diff --git a/CHANGELOG.md b/CHANGELOG.md index 8aa8e3c9..0569c0b5 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -24,6 +24,20 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0 ### Security - none +## [1.2.0] - 2024-02-08 + +### Added +- Added script to generate PKI certificates for IDS-testbed using CFSSL +- Created new IDS-testbed certificates for the deployment of the components + +### Changed +- Certificate Authority using CFSSL + - CA certificates include IP Addresses and Subject Alternative Names to the created certificates +- Changed IDS-testbed component's certificates with new CA provided certificates +- Updated `CertificateAuthority/README.md` file to highlight the new CFSSL process for certificate generation +- Updated docker-compose nginx version to 1.25.3 and proper certificate used names + + ## [1.1.0] - 2022-12-15 ### Added diff --git a/CertificateAuthority/README.md b/CertificateAuthority/README.md index e14b44e7..fcfc99ee 100644 --- a/CertificateAuthority/README.md +++ b/CertificateAuthority/README.md @@ -1,113 +1,155 @@ # Certificate Authority (CA) -## Link to the current specification -Official - -Internal Preparation -latest version in the slideset on the certificate policy presented in the working group meetings, can be found attached to the WG Certification meetings: https://industrialdataspace.jiveon.com/docs/DOC-3611 - ## Description This software is intended to be used as a mock CA for test environments. It does not offer any security guarantees and must not be used in productive environments. +Please, note that this document is only required for those end users who want to create and use different certificates for the deployment of IDS-testbed components. + ## Scope -This software simulates a PKI with root CAs, intermediate CAs and device certificates. Only PKIs with exactly one level of intermediate CAs are possible. +This software simulates a PKI with root CAs, intermediate CAs and device certificates, including at the device certificates the AIA (Authority Information Access) extension information. -The software supports secp256r1, secp384r1, secp521r1 as well as RSA with different key sizes. It also supports sha256, sha384 and sha512 as signing hashes. +## Generate certificates -## Dependencies +At this step, all the neccessary certificates are generated for the use of IDS-testbed components. -The software requires Python 3 and the Python OpenSSL library to be present. On Ubuntu this can be achieved by installing the package `python3-openssl`. +``` +./setup_PKI.sh {FOLDER_TO_BE_CREATED} +``` -## Installation +It could look something like this: -```bash -$ git clone https://github.com/International-Data-Spaces-Association/IDS-testbed.git -$ cd CertificateAuthority -$ sudo apt install python3-openssl +``` +./setup_PKI.sh data-cfssl ``` -## Usage - -### Initialization +### Revoke certificates -Before any other operation is possible the necessary data directory must be initialized. This can be done with the following command: -```bash -python3 pki.py init -``` -**Caution:** This operation removes all created CAs, sub CAs and certificates. +At this section, it is detailed the neccessary steps to manually revoke any of the previous step generated certificates. +For the already existent folder "data-cfssl", the following certificate is revoked "connectorArevoked". -### Creation of a Root CA +The steps required to revoke a certificate are detailed at the following commands which need to be executed inside "data-cfssl" folder where the certificates are located. -A root CA can then be created with the following command: -```bash -python3 pki.py ca create --common-name [CA name] --organization-name [O] --country-name [C] --unit-name [OU] --hash [Algorithm for signing] ``` -It could look something like this -```bash -python3 pki.py ca create --common-name ReferenceTestbedCA --organization-name SQS --country-name ES --unit-name TestLab --hash sha512 +cd data-cfssl +# Obtain certificate information to extract serial and AKI number identifiers. +cfssl certinfo -cert certs/connectorArevoked.pem +# Command to revoke the certificate +# cfssl revoke -db-config ocsp/sqlite_db_components.json -serial {SERIAL_NUMBER} -aki {AKI_CERTIFICATE} -reason={REASON} +# where AKI must be included as shown by certinfo without ":" and with all lowercase letters. +# It could look something like this for the connectorArevoked certificate +cfssl revoke -db-config ocsp/sqlite_db_components.json -serial "581921879588615033625472730240878974097738102962" -aki "c476d0aacd9379350feba7646090a46bb4384d33" -reason="superseded" ``` -A list of available parameters with their defaults can be obtained by: -```bash -python3 pki.py ca create -h + +### Refresh the OCSP server to include the changes + +Open a terminal at "data-cfssl" folder and execute the following commands: + ``` -All root CAs created can be listed with the following command: -```bash -python3 pki.py ca list +cfssl ocsprefresh -db-config ocsp/sqlite_db_components.json -ca subca/subca.pem -responder ocsp/ocsp_components.pem -responder-key ocsp/ocsp_components-key.pem + +cfssl ocspdump -db-config ocsp/sqlite_db_components.json > ocsp/ocspdump_components.txt + +cfssl ocspserve -port=8888 -responses=ocsp/ocspdump_components.txt -loglevel=0 ``` -### Creation of a Sub CA +### Verify the changes against the OCSP server + +The following commands performs a check against the OCSP server to verify the revocation status of a certificate. -A sub CA can then be created with the following command: -```bash -python3 pki.py subca create --CA [CA name] --common-name [Sub CA name] --organization-name [O] --country-name [C] --unit-name [OU] --hash [Algorithm for signing] ``` -It could look something like this -```bash -python3 pki.py subca create --CA "ReferenceTestbedCA" --common-name "ReferenceTestbedSubCA" --organization-name SQS --country-name ES --unit-name TestLab --hash sha384 +openssl ocsp -issuer ocsp/ocsp_components.pem -issuer subca/subca.pem -no_nonce -cert certs/{CERTIFICATE}.pem -CAfile subca/subca.pem -text -url http://localhost:8888 ``` -The CA used for signing the sub CA is a required parameter. -A list of available parameters with their defaults can be obtained by: -```bash -python3 pki.py subca create -h +It could look something like this: + ``` -All sub CAs created can be listed with the following command: -```bash -python3 pki.py subca list +openssl ocsp -issuer ocsp/ocsp_components.pem -issuer subca/subca.pem -no_nonce -cert certs/connectorArevoked.pem -CAfile subca/subca.pem -text -url http://localhost:8888 ``` -### Creation of a Device Certificate +### Extra commands for device certificates -**Creation of key pair and certificate in one step** -A device private key with the respective certificate can be created with the following command: -```bash -python3 pki.py cert create --subCA [Sub CA name] --common-name [Cert name] --algo [Key algorithm] --bits [Bits of Key] --hash [Algorithm for signing] --client --server --san-name [DNS Name] --san-ip [IP Address] -``` +At this section it is included the neccessary commands in order to obtain the certificates extensions required by IDS-testbed components for their implementation. -Additionally, it can be included country name, organization name and unit name information. +``` +cd CertificateAuthority/data-cfssl/certs +``` -It could look something like this -```bash -python3 pki.py cert create --subCA ReferenceTestbedSubCA --common-name Example --algo rsa --bits 2048 --hash sha256 --country-name ES --organization-name SQS --unit-name TestLab --server --client --san-name ExampleDNS --san-ip 127.0.0.1 ``` -The Sub CA used for signing the certificate is a required parameter. The key algorithm `rsa`, bits of key `2048`, algorithm for signing `sha256` and Subject Alternative Name with DNS Name and IP Address are also required for correct interoperability between IDS-testbed components. +openssl pkcs12 -export -out connectorA.p12 -in connectorA.pem -inkey connectorA-key.pem -passout pass:password +openssl pkcs12 -in connectorA.p12 -clcerts -nokeys -out connectorA.crt -passin pass:password +openssl pkcs12 -in connectorA.p12 -out connectorA.cert -nokeys -nodes -passin pass:password + +openssl pkcs12 -export -out connectorB.p12 -in connectorB.pem -inkey connectorB-key.pem -passout pass:password +openssl pkcs12 -in connectorB.p12 -clcerts -nokeys -out connectorB.crt -passin pass:password +openssl pkcs12 -in connectorB.p12 -out connectorB.cert -nokeys -nodes -passin pass:password + +openssl pkcs12 -export -out daps.p12 -in daps.pem -inkey daps-key.pem -passout pass:password +openssl pkcs12 -in daps.p12 -clcerts -nokeys -out daps.crt -passin pass:password +openssl pkcs12 -in daps.p12 -out daps.cert -nokeys -nodes -passin pass:password + +openssl pkcs12 -export -out broker.p12 -in broker.pem -inkey broker-key.pem -passout pass:password +openssl pkcs12 -in broker.p12 -clcerts -nokeys -out broker.crt -passin pass:password +openssl pkcs12 -in broker.p12 -out broker.cert -nokeys -nodes -passin pass:password + +openssl pkcs12 -export -out connectorArevoked.p12 -in connectorArevoked.pem -inkey connectorArevoked-key.pem -passout pass:password +openssl pkcs12 -in connectorArevoked.p12 -clcerts -nokeys -out connectorArevoked.crt -passin pass:password +openssl pkcs12 -in connectorArevoked.p12 -out connectorArevoked.cert -nokeys -nodes -passin pass:password + + +cp connectorA-key.pem connectorA.key +cp connectorB-key.pem connectorB.key +cp daps-key.pem daps.key +cp broker-key.pem broker.key +cp connectorArevoked-key.pem connectorArevoked.key + +chmod 664 broker.cert +chmod 664 broker.p12 +chmod 664 broker.crt +chmod 664 broker.key +chmod 664 daps.cert +chmod 664 daps.crt +chmod 664 daps.key +chmod 664 daps.p12 +chmod 664 connectorA.cert +chmod 664 connectorA.crt +chmod 664 connectorA.key +chmod 664 connectorA.p12 +chmod 664 connectorB.cert +chmod 664 connectorB.crt +chmod 664 connectorB.key +chmod 664 connectorB.p12 +chmod 664 connectorArevoked.cert +chmod 664 connectorArevoked.crt +chmod 664 connectorArevoked.key +chmod 664 connectorArevoked.p12 +``` -The created key pair is located at the folder `CertificateAuthority/data/cert` +### Extra commands for CA certificate -**Creation of a certificate for an existing key pair** -If a private-public key pair is already available on the device, the public key can be signed to gain a device certificate with the following command: -```bash -python3 pki.py cert sign --key-file [path to public key file] --subCA [Sub CA name] --common-name "Example" --client --server ``` -The path to the (public) key file and the Sub CA used for signing the certificate are required parameters. The public key file must be provided in PEM format. +cd CertificateAuthority/data-cfssl/ca +openssl pkcs12 -export -out ca.p12 -in ca.pem -inkey ca-key.pem -passout pass:password +openssl pkcs12 -in ca.p12 -clcerts -nokeys -out ca.crt -passin pass:password +openssl pkcs12 -in ca.p12 -out ca.cert -nokeys -nodes -passin pass:password +cp ca-key.pem ca.key +chmod 664 ca.cert +chmod 664 ca.crt +chmod 664 ca.key +chmod 664 ca.p12 +``` + +### Extra commands for subCA certificate -A list of available parameters with their defaults can be obtained by: -```bash -python3 pki.py cert create -h ``` -All device certificates created can be listed with the following command: -```bash -python3 pki.py cert list +cd CertificateAuthority/data-cfssl/subca +openssl pkcs12 -export -out subca.p12 -in subca.pem -inkey subca-key.pem -passout pass:password +openssl pkcs12 -in subca.p12 -clcerts -nokeys -out subca.crt -passin pass:password +openssl pkcs12 -in subca.p12 -out subca.cert -nokeys -nodes -passin pass:password +cp subca-key.pem subca.key +chmod 664 subca.cert +chmod 664 subca.crt +chmod 664 subca.key +chmod 664 subca.p12 ``` diff --git a/CertificateAuthority/arguments.py b/CertificateAuthority/arguments.py deleted file mode 100644 index 2274aea4..00000000 --- a/CertificateAuthority/arguments.py +++ /dev/null @@ -1,115 +0,0 @@ -import argparse -import sys - -def parse(): - # Main parser - parser = argparse.ArgumentParser(description = 'Manage test PKI', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - subpasers = parser.add_subparsers(title='Available subcommands') - - # init parser - parser_init = subpasers.add_parser('init', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_init.set_defaults(command='init') - - # ca parser - parser_ca = subpasers.add_parser('ca', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_ca.set_defaults(command='ca') - subparsers_ca = parser_ca.add_subparsers(title='Available subcommands') - - # ca list parser - parser_ca_list = subparsers_ca.add_parser('list', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_ca_list.set_defaults(subcommand='list') - - # ca create parser - parser_ca_create = subparsers_ca.add_parser('create', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_ca_create.set_defaults(subcommand='create') - parser_ca_create.add_argument('--common-name', required=True, help='Name of the new CA') - parser_ca_create.add_argument('--algo', default='secp521r1', choices=['rsa', 'secp256r1', 'secp384r1', 'secp521r1'], help='Key algorithm to use') - parser_ca_create.add_argument('--bits', default=4096, type=int, help='Bits of the key') - parser_ca_create.add_argument('--valid-days', default=3650, type=int, help='Validity time in days') - parser_ca_create.add_argument('--hash', default='sha512', choices=['sha256', 'sha384', 'sha512'], help='Algorithm used for signing') - parser_ca_create.add_argument('--country-name', help='Country name') - parser_ca_create.add_argument('--state-name', help='State of province name') - parser_ca_create.add_argument('--locality-name', help='Locality name') - parser_ca_create.add_argument('--organization-name', help='Organization name') - parser_ca_create.add_argument('--unit-name', help='Organizational unit name') - parser_ca_create.add_argument('--email', help='Email address') - - # subca parser - parser_subca = subpasers.add_parser('subca', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_subca.set_defaults(command='subca') - subparsers_subca = parser_subca.add_subparsers(title='Available subcommands') - - # subca list parser - parser_subca_list = subparsers_subca.add_parser('list', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_subca_list.set_defaults(subcommand='list') - - # subca create parser - parser_subca_create = subparsers_subca.add_parser('create', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_subca_create.set_defaults(subcommand='create') - parser_subca_create.add_argument('--CA', required=True, help='CA to use for signing') - parser_subca_create.add_argument('--common-name', required=True, help='Name of the new sub-CA') - parser_subca_create.add_argument('--algo', default='secp384r1', choices=['rsa', 'secp256r1', 'secp384r1', 'secp521r1'], help='Key algorithm to use') - parser_subca_create.add_argument('--bits', default=4096, type=int, help='Bits of the key') - parser_subca_create.add_argument('--valid-days', default=365*5, type=int, help='Validity time in days') - parser_subca_create.add_argument('--hash', default='sha512', choices=['sha256', 'sha384', 'sha512'], help='Algorithm used for signing') - parser_subca_create.add_argument('--country-name', help='Country name') - parser_subca_create.add_argument('--state-name', help='State of province name') - parser_subca_create.add_argument('--locality-name', help='Locality name') - parser_subca_create.add_argument('--organization-name', help='Organization name') - parser_subca_create.add_argument('--unit-name', help='Organizational unit name') - parser_subca_create.add_argument('--email', help='Email address') - - # cert parser - parser_cert = subpasers.add_parser('cert', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_cert.set_defaults(command='cert') - subparsers_cert = parser_cert.add_subparsers(title='Available subcommands') - - # cert list parser - parser_cert_list = subparsers_cert.add_parser('list', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_cert_list.set_defaults(subcommand='list') - - # cert create parser - parser_cert_create = subparsers_cert.add_parser('create', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_cert_create.set_defaults(subcommand='create') - parser_cert_create.add_argument('--subCA', required=True, help='sub-CA to use for signing') - parser_cert_create.add_argument('--common-name', required=True, help='Name of the new device') - parser_cert_create.add_argument('--algo', default='secp256r1', choices=['rsa', 'secp256r1', 'secp384r1', 'secp521r1'], help='Key algorithm to use') - parser_cert_create.add_argument('--bits', default=4096, type=int, help='Bits of the key') - parser_cert_create.add_argument('--valid-days', default=365*3, type=int, help='Validity time in days') - parser_cert_create.add_argument('--hash', default='sha384', choices=['sha256', 'sha384', 'sha512'], help='Algorithm used for signing') - parser_cert_create.add_argument('--country-name', help='Country name') - parser_cert_create.add_argument('--state-name', help='State of province name') - parser_cert_create.add_argument('--locality-name', help='Locality name') - parser_cert_create.add_argument('--organization-name', help='Organization name') - parser_cert_create.add_argument('--unit-name', help='Organizational unit name') - parser_cert_create.add_argument('--email', help='Email address') - parser_cert_create.add_argument('--server', action='store_true', help='Certificate is for Server') - parser_cert_create.add_argument('--client', action='store_true', help='Certificate is for Client') - parser_cert_create.add_argument('--san-name', action='append', help='Name to use in SAN (can be specified multiple times)') - parser_cert_create.add_argument('--san-ip', action='append', help='IP to use in SAN (can be specified multiple times)') - - # cert sign parser - parser_cert_create = subparsers_cert.add_parser('sign', formatter_class=argparse.ArgumentDefaultsHelpFormatter) - parser_cert_create.set_defaults(subcommand='sign') - parser_cert_create.add_argument('--subCA', required=True, help='sub-CA to use for signing') - parser_cert_create.add_argument('--common-name', required=True, help='Name of the new device') - parser_cert_create.add_argument('--key-file', required=True, help='Path to file with public key for the new device in PEM format') - parser_cert_create.add_argument('--valid-days', default=365*3, type=int, help='Validity time in days') - parser_cert_create.add_argument('--hash', default='sha384', choices=['sha256', 'sha384', 'sha512'], help='Algorithm used for signing') - parser_cert_create.add_argument('--country-name', help='Country name') - parser_cert_create.add_argument('--state-name', help='State of province name') - parser_cert_create.add_argument('--locality-name', help='Locality name') - parser_cert_create.add_argument('--organization-name', help='Organization name') - parser_cert_create.add_argument('--unit-name', help='Organizational unit name') - parser_cert_create.add_argument('--email', help='Email address') - parser_cert_create.add_argument('--server', action='store_true', help='Certificate is for Server') - parser_cert_create.add_argument('--client', action='store_true', help='Certificate is for Client') - - # Print help if empty - if len(sys.argv) < 2: - parser.print_help() - exit(1) - - # parse arguments - args = parser.parse_args() - return args diff --git a/CertificateAuthority/ca.py b/CertificateAuthority/ca.py deleted file mode 100644 index 496725fa..00000000 --- a/CertificateAuthority/ca.py +++ /dev/null @@ -1,71 +0,0 @@ -from OpenSSL import crypto - -import os - -import ec - -def create(args): - if os.path.isfile(f'data/ca/{args.common_name}.crt'): - print('A CA with that common name already exists, aborting!') - exit(1) - - if args.algo == 'rsa': - k = crypto.PKey() - k.generate_key(crypto.TYPE_RSA, args.bits) - else: - k = ec.generate_ecdsa_key(args.algo) - - cert = crypto.X509() - - cert.set_version(2) - - if args.country_name: - cert.get_subject().countryName = args.country_name - if args.state_name: - cert.get_subject().stateOrProvinceName = args.state_name - if args.locality_name: - cert.get_subject().localityName = args.locality_name - if args.organization_name: - cert.get_subject().organizationName = args.organization_name - if args.unit_name: - cert.get_subject().organizationalUnitName = args.unit_name - if args.email: - cert.get_subject().emailAddress = args.email - - cert.get_subject().commonName = args.common_name - - cert.set_serial_number(0) - - cert.gmtime_adj_notBefore(0) - cert.gmtime_adj_notAfter(86400 * args.valid_days) - - cert.set_issuer(cert.get_subject()) - - cert.set_pubkey(k) - - cert.add_extensions([ - crypto.X509Extension(b'basicConstraints', True, b'CA:TRUE, pathlen:1'), - crypto.X509Extension(b'keyUsage', True, b'keyCertSign'), - crypto.X509Extension(b'subjectKeyIdentifier', True, b'hash', subject=cert), - crypto.X509Extension(b'authorityKeyIdentifier', True, b'keyid, issuer', issuer=cert) - ]) - - cert.sign(k, args.hash) - - cert_enc = crypto.dump_certificate(crypto.FILETYPE_PEM, cert) - key_enc = crypto.dump_privatekey(crypto.FILETYPE_PEM, k) - - with open(f'data/ca/{args.common_name}.key', 'wb') as f: - f.write(key_enc) - with open(f'data/ca/{args.common_name}.crt', 'wb') as f: - f.write(cert_enc) - with open(f'data/ca/{args.common_name}.serial', 'wt') as f: - f.write('1') - -def list_cas(): - names = [os.path.splitext(i)[0] for i in os.listdir('data/ca/')] - - names_sorted = sorted(list(set(names))) - - for i in names_sorted: - print(i) diff --git a/CertificateAuthority/cert.py b/CertificateAuthority/cert.py deleted file mode 100644 index e209073f..00000000 --- a/CertificateAuthority/cert.py +++ /dev/null @@ -1,191 +0,0 @@ -from OpenSSL import crypto - -import os - -import ec - -def create(args): - if os.path.isfile(f'data/cert/{args.common_name}.crt'): - print('A cert with that common name already exists, aborting!') - exit(1) - - try: - # Load key and certificate of sub-CA - with open(f'data/subca/{args.subCA}.key', 'rb') as f: - ca_key = crypto.load_privatekey(crypto.FILETYPE_PEM, f.read()) - with open(f'data/subca/{args.subCA}.crt', 'rb') as f: - ca_crt = crypto.load_certificate(crypto.FILETYPE_PEM, f.read()) - - # Load current serial - with open(f'data/subca/{args.subCA}.serial', 'rt') as f: - serial = int(f.read()) - - except FileNotFoundError: - print("The given sub-CA is invalid or broken!") - exit(1) - - if args.algo == 'rsa': - k = crypto.PKey() - k.generate_key(crypto.TYPE_RSA, args.bits) - else: - k = ec.generate_ecdsa_key(args.algo) - - cert = crypto.X509() - - cert.set_version(2) - - if args.country_name: - cert.get_subject().countryName = args.country_name - if args.state_name: - cert.get_subject().stateOrProvinceName = args.state_name - if args.locality_name: - cert.get_subject().localityName = args.locality_name - if args.organization_name: - cert.get_subject().organizationName = args.organization_name - if args.unit_name: - cert.get_subject().organizationalUnitName = args.unit_name - if args.email: - cert.get_subject().emailAddress = args.email - - cert.get_subject().commonName = args.common_name - - cert.set_serial_number(serial) - - cert.gmtime_adj_notBefore(0) - cert.gmtime_adj_notAfter(86400 * args.valid_days) - - cert.set_issuer(ca_crt.get_subject()) - - cert.set_pubkey(k) - - eku = [] - if args.server: - eku.append('serverAuth') - if args.client: - eku.append('clientAuth') - if not args.server and not args.client: - print('Either server or client type is required') - exit(1) - - cert.add_extensions([ - crypto.X509Extension(b'basicConstraints', True, b'CA:FALSE'), - crypto.X509Extension(b'extendedKeyUsage', True, ','.join(eku).encode('utf-8')), - crypto.X509Extension(b'keyUsage', True, b'digitalSignature,keyEncipherment,keyAgreement'), - crypto.X509Extension(b'subjectKeyIdentifier', True, b'hash', subject=cert), - crypto.X509Extension(b'authorityKeyIdentifier', True, b'keyid, issuer', issuer=ca_crt) - ]) - - if args.san_name or args.san_ip: - san_list = [f'IP:{item}' for item in args.san_ip or []] - san_list += [f'DNS:{item}' for item in args.san_name or []] - - cert.add_extensions([ - crypto.X509Extension(b'subjectAltName', False, ', '.join(san_list).encode('utf-8')) - ]) - - cert.sign(ca_key, args.hash) - - cert_enc = crypto.dump_certificate(crypto.FILETYPE_PEM, cert) - key_enc = crypto.dump_privatekey(crypto.FILETYPE_PEM, k) - - with open(f'data/cert/{args.common_name}.key', 'wb') as f: - f.write(key_enc) - with open(f'data/cert/{args.common_name}.crt', 'wb') as f: - f.write(cert_enc) - - # Save serial from CA - with open(f'data/subca/{args.subCA}.serial', 'wt') as f: - f.write(str(serial + 1)) - -def sign(args): - if os.path.isfile(f'data/cert/{args.common_name}.crt'): - print('A cert with that common name already exists, aborting!') - exit(1) - - try: - # Load key and certificate of sub-CA - with open(f'data/subca/{args.subCA}.key', 'rb') as f: - ca_key = crypto.load_privatekey(crypto.FILETYPE_PEM, f.read()) - with open(f'data/subca/{args.subCA}.crt', 'rb') as f: - ca_crt = crypto.load_certificate(crypto.FILETYPE_PEM, f.read()) - - # Load current serial - with open(f'data/subca/{args.subCA}.serial', 'rt') as f: - serial = int(f.read()) - - except FileNotFoundError: - print("The given sub-CA is invalid or broken!") - exit(1) - - try: - # Load public key of the device - with open(f'{args.key_file}', 'rb') as f: - device_key = crypto.load_publickey(crypto.FILETYPE_PEM, f.read()) - - except FileNotFoundError: - print("The given keyfile is invalid or broken!") - exit(1) - - cert = crypto.X509() - - cert.set_version(2) - - if args.country_name: - cert.get_subject().countryName = args.country_name - if args.state_name: - cert.get_subject().stateOrProvinceName = args.state_name - if args.locality_name: - cert.get_subject().localityName = args.locality_name - if args.organization_name: - cert.get_subject().organizationName = args.organization_name - if args.unit_name: - cert.get_subject().organizationalUnitName = args.unit_name - if args.email: - cert.get_subject().emailAddress = args.email - - cert.get_subject().commonName = args.common_name - - cert.set_serial_number(serial) - - cert.gmtime_adj_notBefore(0) - cert.gmtime_adj_notAfter(86400 * args.valid_days) - - cert.set_issuer(ca_crt.get_subject()) - - cert.set_pubkey(device_key) - - eku = [] - if args.server: - eku.append('serverAuth') - if args.client: - eku.append('clientAuth') - if not args.server and not args.client: - print('Either server or client type is required') - exit(1) - - cert.add_extensions([ - crypto.X509Extension(b'basicConstraints', True, b'CA:FALSE'), - crypto.X509Extension(b'extendedKeyUsage', True, ','.join(eku).encode('utf-8')), - crypto.X509Extension(b'keyUsage', True, b'digitalSignature,keyEncipherment,keyAgreement'), - crypto.X509Extension(b'subjectKeyIdentifier', True, b'hash', subject=cert), - crypto.X509Extension(b'authorityKeyIdentifier', True, b'keyid, issuer', issuer=ca_crt) - ]) - - cert.sign(ca_key, args.hash) - - cert_enc = crypto.dump_certificate(crypto.FILETYPE_PEM, cert) - - with open(f'data/cert/{args.common_name}.crt', 'wb') as f: - f.write(cert_enc) - - # Save serial from CA - with open(f'data/subca/{args.subCA}.serial', 'wt') as f: - f.write(str(serial + 1)) - -def list_certs(): - names = [os.path.splitext(i)[0] for i in os.listdir('data/cert/')] - - names_sorted = sorted(list(set(names))) - - for i in names_sorted: - print(i) diff --git a/CertificateAuthority/data-cfssl/ca/ca-key.pem b/CertificateAuthority/data-cfssl/ca/ca-key.pem new file mode 100644 index 00000000..65a4437c --- /dev/null +++ b/CertificateAuthority/data-cfssl/ca/ca-key.pem @@ -0,0 +1,7 @@ +-----BEGIN EC PRIVATE KEY----- +MIHcAgEBBEIAsTLiIg/agfBBzpkqm+ICtxhsqFa4gQrzZQ/XZOT3z5dAS+ybLw1i +rsRsjsObq1BQ9/ie21BtfjRMAM0kSIAk2sWgBwYFK4EEACOhgYkDgYYABAFYSgXW +tKNfnq8MWBfLV10e8maVzn0BSc8/3c35lBuGIqB6MCbi0IEOGGUQgE587Ub6Eezh +U5RSN81rOlHlT17HfgGCY3vJcJw++6uiNiP1+QXWljwnKfyrCmmXhcB5BskhwWHJ +Q+nCN04vLjhLrUtTOpvV/Gd7EX3Dqo1KwrbjcHrU3w== +-----END EC PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/ca/ca.cert b/CertificateAuthority/data-cfssl/ca/ca.cert new file mode 100644 index 00000000..d2834732 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ca/ca.cert @@ -0,0 +1,21 @@ +Bag Attributes + localKeyID: B6 1C 00 D9 F0 16 1D B2 70 73 46 6A BF 62 9F 41 48 F7 12 B9 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedCA +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedCA +-----BEGIN CERTIFICATE----- +MIICozCCAgWgAwIBAgIUM/d2/w8QR8ngGZc7fHARdPoe+rwwCgYIKoZIzj0EAwQw +bDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxGzAZBgNVBAMTElJlZmVy +ZW5jZVRlc3RiZWRDQTAeFw0yNDAxMTYxNDI3MDBaFw0yOTAxMTQxNDI3MDBaMGwx +CzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURTQTEe +MBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRswGQYDVQQDExJSZWZlcmVu +Y2VUZXN0YmVkQ0EwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFYSgXWtKNfnq8M +WBfLV10e8maVzn0BSc8/3c35lBuGIqB6MCbi0IEOGGUQgE587Ub6EezhU5RSN81r +OlHlT17HfgGCY3vJcJw++6uiNiP1+QXWljwnKfyrCmmXhcB5BskhwWHJQ+nCN04v +LjhLrUtTOpvV/Gd7EX3Dqo1KwrbjcHrU36NCMEAwDgYDVR0PAQH/BAQDAgEGMA8G +A1UdEwEB/wQFMAMBAf8wHQYDVR0OBBYEFBmgPpMXdbHevz+yKfL7Alk+ym4tMAoG +CCqGSM49BAMEA4GLADCBhwJCAQN49AqStnBlHq2wZmWsQx7L6rcxH3yYXV2s0Mwm +761amzZzs/XABXhypn/Z9lfjEwwqjTfF4eMFVfxfcg3zxDPXAkFe+pPQSl+oYGm3 +/4WTeyn+lI5hZ/zmG2w53pS59eAhSSB7xm3jTIXz2an+8FM4GdBeqnLbX6tB0QF6 +lttXXT0Uyw== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/ca/ca.crt b/CertificateAuthority/data-cfssl/ca/ca.crt new file mode 100644 index 00000000..d2834732 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ca/ca.crt @@ -0,0 +1,21 @@ +Bag Attributes + localKeyID: B6 1C 00 D9 F0 16 1D B2 70 73 46 6A BF 62 9F 41 48 F7 12 B9 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedCA +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedCA +-----BEGIN CERTIFICATE----- +MIICozCCAgWgAwIBAgIUM/d2/w8QR8ngGZc7fHARdPoe+rwwCgYIKoZIzj0EAwQw +bDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxGzAZBgNVBAMTElJlZmVy +ZW5jZVRlc3RiZWRDQTAeFw0yNDAxMTYxNDI3MDBaFw0yOTAxMTQxNDI3MDBaMGwx +CzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURTQTEe +MBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRswGQYDVQQDExJSZWZlcmVu +Y2VUZXN0YmVkQ0EwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFYSgXWtKNfnq8M +WBfLV10e8maVzn0BSc8/3c35lBuGIqB6MCbi0IEOGGUQgE587Ub6EezhU5RSN81r +OlHlT17HfgGCY3vJcJw++6uiNiP1+QXWljwnKfyrCmmXhcB5BskhwWHJQ+nCN04v +LjhLrUtTOpvV/Gd7EX3Dqo1KwrbjcHrU36NCMEAwDgYDVR0PAQH/BAQDAgEGMA8G +A1UdEwEB/wQFMAMBAf8wHQYDVR0OBBYEFBmgPpMXdbHevz+yKfL7Alk+ym4tMAoG +CCqGSM49BAMEA4GLADCBhwJCAQN49AqStnBlHq2wZmWsQx7L6rcxH3yYXV2s0Mwm +761amzZzs/XABXhypn/Z9lfjEwwqjTfF4eMFVfxfcg3zxDPXAkFe+pPQSl+oYGm3 +/4WTeyn+lI5hZ/zmG2w53pS59eAhSSB7xm3jTIXz2an+8FM4GdBeqnLbX6tB0QF6 +lttXXT0Uyw== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/ca/ca.csr b/CertificateAuthority/data-cfssl/ca/ca.csr new file mode 100644 index 00000000..c094d6d7 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ca/ca.csr @@ -0,0 +1,12 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIBrzCCARECAQAwbDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0w +CwYDVQQKEwRJRFNBMR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxGzAZ +BgNVBAMTElJlZmVyZW5jZVRlc3RiZWRDQTCBmzAQBgcqhkjOPQIBBgUrgQQAIwOB +hgAEAVhKBda0o1+erwxYF8tXXR7yZpXOfQFJzz/dzfmUG4YioHowJuLQgQ4YZRCA +TnztRvoR7OFTlFI3zWs6UeVPXsd+AYJje8lwnD77q6I2I/X5BdaWPCcp/KsKaZeF +wHkGySHBYclD6cI3Ti8uOEutS1M6m9X8Z3sRfcOqjUrCtuNwetTfoAAwCgYIKoZI +zj0EAwQDgYsAMIGHAkIA6kjnnWsTzbZKNO0/vYeYUXIfyvk1q+5NAf9/bnHLweKI +s3TYqA5SbsQydavI0Yb/bN9ci3Xd99xJJEKKS3OxipsCQV/vd8Kn84ePqvVw0QuR +Eo3tPJlPd6F0EdgyNjcwfsdYzGP1X4x7S6Y5ZUm7DfagAImyLmiLVzJpINL8GFWR +8PMI +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/ca/ca.key b/CertificateAuthority/data-cfssl/ca/ca.key new file mode 100644 index 00000000..65a4437c --- /dev/null +++ b/CertificateAuthority/data-cfssl/ca/ca.key @@ -0,0 +1,7 @@ +-----BEGIN EC PRIVATE KEY----- +MIHcAgEBBEIAsTLiIg/agfBBzpkqm+ICtxhsqFa4gQrzZQ/XZOT3z5dAS+ybLw1i +rsRsjsObq1BQ9/ie21BtfjRMAM0kSIAk2sWgBwYFK4EEACOhgYkDgYYABAFYSgXW +tKNfnq8MWBfLV10e8maVzn0BSc8/3c35lBuGIqB6MCbi0IEOGGUQgE587Ub6Eezh +U5RSN81rOlHlT17HfgGCY3vJcJw++6uiNiP1+QXWljwnKfyrCmmXhcB5BskhwWHJ +Q+nCN04vLjhLrUtTOpvV/Gd7EX3Dqo1KwrbjcHrU3w== +-----END EC PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/ca/ca.p12 b/CertificateAuthority/data-cfssl/ca/ca.p12 new file mode 100644 index 00000000..6d6b7ea2 Binary files /dev/null and b/CertificateAuthority/data-cfssl/ca/ca.p12 differ diff --git a/CertificateAuthority/data-cfssl/ca/ca.pem b/CertificateAuthority/data-cfssl/ca/ca.pem new file mode 100644 index 00000000..9e694244 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ca/ca.pem @@ -0,0 +1,17 @@ +-----BEGIN CERTIFICATE----- +MIICozCCAgWgAwIBAgIUM/d2/w8QR8ngGZc7fHARdPoe+rwwCgYIKoZIzj0EAwQw +bDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxGzAZBgNVBAMTElJlZmVy +ZW5jZVRlc3RiZWRDQTAeFw0yNDAxMTYxNDI3MDBaFw0yOTAxMTQxNDI3MDBaMGwx +CzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURTQTEe +MBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRswGQYDVQQDExJSZWZlcmVu +Y2VUZXN0YmVkQ0EwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFYSgXWtKNfnq8M +WBfLV10e8maVzn0BSc8/3c35lBuGIqB6MCbi0IEOGGUQgE587Ub6EezhU5RSN81r +OlHlT17HfgGCY3vJcJw++6uiNiP1+QXWljwnKfyrCmmXhcB5BskhwWHJQ+nCN04v +LjhLrUtTOpvV/Gd7EX3Dqo1KwrbjcHrU36NCMEAwDgYDVR0PAQH/BAQDAgEGMA8G +A1UdEwEB/wQFMAMBAf8wHQYDVR0OBBYEFBmgPpMXdbHevz+yKfL7Alk+ym4tMAoG +CCqGSM49BAMEA4GLADCBhwJCAQN49AqStnBlHq2wZmWsQx7L6rcxH3yYXV2s0Mwm +761amzZzs/XABXhypn/Z9lfjEwwqjTfF4eMFVfxfcg3zxDPXAkFe+pPQSl+oYGm3 +/4WTeyn+lI5hZ/zmG2w53pS59eAhSSB7xm3jTIXz2an+8FM4GdBeqnLbX6tB0QF6 +lttXXT0Uyw== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/broker-key.pem b/CertificateAuthority/data-cfssl/certs/broker-key.pem new file mode 100644 index 00000000..9d9ecf3f --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/broker-key.pem @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEowIBAAKCAQEA2hxKiZDit2Fm2ArBsfqGTMcQCZG5WstCPe2oOuvAuJycr3j+ +Bd/amdygikVGU80YfwtGOgp6RSI2ZB0jeEZ9C5BIdeaZN4BtrjZlQD/tXEep5QLZ +Rnvnv3FFsVEoiK/IdycRqr1/dSDr9VcdNxq5wzbyun9pcfSzKMBp4mBE8Wg/7qhb +eFnOhAn1SfJMeDrhRshRnko9TVx6YkTwbNNpjV9HRX2kDB5l/3UM2tfX+ErHW+CF +ptBadymkq8YJ60l9Et8bOnGzp5Y171cuOcboyyCClZIjrjFzNprlsXtg/KrCAWm1 +XPMnT6T0wJQ3vxsVAR8qGqGdYithrEC0xr1sTQIDAQABAoIBAD5auDR751Tl07EP +4jAvnxV0E3Go54S9d0KdHus5Wu9sVp8TyAuF48j4+iyNgX2TtN0dLAaL2EjLbyFP +80P/YuBbb1vFgSgM305e3rNvkzw+gKOoHNW5tpdUmsgGm7/4ASePU82sPzQNJWgO +b5vBWDonC12l709U1aNg3uSJASzCSdDYmd3CsDyfeAlO+iV+uMJVhLsAgCEthrpI +oAIZw40F4/WS+WpGjbHQ9uxW38BCUm+E7u/nBRtQIk4XWTdn2gj/JCRSlSzdeWUk +3Rk6wZ14povxjOgev9SWyIN/noyr/DzW4QGAdoboZP/uB3/4M0X/qDBm5v4EKm+q +NwDq3AECgYEA46tgRhVjm/mpuyFteOdzav75JYFFyCsbt3LluiWwkC6VklhRSHjN +T/+0oclRwQoJcWZys+v504k/RvWg5ynyfjzFRnX6HtnzoFW9QKf1AIqLiWTmSou7 +IjZC4bAiuxCjzbGDWko5JoQkCe3g4ygvt1GM1qEAy6MEGZtUoalrHV0CgYEA9UBo +EuUV7Je3LEP3/XqT5HLmd79gx794ZpJ3/mJUZdkVjaMvppk4Rfr13CFLVct3hA/H +6Q5EpDEtg45xjT0P7OXvPW/9Pq0GaBeMV9fjd41lCp3eckCwzAlvcnwZALLTBT5e +L+QkJBwwFcbalHPx4VFOzF6IO7VhwViQmhFFq7ECgYBHhjaHrf6OKOAu3vCSdDwp +WBMTukoe+ZQKjPkpAuA2W7w3rrFSkEkIIfAwh5u8hpey3ZmZdsAUueB8PXygQuhg +yly7pyK+AIDuVSFQp7NryRrPPjivILjYpa1bU8eFd1POsj7u5bSQqiDcUbQ+CQj8 +kY0qfIhQcVU/ajIrW5tALQKBgGnVLlQhCZH8cm4msohu8g0eTDgWnPP1u0ZAJIng +8ty0jil95x00d2UzhA9HStQuJlgV20XGA3b7RdHEkVnKpOms282eWyFF10LqDoUF +w8IegSDQuWKCagjSdYZo6P01LfzQSiLOh44Rn+p10nNHiXSa+q8UiCOEBThDOLtT +gsYxAoGBAJd/GNbc8nQrNGQlfcFYX+A0QL3qv8vG1a3BR1S0DvxNr5rKMS7eLP9M +zmwmSyGYAXEd64ssY7tfsW6zIdugZAwmAuyzGnWnhNg+HqnbLTlgGDOXhAaD8GQf +XdRDy4p+KBCHavp4eTWCg+vn9zILAxLe4fzl38+kfWQsTRyEFka+ +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/broker.cert b/CertificateAuthority/data-cfssl/certs/broker.cert new file mode 100644 index 00000000..aa4ead30 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/broker.cert @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 03 90 19 FF 94 62 1F 26 6A FE 46 72 92 AC 05 F3 6A 9F 57 7D +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Broker +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDpTCCAyqgAwIBAgIUKuvSIAG/amm2Qh2pBCo6cNy7fXgwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGAxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ8wDQYDVQQDEwZCcm9r +ZXIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaHEqJkOK3YWbYCsGx ++oZMxxAJkblay0I97ag668C4nJyveP4F39qZ3KCKRUZTzRh/C0Y6CnpFIjZkHSN4 +Rn0LkEh15pk3gG2uNmVAP+1cR6nlAtlGe+e/cUWxUSiIr8h3JxGqvX91IOv1Vx03 +GrnDNvK6f2lx9LMowGniYETxaD/uqFt4Wc6ECfVJ8kx4OuFGyFGeSj1NXHpiRPBs +02mNX0dFfaQMHmX/dQza19f4Ssdb4IWm0Fp3KaSrxgnrSX0S3xs6cbOnljXvVy45 +xujLIIKVkiOuMXM2muWxe2D8qsIBabVc8ydPpPTAlDe/GxUBHyoaoZ1iK2GsQLTG +vWxNAgMBAAGjgecwgeQwDgYDVR0PAQH/BAQDAgeAMCcGA1UdJQQgMB4GCCsGAQUF +BwMDBggrBgEFBQcDAgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU +69JGx3q43Eidqx0xKghBSNdfElUwHwYDVR0jBBgwFoAUxHbQqs2TeTUP66dkYJCk +a7Q4TTMwKgYIKwYBBQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4 +ODAvBgNVHREEKDAmgglsb2NhbGhvc3SCE2Jyb2tlci1yZXZlcnNlcHJveHmHBH8A +AAEwCgYIKoZIzj0EAwMDaQAwZgIxAOpnKOa9Zmq35II8HUf8IZmARQjAOSTpmL1l +rCNtKNiGOoXfe5Vi+G2HQhVNT/xJ5QIxAOJ7BBHc5qSf9GXcUvl9O8wmkWW1VyNZ +3QlhwsgZQd5uvrL20Myn900VS6Q/4t/hlg== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/broker.crt b/CertificateAuthority/data-cfssl/certs/broker.crt new file mode 100644 index 00000000..aa4ead30 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/broker.crt @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 03 90 19 FF 94 62 1F 26 6A FE 46 72 92 AC 05 F3 6A 9F 57 7D +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Broker +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDpTCCAyqgAwIBAgIUKuvSIAG/amm2Qh2pBCo6cNy7fXgwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGAxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ8wDQYDVQQDEwZCcm9r +ZXIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaHEqJkOK3YWbYCsGx ++oZMxxAJkblay0I97ag668C4nJyveP4F39qZ3KCKRUZTzRh/C0Y6CnpFIjZkHSN4 +Rn0LkEh15pk3gG2uNmVAP+1cR6nlAtlGe+e/cUWxUSiIr8h3JxGqvX91IOv1Vx03 +GrnDNvK6f2lx9LMowGniYETxaD/uqFt4Wc6ECfVJ8kx4OuFGyFGeSj1NXHpiRPBs +02mNX0dFfaQMHmX/dQza19f4Ssdb4IWm0Fp3KaSrxgnrSX0S3xs6cbOnljXvVy45 +xujLIIKVkiOuMXM2muWxe2D8qsIBabVc8ydPpPTAlDe/GxUBHyoaoZ1iK2GsQLTG +vWxNAgMBAAGjgecwgeQwDgYDVR0PAQH/BAQDAgeAMCcGA1UdJQQgMB4GCCsGAQUF +BwMDBggrBgEFBQcDAgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU +69JGx3q43Eidqx0xKghBSNdfElUwHwYDVR0jBBgwFoAUxHbQqs2TeTUP66dkYJCk +a7Q4TTMwKgYIKwYBBQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4 +ODAvBgNVHREEKDAmgglsb2NhbGhvc3SCE2Jyb2tlci1yZXZlcnNlcHJveHmHBH8A +AAEwCgYIKoZIzj0EAwMDaQAwZgIxAOpnKOa9Zmq35II8HUf8IZmARQjAOSTpmL1l +rCNtKNiGOoXfe5Vi+G2HQhVNT/xJ5QIxAOJ7BBHc5qSf9GXcUvl9O8wmkWW1VyNZ +3QlhwsgZQd5uvrL20Myn900VS6Q/4t/hlg== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/broker.csr b/CertificateAuthority/data-cfssl/certs/broker.csr new file mode 100644 index 00000000..46bf943e --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/broker.csr @@ -0,0 +1,18 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIC5zCCAc8CAQAwYDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0w +CwYDVQQKEwRJRFNBMR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxDzAN +BgNVBAMTBkJyb2tlcjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANoc +SomQ4rdhZtgKwbH6hkzHEAmRuVrLQj3tqDrrwLicnK94/gXf2pncoIpFRlPNGH8L +RjoKekUiNmQdI3hGfQuQSHXmmTeAba42ZUA/7VxHqeUC2UZ7579xRbFRKIivyHcn +Eaq9f3Ug6/VXHTcaucM28rp/aXH0syjAaeJgRPFoP+6oW3hZzoQJ9UnyTHg64UbI +UZ5KPU1cemJE8GzTaY1fR0V9pAweZf91DNrX1/hKx1vghabQWncppKvGCetJfRLf +Gzpxs6eWNe9XLjnG6MsggpWSI64xczaa5bF7YPyqwgFptVzzJ0+k9MCUN78bFQEf +KhqhnWIrYaxAtMa9bE0CAwEAAaBCMEAGCSqGSIb3DQEJDjEzMDEwLwYDVR0RBCgw +JoIJbG9jYWxob3N0ghNicm9rZXItcmV2ZXJzZXByb3h5hwR/AAABMA0GCSqGSIb3 +DQEBCwUAA4IBAQDLUirFmzuZSlMtyLg4R3ZcPsW+tvNt8K5r6fyn5Qt3wIK1Bnmb +2DhzIvxPGtX4LSfH7H8qzHxvIpQZJZ2Xj4pwgJNyYHXDkpzMg9iPact8F3lEbPin +pmG2oQ4h69rIsuMtcqEkUKx7ViiOXML05ERAKocOKdXAYaQeQWTYQE/o9vP0oSSk +ZLk2tkzgivn38hqa0Vg1lHZl7+JBCniI9uB4oaV3tkO3mix1957jeaQbaqncZvqU +xp3LUCFoQCaQawB+pryuPwkqOQsbZG2U/pGvmoZQlYmHjPBmJIwI2jePkr3x5s6t +0g3X9BTLMaR1BkCSHgvtfjNuNrOjNDHgcuCs +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/certs/broker.key b/CertificateAuthority/data-cfssl/certs/broker.key new file mode 100644 index 00000000..9d9ecf3f --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/broker.key @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEowIBAAKCAQEA2hxKiZDit2Fm2ArBsfqGTMcQCZG5WstCPe2oOuvAuJycr3j+ +Bd/amdygikVGU80YfwtGOgp6RSI2ZB0jeEZ9C5BIdeaZN4BtrjZlQD/tXEep5QLZ +Rnvnv3FFsVEoiK/IdycRqr1/dSDr9VcdNxq5wzbyun9pcfSzKMBp4mBE8Wg/7qhb +eFnOhAn1SfJMeDrhRshRnko9TVx6YkTwbNNpjV9HRX2kDB5l/3UM2tfX+ErHW+CF +ptBadymkq8YJ60l9Et8bOnGzp5Y171cuOcboyyCClZIjrjFzNprlsXtg/KrCAWm1 +XPMnT6T0wJQ3vxsVAR8qGqGdYithrEC0xr1sTQIDAQABAoIBAD5auDR751Tl07EP +4jAvnxV0E3Go54S9d0KdHus5Wu9sVp8TyAuF48j4+iyNgX2TtN0dLAaL2EjLbyFP +80P/YuBbb1vFgSgM305e3rNvkzw+gKOoHNW5tpdUmsgGm7/4ASePU82sPzQNJWgO +b5vBWDonC12l709U1aNg3uSJASzCSdDYmd3CsDyfeAlO+iV+uMJVhLsAgCEthrpI +oAIZw40F4/WS+WpGjbHQ9uxW38BCUm+E7u/nBRtQIk4XWTdn2gj/JCRSlSzdeWUk +3Rk6wZ14povxjOgev9SWyIN/noyr/DzW4QGAdoboZP/uB3/4M0X/qDBm5v4EKm+q +NwDq3AECgYEA46tgRhVjm/mpuyFteOdzav75JYFFyCsbt3LluiWwkC6VklhRSHjN +T/+0oclRwQoJcWZys+v504k/RvWg5ynyfjzFRnX6HtnzoFW9QKf1AIqLiWTmSou7 +IjZC4bAiuxCjzbGDWko5JoQkCe3g4ygvt1GM1qEAy6MEGZtUoalrHV0CgYEA9UBo +EuUV7Je3LEP3/XqT5HLmd79gx794ZpJ3/mJUZdkVjaMvppk4Rfr13CFLVct3hA/H +6Q5EpDEtg45xjT0P7OXvPW/9Pq0GaBeMV9fjd41lCp3eckCwzAlvcnwZALLTBT5e +L+QkJBwwFcbalHPx4VFOzF6IO7VhwViQmhFFq7ECgYBHhjaHrf6OKOAu3vCSdDwp +WBMTukoe+ZQKjPkpAuA2W7w3rrFSkEkIIfAwh5u8hpey3ZmZdsAUueB8PXygQuhg +yly7pyK+AIDuVSFQp7NryRrPPjivILjYpa1bU8eFd1POsj7u5bSQqiDcUbQ+CQj8 +kY0qfIhQcVU/ajIrW5tALQKBgGnVLlQhCZH8cm4msohu8g0eTDgWnPP1u0ZAJIng +8ty0jil95x00d2UzhA9HStQuJlgV20XGA3b7RdHEkVnKpOms282eWyFF10LqDoUF +w8IegSDQuWKCagjSdYZo6P01LfzQSiLOh44Rn+p10nNHiXSa+q8UiCOEBThDOLtT +gsYxAoGBAJd/GNbc8nQrNGQlfcFYX+A0QL3qv8vG1a3BR1S0DvxNr5rKMS7eLP9M +zmwmSyGYAXEd64ssY7tfsW6zIdugZAwmAuyzGnWnhNg+HqnbLTlgGDOXhAaD8GQf +XdRDy4p+KBCHavp4eTWCg+vn9zILAxLe4fzl38+kfWQsTRyEFka+ +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/broker.p12 b/CertificateAuthority/data-cfssl/certs/broker.p12 new file mode 100644 index 00000000..24041e1c Binary files /dev/null and b/CertificateAuthority/data-cfssl/certs/broker.p12 differ diff --git a/CertificateAuthority/data-cfssl/certs/broker.pem b/CertificateAuthority/data-cfssl/certs/broker.pem new file mode 100644 index 00000000..d267d7ce --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/broker.pem @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDpTCCAyqgAwIBAgIUKuvSIAG/amm2Qh2pBCo6cNy7fXgwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGAxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ8wDQYDVQQDEwZCcm9r +ZXIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaHEqJkOK3YWbYCsGx ++oZMxxAJkblay0I97ag668C4nJyveP4F39qZ3KCKRUZTzRh/C0Y6CnpFIjZkHSN4 +Rn0LkEh15pk3gG2uNmVAP+1cR6nlAtlGe+e/cUWxUSiIr8h3JxGqvX91IOv1Vx03 +GrnDNvK6f2lx9LMowGniYETxaD/uqFt4Wc6ECfVJ8kx4OuFGyFGeSj1NXHpiRPBs +02mNX0dFfaQMHmX/dQza19f4Ssdb4IWm0Fp3KaSrxgnrSX0S3xs6cbOnljXvVy45 +xujLIIKVkiOuMXM2muWxe2D8qsIBabVc8ydPpPTAlDe/GxUBHyoaoZ1iK2GsQLTG +vWxNAgMBAAGjgecwgeQwDgYDVR0PAQH/BAQDAgeAMCcGA1UdJQQgMB4GCCsGAQUF +BwMDBggrBgEFBQcDAgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU +69JGx3q43Eidqx0xKghBSNdfElUwHwYDVR0jBBgwFoAUxHbQqs2TeTUP66dkYJCk +a7Q4TTMwKgYIKwYBBQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4 +ODAvBgNVHREEKDAmgglsb2NhbGhvc3SCE2Jyb2tlci1yZXZlcnNlcHJveHmHBH8A +AAEwCgYIKoZIzj0EAwMDaQAwZgIxAOpnKOa9Zmq35II8HUf8IZmARQjAOSTpmL1l +rCNtKNiGOoXfe5Vi+G2HQhVNT/xJ5QIxAOJ7BBHc5qSf9GXcUvl9O8wmkWW1VyNZ +3QlhwsgZQd5uvrL20Myn900VS6Q/4t/hlg== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorA-key.pem b/CertificateAuthority/data-cfssl/certs/connectorA-key.pem new file mode 100644 index 00000000..d5fa64bb --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorA-key.pem @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEowIBAAKCAQEAzK97SEaFzcB7ovyRl91uSgZRO6ilmF6d17ce2bHF0QPdJiBb +Y35qYCHm31yhydRrE+lJpEL2T0XjDLK1e7rL5zzXPBA6GhUH2Qs6Ok2CeGl8jqvX +gJ1Pkk4y9f39vX/4nI+2n6IiF2IiAfOLTC43FwCx5Fz1Dj17EtDUmYfo/BrUDYyc +SZG+0JhyHI0ByleZZSpoF3WT/ESE15+Evvi7+km6SSXTPz/ltgbRN38y1hyibAUW +HNqu1FOIz+mL4dryJ8kNAmFPocThxLXLmfwD14vM/gVqcpA3aLt7czPrWIQxYIjy +CJqdZb6ys+1VI0bhs1VNizrsUlLkLlCVdmmZIwIDAQABAoIBADYdoxuNwayPWmDS +I/Ah1BnwJ6P9R6LMSTESMi7eKG3Fdr+wyFi6wIcgD3k4dXH2HkVKZXTvW03ELW5b +BU5sKaK+XC1+IM5qhwOkS0XE3lzVjt/toPFZJgOJd0HAYEisv98sw9zasea6xED9 +0fNXOKt1PJMi3ItiR9rGqZ7Z5whX2mySKOrfNTEHLfRa3xWQPaqqRtL3BmdMyBlM +Rv0PczYO5W6+C5SsxPxxtvE4s2hO6deUOsAqlZEHdmlFWmpDQk1QMKdb15dnms1B +3ShVRXPuaw94vkRF79jLvkmxK16WXOxUdfJd1pyzIVRksbhs5GO+MKMdzwZE4GzQ +2kuQ65ECgYEA6evOYO+kU8lICpxjvBd7ZKu/z9q5faMkPAfHKAtO/ZAp+mqG9t5I +fPsGrKvfAKEwg18H8vVxsevo48zkomMVpifZysWVSl5FO+grn70yEUOYbysJkQXi +E3s73bXgvWzQPmfL/j4kCIeH9lm9rJWjY9BYC4RPB6lUg8dqc/wfohsCgYEA4AFC +hEN7n3ma6bsorL7LFCmSSXDJuAWpV790XPo/8E0LxFY+YLRZagrRSWTvsGlWhqSm +OmN6ktx+NuaB9FSnLYaoPNJlxB5hwXowoYZSRrdpYuiDaRAwI/nbLF4NJY/WlovM +kKQRLv0vbAAH8Ul5ZsygcCYeb2SLVL/Sxjz4lZkCgYA2pV2rC5Cp+iWYRPyPnjS3 +SeAfYItgrFH0rCR8WFf1qE4GMAijdz4b5FCk2enYrc81gWfL/Ea5N9FKFj17KgaO +sFSSqCG+I9OssQov4PTnT5E2tyke9e7gejN8EdcUqWzkhz8Cf+XPEEpU5JYI0VRA +JxXKavhDY+1Yc6eMvONu7QKBgEvNAVZCg7XOb7aCJ9x038Gd46vIZ+pGuCxCVD0W +TcaiO8YfrRIKVWuF55ZfeqCGtMnxM3L0sMi7plYroHQupTfJpmqWg+teoJPZJlWy +X2sgq5/VsIo/+RpjdWBJH0fDqcjd28ZiTpJJCOASDp3+z/8SZYQt0gS90ExIcSm1 +/iSZAoGBAOfKDSxDiHoQ7V9xHcu3n+2nkoWGxhSizyd4ShOFt3kZvZShr9boBXea +xrlaqu6MUQbAsQLtHR9wdV4UTHUPqwnmhgHirRL1OiE4HhpA0GfLz2Kev6b7iulB +0efbXMfxNrLtom4Dw1uIV0d705ZFkJpTFM94yEN6Pq5MJTe9DKoV +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorA.cert b/CertificateAuthority/data-cfssl/certs/connectorA.cert new file mode 100644 index 00000000..09eeef76 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorA.cert @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 78 78 02 E2 0C AB B6 5C 26 5A 47 31 15 40 20 60 DC 09 1F FE +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Connector A +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDnzCCAyagAwIBAgIUTc2sOw+xqLNNG8+JSBL4ZofGvcIwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMyve0hGhc3A +e6L8kZfdbkoGUTuopZhende3HtmxxdED3SYgW2N+amAh5t9cocnUaxPpSaRC9k9F +4wyytXu6y+c81zwQOhoVB9kLOjpNgnhpfI6r14CdT5JOMvX9/b1/+JyPtp+iIhdi +IgHzi0wuNxcAseRc9Q49exLQ1JmH6Pwa1A2MnEmRvtCYchyNAcpXmWUqaBd1k/xE +hNefhL74u/pJukkl0z8/5bYG0Td/MtYcomwFFhzartRTiM/pi+Ha8ifJDQJhT6HE +4cS1y5n8A9eLzP4FanKQN2i7e3Mz61iEMWCI8gianWW+srPtVSNG4bNVTYs67FJS +5C5QlXZpmSMCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBQFfi58cTMoDRgOu0B9p2wcZDeKYjAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYYcEfwAAATAK +BggqhkjOPQQDAwNnADBkAjA1OdoyRhbLeejyAQGjLHoMms9Dn/G5GvT0JUeHD1I5 +1wGDFozCT5c6wctZZp8ddOMCMDjuug66D8MqcFCDrGTm5Y2NNJmil5dieZ2iQsod +Uu/0ruD5s3tdiTeqaX+Yq0ZeAA== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorA.crt b/CertificateAuthority/data-cfssl/certs/connectorA.crt new file mode 100644 index 00000000..09eeef76 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorA.crt @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 78 78 02 E2 0C AB B6 5C 26 5A 47 31 15 40 20 60 DC 09 1F FE +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Connector A +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDnzCCAyagAwIBAgIUTc2sOw+xqLNNG8+JSBL4ZofGvcIwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMyve0hGhc3A +e6L8kZfdbkoGUTuopZhende3HtmxxdED3SYgW2N+amAh5t9cocnUaxPpSaRC9k9F +4wyytXu6y+c81zwQOhoVB9kLOjpNgnhpfI6r14CdT5JOMvX9/b1/+JyPtp+iIhdi +IgHzi0wuNxcAseRc9Q49exLQ1JmH6Pwa1A2MnEmRvtCYchyNAcpXmWUqaBd1k/xE +hNefhL74u/pJukkl0z8/5bYG0Td/MtYcomwFFhzartRTiM/pi+Ha8ifJDQJhT6HE +4cS1y5n8A9eLzP4FanKQN2i7e3Mz61iEMWCI8gianWW+srPtVSNG4bNVTYs67FJS +5C5QlXZpmSMCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBQFfi58cTMoDRgOu0B9p2wcZDeKYjAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYYcEfwAAATAK +BggqhkjOPQQDAwNnADBkAjA1OdoyRhbLeejyAQGjLHoMms9Dn/G5GvT0JUeHD1I5 +1wGDFozCT5c6wctZZp8ddOMCMDjuug66D8MqcFCDrGTm5Y2NNJmil5dieZ2iQsod +Uu/0ruD5s3tdiTeqaX+Yq0ZeAA== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorA.csr b/CertificateAuthority/data-cfssl/certs/connectorA.csr new file mode 100644 index 00000000..0a9e2f84 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorA.csr @@ -0,0 +1,18 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIC4zCCAcsCAQAwZTELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0w +CwYDVQQKEwRJRFNBMR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxFDAS +BgNVBAMTC0Nvbm5lY3RvciBBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKC +AQEAzK97SEaFzcB7ovyRl91uSgZRO6ilmF6d17ce2bHF0QPdJiBbY35qYCHm31yh +ydRrE+lJpEL2T0XjDLK1e7rL5zzXPBA6GhUH2Qs6Ok2CeGl8jqvXgJ1Pkk4y9f39 +vX/4nI+2n6IiF2IiAfOLTC43FwCx5Fz1Dj17EtDUmYfo/BrUDYycSZG+0JhyHI0B +yleZZSpoF3WT/ESE15+Evvi7+km6SSXTPz/ltgbRN38y1hyibAUWHNqu1FOIz+mL +4dryJ8kNAmFPocThxLXLmfwD14vM/gVqcpA3aLt7czPrWIQxYIjyCJqdZb6ys+1V +I0bhs1VNizrsUlLkLlCVdmmZIwIDAQABoDkwNwYJKoZIhvcNAQkOMSowKDAmBgNV +HREEHzAdgglsb2NhbGhvc3SCCmNvbm5lY3RvcmGHBH8AAAEwDQYJKoZIhvcNAQEL +BQADggEBALTywrH1298TRV8Dc/Zlq/eRFlB3VAQH26KUvxjqS3U4xvh28djSj8q2 +bojMG+WwwzRD47Hi7MJ02NYNflh7cSJ2pnVo6H6ngKqHD76d93RWCeZ0Fw42B8Bu +grRr5nycOMVW4KEqq1KWPtrpojKouwEZum7xOJEgyXC4HVZ2qi6wVehtN8UuCMK1 +QSVxIivxznvdruZg4xQ+Cy5aFtR4GFgKcLW4BUwR5pmMvSy7IvZhBRLN2uTlosmA +CVItnOqBawK6ra315GNLktaLxxIO77eVAURweEaL8Rsmt+x9W5AKGuZOvomaLG0t +KzKZYzgL59lpvoXuVsrToHLIqmh3Fm4= +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorA.key b/CertificateAuthority/data-cfssl/certs/connectorA.key new file mode 100644 index 00000000..d5fa64bb --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorA.key @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEowIBAAKCAQEAzK97SEaFzcB7ovyRl91uSgZRO6ilmF6d17ce2bHF0QPdJiBb +Y35qYCHm31yhydRrE+lJpEL2T0XjDLK1e7rL5zzXPBA6GhUH2Qs6Ok2CeGl8jqvX +gJ1Pkk4y9f39vX/4nI+2n6IiF2IiAfOLTC43FwCx5Fz1Dj17EtDUmYfo/BrUDYyc +SZG+0JhyHI0ByleZZSpoF3WT/ESE15+Evvi7+km6SSXTPz/ltgbRN38y1hyibAUW +HNqu1FOIz+mL4dryJ8kNAmFPocThxLXLmfwD14vM/gVqcpA3aLt7czPrWIQxYIjy +CJqdZb6ys+1VI0bhs1VNizrsUlLkLlCVdmmZIwIDAQABAoIBADYdoxuNwayPWmDS +I/Ah1BnwJ6P9R6LMSTESMi7eKG3Fdr+wyFi6wIcgD3k4dXH2HkVKZXTvW03ELW5b +BU5sKaK+XC1+IM5qhwOkS0XE3lzVjt/toPFZJgOJd0HAYEisv98sw9zasea6xED9 +0fNXOKt1PJMi3ItiR9rGqZ7Z5whX2mySKOrfNTEHLfRa3xWQPaqqRtL3BmdMyBlM +Rv0PczYO5W6+C5SsxPxxtvE4s2hO6deUOsAqlZEHdmlFWmpDQk1QMKdb15dnms1B +3ShVRXPuaw94vkRF79jLvkmxK16WXOxUdfJd1pyzIVRksbhs5GO+MKMdzwZE4GzQ +2kuQ65ECgYEA6evOYO+kU8lICpxjvBd7ZKu/z9q5faMkPAfHKAtO/ZAp+mqG9t5I +fPsGrKvfAKEwg18H8vVxsevo48zkomMVpifZysWVSl5FO+grn70yEUOYbysJkQXi +E3s73bXgvWzQPmfL/j4kCIeH9lm9rJWjY9BYC4RPB6lUg8dqc/wfohsCgYEA4AFC +hEN7n3ma6bsorL7LFCmSSXDJuAWpV790XPo/8E0LxFY+YLRZagrRSWTvsGlWhqSm +OmN6ktx+NuaB9FSnLYaoPNJlxB5hwXowoYZSRrdpYuiDaRAwI/nbLF4NJY/WlovM +kKQRLv0vbAAH8Ul5ZsygcCYeb2SLVL/Sxjz4lZkCgYA2pV2rC5Cp+iWYRPyPnjS3 +SeAfYItgrFH0rCR8WFf1qE4GMAijdz4b5FCk2enYrc81gWfL/Ea5N9FKFj17KgaO +sFSSqCG+I9OssQov4PTnT5E2tyke9e7gejN8EdcUqWzkhz8Cf+XPEEpU5JYI0VRA +JxXKavhDY+1Yc6eMvONu7QKBgEvNAVZCg7XOb7aCJ9x038Gd46vIZ+pGuCxCVD0W +TcaiO8YfrRIKVWuF55ZfeqCGtMnxM3L0sMi7plYroHQupTfJpmqWg+teoJPZJlWy +X2sgq5/VsIo/+RpjdWBJH0fDqcjd28ZiTpJJCOASDp3+z/8SZYQt0gS90ExIcSm1 +/iSZAoGBAOfKDSxDiHoQ7V9xHcu3n+2nkoWGxhSizyd4ShOFt3kZvZShr9boBXea +xrlaqu6MUQbAsQLtHR9wdV4UTHUPqwnmhgHirRL1OiE4HhpA0GfLz2Kev6b7iulB +0efbXMfxNrLtom4Dw1uIV0d705ZFkJpTFM94yEN6Pq5MJTe9DKoV +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorA.p12 b/CertificateAuthority/data-cfssl/certs/connectorA.p12 new file mode 100644 index 00000000..234b2c28 Binary files /dev/null and b/CertificateAuthority/data-cfssl/certs/connectorA.p12 differ diff --git a/CertificateAuthority/data-cfssl/certs/connectorA.pem b/CertificateAuthority/data-cfssl/certs/connectorA.pem new file mode 100644 index 00000000..5dab090b --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorA.pem @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDnzCCAyagAwIBAgIUTc2sOw+xqLNNG8+JSBL4ZofGvcIwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMyve0hGhc3A +e6L8kZfdbkoGUTuopZhende3HtmxxdED3SYgW2N+amAh5t9cocnUaxPpSaRC9k9F +4wyytXu6y+c81zwQOhoVB9kLOjpNgnhpfI6r14CdT5JOMvX9/b1/+JyPtp+iIhdi +IgHzi0wuNxcAseRc9Q49exLQ1JmH6Pwa1A2MnEmRvtCYchyNAcpXmWUqaBd1k/xE +hNefhL74u/pJukkl0z8/5bYG0Td/MtYcomwFFhzartRTiM/pi+Ha8ifJDQJhT6HE +4cS1y5n8A9eLzP4FanKQN2i7e3Mz61iEMWCI8gianWW+srPtVSNG4bNVTYs67FJS +5C5QlXZpmSMCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBQFfi58cTMoDRgOu0B9p2wcZDeKYjAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYYcEfwAAATAK +BggqhkjOPQQDAwNnADBkAjA1OdoyRhbLeejyAQGjLHoMms9Dn/G5GvT0JUeHD1I5 +1wGDFozCT5c6wctZZp8ddOMCMDjuug66D8MqcFCDrGTm5Y2NNJmil5dieZ2iQsod +Uu/0ruD5s3tdiTeqaX+Yq0ZeAA== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorArevoked-key.pem b/CertificateAuthority/data-cfssl/certs/connectorArevoked-key.pem new file mode 100644 index 00000000..aa0319c4 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorArevoked-key.pem @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEogIBAAKCAQEApQiFeGfTG/XNSr1/0ebftJs2YEl0lV9SiGBFNQiDFVcTfRmF +N2pkialOyVeWfj/BhqxNJ/9/wwj9P+m+ABsewKUhCda/TCpRGV5uW2ruaT4lZ7Ot +RPFcoR877BiwgjPNIsXiUimmfF9jgglk3ZJ3DAuKqnOxbZtOOOkDbNR9Eg570sNi +BWohTEvqwtb91mT1iAfLnguWp/Vf97Gc+KCtnP+AKfS0XbNbmyHp5lDxkkd8eNaD +pr3VN2iQkUrp6jkS6cbbWKXkik7pS97wGwjV441NShlnx8ac5rToi6OcF+4ugejL +wtvmO4wri3ewG2B4FwNuQpndCx/ecxpZ2xiGqQIDAQABAoIBAF108uiZmyJ1Uxll +MNI0NTD4yJVEY8IHJhzWr7p1pI3cLswkPJ2CIYcXmudIM5AxGK3kOxlQhhBzsb6U +5qT2traPjKMeulwuhpigMkyQxIxSxinwxUmKiVMw9eUgoixJm3x6pUy0C3TZK+fC +3BzhyYrHqnIWbD7OuUBfLDJgLqefJPhGwdQBEliYF+9MbtfIE6O41JTurds9GxUB +mTtntZ1m2j9uoIxjfi98esVbr1QRFjvmkzIkrkYifcqOIrRu19Z4OCgYj/3taD1A +VyMc4pd34wuqZfAcKYuHJwc78XbmEzkgbjjmsfwhykDRH9Tej9yaAHtqBBXE2Duh +DDQCi7UCgYEAwp5jWXH5/gXPDcLiEaU0H6EfPeFXf0bKg4gi2cNKrYnI/cGGtFzq +oCN27YWuLNh4ycNS55lLgLlugpH7H2zIPpM2r6qZ5Fw5Lr/WkUbFqqFJMdpoZG5k +2z1fUD5WR9jxgcGyuFuIP2G8rHOMUNT4JuW+lYPJK+DCAN0nBUhcup8CgYEA2RVk +UPv9ToxBqYoFiBwXPdqggqkqviSCCnNYxz5aEeQ1Lje5jWUni9S+MdD21bI8074x +YvJ4Tr9ZbooRw4Fldb0kB1b9s2rWogVFslFQOokADmqOb9eK+v3c26SdgwV/IEuc +wTvu1WKKk82yKCsKfpKCR0KIfSEsHIEzKEgbgbcCgYAj6hKvaOcXR38kLPiHBROP +Wq5nPvRkmm24xCCaSv229JxQp6vyEMuDbcf+oRK5V+FCanccIh/ay11nXwUWkX6K +faQz2qm3iIVM6T3xZTwI9uaI+qMVFYIrKzIxnq9RZul6ZoJSnyGPgLvOnywfpo18 +sBzxfnZbUIi8nBMdWHM0RQKBgApGZu8mXkD/hoQd0lE08yysUnicxTcmxzjzaLpV +izHZmWLMpG264fpOYYo+F9DZlON41yGV1Hf1uqfuxRR55XGDOFdYmL2LSwl0Mm5U +RvXeUjBcfs1waFWk+nUy/3maIwBGU+8ZhR54gZKpY8te7io7iQsSbR9vGIVo4CEB ++LtVAoGAWWn2DWRpMnO+9OmVpXNAhRWKVlF0YvW8iVdpLHEfX9JQ/rajPa0iK/h5 +aEL3AyVjHVz9j30AC9HFaCMyfbCIChRHxfjqHlLbQa8Y+6NwukgnZi9CXzzZ5e7g +GgXXGH6yQ7AWmNnwAyADsxHuzRV3sG2tcHZcyvMzFd7cOAPamO0= +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorArevoked.cert b/CertificateAuthority/data-cfssl/certs/connectorArevoked.cert new file mode 100644 index 00000000..aa105daa --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorArevoked.cert @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 94 99 5B 4F DB 82 B4 60 EA D0 3F 8E 54 9E D7 C0 B8 5E 9F 2A +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Connector A revoked +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDrzCCAzWgAwIBAgIUZe5HkTDVtgVr+r6kbf6WPjBy+LIwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MG0xCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRwwGgYDVQQDExNDb25u +ZWN0b3IgQSByZXZva2VkMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA +pQiFeGfTG/XNSr1/0ebftJs2YEl0lV9SiGBFNQiDFVcTfRmFN2pkialOyVeWfj/B +hqxNJ/9/wwj9P+m+ABsewKUhCda/TCpRGV5uW2ruaT4lZ7OtRPFcoR877BiwgjPN +IsXiUimmfF9jgglk3ZJ3DAuKqnOxbZtOOOkDbNR9Eg570sNiBWohTEvqwtb91mT1 +iAfLnguWp/Vf97Gc+KCtnP+AKfS0XbNbmyHp5lDxkkd8eNaDpr3VN2iQkUrp6jkS +6cbbWKXkik7pS97wGwjV441NShlnx8ac5rToi6OcF+4ugejLwtvmO4wri3ewG2B4 +FwNuQpndCx/ecxpZ2xiGqQIDAQABo4HlMIHiMA4GA1UdDwEB/wQEAwIHgDAnBgNV +HSUEIDAeBggrBgEFBQcDAwYIKwYBBQUHAwIGCCsGAQUFBwMBMAwGA1UdEwEB/wQC +MAAwHQYDVR0OBBYEFEvXMfIsFvjKHGkOamKMLfIk4BVFMB8GA1UdIwQYMBaAFMR2 +0KrNk3k1D+unZGCQpGu0OE0zMCoGCCsGAQUFBwEBBB4wHDAaBggrBgEFBQcwAYYO +MTI3LjAuMC4xOjg4ODgwLQYDVR0RBCYwJIIJbG9jYWxob3N0ghFjb25uZWN0b3Jh +cmV2b2tlZIcEfwAAATAKBggqhkjOPQQDAwNoADBlAjEA6519gVmSn2JQvanRsqa/ +PeXtRvrjY+8X0r30CHUxYQGw8/yY3TLtsVREwcMy0qTtAjBfFC3y8tgu10bP8aWy +JdflX+PpxmmZCIInYzte+5mAlINguts0FKkFi8g1IE0upMk= +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorArevoked.crt b/CertificateAuthority/data-cfssl/certs/connectorArevoked.crt new file mode 100644 index 00000000..aa105daa --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorArevoked.crt @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 94 99 5B 4F DB 82 B4 60 EA D0 3F 8E 54 9E D7 C0 B8 5E 9F 2A +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Connector A revoked +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDrzCCAzWgAwIBAgIUZe5HkTDVtgVr+r6kbf6WPjBy+LIwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MG0xCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRwwGgYDVQQDExNDb25u +ZWN0b3IgQSByZXZva2VkMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA +pQiFeGfTG/XNSr1/0ebftJs2YEl0lV9SiGBFNQiDFVcTfRmFN2pkialOyVeWfj/B +hqxNJ/9/wwj9P+m+ABsewKUhCda/TCpRGV5uW2ruaT4lZ7OtRPFcoR877BiwgjPN +IsXiUimmfF9jgglk3ZJ3DAuKqnOxbZtOOOkDbNR9Eg570sNiBWohTEvqwtb91mT1 +iAfLnguWp/Vf97Gc+KCtnP+AKfS0XbNbmyHp5lDxkkd8eNaDpr3VN2iQkUrp6jkS +6cbbWKXkik7pS97wGwjV441NShlnx8ac5rToi6OcF+4ugejLwtvmO4wri3ewG2B4 +FwNuQpndCx/ecxpZ2xiGqQIDAQABo4HlMIHiMA4GA1UdDwEB/wQEAwIHgDAnBgNV +HSUEIDAeBggrBgEFBQcDAwYIKwYBBQUHAwIGCCsGAQUFBwMBMAwGA1UdEwEB/wQC +MAAwHQYDVR0OBBYEFEvXMfIsFvjKHGkOamKMLfIk4BVFMB8GA1UdIwQYMBaAFMR2 +0KrNk3k1D+unZGCQpGu0OE0zMCoGCCsGAQUFBwEBBB4wHDAaBggrBgEFBQcwAYYO +MTI3LjAuMC4xOjg4ODgwLQYDVR0RBCYwJIIJbG9jYWxob3N0ghFjb25uZWN0b3Jh +cmV2b2tlZIcEfwAAATAKBggqhkjOPQQDAwNoADBlAjEA6519gVmSn2JQvanRsqa/ +PeXtRvrjY+8X0r30CHUxYQGw8/yY3TLtsVREwcMy0qTtAjBfFC3y8tgu10bP8aWy +JdflX+PpxmmZCIInYzte+5mAlINguts0FKkFi8g1IE0upMk= +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorArevoked.csr b/CertificateAuthority/data-cfssl/certs/connectorArevoked.csr new file mode 100644 index 00000000..baadee20 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorArevoked.csr @@ -0,0 +1,18 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIC8jCCAdoCAQAwbTELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0w +CwYDVQQKEwRJRFNBMR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHDAa +BgNVBAMTE0Nvbm5lY3RvciBBIHJldm9rZWQwggEiMA0GCSqGSIb3DQEBAQUAA4IB +DwAwggEKAoIBAQClCIV4Z9Mb9c1KvX/R5t+0mzZgSXSVX1KIYEU1CIMVVxN9GYU3 +amSJqU7JV5Z+P8GGrE0n/3/DCP0/6b4AGx7ApSEJ1r9MKlEZXm5bau5pPiVns61E +8VyhHzvsGLCCM80ixeJSKaZ8X2OCCWTdkncMC4qqc7Ftm0446QNs1H0SDnvSw2IF +aiFMS+rC1v3WZPWIB8ueC5an9V/3sZz4oK2c/4Ap9LRds1ubIenmUPGSR3x41oOm +vdU3aJCRSunqORLpxttYpeSKTulL3vAbCNXjjU1KGWfHxpzmtOiLo5wX7i6B6MvC +2+Y7jCuLd7AbYHgXA25Cmd0LH95zGlnbGIapAgMBAAGgQDA+BgkqhkiG9w0BCQ4x +MTAvMC0GA1UdEQQmMCSCCWxvY2FsaG9zdIIRY29ubmVjdG9yYXJldm9rZWSHBH8A +AAEwDQYJKoZIhvcNAQELBQADggEBAIPUoyHa0tDdb937Lf0eu1zBKLcbup7vmK/L +fUSpskwDO2CRKoFFtmk+fzdLy2gfabQf7YbGJMPtdbvpuFPMEfOx3ESvqZw/Fajd +JQnTIHtmBFpxpp86fW3Ngfcc/Fv3nzsICRmwm57mTSBXtoG+rv+cg26FrzWjBAeU +Ty/gcIqbOi1vKqNcD7J+IKcZGltpawxcniOvgNilok85xjJ+KeIE7o1VHiQicfpF +b/0h0svtpv24qETw/s4zvPXwGViPFy/TWjWAWYY9h2X5kmL/ahln0TSjvpTWlCQQ +iqZztnKqwRggVmJ65YeQYLO8H2QjyaFZd6/F/ZmjRQ7R1A+eces= +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorArevoked.key b/CertificateAuthority/data-cfssl/certs/connectorArevoked.key new file mode 100644 index 00000000..aa0319c4 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorArevoked.key @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEogIBAAKCAQEApQiFeGfTG/XNSr1/0ebftJs2YEl0lV9SiGBFNQiDFVcTfRmF +N2pkialOyVeWfj/BhqxNJ/9/wwj9P+m+ABsewKUhCda/TCpRGV5uW2ruaT4lZ7Ot +RPFcoR877BiwgjPNIsXiUimmfF9jgglk3ZJ3DAuKqnOxbZtOOOkDbNR9Eg570sNi +BWohTEvqwtb91mT1iAfLnguWp/Vf97Gc+KCtnP+AKfS0XbNbmyHp5lDxkkd8eNaD +pr3VN2iQkUrp6jkS6cbbWKXkik7pS97wGwjV441NShlnx8ac5rToi6OcF+4ugejL +wtvmO4wri3ewG2B4FwNuQpndCx/ecxpZ2xiGqQIDAQABAoIBAF108uiZmyJ1Uxll +MNI0NTD4yJVEY8IHJhzWr7p1pI3cLswkPJ2CIYcXmudIM5AxGK3kOxlQhhBzsb6U +5qT2traPjKMeulwuhpigMkyQxIxSxinwxUmKiVMw9eUgoixJm3x6pUy0C3TZK+fC +3BzhyYrHqnIWbD7OuUBfLDJgLqefJPhGwdQBEliYF+9MbtfIE6O41JTurds9GxUB +mTtntZ1m2j9uoIxjfi98esVbr1QRFjvmkzIkrkYifcqOIrRu19Z4OCgYj/3taD1A +VyMc4pd34wuqZfAcKYuHJwc78XbmEzkgbjjmsfwhykDRH9Tej9yaAHtqBBXE2Duh +DDQCi7UCgYEAwp5jWXH5/gXPDcLiEaU0H6EfPeFXf0bKg4gi2cNKrYnI/cGGtFzq +oCN27YWuLNh4ycNS55lLgLlugpH7H2zIPpM2r6qZ5Fw5Lr/WkUbFqqFJMdpoZG5k +2z1fUD5WR9jxgcGyuFuIP2G8rHOMUNT4JuW+lYPJK+DCAN0nBUhcup8CgYEA2RVk +UPv9ToxBqYoFiBwXPdqggqkqviSCCnNYxz5aEeQ1Lje5jWUni9S+MdD21bI8074x +YvJ4Tr9ZbooRw4Fldb0kB1b9s2rWogVFslFQOokADmqOb9eK+v3c26SdgwV/IEuc +wTvu1WKKk82yKCsKfpKCR0KIfSEsHIEzKEgbgbcCgYAj6hKvaOcXR38kLPiHBROP +Wq5nPvRkmm24xCCaSv229JxQp6vyEMuDbcf+oRK5V+FCanccIh/ay11nXwUWkX6K +faQz2qm3iIVM6T3xZTwI9uaI+qMVFYIrKzIxnq9RZul6ZoJSnyGPgLvOnywfpo18 +sBzxfnZbUIi8nBMdWHM0RQKBgApGZu8mXkD/hoQd0lE08yysUnicxTcmxzjzaLpV +izHZmWLMpG264fpOYYo+F9DZlON41yGV1Hf1uqfuxRR55XGDOFdYmL2LSwl0Mm5U +RvXeUjBcfs1waFWk+nUy/3maIwBGU+8ZhR54gZKpY8te7io7iQsSbR9vGIVo4CEB ++LtVAoGAWWn2DWRpMnO+9OmVpXNAhRWKVlF0YvW8iVdpLHEfX9JQ/rajPa0iK/h5 +aEL3AyVjHVz9j30AC9HFaCMyfbCIChRHxfjqHlLbQa8Y+6NwukgnZi9CXzzZ5e7g +GgXXGH6yQ7AWmNnwAyADsxHuzRV3sG2tcHZcyvMzFd7cOAPamO0= +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorArevoked.p12 b/CertificateAuthority/data-cfssl/certs/connectorArevoked.p12 new file mode 100644 index 00000000..6adcc8b3 Binary files /dev/null and b/CertificateAuthority/data-cfssl/certs/connectorArevoked.p12 differ diff --git a/CertificateAuthority/data-cfssl/certs/connectorArevoked.pem b/CertificateAuthority/data-cfssl/certs/connectorArevoked.pem new file mode 100644 index 00000000..25884169 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorArevoked.pem @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDrzCCAzWgAwIBAgIUZe5HkTDVtgVr+r6kbf6WPjBy+LIwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MG0xCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRwwGgYDVQQDExNDb25u +ZWN0b3IgQSByZXZva2VkMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA +pQiFeGfTG/XNSr1/0ebftJs2YEl0lV9SiGBFNQiDFVcTfRmFN2pkialOyVeWfj/B +hqxNJ/9/wwj9P+m+ABsewKUhCda/TCpRGV5uW2ruaT4lZ7OtRPFcoR877BiwgjPN +IsXiUimmfF9jgglk3ZJ3DAuKqnOxbZtOOOkDbNR9Eg570sNiBWohTEvqwtb91mT1 +iAfLnguWp/Vf97Gc+KCtnP+AKfS0XbNbmyHp5lDxkkd8eNaDpr3VN2iQkUrp6jkS +6cbbWKXkik7pS97wGwjV441NShlnx8ac5rToi6OcF+4ugejLwtvmO4wri3ewG2B4 +FwNuQpndCx/ecxpZ2xiGqQIDAQABo4HlMIHiMA4GA1UdDwEB/wQEAwIHgDAnBgNV +HSUEIDAeBggrBgEFBQcDAwYIKwYBBQUHAwIGCCsGAQUFBwMBMAwGA1UdEwEB/wQC +MAAwHQYDVR0OBBYEFEvXMfIsFvjKHGkOamKMLfIk4BVFMB8GA1UdIwQYMBaAFMR2 +0KrNk3k1D+unZGCQpGu0OE0zMCoGCCsGAQUFBwEBBB4wHDAaBggrBgEFBQcwAYYO +MTI3LjAuMC4xOjg4ODgwLQYDVR0RBCYwJIIJbG9jYWxob3N0ghFjb25uZWN0b3Jh +cmV2b2tlZIcEfwAAATAKBggqhkjOPQQDAwNoADBlAjEA6519gVmSn2JQvanRsqa/ +PeXtRvrjY+8X0r30CHUxYQGw8/yY3TLtsVREwcMy0qTtAjBfFC3y8tgu10bP8aWy +JdflX+PpxmmZCIInYzte+5mAlINguts0FKkFi8g1IE0upMk= +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorB-key.pem b/CertificateAuthority/data-cfssl/certs/connectorB-key.pem new file mode 100644 index 00000000..5cbfe93d --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorB-key.pem @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEogIBAAKCAQEAv0BfZ66GQti6cbrSvgsam3GpMJb/ku2fGWkbLwoBNGzw2iaT +VXGl1DQdq1Qm2bZhCr1qJiPnk/gVsQCxuPU0yvkRU8RjYuG3lz1Q+0a49AUkyDt8 +a+mUaXSgqHN7M9InfYupL9XfyjqUyI5XsX8IrSL8Iq4XafBnuVyzXa1/MQmv0ae6 +eQqVKfHrKCvSPaY3ya9h04PVBtdL9yez4xCnBq0gLf1vHC1bdQoEDc9z7qp0CVv1 +mtYabJ+dBTKGggBA2WLNcHD0gjl1oMXTSY/sRGombR0j9LCMNrd1hn3iTtYXOGE9 +SstY3kVphvHE7MtL43KA6PFmzMk+rBH28G0ZyQIDAQABAoIBAD40bdOHTFwJqfq7 +zTfK3MiaW3FWa6Iab5kQOqs+Ec4/cMdDrMApysoOeWf0Yv6E92NK4G+vVe8mzcdY +dnW2K4mpIR2hzsGmsNQcOW7BPf8AfUozLvDadE8og+jGRthADmAjQNAyPCvGigYB +ZjxxGR1XN7L/9NWcP+BmamCZwbjs4bIXlEOrHpxfdLRaee7TSulKp0Tx16M9VT3Q +JGopHHmocnHQeXhG2y5qgR0CBFCEoTdWUkFH1jZxL0nFpPiJz8f+zWlRRtxEqUQc ++viScWrN9a/vSaIYizDEbux8Ojv05py1d0IO1aKTUiyPBQr0mk+g849GEYemyW6n +ehajS0ECgYEA4LH4sDVbuK06gFVdVH0a5h3y4zONypMKQIBztHUWeRlQ57WfpoMv +Xf33G+kNgunO0/3ps41i6W0SPSIiwz7TDxV6W6ICXqLdGqZERVA8bmJ50K/eVSU+ +7CNd9QalQIYy1YTKwW7ZXTuMofNmja71HSFSunSlg4iHIJQRQq8mldUCgYEA2eWW +2SEmf8cm83Lh62jbtyuY8GLXk7wi1jLa+ozMzITQ9EaQFsvQQ3FWQ2Ak7x1xS0GX +hGYzcx7hhKY7ozG0d+24DWdCiBEWP32sduWEXx9jYescZKCgsCclbmz6IWvWMfky +CNwEJThyroBcpZBAelInbFSSNQ5zZIBtvmnyqiUCgYBbNYM4rAA2gAMOUxiWkk4X ++TI+LhAxmeyAcGQHbbwYnkEsPZq38eqJYe0sJDc63AP8I8b4/ryW+pJ7xF6OGPN9 +3P8VMTd7COttxO5ToJVXTZwbLTi4IW1gV57tNqxf+9mouMXBLWkIooKcvvvzKYEQ +ORWm4HDLauFHRTOYeRbVnQKBgEKcuG/qfX2EoXi9PymbZcfqcRfT77l/Q1seMulz +j8xaMhLrW3NMnX9wr4Fra/8ZjiAGjk5we/wOjbzioMq0EEq1hpW6YpF8P8PrJIU4 +hy4ZR2WQ3Z45qMYRQZUvhYwgDlw6pTwmHrJOPmjwXuJSZhO+98RbWlMT9tzbkjEq +7H9tAoGAWDhWhixcLVA/vIEuxWozE3nMGsqbyIEBZTt1BW28k94yJAwZOKU2MuTc +dOhsI2eWlYe7/G9dn16AXSefyx0cVi6GGrvEzk/cg6Ij/HNazsgPIWnD6mzu2etk +mi8uKPSkj+42Tzz/uOrea+XGDtCU58xTho6s91m23uHnCE9CczE= +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorB.cert b/CertificateAuthority/data-cfssl/certs/connectorB.cert new file mode 100644 index 00000000..cc8af39b --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorB.cert @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 44 8F 7F B8 01 8A 59 58 DA 98 61 EC 2D 0F FD 31 65 31 F2 A9 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Connector B +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDoDCCAyagAwIBAgIUKYbmabytNq9fPCmJ6BA/YGbSrawwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL9AX2euhkLY +unG60r4LGptxqTCW/5LtnxlpGy8KATRs8Nomk1VxpdQ0HatUJtm2YQq9aiYj55P4 +FbEAsbj1NMr5EVPEY2Lht5c9UPtGuPQFJMg7fGvplGl0oKhzezPSJ32LqS/V38o6 +lMiOV7F/CK0i/CKuF2nwZ7lcs12tfzEJr9GnunkKlSnx6ygr0j2mN8mvYdOD1QbX +S/cns+MQpwatIC39bxwtW3UKBA3Pc+6qdAlb9ZrWGmyfnQUyhoIAQNlizXBw9II5 +daDF00mP7ERqJm0dI/SwjDa3dYZ94k7WFzhhPUrLWN5FaYbxxOzLS+NygOjxZszJ +PqwR9vBtGckCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBTnI6qfIRhqD8uZN6NduN9l8Fsx/jAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYocEfwAAATAK +BggqhkjOPQQDAwNoADBlAjAZ+4d3AWXXeJ2yMbStPMKcqSCVftr3YRQp4D4TUVxu +ry7AT4/xJmUqHHMN+w35Et0CMQCz64NC0eWQ1eQd3abmKZqmVK4kHMd87tn3LMzp +Jyvs44C3b6cAj7Fud4hnjC5ndp8= +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorB.crt b/CertificateAuthority/data-cfssl/certs/connectorB.crt new file mode 100644 index 00000000..cc8af39b --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorB.crt @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 44 8F 7F B8 01 8A 59 58 DA 98 61 EC 2D 0F FD 31 65 31 F2 A9 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Connector B +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDoDCCAyagAwIBAgIUKYbmabytNq9fPCmJ6BA/YGbSrawwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL9AX2euhkLY +unG60r4LGptxqTCW/5LtnxlpGy8KATRs8Nomk1VxpdQ0HatUJtm2YQq9aiYj55P4 +FbEAsbj1NMr5EVPEY2Lht5c9UPtGuPQFJMg7fGvplGl0oKhzezPSJ32LqS/V38o6 +lMiOV7F/CK0i/CKuF2nwZ7lcs12tfzEJr9GnunkKlSnx6ygr0j2mN8mvYdOD1QbX +S/cns+MQpwatIC39bxwtW3UKBA3Pc+6qdAlb9ZrWGmyfnQUyhoIAQNlizXBw9II5 +daDF00mP7ERqJm0dI/SwjDa3dYZ94k7WFzhhPUrLWN5FaYbxxOzLS+NygOjxZszJ +PqwR9vBtGckCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBTnI6qfIRhqD8uZN6NduN9l8Fsx/jAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYocEfwAAATAK +BggqhkjOPQQDAwNoADBlAjAZ+4d3AWXXeJ2yMbStPMKcqSCVftr3YRQp4D4TUVxu +ry7AT4/xJmUqHHMN+w35Et0CMQCz64NC0eWQ1eQd3abmKZqmVK4kHMd87tn3LMzp +Jyvs44C3b6cAj7Fud4hnjC5ndp8= +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorB.csr b/CertificateAuthority/data-cfssl/certs/connectorB.csr new file mode 100644 index 00000000..529ec440 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorB.csr @@ -0,0 +1,18 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIC4zCCAcsCAQAwZTELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0w +CwYDVQQKEwRJRFNBMR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxFDAS +BgNVBAMTC0Nvbm5lY3RvciBCMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKC +AQEAv0BfZ66GQti6cbrSvgsam3GpMJb/ku2fGWkbLwoBNGzw2iaTVXGl1DQdq1Qm +2bZhCr1qJiPnk/gVsQCxuPU0yvkRU8RjYuG3lz1Q+0a49AUkyDt8a+mUaXSgqHN7 +M9InfYupL9XfyjqUyI5XsX8IrSL8Iq4XafBnuVyzXa1/MQmv0ae6eQqVKfHrKCvS +PaY3ya9h04PVBtdL9yez4xCnBq0gLf1vHC1bdQoEDc9z7qp0CVv1mtYabJ+dBTKG +ggBA2WLNcHD0gjl1oMXTSY/sRGombR0j9LCMNrd1hn3iTtYXOGE9SstY3kVphvHE +7MtL43KA6PFmzMk+rBH28G0ZyQIDAQABoDkwNwYJKoZIhvcNAQkOMSowKDAmBgNV +HREEHzAdgglsb2NhbGhvc3SCCmNvbm5lY3RvcmKHBH8AAAEwDQYJKoZIhvcNAQEL +BQADggEBABjY76ynLkWA7O1zi8dggIdFIEdhr4+02LRXvjg3BwArpYeXlg2ZIRAP +uY0k6FKoRaangajmInwP7MPzCCGFpceua6iPZUJRi1Jpm9Omq2UNYo8giqXm7UzK +MsN0CxZBXqM666PLJSKVg2NXEx5dLIBvf6Gd4IrNuropHC8u6tIF6ZDoix3LcqF/ +LEGWHBme5SnsXMmEN0VZ5Z6g6HBbzJfFx1O7OsOK6CoZVjJmgPgie31RQ0IhAsFg +62VtHFIeOIBPQff7J5Mc7p2TgZFI4ErBrWS1AZCwV7zjnmO5iIYegATwKiD3gNnZ +mnEwMtK3E+Mgu2cohHbi57R3sR7T2rg= +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorB.key b/CertificateAuthority/data-cfssl/certs/connectorB.key new file mode 100644 index 00000000..5cbfe93d --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorB.key @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEogIBAAKCAQEAv0BfZ66GQti6cbrSvgsam3GpMJb/ku2fGWkbLwoBNGzw2iaT +VXGl1DQdq1Qm2bZhCr1qJiPnk/gVsQCxuPU0yvkRU8RjYuG3lz1Q+0a49AUkyDt8 +a+mUaXSgqHN7M9InfYupL9XfyjqUyI5XsX8IrSL8Iq4XafBnuVyzXa1/MQmv0ae6 +eQqVKfHrKCvSPaY3ya9h04PVBtdL9yez4xCnBq0gLf1vHC1bdQoEDc9z7qp0CVv1 +mtYabJ+dBTKGggBA2WLNcHD0gjl1oMXTSY/sRGombR0j9LCMNrd1hn3iTtYXOGE9 +SstY3kVphvHE7MtL43KA6PFmzMk+rBH28G0ZyQIDAQABAoIBAD40bdOHTFwJqfq7 +zTfK3MiaW3FWa6Iab5kQOqs+Ec4/cMdDrMApysoOeWf0Yv6E92NK4G+vVe8mzcdY +dnW2K4mpIR2hzsGmsNQcOW7BPf8AfUozLvDadE8og+jGRthADmAjQNAyPCvGigYB +ZjxxGR1XN7L/9NWcP+BmamCZwbjs4bIXlEOrHpxfdLRaee7TSulKp0Tx16M9VT3Q +JGopHHmocnHQeXhG2y5qgR0CBFCEoTdWUkFH1jZxL0nFpPiJz8f+zWlRRtxEqUQc ++viScWrN9a/vSaIYizDEbux8Ojv05py1d0IO1aKTUiyPBQr0mk+g849GEYemyW6n +ehajS0ECgYEA4LH4sDVbuK06gFVdVH0a5h3y4zONypMKQIBztHUWeRlQ57WfpoMv +Xf33G+kNgunO0/3ps41i6W0SPSIiwz7TDxV6W6ICXqLdGqZERVA8bmJ50K/eVSU+ +7CNd9QalQIYy1YTKwW7ZXTuMofNmja71HSFSunSlg4iHIJQRQq8mldUCgYEA2eWW +2SEmf8cm83Lh62jbtyuY8GLXk7wi1jLa+ozMzITQ9EaQFsvQQ3FWQ2Ak7x1xS0GX +hGYzcx7hhKY7ozG0d+24DWdCiBEWP32sduWEXx9jYescZKCgsCclbmz6IWvWMfky +CNwEJThyroBcpZBAelInbFSSNQ5zZIBtvmnyqiUCgYBbNYM4rAA2gAMOUxiWkk4X ++TI+LhAxmeyAcGQHbbwYnkEsPZq38eqJYe0sJDc63AP8I8b4/ryW+pJ7xF6OGPN9 +3P8VMTd7COttxO5ToJVXTZwbLTi4IW1gV57tNqxf+9mouMXBLWkIooKcvvvzKYEQ +ORWm4HDLauFHRTOYeRbVnQKBgEKcuG/qfX2EoXi9PymbZcfqcRfT77l/Q1seMulz +j8xaMhLrW3NMnX9wr4Fra/8ZjiAGjk5we/wOjbzioMq0EEq1hpW6YpF8P8PrJIU4 +hy4ZR2WQ3Z45qMYRQZUvhYwgDlw6pTwmHrJOPmjwXuJSZhO+98RbWlMT9tzbkjEq +7H9tAoGAWDhWhixcLVA/vIEuxWozE3nMGsqbyIEBZTt1BW28k94yJAwZOKU2MuTc +dOhsI2eWlYe7/G9dn16AXSefyx0cVi6GGrvEzk/cg6Ij/HNazsgPIWnD6mzu2etk +mi8uKPSkj+42Tzz/uOrea+XGDtCU58xTho6s91m23uHnCE9CczE= +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/connectorB.p12 b/CertificateAuthority/data-cfssl/certs/connectorB.p12 new file mode 100644 index 00000000..b66c1dd6 Binary files /dev/null and b/CertificateAuthority/data-cfssl/certs/connectorB.p12 differ diff --git a/CertificateAuthority/data-cfssl/certs/connectorB.pem b/CertificateAuthority/data-cfssl/certs/connectorB.pem new file mode 100644 index 00000000..6af24308 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/connectorB.pem @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDoDCCAyagAwIBAgIUKYbmabytNq9fPCmJ6BA/YGbSrawwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL9AX2euhkLY +unG60r4LGptxqTCW/5LtnxlpGy8KATRs8Nomk1VxpdQ0HatUJtm2YQq9aiYj55P4 +FbEAsbj1NMr5EVPEY2Lht5c9UPtGuPQFJMg7fGvplGl0oKhzezPSJ32LqS/V38o6 +lMiOV7F/CK0i/CKuF2nwZ7lcs12tfzEJr9GnunkKlSnx6ygr0j2mN8mvYdOD1QbX +S/cns+MQpwatIC39bxwtW3UKBA3Pc+6qdAlb9ZrWGmyfnQUyhoIAQNlizXBw9II5 +daDF00mP7ERqJm0dI/SwjDa3dYZ94k7WFzhhPUrLWN5FaYbxxOzLS+NygOjxZszJ +PqwR9vBtGckCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBTnI6qfIRhqD8uZN6NduN9l8Fsx/jAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYocEfwAAATAK +BggqhkjOPQQDAwNoADBlAjAZ+4d3AWXXeJ2yMbStPMKcqSCVftr3YRQp4D4TUVxu +ry7AT4/xJmUqHHMN+w35Et0CMQCz64NC0eWQ1eQd3abmKZqmVK4kHMd87tn3LMzp +Jyvs44C3b6cAj7Fud4hnjC5ndp8= +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/daps-key.pem b/CertificateAuthority/data-cfssl/certs/daps-key.pem new file mode 100644 index 00000000..3fcb1302 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/daps-key.pem @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEpQIBAAKCAQEA08DyxBCS/SUzz4BTaKhNz+9+oyKAQlaLkpxydjcDH17BxoaO +M9CS27WKEcGkglWNiQwPp9uIt6DtfbYfwBEuVOL/+/PTDXwMAZSPiUZEZczxz7qj +NT//VfZkltqd2GagaVEV10OShzzSwh8D2IU8JntS5BHJDarHHg7Tctm6Q697EW95 +A2U3KFxWnWvX/OvjSdqmIS3itSpYdAwPMPgPxDpj3uiqoPvFrzbbpOg3zepzfRuN +gB3reNA4lzih5dbC9ULMTXM/GPH3a8F46Y0sik5icu1uCaSQzKXOK3FYrdFCBhIK +qLyBc0M+2uyEDXV0JBlsXaIrOc/veTnsrjEwdwIDAQABAoIBAQC+kvpp5pjDZ4X3 +jACFQmO1bk/EtjpEeetnaZHCPsR6qScwasz0aRSi1AGM9X//JMwauVYltfiXeygC +abStgUj3cMz9jnU1v5x2l6OO4kSQciB22fwk4pIEZZomAl7o8YQRBL7pW5E2UVFF +D/DAHzkBUSBKzo7p0/ccYC+BP97ZJiKCmamc2Htw3kvo3q3YODacg5G7+AyXKprP +O2iUYIWtY9UPjYqF5wJuj/WtMMNY4NGQqhmluDMB1KyQewftPXqsfaFS5f/eXlBf +MOTnyMikySGNQOJ83pq3jPl0LoVQmqBxlgq7fHuGZ2bZFfm5HXNy2TCgBCn6dRKO +mUazA2sBAoGBAP8IyOPkAGj8zYFeDFgkyGHKspkLoYpuj5FgVHiL7RCf1JkOMsUJ +yXWG5QnY3B7G1bw5h2W5rEqYad0w0x9xYKcBV02kcBH4MJjqAv557+OgidK4fsb2 +VzN4FyVLmN7uIBVrqPEHTe8vjPu+6RGgdS1z66DhzOA8VSdD7FdQ1nLBAoGBANSO +NbvNHlW6vLToPj/hsh/un5l13E7ndbqYUj47y14VGsFLmXEDKwUbVOre0BYaleYb +WHUaVYAFMsZtTKNK4kCuPUIeisyC2HKc/uWNRMrzXGJIl79vLE+ClU399XHp+/qu +Fl9a91JEZMoFe9ODg3SDCXOPrHNeox3RX1+CRck3AoGBAIOI+1uWN6PuZuuHHyTC +69qMGasXtZxZQ5C+NzLpMD63wIWkLgkz8AS+qxh2EamJ8aifnzaXGcZrb4ZWbT01 +U50u8uEno2mRMTdc0mh/aXtkTFEzOKfTW8w+7ukcYV7xP/jsSvjtRIPNaZBZuYmO +0YC83dVfQDSSyXRz8sxh9AjBAoGAJI/FrGUvB54UYaXlN0XSRu3b5CDC4Yus04jp +9KyCYc+Nh5xCa48Y8kruQ2xKLNMr36XqhFIgTOIYBsu8OAZkfq25+cqZI26KXsSk +j8XKBILx7DICcDpmS9LxbbX2Zz7RSiBx1rsl+a+sCpgA4bQog30avhcDmeC4fCOM +nTgiWucCgYEAj6pIhbwuorR2+x0db6Mh7q0qG7av3JUXoQ69tVSMQeI184677Krf +O+u9k4AkE4QCkiau+Jq39a96m1epDHfbSvSSpxddUpGSG0Hi7DNW7AzWf7g936p8 +2BRejmfqWMy3aAnZwEG4bcBPjvdGt9raAGV9EptuA2YbmDrznFUmOEM= +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/daps.cert b/CertificateAuthority/data-cfssl/certs/daps.cert new file mode 100644 index 00000000..025edab9 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/daps.cert @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: ED 51 99 82 37 E5 93 48 D1 C6 86 8C B9 A7 8C ED 34 4D D7 38 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = DAPS +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDljCCAxugAwIBAgIURZjVg9i/QOO4zE8pumE0tvM766MwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MF4xCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ0wCwYDVQQDEwREQVBT +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA08DyxBCS/SUzz4BTaKhN +z+9+oyKAQlaLkpxydjcDH17BxoaOM9CS27WKEcGkglWNiQwPp9uIt6DtfbYfwBEu +VOL/+/PTDXwMAZSPiUZEZczxz7qjNT//VfZkltqd2GagaVEV10OShzzSwh8D2IU8 +JntS5BHJDarHHg7Tctm6Q697EW95A2U3KFxWnWvX/OvjSdqmIS3itSpYdAwPMPgP +xDpj3uiqoPvFrzbbpOg3zepzfRuNgB3reNA4lzih5dbC9ULMTXM/GPH3a8F46Y0s +ik5icu1uCaSQzKXOK3FYrdFCBhIKqLyBc0M+2uyEDXV0JBlsXaIrOc/veTnsrjEw +dwIDAQABo4HaMIHXMA4GA1UdDwEB/wQEAwIHgDAnBgNVHSUEIDAeBggrBgEFBQcD +AwYIKwYBBQUHAwIGCCsGAQUFBwMBMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFKNP +EoVuqlh7t2OsQy94GfTSJKwbMB8GA1UdIwQYMBaAFMR20KrNk3k1D+unZGCQpGu0 +OE0zMCoGCCsGAQUFBwEBBB4wHDAaBggrBgEFBQcwAYYOMTI3LjAuMC4xOjg4ODgw +IgYDVR0RBBswGYIJbG9jYWxob3N0ggZvbWVqZG6HBH8AAAEwCgYIKoZIzj0EAwMD +aQAwZgIxAOkDFJ9pnt5x54fMeRS0St8fd2FBDILSjqbxxb5JprtOUQ00ZsQb7Fs3 +i01Qf8/1mAIxAP9FNtEfV0N0CZXdXB0Je3FLtKe3OerRQkVvf7iRP1TXWtQRYggB +k1jR1p+c676k6w== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/daps.crt b/CertificateAuthority/data-cfssl/certs/daps.crt new file mode 100644 index 00000000..025edab9 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/daps.crt @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: ED 51 99 82 37 E5 93 48 D1 C6 86 8C B9 A7 8C ED 34 4D D7 38 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = DAPS +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDljCCAxugAwIBAgIURZjVg9i/QOO4zE8pumE0tvM766MwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MF4xCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ0wCwYDVQQDEwREQVBT +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA08DyxBCS/SUzz4BTaKhN +z+9+oyKAQlaLkpxydjcDH17BxoaOM9CS27WKEcGkglWNiQwPp9uIt6DtfbYfwBEu +VOL/+/PTDXwMAZSPiUZEZczxz7qjNT//VfZkltqd2GagaVEV10OShzzSwh8D2IU8 +JntS5BHJDarHHg7Tctm6Q697EW95A2U3KFxWnWvX/OvjSdqmIS3itSpYdAwPMPgP +xDpj3uiqoPvFrzbbpOg3zepzfRuNgB3reNA4lzih5dbC9ULMTXM/GPH3a8F46Y0s +ik5icu1uCaSQzKXOK3FYrdFCBhIKqLyBc0M+2uyEDXV0JBlsXaIrOc/veTnsrjEw +dwIDAQABo4HaMIHXMA4GA1UdDwEB/wQEAwIHgDAnBgNVHSUEIDAeBggrBgEFBQcD +AwYIKwYBBQUHAwIGCCsGAQUFBwMBMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFKNP +EoVuqlh7t2OsQy94GfTSJKwbMB8GA1UdIwQYMBaAFMR20KrNk3k1D+unZGCQpGu0 +OE0zMCoGCCsGAQUFBwEBBB4wHDAaBggrBgEFBQcwAYYOMTI3LjAuMC4xOjg4ODgw +IgYDVR0RBBswGYIJbG9jYWxob3N0ggZvbWVqZG6HBH8AAAEwCgYIKoZIzj0EAwMD +aQAwZgIxAOkDFJ9pnt5x54fMeRS0St8fd2FBDILSjqbxxb5JprtOUQ00ZsQb7Fs3 +i01Qf8/1mAIxAP9FNtEfV0N0CZXdXB0Je3FLtKe3OerRQkVvf7iRP1TXWtQRYggB +k1jR1p+c676k6w== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/certs/daps.csr b/CertificateAuthority/data-cfssl/certs/daps.csr new file mode 100644 index 00000000..abe31874 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/daps.csr @@ -0,0 +1,18 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIC2DCCAcACAQAwXjELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0w +CwYDVQQKEwRJRFNBMR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxDTAL +BgNVBAMTBERBUFMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTwPLE +EJL9JTPPgFNoqE3P736jIoBCVouSnHJ2NwMfXsHGho4z0JLbtYoRwaSCVY2JDA+n +24i3oO19th/AES5U4v/789MNfAwBlI+JRkRlzPHPuqM1P/9V9mSW2p3YZqBpURXX +Q5KHPNLCHwPYhTwme1LkEckNqsceDtNy2bpDr3sRb3kDZTcoXFada9f86+NJ2qYh +LeK1Klh0DA8w+A/EOmPe6Kqg+8WvNtuk6DfN6nN9G42AHet40DiXOKHl1sL1QsxN +cz8Y8fdrwXjpjSyKTmJy7W4JpJDMpc4rcVit0UIGEgqovIFzQz7a7IQNdXQkGWxd +ois5z+95OeyuMTB3AgMBAAGgNTAzBgkqhkiG9w0BCQ4xJjAkMCIGA1UdEQQbMBmC +CWxvY2FsaG9zdIIGb21lamRuhwR/AAABMA0GCSqGSIb3DQEBCwUAA4IBAQCeRBPs +EGvT7ASShD4y0NaDMfd+mi+Abf/B8kLhnn9HJvjmt9EwYfoJzUZ0U4qWWIktqJUj +7cIhPqbJJ/KFVVRqY+MbiwKEKwnIYXCZNN5NVJhDjjlLy9vnjkNNwxrXnvAj/4bG +VmI3ZShANZ6h47CgoX+35tDO71JxrTaAd8HK8WYk9Pi1+9JsFtAHJEKkBh4ooM/l +QH0hPJbwph9jy/+eVzCb1OAxfcxKAGXlPcePOA8HDsF4Lr8xk84gYOaJa8aLt94S +BkZelbFnswUc1DhooRyQhYZkjkjt4hr3vfNQLSDSsLygem5z+UWG4hja4u5jnv6A +BZNu/guZUUAo7JiC +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/certs/daps.key b/CertificateAuthority/data-cfssl/certs/daps.key new file mode 100644 index 00000000..3fcb1302 --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/daps.key @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEpQIBAAKCAQEA08DyxBCS/SUzz4BTaKhNz+9+oyKAQlaLkpxydjcDH17BxoaO +M9CS27WKEcGkglWNiQwPp9uIt6DtfbYfwBEuVOL/+/PTDXwMAZSPiUZEZczxz7qj +NT//VfZkltqd2GagaVEV10OShzzSwh8D2IU8JntS5BHJDarHHg7Tctm6Q697EW95 +A2U3KFxWnWvX/OvjSdqmIS3itSpYdAwPMPgPxDpj3uiqoPvFrzbbpOg3zepzfRuN +gB3reNA4lzih5dbC9ULMTXM/GPH3a8F46Y0sik5icu1uCaSQzKXOK3FYrdFCBhIK +qLyBc0M+2uyEDXV0JBlsXaIrOc/veTnsrjEwdwIDAQABAoIBAQC+kvpp5pjDZ4X3 +jACFQmO1bk/EtjpEeetnaZHCPsR6qScwasz0aRSi1AGM9X//JMwauVYltfiXeygC +abStgUj3cMz9jnU1v5x2l6OO4kSQciB22fwk4pIEZZomAl7o8YQRBL7pW5E2UVFF +D/DAHzkBUSBKzo7p0/ccYC+BP97ZJiKCmamc2Htw3kvo3q3YODacg5G7+AyXKprP +O2iUYIWtY9UPjYqF5wJuj/WtMMNY4NGQqhmluDMB1KyQewftPXqsfaFS5f/eXlBf +MOTnyMikySGNQOJ83pq3jPl0LoVQmqBxlgq7fHuGZ2bZFfm5HXNy2TCgBCn6dRKO +mUazA2sBAoGBAP8IyOPkAGj8zYFeDFgkyGHKspkLoYpuj5FgVHiL7RCf1JkOMsUJ +yXWG5QnY3B7G1bw5h2W5rEqYad0w0x9xYKcBV02kcBH4MJjqAv557+OgidK4fsb2 +VzN4FyVLmN7uIBVrqPEHTe8vjPu+6RGgdS1z66DhzOA8VSdD7FdQ1nLBAoGBANSO +NbvNHlW6vLToPj/hsh/un5l13E7ndbqYUj47y14VGsFLmXEDKwUbVOre0BYaleYb +WHUaVYAFMsZtTKNK4kCuPUIeisyC2HKc/uWNRMrzXGJIl79vLE+ClU399XHp+/qu +Fl9a91JEZMoFe9ODg3SDCXOPrHNeox3RX1+CRck3AoGBAIOI+1uWN6PuZuuHHyTC +69qMGasXtZxZQ5C+NzLpMD63wIWkLgkz8AS+qxh2EamJ8aifnzaXGcZrb4ZWbT01 +U50u8uEno2mRMTdc0mh/aXtkTFEzOKfTW8w+7ukcYV7xP/jsSvjtRIPNaZBZuYmO +0YC83dVfQDSSyXRz8sxh9AjBAoGAJI/FrGUvB54UYaXlN0XSRu3b5CDC4Yus04jp +9KyCYc+Nh5xCa48Y8kruQ2xKLNMr36XqhFIgTOIYBsu8OAZkfq25+cqZI26KXsSk +j8XKBILx7DICcDpmS9LxbbX2Zz7RSiBx1rsl+a+sCpgA4bQog30avhcDmeC4fCOM +nTgiWucCgYEAj6pIhbwuorR2+x0db6Mh7q0qG7av3JUXoQ69tVSMQeI184677Krf +O+u9k4AkE4QCkiau+Jq39a96m1epDHfbSvSSpxddUpGSG0Hi7DNW7AzWf7g936p8 +2BRejmfqWMy3aAnZwEG4bcBPjvdGt9raAGV9EptuA2YbmDrznFUmOEM= +-----END RSA PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/certs/daps.p12 b/CertificateAuthority/data-cfssl/certs/daps.p12 new file mode 100644 index 00000000..ace3a549 Binary files /dev/null and b/CertificateAuthority/data-cfssl/certs/daps.p12 differ diff --git a/CertificateAuthority/data-cfssl/certs/daps.pem b/CertificateAuthority/data-cfssl/certs/daps.pem new file mode 100644 index 00000000..f4e32ecc --- /dev/null +++ b/CertificateAuthority/data-cfssl/certs/daps.pem @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDljCCAxugAwIBAgIURZjVg9i/QOO4zE8pumE0tvM766MwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MF4xCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ0wCwYDVQQDEwREQVBT +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA08DyxBCS/SUzz4BTaKhN +z+9+oyKAQlaLkpxydjcDH17BxoaOM9CS27WKEcGkglWNiQwPp9uIt6DtfbYfwBEu +VOL/+/PTDXwMAZSPiUZEZczxz7qjNT//VfZkltqd2GagaVEV10OShzzSwh8D2IU8 +JntS5BHJDarHHg7Tctm6Q697EW95A2U3KFxWnWvX/OvjSdqmIS3itSpYdAwPMPgP +xDpj3uiqoPvFrzbbpOg3zepzfRuNgB3reNA4lzih5dbC9ULMTXM/GPH3a8F46Y0s +ik5icu1uCaSQzKXOK3FYrdFCBhIKqLyBc0M+2uyEDXV0JBlsXaIrOc/veTnsrjEw +dwIDAQABo4HaMIHXMA4GA1UdDwEB/wQEAwIHgDAnBgNVHSUEIDAeBggrBgEFBQcD +AwYIKwYBBQUHAwIGCCsGAQUFBwMBMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFKNP +EoVuqlh7t2OsQy94GfTSJKwbMB8GA1UdIwQYMBaAFMR20KrNk3k1D+unZGCQpGu0 +OE0zMCoGCCsGAQUFBwEBBB4wHDAaBggrBgEFBQcwAYYOMTI3LjAuMC4xOjg4ODgw +IgYDVR0RBBswGYIJbG9jYWxob3N0ggZvbWVqZG6HBH8AAAEwCgYIKoZIzj0EAwMD +aQAwZgIxAOkDFJ9pnt5x54fMeRS0St8fd2FBDILSjqbxxb5JprtOUQ00ZsQb7Fs3 +i01Qf8/1mAIxAP9FNtEfV0N0CZXdXB0Je3FLtKe3OerRQkVvf7iRP1TXWtQRYggB +k1jR1p+c676k6w== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/ocsp/certdb_components.db b/CertificateAuthority/data-cfssl/ocsp/certdb_components.db new file mode 100644 index 00000000..48159a80 Binary files /dev/null and b/CertificateAuthority/data-cfssl/ocsp/certdb_components.db differ diff --git a/CertificateAuthority/data-cfssl/ocsp/certdb_subcas.db b/CertificateAuthority/data-cfssl/ocsp/certdb_subcas.db new file mode 100644 index 00000000..1372237b Binary files /dev/null and b/CertificateAuthority/data-cfssl/ocsp/certdb_subcas.db differ diff --git a/CertificateAuthority/data-cfssl/ocsp/ocsp_components-key.pem b/CertificateAuthority/data-cfssl/ocsp/ocsp_components-key.pem new file mode 100644 index 00000000..6b5abcc6 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/ocsp_components-key.pem @@ -0,0 +1,5 @@ +-----BEGIN EC PRIVATE KEY----- +MHcCAQEEICjSJ9lOQx41r38IhfOwBtNUGTZjbXjVqon+OmNTUTg+oAoGCCqGSM49 +AwEHoUQDQgAEY7f7ny+s4FBI0YFJqM78g6SpdUuO8ftJWKj3u3cT2LObKGJVgu60 +wPZk6pU3m65RNNgWH/cxZfOtJNldzDWrtg== +-----END EC PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/ocsp/ocsp_components.csr b/CertificateAuthority/data-cfssl/ocsp/ocsp_components.csr new file mode 100644 index 00000000..264165c4 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/ocsp_components.csr @@ -0,0 +1,9 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIBKjCB0QIBADBvMQswCQYDVQQGEwJERTERMA8GA1UEBxMIR2FyY2hpbmcxGTAX +BgNVBAoTEEZyYXVuaG9mZXIgQUlTRUMxGzAZBgNVBAsTEk9DU1AgZm9yIERldmlj +ZSBDQTEVMBMGA1UEAwwMT0NTUF9EZXZpY2VzMFkwEwYHKoZIzj0CAQYIKoZIzj0D +AQcDQgAEY7f7ny+s4FBI0YFJqM78g6SpdUuO8ftJWKj3u3cT2LObKGJVgu60wPZk +6pU3m65RNNgWH/cxZfOtJNldzDWrtqAAMAoGCCqGSM49BAMCA0gAMEUCIGitb2Id +T8pYP/gb7+296jU1UaIjyvgXFxFSQx47VrJ9AiEAguLCw5Khv089BEh7b8uNS1qz +MAwOPYWDAlJtUNhuc0E= +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/ocsp/ocsp_components.pem b/CertificateAuthority/data-cfssl/ocsp/ocsp_components.pem new file mode 100644 index 00000000..62d62c88 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/ocsp_components.pem @@ -0,0 +1,16 @@ +-----BEGIN CERTIFICATE----- +MIICijCCAhGgAwIBAgIUO82zinTbmA56cQ/auSxIFucC3L4wCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MG8xCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhHYXJjaGluZzEZMBcGA1UEChMQRnJh +dW5ob2ZlciBBSVNFQzEbMBkGA1UECxMST0NTUCBmb3IgRGV2aWNlIENBMRUwEwYD +VQQDDAxPQ1NQX0RldmljZXMwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAARjt/uf +L6zgUEjRgUmozvyDpKl1S47x+0lYqPe7dxPYs5soYlWC7rTA9mTqlTebrlE02BYf +9zFl860k2V3MNau2o4GKMIGHMA4GA1UdDwEB/wQEAwIFoDAnBgNVHSUEIDAeBggr +BgEFBQcDAgYIKwYBBQUHAwEGCCsGAQUFBwMJMAwGA1UdEwEB/wQCMAAwHQYDVR0O +BBYEFKxZLXeolNwPLI1bCbgGi62LF9VIMB8GA1UdIwQYMBaAFMR20KrNk3k1D+un +ZGCQpGu0OE0zMAoGCCqGSM49BAMDA2cAMGQCMA0lW6GXPqlZUg73XT8JFZ9g/uQb +sF7eCrJL40tSjqgWpX3SORE/DG/JhW7F/1Tx8gIwcKu4lj71AfHHnRpqhQAEsZKo +U5xDkw2t+yqc+T46M6SvA4xbudwn2jJOX1W3dTwM +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas-key.pem b/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas-key.pem new file mode 100644 index 00000000..31686ccc --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas-key.pem @@ -0,0 +1,5 @@ +-----BEGIN EC PRIVATE KEY----- +MHcCAQEEIEwPdLkDgp3Gf23InUgK20AyQy6pM0shADzA46Akb+lhoAoGCCqGSM49 +AwEHoUQDQgAEIvzGOdKNZQ+sTzrO1cyHVzFRN37DoX0F+6QaTPps+YOKwZR6oyOb +/OqP+pCrmijWHL/jgvXCY0sES+y6mudFyQ== +-----END EC PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas.csr b/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas.csr new file mode 100644 index 00000000..a5bc0107 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas.csr @@ -0,0 +1,9 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIBIzCBygIBADBoMQswCQYDVQQGEwJERTERMA8GA1UEBxMIR2FyY2hpbmcxGTAX +BgNVBAoTEEZyYXVuaG9mZXIgQUlTRUMxGDAWBgNVBAsTD09DU1AgZm9yIFN1YkNB +czERMA8GA1UEAwwIT0NTUF9DQXMwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQi +/MY50o1lD6xPOs7VzIdXMVE3fsOhfQX7pBpM+mz5g4rBlHqjI5v86o/6kKuaKNYc +v+OC9cJjSwRL7Lqa50XJoAAwCgYIKoZIzj0EAwIDSAAwRQIgK0wTyVi9Wa/JdtwZ +DCBuazFkyuwGcHBVsvQ5+0nkmQ0CIQDI7wUjwGKOS76a5WWV36DhDmI53p6lVCL7 +lsgBCmBRRw== +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas.pem b/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas.pem new file mode 100644 index 00000000..7f91d669 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/ocsp_subcas.pem @@ -0,0 +1,17 @@ +-----BEGIN CERTIFICATE----- +MIICpjCCAgegAwIBAgIUPsRtrD3BJ7jwfQeePc0a5kYUcIwwCgYIKoZIzj0EAwQw +bDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxGzAZBgNVBAMTElJlZmVy +ZW5jZVRlc3RiZWRDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBaMGgx +CzAJBgNVBAYTAkRFMREwDwYDVQQHEwhHYXJjaGluZzEZMBcGA1UEChMQRnJhdW5o +b2ZlciBBSVNFQzEYMBYGA1UECxMPT0NTUCBmb3IgU3ViQ0FzMREwDwYDVQQDDAhP +Q1NQX0NBczBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABCL8xjnSjWUPrE86ztXM +h1cxUTd+w6F9BfukGkz6bPmDisGUeqMjm/zqj/qQq5oo1hy/44L1wmNLBEvsuprn +RcmjgYowgYcwDgYDVR0PAQH/BAQDAgWgMCcGA1UdJQQgMB4GCCsGAQUFBwMCBggr +BgEFBQcDAQYIKwYBBQUHAwkwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUDaY1lbMv +ij4dwgpFE+LOBCSC3IEwHwYDVR0jBBgwFoAUGaA+kxd1sd6/P7Ip8vsCWT7Kbi0w +CgYIKoZIzj0EAwQDgYwAMIGIAkIBEU8uc708/UQSKgEA0n58fsftxH3oyUm655KI +U+CDNgsdJCYcg2sqXzukO+J8ogo2111Svj2m2fRf1KsS39ViPwwCQgEs3xA7dhFz +dII3cSRC2Qv/C4WRnURspNea/PltJuET34jKNF9P3hdv6uSkYbB8HAZeBI2wPq8Z +EjIIoVRvOqNPWg== +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/ocsp/ocspdump_components.txt b/CertificateAuthority/data-cfssl/ocsp/ocspdump_components.txt new file mode 100644 index 00000000..64081ab2 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/ocspdump_components.txt @@ -0,0 +1,5 @@ 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 diff --git a/CertificateAuthority/data-cfssl/ocsp/sqlite_db_components.json b/CertificateAuthority/data-cfssl/ocsp/sqlite_db_components.json new file mode 100644 index 00000000..185119c3 --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/sqlite_db_components.json @@ -0,0 +1 @@ +{"driver":"sqlite3","data_source":"/home/sqstestbed/Desktop/IDS-testbed/CertificateAuthority/data-cfssl/ocsp/certdb_components.db"} diff --git a/CertificateAuthority/data-cfssl/ocsp/sqlite_db_subcas.json b/CertificateAuthority/data-cfssl/ocsp/sqlite_db_subcas.json new file mode 100644 index 00000000..a4e915af --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/sqlite_db_subcas.json @@ -0,0 +1 @@ +{"driver":"sqlite3","data_source":"/home/sqstestbed/Desktop/IDS-testbed/CertificateAuthority/data-cfssl/ocsp/certdb_subcas.db"} diff --git a/CertificateAuthority/data-cfssl/ocsp/subcas_components.txt b/CertificateAuthority/data-cfssl/ocsp/subcas_components.txt new file mode 100644 index 00000000..2784a21b --- /dev/null +++ b/CertificateAuthority/data-cfssl/ocsp/subcas_components.txt @@ -0,0 +1 @@ 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 diff --git a/CertificateAuthority/data-cfssl/subca/subca-key.pem b/CertificateAuthority/data-cfssl/subca/subca-key.pem new file mode 100644 index 00000000..a54c86de --- /dev/null +++ b/CertificateAuthority/data-cfssl/subca/subca-key.pem @@ -0,0 +1,6 @@ +-----BEGIN EC PRIVATE