]> git.ipfire.org Git - thirdparty/hostap.git/commitdiff
tests: Update server and user certificates (2018)
authorJouni Malinen <j@w1.fi>
Wed, 3 Oct 2018 22:16:55 +0000 (01:16 +0300)
committerJouni Malinen <j@w1.fi>
Wed, 3 Oct 2018 22:16:55 +0000 (01:16 +0300)
The previous versions expired, so need to re-sign these to fix number of
the EAP test cases.

Signed-off-by: Jouni Malinen <j@w1.fi>
17 files changed:
tests/hwsim/auth_serv/index.txt
tests/hwsim/auth_serv/ocsp-req.der
tests/hwsim/auth_serv/ocsp-server-cache.der
tests/hwsim/auth_serv/server-eku-client-server.pem
tests/hwsim/auth_serv/server-eku-client.pem
tests/hwsim/auth_serv/server-extra.pkcs12
tests/hwsim/auth_serv/server-no-dnsname.pem
tests/hwsim/auth_serv/server.pem
tests/hwsim/auth_serv/server.pkcs12
tests/hwsim/auth_serv/test-ca/index.txt
tests/hwsim/auth_serv/test-ca/serial
tests/hwsim/auth_serv/user.pem
tests/hwsim/auth_serv/user.pkcs12
tests/hwsim/auth_serv/user2.pkcs12
tests/hwsim/auth_serv/user3.pkcs12
tests/hwsim/start.sh
tests/hwsim/test_ap_eap.py

index 6e94570cb9062c49af6ea28f1ab3a38c9a204f16..e61cecf1781478cee4ab76ace7b428ebeece0d65 100644 (file)
@@ -5,4 +5,4 @@ V       150215083008Z           D8D3E3A6CBE3CCCB        unknown /C=FI/O=w1.fi/CN=server5.w1.fi
 V      150228224144Z           D8D3E3A6CBE3CCCC        unknown /C=FI/O=w1.fi/CN=server6.w1.fi
 V      160111185024Z           D8D3E3A6CBE3CCCD        unknown /C=FI/O=w1.fi/CN=ocsp.w1.fi
 V      150929211300Z           D8D3E3A6CBE3CCD1        unknown /C=FI/O=w1.fi/CN=Test User
-V      181001154204Z           D8D3E3A6CBE3CD12        unknown /C=FI/O=w1.fi/CN=server.w1.fi
+V      191003221355Z           D8D3E3A6CBE3CD17        unknown /C=FI/O=w1.fi/CN=server.w1.fi
index 117e65343af2d6700afdbe88b65822e16b4f6258..3a70e3872d4cc6338889979ae4a5935728912301 100644 (file)
Binary files a/tests/hwsim/auth_serv/ocsp-req.der and b/tests/hwsim/auth_serv/ocsp-req.der differ
index 99c204383368cd38f3cb4622de9c1779e5943a77..3d4587922c763d6303b6caf56e0f97324dc6ea04 100644 (file)
Binary files a/tests/hwsim/auth_serv/ocsp-server-cache.der and b/tests/hwsim/auth_serv/ocsp-server-cache.der differ
index 6891237ae449723d309870b8f6bd254ed0ade12e..cdf2a51ce5b8b0dffdb3868c93767d7fa37f3a85 100644 (file)
@@ -1,12 +1,12 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15624081837803162901 (0xd8d3e3a6cbe3cd15)
+        Serial Number: 15624081837803162906 (0xd8d3e3a6cbe3cd1a)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=FI, O=w1.fi, CN=Root CA
         Validity
-            Not Before: Oct  1 15:42:04 2017 GMT
-            Not After : Oct  1 15:42:04 2018 GMT
+            Not Before: Oct  3 22:13:55 2018 GMT
+            Not After : Oct  3 22:13:55 2019 GMT
