4VkOS98Ekv/ -3aLJMO29/fWkwZQe7NJeWiTuzlyagtyAPA3Fqb9aXrFv2DV+nyYzPs6uLgMKFqZs -LPf0GbgRAoGBANEgjXKcQtKBC+xr4vvsaOVyNz3XTnv5qdGI7L3QaaKVMSZLuh8m -EEMyl2msi7wHKNGmcH/XeH1V+FyFQ/msppS7I4nIyPTAZ0SkDxbdzhw8iN6gRgGe -6ENAFZLNpQGOcKSkPBHy5m+7pGsfKp9knB2tiwtVxUZyCw/CrVoa58K1AoGBAMb6 -cTeavb6J+JS7dANPImFFEUDzyK8oAYV1GfkWYb7R7zm/GStCJ/rUz6ON76dfqx8Y -gxn+pk6zR2gwNaxGpSpNgv9mM2PEJJ+U9HqTmw+3HgK28cqy0opn+/ukGjSeW6rN -K6+0t2/IudLnl3hHzj/dlMBaIVr9c01knndooRerAoGAQN6RIdEY5UVEVpTstuqR -a0Lvoc4suUYriCSqEwMYEWen9FIfLNRYzQ9falcsjSnHXqj7Upya8n39aW2pNUR5 -877M+kt/EnSwU9l0GMq6yYV5i105+fy53Up+pqgFnCL8DAYp4ANxuY0CJnxnc0P5 -LTeM3vo/FGgByGTB8yZPZ9UCgYAWfp+oCp1i2hQ5NEv0R9D6MCW4Mxc//gTWApwS -Fd6tBOzHmXwN8Oe2KrLiqZwrTtx4onvHx4sjoI71D2Yx+LaZZrPljbdHkxgU1nEh -HmjMSQZihi4lnTvCG+lX1ICF7FUupQ1ISuTmBUpEtpvgJDYD8FftuwLEV5zeZf6o -PzLfCwKBgQDCLj+160vFJ98oSX+msN1LEkfWdDRi75LoPn+Z0W+nVqvDvGicDX4Z -B+FKMv439u2SUnU9am/rs39grB8X4A3IIKJv0NMlnW9JDzLkd2wyorzu43/+AfNK -YNmw1LyQ7PmbcrmJRYeaktx5hpI+XDWTE3LVCu7sdeWiSlHgZBzy/Q== +MIIEpAIBAAKCAQEAt9BhfUwEPHmjrU6uTnVxgOwaL1isRG5z7uQm9wbmnsAPHTzI +bvQhyqcm2LSMgWueV2462H3b4KIOpoYWtP6Irg7eZfzO+DTFQhMBBFfum9uPAIRs +wYAgnHQWT30y4lpr1t4KXJrPTNT6m0lSVYycWE8Ffg5J7plkPXrF6As/HtAVqH+l +8zKvqsyDJMpHkdOjbQAb/kD93ybW7/hgB3Ex0jxyNiTG7+R10C/jzGiOaKuAJMxE +LRxf4RmmP38lvEu/fHDLrCoEUtR/Tc89A9IwdSiOlk0irYwc3tCG/IIRfwg6cD1v +K82YUzRWZecOPJ8ErTH86+LBmIen8C5sDH4NswIDAQABAoIBACFStKnLYyU3hBXC +ItV0cxxFMUYOFETfpULUt7+mz55OAS9yun9q4MllXiSBLsuzn+QHxsFCp97kYjWM +L4emcU7kwSrKFxdmMbCV02RfMJGuzxDv8Otvd/oFDZphfx0L+WrdnBFHu3cZUUlf +lH6P3DQiN0OwAXUw97wxirlTeKD0F4jKs1oi6wZ2OzCfIst+k4cpvFNXn2EsdU31 +Ow/NhcWM3G6wZLeR6oHN8vZ719u1X5VFW56DugoNu6tb1+RKWTDjquuchY3/NeQ6 +zGUg0z4qBBWeeI705d9CRePkAfcjemp1GeyLMCWubq/qn8pZ5Gd83qxdUQi9rgHV +8rjsCmECgYEA5BArOU+IZ5N4Orhtp3a7uwftWffuKFa6Igp7dlyKegS5OZ3OmzqL +xcsKxeSKTIIy1dUWASrp4elvGnbajSK1v6Z1v1iMAgZl8Ffr/DizSnUSChqE8UiV +Nx3IWldweI7TepAf1OWTlrbTV8RsmdozLjn3ZjBQXdpPIpEHTQTKq6MCgYEAzlSa +O8u3GT1gLzHl0+mtmCjM9OVAAg2swW2GMvhDkr2IWYHNXCsb1lCt0Oiw78tWs270 +1i1pv4orUSF95GvFlhl9j/6PyMzK3kP7EhTDfO/3GLwcAcmv1tGOLAm3jjnuK85I +/XZ9TePb/6LOuzXC2YtxGWkGhPeg0F2furXDNrECgYEApIfFpyLplU+efT5wXVAb +P2MIqM9k0VVAEy7cwxcgD8c4mYhvdS1XiOpia0HlRCzp37pKla0P7hsqPD1ijk9s +L0c3y0NmPk+/WxUS+nMtZZnv2booDqn+fDTQRdyvF0py5wjy7fRx9VkQP1FFx/jS +05aeFOrmD89fJ+DZE4dRb2ECgYAjlDkoWH+RTaEZYkxUV3ZEx7xX+nQoJn2EuUMr +5N2aHy606Iol+5UIRs9CN+3S28hulpKHoDsc+VFw4wqXafIfaPPa8bWPlajh3O0d +eBEhqSt9y2o08LdunqIae+54CwtD6IVzl4wR81nLYiKt655W7xGopRCnux+y7oIN +qywncQKBgQCfU05bdCT1sILV0NsDZwDWblnfhB7fNL22ygnAOgbLsnsrMf7HA4wV +wJ+fstGAxaYQrZb8plnSzcIGU/9A1IxMrZKDv7VVw9APgoU9R4gFomPEElHunAGR +xyjvuJ3l84osSY9igYMiX9EIdDEQBz+EmcGZvC7c5U2fMfxdmsT+ig== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_cert.pem b/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_cert.pem index 37e76dfec9..a43821c084 100644 --- a/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEETCCAvmgAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapNEwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTM1WhcNMjQw -ODIxMDc1MTM1WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDWItfcWu1YyEKt1FX/gfGywJbx2HWnA5o9 -k4jp9JyliEmA0RFLAfEO+WDLMldVooTLlSzQUM5x2X1JWphHCoMQJky+RU+/8+4L -5qhphiamMYPKUbGhUaP7pMRs1ewYfETS+Kkpzy7Cp+ee3GMXk1RtKbpj+KIZUXES -qcseXtDIun3GJEzJ7Xva17/L8R0HPAId4V32DUE9IHnajfkq7rnJdlASyS/btopr -/paNhdAwS2Gkhl9p6yYv1Npni1+aq47ohMNMrRmWIXwsG1aQoppKPMhXOWSUj5LF -RoK+/8UA8Y0DSaZ/OYU8ib9rP7ALjrPMHMOZqa84SL8mP+8Qq7uzAgMBAAGjgZIw -gY8wDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUH -AwIGCCsGAQUFBwMBMBMGA1UdEQQMMAqGCHRlc3QuY29tMB0GA1UdDgQWBBSJRapX -OFqoZoKJb1nzrsjRyaecFjAfBgNVHSMEGDAWgBTlhlEECSUgomd3eqqOrfY4pJIv -IDANBgkqhkiG9w0BAQsFAAOCAQEAG/fDCSPzR7zU3bExnHKibVtAwUUnTZdLFA/z -KLa6ZErTIOqNHBYRMOlxD8R0S6cMISK2HGMXsBE6ZWdg1SVIfPJWSr91BfNovVlW -OxJ3qtV6oR5B2ThT1NEp309yg5pHpEG80qFFZ1R3Xoj+/Ou4ly4zNW1uAAHXGEh+ -QzfpA+Xex4qe3CpOFevhCPYgxFsIQHiXYTT7rTrT/R42khng564YZPPYFHzJEYkN -GxQ26zU11gVcaLarBpUErgNJH28E/4GwfAvwG/THrQeGoAwFfWtqeTvRBiqst009 -xWD/fr7PuB1sGWIYwPhQWe0bHgz9Sk/oG5FpLHKHzzH46oaqGQ== +MIIEBjCCAu6gAwIBAgIJAIqizbT8IcvTMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0OFoXDTI2MDgyODE3MTg0OFow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEAxT5LsErdyxVWLuNaeX6KYK7/Elmk6JjGtg7AoW0gZcEIskxE +d/NvxE45lkXGLLiJ4aj1TDr1l0wkUcA58+nQFQV1Ai8hI4wAfcxmguVogxx3uI5v +lZ5Dvi0SOUzr1ITZWtvksZY1+1PUfVdzoEKtlidoGwW8RKTE9VF9cSd5flxOp3Au +9LO+xe7N//adddOkxPqVzekWMZkhvGY5ht59jth0e7O0XmhAae+zd5jn2xhvJ/b/ +DnfyE2+mwNTRN33vWjYRxCu5KIkoSDOaLbEFaBnSM90Yf9hF3qp/Dn1DRr+8+ZLL +FTBkWDcVkqxWrFqhNySct0d+GDMasavznYbwLQIDAQABo4GSMIGPMAwGA1UdEwEB +/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD +ATATBgNVHREEDDAKhgh0ZXN0LmNvbTAdBgNVHQ4EFgQUz5d3iwfnZIthb60ZpGLQ +Kdw2YX8wHwYDVR0jBBgwFoAUvjEZgdI8c6ojpl2jTKNNvkiJ5o8wDQYJKoZIhvcN +AQELBQADggEBABZzfpt+z9n4KTsd1KTgqqmQi8E1fP1GwmYC+onPubIkh3LvuLFy +Mn4jBMXBIfC8Q7aKA6obR0Ee4ER3bYEtpJoHNJNltuGk/qabBlj7EKrwhH4waq3z +R/afDAgjrt4h9GVnLcbEYLZnhmu/p1+b2EkThklZNXEJDsAqeSQCxHUUk17ginc0 +ycAjAV1+UZ4gi0I+UwfApqIBWc9//P3Mnz5mrVJep4DcpiI4tJhRr8/3PycdPWd3 +c4wht9bdxi/hKvyItAnv+TTt0SrlILr3MBIJcW8TinkYFHPiKz2rRSDJyNseYLHk +aJ4zPNZtvHaDJ+64vLLMJCtMcMkvF3NSlIs= -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_cert_info.h b/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_cert_info.h index fb64a624f1..f7c3690d8c 100644 --- a/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_NON_SPIFFE_SAN_CERT_256_HASH[] = - "610db7309c6a740a6129cdd0cd7b7b289291152156549a488d9f9911d5ac615b"; -constexpr char TEST_NON_SPIFFE_SAN_CERT_1_HASH[] = "d330c0228fa541fe550d73e910400defcf6f416b"; -constexpr char TEST_NON_SPIFFE_SAN_CERT_SPKI[] = "s8y0Gnl5vUGM4dDDOPDJFHYJ032dpPfaSMAQj8coS3A="; -constexpr char TEST_NON_SPIFFE_SAN_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4d1"; -constexpr char TEST_NON_SPIFFE_SAN_CERT_NOT_BEFORE[] = "Aug 22 07:51:35 2022 GMT"; -constexpr char TEST_NON_SPIFFE_SAN_CERT_NOT_AFTER[] = "Aug 21 07:51:35 2024 GMT"; + "09c3264221cc6f26ce42f6b7d1c6eb3ada03fc3b83d6895512ee3fd0fd176cbb"; +constexpr char TEST_NON_SPIFFE_SAN_CERT_1_HASH[] = "ba3abc1152112aae986fb8cfa12d20719fd27103"; +constexpr char TEST_NON_SPIFFE_SAN_CERT_SPKI[] = "bldWaLkUMnNkROBbJo8MVkMc32r00/ubq8TLWC37R2M="; +constexpr char TEST_NON_SPIFFE_SAN_CERT_SERIAL[] = "8aa2cdb4fc21cbd3"; +constexpr char TEST_NON_SPIFFE_SAN_CERT_NOT_BEFORE[] = "Aug 28 17:18:48 2024 GMT"; +constexpr char TEST_NON_SPIFFE_SAN_CERT_NOT_AFTER[] = "Aug 28 17:18:48 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_key.pem b/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_key.pem index 4497e8abcd..e30e687d38 100644 --- a/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/non_spiffe_san_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEA1iLX3FrtWMhCrdRV/4HxssCW8dh1pwOaPZOI6fScpYhJgNER -SwHxDvlgyzJXVaKEy5Us0FDOcdl9SVqYRwqDECZMvkVPv/PuC+aoaYYmpjGDylGx -oVGj+6TEbNXsGHxE0vipKc8uwqfnntxjF5NUbSm6Y/iiGVFxEqnLHl7QyLp9xiRM -ye172te/y/EdBzwCHeFd9g1BPSB52o35Ku65yXZQEskv27aKa/6WjYXQMEthpIZf -aesmL9TaZ4tfmquO6ITDTK0ZliF8LBtWkKKaSjzIVzlklI+SxUaCvv/FAPGNA0mm -fzmFPIm/az+wC46zzBzDmamvOEi/Jj/vEKu7swIDAQABAoIBAAzAsHhYFfCGpKnz -jleUJo/Ntm+aw475wPLP2YSNY9Lb5fy89rmv2OpaYbBYRCk+b4gsTyns1g6jtDlt -IsqATsPkdAeU2yYEYfXle7wlGCInqsCe0uRXl1uCOYx9xPzEUdj6pCBwTUmcdEfa -ujAKPyntJUOU6Bp35jMFV6psXSTHEpIZFb5TSq7RN7zmpaZulxxrb9JUTDq27zjm -OqWyqAxgmSaeafsDwZugP+sVRhxTrr1WkhW9Xolf7XoV9Z4517ON9j1CzpuHf6Xd -HoeS90ibB5qv7nl34VWsvwqN4l4PIRpzN1I2rwMyeuPTAaM23rapkm3gKDP9wgr7 -8gFI2hECgYEA9NT1wvbYO7rmNkJaBWEUsrB9+55GLUksdAllb9Uf8BX8BDyapr97 -imbQNBJFIaFRWhb4sD/Ztg6QytpmFHu0ri7YuHwcnPTnFms0H6ovRKUBWWN4DXed -SAbpvKrXEBF6DBi6KVEimFKLwE+9dj3eamCnttaoa+OTK7p9DXkbzKsCgYEA3+du -bxouTjg38fMqcDDtbHu3dJensGK5le4vdAXmBgrNTJwID2lh2r1ebUg16Yz0+YPk -K6KHOHXY5T6a6rDOvb1NNjiWh6B/6W+FQw34GWVTjpXcJ/4pRREAT0ZGbKiH4/xQ -iXueBvYYGIlhNBUmKGSNLmFeIlRAsPQf9HeQPRkCgYBoN5KZuCuZWViPdjUNnyKJ -Yblu9xOWSVSj3DASp50dvK33O7j1DANRiaxMzg4hX6Laf3bCx5sr9Q1LXCYhx/rE -PmrANQyU/2ay01VvuSi/xqFJZJ8A1I7dzxuF1Q8Q5u+V4Jy147SfNFwKs6bJg1J+ -47/gg4VTz56g+ZQrvQbJWwKBgQDWZIMhDT+jlD81hLJxJNhilP/wOzrNMWsk/iIg -BXng9Tzpi0pIf468ZbFiEM/Wpyr3NGwpwAGcdXNO5yhtawk7M2UYcwzoJy3ztt4y -e9DBeH2OvT5GaR7ZTFMwlUjfyGv+SN5RFrYVUlV2QS17MnkMGmP5MjBxzJz5E3j5 -m/bYGQKBgDEUqckbaRC5KZwrB3EmYJEeE9Q/HKDiWtHYIFW5DJwCOrAW4nqEuHix -FbM0nA80Q9cjULQ+gAw+RCr1yFothwzQ2+t90zh49GosyS9Q6T3TJAd8JTCixrKT -mG2EfrxmMC0HYKHW1O7MF971Nyim2yuROupZTeKWlGKncmwtPX/a +MIIEowIBAAKCAQEAxT5LsErdyxVWLuNaeX6KYK7/Elmk6JjGtg7AoW0gZcEIskxE +d/NvxE45lkXGLLiJ4aj1TDr1l0wkUcA58+nQFQV1Ai8hI4wAfcxmguVogxx3uI5v +lZ5Dvi0SOUzr1ITZWtvksZY1+1PUfVdzoEKtlidoGwW8RKTE9VF9cSd5flxOp3Au +9LO+xe7N//adddOkxPqVzekWMZkhvGY5ht59jth0e7O0XmhAae+zd5jn2xhvJ/b/ +DnfyE2+mwNTRN33vWjYRxCu5KIkoSDOaLbEFaBnSM90Yf9hF3qp/Dn1DRr+8+ZLL +FTBkWDcVkqxWrFqhNySct0d+GDMasavznYbwLQIDAQABAoIBAFtQ1O/AKWCs9yJs +BWX8DIpoWhSfxfYdTNnaiJnzkK0rKiCJqKUz4cmrQYPtt6raoJMFitMI9Mxf5uym +Ju5ikAA7b4lcUmZHma6j482z8afJlS+vWb+V7tzrtuUqVIAmJQ6ogP8qgMFjdRu2 +UgSe+ghrJApmpFvPQJQmbwHk+Z1ixMI3MGulWBiYcQGBLE6pFjdjp+655w7hEIse +03u+vDuV3WbOZ5N4HyZlKupcmL4OpJRF4uyz5cNStE8yyQoI24pfLxaQVkv77Qx8 +GX6SqxYHlo8WTSeoivHTcSTKw5sz6/8JsHFJwpmrhiO6g7jLp+b+8ZdXiYH5B9mZ +X1jhOyECgYEA4UOoRni19R2bNKBDAU7OLfvtjKBaa8I3ilDM0cVwqBAaqqU7iHb+ +O3r86xVfEBLpSYN/mIT3QakYTTVv1SMIHP+e4V6GRxz5psPb2RP0pwVIWtMVkCvr +WWkGGBgjTTeIOyJJFAk2M/Y1I+CmxA9obvGg4L/cCfVVjWaLI5qYj+kCgYEA4Cfi +T9pIFwMq9ZqTkxvhb+4eHEkXCq7DG5L9j5eg0CbHxR/AB6QWBPrKtfXXxhdzV2YP +K9u37vf3ymMyoMwCSHv/JrI2XAd5l/lTk/Rhx2aZ14Imj61bOJiE7kvzLE3PRP+/ +gYLxfa7UTsQ7j1yu9gf/pC/5iGPhNPLC2Gm6V6UCgYAok4RTNVkpTuzvHNMVADn5 +ZIDUrOm8sV5JxuYt/w+c5lG3XU4M9cozsqKuQco+3fkxqcMpGQJkzG25Mp/zV30V +pCHdXKZ5VsnNdUg7oPGXyEbRPWaL8q1RDK7xVh+9v/wFEtbxCfu+fmHyFXxUoqXg +Hhwpf8XF8XA4qTj079r9SQKBgQC5X4KDMytnDJGcZ2cfw3DeFfgEwFUz2m80AI19 +EJJHUarn1GgEaahkGdtGO7dj9MTIRHjLdntYPu1HDF40KELDGvhZUgwuc2gVTHXX +58RtGOalGNc2/tBvr4JPZ7QEsZx1nWMMgfOgUtL1CMeQub9fbCH38EzWhHMcTJ7i +Rh16mQKBgAwcP9OcS0+hwjZDgxMPMnSMCkcxgF9wIr5zKOlnn9Wuz9AtkUZ9FTmc +WBMpPucU0wRGB0LRlLwkSpvNFpzBmqwAsZr9pjiLLiNnkqqZlP0bg2c6he1pzyET +bGTV5EedikN/wOqYf6vFODyWKV4mdbW4pqfIUFe7OWuRgVVKIwoz -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/password_protected_cert.pem b/test/extensions/transport_sockets/tls/test_data/password_protected_cert.pem index 1d84ffac9f..559e8920ca 100644 --- a/test/extensions/transport_sockets/tls/test_data/password_protected_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/password_protected_cert.pem @@ -1,25 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEJDCCAwygAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMkwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTMxWhcNMjQw -ODIxMDc1MTMxWjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC23gKgvMOnR25GzXUkpTmV8hzYgzm7/Eb6 -walFjwbRFsM80YFMR0dnjc5X7EWBv5J/t7mKAQa8UIgx4KCOSooiOuyjQnj4lfMx -ZXO1qmoVbvleaZiP2Dp57XjwHBo+hebUFfZps+czEOQAhz8IsiDAJAZZE1d3Ak4D -3od+1boK/7ZNKiv76ZBpES8avun3dBiSOrUOLk4pMDLidwdBcj73vhy5fZBM9KgS -pmtnek+FVUfbzCacJCAf1UPX2Cn4vKujyh1kBzsYe5PLG/IgZqviSCwom4LAQi0l -7y7E1Zlo1ByoTVQwWuwUSGrU+y6IkS6khKmMMxSaxwrFT7OUDCP7AgMBAAGjgaUw -gaIwDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUH -AwIGCCsGAQUFBwMBMCYGA1UdEQQfMB2GG3NwaWZmZTovL2x5ZnQuY29tL3Rlc3Qt -dGVhbTAdBgNVHQ4EFgQU49oF2QaufOUY8ERDGZxt7TT8h44wHwYDVR0jBBgwFoAU -5YZRBAklIKJnd3qqjq32OKSSLyAwDQYJKoZIhvcNAQELBQADggEBAB3gKwH1iENu -haRr/iYpQoD3PemSoB+XBkISzcZ7fHdXmdS1L9F+Y9xl+yowhnRfP9tK7tNRb+vK -8uiSqjKBfurEDGBFSwBVX7KbompRKefL5EstsoLEDEOVtl4DS5O5VuZ+psZg3PUp -sOoWLWIbWX+K4MvAQw8c2fgvdN51vJL3lacpU1XuYYggRuN3YAMkG0QryBSOgJs6 -/ARVw9/d6GlX0tfycAlkFoIctYL1IpDeuG/O+bjEAzup0f44SzjaosP5b25Iq6F7 -wbo5jn4d6Bpi+6Thbm6twa+IfaC+QVACkIkLL+C0BxAc4C0PlenIiGC4PhU1roWY -rB95VtshX4M= +MIIEGTCCAwGgAwIBAgIJAIqizbT8IcvLMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0N1oXDTI2MDgyODE3MTg0N1ow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEAuww48Vc+QhmcdPMBW9rzICspcemPmbG/8vCMvH45dIIRJxUC +VSsSFHwZL4fc9u0aNARJA3+I9MynuGW5/RQ6qWY6lrcDueod6YVq4dwQ7iUVEKl0 +CyS7/YA/20sthA0E3AfAEN3AcqRGbPlpLr+jXkYvMjAD0PQVZl5uTEWNSQxvyO5q +pLYnVXv8ltRfYwjrsGbFDQu/yGk90adPGh8kyuxD0W0PUpKHL9Sz1zCs79gtgmHY +4utGqCVeSs20EfsXqv7g7yXf54zYbYmS0kQf+SywGV8+SL9dC6JH1Acjd1tkZF+T ++Y6MLh5djmnWFZpPGou/rZZzAloTg9WupyJJywIDAQABo4GlMIGiMAwGA1UdEwEB +/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD +ATAmBgNVHREEHzAdhhtzcGlmZmU6Ly9seWZ0LmNvbS90ZXN0LXRlYW0wHQYDVR0O +BBYEFFnHrvPM6fDxmmDZ3zJ8a7UgpjyhMB8GA1UdIwQYMBaAFL4xGYHSPHOqI6Zd +o0yjTb5IieaPMA0GCSqGSIb3DQEBCwUAA4IBAQBtZiRR7m1pDgPZGs/PnUD2p0a6 +xzA0hB55aWgTrHubib6hg8jJ3c8LJURbpWKv7ILTBL6IdcCjtatWhk8vsMMbfhQJ +Vg9tTiecAtq8rnDU5TK0MQUharytBIyaBV87Zta0WDEp1/W4xvi7C5VYEVS02fjo +KdoSaVsiPEOtrTTiYmPXfAihIkARN3FCUCShPpc+OhjNKMkCfUXdU0wZqvD6Serq +2NZrcVcmzsIKrVaU+GseKN6ISu4dT1L0r8J747Y/Qa/uRL0IgZ4BDC0w/GUcBvtM +fVVZOBJOyTxVZO2oXU2IJS5raJrf4yEChdNyeQTKNpFzoyVHfVp8T9yzlFdO -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/password_protected_cert_info.h b/test/extensions/transport_sockets/tls/test_data/password_protected_cert_info.h index 3c4cdadd66..f8e670204a 100644 --- a/test/extensions/transport_sockets/tls/test_data/password_protected_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/password_protected_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_PASSWORD_PROTECTED_CERT_256_HASH[] = - "45173624db09809c4f7f8ed2970b2a0f7143fb10a8e8321481a3d3d8a7c405ad"; -constexpr char TEST_PASSWORD_PROTECTED_CERT_1_HASH[] = "9dab9964d0b2bcbea55f207a888fbb8febc87ffc"; -constexpr char TEST_PASSWORD_PROTECTED_CERT_SPKI[] = "p/yEpnPtyUQAwUldjXtUbM7IXRgGV+7y4DvXgLEXDdg="; -constexpr char TEST_PASSWORD_PROTECTED_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4c9"; -constexpr char TEST_PASSWORD_PROTECTED_CERT_NOT_BEFORE[] = "Aug 22 07:51:31 2022 GMT"; -constexpr char TEST_PASSWORD_PROTECTED_CERT_NOT_AFTER[] = "Aug 21 07:51:31 2024 GMT"; + "4048f25a3c851f4947ec289464b9ef1e197ee0a9133c91ce294470880e78b2bb"; +constexpr char TEST_PASSWORD_PROTECTED_CERT_1_HASH[] = "f4b91d502890b7d625926f73c1d4ccf348f0beb7"; +constexpr char TEST_PASSWORD_PROTECTED_CERT_SPKI[] = "6cl9uO27heys2pXbN0xlfnWkO4lVAA27h0YPJ3nUq3w="; +constexpr char TEST_PASSWORD_PROTECTED_CERT_SERIAL[] = "8aa2cdb4fc21cbcb"; +constexpr char TEST_PASSWORD_PROTECTED_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_PASSWORD_PROTECTED_CERT_NOT_AFTER[] = "Aug 28 17:18:47 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/password_protected_certkey.p12 b/test/extensions/transport_sockets/tls/test_data/password_protected_certkey.p12 index 5b6829d128d96e697fabfddc5c67ebfba9122358..98f9864f42eb3beb31ef2fafa3ca0310fabf1507 100644 GIT binary patch delta 2587 zcmV+$3gq?e6x|d+FoFtM0s#Xsf(jo72`Yw2hW8Bt2LYgh3J?T>3JfrU3J5TQ1iuCe zDuzgg_YDCD2B3ljurPuItO5Z5FoFc7kw6`PT2x~`k3!`40s;sCfPw^gXHol#w39Bj zd#(g^1%R90`(CE?^hR88&W{#$3xzJTf*9OUG`y4I8a%Nw;(~Z*cJXN?yHQ*}{Ei;d zk|D`7CX05YS}Ej*Vqn)p8|;B^T<7FH40Dw?c6Z1yP#Cq8W6G8zes9-9K=e5!da{gv z-@z1U?f*trwTFG-yci1KPyClmdRSOCkVMU0?kt`ALuB@XF;z}2>|OZY_P3{3{XG&ZhC9W90NX(Opq{R-TeP<=AI|0*Un;{RV){65qoKco7yui0+v@y<>iB= zcOyW5!}hf8wuQ@{U{8(Gp{47??=35T5I9#zzb;u&9O^4)3FhQW67~@0?l%R~A#v$8 z5J?8iL^%t#VJ`Sg#T^yJW7!nvHurR3>hod?&Eh4~TnZ=@pzsmPXL;@*JiZB3rCdNW z4sdT70qmJ)Hh3P)#P?MnASOBS_zP3}O)_cJZhnX{BSm$oTHDg{eQkvmnFaHIi@BZ@ z7!~A~wpVror4(NWdtfMGaf%o$z2%2n=a}GQ=UHW{K+*X>_zI63np2qhV;*KCq?G%3 zBi*Lgl9J(!TuULL-klEPHzQSsG!txym@)Hx7o$x#;Q)&@6n*?n7fHxmjaIbd9|NDF zZ=!$J6N$XkBI=*mk;c#65=w!8-V!#i3A&(Wj}DifSjIi|)PWn!Jp}QdjR&$}CMN^6 z>{CcOmofLeSF0t%P)nr%RqyGJROd@_?uMa@wsVZrN>a(sQwMHw-X=5xrpN?y0=;_! zm?gPs*VRMPI6eJ^LC^Nb8{c|6Jr$wLtT~jE`>`jUI?hhb!wCK_@zA*h zMM@y2!El_Satt0ctHJGdNJe1nH})V#xG-6y>Ejj&9-pe3-j@2;Xno-{AF*HO20&Se1a= z1_7*EC`8kYwe>lCI(~aiCos$${#HdI?stfUNZPwnqW()8zk*eN_{JxgtQhBzN+P~J z`kW$FD>UtE#g#?xYPBKo(ErmD6NrPn?~{G5`1NC0K-_N4E2jh0^rhOrEnC>*%#y?J zrm}O}$u_T*+xizA<;`3IB&@{%=Tk-%cwdfOdggsH(kGqfgFMjA~4KDCSAL>7z z2^>dO(k)Ti`wAAGc&zMpz97Th7&|&YO)anq3G6DblqWbDX=&@vQpBeAlYmo4$8Vo> za06c3#hvxjl^=Q)YAXakPKlBy^MQT}Qg);ffNaa^1ynK-oraAI^LPak7oE5G1Lap= zJCpSUMt?gf-En>30E_|x2ml0v1jzIco(~ZI=2|O$su!6F5g*_(*ZrCQ3rBzE$@RYH zL6Pf+2&>ClM77ZkaM(~#@CS*9GunaEbV^O3KGjB`ZNlxZtf+7{l!}7DksZ1^-%OT9 z$-ARE`52{MY7fv{3Au0LxlA31t=u7WX}9o{$cCR_{K$k2V-6ifA-$htDyHQd zp}*Ruw`2fjPjcXN#D#(xE7c&=L zt88{|_4H8t(Ol@Bo+Bai)leD=@;a`I6xo%*n26UW;4elq47c&?^b`^RJA_u*WQ9}D z`&tKZtygCmKv2+%;uAH+-~1Vb`WM6MH-DKs4Bi4^zmCwhp+}p~tvb2j4zr{6@R75j z`vSW}=1uve{DtX?q4r$-zv98TS->fmxg~g(ydsc zfK;MO{+|zoE5eOu2UJEb$gm8|u>C%8!uBdMT$RLR&Q~|B!XG~-0iFrgeU!WggMUH~RMfI3yLQ6rb=XUq?C$PcWp z<1=WQ?hRdzs-q+Smxau$u(<(SD}O3GVso|Eoh)2UK3?Rn{u#7&>1Q)qARGj-CO$^p z0$u=}dGfomxHRisICkSwRw4$H=t}*Bt11XgvbOLws&57Y8TBJpf^V6FyPp7<3Z0AE z)s8_0ND>o_q*vWzIXvd6>`Xr_R^js?*2XGe&->f?1}d_2gU#FxW41$b$bT0HgWpzS zB|oi>Up>CvZJsRzyzHi5C9a6Ilrb=p0C%XgOA&(YeIvHZZ&fc>w<%jQi8YVWcXYjC zSqj{RWA$YClv_5D2m?~ljWGFBjq^cQ^<|mjX+G=F?xc*?*=eMmGg)7~%?zF$tmKT5l&FXF@#vLgphzoI2{O#~1>yPBPc(~o>O7{BLDt|){uH1KoNw{YLW?yT9 z2hMFfse7uCuWkvw`fS|g6H@6ppm)}ky2a&A+{o?@B~k9;{)RteK#~TPQ=Wj!0+U?) ze3IH#fR9HpB`_lf2`Yw2hW8Bt2^BFG1QhhS9Z)Ecx7H<+Z#;9s)Xeip@V>V&F)$%8 x2?hl#4g&%j1povTuF99am8A$pSo)hkuh3tskEqD(1PI<8ziKV8X$=Ab2mqxv?brYS delta 2603 zcmV+`3e@%86zvp1FoFtc0s#Xsf(kDN2`Yw2hW8Bt2LYgh3Lpf63LG$k3K%eg1kVNu zDuzgg_YDCD2B3ljz%YUYyaE9LFoFcNkw6`PkP)5ZkM)L!0s;sCfPw^wPZ^;sQF844qAaeKU-y zFV72#n2e&(gE)wDsqhi;@v&YBwBKG>g*%K9Enf)ZFd4{+K9@zfsT0zk>h4$;EzE?5!vkb`+!5am3BDT1cRl6rfptl||S0JsE2cBq(R4vQ>)dX|F zhYNaipLkTHN6xcgX?+z<-PFR>4M){~-?*9Nvy;M?6M1Ejh+znC!dMIdw>!){iUX-G z*>SFFcsg`j0rl$NIozXqUmc2U(?H53d=*X_u#-AIf&r^uEgmAdXt^hkyN0K+U6E?U z^-T-M8n14c$8rQoaI-pFJ~dVp0Pliy#G;bUx!rT}dC}ZR267*h3M=;avH)v;UPe5= zmPr0_yYTn4t$h(37c}1q2>tGZx|FTYL4NLC2iK_=QiaYw2L;d-`a7nC(``u`ljD>!?a|T2lHciBZHj=lCwUko&d|9KA6_ zMC_D>b^efz5pXow1zyP40?vDX@p~;^*4u&blYfq{z6-Raxc$k&8%(Xa`)Vw+>eVZp&v!LuN)F}J^?}iB7#T&a2?D9*?pjH3Uim{g z8DKn;j;564CWd)(P3RqvBWz=a&~v^kbq_0c1=Mhc*# z(gr+KnZI+k#D9wN55U)SM%P3(*zFj7h&#dcZm>b=I>W*mUzkEiDD--VP-(DV^ zc+spArCxO<`7o`1JBoVXX|?70{%;%Cgd-D{sS2p*UOuZD#b3LBm^Q5I7X`3bX=S?E zi4TSOk!I=2Mf+JHu7ix<%hijf8W9~=m(<1RMR2lt;3kzXy~9zmtasjsSUD4DN#@!I zq*_gD{L5`kuPV2D@o+B6*dk7b(~jlk+@BJJ0>=*pp@Nbp+!}E%6+Ex~ ztCZ%el-fPsY)KM5)zHywtYvXP8wcm;j=RCRX=&xyzONv^HPm?v(@uKup`W`-0}4Ev zk#YQL(%TSef{zObyPohBtR`~SRbcCl{S_)O1R|J^zhX=w!$?XKCYADQz(-v5?5RJ- zjjSG(Hw0b~mGR;&nP{%?0F&heMt{E^%DtLfswDyf2ml0v1jrOjUE>XOR_Nq!u)QF7pa9ShZ*;hRwE2#oW5*WV^hbPR#$lb#LhI=D_JQ_jBRCE*h#os3EwTQBQL28?Kbn@H9h? zdH91mS2-H02t$Dc4}(+630TOB#^Ja_#T;(i$aX20F|QC;tMH3|K&kyNn*X{NXG;2* zFf5!{Uiv7GkXX3RU7kW5Bp|oQ1xz%m8AqNSLQPp1Htjb!GY0w&rhkU(VP%<_P5tFb zip?W(h^SDA>Byj1zPMA5uGq12w=1GArly%EfoYF)WJi?wxD5H=;;K5R-$Vh;DBRTg z>=Ox+0Pv|}RY02il2q=vim_>oe;^1jgLEyx4>$|VA}ZL}!WXzY^Jw?R$ko=|hL}-W z?(GFJAw!BN=euKlZBdqt}QXtxc~P!;75&9;sR8g+P|EPY2aP0soUkkzRe#( zr>nefyGn!~*n!U3Ese=e>99V(=E#_w;4|NVCjS(m zO-BYT9w)QKkpD7OIPh1veDDBK6;1TB#Yk$KO3COFx)spv!b%aw4K()K?(4WrwA#A2&^CCcP7G~ z7WUB`_lf2`Yw2hW8Bt2^BFG1QeaCnPkwiyuPJh zAUt}AkGqfS$bbAWF)$%82?hl#4g&%j1povT9i!|NNlfOWAi0WyDy1vk=6IkK1PC)} N-|lj_ob>_%2mq86=KlZy diff --git a/test/extensions/transport_sockets/tls/test_data/password_protected_key.pem b/test/extensions/transport_sockets/tls/test_data/password_protected_key.pem index be993cb258..8ca97ee877 100644 --- a/test/extensions/transport_sockets/tls/test_data/password_protected_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/password_protected_key.pem @@ -1,30 +1,30 @@ -----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED -DEK-Info: AES-128-CBC,CC4FF22DB39A1B460F76F9DD354801D6 +DEK-Info: AES-128-CBC,E5CF277B56FBD956CF53FB26C7A45B0F -EqB76ws0X0R99inSrTFasUa9QOWkLFoFuVV2hAsjIs6Rg/Xj8XZFun7+QyvM7WzD -GBro+ydWNQN0EdVWlRY+NTHQzZq+ItCjKkIYh38uYZQiseauz9SalqZMvJp61pXA -HfD12DLdrxUSFaR5Ko/BbMIqJc8l8OBXqvfdVoBZLQBl8bSKdehFVpsIHUxBcb+l -v0YsrsO8qgUjbVNsU87lUPG9yX9o9/i1OQwtS7Rc+0+tY8cfyNzQoN8fLK9UaAek -jPIT1A2t/Rfh0QlW4HrRX917f9RXvNR/LIeAXSb2jUfefcTl88m6ExZ8WGRt7s3O -7XhgzPEJ2V52TfgEezTM3ZRgmBDWcTzrRfpstmW5eCBDPPAmFSRz/c9PEKdEbMhQ -i0tdYQhonY47+s01lTg6Nx+IyNK4wo10/a+8PmDZaHg5sEgYefy45pE80Z36zn2S -yWxSNYCpm2PjGjsDcSigh8p0Wes1M2USAe0TnIvFjBZckN9Z2nMlMRjDHZ9AaWkF -AcarJgDNFHbM+TZRw31ej3raZEjaix0mbu+j2/Nc5vBxiO27JqgJUvIUtFg8rKP6 -a6eEZlRyJr5RESn/GseIlU6saWkCejhy1yhgMvnITsNDWxLJTZ5Iol6wZXlNz18L -GgofxpJQ8QdQKyd/IfW4rL8am+rcaNopbZJ6Ygqw4w3WQ/gLSYfeFvFV1+goCYmK -b9aPosuIYFfXf4faNZRaFbWZSodI0p8lbsJmJbf2UTCN4ESVw6EQh+6GCDfifGic -P8AleUVGS5CMGupJwuB342URz+bA5KKfOGNDyvt03ZxDYS/O/xopNEIZ5J300X1z -5iKhA95AMOOBcbpR5DStL9vIpaEONOhp79yxv0EgNIGCDShPCZ73AH7wOayZC1PU -nMQiiYAoOUOQNUXHkp/vjAkGid3WWJwBpI5b0DumK8ewko1gHs4OvLLhwRe75tWK -v3YIgdnr+N8xvRjf+t8wNXK4KGfRMLnT/dPiWkTeK80PjHtiBiGDcimXhpISHT0c -LMAiTtLojtijZEQxYKek6aRT406QezTR0+pHuANz0hM3Xs8r2KeJpxpMahgE4lRp -GYmXzdM+rsRTv956MCAr66V6XTXQ38Rk/iAOHbwC9AcaYNbYYAVgoa/23QuOUTHX -WlW8JNjrxnU9mK3Oa7U6TrRZ4fmaFseDsobSSvcDy7b2zuidZDdciOy0v3B6QDZu -83qlMXQsYb0eS5USVRO7XkGjCzL1Q6zZifv//ZR3P2RgVwFofK06eon1i1hPAwO5 -SMWlq+N2gI6c9yuFzofz2SsyAJzFJgDEP+NxHxR2hIUjzKqrbD0ollAOyjFlJzic -2Zaki2GqLj6/dJZi3FTe5ONs/59Efq+yiidEBLUUM9Auq/qwYIl7anrE3D3qqIQn -BAVExw1o0yCJ4AgzZpe6gvm6HvTg9UEKCCBPKDeKIIz+Ckr3TKYk3QXT+W7Iy48g -gBYod0fpqS2xFyI9wMcbnAdPYaxjxYSBhgaImGUpLHacH+/MVLtNMbbv7GnVNo3C -HEX70EjWAWUdf4tZ1vuzF6eHsa9XugUaF3QBO7hWV7Sax5PbA2B9/4MevnPfxzlH +iDUZy+pYKbqG2QEPtXoi6kMT6rxV0UxSoYM7inB9iWZN5YK44gy6B4ZSOthszJTx +aShuWnW5PgFfP8JW6FtGG2W3Fcz0pC3AZ/eImah+kF0Por/YFB8vm/CzaQrSQzcy +ezb3dOqrDb8krZE8Egb0VMItFJQIzJQpP4DfMqfxNbc6n709nLft64zwD3VwTsN9 +Mw0+CMvGiVfse1kQceVQ6Jx7Ck6eJQIEV6jo5YHG/aHRZgAw3vcq13EkZft22YDO +OAVanO8LfGQRVA77dEZzTwVRGZQcyMOHId3dsvLmuX9N/LPDzSD/xeOX6fTXWxG+ +Nno0d4HsOYuofaCWuBF9cIIr9JT3Jw5aJEtbVu/Gz8alrmKKcXLkbCeSl0pagywr +VorkL1u/cmPefle98KRm1t6XKQLS+rC1REUUaCCA7xp7Ra/9DvKwJdnQybqxmspi +ihGc9BihiwBi2iWlJqmTR4n72RaWFz7Wj2350LamOLN/yLxPihRbXre/vr2be7/d +QhilPsxwg93d4hg5Wj/HfxeZ4qzFHiEDPLpt3FUguONh70b4wQISXWA2EOYxD7ip +s1T7DdzUxpsgwyWXsYdgItgM7kXrLozhefhAiAXDMN5Db9CL03CZYCRW75N2MCBy +jd+DxXyR5ppX1n9dqjS6V/tcnwn+F7G+a1TLTus5jNTOJd5n4VVDlJUeU9DbI7Ji +WIqw8Kxk2NIO0523lw3w1+RqY8apVg0boYaXcm8m4IlmJLL6mwo0vmZYL9dclnZk +mHwH4XiEGMvWzUmwRw1QmqwPN1G8sVFOAEUSDXrFaJXEqUXicc6Qu+t0VjgU+RNL +TbwJvbFt5SEfFodhizrGAA4EEUMkKqN++rQTzN4j7m+VG70i/HJ59UKKdcpzIePH +exzld8IM5tjqQIL64CNv2xekfZfYCe09ckctsiPRq2s5tCBIyQhAqgou7abCprq/ +yOE+orAP8UsYbsmYwDDDWB+5mkCkcFBCSXi2+3MpTkp+1UGvOSSWGVpo1J3r4vsR +sOhaWemW7NCGruZh30UkzbHWvWIgPmU0fsFdmPepZDx0OTK89z/apacNl3v1JNLN +28X/j5UNNryfceJKtEcBKYL5BLchtYhYFpvOGty7DD0xGoOLpsn/Helxmm3VGmOq +jxX8/cBp4NPVK7ojkZL3idtTc8yyugZY3pmWgImzSAOCvO0syGTViCOq9Crk9fu5 +OuYRUBJzLuKTbLoTWU60v2P8NfDrd9Tceivgh7WvsETAZ/zSNLw76dfpDZbgVyNK +aKePmSovZbRlnCU3/wMJe0SFqRLExe8h4UibQxczNm6YZumfL5ypWWxv8BUGxNuU +8g2CBxedfMiL2Yo3fO9Vz+F/VfmK8m48KdNy+MLkTowuSbgGtaWDMD/xUZv5AKy2 +Fd9EL6bkGAbcIwDGRsVq0D/shvVhktoovfI4AQIiDUEve5x7VICKotoz6c6PopBz +HGzATl2k3WFV/QKuRlbqhaRq3lEq/t3zMd6Y33RkTEvshvxWNZ3IsvaEQM06bmZN +STXnvIDEFABJD6z3XjKH0mPoCpKLjbFRd+9Qf+Yir71f1w6gZPoLseC6jHM3v7Xv -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/san_dns2_cert.pem b/test/extensions/transport_sockets/tls/test_data/san_dns2_cert.pem index c9c15d8b25..a54b359abf 100644 --- a/test/extensions/transport_sockets/tls/test_data/san_dns2_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/san_dns2_cert.pem @@ -1,24 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEHDCCAwSgAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMMwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTMwWhcNMjQw -ODIxMDc1MTMwWjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQD4epuDf825iAFmwoO2L7zjdOVlXukuEdgk -Td1P0P8qRgiZ+rFrmlJxEjIkTVXZ6S3lmJ+eKuWnA1Hyj2DjqOQt90ZD5oDBiNFR -Dz1yu42ibZhDbW6e90aG/LEa9AxflpJtVw9Ot5xPfLyQSVrGIeR1vh0PsQzJVmuO -gb6VuPUzKbAq7I9QBPaaNes3xAgoOh9/o/PzunNVVwNuOcyHl+g0y5BJFGaIQW01 -Dov3+sScPXTu1U3WmeBV/D3hhVu1wZ3YMctfHnzoN4yPtDMuQGUgBs1r+kPij/65 -HAwtwrKhA8ctuHxaSEyaIfBSgK+0RRZ//zYANZVeMi9lQ/7oV3zZAgMBAAGjgZ0w -gZowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUH -AwIGCCsGAQUFBwMBMB4GA1UdEQQXMBWCE3NlcnZlcjEuZXhhbXBsZS5jb20wHQYD -VR0OBBYEFIpeMfx5k3brFHsqNxQrFzfHbgWfMB8GA1UdIwQYMBaAFOWGUQQJJSCi -Z3d6qo6t9jikki8gMA0GCSqGSIb3DQEBCwUAA4IBAQAi9VDh1lkbSF0oBJp2sZm6 -7z1LX9PWn60zGf9tMap5eEHYMW+S2u9/L2/4jhjxFvvg+9VxlYvNYLcRcG5H2vqL -IoQZnoJjanmL5m0d0bpZS5FMzH1/mtETCGaGdhKdU66UY1BO1qtlnFXcO1D1gDhF -yefN/x26NNB2fQAw9VyLOM8DiMhuAjGwGFm2E/zASpJFymgyahtn8Q2vLQOV3jgV -RaGlYLVmP4Xh7bFRi1xBjWwQ64gXtsrErD1wBdlpALGJLTDV6uHdGiwtcUFsRSQe -PHpucZgdoGsZMvVVpFkFIzTg+p9+9Dp5HiYNZ8bWn96sIIxxav5uHpZ8gKp6rvCq +MIIEETCCAvmgAwIBAgIJAIqizbT8Icu/MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEAxDiClU7s2LMPgBjoScgd1tzrbaXVm3KZkAW4QeDtpCPymQ5K +6K01+ADQnORy+aTiVjAmKPD11hY8GXkoR1mcb9Q4Bae0NodOpmJhWckYTvnISbr+ ++BcuFMpqN6all1iQ/4+5rXCS5VLYjUOXGRLr8YwNuikj318OezzeEjdN600ZQpSK +O3Blm/1+NiU5wXRE6qZjyP2AZteESWG1hhFgnsH1EQZD16PDPoZyJmfB5eLfqIQB +OvCMusocFuNRK0AGXIAkgwdoOmgiCqHC8bLnm0zuto6YSzrXm0BYtkw6aWs3yon8 +KkFsb9KV8LPy5DBp0ePNEdk9itk9YEefno8oJQIDAQABo4GdMIGaMAwGA1UdEwEB +/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD +ATAeBgNVHREEFzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBSWodAx +cSde1QQNrPnQ/cqpgJFP2jAfBgNVHSMEGDAWgBS+MRmB0jxzqiOmXaNMo02+SInm +jzANBgkqhkiG9w0BAQsFAAOCAQEARgskuD4ouzzGY/WQ4zLPrPZo2R54iL0u9zJt +1N3NHx3PeFJ3B2lG8tEE2HYX5TTBFBD4NlO4Z3ZpDuYb9gdd15WZPDNW/wWqU743 +0lGC2/EOQGYiKhzXqPmmIgBk3v7e37a9yH6ZMtDq6mDhRVgPqxf40cKgDIHHVL1S +0NTtjdcaTjDsaRIVCNoX9waWHb5wXAhBifva6PdOVT44LA30Z3o6anbmlevAi2lo +qDOabfuqJ25w/3of5qasbMkNOXKpo4PaWSMmzAikr7nMsBH54wHtrgEGfPYqXttp +Zor0HRxyiBbCcN5pEbT+L1jrmxzUv2c6HQORlc8aZ2+cJuxQBg== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/san_dns2_cert_info.h b/test/extensions/transport_sockets/tls/test_data/san_dns2_cert_info.h index a0f9850459..3c64659c60 100644 --- a/test/extensions/transport_sockets/tls/test_data/san_dns2_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/san_dns2_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_SAN_DNS2_CERT_256_HASH[] = - "4f30fa01bc9232137e2763598155af641ba54dd09516865527b9750711c31b7a"; -constexpr char TEST_SAN_DNS2_CERT_1_HASH[] = "f5703141f3c7ebfaac7517a01b8f4e412c51c2f2"; -constexpr char TEST_SAN_DNS2_CERT_SPKI[] = "GiZPt9W+fiM0knMNeho5yTZ1siS7EwsJgzLHEuWG66M="; -constexpr char TEST_SAN_DNS2_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4c3"; -constexpr char TEST_SAN_DNS2_CERT_NOT_BEFORE[] = "Aug 22 07:51:30 2022 GMT"; -constexpr char TEST_SAN_DNS2_CERT_NOT_AFTER[] = "Aug 21 07:51:30 2024 GMT"; + "aab7949091b78b6e6ad0ef91802ca1efe0bf03f73f09e6497d04ad555a1354ee"; +constexpr char TEST_SAN_DNS2_CERT_1_HASH[] = "eb895d4666ed073ae0ef36e4efb78e875c52b16c"; +constexpr char TEST_SAN_DNS2_CERT_SPKI[] = "D4paBV5spWxjK21eDQYLAl+tLKTO+KJxyoG/Xlv0bUk="; +constexpr char TEST_SAN_DNS2_CERT_SERIAL[] = "8aa2cdb4fc21cbbf"; +constexpr char TEST_SAN_DNS2_CERT_NOT_BEFORE[] = "Aug 28 17:18:45 2024 GMT"; +constexpr char TEST_SAN_DNS2_CERT_NOT_AFTER[] = "Aug 28 17:18:45 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/san_dns2_key.pem b/test/extensions/transport_sockets/tls/test_data/san_dns2_key.pem index db9645fae6..4dc3372606 100644 --- a/test/extensions/transport_sockets/tls/test_data/san_dns2_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/san_dns2_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEpQIBAAKCAQEA+Hqbg3/NuYgBZsKDti+843TlZV7pLhHYJE3dT9D/KkYImfqx -a5pScRIyJE1V2ekt5ZifnirlpwNR8o9g46jkLfdGQ+aAwYjRUQ89cruNom2YQ21u -nvdGhvyxGvQMX5aSbVcPTrecT3y8kElaxiHkdb4dD7EMyVZrjoG+lbj1MymwKuyP -UAT2mjXrN8QIKDoff6Pz87pzVVcDbjnMh5foNMuQSRRmiEFtNQ6L9/rEnD107tVN -1pngVfw94YVbtcGd2DHLXx586DeMj7QzLkBlIAbNa/pD4o/+uRwMLcKyoQPHLbh8 -WkhMmiHwUoCvtEUWf/82ADWVXjIvZUP+6Fd82QIDAQABAoIBAQC2Y/lHO0bdSxIM -Rfe8gaobJDFGibaMFJkdfPJYpkbG1wV1UWluXKbrTLn1n7bG77y67Z8s0LwmLe+3 -JruuIMjtXLb9HHOinDVZVOB8GWPLuLqts+QhV80zRMUTzdRPTg1JqUAZPfnE9wDK -wK2bBkHWk6htXj7Og1sMDfzBljSWSi81PjNp+MUVmn5l/PYXWxyDiRpbWlrrXvCa -5GM+RbSbuNaCY19R2dalLF3lUMkoOwZDTqKTeViEDwrtAmzRg7Lojy9Wu30NNG3B -TuPGd8Eyd7y2fdGVSrzR8QMONnWy3aFEP2aJd3Rl+0z+K9JayoZE+qgsY6W7zHAW -ClAYzr4BAoGBAP9AdazeDI/0f2zWF0EfrANUt1ElmRC4yah3RWzSDh5k5JxngWAA -0+hITirNczcv8+xRsIE56yBRRNtRxWRUKDd19YE/7WAq/eOtCnDEfMHo0LilpWrK -ZKKJpHzXm9AqwvGArIdDlTwcsaRImlWzkLm2SXUIM54izN0VCgEnSuE5AoGBAPk1 -EMKJPDwgOoLvKySxCmbOAvdEVGAJj2ja2fI4Kti8pBdQ/NHx/dvy1YAjsWYaC+rx -uxeMyvRaoVvrf1TRYbD9rav0SOwTLqOQslp0QshWfI3MAxY7xOBhapHn2UZvzpyO -BLHPAdXOfOolSn2EBp4pL1MSku+Ex4xDSv+OtpihAoGBALM6zeY+XM/QPJFtmxKN -bLlCCR6fqeUF/AOhDEynCmbpLWVtgHiq3CEkdE61yIsdzsdHbQqwYptktVbTCimy -tjKLT4IcI0/9oBz4anZYYcm+8qBVH9vmlddTkv5eXvhCrnPpiDvKhsWY2Fuk50n6 -NktQ5i+ZPLVzdipfFZFNx9RxAoGBAJiEJo64iLnPi5/ImiHpjBEg8eW81tqz3yXw -EsTQJUDiKpbuhNxEevYapxm2PoLbXAHdEYC3NRrZQLnN5e7V+jDlAF4lsl9w2fFW -xCDh2GFdtPrfKeB4keQ1GpDTUUFvegaMUEk2BMyChCaUzgMFQzuWvxTbYDvginPI -V2USRaQhAoGAehETthS2H29wwQPNhyoF0SwXQbJA2Ev2Grbkjs3S3w3rZpQRANq8 -aLUeQro+A4S/xXXT2Vhxf6SXbU4cRrd3iqJekI7Za4uVm63B/6QxNf1HCiXpgDXQ -NNNvszx2V+2l6VU9INbfv/2iN+7AN2Arcv24cqqT0+4GtqKYRnAdDn0= +MIIEpAIBAAKCAQEAxDiClU7s2LMPgBjoScgd1tzrbaXVm3KZkAW4QeDtpCPymQ5K +6K01+ADQnORy+aTiVjAmKPD11hY8GXkoR1mcb9Q4Bae0NodOpmJhWckYTvnISbr+ ++BcuFMpqN6all1iQ/4+5rXCS5VLYjUOXGRLr8YwNuikj318OezzeEjdN600ZQpSK +O3Blm/1+NiU5wXRE6qZjyP2AZteESWG1hhFgnsH1EQZD16PDPoZyJmfB5eLfqIQB +OvCMusocFuNRK0AGXIAkgwdoOmgiCqHC8bLnm0zuto6YSzrXm0BYtkw6aWs3yon8 +KkFsb9KV8LPy5DBp0ePNEdk9itk9YEefno8oJQIDAQABAoIBACQNIeje1GNIGtv1 +N5B+xQS6GENQCbwCxTYR5vWrpt3WgPcgCiFP2a+ULr/0tS8q3S7qr8gr5W8NLMOd +YAoj67scKaLYWiL+nzOwtaQyb1XrTKJHShs43w2Q1w0cgCYbbqCVvo6gNU0O+JyT +w4om0NTTX55Jer7KjzWTTFXadWV6tRKmN/Fatn4+BLQTpkZJuqfusNxVVB018/hx +CapdF4b3ilaEg1UIhwdsyOYxFMWEoEC+cMxrVgiye//+U2VQvrzgolJW8AIyazgL +ELZIKgCKmjaIq9tPvDp7k+pSWAa3C0sLhvPuWSUBmARpRHvGAZH2reBHWMkG3qDZ +cdHUuiECgYEA+HcgYcsTzqL0ouo/NZU0d58A2B3UHNHyqjcitt1EDTTXO8B6c073 +/RotH+MV/H62V4eqpf8DIHvmTGNCKXWjnqKzAB0kjzYbmUWFP/ZH2klauFfhIEMK +dHSkDhgscehzJFbT9P6/TqBExtJ9a2IOxzTPxh9LiHfYA5O78S0ayy0CgYEAyivN +Dr5qwKp8mdqiojnmBOuwlZNYfkCYCHmYGJbBwyifta2Ft0krFOnzIrQLRXxnqaCW +/X+pQFzmIpu0TX9O4zdGJ2ADPdp4V/z1CSakz7ENupvDFSuN4V70mZT/cDT16D+V +agW+LSHWoF2bOOKqcMIGJbZsbtecGJMTkMdWC9kCgYEAjA4qdLWSTrJQj9zXEI8w +ahV41lnKDQzTatt1d/q1t3QHtyjCXWkwJL2ynfzVkeSjSCezK6rZyl/M61YwH0qu +lmdD21aSGx/24qjreaiLzCH5P1xaDGN96zMsnr1FoFfVP7Cp/bnzgJCa9DAGfpdh +mSzNyfIuE5jqbOnD0SkJp2kCgYA7Z51sXKVPkYjlSGoLUwn0njCX8uDI0EAcFWaM +qxeqObCcGK22yogfMBMiOlcphsGLBUX4nN9lqyZwOuJC90p910sE3OB290/vQsPZ +eYJqCLNpBsXO3apl85nZ2v8nwFgVc0F7Es7rwgqnunmWwHumgEyAHldERpR2YBka +rIfrGQKBgQCprsHHpKq6iV4QYjl6nO4KghL+RUs1+FL+uJxnMGzCYT8Ni9rAGWtv +qPuvckxogqR//t/igwNTLW9d9zlMB5LEubrtHUMUvN7RbBgwto9muA0dfJd8dfF3 +cU1jy0/EzTQiyJlps19q31uz6DQOPbQ0a+/+0mp98XrzeeAgsvp3jg== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/san_dns3_cert.pem b/test/extensions/transport_sockets/tls/test_data/san_dns3_cert.pem index 552e8f2ae6..f36b17a81f 100644 --- a/test/extensions/transport_sockets/tls/test_data/san_dns3_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/san_dns3_cert.pem @@ -1,25 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIEKjCCAxKgAwIBAgIUS/zr5MA/czykD6IqKh4UQhk46WYwDQYJKoZIhvcNAQEL -BQAwgYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH -DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu -Z2luZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTAeFw0yMjA4 -MjIwNzUxMzBaFw0yNDA4MjEwNzUxMzBaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQI -DApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARM -eWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNl -cnZlcjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAN7x5F5jrr1ARV7n -5UkWOPjPYQRHLR2nF2AOtkynfFq0k7ZuBbeulaL3LjjzHv6eK2/lfOghM7qajijZ -J0JK+qgo86N1MxKWprPJbsZGt2mNHwnSNFzAfea0mkPS3o9Pb+QqfB4CUkk2kgpk -6jAiEp5Bh9tZ0OdIV/gIdb3ovQ5TZ9E4mg3PU+RbjIJIj6MiBQiNPojfcLNz5Lyj -GQ5F1u0YFX8bCbozf8bJKvbnDDvH1mWOooceglBfP9Ooxmz73KWl/S+XOOkWTo4M -kG2QbqbwQgXFRsCq/+v69SeFvblWVvUj+5kkTFs7kkz3dKwy87gpJwwS2rNgw5Gv -qAYTSO8CAwEAAaOBnTCBmjAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNV -HSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEwHgYDVR0RBBcwFYITc2VydmVyMS5l -eGFtcGxlLmNvbTAdBgNVHQ4EFgQUNS8X3fB+yccR6/gbVBHE7JC2/i4wHwYDVR0j -BBgwFoAU8C1rPT/4/p2oeosaE/i3eZFKT/kwDQYJKoZIhvcNAQELBQADggEBAMBT -Sq3E22yt3BA7xrfuM81WS6effDrxjVSoP2WGDDoYkksQHD04rrngwnZRLpq1EeN0 -d/5Yp30zj2Kvq3TW+MW2lCQN9BXJFKaZ1yE1+HnCITAfIXf+9G26UORTV0YGWSby -7vQJZy2p8+TaoV1JWz/Dc2VXNV4kmjj/pP8yrkQeEsI5GctzIb23a/SIifVrMg11 -fDO2fj9kxxwd4VMC6Lms8XH+5gn9QHHnR79RcNgHYsPAOAN48s+NJvsjiyqd+z9k -7DOvvbiyvGDPnny/1l7kGReZpYDJv4EMLibjOZgQdLt/aHvT8agRLIRzNm5X1+bB -Ckz0rRs2JXG38tfsP2I= +MIIEHzCCAwegAwIBAgIJAJhS25w02yruMA0GCSqGSIb3DQEBCwUAMIGDMQswCQYD +VQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5j +aXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEd +MBsGA1UEAwwUVGVzdCBJbnRlcm1lZGlhdGUgQ0EwHhcNMjQwODI4MTcxODQ2WhcN +MjYwODI4MTcxODQ2WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5p +YTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UE +CwwQTHlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0G +CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDXOt1BE5NFeV4Eemz4x2hqRjRpmnoj +hbGJ++Bw8epw/FPBxTMPIEIIW3u898WzaQmm2bMpVN8UNXajgwW5YkE4yUVZ51wP +nHbr95/ZBJX+WQYVqHk80jHUce6Zb7/VjcHZhssTrCRKzZBiElKUQmwHN6EfN7z2 +EhidfFJrGiFvzPw/AjY1jevUv6eQNqZRK9ga8zrT62R49ulxxJ0K06J1Pd/yu0oF +U7bIVGKBsLYk17Hhio7ZMri92/xt11R6fKuphpG2CVpi6eQ5VXHI56GcF6QmbJcB +wCd9XlowJsm0YEm2jcBbGA4mK003QIojisYnqoJTcVq6ISYFuR0eWqDjAgMBAAGj +gZ0wgZowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYB +BQUHAwIGCCsGAQUFBwMBMB4GA1UdEQQXMBWCE3NlcnZlcjEuZXhhbXBsZS5jb20w +HQYDVR0OBBYEFAQJuc/I3z2A32tp9ffHIxQJW7XXMB8GA1UdIwQYMBaAFJ2e6UH4 +DQAuaDfF1QT4rl9wggyTMA0GCSqGSIb3DQEBCwUAA4IBAQCw4E3KAWSx4+rfe6yE +0fsRg7WlCAz6pIvMLB13Xb5ePEG+ZE6G2ZIAJxYAOXBsNXjBtVWIxmvLEjCKXqKo +ubLjTrJyz1l3tpBwEsCncXwnSxAammdvo1hCZXAlHjizMqwUUGHc0JVUdB9p+Hcj +gi28q+6uJ1B86L5+JZ/FzNzkIr/VDcl5gQsSdEoxYGNMIAQup+ntz9TyLqkoL/b7 +0auBR6naLPb/WhWAz5F0ncO9gGXCJdjoiNekIZBxOYpBoWgoK2FRMVSUjUHujRAZ ++ITHhbZSj37kTRvagwkLbiGFlhWQYzQ6tfGxFitfL21Qe3hM3OCqZjNYUXqREM3F +IT3p -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/san_dns3_cert_info.h b/test/extensions/transport_sockets/tls/test_data/san_dns3_cert_info.h index ed44694a84..d8e729bf14 100644 --- a/test/extensions/transport_sockets/tls/test_data/san_dns3_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/san_dns3_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_SAN_DNS3_CERT_256_HASH[] = - "675534929d18f4c12f4f96dacfc66c8c293358871dd24d2701a165ac4e4a17d1"; -constexpr char TEST_SAN_DNS3_CERT_1_HASH[] = "e33fe38cbf5c3adc715848ae8c0554dec559ae9d"; -constexpr char TEST_SAN_DNS3_CERT_SPKI[] = "kpL7WOh2bPEEBnP6xoahijk3QgUZBcMkSvFvYGR8EnA="; -constexpr char TEST_SAN_DNS3_CERT_SERIAL[] = "4bfcebe4c03f733ca40fa22a2a1e14421938e966"; -constexpr char TEST_SAN_DNS3_CERT_NOT_BEFORE[] = "Aug 22 07:51:30 2022 GMT"; -constexpr char TEST_SAN_DNS3_CERT_NOT_AFTER[] = "Aug 21 07:51:30 2024 GMT"; + "327aa8d920205d41b51d74e61ef32d8ecacd48e5e6515a9d403c68e6402f86a9"; +constexpr char TEST_SAN_DNS3_CERT_1_HASH[] = "276f48e62acd606f50ae30344477185dc3cdd119"; +constexpr char TEST_SAN_DNS3_CERT_SPKI[] = "amLKkY2fMZg5v807aEzkcrDSAK3zQl2DeRGPh/PY+Go="; +constexpr char TEST_SAN_DNS3_CERT_SERIAL[] = "9852db9c34db2aee"; +constexpr char TEST_SAN_DNS3_CERT_NOT_BEFORE[] = "Aug 28 17:18:46 2024 GMT"; +constexpr char TEST_SAN_DNS3_CERT_NOT_AFTER[] = "Aug 28 17:18:46 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/san_dns3_certkeychain.p12 b/test/extensions/transport_sockets/tls/test_data/san_dns3_certkeychain.p12 index b01c0d2ff87fa33b8314bbc0571ae20eb4349938..a6537236d4130bfd398e5a5268a5d5ed34c278c3 100644 GIT binary patch literal 4702 zcmeI0X;4#H7RU3F7uK+afS|I5r6m$y5KM6CW>r8?3`+|t8ZbZ*5(qRxq!AtniXs8A zrD;$EWH*BB$SMRx#08;I0ntWWK$sB_Y1!sQyDhtCs%E}S*Hn!kUe!DQQ}@=Xb8r3M z?>q>`yQ2XN1mktYBn{$h;@-&s;y@ORR{~+Y0wT*mFmCD(DclGMt7Z=$3!vKOci!XOdRH6R!xo`pdJXtX3MjXscJJYX;h$$Z)!kjA2* z=opGLBq@e*0mT&2E>09hNI?`x;G`@W{w!|}m(5~Olp%sh6vxRpG1!`0xeT@!E7*%e zk%6Q|x)cty5BCnCs6s15p)^ij6lz+teOPQJlgncJP}HDRq7(*4aApRFXxg$vnA`y7 zK^7x~scC5rsjrYRGKOeIGzyhMGv45igd08!A>Ln7Bmu&IEK>SIkxoo*D3c4pfcEE2 z1F$Fz49KAnT?!2Y0IGlEkh$U+>u?W{=Reos>$laImChp`D?2g&B=F5x;DS?&aJ`(S zg~XmC_3wn`EXllwW+SOKf=<*QHpZW7p01#M4tP{KcskHK_Hoc$Lfu`k|FtoLdXupf{K#j`ud@^Ec$} zB0X3+z489|!LZp^L2a2*_p`s-GCXz74(n8P!`U;sv`VMH>}kU3hekCG0}BED&b)}? z!nourNq5gz&rDr{ZoIgdu_9N`{~XY)|GkGhq}N$-z_u!}d5?;$9?5}fmOxBs*Dr#d zg52x0^su#R>h4)1XbgY?a-uV#=yV8&^iNF@0G2^Cg!*tf)Z{=AgT_9A)I=#=P;`|f zNMZmMD~>^bdIKPJQCb090V%`N8)fpdcWfiUjO=O>6XO z>cT?_9@z!8S4VbS<=$~ST*VK>H|GaM=x>)_neM~M*=@lL)K#aI8t^Tg z6-RF?e6)6U*PI5?QYeN+Cy6%IQ$NO`&_(7%#<`;dxA~AMRoKq9cCllpW=VCjK zRne0opE<006eB6k);jis65q>sW96GNWzzn20ggw)><6C|d9UBSiRULg7i1f#ot$C!ld?urGiuDU<@ITZSr0D?Rui+pDgiV^<+2>%2w zCVvDM6ZiiSy!v+tQ+qr8=>``dA=2#!pBu8O>jL`7*R;=^Up?%XMLIMdonku7u3dGX zDBqv8qoCKd!Z3|AV%B2woSLg`m9KQi+%zvKxx1GiC#=dT5|DbH zdQUkJ_{nu&W5y4Vf1R~%9p&0R9pql}pyD?jpfAJ*U!|uGsi!XTt`E<&K8Y+c%Mj}# zl9}??3SuJ2f_b%%2;&VM`~ZL-0Y(B6LpTNvpgx?rnw$t~5Rw7JK0}dzNgAJ{NFzlx zx@U865ixIHj(v_pqs@uuNq@S!A5erY8@Z;3+@rX+UplR$Hu#O5-Rr!rmI>EU3;g1O zz|>c=Ks{T%uRN;4(wtC&iqM80ykB-1R)5}S(6P9eQ|&h4c4G0=aKq~^q2y!!awV6l z?x{D&sEI_+w5!vkGuF6|vjv>piR_w4EzeU6Pa|7~EEebcO-gqa&$-aLZgbDZqYf(n zvi-7k)dd&hZGo1ygNKf)F@Cm|>)z(w=W}m|6kz@)P^~1HNuit#kXwE8OilWBI#4ft ze0}5V@b%b*o%fZgd+8N^j2*xUYLJ`qGgattunNDDE0eR*=w+qpP(~OAqqNDk2 zm_fK4nS1h(Og57FLgv4dInoJ~t>t}=)rAb}%QTL}c1yNYhauTE^^`6)=D4_SmskI@ zEmGC<+6frG$F&z88CjFd@v13i9{kFaj3}3aQ=}XtWmbv-E-C5pVfbdcJUyi=h05;)O!1w356Y&ttth{n_qqdlGZ6`$PLH3H$*)jfoMQ|IX?d-jDg@Y^CIY z+lS*9Bpf2ehX|$n7yh=RQA=oNR;CZ-K#+HDhsLj+#3r=?)zS<+|8nB%rzfo@e2$>~ z?qPc2U}aY@ z*R`fsS>d7?o}9mgUDFBIN)xPAj?QQ##s37yqWx_7xo8C92_(K>{b~ zR+E=scUeSu{#!V=?%a6exuA{M4t(n&-@D=Pai!|D&)4LR5VXUV-aU5`F42!!Tr3xC z(05Pk)(p>{jdw%Q2N%z`9o_VkZ6*26vx;ET@aar{l!21q=5@1dov?ReuVL%Px%%SJyL(Ntp|ni4y+#4Bh4wnD)5_lVHzlNC~P{ zjGhQ%Q$IRHoSnXsGd*}0mqmM{aYVl%B! zYcH|q&v<8hc$m0fDsE@Jg&VIVFWYdXLsF-wqmm`l!>YFoRlodxR6~AIG2q1_--`S| zOn!9Uie8?JE_#Hrq?3%-ZXVrqcr^nl!H^X+%NCTcJAEY}xlrZrijS@u6LoeL3B9|# z!yW5fN4fFTAFNi7uk)=E+@kib@RpsIJ1)p;2Y77(`A1O6?>F$;s)|fIHGSS*($`d- zOpY;WZ1Z$`Epv<3lv3PlkVlH0Qe6)B5Kim4wvvZ-u6%TEhk1#!?u}Kv(Mjlj`!E0L y=w%3LAwOrZBv}l4CE{;{E4e?a_zp{9`d@Jsx)dm;JRDvIl&Aa^aq-uI7po%R0FAJ1CP-h2I?XRp2Y`aYli04!Vt z6aoWSI8!7_E!s4C9t#nKTw>w$;4GXD=q3UztoYwTSU8-86#!V6PXG%ZffW9F3WJ8g zF0tSypwkG6{^~?Yg3p4J;4HW%=vM<+Fx({=6at0fEj~?fnkbAdS61b#smbAuR+Ha& z1K4jbf(Ro7fT$BhVE~1M?S>=8p}Xyf;(!?65W=9hd-(f$2hwT29z;n1&vy!9uy!6a z1rxdl&C{3R8A!we!hAm(1GhZt%_Ob{r1+*VMwD+V7}I=wX;doRm*zv11!VXk7zS@o zWiS=YXiO?Sfa>Mz!K5l|Hw5IQup|;d2CrXqh}wV)Xl?>c;#U(0{YR3-1Gq0q3a=z- zN2MR8(g7Ak@%y4d5CSk3WEI#P2pYns zYRjT9m&&wi8lt8wJ%3)4JS(@9s~$KS_L`twmzB7_Pu0kLp?Ll5lsY4=TP zd=unRPd4po3V&6Zwf)Ipl64?QEldu&%S<;F?KKW4;&KgRo;!DrnL6@>4mG@P5V7-l zOwPh~*l}FrS*A&s6%j%S+fKg>y2;?wUtTR@-1AOaB2orbryY5}Rc&qzqu0u2c^Z#b(XIB zsh0E1Yoys*8&om4{+s*mrj!>W#ZBKsVGsex<)|DWDht4X^^+BcK$hW9KwxD!WLLrA zFeqXOkmZMz;rvk&Qb$4%2tgS1+Z_auxHaOunxiS^ z)*rv`AUO752O$DYcIKt`p8J=+5Y@k5GpYTDgGJHBu+7s6_Qe!xG-k7Os)gvm)W zp*x3dHM6S3MwlT>PDSC`N&CxxWA^ZxtIw{(awS^vg_*qs9p2G91VEk;vcwIjv*Fk| znjoE3W+u5PAC0TCoc=sFGgr!82Gvo=eO(rL`N}e>>{mJ59lh1<3_?SVANO?Z2R{<_ zP?&ag1jVamt?aNJ^mXmE>ENYTsLuw$V>{TkLC*yD-)$npj?8oBV|iOPV|H!(m-5W(7xP)6d}dp5rab}}uCN7xTGJD25vqT={dfqp8`PXz)c z=BEPvFBJ%s7MUNV1r0ipe}@~`9GnH40l{VxU_pDn!cCa+#zSvh3PMj$Pd7iLa2K*& zuCRYldEoFrf(@d82>A5@*+y^$8-BzY68Ud91DgLQ(Dk3d=Go=LB{jA0Bc`CmN$mwP z-hP&il6_C|%=VB5ZcP6%xv>J)HgIQ@aFU&V>NYK-FkcmXe<>jGTOwDOiSA z`GbV`#oiA1jhfCvan+dGI#ta8sJcLB=XT#4@swi8DsR~@VB-yVtzh97tPui`Al*PA z0xLb2UByQokZ&N!?*QfB^2hgpG8%0QM=2}h`-Fs+B$m#RucT@z{4lyJfZ~Fh509m{ zxKM9(>-3mjd3}2tnDc3!{d2#;UXv{UWkEkerf1M1%z$^v;3M;DK|431DQ~DC85(Of zdJXmpD_GotVCcETc#|X&3xyxGAfBBz9O^eQu#%s8WMB23&3!GigKJYqSl#7IJ7bv6 zt+MVeQ&Ba`Mbbg3 zw9R($6dJBJonG4U9QV@Ujlze~TxtBf+7Ao<5I4f6#Fq5 zgtHLfA_ZRtuf^|`gTDgZ1)XeuYrb1?Kw1YEqpM(~0F3CqI+D&cY;4lwzP;^FC5zXVpJ@GjlZ6KSUg0_Y~O&qgwjV3 z7tO|_*1Kc($n5h@W7^g$^(d)r@%FiS@7CwR`692Q@|K<&7j~Q2w?d<$1m;3JKAw?q z)wZ0;o?D)9u!$-Av*%@pl9&Zk;DkDTEaQf~);V-bkiC3?jtOem^c>GVNs6hdj#{sf zu&o)rmYY^p8BH8L>*t*lrS~-bDdv_xa{1sV;(6|JeHw|mZA;d${XA29JFG9(nX*YN zB-tQ|baE<^r&z_K%Ii($iSu(9OLWIa*PJ<^jK&4Ng9fW+AQ%^@^SbV>MolRtX~T0n zF3_iPB4T?Ae~DAp)%NS3ny~YXGJJPY;9;xH=r*@%XDxb0`i5)I8HYkm!mZ5{^=~Fo z5O2>mjN1*1w&RY7O-r`VXLJ(Y6qYO*3wM)N8)Tqvqa&(B<95DZa}H;t!_T2~gJf@{ z4uZ{UD9WxWxhEy;`amPkye)UbptkYsBhQZ2?(&vi4}x)i{GIp6m%|+F;&kJ@PVW^#`OfNo7+=_dnjKF%b{!gZT<>$0 zp{H(@s1YKJXrb}Si=FxI;<1dnCl3o=INuW9RFp*8LKDd@m-(&W z+Ms#5u~3;pis$~Of}M$BMKbqeu~Pr-PNo46z`r&KbrBeJ4JdK=#vp)=7}$D0WTY&? Xy#7Jd=m`l9T7XE*>sM<^@emj|`fa?y+$}1v$llW-*;(X<|AB6h8*UJ`0$c7@3$j8SWI% z?dQE8FS-bKWH&rqeI(7ed*N^6&!=Sn&#k{aLolxMM3tSt`n0+|hViZ6MCUKq z_E>mvbnDW4z9M?FI`dqmOV5~JG+Xpc=xQ1uy!GHe8f3Hft%w)*$dCpSjV9A7? zhqOcI94&LKV7{U`m&;;Tgwo^k+lyYNf8zMF)X!=Ctxfe^5>wwa1UCIQR5ehBM+~Q^ zp%{zE)`>H-;)*YoPrTHz%;@UIw=<`1_L`i|>{q|^Kx)}^X3pMEyO|vBDV$ij@Pmw- zpZtu67q@@#Q;Ettc``%(OW!WR{?hnCG-FQ delta 741 zcmbQrxsbEopowKJ6C*Q_N@wHLYV&CO&dbQoxS)w8f~AQi1SlL}(8TPBBE@XP(!{I> z6xIS_H8yUjE*>sM<^@em?+lulUa@gO1v$llW-;AjX=1tt6u$(-;R~3V7@3$ve7TKdZmpFER2i{%uNlAjibbQjZA=CLnwD*U+v`OjN%C| zW?e{o637}kd5eSEvojO?RuxqI$z>||vU2^U@&`gLFI+@)DD ze?jamLsbK1cqDO(8j7)q#2xC|bnEGz_!F`7`P{NBcQ`Ekv3_zivtRwS9kyStO`aIN z`b}}~v)WAu74I9r+t?y^@a3k-yW2MID6c)=e6eJswxrXM-lZC4Pr4VTFefpvP%X@J zaRfS%UNF!#P&D9VW7XzkW|CrMU=cZIxBAMnle*ncw%q#6D0uF>(fL1nSvZ_cyc;r> HwLJjBb%25zY+O)5PBEZa%o0EiB0zBggC?fR1;tr_W8s{U26eBAGb7L=q zL1QOVVm@i~||4f31TN;zplU06kzb_TP(Dl(=PPfoPL( zF*rgD^-?Pma|?1(^^)^*A=>#^#8^bqYH!VC4Cnp)|E%m@Yo7^j-q+=B7|4UPE3-%# zh&5nWfSS;lf#GJVyX39?iSu_3srtzHMJ&0V@@LIa`OIzo2J%Xqn~t^GUV3;r@Tx;V z!*hZ450;%)i>m$VVbB-F`?{!?$yPKpzxS6ZTVdLxmdcI3ul3UfQdz$!obXco{kZNe zKlkHh`Oi*nt&n3;cj8iekl}smbX9Sm^fccuFEpcdcs82J@qhj9XQ*nR3{U->qJ}`P z&6)K?KFENb@%)BKt0L}~oVX|O-3pj(&cT&|awpS%mL{g%K;i8`ycszQf+VYfg5^w% z3~1>Es3j376AP3XG--yZvBBGOZ*z!t*O6#H9Tl54y=@yLJ~=l&PS!sbE~7Y)11j*K1INQr+4)nMJ7jv zAI?QZ{>R#5_PYptwKFcV49egxh~k@dNB<^MmDh^iEw^(THHtgUY$O!Fv(24Za#dX` zl}Tas5`ogbRa#P41loZ{-0U`a;=Ey>1^0o%HZ`^Ti+8k$%ybX`nt$+M-kq5pM^`#6 z^pm)wx29NkqQssq@#pvdI%PilfBRSas+5it&-Rtfov?}d#k?Fb-rUPim=8^`Ev^2@x%=GRS?7Kn6)R@gYri-_p_s|R z`f~Kruq~F^i^8`nEO8HO&N%<^o1=My$GMeURgauJFSa(M9JpN4RuvVr{Nl|s_LknN zhdY?!MHip%4ExM)J2MyPh*Js=cQSh3Z^}_iy?Ep6-%Ts8ec34_Fr_n@WA%}x`)opf z_R7t0^ST?H(8b^X!&#-OC**deQ=w12rtLX9?Ip~i#HMIn14Upd&#KMG%p}Fiz#sDu)#lOmotKfFaX}MXI!hBB&4Gf(Y+O)5PBEZa%*sFw@<4HEgC?ey1FoW z@;vX2Dp~k|MJfM{0WaJlMs8LHgDOLA15P&PP!={}rqEzRVFN)Bhl7X9IWZ?QEx#x) zGtp4YKm;Vn&chp=n5W=Yl$e*CS)812$ZNn266fM!@u^HJF_bhA2XVQ11VCH`*Sz%1 zywud9%)E3%5d$HR6f+NZNNRD3LU3wPS!$7ioH(zMk%0veo0}RM8$|)RCP1zslslkq zYn+c9QjDw&%#FPa292Fejg1WV1no^fN(m^uyCh?EtT1nDBXe-EO5DMnt2^HQUi=Pt%@9!5yq;Mav^qJW{G# zIFn>wKW%62H2)c%dXQoA7a#4kcMSROM4l`BKHUB?*!Ivu^`HRr1g@`ZE+x&-I>^M# z$iTR`ajrq*ECU{3xXKDMGX7^_GGGA5hb%t}3o{ez0|Qx*lqw4-_BgcJ7+G1_nVH}$ zMguvJv>=PPfoPL(F*rgD^-?Pma|?1(^^)^*A=>#^#8^a{cguxyZ{_`R`W@q`)Fm#D zcWnGM)j%GkU71C~K&%0~0@Q@Y3=Fr`vr0^Yye0+h&wCx`?wWA?a+I;4@dtGl`6+8v zCvJfHE;anL(3gm>L@j+IF2%TyNvfe7DGGlIy>kiVgXP zA0Jf-&hqS@=J@{T#>*~YU;g+0zqu>9((;_}k*Bfk>E=&^ukAfENAbZekr}I%vi$PO zW(D)F?|r+5tg=GW@TYwrnbQ$jZRIv1N<5q%3XfYG05R^_2bA=QM%(ormt|xK7dY zYu+^H(DoTqe&27g+ueEC+~+U5iJ{;E=er7@3xP)5Yy13pRkz>eE3aHHoBY1uZ}ML! zg8%%df5rl{L^3mOZm(b69lv8q%$eVZYFYAczR+GGTAF6w(PG1@Bl6-tQWNs7HU&)C$!ZuIo1Uq$MQ{4rHCi961lK+CGS6!;NCezDympEYPxIrW#T%Mm z?B2NT^pcfY-%b?1%~I)eu8iArD{97VhDMfYGfq}D1$t+lJrvw6>n~&H%b09PY=YJ` yPy`n8tlE6cOj4{2EF$r$n*;4a*aCHr%*!eHvV|wa>!uY8$EA}ys{2LPZv+5!B!f`^ diff --git a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_1024_key.pem b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_1024_key.pem index d574dee2cf..6749edaa07 100644 --- a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_1024_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_1024_key.pem @@ -1,15 +1,15 @@ -----BEGIN RSA PRIVATE KEY----- -MIICXAIBAAKBgQDeET818RoQIO7SHDrGcW61gQNTcyRewbmriO37re7Of73QXJO4 -FcPSyERrgC75TwAWi9uj3oLZUohaFpgfzVQVp/yCvOJTiAXNFXdZJEhke4QJYh3r -5YcFiTf5V2XBAJP0TCtm7gBv7hTnIPvDh+lTPcKhJ1JQN2AK9azSYpgqwQIDAQAB -AoGAcIa6yiGvPEcD3XIykkX+fHiwb8PjxSRTakmLlkHvxbHTRFb0/43/2bpjeTnO -E8TlXYdnN+VT1r3MnCHg2hSYqyJqTm52mlMPr43trAZ5SnP7AiQDlWGQtaL/liHw -Je60efWwzitDr7y/cqgXIDlg8DtII/vYUCY8syUIY0NFewECQQD/eJamlQtUqVG9 -XXajtGSlgoqHoGZa5Qfa82YQf7nC3CxFlC5Og7KcwreYlPvfhD67icM3TP0HNDER -oEPdIPNxAkEA3obz86qLTtPU6kXTNPvQTzT/LFgPz/L+MxCaFGlo2bd/q4tfuKRc -zPvCfQRv2egrpBV1ZjeCTMGq9kS4bcNkUQJBALrFRZaJ9puxoiHId9kdJEvgkTiw -qsQfF0wakG7VglCUuQUxXV1naSi0LpetrCrwOxDOmdsPPRmMLaeOPK8ozPECQCka -8LFQDY+wHaJw54TgByi6d3Bvi+wzzLUOGggvOIkPFmxPwIzQ/7t1vgVt7mNoObeD -pz4MfutC0xvOserEryECQGnPKAAYUNzDrZRMDIPjxXOwg+i7sbbLpKkq9shx7Wok -jkN5XrzaWpjbAIEElpjJeoJRS2rNwlOLHU8cPk0BYzE= +MIICXQIBAAKBgQDS+CvtGqbNV4BbJoMBpX3uCTDBqGRAVEX7by/LA9lyJAfIgAPh +bJaP/GOWHqJ29RJIJLRrhCNt0+WSSA75twWk2AjDoU0F0i2k/FQcUk1kWPW3ta+f +y/qeP7x+CICvQU/xruPBKiNQQW8SPd/MYEhGZgIa5KpOXvvSc+gtTC6ocwIDAQAB +AoGAS0m9g1QrisRbTiwkPIYutrAY8kOB42Mvxlcbmzu4cf9ht6/Xsq7p3GCZuY0d +NY6oA471xBjX++3O07FbhspF/LPQMSCJr9GFCuRhryi7wjDuzdCN+IeAtfakOBt6 +WYZ88qVdh3MPO38ZvJncJvk1oBTjjsYpmQA3lBAwDI2rnCECQQD4Q3JyT8aHXL9E +EPU+M3I5UmgLcFoOmtwv2QJ6SqiNtNtsgShziTY8GCH3Bp2ZdNUnKmUCIKukEHWO +qioa1BCHAkEA2Ys05EOwvjgLwHGGJibfo7iEFJlHV/VvwcFu3JmIxalCoU4Y3C6s +cy2RGLyKF+ff/UJp5v/b+oeqZOmiXpR/tQJBAKahBmipGLPz0UBLLX+BIjJNGB5N +W3SgBhdrTRltkLID6J5sFg1t0+QDwpA9dXvxCbvO3ZrO+MUWcwC9P6NgIHMCQDvT +W6VWtDlrole3IKRHVoNoz/H2QTeASM6pCnriQknRhYBkwNN0hnpaUqfR2cw/OUsl +w4gCXxWjz4lW8w89mW0CQQDKIOG5AUnfgmwmZdHY9f2yqdb0uRIQlIljCKvEpb48 +VPmNHphGSt1TYIoPj/hDJHqMVNt5QnFMfyk9zj4rpANV -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_cert.pem b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_cert.pem index 892a62bfb0..57d388f17a 100644 --- a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_cert.pem @@ -1,30 +1,30 @@ -----BEGIN CERTIFICATE----- -MIIFIDCCA4igAwIBAgIUadS5HhJr4miE3TvZAT3NDUrWFiAwDQYJKoZIhvcNAQEL -BQAwejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMB4XDTIyMDgyMjA3NTEzMloX -DTI0MDgyMTA3NTEzMlowejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3Ju -aWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNV -BAsMEEx5ZnQgRW5naW5lZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBojAN -BgkqhkiG9w0BAQEFAAOCAY8AMIIBigKCAYEA02At0AZmX6h888x6eFTX2btLwXLO -Jjpyqcd473ZlNBa50mXYQIXubuGEvWN1mwt7FVhRmzSHWeIi0vbaAqZ+wtFDQuB9 -5K2uqImYPTNZ4On0iWHF0MGyHXQ6txi5DBwKRCYD+D53yWZQ/cLh9eisWrYMqK8+ -dYXJv3txZi7/J4OjzZVsAygCp9G29KFoHwV0Q3xqIVBh0HGA0FyxbmY6xu6dvnEQ -VPsRopm8qPKGJOypka8/SY6VNJ6SBi6u8AYFbxCmwReuwSZzfloLaHNrNEsoqGrM -nYXDOaY3gDNQAhHllmLAIzQYLxBempinvSmV3rNv2KSP2gp6BC05HgGuiWzMDWXH -bE2MgXrVVexsDSY9EZ7bkOikJbeIgw8SHU4Oo3D/Qa15JFVKo4FTaV8SAQS99Ljg -iB4zaTze/SDV0TOdHzHH79InulfUPQSFZdAb/7fchsiR+sgvr4rgqkLzQVoCh68A -cb2x7POusoWP+GChFBp3yxIm+NSIMMaS/ngjAgMBAAGjgZ0wgZowDAYDVR0TAQH/ -BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMB -MB4GA1UdEQQXMBWCE3NlcnZlcjEuZXhhbXBsZS5jb20wHQYDVR0OBBYEFKv5WiEI -r7DzMcWjNkYMbVRfjbpZMB8GA1UdIwQYMBaAFKv5WiEIr7DzMcWjNkYMbVRfjbpZ -MA0GCSqGSIb3DQEBCwUAA4IBgQBVefNHfsnypgYhZrfwXyO8u9AlehNxnxGTxIYh -rvG4ZdJsfZatg8yRn0C7ahYqFpoMrjVIBi0OVDycAbmV2dEvoLkYlG/rxBFbIuKQ -8NkLVRYzCyePNgoNxJmfvCmRh1nC4rAMnD80dQJtnoeGn3gqfw1eS8k21VR7+FmY -LHNu1HYPM0vdOC+fbJNBIlXZxEk9xKjxX296OcglZ/46DIRnCTCi/3EfnFyMWddv -YsGsMG4MfWHkZTjOP4c6VEHKa4h3kILtzDsrepRO+z8FXYgDLw6BuDn7pqcY2oPH -ZT0RaXfiYKuerIepFfNUHMjTB23qfthWgzeKyHSAO51IDMJMH/vv1+pZ9dIy2d6p -hXSjuC8X/wpqJYz+CfQfmCGdyujN1GBIpl+oYHOQ72NrHt4Fpzwy9TPXLkAzjT/K -hNGEWxwRBzuozmNDFY8VEbRSYUGNMGtGYXvpMS2tSn1fDlNMVMouO3sZ0r/bZXS7 -aAUo5+u8XHBLPrhiHpxpktZAeFQ= +MIIFFTCCA32gAwIBAgIJAKxws5CugUkSMA0GCSqGSIb3DQEBCwUAMHoxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQw +EgYDVQQDDAtUZXN0IFNlcnZlcjAeFw0yNDA4MjgxNzE4NDdaFw0yNjA4MjgxNzE4 +NDdaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH +DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu +Z2luZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjCCAaIwDQYJKoZIhvcNAQEB +BQADggGPADCCAYoCggGBAKelKZGrRer+yDH6V5O02uHMDiYf8JIUnuln+qdTbKEA +diXPiIJAZlAenxvQ3wZ9IQSbwqKfmGRR9BCQVnzm5Zpb6jeEBoE+uR3t6XgdIhsh +gBalAhDlktAfVT1+dNqXv2fzPzgBONoqBKMod2IbRmvauirYfZnoRv0tih3keXu6 +hF7DEbSVSQ5c62mOYTJfBTTWbnACI9vBZiZ4lE7o55VFVwe6E7RDW7uCx5y17eH/ +hsfqkVIQ1wXaTL9vWi5DqFf1JHzA1DAAt+PK1j+B/8pi5L/AbLxh+uqN0YO/UJBp +ejXcGQzL9VzdNnGzVAj7sbIiwrwF9ZKNVg/P0XX2sbdbWxP2vVyw196x5mg3n/ZO +Mlc0lDXkqoC99j505++jeS3wHd6Pyt2anAga6eFWngZbKTxtbUwGArSfJauzxWR4 +SZDGro3FesdnycgW6ZHRwDQ/uEnpeZK8uoQ/++2uDekgk3rMSQ+AAwG9qvn2wa2c +orZIzRsRcPXTatKOxD8VMQIDAQABo4GdMIGaMAwGA1UdEwEB/wQCMAAwCwYDVR0P +BAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcDATAeBgNVHREEFzAV +ghNzZXJ2ZXIxLmV4YW1wbGUuY29tMB0GA1UdDgQWBBQG286Q+r0Kk8zoYoOEvCqc +Z+Tg2DAfBgNVHSMEGDAWgBQG286Q+r0Kk8zoYoOEvCqcZ+Tg2DANBgkqhkiG9w0B +AQsFAAOCAYEAFnNeJBEMv3NgrT14yQhGpZUIUSvMX7foMyMxlqs+Tyvn23/gQaW/ +PMAPZpTFSPJtBLqkWPmp539Qkeftb66RlkJM1mOo3xz19omOLITyi0wcOY8Erd51 +rZsT1HnwGQ6xCX9tYb0QppbI/HCM/WRTgQvnvbniw2DH8SKaVE/4lKnIhcwjshY0 +OouDlIZiuvux1r/OPMbryjJL/U+7jxU8j/XTngDe21kvdiuDVh5rOnU+pzB3Kh5w +z0W+YnAKeWTb/1S/Yo5oys3wEgmPjIl1m84LpDeQ/2sdBYgNRZPh0GZRRg/mPAmc +Hox5AitRkWSP0h443qpP1Z2hWB8UnR71jRCuRNncD94LRuswv1eOJ7WjD8mR9lB8 +VcBiuESCKsF3qNztulNl74jIa0edpuHtrsrpoXbl2SkYaE1sQWGOJccZeQiDMSGc +kQfrQK/HW97HO6/2QbfYebavK9HqadvajFb4Sdo5yz9mcCtiBOmBOcpIkm/U1UYB +Cx3KEqleBzp7 -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_cert_info.h b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_cert_info.h index ffd8918cda..a1e8de2a71 100644 --- a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_cert_info.h @@ -2,10 +2,10 @@ // NOLINT(namespace-envoy) constexpr char TEST_SELFSIGNED_RSA_3072_CERT_256_HASH[] = - "f41eb27c7095ee23153dd1567674f3954480bce9a1d5e804d0cccb0019ae4aa4"; -constexpr char TEST_SELFSIGNED_RSA_3072_CERT_1_HASH[] = "0ec1cb3334cdd2bfa0d70dbf79c02f86230523a0"; + "1af93ba3d738be09d40666b6badc2f2f22ec21024013eb1b9eea73466f60d446"; +constexpr char TEST_SELFSIGNED_RSA_3072_CERT_1_HASH[] = "cb9c740c1e08302b46e0f24738a6ea0f933f0028"; constexpr char TEST_SELFSIGNED_RSA_3072_CERT_SPKI[] = - "kzrqx6//+lmI/0QKjGb4qQKM5yEA80jfqB5d2AKw1vQ="; -constexpr char TEST_SELFSIGNED_RSA_3072_CERT_SERIAL[] = "69d4b91e126be26884dd3bd9013dcd0d4ad61620"; -constexpr char TEST_SELFSIGNED_RSA_3072_CERT_NOT_BEFORE[] = "Aug 22 07:51:32 2022 GMT"; -constexpr char TEST_SELFSIGNED_RSA_3072_CERT_NOT_AFTER[] = "Aug 21 07:51:32 2024 GMT"; + "cItOsE8xeJqYYQHfCYRgV19taaStfi2xA24tVva1LXw="; +constexpr char TEST_SELFSIGNED_RSA_3072_CERT_SERIAL[] = "ac70b390ae814912"; +constexpr char TEST_SELFSIGNED_RSA_3072_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_SELFSIGNED_RSA_3072_CERT_NOT_AFTER[] = "Aug 28 17:18:47 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_key.pem b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_key.pem index 9f7b7c1e8e..ce5a1e5a04 100644 --- a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_3072_key.pem @@ -1,39 +1,39 @@ -----BEGIN RSA PRIVATE KEY----- -MIIG5AIBAAKCAYEA02At0AZmX6h888x6eFTX2btLwXLOJjpyqcd473ZlNBa50mXY -QIXubuGEvWN1mwt7FVhRmzSHWeIi0vbaAqZ+wtFDQuB95K2uqImYPTNZ4On0iWHF -0MGyHXQ6txi5DBwKRCYD+D53yWZQ/cLh9eisWrYMqK8+dYXJv3txZi7/J4OjzZVs -AygCp9G29KFoHwV0Q3xqIVBh0HGA0FyxbmY6xu6dvnEQVPsRopm8qPKGJOypka8/ -SY6VNJ6SBi6u8AYFbxCmwReuwSZzfloLaHNrNEsoqGrMnYXDOaY3gDNQAhHllmLA -IzQYLxBempinvSmV3rNv2KSP2gp6BC05HgGuiWzMDWXHbE2MgXrVVexsDSY9EZ7b -kOikJbeIgw8SHU4Oo3D/Qa15JFVKo4FTaV8SAQS99LjgiB4zaTze/SDV0TOdHzHH -79InulfUPQSFZdAb/7fchsiR+sgvr4rgqkLzQVoCh68Acb2x7POusoWP+GChFBp3 -yxIm+NSIMMaS/ngjAgMBAAECggGACNCQ+ITbzg9rrosPbGc1XSoXXajY+fUkBPqB -i5LnY4WzGBgRLZeoOs2CyJcWN3ICHwDA3nURU+k/RIbwzn18+cjaQja0aU3o47Rh -OeQjUmLPRM9j/XGmaN4I+Mu6I8wjjXX8YmTQgACZTgvLeoLKdTn0SzCLrUD4Cdkv -AHDjSRWPRip+B5+qhK8VLxxwCCMlFw9gKaV9fsDM+2NyLsVqnBMlVuTGJpUVxi8d -E/qRJ4cLBz1EqV+dz0Txl/poZzAJBJK1ZXJawlNcrS3+hS9JcTZTGN4RbGKcWzfr -wJDgbm6W+HVdATdfij+kEPV/y7yg7rMYhQXzSSXNlle1STbWrqcPRWxHJw+sECvw -524lZ7jx67RBYAPqbnz5fShuaErm9HMJv/EzyrqMMLizdp0FNQF2X55knu8uKUu3 -oOJENpuLrXcAC4pfR+mYKZmgRI5XJaGzhxe+aWJGGguSE5zd13uM05PcB8EU/cnR -hqMPibz6XZ0JfeYBWixXX/BshFXZAoHBAOqTRXRZw/v6WiXw9SjJxTF63tMeBtWH -LBTejTra2WB8CRlfSCcwGyWKv1CG9wOEXUbE3j0l/dsTWwNOXQfeFPsYt/aWBC3Y -d9cxFBOx1KWddaUHt1rIt/6LDFF3iAG1v0MXTixH/doygtPXFQJjiRcTFJ2OuGD2 -TyKRJi9pP/8DX31nC7bmMxZkMcLXCM7ffHKSLFoj0FDnpIp6Qm8xt83hNzGSqi9R -2bNAYfnO7i1faltYGJ8Xuvs7TqGqcMfmFwKBwQDmrndMNAP/VHh2mmKqpt+SPoJM -VsSdXxg8o8rSinvBDnhxvewUtYQNEIFaOJYZzf+chON2u1VJ5JlqmKRcMUkMJr/V -qNXyOfacnKVPbn//zxCdAFNNU94Qj68LSdWJuMpVBFb5lLdWp+Si5qTBDDmSrK9T -6HjFqf2FuNfAhP6OTOCF6JF1TLvBkCZwpKWxlDLllfvJDAb3pxQPdTVNnomh/Tbz -gXGNuK2GJyPWufzb6SF/NUuB07ZxB1RShjgPkdUCgcEAtkDcWs0Px6w49Helkx5J -dus3SyJuPuL6LfDIHC1DbYKRc0QjhEcNIHsPr9pc+z+RVVXKMgpdlSQRt5zgDSfQ -d1M6Q31FG/WvDuQT7EVjqZWQfTtki0WeJ0gTtww/AM0cIF1wIFmC81ABc+QNb8C0 -F9h8UPo9aSCWVY4e9AE7dsBBJea1JFLw6HnKa861Cj57q2zExvhCd0my/uCE0232 -mCBeyMZiMcfPdEUWmofbaCdVNElbP+ipH19x9Yu+eqHbAoHBAJUUl4Cl9RdkDd4I -dE95PO+Uejy/rp1Nwaoe6IsceFIR+gD4DsRrcoXG7vHRtB/FI7aRozcuZjY1CHj9 -YOs75st1l3CLhojesOQR0Dv/W7WEqmXsuek1lEP7t9KBywEQbaJ4BYWSeNIF+xrU -GBGyxtplw4Fksfh8nZ14EecXjDOGt2uTG75E8uprMIyHu5WCA0qgnXIW1cHjNnGu -+93H4YbQ0FyagTpn6azTSrQQyruMdNtzI/MpUbTGWdZja4OUaQKBwES3wydQkF65 -TqsMViutwccCCPZIP/Ss+DQDgl9jG9rFj0UOPCwuagvUTgWBhAHlDredNv5JV1e3 -IWAn3PMHv0PBl3eOjdD5NA3AHXNIENIXcrXTQ9Tjt7ogjHnt0e3YAf48FiiZRIfs -/C9rfmeyMJ8JmoEzsutM11353Io6GMEG3Ac5nfFZhuVnTRmsPRSbO+GxehTGQDAn -yrg2cgvD0XOoNETJ27MtPBjWyGT4DbXZ43N3MVNG8JpygF6lKlxnCA== +MIIG4gIBAAKCAYEAp6UpkatF6v7IMfpXk7Ta4cwOJh/wkhSe6Wf6p1NsoQB2Jc+I +gkBmUB6fG9DfBn0hBJvCop+YZFH0EJBWfOblmlvqN4QGgT65He3peB0iGyGAFqUC +EOWS0B9VPX502pe/Z/M/OAE42ioEoyh3YhtGa9q6Kth9mehG/S2KHeR5e7qEXsMR +tJVJDlzraY5hMl8FNNZucAIj28FmJniUTujnlUVXB7oTtENbu4LHnLXt4f+Gx+qR +UhDXBdpMv29aLkOoV/UkfMDUMAC348rWP4H/ymLkv8BsvGH66o3Rg79QkGl6NdwZ +DMv1XN02cbNUCPuxsiLCvAX1ko1WD8/Rdfaxt1tbE/a9XLDX3rHmaDef9k4yVzSU +NeSqgL32PnTn76N5LfAd3o/K3ZqcCBrp4VaeBlspPG1tTAYCtJ8lq7PFZHhJkMau +jcV6x2fJyBbpkdHAND+4Sel5kry6hD/77a4N6SCTesxJD4ADAb2q+fbBrZyitkjN +GxFw9dNq0o7EPxUxAgMBAAECggGANjuO7AndL31GpCxZQnZCTMNnXFv+xjMXiWhS +xOiO/rKYhfjSL1jIAGk3jZcPXxkBom0FFPjOIr4EV4tp/zPu2PWdGmKCfDMfTZhW +a73494/p0OmGdpLd4KgSOjd7c++dQvKE5Ag5LRJkt6dyn3E1YdS7Xvrz/uMOe/7M +bIkp56XaBpHSW3njzVqv6VDfDp2AoKwxw9hdY0z4T7+4MqLTsA1jbyN6FlmoBkvz +aTXNg8vW/Ttb0ZGTDdil9VP/d3H5MIYCT7/QfOxsqlFG7LTS7Mfs0QO22Bf/WJCS +rvcQepLHp6wwZaAEt1WHVNspkSEAqz17TKVdHQKptRQDfAzyKnFZx5Qhd2UJN6/B +9fQ/TE36bD3+BIuQTKculNDKYj1Ue7ou77L6yPSCKKsCvCzzsYsRROAv0ym/ia3E +tJRXcWOKnhFOetpeuvb3YunnjvWMXiUTWMLMHXpvfASaGJqo0t4wdKN5Nt1yDOpr +d84ZsNHaNWLc7qHNZ7UnAAXSvielAoHBANZWdm/cUZZLAOssnKPR19wLODOwp+p4 +UshA5iZlNSQJrtxiXztF/QKpEYmFWipcToewp89Us0jNqVhVk0X1V+Wb62dTtdux +ddwblLVqQcC/ExNTRMPUjcFkVzYNdR/2fePvxaucaD5bNyoFpIZFY6uLA1Jdhimc +uAJeB0QtofHSJMJgs/TD21KBWpmRJvD9p298DytDH751gkN0s0RRUvtg9mDlc5pr +nmHB95MWEmphpKmRRJCadFg0NsBF+5kHvwKBwQDIO0HTcE99k4w3kLK+aA+qTV3t +m7sQ1kJZDI6ijmkFYl0QYDwiDtKspe4VDljGW3TXLOW7rCFIaT71f2FJ2jm+Yq+s +FRzJHWr2AWQ8pZQCIPQ6QFxfDM4+86uEr8M95hx+jisWrzRaESVQrxaWXvSnBUrB +aZlOtQqPtFId83bgaPjlAOSuB9KEcbbMpuNaVXzJ6jjQIxYMqU37gdrfwzqXHGSw +dunPwRPHc0xNuxn+X28g1TWqM2pJL/wpmmOInw8CgcAmqrx9G6MAWRGWW5r6ls25 +XbDK6nCwhPpyM/sRLCr1EGYiTgDeIZcuVq/aPltwzuw/4Ge1qJMbbDbDv9Rsx4EO +5B0Iq/pf4tjfV35xZ/Tqv83CK8B5D6xvGhn9n1nk5UP6zfO8LOBFd5ExHIl8y6Ha +fZ6gykx8z1AG5U2sSAsyI/YLtwRgAMFdVgaxM5Vx3mDJZPkbleVxJ6PTZYc9qOou +fWSVQG+liQqumh5+w3mZBXp+OL3E1IhurSS/dSCZj+MCgcALriE940xPx/6i8ybq +IonfZln3VWFJLyZ5qVjctK/9p2pEXUjEt9akSZ2kzsxw7b7YGn9gPj9GyRTqHz8e +nsNFjt4ujKC8PqIRra0aOJJ0uVVl3IFG7ilN1MsJl3MtNjItU7/BuAC2zE8/8KbB +qNJet9lPhQhzZe4yydMMejpSBu2V9kJgwIYQQc3nDEkw6NG5uZcM1S8hF/M7m6yX +5vyQ+hAJlzY2b03nEZu+4Q44H3sNEELsJcmqcUklaCMsQhMCgcB4QihQSBgr6eg0 +IpRi0td4qmbYTTiIjbjlvz6xnMYWoUNKcz2HbkvuI3pJaL38oF6wU/EVLWSuuRyR +BR7uVVUaE1JOM7TJIRMt3wBtRHpNSkjDgCc6/aOSk0Zq0frK2x3OoR8o/AKFJ634 +wp4Qy1wK8UETv/F6rQkEyx44oeM3adzp5fGWTxJKwK2Bs2f8I846/CNWfnBCiSWL +BPYxa0W3zaSqI4vgNkSNT+0XapT+tn8kwzUNqzKUlH/z5P7Hi4c= -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_cert.pem b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_cert.pem index 959f08cc05..c7de456fe6 100644 --- a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_cert.pem @@ -1,35 +1,35 @@ -----BEGIN CERTIFICATE----- -MIIGIDCCBAigAwIBAgIUaoXoPvUrpnqF6uMZHL2suLG1t5YwDQYJKoZIhvcNAQEL -BQAwejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMB4XDTIyMDgyMjA3NTEzM1oX -DTI0MDgyMTA3NTEzM1owejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3Ju -aWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNV -BAsMEEx5ZnQgRW5naW5lZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIICIjAN -BgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAsh8w75V+I4QuInR3qXOZk0/1xqP+ -Gwozygq3VI1DX5WoHdVlGILVDDjHNzFLrXCxMdF/yjn/iLlxI22n7xZSRA98Xmyy -556O7g90mnbBhG2l2omy+HVixgL2DJsCMkD/dDUSkcJ5nxjcVWHxgev+4zAXnEsM -hdHO17Gh+sLZlA8OvswM9VztCuH4L5lFdZ9PwlM1Psk4/TIslPNR/OrtaqZE7qIl -LwEPeFrXCMeQzUJeBV8FlmxiLv4i3dNlHP/Tijm7Ez0MkrjHAYCl/lBoXfruNm+w -4lylT2RV+UfUKm5n1SxuHPXqjxQe7qxMN/nPmE/fmHosK0m6OwxcW8sFGWOQIj7s -e9V/6zlwUTnqtVKU8G20bWCXKtZip9THWqSqv9JH8MTh1fJgJr6V7K0LAyncX6cJ -SitZXlc340WUDQVVqtB8yKGTz+Ms2TKLNhCYMlfAtU3pt7/2NxPNRK8OYOlvnj1U -OJuKyKjSL/pwJ7Q3XDtS7OCgU7egVtHnv6L5HsLJ9RDdgytPYkAlQ5xdQ5GpyjSR -caD8Q7YBGOoF8iOxw+2YyYs69knb1FFMamePPKLFT8HyQnRanXAvJp/g/1t+vzxD -gJ/z1Pu0Z9tfEftAcYxuAwaYQOFQ9ReW/jbWv8sorwp/f2VAjxbSK5ZkWt+cFCa5 -SVwQSkWF3rZXUxUCAwEAAaOBnTCBmjAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF -4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEwHgYDVR0RBBcwFYITc2Vy -dmVyMS5leGFtcGxlLmNvbTAdBgNVHQ4EFgQUrfYZDeIDHMgxz0UWigV+RDfnyRIw -HwYDVR0jBBgwFoAUrfYZDeIDHMgxz0UWigV+RDfnyRIwDQYJKoZIhvcNAQELBQAD -ggIBAJgEEV/lRDJ1pLcZoLQRm3wQnDz1BHH0+zaVqj2F/rmSzL2eZ9LqJ6ruERI/ -NuG6cKKDb86+AcFUDoPOT861ZKaLRnJvWIeZYDwyb/zFocP/812tqJ/izMGkGxTy -OSeYUoWs6kV8z36hLxMVNi39FxTCRYmQS9v1hP7URueUjO838WT5WnZqoq/71ySF -wq+nApdO2svw04BJeMNDQgE34HZEUt9M5FbHpMcXGeJy8+L4UESyLZLk31IK/Mc9 -ss926zR2pv0PQKsU/o3mcBIpR2BEqsfRn253aTKSPUug5j2+RTUY/MYsK6089PgA -/h+NONtiSqDsg/ArfzKJyCvCiiNOD/ungPpW93gRijeKoUf104TNqack9Ak8tYpb -LzvLiycO5D2p4X8Zt5DVN9K5Y986NrZlqXBrM+8m9IrVFOHUXv7hIMdMWmnM46zB -yF/MT8UL06/XH2LuC3FQ1srgL+vm7VBAKA+1n+qQXnUnTYDmz5c+Lys6XUTCieDp -BkM3rhhZnUlRjAHPbPW+gmZUdkipzYljrlE8aZ1OLrNJsPYveQtcRnopeux9K3/u -0+JrKLmcd0BPz4TTV4lVIwGKSmQn8DdoHji587c+kGCzXODvDCUlNc93ty0Dax6v -ynuY8ZGUc6ptGqSnmbmgsx01Rzyn50pM42qIE6C1cJNhOags +MIIGFTCCA/2gAwIBAgIJAPt2Vjttg4hZMA0GCSqGSIb3DQEBCwUAMHoxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQw +EgYDVQQDDAtUZXN0IFNlcnZlcjAeFw0yNDA4MjgxNzE4NDdaFw0yNjA4MjgxNzE4 +NDdaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH +DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu +Z2luZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEB +BQADggIPADCCAgoCggIBANfaaTbkSHgDqpGRaLWwHbixFjIDTn6B1Lh6Ua/5EfmF +KwXbKRhTiO33D8na+oUAl8iJmgFO4y048r6fjkigX9GTfcyanDisS1slCG3NQUis +Plty0sUmiKTGsBkshnRtlfKJsGxnkdxHhgwo0geH7gmtvpbICxMq6iPNEIyJUGq5 +ogSqOtnDJNnH8OzUfFwQOeLN5GgA9XoG5E8hMtv30JTV0CA0fEtpdKLHgWj4ZzTU +kMgrzNrzfs/r3t8s0nx4BVoS8pkBSREDPMKSvH7lpst7tSorMPz/g8gptKeVyCOY +OdyGzfI11LMSsDgwOIQJIuZAbfDgTYIcIqZDMYecASqu7DJiRsCYcCQVvXGhr1Es +INlga66/YwPEdX5n9/KQf+WbJ5O55suALq5EMNPFMh9tCuwSIBLGci57O/N/y+UZ +bj6PajOjKG6fyvkWs5qRo+qjffEVxTQ9uBoqfaaqwYnlhYqRIMTTOpos7xAGpFrQ +MajJujL0lyNV7nNuvlDUHfzgJKmC9Y8AhizkKLRjibuEqF5zgeBSTSCXSCdjdobW +4vM7HFOPJnP6aXS1z0HoU+Ug4FDrO0BHoskAtHkuGLuZqGkgpgRr6pWbUXo2+wjD +IsJgtxMYx/Tn6czZSP0q/utRGWFB7XbYe13/LOPzKjPH7y6KCQ28w4pSzJKkwkAZ +AgMBAAGjgZ0wgZowDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYw +FAYIKwYBBQUHAwIGCCsGAQUFBwMBMB4GA1UdEQQXMBWCE3NlcnZlcjEuZXhhbXBs +ZS5jb20wHQYDVR0OBBYEFHv6+OrRTXHsF+T2JF7PmXv6WPfTMB8GA1UdIwQYMBaA +FHv6+OrRTXHsF+T2JF7PmXv6WPfTMA0GCSqGSIb3DQEBCwUAA4ICAQBTtucybyts +9Nof3MizWhKxCKx6sHebwQyd7mX0mfnBcWOA2atj00pe8+bHilWItJqGPGXyZr9Z +IaCgWEEZBAkdmYVianH1ymvoRQqCH93eEpMYP0RLz8RgxSLh9ZWD70sOyb0t8ufH +G+h3gWnjKJorSGhcMiZlNWDonvbE1kfFSd6wXRXhSRIX1wucypPy6v9lEM102RR8 +JvWATXUhGcJb7xL3lX0oWQ8Wcw5leniVn3GYbD3/yCjrb/NfKEp1djT7acy9sBlx +6WSLD3rTfTE85k5bJKgqV47Sa5WO54C0zHfxIl9NvNArud8KYVcRbr5jkUaRVkfO +18rWeH9pxSZGN84UAeUkg9vdmHCXZRwc+4hQla5ngpeYfs26TbzBOh87T5s3cgKX +SI1PjrIRW0mhwUGJckm5czFWA3/cwa2ICIZl8m4744EyTU+p5s1jhSPtqh6Pm34z +CuGbB1eNqH5vHvJwnNhScU0NXM2cW0UGVb0k8Zgm2elILG08V2Jl4jSpmBvhnD6l +ZRFKzfWlfxZlwEXtN8wTWQzMelYZjf5Po/9eHHI7R171QE7iQfShr3UzfAuSWrno +m6fFBMD0iq+jt2Ry4D/47kbQ1Vuk4skzqJdLlshHh9WpSdF5VrUMZ2TMeGirmH5s +wRgG0OmOmcuy5J8y02VlnT9J0lXMsWY74A== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_cert_info.h b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_cert_info.h index 5af3d1169d..2126267f7a 100644 --- a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_cert_info.h @@ -2,10 +2,10 @@ // NOLINT(namespace-envoy) constexpr char TEST_SELFSIGNED_RSA_4096_CERT_256_HASH[] = - "b8584190ad942d14f92ff2e20e35612736e179a568195fd27e02b91df23bcdb1"; -constexpr char TEST_SELFSIGNED_RSA_4096_CERT_1_HASH[] = "21c8e877136167f72b660e02b35ba3e252504a2d"; + "c4116e8cc7aaef452d0b26e900bf6d8762f191c6da4a5d7015154cae4cdfbd6c"; +constexpr char TEST_SELFSIGNED_RSA_4096_CERT_1_HASH[] = "3fd16a407c9f3600728a6ec027b1450726780ea2"; constexpr char TEST_SELFSIGNED_RSA_4096_CERT_SPKI[] = - "DNMMJPogJFYjq9z3zphnzkDvSJVMkcEaXKTGN2xCexg="; -constexpr char TEST_SELFSIGNED_RSA_4096_CERT_SERIAL[] = "6a85e83ef52ba67a85eae3191cbdacb8b1b5b796"; -constexpr char TEST_SELFSIGNED_RSA_4096_CERT_NOT_BEFORE[] = "Aug 22 07:51:33 2022 GMT"; -constexpr char TEST_SELFSIGNED_RSA_4096_CERT_NOT_AFTER[] = "Aug 21 07:51:33 2024 GMT"; + "rM4ZbKkZyeCPab/iBtQ5J0+q9iTry2Xe0gjFOhrYJJk="; +constexpr char TEST_SELFSIGNED_RSA_4096_CERT_SERIAL[] = "fb76563b6d838859"; +constexpr char TEST_SELFSIGNED_RSA_4096_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_SELFSIGNED_RSA_4096_CERT_NOT_AFTER[] = "Aug 28 17:18:47 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_key.pem b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_key.pem index 95078ea395..ba71ea1952 100644 --- a/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/selfsigned_rsa_4096_key.pem @@ -1,51 +1,51 @@ -----BEGIN RSA PRIVATE KEY----- -MIIJKAIBAAKCAgEAsh8w75V+I4QuInR3qXOZk0/1xqP+Gwozygq3VI1DX5WoHdVl -GILVDDjHNzFLrXCxMdF/yjn/iLlxI22n7xZSRA98Xmyy556O7g90mnbBhG2l2omy -+HVixgL2DJsCMkD/dDUSkcJ5nxjcVWHxgev+4zAXnEsMhdHO17Gh+sLZlA8OvswM -9VztCuH4L5lFdZ9PwlM1Psk4/TIslPNR/OrtaqZE7qIlLwEPeFrXCMeQzUJeBV8F -lmxiLv4i3dNlHP/Tijm7Ez0MkrjHAYCl/lBoXfruNm+w4lylT2RV+UfUKm5n1Sxu -HPXqjxQe7qxMN/nPmE/fmHosK0m6OwxcW8sFGWOQIj7se9V/6zlwUTnqtVKU8G20 -bWCXKtZip9THWqSqv9JH8MTh1fJgJr6V7K0LAyncX6cJSitZXlc340WUDQVVqtB8 -yKGTz+Ms2TKLNhCYMlfAtU3pt7/2NxPNRK8OYOlvnj1UOJuKyKjSL/pwJ7Q3XDtS -7OCgU7egVtHnv6L5HsLJ9RDdgytPYkAlQ5xdQ5GpyjSRcaD8Q7YBGOoF8iOxw+2Y -yYs69knb1FFMamePPKLFT8HyQnRanXAvJp/g/1t+vzxDgJ/z1Pu0Z9tfEftAcYxu -AwaYQOFQ9ReW/jbWv8sorwp/f2VAjxbSK5ZkWt+cFCa5SVwQSkWF3rZXUxUCAwEA -AQKCAgAMJiB6VuHxnjRfWT5IKoBREeUblVfhlEKQB0cV10S/IkADOOjaUSIi4USF -OTGGNOeBFF749he9xZg36GTJ4+XcionbDuLs9V2eUyOK3Yq5c5kaXMX+OFNyWgVa -OsBdmR1TWcNYecE93r44fKOyTtxltoQFvwCtp+/Jum3n4p5ggN5qmRRRL/NjCKKa -7INWUHVqNa6uB5+BdYig6C+xZnynB4wwEpMir5nUha2hBauUtHAhQafp6J6Rwfey -1ZZR8gkFpoZh+4n9/+hi69lmjSlxL4pL4DZaWiNUVO2gQQvxkPI4Ef24r/U9qQur -D8lrD/je1KPVjI+yrCatnFw4TpKcWZGafhU+JFMC5mD75eRnTjWrx1AqoNC31Exb -FBrAwz/J37vPoKxXqGxH/9qtCB9L35muCacpaR3HBeLKcIh1CselWFjfflaYKzdi -OEP74u8ziUY3F0vIA4beyi+0oxx21LhMHmrUxmLeQefpIMeBDBYOn1JtMxVZswHc -LfKll3mC3NrUdQTE4Qj0s0aXVYfUo7Bz8Sm+1D5DF4BRiqeCxoGeiD8WY8ZndOfJ -c3+1jF1Jbu5DioQ0djBZbizlTWg4EK2tOf8NuI1lwXdXXAbrli0zVM6pE+3trsiv -2wmmEpXkZNN1rUMCWG0he7n7XWfmZACnqmumTS0GtFGY6za/QQKCAQEA2ZJU5Dkt -qyR1WsnvibkdAFj67t+Rl+NSFzfqAP8AHxgpj68UKNDE0cgBEOJVhA/HlKD/Grz+ -4NuwaikBmv3hUUNp7jQSCGUMGdrjDO4NVth1z1tI443+HakabKNgMveyIZJ1IU/p -Q7QYYg4KHjwoXAyyn5+CDR1WqCzBiu+/+EvWxHM90Nm+yerS9SdhHPZTb5fn3JN+ -3BEmRC1sBD3jMvaQUvUPQVVne8TahSIV7xFOb6neaLIkMC2UD58NnymFByvGdT6v -thN389YHZb8qlaXOie7X/7BpGnfCzRZkcF/iZcohoZZ/wJqordHSv/8bgeLVDV+K -k/Mbcm/XLmizTQKCAQEA0ZUbmqEx5gZJO8daiVjQaVDOYWXBuhQjmT4/zi4ERaB/ -JnAfIWUBvCUfmZ48KyONMxh2drIPfATx3kr/QbrZKap4x8/+603Gxnt1MYO44W66 -jvB0sMBU/eI6B5RBGhe3iFfmom8b2CU6I9JKs/Z/p3sHrqeW8+U4X0/kjQVP1rZP -iEOgdwn1TQOO76DXm/iCqLU9xQ2kFHZSJbDLifk6sbX83Gh5LgSHK5lNrsa7yGTb -hFWaT0zGu/CUoSVCrbOdGTxMS/w93XEgRjsbqAG+jq3oa+AToHKwcsD92MqH5LSL -6nmOK5daZGuaiN/eitcdAl/PBBXH5dGXqt1gBmeq6QKCAQEAqzNDC2aWsfF5SpxV -mYiI8ooRwj83wE3GfbCouGnvPYh0w7QfZ9KG3Q/FDvUaF1WXVTOuKOsIoAUedxqX -Qc9+KcSjKSXd/q8Ma5faS4VSB8FCSozo+O31RH+Y5F1WSCSyDUrCUhkgUv72pMmp -Wos5stzm/UW1Pv6T/rdhACORah66+1A3Fw0P3LCjmPaIqxKFKu1cLCv/ickQ1Frt -gRT1n1d2z2A3xdAfIrwOuu3MVpbGooUHFlj+ss5akEQ2osQ4AiGHAyD1gI8nNz52 -CbD4IFMdB1piqra0rXgJV/nDxM0eR7xa5FyZYAQSsNvHOv7RNU45GVHRqIOGWHD6 -4HDQjQKCAQA4ztXgn/jKhMGs9mhP+kbjhQer1s0gBv1vODRLSqXVyZ8taA7IGnzR -5q4eEYn1l3ladDMIEVOpJh35RxLRWjgq1w5N+s76MObEPgqSFUYztLPUstCuaDOh -bYSVMVZEIFGbH1hghwVhHRYZR5MAHLyVRP/cE4kTKvqQuzMUFnCBnoEISmxgV86p -xWElCs/mcwHXgOjxVLU45ql1lepVx7xlFxMnGxpdotSQuMkZqryToOLvh9R/0iu8 -HYXr+BGOy7S1dman4gNS1qsM3lCsxWxFeFYbh21KfEvfjvg/nwYes+GI+NHUdv4F -YjVNDIFh2NUAI8AVN2IrpRgbNE4m7kqhAoIBABy8eTd3GhBaueIpUxlGpefzr5j/ -PBdYRzrJRoih10VcpB3I6shXDsazWY6XHWhzxV0qNavGg8F0YeZbXzpFb+lmmoE5 -TKPTW8AhGPH3yYskGT89a50GfkcrWzj1oIuNd0sXCDSsSiEwqfyauQ5/8KlYlHlv -mBH5BPVPSMeZadPpw0DuuLCzrtS+/E1IPwmJUaDiG3gjAKzkD2hr3dNLGZCtg5Pw -WmImhRaPes5kQgAEYwJaJ7VeYKR7Q+/MqMYSiuuoyhPOUHxeJE62So4sise0QZej -F1glj9c8oiIFsJbr6MEnCe9odP0S2TGt4KN4YrV4iduTIbPcnfz7FJcqOVc= +MIIJKgIBAAKCAgEA19ppNuRIeAOqkZFotbAduLEWMgNOfoHUuHpRr/kR+YUrBdsp +GFOI7fcPydr6hQCXyImaAU7jLTjyvp+OSKBf0ZN9zJqcOKxLWyUIbc1BSKw+W3LS +xSaIpMawGSyGdG2V8omwbGeR3EeGDCjSB4fuCa2+lsgLEyrqI80QjIlQarmiBKo6 +2cMk2cfw7NR8XBA54s3kaAD1egbkTyEy2/fQlNXQIDR8S2l0oseBaPhnNNSQyCvM +2vN+z+ve3yzSfHgFWhLymQFJEQM8wpK8fuWmy3u1Kisw/P+DyCm0p5XII5g53IbN +8jXUsxKwODA4hAki5kBt8OBNghwipkMxh5wBKq7sMmJGwJhwJBW9caGvUSwg2WBr +rr9jA8R1fmf38pB/5Zsnk7nmy4AurkQw08UyH20K7BIgEsZyLns783/L5RluPo9q +M6Mobp/K+RazmpGj6qN98RXFND24Gip9pqrBieWFipEgxNM6mizvEAakWtAxqMm6 +MvSXI1Xuc26+UNQd/OAkqYL1jwCGLOQotGOJu4SoXnOB4FJNIJdIJ2N2htbi8zsc +U48mc/ppdLXPQehT5SDgUOs7QEeiyQC0eS4Yu5moaSCmBGvqlZtRejb7CMMiwmC3 +ExjH9OfpzNlI/Sr+61EZYUHtdth7Xf8s4/MqM8fvLooJDbzDilLMkqTCQBkCAwEA +AQKCAgEApxaH+ZjOzDAyWgqQXoxdBXn3b3GF0oHX05HEKA8Krfc6rYbQEeegCG0G +SL/8yvYBiJeTok2Zp4j8xziloGycn5Onfrl0Ep60mnJZSv3m+kVy48FHjJtejQbM +jEAeOIQX3a5d5hxqGXU4O7NhmbjMN6vJ69ggUo8Wve3gUJl+qY7W7vuDIMxhez+9 +rOZy+aUJ2hp9I1EStIofM23Ee+giCwRT3ooiaRHR2qvK7iHTal7dUEYvhpGUaYjx +dhqxOO6DXg1qw6vuDoBOCWQjC6vj6IHzZBgZDM8SCODX2h4k1gDhUWb8hvDKnG/r +/yK8rOCRpmDbeel3ti7nV4KOFaZac27EBIUzGPZuEc3Ri3ebkniwHbZIsnHIDoSJ +9Z6GDDQTOzbkWOrAG4tsRwhgwUWqaP1sjydlpX7ThL51pLo9eldYS8Cpi5LUzFqZ +aLtwIvLMbsWUREG1yV4ncXDYoF3ATlhTDac3IfYzL1Cslfg32kWS+t1jUHCZEULF +5Coc2tHQrproclH7bZ8x+BS+yS9xOs2uMLySqqYF6tH7YSgZSCbeY0URJPBXyZKZ +3BELogU2BsRRK5eb4sp/qv4+Evj384HHh4pdIroR1S7sIYdraSO35GkIGinxIwfz +qOVqFZu8PBPwaEtfNVyjUGDfdhrvOwElenfujsxPhihmQTl97YECggEBAPT8F+ma +sYCVwiLzZ5wTxhcQGv51tjDsYWvT6ZKbsUys6wT7P3rl1OGmP1PdRaq+eRgkEi9j +uMs2tLIHmyA8BDNwdWanD8fZklQTiEShd82eQScWnv3KDQkt51M10vyhiuZU41Dt +CoRA14n6HncFRk1ikPdkZEYlyeXk/slBpHmU6q6zTkUWgrGDPsTzqxwc2tGimOl5 +a9K4+bHn1DDzmVlQOIOUmea1S1/2nR3OynlkHCDJZ/nC86pBRkN0YSMzCwlitWoR ++Xb8Tz6VwFF8jeaQ/odQa97kBtVOz6mFB8bCd1k2+beYXtkDeFcpFVrrk0uH5uzN +4aZUz+6CllodmYkCggEBAOGO/1oUKrLKyyw+Z1SzsGchEj0hpG77h68bHSUIJqFe +bLyTv1OVBzawBhMuhcpCPm+O5cZaC+n1gxI0zGWLukKm5j7xp6wX/KkFvxAlJeUK +7WxXXYdOO9mBxLXvThB49eUzMl0eNbO/e+ENFNw/zMWN2SP/UOEmU+7aUwDUH+ny +VADFjnqYARkLTOqqo4vE7t/mDdPaKjl72uupsPvouVJnsH2wMieAldjZGHF5tPAA +8o3kzSeg7fDMNzZ+41bvIkLrJA7NlZ2p4IaPU8Nd43qxUs8jsaLiuBFKOEw0wbbN +okGlzFHSfmbXheDGjllm/fCrygq4DCVMDZltwAAlHhECggEBAL4NnBd0FOQmSheH +MQfaJ0DZE7f4ZcEKgIGAQqGj+yX6t9CDgbm79yyfJl3POS6+2X6q7Riqij/MTt4W +HHgjVzb4tXtPe2SVG3nyNTLY+PIhJXZHjExipT5LyDu7c9TdFb6eeELdwdzb2NqH +mX7ILsP2BXSHA2uQAVNCFY7YR9qydmXVYJEkZ3uCz/1G86W5lOAw/eOSeN1e9wbX +TLw1HvA01cLuU36xgqoNzdHEDTujOFcPKISQgyu/u9y0um7uOE+trgN9skRmdKue +zTXqJMOMFImxEB44VDzDCUL/mwrM7n3dsliF8n70vDUSACkqvHhKFBH9nmLFRRJJ +aI68i9ECggEBAL3WUogH7R/pmjI0m1conNFPfkBBLlnSDRKNaWwffhPWmwHj/+Vi +yl12rMY8I5JlSpMt26mjY9+XKKeMFHNqtGsgeSyEyrAGyDmhgnseKNSq68SBi1Az +wh+AHoVZUYR/qcUr37mLkXslMCfrkKEGeVvT1Ot9GR9F2OJwkedioTGPKLA1lYMM +p+/iGOxwjZE3QCzlPMIPHfafjVNG0JRT/JWke2BtiOjCSlvl67Kl0mklAv/1j81I +nrpJxjZxePlT7qwPp5tl4ASAU14tBzyoqqo60A1SZ1FGK9ExfEx3Ioqua1+BIYPD ++2qm/iB+PJR2IEgM7dEzsdU6Oz/kpPH6S2ECggEAHwWxCuBKkmdRHEdzkm6A/Bye +liJQGBSU8uz1XO9ZcGaoWboyA0QXE1vMv3e8CYYxdP0xLPNrMDdf04uXi2dDfO7b +0MoNLNJdEcXkBNGEoU4Mjabq9X0+zjqG3XnCHbhavi+5R3K5n599zX7o8xaGBUzf +BdGm4vs2dTqZ99ZW6mMqBiRUow8UuqMMB6Nhn2/qUimQBGXrm2IDLw9cDDZ2X+dx +OYBlf6TKiHlkatOysQSPzjqnYFDVBjV7Yp97hZfmbz2eW6wJNtVAm509z6GO9fsO +G790sMXLci1FZYNnX4hB8aQFpvFalC/WTaMy+MRFCoFlxbZktgR8pIdOt8gW4w== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/spiffe_san_cert.pem b/test/extensions/transport_sockets/tls/test_data/spiffe_san_cert.pem index 8687cb574b..5ccdf4bb49 100644 --- a/test/extensions/transport_sockets/tls/test_data/spiffe_san_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/spiffe_san_cert.pem @@ -1,25 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIERDCCAyygAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapNAwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTM1WhcNMjQw -ODIxMDc1MTM1WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEW -MBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQ -THlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDGvmfcJXkZCqqsIhKex7dJdMFAytKBPFLs -9d1oRURdyogH0Iw29CIQY3Wy2An74n1Z2I9+PnkMNG0cE4OlOBcAH4zKIhcaNzYA -QDu05eWK8N004VCgd+PCApANg1MNKYmg46qYNNQT2cq5HZWjv3Ii3ARAsqMeXfxj -sLD4+orEKxyxZ5vM2wNZ+489cy/Vg0aWOxp1joZ0dr/Jy91ADZzB2r2jRMORhY1Q -rnCR3G1Okk63hgDR7hAGfurU+fSNroyfdWF9oN6q41WEibniETAgnZ4wu0hrGHke -mgxbi/oqn49nU/bLY0POO3ATx+0AIb7ihB7yd7lWR3LxOeX3FO0xAgMBAAGjgcUw -gcIwDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUH -AwIGCCsGAQUFBwMBMEYGA1UdEQQ/MD2CCWVudm95LmNvbYYdc3BpZmZlOi8vZXhh -bXBsZS5jb20vd29ya2xvYWSBEWVudm95QGV4YW1wbGUuY29tMB0GA1UdDgQWBBSe -KscajYV0QjfBtASN8W58vBGOeTAfBgNVHSMEGDAWgBTlhlEECSUgomd3eqqOrfY4 -pJIvIDANBgkqhkiG9w0BAQsFAAOCAQEA385Q5PLpsUskk+sih4wQv+lh0OKA8UkT -2g07jwiJVfFpxCpnrwPsYEuS/LflsCslR923o7o58AXK+1FkFQtQ/hNYVfAC+/iD -tsUEqVIiOttlWJJuaWfwUcEHmj6aIoOLe4LP6oC+nwccdd7jlXYn5eknFKuSSn1g -CYP3RlaU3kMeBFF9kqrMlocb6iSCzTOdE3Qy2CdRTVFY0SS+pO6iZFR/buvtMtkP -Asup4otdiat6YatOx6O8yxFCudsahRjssf1cKWxVm7TqOzv9JZI/Lo+4F2TnD2Q+ -tw1p/oT8tQs/3C++kXbyiRybiwYqEmEBbUSyfcyyK5Oj8hdZT/HAPA== +MIIEOTCCAyGgAwIBAgIJAIqizbT8IcvSMA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0OFoXDTI2MDgyODE3MTg0OFow +ejELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNh +biBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5l +ZXJpbmcxFDASBgNVBAMMC1Rlc3QgU2VydmVyMIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEA3lzyOapyRImvNj8ONJS3xSwDFrhc5/rHTw1rUiwJGdwNQEsV +EQ+jkvFP25ytvYMwKCXvoi5lDgZoVNSDGYldi6sX87f8RvnCmSqpln9zqyIfbIJt +O+ZuaP5CCUoYhzTbomAmsw650ZoB6jFv8x9YJek+DuN4P1EP15HxozcvsEau1X5k +t0hLN71LOZ0skmTCgctePWR+LOdI9fAGGGrtshd9bHkfxAIHKieDDBW50PopVVUN +qfP1BcXHmx4C0eq9K9lhY03oSJhow5RNwrotQg1AN7StclG+vmFENLFx2A5SNt/l +wnReuEaRJOmHPsxllKC5D++rOs26TJfFsLiWOQIDAQABo4HFMIHCMAwGA1UdEwEB +/wQCMAAwCwYDVR0PBAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD +ATBGBgNVHREEPzA9ggllbnZveS5jb22GHXNwaWZmZTovL2V4YW1wbGUuY29tL3dv +cmtsb2FkgRFlbnZveUBleGFtcGxlLmNvbTAdBgNVHQ4EFgQU59pOQLqg9ze33uYT +YjYj041AQEowHwYDVR0jBBgwFoAUvjEZgdI8c6ojpl2jTKNNvkiJ5o8wDQYJKoZI +hvcNAQELBQADggEBAK2xM5AmlJaEXqlVpIQ+xiMo97Xy938rfYbOLiXHBiK+S6J/ +t0lw2SNPVPBsTPke/3veO7i1i7Xa/xQ5gDw/aQKFVlgBQAAiGD6siTTdLDVwtg3c +3PEUsO0LLpoHo4bqlAz7ZTv0uvgnRm3TLkhUgmzpme7EGLa4kXDBVF8PnjhblRTA +gvRSO7pEUXkEjrrnPNOeI8J+PkFhN9e5cM045jrPWVwSSAZ8lvrqKdCCuPGhhZsU +SbPEi2NhVZAoXXIlLUomGcH9iLSWhi8LKe5rp4hgksF9117Iz+HqAmt02Fg3mO5i +1tic+b71sNzfIV3Uvg1pbrb9SdLzFrif6GgdGhU= -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/spiffe_san_cert_info.h b/test/extensions/transport_sockets/tls/test_data/spiffe_san_cert_info.h index 172dfb2278..b6a1b34cd7 100644 --- a/test/extensions/transport_sockets/tls/test_data/spiffe_san_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/spiffe_san_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_SPIFFE_SAN_CERT_256_HASH[] = - "63aee87b75a338f6097c7d3857059738bb7df89644e7f5a586151bbd589e41eb"; -constexpr char TEST_SPIFFE_SAN_CERT_1_HASH[] = "38db5b2ca202ddc9da8fe23002c60899fb443acd"; -constexpr char TEST_SPIFFE_SAN_CERT_SPKI[] = "SdE6CKQC8KxLZHpT3b8UME/T18pnuV+7xdOhlzqyB+c="; -constexpr char TEST_SPIFFE_SAN_CERT_SERIAL[] = "7c252c75e95aa57a88f1f1c5cc3ff4fa9c5aa4d0"; -constexpr char TEST_SPIFFE_SAN_CERT_NOT_BEFORE[] = "Aug 22 07:51:35 2022 GMT"; -constexpr char TEST_SPIFFE_SAN_CERT_NOT_AFTER[] = "Aug 21 07:51:35 2024 GMT"; + "9dd736ea9c536cc648418b61de35859eb7a3de402a20b3a9467e799b2dedfa72"; +constexpr char TEST_SPIFFE_SAN_CERT_1_HASH[] = "b4cd270ad0408c07d44b135998fe407647491578"; +constexpr char TEST_SPIFFE_SAN_CERT_SPKI[] = "LTzUv1xtSVdkn0m4nf3tOePWnnRf56K/YiCo0NBQ3H8="; +constexpr char TEST_SPIFFE_SAN_CERT_SERIAL[] = "8aa2cdb4fc21cbd2"; +constexpr char TEST_SPIFFE_SAN_CERT_NOT_BEFORE[] = "Aug 28 17:18:48 2024 GMT"; +constexpr char TEST_SPIFFE_SAN_CERT_NOT_AFTER[] = "Aug 28 17:18:48 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/spiffe_san_key.pem b/test/extensions/transport_sockets/tls/test_data/spiffe_san_key.pem index a4573bfdce..5b39717fa7 100644 --- a/test/extensions/transport_sockets/tls/test_data/spiffe_san_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/spiffe_san_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEogIBAAKCAQEAxr5n3CV5GQqqrCISnse3SXTBQMrSgTxS7PXdaEVEXcqIB9CM -NvQiEGN1stgJ++J9WdiPfj55DDRtHBODpTgXAB+MyiIXGjc2AEA7tOXlivDdNOFQ -oHfjwgKQDYNTDSmJoOOqmDTUE9nKuR2Vo79yItwEQLKjHl38Y7Cw+PqKxCscsWeb -zNsDWfuPPXMv1YNGljsadY6GdHa/ycvdQA2cwdq9o0TDkYWNUK5wkdxtTpJOt4YA -0e4QBn7q1Pn0ja6Mn3VhfaDequNVhIm54hEwIJ2eMLtIaxh5HpoMW4v6Kp+PZ1P2 -y2NDzjtwE8ftACG+4oQe8ne5Vkdy8Tnl9xTtMQIDAQABAoIBAB7KFrsDTyxy+5fp -O2s/04RcwyevhEcjOlGdkWx69ql1G/fh9ib5UWGqluxbDcjpALRvmWNceFJMuO6V -k1qAQwfw21XhTCTykrodOWLADvykbhCoK16A1FcVII4HX1F1su2q953W6Vgd8IsX -KzyQBzWhUkNXqW+l7djf4brgzaiwIrwGKXaqy+kthfG79PbxrYH7bCvb4glrNuPZ -RXhBQm9XVvO5pkgeO+wsVrIvGEeriTe5CYRA3CVHAHxQzFW3lULvoO9cZYU+Aceo -sk5qHzlZjFuOxItZYxwTlj2QlOQkVavlMGP36NIhkOj5DKXE7iQ4ULvbV1zMG1b2 -/KfW0HECgYEA/s7iaRMDe/U7rcYpaDAIuZqWzDluo9GADWroMWU0ott4Ly29aEqf -YVPkjaxJ6NVSNnSMh8o6pR17KLDdt3K6z6LUCh09GImfKEi/rRYyWdauSRue2jj8 -l0Jjh70bSyxkeb0Oma1V4JY8jOxwrLaq/Eq7CSiZSCwHRC1gsp/K830CgYEAx6xj -UrojTuoSRxkXIdChF4S7ucqowC+z/1KoCBm2pGiYz2JTVuVBsswxuMadUpsXreBU -fXXgpFHNIAfjcJrdrSOjsIJR2YDqcE/SksG5Of/JHW6X2fvMmODpE8GX4VPguLg+ -PwH0wjMemxPtSQp21oiYUmymaRfOqi/VLQQ/JsUCgYAZsiFQ+VLjoEJpbs9kK1vl -47oLVEtdB9aDA+HwgUVCmyFOmK0+JDBYb05gHxzA9yo4RZ6aXwF0/zkZTGS/iDlg -kQoTDwnHPLGpLVTvDor7VlPzGW72kMKgOlixKpfjB9IGGNOtGbbMVDo89+cQ88bg -dGTSMp7qkU4WSQE0YjrkPQKBgDCL60Ir23XOV09N/F/OV7xeGz5a1ZiUgJDtScle -ZxemDrEtWNHhv413NAeW0p1I9ALkbeZrCIkrElJdWKECJi94YM4DgV7+hwFzhuED -lMNTO1SalPT80YvB8ylIgmLYf+SpdwjesuGciC5wM9r0XlxerZosrHEUxrx+ELh3 -Ndt5AoGAZ1rYyi7SFeXnPcYacc2Cnkg4mWoUgur7uaElrxuyYJ3xDsjR28ALbdDx -ToB5b0tetFwElmHKXOsjKRA69uTkl1cBRAlvOe/kFkK0O73wULUNwn84PGSUiv0m -EyK6F5sGr8bKmUcMm33z2l7VRaovzp2qrNPJU41oYg8bL4k1l0s= +MIIEpAIBAAKCAQEA3lzyOapyRImvNj8ONJS3xSwDFrhc5/rHTw1rUiwJGdwNQEsV +EQ+jkvFP25ytvYMwKCXvoi5lDgZoVNSDGYldi6sX87f8RvnCmSqpln9zqyIfbIJt +O+ZuaP5CCUoYhzTbomAmsw650ZoB6jFv8x9YJek+DuN4P1EP15HxozcvsEau1X5k +t0hLN71LOZ0skmTCgctePWR+LOdI9fAGGGrtshd9bHkfxAIHKieDDBW50PopVVUN +qfP1BcXHmx4C0eq9K9lhY03oSJhow5RNwrotQg1AN7StclG+vmFENLFx2A5SNt/l +wnReuEaRJOmHPsxllKC5D++rOs26TJfFsLiWOQIDAQABAoIBACpcYJTVwMEHzcYy +yvz/W+cHFGuOobxbzP5lWw2jb/RqNGgMJa5DYXEL4Z+/wGV7CYCMgZNO7Vd3pwaK +GZOS1KxX4s8+PKQ0znqpYvdVvm5aqMveKPshUeVUkrX8VKHlUvYjBRxVcNbaVQUN +d/tD/GH0hisF8JF3WuJBXlwuljopUhQvvl6m8KFYCHG7OHt4PeEhgish5ODhPdmQ +SK5KZmFgutGDZGayeCC1Aa8ad8X7g9auBAl6yjL9R8X5RwvRdNGd8kXnPcMV591T +wsQ3Qmzeds1xYJPjTbfbBydkRudq55MR66ZeJJhHSaVvQk3X544/CIeTvTCiRneO +dookh5ECgYEA9KCTtJ0RXC4VNcOFIcN7L2uwPfinIDAvD0PQ0xCqzRN5cKP+/TLh +1FIZ1rpc/uNfU7Quf94HCgYwDYOJg7AvYD3wBlV+DB1Do85u08E1Mk6uTd1CipM8 +Uqw3QOBa7exv7rWU+eHxesddXPpTzl+JBESupxz1cIgAx0UFrKeb400CgYEA6LNk +jk19gTrQIjhSBl13UNQNe/4z3O+S3xxFfzavEweUBOeESVwagH3E1S7CFTNgRunX +qHFB9QeXo4Lmbr8irDLaU/uiYz80974j5VPYTD+w+MstLcZBSiHv9tqiYFSlsEEa +ZIpqrNtnboH0+K4rwCnbQMoltC46kJxlAZYe8J0CgYEAoRFlj6Nnfck93+N3sg5y ++nsuVO92owP2yFc/lOlBfLvY1ui0COTKurDAIJkeiBkPeB6IC1sWSWxfkVZNYe7M +ktLVSmZaEwHlumI+qKBrNU+HBu+rU3C0ZD7ONqJCXKuz23mluI4jIFNKTuDn81cF +8VCDqraviEOUN6BjpxXI13UCgYAvdG4cSxc+JHVPlTa9D5CGjkgVsjh3ZPAJyeUu +VUOM2O3JtkEXCM5qx7s9UmTIGAsZSxTsx/QQeTTmZoqBqT7z6Qb3O4jZPomZwE/n +s5qXqiF4C08yV4z3Bka+i8WzaW/EqvIr8MJib/f+5EfF8xb/AEozQ0Y/IXJWDV7X +3PqATQKBgQCHrN+MVOSGZnlGcorfVH7Kapigog/SU2L9XGS5vTDbav4LzpP/KXuq +UBCFMivs7aCyunPfiEr3gv/rbZZTqmGWEBHAO1ZQVtpPxXFIB2Dd3wMTb4v9UVzn +BhqBqTKgS6JWgX03dNlnrO7hqFhKwcTQh28SXFGOVYNC0qwaM3jwlg== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_cert.pem b/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_cert.pem index 914d431a2d..fe412507ce 100644 --- a/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_cert.pem @@ -1,26 +1,25 @@ -----BEGIN CERTIFICATE----- -MIIEUjCCAzqgAwIBAgIUS/zr5MA/czykD6IqKh4UQhk46WgwDQYJKoZIhvcNAQEL -BQAwgYMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH -DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu -Z2luZWVyaW5nMR0wGwYDVQQDDBRUZXN0IEludGVybWVkaWF0ZSBDQTAeFw0yMjA4 -MjIwNzUxMzVaFw0yNDA4MjEwNzUxMzVaMHoxCzAJBgNVBAYTAlVTMRMwEQYDVQQI -DApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARM -eWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRQwEgYDVQQDDAtUZXN0IFNl -cnZlcjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM+K9TfU9Tl9KWqQ -eBlNvHoZo2r+vYLgusQ6tHRP0agq2uPRjHGb98vlu4m/2b9X0u2nlK5z1fnLC7g8 -1s7zZqE4WLtowhd+ve9Gu9ie3jorbze5K4KXpuFtIIhOYxlt6bwhEubnxM52Qf9r -I6PJ8aPdw6flYlfWNsMCH8aPxV5FuiNzb8utH3WDsNvMDOZ5x1yAjoLDfKvykNIP -eFTEVCeexud+0gKnR7srnNxAkzaYCBaiSJ0ifSe1dEcjKV1z83kXxyDJCpo13j6r -qC0fEhLMI5rXnZP0CNuIWc6+8L9VNrovxF/8UF9sqSUCCTTbGlARNn57Ey/OSZkK -JhueGKsCAwEAAaOBxTCBwjAMBgNVHRMBAf8EAjAAMAsGA1UdDwQEAwIF4DAdBgNV -HSUEFjAUBggrBgEFBQcDAgYIKwYBBQUHAwEwRgYDVR0RBD8wPYIJZW52b3kuY29t -hh1zcGlmZmU6Ly9leGFtcGxlLmNvbS93b3JrbG9hZIERZW52b3lAZXhhbXBsZS5j -b20wHQYDVR0OBBYEFMOU0cMbRDS6a+FMCkktSe5y2c5IMB8GA1UdIwQYMBaAFPAt -az0/+P6dqHqLGhP4t3mRSk/5MA0GCSqGSIb3DQEBCwUAA4IBAQAzCTdX80f7RSqY -AHi4+WLS+x/V0CNzzFYHd3dshpJ6NvUekA7OXcXKU49OnWXq6Xq4tnpmvSgs2csA -jKiU5B+h2o00TdELSvIQ2DtlRUd/ryDldgwov6qgOunsEDFT99GVYM4U9uImKGe1 -O5nDl3YE0fgRfmiSC4/6PSVeQ7H1iz7HKp6eFzcW99PmWdPBDu44xjqm/sb58W7Y -QIWN249owCHpPzFtAy4savWzx7rLuQJ5hdzcx6PTKIZsPlhm3Lypp63ScE1tV0sL -tiaTz7QXJPkywRXCbJo87Ubt8b1FTPBsdw6Yki4Wa7O/ieMRjR1h+GH7x08vZbap -/QPZAbPp +MIIERzCCAy+gAwIBAgIJAJhS25w02yrwMA0GCSqGSIb3DQEBCwUAMIGDMQswCQYD +VQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5j +aXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEd +MBsGA1UEAwwUVGVzdCBJbnRlcm1lZGlhdGUgQ0EwHhcNMjQwODI4MTcxODQ4WhcN +MjYwODI4MTcxODQ4WjB6MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5p +YTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UE +CwwQTHlmdCBFbmdpbmVlcmluZzEUMBIGA1UEAwwLVGVzdCBTZXJ2ZXIwggEiMA0G +CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDAuUXkE0QViFHxPjSY1JpgEbAQhZR5 +eknitQvL+0tiYm9DRLkvu+IVEz98A5eDk+Ov6FG9dRZjlKeBW7rBQZfaVRhSxesb +xxR1qXLeaQhEwrA2lRYte5s9ZUJJmEX7k6Tj2YVOJxx5Eot3IuSt+C1mkqjwhqwq +dZ7mfkFN3uovKqOimxO9yeYsNavfNwCuarvg8RowZ8IoblHhFILxZ1QGGFOtihNd +mV2VTNYP5dLW7Ni3NSSh4+09sTuONvssvTCHqbqXZuxftPvyYwssIkoAqBFUQW2j +SaXfLo5NEc7CnALI/ZkKLhKYuNHiIGDAq5s0iQP2yrHGauRXwiP/Xn+nAgMBAAGj +gcUwgcIwDAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCBeAwHQYDVR0lBBYwFAYIKwYB +BQUHAwIGCCsGAQUFBwMBMEYGA1UdEQQ/MD2CCWVudm95LmNvbYYdc3BpZmZlOi8v +ZXhhbXBsZS5jb20vd29ya2xvYWSBEWVudm95QGV4YW1wbGUuY29tMB0GA1UdDgQW +BBSJx+7ZhUBO//wuvpi9OAnmzhDJDzAfBgNVHSMEGDAWgBSdnulB+A0ALmg3xdUE ++K5fcIIMkzANBgkqhkiG9w0BAQsFAAOCAQEAFdVawlVrRCXyRKFZPyvIN71JLgvI +ypo3w43U0UxX8TAV2MBCfhOVNUNQ6pui5wB7R2n1Lv0WkiSD0NWH0y5oqaCfyb+S +gkvKImgTX7zmPYvxX7Mh6zae2vnG2mx4cXzOZOf5N87jIuJ9RaIt10LceRd5D1Vk +4Y5zT1qH4uFYSoHg3AmLVeAOuUMJAcRjrZUYv+hjz86KpTafyywy0RNLAg8Ebb6R +fH0KUFlpvSAA2BIJBZuojzwoH5s+epbLWBcGmL/UpfDR8O43yRajMcZHJ7psvmmH +F0T0DwUl+voMix7H9coRijeWdCw4Tw36kf4H6/klRsAOGDE6HjPHdA74Tw== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_cert_info.h b/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_cert_info.h index 40bcb7fc77..85babffbf6 100644 --- a/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_cert_info.h @@ -2,13 +2,12 @@ // NOLINT(namespace-envoy) constexpr char TEST_SPIFFE_SAN_SIGNED_BY_INTERMEDIATE_CERT_256_HASH[] = - "43cb2042a8d069de6e4b0b5e5c1d36b74db90c784e2cddd11fc30a676f64da41"; + "9de2c3f489b0604ce739e216c149468d32bc724d6e73d092a8f45f01757be80e"; constexpr char TEST_SPIFFE_SAN_SIGNED_BY_INTERMEDIATE_CERT_1_HASH[] = - "0d2cdf0876d70ad371f81ead0971f58c98def71b"; + "105be11bddedf48c366fa34894a674feca602ab2"; constexpr char TEST_SPIFFE_SAN_SIGNED_BY_INTERMEDIATE_CERT_SPKI[] = - "MWPq6EtazJ+l0y5xrKRmnFmFlJ9Ubg3bJr9Js6pwMw8="; -constexpr char TEST_SPIFFE_SAN_SIGNED_BY_INTERMEDIATE_CERT_SERIAL[] = - "4bfcebe4c03f733ca40fa22a2a1e14421938e968"; + "DcdXlY6JPzhJEIn3OYD6Ij2nYRvY75BRYt6iIUNYYmw="; +constexpr char TEST_SPIFFE_SAN_SIGNED_BY_INTERMEDIATE_CERT_SERIAL[] = "9852db9c34db2af0"; constexpr char TEST_SPIFFE_SAN_SIGNED_BY_INTERMEDIATE_CERT_NOT_BEFORE[] = - "Aug 22 07:51:35 2022 GMT"; -constexpr char TEST_SPIFFE_SAN_SIGNED_BY_INTERMEDIATE_CERT_NOT_AFTER[] = "Aug 21 07:51:35 2024 GMT"; + "Aug 28 17:18:48 2024 GMT"; +constexpr char TEST_SPIFFE_SAN_SIGNED_BY_INTERMEDIATE_CERT_NOT_AFTER[] = "Aug 28 17:18:48 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_key.pem b/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_key.pem index 802a34a4e6..38252a5f65 100644 --- a/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/spiffe_san_signed_by_intermediate_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEAz4r1N9T1OX0papB4GU28ehmjav69guC6xDq0dE/RqCra49GM -cZv3y+W7ib/Zv1fS7aeUrnPV+csLuDzWzvNmoThYu2jCF36970a72J7eOitvN7kr -gpem4W0giE5jGW3pvCES5ufEznZB/2sjo8nxo93Dp+ViV9Y2wwIfxo/FXkW6I3Nv -y60fdYOw28wM5nnHXICOgsN8q/KQ0g94VMRUJ57G537SAqdHuyuc3ECTNpgIFqJI -nSJ9J7V0RyMpXXPzeRfHIMkKmjXePquoLR8SEswjmtedk/QI24hZzr7wv1U2ui/E -X/xQX2ypJQIJNNsaUBE2fnsTL85JmQomG54YqwIDAQABAoIBACbPJkG1edGxPPBn -aX3Z0nfGmY9laUyy91nAXIQvdNYMhXf6dFe+QZ0ILYR5sp8cLh4wqxXgJVAbjup5 -vfVfAH7/SWBqG3lHQv8ea/v64TVhb9+sqZ02/IbE4EN83P0hV4bNbHpvNpcg+ABq -KXT0S1JIItEfjL8+GGlo2UZJFjAlZYifEfbz0ww50ZbCI0dEv2BpPB6fvYlA9tGs -IejpaXyTDXHK23Z/xd75z+DvdxmO5zg7ah7SccY8xtFgG5XuTNlWso5/9oqEnqQI -ma69eIyf9JcQ4Whd+rWcZnzuFBgb2MDXXc/B3Tum9Ab9H3mCFi15JpBSa/NB+3+p -Rq1RL3kCgYEA7FgDz11eXLxKPOJOHlAPRKE/j/726uhjn3sp0SjlUvC6nzFKyMv/ -qq1G4OR7gaZw1AEHbxcrdj68nGPVTekTDEdJ8yUfMa5PUXeajCcSxR02RQw8s116 -xdZYSX1iQkFJdpz9D5GcvG5eSrhlIGMkDqH89SjlEchKuSrFyk09QE0CgYEA4M29 -/dkT9PYpZJaAqvBoPbr4NE7eQmeydAgFBEuoeZm6kFmiyVN/hNlCPQct1BBqCIxJ -D2nAnlLD+JOiJZx9FmmGjjVOtLXF0Bcxk9vz3/TNTjCSbIQR4N6PlswOAvHGS8Q0 -4tKu7+LY8LwtebylkVb79cRyTL0ECg5zr9+teNcCgYB8qGPCESY/VZT2jgrUFDgp -Y7+J7NpBxrcdHDJPPvnOCGj2pGIkjOzaEjELV5gJJ0flmnFYV+k1ohuLhWCxiljg -pg1MMO1GIAF4H9SlTcqpqyG/w5eUp56lEMxaXsbf2V2tMVqMxqnb/X7AfIfiUEhp -a2lnyd0gxvsatYPDk3/WFQKBgQCv2EAFkQhLVUKLrC55iBQCNX5xbD/vMa4llSBX -e9cNR3Ln9zWexfG5uThXBIaUm0JV7WY46EADmDoy90ieowo1vdXC52/pa0aQv5PI -VQUu6g6uWtAukiBqBa3MB1Hue7DhE1lLFAJDIu8PYCMyVp4sUh5E4KWH4VKHi0Zz -DERlgQKBgDaU0MoCM5V0gMVGVhbUsa2ny10kWc+MowZFwMHLohjKrmEEOfumR9Fc -oUleivDAQ9QYm6Ymfo7znk0ly7ahjstffXFSYhXcWm/Py51tlMzyjyjdKn3nz8yN -9Dag4/mvNyfNgftONBtVHn9S0QkZgWXd+h9OP7cFEW2VSVCSqVwr +MIIEpAIBAAKCAQEAwLlF5BNEFYhR8T40mNSaYBGwEIWUeXpJ4rULy/tLYmJvQ0S5 +L7viFRM/fAOXg5Pjr+hRvXUWY5SngVu6wUGX2lUYUsXrG8cUdaly3mkIRMKwNpUW +LXubPWVCSZhF+5Ok49mFTicceRKLdyLkrfgtZpKo8IasKnWe5n5BTd7qLyqjopsT +vcnmLDWr3zcArmq74PEaMGfCKG5R4RSC8WdUBhhTrYoTXZldlUzWD+XS1uzYtzUk +oePtPbE7jjb7LL0wh6m6l2bsX7T78mMLLCJKAKgRVEFto0ml3y6OTRHOwpwCyP2Z +Ci4SmLjR4iBgwKubNIkD9sqxxmrkV8Ij/15/pwIDAQABAoIBAQC0tsY3mG02N66G +pQrS6ECdpthOlcNkqWvQ3m1iZ5AHgD/OdwmjHe1gT70uv3t6kNlmoFTNb5Z/5+ut +2+Lhxmzq+PIm45mTYXjo3+xra1eqiliLxf6WxZoK1wFyWwv8XDS4xsY+Q2Rqjx4h +p6GBE/8WeJ1bdRzJb6OBhJAdwdIcSKGt2D1Y+yDw/r0R171XBlF/gov8Md1eMwnu +pbxlFJq4WqyqpDSR4wDxvlNEvnRo/F98P+ALV0kdrrwdMed/WTbUrvnYgbaYIYcc +g4r2uEW9aWYf5xoebA9BnZAnybjcGJgIJspzLLisWeVQygVpCeucNzvYO1qTHzoS ++YlpvDGJAoGBAOF/OaDisobLachjebDdYze/anDpM6PuL6FN4W6Ma7a/doaTivf/ +/LG8VjSW37KakdafYkTPCGFBmwwM7lYykAoV1Qw1AgOtEnM4BchEz1DODpxkVL6Q +hhB3Uh211VfZ86ZPoNdJi3tTgaVjUSK34DBazWKcfA8Xl7Fbrfa2KElbAoGBANrL +Ix1+acBVA0SuY04Y1zDbjZqB4RmXOkk03eBuZLSYnPCK8Jeo6h0qj8o7AlBHJmNf +wcsaJkRAAZle0wZX1S9I7YC98566AgEqMj1CBDWBzY1G0VXdb+G/zkTNgA5KQHUq +bgWCVchknFU88FFdBF6KQSsfJeUYljclPQd1oyilAoGBALYwKol4X7FUq9UBuhJR +7JXgC8nKQLTT/pue5uKAhY6TRtoYXxFcO/gGKMg4leghxm7XO3hIpYaekPy9fdsa +4xGi7gz8zvHVZbC9tL5IChBJS7jDv0xwTEEFhs0GWqauK5NVhqgqfY1YvMi5Y5Zf +ZbzrwEFKGVnAQAlF/1nzdr09AoGAdkCGeSFizLXl71AFkicw31I6xYBfBjLLKNfu +96cSvN0jLYsaoA2Ggz8GujmMdZEO+XS+zCQU/JxPgPJUQcBlE4pp+0QvEOHdxX1l +69/rYHQIgcv9xlfJaYz+Ugdzp8WP8wN8tXONI6LlL9ig1ojcnLBCqqjKFXllbuas +hoSZK5UCgYB2MOlM0junLTNsE8Ak2k9hOy8elcko8Y6yWqAfdxzCwVE+b+8xNYyA +MHuGwXs8q5+3ZGEQLHjAoatGQyIlxjFf8b0Onc18H0nI9I18zwS/V4mbUJvaU6Yh +xAtG748WHZeBdQ/KTWMsV3D/te84WAeE8E9Y9vF7cGGJQogtTJSaqA== -----END RSA PRIVATE KEY----- diff --git a/test/extensions/transport_sockets/tls/test_data/test_long_cert_chain.pem b/test/extensions/transport_sockets/tls/test_data/test_long_cert_chain.pem index f4e8d07490..b60e785045 100644 --- a/test/extensions/transport_sockets/tls/test_data/test_long_cert_chain.pem +++ b/test/extensions/transport_sockets/tls/test_data/test_long_cert_chain.pem @@ -1,72 +1,71 @@ -----BEGIN CERTIFICATE----- -MIID7TCCAtWgAwIBAgIUfCUsdelapXqI8fHFzD/0+pxapMAwDQYJKoZIhvcNAQEL -BQAwdjELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM -DVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5n -aW5lZXJpbmcxEDAOBgNVBAMMB1Rlc3QgQ0EwHhcNMjIwODIyMDc1MTI5WhcNMjQw -ODIxMDc1MTI5WjCBhTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWEx -FjAUBgNVBAcMDVNhbiBGcmFuY2lzY28xDTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsM -EEx5ZnQgRW5naW5lZXJpbmcxHzAdBgNVBAMMFlRlc3QgSW50ZXJtZWRpYXRlIENB -IDIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDCnn3lQ/xWkwknQcc7 -C86RE14xjer2OuG0e4Mn6oi2MzrJFPaN/MKupTyfKRAkNmujmW8/2wlwVMY/E0+X -eLoawv07WUyPFbmqBFswkHsHhknknnFJOWl/VjtjaHnPfHqrfWzi4LcAhmlIDAgl -/ix1QzSWuyvpjrcSUE5u+JmcxXUD51Yww13AtJmNBYZbJaWK7sOdvS8MnXH383PZ -72E4cBIpDH1bXSC6hWupCIbw06EefudmckWkYSJBD/i9ClncJSPYsjjDtuevCLGN -hIA0Xt/ANO9m2XOMIeERVg4jJRt8w8hThcWI9dzKOShO/9lkKeRbJ1Defgy8Wi0w -TvHtAgMBAAGjYzBhMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMB0G -A1UdDgQWBBTB6L9hP/NIqZ7MK1WNB2aA5VEneTAfBgNVHSMEGDAWgBTlhlEECSUg -omd3eqqOrfY4pJIvIDANBgkqhkiG9w0BAQsFAAOCAQEAl3UVhXfeCQBBvINpIUJO -fLnpNd9cWmfgd40XgSCxb2HzFlxevr3h70MLPMS1dGY03p5GwRd95hLQZHQEY8bi -jQWktzUj+QOtuTWopJU95sMjogXcOBLQNpmmggTPLLxk/xgc/9zoDokFHK08oOt4 -IedcfbHtLgxMeL4W5rGsOOc1lESMnP98pyKDIElRCWjRAR2PoUsMr/WjRGKUNN1V -I5mjMkMgEi9gKDvKClk162hGyTn55PPWGz/IJi+zlAFs2H2cKLORLpc2MziC9U4b -dLJmNWPtxHo1TRMdN8kSlUAJZFiV+9A1LPEjcUzXrSbZ5dQU5MLHMMgy71GgPJQr -+w== +MIID4jCCAsqgAwIBAgIJAIqizbT8Icu7MA0GCSqGSIb3DQEBCwUAMHYxCzAJBgNV +BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNp +c2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMRAw +DgYDVQQDDAdUZXN0IENBMB4XDTI0MDgyODE3MTg0NVoXDTI2MDgyODE3MTg0NVow +gYUxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1T +YW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2lu +ZWVyaW5nMR8wHQYDVQQDDBZUZXN0IEludGVybWVkaWF0ZSBDQSAyMIIBIjANBgkq +hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA4X7Y6Ngu9ohhLpEY3fX5OluyYrTErG0Z +QIeg97pOQZMB/cQXzCYdfIncgfQzfUoFfvLcXsDqVL6QmLn2F06RaRV9Yl2LhBgJ +cm9sqzqlw19eS5cTClThqzpRTnTepMH/KXyH+dJ4SxO8VOyIZRnVgsHzVrT02kGb +OfJa/JE+SZldixA3i1pDQbd9ZgapNmZl0fgd/FogpmRUF6H4t73TTRRKW9i0cxXh +DLe/M3OtwuJIi0LoPkC/wEY/qPrB+/AT3Fgqiw7ELEazFcXQXXmW9uv6WHTbq/Qd +Uwq3pbvRGmmxzDqQ6cBsGPFrMF7/9jh5TOXmWEOwUZdZj1Isczs5awIDAQABo2Mw +YTAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIBBjAdBgNVHQ4EFgQUs6l8 +CMkHeTynhCohawZ/V9U/kq8wHwYDVR0jBBgwFoAUvjEZgdI8c6ojpl2jTKNNvkiJ +5o8wDQYJKoZIhvcNAQELBQADggEBAD1MBKYJLRAS+dLar33AfpmUy7/4Lt7D8gto +Ejv+YxkUChSzbtGuwXRaV1u/aWQjyksGjRdtWdzQOuey7cDpzR32W4fCzANkmA7J +G5gZbovYQbTpi5awZ9B5ghoVElcxbOfFdR8ViIHWYQdGkVQPBfm2tUAkEFBZxNLN +uYRAEYHSFL4+iew6WTJ39he1dqe3Vx2gsUfteuG6TUZ3S1KG5S76fZvHRWrKHzZr +7KdSXcCsEwdw7miAL9xhqtgg9i4GU9dzUWV22xARDF1kksZnrCMZ4sv7G6By0YqE +cS1ZnKV7h6ZjB/RnQWYhybt0XfCvTfs7Cr0mEiwnaYqbcvj+LW8= -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIID/TCCAuWgAwIBAgIUHlMRdawBqz0cPJZjiWMUnrfZJKIwDQYJKoZIhvcNAQEL -BQAwgYUxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH -DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu -Z2luZWVyaW5nMR8wHQYDVQQDDBZUZXN0IEludGVybWVkaWF0ZSBDQSAyMB4XDTIy -MDgyMjA3NTEyOVoXDTI0MDgyMTA3NTEyOVowgYUxCzAJBgNVBAYTAlVTMRMwEQYD -VQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQK -DARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMR8wHQYDVQQDDBZUZXN0 -IEludGVybWVkaWF0ZSBDQSAyMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKC -AQEAtVeP1pazW8NLcVS7OKyqovH8iSaTUeira1DWLpsqZJYfL/FL1JEGgKUiWrbB -ykZVsZqsQ6BgHGNF3p9NNHAgLtDXitEiDhVL3QpM1hXSz9xY0xeZ7ME5ts7MOsMW -99gl8eCplIiT1TGJAaIDkso3suo+Kl98aIZCZ0Vcd+Zq+Z8LYS8K6T56FI3hn1+h -nryJBfkwh8LOZ4ldZEoVGTWeIgFPPYM/EMvBXo8A2INUarWsuguTNYM1vMn+5U8q -qfRjxGgY+99m2fnyziKfhuK9cJEOHt1pZ85YFCJZJDs4LHfGBV5jiJ1XFmlxyh2e -x3ZE/cBzjX4jOW+0KfiXhVmHawIDAQABo2MwYTAPBgNVHRMBAf8EBTADAQH/MA4G -A1UdDwEB/wQEAwIBBjAdBgNVHQ4EFgQUv6SulIanZkxyTbKJXu87LWXIkoUwHwYD -VR0jBBgwFoAUwei/YT/zSKmezCtVjQdmgOVRJ3kwDQYJKoZIhvcNAQELBQADggEB -AGC4FGy7fO2fOpPwejJEV4m5dOdk/t03NZXwZFa1gxj9W8awr6eFRfB3ttFypQl9 -HKfT9mlAUq8RbEx+NEsMv7utZaPvdG1Sohz/rHMxEDRNSPW2xPk6OCF43krBvFt9 -ZH5OQ+2+2QgN4+akXH4MwQRV7m+XP20aM0hhGFwvYglNtnXHnQOskw/wEdSNHFBD -l7mswAeCYxOV8ngyI3AHr6DS7q253HxceMysWLP8VXoCB46L2TimU2TFNNdCkPOY -+qrtYhWE3jMFqhB/Bm/Sw99aulCUe5GNaNWzbeiytAKoABucX2BrNIambT1pJ52K -RHHZtgVCs9Fq9RFjVcxyc70= +MIID8jCCAtqgAwIBAgIJAMrd4Y9cejt3MA0GCSqGSIb3DQEBCwUAMIGFMQswCQYD +VQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5j +aXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEf +MB0GA1UEAwwWVGVzdCBJbnRlcm1lZGlhdGUgQ0EgMjAeFw0yNDA4MjgxNzE4NDVa +Fw0yNjA4MjgxNzE4NDVaMIGFMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZv +cm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcG +A1UECwwQTHlmdCBFbmdpbmVlcmluZzEfMB0GA1UEAwwWVGVzdCBJbnRlcm1lZGlh +dGUgQ0EgMjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALpG1Gs0Arh4 +27ml2Lms9FhZlbjJKted8q3biUxJ7MSuazXEcTtAF88YQ5Ayv8JTdKlT3v311jpy +N2u/qN7ms7N1+w4v8Tdmqdh+MOG8lvIvohKUbewJxB0shR7YQFavS/ICfGEm2iWV +1e3Jc/64OCVGN1iuZQXVktAalsHz12iyJgh/igmDRkU98uGRHbLSw6oDdMurHPuV +y+usGrlagne3kxUGvc2sUE7hTVWgmAojuPyHneHdeE2bHW6EpkpLYhZ6XiBw/T5V +ER0zt9KXrGgiTWPZsGHqzuQEswwnM6bkT7zd5sMHJ/1oE0SB2fBPYmRoaFgwY65z +XhQ42VENaVkCAwEAAaNjMGEwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMC +AQYwHQYDVR0OBBYEFP0oKC9EXlrfTQf7Fu6dySG0cY0tMB8GA1UdIwQYMBaAFLOp +fAjJB3k8p4QqIWsGf1fVP5KvMA0GCSqGSIb3DQEBCwUAA4IBAQCf83WgU+I545Fp +6tceUFnjKi2YVUBhscM0VAlEoE6f2XgfYFskdxvDgccS1k/aQKXBh8FaaTmRC1Xi +9QVzhvHQp38ffnxx0YNzJC8mJ0o0FW6cy3XhhlQ8vHti1p4zyDLiFaINddyKfea6 +Uwo6BcVJZc6yR5/CpnMQX6z7SgADX6Q1DTPE3+PsgOcPughSc4wvg5jPGU934xw9 +hiTZaZgfpKGHVvVGI1tZosuWQY1xrbUMGtEtqhheOkWO2yn1lEhM8q4I4+7go6dW +40lfbRNqVq48d4kPQfl9pXTg1g8aP7iKd2ltAwMFClyaZfx4Sy+EI97bXR4q0iBQ +bxLFDGsp -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- -MIID/TCCAuWgAwIBAgIUWhRPYdFyZmQyg3/couXWim1m4IgwDQYJKoZIhvcNAQEL -BQAwgYUxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH -DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu -Z2luZWVyaW5nMR8wHQYDVQQDDBZUZXN0IEludGVybWVkaWF0ZSBDQSAyMB4XDTIy -MDgyMjA3NTEyOVoXDTI0MDgyMTA3NTEyOVowgYUxCzAJBgNVBAYTAlVTMRMwEQYD -VQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQK -DARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMR8wHQYDVQQDDBZUZXN0 -IEludGVybWVkaWF0ZSBDQSAzMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKC -AQEAyA8qQumi0FUgwDQf2BnIJA7S0Fcmh5PJrLyHxFv+pA+D9QCOj/ju3fXKVbuB -tuINwhtQopv4Ok4Yqq91GKZjgXywhBAnVp4k+HHwVlQ54DMXk68gjrSog/51b4+z -LkyV9ScedvibuiRNZVsTbCTZWV3wjMklSJ+/8cXVRIBjYHRUYwTQvQU1isT8AY6W -NNt8TjAb2iDhLj9LVhgfnD7j4FVqxLXeMA3GMjvI9nVYMSUT5bqf5WhoVWlPbzpZ -JUgW6LceG5mO9g/F6XXQLih9qMVJXz1/5W6HMtwgCxbGZu4RmKHYWP9zBW+0+0Yc -S/5uzj8jPfHlbAQPwpd7b+U7oQIDAQABo2MwYTAPBgNVHRMBAf8EBTADAQH/MA4G -A1UdDwEB/wQEAwIBBjAdBgNVHQ4EFgQU4DWZ/DL8HISRgBvCncXpiYIQOH0wHwYD -VR0jBBgwFoAUv6SulIanZkxyTbKJXu87LWXIkoUwDQYJKoZIhvcNAQELBQADggEB -AAH0+T2uGcyZeB5gihsrJu9MHQlvrV0c4rGzck6aYu/+GVp6z1ST1FVHYPFdTCx3 -ZFWDRFiM7Ung2EchDZmd5ltmolqSt1qFw+FlAS9OJ1lTG01AaqgE8LpMfzo+ln8j -EyLQ23o3lTGCHiQ6kFOv9GwvDRHOTSqpLh093kpeqH8w2X3hQFoQ6ydFXJP8ZnL7 -40mJ43K45PjzYUQq1fu9E0oHzGKTN+HJ3ROJlqYx9KEoIbLOEiaBwGkUYXPHJvss -glQ8fodXEfBAkOC5IbGR4MItKddaVCyMFF8xD0/IzQdzOwgSWL37mjIkSOknhxeK -eFkYHrrkjA84FdC2IqkYku0= +MIID8jCCAtqgAwIBAgIJAP7g/ly68PmOMA0GCSqGSIb3DQEBCwUAMIGFMQswCQYD +VQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5j +aXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEf +MB0GA1UEAwwWVGVzdCBJbnRlcm1lZGlhdGUgQ0EgMjAeFw0yNDA4MjgxNzE4NDVa +Fw0yNjA4MjgxNzE4NDVaMIGFMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZv +cm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcG +A1UECwwQTHlmdCBFbmdpbmVlcmluZzEfMB0GA1UEAwwWVGVzdCBJbnRlcm1lZGlh +dGUgQ0EgMzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANEx9iYxPciz +lDpl3ko7xn1CInlWxlKOvyihxF+AlRyWVfT2/cTtCyyA7BJjenyGh4eUV0mNLSZS +l1j5iK8XE2p/ntVgk4AoctmEf7oE1upuohXuMJM/aQDJfMkNJMrwRzvC06rYtXzn +4GEFFjgbG+5Mhc9fQraiCqROUo6iu6tGuN11O5zeJs2EIOtTMmDFx1rl0AYoA63u +ZLHB7SBkLle8Qe0wAycsBOgkcIwOlTbC//ue0qgliyvUzGx4IqoGSe6oEFO92AHL +EqvcbdT+1BhkeihIlSa8LYAOdGNzz/BMD15T0UvTF05c7mYQPaVYpmyZER94PzFP +FQFR6kaGY2UCAwEAAaNjMGEwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMC +AQYwHQYDVR0OBBYEFNzvmuXgsCr9d4VLw+cVRGK/55QkMB8GA1UdIwQYMBaAFP0o +KC9EXlrfTQf7Fu6dySG0cY0tMA0GCSqGSIb3DQEBCwUAA4IBAQAiX+WTtjJyxm1I +o9kpj3UUITh/U97mponi9nHlq22GM13OKR3LgZ76WM/RbAeaE/d9GbhR73k/sSfh +C33MwGGLfU8+ySits6Ci5LUMxaZa4znJiQ4i+X9JD/IVr/gR7E+CELiVOwAdvLCn +b9g5e/1xwMO7mxwPmCGNG6rcqKl1caZbdtcSR2cK/KULPqmwtOwtvi9bV43E59Tt +4pVd4uwjUnQcvWysPSUZvFv0HwAzoTBbfj4BjpkZ8Cvv/2RyZR6KzcVJzsdnHNWv +YTdwg4Ac0WI3EvivUad++9sphuypw4xyHMZs8v7Xc/awyuO+sNpXnKERaddAi8P3 +bKkxq5R5 -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/test_random_cert.pem b/test/extensions/transport_sockets/tls/test_data/test_random_cert.pem index 724dbfb080..9791659acd 100644 --- a/test/extensions/transport_sockets/tls/test_data/test_random_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/test_random_cert.pem @@ -1,25 +1,24 @@ -----BEGIN CERTIFICATE----- -MIIEHzCCAwegAwIBAgIULZl7kAc+Z60Xqz90WFdr2ADttwkwDQYJKoZIhvcNAQEL -BQAwgYUxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQH -DA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQKDARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVu -Z2luZWVyaW5nMR8wHQYDVQQDDBZUZXN0IEludGVybWVkaWF0ZSBDQSAzMB4XDTIy -MDgyMjA3NTEyOVoXDTI0MDgyMTA3NTEyOVowgYUxCzAJBgNVBAYTAlVTMRMwEQYD -VQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1TYW4gRnJhbmNpc2NvMQ0wCwYDVQQK -DARMeWZ0MRkwFwYDVQQLDBBMeWZ0IEVuZ2luZWVyaW5nMR8wHQYDVQQDDBZUZXN0 -IEludGVybWVkaWF0ZSBDQSA0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKC -AQEAyZCqBxQLVnrC5Anb00NV1LvSxvIODtXbql+R0l3lYcquOZaW9yzYNn8EDPvo -94zAD5XsVGsT2Db9o76mncZkLOhCd5ZTENPdHnWFYKyYE+/DcCW2VpkEwEBFKnEn -su1Nkuv3FIosN58N9VqtUQpTRQIAmDdVzxDXtttChX8udpaeTcQGpXEAmjD0x4wJ -5iHJbk4g4C1jb6YzrAwnVykb613Gbz9sEwedGFWIegf+MJSb3/y+4S1wM2vFiRl3 -9tLNXeogSlYNsUFRBxk1YEdfLaiEJ6O7i7Wt7zjchkxbdN76ycsV0CkzYL7muLLI -QqKJ/L4k7WdVSEqaXUZHJtP5AQIDAQABo4GEMIGBMA8GA1UdEwEB/wQFMAMBAf8w -DgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBRsbXxcx9YWtzC+zuCQXT7+Ic5luDAf -BgNVHSMEGDAWgBTgNZn8MvwchJGAG8KdxemJghA4fTAeBgNVHREEFzAVghNzZXJ2 -ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQBAnYTELar8Vrs9Cisi -YR23oNL5VB/ZFtGj+MdBVL5BeT0xZqSNxj7hEkDQQ5JkwiMjFou296/2mRnt5/EU -KLkdM4eqfezCtgjjjZ5Q2MtpchiUHZaDyGlOuCdjyas6nDtyOhdpA6/58IFe98se -4cTF+CneV6/8FXndQXz3jmbUEYiED2PXTosL1W+dpgWDaBr92250oiApmWTIo2Vp -T3Jh/lDUmjeUluCiXOApGC5JL70HUE4mpBVAtgGhGlO2Am6JMQwEZm0mDQiU8pvc -rQCbrKZHNk/D8csV6U8ApKMihy+IfxG+MdnEkftYiDY8bUOw75tpf9CCmJ1wnn5F -TU4R +MIIEFDCCAvygAwIBAgIJAI4v7OwrKZt/MA0GCSqGSIb3DQEBCwUAMIGFMQswCQYD +VQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5j +aXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVlcmluZzEf +MB0GA1UEAwwWVGVzdCBJbnRlcm1lZGlhdGUgQ0EgMzAeFw0yNDA4MjgxNzE4NDVa +Fw0yNjA4MjgxNzE4NDVaMIGFMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZv +cm5pYTEWMBQGA1UEBwwNU2FuIEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcG +A1UECwwQTHlmdCBFbmdpbmVlcmluZzEfMB0GA1UEAwwWVGVzdCBJbnRlcm1lZGlh +dGUgQ0EgNDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAO65apRRweDI +PIMY1LqPQlOLxV+2k550TJXN+2FPoznOThfmUMVUiBNkTKAuF5ozJIOXR6ioGX9P +bltk5pBty9M4Pwi9Y6ede40RXvca+EHrnFS8JAbAiTfgzW20KNtGkn1IyPp55EDQ +HeLoJhIOyu/tcxTkD21f5cvWR9aIDUI3QWr/uRXtPcaDDCLHOysouhjErfFC7sd8 +y+c0VwH+10SgTvnZrQsbvdSHnnt+QcwrDHOIyQmUBRCeZaKbrPjGLcsVCSusM53P +V3VyftFcyu32Sjd4SDriqhvmZD5ftTaKeMUruNEQH8Qpj0hNsSHLQ1NRA5MKSSun +OVbRGHLZ1zsCAwEAAaOBhDCBgTAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQE +AwIBBjAdBgNVHQ4EFgQUWmQnUx2z/VyFMcW8x4bbG1mysOAwHwYDVR0jBBgwFoAU +3O+a5eCwKv13hUvD5xVEYr/nlCQwHgYDVR0RBBcwFYITc2VydmVyMS5leGFtcGxl +LmNvbTANBgkqhkiG9w0BAQsFAAOCAQEATXFbjH9Jm1EweqmyfpzaCTAN2oGsoqFW +IBBQSdl1TbHyu5UJKubDac5XmyL4D6YJ6+g8meXqmz4BpQ3WbEI6EHPe7r8Vz9UD +Xz0fpGrNIHi7o9ZKGvGbUXQE68RZXvqmaKcbngBIIhUZ9HnKlVhq3J6FWkcyKNXC +qlvxgk/Ivn3BJxRgG2BRPul5UOdcTBi763H/dZZaE6rgEaDWQGaSaeJsMUqxvZeJ +qiVCzEUWu+sTNB8k82m3QRFtkNK5zQIWtA99azvKjuj8I0zrUZTMd4KPqAAUErlx +fwce/Xc+6PjrtmxPEHLLNszuYP3WjiCcXmEpVVKo963vPetUQDocMA== -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/ticket_key_a b/test/extensions/transport_sockets/tls/test_data/ticket_key_a index 1b7e1afee5..2327a0bc66 100644 --- a/test/extensions/transport_sockets/tls/test_data/ticket_key_a +++ b/test/extensions/transport_sockets/tls/test_data/ticket_key_a @@ -1 +1 @@ -�v�E�r�f��`��䇻�1�6�fС�OL�~��U��F��Ŝ���W�?