KEY----- +MIGkAgEBBDD8ew14cn1ZZoJfvlVf/X1HtNmn8+ss7XEzPfi7uZlZPd2B1mztw1jM +v6ubkeTB7nygBwYFK4EEACKhZANiAASGyyrTvtB7poJtrGg4PztI/NyTBUXufdBI +VcBfuj/nKf0iVPn55lgNJAIzpdfizLdDXNIOZmvTfmrPS5Lkj8oMyRtbuknzIWgr +sagvCbvZDoL3NZ1bJnqH2rQzPAPI3TE= +-----END EC PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/subca/subca.cert b/CertificateAuthority/data-cfssl/subca/subca.cert new file mode 100644 index 00000000..eef2c041 --- /dev/null +++ b/CertificateAuthority/data-cfssl/subca/subca.cert @@ -0,0 +1,22 @@ +Bag Attributes + localKeyID: EC 27 EE EA 1F 42 5D D4 BE B2 FF A1 69 FE 68 C6 4F 6C 65 12 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedCA +-----BEGIN CERTIFICATE----- +MIIC/DCCAl2gAwIBAgIUJ7GIFH4DVRs3PuxXf/NDBxwuGhswCgYIKoZIzj0EAwQw +bDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxGzAZBgNVBAMTElJlZmVy +ZW5jZVRlc3RiZWRDQTAeFw0yNDAxMTYxNDI3MDBaFw0yOTAxMTUyMDI3MDBaMG8x +CzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURTQTEe +MBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMR4wHAYDVQQDExVSZWZlcmVu +Y2VUZXN0YmVkU3ViQ0EwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAASGyyrTvtB7poJt +rGg4PztI/NyTBUXufdBIVcBfuj/nKf0iVPn55lgNJAIzpdfizLdDXNIOZmvTfmrP +S5Lkj8oMyRtbuknzIWgrsagvCbvZDoL3NZ1bJnqH2rQzPAPI3TGjgbwwgbkwDgYD +VR0PAQH/BAQDAgGGMCcGA1UdJQQgMB4GCCsGAQUFBwMJBggrBgEFBQcDAgYIKwYB +BQUHAwEwEgYDVR0TAQH/BAgwBgEB/wIBADAdBgNVHQ4EFgQUxHbQqs2TeTUP66dk +YJCka7Q4TTMwHwYDVR0jBBgwFoAUGaA+kxd1sd6/P7Ip8vsCWT7Kbi0wKgYIKwYB +BQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4NzAKBggqhkjOPQQD +BAOBjAAwgYgCQgC+RDk7ouWHKI27G9XP7Pdwvyd82GJBkMVlbQoK3yWnoX1/9Fft +Fi345nsy6sF60BAYKQtcZ227a2ER5M9M89P2TgJCAUVEWvrqEhtlRB6AoC+T6IfH +b8WA/dK8R2URfZvfBKVUpXmg/1Q8/QiBQR2qy7pjbCpcYbiSNnO2mxgE8ixjTh4r +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/subca/subca.crt b/CertificateAuthority/data-cfssl/subca/subca.crt new file mode 100644 index 00000000..eef2c041 --- /dev/null +++ b/CertificateAuthority/data-cfssl/subca/subca.crt @@ -0,0 +1,22 @@ +Bag Attributes + localKeyID: EC 27 EE EA 1F 42 5D D4 BE B2 FF A1 69 FE 68 C6 4F 6C 65 12 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedCA +-----BEGIN CERTIFICATE----- +MIIC/DCCAl2gAwIBAgIUJ7GIFH4DVRs3PuxXf/NDBxwuGhswCgYIKoZIzj0EAwQw +bDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxGzAZBgNVBAMTElJlZmVy +ZW5jZVRlc3RiZWRDQTAeFw0yNDAxMTYxNDI3MDBaFw0yOTAxMTUyMDI3MDBaMG8x +CzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURTQTEe +MBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMR4wHAYDVQQDExVSZWZlcmVu +Y2VUZXN0YmVkU3ViQ0EwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAASGyyrTvtB7poJt +rGg4PztI/NyTBUXufdBIVcBfuj/nKf0iVPn55lgNJAIzpdfizLdDXNIOZmvTfmrP +S5Lkj8oMyRtbuknzIWgrsagvCbvZDoL3NZ1bJnqH2rQzPAPI3TGjgbwwgbkwDgYD +VR0PAQH/BAQDAgGGMCcGA1UdJQQgMB4GCCsGAQUFBwMJBggrBgEFBQcDAgYIKwYB +BQUHAwEwEgYDVR0TAQH/BAgwBgEB/wIBADAdBgNVHQ4EFgQUxHbQqs2TeTUP66dk +YJCka7Q4TTMwHwYDVR0jBBgwFoAUGaA+kxd1sd6/P7Ip8vsCWT7Kbi0wKgYIKwYB +BQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4NzAKBggqhkjOPQQD +BAOBjAAwgYgCQgC+RDk7ouWHKI27G9XP7Pdwvyd82GJBkMVlbQoK3yWnoX1/9Fft +Fi345nsy6sF60BAYKQtcZ227a2ER5M9M89P2TgJCAUVEWvrqEhtlRB6AoC+T6IfH +b8WA/dK8R2URfZvfBKVUpXmg/1Q8/QiBQR2qy7pjbCpcYbiSNnO2mxgE8ixjTh4r +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data-cfssl/subca/subca.csr b/CertificateAuthority/data-cfssl/subca/subca.csr new file mode 100644 index 00000000..5817c10f --- /dev/null +++ b/CertificateAuthority/data-cfssl/subca/subca.csr @@ -0,0 +1,10 @@ +-----BEGIN CERTIFICATE REQUEST----- +MIIBZzCB7gIBADBvMQswCQYDVQQGEwJERTERMA8GA1UEBxMIRG9ydG11bmQxDTAL +BgNVBAoTBElEU0ExHjAcBgNVBAsTFUlEUyBSZWZlcmVuY2UgVGVzdGJlZDEeMBwG +A1UEAxMVUmVmZXJlbmNlVGVzdGJlZFN1YkNBMHYwEAYHKoZIzj0CAQYFK4EEACID +YgAEhssq077Qe6aCbaxoOD87SPzckwVF7n3QSFXAX7o/5yn9IlT5+eZYDSQCM6XX +4sy3Q1zSDmZr035qz0uS5I/KDMkbW7pJ8yFoK7GoLwm72Q6C9zWdWyZ6h9q0MzwD +yN0xoAAwCgYIKoZIzj0EAwMDaAAwZQIxAIh1WABAGD8Zo9R7Nc9r/MMUURYD6Zdh +ZaHHp9LIVBcJUsU3VUfqBoFDXrseMlBxrgIwVGPh31setTMt8CajvOHvCXGU8nMo +6vAoOVXbxd+2b8rLZ2GCGN7UftSgBMt0TB7Z +-----END CERTIFICATE REQUEST----- diff --git a/CertificateAuthority/data-cfssl/subca/subca.key b/CertificateAuthority/data-cfssl/subca/subca.key new file mode 100644 index 00000000..a54c86de --- /dev/null +++ b/CertificateAuthority/data-cfssl/subca/subca.key @@ -0,0 +1,6 @@ +-----BEGIN EC PRIVATE KEY----- +MIGkAgEBBDD8ew14cn1ZZoJfvlVf/X1HtNmn8+ss7XEzPfi7uZlZPd2B1mztw1jM +v6ubkeTB7nygBwYFK4EEACKhZANiAASGyyrTvtB7poJtrGg4PztI/NyTBUXufdBI +VcBfuj/nKf0iVPn55lgNJAIzpdfizLdDXNIOZmvTfmrPS5Lkj8oMyRtbuknzIWgr +sagvCbvZDoL3NZ1bJnqH2rQzPAPI3TE= +-----END EC PRIVATE KEY----- diff --git a/CertificateAuthority/data-cfssl/subca/subca.p12 b/CertificateAuthority/data-cfssl/subca/subca.p12 new file mode 100644 index 00000000..0bcd7449 Binary files /dev/null and b/CertificateAuthority/data-cfssl/subca/subca.p12 differ diff --git a/CertificateAuthority/data-cfssl/subca/subca.pem b/CertificateAuthority/data-cfssl/subca/subca.pem new file mode 100644 index 00000000..950cdbaa --- /dev/null +++ b/CertificateAuthority/data-cfssl/subca/subca.pem @@ -0,0 +1,18 @@ +-----BEGIN CERTIFICATE----- +MIIC/DCCAl2gAwIBAgIUJ7GIFH4DVRs3PuxXf/NDBxwuGhswCgYIKoZIzj0EAwQw +bDELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxGzAZBgNVBAMTElJlZmVy +ZW5jZVRlc3RiZWRDQTAeFw0yNDAxMTYxNDI3MDBaFw0yOTAxMTUyMDI3MDBaMG8x +CzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURTQTEe +MBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMR4wHAYDVQQDExVSZWZlcmVu +Y2VUZXN0YmVkU3ViQ0EwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAASGyyrTvtB7poJt +rGg4PztI/NyTBUXufdBIVcBfuj/nKf0iVPn55lgNJAIzpdfizLdDXNIOZmvTfmrP +S5Lkj8oMyRtbuknzIWgrsagvCbvZDoL3NZ1bJnqH2rQzPAPI3TGjgbwwgbkwDgYD +VR0PAQH/BAQDAgGGMCcGA1UdJQQgMB4GCCsGAQUFBwMJBggrBgEFBQcDAgYIKwYB +BQUHAwEwEgYDVR0TAQH/BAgwBgEB/wIBADAdBgNVHQ4EFgQUxHbQqs2TeTUP66dk +YJCka7Q4TTMwHwYDVR0jBBgwFoAUGaA+kxd1sd6/P7Ip8vsCWT7Kbi0wKgYIKwYB +BQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4NzAKBggqhkjOPQQD +BAOBjAAwgYgCQgC+RDk7ouWHKI27G9XP7Pdwvyd82GJBkMVlbQoK3yWnoX1/9Fft +Fi345nsy6sF60BAYKQtcZ227a2ER5M9M89P2TgJCAUVEWvrqEhtlRB6AoC+T6IfH +b8WA/dK8R2URfZvfBKVUpXmg/1Q8/QiBQR2qy7pjbCpcYbiSNnO2mxgE8ixjTh4r +-----END CERTIFICATE----- diff --git a/CertificateAuthority/data/ca/ReferenceTestbedCA.crt b/CertificateAuthority/data/ca/ReferenceTestbedCA.crt deleted file mode 100644 index d99661fd..00000000 --- a/CertificateAuthority/data/ca/ReferenceTestbedCA.crt +++ /dev/null @@ -1,17 +0,0 @@ ------BEGIN CERTIFICATE----- -MIICtTCCAhegAwIBAgIBADAKBggqhkjOPQQDBDBKMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMRswGQYDVQQDDBJSZWZlcmVuY2VU -ZXN0YmVkQ0EwHhcNMjIxMTE3MDk1MDAzWhcNMzIxMTE0MDk1MDAzWjBKMQswCQYD -VQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMRswGQYDVQQD -DBJSZWZlcmVuY2VUZXN0YmVkQ0EwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAFR -0Vn7LW5XsTnG2qUNdmZ6ML5q132x1/ctt1d0zbq5gvD8cYEVGth2c1M2qCd+Q8Bm -gx6aD1nLQbwY54sAtNod8wHSTtd+4PdMJaJRB07lQSmMDOEUZmbavI8924BzMhQq -/6iumZrg+/JAAwTPQCiXeLKW5ngJXfJcJWJxHoBWJGKKE6OBqjCBpzASBgNVHRMB -Af8ECDAGAQH/AgEBMA4GA1UdDwEB/wQEAwICBDAgBgNVHQ4BAf8EFgQUPICPGUxy -rst97/EOsas3aEYLaVswXwYDVR0jAQH/BFUwU6FOpEwwSjELMAkGA1UEBhMCRVMx -DDAKBgNVBAoMA1NRUzEQMA4GA1UECwwHVGVzdExhYjEbMBkGA1UEAwwSUmVmZXJl -bmNlVGVzdGJlZENBggEAMAoGCCqGSM49BAMEA4GLADCBhwJBMPbKw4zz2/5hIKIm -8nBBkl5zhx3UYt6V8/DPf6e+c0a0IBqta8AXKC+HzCAt+tgqUHGZ0mvVOOHJKDl1 -Dc2CrMsCQgG8hBABjb/d/c/tS2rfW97/U2FuqdIKKlY3F2xLMn9cYE64IbgnTZFV -uqzs535iReo/chHFN4l8iacfI77q8P0VlQ== ------END CERTIFICATE----- diff --git a/CertificateAuthority/data/ca/ReferenceTestbedCA.key b/CertificateAuthority/data/ca/ReferenceTestbedCA.key deleted file mode 100644 index 7969e279..00000000 --- a/CertificateAuthority/data/ca/ReferenceTestbedCA.key +++ /dev/null @@ -1,8 +0,0 @@ ------BEGIN PRIVATE KEY----- -MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBRkzMdhbRdTsgcvMu -95ezO2Wl6ijg39msxa24o7TfjWAiZ6QWU9R7ITHXi8sLLU+MYc+UsGUp//T6g/ZX -vJgcb9GhgYkDgYYABAFR0Vn7LW5XsTnG2qUNdmZ6ML5q132x1/ctt1d0zbq5gvD8 -cYEVGth2c1M2qCd+Q8Bmgx6aD1nLQbwY54sAtNod8wHSTtd+4PdMJaJRB07lQSmM -DOEUZmbavI8924BzMhQq/6iumZrg+/JAAwTPQCiXeLKW5ngJXfJcJWJxHoBWJGKK -Ew== ------END PRIVATE KEY----- diff --git a/CertificateAuthority/data/ca/ReferenceTestbedCA.serial b/CertificateAuthority/data/ca/ReferenceTestbedCA.serial deleted file mode 100644 index d8263ee9..00000000 --- a/CertificateAuthority/data/ca/ReferenceTestbedCA.serial +++ /dev/null @@ -1 +0,0 @@ -2 \ No newline at end of file diff --git a/CertificateAuthority/data/cert/testbed1.crt b/CertificateAuthority/data/cert/testbed1.crt deleted file mode 100644 index 702c6b19..00000000 --- a/CertificateAuthority/data/cert/testbed1.crt +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDGjCCAp+gAwIBAgIBATAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MDk1MjQ4WhcNMjUxMTE2MDk1MjQ4WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKiq -eyus6UA+Wtz2ZgmWQiIvxhtBBJzVxlBdEliF3iNuqWZycfGwt7bJaIOfK5p/QbYn -G04/fX3fnX9JJu7Lslw2OLSCX/etU/bpDN2z5+0n/Q5P5qISjf1YCrzPDtwblNLc -euFAzrcLbA3CwJ0aA2C9FMOOkw7ngfypdzX5zDxXWH6SAYxDKqlvH/+DVlec7OXp -ljwAae/TSjtCbiJlwf/Zopph1fFGvF41KJ4bGedy4YhhlauFsn7e/JvPwDfuEyUz -ulIp56K7aSV9n18QUdMkQYMRrxLgetkY+BmEWh1+qKEGKLgecdGMGBF3CUBway1y -+PwE8cNB2Fn39wdPYCUCAwEAAaOBsTCBrjAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFOLEJHOhCrEg5u53W8skmH45dCVJMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMCYGA1UdEQQfMB2HBH8AAAGCCmNvbm5lY3RvcmGCCWxv -Y2FsaG9zdDAKBggqhkjOPQQDAgNpADBmAjEAgc9SIHbn1Z2486v6eHYfUFda4sKy -9vjFoedsuVTgrJk8VQhuVnoYsC9JoIWXRullAjEAkyMzdXujt32DEKcdLwl6XWRo -epv791MerUwd+yMZnBIG+6jCgQY918spgwl8+BiT ------END CERTIFICATE----- diff --git a/CertificateAuthority/data/cert/testbed1.key b/CertificateAuthority/data/cert/testbed1.key deleted file mode 100644 index ff43d18b..00000000 --- a/CertificateAuthority/data/cert/testbed1.key +++ /dev/null @@ -1,28 +0,0 @@ ------BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCoqnsrrOlAPlrc -9mYJlkIiL8YbQQSc1cZQXRJYhd4jbqlmcnHxsLe2yWiDnyuaf0G2JxtOP319351/ -SSbuy7JcNji0gl/3rVP26Qzds+ftJ/0OT+aiEo39WAq8zw7cG5TS3HrhQM63C2wN -wsCdGgNgvRTDjpMO54H8qXc1+cw8V1h+kgGMQyqpbx//g1ZXnOzl6ZY8AGnv00o7 -Qm4iZcH/2aKaYdXxRrxeNSieGxnncuGIYZWrhbJ+3vybz8A37hMlM7pSKeeiu2kl -fZ9fEFHTJEGDEa8S4HrZGPgZhFodfqihBii4HnHRjBgRdwlAcGstcvj8BPHDQdhZ -9/cHT2AlAgMBAAECggEAak9qa1EFhDTJWNUF460N6jZqi+sjWSd1ZFoFoj5ekb7C -j4w7PbfBVDkG40+EUFE9ve5QS7XBB4HW58/X9lP2DCExBLXYf2iEr/Cc53DqEpVN -76N1H1rKnJDN08w+9YV8/Jtz6F7M7JsKdHH4rg0ja+pCGDDZiF9rkzHNrfvRO4Zc -U/YUOlHqkn+0RhLOd90dqh8ZbuY7Oi97b4ZDiBK9BO7N3CoUuVAD3oDV+SMyyMpn -T3QQJSZJe7TJrG50FDwXKu8FVRKHTJBPNViRinRjGz3q0KmQsMJqq/0S/6TCEhYA -KIVJCH8hQvIaMbCJGe3HAqp35T0hgpseBt7uzwDu0QKBgQDY67PoC8S9xDqNQaSz -PvM7gm1DHY8oH76ekr6ShFsJS/BrRJnGvVtov1ZkpwGwdhwTVZItQOtV/acbeVL7 -lUTRtHkTVk9iedj6bfcON3W9FM6X+sTxdwxTz5N6XjwXc43lBkz+m2ZB6G94fVAq -fdcPwY69YrEYW26yBmkJuwiBtwKBgQDHDUmV0XetWFzdEvPae+wRxkRA/EjjA/9q -fj0XDD3OPy3KhBz7eWY5oC39SnVuOiaKNueBcjkYpNOZCiS2idI2Hh4IAkZgYLzH -YNarHYCqnCsivI2uMzkZMJdSLBNTDokOYNsdx+OhzhIOVsf731Y/FZ2EgZ9djzYU -ikM1shz9AwKBgQC/HePTJVNA0ru3qsc+ec75dm9nu4pekqFyut2W33AJ39NB3x4R -QNJhlnq6kX3miBkyW6k/n7v4dlQd26XmLNyGWph2Fgw5OhuWgP4zk19zqPpgYrvT -9sxwpylLne0ZyGCTERsTE71jgjN8GARie57YrfNiHqrjR+NejFFNFnFnPwKBgFe+ -+cM7dYBKxZUG98xGeIhVWF01WYQJjRyKza9NTCmRHER7/LK2j2OzwtI3cpDGvZqM -HX2otpawgj6ihBCbrLkCicaKCjAONOnHPJpuBPwwn6tOZz51giQikXI9z777V1up -Qq5cIXKAfuEnTD0x9LkWdDunUHNT4EkpsfsHq1O1AoGADcLD+72mUSrQJMMwfK7K -Us4+siNmjBG8tFNefDYJ54rDwkUF521RNl1OJD8UWrrwMDsXK/mwNlWWMsm6NlW8 -0YNW65bYcIv+2bknVuzsE+6I24cx7P6SQqGuNSWF+Xfw1yAy8QbRnhgsYSLfQfus -DctlF2k49qfQJG2XD3TAYGE= ------END PRIVATE KEY----- diff --git a/CertificateAuthority/data/cert/testbed2.crt b/CertificateAuthority/data/cert/testbed2.crt deleted file mode 100644 index 6f516e6d..00000000 --- a/CertificateAuthority/data/cert/testbed2.crt +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDGDCCAp+gAwIBAgIBAjAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MDk1OTU3WhcNMjUxMTE2MDk1OTU3WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOES -x/SDl75BSBxSVxG3GkDfZIDvhtTcdi+n0tJjPP0J5Pqp+VyJosBGQr407FxWH6ep -dy0YQmXemcOPi37S6cKLO7UeYTDVw6jIS9eQGat+X+R2QKxOqLHsI4uOBLWGnuMv -hTDNxnuDXOCD9/lxY5EsEGOXUyFBn0gngKoVuFDVvG1XzPS0Q2P/LzGAqWML6N5a -E/F3NMuJqFz8aHiq3xypIeyBhmUC0JKSLaeWiMSNKoiZsPNANM5Lj17N76WvO1ak -T5pRAHLA9I5SFBjFzgkIVSy1t+wguTbwheX0RWKnhUSgstwSOG5hhiR1LNySGEcb -fm5i+PkGrzIKbwZ3ixUCAwEAAaOBsTCBrjAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFPApPc5o+gcU+t9HwTziN2P8laENMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMCYGA1UdEQQfMB2HBH8AAAGCCmNvbm5lY3RvcmKCCWxv -Y2FsaG9zdDAKBggqhkjOPQQDAgNnADBkAjA8lWiLXAHAoYL2os3T2SThLe+Aq9Bi -QTmdtXOFlZOiGwbgAB84ug/JWCwKd6EopoMCMGJKm2Mf6QCQeRjh94e8MQIjcfLb -YreDFi8+msJVBhvwLFCsGGXPFad5nR/KGQY6BA== ------END CERTIFICATE----- diff --git a/CertificateAuthority/data/cert/testbed2.key b/CertificateAuthority/data/cert/testbed2.key deleted file mode 100644 index bdf43e80..00000000 --- a/CertificateAuthority/data/cert/testbed2.key +++ /dev/null @@ -1,28 +0,0 @@ ------BEGIN PRIVATE KEY----- -MIIEwAIBADANBgkqhkiG9w0BAQEFAASCBKowggSmAgEAAoIBAQDhEsf0g5e+QUgc -UlcRtxpA32SA74bU3HYvp9LSYzz9CeT6qflciaLARkK+NOxcVh+nqXctGEJl3pnD -j4t+0unCizu1HmEw1cOoyEvXkBmrfl/kdkCsTqix7COLjgS1hp7jL4UwzcZ7g1zg -g/f5cWORLBBjl1MhQZ9IJ4CqFbhQ1bxtV8z0tENj/y8xgKljC+jeWhPxdzTLiahc -/Gh4qt8cqSHsgYZlAtCSki2nlojEjSqImbDzQDTOS49eze+lrztWpE+aUQBywPSO -UhQYxc4JCFUstbfsILk28IXl9EVip4VEoLLcEjhuYYYkdSzckhhHG35uYvj5Bq8y -Cm8Gd4sVAgMBAAECggEBAKegvz+Cyn8uS7CcOrC8+FacilPlETxzvaocic2bj469 -0cZG1atv7sDZE1hqPic/FXBfrJzvVnRcZ5TY0gHwv5ze6eco6yXd701DcAjqD9RD -2NNkpyItq0JoJskHSsaPrsJxX/dLKqpO2dt1LjiflJJIiSRDTeyU3TZ2BUOnzZCV -WXONjHlwgfmYr/zLDnGsKEfvEyB3x5vSMnLz0RifIrtyUVMRAfAJhEcBK5lt8r2d -fDqbUTyuWZzl7m3J1gBbVrbl/lLDM3wnDq5IB2NXsmrB/pQ6whEiFc+/Vrvdueyr -TWH47feRMOVTlQ3A9fnkm64AUlsrDvB4p2PmEMEwSIECgYEA+BTXvnItMEt5jGQ5 -fpTheZxWXLDYVuHgUNHP0qQQN1GHCeURno2O/9oZlx7gf8ckDu4BShX5ARMf9QQk -0uefMt1u45n7r0pt/5X8K2sXnzGLvdWmZh+SUKGNNlnvKtwTM9/aRnXrSmm0UrAW -Dk/avKGOIH4jB12s/3joptFrXwUCgYEA6EHuheiOKy3y61ndh6fq1gj29HDjovk1 -SyOLpGtW191RFV4vUMj9cssikdeNvlOqct3o6SVYHs7nXFycO2nFb4BpTstM0bDN -VdhxfOk5d0KKvBWLgUaaRHKTxTlb6sZUPIM25NFRnBdjOdikX5oec9qGY7MxTLZC -KKp9wy0UmNECgYEAzGnYL3vDEmVOXUkEOvIQK/WPD8dEK6ro+482cDlxhzNtUtDm -SMAZ0WXz6hquH3uGkaq5c0NRrvoEPg7RDNt/yRi+U1pBEXoB0zTR2TDgAPOBUsWl -28Yt+LR1OBC4ypcWV4sfPynQ27rns66WLerMsNtp0go9cMdWUhddlH9AusUCgYEA -oTO5yOmLW37t3tolvxUWEm5wcWK1LJWJnthSANGbmgH7WDhh4NFP0FAbc1xH/jT1 -1fodwUxxKBj1Tg7dRQN5zJU1AkJq1BPBwPaUdl0tzI+72SWfCSAmzKE13SqdmIsF -RmbQP+rkmNFGxoyOMei3gDPJGQPzkMnji3QiC8iLRjECgYEA9i5NEvZRb5JrZxy7 -QVSt9qS0Zv+DnkkoJRyJla5NrZEe5H8g8X7NWTvYu7cJ1wN2/ajtc5UbFAqvbgCy -C7b/bmx1ixH122JNYsQFEHZE6XiO9z96Of27E7uy1UXklrSl8PAIbWucGJVMmbiq -u3XuoRlUjOmBRVH7A35L1PDw3RI= ------END PRIVATE KEY----- diff --git a/CertificateAuthority/data/cert/testbed3.crt b/CertificateAuthority/data/cert/testbed3.crt deleted file mode 100644 index e789dd87..00000000 --- a/CertificateAuthority/data/cert/testbed3.crt +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDIzCCAqigAwIBAgIBAzAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MTAwMDA0WhcNMjUxMTE2MTAwMDA0WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM13 -4qqXOS4FJjGzsN4H0frZVvpxLhPTPOaiy8YpDsiQ3+U7B4gF4SyPaNF6mUVdaQwH -6qqayBSDWwFD5sRbxqUZ6omXJsxz7vy2k8tWPS1AVbJL81/PQ5ib2qhgP14kp2kT -l1CPhq7/NE8go3BegtGO0iHq2D3WiIrCzJsmtQwg9R+1hVg39Ql5D6a/dyes60yq -lLbYVSHbLjbj3CfuBdR2l5qw6k/ZyG/F6yBU0SLuuezHYipexKrz5r02QU2XC3/G -hFmZDiibaKTnUXUh/WNCZXQXIA+W9b9jJuN0iAgi+Zoo0KE3KDb5rlhBbwWatCbl -2dIVGwuimbSyl40916ECAwEAAaOBujCBtzAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFAdprGqDvjjCtsqAqHBal+t8qoGyMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMC8GA1UdEQQoMCaHBH8AAAGCE2Jyb2tlci1yZXZlcnNl -cHJveHmCCWxvY2FsaG9zdDAKBggqhkjOPQQDAgNpADBmAjEAqs9zllpph4YnBKV7 -W8KMR3Sb6RFF4JWsoV6YfyInPbfxGSK1FeKCoD5zh3SicqqsAjEAhKteJUhqQdoD -ImK0V9H9jP9znclOZrNSztHHzHTD4DfCEjrAHRJcVIheuiZks/34 ------END CERTIFICATE----- diff --git a/CertificateAuthority/data/cert/testbed3.key b/CertificateAuthority/data/cert/testbed3.key deleted file mode 100644 index 7581c58e..00000000 --- a/CertificateAuthority/data/cert/testbed3.key +++ /dev/null @@ -1,28 +0,0 @@ ------BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDNd+KqlzkuBSYx -s7DeB9H62Vb6cS4T0zzmosvGKQ7IkN/lOweIBeEsj2jReplFXWkMB+qqmsgUg1sB -Q+bEW8alGeqJlybMc+78tpPLVj0tQFWyS/Nfz0OYm9qoYD9eJKdpE5dQj4au/zRP -IKNwXoLRjtIh6tg91oiKwsybJrUMIPUftYVYN/UJeQ+mv3cnrOtMqpS22FUh2y42 -49wn7gXUdpeasOpP2chvxesgVNEi7rnsx2IqXsSq8+a9NkFNlwt/xoRZmQ4om2ik -51F1If1jQmV0FyAPlvW/YybjdIgIIvmaKNChNyg2+a5YQW8FmrQm5dnSFRsLopm0 -speNPdehAgMBAAECggEAGnhWaDnBMQ+SwxZuM7x4LcPwM6V/FSjCkMfqTqYddHNN -lN+M8dYoEzCKhWow8sG89cLTVZVJL3NYtwoDYcqdBcoX8A/b/Lz2zfHLioearAi8 -wZKNUQuHntJ9UfHMWBmKw7u1Y7iJ1mOkXolK5QAYBF1M7vetUhIgVxgPefF7o4sk -TdTW3w21M6a5wPwltPJbHZlbzZDLE4Z6KqYicwb53QSsu5dhlL7yPUjg7UTLbObZ -JkLtl+sFonO+TsXpjyxsMsBtsTIS5XypBTCusBkuRNT4EnYHPxuFSp7X6IRYX68D -gf8vUHvF2xXqAGeZPj49aYoMxE9fiACXkteSDBPvrQKBgQDqRA60zZakRfWpXOpS -2ymh+GIsbYNBraoJTFxlMvx4U3GqxL6jnczXQC39zWXYwYyYdrcRmNgt8VIIK3Xh -CoyUhw5KEtVyHH+Y1umYr0+E2t6sQ4NsiKTiC2xIhl8AgBfDZ9JT2xTvDU4fOIr6 -gS/jB9Pu2yCZyQxo6Zzz+QKnnwKBgQDgh97Tk621gmqVsFnOLziLGMdZXu7f9Y4G -1XouXQ2K1f4cR61Ka8+p9HbHoWmgu06aOe9UdEcUc6ucFxDtxGvIpqbuZPiMFNrC -A11y47j9daTbE1gwqF3LmG3FfU6/mBJkWEdZCRwt23q1l26a6I2Dt/b0BQzTwIlJ -ZpiwiWg4vwKBgHYILFC0dP33sbrPcdClU+ijuPMhikyBL3bX3oWulr4ZbN/ZmSPe -0eJyF7oUzwfTHP+EcOCQ3frn56juHMpyAjqjgXOY4apI6ZEcVz3ytmH91Mt+iK0a -e9jYYIp6CUu7Pj3aBYLyky2Oypm4Z22nwXTl8MYb6eUSAwqpCcdy4v+JAoGBANaY -ZZrYIYVCcXZBx4Nt1F/1PcqoFizNN4JGlHEtlJzmK+mBhBmF80NfmArytc7eVqDG -0HxqaekdKJ6V2SM2wUFULmXY8UiJQg9+Qdll1s/AmeCcm4Rd1s+ZDwla22H5CVMI -oKBzOZCGncBjTF4X9/E1aX0OOpVEBrK1sSfBHHBnAoGAQuU4wCaSahycieNCcOwS -PbMKjn97aHpTleUq1aSTplQA9KQL3wA5wIHHtvm43ewTiUk60h5MreC4AF2xDMEW -XyqRUaKoe4kuqQGmJ8WgXyyReTUXN253GNaCU0IEu71JK+pJDoOe9TRyE81iIBoi -HiDgnd3OWFpNT4Hc05vo68Q= ------END PRIVATE KEY----- diff --git a/CertificateAuthority/data/cert/testbed4.crt b/CertificateAuthority/data/cert/testbed4.crt deleted file mode 100644 index b18fb690..00000000 --- a/CertificateAuthority/data/cert/testbed4.crt +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDFTCCApugAwIBAgIBBDAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MTAwMDEwWhcNMjUxMTE2MTAwMDEwWjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkNDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMb7 -ys4zGqvY4V/T5e4iDSmfo3euJNuJnhVzjSD5HLN0oe8VF/+UPrWMqk5JWYe29oi6 -Wj+ddwoWUdpk2Essu6vqwg9f7VwsKBColAY2mYHB4LrxDiygka2e/WznPCnvNiTJ -m5jH/HfXlr0PByzUv6ZWXXv53gEaamhItH6CoR5+E1SbNkf4suknfmzrwx4eQw2w -eC2xyHTrL6SkgCGTrn84nEz8/tXgw06xFk949O4ToXoa7cdG3dYI2NH5AiTsE3yj -Y0mD4Vc1jn5hb4DW/r7pZC/UROoP0M/rsJbm6yD6vHkHnbesz5cT1/yAcwFsJMA8 -hwhejNgcoG4NgA4aSI8CAwEAAaOBrTCBqjAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFE/XVY3aETXa65AbzszVkKy3Lr8OMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMCIGA1UdEQQbMBmHBH8AAAGCBm9tZWpkboIJbG9jYWxo -b3N0MAoGCCqGSM49BAMCA2gAMGUCMFRCc0FDjiVkqgbCOoSN/2sINXO9uloUynD5 -xavrp8InQwfTUBP4UuqTJM+KTFlAEAIxAJxk7xvnPdL1MG+jIq6asahgyANTIy/z -LaZijsRDQYUXz0p07Tpk3IR+YQQMMlOkZQ== ------END CERTIFICATE----- diff --git a/CertificateAuthority/data/cert/testbed4.key b/CertificateAuthority/data/cert/testbed4.key deleted file mode 100644 index f0898389..00000000 --- a/CertificateAuthority/data/cert/testbed4.key +++ /dev/null @@ -1,28 +0,0 @@ ------BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDG+8rOMxqr2OFf -0+XuIg0pn6N3riTbiZ4Vc40g+RyzdKHvFRf/lD61jKpOSVmHtvaIulo/nXcKFlHa -ZNhLLLur6sIPX+1cLCgQqJQGNpmBweC68Q4soJGtnv1s5zwp7zYkyZuYx/x315a9 -Dwcs1L+mVl17+d4BGmpoSLR+gqEefhNUmzZH+LLpJ35s68MeHkMNsHgtsch06y+k -pIAhk65/OJxM/P7V4MNOsRZPePTuE6F6Gu3HRt3WCNjR+QIk7BN8o2NJg+FXNY5+ -YW+A1v6+6WQv1ETqD9DP67CW5usg+rx5B523rM+XE9f8gHMBbCTAPIcIXozYHKBu -DYAOGkiPAgMBAAECggEAZVYWEq00CBCLtqHTl1MAIRKLzYeCfcu4FnSiiwhS9ZGQ -ZpH3htGYnhzlHrl8PwGOzFMbYwpudVSomvCAtsgxS3xjGDFiUG6seM9hk0h7JPn3 -2TyqW0/q4OD3b17T5QdOK64A7+3pRZ8lxWLB5LL0Z2HUei7mQOmTB0j/ou4j38Kv -EFIJeoqypK4iw3CQ2Hd7YBygV2lcQkUnO5rctzK4LiSABp8AlAMaN/jjyb8MQG47 -l6QPYf26N2KQyE6BjvTjQENEfk+1kagJmDBFlWNJYPlXOD6xnC07t5Ur9yWrT4v4 -qDSdRWubGGSG4N8BW7wlDXpdmEQtmMvuumiF8JjhAQKBgQDvIOOepElhvNlNJtuF -SzvlhxQnjdxRih6resGC20/MM/MX1uTrvqhTK1eHAXZd0cKDGPBFqOzn3O/wDiP8 -AuOOCi/dUhTIuwZU6lCbMRAITWKppfJjEJkZfqgpI7RQGRGjB76xl9KQZMO6XT05 -G9qCxAro3R2A3dZLLCiDuDrhnQKBgQDVBc9yud2a7y72uQd+zDF9/Tjn6SXR42y4 -MTvmTzpwZoqf3a38m/p5/mLrU6I077Ai/3tawbfADvd3SR1a1MqHfm2Ym7pLpwCg -ax+Su/Nl19s4zu4UNIhzSsCt4/euA1BegOQ/YFYxa8ALavAAv4s+wE87W1kONbjm -BZT3uYhhGwKBgQDdl7G2ofEqdDE+UILee4BOy6T+nnQKz55qM8A8/fRte7qKXeYX -G7+qCqD6h31jpWzFxYdqVgbrOg7SepgYAalTR9dhFZ4TAVT1vYjit01vFB8YrKH3 -8TqeqIM2VFLUYta4KAYrVlCW4/mIqryAPnJ3+SlO7xBXCbt6P7pvjXpq9QKBgBKM -1frMmrKiP3m2tSNijrDE+06eq+9yGYaUqv2sSo99Lncra7pCrvYuo9iQSODJOpJh -oxFNKz4rT3twv4CoZRaVeN/AN+Hcoh5WFcLGYTSuLmXtByh1RqibitnZrzjVCwuf -t8CZGAhntKqJ3mqCQ5LsVjn6A3BMV1SYiddkra6fAoGAJHCuuapLLTJBUhf8siEg -GUVp+XZwhootyvIWOd3SsJNg01T5814fyF44aUlxWrozM3zjZEA4+/7vNPqI9egd -S7CA9V9q5lBFWpedLOvIXfP1XfXnbku6Bemj0XSNXWTc5c0Xin8iC5KYVqB8oCAB -oEBJjz185jgp4q2OKoQ5ZY0= ------END PRIVATE KEY----- diff --git a/CertificateAuthority/data/subca/ReferenceTestbedSubCA.crt b/CertificateAuthority/data/subca/ReferenceTestbedSubCA.crt deleted file mode 100644 index 4a524bcd..00000000 --- a/CertificateAuthority/data/subca/ReferenceTestbedSubCA.crt +++ /dev/null @@ -1,15 +0,0 @@ ------BEGIN CERTIFICATE----- -MIICUzCCAbWgAwIBAgIBATAKBggqhkjOPQQDAzBKMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMRswGQYDVQQDDBJSZWZlcmVuY2VU -ZXN0YmVkQ0EwHhcNMjIxMTE3MDk1MDEwWhcNMjcxMTE2MDk1MDEwWjBNMQswCQYD -VQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQD -DBVSZWZlcmVuY2VUZXN0YmVkU3ViQ0EwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAASA -yxXcLiPynwwT1YxhjiOWjM+WRqAcOrMO7jmaM3gl71czMTWUdr2rEaq2EJvqPrtL -N/fJqOb3u2yBF4zRbXJDrFYVZujupph0QIDZOvKAZhNIqrofucrYGqON0rbjVGqj -bDBqMBIGA1UdEwEB/wQIMAYBAf8CAQAwDgYDVR0PAQH/BAQDAgIEMCAGA1UdDgEB -/wQWBBRBMDx+h8LvZnInkYLvVukMXCu8KzAiBgNVHSMBAf8EGDAWgBQ8gI8ZTHKu -y33v8Q6xqzdoRgtpWzAKBggqhkjOPQQDAwOBiwAwgYcCQUz5uvhktkKfcwnPvthR -ZM+xJvqam9fZjRxWYCPWvDNHu55I+VbRzSJUC9llGmkF4YCC5y+t0ipxX+J7Y1C3 -BGQqAkIBlbr7SLkMgKrXKg6sBOVICUCmOwvYQVECE/TabFyvhtAFpGNP68eOhLHY -aufZAz0osiHDDRlIyAHbhMAa21tdLDE= ------END CERTIFICATE----- diff --git a/CertificateAuthority/data/subca/ReferenceTestbedSubCA.key b/CertificateAuthority/data/subca/ReferenceTestbedSubCA.key deleted file mode 100644 index 90cba257..00000000 --- a/CertificateAuthority/data/subca/ReferenceTestbedSubCA.key +++ /dev/null @@ -1,6 +0,0 @@ ------BEGIN PRIVATE KEY----- -MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAg5ReeCMpZvdEmlYG4 -G1RkjCiVn0atIlkQmq2Do65pNdXdOtrDfs0gRb5DiRDMXDyhZANiAASAyxXcLiPy -nwwT1YxhjiOWjM+WRqAcOrMO7jmaM3gl71czMTWUdr2rEaq2EJvqPrtLN/fJqOb3 -u2yBF4zRbXJDrFYVZujupph0QIDZOvKAZhNIqrofucrYGqON0rbjVGo= ------END PRIVATE KEY----- diff --git a/CertificateAuthority/data/subca/ReferenceTestbedSubCA.serial b/CertificateAuthority/data/subca/ReferenceTestbedSubCA.serial deleted file mode 100644 index 7813681f..00000000 --- a/CertificateAuthority/data/subca/ReferenceTestbedSubCA.serial +++ /dev/null @@ -1 +0,0 @@ -5 \ No newline at end of file diff --git a/CertificateAuthority/ec.py b/CertificateAuthority/ec.py deleted file mode 100644 index dbc354b1..00000000 --- a/CertificateAuthority/ec.py +++ /dev/null @@ -1,20 +0,0 @@ -from cryptography.hazmat.backends import default_backend -from cryptography.hazmat.primitives.asymmetric import rsa, ec -from cryptography.hazmat.primitives.serialization import Encoding, PrivateFormat, NoEncryption - -from OpenSSL import crypto - -def generate_ecdsa_key(key_curve): - key_curve = key_curve.lower() - if ('secp256r1' == key_curve): - key = ec.generate_private_key(ec.SECP256R1(), default_backend()) - elif ('secp384r1' == key_curve): - key = ec.generate_private_key(ec.SECP384R1(), default_backend()) - elif ('secp521r1' == key_curve): - key = ec.generate_private_key(ec.SECP521R1(), default_backend()) - else: - print('Unsupported key curve: ' + key_curve + '\n') - return None - - key_pem = key.private_bytes(encoding=Encoding.PEM, format=PrivateFormat.TraditionalOpenSSL, encryption_algorithm=NoEncryption()) - return crypto.load_privatekey(crypto.FILETYPE_PEM, key_pem) diff --git a/CertificateAuthority/init.py b/CertificateAuthority/init.py deleted file mode 100644 index a4decc97..00000000 --- a/CertificateAuthority/init.py +++ /dev/null @@ -1,18 +0,0 @@ -import os -import shutil - -def init(): - try: - shutil.rmtree('data/') - except FileNotFoundError: - pass - - os.mkdir('data/') - os.mkdir('data/ca') - os.mkdir('data/subca') - os.mkdir('data/cert') - -def check_init(): - if not os.path.isdir('data/') or not os.path.isdir('data/ca') or not os.path.isdir('data/subca') or not os.path.isdir('data/cert'): - print("PKI structure is not initialized") - exit(1) diff --git a/CertificateAuthority/pki.py b/CertificateAuthority/pki.py deleted file mode 100644 index 8da7868a..00000000 --- a/CertificateAuthority/pki.py +++ /dev/null @@ -1,33 +0,0 @@ -#!