         Subject: C=FI, O=w1.fi, CN=server6.w1.fi
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
@@ -36,18 +36,18 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Client Authentication, TLS Web Server Authentication
     Signature Algorithm: sha256WithRSAEncryption
-         83:42:07:58:30:ac:24:5a:9f:cf:7e:87:a6:9b:b1:e7:27:e8:
-         17:ff:43:bf:b9:82:0a:8c:97:59:a9:96:4e:fa:5c:dc:05:1f:
-         8d:6c:89:a6:b1:df:e4:ab:09:89:c5:c1:bd:99:22:41:79:0f:
-         88:ef:4c:48:51:a0:bd:0a:28:f3:91:d0:fe:c1:bb:3e:3b:5f:
-         36:bb:3b:5f:1b:06:ce:3c:98:c9:3c:6a:9d:5c:4a:bf:75:45:
-         94:df:45:d6:3b:1c:68:68:e2:ed:ca:0a:e9:f4:fa:15:e3:04:
-         c1:e1:8a:8c:ca:b7:0a:96:74:83:c7:fd:38:22:5f:c7:b1:df:
-         4c:1e
+         6d:25:9d:07:b2:54:61:8a:27:71:bb:94:3f:9d:20:60:41:68:
+         7c:f6:c1:56:c8:22:a4:4c:3c:59:67:3a:db:a3:10:6f:fc:0b:
+         83:81:2b:1a:e3:b9:a4:7b:50:ba:94:fa:43:4d:08:3f:22:f6:
+         a9:ee:92:0b:30:d1:46:e8:d5:05:a5:38:cc:4c:b2:13:8d:a9:
+         9c:7d:7d:26:c8:9c:b4:b2:58:df:87:a7:05:6e:f1:51:93:46:
+         13:77:91:3c:f0:d7:19:02:e9:4a:95:e6:d1:7b:71:22:6d:79:
+         a0:45:94:98:15:bf:be:bd:bb:a7:d2:36:8b:56:4d:7c:2a:cc:
+         07:0a
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIJANjT46bL480VMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
-BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xNzEw
-MDExNTQyMDRaFw0xODEwMDExNTQyMDRaMDUxCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
+MIIChzCCAfCgAwIBAgIJANjT46bL480aMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
+BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xODEw
+MDMyMjEzNTVaFw0xOTEwMDMyMjEzNTVaMDUxCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
 DAV3MS5maTEWMBQGA1UEAwwNc2VydmVyNi53MS5maTCBnzANBgkqhkiG9w0BAQEF
 AAOBjQAwgYkCgYEAyjAe/RNqAihRmg6pHnJ+51rIywx+ipmBjQWzCbCphueuRPrg
 x+7zGLQxZeMFb2ZO4+SFgZtHf1+1FiuwWZGcxVXT08osgc7wJ6hU3g5P2PARvQsQ
@@ -55,8 +55,8 @@ Vjgm36k6lRWTphbt0h60tcCoYY6uEAT95ibKSg2QS7msyZTysWuXa2Ak6r0CAwEA
 AaOBpDCBoTAJBgNVHRMEAjAAMB0GA1UdDgQWBBTHxu/1YdKgCIFqa0Qs9XL32t5b
 uTAfBgNVHSMEGDAWgBS4kt79ihizMMOfVfMzXbTIKYpBFDA1BggrBgEFBQcBAQQp
 MCcwJQYIKwYBBQUHMAGGGWh0dHA6Ly9zZXJ2ZXIudzEuZmk6ODg4OC8wHQYDVR0l
-BBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMA0GCSqGSIb3DQEBCwUAA4GBAINCB1gw
-rCRan89+h6absecn6Bf/Q7+5ggqMl1mplk76XNwFH41siaax3+SrCYnFwb2ZIkF5
-D4jvTEhRoL0KKPOR0P7Buz47Xza7O18bBs48mMk8ap1cSr91RZTfRdY7HGho4u3K
-Cun0+hXjBMHhiozKtwqWdIPH/TgiX8ex30we
+BBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMA0GCSqGSIb3DQEBCwUAA4GBAG0lnQey
+VGGKJ3G7lD+dIGBBaHz2wVbIIqRMPFlnOtujEG/8C4OBKxrjuaR7ULqU+kNNCD8i
+9qnukgsw0Ubo1QWlOMxMshONqZx9fSbInLSyWN+HpwVu8VGTRhN3kTzw1xkC6UqV