�V�T�����lA��L@�%+A0@:�ɞ�z� \ No newline at end of file +�&o*��~1�'zL���D׺l���CuQ�N4«��S#n�=hK���TP_�J>v�0P������ɤ��};IN����m \ No newline at end of file diff --git a/test/extensions/transport_sockets/tls/test_data/ticket_key_b b/test/extensions/transport_sockets/tls/test_data/ticket_key_b index 9971e496980865073910edb5d8625e9075f0da13..325f9019c34bd65f8848dc34c983bdb5646dd2d6 100644 GIT binary patch literal 80 zcmV-W0I&Zq&xCY(55(TlKXJn>CacZyyRF@TYP69suUMz@5Fl}OomGpE2Rn7it-`E# mKLqBc^L>sG%zZjD+2C;Cb!quQZbZAm^&0$qF9+nVzyQ;%3o2d! literal 80 zcmV-W0I&aTmtay6J0cVwogLvbIRbUGo@(T0=Q+M2QiL=K m7i-n#HK5C@SM_7C3pY3$JC<|aY_ diff --git a/test/extensions/transport_sockets/tls/test_data/ticket_key_wrong_len b/test/extensions/transport_sockets/tls/test_data/ticket_key_wrong_len index 1ebe646530..4e06dec41a 100644 --- a/test/extensions/transport_sockets/tls/test_data/ticket_key_wrong_len +++ b/test/extensions/transport_sockets/tls/test_data/ticket_key_wrong_len @@ -1 +1 @@ -j0ُ�!���O����M9�ꍍ��S 0�y�*X���1#�p[��|�m%J�r$� ��ܿ���c@�O�ȃ�N��#K \ No newline at end of file +���\1">f=�Ŏ)�=�ٿg��U��X�ҋn�P[30_>Y~*�2�:8�ًsHg��I��7Z|�N����VEߨ0 \ No newline at end of file diff --git a/test/extensions/transport_sockets/tls/test_data/unittest_cert.pem b/test/extensions/transport_sockets/tls/test_data/unittest_cert.pem index 7cee3cdac0..edaf8f1b47 100644 --- a/test/extensions/transport_sockets/tls/test_data/unittest_cert.pem +++ b/test/extensions/transport_sockets/tls/test_data/unittest_cert.pem @@ -1,23 +1,22 @@ -----BEGIN CERTIFICATE----- -MIIDwzCCAqsCFGKnKUog8O1M0VeT/WcfufdDCWD7MA0GCSqGSIb3DQEBCwUAMIGd -MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2Fu -IEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVl -cmluZzEVMBMGA1UEAwwMVW5pdCBUZXN0IENBMSAwHgYJKoZIhvcNAQkBFhF1bml0 -dGVzdEBseWZ0LmNvbTAeFw0yMjA4MjIwNzUxMzRaFw0yNDA4MjEwNzUxMzRaMIGd -MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNU2Fu -IEZyYW5jaXNjbzENMAsGA1UECgwETHlmdDEZMBcGA1UECwwQTHlmdCBFbmdpbmVl -cmluZzEVMBMGA1UEAwwMVW5pdCBUZXN0IENBMSAwHgYJKoZIhvcNAQkBFhF1bml0 -dGVzdEBseWZ0LmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALK6 -J3SMfpl1HlKUQBWll2rtbA5BD0ZzE/tGaRcP0eBl4mNgmnYdj6ESujwpXrzy4qZu -NXbeTuY5TcjVcbub2n39D/OZO0Ipp2pGaBe2g/8f/kcpRynBCitROYeUW1Q7E80y -wp4pfT/GVVVb2TrpFDSHYBCfe+fpKkD+n1M7+326zdQ3eL4qV/BNPDZ6O7iCUqUl -GPn1+PVgZ/GeBzHzJw7lSyaDlo+rK6UT3WOjV/df4v8/UinO9ehzXrs7hI8MnNaJ -6KI3k6DUL053KjZ/u8FoWmBC2avjqY6LlSim3++seVPrl+MJC4KfgW+W649VquVs -wbmPAy/mr2JY/P9dm0sCAwEAATANBgkqhkiG9w0BAQsFAAOCAQEArS6ZyAWUayFU -1ZQMQdjWZtWKp5BHapYr2jfu/jDiQqLS5Pig/CzIKg8fKEwKqHPB3VX9Dv7aX2Xj -2V7iiEz+rClZlb3TrrtTiCxLcDBj58p9xsQzvapI+Ie5syrKqf3RpIT6iO+fbAdI -UlRHUyEg3HhJKAF5kKY6JUCQ0EN2uuLDKHJ8a5UCSNOapZRQMYLT11+VjjVM1ki6 -ooG++rHJDa9nI4K4SxS7/dN+dwRv2e1KGaHuqmS9PKX0LqJZCUHZr4W9LDm0C81U -uSew16Wn7ve6xbxPgRdMLJCErPp8LcJhr03t9Ee7/vrPvxqDd0TZcmjRaS80IwHC -IYPF9XJ0ag== +MIIDuDCCAqACCQDVzH6zw1JVqTANBgkqhkiG9w0BAQsFADCBnTELMAkGA1UEBhMC +VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28x +DTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5lZXJpbmcxFTATBgNV +BAMMDFVuaXQgVGVzdCBDQTEgMB4GCSqGSIb3DQEJARYRdW5pdHRlc3RAbHlmdC5j +b20wHhcNMjQwODI4MTcxODQ3WhcNMjYwODI4MTcxODQ3WjCBnTELMAkGA1UEBhMC +VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDVNhbiBGcmFuY2lzY28x +DTALBgNVBAoMBEx5ZnQxGTAXBgNVBAsMEEx5ZnQgRW5naW5lZXJpbmcxFTATBgNV +BAMMDFVuaXQgVGVzdCBDQTEgMB4GCSqGSIb3DQEJARYRdW5pdHRlc3RAbHlmdC5j +b20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC+TtTnjv4Pxv0ofMcX +F5PUbv1Qp4LB7sHe+xYA5sCcD2K9XGY3gbJtHlPY154MLO2bS3c4ttnzYYmwDqJg +OtjApWmZLHVBhLDJA1+HcPkUBX0Yy4fE0I5iyIEy1Jjn63iyxbewAOcuY8QFJhxX +NsR7ul+J+c/qNt4BYtZf5/jnUcoVzEzaXRnUPIvGdvKdAa5r4xYlpq2NN1x+qvZT ++cjuzgH+bv3gj4JqvLv7CD+mmkmuz5bG0NDhpuXQNGrZReWKDLfLwcn0CsXKMbA0 +HxKEXN9c/YEa8mMV9+xNmlWnJDFNQYhNkM+nlve6wH+KgOVK4ab7wXtZz0ar/el/ +tCSJAgMBAAEwDQYJKoZIhvcNAQELBQADggEBALIkZM2DQjAB97aHchXN52kLhgs0 +oCs5uG7d3HoE0QTqCRqhO2dIUvWBNnw+JuLDuDi9sWAWS4lOXjkiwtOQDPsT72R4 +gPcc0/MIw7Cl9bGlFMvgR14JnBUcDFUXb2c7oMCNw7xIj6FSy9Mml+Y+WInVcypq +ML19DuRBoZaabdf5yI3sKGWprey+VgI3Z62SlZXIPyLgbTRi/Jr61ekpcmPfqZec +c5p53EqiLJLJbVHBiX0bOjQv617lgVdxZ4P5z4KdP0Vu6dXUL4ckE9RGlY5QC6vO +NMOpVst3qLhLxV0HXapkTbdwX4syUaV4g4CNJTOdR0GcVWG3CYbp+r1kcPI= -----END CERTIFICATE----- diff --git a/test/extensions/transport_sockets/tls/test_data/unittest_cert_info.h b/test/extensions/transport_sockets/tls/test_data/unittest_cert_info.h index 30bed0ecf1..c6ac90baaa 100644 --- a/test/extensions/transport_sockets/tls/test_data/unittest_cert_info.h +++ b/test/extensions/transport_sockets/tls/test_data/unittest_cert_info.h @@ -2,9 +2,9 @@ // NOLINT(namespace-envoy) constexpr char TEST_UNITTEST_CERT_256_HASH[] = - "cc62a7c2e052b5e771631cdd02593fe935ee6111d34a409f98151a2e893a3fc3"; -constexpr char TEST_UNITTEST_CERT_1_HASH[] = "f14af93cbb609b7441bd959a3eb62ecf79fc8710"; -constexpr char TEST_UNITTEST_CERT_SPKI[] = "1vq9PX9Hm8ubJlG5XbU+qixpgF7AUqptvt9YW4quukw="; -constexpr char TEST_UNITTEST_CERT_SERIAL[] = "62a7294a20f0ed4cd15793fd671fb9f7430960fb"; -constexpr char TEST_UNITTEST_CERT_NOT_BEFORE[] = "Aug 22 07:51:34 2022 GMT"; -constexpr char TEST_UNITTEST_CERT_NOT_AFTER[] = "Aug 21 07:51:34 2024 GMT"; + "e7e8dc839f3bd53e994b68aaa9a44b995bd7f6affe430a1b6c533bb1a6827d12"; +constexpr char TEST_UNITTEST_CERT_1_HASH[] = "a1f2cc5e16006ba06564a04a2954424139ee8ddf"; +constexpr char TEST_UNITTEST_CERT_SPKI[] = "c5LVqZLEUThF5y1O/FAjrztH/asLfh/c9AsX1ldWkeI="; +constexpr char TEST_UNITTEST_CERT_SERIAL[] = "d5cc7eb3c35255a9"; +constexpr char TEST_UNITTEST_CERT_NOT_BEFORE[] = "Aug 28 17:18:47 2024 GMT"; +constexpr char TEST_UNITTEST_CERT_NOT_AFTER[] = "Aug 28 17:18:47 2026 GMT"; diff --git a/test/extensions/transport_sockets/tls/test_data/unittest_key.pem b/test/extensions/transport_sockets/tls/test_data/unittest_key.pem index 8b97fba3b2..0240cb591f 100644 --- a/test/extensions/transport_sockets/tls/test_data/unittest_key.pem +++ b/test/extensions/transport_sockets/tls/test_data/unittest_key.pem @@ -1,27 +1,27 @@ -----BEGIN RSA PRIVATE KEY----- -MIIEogIBAAKCAQEAsrondIx+mXUeUpRAFaWXau1sDkEPRnMT+0ZpFw/R4GXiY2Ca -dh2PoRK6PClevPLipm41dt5O5jlNyNVxu5vaff0P85k7QimnakZoF7aD/x/+RylH -KcEKK1E5h5RbVDsTzTLCnil9P8ZVVVvZOukUNIdgEJ975+kqQP6fUzv7fbrN1Dd4 -vipX8E08Nno7uIJSpSUY+fX49WBn8Z4HMfMnDuVLJoOWj6srpRPdY6NX91/i/z9S -Kc716HNeuzuEjwyc1onoojeToNQvTncqNn+7wWhaYELZq+OpjouVKKbf76x5U+uX -4wkLgp+Bb5brj1Wq5WzBuY8DL+avYlj8/12bSwIDAQABAoIBAH0QzrM77QstbX6T -xxRev8pPQaHn3OyLcpwO9VLx+wdvxC+OVgf5P5yTIkcfG/BUdk3IKRl5DvUDfG7h -DakespIfF556x4DQ7RntEsIlMdDBbooVVHrfXmJZgExjgFU80epxbsaGeeK6wtPs -ZeJXX5AyewKm12m9O5gnlQ4Fl0Ku3MgiJbExdMYY4qwzL9t/W9fiJ8jWUVkoQwYS -ToXfuB9LuomURPOFKbBFnC0EG7fJD/CXc9a+ok+uSh7sI5UyuaINWN5v5JGNmIrs -xMRqLxwVwPPyfiDyds/NoaPaptD4nlPQKCt9tXRE0x95oE6fxP53ElsZgiXTfnKp -G5fy8SECgYEA60l+nl4N7YB1OgifznCOco7WwLB+OTItRbbnY9ySKVR5D20L6PSe -FLJHfO7DEoKm8niGZW9oofiCDue9tPL2d7D1j52Y1xlPX92KyhDoAmRa/8X9cgPU -OtD/bgL6RS8UqwaIRTdF4jVHMdokjIpmG98x9D6lHQE6rB+9uk6h2HcCgYEAwnYB -xM85V8t41rid03zJegED+CrA/2zHN6ygr3q49J+hB96hGzgT9c3v92g2ypp0KxXl -7+5jxsipsXac/Yhbdda9+YTT85tEiUfxT9zOeh2WvMXh5WSrJ7jbHzZOvdVAFG9K -plETEiiOgZ76G/ybUGyVrSh/rIhybNdXXkhr3M0CgYA+JiCi9lcZeAf+9042+nY1 -/lLtfPEqbH2W35RJRXb6Ic0EbRprQ0oKT3kgn/S5C/fLLljZrE7oEbtQ8peil1bR -ENYcRFWd45qayOsjKsoN77I1w3eJyUci7he6WGEBK0l7T3NpTQtRkB8pJOTolpoY -HKGWUYHNooh79Lpp3uFTSwKBgEMoD9pRGmOYkGXPIipMeSQaP62vzjEn9vDiPCf+ -AOvySOF34DmPN013Tn0pz2pOxvmuOVeQA4M9/2SbKwJf2f4rKDaIyc3ifFvQraTA -A8qmd01AJZBcIMO6EmqIDc9/Wv7zpFsluqlVuklHhuataVHv/gzr5JPIF4RBJhoY -dq+tAoGAWwPgnOytHAvmE287LyOEre7y4OKz8OB9AdAjU5AdEqSNkxepcmzEVn9n -ZbONs7ph7fGm7IhDH+FE6uNYDqRo33u7tEwBdNmpB05o3squNyro1UKwzrQ1Osa4 -hGk2FS1QOAnM+odviQm4CwIbF2naBEtBGTQz06NAws7sr3OtgdI= +MIIEowIBAAKCAQEAvk7U547+D8b9KHzHFxeT1G79UKeCwe7B3vsWAObAnA9ivVxm +N4GybR5T2NeeDCztm0t3OLbZ82GJsA6iYDrYwKVpmSx1QYSwyQNfh3D5FAV9GMuH +xNCOYsiBMtSY5+t4ssW3sADnLmPEBSYcVzbEe7pfifnP6jbeAWLWX+f451HKFcxM +2l0Z1DyLxnbynQGua+MWJaatjTdcfqr2U/nI7s4B/m794I+Cary7+wg/pppJrs+W +xtDQ4abl0DRq2UXligy3y8HJ9ArFyjGwNB8ShFzfXP2BGvJjFffsTZpVpyQxTUGI +TZDPp5b3usB/ioDlSuGm+8F7Wc9Gq/3pf7QkiQIDAQABAoIBADzIaO/cmADqCYmY +8O3LNggvuvC7z+OpInrZr1lyWip+L4dTr8Iixp5bhWRI2c4Bu5JSNC4FGO/HQ3bb +9bjOktRVALlPndPjUaOiVCyqRKPEbQQyXZbbFd8vMzTM+ll4uABBbj3ky/HhI4aR +eZPRhkgOat1i0Kl6BMZkjxvqt3EJ/NHnRfPnuWrsdrCrHXIFfN0nzWn+tTCTldp8 +z2WDV2yCZ9BjsywKKtdfPYb6G0PfEei3BBu8HtX6Q+pUmizJJV5EEESHau3GzV6p +ibd4/YZYuZVrN74SwSNlvvddYWJcikZPX6Jdjejcn4jDSmRohr/YXNHf2KLaRImC +xI+Tn0ECgYEA8+6SfpbjBrlD2uFDr8icO1myDUuldRD7BXyVA8YhmSB7q+c6di1x +ccPiKV1wpjtVI7i0ImNb0FDxWQJNL04OSkpslgqbbgDA2sWpwe1Sop7+sZAg0IWu +GhJ3tOAFEho2qXQQ2jjzSBPaWIog1miDWRq6tlTQ2nGsWvaYLE2LLWUCgYEAx7ka +48xu55UzRx2h2BJXqufeCMfalWTLG8oKFfGoSESWrIwt+ukC4QiSNWUxCO7i2Hll +5rsFh8FfFa0SRrrGrAkP1bmetbRbJf9oX14yxCUVYubHsFKbUveT84/fOOOXU0Xr +e59WvRD9odCO/TsAfj3DR/8WEh/SNa3GO8XlqlUCgYEAwJnkrXMxukNZ4l7u9MKv +KOV/gqPx9mb77K8bcallKeTOAUNHk7v50NvbnNGceoRqixPxlx1ghzEB/0ej7e/x +tJLi/e1OICMUIyjjCq36C1ECxOyKHFsQxqFCR1yCZHKyKkXscIF7BbQ3OKWHnANV +gmtqdUCuz2vlrMT8Di8D70kCgYAavRdyg/4dFwaEcN0oFlySTvSU7FzBP3tJvyTW +h0HmWvhpJWNKgkOWaRVZ/LAx5/mKzcXsvAEjian3NvKJcZwDkDsEfBNZdEn3rlgE +3JGjXOueEBOP8Z9F3kt6gjp6XU33IhdCt7RfH5U1QrzB/lI0lIQ+cVI9HvF/qkIt +4nK6+QKBgBSuNOpzf3BwHFGh93BPgFCSaKngHA6iZtaUeuNIYnMjSO3h7fWAs+pD +xilRPicn+dZDKK09RGDil2AnlLAkvybjnRA9SqhhqLcCl2mBn+d1M1vmweYc3tBI +NwGXZBLSCykKoYTPSgtUNk2cl618EAtxj8leyHnyK2CAGCWVwA8v -----END RSA PRIVATE KEY----- From 2c4f12b8307ea8e1aa88286fc94546cce7f39898 Mon Sep 17 00:00:00 2001 From: phlax Date: Wed, 28 Aug 2024 19:30:32 +0100 Subject: [PATCH 04/18] repo/ci: Shift publishing CI -> github (#35660) Signed-off-by: Ryan Northey Signed-off-by: phlax --- .azure-pipelines/stage/prechecks.yml | 61 ++++- .azure-pipelines/stage/publish.yml | 377 --------------------------- .azure-pipelines/stages.yml | 48 +--- .github/workflows/_publish_build.yml | 173 ++++++++++++ ci/do_ci.sh | 4 +- ci/run_envoy_docker.sh | 9 + 6 files changed, 249 insertions(+), 423 deletions(-) delete mode 100644 .azure-pipelines/stage/publish.yml create mode 100644 .github/workflows/_publish_build.yml diff --git a/.azure-pipelines/stage/prechecks.yml b/.azure-pipelines/stage/prechecks.yml index f43bc5f3ca..300464a912 100644 --- a/.azure-pipelines/stage/prechecks.yml +++ b/.azure-pipelines/stage/prechecks.yml @@ -15,6 +15,15 @@ parameters: - name: authGCP type: string default: "" +- name: authGithubWorkflow + type: string + default: "" +- name: authGithubWorkflowAppId + type: string + default: "" +- name: authGithubWorkflowInstallId + type: string + default: "" - name: authGPGPassphrase type: string default: "" @@ -34,6 +43,11 @@ parameters: type: string default: true +- name: publishGithubRelease + displayName: "Publish Github release" + type: string + default: false + # Timeout/s - name: timeoutPrechecks type: number @@ -219,10 +233,51 @@ jobs: # https://learn.microsoft.com/en-us/azure/devops/pipelines/process/expressions?view=azure-devops#job-to-job-dependencies-within-one-stage condition: | and( - eq(variables['Build.Reason'], 'PullRequest'), in(dependencies.prechecks.result, 'Succeeded', 'SucceededWithIssues', 'Skipped'), + in(dependencies.precheck_release_x64.result, 'Succeeded', 'SucceededWithIssues', 'Skipped'), in(dependencies.precheck_release_arm64.result, 'Succeeded', 'SucceededWithIssues', 'Skipped')) steps: - - checkout: none + - task: DownloadSecureFile@1 + name: WorkflowTriggerKey + displayName: 'Download workflow trigger key' + inputs: + secureFile: '${{ parameters.authGithubWorkflow }}' - bash: | - echo "Prechecked" + set -e + KEY="$(cat $(WorkflowTriggerKey.secureFilePath) | base64 -w0)" + echo "##vso[task.setvariable variable=value;isoutput=true]$KEY" + name: key + - template: ../ci.yml + parameters: + ciTarget: verify.trigger + cacheName: verify-trigger + authGithub: "$(key.value)" + cacheVersion: $(cacheKeyBazel) + publishEnvoy: false + publishTestResults: false + env: + ENVOY_REPO: $(Build.Repository.Name) + ${{ if eq(variables['Build.Reason'], 'PullRequest') }}: + ENVOY_HEAD_REF: "$(Build.SourceBranch)" + ENVOY_BRANCH: "$(System.PullRequest.TargetBranch)" + ENVOY_COMMIT: "$(System.PullRequest.SourceCommitId)" + ${{ if ne(variables['Build.Reason'], 'PullRequest') }}: + ENVOY_HEAD_REF: "$(Build.SourceBranchName)" + ENVOY_BRANCH: "$(Build.SourceBranch)" + # github auth + GITHUB_APP_ID: ${{ parameters.authGithubWorkflowAppId }} + GITHUB_INSTALL_ID: ${{ parameters.authGithubWorkflowInstallId }} + # rbe env + GCS_ARTIFACT_BUCKET: ${{ parameters.bucketGCP }} + stepsPre: + - bash: | + set -e + if [[ "$BUILD_REASON" == "PullRequest" ]]; then + DOWNLOAD_PATH="$(git rev-parse HEAD | head -c7)" + else + DOWNLOAD_PATH="${SYSTEM_PULLREQUEST_PULLREQUESTNUMBER:-${BUILD_SOURCEBRANCHNAME}}" + fi + curl -sLO "https://storage.googleapis.com/${{ parameters.bucketGCP }}/${DOWNLOAD_PATH}/release/release.signed.tar.zst" + mkdir -p $(Build.StagingDirectory)/release.signed + mv release.signed.tar.zst $(Build.StagingDirectory)/release.signed + displayName: Fetch signed release diff --git a/.azure-pipelines/stage/publish.yml b/.azure-pipelines/stage/publish.yml deleted file mode 100644 index 6a46077832..0000000000 --- a/.azure-pipelines/stage/publish.yml +++ /dev/null @@ -1,377 +0,0 @@ - -parameters: - -- name: bucketGCP - type: string - default: "" - -## Timeouts -# Workaround for https://github.com/envoyproxy/envoy/issues/26634 -- name: timeoutDockerPublish - displayName: "Timout Docker publish" - type: number - # in seconds - default: 15 -- name: timeoutDockerBuild - displayName: "Timout Docker build" - type: number - default: 400 - -# Auth -- name: authGCP - type: string - default: "" -- name: authGithubWorkflow - type: string - default: "" -- name: authGithubWorkflowAppId - type: string - default: "" -- name: authGithubWorkflowInstallId - type: string - default: "" -- name: authGPGPassphrase - type: string - default: "" -- name: authGPGPath - type: string - default: "" -- name: authGPGKey - type: string - default: "" -- name: authDockerUser - type: string - default: "" -- name: authDockerPassword - type: string - default: "" - -- name: bazelConfigRBE - type: string - default: --config=remote-ci --config=rbe-google --jobs=$(RbeJobs) - -- name: runBuild - displayName: "Run Build" - type: string - default: true -- name: runDocker - displayName: "Run Docker" - type: string - default: true -- name: runPackaging - displayName: "Run Packaging" - type: string - default: true - -- name: publishDockerhub - displayName: "Publish Dockerhub" - type: string - default: false -- name: publishGithubRelease - displayName: "Publish Github release" - type: string - default: false - -jobs: - -- job: release_x64 - displayName: Binary release - condition: | - and(not(canceled()), - eq(${{ parameters.runBuild }}, 'true')) - timeoutInMinutes: 120 - pool: - vmImage: $(agentUbuntu) - steps: - - template: ../ci.yml - parameters: - artifactName: release - ciTarget: release.server_only - cacheName: release-server-only - bazelConfigRBE: ${{ parameters.bazelConfigRBE }} - cacheVersion: $(cacheKeyBazel) - cacheTestResults: false - publishTestResults: false - rbe: true - -- job: release_arm64 - displayName: Binary release (arm64) - condition: | - and(not(canceled()), - eq(${{ parameters.runBuild }}, 'true')) - timeoutInMinutes: 180 - pool: envoy-arm-large - steps: - - bash: | - CI_TARGET="release.server_only" - echo "${CI_TARGET}" - echo "##vso[task.setvariable variable=value;isoutput=true]${CI_TARGET}" - name: target - - template: ../ci.yml - parameters: - artifactName: release - ciTarget: release.server_only - cacheName: release-server-only - bazelConfigRBE: ${{ parameters.bazelConfigRBE }} - bazelBuildExtraOptions: "--sandbox_base=/tmp/sandbox_base" - cacheVersion: $(cacheKeyBazel) - cacheTestResults: false - artifactSuffix: .arm64 - publishTestResults: false - rbe: false - -- job: docker - displayName: "Docker (Linux multi arch)" - dependsOn: - - release_x64 - - release_arm64 - condition: | - and(not(canceled()), - eq(${{ parameters.runDocker }}, 'true')) - timeoutInMinutes: 120 - pool: - vmImage: $(agentUbuntu) - steps: - - task: DownloadBuildArtifacts@0 - inputs: - buildType: current - artifactName: "release" - itemPattern: "release/**/bin/*" - targetPath: $(Build.StagingDirectory) - - template: ../ci.yml - parameters: - ciTarget: docker-upload - cacheName: docker-upload - publishEnvoy: false - publishTestResults: false - pathDockerBind: "" - tmpfsCacheDisabled: true - diskspaceHack: true - env: - GCS_ARTIFACT_BUCKET: ${{ parameters.bucketGCP }} - stepsPre: - - bash: | - echo "disk space at beginning of Docker build:" - df -h - displayName: "Check disk space before Docker build" - # TODO(phlax): switch docker <> docker-upload as main task - - bash: | - set -e - mkdir -p $(Build.StagingDirectory)/envoy - rm -rf $(Build.StagingDirectory)/envoy/* - mv $(Build.StagingDirectory)/release/* $(Build.StagingDirectory)/envoy - ./ci/run_envoy_docker.sh 'ci/do_ci.sh docker' - displayName: Build Docker images - timeoutInMinutes: ${{ parameters.timeoutDockerPublish }} - workingDirectory: $(Build.SourcesDirectory) - env: - CI_BRANCH: $(Build.SourceBranch) - CI_SHA1: $(Build.SourceVersion) - DOCKERHUB_USERNAME: ${{ parameters.authDockerUser }} - DOCKERHUB_PASSWORD: ${{ parameters.authDockerPassword }} - DOCKER_BUILD_TIMEOUT: ${{ parameters.timeoutDockerBuild }} - ENVOY_DOCKER_BUILD_DIR: $(Build.StagingDirectory) - ENVOY_DOCKER_IN_DOCKER: 1 - - stepsPost: - - script: | - ci/run_envoy_docker.sh 'ci/do_ci.sh dockerhub-publish' - condition: | - and(not(canceled()), succeeded(), - eq(${{ parameters.publishDockerhub }}, 'true')) - displayName: "Publish Dockerhub description and README" - env: - GCS_ARTIFACT_BUCKET: ${{ parameters.bucketGCP }} - DOCKERHUB_USERNAME: ${{ parameters.authDockerUser }} - DOCKERHUB_PASSWORD: ${{ parameters.authDockerPassword }} - -- job: package_x64 - displayName: Linux debs (x64) - dependsOn: ["release_x64"] - condition: | - and(not(canceled()), - eq(${{ parameters.runPackaging }}, 'true')) - timeoutInMinutes: 120 - pool: - vmImage: $(agentUbuntu) - steps: - - task: DownloadBuildArtifacts@0 - inputs: - buildType: current - artifactName: "release" - itemPattern: "release/x64/bin/*" - targetPath: $(Build.StagingDirectory) - - template: ../ci.yml - parameters: - ciTarget: distribution - cacheName: distribution - publishTestResults: false - stepsPre: - - template: ../gpg.yml - parameters: - authGPGPassphrase: ${{ parameters.authGPGPassphrase }} - authGPGPath: ${{ parameters.authGPGPath }} - authGPGKey: ${{ parameters.authGPGKey }} - pathGPGConfiguredHome: /build/.gnupg - pathGPGHome: $(Build.StagingDirectory)/.gnupg - stepsPost: - - bash: | - set -e - rm -rf $(Build.StagingDirectory)/.gnupg - -- job: package_arm64 - displayName: Linux debs (arm64) - dependsOn: ["release_arm64"] - condition: | - and(not(canceled()), - eq(${{ parameters.runPackaging }}, 'true')) - timeoutInMinutes: 120 - pool: "envoy-arm-small" - steps: - - task: DownloadBuildArtifacts@0 - inputs: - buildType: current - artifactName: "release" - itemPattern: "release/arm64/bin/*" - targetPath: $(Build.StagingDirectory) - - - template: ../ci.yml - parameters: - managedAgent: false - ciTarget: distribution - cacheName: distribution - rbe: false - artifactSuffix: ".arm64" - bazelBuildExtraOptions: "--sandbox_base=/tmp/sandbox_base" - publishTestResults: false - tmpfsDockerDisabled: true - stepsPre: - - template: ../gpg.yml - parameters: - authGPGPassphrase: ${{ parameters.authGPGPassphrase }} - authGPGPath: ${{ parameters.authGPGPath }} - authGPGKey: ${{ parameters.authGPGKey }} - pathGPGConfiguredHome: /build/.gnupg - pathGPGHome: $(Build.StagingDirectory)/.gnupg - stepsPost: - - bash: | - set -e - rm -rf $(Build.StagingDirectory)/.gnupg - -- job: signed_release - displayName: Signed binaries - dependsOn: - - package_x64 - - package_arm64 - condition: | - and(succeeded(), - eq(${{ parameters.runPackaging }}, 'true')) - timeoutInMinutes: 120 - pool: - vmImage: $(agentUbuntu) - steps: - - task: DownloadBuildArtifacts@0 - inputs: - buildType: current - artifactName: "release" - itemPattern: "release/**/bin/*" - targetPath: $(Build.StagingDirectory) - - task: DownloadBuildArtifacts@0 - inputs: - buildType: current - artifactName: "distribution" - itemPattern: "distribution/**/packages.*.tar.gz" - targetPath: $(Build.StagingDirectory) - - template: ../ci.yml - parameters: - ciTarget: release.signed - cacheName: release-signed - publishTestResults: false - env: - GCS_ARTIFACT_BUCKET: ${{ parameters.bucketGCP }} - stepsPre: - - template: ../gpg.yml - parameters: - authGPGPassphrase: ${{ parameters.authGPGPassphrase }} - authGPGPath: ${{ parameters.authGPGPath }} - authGPGKey: ${{ parameters.authGPGKey }} - pathGPGConfiguredHome: /build/.gnupg - pathGPGHome: $(Build.StagingDirectory)/.gnupg - - bash: | - set -e -o pipefail - mkdir -p distribution/custom - cp -a $(Build.StagingDirectory)/*/*64 distribution/custom/ - workingDirectory: $(Build.SourcesDirectory) - -- job: success - dependsOn: ["docker", "signed_release"] - displayName: Success (linux artefacts) - pool: - vmImage: $(agentUbuntu) - # This condition ensures that this (required) check passes if all of - # the preceding checks either pass or are skipped - # adapted from: - # https://learn.microsoft.com/en-us/azure/devops/pipelines/process/expressions?view=azure-devops#job-to-job-dependencies-within-one-stage - condition: | - and( - in(dependencies.docker.result, 'Succeeded', 'SucceededWithIssues', 'Skipped'), - in(dependencies.signed_release.result, 'Succeeded', 'SucceededWithIssues', 'Skipped')) - steps: - - checkout: none - - bash: | - echo "building publishable assets complete" - -- job: github - displayName: Publish release tag - dependsOn: ["success"] - condition: | - and(not(canceled()), - in(dependencies.success.result, 'Succeeded', 'SucceededWithIssues'), - eq(${{ parameters.publishGithubRelease }}, 'true')) - pool: - vmImage: $(agentUbuntu) - steps: - - task: DownloadSecureFile@1 - name: WorkflowTriggerKey - displayName: 'Download workflow trigger key' - inputs: - secureFile: '${{ parameters.authGithubWorkflow }}' - - bash: | - set -e - KEY="$(cat $(WorkflowTriggerKey.secureFilePath) | base64 -w0)" - echo "##vso[task.setvariable variable=value;isoutput=true]$KEY" - name: key - - template: ../ci.yml - parameters: - ciTarget: verify.trigger - cacheName: verify-trigger - authGithub: "$(key.value)" - cacheVersion: $(cacheKeyBazel) - publishEnvoy: false - publishTestResults: false - env: - ENVOY_REPO: $(Build.Repository.Name) - ${{ if eq(variables['Build.Reason'], 'PullRequest') }}: - ENVOY_HEAD_REF: "$(Build.SourceBranch)" - ENVOY_BRANCH: "$(System.PullRequest.TargetBranch)" - ENVOY_COMMIT: "$(System.PullRequest.SourceCommitId)" - ${{ if ne(variables['Build.Reason'], 'PullRequest') }}: - ENVOY_HEAD_REF: "$(Build.SourceBranchName)" - ENVOY_BRANCH: "$(Build.SourceBranch)" - # github auth - GITHUB_APP_ID: ${{ parameters.authGithubWorkflowAppId }} - GITHUB_INSTALL_ID: ${{ parameters.authGithubWorkflowInstallId }} - # rbe env - GCS_ARTIFACT_BUCKET: ${{ parameters.bucketGCP }} - stepsPre: - - bash: | - set -e - if [[ "$BUILD_REASON" == "PullRequest" ]]; then - DOWNLOAD_PATH="$(git rev-parse HEAD | head -c7)" - else - DOWNLOAD_PATH="${SYSTEM_PULLREQUEST_PULLREQUESTNUMBER:-${BUILD_SOURCEBRANCHNAME}}" - fi - curl -sLO "https://storage.googleapis.com/${{ parameters.bucketGCP }}/${DOWNLOAD_PATH}/release/release.signed.tar.zst" - mkdir -p $(Build.StagingDirectory)/release.signed - mv release.signed.tar.zst $(Build.StagingDirectory)/release.signed - displayName: Fetch signed release diff --git a/.azure-pipelines/stages.yml b/.azure-pipelines/stages.yml index b30abbfcf0..a86bb74414 100644 --- a/.azure-pipelines/stages.yml +++ b/.azure-pipelines/stages.yml @@ -49,18 +49,22 @@ stages: displayName: Prechecks dependsOn: ["env"] variables: - RUN_PRECHECKS: $[stageDependencies.env.repo.outputs['run.releaseTests']] + PUBLISH_GITHUB_RELEASE: $[stageDependencies.env.repo.outputs['publish.githubRelease']] jobs: - template: stage/prechecks.yml parameters: concurrencyPrechecks: ${{ parameters.concurrencyPrechecks }} cacheTestResults: ${{ parameters.cacheTestResults }} authGCP: $(GcpServiceAccountKey) + authGithubWorkflow: $(GitHubPublicRepoWorkflowKey) + authGithubWorkflowAppId: $(GitHubPublicRepoWorkflowAppId) + authGithubWorkflowInstallId: $(GitHubPublicRepoWorkflowInstallId) authGPGPassphrase: $(MaintainerGPGKeyPassphrase) authGPGKey: $(MaintainerGPGKeySecureFileDownloadPath) authGPGPath: $(MaintainerGPGKey.secureFilePath) bucketGCP: $(GcsArtifactBucket) - runPrechecks: variables['RUN_PRECHECKS'] + publishGithubRelease: variables['PUBLISH_GITHUB_RELEASE'] + runPrechecks: stageDependencies.env.repo.outputs['run.releaseTests'] - stage: check displayName: Checks (Linux x64) @@ -76,43 +80,3 @@ stages: authGCP: $(GcpServiceAccountKey) bucketGCP: $(GcsArtifactBucket) runChecks: variables['RUN_CHECKS'] - -- stage: publish - displayName: Publish - dependsOn: ["env", "prechecks"] - variables: - RUN_BUILD: $[stageDependencies.env.repo.outputs['run.build']] - RUN_DOCKER: $[stageDependencies.env.repo.outputs['run.docker']] - RUN_PACKAGING: $[stageDependencies.env.repo.outputs['run.packaging']] - PUBLISH_GITHUB_RELEASE: $[stageDependencies.env.repo.outputs['publish.githubRelease']] - PUBLISH_DOCKERHUB: $[stageDependencies.env.repo.outputs['publish.dockerhub']] - jobs: - - template: stage/publish.yml - parameters: - authDockerUser: $(DockerUsername) - authDockerPassword: $(DockerPassword) - authGCP: $(GcpServiceAccountKey) - authGithubWorkflow: $(GitHubPublicRepoWorkflowKey) - authGithubWorkflowAppId: $(GitHubPublicRepoWorkflowAppId) - authGithubWorkflowInstallId: $(GitHubPublicRepoWorkflowInstallId) - authGPGPassphrase: $(MaintainerGPGKeyPassphrase) - authGPGKey: $(MaintainerGPGKeySecureFileDownloadPath) - authGPGPath: $(MaintainerGPGKey.secureFilePath) - bucketGCP: $(GcsArtifactBucket) - timeoutDockerBuild: ${{ parameters.timeoutDockerBuild }} - timeoutDockerPublish: ${{ parameters.timeoutDockerPublish }} - runBuild: variables['RUN_BUILD'] - runDocker: variables['RUN_DOCKER'] - runPackaging: variables['RUN_PACKAGING'] - publishDockerhub: variables['PUBLISH_DOCKERHUB'] - publishGithubRelease: variables['PUBLISH_GITHUB_RELEASE'] - -- stage: verify - displayName: Verify - dependsOn: ["env", "publish"] - variables: - RUN_DOCKER: $[stageDependencies.env.repo.outputs['run.docker']] - jobs: - - template: stage/verify.yml - parameters: - authGCP: $(GcpServiceAccountKey) diff --git a/.github/workflows/_publish_build.yml b/.github/workflows/_publish_build.yml new file mode 100644 index 0000000000..857a2cf56b --- /dev/null +++ b/.github/workflows/_publish_build.yml @@ -0,0 +1,173 @@ +name: Build + +permissions: + contents: read + +on: + workflow_call: + secrets: + gpg-key: + required: true + gpg-key-password: + required: true + inputs: + request: + type: string + required: true + trusted: + type: boolean + required: true + +concurrency: + group: >- + ${{ github.actor != 'trigger-release-envoy[bot]' + && github.event.inputs.head_ref + || github.run_id + }}-${{ github.event.workflow.id }}-publish + cancel-in-progress: true + + +jobs: + binary: + permissions: + contents: read + packages: read + name: ${{ matrix.name || matrix.target }} + uses: ./.github/workflows/_run.yml + with: + bazel-extra: ${{ matrix.bazel-extra }} + target: ${{ matrix.target }} + cache-build-image: ${{ fromJSON(inputs.request).request.build-image.default }} + cache-build-image-key-suffix: ${{ matrix.arch == 'arm64' && format('-{0}', matrix.arch) || '' }} + concurrency-suffix: -${{ matrix.arch }} + rbe: ${{ matrix.rbe }} + request: ${{ inputs.request }} + runs-on: ${{ matrix.runs-on }} + timeout-minutes: 120 + trusted: ${{ inputs.trusted }} + upload-name: release.