/usr/bin/env python3 - -import arguments -import init -import ca -import subca -import cert - -if __name__ == '__main__': - args = arguments.parse() - - if args.command == 'init': - init.init() - else: - init.check_init() - - if args.command == 'ca': - if args.subcommand == 'create': - ca.create(args) - elif args.subcommand == 'list': - ca.list_cas() - elif args.command == 'subca': - if args.subcommand == 'create': - subca.create(args) - elif args.subcommand == 'list': - subca.list_subcas() - elif args.command == 'cert': - if args.subcommand == 'create': - cert.create(args) - elif args.subcommand == 'sign': - cert.sign(args) - elif args.subcommand == 'list': - cert.list_certs() diff --git a/CertificateAuthority/pkiInput/broker.json b/CertificateAuthority/pkiInput/broker.json new file mode 100644 index 00000000..b44e87e7 --- /dev/null +++ b/CertificateAuthority/pkiInput/broker.json @@ -0,0 +1,20 @@ +{ + "CN": "Broker", + "key": { + "algo": "rsa", + "size": 2048 + }, + "names": [ + { + "C": "DE", + "L": "Dortmund", + "O": "IDSA", + "OU": "IDS Reference Testbed" + } + ], + "hosts": [ + "localhost", + "broker-reverseproxy", + "127.0.0.1" + ] +} diff --git a/CertificateAuthority/pkiInput/ca-config.json b/CertificateAuthority/pkiInput/ca-config.json new file mode 100644 index 00000000..4b4cfe7f --- /dev/null +++ b/CertificateAuthority/pkiInput/ca-config.json @@ -0,0 +1,54 @@ +{ + "signing": { + "profiles": { + "intermediate": { + "expiry": "43830h", + "usages": [ + "signing", + "cert sign", + "crl sign", + "ocsp signing", + "digital signature", + "client auth", + "server auth" + ], + "ca_constraint": { + "is_ca": true, + "max_path_len": 0, + "max_path_len_zero": true + }, + "ocsp_url": "127.0.0.1:8887" + }, + "component": { + "key": { + "algo": "ecdsa", + "size": 256 + }, + "expiry": "26298h", + "usages": [ + "signing", + "digital signature", + "content committment", + "code signing", + "client auth", + "server auth" + ], + "ocsp_url": "127.0.0.1:8888" + }, + "ocsp": { + "key": { + "algo": "ecdsa", + "size": 256 + }, + "expiry": "26298h", + "usages": [ + "digital signature", + "key encipherment", + "client auth", + "server auth", + "ocsp signing" + ] + } + } + } +} diff --git a/CertificateAuthority/pkiInput/ca.json b/CertificateAuthority/pkiInput/ca.json new file mode 100644 index 00000000..13002ffe --- /dev/null +++ b/CertificateAuthority/pkiInput/ca.json @@ -0,0 +1,18 @@ +{ + "CN": "ReferenceTestbedCA", + "key": { + "algo": "ecdsa", + "size": 521 + }, + "names": [ + { + "C": "DE", + "L": "Dortmund", + "O": "IDSA", + "OU": "IDS Reference Testbed" + } + ], + "expiry": "87660h", + "usages": ["cert sign"], + "ca_constraint": {"is_ca": true} +} diff --git a/CertificateAuthority/pkiInput/certs_components.sql b/CertificateAuthority/pkiInput/certs_components.sql new file mode 100644 index 00000000..66b85ad4 --- /dev/null +++ b/CertificateAuthority/pkiInput/certs_components.sql @@ -0,0 +1,24 @@ +CREATE TABLE certificates ( + serial_number varbinary(128) NOT NULL, + authority_key_identifier varbinary(128) NOT NULL, + ca_label varbinary(128), + status varbinary(128) NOT NULL, + reason int, + expiry timestamp DEFAULT '0000-00-00 00:00:00', + revoked_at timestamp DEFAULT '0000-00-00 00:00:00', + pem varbinary(4096) NOT NULL, + issued_at timestamp DEFAULT '0000-00-00 00:00:00', + not_before timestamp DEFAULT '0000-00-00 00:00:00', + metadata JSON, + sans JSON, + common_name TEXT, + PRIMARY KEY(serial_number, authority_key_identifier) +); + +CREATE TABLE ocsp_responses ( + serial_number varbinary(128) NOT NULL, + authority_key_identifier varbinary(128) NOT NULL, + body varbinary(4096) NOT NULL, + expiry timestamp DEFAULT '0000-00-00 00:00:00', + PRIMARY KEY(serial_number, authority_key_identifier) +); diff --git a/CertificateAuthority/pkiInput/certs_subcas.sql b/CertificateAuthority/pkiInput/certs_subcas.sql new file mode 100644 index 00000000..66b85ad4 --- /dev/null +++ b/CertificateAuthority/pkiInput/certs_subcas.sql @@ -0,0 +1,24 @@ +CREATE TABLE certificates ( + serial_number varbinary(128) NOT NULL, + authority_key_identifier varbinary(128) NOT NULL, + ca_label varbinary(128), + status varbinary(128) NOT NULL, + reason int, + expiry timestamp DEFAULT '0000-00-00 00:00:00', + revoked_at timestamp DEFAULT '0000-00-00 00:00:00', + pem varbinary(4096) NOT NULL, + issued_at timestamp DEFAULT '0000-00-00 00:00:00', + not_before timestamp DEFAULT '0000-00-00 00:00:00', + metadata JSON, + sans JSON, + common_name TEXT, + PRIMARY KEY(serial_number, authority_key_identifier) +); + +CREATE TABLE ocsp_responses ( + serial_number varbinary(128) NOT NULL, + authority_key_identifier varbinary(128) NOT NULL, + body varbinary(4096) NOT NULL, + expiry timestamp DEFAULT '0000-00-00 00:00:00', + PRIMARY KEY(serial_number, authority_key_identifier) +); diff --git a/CertificateAuthority/pkiInput/connectorA.json b/CertificateAuthority/pkiInput/connectorA.json new file mode 100644 index 00000000..47ad8f7b --- /dev/null +++ b/CertificateAuthority/pkiInput/connectorA.json @@ -0,0 +1,20 @@ +{ + "CN": "Connector A", + "key": { + "algo": "rsa", + "size": 2048 + }, + "names": [ + { + "C": "DE", + "L": "Dortmund", + "O": "IDSA", + "OU": "IDS Reference Testbed" + } + ], + "hosts": [ + "localhost", + "connectora", + "127.0.0.1" + ] +} diff --git a/CertificateAuthority/pkiInput/connectorArevoked.json b/CertificateAuthority/pkiInput/connectorArevoked.json new file mode 100644 index 00000000..62c88d90 --- /dev/null +++ b/CertificateAuthority/pkiInput/connectorArevoked.json @@ -0,0 +1,20 @@ +{ + "CN": "Connector A revoked", + "key": { + "algo": "rsa", + "size": 2048 + }, + "names": [ + { + "C": "DE", + "L": "Dortmund", + "O": "IDSA", + "OU": "IDS Reference Testbed" + } + ], + "hosts": [ + "localhost", + "connectorarevoked", + "127.0.0.1" + ] +} diff --git a/CertificateAuthority/pkiInput/connectorB.json b/CertificateAuthority/pkiInput/connectorB.json new file mode 100644 index 00000000..1da21865 --- /dev/null +++ b/CertificateAuthority/pkiInput/connectorB.json @@ -0,0 +1,20 @@ +{ + "CN": "Connector B", + "key": { + "algo": "rsa", + "size": 2048 + }, + "names": [ + { + "C": "DE", + "L": "Dortmund", + "O": "IDSA", + "OU": "IDS Reference Testbed" + } + ], + "hosts": [ + "localhost", + "connectorb", + "127.0.0.1" + ] +} diff --git a/CertificateAuthority/pkiInput/daps.json b/CertificateAuthority/pkiInput/daps.json new file mode 100644 index 00000000..e32e4ad9 --- /dev/null +++ b/CertificateAuthority/pkiInput/daps.json @@ -0,0 +1,20 @@ +{ + "CN": "DAPS", + "key": { + "algo": "rsa", + "size": 2048 + }, + "names": [ + { + "C": "DE", + "L": "Dortmund", + "O": "IDSA", + "OU": "IDS Reference Testbed" + } + ], + "hosts": [ + "localhost", + "omejdn", + "127.0.0.1" + ] +} diff --git a/CertificateAuthority/pkiInput/ocsp_components.json b/CertificateAuthority/pkiInput/ocsp_components.json new file mode 100644 index 00000000..0ef4cb1d --- /dev/null +++ b/CertificateAuthority/pkiInput/ocsp_components.json @@ -0,0 +1,20 @@ +{ + "CN": "OCSP_Devices", + "key": { + "algo": "ecdsa", + "size": 256 + }, + "names": [ + { + "C": "DE", + "L": "Garching", + "O": "Fraunhofer AISEC", + "OU": "OCSP for Device CA" + } + ], + "usages": [ + "digital signature", + "ocsp signing" + ], + "expiry": "336h" +} diff --git a/CertificateAuthority/pkiInput/ocsp_subcas.json b/CertificateAuthority/pkiInput/ocsp_subcas.json new file mode 100644 index 00000000..474d9dba --- /dev/null +++ b/CertificateAuthority/pkiInput/ocsp_subcas.json @@ -0,0 +1,20 @@ +{ + "CN": "OCSP_CAs", + "key": { + "algo": "ecdsa", + "size": 256 + }, + "names": [ + { + "C": "DE", + "L": "Garching", + "O": "Fraunhofer AISEC", + "OU": "OCSP for SubCAs" + } + ], + "usages": [ + "digital signature", + "ocsp signing" + ], + "expiry": "2160h" +} diff --git a/CertificateAuthority/pkiInput/subca.json b/CertificateAuthority/pkiInput/subca.json new file mode 100644 index 00000000..64fedd08 --- /dev/null +++ b/CertificateAuthority/pkiInput/subca.json @@ -0,0 +1,15 @@ +{ + "CN": "ReferenceTestbedSubCA", + "key": { + "algo": "ecdsa", + "size": 384 + }, + "names": [ + { + "C": "DE", + "L": "Dortmund", + "O": "IDSA", + "OU": "IDS Reference Testbed" + } + ] +} diff --git a/CertificateAuthority/setup_PKI.sh b/CertificateAuthority/setup_PKI.sh new file mode 100755 index 00000000..6a8555bf --- /dev/null +++ b/CertificateAuthority/setup_PKI.sh @@ -0,0 +1,85 @@ +# This script can be run to regenerate the certificates for the IDS-Testbed in a specified folder + +if [ "$#" != "1" ] ; then + echo "Usage: ./setup_CA.sh " + exit 1 +fi + +PKIINPUT="$(dirname "$0")/pkiInput" +PKIDIR="$1" + +printf "PKIINPUT is %s\n" "$PKIINPUT" +printf "PKIDIR is %s\n" "$PKIDIR" + +if [ -d "$PKIDIR" ]; then + echo "$PKIDIR already exists. Please remove the existing pki or define another folder." + exit 1 +fi + +mkdir -p $PKIDIR + +CADIR="$PKIDIR/ca" +SUBCADIR="$PKIDIR/subca" +OCSPDIR=$(readlink -f "$PKIDIR/ocsp") +COMPDIR="$PKIDIR/certs" +shift + +mkdir -p $CADIR +mkdir -p $SUBCADIR +mkdir -p $OCSPDIR +mkdir -p $COMPDIR + +# 1. Set up root CA (using ca.json to generate ca.pem and ca-key.pem) +cfssl gencert -initca "$PKIINPUT/ca.json" | cfssljson -bare "$CADIR/ca" + +# 2. Set up an OCSP Server for the Root CA +# Setup the database based on the .sql file derived from the files in https://github.com/cloudflare/cfssl/tree/master/certdb/mysql/migrations/ +cat "$PKIINPUT/certs_subcas.sql" | sqlite3 "$OCSPDIR/certdb_subcas.db" +echo "{\"driver\":\"sqlite3\",\"data_source\":\"$OCSPDIR/certdb_subcas.db\"}" > "$OCSPDIR/sqlite_db_subcas.json" + +# Generate key/certificate for OCSP Signing +cfssl genkey "$PKIINPUT/ocsp_subcas.json" | cfssljson -bare "$OCSPDIR/ocsp_subcas" +cfssl sign -ca "$CADIR/ca.pem" --config "$PKIINPUT/ca-config.json" -profile ocsp -ca-key "$CADIR/ca-key.pem" "$OCSPDIR/ocsp_subcas.csr" | cfssljson -bare "$OCSPDIR/ocsp_subcas" + +# 3. Set up the subCA (using sub_ca.json) +cfssl genkey "$PKIINPUT/subca.json" | cfssljson -bare "$SUBCADIR/subca" +cfssl sign -ca "$CADIR/ca.pem" -ca-key "$CADIR/ca-key.pem" -db-config "$OCSPDIR/sqlite_db_subcas.json" --config "$PKIINPUT/ca-config.json" -profile intermediate "$SUBCADIR/subca.csr" | cfssljson -bare "$SUBCADIR/subca" + +# 4. Set up OCSP Server for the Sub CA +# Setup the database based on the .sql file derived from the files in https://github.com/cloudflare/cfssl/tree/master/certdb/mysql/migrations/ +cat "$PKIINPUT/certs_components.sql" | sqlite3 "$OCSPDIR/certdb_components.db" +echo "{\"driver\":\"sqlite3\",\"data_source\":\"$OCSPDIR/certdb_components.db\"}" > "$OCSPDIR/sqlite_db_components.json" + +# Generate key/certificate for OCSP Signing +cfssl genkey "$PKIINPUT/ocsp_components.json" | cfssljson -bare "$OCSPDIR/ocsp_components" +cfssl sign -ca "$SUBCADIR/subca.pem" --config "$PKIINPUT/ca-config.json" -profile ocsp -ca-key "$SUBCADIR/subca-key.pem" "$OCSPDIR/ocsp_components.csr" | cfssljson -bare "$OCSPDIR/ocsp_components" + +# 5. Generate and sign certificates for components in the testbed +cfssl genkey "$PKIINPUT/connectorA.json" | cfssljson -bare "$COMPDIR/connectorA" +cfssl sign -ca "$SUBCADIR/subca.pem" -ca-key "$SUBCADIR/subca-key.pem" -db-config "$PKIDIR/ocsp/sqlite_db_components.json" --config "$PKIINPUT/ca-config.json" -profile "component" "$COMPDIR/connectorA.csr" | cfssljson -bare "$COMPDIR/connectorA" +cfssl genkey "$PKIINPUT/connectorB.json" | cfssljson -bare "$COMPDIR/connectorB" +cfssl sign -ca "$SUBCADIR/subca.pem" -ca-key "$SUBCADIR/subca-key.pem" -db-config "$PKIDIR/ocsp/sqlite_db_components.json" --config "$PKIINPUT/ca-config.json" -profile "component" "$COMPDIR/connectorB.csr" | cfssljson -bare "$COMPDIR/connectorB" +cfssl genkey "$PKIINPUT/broker.json" | cfssljson -bare "$COMPDIR/broker" +cfssl sign -ca "$SUBCADIR/subca.pem" -ca-key "$SUBCADIR/subca-key.pem" -db-config "$PKIDIR/ocsp/sqlite_db_components.json" --config "$PKIINPUT/ca-config.json" -profile "component" "$COMPDIR/broker.csr" | cfssljson -bare "$COMPDIR/broker" +cfssl genkey "$PKIINPUT/daps.json" | cfssljson -bare "$COMPDIR/daps" +cfssl sign -ca "$SUBCADIR/subca.pem" -ca-key "$SUBCADIR/subca-key.pem" -db-config "$PKIDIR/ocsp/sqlite_db_components.json" --config "$PKIINPUT/ca-config.json" -profile "component" "$COMPDIR/daps.csr" | cfssljson -bare "$COMPDIR/daps" +cfssl genkey "$PKIINPUT/connectorArevoked.json" | cfssljson -bare "$COMPDIR/connectorArevoked" +cfssl sign -ca "$SUBCADIR/subca.pem" -ca-key "$SUBCADIR/subca-key.pem" -db-config "$PKIDIR/ocsp/sqlite_db_components.json" --config "$PKIINPUT/ca-config.json" -profile "component" "$COMPDIR/connectorArevoked.csr" | cfssljson -bare "$COMPDIR/connectorArevoked" + +# 6. TODO: Revoke connectorA_revoked automatically +# manually it can be done with +# cfssl certinfo -cert $COMPDIR/connectorA_revoked.pem +# cfssl revoke -db-config ocsp/sqlite_db_components.json -serial "" -aki "" -reason="" (aki as numerical as shown by certinfo, aki in hex without ":" with all letters in lower case +# -> cfssl revoke -db-config data-cfssl/ocsp/sqlite_db_components.json -serial "684884757867154147174595483456917541554534961223" -aki "3a37c80b479b17cedd8da3a8a8ae518e0fcc2b46" -reason="superseded" for the connectorA_revoked certificate + +# 7. Prepare the OCSP provider for components +cfssl ocsprefresh -db-config "$OCSPDIR/sqlite_db_components.json" -ca "$SUBCADIR/subca.pem" -responder "$OCSPDIR/ocsp_components.pem" -responder-key "$OCSPDIR/ocsp_components-key.pem" +cfssl ocspdump -db-config "$OCSPDIR/sqlite_db_components.json" >"$OCSPDIR/ocspdump_components.txt" +# Run the OCSP provider with: cfssl ocspserve -port=8888 -responses="$OCSPDIR/ocspdump_components.txt" -loglevel=0 +# Query status of revoked certificate connectorA_revoked with: $ openssl ocsp -issuer data-cfssl/ocsp/ocsp_components.pem -issuer data-cfssl/subca/subca.pem -no_nonce -cert data-cfssl/certs/connectorA_revoked.pem -CAfile data-cfssl/ca/ca.pem -text -url http://localhost:8888 + + +# 7. Prepare the OCSP provider for subCA +cfssl ocsprefresh -db-config "$OCSPDIR/sqlite_db_subcas.json" -ca "$CADIR/ca.pem" -responder "$OCSPDIR/ocsp_subcas.pem" -responder-key "$OCSPDIR/ocsp_subcas-key.pem" +cfssl ocspdump -db-config "$OCSPDIR/sqlite_db_subcas.json" >"$OCSPDIR/subcas_components.txt" +# Run the OCSP provider with: cfssl ocspserve -port=8887 -responses="$OCSPDIR/ocspdump_subcas.txt" -loglevel=0 diff --git a/CertificateAuthority/subca.py b/CertificateAuthority/subca.py deleted file mode 100644 index 1124510f..00000000 --- a/CertificateAuthority/subca.py +++ /dev/null @@ -1,90 +0,0 @@ -from OpenSSL import crypto - -import os - -import ec - -def create(args): - if os.path.isfile(f'data/subca/{args.common_name}.crt'): - print('A sub-CA with that common name already exists, aborting!') - exit(1) - - try: - # Load key and certificate of CA - with open(f'data/ca/{args.CA}.key', 'rb') as f: - ca_key = crypto.load_privatekey(crypto.FILETYPE_PEM, f.read()) - with open(f'data/ca/{args.CA}.crt', 'rb') as f: - ca_crt = crypto.load_certificate(crypto.FILETYPE_PEM, f.read()) - - # Load current serial - with open(f'data/ca/{args.CA}.serial', 'rt') as f: - serial = int(f.read()) - - except FileNotFoundError: - print("The given CA is invalid or broken!") - exit(1) - - if args.algo == 'rsa': - k = crypto.PKey() - k.generate_key(crypto.TYPE_RSA, args.bits) - else: - k = ec.generate_ecdsa_key(args.algo) - - cert = crypto.X509() - - cert.set_version(2) - - if args.country_name: - cert.get_subject().countryName = args.country_name - if args.state_name: - cert.get_subject().stateOrProvinceName = args.state_name - if args.locality_name: - cert.get_subject().localityName = args.locality_name - if args.organization_name: - cert.get_subject().organizationName = args.organization_name - if args.unit_name: - cert.get_subject().organizationalUnitName = args.unit_name - if args.email: - cert.get_subject().emailAddress = args.email - - cert.get_subject().commonName = args.common_name - - cert.set_serial_number(serial) - - cert.gmtime_adj_notBefore(0) - cert.gmtime_adj_notAfter(86400 * args.valid_days) - - cert.set_issuer(ca_crt.get_subject()) - - cert.set_pubkey(k) - - cert.add_extensions([ - crypto.X509Extension(b'basicConstraints', True, b'CA:TRUE, pathlen:0'), - crypto.X509Extension(b'keyUsage', True, b'keyCertSign'), - crypto.X509Extension(b'subjectKeyIdentifier', True, b'hash', subject=cert), - crypto.X509Extension(b'authorityKeyIdentifier', True, b'keyid, issuer', issuer=ca_crt) - ]) - - cert.sign(ca_key, args.hash) - - cert_enc = crypto.dump_certificate(crypto.FILETYPE_PEM, cert) - key_enc = crypto.dump_privatekey(crypto.FILETYPE_PEM, k) - - with open(f'data/subca/{args.common_name}.key', 'wb') as f: - f.write(key_enc) - with open(f'data/subca/{args.common_name}.crt', 'wb') as f: - f.write(cert_enc) - with open(f'data/subca/{args.common_name}.serial', 'wt') as f: - f.write('1') - - # Save serial from CA - with open(f'data/ca/{args.CA}.serial', 'wt') as f: - f.write(str(serial + 1)) - -def list_subcas(): - names = [os.path.splitext(i)[0] for i in os.listdir('data/subca/')] - - names_sorted = sorted(list(set(names))) - - for i in names_sorted: - print(i) diff --git a/DAPS/config/clients.yml b/DAPS/config/clients.yml index e535c872..f3258da2 100644 --- a/DAPS/config/clients.yml +++ b/DAPS/config/clients.yml @@ -1,6 +1,6 @@ --- -- client_id: E2:C4:24:73:A1:0A:B1:20:E6:EE:77:5B:CB:24:98:7E:39:74:25:49:keyid:41:30:3C:7E:87:C2:EF:66:72:27:91:82:EF:56:E9:0C:5C:2B:BC:2B - client_name: testbed1 +- client_id: EB:D2:46:C7:7A:B8:DC:48:9D:AB:1D:31:2A:08:41:48:D7:5F:12:55:keyid:C4:76:D0:AA:CD:93:79:35:0F:EB:A7:64:60:90:A4:6B:B4:38:4D:33 + client_name: broker grant_types: client_credentials token_endpoint_auth_method: private_key_jwt scope: idsc:IDS_CONNECTOR_ATTRIBUTES_ALL @@ -10,15 +10,15 @@ - key: securityProfile value: idsc:BASE_SECURITY_PROFILE - key: referringConnector - value: http://testbed1.demo + value: http://broker.demo - key: "@type" value: ids:DatPayload - key: "@context" value: https://w3id.org/idsa/contexts/context.jsonld - key: transportCertsSha256 - value: a82df8ba258599522a4d7516ecca09d76494ee568fc3b84ec59c32d2fc2179dc -- client_id: F0:29:3D:CE:68:FA:07:14:FA:DF:47:C1:3C:E2:37:63:FC:95:A1:0D:keyid:41:30:3C:7E:87:C2:EF:66:72:27:91:82:EF:56:E9:0C:5C:2B:BC:2B - client_name: testbed2 + value: edd4bf74e9850f8a55b82f410db228e1a46d884ea533d721e18405e2769edcb9 +- client_id: 05:7E:2E:7C:71:33:28:0D:18:0E:BB:40:7D:A7:6C:1C:64:37:8A:62:keyid:C4:76:D0:AA:CD:93:79:35:0F:EB:A7:64:60:90:A4:6B:B4:38:4D:33 + client_name: connectorA grant_types: client_credentials token_endpoint_auth_method: private_key_jwt scope: idsc:IDS_CONNECTOR_ATTRIBUTES_ALL @@ -28,15 +28,15 @@ - key: securityProfile value: idsc:BASE_SECURITY_PROFILE - key: referringConnector - value: http://testbed2.demo + value: http://connectorA.demo - key: "@type" value: ids:DatPayload - key: "@context" value: https://w3id.org/idsa/contexts/context.jsonld - key: transportCertsSha256 - value: 5cefdb731f0764b8d48a72dec4d28aabef0d8d7e0d92bc4598d2ac028f786eef -- client_id: 07:69:AC:6A:83:BE:38:C2:B6:CA:80:A8:70:5A:97:EB:7C:AA:81:B2:keyid:41:30:3C:7E:87:C2:EF:66:72:27:91:82:EF:56:E9:0C:5C:2B:BC:2B - client_name: testbed3 + value: 45599b692a3892cd6c492bc95fae95b194c496155ee9d237153e15cd43d19016 +- client_id: E7:23:AA:9F:21:18:6A:0F:CB:99:37:A3:5D:B8:DF:65:F0:5B:31:FE:keyid:C4:76:D0:AA:CD:93:79:35:0F:EB:A7:64:60:90:A4:6B:B4:38:4D:33 + client_name: connectorB grant_types: client_credentials token_endpoint_auth_method: private_key_jwt scope: idsc:IDS_CONNECTOR_ATTRIBUTES_ALL @@ -46,10 +46,10 @@ - key: securityProfile value: idsc:BASE_SECURITY_PROFILE - key: referringConnector - value: http://testbed3.demo + value: http://connectorB.demo - key: "@type" value: ids:DatPayload - key: "@context" value: https://w3id.org/idsa/contexts/context.jsonld - key: transportCertsSha256 - value: 58718395a04a600099a819b867b73ff9ae7a87266cd38be17aea741d58a45a8f + value: 31741d12bd09dff4d0beb31b6d42811788e4d8954910a985d70d3127630a188d diff --git a/DAPS/config/users.yml b/DAPS/config/users.yml index 090d180c..87cd0706 100644 --- a/DAPS/config/users.yml +++ b/DAPS/config/users.yml @@ -3,4 +3,4 @@ attributes: - key: omejdn value: admin - password: "$2a$12$/srKrzYepMVhm3yN3wD4dumOGK3KZ60vkSI8pBPcLRk0IMtEUMuYC" + password: "$2a$12$UfVgtPAiF/4V8BhnnCvOQulD7ic7EZMFUCDdfwMFxSTtuNNs53XyO" diff --git a/DAPS/keys/TLS/daps.cert b/DAPS/keys/TLS/daps.cert index fab207a0..025edab9 100644 --- a/DAPS/keys/TLS/daps.cert +++ b/DAPS/keys/TLS/daps.cert @@ -1,25 +1,26 @@ Bag Attributes - localKeyID: 12 A1 15 2B 72 6E 08 01 6D 19 91 65 FE B4 A5 F4 FF 33 98 8B -subject=C = ES, O = SQS, OU = TestLab, CN = testbed4 - -issuer=C = ES, O = SQS, OU = TestLab, CN = ReferenceTestbedSubCA - + localKeyID: ED 51 99 82 37 E5 93 48 D1 C6 86 8C B9 A7 8C ED 34 4D D7 38 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = DAPS +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA -----BEGIN CERTIFICATE----- -MIIDFTCCApugAwIBAgIBBDAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MTAwMDEwWhcNMjUxMTE2MTAwMDEwWjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkNDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMb7 -ys4zGqvY4V/T5e4iDSmfo3euJNuJnhVzjSD5HLN0oe8VF/+UPrWMqk5JWYe29oi6 -Wj+ddwoWUdpk2Essu6vqwg9f7VwsKBColAY2mYHB4LrxDiygka2e/WznPCnvNiTJ -m5jH/HfXlr0PByzUv6ZWXXv53gEaamhItH6CoR5+E1SbNkf4suknfmzrwx4eQw2w -eC2xyHTrL6SkgCGTrn84nEz8/tXgw06xFk949O4ToXoa7cdG3dYI2NH5AiTsE3yj -Y0mD4Vc1jn5hb4DW/r7pZC/UROoP0M/rsJbm6yD6vHkHnbesz5cT1/yAcwFsJMA8 -hwhejNgcoG4NgA4aSI8CAwEAAaOBrTCBqjAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFE/XVY3aETXa65AbzszVkKy3Lr8OMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMCIGA1UdEQQbMBmHBH8AAAGCBm9tZWpkboIJbG9jYWxo -b3N0MAoGCCqGSM49BAMCA2gAMGUCMFRCc0FDjiVkqgbCOoSN/2sINXO9uloUynD5 -xavrp8InQwfTUBP4UuqTJM+KTFlAEAIxAJxk7xvnPdL1MG+jIq6asahgyANTIy/z -LaZijsRDQYUXz0p07Tpk3IR+YQQMMlOkZQ== +MIIDljCCAxugAwIBAgIURZjVg9i/QOO4zE8pumE0tvM766MwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MF4xCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ0wCwYDVQQDEwREQVBT +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA08DyxBCS/SUzz4BTaKhN +z+9+oyKAQlaLkpxydjcDH17BxoaOM9CS27WKEcGkglWNiQwPp9uIt6DtfbYfwBEu +VOL/+/PTDXwMAZSPiUZEZczxz7qjNT//VfZkltqd2GagaVEV10OShzzSwh8D2IU8 +JntS5BHJDarHHg7Tctm6Q697EW95A2U3KFxWnWvX/OvjSdqmIS3itSpYdAwPMPgP +xDpj3uiqoPvFrzbbpOg3zepzfRuNgB3reNA4lzih5dbC9ULMTXM/GPH3a8F46Y0s +ik5icu1uCaSQzKXOK3FYrdFCBhIKqLyBc0M+2uyEDXV0JBlsXaIrOc/veTnsrjEw +dwIDAQABo4HaMIHXMA4GA1UdDwEB/wQEAwIHgDAnBgNVHSUEIDAeBggrBgEFBQcD +AwYIKwYBBQUHAwIGCCsGAQUFBwMBMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFKNP +EoVuqlh7t2OsQy94GfTSJKwbMB8GA1UdIwQYMBaAFMR20KrNk3k1D+unZGCQpGu0 +OE0zMCoGCCsGAQUFBwEBBB4wHDAaBggrBgEFBQcwAYYOMTI3LjAuMC4xOjg4ODgw +IgYDVR0RBBswGYIJbG9jYWxob3N0ggZvbWVqZG6HBH8AAAEwCgYIKoZIzj0EAwMD +aQAwZgIxAOkDFJ9pnt5x54fMeRS0St8fd2FBDILSjqbxxb5JprtOUQ00ZsQb7Fs3 +i01Qf8/1mAIxAP9FNtEfV0N0CZXdXB0Je3FLtKe3OerRQkVvf7iRP1TXWtQRYggB +k1jR1p+c676k6w== -----END CERTIFICATE----- diff --git a/DAPS/keys/TLS/daps.key b/DAPS/keys/TLS/daps.key index f0898389..3fcb1302 100644 --- a/DAPS/keys/TLS/daps.key +++ b/DAPS/keys/TLS/daps.key @@ -1,28 +1,27 @@ ------BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDG+8rOMxqr2OFf -0+XuIg0pn6N3riTbiZ4Vc40g+RyzdKHvFRf/lD61jKpOSVmHtvaIulo/nXcKFlHa -ZNhLLLur6sIPX+1cLCgQqJQGNpmBweC68Q4soJGtnv1s5zwp7zYkyZuYx/x315a9 -Dwcs1L+mVl17+d4BGmpoSLR+gqEefhNUmzZH+LLpJ35s68MeHkMNsHgtsch06y+k -pIAhk65/OJxM/P7V4MNOsRZPePTuE6F6Gu3HRt3WCNjR+QIk7BN8o2NJg+FXNY5+ -YW+A1v6+6WQv1ETqD9DP67CW5usg+rx5B523rM+XE9f8gHMBbCTAPIcIXozYHKBu -DYAOGkiPAgMBAAECggEAZVYWEq00CBCLtqHTl1MAIRKLzYeCfcu4FnSiiwhS9ZGQ -ZpH3htGYnhzlHrl8PwGOzFMbYwpudVSomvCAtsgxS3xjGDFiUG6seM9hk0h7JPn3 -2TyqW0/q4OD3b17T5QdOK64A7+3pRZ8lxWLB5LL0Z2HUei7mQOmTB0j/ou4j38Kv -EFIJeoqypK4iw3CQ2Hd7YBygV2lcQkUnO5rctzK4LiSABp8AlAMaN/jjyb8MQG47 -l6QPYf26N2KQyE6BjvTjQENEfk+1kagJmDBFlWNJYPlXOD6xnC07t5Ur9yWrT4v4 -qDSdRWubGGSG4N8BW7wlDXpdmEQtmMvuumiF8JjhAQKBgQDvIOOepElhvNlNJtuF -SzvlhxQnjdxRih6resGC20/MM/MX1uTrvqhTK1eHAXZd0cKDGPBFqOzn3O/wDiP8 -AuOOCi/dUhTIuwZU6lCbMRAITWKppfJjEJkZfqgpI7RQGRGjB76xl9KQZMO6XT05 -G9qCxAro3R2A3dZLLCiDuDrhnQKBgQDVBc9yud2a7y72uQd+zDF9/Tjn6SXR42y4 -MTvmTzpwZoqf3a38m/p5/mLrU6I077Ai/3tawbfADvd3SR1a1MqHfm2Ym7pLpwCg -ax+Su/Nl19s4zu4UNIhzSsCt4/euA1BegOQ/YFYxa8ALavAAv4s+wE87W1kONbjm -BZT3uYhhGwKBgQDdl7G2ofEqdDE+UILee4BOy6T+nnQKz55qM8A8/fRte7qKXeYX -G7+qCqD6h31jpWzFxYdqVgbrOg7SepgYAalTR9dhFZ4TAVT1vYjit01vFB8YrKH3 -8TqeqIM2VFLUYta4KAYrVlCW4/mIqryAPnJ3+SlO7xBXCbt6P7pvjXpq9QKBgBKM -1frMmrKiP3m2tSNijrDE+06eq+9yGYaUqv2sSo99Lncra7pCrvYuo9iQSODJOpJh -oxFNKz4rT3twv4CoZRaVeN/AN+Hcoh5WFcLGYTSuLmXtByh1RqibitnZrzjVCwuf -t8CZGAhntKqJ3mqCQ5LsVjn6A3BMV1SYiddkra6fAoGAJHCuuapLLTJBUhf8siEg -GUVp+XZwhootyvIWOd3SsJNg01T5814fyF44aUlxWrozM3zjZEA4+/7vNPqI9egd -S7CA9V9q5lBFWpedLOvIXfP1XfXnbku6Bemj0XSNXWTc5c0Xin8iC5KYVqB8oCAB -oEBJjz185jgp4q2OKoQ5ZY0= ------END PRIVATE KEY----- +-----BEGIN RSA PRIVATE KEY----- +MIIEpQIBAAKCAQEA08DyxBCS/SUzz4BTaKhNz+9+oyKAQlaLkpxydjcDH17BxoaO +M9CS27WKEcGkglWNiQwPp9uIt6DtfbYfwBEuVOL/+/PTDXwMAZSPiUZEZczxz7qj +NT//VfZkltqd2GagaVEV10OShzzSwh8D2IU8JntS5BHJDarHHg7Tctm6Q697EW95 +A2U3KFxWnWvX/OvjSdqmIS3itSpYdAwPMPgPxDpj3uiqoPvFrzbbpOg3zepzfRuN +gB3reNA4lzih5dbC9ULMTXM/GPH3a8F46Y0sik5icu1uCaSQzKXOK3FYrdFCBhIK +qLyBc0M+2uyEDXV0JBlsXaIrOc/veTnsrjEwdwIDAQABAoIBAQC+kvpp5pjDZ4X3 +jACFQmO1bk/EtjpEeetnaZHCPsR6qScwasz0aRSi1AGM9X//JMwauVYltfiXeygC +abStgUj3cMz9jnU1v5x2l6OO4kSQciB22fwk4pIEZZomAl7o8YQRBL7pW5E2UVFF +D/DAHzkBUSBKzo7p0/ccYC+BP97ZJiKCmamc2Htw3kvo3q3YODacg5G7+AyXKprP +O2iUYIWtY9UPjYqF5wJuj/WtMMNY4NGQqhmluDMB1KyQewftPXqsfaFS5f/eXlBf +MOTnyMikySGNQOJ83pq3jPl0LoVQmqBxlgq7fHuGZ2bZFfm5HXNy2TCgBCn6dRKO +mUazA2sBAoGBAP8IyOPkAGj8zYFeDFgkyGHKspkLoYpuj5FgVHiL7RCf1JkOMsUJ +yXWG5QnY3B7G1bw5h2W5rEqYad0w0x9xYKcBV02kcBH4MJjqAv557+OgidK4fsb2 +VzN4FyVLmN7uIBVrqPEHTe8vjPu+6RGgdS1z66DhzOA8VSdD7FdQ1nLBAoGBANSO +NbvNHlW6vLToPj/hsh/un5l13E7ndbqYUj47y14VGsFLmXEDKwUbVOre0BYaleYb +WHUaVYAFMsZtTKNK4kCuPUIeisyC2HKc/uWNRMrzXGJIl79vLE+ClU399XHp+/qu +Fl9a91JEZMoFe9ODg3SDCXOPrHNeox3RX1+CRck3AoGBAIOI+1uWN6PuZuuHHyTC +69qMGasXtZxZQ5C+NzLpMD63wIWkLgkz8AS+qxh2EamJ8aifnzaXGcZrb4ZWbT01 +U50u8uEno2mRMTdc0mh/aXtkTFEzOKfTW8w+7ukcYV7xP/jsSvjtRIPNaZBZuYmO +0YC83dVfQDSSyXRz8sxh9AjBAoGAJI/FrGUvB54UYaXlN0XSRu3b5CDC4Yus04jp +9KyCYc+Nh5xCa48Y8kruQ2xKLNMr36XqhFIgTOIYBsu8OAZkfq25+cqZI26KXsSk +j8XKBILx7DICcDpmS9LxbbX2Zz7RSiBx1rsl+a+sCpgA4bQog30avhcDmeC4fCOM +nTgiWucCgYEAj6pIhbwuorR2+x0db6Mh7q0qG7av3JUXoQ69tVSMQeI184677Krf +O+u9k4AkE4QCkiau+Jq39a96m1epDHfbSvSSpxddUpGSG0Hi7DNW7AzWf7g936p8 +2BRejmfqWMy3aAnZwEG4bcBPjvdGt9raAGV9EptuA2YbmDrznFUmOEM= +-----END RSA PRIVATE KEY----- diff --git a/DAPS/keys/broker.cert b/DAPS/keys/broker.cert new file mode 100644 index 00000000..aa4ead30 --- /dev/null +++ b/DAPS/keys/broker.cert @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 03 90 19 FF 94 62 1F 26 6A FE 46 72 92 AC 05 F3 6A 9F 57 7D +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Broker +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDpTCCAyqgAwIBAgIUKuvSIAG/amm2Qh2pBCo6cNy7fXgwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGAxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ8wDQYDVQQDEwZCcm9r +ZXIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaHEqJkOK3YWbYCsGx ++oZMxxAJkblay0I97ag668C4nJyveP4F39qZ3KCKRUZTzRh/C0Y6CnpFIjZkHSN4 +Rn0LkEh15pk3gG2uNmVAP+1cR6nlAtlGe+e/cUWxUSiIr8h3JxGqvX91IOv1Vx03 +GrnDNvK6f2lx9LMowGniYETxaD/uqFt4Wc6ECfVJ8kx4OuFGyFGeSj1NXHpiRPBs +02mNX0dFfaQMHmX/dQza19f4Ssdb4IWm0Fp3KaSrxgnrSX0S3xs6cbOnljXvVy45 +xujLIIKVkiOuMXM2muWxe2D8qsIBabVc8ydPpPTAlDe/GxUBHyoaoZ1iK2GsQLTG +vWxNAgMBAAGjgecwgeQwDgYDVR0PAQH/BAQDAgeAMCcGA1UdJQQgMB4GCCsGAQUF +BwMDBggrBgEFBQcDAgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU +69JGx3q43Eidqx0xKghBSNdfElUwHwYDVR0jBBgwFoAUxHbQqs2TeTUP66dkYJCk +a7Q4TTMwKgYIKwYBBQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4 +ODAvBgNVHREEKDAmgglsb2NhbGhvc3SCE2Jyb2tlci1yZXZlcnNlcHJveHmHBH8A +AAEwCgYIKoZIzj0EAwMDaQAwZgIxAOpnKOa9Zmq35II8HUf8IZmARQjAOSTpmL1l +rCNtKNiGOoXfe5Vi+G2HQhVNT/xJ5QIxAOJ7BBHc5qSf9GXcUvl9O8wmkWW1VyNZ +3QlhwsgZQd5uvrL20Myn900VS6Q/4t/hlg== +-----END CERTIFICATE----- diff --git a/DAPS/keys/clients/MDU6N0U6MkU6N0M6NzE6MzM6Mjg6MEQ6MTg6MEU6QkI6NDA6N0Q6QTc6NkM6MUM6NjQ6Mzc6OEE6NjI6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert b/DAPS/keys/clients/MDU6N0U6MkU6N0M6NzE6MzM6Mjg6MEQ6MTg6MEU6QkI6NDA6N0Q6QTc6NkM6MUM6NjQ6Mzc6OEE6NjI6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert new file mode 100644 index 00000000..5dab090b --- /dev/null +++ b/DAPS/keys/clients/MDU6N0U6MkU6N0M6NzE6MzM6Mjg6MEQ6MTg6MEU6QkI6NDA6N0Q6QTc6NkM6MUM6NjQ6Mzc6OEE6NjI6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDnzCCAyagAwIBAgIUTc2sOw+xqLNNG8+JSBL4ZofGvcIwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMyve0hGhc3A +e6L8kZfdbkoGUTuopZhende3HtmxxdED3SYgW2N+amAh5t9cocnUaxPpSaRC9k9F +4wyytXu6y+c81zwQOhoVB9kLOjpNgnhpfI6r14CdT5JOMvX9/b1/+JyPtp+iIhdi +IgHzi0wuNxcAseRc9Q49exLQ1JmH6Pwa1A2MnEmRvtCYchyNAcpXmWUqaBd1k/xE +hNefhL74u/pJukkl0z8/5bYG0Td/MtYcomwFFhzartRTiM/pi+Ha8ifJDQJhT6HE +4cS1y5n8A9eLzP4FanKQN2i7e3Mz61iEMWCI8gianWW+srPtVSNG4bNVTYs67FJS +5C5QlXZpmSMCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBQFfi58cTMoDRgOu0B9p2wcZDeKYjAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYYcEfwAAATAK +BggqhkjOPQQDAwNnADBkAjA1OdoyRhbLeejyAQGjLHoMms9Dn/G5GvT0JUeHD1I5 +1wGDFozCT5c6wctZZp8ddOMCMDjuug66D8MqcFCDrGTm5Y2NNJmil5dieZ2iQsod +Uu/0ruD5s3tdiTeqaX+Yq0ZeAA== +-----END CERTIFICATE----- diff --git a/DAPS/keys/clients/MDc6Njk6QUM6NkE6ODM6QkU6Mzg6QzI6QjY6Q0E6ODA6QTg6NzA6NUE6OTc6RUI6N0M6QUE6ODE6QjI6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert b/DAPS/keys/clients/MDc6Njk6QUM6NkE6ODM6QkU6Mzg6QzI6QjY6Q0E6ODA6QTg6NzA6NUE6OTc6RUI6N0M6QUE6ODE6QjI6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert deleted file mode 100644 index e789dd87..00000000 --- a/DAPS/keys/clients/MDc6Njk6QUM6NkE6ODM6QkU6Mzg6QzI6QjY6Q0E6ODA6QTg6NzA6NUE6OTc6RUI6N0M6QUE6ODE6QjI6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDIzCCAqigAwIBAgIBAzAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MTAwMDA0WhcNMjUxMTE2MTAwMDA0WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM13 -4qqXOS4FJjGzsN4H0frZVvpxLhPTPOaiy8YpDsiQ3+U7B4gF4SyPaNF6mUVdaQwH -6qqayBSDWwFD5sRbxqUZ6omXJsxz7vy2k8tWPS1AVbJL81/PQ5ib2qhgP14kp2kT -l1CPhq7/NE8go3BegtGO0iHq2D3WiIrCzJsmtQwg9R+1hVg39Ql5D6a/dyes60yq -lLbYVSHbLjbj3CfuBdR2l5qw6k/ZyG/F6yBU0SLuuezHYipexKrz5r02QU2XC3/G -hFmZDiibaKTnUXUh/WNCZXQXIA+W9b9jJuN0iAgi+Zoo0KE3KDb5rlhBbwWatCbl -2dIVGwuimbSyl40916ECAwEAAaOBujCBtzAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFAdprGqDvjjCtsqAqHBal+t8qoGyMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMC8GA1UdEQQoMCaHBH8AAAGCE2Jyb2tlci1yZXZlcnNl -cHJveHmCCWxvY2FsaG9zdDAKBggqhkjOPQQDAgNpADBmAjEAqs9zllpph4YnBKV7 -W8KMR3Sb6RFF4JWsoV6YfyInPbfxGSK1FeKCoD5zh3SicqqsAjEAhKteJUhqQdoD -ImK0V9H9jP9znclOZrNSztHHzHTD4DfCEjrAHRJcVIheuiZks/34 ------END CERTIFICATE----- diff --git a/DAPS/keys/clients/RTI6QzQ6MjQ6NzM6QTE6MEE6QjE6MjA6RTY6RUU6Nzc6NUI6Q0I6MjQ6OTg6N0U6Mzk6NzQ6MjU6NDk6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert b/DAPS/keys/clients/RTI6QzQ6MjQ6NzM6QTE6MEE6QjE6MjA6RTY6RUU6Nzc6NUI6Q0I6MjQ6OTg6N0U6Mzk6NzQ6MjU6NDk6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert deleted file mode 100644 index 702c6b19..00000000 --- a/DAPS/keys/clients/RTI6QzQ6MjQ6NzM6QTE6MEE6QjE6MjA6RTY6RUU6Nzc6NUI6Q0I6MjQ6OTg6N0U6Mzk6NzQ6MjU6NDk6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDGjCCAp+gAwIBAgIBATAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MDk1MjQ4WhcNMjUxMTE2MDk1MjQ4WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKiq -eyus6UA+Wtz2ZgmWQiIvxhtBBJzVxlBdEliF3iNuqWZycfGwt7bJaIOfK5p/QbYn -G04/fX3fnX9JJu7Lslw2OLSCX/etU/bpDN2z5+0n/Q5P5qISjf1YCrzPDtwblNLc -euFAzrcLbA3CwJ0aA2C9FMOOkw7ngfypdzX5zDxXWH6SAYxDKqlvH/+DVlec7OXp -ljwAae/TSjtCbiJlwf/Zopph1fFGvF41KJ4bGedy4YhhlauFsn7e/JvPwDfuEyUz -ulIp56K7aSV9n18QUdMkQYMRrxLgetkY+BmEWh1+qKEGKLgecdGMGBF3CUBway1y -+PwE8cNB2Fn39wdPYCUCAwEAAaOBsTCBrjAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFOLEJHOhCrEg5u53W8skmH45dCVJMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMCYGA1UdEQQfMB2HBH8AAAGCCmNvbm5lY3RvcmGCCWxv -Y2FsaG9zdDAKBggqhkjOPQQDAgNpADBmAjEAgc9SIHbn1Z2486v6eHYfUFda4sKy -9vjFoedsuVTgrJk8VQhuVnoYsC9JoIWXRullAjEAkyMzdXujt32DEKcdLwl6XWRo -epv791MerUwd+yMZnBIG+6jCgQY918spgwl8+BiT ------END CERTIFICATE----- diff --git a/DAPS/keys/clients/RTc6MjM6QUE6OUY6MjE6MTg6NkE6MEY6Q0I6OTk6Mzc6QTM6NUQ6Qjg6REY6NjU6RjA6NUI6MzE6RkU6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert b/DAPS/keys/clients/RTc6MjM6QUE6OUY6MjE6MTg6NkE6MEY6Q0I6OTk6Mzc6QTM6NUQ6Qjg6REY6NjU6RjA6NUI6MzE6RkU6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert new file mode 100644 index 00000000..6af24308 --- /dev/null +++ b/DAPS/keys/clients/RTc6MjM6QUE6OUY6MjE6MTg6NkE6MEY6Q0I6OTk6Mzc6QTM6NUQ6Qjg6REY6NjU6RjA6NUI6MzE6RkU6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDoDCCAyagAwIBAgIUKYbmabytNq9fPCmJ6BA/YGbSrawwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL9AX2euhkLY +unG60r4LGptxqTCW/5LtnxlpGy8KATRs8Nomk1VxpdQ0HatUJtm2YQq9aiYj55P4 +FbEAsbj1NMr5EVPEY2Lht5c9UPtGuPQFJMg7fGvplGl0oKhzezPSJ32LqS/V38o6 +lMiOV7F/CK0i/CKuF2nwZ7lcs12tfzEJr9GnunkKlSnx6ygr0j2mN8mvYdOD1QbX +S/cns+MQpwatIC39bxwtW3UKBA3Pc+6qdAlb9ZrWGmyfnQUyhoIAQNlizXBw9II5 +daDF00mP7ERqJm0dI/SwjDa3dYZ94k7WFzhhPUrLWN5FaYbxxOzLS+NygOjxZszJ +PqwR9vBtGckCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBTnI6qfIRhqD8uZN6NduN9l8Fsx/jAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYocEfwAAATAK +BggqhkjOPQQDAwNoADBlAjAZ+4d3AWXXeJ2yMbStPMKcqSCVftr3YRQp4D4TUVxu +ry7AT4/xJmUqHHMN+w35Et0CMQCz64NC0eWQ1eQd3abmKZqmVK4kHMd87tn3LMzp +Jyvs44C3b6cAj7Fud4hnjC5ndp8= +-----END CERTIFICATE----- diff --git a/DAPS/keys/clients/RUI6RDI6NDY6Qzc6N0E6Qjg6REM6NDg6OUQ6QUI6MUQ6MzE6MkE6MDg6NDE6NDg6RDc6NUY6MTI6NTU6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert b/DAPS/keys/clients/RUI6RDI6NDY6Qzc6N0E6Qjg6REM6NDg6OUQ6QUI6MUQ6MzE6MkE6MDg6NDE6NDg6RDc6NUY6MTI6NTU6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert new file mode 100644 index 00000000..d267d7ce --- /dev/null +++ b/DAPS/keys/clients/RUI6RDI6NDY6Qzc6N0E6Qjg6REM6NDg6OUQ6QUI6MUQ6MzE6MkE6MDg6NDE6NDg6RDc6NUY6MTI6NTU6a2V5aWQ6QzQ6NzY6RDA6QUE6Q0Q6OTM6Nzk6MzU6MEY6RUI6QTc6NjQ6NjA6OTA6QTQ6NkI6QjQ6Mzg6NEQ6MzM=.cert @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDpTCCAyqgAwIBAgIUKuvSIAG/amm2Qh2pBCo6cNy7fXgwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGAxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ8wDQYDVQQDEwZCcm9r +ZXIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaHEqJkOK3YWbYCsGx ++oZMxxAJkblay0I97ag668C4nJyveP4F39qZ3KCKRUZTzRh/C0Y6CnpFIjZkHSN4 +Rn0LkEh15pk3gG2uNmVAP+1cR6nlAtlGe+e/cUWxUSiIr8h3JxGqvX91IOv1Vx03 +GrnDNvK6f2lx9LMowGniYETxaD/uqFt4Wc6ECfVJ8kx4OuFGyFGeSj1NXHpiRPBs +02mNX0dFfaQMHmX/dQza19f4Ssdb4IWm0Fp3KaSrxgnrSX0S3xs6cbOnljXvVy45 +xujLIIKVkiOuMXM2muWxe2D8qsIBabVc8ydPpPTAlDe/GxUBHyoaoZ1iK2GsQLTG +vWxNAgMBAAGjgecwgeQwDgYDVR0PAQH/BAQDAgeAMCcGA1UdJQQgMB4GCCsGAQUF +BwMDBggrBgEFBQcDAgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU +69JGx3q43Eidqx0xKghBSNdfElUwHwYDVR0jBBgwFoAUxHbQqs2TeTUP66dkYJCk +a7Q4TTMwKgYIKwYBBQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4 +ODAvBgNVHREEKDAmgglsb2NhbGhvc3SCE2Jyb2tlci1yZXZlcnNlcHJveHmHBH8A +AAEwCgYIKoZIzj0EAwMDaQAwZgIxAOpnKOa9Zmq35II8HUf8IZmARQjAOSTpmL1l +rCNtKNiGOoXfe5Vi+G2HQhVNT/xJ5QIxAOJ7BBHc5qSf9GXcUvl9O8wmkWW1VyNZ +3QlhwsgZQd5uvrL20Myn900VS6Q/4t/hlg== +-----END CERTIFICATE----- diff --git a/DAPS/keys/clients/RjA6Mjk6M0Q6Q0U6Njg6RkE6MDc6MTQ6RkE6REY6NDc6QzE6M0M6RTI6Mzc6NjM6RkM6OTU6QTE6MEQ6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert b/DAPS/keys/clients/RjA6Mjk6M0Q6Q0U6Njg6RkE6MDc6MTQ6RkE6REY6NDc6QzE6M0M6RTI6Mzc6NjM6RkM6OTU6QTE6MEQ6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert deleted file mode 100644 index 6f516e6d..00000000 --- a/DAPS/keys/clients/RjA6Mjk6M0Q6Q0U6Njg6RkE6MDc6MTQ6RkE6REY6NDc6QzE6M0M6RTI6Mzc6NjM6RkM6OTU6QTE6MEQ6a2V5aWQ6NDE6MzA6M0M6N0U6ODc6QzI6RUY6NjY6NzI6Mjc6OTE6ODI6RUY6NTY6RTk6MEM6NUM6MkI6QkM6MkI=.cert +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDGDCCAp+gAwIBAgIBAjAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MDk1OTU3WhcNMjUxMTE2MDk1OTU3WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOES -x/SDl75BSBxSVxG3GkDfZIDvhtTcdi+n0tJjPP0J5Pqp+VyJosBGQr407FxWH6ep -dy0YQmXemcOPi37S6cKLO7UeYTDVw6jIS9eQGat+X+R2QKxOqLHsI4uOBLWGnuMv -hTDNxnuDXOCD9/lxY5EsEGOXUyFBn0gngKoVuFDVvG1XzPS0Q2P/LzGAqWML6N5a -E/F3NMuJqFz8aHiq3xypIeyBhmUC0JKSLaeWiMSNKoiZsPNANM5Lj17N76WvO1ak -T5pRAHLA9I5SFBjFzgkIVSy1t+wguTbwheX0RWKnhUSgstwSOG5hhiR1LNySGEcb -fm5i+PkGrzIKbwZ3ixUCAwEAAaOBsTCBrjAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFPApPc5o+gcU+t9HwTziN2P8laENMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMCYGA1UdEQQfMB2HBH8AAAGCCmNvbm5lY3RvcmKCCWxv -Y2FsaG9zdDAKBggqhkjOPQQDAgNnADBkAjA8lWiLXAHAoYL2os3T2SThLe+Aq9Bi -QTmdtXOFlZOiGwbgAB84ug/JWCwKd6EopoMCMGJKm2Mf6QCQeRjh94e8MQIjcfLb -YreDFi8+msJVBhvwLFCsGGXPFad5nR/KGQY6BA== ------END CERTIFICATE----- diff --git a/DAPS/keys/connectorA.cert b/DAPS/keys/connectorA.cert new file mode 100644 index 00000000..09eeef76 --- /dev/null +++ b/DAPS/keys/connectorA.cert @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 78 78 02 E2 0C AB B6 5C 26 5A 47 31 15 40 20 60 DC 09 1F FE +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Connector A +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDnzCCAyagAwIBAgIUTc2sOw+xqLNNG8+JSBL4ZofGvcIwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMyve0hGhc3A +e6L8kZfdbkoGUTuopZhende3HtmxxdED3SYgW2N+amAh5t9cocnUaxPpSaRC9k9F +4wyytXu6y+c81zwQOhoVB9kLOjpNgnhpfI6r14CdT5JOMvX9/b1/+JyPtp+iIhdi +IgHzi0wuNxcAseRc9Q49exLQ1JmH6Pwa1A2MnEmRvtCYchyNAcpXmWUqaBd1k/xE +hNefhL74u/pJukkl0z8/5bYG0Td/MtYcomwFFhzartRTiM/pi+Ha8ifJDQJhT6HE +4cS1y5n8A9eLzP4FanKQN2i7e3Mz61iEMWCI8gianWW+srPtVSNG4bNVTYs67FJS +5C5QlXZpmSMCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBQFfi58cTMoDRgOu0B9p2wcZDeKYjAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYYcEfwAAATAK +BggqhkjOPQQDAwNnADBkAjA1OdoyRhbLeejyAQGjLHoMms9Dn/G5GvT0JUeHD1I5 +1wGDFozCT5c6wctZZp8ddOMCMDjuug66D8MqcFCDrGTm5Y2NNJmil5dieZ2iQsod +Uu/0ruD5s3tdiTeqaX+Yq0ZeAA== +-----END CERTIFICATE----- diff --git a/DAPS/keys/connectorB.cert b/DAPS/keys/connectorB.cert new file mode 100644 index 00000000..cc8af39b --- /dev/null +++ b/DAPS/keys/connectorB.cert @@ -0,0 +1,26 @@ +Bag Attributes + localKeyID: 44 8F 7F B8 01 8A 59 58 DA 98 61 EC 2D 0F FD 31 65 31 F2 A9 +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Connector B +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA +-----BEGIN CERTIFICATE----- +MIIDoDCCAyagAwIBAgIUKYbmabytNq9fPCmJ6BA/YGbSrawwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGUxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMRQwEgYDVQQDEwtDb25u +ZWN0b3IgQjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL9AX2euhkLY +unG60r4LGptxqTCW/5LtnxlpGy8KATRs8Nomk1VxpdQ0HatUJtm2YQq9aiYj55P4 +FbEAsbj1NMr5EVPEY2Lht5c9UPtGuPQFJMg7fGvplGl0oKhzezPSJ32LqS/V38o6 +lMiOV7F/CK0i/CKuF2nwZ7lcs12tfzEJr9GnunkKlSnx6ygr0j2mN8mvYdOD1QbX +S/cns+MQpwatIC39bxwtW3UKBA3Pc+6qdAlb9ZrWGmyfnQUyhoIAQNlizXBw9II5 +daDF00mP7ERqJm0dI/SwjDa3dYZ94k7WFzhhPUrLWN5FaYbxxOzLS+NygOjxZszJ +PqwR9vBtGckCAwEAAaOB3jCB2zAOBgNVHQ8BAf8EBAMCB4AwJwYDVR0lBCAwHgYI +KwYBBQUHAwMGCCsGAQUFBwMCBggrBgEFBQcDATAMBgNVHRMBAf8EAjAAMB0GA1Ud +DgQWBBTnI6qfIRhqD8uZN6NduN9l8Fsx/jAfBgNVHSMEGDAWgBTEdtCqzZN5NQ/r +p2RgkKRrtDhNMzAqBggrBgEFBQcBAQQeMBwwGgYIKwYBBQUHMAGGDjEyNy4wLjAu +MTo4ODg4MCYGA1UdEQQfMB2CCWxvY2FsaG9zdIIKY29ubmVjdG9yYocEfwAAATAK +BggqhkjOPQQDAwNoADBlAjAZ+4d3AWXXeJ2yMbStPMKcqSCVftr3YRQp4D4TUVxu +ry7AT4/xJmUqHHMN+w35Et0CMQCz64NC0eWQ1eQd3abmKZqmVK4kHMd87tn3LMzp +Jyvs44C3b6cAj7Fud4hnjC5ndp8= +-----END CERTIFICATE----- diff --git a/DAPS/keys/omejdn/omejdn.key b/DAPS/keys/omejdn/omejdn.key index f0898389..3fcb1302 100644 --- a/DAPS/keys/omejdn/omejdn.key +++ b/DAPS/keys/omejdn/omejdn.key @@ -1,28 +1,27 @@ ------BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDG+8rOMxqr2OFf -0+XuIg0pn6N3riTbiZ4Vc40g+RyzdKHvFRf/lD61jKpOSVmHtvaIulo/nXcKFlHa -ZNhLLLur6sIPX+1cLCgQqJQGNpmBweC68Q4soJGtnv1s5zwp7zYkyZuYx/x315a9 -Dwcs1L+mVl17+d4BGmpoSLR+gqEefhNUmzZH+LLpJ35s68MeHkMNsHgtsch06y+k -pIAhk65/OJxM/P7V4MNOsRZPePTuE6F6Gu3HRt3WCNjR+QIk7BN8o2NJg+FXNY5+ -YW+A1v6+6WQv1ETqD9DP67CW5usg+rx5B523rM+XE9f8gHMBbCTAPIcIXozYHKBu -DYAOGkiPAgMBAAECggEAZVYWEq00CBCLtqHTl1MAIRKLzYeCfcu4FnSiiwhS9ZGQ -ZpH3htGYnhzlHrl8PwGOzFMbYwpudVSomvCAtsgxS3xjGDFiUG6seM9hk0h7JPn3 -2TyqW0/q4OD3b17T5QdOK64A7+3pRZ8lxWLB5LL0Z2HUei7mQOmTB0j/ou4j38Kv -EFIJeoqypK4iw3CQ2Hd7YBygV2lcQkUnO5rctzK4LiSABp8AlAMaN/jjyb8MQG47 -l6QPYf26N2KQyE6BjvTjQENEfk+1kagJmDBFlWNJYPlXOD6xnC07t5Ur9yWrT4v4 -qDSdRWubGGSG4N8BW7wlDXpdmEQtmMvuumiF8JjhAQKBgQDvIOOepElhvNlNJtuF -SzvlhxQnjdxRih6resGC20/MM/MX1uTrvqhTK1eHAXZd0cKDGPBFqOzn3O/wDiP8 -AuOOCi/dUhTIuwZU6lCbMRAITWKppfJjEJkZfqgpI7RQGRGjB76xl9KQZMO6XT05 -G9qCxAro3R2A3dZLLCiDuDrhnQKBgQDVBc9yud2a7y72uQd+zDF9/Tjn6SXR42y4 -MTvmTzpwZoqf3a38m/p5/mLrU6I077Ai/3tawbfADvd3SR1a1MqHfm2Ym7pLpwCg -ax+Su/Nl19s4zu4UNIhzSsCt4/euA1BegOQ/YFYxa8ALavAAv4s+wE87W1kONbjm -BZT3uYhhGwKBgQDdl7G2ofEqdDE+UILee4BOy6T+nnQKz55qM8A8/fRte7qKXeYX -G7+qCqD6h31jpWzFxYdqVgbrOg7SepgYAalTR9dhFZ4TAVT1vYjit01vFB8YrKH3 -8TqeqIM2VFLUYta4KAYrVlCW4/mIqryAPnJ3+SlO7xBXCbt6P7pvjXpq9QKBgBKM -1frMmrKiP3m2tSNijrDE+06eq+9yGYaUqv2sSo99Lncra7pCrvYuo9iQSODJOpJh -oxFNKz4rT3twv4CoZRaVeN/AN+Hcoh5WFcLGYTSuLmXtByh1RqibitnZrzjVCwuf -t8CZGAhntKqJ3mqCQ5LsVjn6A3BMV1SYiddkra6fAoGAJHCuuapLLTJBUhf8siEg -GUVp+XZwhootyvIWOd3SsJNg01T5814fyF44aUlxWrozM3zjZEA4+/7vNPqI9egd -S7CA9V9q5lBFWpedLOvIXfP1XfXnbku6Bemj0XSNXWTc5c0Xin8iC5KYVqB8oCAB -oEBJjz185jgp4q2OKoQ5ZY0= ------END PRIVATE KEY----- +-----BEGIN RSA PRIVATE KEY----- +MIIEpQIBAAKCAQEA08DyxBCS/SUzz4BTaKhNz+9+oyKAQlaLkpxydjcDH17BxoaO +M9CS27WKEcGkglWNiQwPp9uIt6DtfbYfwBEuVOL/+/PTDXwMAZSPiUZEZczxz7qj +NT//VfZkltqd2GagaVEV10OShzzSwh8D2IU8JntS5BHJDarHHg7Tctm6Q697EW95 +A2U3KFxWnWvX/OvjSdqmIS3itSpYdAwPMPgPxDpj3uiqoPvFrzbbpOg3zepzfRuN +gB3reNA4lzih5dbC9ULMTXM/GPH3a8F46Y0sik5icu1uCaSQzKXOK3FYrdFCBhIK +qLyBc0M+2uyEDXV0JBlsXaIrOc/veTnsrjEwdwIDAQABAoIBAQC+kvpp5pjDZ4X3 +jACFQmO1bk/EtjpEeetnaZHCPsR6qScwasz0aRSi1AGM9X//JMwauVYltfiXeygC +abStgUj3cMz9jnU1v5x2l6OO4kSQciB22fwk4pIEZZomAl7o8YQRBL7pW5E2UVFF +D/DAHzkBUSBKzo7p0/ccYC+BP97ZJiKCmamc2Htw3kvo3q3YODacg5G7+AyXKprP +O2iUYIWtY9UPjYqF5wJuj/WtMMNY4NGQqhmluDMB1KyQewftPXqsfaFS5f/eXlBf +MOTnyMikySGNQOJ83pq3jPl0LoVQmqBxlgq7fHuGZ2bZFfm5HXNy2TCgBCn6dRKO +mUazA2sBAoGBAP8IyOPkAGj8zYFeDFgkyGHKspkLoYpuj5FgVHiL7RCf1JkOMsUJ +yXWG5QnY3B7G1bw5h2W5rEqYad0w0x9xYKcBV02kcBH4MJjqAv557+OgidK4fsb2 +VzN4FyVLmN7uIBVrqPEHTe8vjPu+6RGgdS1z66DhzOA8VSdD7FdQ1nLBAoGBANSO +NbvNHlW6vLToPj/hsh/un5l13E7ndbqYUj47y14VGsFLmXEDKwUbVOre0BYaleYb +WHUaVYAFMsZtTKNK4kCuPUIeisyC2HKc/uWNRMrzXGJIl79vLE+ClU399XHp+/qu +Fl9a91JEZMoFe9ODg3SDCXOPrHNeox3RX1+CRck3AoGBAIOI+1uWN6PuZuuHHyTC +69qMGasXtZxZQ5C+NzLpMD63wIWkLgkz8AS+qxh2EamJ8aifnzaXGcZrb4ZWbT01 +U50u8uEno2mRMTdc0mh/aXtkTFEzOKfTW8w+7ukcYV7xP/jsSvjtRIPNaZBZuYmO +0YC83dVfQDSSyXRz8sxh9AjBAoGAJI/FrGUvB54UYaXlN0XSRu3b5CDC4Yus04jp +9KyCYc+Nh5xCa48Y8kruQ2xKLNMr36XqhFIgTOIYBsu8OAZkfq25+cqZI26KXsSk +j8XKBILx7DICcDpmS9LxbbX2Zz7RSiBx1rsl+a+sCpgA4bQog30avhcDmeC4fCOM +nTgiWucCgYEAj6pIhbwuorR2+x0db6Mh7q0qG7av3JUXoQ69tVSMQeI184677Krf +O+u9k4AkE4QCkiau+Jq39a96m1epDHfbSvSSpxddUpGSG0Hi7DNW7AzWf7g936p8 +2BRejmfqWMy3aAnZwEG4bcBPjvdGt9raAGV9EptuA2YbmDrznFUmOEM= +-----END RSA PRIVATE KEY----- diff --git a/DAPS/keys/testbed1.cert b/DAPS/keys/testbed1.cert deleted file mode 100644 index d85e9afa..00000000 --- a/DAPS/keys/testbed1.cert +++ /dev/null @@ -1,25 +0,0 @@ -Bag Attributes - localKeyID: 10 3A 41 B3 FD 58 AA 2C 3B 30 09 55 B4 8B 52 CD 53 63 09 59 -subject=C = ES, O = SQS, OU = TestLab, CN = testbed1 - -issuer=C = ES, O = SQS, OU = TestLab, CN = ReferenceTestbedSubCA - ------BEGIN CERTIFICATE----- -MIIDGjCCAp+gAwIBAgIBATAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MDk1MjQ4WhcNMjUxMTE2MDk1MjQ4WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKiq -eyus6UA+Wtz2ZgmWQiIvxhtBBJzVxlBdEliF3iNuqWZycfGwt7bJaIOfK5p/QbYn -G04/fX3fnX9JJu7Lslw2OLSCX/etU/bpDN2z5+0n/Q5P5qISjf1YCrzPDtwblNLc -euFAzrcLbA3CwJ0aA2C9FMOOkw7ngfypdzX5zDxXWH6SAYxDKqlvH/+DVlec7OXp -ljwAae/TSjtCbiJlwf/Zopph1fFGvF41KJ4bGedy4YhhlauFsn7e/JvPwDfuEyUz -ulIp56K7aSV9n18QUdMkQYMRrxLgetkY+BmEWh1+qKEGKLgecdGMGBF3CUBway1y -+PwE8cNB2Fn39wdPYCUCAwEAAaOBsTCBrjAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFOLEJHOhCrEg5u53W8skmH45dCVJMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMCYGA1UdEQQfMB2HBH8AAAGCCmNvbm5lY3RvcmGCCWxv -Y2FsaG9zdDAKBggqhkjOPQQDAgNpADBmAjEAgc9SIHbn1Z2486v6eHYfUFda4sKy -9vjFoedsuVTgrJk8VQhuVnoYsC9JoIWXRullAjEAkyMzdXujt32DEKcdLwl6XWRo -epv791MerUwd+yMZnBIG+6jCgQY918spgwl8+BiT ------END CERTIFICATE----- diff --git a/DAPS/keys/testbed2.cert b/DAPS/keys/testbed2.cert deleted file mode 100644 index ebf1eca2..00000000 --- a/DAPS/keys/testbed2.cert +++ /dev/null @@ -1,25 +0,0 @@ -Bag Attributes - localKeyID: 3F 1A 4D 43 F4 C8 6C 9A 20 9F 1A E8 9B B8 1A 44 D8 79 6E C1 -subject=C = ES, O = SQS, OU = TestLab, CN = testbed2 - -issuer=C = ES, O = SQS, OU = TestLab, CN = ReferenceTestbedSubCA - ------BEGIN CERTIFICATE----- -MIIDGDCCAp+gAwIBAgIBAjAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MDk1OTU3WhcNMjUxMTE2MDk1OTU3WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOES -x/SDl75BSBxSVxG3GkDfZIDvhtTcdi+n0tJjPP0J5Pqp+VyJosBGQr407FxWH6ep -dy0YQmXemcOPi37S6cKLO7UeYTDVw6jIS9eQGat+X+R2QKxOqLHsI4uOBLWGnuMv -hTDNxnuDXOCD9/lxY5EsEGOXUyFBn0gngKoVuFDVvG1XzPS0Q2P/LzGAqWML6N5a -E/F3NMuJqFz8aHiq3xypIeyBhmUC0JKSLaeWiMSNKoiZsPNANM5Lj17N76WvO1ak -T5pRAHLA9I5SFBjFzgkIVSy1t+wguTbwheX0RWKnhUSgstwSOG5hhiR1LNySGEcb -fm5i+PkGrzIKbwZ3ixUCAwEAAaOBsTCBrjAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFPApPc5o+gcU+t9HwTziN2P8laENMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMCYGA1UdEQQfMB2HBH8AAAGCCmNvbm5lY3RvcmKCCWxv -Y2FsaG9zdDAKBggqhkjOPQQDAgNnADBkAjA8lWiLXAHAoYL2os3T2SThLe+Aq9Bi -QTmdtXOFlZOiGwbgAB84ug/JWCwKd6EopoMCMGJKm2Mf6QCQeRjh94e8MQIjcfLb -YreDFi8+msJVBhvwLFCsGGXPFad5nR/KGQY6BA== ------END CERTIFICATE----- diff --git a/DAPS/keys/testbed3.cert b/DAPS/keys/testbed3.cert deleted file mode 100644 index 472ada19..00000000 --- a/DAPS/keys/testbed3.cert +++ /dev/null @@ -1,25 +0,0 @@ -Bag Attributes - localKeyID: 88 BC 0A 2E B5 DC FB 20 A3 94 8C 88 B5 C1 D8 B7 CF 5A 8A EF -subject=C = ES, O = SQS, OU = TestLab, CN = testbed3 - -issuer=C = ES, O = SQS, OU = TestLab, CN = ReferenceTestbedSubCA - ------BEGIN CERTIFICATE----- -MIIDIzCCAqigAwIBAgIBAzAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MTAwMDA0WhcNMjUxMTE2MTAwMDA0WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM13 -4qqXOS4FJjGzsN4H0frZVvpxLhPTPOaiy8YpDsiQ3+U7B4gF4SyPaNF6mUVdaQwH -6qqayBSDWwFD5sRbxqUZ6omXJsxz7vy2k8tWPS1AVbJL81/PQ5ib2qhgP14kp2kT -l1CPhq7/NE8go3BegtGO0iHq2D3WiIrCzJsmtQwg9R+1hVg39Ql5D6a/dyes60yq -lLbYVSHbLjbj3CfuBdR2l5qw6k/ZyG/F6yBU0SLuuezHYipexKrz5r02QU2XC3/G -hFmZDiibaKTnUXUh/WNCZXQXIA+W9b9jJuN0iAgi+Zoo0KE3KDb5rlhBbwWatCbl -2dIVGwuimbSyl40916ECAwEAAaOBujCBtzAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFAdprGqDvjjCtsqAqHBal+t8qoGyMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMC8GA1UdEQQoMCaHBH8AAAGCE2Jyb2tlci1yZXZlcnNl -cHJveHmCCWxvY2FsaG9zdDAKBggqhkjOPQQDAgNpADBmAjEAqs9zllpph4YnBKV7 -W8KMR3Sb6RFF4JWsoV6YfyInPbfxGSK1FeKCoD5zh3SicqqsAjEAhKteJUhqQdoD -ImK0V9H9jP9znclOZrNSztHHzHTD4DfCEjrAHRJcVIheuiZks/34 ------END CERTIFICATE----- diff --git a/DataspaceConnectorA/conf/config.json b/DataspaceConnectorA/conf/config.json index 36446be8..a0257cdd 100644 --- a/DataspaceConnectorA/conf/config.json +++ b/DataspaceConnectorA/conf/config.json @@ -57,6 +57,6 @@ "@id" : "idsc:CONNECTOR_ONLINE" }, "ids:keyStore" : { - "@id" : "file:///conf/testbed1.p12" + "@id" : "file:///conf/connectorA.p12" } } diff --git a/DataspaceConnectorA/conf/connectorA.p12 b/DataspaceConnectorA/conf/connectorA.p12 new file mode 100644 index 00000000..234b2c28 Binary files /dev/null and b/DataspaceConnectorA/conf/connectorA.p12 differ diff --git a/DataspaceConnectorA/conf/testbed1.p12 b/DataspaceConnectorA/conf/testbed1.p12 deleted file mode 100644 index 897fc152..00000000 Binary files a/DataspaceConnectorA/conf/testbed1.p12 and /dev/null differ diff --git a/DataspaceConnectorA/conf/truststore.p12 b/DataspaceConnectorA/conf/truststore.p12 index 9143b3d5..d29f596b 100644 Binary files a/DataspaceConnectorA/conf/truststore.p12 and b/DataspaceConnectorA/conf/truststore.p12 differ diff --git a/DataspaceConnectorB/conf/config.json b/DataspaceConnectorB/conf/config.json index 82a79320..a98a49ae 100644 --- a/DataspaceConnectorB/conf/config.json +++ b/DataspaceConnectorB/conf/config.json @@ -57,6 +57,6 @@ "@id" : "idsc:CONNECTOR_ONLINE" }, "ids:keyStore" : { - "@id" : "file:///conf/testbed2.p12" + "@id" : "file:///conf/connectorB.p12" } } diff --git a/DataspaceConnectorB/conf/connectorB.p12 b/DataspaceConnectorB/conf/connectorB.p12 new file mode 100644 index 00000000..b66c1dd6 Binary files /dev/null and b/DataspaceConnectorB/conf/connectorB.p12 differ diff --git a/DataspaceConnectorB/conf/testbed2.p12 b/DataspaceConnectorB/conf/testbed2.p12 deleted file mode 100644 index 1103ef6c..00000000 Binary files a/DataspaceConnectorB/conf/testbed2.p12 and /dev/null differ diff --git a/DataspaceConnectorB/conf/truststore.p12 b/DataspaceConnectorB/conf/truststore.p12 index 9143b3d5..d29f596b 100644 Binary files a/DataspaceConnectorB/conf/truststore.p12 and b/DataspaceConnectorB/conf/truststore.p12 differ diff --git a/InstallationGuide.md b/InstallationGuide.md index 7c4d76e2..8bdb92d2 100644 --- a/InstallationGuide.md +++ b/InstallationGuide.md @@ -324,17 +324,17 @@ git clone https://github.com/International-Data-Spaces-Association/IDS-testbed.g Move to right directory, and make the files executable: ``` -cd IDS-testbed/CertificateAuthority/ +cd IDS-testbed/CertificateAuthority ``` -The official documentation will cover the scope, dependencies and usage of the component. - -Official documentation: [CertificateAuthority/README.md](./CertificateAuthority/README.md) +Follow the documentation detailed at the "README.md" file which covers the scope, dependencies and usage of the component. The preconfigured setup includes certificates for: * a root CA called "ReferenceTestbedCA" * a subCA called "ReferenceTestbedSubCA" -* certificates for devices called "testbed1", ... , "testbed4" +* certificates for devices called "connectorA", "connectorB", "broker", "daps" and "connectorA_revoked" + +which are located at `CertificateAuthority/data-cfssl` folder. ## Continue here after the official documentation has been followed @@ -344,7 +344,7 @@ Now convert the generated certificates in `data/cert` using openssl to then use ``` ## navigate to the following directory data/cert -cd data/cert +cd data-cfssl/cert ls ``` The output should look similar to @@ -360,7 +360,7 @@ openssl pkcs12 -in {CERT_FILENAME}.p12 -out {CERT_FILENAME}.cert -nokeys -nodes ``` -You should now have two additional files in data/cert +You should now have two additional files in data-cfssl/cert ``` {CERT_FILENAME}.cert {CERT_FILENAME}.crt {CERT_FILENAME}.key {CERT_FILENAME}.p12 @@ -397,7 +397,7 @@ cd DAPS It could look something like this ``` -./register_connector.sh testbed1 +./register_connector.sh connectorA ``` The certificate will be added to the list of DAPS's clients. You can check it at the file `DAPS/config/clients.yml` @@ -559,7 +559,7 @@ For the IDS-testbed deployment it is configured at the `docker-compose.yml`. Her - DAPS_TOKEN_URL=https://omejdn/auth/token - DAPS_KEY_URL=https://omejdn/auth/jwks.json - DAPS_INCOMING_DAT_DEFAULT_WELLKNOWN=/jwks.json - - SERVER_SSL_KEY-STORE=file:///conf/testbed1.p12 + - SERVER_SSL_KEY-STORE=file:///conf/connectorA.p12 # Define the PostgreSQL setup - SPRING_DATASOURCE_URL=jdbc:postgresql://postgresa:5432/connectoradb - SPRING_DATASOURCE_PLATFORM=postgres @@ -616,22 +616,22 @@ keytool -import -alias {NAME} -file {NAME.crt} -storetype PKCS12 -keystore {trus It could look something like this (**ConnectorA**) ``` -keytool -import -alias connectorA -file testbed1.crt -storetype PKCS12 -keystore truststore.p12 +keytool -import -alias connectorA -file connectorA.crt -storetype PKCS12 -keystore truststore.p12 ``` It could look something like this (**ConnectorB**) ``` -keytool -import -alias connectorB -file testbed2.crt -storetype PKCS12 -keystore truststore.p12 +keytool -import -alias connectorB -file connectorB.crt -storetype PKCS12 -keystore truststore.p12 ``` It could look something like this (**Metadata Broker**) ``` -keytool -import -alias brokerreverseproxy -file testbed3.crt -storetype PKCS12 -keystore truststore.p12 +keytool -import -alias metadatabroker -file broker.crt -storetype PKCS12 -keystore truststore.p12 ``` It could look something like this (**Omejdn DAPS**) ``` -keytool -import -alias omejdn -file testbed4.crt -storetype PKCS12 -keystore truststore.p12 +keytool -import -alias omejdn -file daps.crt -storetype PKCS12 -keystore truststore.p12 ``` You will be asked the following in the terminal: @@ -700,7 +700,7 @@ services - DAPS_TOKEN_URL=https://omejdn/auth/token - DAPS_KEY_URL=https://omejdn/auth/jwks.json - DAPS_INCOMING_DAT_DEFAULT_WELLKNOWN=/jwks.json - - SERVER_SSL_KEY-STORE=file:///conf/testbed1.p12 + - SERVER_SSL_KEY-STORE=file:///conf/connectorA.p12 # Define the PostgreSQL setup - SPRING_DATASOURCE_URL=jdbc:postgresql://postgresa:5432/connectoradb - SPRING_DATASOURCE_PLATFORM=postgres @@ -710,7 +710,7 @@ services - SPRING_JPA_DATABASE_PLATFORM=org.hibernate.dialect.PostgreSQLDialect volumes: - ./DataspaceConnectorA/conf/config.json:/config/config.json - - ./DataspaceConnectorA/conf/testbed1.p12:/conf/testbed1.p12 + - ./DataspaceConnectorA/conf/connectorA.p12:/conf/connectorA.p12 - ./DataspaceConnectorA/conf/truststore.p12:/config/truststore.p12 networks: - local @@ -778,7 +778,7 @@ keytool -importkeystore -srckeystore {SRCKEYSTORE} -srcstoretype {STORETYPE} -sr It could look something like this ``` -keytool -importkeystore -srckeystore testbed3.p12 -srcstoretype pkcs12 -srcstorepass password -destkeystore isstbroker-keystore.jks -deststoretype jks -deststorepass password +keytool -importkeystore -srckeystore broker.p12 -srcstoretype pkcs12 -srcstorepass password -destkeystore isstbroker-keystore.jks -deststoretype jks -deststorepass password ``` Expected outcome: diff --git a/MetadataBroker/isstbroker-keystore.jks b/MetadataBroker/isstbroker-keystore.jks index 2da8ce79..ff76f658 100644 Binary files a/MetadataBroker/isstbroker-keystore.jks and b/MetadataBroker/isstbroker-keystore.jks differ diff --git a/MetadataBroker/server.crt b/MetadataBroker/server.crt index e789dd87..aa4ead30 100644 --- a/MetadataBroker/server.crt +++ b/MetadataBroker/server.crt @@ -1,19 +1,26 @@ +Bag Attributes + localKeyID: 03 90 19 FF 94 62 1F 26 6A FE 46 72 92 AC 05 F3 6A 9F 57 7D +subject=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = Broker +issuer=C = DE, L = Dortmund, O = IDSA, OU = IDS Reference Testbed, CN = ReferenceTestbedSubCA -----BEGIN CERTIFICATE----- -MIIDIzCCAqigAwIBAgIBAzAKBggqhkjOPQQDAjBNMQswCQYDVQQGEwJFUzEMMAoG -A1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMR4wHAYDVQQDDBVSZWZlcmVuY2VU -ZXN0YmVkU3ViQ0EwHhcNMjIxMTE3MTAwMDA0WhcNMjUxMTE2MTAwMDA0WjBAMQsw -CQYDVQQGEwJFUzEMMAoGA1UECgwDU1FTMRAwDgYDVQQLDAdUZXN0TGFiMREwDwYD -VQQDDAh0ZXN0YmVkMzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM13 -4qqXOS4FJjGzsN4H0frZVvpxLhPTPOaiy8YpDsiQ3+U7B4gF4SyPaNF6mUVdaQwH -6qqayBSDWwFD5sRbxqUZ6omXJsxz7vy2k8tWPS1AVbJL81/PQ5ib2qhgP14kp2kT -l1CPhq7/NE8go3BegtGO0iHq2D3WiIrCzJsmtQwg9R+1hVg39Ql5D6a/dyes60yq -lLbYVSHbLjbj3CfuBdR2l5qw6k/ZyG/F6yBU0SLuuezHYipexKrz5r02QU2XC3/G -hFmZDiibaKTnUXUh/WNCZXQXIA+W9b9jJuN0iAgi+Zoo0KE3KDb5rlhBbwWatCbl -2dIVGwuimbSyl40916ECAwEAAaOBujCBtzAMBgNVHRMBAf8EAjAAMCAGA1UdJQEB -/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAOBgNVHQ8BAf8EBAMCA6gwIAYDVR0O -AQH/BBYEFAdprGqDvjjCtsqAqHBal+t8qoGyMCIGA1UdIwEB/wQYMBaAFEEwPH6H -wu9mcieRgu9W6QxcK7wrMC8GA1UdEQQoMCaHBH8AAAGCE2Jyb2tlci1yZXZlcnNl -cHJveHmCCWxvY2FsaG9zdDAKBggqhkjOPQQDAgNpADBmAjEAqs9zllpph4YnBKV7 -W8KMR3Sb6RFF4JWsoV6YfyInPbfxGSK1FeKCoD5zh3SicqqsAjEAhKteJUhqQdoD -ImK0V9H9jP9znclOZrNSztHHzHTD4DfCEjrAHRJcVIheuiZks/34 +MIIDpTCCAyqgAwIBAgIUKuvSIAG/amm2Qh2pBCo6cNy7fXgwCgYIKoZIzj0EAwMw +bzELMAkGA1UEBhMCREUxETAPBgNVBAcTCERvcnRtdW5kMQ0wCwYDVQQKEwRJRFNB +MR4wHAYDVQQLExVJRFMgUmVmZXJlbmNlIFRlc3RiZWQxHjAcBgNVBAMTFVJlZmVy +ZW5jZVRlc3RiZWRTdWJDQTAeFw0yNDAxMTYxNDI3MDBaFw0yNzAxMTYwODI3MDBa +MGAxCzAJBgNVBAYTAkRFMREwDwYDVQQHEwhEb3J0bXVuZDENMAsGA1UEChMESURT +QTEeMBwGA1UECxMVSURTIFJlZmVyZW5jZSBUZXN0YmVkMQ8wDQYDVQQDEwZCcm9r +ZXIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaHEqJkOK3YWbYCsGx ++oZMxxAJkblay0I97ag668C4nJyveP4F39qZ3KCKRUZTzRh/C0Y6CnpFIjZkHSN4 +Rn0LkEh15pk3gG2uNmVAP+1cR6nlAtlGe+e/cUWxUSiIr8h3JxGqvX91IOv1Vx03 +GrnDNvK6f2lx9LMowGniYETxaD/uqFt4Wc6ECfVJ8kx4OuFGyFGeSj1NXHpiRPBs +02mNX0dFfaQMHmX/dQza19f4Ssdb4IWm0Fp3KaSrxgnrSX0S3xs6cbOnljXvVy45 +xujLIIKVkiOuMXM2muWxe2D8qsIBabVc8ydPpPTAlDe/GxUBHyoaoZ1iK2GsQLTG +vWxNAgMBAAGjgecwgeQwDgYDVR0PAQH/BAQDAgeAMCcGA1UdJQQgMB4GCCsGAQUF +BwMDBggrBgEFBQcDAgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU +69JGx3q43Eidqx0xKghBSNdfElUwHwYDVR0jBBgwFoAUxHbQqs2TeTUP66dkYJCk +a7Q4TTMwKgYIKwYBBQUHAQEEHjAcMBoGCCsGAQUFBzABhg4xMjcuMC4wLjE6ODg4 +ODAvBgNVHREEKDAmgglsb2NhbGhvc3SCE2Jyb2tlci1yZXZlcnNlcHJveHmHBH8A +AAEwCgYIKoZIzj0EAwMDaQAwZgIxAOpnKOa9Zmq35II8HUf8IZmARQjAOSTpmL1l +rCNtKNiGOoXfe5Vi+G2HQhVNT/xJ5QIxAOJ7BBHc5qSf9GXcUvl9O8wmkWW1VyNZ +3QlhwsgZQd5uvrL20Myn900VS6Q/4t/hlg== -----END CERTIFICATE----- diff --git a/MetadataBroker/server.key b/MetadataBroker/server.key index 7581c58e..9d9ecf3f 100644 --- a/MetadataBroker/server.key +++ b/MetadataBroker/server.key @@ -1,28 +1,27 @@ ------BEGIN PRIVATE KEY----- -MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDNd+KqlzkuBSYx -s7DeB9H62Vb6cS4T0zzmosvGKQ7IkN/lOweIBeEsj2jReplFXWkMB+qqmsgUg1sB -Q+bEW8alGeqJlybMc+78tpPLVj0tQFWyS/Nfz0OYm9qoYD9eJKdpE5dQj4au/zRP -IKNwXoLRjtIh6tg91oiKwsybJrUMIPUftYVYN/UJeQ+mv3cnrOtMqpS22FUh2y42 -49wn7gXUdpeasOpP2chvxesgVNEi7rnsx2IqXsSq8+a9NkFNlwt/xoRZmQ4om2ik -51F1If1jQmV0FyAPlvW/YybjdIgIIvmaKNChNyg2+a5YQW8FmrQm5dnSFRsLopm0 -speNPdehAgMBAAECggEAGnhWaDnBMQ+SwxZuM7x4LcPwM6V/FSjCkMfqTqYddHNN -lN+M8dYoEzCKhWow8sG89cLTVZVJL3NYtwoDYcqdBcoX8A/b/Lz2zfHLioearAi8 -wZKNUQuHntJ9UfHMWBmKw7u1Y7iJ1mOkXolK5QAYBF1M7vetUhIgVxgPefF7o4sk -TdTW3w21M6a5wPwltPJbHZlbzZDLE4Z6KqYicwb53QSsu5dhlL7yPUjg7UTLbObZ -JkLtl+sFonO+TsXpjyxsMsBtsTIS5XypBTCusBkuRNT4EnYHPxuFSp7X6IRYX68D -gf8vUHvF2xXqAGeZPj49aYoMxE9fiACXkteSDBPvrQKBgQDqRA60zZakRfWpXOpS -2ymh+GIsbYNBraoJTFxlMvx4U3GqxL6jnczXQC39zWXYwYyYdrcRmNgt8VIIK3Xh -CoyUhw5KEtVyHH+Y1umYr0+E2t6sQ4NsiKTiC2xIhl8AgBfDZ9JT2xTvDU4fOIr6 -gS/jB9Pu2yCZyQxo6Zzz+QKnnwKBgQDgh97Tk621gmqVsFnOLziLGMdZXu7f9Y4G -1XouXQ2K1f4cR61Ka8+p9HbHoWmgu06aOe9UdEcUc6ucFxDtxGvIpqbuZPiMFNrC -A11y47j9daTbE1gwqF3LmG3FfU6/mBJkWEdZCRwt23q1l26a6I2Dt/b0BQzTwIlJ -ZpiwiWg4vwKBgHYILFC0dP33sbrPcdClU+ijuPMhikyBL3bX3oWulr4ZbN/ZmSPe -0eJyF7oUzwfTHP+EcOCQ3frn56juHMpyAjqjgXOY4apI6ZEcVz3ytmH91Mt+iK0a -e9jYYIp6CUu7Pj3aBYLyky2Oypm4Z22nwXTl8MYb6eUSAwqpCcdy4v+JAoGBANaY -ZZrYIYVCcXZBx4Nt1F/1PcqoFizNN4JGlHEtlJzmK+mBhBmF80NfmArytc7eVqDG -0HxqaekdKJ6V2SM2wUFULmXY8UiJQg9+Qdll1s/AmeCcm4Rd1s+ZDwla22H5CVMI -oKBzOZCGncBjTF4X9/E1aX0OOpVEBrK1sSfBHHBnAoGAQuU4wCaSahycieNCcOwS -PbMKjn97aHpTleUq1aSTplQA9KQL3wA5wIHHtvm43ewTiUk60h5MreC4AF2xDMEW -XyqRUaKoe4kuqQGmJ8WgXyyReTUXN253GNaCU0IEu71JK+pJDoOe9TRyE81iIBoi -HiDgnd3OWFpNT4Hc05vo68Q= ------END PRIVATE KEY----- +-----BEGIN RSA PRIVATE KEY----- +MIIEowIBAAKCAQEA2hxKiZDit2Fm2ArBsfqGTMcQCZG5WstCPe2oOuvAuJycr3j+ +Bd/amdygikVGU80YfwtGOgp6RSI2ZB0jeEZ9C5BIdeaZN4BtrjZlQD/tXEep5QLZ +Rnvnv3FFsVEoiK/IdycRqr1/dSDr9VcdNxq5wzbyun9pcfSzKMBp4mBE8Wg/7qhb +eFnOhAn1SfJMeDrhRshRnko9TVx6YkTwbNNpjV9HRX2kDB5l/3UM2tfX+ErHW+CF +ptBadymkq8YJ60l9Et8bOnGzp5Y171cuOcboyyCClZIjrjFzNprlsXtg/KrCAWm1 +XPMnT6T0wJQ3vxsVAR8qGqGdYithrEC0xr1sTQIDAQABAoIBAD5auDR751Tl07EP +4jAvnxV0E3Go54S9d0KdHus5Wu9sVp8TyAuF48j4+iyNgX2TtN0dLAaL2EjLbyFP +80P/YuBbb1vFgSgM305e3rNvkzw+gKOoHNW5tpdUmsgGm7/4ASePU82sPzQNJWgO +b5vBWDonC12l709U1aNg3uSJASzCSdDYmd3CsDyfeAlO+iV+uMJVhLsAgCEthrpI +oAIZw40F4/WS+WpGjbHQ9uxW38BCUm+E7u/nBRtQIk4XWTdn2gj/JCRSlSzdeWUk +3Rk6wZ14povxjOgev9SWyIN/noyr/DzW4QGAdoboZP/uB3/4M0X/qDBm5v4EKm+q +NwDq3AECgYEA46tgRhVjm/mpuyFteOdzav75JYFFyCsbt3LluiWwkC6VklhRSHjN +T/+0oclRwQoJcWZys+v504k/RvWg5ynyfjzFRnX6HtnzoFW9QKf1AIqLiWTmSou7 +IjZC4bAiuxCjzbGDWko5JoQkCe3g4ygvt1GM1qEAy6MEGZtUoalrHV0CgYEA9UBo +EuUV7Je3LEP3/XqT5HLmd79gx794ZpJ3/mJUZdkVjaMvppk4Rfr13CFLVct3hA/H +6Q5EpDEtg45xjT0P7OXvPW/9Pq0GaBeMV9fjd41lCp3eckCwzAlvcnwZALLTBT5e +L+QkJBwwFcbalHPx4VFOzF6IO7VhwViQmhFFq7ECgYBHhjaHrf6OKOAu3vCSdDwp +WBMTukoe+ZQKjPkpAuA2W7w3rrFSkEkIIfAwh5u8hpey3ZmZdsAUueB8PXygQuhg +yly7pyK+AIDuVSFQp7NryRrPPjivILjYpa1bU8eFd1POsj7u5bSQqiDcUbQ+CQj8 +kY0qfIhQcVU/ajIrW5tALQKBgGnVLlQhCZH8cm4msohu8g0eTDgWnPP1u0ZAJIng +8ty0jil95x00d2UzhA9HStQuJlgV20XGA3b7RdHEkVnKpOms282eWyFF10LqDoUF +w8IegSDQuWKCagjSdYZo6P01LfzQSiLOh44Rn+p10nNHiXSa+q8UiCOEBThDOLtT +gsYxAoGBAJd/GNbc8nQrNGQlfcFYX+A0QL3qv8vG1a3BR1S0DvxNr5rKMS7eLP9M +zmwmSyGYAXEd64ssY7tfsW6zIdugZAwmAuyzGnWnhNg+HqnbLTlgGDOXhAaD8GQf +XdRDy4p+KBCHavp4eTWCg+vn9zILAxLe4fzl38+kfWQsTRyEFka+ +-----END RSA PRIVATE KEY----- diff --git a/TestbedPreconfiguration.postman_collection.json b/TestbedPreconfiguration.postman_collection.json index 94202057..3ff1820f 100644 --- a/TestbedPreconfiguration.postman_collection.json +++ b/TestbedPreconfiguration.postman_collection.json @@ -226,7 +226,7 @@ "header": [], "body": { "mode": "raw", - "raw": "{\n \"title\": \"Contract\",\n \"description\": \"This is an example contract\",\n \"provider\":\"https://connectora:8080/\",\n \"start\": \"2021-10-22T07:48:37.068Z\",\n \"end\": \"2023-10-22T07:48:37.068Z\"\n} ", + "raw": "{\n \"title\": \"Contract\",\n \"description\": \"This is an example contract\",\n \"provider\":\"https://connectora:8080/\",\n \"start\": \"2023-10-22T07:48:37.068Z\",\n \"end\": \"2028-10-22T07:48:37.068Z\"\n} ", "options": { "raw": { "language": "json" diff --git a/docker-compose.yml b/docker-compose.yml index 986f2f5a..078c21fc 100644 --- a/docker-compose.yml +++ b/docker-compose.yml @@ -1,7 +1,7 @@ services: omejdn: - image: nginx:1.21.6 + image: nginx:1.25.3 container_name: omejdn ports: - 80:80 @@ -84,7 +84,7 @@ services: - DAPS_TOKEN_URL=https://omejdn/auth/token - DAPS_KEY_URL=https://omejdn/auth/jwks.json - DAPS_INCOMING_DAT_DEFAULT_WELLKNOWN=/jwks.json - - SERVER_SSL_KEY-STORE=file:///conf/testbed1.p12 + - SERVER_SSL_KEY-STORE=file:///conf/connectorA.p12 # Define the PostgreSQL setup - SPRING_DATASOURCE_URL=jdbc:postgresql://postgresa:5432/connectoradb - SPRING_DATASOURCE_PLATFORM=postgres @@ -94,7 +94,7 @@ services: - SPRING_JPA_DATABASE_PLATFORM=org.hibernate.dialect.PostgreSQLDialect volumes: - ./DataspaceConnectorA/conf/config.json:/config/config.json - - ./DataspaceConnectorA/conf/testbed1.p12:/conf/testbed1.p12 + - ./DataspaceConnectorA/conf/connectorA.p12:/conf/connectorA.p12 - ./DataspaceConnectorA/conf/truststore.p12:/config/truststore.p12 networks: - local @@ -113,7 +113,7 @@ services: - DAPS_TOKEN_URL=https://omejdn/auth/token - DAPS_KEY_URL=https://omejdn/auth/jwks.json - DAPS_INCOMING_DAT_DEFAULT_WELLKNOWN=/jwks.json - - SERVER_SSL_KEY-STORE=file:///conf/testbed2.p12 + - SERVER_SSL_KEY-STORE=file:///conf/connectorB.p12 # Define the PostgreSQL setup - SPRING_DATASOURCE_URL=jdbc:postgresql://postgresb:5432/connectorbdb - SPRING_DATASOURCE_USERNAME=postgresuserb @@ -123,7 +123,7 @@ services: - SPRING_JPA_DATABASE_PLATFORM=org.hibernate.dialect.PostgreSQLDialect volumes: - ./DataspaceConnectorB/conf/config.json:/config/config.json - - ./DataspaceConnectorB/conf/testbed2.p12:/conf/testbed2.p12 + - ./DataspaceConnectorB/conf/connectorB.p12:/conf/connectorB.p12 - ./DataspaceConnectorB/conf/truststore.p12:/config/truststore.p12 networks: - local @@ -143,7 +143,7 @@ services: - local broker-core: - image: idstestbed/broker-core:5.0.3 + image: idstestbed/metadatabroker-core:5.0.3 container_name: broker-core volumes: - ./MetadataBroker/isstbroker-keystore.jks:/etc/cert/isstbroker-keystore.jks