+5tF7cSJteaBFlJgVv769u6fSNotWTXwqzAcK
 -----END CERTIFICATE-----
index 7b9600e465c6fa17e6f3973f40031a2f83c32e7e..17fbaa0bb18e864d392230320a1fcf49d1c5dea6 100644 (file)
@@ -1,12 +1,12 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15624081837803162900 (0xd8d3e3a6cbe3cd14)
+        Serial Number: 15624081837803162905 (0xd8d3e3a6cbe3cd19)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=FI, O=w1.fi, CN=Root CA
         Validity
-            Not Before: Oct  1 15:42:04 2017 GMT
-            Not After : Oct  1 15:42:04 2018 GMT
+            Not Before: Oct  3 22:13:55 2018 GMT
+            Not After : Oct  3 22:13:55 2019 GMT
         Subject: C=FI, O=w1.fi, CN=server5.w1.fi
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
@@ -36,18 +36,18 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Client Authentication
     Signature Algorithm: sha256WithRSAEncryption
-         1d:31:a8:51:d5:36:37:2c:e8:9f:00:62:c4:ad:2d:9d:79:9d:
-         85:3f:3e:3e:18:d3:d2:47:85:dd:b2:e0:e7:ae:bd:33:b6:1f:
-         02:7c:2a:cd:af:d4:24:66:5d:58:35:aa:14:19:a6:d3:bd:6a:
-         51:f8:a9:ba:ef:0d:7e:83:6a:8e:d1:82:4f:ac:ab:e7:b7:dd:
-         23:22:2b:3a:72:c8:2f:cb:11:4c:49:b1:44:cc:e9:3d:52:28:
-         82:12:75:c3:ef:1d:08:a4:bf:01:84:24:78:9f:2a:c3:1a:5c:
-         e5:c9:89:c2:1e:25:04:5a:50:2b:ef:b2:2e:59:2b:19:8a:f7:
-         dc:8d
+         66:75:73:86:b8:50:8d:7a:43:9e:fe:ab:ac:61:39:f8:46:03:
+         86:9d:31:9b:d7:98:e5:1a:a6:4f:f7:5e:bb:1c:dc:a6:6d:c2:
+         f1:1c:a0:00:e3:1c:d0:2f:71:f3:c1:51:83:e5:1c:36:55:de:
+         37:9b:71:26:5f:b3:38:58:34:d7:f8:1a:3f:f5:c6:d3:12:85:
+         cf:73:ac:a4:f0:d0:52:23:e9:95:9e:3e:f8:7e:3a:07:a8:76:
+         68:87:f1:19:79:d7:a3:47:3e:ab:f8:22:34:68:3d:3e:84:6c:
+         d6:4b:be:12:4c:6e:0a:98:20:23:b0:72:f7:f8:33:4f:42:e9:
+         12:9e
 -----BEGIN CERTIFICATE-----
-MIICfTCCAeagAwIBAgIJANjT46bL480UMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
-BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xNzEw
-MDExNTQyMDRaFw0xODEwMDExNTQyMDRaMDUxCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
+MIICfTCCAeagAwIBAgIJANjT46bL480ZMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
+BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xODEw
+MDMyMjEzNTVaFw0xOTEwMDMyMjEzNTVaMDUxCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
 DAV3MS5maTEWMBQGA1UEAwwNc2VydmVyNS53MS5maTCBnzANBgkqhkiG9w0BAQEF
 AAOBjQAwgYkCgYEAo5np4uEXYDtwNBp0XEbjuL27qsnz7vsSMKBpw3Q4gDq6I1LH
 wWrPut1B49JpNaSmYGwxH4W9Vmx7CWPNp1FrhECQd36XaHs4tcQVO3Q3NCi6euLX
@@ -55,8 +55,8 @@ hFN4dk0Wt7jfCXLnhyZ0LATKxc4p9bTO2yjrRUdCj+2IWqMjSZt7vDnhAVMCAwEA
 AaOBmjCBlzAJBgNVHRMEAjAAMB0GA1UdDgQWBBQzFp07FxWCKzRuOOjMIr9Jp14q
