blob: aa600bfb9ca958e6401a4f90956a0b6f4d252fd9 [file] [log] [blame]
A R Karthickeeac7e12017-03-10 17:35:39 -08001To update expired certificates,
2use the current working certs_2 directory and copy it as certs_4
3cp -rv certs_2 certs_4
4cd certs_4
5Update ca.cnf,server.cnf,client.cnf default_days field to update certificate expiry.
6Then type:
7make clean
8make
9to create the new certificates.
10
11Now decrypt the openssl rsa keys for:
12client.key, server.key and ca.key
13
14openssl rsa -in ca.key -out ca.key.decrypted
15openssl rsa -in client.key -out client.key.decrypted
16openssl rsa -in server.key -out server.key.decrypted
17
18passphrase for all 3 is whatever
19
20Next step is to update client.pem and server.pem,
21BEGIN ENCRYPTED KEY SECTIONS
22with the decrypted contents of client.key.decrypted and server.key.decrypted respectively.
23
24Then rename the decrypted files back to overwrite the encrypted key files.
25mv ca.key.decrypted ca.key
26mv client.key.decrypted client.key
27mv server.key.decrypted server.key
28
29Now update the test code in cord-tester/src/test/utils/EapTLS.py with the contents of client.crt and client.key.
30If you want, you can also populate the INVALID cert key field in cord-tester/src/test/tls/tlsTest.py with the contents of ca.pem (optional)