${{ matrix.arch }} + upload-path: envoy/${{ matrix.arch }}/bin/ + strategy: + fail-fast: false + matrix: + include: + - target: release.server_only + name: Release (x64) + arch: x64 + bazel-extra: >- + --config=rbe-envoy-engflow + rbe: true + runs-on: ubuntu-24.04 + - target: release.server_only + name: Release (arm64) + arch: arm64 + bazel-extra: >- + --config=cache-envoy-engflow + --config=bes-envoy-engflow + rbe: false + runs-on: envoy-arm64-medium + + distribution: + permissions: + contents: read + packages: read + secrets: + gpg-key: ${{ secrets.gpg-key }} + gpg-key-password: ${{ secrets.gpg-key-password }} + name: ${{ matrix.name || matrix.target }} + needs: + - binary + uses: ./.github/workflows/_run.yml + with: + bazel-extra: >- + --config=cache-envoy-engflow + --config=bes-envoy-engflow + downloads: | + release.${{ matrix.arch }}: release/${{ matrix.arch }}/bin/ + target: ${{ matrix.target }} + cache-build-image: ${{ fromJSON(inputs.request).request.build-image.default }} + cache-build-image-key-suffix: ${{ matrix.cache-build-image-key-suffix }} + concurrency-suffix: -${{ matrix.arch }} + import-gpg: true + rbe: false + request: ${{ inputs.request }} + runs-on: ${{ matrix.runs-on }} + trusted: ${{ inputs.trusted }} + upload-name: packages.${{ matrix.arch }} + upload-path: envoy/${{ matrix.arch }} + strategy: + fail-fast: false + matrix: + include: + - target: distribution + name: Package debs (x64) + arch: x64 + runs-on: ubuntu-24.04 + - target: distribution + name: Package debs (arm64) + arch: arm64 + cache-build-image-key-suffix: -arm64 + runs-on: envoy-arm64-small + + docker: + permissions: + contents: read + packages: read + name: ${{ matrix.name || matrix.target }} + needs: + - binary + uses: ./.github/workflows/_run.yml + with: + target: ${{ matrix.target }} + cache-build-image: ${{ fromJSON(inputs.request).request.build-image.default }} + downloads: | + release.arm64: envoy/arm64/bin/ + release.x64: envoy/x64/bin/ + request: ${{ inputs.request }} + runs-on: ${{ matrix.runs-on }} + source: | + export NO_BUILD_SETUP=1 + export ENVOY_DOCKER_IN_DOCKER=1 + trusted: ${{ inputs.trusted }} + upload-name: docker + upload-path: build_images + strategy: + fail-fast: false + matrix: + include: + - target: docker + name: Docker (Linux multiarch) + runs-on: ubuntu-24.04 + + sign: + permissions: + contents: read + packages: read + secrets: + gpg-key: ${{ secrets.gpg-key }} + gpg-key-password: ${{ secrets.gpg-key-password }} + name: ${{ matrix.name || matrix.target }} + needs: + - distribution + uses: ./.github/workflows/_run.yml + with: + target: release.signed + cache-build-image: ${{ fromJSON(inputs.request).request.build-image.default }} + downloads: | + packages.arm64: envoy/arm64/ + packages.x64: envoy/x64/ + release.arm64: envoy/arm64/bin/ + release.x64: envoy/x64/bin/ + import-gpg: true + request: ${{ inputs.request }} + runs-on: ubuntu-24.04 + source: | + export NO_BUILD_SETUP=1 + trusted: ${{ inputs.trusted }} + upload-name: release.signed + upload-path: envoy/release.signed.tar.zst + steps-pre: | + - run: | + mkdir distribution/custom + cp -a %{{ runner.temp }}/envoy/x64 %{{ runner.temp }}/envoy/arm64 distribution/custom + shell: bash diff --git a/ci/do_ci.sh b/ci/do_ci.sh index 950b37477d..d64d7e025a 100755 --- a/ci/do_ci.sh +++ b/ci/do_ci.sh @@ -562,6 +562,7 @@ case $CI_TARGET in else ENVOY_RELEASE_TARBALL="/build/release/arm64/bin/release.tar.zst" fi + bazel run "${BAZEL_BUILD_OPTIONS[@]}" \ //tools/zstd \ -- --stdout \ @@ -853,7 +854,9 @@ case $CI_TARGET in # Build echo "Building with:" + echo " build options: ${BAZEL_BUILD_OPTIONS[*]}" echo " release options: ${BAZEL_RELEASE_OPTIONS[*]}" + echo " binary dir: ${ENVOY_BINARY_DIR}" # Build release binaries bazel build "${BAZEL_BUILD_OPTIONS[@]}" \ @@ -887,7 +890,6 @@ case $CI_TARGET in setup_clang_toolchain bazel build "${BAZEL_BUILD_OPTIONS[@]}" //distribution:signed cp -a bazel-bin/distribution/release.signed.tar.zst "${BUILD_DIR}/envoy/" - "${ENVOY_SRCDIR}/ci/upload_gcs_artifact.sh" "${BUILD_DIR}/envoy" release ;; sizeopt) diff --git a/ci/run_envoy_docker.sh b/ci/run_envoy_docker.sh index 33a667d4c9..6d8634d5c1 100755 --- a/ci/run_envoy_docker.sh +++ b/ci/run_envoy_docker.sh @@ -91,6 +91,15 @@ VOLUMES=( -v "${ENVOY_DOCKER_BUILD_DIR}":"${BUILD_DIR_MOUNT_DEST}" -v "${SOURCE_DIR}":"${SOURCE_DIR_MOUNT_DEST}") +if [[ -n "$MOUNT_GPG_HOME" ]]; then + VOLUMES+=( + -v "${HOME}/.gnupg:${BUILD_DIR_MOUNT_DEST}/.gnupg") +fi + +if ! is_windows; then + export BUILD_DIR="${BUILD_DIR_MOUNT_DEST}" +fi + if [[ -n "$ENVOY_DOCKER_IN_DOCKER" || -n "$ENVOY_SHARED_TMP_DIR" ]]; then # Create a "shared" directory that has the same path in/outside the container # This allows the host docker engine to see artefacts using a temporary path created inside the container, From d19d46f91c633e3c41dc48c0da1c44d05f1055f1 Mon Sep 17 00:00:00 2001 From: phlax Date: Tue, 6 Aug 2024 08:40:38 +0100 Subject: [PATCH 05/18] vpp/build: Minor fix for cmake build (#35583) There are multiple files named config.h and in some build environments it causes the build postscript to fail Commit Message: Additional Description: Risk Level: Testing: Docs Changes: Release Notes: Platform Specific Features: [Optional Runtime guard:] [Optional Fixes #Issue] [Optional Fixes commit #PR or SHA] [Optional Deprecated:] [Optional [API Considerations](https://github.com/envoyproxy/envoy/blob/main/api/review_checklist.md):] Signed-off-by: Ryan Northey --- contrib/vcl/source/BUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/contrib/vcl/source/BUILD b/contrib/vcl/source/BUILD index ee8caf6184..b8b3de1f70 100644 --- a/contrib/vcl/source/BUILD +++ b/contrib/vcl/source/BUILD @@ -57,7 +57,7 @@ envoy_cmake( postfix_script = """ mkdir -p $INSTALLDIR/lib/external $INSTALLDIR/include/external \ && find . -name "*.a" | xargs -I{} cp -a {} $INSTALLDIR/lib/ \ - && find . -name "*.h" | xargs -I{} cp -a {} $INSTALLDIR/include + && find . -name "*.h" ! -name config.h | xargs -I{} cp -a {} $INSTALLDIR/include """, tags = [ "cpu:16", From eaefe687d5b72b019841c999014418ab33dc5d2d Mon Sep 17 00:00:00 2001 From: Ryan Northey Date: Fri, 13 Sep 2024 15:02:12 +0100 Subject: [PATCH 06/18] vpp: Additional fix for build file mangling Signed-off-by: Ryan Northey --- contrib/vcl/source/BUILD | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/contrib/vcl/source/BUILD b/contrib/vcl/source/BUILD index b8b3de1f70..8a5a5ca0c2 100644 --- a/contrib/vcl/source/BUILD +++ b/contrib/vcl/source/BUILD @@ -80,10 +80,8 @@ genrule( "external/vppcom.h", ], cmd = """ - EXTERNAL_DIR=$$(dirname $(location external/libsvm.a)) \ - && mkdir -p $$EXTERNAL_DIR \ - && find . -name "*.a" | xargs -I{} cp -a {} $$EXTERNAL_DIR \ - && find . -name "vppcom.h" | xargs -I{} cp -a {} $$EXTERNAL_DIR + find . -name "*.a" | grep -v copy_build | xargs -I{} cp -a {} $(RULEDIR)/external \ + && find . -name "vppcom.h" | grep -v copy_build | xargs -I{} cp -a {} $(RULEDIR)/external """, tools = [":build"], ) From 74662aac6913591c99246f9d038079d9b205f4fc Mon Sep 17 00:00:00 2001 From: Ryan Northey Date: Fri, 13 Sep 2024 16:49:30 +0100 Subject: [PATCH 07/18] docker/release: Bump Ubuntu -> fa17826 Signed-off-by: Ryan Northey --- ci/Dockerfile-envoy | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ci/Dockerfile-envoy b/ci/Dockerfile-envoy index 396f0eade6..628bb365e4 100644 --- a/ci/Dockerfile-envoy +++ b/ci/Dockerfile-envoy @@ -1,5 +1,5 @@ ARG BUILD_OS=ubuntu -ARG BUILD_TAG=20.04@sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc +ARG BUILD_TAG=20.04@sha256:fa17826afb526a9fc7250e0fbcbfd18d03fe7a54849472f86879d8bf562c629e ARG ENVOY_VRP_BASE_IMAGE=envoy-base From 2947cfcd2acd3478098651dae8dd19130c48e327 Mon Sep 17 00:00:00 2001 From: "dependabot[bot]" <49699333+dependabot[bot]@users.noreply.github.com> Date: Thu, 5 Sep 2024 07:30:52 +0000 Subject: [PATCH 08/18] build(deps): bump distroless/base-nossl-debian12 from `9652482` to `fb10a97` in /ci (#35982) Signed-off-by: dependabot[bot] Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com> Signed-off-by: Ryan Northey --- ci/Dockerfile-envoy | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ci/Dockerfile-envoy b/ci/Dockerfile-envoy index 628bb365e4..d38f25e0f6 100644 --- a/ci/Dockerfile-envoy +++ b/ci/Dockerfile-envoy @@ -58,7 +58,7 @@ COPY --chown=0:0 --chmod=755 \ # STAGE: envoy-distroless -FROM gcr.io/distroless/base-nossl-debian12:nonroot@sha256:9652482d535c6e2b68823b7dbd9175eefe33edf12e86c02ab8e68fb38fd159b4 AS envoy-distroless +FROM gcr.io/distroless/base-nossl-debian12:nonroot@sha256:fb10a979880367004a93467d9dad87eea1af67c6adda0a0060d2e785a8c1a0e6 AS envoy-distroless EXPOSE 10000 ENTRYPOINT ["/usr/local/bin/envoy"] CMD ["-c", "/etc/envoy/envoy.yaml"] From 98cde4cee2f2ffe47889b01c0a07ad3c64fd3a2b Mon Sep 17 00:00:00 2001 From: Ryan Northey Date: Fri, 13 Sep 2024 16:23:18 +0000 Subject: [PATCH 09/18] repo: Release v1.28.6 Changes: - Update curl lib to resolve CVE-2024-7264 - Assorted fixes - Updated container images **Docker images**: https://hub.docker.com/r/envoyproxy/envoy/tags?page=1&name=v1.28.6 **Docs**: https://www.envoyproxy.io/docs/envoy/v1.28.6/ **Release notes**: https://www.envoyproxy.io/docs/envoy/v1.28.6/version_history/v1.28/v1.28.6 **Full changelog**: https://github.com/envoyproxy/envoy/compare/v1.28.5...v1.28.6 Signed-off-by: Ryan Northey --- VERSION.txt | 2 +- changelogs/current.yaml | 19 ++++--------------- docs/inventories/v1.28/objects.inv | Bin 164467 -> 164505 bytes docs/versions.yaml | 2 +- 4 files changed, 6 insertions(+), 17 deletions(-) diff --git a/VERSION.txt b/VERSION.txt index 058bece204..ea9e1078e6 100644 --- a/VERSION.txt +++ b/VERSION.txt @@ -1 +1 @@ -1.28.6-dev +1.28.6 diff --git a/changelogs/current.yaml b/changelogs/current.yaml index 3dc1be5cb2..ab308c36c6 100644 --- a/changelogs/current.yaml +++ b/changelogs/current.yaml @@ -1,20 +1,9 @@ -date: Pending - -behavior_changes: -# *Changes that are expected to cause an incompatibility if applicable; deployment changes are likely required* - -minor_behavior_changes: -# *Changes that may cause incompatibilities for some users, but should not for most* +date: September 13, 2024 bug_fixes: -# *Changes expected to improve the state of the world and are unlikely to have negative effects* - area: stateful_session change: | Support 0 TTL for proto-encoded cookies, which disables cookie expiration by Envoy. - -removed_config_or_runtime: -# *Normally occurs at the end of the* :ref:`deprecation period ` - -new_features: - -deprecated: +- area: dependencies + change: | + Update curl to mitigate CVE-2024-7264. diff --git a/docs/inventories/v1.28/objects.inv b/docs/inventories/v1.28/objects.inv index 846ab4b39592c82c60cd2e25ed50e852ad9c2429..0cffae7aa1d2101992316492987b8bfdb29eeebf 100644 GIT binary patch delta 5927 zcmXX{cTkgGwEXfBAcPh|2t~lqBT7?x4Iy-d&=e_BRjPDBQ4)Gn1StV2hTc?)Gy!SS zK}C8MM3E*)S3&Xde((KrXLim#yF2IZoVynZ&y0d6X+h+|2vGz`9Rc)~B{Asyj8*Ej zy=?D-vpBI(h}-Ygj178zgEqENQah9bJxgKsEZLKbYqN{`cvS$;YgaaM)LXn|%-0>O zAbK~_t7BoYCQ;$XW9~Xmu8it!9e8cz^Hu3#7Nw?vrvca8ip=tW`D72Ei z2E!W%d}phW)4_ZnBY2uaOG!0b^djDylEkfW-z3v3_zF>zww|a#PL0$8=kMdAy2eS` z)i{;2K*IS8MMzRlWC5xwL5)>X+Wnqbp;?7nn!^-tVIldFj4N zbN!f-CF1v1lq3lrF6=sN0Z~$67AnlCqmWu1CQYG$*|l7>&|%)1H|(={qn+=ku_QKM zO$ZvDoP1!=L#wvb@M|^JWPB}59b9%sFugaP+9z0FKS?nHk!gd{p7+`n^5xPV&N~mw zlXWiP%-b@p`V6UWm`M2YF7FJE*1jNk(_8)3Ay!mp5Ei-f#zv$h=4LPto|eUBlHO=* zj%mmso1Pc-#Ex4r!B&~~tyO8q=A%y=PX2n2mmp_Ce7?f0N`8$?a(c;Sh$4z(C`A5U zeU!VA>aZwHoGaNVlehSw+=GTE*y~Ben?e?k>p{x5Bcwmkdw6s;mONs&!ugz!{wR5s zCorox)2)EN-yiV^z8zRG;#c=5!M#AYv=`%?Bn;a;KjSLBU{F|Cl&{Lr5)%BP zx4T!mbD#0hA+FT46;D%Ox*Gq~>{#r9N;y>C#TL`UjqgbEd;5cjZ-TmVIefjRys;&^3sibMkx1_50PdP|1NWv zdCyp%`d-}SdTRGI>9wNW7M>t-SP?n+8e6oSn1^D*O7f8QRaAUZWgewREsAI z6MTtI+bcWK(S2rEip>|xBPf3PRMVG#$oG3Q#<|dg?I2A$6 zt->?e$u}0uRpgYlA@*Xvuby+*suEaBU?M$;rlwxI2g_Nxlfe!lh`MBco?}f_HPzvAb<`+DudGnhgvwZsYiqY2yG^3&P z@#S`P_68a`7qwR8(Wf)eDxoOORNHja2c0w`OY^;;sp7ACTuc|)pOWFplvU>%_iy;E zu#`c}``O5tS!T~4Z!AK#g zzAH9hA4G^|3;l~K5v>w@*gC|2nZm3J@}9fi?EJJV>f*)oNnaUM)o9NY^rANd0_{Z- zdVS6p@x5i;{wj+NpXZ#cr)GtqZym>a=uU|k4~`Dr@7;jBUVO~ z)UNK$Io>YsO~0{VYD~#f1-0OF(`Lx}9X|!8RmzqsC?m&@v)SR63nUloOZY)}oO>g0 z=h|NG?T)4Cp4xuF;})=;rDppa>hKWlk?y(f-YhDcV?kp=u}}jA(PcI{`tyf=*U^QQ zsn7q+d`!5{tv0$!d8h`85#ke0jKB0Cgocb!yh~8}db8W`T>L0=Km7N#pUezBWw8kQ zZ)6q4EQ2<0BjJQ#mRiZH;z3@q?7#f>#s%$ViVwnQ4=F#@KqVI4WoLS3Zq49_#r+Qh zd?@PbAUDVxM!BXA%7U(MDUa1b8ORSxhdL-G@Y;v-?ASW_<@$1>(b8j?E;6oW)lY&1X&B!O~Y1LTH$qNHnpE)XBeu?8rM zkW>l05joJ&uIlwrpRonLL(#y2QjpseZyYE?_w-R#4aZnRF%G-|;W6G_Glb^cu>9~* z_4A14wb&FiYdLm!S%_7MB7z4cgd7$`{U#|1Cvu7T??96Nn6#Q)UFgKEg+$`Zo7>Mq z?Rj91lt4Tv%;d0p0&LGnh zcqR%&3*_KYzyA`)w@>%^^J}smAIqprmFW>C&??~pmk>o-3&fm#qDyO4B_9kp2b9v< zyWF)Oj?%Qa8)I;d2}kjuDd&3+*xDt&0|Zxkj=F4GUV}p%h78oO89o zkpU5K36l|LxT8RaNy(hty!ch(q-ibk>2{G^KJvRR_6wL`2Bd;E25CFcgo_X?yTv)n zbn^>cD4daRkwxbFDy~apnO8hCY>`T6M-~K~jrKg^ewXx}6oQ}~z9dxl<5Jm^bGhc# z!W*Wc5o+gaf^Vtc$X%lB_9z?!BRu`O%S z-LtyXm8u}*bWovJm?`-uG2h7YVt0V!#8R9cYj;tKSS881u2!$`uH@gueAUyEdA+5T zmp#EvXXA3(P_P0!X_Opt656XSBADFDNI5mrOg%L-A?AX{43H?%JxxV|$)ZOCKd=TC zBIX49Yf`u>7yVH%hR6jSy}Iwtp@?$24`X?dk-^U-14@R@XNE-%68%M`b}7FHp^ltR zsaAMuIy!--c9E(Vg$BDU!m0Jy@r+ko&;>PkGR6QgmQL^u8yFHyHG?JTX@;R8!{Cb? zJlPcvze7TjbExAMFoZfo=gf$hLbQbeh%7K zL?xF%7SEaKMgb5G)anI5`R%z11g0#!Gn-y|MehX%NVr0zCIG8oNh_ZG9S-;BZnrI7 ztwvySkc9efbK5@ioslJ3OBljj^D`PUM*_=EJ+{E%0Z1TcG2ki;VXNtAOp{?=h-8Ey zFJOnS0RhpYHwAF1v{6c|4)4v!tYJxRngUW_Ujphc8jQ3d_6-8N$jVhbIh7Iq^CCGU zZZcQ^mnahJ!C2Gib1T0-cB2-784mBf0A|pdy^aF<(Wq5nK)J*1H3G9lIyFuwU7{Dr z3A)%3sjq-lrjnm{@-QRZpT9l31lx|l{0+xnhbD0bU*-b49EgpBz!tIssYRw5BF57L zeDmIS&noM_dEq}a>z>fkD3gHNyEonWH*N>sQm4tITtNjR!a0Dm;QfaLnqX9Q=)OT4xi$m4&mf_o`;NPMsA-8PB3DO zW(OKFC8#MM4ZPt(Z3_dc`iLh2IL%WsX27I+>V=bbGeIvO8?JOf&2~4b{Jp%nTWj!wzc$0m&FQE%K2OVrt@< zFJ#dBf=+rgpvHr8XTwSO;N_s=V~aSgyAsz)PIVqI)Qb)X{VN;lvL|e~S`%UdHnJDC zpEAi~huwgH_|z5w+y))3G9&qYlAt2Abb*Rnfeb5IqhkOyUetF%pji(wAb=B~r)^;Z zq;^J>pswGjK2kJ|6b2_{Xz41IY)?zJcU%sH5jz?3XRH+^Evl1fgp#$$@+>5HEsTtI z{m2WB`}s8H&7q}|m6f6J)kU8OZpo?QG043No(x(&M%KDi)(3#R`s ziaYVDP`w?h&n?It_w|Apz?UDjrAk&YA#MubUY`1a0a8`U>QLA(Dv<&i6ET~P0rbzJ zR&N0N$ch6kavv)Reqae4a9sHt1LWmm$|c6X;5irrli=!5y`TR@H*9iWfH*`?&pY6| zgFL^dMQvqeQOsBt)chR-^q)oT3zJnlJRocsFtRg;&ZmT79S7|L^T@X#i`-YFVu3si zYF(AAtSb&JW@PmuwdvT+Df;b;o)NgU}Z+IDj zKz1dbZcb*uuz1>QdU67wOXUBp#0^F^?1e}gmgUCaOpFqNI)PwO$=DFojEV(*3;btD za~;Ws(TfCg=x`-gMS`GkJhAi@u+CIwcS_0z58wxKoW~!+l4S6CBuTK8@p&s7q*Dhw zb^{2EGglSFt;3@3a<{h-+%asJ&`9tB2k;=uLR%2mj)l1!a=pfNcj8lP*dR|%TLj70 z4t0qzgc3f_7%XMaK4OE^=wgT50RQ+gEkPWN;s0U-*N5r}<^30%>zCqyYGKrtAi24{ z0!w1UJd5nKqw}Ez+lheCG-4wKGG|ygf`sJjX%cPF{j}ogUQT0AU`hJ;|2~e&X9Thj z5*~zX&spS1gC&{aKO56Dnz!^IAxj3>xobdBw1u4@?)IrLEBSr3vJn&}ok!$^jL{lr z#sT`GsBag^uLlVO2YK{T=0%KVYUKyRCsN`Bi^L^7mrO1 z4N~V{lk5}rLQD(kq-5^j*qVl;RKw)IhsV#9{)&D7vw!r=|DS)!KiW`}+{u68$M%YU zrFK+mTTUoju|K-H{^)Gx?i{rR^nzldS1!4WMNR%YAH;OaFUDHH)9H6pwn;W5G>)M) z!TQVQ!N~|;Dka0Apfs)O`oAa@*g2WcXG}esT292asuH`pv`JboklRPkn!XgVvBO|; z^UDVs{`4?G(H1)Q?THQ27E80{LmxHwvEB{RXLPNYj`o>x{evU>rt!MCWM-W}Ov{PX zykF;6mRCdkuC1riIryqm@RT1`*JS%4d;P^JxXG_qaSC$oRh)v0{H}RTwo=((86klp z_;iY-K51A|eC}gBHMXbr!$FZbHr18cgupnla+H>I*dld2zS;CzU^!3JtFCOuy{+7H zW#24R;fZ2|l-6np;$QT@jFJtkBn9?L5VrMdP;WZ##db zS-dM-q-DbePp`2hSyHwet$z3Od%+1_@hiF5x|`4b>YiwgexhtPS+D$Gw7gvV0y#W{jgbgM83CG@R(FAmi4XCUg-9(slI{EEtwUH|2-v6b&;R* z&OMbb`vyIgf0n1;HWk!q+1L$R=c^tzT(Xz?L z`q0YdIHp-6vpD>iF`+f_UA3L1BUWXc%WY8vN~nKVUieItmzp!fs=Cc1jBCU7eGe~$ zxGu6T9X^g(cj{Gdw;Vi6stYW*#||Hwe0N*7qV&gE7F05${XeTM@5JTHX=ugtQ$_QMzIVBPV#+}-U3r8--@k%ZwnPXG9$@AFiUVqbDtTF~L=!B4vtno~z) zE%P;K-|Wv))&6IS(DT*g-z%-3#>SP8^_?CZpLiiEi%ed3=7kl48#F3m1C}=P7OZ-x z6pQ>Sc5LcP@3l!*dYaLJk=_r#!t$ji8Klw}g%1g~CQI|ltg(B0#wFkX$$2%__mV8n z9;z9;i5HO-0E2;XF>AXQ>W@OWP?gON`oZo;IVfi2J<*ai|J(bU8zkG70#eNrc|D5* zij3YTTc<~U;~Yz_73G_5nI#@`s^Q_~c=scrWS4-%xlXams&bc>DE=pp{ zO)3nSThR-j=7uSW-&}Lvlr>vwd2b0-Cb(T1i@tVs*3pE8QP^lNahk!dBctoj&GS{O6J{Tyuj(r*WB%3;? zGGp^QH#4}8k9EVeL?e?D&{xAOyq^LI6Pwy*EWc0+@te#L#<@UPS5OhmZuRq6kt#|3Z-}Rho1V zlqMp@0w_pPsz?=3;c~xw|D2hfGtWLddv^9@M#Fca;7RHb1&T(r2Bbj)yrV#h7iruy z`jl%?RV;PUQT#%=x5m*Nt*3ROZdKhjL7)?!urb8YIC_}XJ6qMWT!G=!wkWSZt}SaN zYRk{R(c!x(`BSkub>Yo#XDuHngPT-aGMKBU7l`x_<&}1Q^x|30Sefar#o@aZ8855i zA&`?*czN$A@vLS1t+wE0%0oNSH65#8_n$NcbBcv@EA@*>=I=czaaibC8sZy#C%^w? zMNqWAz>=1GmfV+y`fK9vUN+UuXm?~Jr1_^(r~IJTGL;HZAn~PC-pv+%$Iz)8rs(l} z#@o?(VYKPY;hQk&_{gd6T;^Xfq%SPDD2kl8Kp}VShXs*$Ed9RUPWYgnM!Lh$BLAJB z%}VFb^)STooLGM54lifHWGz!6tfh^LE6-&ZTmh^F&1q}}8-X_x*cL{26{CKN&s447 z`Hq%LX7j^C(CFmkJ-t`a*!iY|=C~V^FDPo@k~4y3gz#}!!_@wGTpvWH4awd5r%SOw zGxOnR=g}+VSMoTM&P>aGl0L1Sg;3smC*yB>|1Vg}%YkphXW4o}#E@HdHo_&bZlUK0 z^sFwNj0W>FEW>I!jJ&8Pc4#FVTV>vtmZkXhM_?xgKUt=TfCR&O?NKT=gIx{qC`*ormMF@NOE63c=gtmoIzUR ze21dnRhgZ$%P!9JEaa;VKstGxlGw;%>~oB3b;hV_&bs-8 z0bNZsGiMp(uB;;a!=g>DX>zlI{iW)h*_hBvbecXni8sBbMoF@4M#!ZHVOsQ|0Z=+X z?tzU<;^&*MEYk8lBVo1?w|7`h#Z|el1nm*OqPnuCq(H&6brtuAEj9_(Wf{ppawUwzBoWHr1;^ z%+I^7s+FVlh%5hPTLtW4<`rWkmHjFx$a7#B=E8!^j-yli=LJK+g;4)nHP6(kGI`c8 z1**|iP*kdWF6+yJPj1a6kjnwK(0vSBk>CB<^&U)~YP!@jr0D7pb$`n@q*phmy;Xo( zbQQ#7X71Kj{M!4`Y!c)bdto8<0@uQt({e&}KX(rEcek2ZQ7XMMD1xF_?=7v!2}4WP ze9GVcQ(af7j~=I9QwA?+lttb^>||uF{jkj&br|`xWa&b%yAwWS_f{~O?t_k6Ii*8{ z28|GpImd$51NMVEy(Ia@{D=7Nc(F!^{!o7}ki;@QPc2XevG{cCeRRmd*WVS74`-_* zBBU_gk+k0@*}&*+sPjdGv(`TC)?ynQEJkdK;5U z<->y9VnHcGn33sQvD16ro3*B48$uobigi9+YANblORQx6RGlb2-WzH#^^xj;1+PHZ zsOeZxT1#g$8N(8}+GX#@mt!bUo&HN)FWI)nck|a?OQ-O$M{5T!%dJDl2jTEHw$t%_ z#YXR6zbV#Z??Z^>2%bcjh|~x?>=?E;pfag|yy7;k&RMC^7cWXCEi$R7((@F)MsEZL zIS428`bs`!dwKTfqJmiDXU-2bR6`X|Q0g*W28D*^>pF+q`4W z&N;t^`sCSOrpl>;eBfV0Dp3^_KVDq$w?`LMr#|~L^)BHax9a#jHBJ>2)$mU^ zHe7gx5F9o{q35BDjmGBiJi_>y0mehCUuT$J6~-YLzmc&@*?OIK40<1gveqA)ON98u zv2XkDOgh=i7w=K%e^Pf;!K>ofC1=Jn-1yLk#RCrm5#=zG_g9qD<1g5`7G=AvLbD2D z9=%(@HU+kksb*@R0$AEZO;7{nAq&)YHBgk_%9r!P#45RJbt%zc{;}{5l9tWU8hfGT?p6or^mEv|tW9unq?>4&gluJHv?+Aiz$Y1=j1 zXU1r3j{~~bq!QNps_)&QG?xGDn1W&ncLvWR4fjZJtgtRf$|JqkFx7H z+L{V*pey7Y-}Z_=G}qPa?K_pPV|c5$6!h70kGD&LXQiq91W;O#_C>`112y6Ja$@=$ zkfb{yr+T>|;=TK9qDGb5&wnEv&cV#6egsg6g|>B!TPHZqhI}x)N6jaIc)i-SzV&x^ zomYEOGE~RLb@->MmiL^{0|QeJfDXNMYs&MCb8E($K zAnTlG9ha{$I>H25CWLb_Q>D~F%!P;A^p-VOLILN%QhEpIU5C+V{BCHho)rinJIP6M|u(L+g12dy-AuMX;a zU+tRY>W9oydJrP~7Mt-acBw%q&48$>V`W&2FahNIIQU(aUpfr~uZE9|TiFgQZKN0l zl4aCPItx8M84aM`lvxh%ignuOH5jz<@V1`bxn14CKBzMtKvr*QG33{uy~N2Kf#eQmYJ~Q?R@xKsJoCS5 z%!s7~3Fq_5$vW)eOCc!X@+aa2)z3Id7|XgMPl~!2OXP~{-H=0Uz1ck&t7}@u6S(}C zXhdH++R@hL>Qh@SH&nF0sR%A~Oquh6$G$gpF zOQayEf&i}V3d&>jjr0Z{U%#u^Ao2V`SD-TkQuP-RH7UcJP--w z&Y|>SNfP**BtyCklcE?V$h@%Fs1*IRdk!qKl%$dfWDPhxfUhg3#G?d($%-V{Lz6f|FLQt{ zro`qU;0Lmznm|VBAtur4e)%JP)5_ZIl>x)kUPFb=@(HL(6u4+i>`wug0-30X7*E&pyD6igt0i8FAYpPNBc;I_ z&B$Un#7RPIP8SG`w6NmG+0#d3&&(Otwn#!@RWzbIWP;l;J{n*`qrRz-uWEZgM_>w( zQ4P_iwl(@jNq$EXP*?@cHvzbvOlu~PC*bfv%m73&8Fhl&M#D=Ya zfSC85{5WG_n0G=sso7ChGrq^85`n3UBuIm$^ycBwz$XsWst{SZd$ksU>5U}hG7w9Y zqS0WH6*1#E@QtPN6M<~W3=d`_+X3x7P*@X<_#HBF)sXZqnu{qNQ6$_m51_^oFi$jSY8pvy zOnks>Y~cBI(F`_fhVMp0J__J{qk*R!sGmZBif)o4KQ8Q)?F?|Ewm=G6TKoS76-NW% z|8Eey2|@c93EDw%oI2v1pn@%tHUumq#eWdUton!vb0sFQE&BR-nn_Ja)FkhN5avd$ z3jnP;Ng4b&8wUC|7C?5Z;1aa-4b4}Uu9?boQ31OAmPU4Fv!ifIe!K%n+#VVLG|9w`QGQ2sVPu^mcN@Li}KGgnU}-> zlyj)tu;56GDt=rY!+%lSvc3Y1`$+S3hse~tmHcu+r7$k-dBt^ByQ z)tRLcsgMa_WA<1;o)@+33hW{)o~V;mSmAqSz#fOWVk{7!jVYJ*Um$QWlY)|_6rpin z{);Zf;w3+kfsv7S&~FPVnWRp;$jYjeu_S=M6bsbyqIQMID%};!2+Y6tdvY0kOPE@e zp|DjN*&Q;+ZSHx>dLFf^LRQxH+C*Sl?*I4nmY4ZJmr!Eq5U`4@c&kp9I}6{tNd70@ zWSt*Z&KP|tK_VZ*%f70UXADo9bLKP?^j13O`9Nss|5c*o4nl0;J{{{)b7&^!y*f?r zEGsr+O#t5+3w-7KPY_<>2!UC;59Tu9N-Q5;0DHrUrO$y?ma?N$(zEbDJ|NdQhzvsj zgnSvWl=<031mp=$Y{C@?iXVpy;7CHS=)2rqZ5ri_Y#5#>Fq{JjkDg!`z#WOgyb?~D zaeY06R1pNk>2yYbZ0%?k2}@!m^Zj)kVw4PuqP1kz!WKfBf$PIHd6#>96bNO z*x38T0h#=$9|GjouC=pl7?r3VI|g5BsHOl|6h~~PLS{(%MOthSe*&IpL+q!QNcV9H zjDaDz2>*Q?)hZg~MFczq*_Auj5C=o>6TTYKHJh|4vq9=K#Ad93keCTc0bJ?n;16*RTZ{Bq5k+d*4ulmxgq=Wh_sZ*WblKy=63y-C3PqMlB1M-x2=)nzwKWfTJErrawV+8ZwOJOz>il)2KOy_qt?DOl^H5KcjlIFDX^k!V5uMnHR@L^!fC zCEml}x2=Qn(xrIwMvZ#M@G1wU?xEjx4xg*Cd5rnI#>}%x<(2ytgTaQfOCjS4X3u9Q z6gdY8CkVuG=DaLxtI_YHMe>P>^={U%MTh7O&2#Uy6&3n`haN$SviYx4g2qclugd z)V|D&267rX4{YqqSGVSf4!PEy9>T9=n;u(zcAb5W$}~v+yRq>47iWrr&|yNhXM2g& z6xAjs#ADwsZ6st}pvzi#ls~&YF@IDJKHs)^)>1tAp+UrT5h6=*4RZpv-NZ`+f zAO2Yqca~E)e@HpK$#+_cH}>BDL|VM2uo3>Lsv_vP!{;bwd*i6w*8PphZ>=mvpJ0pX z@|^aOr*55LLOucOl680fsq;+yeR)3S@uO!