 KzAfBgNVHSMEGDAWgBS4kt79ihizMMOfVfMzXbTIKYpBFDA1BggrBgEFBQcBAQQp
 MCcwJQYIKwYBBQUHMAGGGWh0dHA6Ly9zZXJ2ZXIudzEuZmk6ODg4OC8wEwYDVR0l
-BAwwCgYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADgYEAHTGoUdU2NyzonwBixK0t
-nXmdhT8+PhjT0keF3bLg5669M7YfAnwqza/UJGZdWDWqFBmm071qUfipuu8NfoNq
-jtGCT6yr57fdIyIrOnLIL8sRTEmxRMzpPVIoghJ1w+8dCKS/AYQkeJ8qwxpc5cmJ
-wh4lBFpQK++yLlkrGYr33I0=
+BAwwCgYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADgYEAZnVzhrhQjXpDnv6rrGE5
++EYDhp0xm9eY5RqmT/deuxzcpm3C8RygAOMc0C9x88FRg+UcNlXeN5txJl+zOFg0
+1/gaP/XG0xKFz3OspPDQUiPplZ4++H46B6h2aIfxGXnXo0c+q/giNGg9PoRs1ku+
+EkxuCpggI7By9/gzT0LpEp4=
 -----END CERTIFICATE-----
index 244c538e3178a443737507a8a480126541e4eed8..822af702ba1d0b87b00b0b91eb37f4ebd6601247 100644 (file)
Binary files a/tests/hwsim/auth_serv/server-extra.pkcs12 and b/tests/hwsim/auth_serv/server-extra.pkcs12 differ
index 7e0610c05080f772f90a683210344ed00a904769..44f90f767d51879075028ea5f3c2a58e0d6f97ea 100644 (file)
@@ -1,12 +1,12 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15624081837803162899 (0xd8d3e3a6cbe3cd13)
+        Serial Number: 15624081837803162904 (0xd8d3e3a6cbe3cd18)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=FI, O=w1.fi, CN=Root CA
         Validity
-            Not Before: Oct  1 15:42:04 2017 GMT
-            Not After : Oct  1 15:42:04 2018 GMT
+            Not Before: Oct  3 22:13:55 2018 GMT
+            Not After : Oct  3 22:13:55 2019 GMT
         Subject: C=FI, O=w1.fi, CN=server3.w1.fi
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
@@ -36,18 +36,18 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
     Signature Algorithm: sha256WithRSAEncryption
-         1d:c5:10:12:04:f4:7e:56:e0:6d:74:26:bb:95:fc:df:32:af:
-         46:75:65:7c:8d:54:e4:db:ee:c8:8b:2f:1f:65:b4:d3:57:5b:
-         38:b1:70:32:36:bf:2f:79:21:14:9d:c7:c1:bc:ca:c4:29:b5:
-         38:58:32:99:e8:01:c0:fa:f3:d5:ad:31:41:fb:c2:15:b6:93:
-         f9:a9:3c:16:f5:6b:55:40:67:c2:d2:31:02:53:b5:de:6f:bd:
-         30:ca:97:18:16:1c:12:0a:3b:84:a3:29:ef:b7:38:7d:fe:19:
-         d1:15:e4:ec:57:09:c4:27:a5:77:4a:ed:a9:f1:17:83:a6:06:
-         2c:9a
+         06:f7:a9:82:0d:61:44:10:b3:f6:6b:6d:3b:11:49:f5:22:e0:
+         2d:99:a7:df:e1:19:b4:d4:c1:f0:d7:97:8c:c2:db:f5:59:39:
+         cc:bc:3f:c0:bd:f9:7d:97:b5:05:04:8c:1d:7a:10:cf:ac:95:
+         85:7b:ae:b2:da:9b:a6:da:05:c9:a6:68:66:c4:f4:cc:71:4f:
+         85:77:98:2e:a6:96:0f:d0:38:8d:fb:0b:03:9f:3e:89:01:15:
+         9f:0e:73:4b:57:13:5c:f4:05:1c:96:35:be:cc:18:28:e5:d6:
+         eb:93:6a:2f:a9:c5:5e:5a:d0:6d:04:c3:98:e2:b2:d8:f2:c4:
+         8a:64
 -----BEGIN CERTIFICATE-----
-MIICfTCCAeagAwIBAgIJANjT46bL480TMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
-BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xNzEw
-MDExNTQyMDRaFw0xODEwMDExNTQyMDRaMDUxCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
+MIICfTCCAeagAwIBAgIJANjT46bL480YMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
+BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xODEw
+MDMyMjEzNTVaFw0xOTEwMDMyMjEzNTVaMDUxCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
 DAV3MS5maTEWMBQGA1UEAwwNc2VydmVyMy53MS5maTCBnzANBgkqhkiG9w0BAQEF
 AAOBjQAwgYkCgYEA2/wPoUiHaIbEnnr4GCh3baNYD9u+a9RDQ8S6FzebqP+WonMU
 ExyuGQ+BVDUQZJTjZGW+mwsW0p6SmHeH4pqZ/B1XDIoNTCEvrmfXY2HrkVtYL61n
@@ -55,8 +55,8 @@ ZmXkgwfKajal5iD2XJkn22PlhtgrfB2QRIEiIXcKAwXD62Nhs0wywIeHOkcCAwEA
 AaOBmjCBlzAJBgNVHRMEAjAAMB0GA1UdDgQWBBSOmk9NRq1ZrH9MnL5tW9eZY43H
 cDAfBgNVHSMEGDAWgBS4kt79ihizMMOfVfMzXbTIKYpBFDA1BggrBgEFBQcBAQQp
 MCcwJQYIKwYBBQUHMAGGGWh0dHA6Ly9zZXJ2ZXIudzEuZmk6ODg4OC8wEwYDVR0l
-BAwwCgYIKwYBBQUHAwEwDQYJKoZIhvcNAQELBQADgYEAHcUQEgT0flbgbXQmu5X8
-3zKvRnVlfI1U5NvuyIsvH2W001dbOLFwMja/L3khFJ3HwbzKxCm1OFgymegBwPrz
-1a0xQfvCFbaT+ak8FvVrVUBnwtIxAlO13m+9MMqXGBYcEgo7hKMp77c4ff4Z0RXk
-7FcJxCeld0rtqfEXg6YGLJo=
+BAwwCgYIKwYBBQUHAwEwDQYJKoZIhvcNAQELBQADgYEABvepgg1hRBCz9mttOxFJ
+9SLgLZmn3+EZtNTB8NeXjMLb9Vk5zLw/wL35fZe1BQSMHXoQz6yVhXuustqbptoF
+yaZoZsT0zHFPhXeYLqaWD9A4jfsLA58+iQEVnw5zS1cTXPQFHJY1vswYKOXW65Nq
+L6nFXlrQbQTDmOKy2PLEimQ=
 -----END CERTIFICATE-----
index 2802a6f628a30c761bfc6bf9391a5ec49038ab06..93b39b9d50278616b237f33dfb630a54c5374f52 100644 (file)
@@ -1,12 +1,12 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15624081837803162898 (0xd8d3e3a6cbe3cd12)
+        Serial Number: 15624081837803162903 (0xd8d3e3a6cbe3cd17)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=FI, O=w1.fi, CN=Root CA
         Validity
-            Not Before: Oct  1 15:42:04 2017 GMT
-            Not After : Oct  1 15:42:04 2018 GMT
+            Not Before: Oct  3 22:13:55 2018 GMT
+            Not After : Oct  3 22:13:55 2019 GMT
         Subject: C=FI, O=w1.fi, CN=server.w1.fi
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
@@ -38,18 +38,18 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
     Signature Algorithm: sha256WithRSAEncryption
-         49:e5:e2:10:b5:23:63:1e:7f:00:8c:29:21:a4:9e:9b:da:63:
-         d8:f6:54:35:de:c9:fb:b7:94:bd:fa:23:7c:7f:87:cc:d5:72:
-         c0:ad:8f:04:97:cf:da:11:86:6a:a2:1a:a7:6f:bc:a1:8c:e5:
-         27:b8:da:f0:3f:cc:da:8f:d3:12:f3:d2:2d:33:84:e1:be:ee:
-         df:91:4e:9a:d2:f5:a4:6a:f0:ab:85:95:63:ed:a1:c6:9d:eb:
-         ad:09:19:24:2b:f6:4c:b0:c6:e2:9c:66:e6:9f:93:d0:af:ec:
-         da:82:40:ea:c5:80:40:98:a1:87:15:ed:46:6e:ca:49:8c:fb:
-         8b:89
+         b6:98:ae:d9:9b:9a:44:49:b2:06:ee:af:36:83:cb:cd:cb:c9:
+         f3:38:6d:65:cb:e9:81:d2:25:dd:76:12:5c:da:3f:a1:0e:11:
+         a5:04:ed:05:29:2d:66:94:82:a2:80:67:d1:d8:78:71:72:5f:
+         10:c3:51:a2:7b:f5:0b:5f:ec:70:12:99:cb:65:6f:50:7f:2b:
+         05:7c:b4:d7:1b:21:77:66:47:33:f3:a7:d6:fb:ce:97:fe:5f:
+         fd:df:1f:1d:6f:ef:22:5a:c6:78:d2:2b:07:1e:55:ec:80:62:
+         06:7a:be:6a:0d:4d:96:c2:d5:df:76:56:b0:85:6a:f8:a0:27:
+         62:31
 -----BEGIN CERTIFICATE-----
-MIIClTCCAf6gAwIBAgIJANjT46bL480SMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
-BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xNzEw
-MDExNTQyMDRaFw0xODEwMDExNTQyMDRaMDQxCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
+MIIClTCCAf6gAwIBAgIJANjT46bL480XMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
+BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xODEw
+MDMyMjEzNTVaFw0xOTEwMDMyMjEzNTVaMDQxCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
 DAV3MS5maTEVMBMGA1UEAwwMc2VydmVyLncxLmZpMIGfMA0GCSqGSIb3DQEBAQUA
 A4GNADCBiQKBgQC6oHdVIhSFVWWbZCyt7ZvdZTHJ2mBQzjjWNNzovBueMOcS41Ns
 ye1IA3mBaZjOirh3RzZFz8bg8XsecYlU9wHMIq2gQrGoNZ5gqjqYUdD/H+6+jQpj
@@ -58,7 +58,7 @@ o4GzMIGwMAkGA1UdEwQCMAAwHQYDVR0OBBYEFDFPEFxnn75OiNbcxaueEoiGaQJP
 MB8GA1UdIwQYMBaAFLiS3v2KGLMww59V8zNdtMgpikEUMDUGCCsGAQUFBwEBBCkw
 JzAlBggrBgEFBQcwAYYZaHR0cDovL3NlcnZlci53MS5maTo4ODg4LzAXBgNVHREE
 EDAOggxzZXJ2ZXIudzEuZmkwEwYDVR0lBAwwCgYIKwYBBQUHAwEwDQYJKoZIhvcN
-AQELBQADgYEASeXiELUjYx5/AIwpIaSem9pj2PZUNd7J+7eUvfojfH+HzNVywK2P
-BJfP2hGGaqIap2+8oYzlJ7ja8D/M2o/TEvPSLTOE4b7u35FOmtL1pGrwq4WVY+2h
-xp3rrQkZJCv2TLDG4pxm5p+T0K/s2oJA6sWAQJihhxXtRm7KSYz7i4k=
+AQELBQADgYEAtpiu2ZuaREmyBu6vNoPLzcvJ8zhtZcvpgdIl3XYSXNo/oQ4RpQTt
+BSktZpSCooBn0dh4cXJfEMNRonv1C1/scBKZy2VvUH8rBXy01xshd2ZHM/On1vvO
+l/5f/d8fHW/vIlrGeNIrBx5V7IBiBnq+ag1NlsLV33ZWsIVq+KAnYjE=
 -----END CERTIFICATE-----
index 2b9048c8f348900f6b197ab9ac58fdb8999afc8f..ba2516c78b3d4e4ebc04f3fa6b0a032942ac770c 100644 (file)
Binary files a/tests/hwsim/auth_serv/server.pkcs12 and b/tests/hwsim/auth_serv/server.pkcs12 differ
index c85734cb6c31e3115922cfdc0041a3539a27b375..1379c24174e5017b82aef0ddad91b193b98c65dd 100644 (file)
@@ -37,3 +37,8 @@ V     181001154204Z           D8D3E3A6CBE3CD13        unknown /C=FI/O=w1.fi/CN=server3.w1.fi
 V      181001154204Z           D8D3E3A6CBE3CD14        unknown /C=FI/O=w1.fi/CN=server5.w1.fi
 V      181001154204Z           D8D3E3A6CBE3CD15        unknown /C=FI/O=w1.fi/CN=server6.w1.fi
 V      181001154204Z           D8D3E3A6CBE3CD16        unknown /C=FI/O=w1.fi/CN=Test User
+V      191003221355Z           D8D3E3A6CBE3CD17        unknown /C=FI/O=w1.fi/CN=server.w1.fi
+V      191003221355Z           D8D3E3A6CBE3CD18        unknown /C=FI/O=w1.fi/CN=server3.w1.fi
+V      191003221355Z           D8D3E3A6CBE3CD19        unknown /C=FI/O=w1.fi/CN=server5.w1.fi
+V      191003221355Z           D8D3E3A6CBE3CD1A        unknown /C=FI/O=w1.fi/CN=server6.w1.fi
+V      191003221355Z           D8D3E3A6CBE3CD1B        unknown /C=FI/O=w1.fi/CN=Test User
index f4980db40e13799ba653cd3bfb0cece178cb069d..d4be25931c12d081a2ac6d73ed91d17729c12d07 100644 (file)
@@ -1 +1 @@
-D8D3E3A6CBE3CD17
+D8D3E3A6CBE3CD1C
index 4f667b3392003f3ec05ab34d71a2d3dbffa1b0d2..6912200db04de61ba009aace747ed67c7a9e394d 100644 (file)
@@ -1,12 +1,12 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15624081837803162902 (0xd8d3e3a6cbe3cd16)
+        Serial Number: 15624081837803162907 (0xd8d3e3a6cbe3cd1b)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=FI, O=w1.fi, CN=Root CA
         Validity
-            Not Before: Oct  1 15:42:04 2017 GMT
-            Not After : Oct  1 15:42:04 2018 GMT
+            Not Before: Oct  3 22:13:55 2018 GMT
+            Not After : Oct  3 22:13:55 2019 GMT
         Subject: C=FI, O=w1.fi, CN=Test User
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
@@ -36,18 +36,18 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Client Authentication
     Signature Algorithm: sha256WithRSAEncryption
-         bc:cf:10:42:b7:13:7f:1b:59:89:a7:27:2b:de:71:26:cc:2d:
-         59:bb:c8:12:dd:56:7a:88:14:e1:b5:09:6e:f9:64:72:96:56:
-         ed:2f:f9:00:e7:08:9c:8b:5c:fe:cf:a2:9d:bd:48:80:95:41:
-         e4:3e:ce:75:4a:41:a6:49:77:e1:48:0b:29:dd:ee:d1:f3:68:
-         7c:94:7c:95:2a:7f:d5:a9:a5:a6:a4:b2:9b:8e:70:ec:05:3d:
-         46:62:37:dc:ea:71:ae:32:0e:a5:ed:77:26:d4:e0:b5:0f:bd:
-         d5:8f:6a:99:65:75:58:57:31:02:78:d5:e5:b0:ae:68:af:d5:
-         0d:92
+         b3:49:8e:c8:93:0a:80:77:7b:dc:de:29:0d:d6:9b:a3:4c:ae:
+         99:59:8d:37:e0:dd:3f:3a:63:6c:08:b9:74:b7:2c:27:80:b8:
+         ff:6b:c4:0c:60:d7:b9:a2:2c:ab:00:04:43:d8:9d:89:91:43:
+         02:07:c9:96:66:d6:ea:8d:83:ee:d1:62:9b:0d:ab:01:c3:6e:
+         12:2a:a1:b0:9f:2f:f4:dd:45:aa:08:a3:c9:47:9e:5a:05:09:
+         b7:81:3a:b5:d0:e9:56:88:f6:d9:17:6f:62:1e:ab:39:93:df:
+         f2:ad:6a:c2:05:7c:7f:39:2f:19:2a:ab:dd:34:4e:38:37:aa:
+         ee:30
 -----BEGIN CERTIFICATE-----
-MIICeTCCAeKgAwIBAgIJANjT46bL480WMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
-BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xNzEw
-MDExNTQyMDRaFw0xODEwMDExNTQyMDRaMDExCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
+MIICeTCCAeKgAwIBAgIJANjT46bL480bMA0GCSqGSIb3DQEBCwUAMC8xCzAJBgNV
+BAYTAkZJMQ4wDAYDVQQKDAV3MS5maTEQMA4GA1UEAwwHUm9vdCBDQTAeFw0xODEw
+MDMyMjEzNTVaFw0xOTEwMDMyMjEzNTVaMDExCzAJBgNVBAYTAkZJMQ4wDAYDVQQK
 DAV3MS5maTESMBAGA1UEAwwJVGVzdCBVc2VyMIGfMA0GCSqGSIb3DQEBAQUAA4GN
 ADCBiQKBgQCmli6bIozflL6LiUn2eHaiYH4UlfOW/qsZJQM0ZHQBPqiffPFHYWBM
 gpIofCugDsuHv1nr1/NhIjsU86sx9lqVH7h6uCw8qWFTeJvoPlDswtZE50PNvD5O
@@ -55,8 +55,8 @@ gpIofCugDsuHv1nr1/NhIjsU86sx9lqVH7h6uCw8qWFTeJvoPlDswtZE50PNvD5O
 MIGXMAkGA1UdEwQCMAAwHQYDVR0OBBYEFIHe3+laABrKZ9YG3WWyTsWaBEN9MB8G
 A1UdIwQYMBaAFLiS3v2KGLMww59V8zNdtMgpikEUMDUGCCsGAQUFBwEBBCkwJzAl
 BggrBgEFBQcwAYYZaHR0cDovL3NlcnZlci53MS5maTo4ODg4LzATBgNVHSUEDDAK
-BggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOBgQC8zxBCtxN/G1mJpycr3nEmzC1Z
-u8gS3VZ6iBThtQlu+WRyllbtL/kA5wici1z+z6KdvUiAlUHkPs51SkGmSXfhSAsp
-3e7R82h8lHyVKn/VqaWmpLKbjnDsBT1GYjfc6nGuMg6l7Xcm1OC1D73Vj2qZZXVY
-VzECeNXlsK5or9UNkg==
+BggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOBgQCzSY7IkwqAd3vc3ikN1pujTK6Z
+WY034N0/OmNsCLl0tywngLj/a8QMYNe5oiyrAARD2J2JkUMCB8mWZtbqjYPu0WKb
+DasBw24SKqGwny/03UWqCKPJR55aBQm3gTq10OlWiPbZF29iHqs5k9/yrWrCBXx/
+OS8ZKqvdNE44N6ruMA==
 -----END CERTIFICATE-----
index a8dd8c5d9bdcb55b70eb34f50b99b37c5395cd1a..bd8abd5d4826dd59e9ffdbddf80037a35c81512a 100644 (file)
Binary files a/tests/hwsim/auth_serv/user.pkcs12 and b/tests/hwsim/auth_serv/user.pkcs12 differ
index 4c0246fd4e2a1403fec658802c9649b34e87f84f..de39b79547181c8893e4b912bc1c485e01f6259f 100644 (file)
Binary files a/tests/hwsim/auth_serv/user2.pkcs12 and b/tests/hwsim/auth_serv/user2.pkcs12 differ
index c5e9f4667992005e9ce1739326afed1ec6c0f9cc..3100ca9917e08a066eee491777e44396245769bf 100644 (file)
Binary files a/tests/hwsim/auth_serv/user3.pkcs12 and b/tests/hwsim/auth_serv/user3.pkcs12 differ
index 527ee22ede5c7cae3b8fba7a7f11df419c84487c..038426c8ed7651ad79527bc1b859d5fa945cc20c 100755 (executable)
@@ -167,7 +167,7 @@ for i in unknown revoked; do
 done
 
 openssl ocsp -reqout $LOGDIR/ocsp-req.der -issuer $DIR/auth_serv/ca.pem \
-    -sha256 -serial 0xD8D3E3A6CBE3CD12 -no_nonce >> $LOGDIR/ocsp.log 2>&1
+    -sha256 -serial 0xD8D3E3A6CBE3CD17 -no_nonce >> $LOGDIR/ocsp.log 2>&1
 for i in "" "-unknown" "-revoked"; do
     openssl ocsp -index $DIR/auth_serv/index$i.txt \
        -rsigner $DIR/auth_serv/ca.pem \
index 6337c54a11597b3edff6e432b19392019245cb77..e1ad3f3215e77452a251a02256dc27b22c5fa62f 100644 (file)
@@ -2522,7 +2522,7 @@ def test_ap_wpa2_eap_ttls_server_cert_hash(dev, apdev):
     """WPA2-Enterprise connection using EAP-TTLS and server certificate hash"""
     check_cert_probe_support(dev[0])
     skip_with_fips(dev[0])
-    srv_cert_hash = "53728dde442d4adc27cb10a847234a4315590f0b36786353023c3b0f2e9fdf49"
+    srv_cert_hash = "4704e62784f36cc5fd964c6410402f4938773bb471dce9d42939bf22fdbdb2dd"
     params = hostapd.wpa2_eap_params(ssid="test-wpa2-eap")
     hapd = hostapd.add_ap(apdev[0], params)
     dev[0].connect("test-wpa2-eap", key_mgmt="WPA-EAP", eap="TTLS",