_>wEzbS4*e?UrqdHRo(vRX;r)Y8Fa`~ zeTKEh)=!e?D}@K0Nz?T~CkOLg&mkyxx`C*vTm5eXj%Poh-e|vd!N^X>mM8)f5oxA;N5+^bo|Zoi|MDG53?r+K_b^%F-I+*()ReY zfnpBcs`B*r|8NhLMKTxE-r@e6$eS1*d!Luv@~-=Zj&(_;}P(Q|ujxEzJQ(t6c&m4WxOPD@0kFR0}1fX{{R30 diff --git a/docs/versions.yaml b/docs/versions.yaml index e57394b0a6..a580eef356 100644 --- a/docs/versions.yaml +++ b/docs/versions.yaml @@ -21,4 +21,4 @@ "1.25": 1.25.11 "1.26": 1.26.8 "1.27": 1.27.7 -"1.28": 1.28.4 +"1.28": 1.28.5 From 3e436db2dbb226158491a18ce391cee29f59e5ce Mon Sep 17 00:00:00 2001 From: Ryan Northey Date: Sat, 14 Sep 2024 10:01:57 +0000 Subject: [PATCH 10/18] repo: Dev v1.28.7 Signed-off-by: Ryan Northey --- VERSION.txt | 2 +- changelogs/1.28.6.yaml | 9 +++++++++ changelogs/current.yaml | 22 +++++++++++++++------- 3 files changed, 25 insertions(+), 8 deletions(-) create mode 100644 changelogs/1.28.6.yaml diff --git a/VERSION.txt b/VERSION.txt index ea9e1078e6..f98a862cd4 100644 --- a/VERSION.txt +++ b/VERSION.txt @@ -1 +1 @@ -1.28.6 +1.28.7-dev diff --git a/changelogs/1.28.6.yaml b/changelogs/1.28.6.yaml new file mode 100644 index 0000000000..ab308c36c6 --- /dev/null +++ b/changelogs/1.28.6.yaml @@ -0,0 +1,9 @@ +date: September 13, 2024 + +bug_fixes: +- area: stateful_session + change: | + Support 0 TTL for proto-encoded cookies, which disables cookie expiration by Envoy. +- area: dependencies + change: | + Update curl to mitigate CVE-2024-7264. diff --git a/changelogs/current.yaml b/changelogs/current.yaml index ab308c36c6..9ecf0d6e48 100644 --- a/changelogs/current.yaml +++ b/changelogs/current.yaml @@ -1,9 +1,17 @@ -date: September 13, 2024 +date: Pending + +behavior_changes: +# *Changes that are expected to cause an incompatibility if applicable; deployment changes are likely required* + +minor_behavior_changes: +# *Changes that may cause incompatibilities for some users, but should not for most* bug_fixes: -- area: stateful_session - change: | - Support 0 TTL for proto-encoded cookies, which disables cookie expiration by Envoy. -- area: dependencies - change: | - Update curl to mitigate CVE-2024-7264. +# *Changes expected to improve the state of the world and are unlikely to have negative effects* + +removed_config_or_runtime: +# *Normally occurs at the end of the* :ref:`deprecation period ` + +new_features: + +deprecated: From a77d04c506a14860f43cb5df83008f8dbb0b61c4 Mon Sep 17 00:00:00 2001 From: phlax Date: Mon, 16 Sep 2024 17:09:03 +0100 Subject: [PATCH 11/18] release/ci: Skip build tests on publishing run (#36145) Signed-off-by: Ryan Northey --- .azure-pipelines/stages.yml | 1 + 1 file changed, 1 insertion(+) diff --git a/.azure-pipelines/stages.yml b/.azure-pipelines/stages.yml index a86bb74414..a259a51aa5 100644 --- a/.azure-pipelines/stages.yml +++ b/.azure-pipelines/stages.yml @@ -64,6 +64,7 @@ stages: authGPGPath: $(MaintainerGPGKey.secureFilePath) bucketGCP: $(GcsArtifactBucket) publishGithubRelease: variables['PUBLISH_GITHUB_RELEASE'] + runBuild: stageDependencies.env.repo.outputs['run.releaseTests'] runPrechecks: stageDependencies.env.repo.outputs['run.releaseTests'] - stage: check From 75a68771d3d478ca1fc859b2deabaf40eb4449b8 Mon Sep 17 00:00:00 2001 From: phlax Date: Mon, 16 Sep 2024 17:09:19 +0100 Subject: [PATCH 12/18] release/ci: Dont run on tags (#36146) Signed-off-by: Ryan Northey --- .azure-pipelines/pipelines.yml | 3 --- 1 file changed, 3 deletions(-) diff --git a/.azure-pipelines/pipelines.yml b/.azure-pipelines/pipelines.yml index 4a09a485ef..5e20297692 100644 --- a/.azure-pipelines/pipelines.yml +++ b/.azure-pipelines/pipelines.yml @@ -3,9 +3,6 @@ trigger: include: - "main" - "release/v*" - tags: - include: - - "v*" # PR build config is manually overridden in Azure pipelines UI with different secrets From d1777ee164c687f2411c2d37bfc9010d335009d6 Mon Sep 17 00:00:00 2001 From: "dependabot[bot]" <49699333+dependabot[bot]@users.noreply.github.com> Date: Thu, 19 Sep 2024 08:54:37 +0100 Subject: [PATCH 13/18] build(deps): bump distroless/base-nossl-debian12 from `fb10a97` to `4cc93c5` in /ci (#36206) Signed-off-by: dependabot[bot] Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com> Signed-off-by: Ryan Northey --- ci/Dockerfile-envoy | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ci/Dockerfile-envoy b/ci/Dockerfile-envoy index d38f25e0f6..b5f1b9f748 100644 --- a/ci/Dockerfile-envoy +++ b/ci/Dockerfile-envoy @@ -58,7 +58,7 @@ COPY --chown=0:0 --chmod=755 \ # STAGE: envoy-distroless -FROM gcr.io/distroless/base-nossl-debian12:nonroot@sha256:fb10a979880367004a93467d9dad87eea1af67c6adda0a0060d2e785a8c1a0e6 AS envoy-distroless +FROM gcr.io/distroless/base-nossl-debian12:nonroot@sha256:4cc93c5b247e24470905bf3cdf8285aeac176bb0e7c62ee2b748a95c0c4123b5 AS envoy-distroless EXPOSE 10000 ENTRYPOINT ["/usr/local/bin/envoy"] CMD ["-c", "/etc/envoy/envoy.yaml"] From 94a1d5b6ead65b1daf7ae3231f9d0aa7acc4056d Mon Sep 17 00:00:00 2001 From: Alyssa Wilk Date: Thu, 8 Aug 2024 20:00:11 +0000 Subject: [PATCH 14/18] internal_address_config: change the default to be more secure for service mesh environments Signed-off-by: Alyssa Wilk Signed-off-by: Boteng Yao Signed-off-by: Ryan Northey --- .../v3/http_connection_manager.proto | 28 +++++++++++++ changelogs/current.yaml | 8 ++++ source/common/http/conn_manager_config.h | 4 ++ source/common/runtime/runtime_features.cc | 3 +- .../network/http_connection_manager/config.cc | 4 ++ .../http_connection_manager/config_test.cc | 39 +++++++++++++++++++ test/integration/http_integration.cc | 15 +++++++ test/mocks/http/mocks.h | 9 ++++- 8 files changed, 108 insertions(+), 2 deletions(-) diff --git a/api/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.proto b/api/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.proto index 55c6f1aa5b..de75318a6d 100644 --- a/api/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.proto +++ b/api/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.proto @@ -663,6 +663,34 @@ message HttpConnectionManager { // purposes. If unspecified, only RFC1918 IP addresses will be considered internal. // See the documentation for :ref:`config_http_conn_man_headers_x-envoy-internal` for more // information about internal/external addresses. + // + // .. warning:: + // In the next release, no IP addresses will be considered trusted. If you have tooling such as probes + // on your private network which need to be treated as trusted (e.g. changing arbitrary x-envoy headers) + // you will have to manually include those addresses or CIDR ranges like: + // + // .. validated-code-block:: yaml + // :type-name: envoy.extensions.filters.network.http_connection_manager.v3.InternalAddressConfig + // + // cidr_ranges: + // address_prefix: 10.0.0.0 + // prefix_len: 8 + // cidr_ranges: + // address_prefix: 192.168.0.0 + // prefix_len: 16 + // cidr_ranges: + // address_prefix: 172.16.0.0 + // prefix_len: 12 + // cidr_ranges: + // address_prefix: 127.0.0.1 + // prefix_len: 32 + // cidr_ranges: + // address_prefix: fd00:: + // prefix_len: 8 + // cidr_ranges: + // address_prefix: ::1 + // prefix_len: 128 + // InternalAddressConfig internal_address_config = 25; // If set, Envoy will not append the remote address to the diff --git a/changelogs/current.yaml b/changelogs/current.yaml index 9ecf0d6e48..1fffb4b3f9 100644 --- a/changelogs/current.yaml +++ b/changelogs/current.yaml @@ -2,6 +2,14 @@ date: Pending behavior_changes: # *Changes that are expected to cause an incompatibility if applicable; deployment changes are likely required* +- area: http + change: | + The default configuration of Envoy will continue to trust internal addresses while in the future it will not trust them by default. + If you have tooling such as probes on your private network which need to be treated as trusted (e.g. changing arbitrary ``x-envoy`` + headers) please explictily include those addresses or CIDR ranges into :ref:`internal_address_config + ` + See the config examples from the above ``internal_address_config`` link. This default no trust internal address can be turned on by + setting runtime guard ``envoy.reloadable_features.explicit_internal_address_config`` to ``true``. minor_behavior_changes: # *Changes that may cause incompatibilities for some users, but should not for most* diff --git a/source/common/http/conn_manager_config.h b/source/common/http/conn_manager_config.h index a07eb825f7..2253abcab9 100644 --- a/source/common/http/conn_manager_config.h +++ b/source/common/http/conn_manager_config.h @@ -190,6 +190,10 @@ class InternalAddressConfig { class DefaultInternalAddressConfig : public Http::InternalAddressConfig { public: bool isInternalAddress(const Network::Address::Instance& address) const override { + if (Runtime::runtimeFeatureEnabled( + "envoy.reloadable_features.explicit_internal_address_config")) { + return false; + } return Network::Utility::isInternalAddress(address); } }; diff --git a/source/common/runtime/runtime_features.cc b/source/common/runtime/runtime_features.cc index 279985b4de..e43caf9b06 100644 --- a/source/common/runtime/runtime_features.cc +++ b/source/common/runtime/runtime_features.cc @@ -134,7 +134,8 @@ FALSE_RUNTIME_GUARD(envoy_reloadable_features_enable_universal_header_validator) FALSE_RUNTIME_GUARD(envoy_reloadable_features_no_downgrade_to_canonical_name); // TODO(pksohn): enable after fixing https://github.com/envoyproxy/envoy/issues/29930 FALSE_RUNTIME_GUARD(envoy_reloadable_features_quic_defer_logging_to_ack_listener); - +// TODO(botengyao): this will be default true in the next release after this warning release. +FALSE_RUNTIME_GUARD(envoy_reloadable_features_explicit_internal_address_config); // A flag to set the maximum TLS version for google_grpc client to TLS1.2, when needed for // compliance restrictions. FALSE_RUNTIME_GUARD(envoy_reloadable_features_google_grpc_disable_tls_13); diff --git a/source/extensions/filters/network/http_connection_manager/config.cc b/source/extensions/filters/network/http_connection_manager/config.cc index 8e00572027..5dc9a62c1e 100644 --- a/source/extensions/filters/network/http_connection_manager/config.cc +++ b/source/extensions/filters/network/http_connection_manager/config.cc @@ -76,6 +76,10 @@ std::unique_ptr createInternalAddressConfig( if (config.has_internal_address_config()) { return std::make_unique(config.internal_address_config()); } + ENVOY_LOG_ONCE_MISC(warn, + "internal_address_config is not configured. The existing default behaviour " + "will trust RFC1918 IP addresses, but this will be changed in next release. " + "Please explictily config internal address config as the migration step."); return std::make_unique(); } diff --git a/test/extensions/filters/network/http_connection_manager/config_test.cc b/test/extensions/filters/network/http_connection_manager/config_test.cc index 3e87f78776..5bc18eda39 100644 --- a/test/extensions/filters/network/http_connection_manager/config_test.cc +++ b/test/extensions/filters/network/http_connection_manager/config_test.cc @@ -703,6 +703,45 @@ TEST_F(HttpConnectionManagerConfigTest, UnixSocketInternalAddress) { EXPECT_FALSE(config.internalAddressConfig().isInternalAddress(externalIpAddress)); } +TEST_F(HttpConnectionManagerConfigTest, FutureDefaultInternalAddress) { + TestScopedRuntime scoped_runtime; + scoped_runtime.mergeValues( + {{"envoy.reloadable_features.explicit_internal_address_config", "true"}}); + const std::string yaml_string = R"EOF( + stat_prefix: ingress_http + route_config: + name: local_route + http_filters: + - name: envoy.filters.http.router + )EOF"; + + HttpConnectionManagerConfig config(parseHttpConnectionManagerFromYaml(yaml_string), context_, + date_provider_, route_config_provider_manager_, + scoped_routes_config_provider_manager_, tracer_manager_, + filter_config_provider_manager_); + // Envoy no longer considers RFC1918 IP addresses to be internal if runtime guard is enabled. + Network::Address::Ipv4Instance default_ip_address{"10.48.179.130", 0, nullptr}; + EXPECT_FALSE(config.internalAddressConfig().isInternalAddress(default_ip_address)); +} + +TEST_F(HttpConnectionManagerConfigTest, DefaultInternalAddress) { + const std::string yaml_string = R"EOF( + stat_prefix: ingress_http + route_config: + name: local_route + http_filters: + - name: envoy.filters.http.router + )EOF"; + + HttpConnectionManagerConfig config(parseHttpConnectionManagerFromYaml(yaml_string), context_, + date_provider_, route_config_provider_manager_, + scoped_routes_config_provider_manager_, tracer_manager_, + filter_config_provider_manager_); + // Previously, Envoy considered RFC1918 IP addresses to be internal, by default. + Network::Address::Ipv4Instance default_ip_address{"10.48.179.130", 0, nullptr}; + EXPECT_TRUE(config.internalAddressConfig().isInternalAddress(default_ip_address)); +} + TEST_F(HttpConnectionManagerConfigTest, CidrRangeBasedInternalAddress) { const std::string yaml_string = R"EOF( stat_prefix: ingress_http diff --git a/test/integration/http_integration.cc b/test/integration/http_integration.cc index 190f4bd810..ca971ac47f 100644 --- a/test/integration/http_integration.cc +++ b/test/integration/http_integration.cc @@ -340,6 +340,21 @@ HttpIntegrationTest::HttpIntegrationTest(Http::CodecType downstream_protocol, // Allow extension lookup by name in the integration tests. config_helper_.addRuntimeOverride("envoy.reloadable_features.no_extension_lookup_by_name", "false"); + + config_helper_.addConfigModifier( + [](envoy::extensions::filters::network::http_connection_manager::v3::HttpConnectionManager& + hcm) { + auto* range = hcm.mutable_internal_address_config()->add_cidr_ranges(); + // Set loopback to be trusted so tests can set x-envoy headers. + range->set_address_prefix("127.0.0.1"); + range->mutable_prefix_len()->set_value(32); + // Legacy tests also set XFF: 10.0.0.1 + range->set_address_prefix("10.0.0.0"); + range->mutable_prefix_len()->set_value(8); + range = hcm.mutable_internal_address_config()->add_cidr_ranges(); + range->set_address_prefix("::1"); + range->mutable_prefix_len()->set_value(128); + }); } void HttpIntegrationTest::useAccessLog( diff --git a/test/mocks/http/mocks.h b/test/mocks/http/mocks.h index 7a26fb2fb2..52d43103c6 100644 --- a/test/mocks/http/mocks.h +++ b/test/mocks/http/mocks.h @@ -672,8 +672,15 @@ class MockConnectionManagerConfig : public ConnectionManagerConfig { MOCK_METHOD(bool, appendXForwardedPort, (), (const)); MOCK_METHOD(bool, addProxyProtocolConnectionState, (), (const)); + class AllowInternalAddressConfig : public Http::InternalAddressConfig { + public: + bool isInternalAddress(const Network::Address::Instance& address) const override { + return Network::Utility::isInternalAddress(address); + } + }; + std::unique_ptr internal_address_config_ = - std::make_unique(); + std::make_unique(); std::vector early_header_mutation_extensions_; absl::optional scheme_; }; From 91eece452b7c908c68ddb2d9683a17e53db64e7e Mon Sep 17 00:00:00 2001 From: Boteng Yao Date: Wed, 24 Jul 2024 21:48:19 +0000 Subject: [PATCH 15/18] fix local reply in async client and destroy order Signed-off-by: Boteng Yao Signed-off-by: Ryan Northey --- changelogs/current.yaml | 3 + source/common/http/async_client_impl.cc | 46 +++++++++- source/common/http/async_client_impl.h | 29 ++----- .../ext_authz/ext_authz_integration_test.cc | 87 +++++++++++++++++++ 4 files changed, 141 insertions(+), 24 deletions(-) diff --git a/changelogs/current.yaml b/changelogs/current.yaml index 1fffb4b3f9..d4cbfa3278 100644 --- a/changelogs/current.yaml +++ b/changelogs/current.yaml @@ -16,6 +16,9 @@ minor_behavior_changes: bug_fixes: # *Changes expected to improve the state of the world and are unlikely to have negative effects* +- area: http_async_client + change: | + Fixed the local reply and destroy order crashes when using the http async client for websocket handshake. removed_config_or_runtime: # *Normally occurs at the end of the* :ref:`deprecation period ` diff --git a/source/common/http/async_client_impl.cc b/source/common/http/async_client_impl.cc index aec368094b..0b6af308aa 100644 --- a/source/common/http/async_client_impl.cc +++ b/source/common/http/async_client_impl.cc @@ -10,6 +10,7 @@ #include "source/common/grpc/common.h" #include "source/common/http/utility.h" +#include "source/common/local_reply/local_reply.h" #include "source/common/tracing/http_tracer_impl.h" namespace Envoy { @@ -28,7 +29,8 @@ AsyncClientImpl::AsyncClientImpl(Upstream::ClusterInfoConstSharedPtr cluster, config_(http_context.asyncClientStatPrefix(), local_info, *stats_store.rootScope(), cm, runtime, random, std::move(shadow_writer), true, false, false, false, false, false, {}, dispatcher.timeSource(), http_context, router_context), - dispatcher_(dispatcher), runtime_(runtime) {} + dispatcher_(dispatcher), runtime_(runtime), + local_reply_(LocalReply::Factory::createDefault()) {} AsyncClientImpl::~AsyncClientImpl() { while (!active_streams_.empty()) { @@ -85,7 +87,7 @@ AsyncStreamImpl::AsyncStreamImpl(AsyncClientImpl& parent, AsyncClient::StreamCal router_(options.filter_config_ ? *options.filter_config_ : parent.config_, parent.config_.async_stats_), stream_info_(Protocol::Http11, parent.dispatcher().timeSource(), nullptr), - tracing_config_(Tracing::EgressConfig::get()), + tracing_config_(Tracing::EgressConfig::get()), local_reply_(*parent.local_reply_), route_(std::make_shared(parent_.cluster_->name(), parent_.singleton_manager_, options.timeout, options.hash_policy, options.retry_policy)), @@ -104,6 +106,35 @@ AsyncStreamImpl::AsyncStreamImpl(AsyncClientImpl& parent, AsyncClient::StreamCal // TODO(mattklein123): Correctly set protocol in stream info when we support access logging. } +void AsyncStreamImpl::sendLocalReply(Code code, absl::string_view body, + std::function modify_headers, + const absl::optional grpc_status, + absl::string_view details) { + if (encoded_response_headers_) { + resetStream(); + return; + } + Utility::sendLocalReply( + remote_closed_, + Utility::EncodeFunctions{ + [modify_headers](ResponseHeaderMap& headers) -> void { + if (modify_headers != nullptr) { + modify_headers(headers); + } + }, + [this](ResponseHeaderMap& response_headers, Code& code, std::string& body, + absl::string_view& content_type) -> void { + local_reply_.rewrite(request_headers_, response_headers, stream_info_, code, body, + content_type); + }, + [this, &details](ResponseHeaderMapPtr&& headers, bool end_stream) -> void { + encodeHeaders(std::move(headers), end_stream, details); + }, + [this](Buffer::Instance& data, bool end_stream) -> void { + encodeData(data, end_stream); + }}, + Utility::LocalReplyData{is_grpc_request_, code, body, grpc_status, is_head_request_}); +} void AsyncStreamImpl::encodeHeaders(ResponseHeaderMapPtr&& headers, bool end_stream, absl::string_view) { ENVOY_LOG(debug, "async http request response headers (end_stream={}):\n{}", end_stream, @@ -144,6 +175,7 @@ void AsyncStreamImpl::encodeTrailers(ResponseTrailerMapPtr&& trailers) { } void AsyncStreamImpl::sendHeaders(RequestHeaderMap& headers, bool end_stream) { + request_headers_ = &headers; if (Http::Headers::get().MethodValues.Head == headers.getMethodValue()) { is_head_request_ = true; } @@ -239,16 +271,24 @@ void AsyncStreamImpl::closeRemote(bool end_stream) { } void AsyncStreamImpl::reset() { - router_.onDestroy(); + routerDestroy(); resetStream(); } +void AsyncStreamImpl::routerDestroy() { + if (!router_destroyed_) { + router_destroyed_ = true; + router_.onDestroy(); + } +} + void AsyncStreamImpl::cleanup() { ASSERT(dispatcher().isThreadSafe()); local_closed_ = remote_closed_ = true; // This will destroy us, but only do so if we are actually in a list. This does not happen in // the immediate failure case. if (inserted()) { + routerDestroy(); dispatcher().deferredDelete(removeFromList(parent_.active_streams_)); } } diff --git a/source/common/http/async_client_impl.h b/source/common/http/async_client_impl.h index dfc2e17b02..00efd3762b 100644 --- a/source/common/http/async_client_impl.h +++ b/source/common/http/async_client_impl.h @@ -38,6 +38,7 @@ #include "source/common/common/linked_object.h" #include "source/common/http/message_impl.h" #include "source/common/http/null_route_impl.h" +#include "source/common/local_reply/local_reply.h" #include "source/common/router/config_impl.h" #include "source/common/router/router.h" #include "source/common/stream_info/stream_info_impl.h" @@ -84,6 +85,7 @@ class AsyncClientImpl final : public AsyncClient { Event::Dispatcher& dispatcher_; std::list> active_streams_; Runtime::Loader& runtime_; + const LocalReply::LocalReplyPtr local_reply_; friend class AsyncStreamImpl; friend class AsyncRequestSharedImpl; @@ -103,7 +105,7 @@ class AsyncStreamImpl : public virtual AsyncClient::Stream, AsyncStreamImpl(AsyncClientImpl& parent, AsyncClient::StreamCallbacks& callbacks, const AsyncClient::StreamOptions& options); ~AsyncStreamImpl() override { - router_.onDestroy(); + routerDestroy(); // UpstreamRequest::cleanUp() is guaranteed to reset the high watermark calls. ENVOY_BUG(high_watermark_calls_ == 0, "Excess high watermark calls after async stream ended."); if (destructor_callback_.has_value()) { @@ -161,6 +163,7 @@ class AsyncStreamImpl : public virtual AsyncClient::Stream, void cleanup(); void closeRemote(bool end_stream); bool complete() { return local_closed_ && remote_closed_; } + void routerDestroy(); // Http::StreamDecoderFilterCallbacks OptRef connection() override { return {}; } @@ -191,26 +194,7 @@ class AsyncStreamImpl : public virtual AsyncClient::Stream, void sendLocalReply(Code code, absl::string_view body, std::function modify_headers, const absl::optional grpc_status, - absl::string_view details) override { - if (encoded_response_headers_) { - resetStream(); - return; - } - Utility::sendLocalReply( - remote_closed_, - Utility::EncodeFunctions{nullptr, nullptr, - [this, modify_headers, &details](ResponseHeaderMapPtr&& headers, - bool end_stream) -> void { - if (modify_headers != nullptr) { - modify_headers(*headers); - } - encodeHeaders(std::move(headers), end_stream, details); - }, - [this](Buffer::Instance& data, bool end_stream) -> void { - encodeData(data, end_stream); - }}, - Utility::LocalReplyData{is_grpc_request_, code, body, grpc_status, is_head_request_}); - } + absl::string_view details) override; // The async client won't pause if sending 1xx headers so simply swallow any. void encode1xxHeaders(ResponseHeaderMapPtr&&) override {} ResponseHeaderMapOptRef informationalHeaders() const override { return {}; } @@ -273,6 +257,7 @@ class AsyncStreamImpl : public virtual AsyncClient::Stream, StreamInfo::StreamInfoImpl stream_info_; Tracing::NullSpan active_span_; const Tracing::Config& tracing_config_; + const LocalReply::LocalReply& local_reply_; std::shared_ptr route_; uint32_t high_watermark_calls_{}; bool local_closed_{}; @@ -280,10 +265,12 @@ class AsyncStreamImpl : public virtual AsyncClient::Stream, Buffer::InstancePtr buffered_body_; Buffer::BufferMemoryAccountSharedPtr account_{nullptr}; absl::optional buffer_limit_{absl::nullopt}; + RequestHeaderMap* request_headers_{}; bool encoded_response_headers_{}; bool is_grpc_request_{}; bool is_head_request_{false}; bool send_xff_{true}; + bool router_destroyed_{false}; friend class AsyncClientImpl; friend class AsyncClientImplUnitTest; diff --git a/test/extensions/filters/http/ext_authz/ext_authz_integration_test.cc b/test/extensions/filters/http/ext_authz/ext_authz_integration_test.cc index 5ab4e0954c..4ce1315c74 100644 --- a/test/extensions/filters/http/ext_authz/ext_authz_integration_test.cc +++ b/test/extensions/filters/http/ext_authz/ext_authz_integration_test.cc @@ -1216,6 +1216,93 @@ TEST_P(ExtAuthzLocalReplyIntegrationTest, DeniedHeaderTest) { cleanup(); } +// This will trigger the http async client sendLocalReply since the websocket upgrade failed. +// Verify that there is no response code duplication and crash in the async stream destructor. +TEST_P(ExtAuthzLocalReplyIntegrationTest, AsyncClientSendLocalReply) { + config_helper_.addConfigModifier([this](envoy::config::bootstrap::v3::Bootstrap& bootstrap) { + auto* ext_authz_cluster = bootstrap.mutable_static_resources()->add_clusters(); + ext_authz_cluster->MergeFrom(bootstrap.static_resources().clusters()[0]); + ext_authz_cluster->set_name("ext_authz"); + + envoy::extensions::filters::http::ext_authz::v3::ExtAuthz proto_config; + // Explicitly allow upgrade and connection header. + const std::string ext_authz_config = R"EOF( + http_service: + server_uri: + uri: "ext_authz:9000" + cluster: "ext_authz" + timeout: 300s + allowed_headers: + patterns: + - exact: upgrade + - exact: connection + transport_api_version: V3 + )EOF"; + TestUtility::loadFromYaml(ext_authz_config, proto_config); + + envoy::config::listener::v3::Filter ext_authz_filter; + ext_authz_filter.set_name("envoy.filters.http.ext_authz"); + ext_authz_filter.mutable_typed_config()->PackFrom(proto_config); + config_helper_.prependFilter(MessageUtil::getJsonStringFromMessageOrError(ext_authz_filter)); + }); + + config_helper_.addConfigModifier( + [](envoy::extensions::filters::network::http_connection_manager::v3::HttpConnectionManager& + hcm) { hcm.add_upgrade_configs()->set_upgrade_type("websocket"); }); + + const std::string local_reply_yaml = R"EOF( +body_format: + json_format: + code: "%RESPONSE_CODE%" + message: "%LOCAL_REPLY_BODY%" + )EOF"; + envoy::extensions::filters::network::http_connection_manager::v3::LocalReplyConfig + local_reply_config; + TestUtility::loadFromYaml(local_reply_yaml, local_reply_config); + config_helper_.setLocalReply(local_reply_config); + + HttpIntegrationTest::initialize(); + + auto conn = makeClientConnection(lookupPort("http")); + codec_client_ = makeHttpConnection(std::move(conn)); + auto response = codec_client_->makeHeaderOnlyRequest( + Http::TestRequestHeaderMapImpl{{":method", "GET"}, + {":path", "/"}, + {":scheme", "http"}, + {":authority", "host"}, + {"upgrade", "websocket"}, + {"connection", "Upgrade"}}); + + AssertionResult result = + fake_upstreams_.back()->waitForHttpConnection(*dispatcher_, fake_ext_authz_connection_); + RELEASE_ASSERT(result, result.message()); + FakeStreamPtr ext_authz_request; + result = fake_ext_authz_connection_->waitForNewStream(*dispatcher_, ext_authz_request); + RELEASE_ASSERT(result, result.message()); + + // This will fail the websocket upgrade. + Http::TestResponseHeaderMapImpl ext_authz_response_headers{ + {":status", "401"}, + {"content-type", "fake-type"}, + }; + ext_authz_request->encodeHeaders(ext_authz_response_headers, true); + + ASSERT_TRUE(response->waitForEndStream()); + EXPECT_TRUE(response->complete()); + + EXPECT_EQ("401", response->headers().Status()->value().getStringView()); + EXPECT_EQ("application/json", response->headers().ContentType()->value().getStringView()); + EXPECT_EQ("26", response->headers().ContentLength()->value().getStringView()); + + const std::string expected_body = R"({ + "code": 401, + "message": "" +})"; + EXPECT_TRUE(TestUtility::jsonStringEqual(response->body(), expected_body)); + + cleanup(); +} + TEST_P(ExtAuthzGrpcIntegrationTest, GoogleAsyncClientCreation) { initializeConfig(); setDownstreamProtocol(Http::CodecType::HTTP2); From b5a09f74e4eceade98c6bd7967f94667876b3812 Mon Sep 17 00:00:00 2001 From: tyxia Date: Mon, 19 Aug 2024 00:52:55 +0000 Subject: [PATCH 16/18] escape invalid host name Signed-off-by: tyxia Signed-off-by: Boteng Yao Signed-off-by: Ryan Northey --- changelogs/current.yaml | 4 ++ source/common/common/utility.cc | 17 ++++++ source/common/common/utility.h | 9 +++ .../common/formatter/stream_info_formatter.cc | 10 ++- source/common/runtime/runtime_features.cc | 1 + .../formatter/substitution_formatter_test.cc | 61 +++++++++++++++++-- 6 files changed, 94 insertions(+), 8 deletions(-) diff --git a/changelogs/current.yaml b/changelogs/current.yaml index d4cbfa3278..918a0d98fb 100644 --- a/changelogs/current.yaml +++ b/changelogs/current.yaml @@ -13,6 +13,10 @@ behavior_changes: minor_behavior_changes: # *Changes that may cause incompatibilities for some users, but should not for most* +- area: access_log + change: | + Sanitize SNI for potential log injection. The invalid character will be replaced by ``_`` with an ``invalid:`` marker. If runtime + flag ``envoy.reloadable_features.sanitize_sni_in_access_log`` is set to ``false``, the sanitize behavior is disabled. bug_fixes: # *Changes expected to improve the state of the world and are unlikely to have negative effects* diff --git a/source/common/common/utility.cc b/source/common/common/utility.cc index 3c425812fa..fa9ecb4266 100644 --- a/source/common/common/utility.cc +++ b/source/common/common/utility.cc @@ -500,6 +500,23 @@ void StringUtil::escapeToOstream(std::ostream& os, absl::string_view view) { } } +std::string StringUtil::sanitizeInvalidHostname(const absl::string_view source) { + std::string ret_str = std::string(source); + bool sanitized = false; + for (size_t i = 0; i < ret_str.size(); ++i) { + if (absl::ascii_isalnum(ret_str[i]) || ret_str[i] == '.' || ret_str[i] == '-') { + continue; + } + sanitized = true; + ret_str[i] = '_'; + } + + if (sanitized) { + ret_str = absl::StrCat("invalid:", ret_str); + } + return ret_str; +} + const std::string& getDefaultDateFormat() { CONSTRUCT_ON_FIRST_USE(std::string, "%Y-%m-%dT%H:%M:%E3SZ"); } diff --git a/source/common/common/utility.h b/source/common/common/utility.h index a689c90397..41fde8a5e8 100644 --- a/source/common/common/utility.h +++ b/source/common/common/utility.h @@ -429,6 +429,15 @@ class StringUtil { */ static void escapeToOstream(std::ostream& os, absl::string_view view); + /** + * Sanitize host name strings for logging purposes. Replace invalid hostname characters (anything + * that's not alphanumeric, hyphen, or period) with underscore. The sanitized string is not a + * valid host name. + * @param source supplies the string to sanitize. + * @return sanitized string. + */ + static std::string sanitizeInvalidHostname(const absl::string_view source); + /** * Provide a default value for a string if empty. * @param s string. diff --git a/source/common/formatter/stream_info_formatter.cc b/source/common/formatter/stream_info_formatter.cc index ac305351c6..f17bcd9a6d 100644 --- a/source/common/formatter/stream_info_formatter.cc +++ b/source/common/formatter/stream_info_formatter.cc @@ -1117,8 +1117,14 @@ const StreamInfoFormatterProviderLookupTable& getKnownStreamInfoFormatterProvide [](const StreamInfo::StreamInfo& stream_info) { absl::optional result; if (!stream_info.downstreamAddressProvider().requestedServerName().empty()) { - result = std::string( - stream_info.downstreamAddressProvider().requestedServerName()); + if (Runtime::runtimeFeatureEnabled( + "envoy.reloadable_features.sanitize_sni_in_access_log")) { + result = StringUtil::sanitizeInvalidHostname( + stream_info.downstreamAddressProvider().requestedServerName()); + } else { + result = std::string( + stream_info.downstreamAddressProvider().requestedServerName()); + } } return result; }); diff --git a/source/common/runtime/runtime_features.cc b/source/common/runtime/runtime_features.cc index e43caf9b06..2c9d98ea3b 100644 --- a/source/common/runtime/runtime_features.cc +++ b/source/common/runtime/runtime_features.cc @@ -77,6 +77,7 @@ RUNTIME_GUARD(envoy_reloadable_features_prohibit_route_refresh_after_response_he RUNTIME_GUARD(envoy_reloadable_features_proxy_status_upstream_request_timeout); RUNTIME_GUARD(envoy_reloadable_features_quic_fix_filter_manager_uaf); RUNTIME_GUARD(envoy_reloadable_features_sanitize_original_path); +RUNTIME_GUARD(envoy_reloadable_features_sanitize_sni_in_access_log); RUNTIME_GUARD(envoy_reloadable_features_send_header_raw_value); RUNTIME_GUARD(envoy_reloadable_features_send_local_reply_when_no_buffer_and_upstream_request); RUNTIME_GUARD(envoy_reloadable_features_service_sanitize_non_utf8_strings); diff --git a/test/common/formatter/substitution_formatter_test.cc b/test/common/formatter/substitution_formatter_test.cc index c32f48a294..e1a82d78c3 100644 --- a/test/common/formatter/substitution_formatter_test.cc +++ b/test/common/formatter/substitution_formatter_test.cc @@ -868,20 +868,69 @@ TEST(SubstitutionFormatterTest, streamInfoFormatter) { { StreamInfoFormatter upstream_format("REQUESTED_SERVER_NAME"); - std::string requested_server_name = "stub_server"; + std::string requested_server_name; stream_info.downstream_connection_info_provider_->setRequestedServerName(requested_server_name); - EXPECT_EQ("stub_server", upstream_format.formatWithContext({}, stream_info)); + EXPECT_EQ(absl::nullopt, upstream_format.formatWithContext({}, stream_info)); EXPECT_THAT(upstream_format.formatValueWithContext({}, stream_info), - ProtoEq(ValueUtil::stringValue("stub_server"))); + ProtoEq(ValueUtil::nullValue())); } { StreamInfoFormatter upstream_format("REQUESTED_SERVER_NAME"); - std::string requested_server_name; + std::string requested_server_name = "stub-server"; stream_info.downstream_connection_info_provider_->setRequestedServerName(requested_server_name); - EXPECT_EQ(absl::nullopt, upstream_format.formatWithContext({}, stream_info)); + EXPECT_EQ("stub-server", upstream_format.formatWithContext({}, stream_info)); EXPECT_THAT(upstream_format.formatValueWithContext({}, stream_info), - ProtoEq(ValueUtil::nullValue())); + ProtoEq(ValueUtil::stringValue("stub-server"))); + } + + { + StreamInfoFormatter upstream_format("REQUESTED_SERVER_NAME"); + std::string requested_server_name = "stub_server\n"; + stream_info.downstream_connection_info_provider_->setRequestedServerName(requested_server_name); + EXPECT_EQ("invalid:stub_server_", upstream_format.formatWithContext({}, stream_info)); + EXPECT_THAT(upstream_format.formatValueWithContext({}, stream_info), + ProtoEq(ValueUtil::stringValue("invalid:stub_server_"))); + } + + { + StreamInfoFormatter upstream_format("REQUESTED_SERVER_NAME"); + std::string requested_server_name = "\e[0;34m\n$(echo -e $blue)end"; + stream_info.downstream_connection_info_provider_->setRequestedServerName(requested_server_name); + EXPECT_EQ("invalid:__0_34m___echo_-e__blue_end_script_alert____script_", + upstream_format.formatWithContext({}, stream_info)); + EXPECT_THAT(upstream_format.formatValueWithContext({}, stream_info), + ProtoEq(ValueUtil::stringValue( + "invalid:__0_34m___echo_-e__blue_end_script_alert____script_"))); + } + + { + StreamInfoFormatter upstream_format("REQUESTED_SERVER_NAME"); + std::string invalid_utf8_string("prefix"); + invalid_utf8_string.append(1, char(0xc3)); + invalid_utf8_string.append(1, char(0xc7)); + invalid_utf8_string.append("valid_middle"); + invalid_utf8_string.append(1, char(0xc4)); + invalid_utf8_string.append("valid_suffix"); + stream_info.downstream_connection_info_provider_->setRequestedServerName(invalid_utf8_string); + EXPECT_EQ("invalid:prefix__valid_middle_valid_suffix", + upstream_format.formatWithContext({}, stream_info)); + EXPECT_THAT(upstream_format.formatValueWithContext({}, stream_info), + ProtoEq(ValueUtil::stringValue("invalid:prefix__valid_middle_valid_suffix"))); + } + + { + TestScopedRuntime scoped_runtime; + scoped_runtime.mergeValues({ + {"envoy.reloadable_features.sanitize_sni_in_access_log", "false"}, + }); + + StreamInfoFormatter upstream_format("REQUESTED_SERVER_NAME"); + std::string requested_server_name = "stub_server\n"; + stream_info.downstream_connection_info_provider_->setRequestedServerName(requested_server_name); + EXPECT_EQ("stub_server\n", upstream_format.formatWithContext({}, stream_info)); + EXPECT_THAT(upstream_format.formatValueWithContext({}, stream_info), + ProtoEq(ValueUtil::stringValue("stub_server\n"))); } { From 4848d6d548438b50d6d78187a7cfbe61e02d8b85 Mon Sep 17 00:00:00 2001 From: phlax Date: Thu, 19 Sep 2024 09:16:24 +0000 Subject: [PATCH 17/18] repo: Release v1.28.7 **Summary of changes** [CVE-2024-45808](https://github.com/envoyproxy/envoy/security/advisories/GHSA-p222-xhp9-39rc): Malicious log injection via access logs [CVE-2024-45806](https://github.com/envoyproxy/envoy/security/advisories/GHSA-ffhv-fvxq-r6mf): Potential manipulate `x-envoy` headers from external sources [CVE-2024-45810](https://github.com/envoyproxy/envoy/security/advisories/GHSA-qm74-x36m-555q): Envoy crashes for LocalReply in http async client **Docker images**: https://hub.docker.com/r/envoyproxy/envoy/tags?page=1&name=v1.28.7 **Docs**: https://www.envoyproxy.io/docs/envoy/v1.28.7/ **Release notes**: https://www.envoyproxy.io/docs/envoy/v1.28.7/version_history/v1.28/v1.28.7 **Full changelog**: https://github.com/envoyproxy/envoy/compare/v1.28.6...v1.28.7 Signed-off-by: Boteng Yao Signed-off-by: Ryan Northey --- VERSION.txt | 2 +- changelogs/current.yaml | 12 +----------- docs/inventories/v1.28/objects.inv | Bin 164505 -> 164530 bytes docs/versions.yaml | 2 +- 4 files changed, 3 insertions(+), 13 deletions(-) diff --git a/VERSION.txt b/VERSION.txt index f98a862cd4..0ad2129e18 100644 --- a/VERSION.txt +++ b/VERSION.txt @@ -1 +1 @@ -1.28.7-dev +1.28.7 diff --git a/changelogs/current.yaml b/changelogs/current.yaml index 918a0d98fb..da5d914b7b 100644 --- a/changelogs/current.yaml +++ b/changelogs/current.yaml @@ -1,7 +1,6 @@ -date: Pending +date: September 19, 2024 behavior_changes: -# *Changes that are expected to cause an incompatibility if applicable; deployment changes are likely required* - area: http change: | The default configuration of Envoy will continue to trust internal addresses while in the future it will not trust them by default. @@ -12,21 +11,12 @@ behavior_changes: setting runtime guard ``envoy.reloadable_features.explicit_internal_address_config`` to ``true``. minor_behavior_changes: -# *Changes that may cause incompatibilities for some users, but should not for most* - area: access_log change: | Sanitize SNI for potential log injection. The invalid character will be replaced by ``_`` with an ``invalid:`` marker. If runtime flag ``envoy.reloadable_features.sanitize_sni_in_access_log`` is set to ``false``, the sanitize behavior is disabled. bug_fixes: -# *Changes expected to improve the state of the world and are unlikely to have negative effects* - area: http_async_client change: | Fixed the local reply and destroy order crashes when using the http async client for websocket handshake. - -removed_config_or_runtime: -# *Normally occurs at the end of the* :ref:`deprecation period ` - -new_features: - -deprecated: diff --git a/docs/inventories/v1.28/objects.inv b/docs/inventories/v1.28/objects.inv index 0cffae7aa1d2101992316492987b8bfdb29eeebf..2fd3b18a0dfb5fb63023254ac00f0bf35858cd22 100644 GIT binary patch delta 3771 zcmXX{c{J3G_x{Ys46{TtW3sl4$ujmR*_mNTh_NP1N@OV-WJxg}YnI-kgt9av8Du9* zNhq(a>`O(VRQ95f5q`eCzklvI_ndp5=bq<2=iYm<=*n1hvLWnfBrTQ(dqM-h1Tqg| zF$%9hii6XL`<cu2On zYp&vwp~iFzG4h|8>X=)9J3^7{*I}kd9J9)iyZ1?Uls5m^n&xdh=Xv*asJh^d0qE-1 z?KZtrq?AU?PEp@8)@|9GVUCXwu``|Z@6#8g6lrefce1Iilnu@Glrp8<{rCWQoh||& zkXi8|X{35xLkjG>pRu@0#Xuz@JTubvHGNcCc{zQ(3l0-?Be)u{(!M6~Fsmn6CQ>3G z%_)jib1?~H?=JN4s{!=G6g!x9+CQ@MHHmNvne0Z56oU1FC4B~v1_m9Bhq76APDrc+ zs^vXiUg>Q@U8}~IJ)q=CdYuta+jOAJoL@vgfRHZna)ZAra{iK0n~s&2Z}a1=TA3ciG6rljgg~syUkMn zr|KO>U+Sa~Yz!>i8Sw@NeHjmAPyBL0VuPt?EqF3)@;+f;*2?7GQ^4i80Z4-K2NA2e z`%Jfu?O9}UG*vL&i-2%9dV3eJj4#`32r=Dvq1RNQs|h2wB`B*>@fR>J>KLB6 zHSu%JSRy>SMFGq}SWCnK-Xer)NkFUF`(G?kD7qz!_YlWqk0>~Gj?StArgw4V4I$Pp zbm0D`EDre%mZ%bKa2lR09J(M1(md&PUBDv#v9Te%=|ghhp%8oYgg zMfZdaidxjh0nK8BuR4(CF{b=GEKy4^=81==bGeySvcJy}czZ94kp%dquq+LsL;UDa zJdkr{&jn<15tVJhQ(%)7#}E6YMt*$?2#m9TB0+(qkr&K*>&_?}CA5$Su*Boh28v(- z!v1j_kRnEym4vjKi$<_Sr)Yz0UOGoZR~(GFNYAJOzV0ev7&4)1esnMna*_1x$pEYTqvR0LTF$BsAvB~F+>0%)J;t&yM%@*;FFKu@`kI=p?1MgImH z)U?=+6KTGW&67Iy86XT`krLwI5zi>7X7&cg+T45cl^2rErZx+~-jb*}ae#{$;fExk za~xaDl%N#upz#Bi75JlYuaW;(XfO^?6aP=4&M_?OQZ(oSrwE%&ii3npbXFHIjhBrz zgnUk52Zu}iBNNxp0w2qR;NRX2xa;M{BG?)X2WE?ug!D>Hx!2mEzkcl#cxculq zp{6Ve4}WCuOKM~{50e#`M;CyhHOak3z~vNTwjtDc0{eEj-XGR=Nx^t44)`EW@WD|O z8BrQ=xycEN;T6TxZfXHYLR&M8ugZz#5s2*VqQWe}I>Ef;9Uv`ouQzZxF?CpiV#9~f z!a&{0ZrbpIc^2gxtXI=9;yUnQA7P#ZJTt*gNl+4)e29i!fbtSv7w+|w#Zcy{OGoAE z!V6YdkShXmJ?n7|NgqSyzQ3=nWLuHUbFkGA;@yp|MnXbf{`*0@D~vk!n2>Txm@XW> zGQo%zRVv5p!F|>yAQ_1Xl>N|kK=S~>4;dUavMxcH;QMRErA~dg$rg*@2^$kV&BVk5 zI3i(D2hz5r^N}b*NJIk?P%aOn!jT9zJsmbEWlfC-W{8Ao58xO6u`CVBz@k^|fR#P= z9`OK`MJ!T8O&RRL1SOkN;U;kQ|C}2+B0!=aLGtbG^k2fu%g|Uiu>u+yUr5xm@qo7k z;g=+&(|kbyM?4zS!p!Dna8PnIc>8WPDzOg1xMD}e==;+uFFXi6UR0D=;1>`4@BRO}VerUsgiB92%Y z1BUMb!eeb+Nffdy(#K4yp3>T4kQ#-D^&ck>k|4)3YIl)X8w0il6D$zS>cqpAP06pl zfxyH;7ZQbm`p-9}=5Uik?7zM_otXewNfQ=H(6gq;YB=IROp6OIBRzCe8jQ)L*QLY8 z%<^&tVV}&Xbf<_8gj|}ho9#Vh@;QUQf1_-G22ljjA^4{3iMyG|H<=3{^(juYTd5LwPF zH#-IEkpzG$L-4~jDgH3Egq!HF88Wajl=Vge&?iHfJ_2a97Ey6To>+ry1l?03oD9aW z=@~zPuX_tcj38SA`Z5l1Vdi<6;0|&LV2%5Oz2$EERg`#*ZiLw&yZbK%G$lm(q!tOP zsG3XA%;GyD$-HM7%jU19Wn+noMpArv(;jCor^Vxp(J;q;69G!!X)010ckpgZll-4h zgtb9}$eV{))}yc~fUu%%ib)Vz%EjhNxlU0C@`EY4#;@8%B@SVj`sX9>Xp%w@r(@eu z!EHjc$}Xi5g#Cr~Z%-%A`em02O2#&P)co0ULYLa!Hs{(K^3yW;_7e92V_T534acF& zwq@7!gSeJ&jTTq*KW}+jY@@DPJm2~@wmmk(j2!2mUU@OGC2X;6_UGfFvh7FO`MN4r zZ>%8`(x~3=}fOyrEh|s$a8Kjn1}Z1SD(MQe0`s^ zbe5bCf9VKwQlQGz95NmBQ7zj}&}K-fq>R(&1RJ(Ei}8$CFfug$x@EGgubYi`UokS(f6*1pl5!5CRYlMJNXvXyf2d*)qI{henQ#) zO@z(3Ga0kVG^7+f%zAY6W<(0-!H1KhitE*v7T4T2>y$%Q66cE=ozug;AEGkOIjyEH z8Pzw+7d}`qYC4T)p#pM<>8JqyADHK9o6#;^ALB2)vs@OFtSPJwAG%$tydig&P`wX_ z7Y>{hNnVe9&{O(*{XrSC#6Em&erq*la9`nS$eV*RMa<2oAIFnN8}-end1i|ms|tNP zdxYm^xuJoE11_|Gq-sao8Wsa`6w*8X7ero+>75Ts5AU&dS2bF#y>(#R)m$}YO4%=e zCFi`itDopc_PY=}t?`N^;KE%E^-zmNIhXtaepSZ2$m+|l6fy4JleI&oXcbS?cddK9 z&9|O)F};f#*p{d3s^ZnIC*GAYEqUj;owD6qz2@<(ba;KEW=6cTcJ6UNwp!-AxcA5E zcP`J10#>!s?{6-qRKKYxYj2$C$k$vPi5J&9T3K0s_4WFftkd1GmL1`18B6k_&u=fu zGq0?cFM2KX+6z~wk#BAK4h(O8PU7j|rLXWy3MMieCG>mNnXXO_kHbF1oi$HX0n3B6 zF4Z`3^(q~oykGN`)L$GFpx2&MhdH_(2n!&O28^^$w0XNs2;5Tgx?k|VO4(Q>DEZ

y~A7j9uK~25$G*U!_klC zoVY75o13aDe=Qx3U`=-gwU~VY6LfJScS1v^cs~7U7?9myo)9lx@E^J!e#_>*sq6$l zbUR=r!T#i9%g_6HTj!J<@HzJ*WQ?L?ayq=ZS>oXv+ylbjrymsO@#F0_J$BtzPj`6e z9K?*(cwgjm)$yx$t8?F1iyo)%?6~lgB{z%TG)Gk1T@nF~)d&CDG_2RYD7)qBWH;_k zJdrcVIvR{_h7Ni5hUS4Apvj8~deEA;LN&!v(rix0lpKcQSZq$fXP_~%;jZ^Vj5l{&xF+Rat_Mo;Pe z0c|hC24^h4N@X+TiiIBOT5^NWf2!uoSX~dkv3;ezGpV~;=WKMpW4+uv?|^~*_On4+ zSypjR+On>^_Pup-Hn$+BIO%9bqkakg^}WfqThjXPKi=FpERUX^c)(TfYR~r#ZcO~- V^+-oBqrRNYEN5>Y;9(|?{vU5;ttkKi delta 3725 zcmXX{c{r3^AAaUB7&DfcF}Bv3$ubmDlr7DMk!=vKELmDCMY5DO&tn@~uPE!AWr)U- zEFnpfC|e~vk)_uc@AEtNbxu_@Ix`xb#6akTGozV^8YVa$ z1dU;@w(Pxdi%E8+^TJHuP8Hu&&9SRgSc7{wlVot;LJtBDM2aiszr~J zg+oZN^>7npg> z6_^=NIVnr*Nawt$FHD~d2DdB(G&;>=4%iHNwU+!=pOcLCTun(tmX# zJ>)!79O>LN*#x2L2`(#I7Hl~h!L7}T$2gpny;DVpiAS(~Y0UHC9bM!UTT~K@7A}kE z2FtSPus0fg0S{+$`;VfqMq&10 z!0(|z-N%4nPVZ?FHAOgDPs;tZU7r&w$%jVL1ltk_>#|^!GrO%5_=Yc^qr)i}^pAb; zmAJuB5;ajN_6(+~F2F0lHkMzFC3Z(N?*TJ}Z68Gg?XrY9ML_?V&m$~xO5j^$FOL-> z2cC3ga~}Y6;=CVpxEq5G+R>E7qd-kq;(7%AI5J5t)KVU7ac9?c0*m-kJOk#MWBb#B z&*!~veW!2wq%5fGoo_-zomK+jlN`u&W4GM`z9||@Z~z5)!Z&T$u$BKDOB9c6&K3^v za%`0c3q09H-+_f~JQ4#QHOKbKUOn%j!89|O7bpUe5$a%tal}4x2yt^SWx@;yjTnq4 zQ58j^4J0P4Di^enZ7;ZNFGQb$l{E(-DG+81VLj8`U09-sbX3i>yGw<+P11Qa!M5kz zfCRulnY)z%yNjbk@j#Ay>Pb{m5-rb4sK_p>RveMPkJ5Dv2;w;0CQ;>;QD@Ab*STvN z$2C)4V2LtNBwZaW5_Vv4fUoj|1w~l@SxE<$s1ixf7Gd*rvlT$(X?Df~U`D*mkOBWI zj=q3{T@}6GVu@R&k+sn$T$;+6swQ*oSfXMis19<4ojf>zj{@PNHeg`cokgOa6%jVX z0BIZEGk?9tagupYqwm-*jo5ZGCfi37}_&g z#1NTwfCD^{Cwx%^49&1NNmQDEO#-m4?AeF(?)d+J&T@d%{|~6+4VG&V3A!SwaxB^w zFvXkA?F8oVsx}Px9}8^Xz^(J)@xR;)y2KHy`zWJi*jW)m30ia`!5k#4;;6a>)b?f< z^#Th76)Og;CV>u;ZOS4|`=YvwY2mMhxIqQ51foNS(rpX`Clh@b@TvuNXdw4IqVwDy zlQa%+XbZs?M^z7?>mb$oCa8={>c>56&Y%co&k&*yoVn9yQQeg^gf&MThB>01~{~h@R1BWW??%>RFbH0gE*l1wMP%> zJ;M#q6sk)X^VCNc&2eEjVc5-MIt0aT7Rw)T($zRxnIyC;nE@Y=L|3C=S?{;o!2ZC1 zy1Y?Y&18LjBzkTlAW}i2qDLP>`YuesDx?W92fr8~b34Hwbs=JKoJ0*3{S(En@rFp& zS8jk8VpQSyofzQ!4#J`#Y+%j)M55jo_(1`h75YX<)K4xu9nq&`I~)U;?Ig^d0+#Tl z%M7?p3cYL(EXz2o#{hXb#1i%X4|Ew!ND|rz$@=l%V|QQGc%9(UJtVM6ruHfdzc&J|^6NMKAAzFUR$6CsPAZ(ZAH-U+7{c6ZU3f`=B(5 z!0>qCV=NsKcrxmLZz3OqqwI+ilANv!%_QnExdT{9gA6{I799)xBKZ$^dY%uiu{pj!4yaTlERx~JO{EkZF*mB&RU{xi z)Kv*Yrn2kO5u@e>J$OVui^g`Ah1!MH()>L8ZlaRR=zl(r@?0hyfJa}%H)T)Aq@t2+ z>62DMb#@Ie@QA4+l+k0rMb1%IGSy!oECs)=)VDyQ_U5tW5PiZ{nQ?%bGGS&P{D|qR zgCmv_kTub%E?iIhJ+|lKfIKCFKdwpr3)%w7(##7`L5zyo-h$!)EoH)-HlW{HqKzZI ziK1rj;%X$`4OVwA@x?+m9Lj)yD$frk$T(9A=>z>!?f;JKGeK!owXrdKy29H zjc)eMANJ6EIJkLzEmv<{<>T+A)!d-XAl{~Mm^G9$xEZnLrn|2B)u6gzBYiRUb4$x_ zlTSHcSDyyI1XYwB_WPci0_vH zKC}o)KBip{ION;+k`GPFR;!p8Z|yf*UUjSQuZc^RFbNSHKyxgx`CrKgT|2xR1=88{ z3IX_M2dbvt-Bsh9unTT}5C83Ld^CP*`9tGq|L&^N)j-#k!oQW>6a9wmUdT?)+y&b;}wE_2|@KZVyG zoeGUPJ#IgL^`!=Q&wgrjLhlh&8k}i$u&t@`#E{f&A)mP*mobOOYAsnx4g8aI(Zh=x zyy9;hqf3*o$phQe9C9c%r*qd$HyFL|(?8Wa&3=A&_Z(&XetAd8z}c#E1($kHUtBKf z80Ne9t~@sFIqvTC?dvm-Xa~lzxnzcu{_G=?L_q{P*qi5`FEY20d?&77}7iL+FX0y*-lrv$ep~9a0A17u1~)2n?`w$K3bL5ME4C$ zLSy2qN>_Uiib21;&x8_^S^EkqDafU5<7SUY8GhNKNPS9e`xsGx@Sc#GTDcLk;Q7+1 z$-Z+ZR1AMl7wW8+ot2u*_`){SRp;ee+H;-(C-u);tY|qt2 z?yiJ?%{IR8>(^g1^SrjU;fF0Rw0_i_7hVAJg$%+w?48GsO0fvHj^9 zC)YBgzpuy>${)L%h5D{$Lj(!@Wo6!ckpI#rKIGDH2dcVxfOT{^U5oYJ#q;mLewiun z(vnX;nLL>w3?0AvJNMaj>pVU*Ct~U^ah+drW_oLnE zi8J2WPl_MgGtMpUDo^m)-^V%j*EizWGzc&D}k z>(;Q(+1h%`0P{5i6}+8M;3V|n+^a+CQ}(qZ11S~*+e>8D5`%}={f7AuD^5I2YTW^z5z5+iTby&MsAocZo<&<3ChpzY9DWe7>&cAXpL)*4X z@ojjAGt+~ciz}Q`Rt)FgWybaHa37g{r?oLl+O4VI`z=c1$eHPqle~7zD<+P`gYy9< z3IjWWX0#q2I$oTRf4NFyq-AxZ`p8}{&d$Rd-d7A3-`t~cBcX-yJ-cq#4*yb%zmxjS S!hNQhv+<0x0nJ=up7;;P(w>_D diff --git a/docs/versions.yaml b/docs/versions.yaml index a580eef356..379e4efcfa 100644 --- a/docs/versions.yaml +++ b/docs/versions.yaml @@ -21,4 +21,4 @@ "1.25": 1.25.11 "1.26": 1.26.8 "1.27": 1.27.7 -"1.28": 1.28.5 +"1.28": 1.28.6 From 2889b72afa21cad8a5f205bdd9401e26fd334d4d Mon Sep 17 00:00:00 2001 From: Ryan Northey Date: Thu, 19 Sep 2024 18:26:53 +0000 Subject: [PATCH 18/18] repo: Dev v1.28.8 Signed-off-by: Ryan Northey --- VERSION.txt | 2 +- changelogs/1.28.7.yaml | 22 ++++++++++++++++++++++ changelogs/current.yaml | 27 +++++++++++---------------- 3 files changed, 34 insertions(+), 17 deletions(-) create mode 100644 changelogs/1.28.7.yaml diff --git a/VERSION.txt b/VERSION.txt index 0ad2129e18..482a9eb6e3 100644 --- a/VERSION.txt +++ b/VERSION.txt @@ -1 +1 @@ -1.28.7 +1.28.8-dev diff --git a/changelogs/1.28.7.yaml b/changelogs/1.28.7.yaml new file mode 100644 index 0000000000..da5d914b7b --- /dev/null +++ b/changelogs/1.28.7.yaml @@ -0,0 +1,22 @@ +date: September 19, 2024 + +behavior_changes: +- area: http + change: | + The default configuration of Envoy will continue to trust internal addresses while in the future it will not trust them by default. + If you have tooling such as probes on your private network which need to be treated as trusted (e.g. changing arbitrary ``x-envoy`` + headers) please explictily include those addresses or CIDR ranges into :ref:`internal_address_config + ` + See the config examples from the above ``internal_address_config`` link. This default no trust internal address can be turned on by + setting runtime guard ``envoy.reloadable_features.explicit_internal_address_config`` to ``true``. + +minor_behavior_changes: +- area: access_log + change: | + Sanitize SNI for potential log injection. The invalid character will be replaced by ``_`` with an ``invalid:`` marker. If runtime + flag ``envoy.reloadable_features.sanitize_sni_in_access_log`` is set to ``false``, the sanitize behavior is disabled. + +bug_fixes: +- area: http_async_client + change: | + Fixed the local reply and destroy order crashes when using the http async client for websocket handshake. diff --git a/changelogs/current.yaml b/changelogs/current.yaml index da5d914b7b..9ecf0d6e48 100644 --- a/changelogs/current.yaml +++ b/changelogs/current.yaml @@ -1,22 +1,17 @@ -date: September 19, 2024 +date: Pending behavior_changes: -- area: http - change: | - The default configuration of Envoy will continue to trust internal addresses while in the future it will not trust them by default. - If you have tooling such as probes on your private network which need to be treated as trusted (e.g. changing arbitrary ``x-envoy`` - headers) please explictily include those addresses or CIDR ranges into :ref:`internal_address_config - ` - See the config examples from the above ``internal_address_config`` link. This default no trust internal address can be turned on by - setting runtime guard ``envoy.reloadable_features.explicit_internal_address_config`` to ``true``. +# *Changes that are expected to cause an incompatibility if applicable; deployment changes are likely required* minor_behavior_changes: -- area: access_log - change: | - Sanitize SNI for potential log injection. The invalid character will be replaced by ``_`` with an ``invalid:`` marker. If runtime - flag ``envoy.reloadable_features.sanitize_sni_in_access_log`` is set to ``false``, the sanitize behavior is disabled. +# *Changes that may cause incompatibilities for some users, but should not for most* bug_fixes: -- area: http_async_client - change: | - Fixed the local reply and destroy order crashes when using the http async client for websocket handshake. +# *Changes expected to improve the state of the world and are unlikely to have negative effects* + +removed_config_or_runtime: +# *Normally occurs at the end of the* :ref:`deprecation period ` + +new_features: + +deprecated: