Преглед на файлове

certs: generate tests certs with sha256 digest algorithm

As OpenSSL 1.1.1 starts to complain and fail on sha1 CAs:

"SSL certificate problem: CA signature digest algorithm too weak"

Closes #3014
Daniel Stenberg преди 5 години
родител
ревизия
ba782baac3
променени са 38 файла, в които са добавени 835 реда и са изтрити 825 реда
  1. 30 30
      tests/certs/EdelCurlRoot-ca.cacert
  2. 30 30
      tests/certs/EdelCurlRoot-ca.crt
  3. BIN
      tests/certs/EdelCurlRoot-ca.der
  4. 13 10
      tests/certs/Server-localhost-firstSAN-sv.crl
  5. 56 56
      tests/certs/Server-localhost-firstSAN-sv.crt
  6. 12 12
      tests/certs/Server-localhost-firstSAN-sv.csr
  7. BIN
      tests/certs/Server-localhost-firstSAN-sv.der
  8. 25 25
      tests/certs/Server-localhost-firstSAN-sv.key
  9. 81 81
      tests/certs/Server-localhost-firstSAN-sv.pem
  10. BIN
      tests/certs/Server-localhost-firstSAN-sv.pub.der
  11. 7 7
      tests/certs/Server-localhost-firstSAN-sv.pub.pem
  12. 8 8
      tests/certs/Server-localhost-sv.crl
  13. 56 56
      tests/certs/Server-localhost-sv.crt
  14. 12 12
      tests/certs/Server-localhost-sv.csr
  15. BIN
      tests/certs/Server-localhost-sv.der
  16. 25 25
      tests/certs/Server-localhost-sv.key
  17. 81 81
      tests/certs/Server-localhost-sv.pem
  18. BIN
      tests/certs/Server-localhost-sv.pub.der
  19. 7 7
      tests/certs/Server-localhost-sv.pub.pem
  20. 10 9
      tests/certs/Server-localhost.nn-sv.crl
  21. 56 56
      tests/certs/Server-localhost.nn-sv.crt
  22. 12 12
      tests/certs/Server-localhost.nn-sv.csr
  23. BIN
      tests/certs/Server-localhost.nn-sv.der
  24. 25 25
      tests/certs/Server-localhost.nn-sv.key
  25. 81 81
      tests/certs/Server-localhost.nn-sv.pem
  26. BIN
      tests/certs/Server-localhost.nn-sv.pub.der
  27. 7 7
      tests/certs/Server-localhost.nn-sv.pub.pem
  28. 11 9
      tests/certs/Server-localhost0h-sv.crl
  29. 56 56
      tests/certs/Server-localhost0h-sv.crt
  30. 12 12
      tests/certs/Server-localhost0h-sv.csr
  31. BIN
      tests/certs/Server-localhost0h-sv.der
  32. 25 25
      tests/certs/Server-localhost0h-sv.key
  33. 81 81
      tests/certs/Server-localhost0h-sv.pem
  34. BIN
      tests/certs/Server-localhost0h-sv.pub.der
  35. 7 7
      tests/certs/Server-localhost0h-sv.pub.pem
  36. 4 2
      tests/certs/scripts/genroot.sh
  37. 4 2
      tests/certs/scripts/genserv.sh
  38. 1 1
      tests/data/test2041

+ 30 - 30
tests/certs/EdelCurlRoot-ca.cacert

@@ -1,22 +1,22 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 14269504311616 (0xcfa60bc5140)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373408817751 (0xdfb66925257)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Mar 21 15:07:11 2015 GMT
-            Not After : Aug 24 15:07:11 2031 GMT
+            Not Before: Sep 19 07:08:01 2018 GMT
+            Not After : Feb 22 07:08:01 2035 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
                     00:e1:4c:d9:74:1a:a4:a3:42:57:a4:7a:2e:74:02:
                     08:49:6a:6a:1d:db:de:c3:43:d6:48:60:12:30:ed:
@@ -44,27 +44,27 @@ Certificate:
                 Certificate Sign, CRL Sign
             X509v3 Subject Key Identifier: 
                 12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
-    Signature Algorithm: sha1WithRSAEncryption
-         d4:d0:22:19:78:2e:2e:1d:83:c6:79:89:c1:a8:23:43:4e:86:
-         76:16:31:bd:b7:c0:44:2c:b9:2c:79:99:2f:02:48:33:1e:a7:
-         d7:0e:d9:f1:cb:ed:39:1a:34:b3:50:af:c9:8d:64:bf:ff:72:
-         1b:1d:e0:5d:40:3b:b5:00:7c:d1:78:ff:45:ee:d9:05:3f:32:
-         f6:cd:f4:d3:79:58:d8:44:94:65:f5:c3:a9:5d:d8:13:d9:57:
-         e7:13:18:fa:f3:72:0b:cf:a3:4a:f4:6e:5e:74:30:3c:cb:76:
-         28:f9:44:9a:ba:3e:b7:3e:01:79:3e:cb:5c:df:5a:d4:6c:34:
-         aa:bd:c0:6d:25:85:e5:28:f6:15:e1:9d:af:a7:f7:a7:6c:2a:
-         1d:1d:93:1e:89:71:66:c7:0b:e4:ce:36:c1:21:c4:73:5d:2b:
-         24:a9:3d:26:df:1c:e8:60:69:e3:82:98:c3:5b:91:9e:da:bd:
-         27:ee:e0:fd:64:ea:7d:35:91:fd:5e:1e:33:82:24:39:7b:49:
-         af:23:05:fc:6e:53:7e:07:69:f4:e7:e3:1f:f0:1c:59:87:4c:
-         b6:74:c9:60:ed:f5:ab:a0:31:8a:05:d4:64:9f:1e:16:b6:9f:
-         f8:7e:0d:ac:b7:d9:16:b9:b3:bc:0b:03:6b:24:e9:46:81:dc:
-         d8:52:63:75
+    Signature Algorithm: sha256WithRSAEncryption
+         2c:82:a4:ff:21:f3:fc:ba:6a:7a:11:b1:56:d4:9a:8f:4d:bf:
+         23:cf:d0:0b:d4:e2:6f:7a:a7:40:1a:c6:39:fa:db:ae:32:ab:
+         3d:bb:9f:45:d1:46:a5:95:27:3c:d4:89:d2:43:84:4c:43:70:
+         ff:16:3c:a8:8c:e6:5c:0a:fb:20:1d:a7:c3:90:66:41:ef:be:
+         91:de:9d:9b:5d:1b:f1:59:44:d3:77:32:a3:6c:6e:24:a4:2d:
+         a8:50:5f:86:81:47:fa:d7:80:a7:e7:fd:f2:00:bd:b8:cc:b5:
+         2f:cc:50:c7:46:74:3a:05:12:cc:e2:c4:d0:e6:b0:59:a1:16:
+         73:ff:3d:12:f5:89:be:95:cd:cc:43:22:3b:28:63:0d:9b:69:
+         da:d3:28:75:55:97:3a:5d:be:2c:7d:30:67:77:4f:51:a0:b9:
+         07:18:9f:47:23:d6:73:dc:12:7f:0d:fa:2d:5a:d0:2a:89:0b:
+         29:dd:a6:ba:a0:a1:f5:13:e2:dd:48:e4:16:c7:d6:c3:68:2f:
+         4f:40:e5:da:cf:04:13:86:b5:10:83:fe:45:59:4d:92:3f:20:
+         be:45:ca:b6:f7:cc:91:12:92:df:00:11:13:14:0b:61:9a:64:
+         92:50:f4:3f:74:5f:9e:24:ba:ff:cf:d7:16:51:c9:75:95:e9:
+         65:e9:8d:b4
 -----BEGIN CERTIFICATE-----
-MIIDkjCCAnqgAwIBAgIGDPpgvFFAMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIIDkjCCAnqgAwIBAgIGDftmklJXMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xNTAzMjExNTA3MTFaFw0zMTA4MjQxNTA3MTFaMGgxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzA4MDFaFw0zNTAyMjIwNzA4MDFaMGgxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjCCASIwDQYJ
 KoZIhvcNAQEBBQADggEPADCCAQoCggEBAOFM2XQapKNCV6R6LnQCCElqah3b3sND
@@ -74,11 +74,11 @@ YH3QF28jvInAvBa4lPCyEI3I4DWX7Y/G25vNqvaMRdwP7qB4Er72ffT3toxO5X0y
 6hkBzBpt0tVXNdrArkY50zPt+MAerT1ob6hTJKzW+d0rUVB35LddrUiAXWVX5esH
 gn3Lck8GajTUOMhr7Yo6aF4143gU2l2Gn+XUHN2QwnyiANSVZQSF/4MCAwEAAaNC
 MEAwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFBLK
-uktGBKd1iizoDlSUvBJlpnvOMA0GCSqGSIb3DQEBBQUAA4IBAQDU0CIZeC4uHYPG
-eYnBqCNDToZ2FjG9t8BELLkseZkvAkgzHqfXDtnxy+05GjSzUK/JjWS//3IbHeBd
-QDu1AHzReP9F7tkFPzL2zfTTeVjYRJRl9cOpXdgT2VfnExj683ILz6NK9G5edDA8
-y3Yo+USauj63PgF5Pstc31rUbDSqvcBtJYXlKPYV4Z2vp/enbCodHZMeiXFmxwvk
-zjbBIcRzXSskqT0m3xzoYGnjgpjDW5Ge2r0n7uD9ZOp9NZH9Xh4zgiQ5e0mvIwX8
-blN+B2n05+Mf8BxZh0y2dMlg7fWroDGKBdRknx4Wtp/4fg2st9kWubO8CwNrJOlG
-gdzYUmN1
+uktGBKd1iizoDlSUvBJlpnvOMA0GCSqGSIb3DQEBCwUAA4IBAQAsgqT/IfP8ump6
+EbFW1JqPTb8jz9AL1OJveqdAGsY5+tuuMqs9u59F0UallSc81InSQ4RMQ3D/Fjyo
+jOZcCvsgHafDkGZB776R3p2bXRvxWUTTdzKjbG4kpC2oUF+GgUf614Cn5/3yAL24
+zLUvzFDHRnQ6BRLM4sTQ5rBZoRZz/z0S9Ym+lc3MQyI7KGMNm2na0yh1VZc6Xb4s
+fTBnd09RoLkHGJ9HI9Zz3BJ/DfotWtAqiQsp3aa6oKH1E+LdSOQWx9bDaC9PQOXa
+zwQThrUQg/5FWU2SPyC+Rcq298yREpLfABETFAthmmSSUPQ/dF+eJLr/z9cWUcl1
+lell6Y20
 -----END CERTIFICATE-----

+ 30 - 30
tests/certs/EdelCurlRoot-ca.crt

@@ -1,22 +1,22 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 14269504311616 (0xcfa60bc5140)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373408817751 (0xdfb66925257)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Mar 21 15:07:11 2015 GMT
-            Not After : Aug 24 15:07:11 2031 GMT
+            Not Before: Sep 19 07:08:01 2018 GMT
+            Not After : Feb 22 07:08:01 2035 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
                     00:e1:4c:d9:74:1a:a4:a3:42:57:a4:7a:2e:74:02:
                     08:49:6a:6a:1d:db:de:c3:43:d6:48:60:12:30:ed:
@@ -44,27 +44,27 @@ Certificate:
                 Certificate Sign, CRL Sign
             X509v3 Subject Key Identifier: 
                 12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
-    Signature Algorithm: sha1WithRSAEncryption
-         d4:d0:22:19:78:2e:2e:1d:83:c6:79:89:c1:a8:23:43:4e:86:
-         76:16:31:bd:b7:c0:44:2c:b9:2c:79:99:2f:02:48:33:1e:a7:
-         d7:0e:d9:f1:cb:ed:39:1a:34:b3:50:af:c9:8d:64:bf:ff:72:
-         1b:1d:e0:5d:40:3b:b5:00:7c:d1:78:ff:45:ee:d9:05:3f:32:
-         f6:cd:f4:d3:79:58:d8:44:94:65:f5:c3:a9:5d:d8:13:d9:57:
-         e7:13:18:fa:f3:72:0b:cf:a3:4a:f4:6e:5e:74:30:3c:cb:76:
-         28:f9:44:9a:ba:3e:b7:3e:01:79:3e:cb:5c:df:5a:d4:6c:34:
-         aa:bd:c0:6d:25:85:e5:28:f6:15:e1:9d:af:a7:f7:a7:6c:2a:
-         1d:1d:93:1e:89:71:66:c7:0b:e4:ce:36:c1:21:c4:73:5d:2b:
-         24:a9:3d:26:df:1c:e8:60:69:e3:82:98:c3:5b:91:9e:da:bd:
-         27:ee:e0:fd:64:ea:7d:35:91:fd:5e:1e:33:82:24:39:7b:49:
-         af:23:05:fc:6e:53:7e:07:69:f4:e7:e3:1f:f0:1c:59:87:4c:
-         b6:74:c9:60:ed:f5:ab:a0:31:8a:05:d4:64:9f:1e:16:b6:9f:
-         f8:7e:0d:ac:b7:d9:16:b9:b3:bc:0b:03:6b:24:e9:46:81:dc:
-         d8:52:63:75
+    Signature Algorithm: sha256WithRSAEncryption
+         2c:82:a4:ff:21:f3:fc:ba:6a:7a:11:b1:56:d4:9a:8f:4d:bf:
+         23:cf:d0:0b:d4:e2:6f:7a:a7:40:1a:c6:39:fa:db:ae:32:ab:
+         3d:bb:9f:45:d1:46:a5:95:27:3c:d4:89:d2:43:84:4c:43:70:
+         ff:16:3c:a8:8c:e6:5c:0a:fb:20:1d:a7:c3:90:66:41:ef:be:
+         91:de:9d:9b:5d:1b:f1:59:44:d3:77:32:a3:6c:6e:24:a4:2d:
+         a8:50:5f:86:81:47:fa:d7:80:a7:e7:fd:f2:00:bd:b8:cc:b5:
+         2f:cc:50:c7:46:74:3a:05:12:cc:e2:c4:d0:e6:b0:59:a1:16:
+         73:ff:3d:12:f5:89:be:95:cd:cc:43:22:3b:28:63:0d:9b:69:
+         da:d3:28:75:55:97:3a:5d:be:2c:7d:30:67:77:4f:51:a0:b9:
+         07:18:9f:47:23:d6:73:dc:12:7f:0d:fa:2d:5a:d0:2a:89:0b:
+         29:dd:a6:ba:a0:a1:f5:13:e2:dd:48:e4:16:c7:d6:c3:68:2f:
+         4f:40:e5:da:cf:04:13:86:b5:10:83:fe:45:59:4d:92:3f:20:
+         be:45:ca:b6:f7:cc:91:12:92:df:00:11:13:14:0b:61:9a:64:
+         92:50:f4:3f:74:5f:9e:24:ba:ff:cf:d7:16:51:c9:75:95:e9:
+         65:e9:8d:b4
 -----BEGIN CERTIFICATE-----
-MIIDkjCCAnqgAwIBAgIGDPpgvFFAMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIIDkjCCAnqgAwIBAgIGDftmklJXMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xNTAzMjExNTA3MTFaFw0zMTA4MjQxNTA3MTFaMGgxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzA4MDFaFw0zNTAyMjIwNzA4MDFaMGgxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjCCASIwDQYJ
 KoZIhvcNAQEBBQADggEPADCCAQoCggEBAOFM2XQapKNCV6R6LnQCCElqah3b3sND
@@ -74,11 +74,11 @@ YH3QF28jvInAvBa4lPCyEI3I4DWX7Y/G25vNqvaMRdwP7qB4Er72ffT3toxO5X0y
 6hkBzBpt0tVXNdrArkY50zPt+MAerT1ob6hTJKzW+d0rUVB35LddrUiAXWVX5esH
 gn3Lck8GajTUOMhr7Yo6aF4143gU2l2Gn+XUHN2QwnyiANSVZQSF/4MCAwEAAaNC
 MEAwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFBLK
-uktGBKd1iizoDlSUvBJlpnvOMA0GCSqGSIb3DQEBBQUAA4IBAQDU0CIZeC4uHYPG
-eYnBqCNDToZ2FjG9t8BELLkseZkvAkgzHqfXDtnxy+05GjSzUK/JjWS//3IbHeBd
-QDu1AHzReP9F7tkFPzL2zfTTeVjYRJRl9cOpXdgT2VfnExj683ILz6NK9G5edDA8
-y3Yo+USauj63PgF5Pstc31rUbDSqvcBtJYXlKPYV4Z2vp/enbCodHZMeiXFmxwvk
-zjbBIcRzXSskqT0m3xzoYGnjgpjDW5Ge2r0n7uD9ZOp9NZH9Xh4zgiQ5e0mvIwX8
-blN+B2n05+Mf8BxZh0y2dMlg7fWroDGKBdRknx4Wtp/4fg2st9kWubO8CwNrJOlG
-gdzYUmN1
+uktGBKd1iizoDlSUvBJlpnvOMA0GCSqGSIb3DQEBCwUAA4IBAQAsgqT/IfP8ump6
+EbFW1JqPTb8jz9AL1OJveqdAGsY5+tuuMqs9u59F0UallSc81InSQ4RMQ3D/Fjyo
+jOZcCvsgHafDkGZB776R3p2bXRvxWUTTdzKjbG4kpC2oUF+GgUf614Cn5/3yAL24
+zLUvzFDHRnQ6BRLM4sTQ5rBZoRZz/z0S9Ym+lc3MQyI7KGMNm2na0yh1VZc6Xb4s
+fTBnd09RoLkHGJ9HI9Zz3BJ/DfotWtAqiQsp3aa6oKH1E+LdSOQWx9bDaC9PQOXa
+zwQThrUQg/5FWU2SPyC+Rcq298yREpLfABETFAthmmSSUPQ/dF+eJLr/z9cWUcl1
+lell6Y20
 -----END CERTIFICATE-----

BIN
tests/certs/EdelCurlRoot-ca.der


+ 13 - 10
tests/certs/Server-localhost-firstSAN-sv.crl

@@ -1,12 +1,15 @@
 -----BEGIN X509 CRL-----
-MIIB3DCBxQIBATANBgkqhkiG9w0BAQUFADBoMQswCQYDVQQGEwJOTjExMC8GA1UE
-CgwoRWRlbCBDdXJsIEFyY3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDEmMCQG
-A1UEAwwdTm9ydGhlcm4gTm93aGVyZSBUcnVzdCBBbmNob3IXDTE4MDkwNTIzMjgx
-N1oXDTE4MTAwNTIzMjgxN1owGTAXAgYN+LimlEwXDTE4MDkwNTIzMjgxN1qgDjAM
-MAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBBQUAA4IBAQCGcTcoJQ89XanqbMscrguc
-6G18TfVPIi/DpQhsnS/AYHTreONVnsEEHL9EZwU0uL7X82HVoPgE2zUsYcbdOM7J
-lFb/DhMZ2/gT82Q8TZ2ENqnZc7h8cxEc1q3GVkZx8rSxgNwPPjWVEvs5x+YuJxRv
-O9KFeRKqxWRlBVw9EQdR+GAv7tqRYYBkYPB0FJiExH+O7e2RNSnHLLrcL6UjnN2S
-hK6bJcbtJsYIMy3ChmlvBQMtnu+9q1phF2sMFKkn2Oi3eb6G1f2goG6io8QwBMzh
-Ay3HSwciKE8/KYzoo/X5hM3mv34ihyxamGnAuo2kBrPiie6AsyD6CV/vrd0PFhIt
+MIICQTCCASkCAQEwDQYJKoZIhvcNAQEFBQAwaDELMAkGA1UEBhMCTk4xMTAvBgNV
+BAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxJjAk
+BgNVBAMMHU5vcnRoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yFw0xODA5MTkwNzE0
+NDhaFw0xODEwMTkwNzE0NDhaMH0wFwIGDftmwfBTFw0xODA5MTkwNzEzMTRaMBcC
+Bg37ZsrxnhcNMTgwOTE5MDcxNDEyWjAXAgYN+2bMn24XDTE4MDkxOTA3MTQyM1ow
+FwIGDftmzumEFw0xODA5MTkwNzE0MzhaMBcCBg37ZtBwRBcNMTgwOTE5MDcxNDQ4
+WqAOMAwwCgYDVR0UBAMCAQEwDQYJKoZIhvcNAQEFBQADggEBAA0CKirTrPR1TyFP
+60Z0iW6b7zZFRIiRt+HBOntYdWLFUin1TpbDAGh3ddUPgQ0eGNuvnDA2FZLP787S
+JhXr65bonMEe7p17Cbh2swycdAuQsMYP6lFg1aIdjXB9/g+unG7KsB16BGYzalOs
+4crSfP6Z11JnFFmVp9jOOwL65to/3GQwVxfWamEKDFOMrPba6dkTAU9+OCV1CZYd
+anEjWrewmTj8nD7nb5fZ3fRQPVvwLbtkoGFmSHg8Qy9uDBGdRrw0V2w+ntkQMIJ9
+ILhQZDcaIN4MsnBTn/esrfvFVKomf9i78SCEhRvmTWmpYasI4oJzfmlLb1Dh6JPG
+59JdagI=
 -----END X509 CRL-----

+ 56 - 56
tests/certs/Server-localhost-firstSAN-sv.crt

@@ -1,41 +1,41 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15361900975180 (0xdf8b8a6944c)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373412888644 (0xdfb66d07044)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Sep  5 23:28:17 2018 GMT
-            Not After : Nov 22 23:28:17 2026 GMT
+            Not Before: Sep 19 07:14:48 2018 GMT
+            Not After : Dec  6 07:14:48 2026 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = localhost.nn
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
-                    00:ca:c4:5b:1e:b4:ef:f5:81:16:e6:b9:aa:e5:37:
-                    12:62:ab:a0:f1:1d:4d:76:c1:46:5e:84:99:1e:1b:
-                    8b:30:44:a4:99:8c:1f:3d:d2:e9:04:49:1e:e1:63:
-                    44:bb:b6:b3:58:23:ab:5d:82:8a:e7:65:53:35:89:
-                    cd:4a:24:88:4d:70:d9:5b:f8:f5:4d:7b:8b:0e:bf:
-                    8a:ab:1b:a9:75:dc:32:8d:5a:b2:67:f2:32:c0:5d:
-                    e5:15:4c:ce:f6:3e:79:79:0c:f0:f6:d6:bd:fb:a3:
-                    bc:14:98:b3:4d:9f:28:f4:a4:5b:59:bd:c4:11:ca:
-                    03:6b:a4:9e:c3:98:5b:f3:d1:fb:8b:62:ee:d7:56:
-                    32:4a:b6:1a:3e:b9:3e:ad:87:ac:4c:aa:22:49:57:
-                    f4:3c:03:05:41:64:8b:0d:8b:ab:bb:f3:42:1e:3d:
-                    d3:dc:eb:57:73:9d:20:fe:a0:81:1f:8a:c9:63:48:
-                    6d:7c:f9:74:32:32:3d:df:50:27:16:3c:81:0c:70:
-                    5b:6c:44:e7:fb:19:7a:aa:30:bc:dc:4d:65:62:69:
-                    01:c0:4f:41:c9:6c:bc:5e:47:d9:71:61:b4:96:72:
-                    14:d1:13:04:c3:11:f1:98:a5:80:5f:7a:e7:a5:e3:
-                    c9:3d:cd:21:98:8c:b5:6f:94:40:c2:c2:a7:95:ae:
-                    ef:05
+                    00:b5:a0:56:65:ff:1a:1d:9a:4d:f1:17:be:14:c7:
+                    32:fe:51:a0:a3:22:26:59:6c:d5:0c:74:a9:6c:26:
+                    1c:a6:92:66:1d:96:0e:59:cb:7d:05:01:b0:31:13:
+                    dc:db:e6:81:f1:79:43:80:08:37:74:2e:51:82:b6:
+                    87:7c:fd:87:2d:fd:d0:d3:42:32:c9:a8:d1:cc:e0:
+                    37:7f:e2:3e:65:92:d2:4d:fd:79:ed:ef:23:d5:31:
+                    2f:fb:ef:5f:03:68:49:6a:7c:aa:e9:70:23:6b:43:
+                    95:bd:5e:d1:f8:16:a7:d5:e0:bd:7f:63:44:a4:2c:
+                    4d:34:16:32:11:12:ce:df:16:a4:d8:06:a5:cb:d4:
+                    4c:cf:29:ac:67:c1:82:26:c1:0b:ff:44:af:f3:b2:
+                    89:31:a2:10:fd:a5:32:f8:04:4e:6b:32:1d:24:5e:
+                    83:89:3d:49:9c:34:24:5a:13:dd:2c:0b:2c:5c:b3:
+                    5f:be:fc:6d:db:be:c3:c4:40:6d:e8:51:bf:e1:fe:
+                    3b:f0:28:42:24:f5:68:c4:2e:00:fa:21:34:f0:d1:
+                    94:3f:65:50:19:8d:be:cf:07:2a:08:4f:68:70:77:
+                    f6:14:78:45:2f:70:da:47:26:51:73:1d:bb:b2:93:
+                    e1:23:77:6d:a0:47:4e:34:c7:af:fd:a9:53:41:ea:
+                    e7:73
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Alternative Name: 
@@ -45,48 +45,48 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
             X509v3 Subject Key Identifier: 
-                3B:B0:44:94:FB:03:62:D4:90:31:0A:89:AC:43:2C:16:F1:F0:0A:B1
+                70:FA:B9:27:7B:97:78:48:80:FC:D7:D7:31:90:12:ED:E5:4F:90:35
             X509v3 Authority Key Identifier: 
                 keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
 
             X509v3 Basic Constraints: 
                 CA:FALSE
-    Signature Algorithm: sha1WithRSAEncryption
-         a3:2d:58:29:5b:6f:eb:7f:93:58:ed:6e:68:4c:65:7c:2d:ae:
-         ad:7b:bf:8a:7f:20:47:97:02:3a:8d:bd:8e:8b:7f:f3:d7:11:
-         39:67:45:18:9e:7e:75:f0:6d:78:ca:27:df:6b:88:42:aa:93:
-         94:30:eb:6f:ae:2d:94:fa:af:03:9f:e1:3c:a6:f7:47:b8:2f:
-         f1:36:6f:e1:d1:31:4f:01:45:b7:77:b0:7b:38:21:7b:92:c3:
-         6b:c2:2e:ce:8f:81:9e:00:84:18:17:91:0d:95:30:6a:3e:d8:
-         2a:4b:1a:d9:81:35:18:49:cb:18:34:b4:66:9a:7e:78:f5:29:
-         36:86:70:02:7e:51:05:7d:be:21:b0:23:05:54:a9:28:23:2e:
-         fa:3f:84:37:ea:47:69:0e:6b:be:28:04:58:ab:fb:d5:54:1d:
-         3c:03:28:18:39:80:78:cb:6c:a8:56:ef:47:7b:ff:c0:c3:36:
-         e7:ef:42:f3:8b:b7:e4:37:55:6c:90:2d:db:01:50:72:4a:2b:
-         ba:e5:a2:73:c8:5e:25:fa:d6:8d:4f:b2:6e:cf:31:29:83:33:
-         e3:0d:d9:77:23:21:a8:a6:63:90:13:c6:e3:c9:0f:cc:46:39:
-         5d:a3:67:fa:1e:fd:ee:e9:4d:20:8e:a6:5e:d4:b2:e2:ab:e0:
-         56:4a:35:51
+    Signature Algorithm: sha256WithRSAEncryption
+         8f:e0:79:cb:0a:9d:dd:a3:9b:56:6f:74:75:01:31:ec:01:94:
+         c1:6b:76:69:34:da:db:a6:1f:50:07:2f:2a:eb:44:83:23:f4:
+         01:81:f1:aa:f9:65:fe:8c:08:4a:ef:75:36:17:d2:ce:81:f1:
+         2a:ca:cc:5b:2c:c5:fc:30:c2:cf:bc:29:1f:82:17:d4:9f:2a:
+         e9:a6:23:9c:19:36:86:e9:46:a2:10:86:65:9a:b5:60:d5:8b:
+         ec:05:d3:73:6d:50:a1:38:43:0f:0f:ea:1b:0d:ba:c0:36:2e:
+         d4:bd:f7:4e:1d:df:fc:24:8e:50:f2:40:a5:c7:3c:7e:5a:8a:
+         88:1d:f9:28:49:57:42:07:55:1e:ca:94:7c:d9:56:b1:3b:38:
+         62:56:58:6a:ea:fd:30:47:1e:e9:2a:35:e2:d3:57:85:29:6e:
+         06:b3:ad:e9:6a:6e:d1:06:9c:c5:d4:1f:62:fb:fa:1c:e9:f5:
+         a7:18:c0:67:29:e0:25:fc:c6:ff:82:76:e3:2f:d6:b2:5f:54:
+         a0:8a:93:e4:b2:13:60:f7:96:45:f5:db:b8:95:99:34:62:14:
+         cd:e6:58:a3:5c:d6:92:21:f4:ce:dd:da:02:67:12:e7:f6:50:
+         51:e1:8e:9b:84:2f:e6:57:21:81:6a:00:bb:14:bb:29:37:c9:
+         80:c3:74:a2
 -----BEGIN CERTIFICATE-----
-MIID3jCCAsagAwIBAgIGDfi4ppRMMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIID3jCCAsagAwIBAgIGDftm0HBEMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xODA5MDUyMzI4MTdaFw0yNjExMjIyMzI4MTdaMFcxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzE0NDhaFw0yNjEyMDYwNzE0NDhaMFcxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MRUwEwYDVQQDDAxsb2NhbGhvc3Qubm4wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDKxFsetO/1gRbmuarlNxJiq6DxHU12wUZehJkeG4swRKSZjB890ukE
-SR7hY0S7trNYI6tdgornZVM1ic1KJIhNcNlb+PVNe4sOv4qrG6l13DKNWrJn8jLA
-XeUVTM72Pnl5DPD21r37o7wUmLNNnyj0pFtZvcQRygNrpJ7DmFvz0fuLYu7XVjJK
-tho+uT6th6xMqiJJV/Q8AwVBZIsNi6u780IePdPc61dznSD+oIEfisljSG18+XQy
-Mj3fUCcWPIEMcFtsROf7GXqqMLzcTWViaQHAT0HJbLxeR9lxYbSWchTREwTDEfGY
-pYBfeuel48k9zSGYjLVvlEDCwqeVru8FAgMBAAGjgZ4wgZswLAYDVR0RBCUwI4IJ
+ggEKAoIBAQC1oFZl/xodmk3xF74UxzL+UaCjIiZZbNUMdKlsJhymkmYdlg5Zy30F
+AbAxE9zb5oHxeUOACDd0LlGCtod8/Yct/dDTQjLJqNHM4Dd/4j5lktJN/Xnt7yPV
+MS/7718DaElqfKrpcCNrQ5W9XtH4FqfV4L1/Y0SkLE00FjIREs7fFqTYBqXL1EzP
+KaxnwYImwQv/RK/zsokxohD9pTL4BE5rMh0kXoOJPUmcNCRaE90sCyxcs1++/G3b
+vsPEQG3oUb/h/jvwKEIk9WjELgD6ITTw0ZQ/ZVAZjb7PByoIT2hwd/YUeEUvcNpH
+JlFzHbuyk+Ejd22gR040x6/9qVNB6udzAgMBAAGjgZ4wgZswLAYDVR0RBCUwI4IJ
 bG9jYWxob3N0ggpsb2NhbGhvc3Qxggpsb2NhbGhvc3QyMAsGA1UdDwQEAwIDqDAT
-BgNVHSUEDDAKBggrBgEFBQcDATAdBgNVHQ4EFgQUO7BElPsDYtSQMQqJrEMsFvHw
-CrEwHwYDVR0jBBgwFoAUEsq6S0YEp3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADAN
-BgkqhkiG9w0BAQUFAAOCAQEAoy1YKVtv63+TWO1uaExlfC2urXu/in8gR5cCOo29
-jot/89cROWdFGJ5+dfBteMon32uIQqqTlDDrb64tlPqvA5/hPKb3R7gv8TZv4dEx
-TwFFt3ewezghe5LDa8Iuzo+BngCEGBeRDZUwaj7YKksa2YE1GEnLGDS0Zpp+ePUp
-NoZwAn5RBX2+IbAjBVSpKCMu+j+EN+pHaQ5rvigEWKv71VQdPAMoGDmAeMtsqFbv
-R3v/wMM25+9C84u35DdVbJAt2wFQckoruuWic8heJfrWjU+ybs8xKYMz4w3ZdyMh
-qKZjkBPG48kPzEY5XaNn+h797ulNII6mXtSy4qvgVko1UQ==
+BgNVHSUEDDAKBggrBgEFBQcDATAdBgNVHQ4EFgQUcPq5J3uXeEiA/NfXMZAS7eVP
+kDUwHwYDVR0jBBgwFoAUEsq6S0YEp3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADAN
+BgkqhkiG9w0BAQsFAAOCAQEAj+B5ywqd3aObVm90dQEx7AGUwWt2aTTa26YfUAcv
+KutEgyP0AYHxqvll/owISu91NhfSzoHxKsrMWyzF/DDCz7wpH4IX1J8q6aYjnBk2
+hulGohCGZZq1YNWL7AXTc21QoThDDw/qGw26wDYu1L33Th3f/CSOUPJApcc8flqK
+iB35KElXQgdVHsqUfNlWsTs4YlZYaur9MEce6So14tNXhSluBrOt6Wpu0QacxdQf
+Yvv6HOn1pxjAZyngJfzG/4J24y/Wsl9UoIqT5LITYPeWRfXbuJWZNGIUzeZYo1zW
+kiH0zt3aAmcS5/ZQUeGOm4Qv5lchgWoAuxS7KTfJgMN0og==
 -----END CERTIFICATE-----

+ 12 - 12
tests/certs/Server-localhost-firstSAN-sv.csr

@@ -1,16 +1,16 @@
 -----BEGIN CERTIFICATE REQUEST-----
 MIICnDCCAYQCAQAwVzELMAkGA1UEBhMCTk4xMTAvBgNVBAoMKEVkZWwgQ3VybCBB
 cmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxFTATBgNVBAMMDGxvY2FsaG9z
-dC5ubjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMrEWx607/WBFua5
-quU3EmKroPEdTXbBRl6EmR4bizBEpJmMHz3S6QRJHuFjRLu2s1gjq12CiudlUzWJ
-zUokiE1w2Vv49U17iw6/iqsbqXXcMo1asmfyMsBd5RVMzvY+eXkM8PbWvfujvBSY
-s02fKPSkW1m9xBHKA2uknsOYW/PR+4ti7tdWMkq2Gj65Pq2HrEyqIklX9DwDBUFk
-iw2Lq7vzQh4909zrV3OdIP6ggR+KyWNIbXz5dDIyPd9QJxY8gQxwW2xE5/sZeqow
-vNxNZWJpAcBPQclsvF5H2XFhtJZyFNETBMMR8ZilgF9656XjyT3NIZiMtW+UQMLC
-p5Wu7wUCAwEAAaAAMA0GCSqGSIb3DQEBCwUAA4IBAQAo40AaKQV38i6GR+uFxnB6
-RWYLwVrGQm1rDY6Bi/yTfNwCh9V+E4cEGXwBIsQrz1ITQGMPqUa3iEyVjylYIDpv
-tGalJvGcArJg9jeP2da7m7vQvu6yzlBUi95GjYtFrsSZVRM0VVPccp59e7jXikuW
-NLJbDg6p+afyXmc3rErM8pLvfRA6oCtJCeflaOnBfpUQvHeK2QErX7xV1vTn+Lz5
-eaZ63020RVXgCk7KiE6MZkFrwni7gxmNemaSi+z/tX7Vam2szC3OlQ28F7NjLl4L
-C1kQDMmQkEvQ0/u4v4wvj75IDBP4iw82oFVJd6ZSTHMRCSFaLl4cU6UjIxwXKJp4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 -----END CERTIFICATE REQUEST-----

BIN
tests/certs/Server-localhost-firstSAN-sv.der


+ 25 - 25
tests/certs/Server-localhost-firstSAN-sv.key

@@ -1,27 +1,27 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIIEogIBAAKCAQEAysRbHrTv9YEW5rmq5TcSYqug8R1NdsFGXoSZHhuLMESkmYwf
-PdLpBEke4WNEu7azWCOrXYKK52VTNYnNSiSITXDZW/j1TXuLDr+KqxupddwyjVqy
-Z/IywF3lFUzO9j55eQzw9ta9+6O8FJizTZ8o9KRbWb3EEcoDa6Sew5hb89H7i2Lu
-11YySrYaPrk+rYesTKoiSVf0PAMFQWSLDYuru/NCHj3T3OtXc50g/qCBH4rJY0ht
-fPl0MjI931AnFjyBDHBbbETn+xl6qjC83E1lYmkBwE9ByWy8XkfZcWG0lnIU0RME
-wxHxmKWAX3rnpePJPc0hmIy1b5RAwsKnla7vBQIDAQABAoIBABuyZp/zJzPpxi8N
-/YIB28kOmJVW41XtYKdYhXHPYVvehH1U3o+bV6j2M/mljaX2dtj7RlUnl8Gz3YHa
-qOgPxW6Ok6I0h41l6sDA+TgWNzeaNG2KjgQU2UndiYU3UK3iKsWWNvQAsULGQtKt
-aRCZRQblzHSdr0KezYjOm8Er9qN/NRbL2Sc38szOq1/l8/Zm0EXvMNt/ffJPkzV9
-/GNtpX5HCMk/mK61MrgCxDASYZTMR4cVFIrHgeWWhi06wEuaFIbW8+9cnBZ/6wTc
-AsiVqehWzgdP2UYA0pIUberhlpsX1RLoz7XHxynA4k5A0F9H/UKfyCFSNy8gPqwg
-FmW8QqECgYEA5GUnKx1EfV84GPNqxMD1joKrrptMJfqweANGblRVhU3+bg/pWx8H
-FBgRieQJB+qzqbxkIf9rFq6CH5FqfHZBD5srztTXsEa/iLeEfLucNVzyAoqS+mf8
-7O4kKIx+iJuqBBKegQXPSbnEOljkDoXSRLZnhTqhrXxYBhgGrJcp1bcCgYEA40Y8
-OTrWn/ceJJELkDg3VI82w+c65GUVFP2RlxP6Lz1TkXli1Ezv488mH19+fVkMTf9L
-052ym13tjSc1H1j+ad3WMzA7tBHOWTfKdYeg34ymoQIXxbnpuzkId325Q2jeBenB
-FF2lkwIcLnyMXSBJcBfWxqipIRO83TOT31/nASMCgYBv7jrR4FgOcTnW0ISExGQT
-YWqt+aHKAx+00TYVH/OBjwWf/uBILd6UNG9z+nOKk7VU++S+3KQoy4Et42AievnL
-oipIBPtngmSfpgCh+HfHlzNrl2oMmiXUH6lMzf29CTy7Hjzb0nMSGJ5YUfQCQgcY
-caQuINvXX9brtZ6fur1f5QKBgGR+4xRfSxYS3HZI2Lcd1IGEji/T6Duj4s2UTjNi
-twb6dCBob2X220B9kZrfy/u7S3CVyb66BYcj4m2+/4NsA5tmZ1fdJRk7omXbAKA1
-p9IRzIB3f3GEArExx+emZSxEi6BLu3+45QT7MuDvW9W1+CMjt2nCnH6uzp11OBbW
-vjvHAoGAco3FdBxqRKzBvyyRFzDAMhc/4VcSSCgNj7ya76eyYtlr4zF+4+fg3OaZ
-X/BZydglf89WvMbJkF6Y0hFx92AwFF7Ns3YpAjWhTudi9jDUX1sT1s7ZXHtL+Qei
-6+Pek6d57gk0ogSs64DwSosFxnfkZLKzPJt15lwfliurnYeaBsg=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 -----END RSA PRIVATE KEY-----

+ 81 - 81
tests/certs/Server-localhost-firstSAN-sv.pem

@@ -24,70 +24,70 @@ commonName_value              = localhost.nn
 # the certificate
 # some dhparam
 -----BEGIN RSA PRIVATE KEY-----
-MIIEogIBAAKCAQEAysRbHrTv9YEW5rmq5TcSYqug8R1NdsFGXoSZHhuLMESkmYwf
-PdLpBEke4WNEu7azWCOrXYKK52VTNYnNSiSITXDZW/j1TXuLDr+KqxupddwyjVqy
-Z/IywF3lFUzO9j55eQzw9ta9+6O8FJizTZ8o9KRbWb3EEcoDa6Sew5hb89H7i2Lu
-11YySrYaPrk+rYesTKoiSVf0PAMFQWSLDYuru/NCHj3T3OtXc50g/qCBH4rJY0ht
-fPl0MjI931AnFjyBDHBbbETn+xl6qjC83E1lYmkBwE9ByWy8XkfZcWG0lnIU0RME
-wxHxmKWAX3rnpePJPc0hmIy1b5RAwsKnla7vBQIDAQABAoIBABuyZp/zJzPpxi8N
-/YIB28kOmJVW41XtYKdYhXHPYVvehH1U3o+bV6j2M/mljaX2dtj7RlUnl8Gz3YHa
-qOgPxW6Ok6I0h41l6sDA+TgWNzeaNG2KjgQU2UndiYU3UK3iKsWWNvQAsULGQtKt
-aRCZRQblzHSdr0KezYjOm8Er9qN/NRbL2Sc38szOq1/l8/Zm0EXvMNt/ffJPkzV9
-/GNtpX5HCMk/mK61MrgCxDASYZTMR4cVFIrHgeWWhi06wEuaFIbW8+9cnBZ/6wTc
-AsiVqehWzgdP2UYA0pIUberhlpsX1RLoz7XHxynA4k5A0F9H/UKfyCFSNy8gPqwg
-FmW8QqECgYEA5GUnKx1EfV84GPNqxMD1joKrrptMJfqweANGblRVhU3+bg/pWx8H
-FBgRieQJB+qzqbxkIf9rFq6CH5FqfHZBD5srztTXsEa/iLeEfLucNVzyAoqS+mf8
-7O4kKIx+iJuqBBKegQXPSbnEOljkDoXSRLZnhTqhrXxYBhgGrJcp1bcCgYEA40Y8
-OTrWn/ceJJELkDg3VI82w+c65GUVFP2RlxP6Lz1TkXli1Ezv488mH19+fVkMTf9L
-052ym13tjSc1H1j+ad3WMzA7tBHOWTfKdYeg34ymoQIXxbnpuzkId325Q2jeBenB
-FF2lkwIcLnyMXSBJcBfWxqipIRO83TOT31/nASMCgYBv7jrR4FgOcTnW0ISExGQT
-YWqt+aHKAx+00TYVH/OBjwWf/uBILd6UNG9z+nOKk7VU++S+3KQoy4Et42AievnL
-oipIBPtngmSfpgCh+HfHlzNrl2oMmiXUH6lMzf29CTy7Hjzb0nMSGJ5YUfQCQgcY
-caQuINvXX9brtZ6fur1f5QKBgGR+4xRfSxYS3HZI2Lcd1IGEji/T6Duj4s2UTjNi
-twb6dCBob2X220B9kZrfy/u7S3CVyb66BYcj4m2+/4NsA5tmZ1fdJRk7omXbAKA1
-p9IRzIB3f3GEArExx+emZSxEi6BLu3+45QT7MuDvW9W1+CMjt2nCnH6uzp11OBbW
-vjvHAoGAco3FdBxqRKzBvyyRFzDAMhc/4VcSSCgNj7ya76eyYtlr4zF+4+fg3OaZ
-X/BZydglf89WvMbJkF6Y0hFx92AwFF7Ns3YpAjWhTudi9jDUX1sT1s7ZXHtL+Qei
-6+Pek6d57gk0ogSs64DwSosFxnfkZLKzPJt15lwfliurnYeaBsg=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 -----END RSA PRIVATE KEY-----
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15361900975180 (0xdf8b8a6944c)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373412888644 (0xdfb66d07044)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Sep  5 23:28:17 2018 GMT
-            Not After : Nov 22 23:28:17 2026 GMT
+            Not Before: Sep 19 07:14:48 2018 GMT
+            Not After : Dec  6 07:14:48 2026 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = localhost.nn
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
-                    00:ca:c4:5b:1e:b4:ef:f5:81:16:e6:b9:aa:e5:37:
-                    12:62:ab:a0:f1:1d:4d:76:c1:46:5e:84:99:1e:1b:
-                    8b:30:44:a4:99:8c:1f:3d:d2:e9:04:49:1e:e1:63:
-                    44:bb:b6:b3:58:23:ab:5d:82:8a:e7:65:53:35:89:
-                    cd:4a:24:88:4d:70:d9:5b:f8:f5:4d:7b:8b:0e:bf:
-                    8a:ab:1b:a9:75:dc:32:8d:5a:b2:67:f2:32:c0:5d:
-                    e5:15:4c:ce:f6:3e:79:79:0c:f0:f6:d6:bd:fb:a3:
-                    bc:14:98:b3:4d:9f:28:f4:a4:5b:59:bd:c4:11:ca:
-                    03:6b:a4:9e:c3:98:5b:f3:d1:fb:8b:62:ee:d7:56:
-                    32:4a:b6:1a:3e:b9:3e:ad:87:ac:4c:aa:22:49:57:
-                    f4:3c:03:05:41:64:8b:0d:8b:ab:bb:f3:42:1e:3d:
-                    d3:dc:eb:57:73:9d:20:fe:a0:81:1f:8a:c9:63:48:
-                    6d:7c:f9:74:32:32:3d:df:50:27:16:3c:81:0c:70:
-                    5b:6c:44:e7:fb:19:7a:aa:30:bc:dc:4d:65:62:69:
-                    01:c0:4f:41:c9:6c:bc:5e:47:d9:71:61:b4:96:72:
-                    14:d1:13:04:c3:11:f1:98:a5:80:5f:7a:e7:a5:e3:
-                    c9:3d:cd:21:98:8c:b5:6f:94:40:c2:c2:a7:95:ae:
-                    ef:05
+                    00:b5:a0:56:65:ff:1a:1d:9a:4d:f1:17:be:14:c7:
+                    32:fe:51:a0:a3:22:26:59:6c:d5:0c:74:a9:6c:26:
+                    1c:a6:92:66:1d:96:0e:59:cb:7d:05:01:b0:31:13:
+                    dc:db:e6:81:f1:79:43:80:08:37:74:2e:51:82:b6:
+                    87:7c:fd:87:2d:fd:d0:d3:42:32:c9:a8:d1:cc:e0:
+                    37:7f:e2:3e:65:92:d2:4d:fd:79:ed:ef:23:d5:31:
+                    2f:fb:ef:5f:03:68:49:6a:7c:aa:e9:70:23:6b:43:
+                    95:bd:5e:d1:f8:16:a7:d5:e0:bd:7f:63:44:a4:2c:
+                    4d:34:16:32:11:12:ce:df:16:a4:d8:06:a5:cb:d4:
+                    4c:cf:29:ac:67:c1:82:26:c1:0b:ff:44:af:f3:b2:
+                    89:31:a2:10:fd:a5:32:f8:04:4e:6b:32:1d:24:5e:
+                    83:89:3d:49:9c:34:24:5a:13:dd:2c:0b:2c:5c:b3:
+                    5f:be:fc:6d:db:be:c3:c4:40:6d:e8:51:bf:e1:fe:
+                    3b:f0:28:42:24:f5:68:c4:2e:00:fa:21:34:f0:d1:
+                    94:3f:65:50:19:8d:be:cf:07:2a:08:4f:68:70:77:
+                    f6:14:78:45:2f:70:da:47:26:51:73:1d:bb:b2:93:
+                    e1:23:77:6d:a0:47:4e:34:c7:af:fd:a9:53:41:ea:
+                    e7:73
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Alternative Name: 
@@ -97,48 +97,48 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
             X509v3 Subject Key Identifier: 
-                3B:B0:44:94:FB:03:62:D4:90:31:0A:89:AC:43:2C:16:F1:F0:0A:B1
+                70:FA:B9:27:7B:97:78:48:80:FC:D7:D7:31:90:12:ED:E5:4F:90:35
             X509v3 Authority Key Identifier: 
                 keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
 
             X509v3 Basic Constraints: 
                 CA:FALSE
-    Signature Algorithm: sha1WithRSAEncryption
-         a3:2d:58:29:5b:6f:eb:7f:93:58:ed:6e:68:4c:65:7c:2d:ae:
-         ad:7b:bf:8a:7f:20:47:97:02:3a:8d:bd:8e:8b:7f:f3:d7:11:
-         39:67:45:18:9e:7e:75:f0:6d:78:ca:27:df:6b:88:42:aa:93:
-         94:30:eb:6f:ae:2d:94:fa:af:03:9f:e1:3c:a6:f7:47:b8:2f:
-         f1:36:6f:e1:d1:31:4f:01:45:b7:77:b0:7b:38:21:7b:92:c3:
-         6b:c2:2e:ce:8f:81:9e:00:84:18:17:91:0d:95:30:6a:3e:d8:
-         2a:4b:1a:d9:81:35:18:49:cb:18:34:b4:66:9a:7e:78:f5:29:
-         36:86:70:02:7e:51:05:7d:be:21:b0:23:05:54:a9:28:23:2e:
-         fa:3f:84:37:ea:47:69:0e:6b:be:28:04:58:ab:fb:d5:54:1d:
-         3c:03:28:18:39:80:78:cb:6c:a8:56:ef:47:7b:ff:c0:c3:36:
-         e7:ef:42:f3:8b:b7:e4:37:55:6c:90:2d:db:01:50:72:4a:2b:
-         ba:e5:a2:73:c8:5e:25:fa:d6:8d:4f:b2:6e:cf:31:29:83:33:
-         e3:0d:d9:77:23:21:a8:a6:63:90:13:c6:e3:c9:0f:cc:46:39:
-         5d:a3:67:fa:1e:fd:ee:e9:4d:20:8e:a6:5e:d4:b2:e2:ab:e0:
-         56:4a:35:51
+    Signature Algorithm: sha256WithRSAEncryption
+         8f:e0:79:cb:0a:9d:dd:a3:9b:56:6f:74:75:01:31:ec:01:94:
+         c1:6b:76:69:34:da:db:a6:1f:50:07:2f:2a:eb:44:83:23:f4:
+         01:81:f1:aa:f9:65:fe:8c:08:4a:ef:75:36:17:d2:ce:81:f1:
+         2a:ca:cc:5b:2c:c5:fc:30:c2:cf:bc:29:1f:82:17:d4:9f:2a:
+         e9:a6:23:9c:19:36:86:e9:46:a2:10:86:65:9a:b5:60:d5:8b:
+         ec:05:d3:73:6d:50:a1:38:43:0f:0f:ea:1b:0d:ba:c0:36:2e:
+         d4:bd:f7:4e:1d:df:fc:24:8e:50:f2:40:a5:c7:3c:7e:5a:8a:
+         88:1d:f9:28:49:57:42:07:55:1e:ca:94:7c:d9:56:b1:3b:38:
+         62:56:58:6a:ea:fd:30:47:1e:e9:2a:35:e2:d3:57:85:29:6e:
+         06:b3:ad:e9:6a:6e:d1:06:9c:c5:d4:1f:62:fb:fa:1c:e9:f5:
+         a7:18:c0:67:29:e0:25:fc:c6:ff:82:76:e3:2f:d6:b2:5f:54:
+         a0:8a:93:e4:b2:13:60:f7:96:45:f5:db:b8:95:99:34:62:14:
+         cd:e6:58:a3:5c:d6:92:21:f4:ce:dd:da:02:67:12:e7:f6:50:
+         51:e1:8e:9b:84:2f:e6:57:21:81:6a:00:bb:14:bb:29:37:c9:
+         80:c3:74:a2
 -----BEGIN CERTIFICATE-----
-MIID3jCCAsagAwIBAgIGDfi4ppRMMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIID3jCCAsagAwIBAgIGDftm0HBEMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xODA5MDUyMzI4MTdaFw0yNjExMjIyMzI4MTdaMFcxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzE0NDhaFw0yNjEyMDYwNzE0NDhaMFcxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MRUwEwYDVQQDDAxsb2NhbGhvc3Qubm4wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDKxFsetO/1gRbmuarlNxJiq6DxHU12wUZehJkeG4swRKSZjB890ukE
-SR7hY0S7trNYI6tdgornZVM1ic1KJIhNcNlb+PVNe4sOv4qrG6l13DKNWrJn8jLA
-XeUVTM72Pnl5DPD21r37o7wUmLNNnyj0pFtZvcQRygNrpJ7DmFvz0fuLYu7XVjJK
-tho+uT6th6xMqiJJV/Q8AwVBZIsNi6u780IePdPc61dznSD+oIEfisljSG18+XQy
-Mj3fUCcWPIEMcFtsROf7GXqqMLzcTWViaQHAT0HJbLxeR9lxYbSWchTREwTDEfGY
-pYBfeuel48k9zSGYjLVvlEDCwqeVru8FAgMBAAGjgZ4wgZswLAYDVR0RBCUwI4IJ
+ggEKAoIBAQC1oFZl/xodmk3xF74UxzL+UaCjIiZZbNUMdKlsJhymkmYdlg5Zy30F
+AbAxE9zb5oHxeUOACDd0LlGCtod8/Yct/dDTQjLJqNHM4Dd/4j5lktJN/Xnt7yPV
+MS/7718DaElqfKrpcCNrQ5W9XtH4FqfV4L1/Y0SkLE00FjIREs7fFqTYBqXL1EzP
+KaxnwYImwQv/RK/zsokxohD9pTL4BE5rMh0kXoOJPUmcNCRaE90sCyxcs1++/G3b
+vsPEQG3oUb/h/jvwKEIk9WjELgD6ITTw0ZQ/ZVAZjb7PByoIT2hwd/YUeEUvcNpH
+JlFzHbuyk+Ejd22gR040x6/9qVNB6udzAgMBAAGjgZ4wgZswLAYDVR0RBCUwI4IJ
 bG9jYWxob3N0ggpsb2NhbGhvc3Qxggpsb2NhbGhvc3QyMAsGA1UdDwQEAwIDqDAT
-BgNVHSUEDDAKBggrBgEFBQcDATAdBgNVHQ4EFgQUO7BElPsDYtSQMQqJrEMsFvHw
-CrEwHwYDVR0jBBgwFoAUEsq6S0YEp3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADAN
-BgkqhkiG9w0BAQUFAAOCAQEAoy1YKVtv63+TWO1uaExlfC2urXu/in8gR5cCOo29
-jot/89cROWdFGJ5+dfBteMon32uIQqqTlDDrb64tlPqvA5/hPKb3R7gv8TZv4dEx
-TwFFt3ewezghe5LDa8Iuzo+BngCEGBeRDZUwaj7YKksa2YE1GEnLGDS0Zpp+ePUp
-NoZwAn5RBX2+IbAjBVSpKCMu+j+EN+pHaQ5rvigEWKv71VQdPAMoGDmAeMtsqFbv
-R3v/wMM25+9C84u35DdVbJAt2wFQckoruuWic8heJfrWjU+ybs8xKYMz4w3ZdyMh
-qKZjkBPG48kPzEY5XaNn+h797ulNII6mXtSy4qvgVko1UQ==
+BgNVHSUEDDAKBggrBgEFBQcDATAdBgNVHQ4EFgQUcPq5J3uXeEiA/NfXMZAS7eVP
+kDUwHwYDVR0jBBgwFoAUEsq6S0YEp3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADAN
+BgkqhkiG9w0BAQsFAAOCAQEAj+B5ywqd3aObVm90dQEx7AGUwWt2aTTa26YfUAcv
+KutEgyP0AYHxqvll/owISu91NhfSzoHxKsrMWyzF/DDCz7wpH4IX1J8q6aYjnBk2
+hulGohCGZZq1YNWL7AXTc21QoThDDw/qGw26wDYu1L33Th3f/CSOUPJApcc8flqK
+iB35KElXQgdVHsqUfNlWsTs4YlZYaur9MEce6So14tNXhSluBrOt6Wpu0QacxdQf
+Yvv6HOn1pxjAZyngJfzG/4J24y/Wsl9UoIqT5LITYPeWRfXbuJWZNGIUzeZYo1zW
+kiH0zt3aAmcS5/ZQUeGOm4Qv5lchgWoAuxS7KTfJgMN0og==
 -----END CERTIFICATE-----

BIN
tests/certs/Server-localhost-firstSAN-sv.pub.der


+ 7 - 7
tests/certs/Server-localhost-firstSAN-sv.pub.pem

@@ -1,9 +1,9 @@
 -----BEGIN PUBLIC KEY-----
-MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAysRbHrTv9YEW5rmq5TcS
-Yqug8R1NdsFGXoSZHhuLMESkmYwfPdLpBEke4WNEu7azWCOrXYKK52VTNYnNSiSI
-TXDZW/j1TXuLDr+KqxupddwyjVqyZ/IywF3lFUzO9j55eQzw9ta9+6O8FJizTZ8o
-9KRbWb3EEcoDa6Sew5hb89H7i2Lu11YySrYaPrk+rYesTKoiSVf0PAMFQWSLDYur
-u/NCHj3T3OtXc50g/qCBH4rJY0htfPl0MjI931AnFjyBDHBbbETn+xl6qjC83E1l
-YmkBwE9ByWy8XkfZcWG0lnIU0RMEwxHxmKWAX3rnpePJPc0hmIy1b5RAwsKnla7v
-BQIDAQAB
+MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtaBWZf8aHZpN8Re+FMcy
+/lGgoyImWWzVDHSpbCYcppJmHZYOWct9BQGwMRPc2+aB8XlDgAg3dC5RgraHfP2H
+Lf3Q00IyyajRzOA3f+I+ZZLSTf157e8j1TEv++9fA2hJanyq6XAja0OVvV7R+Ban
+1eC9f2NEpCxNNBYyERLO3xak2Aaly9RMzymsZ8GCJsEL/0Sv87KJMaIQ/aUy+ARO
+azIdJF6DiT1JnDQkWhPdLAssXLNfvvxt277DxEBt6FG/4f478ChCJPVoxC4A+iE0
+8NGUP2VQGY2+zwcqCE9ocHf2FHhFL3DaRyZRcx27spPhI3dtoEdONMev/alTQern
+cwIDAQAB
 -----END PUBLIC KEY-----

+ 8 - 8
tests/certs/Server-localhost-sv.crl

@@ -1,12 +1,12 @@
 -----BEGIN X509 CRL-----
 MIIB3DCBxQIBATANBgkqhkiG9w0BAQUFADBoMQswCQYDVQQGEwJOTjExMC8GA1UE
 CgwoRWRlbCBDdXJsIEFyY3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDEmMCQG
-A1UEAwwdTm9ydGhlcm4gTm93aGVyZSBUcnVzdCBBbmNob3IXDTE4MDkwNTIyNTgy
-NFoXDTE4MTAwNTIyNTgyNFowGTAXAgYN+LeU/PYXDTE4MDkwNTIyNTgyNFqgDjAM
-MAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBBQUAA4IBAQATzHQ7MYAcJbwn1Z1vDx41
-ntxaASSuw8rzNMbuZjTy2iWoGyE79cmdFxT3YXZmbV3Ypv2LrmxBUYfw3qz1UDGS
-o7LmZ05I+6XwC/D3f88wWkz2Y27o4vE0BRqWjVx8XZfR0GtdZVn8zmTydvzw8plQ
-2uMQYafo0G2FaLN/3qT7XcndeMfEAxcfIysopsUcEitT0AlRafOk/ok3QmBNuDOI
-WWm4H5wxxFln7KRQX8WYxC+myWXpRzu1c3zf/+G1tu300O0LKuF17hqRJtJXBSQL
-ZxRzrqLijF3J3KQSnN4vxqViI6TKXAKAScrVEim9qT0+PTDvUrcxO64Xx08KoTEe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 -----END X509 CRL-----

+ 56 - 56
tests/certs/Server-localhost-sv.crt

@@ -1,41 +1,41 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15361883045110 (0xdf8b794fcf6)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373411938387 (0xdfb66c1f053)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Sep  5 22:58:24 2018 GMT
-            Not After : Nov 22 22:58:24 2026 GMT
+            Not Before: Sep 19 07:13:14 2018 GMT
+            Not After : Dec  6 07:13:14 2026 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = localhost
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
-                    00:dd:a1:c5:57:76:bf:5f:54:6b:88:60:32:cc:03:
-                    6e:32:c7:ab:e5:6e:fc:f2:f0:ce:38:64:b6:54:ab:
-                    82:91:03:cb:b6:66:ad:c8:3d:43:3c:47:2d:63:a8:
-                    1a:42:18:f4:de:f6:63:2b:37:83:a8:6a:35:6a:b5:
-                    a6:d5:c4:d2:f8:d2:dc:f8:a2:a0:b9:a3:1c:72:b6:
-                    00:c0:76:32:69:33:88:f3:53:62:20:eb:4a:14:a1:
-                    c0:30:a3:b1:6a:4f:a1:e4:d6:db:bb:00:1b:75:0a:
-                    d3:cf:0d:fa:eb:49:bd:8f:02:b9:bb:ed:61:c8:f2:
-                    c0:d5:9f:74:5f:8e:45:f7:90:8d:39:4e:5a:67:4e:
-                    15:13:f7:79:1d:30:5c:a3:47:ed:e4:a3:94:fd:69:
-                    cf:66:e5:51:db:8d:a0:a0:e3:ea:62:d3:5b:d5:70:
-                    52:ba:7a:f6:11:18:e4:17:d3:9b:7b:c9:68:08:4a:
-                    f3:cd:56:1f:d6:39:43:48:35:3f:03:66:d5:8b:9a:
-                    ca:a5:8d:e5:bd:8c:3d:50:73:9e:00:0e:65:a4:76:
-                    44:62:0a:51:fe:aa:2f:7b:22:a7:88:62:32:cc:99:
-                    e4:2c:81:98:1b:c9:3a:7d:8f:73:41:c6:a5:0a:1a:
-                    16:32:20:77:6d:32:b2:02:0d:9b:fd:11:ac:c5:f4:
-                    17:e7
+                    00:9f:a9:30:50:f9:70:bc:33:7f:1f:aa:c6:5e:5a:
+                    0a:f6:cf:99:22:cd:bc:3a:41:e7:76:bc:05:01:85:
+                    24:cd:22:79:47:26:4d:6a:9d:41:cf:31:80:20:1f:
+                    5f:3a:87:2f:4f:ff:5c:23:ac:67:0b:f4:14:58:a7:
+                    47:d7:76:03:53:fe:b3:0d:23:08:19:ff:b4:ac:47:
+                    bd:60:90:c8:04:94:05:cb:cf:1b:10:aa:bb:08:46:
+                    54:42:a8:2b:cc:35:f9:6a:b9:46:9e:82:47:18:77:
+                    cf:c0:48:1f:5c:d2:9b:ed:fd:8d:3d:29:0b:20:b7:
+                    dd:02:60:27:62:18:73:1c:0c:b1:82:2d:3c:9c:1e:
+                    b6:3e:86:f4:0e:d3:02:50:f1:f8:01:87:32:8a:2d:
+                    c5:61:0b:aa:94:f0:b3:29:3f:49:a7:f6:4a:dd:75:
+                    30:c0:62:97:14:6b:de:4d:71:44:40:39:8e:08:f5:
+                    b9:73:41:d5:eb:12:d8:ce:5d:be:29:76:ea:6b:94:
+                    18:d7:2c:43:5e:89:12:f1:50:f2:2d:c0:6d:19:07:
+                    99:96:f3:a8:46:f3:3b:e8:c8:1d:0d:fa:54:96:a0:
+                    26:2c:4f:c0:60:84:a9:21:39:0f:44:28:e4:e3:11:
+                    79:e4:a3:44:e2:20:e1:9d:65:54:a2:27:56:67:94:
+                    02:27
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Alternative Name: 
@@ -45,48 +45,48 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
             X509v3 Subject Key Identifier: 
-                D5:C8:A5:DF:AB:B4:EE:19:CB:CF:D1:D5:74:C4:28:66:B5:1C:CC:39
+                D2:36:0A:53:12:B2:99:64:47:05:53:D2:17:69:12:FC:8E:DB:D7:07
             X509v3 Authority Key Identifier: 
                 keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
 
             X509v3 Basic Constraints: 
                 CA:FALSE
-    Signature Algorithm: sha1WithRSAEncryption
-         96:24:85:57:fe:fd:0d:e8:58:ce:c0:af:6e:7c:ac:cf:e0:00:
-         31:78:22:6a:82:fe:db:1f:8f:92:0c:39:d1:74:bf:27:22:f4:
-         f2:19:8f:96:5a:8e:ce:a1:58:6b:4a:6f:07:30:b6:fb:91:9f:
-         fd:8a:1c:a3:fb:13:6d:b0:0c:6c:3f:1e:99:fd:c9:10:fa:47:
-         21:20:dd:c3:06:dc:b6:f7:a2:bc:6d:2d:7b:3e:a6:c9:1a:4d:
-         69:5b:13:77:2d:c4:54:3c:35:75:69:1a:d8:d8:6c:2b:92:5a:
-         8b:bc:2e:37:48:80:40:78:60:3f:b4:79:21:b4:5f:70:d6:0a:
-         14:00:1d:e0:88:7a:7e:f5:c5:13:c2:aa:4c:59:d0:05:3a:83:
-         1e:3f:16:68:c2:3e:04:fc:1b:7f:11:26:2e:1c:c7:58:c7:5a:
-         fd:00:73:a2:09:a1:06:98:3e:23:f0:83:65:45:8a:e1:2f:2f:
-         1f:e5:c8:ed:8a:6e:1b:c8:79:50:ad:c7:bf:92:9d:4d:e5:f9:
-         d8:24:a7:7d:8b:34:40:79:9a:59:a3:53:0f:22:91:2a:fb:a7:
-         38:f8:e7:58:f8:e8:a2:3a:1f:74:42:81:65:5d:7d:4f:cb:04:
-         1b:d6:ce:1d:59:2d:3f:f8:8b:05:97:24:df:3c:1f:b4:43:59:
-         8b:8c:4d:7f
+    Signature Algorithm: sha256WithRSAEncryption
+         2a:cc:91:d3:be:49:63:2f:84:f2:cf:e8:43:e7:fa:fc:c5:b9:
+         d7:6b:d7:40:2b:ee:89:58:98:24:57:cd:eb:51:a0:8b:22:18:
+         7d:57:81:f5:0c:06:14:d1:81:90:78:59:34:23:d6:68:19:c7:
+         8b:13:1c:b2:76:65:a1:9b:24:c8:b6:43:04:a5:2b:2e:c4:4b:
+         c9:69:03:1f:ca:86:54:53:e5:25:a1:5d:a3:22:11:d9:2e:c8:
+         1a:e0:dd:04:3b:6f:3c:ea:a6:73:5f:80:bd:6c:3b:41:be:3b:
+         1e:fa:68:be:91:9f:85:c0:81:28:cb:38:23:eb:b4:16:bf:81:
+         1c:eb:67:9e:b3:03:84:b0:a1:2d:76:ba:7a:55:77:31:49:2d:
+         40:7a:bf:3f:e3:d2:50:11:ad:3a:06:fd:b5:75:36:50:29:5c:
+         26:e4:45:43:1d:25:78:f1:de:81:f1:d9:39:70:70:46:77:48:
+         ca:64:7a:19:57:5f:4d:9b:0b:0d:57:bb:c1:b5:1f:d9:ab:26:
+         fb:4b:54:2d:01:2a:f3:e4:6f:e7:b3:4a:05:4c:f3:0b:a6:d1:
+         10:5a:27:e4:15:6c:80:55:2c:63:50:f1:36:0d:eb:ff:e1:eb:
+         68:20:7e:a5:98:7c:0e:d0:1e:f5:68:7f:4f:3e:b9:b8:e0:0f:
+         ea:34:a6:b1
 -----BEGIN CERTIFICATE-----
-MIIDwzCCAqugAwIBAgIGDfi3lPz2MA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIIDwzCCAqugAwIBAgIGDftmwfBTMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xODA5MDUyMjU4MjRaFw0yNjExMjIyMjU4MjRaMFQxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzEzMTRaFw0yNjEyMDYwNzEzMTRaMFQxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MRIwEAYDVQQDDAlsb2NhbGhvc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK
-AoIBAQDdocVXdr9fVGuIYDLMA24yx6vlbvzy8M44ZLZUq4KRA8u2Zq3IPUM8Ry1j
-qBpCGPTe9mMrN4OoajVqtabVxNL40tz4oqC5oxxytgDAdjJpM4jzU2Ig60oUocAw
-o7FqT6Hk1tu7ABt1CtPPDfrrSb2PArm77WHI8sDVn3RfjkX3kI05TlpnThUT93kd
-MFyjR+3ko5T9ac9m5VHbjaCg4+pi01vVcFK6evYRGOQX05t7yWgISvPNVh/WOUNI
-NT8DZtWLmsqljeW9jD1Qc54ADmWkdkRiClH+qi97IqeIYjLMmeQsgZgbyTp9j3NB
-xqUKGhYyIHdtMrICDZv9EazF9BfnAgMBAAGjgYYwgYMwFAYDVR0RBA0wC4IJbG9j
+AoIBAQCfqTBQ+XC8M38fqsZeWgr2z5kizbw6Qed2vAUBhSTNInlHJk1qnUHPMYAg
+H186hy9P/1wjrGcL9BRYp0fXdgNT/rMNIwgZ/7SsR71gkMgElAXLzxsQqrsIRlRC
+qCvMNflquUaegkcYd8/ASB9c0pvt/Y09KQsgt90CYCdiGHMcDLGCLTycHrY+hvQO
+0wJQ8fgBhzKKLcVhC6qU8LMpP0mn9krddTDAYpcUa95NcURAOY4I9blzQdXrEtjO
+Xb4pduprlBjXLENeiRLxUPItwG0ZB5mW86hG8zvoyB0N+lSWoCYsT8BghKkhOQ9E
+KOTjEXnko0TiIOGdZVSiJ1ZnlAInAgMBAAGjgYYwgYMwFAYDVR0RBA0wC4IJbG9j
 YWxob3N0MAsGA1UdDwQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAdBgNVHQ4E
-FgQU1cil36u07hnLz9HVdMQoZrUczDkwHwYDVR0jBBgwFoAUEsq6S0YEp3WKLOgO
-VJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAliSFV/79DehY
-zsCvbnysz+AAMXgiaoL+2x+Pkgw50XS/JyL08hmPllqOzqFYa0pvBzC2+5Gf/Yoc
-o/sTbbAMbD8emf3JEPpHISDdwwbctveivG0tez6myRpNaVsTdy3EVDw1dWka2Nhs
-K5Jai7wuN0iAQHhgP7R5IbRfcNYKFAAd4Ih6fvXFE8KqTFnQBTqDHj8WaMI+BPwb
-fxEmLhzHWMda/QBzogmhBpg+I/CDZUWK4S8vH+XI7YpuG8h5UK3Hv5KdTeX52CSn
-fYs0QHmaWaNTDyKRKvunOPjnWPjoojofdEKBZV19T8sEG9bOHVktP/iLBZck3zwf
-tENZi4xNfw==
+FgQU0jYKUxKymWRHBVPSF2kS/I7b1wcwHwYDVR0jBBgwFoAUEsq6S0YEp3WKLOgO
+VJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAKsyR075JYy+E
+8s/oQ+f6/MW512vXQCvuiViYJFfN61GgiyIYfVeB9QwGFNGBkHhZNCPWaBnHixMc
+snZloZskyLZDBKUrLsRLyWkDH8qGVFPlJaFdoyIR2S7IGuDdBDtvPOqmc1+AvWw7
+Qb47HvpovpGfhcCBKMs4I+u0Fr+BHOtnnrMDhLChLXa6elV3MUktQHq/P+PSUBGt
+Ogb9tXU2UClcJuRFQx0lePHegfHZOXBwRndIymR6GVdfTZsLDVe7wbUf2asm+0tU
+LQEq8+Rv57NKBUzzC6bREFon5BVsgFUsY1DxNg3r/+HraCB+pZh8DtAe9Wh/Tz65
+uOAP6jSmsQ==
 -----END CERTIFICATE-----

+ 12 - 12
tests/certs/Server-localhost-sv.csr

@@ -1,16 +1,16 @@
 -----BEGIN CERTIFICATE REQUEST-----
 MIICmTCCAYECAQAwVDELMAkGA1UEBhMCTk4xMTAvBgNVBAoMKEVkZWwgQ3VybCBB
 cmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxEjAQBgNVBAMMCWxvY2FsaG9z
-dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAN2hxVd2v19Ua4hgMswD
-bjLHq+Vu/PLwzjhktlSrgpEDy7Zmrcg9QzxHLWOoGkIY9N72Yys3g6hqNWq1ptXE
-0vjS3PiioLmjHHK2AMB2MmkziPNTYiDrShShwDCjsWpPoeTW27sAG3UK088N+utJ
-vY8CubvtYcjywNWfdF+ORfeQjTlOWmdOFRP3eR0wXKNH7eSjlP1pz2blUduNoKDj
-6mLTW9VwUrp69hEY5BfTm3vJaAhK881WH9Y5Q0g1PwNm1YuayqWN5b2MPVBzngAO
-ZaR2RGIKUf6qL3sip4hiMsyZ5CyBmBvJOn2Pc0HGpQoaFjIgd20ysgINm/0RrMX0
-F+cCAwEAAaAAMA0GCSqGSIb3DQEBCwUAA4IBAQDRTyb5oCiHhpNvOi9i7feRSab8
-PBoaUIHw8CaYKnToYn8hwZ64qm0d0qdet+YSsKzxC/5x17RfU2PDiSM8YVjavV76
-dNa+aRn0mqZB5A1IVrn2OTWCM3rNmxF7SvNdQNYdLlXKhl+jtAe8ZFvOa0oXTO6l
-wsme9/31nvs0xSCqbdFVVEmXfEbnOsSBd9Uf1xKxhdX0GIOO0CqY0az+yj9tXSTV
-4cq5mIV4vv82wIwn0ruU6b6iQpY68oACsHQxhGoQBbYsKrII24AjZH4EiuqFABmu
-LkX+qL50JKkKA5B9LKFpSVKu0IjO2c381UitBYrnlpHsidC3NwlEQWJwJ4gt
+dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJ+pMFD5cLwzfx+qxl5a
+CvbPmSLNvDpB53a8BQGFJM0ieUcmTWqdQc8xgCAfXzqHL0//XCOsZwv0FFinR9d2
+A1P+sw0jCBn/tKxHvWCQyASUBcvPGxCquwhGVEKoK8w1+Wq5Rp6CRxh3z8BIH1zS
+m+39jT0pCyC33QJgJ2IYcxwMsYItPJwetj6G9A7TAlDx+AGHMootxWELqpTwsyk/
+Saf2St11MMBilxRr3k1xREA5jgj1uXNB1esS2M5dvil26muUGNcsQ16JEvFQ8i3A
+bRkHmZbzqEbzO+jIHQ36VJagJixPwGCEqSE5D0Qo5OMReeSjROIg4Z1lVKInVmeU
+AicCAwEAAaAAMA0GCSqGSIb3DQEBCwUAA4IBAQAH9pAANaXZsKkkYwwsQx7tJHeL
+dP9WFMg4Cs6EV5QoAju3E4SocylEA213VbBlEmCjXZXgD9c7uR1NPpO5MIMN3ohA
++5OQ8pGN9N0MIBWlMhJnaqCYIRga4Ajh8gL9qo6Su4FmlPWFLNMnAdwf5zm5ji3V
+4QpDkOWqB/GyFVqYpsPma9VJgDp9ktc09reVzHRkhlLtWei4OOpfiDcDFuG+1IPj
+nlE13kcRBJ+TyVaVTcRc/3eBs1QUHvwFoAwLtG1Bbkzf6VhtjDSV5gyqDHedG/N5
+PNlNt3eF5Cq5i4rnC+jHuYZslWmwzXT8fM7VdHpXE9Awq6Wp6nqJ8K7+6/oX
 -----END CERTIFICATE REQUEST-----

BIN
tests/certs/Server-localhost-sv.der


+ 25 - 25
tests/certs/Server-localhost-sv.key

@@ -1,27 +1,27 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEA3aHFV3a/X1RriGAyzANuMser5W788vDOOGS2VKuCkQPLtmat
-yD1DPEctY6gaQhj03vZjKzeDqGo1arWm1cTS+NLc+KKguaMccrYAwHYyaTOI81Ni
-IOtKFKHAMKOxak+h5NbbuwAbdQrTzw3660m9jwK5u+1hyPLA1Z90X45F95CNOU5a
-Z04VE/d5HTBco0ft5KOU/WnPZuVR242goOPqYtNb1XBSunr2ERjkF9Obe8loCErz
-zVYf1jlDSDU/A2bVi5rKpY3lvYw9UHOeAA5lpHZEYgpR/qoveyKniGIyzJnkLIGY
-G8k6fY9zQcalChoWMiB3bTKyAg2b/RGsxfQX5wIDAQABAoIBAGSVmYlDVEEAgDkJ
-Z6RdXjLfmazrvRLIpN7FHla46+3Caj6ixPXej9gYeYoD7b7XsrJJ4eHoNPFHGm0O
-eeQEirbwg+a3b/gwBaYt4ZN3UROblujPi/ZismFAs4efktIrx86ikGCDAPMSceRD
-dQA5nDT+SKr4Zeub+FY7IsaHPEvIz2D7N7M/73r3lqsbrjs5veSnDnBX5Pkg/2Qc
-g090yIRXkDLCcjgMmyLnOSZc/ZUud/IZF3n3XgNeMOHB1vGngeDfKPr0TNrdYUY8
-cS/c1r385UQTATKH7xPJ13LfX3SewVSPt6CHPTLMhxdUDoF+TcYocHKwxPRI4Ze7
-4JC5kCkCgYEA94nG79nZh3ylJVjmnnfwxg01cVa0pPGFyiVBpSz4NqP55bs9+S8c
-8uF38lurAf2mkF4rRZ/WZlEZdo1ZLrndwh06fY42m85LTEBN1KoAgJHg3j76MNT3
-Q/G18RqZNLapx657q/X5SKYuB+HhC8u14YXJJsSUk7Jpg23AtmkE3W0CgYEA5TVJ
-SNfgCCgVUJoaELzaDQbxEbXsDxrjJ02rjS3o9x7cUHGR8KeH8/19SxjdNfNUWWTc
-w5vcLpZGvpst7ZIZBka7UEQlnnr6ka7QDnLCNSmwJcYJFiz37SGqyxjM7FId4lTj
-uZZyDXPVZFo7bgF0fO8ltROBx0Rx0rd/pP7H2iMCgYBiTlI2MPMlzoebhGnaJ1H0
-pYxC3adSFiUG+bLPUUOmF4sIBEuBaYd6obZMBsGsQbrjfLJ8rRStf6m4Hjx7xQ7f
-p1HySQdA6zWWK7d9LKKUbNq8CJC90eX9EsIp5WFQwPY+OfodecstYenH8Zm5YIZz
-8PjIr6s92M30hyLQjnaDJQKBgBnwqueUjuU9bBQgLJ0CUocw5u2DMkEPYO/cyXKD
-5J67HmH4SHT88NT7Nkfee4KUlFI9qQJ2TDf1h/Iga9U8OJrOPHq8C6ng7yS3rRJF
-iJctraLIw9R/qFts+QBdQSvpqzonM1KYpTXCiz79O0aa4Y0WH6VbnM9pfpxDai3J
-K+MTAoGBAPdKqXYnjsethIhW21tN/2leOt7y5E/bK8JZMmuoOkyniHgGXH7WjC/e
-eS2kENBmZmX+QuOsj5ZIi/UAMS2vme8yCalVHkx+e3cYWK60AyY2A7JiYJAt3cAD
-c++jjklGm+eeN4VlqSo+ic0AuInGw+3YfLMkbCPRoKFRiPL+wih6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 -----END RSA PRIVATE KEY-----

+ 81 - 81
tests/certs/Server-localhost-sv.pem

@@ -24,70 +24,70 @@ commonName_value              = localhost
 # the certificate
 # some dhparam
 -----BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEA3aHFV3a/X1RriGAyzANuMser5W788vDOOGS2VKuCkQPLtmat
-yD1DPEctY6gaQhj03vZjKzeDqGo1arWm1cTS+NLc+KKguaMccrYAwHYyaTOI81Ni
-IOtKFKHAMKOxak+h5NbbuwAbdQrTzw3660m9jwK5u+1hyPLA1Z90X45F95CNOU5a
-Z04VE/d5HTBco0ft5KOU/WnPZuVR242goOPqYtNb1XBSunr2ERjkF9Obe8loCErz
-zVYf1jlDSDU/A2bVi5rKpY3lvYw9UHOeAA5lpHZEYgpR/qoveyKniGIyzJnkLIGY
-G8k6fY9zQcalChoWMiB3bTKyAg2b/RGsxfQX5wIDAQABAoIBAGSVmYlDVEEAgDkJ
-Z6RdXjLfmazrvRLIpN7FHla46+3Caj6ixPXej9gYeYoD7b7XsrJJ4eHoNPFHGm0O
-eeQEirbwg+a3b/gwBaYt4ZN3UROblujPi/ZismFAs4efktIrx86ikGCDAPMSceRD
-dQA5nDT+SKr4Zeub+FY7IsaHPEvIz2D7N7M/73r3lqsbrjs5veSnDnBX5Pkg/2Qc
-g090yIRXkDLCcjgMmyLnOSZc/ZUud/IZF3n3XgNeMOHB1vGngeDfKPr0TNrdYUY8
-cS/c1r385UQTATKH7xPJ13LfX3SewVSPt6CHPTLMhxdUDoF+TcYocHKwxPRI4Ze7
-4JC5kCkCgYEA94nG79nZh3ylJVjmnnfwxg01cVa0pPGFyiVBpSz4NqP55bs9+S8c
-8uF38lurAf2mkF4rRZ/WZlEZdo1ZLrndwh06fY42m85LTEBN1KoAgJHg3j76MNT3
-Q/G18RqZNLapx657q/X5SKYuB+HhC8u14YXJJsSUk7Jpg23AtmkE3W0CgYEA5TVJ
-SNfgCCgVUJoaELzaDQbxEbXsDxrjJ02rjS3o9x7cUHGR8KeH8/19SxjdNfNUWWTc
-w5vcLpZGvpst7ZIZBka7UEQlnnr6ka7QDnLCNSmwJcYJFiz37SGqyxjM7FId4lTj
-uZZyDXPVZFo7bgF0fO8ltROBx0Rx0rd/pP7H2iMCgYBiTlI2MPMlzoebhGnaJ1H0
-pYxC3adSFiUG+bLPUUOmF4sIBEuBaYd6obZMBsGsQbrjfLJ8rRStf6m4Hjx7xQ7f
-p1HySQdA6zWWK7d9LKKUbNq8CJC90eX9EsIp5WFQwPY+OfodecstYenH8Zm5YIZz
-8PjIr6s92M30hyLQjnaDJQKBgBnwqueUjuU9bBQgLJ0CUocw5u2DMkEPYO/cyXKD
-5J67HmH4SHT88NT7Nkfee4KUlFI9qQJ2TDf1h/Iga9U8OJrOPHq8C6ng7yS3rRJF
-iJctraLIw9R/qFts+QBdQSvpqzonM1KYpTXCiz79O0aa4Y0WH6VbnM9pfpxDai3J
-K+MTAoGBAPdKqXYnjsethIhW21tN/2leOt7y5E/bK8JZMmuoOkyniHgGXH7WjC/e
-eS2kENBmZmX+QuOsj5ZIi/UAMS2vme8yCalVHkx+e3cYWK60AyY2A7JiYJAt3cAD
-c++jjklGm+eeN4VlqSo+ic0AuInGw+3YfLMkbCPRoKFRiPL+wih6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 -----END RSA PRIVATE KEY-----
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15361883045110 (0xdf8b794fcf6)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373411938387 (0xdfb66c1f053)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Sep  5 22:58:24 2018 GMT
-            Not After : Nov 22 22:58:24 2026 GMT
+            Not Before: Sep 19 07:13:14 2018 GMT
+            Not After : Dec  6 07:13:14 2026 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = localhost
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
-                    00:dd:a1:c5:57:76:bf:5f:54:6b:88:60:32:cc:03:
-                    6e:32:c7:ab:e5:6e:fc:f2:f0:ce:38:64:b6:54:ab:
-                    82:91:03:cb:b6:66:ad:c8:3d:43:3c:47:2d:63:a8:
-                    1a:42:18:f4:de:f6:63:2b:37:83:a8:6a:35:6a:b5:
-                    a6:d5:c4:d2:f8:d2:dc:f8:a2:a0:b9:a3:1c:72:b6:
-                    00:c0:76:32:69:33:88:f3:53:62:20:eb:4a:14:a1:
-                    c0:30:a3:b1:6a:4f:a1:e4:d6:db:bb:00:1b:75:0a:
-                    d3:cf:0d:fa:eb:49:bd:8f:02:b9:bb:ed:61:c8:f2:
-                    c0:d5:9f:74:5f:8e:45:f7:90:8d:39:4e:5a:67:4e:
-                    15:13:f7:79:1d:30:5c:a3:47:ed:e4:a3:94:fd:69:
-                    cf:66:e5:51:db:8d:a0:a0:e3:ea:62:d3:5b:d5:70:
-                    52:ba:7a:f6:11:18:e4:17:d3:9b:7b:c9:68:08:4a:
-                    f3:cd:56:1f:d6:39:43:48:35:3f:03:66:d5:8b:9a:
-                    ca:a5:8d:e5:bd:8c:3d:50:73:9e:00:0e:65:a4:76:
-                    44:62:0a:51:fe:aa:2f:7b:22:a7:88:62:32:cc:99:
-                    e4:2c:81:98:1b:c9:3a:7d:8f:73:41:c6:a5:0a:1a:
-                    16:32:20:77:6d:32:b2:02:0d:9b:fd:11:ac:c5:f4:
-                    17:e7
+                    00:9f:a9:30:50:f9:70:bc:33:7f:1f:aa:c6:5e:5a:
+                    0a:f6:cf:99:22:cd:bc:3a:41:e7:76:bc:05:01:85:
+                    24:cd:22:79:47:26:4d:6a:9d:41:cf:31:80:20:1f:
+                    5f:3a:87:2f:4f:ff:5c:23:ac:67:0b:f4:14:58:a7:
+                    47:d7:76:03:53:fe:b3:0d:23:08:19:ff:b4:ac:47:
+                    bd:60:90:c8:04:94:05:cb:cf:1b:10:aa:bb:08:46:
+                    54:42:a8:2b:cc:35:f9:6a:b9:46:9e:82:47:18:77:
+                    cf:c0:48:1f:5c:d2:9b:ed:fd:8d:3d:29:0b:20:b7:
+                    dd:02:60:27:62:18:73:1c:0c:b1:82:2d:3c:9c:1e:
+                    b6:3e:86:f4:0e:d3:02:50:f1:f8:01:87:32:8a:2d:
+                    c5:61:0b:aa:94:f0:b3:29:3f:49:a7:f6:4a:dd:75:
+                    30:c0:62:97:14:6b:de:4d:71:44:40:39:8e:08:f5:
+                    b9:73:41:d5:eb:12:d8:ce:5d:be:29:76:ea:6b:94:
+                    18:d7:2c:43:5e:89:12:f1:50:f2:2d:c0:6d:19:07:
+                    99:96:f3:a8:46:f3:3b:e8:c8:1d:0d:fa:54:96:a0:
+                    26:2c:4f:c0:60:84:a9:21:39:0f:44:28:e4:e3:11:
+                    79:e4:a3:44:e2:20:e1:9d:65:54:a2:27:56:67:94:
+                    02:27
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Alternative Name: 
@@ -97,48 +97,48 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
             X509v3 Subject Key Identifier: 
-                D5:C8:A5:DF:AB:B4:EE:19:CB:CF:D1:D5:74:C4:28:66:B5:1C:CC:39
+                D2:36:0A:53:12:B2:99:64:47:05:53:D2:17:69:12:FC:8E:DB:D7:07
             X509v3 Authority Key Identifier: 
                 keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
 
             X509v3 Basic Constraints: 
                 CA:FALSE
-    Signature Algorithm: sha1WithRSAEncryption
-         96:24:85:57:fe:fd:0d:e8:58:ce:c0:af:6e:7c:ac:cf:e0:00:
-         31:78:22:6a:82:fe:db:1f:8f:92:0c:39:d1:74:bf:27:22:f4:
-         f2:19:8f:96:5a:8e:ce:a1:58:6b:4a:6f:07:30:b6:fb:91:9f:
-         fd:8a:1c:a3:fb:13:6d:b0:0c:6c:3f:1e:99:fd:c9:10:fa:47:
-         21:20:dd:c3:06:dc:b6:f7:a2:bc:6d:2d:7b:3e:a6:c9:1a:4d:
-         69:5b:13:77:2d:c4:54:3c:35:75:69:1a:d8:d8:6c:2b:92:5a:
-         8b:bc:2e:37:48:80:40:78:60:3f:b4:79:21:b4:5f:70:d6:0a:
-         14:00:1d:e0:88:7a:7e:f5:c5:13:c2:aa:4c:59:d0:05:3a:83:
-         1e:3f:16:68:c2:3e:04:fc:1b:7f:11:26:2e:1c:c7:58:c7:5a:
-         fd:00:73:a2:09:a1:06:98:3e:23:f0:83:65:45:8a:e1:2f:2f:
-         1f:e5:c8:ed:8a:6e:1b:c8:79:50:ad:c7:bf:92:9d:4d:e5:f9:
-         d8:24:a7:7d:8b:34:40:79:9a:59:a3:53:0f:22:91:2a:fb:a7:
-         38:f8:e7:58:f8:e8:a2:3a:1f:74:42:81:65:5d:7d:4f:cb:04:
-         1b:d6:ce:1d:59:2d:3f:f8:8b:05:97:24:df:3c:1f:b4:43:59:
-         8b:8c:4d:7f
+    Signature Algorithm: sha256WithRSAEncryption
+         2a:cc:91:d3:be:49:63:2f:84:f2:cf:e8:43:e7:fa:fc:c5:b9:
+         d7:6b:d7:40:2b:ee:89:58:98:24:57:cd:eb:51:a0:8b:22:18:
+         7d:57:81:f5:0c:06:14:d1:81:90:78:59:34:23:d6:68:19:c7:
+         8b:13:1c:b2:76:65:a1:9b:24:c8:b6:43:04:a5:2b:2e:c4:4b:
+         c9:69:03:1f:ca:86:54:53:e5:25:a1:5d:a3:22:11:d9:2e:c8:
+         1a:e0:dd:04:3b:6f:3c:ea:a6:73:5f:80:bd:6c:3b:41:be:3b:
+         1e:fa:68:be:91:9f:85:c0:81:28:cb:38:23:eb:b4:16:bf:81:
+         1c:eb:67:9e:b3:03:84:b0:a1:2d:76:ba:7a:55:77:31:49:2d:
+         40:7a:bf:3f:e3:d2:50:11:ad:3a:06:fd:b5:75:36:50:29:5c:
+         26:e4:45:43:1d:25:78:f1:de:81:f1:d9:39:70:70:46:77:48:
+         ca:64:7a:19:57:5f:4d:9b:0b:0d:57:bb:c1:b5:1f:d9:ab:26:
+         fb:4b:54:2d:01:2a:f3:e4:6f:e7:b3:4a:05:4c:f3:0b:a6:d1:
+         10:5a:27:e4:15:6c:80:55:2c:63:50:f1:36:0d:eb:ff:e1:eb:
+         68:20:7e:a5:98:7c:0e:d0:1e:f5:68:7f:4f:3e:b9:b8:e0:0f:
+         ea:34:a6:b1
 -----BEGIN CERTIFICATE-----
-MIIDwzCCAqugAwIBAgIGDfi3lPz2MA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIIDwzCCAqugAwIBAgIGDftmwfBTMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xODA5MDUyMjU4MjRaFw0yNjExMjIyMjU4MjRaMFQxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzEzMTRaFw0yNjEyMDYwNzEzMTRaMFQxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MRIwEAYDVQQDDAlsb2NhbGhvc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK
-AoIBAQDdocVXdr9fVGuIYDLMA24yx6vlbvzy8M44ZLZUq4KRA8u2Zq3IPUM8Ry1j
-qBpCGPTe9mMrN4OoajVqtabVxNL40tz4oqC5oxxytgDAdjJpM4jzU2Ig60oUocAw
-o7FqT6Hk1tu7ABt1CtPPDfrrSb2PArm77WHI8sDVn3RfjkX3kI05TlpnThUT93kd
-MFyjR+3ko5T9ac9m5VHbjaCg4+pi01vVcFK6evYRGOQX05t7yWgISvPNVh/WOUNI
-NT8DZtWLmsqljeW9jD1Qc54ADmWkdkRiClH+qi97IqeIYjLMmeQsgZgbyTp9j3NB
-xqUKGhYyIHdtMrICDZv9EazF9BfnAgMBAAGjgYYwgYMwFAYDVR0RBA0wC4IJbG9j
+AoIBAQCfqTBQ+XC8M38fqsZeWgr2z5kizbw6Qed2vAUBhSTNInlHJk1qnUHPMYAg
+H186hy9P/1wjrGcL9BRYp0fXdgNT/rMNIwgZ/7SsR71gkMgElAXLzxsQqrsIRlRC
+qCvMNflquUaegkcYd8/ASB9c0pvt/Y09KQsgt90CYCdiGHMcDLGCLTycHrY+hvQO
+0wJQ8fgBhzKKLcVhC6qU8LMpP0mn9krddTDAYpcUa95NcURAOY4I9blzQdXrEtjO
+Xb4pduprlBjXLENeiRLxUPItwG0ZB5mW86hG8zvoyB0N+lSWoCYsT8BghKkhOQ9E
+KOTjEXnko0TiIOGdZVSiJ1ZnlAInAgMBAAGjgYYwgYMwFAYDVR0RBA0wC4IJbG9j
 YWxob3N0MAsGA1UdDwQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAdBgNVHQ4E
-FgQU1cil36u07hnLz9HVdMQoZrUczDkwHwYDVR0jBBgwFoAUEsq6S0YEp3WKLOgO
-VJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAliSFV/79DehY
-zsCvbnysz+AAMXgiaoL+2x+Pkgw50XS/JyL08hmPllqOzqFYa0pvBzC2+5Gf/Yoc
-o/sTbbAMbD8emf3JEPpHISDdwwbctveivG0tez6myRpNaVsTdy3EVDw1dWka2Nhs
-K5Jai7wuN0iAQHhgP7R5IbRfcNYKFAAd4Ih6fvXFE8KqTFnQBTqDHj8WaMI+BPwb
-fxEmLhzHWMda/QBzogmhBpg+I/CDZUWK4S8vH+XI7YpuG8h5UK3Hv5KdTeX52CSn
-fYs0QHmaWaNTDyKRKvunOPjnWPjoojofdEKBZV19T8sEG9bOHVktP/iLBZck3zwf
-tENZi4xNfw==
+FgQU0jYKUxKymWRHBVPSF2kS/I7b1wcwHwYDVR0jBBgwFoAUEsq6S0YEp3WKLOgO
+VJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAKsyR075JYy+E
+8s/oQ+f6/MW512vXQCvuiViYJFfN61GgiyIYfVeB9QwGFNGBkHhZNCPWaBnHixMc
+snZloZskyLZDBKUrLsRLyWkDH8qGVFPlJaFdoyIR2S7IGuDdBDtvPOqmc1+AvWw7
+Qb47HvpovpGfhcCBKMs4I+u0Fr+BHOtnnrMDhLChLXa6elV3MUktQHq/P+PSUBGt
+Ogb9tXU2UClcJuRFQx0lePHegfHZOXBwRndIymR6GVdfTZsLDVe7wbUf2asm+0tU
+LQEq8+Rv57NKBUzzC6bREFon5BVsgFUsY1DxNg3r/+HraCB+pZh8DtAe9Wh/Tz65
+uOAP6jSmsQ==
 -----END CERTIFICATE-----

BIN
tests/certs/Server-localhost-sv.pub.der


+ 7 - 7
tests/certs/Server-localhost-sv.pub.pem

@@ -1,9 +1,9 @@
 -----BEGIN PUBLIC KEY-----
-MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3aHFV3a/X1RriGAyzANu
-Mser5W788vDOOGS2VKuCkQPLtmatyD1DPEctY6gaQhj03vZjKzeDqGo1arWm1cTS
-+NLc+KKguaMccrYAwHYyaTOI81NiIOtKFKHAMKOxak+h5NbbuwAbdQrTzw3660m9
-jwK5u+1hyPLA1Z90X45F95CNOU5aZ04VE/d5HTBco0ft5KOU/WnPZuVR242goOPq
-YtNb1XBSunr2ERjkF9Obe8loCErzzVYf1jlDSDU/A2bVi5rKpY3lvYw9UHOeAA5l
-pHZEYgpR/qoveyKniGIyzJnkLIGYG8k6fY9zQcalChoWMiB3bTKyAg2b/RGsxfQX
-5wIDAQAB
+MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAn6kwUPlwvDN/H6rGXloK
+9s+ZIs28OkHndrwFAYUkzSJ5RyZNap1BzzGAIB9fOocvT/9cI6xnC/QUWKdH13YD
+U/6zDSMIGf+0rEe9YJDIBJQFy88bEKq7CEZUQqgrzDX5arlGnoJHGHfPwEgfXNKb
+7f2NPSkLILfdAmAnYhhzHAyxgi08nB62Pob0DtMCUPH4AYcyii3FYQuqlPCzKT9J
+p/ZK3XUwwGKXFGveTXFEQDmOCPW5c0HV6xLYzl2+KXbqa5QY1yxDXokS8VDyLcBt
+GQeZlvOoRvM76MgdDfpUlqAmLE/AYISpITkPRCjk4xF55KNE4iDhnWVUoidWZ5QC
+JwIDAQAB
 -----END PUBLIC KEY-----

+ 10 - 9
tests/certs/Server-localhost.nn-sv.crl

@@ -1,12 +1,13 @@
 -----BEGIN X509 CRL-----
-MIIB3DCBxQIBATANBgkqhkiG9w0BAQUFADBoMQswCQYDVQQGEwJOTjExMC8GA1UE
+MIIB9TCB3gIBATANBgkqhkiG9w0BAQUFADBoMQswCQYDVQQGEwJOTjExMC8GA1UE
 CgwoRWRlbCBDdXJsIEFyY3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDEmMCQG
-A1UEAwwdTm9ydGhlcm4gTm93aGVyZSBUcnVzdCBBbmNob3IXDTE4MDkwNTIzMzA1
-M1oXDTE4MTAwNTIzMzA1M1owGTAXAgYN+Li+T5AXDTE4MDkwNTIzMzA1M1qgDjAM
-MAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBBQUAA4IBAQCvd4zYryflE5EP1DAq/Usg
-szkkWTplmeqPy8p7FXDYWKP8wk/ocPmcj8+m1wCbPvHUXjsj4rJNSvkQ9l8BOIxh
-V7bRTrfj42f8gfChA68RelO2T+X6vxsjE7WSA8SVuKiH0zNQtY/LkaWDResiWzxq
-gq3rgFT7KKdXwE8m4NQ0t0WWD7gSqXI2c+G1hzX98H2zB6cuXreUAas8VODQsTZK
-1kB2YRZkFSxoy7li9I6vK+005ULbDmP2yjEfIP8ZiJc2jl1j+KWk8j2AzCslILpe
-ZM1S1mi4NvHjlwaQLwgbuSbEqDL4MWS0OGbikmpbI2HHEaphukqy5tDnuUwEQspg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 -----END X509 CRL-----

+ 56 - 56
tests/certs/Server-localhost.nn-sv.crt

@@ -1,41 +1,41 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15361902530448 (0xdf8b8be4f90)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373412528542 (0xdfb66caf19e)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Sep  5 23:30:53 2018 GMT
-            Not After : Nov 22 23:30:53 2026 GMT
+            Not Before: Sep 19 07:14:12 2018 GMT
+            Not After : Dec  6 07:14:12 2026 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = localhost.nn
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
-                    00:b5:a8:51:14:8d:cb:9d:f5:38:f4:05:c3:06:b3:
-                    14:cc:ad:52:76:94:11:fc:5b:0e:1e:dd:ad:85:ba:
-                    9d:53:10:ed:3b:72:c3:2e:0f:23:35:b7:2e:c7:91:
-                    bb:9f:d5:e9:1e:6c:ce:fc:63:6c:da:f5:8c:2a:c3:
-                    10:5b:35:3e:3d:c4:d1:98:56:30:e8:5a:0d:67:2f:
-                    92:e9:6c:ee:d9:2a:d5:33:4c:15:67:6e:98:19:d8:
-                    26:2a:d4:5b:bd:98:9c:99:54:41:5a:78:4f:9e:31:
-                    8c:bb:b7:81:56:f5:e6:cd:b9:05:8d:3e:66:de:28:
-                    4a:97:eb:a8:ad:6c:cc:54:f1:ee:22:7a:f3:53:75:
-                    7c:7f:5f:f5:7b:50:b7:80:31:17:d9:cf:28:f2:ff:
-                    1f:68:d0:c7:ef:db:a2:7d:0a:21:fc:2c:72:53:aa:
-                    a8:03:1d:bb:43:83:f6:35:7b:ca:b5:bd:10:81:42:
-                    81:7d:2d:5a:ea:42:ed:cc:54:62:cb:40:9e:31:ee:
-                    e2:46:33:54:d8:39:a1:f7:c2:42:62:ed:1f:de:77:
-                    86:82:59:a6:1a:97:e6:0e:27:2d:0b:9f:89:2d:13:
-                    2f:88:30:60:5c:30:f5:6e:ec:c8:f7:e8:52:ee:bf:
-                    63:99:1c:0b:31:32:ab:62:73:0e:20:ca:35:bb:1f:
-                    d8:5f
+                    00:f4:1e:5e:4c:8c:87:9e:09:f8:d7:62:3d:38:fb:
+                    5e:9b:62:5b:02:2e:95:f5:0a:14:82:d4:07:fc:e7:
+                    f3:96:c3:12:1a:b9:24:fa:f4:41:7f:76:56:3d:8d:
+                    72:21:2a:49:cf:54:42:09:87:16:02:98:b0:a9:c5:
+                    c6:d3:f2:60:ad:bb:61:17:a2:ea:35:31:1c:df:bb:
+                    27:fe:9d:f9:f7:ff:6a:72:10:a3:44:75:3b:b5:3e:
+                    76:1b:f7:60:a6:31:ca:4f:62:0e:7e:6d:99:9c:8e:
+                    30:61:ff:37:e6:c1:91:65:0c:a1:a3:61:01:ef:75:
+                    dc:8f:52:9c:5b:39:45:35:63:ca:fb:ca:dd:76:4a:
+                    02:78:c4:b0:2c:ec:e2:c8:de:27:9f:d6:b9:eb:39:
+                    de:a1:23:99:d5:65:97:78:e2:7c:08:55:97:91:84:
+                    70:f4:88:c0:59:9c:f2:f0:fe:5c:71:78:bf:86:8e:
+                    12:92:85:1f:15:ed:d3:83:fc:25:50:f4:86:04:cd:
+                    77:7b:0c:9a:eb:ab:e9:cb:43:98:c4:1e:6e:de:d2:
+                    26:9d:8e:a1:c8:df:4f:a6:66:bf:29:3b:6e:7a:b9:
+                    d2:be:74:16:c6:b4:c3:46:9b:09:19:42:9b:05:75:
+                    ae:b5:9c:5b:a3:d5:e1:76:65:59:39:bc:99:5d:00:
+                    90:87
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Alternative Name: 
@@ -45,48 +45,48 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
             X509v3 Subject Key Identifier: 
-                A7:1B:AD:F1:16:0F:FA:5B:61:F9:28:8C:85:28:16:EB:73:A1:ED:2D
+                DA:FC:ED:BF:82:CB:15:D8:7E:A1:4B:98:23:8E:83:2A:11:6E:49:C9
             X509v3 Authority Key Identifier: 
                 keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
 
             X509v3 Basic Constraints: 
                 CA:FALSE
-    Signature Algorithm: sha1WithRSAEncryption
-         c5:68:b2:17:e0:24:ec:1a:1e:2a:b6:10:c9:9b:0d:87:17:29:
-         d2:0a:00:de:33:56:1b:60:63:4c:69:79:cc:84:ee:ce:5e:6b:
-         e7:f5:84:64:9a:76:d6:32:af:96:c3:0a:f8:3a:90:12:d8:2e:
-         85:d2:77:26:33:1e:ab:cc:84:76:fe:61:8e:0d:f8:5a:d5:cd:
-         1e:b2:9d:79:e8:e4:bf:a3:5b:81:05:15:44:77:7e:d9:1f:a4:
-         41:13:7d:6a:0f:3e:63:06:cc:b8:fc:59:9a:8e:44:48:ff:e6:
-         f9:00:45:e7:aa:b5:c8:95:ec:56:07:2b:93:06:80:92:56:cd:
-         1d:8f:ce:85:26:fc:18:78:c0:88:30:b2:a0:ca:10:bf:e9:9a:
-         18:8c:6b:37:bb:b9:fa:3c:c8:e3:3d:c0:55:a4:6e:32:3c:2e:
-         67:99:98:b1:80:a8:9d:f6:05:60:e7:d5:af:cf:29:bd:00:f0:
-         4a:25:e5:c8:19:6a:72:dd:27:dc:32:59:7a:8e:ed:25:9d:c8:
-         8a:0a:8f:e6:cf:65:7b:bd:6d:6a:a3:74:7e:85:56:2a:ce:f0:
-         6f:12:d3:b9:d3:22:53:88:9e:e2:42:e4:1d:c4:3e:08:e9:ef:
-         a9:40:96:74:3e:21:60:03:f9:eb:39:db:6e:89:a0:25:f6:c9:
-         2c:cd:d5:c0
+    Signature Algorithm: sha256WithRSAEncryption
+         98:27:7a:85:b6:39:0f:9f:ca:0f:68:ca:4a:f6:8b:11:2f:df:
+         52:e4:47:5f:30:09:9c:2c:d8:2c:62:3b:24:0a:3d:37:58:0e:
+         be:7b:8b:c6:2d:3c:be:ad:49:1f:63:3a:8e:81:34:0e:9a:80:
+         f0:f4:c2:7b:fd:6c:66:be:68:d9:27:a6:61:60:08:65:aa:f9:
+         66:89:fc:99:43:07:3c:57:d9:d4:1a:29:93:e3:b8:a4:54:57:
+         42:7c:15:6f:b4:92:af:9f:3e:d0:80:62:49:61:e3:d0:e2:0c:
+         21:c7:49:9e:eb:42:1c:04:bb:ed:e3:6a:25:d1:79:42:03:75:
+         1f:41:06:c4:cd:42:06:96:df:37:c6:c2:52:13:20:a3:98:b1:
+         1c:df:5a:47:08:08:f4:b4:d8:35:db:bf:69:07:12:29:dc:17:
+         30:11:2d:1b:d9:33:af:38:ab:35:f9:f4:9b:f9:a8:3b:d4:fe:
+         50:7d:19:82:5e:a3:92:ff:bb:59:76:74:42:83:ab:29:49:4c:
+         10:83:99:12:0f:8d:24:3e:b0:c4:e3:96:d3:a7:73:5f:7e:fb:
+         a8:b6:74:53:46:af:82:93:6d:c0:99:62:0f:03:df:e9:1d:10:
+         ab:f7:92:f9:52:cb:44:f3:f6:9e:49:21:e8:81:7b:fc:78:55:
+         5b:e2:18:90
 -----BEGIN CERTIFICATE-----
-MIIDyTCCArGgAwIBAgIGDfi4vk+QMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIIDyTCCArGgAwIBAgIGDftmyvGeMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xODA5MDUyMzMwNTNaFw0yNjExMjIyMzMwNTNaMFcxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzE0MTJaFw0yNjEyMDYwNzE0MTJaMFcxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MRUwEwYDVQQDDAxsb2NhbGhvc3Qubm4wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC1qFEUjcud9Tj0BcMGsxTMrVJ2lBH8Ww4e3a2Fup1TEO07csMuDyM1
-ty7Hkbuf1ekebM78Y2za9YwqwxBbNT49xNGYVjDoWg1nL5LpbO7ZKtUzTBVnbpgZ
-2CYq1Fu9mJyZVEFaeE+eMYy7t4FW9ebNuQWNPmbeKEqX66itbMxU8e4ievNTdXx/
-X/V7ULeAMRfZzyjy/x9o0Mfv26J9CiH8LHJTqqgDHbtDg/Y1e8q1vRCBQoF9LVrq
-Qu3MVGLLQJ4x7uJGM1TYOaH3wkJi7R/ed4aCWaYal+YOJy0Ln4ktEy+IMGBcMPVu
-7Mj36FLuv2OZHAsxMqticw4gyjW7H9hfAgMBAAGjgYkwgYYwFwYDVR0RBBAwDoIM
+ggEKAoIBAQD0Hl5MjIeeCfjXYj04+16bYlsCLpX1ChSC1Af85/OWwxIauST69EF/
+dlY9jXIhKknPVEIJhxYCmLCpxcbT8mCtu2EXouo1MRzfuyf+nfn3/2pyEKNEdTu1
+PnYb92CmMcpPYg5+bZmcjjBh/zfmwZFlDKGjYQHvddyPUpxbOUU1Y8r7yt12SgJ4
+xLAs7OLI3ief1rnrOd6hI5nVZZd44nwIVZeRhHD0iMBZnPLw/lxxeL+GjhKShR8V
+7dOD/CVQ9IYEzXd7DJrrq+nLQ5jEHm7e0iadjqHI30+mZr8pO256udK+dBbGtMNG
+mwkZQpsFda61nFuj1eF2ZVk5vJldAJCHAgMBAAGjgYkwgYYwFwYDVR0RBBAwDoIM
 bG9jYWxob3N0Lm5uMAsGA1UdDwQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAd
-BgNVHQ4EFgQUpxut8RYP+lth+SiMhSgW63Oh7S0wHwYDVR0jBBgwFoAUEsq6S0YE
-p3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAxWiy
-F+Ak7BoeKrYQyZsNhxcp0goA3jNWG2BjTGl5zITuzl5r5/WEZJp21jKvlsMK+DqQ
-EtguhdJ3JjMeq8yEdv5hjg34WtXNHrKdeejkv6NbgQUVRHd+2R+kQRN9ag8+YwbM
-uPxZmo5ESP/m+QBF56q1yJXsVgcrkwaAklbNHY/OhSb8GHjAiDCyoMoQv+maGIxr
-N7u5+jzI4z3AVaRuMjwuZ5mYsYConfYFYOfVr88pvQDwSiXlyBlqct0n3DJZeo7t
-JZ3IigqP5s9le71taqN0foVWKs7wbxLTudMiU4ie4kLkHcQ+COnvqUCWdD4hYAP5
-6znbbomgJfbJLM3VwA==
+BgNVHQ4EFgQU2vztv4LLFdh+oUuYI46DKhFuSckwHwYDVR0jBBgwFoAUEsq6S0YE
+p3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAmCd6
+hbY5D5/KD2jKSvaLES/fUuRHXzAJnCzYLGI7JAo9N1gOvnuLxi08vq1JH2M6joE0
+DpqA8PTCe/1sZr5o2SemYWAIZar5Zon8mUMHPFfZ1Bopk+O4pFRXQnwVb7SSr58+
+0IBiSWHj0OIMIcdJnutCHAS77eNqJdF5QgN1H0EGxM1CBpbfN8bCUhMgo5ixHN9a
+RwgI9LTYNdu/aQcSKdwXMBEtG9kzrzirNfn0m/moO9T+UH0Zgl6jkv+7WXZ0QoOr
+KUlMEIOZEg+NJD6wxOOW06dzX377qLZ0U0avgpNtwJliDwPf6R0Qq/eS+VLLRPP2
+nkkh6IF7/HhVW+IYkA==
 -----END CERTIFICATE-----

+ 12 - 12
tests/certs/Server-localhost.nn-sv.csr

@@ -1,16 +1,16 @@
 -----BEGIN CERTIFICATE REQUEST-----
 MIICnDCCAYQCAQAwVzELMAkGA1UEBhMCTk4xMTAvBgNVBAoMKEVkZWwgQ3VybCBB
 cmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxFTATBgNVBAMMDGxvY2FsaG9z
-dC5ubjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALWoURSNy531OPQF
-wwazFMytUnaUEfxbDh7drYW6nVMQ7Ttywy4PIzW3LseRu5/V6R5szvxjbNr1jCrD
-EFs1Pj3E0ZhWMOhaDWcvkuls7tkq1TNMFWdumBnYJirUW72YnJlUQVp4T54xjLu3
-gVb15s25BY0+Zt4oSpfrqK1szFTx7iJ681N1fH9f9XtQt4AxF9nPKPL/H2jQx+/b
-on0KIfwsclOqqAMdu0OD9jV7yrW9EIFCgX0tWupC7cxUYstAnjHu4kYzVNg5offC
-QmLtH953hoJZphqX5g4nLQufiS0TL4gwYFww9W7syPfoUu6/Y5kcCzEyq2JzDiDK
-Nbsf2F8CAwEAAaAAMA0GCSqGSIb3DQEBCwUAA4IBAQB7oLDZRjkeTvWGLdx2Q0HW
-mMpvIybWtL4ZWM14qGwcqKwUaMstu0M0d6C/2CER+jQJcR1WTYviKn490rjsMGGX
-tR+Pt/7Vgya7KqHbpdMt6MukFZ624PDtl32Ze+hFJGQ2dUfG0GXTEgl06blwclvz
-pL2U1FjyoHo7mWZ59HShHEYCo3h+1fKscitSNL2brPrIcuMfU5u+1z0bVmSL+xy0
-xu60LWzGWCfGFEHoqEPG6FLdHQOPpnPu5ehcAEHmdubiv+abjH9rVSxC07eCSYBp
-WPRWmpH1QytrE/q9mpjKT7KORbdCvhh+19zKMIN5CekvnjxTzI/kCNqpMeqv29qT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 -----END CERTIFICATE REQUEST-----

BIN
tests/certs/Server-localhost.nn-sv.der


+ 25 - 25
tests/certs/Server-localhost.nn-sv.key

@@ -1,27 +1,27 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEAtahRFI3LnfU49AXDBrMUzK1SdpQR/FsOHt2thbqdUxDtO3LD
-Lg8jNbcux5G7n9XpHmzO/GNs2vWMKsMQWzU+PcTRmFYw6FoNZy+S6Wzu2SrVM0wV
-Z26YGdgmKtRbvZicmVRBWnhPnjGMu7eBVvXmzbkFjT5m3ihKl+uorWzMVPHuInrz
-U3V8f1/1e1C3gDEX2c8o8v8faNDH79uifQoh/CxyU6qoAx27Q4P2NXvKtb0QgUKB
-fS1a6kLtzFRiy0CeMe7iRjNU2Dmh98JCYu0f3neGglmmGpfmDictC5+JLRMviDBg
-XDD1buzI9+hS7r9jmRwLMTKrYnMOIMo1ux/YXwIDAQABAoIBAQCndzjwCtw4jXXo
-uFsXlQZKvkn0WQLPsx2sZM5wJx6cElGxaVX34yqhfXNZtcbTTf9v9f1HfV0/6fhC
-/7rXapkrloNmvaauvT3370qveKYkfDE57h0ZUkJUKQjemRDOE5/iVmM9RQaZHrLP
-5xcMlPsmkjhFAs8QZPKHZVAGOPOSJjy3WMfRPl9FhF6JxSxQzPu8IDeDnwgTuVFo
-eXl9lcroOqP6Q1a3u0/CuHNVBEwLBtfV/ExbfKNfn9LpG2OpkmrZlU0dzOg/MbTR
-pzUTDHqjKPW4RQ6Yq0vuc5FPM2AjJfxrTs0DwsbLFj2OcaB8QiuQC8D7zmlroIFC
-AoFqqY65AoGBANguqiWg2V8StMxKysXR0RewwbiPBJ9M75ThXpn0BXtGNoIE+WQ2
-pvrWZ+Ebsh5GSHJtA5qUuwlGrOWFzo1LbPOcabUptGjejdnPokgNKGeB1DZTCMXy
-yPkfWhk3jzTGLFIUwMWwIpBhuXRCBrtFzlCMCdFm1MXlUNc4/IA2Tl1bAoGBANcd
-wOaJQgz54BrNuJMAKRetLGOiCeqtDKFfmhrj/ojqIZkeWljMTGpgbC2nR06Myk/D
-aFHAF2BHCTGDKzfCtOxtGuDe4MjMJpoQEN1oDc4Wbc91CTqjYgsdly9vURkvQyuh
-bhX9XXaOW/ejF7XhWEKJYaB5DYp2+AQ55pEngIxNAoGAMm7IgNjCfTyG8zXrkjS9
-m9I/j0fGI0e2iLv+7tmPwc+CfdidObTKRbBpMYndhtSMqC0obxKNg796LF2H70yO
-UVLHEl11WhW5b/vRdw+iwmr2T+oVHODj48JdqY5dmUk2I7v1sOjDV32E30tb+Kpz
-VDUnQTPFJZm2v07rERoaNAsCgYEAnEbOS+ztYjXpvC815v1X3Q5+0Ab5A1cidN3a
-O6zkzpyhOfbWFeqdnS5diLEc2ZDorRe94p4VnWkd4a10KTc3bwc4XqMsVFQTuxru
-1ZpxZQXgUrWotcPaR08A9YH+PbibKMhHDIybaLS1VWtTn1uNXhEmLomi77PMLG3P
-9iXneoUCgYBcZu7VLQjOG/111muBcY0pQ5eICEzCTroMfXmQK+axaj2v+aD/tLZS
-Lpfg7JSoH7wC3WhbHtBFMnsbdy3WIkFmbHxBbNXPzTRtRBL0/4qz1Ud3Fc5THAeJ
-aIaZtsV/objfdhlxE723Y/oiLt8KpQeInNAQvuUYPS9ej1L7+yeHuw==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 -----END RSA PRIVATE KEY-----

+ 81 - 81
tests/certs/Server-localhost.nn-sv.pem

@@ -24,70 +24,70 @@ commonName_value              = localhost.nn
 # the certificate
 # some dhparam
 -----BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEAtahRFI3LnfU49AXDBrMUzK1SdpQR/FsOHt2thbqdUxDtO3LD
-Lg8jNbcux5G7n9XpHmzO/GNs2vWMKsMQWzU+PcTRmFYw6FoNZy+S6Wzu2SrVM0wV
-Z26YGdgmKtRbvZicmVRBWnhPnjGMu7eBVvXmzbkFjT5m3ihKl+uorWzMVPHuInrz
-U3V8f1/1e1C3gDEX2c8o8v8faNDH79uifQoh/CxyU6qoAx27Q4P2NXvKtb0QgUKB
-fS1a6kLtzFRiy0CeMe7iRjNU2Dmh98JCYu0f3neGglmmGpfmDictC5+JLRMviDBg
-XDD1buzI9+hS7r9jmRwLMTKrYnMOIMo1ux/YXwIDAQABAoIBAQCndzjwCtw4jXXo
-uFsXlQZKvkn0WQLPsx2sZM5wJx6cElGxaVX34yqhfXNZtcbTTf9v9f1HfV0/6fhC
-/7rXapkrloNmvaauvT3370qveKYkfDE57h0ZUkJUKQjemRDOE5/iVmM9RQaZHrLP
-5xcMlPsmkjhFAs8QZPKHZVAGOPOSJjy3WMfRPl9FhF6JxSxQzPu8IDeDnwgTuVFo
-eXl9lcroOqP6Q1a3u0/CuHNVBEwLBtfV/ExbfKNfn9LpG2OpkmrZlU0dzOg/MbTR
-pzUTDHqjKPW4RQ6Yq0vuc5FPM2AjJfxrTs0DwsbLFj2OcaB8QiuQC8D7zmlroIFC
-AoFqqY65AoGBANguqiWg2V8StMxKysXR0RewwbiPBJ9M75ThXpn0BXtGNoIE+WQ2
-pvrWZ+Ebsh5GSHJtA5qUuwlGrOWFzo1LbPOcabUptGjejdnPokgNKGeB1DZTCMXy
-yPkfWhk3jzTGLFIUwMWwIpBhuXRCBrtFzlCMCdFm1MXlUNc4/IA2Tl1bAoGBANcd
-wOaJQgz54BrNuJMAKRetLGOiCeqtDKFfmhrj/ojqIZkeWljMTGpgbC2nR06Myk/D
-aFHAF2BHCTGDKzfCtOxtGuDe4MjMJpoQEN1oDc4Wbc91CTqjYgsdly9vURkvQyuh
-bhX9XXaOW/ejF7XhWEKJYaB5DYp2+AQ55pEngIxNAoGAMm7IgNjCfTyG8zXrkjS9
-m9I/j0fGI0e2iLv+7tmPwc+CfdidObTKRbBpMYndhtSMqC0obxKNg796LF2H70yO
-UVLHEl11WhW5b/vRdw+iwmr2T+oVHODj48JdqY5dmUk2I7v1sOjDV32E30tb+Kpz
-VDUnQTPFJZm2v07rERoaNAsCgYEAnEbOS+ztYjXpvC815v1X3Q5+0Ab5A1cidN3a
-O6zkzpyhOfbWFeqdnS5diLEc2ZDorRe94p4VnWkd4a10KTc3bwc4XqMsVFQTuxru
-1ZpxZQXgUrWotcPaR08A9YH+PbibKMhHDIybaLS1VWtTn1uNXhEmLomi77PMLG3P
-9iXneoUCgYBcZu7VLQjOG/111muBcY0pQ5eICEzCTroMfXmQK+axaj2v+aD/tLZS
-Lpfg7JSoH7wC3WhbHtBFMnsbdy3WIkFmbHxBbNXPzTRtRBL0/4qz1Ud3Fc5THAeJ
-aIaZtsV/objfdhlxE723Y/oiLt8KpQeInNAQvuUYPS9ej1L7+yeHuw==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 -----END RSA PRIVATE KEY-----
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15361902530448 (0xdf8b8be4f90)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373412528542 (0xdfb66caf19e)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Sep  5 23:30:53 2018 GMT
-            Not After : Nov 22 23:30:53 2026 GMT
+            Not Before: Sep 19 07:14:12 2018 GMT
+            Not After : Dec  6 07:14:12 2026 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = localhost.nn
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
-                    00:b5:a8:51:14:8d:cb:9d:f5:38:f4:05:c3:06:b3:
-                    14:cc:ad:52:76:94:11:fc:5b:0e:1e:dd:ad:85:ba:
-                    9d:53:10:ed:3b:72:c3:2e:0f:23:35:b7:2e:c7:91:
-                    bb:9f:d5:e9:1e:6c:ce:fc:63:6c:da:f5:8c:2a:c3:
-                    10:5b:35:3e:3d:c4:d1:98:56:30:e8:5a:0d:67:2f:
-                    92:e9:6c:ee:d9:2a:d5:33:4c:15:67:6e:98:19:d8:
-                    26:2a:d4:5b:bd:98:9c:99:54:41:5a:78:4f:9e:31:
-                    8c:bb:b7:81:56:f5:e6:cd:b9:05:8d:3e:66:de:28:
-                    4a:97:eb:a8:ad:6c:cc:54:f1:ee:22:7a:f3:53:75:
-                    7c:7f:5f:f5:7b:50:b7:80:31:17:d9:cf:28:f2:ff:
-                    1f:68:d0:c7:ef:db:a2:7d:0a:21:fc:2c:72:53:aa:
-                    a8:03:1d:bb:43:83:f6:35:7b:ca:b5:bd:10:81:42:
-                    81:7d:2d:5a:ea:42:ed:cc:54:62:cb:40:9e:31:ee:
-                    e2:46:33:54:d8:39:a1:f7:c2:42:62:ed:1f:de:77:
-                    86:82:59:a6:1a:97:e6:0e:27:2d:0b:9f:89:2d:13:
-                    2f:88:30:60:5c:30:f5:6e:ec:c8:f7:e8:52:ee:bf:
-                    63:99:1c:0b:31:32:ab:62:73:0e:20:ca:35:bb:1f:
-                    d8:5f
+                    00:f4:1e:5e:4c:8c:87:9e:09:f8:d7:62:3d:38:fb:
+                    5e:9b:62:5b:02:2e:95:f5:0a:14:82:d4:07:fc:e7:
+                    f3:96:c3:12:1a:b9:24:fa:f4:41:7f:76:56:3d:8d:
+                    72:21:2a:49:cf:54:42:09:87:16:02:98:b0:a9:c5:
+                    c6:d3:f2:60:ad:bb:61:17:a2:ea:35:31:1c:df:bb:
+                    27:fe:9d:f9:f7:ff:6a:72:10:a3:44:75:3b:b5:3e:
+                    76:1b:f7:60:a6:31:ca:4f:62:0e:7e:6d:99:9c:8e:
+                    30:61:ff:37:e6:c1:91:65:0c:a1:a3:61:01:ef:75:
+                    dc:8f:52:9c:5b:39:45:35:63:ca:fb:ca:dd:76:4a:
+                    02:78:c4:b0:2c:ec:e2:c8:de:27:9f:d6:b9:eb:39:
+                    de:a1:23:99:d5:65:97:78:e2:7c:08:55:97:91:84:
+                    70:f4:88:c0:59:9c:f2:f0:fe:5c:71:78:bf:86:8e:
+                    12:92:85:1f:15:ed:d3:83:fc:25:50:f4:86:04:cd:
+                    77:7b:0c:9a:eb:ab:e9:cb:43:98:c4:1e:6e:de:d2:
+                    26:9d:8e:a1:c8:df:4f:a6:66:bf:29:3b:6e:7a:b9:
+                    d2:be:74:16:c6:b4:c3:46:9b:09:19:42:9b:05:75:
+                    ae:b5:9c:5b:a3:d5:e1:76:65:59:39:bc:99:5d:00:
+                    90:87
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Alternative Name: 
@@ -97,48 +97,48 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
             X509v3 Subject Key Identifier: 
-                A7:1B:AD:F1:16:0F:FA:5B:61:F9:28:8C:85:28:16:EB:73:A1:ED:2D
+                DA:FC:ED:BF:82:CB:15:D8:7E:A1:4B:98:23:8E:83:2A:11:6E:49:C9
             X509v3 Authority Key Identifier: 
                 keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
 
             X509v3 Basic Constraints: 
                 CA:FALSE
-    Signature Algorithm: sha1WithRSAEncryption
-         c5:68:b2:17:e0:24:ec:1a:1e:2a:b6:10:c9:9b:0d:87:17:29:
-         d2:0a:00:de:33:56:1b:60:63:4c:69:79:cc:84:ee:ce:5e:6b:
-         e7:f5:84:64:9a:76:d6:32:af:96:c3:0a:f8:3a:90:12:d8:2e:
-         85:d2:77:26:33:1e:ab:cc:84:76:fe:61:8e:0d:f8:5a:d5:cd:
-         1e:b2:9d:79:e8:e4:bf:a3:5b:81:05:15:44:77:7e:d9:1f:a4:
-         41:13:7d:6a:0f:3e:63:06:cc:b8:fc:59:9a:8e:44:48:ff:e6:
-         f9:00:45:e7:aa:b5:c8:95:ec:56:07:2b:93:06:80:92:56:cd:
-         1d:8f:ce:85:26:fc:18:78:c0:88:30:b2:a0:ca:10:bf:e9:9a:
-         18:8c:6b:37:bb:b9:fa:3c:c8:e3:3d:c0:55:a4:6e:32:3c:2e:
-         67:99:98:b1:80:a8:9d:f6:05:60:e7:d5:af:cf:29:bd:00:f0:
-         4a:25:e5:c8:19:6a:72:dd:27:dc:32:59:7a:8e:ed:25:9d:c8:
-         8a:0a:8f:e6:cf:65:7b:bd:6d:6a:a3:74:7e:85:56:2a:ce:f0:
-         6f:12:d3:b9:d3:22:53:88:9e:e2:42:e4:1d:c4:3e:08:e9:ef:
-         a9:40:96:74:3e:21:60:03:f9:eb:39:db:6e:89:a0:25:f6:c9:
-         2c:cd:d5:c0
+    Signature Algorithm: sha256WithRSAEncryption
+         98:27:7a:85:b6:39:0f:9f:ca:0f:68:ca:4a:f6:8b:11:2f:df:
+         52:e4:47:5f:30:09:9c:2c:d8:2c:62:3b:24:0a:3d:37:58:0e:
+         be:7b:8b:c6:2d:3c:be:ad:49:1f:63:3a:8e:81:34:0e:9a:80:
+         f0:f4:c2:7b:fd:6c:66:be:68:d9:27:a6:61:60:08:65:aa:f9:
+         66:89:fc:99:43:07:3c:57:d9:d4:1a:29:93:e3:b8:a4:54:57:
+         42:7c:15:6f:b4:92:af:9f:3e:d0:80:62:49:61:e3:d0:e2:0c:
+         21:c7:49:9e:eb:42:1c:04:bb:ed:e3:6a:25:d1:79:42:03:75:
+         1f:41:06:c4:cd:42:06:96:df:37:c6:c2:52:13:20:a3:98:b1:
+         1c:df:5a:47:08:08:f4:b4:d8:35:db:bf:69:07:12:29:dc:17:
+         30:11:2d:1b:d9:33:af:38:ab:35:f9:f4:9b:f9:a8:3b:d4:fe:
+         50:7d:19:82:5e:a3:92:ff:bb:59:76:74:42:83:ab:29:49:4c:
+         10:83:99:12:0f:8d:24:3e:b0:c4:e3:96:d3:a7:73:5f:7e:fb:
+         a8:b6:74:53:46:af:82:93:6d:c0:99:62:0f:03:df:e9:1d:10:
+         ab:f7:92:f9:52:cb:44:f3:f6:9e:49:21:e8:81:7b:fc:78:55:
+         5b:e2:18:90
 -----BEGIN CERTIFICATE-----
-MIIDyTCCArGgAwIBAgIGDfi4vk+QMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIIDyTCCArGgAwIBAgIGDftmyvGeMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xODA5MDUyMzMwNTNaFw0yNjExMjIyMzMwNTNaMFcxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzE0MTJaFw0yNjEyMDYwNzE0MTJaMFcxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MRUwEwYDVQQDDAxsb2NhbGhvc3Qubm4wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC1qFEUjcud9Tj0BcMGsxTMrVJ2lBH8Ww4e3a2Fup1TEO07csMuDyM1
-ty7Hkbuf1ekebM78Y2za9YwqwxBbNT49xNGYVjDoWg1nL5LpbO7ZKtUzTBVnbpgZ
-2CYq1Fu9mJyZVEFaeE+eMYy7t4FW9ebNuQWNPmbeKEqX66itbMxU8e4ievNTdXx/
-X/V7ULeAMRfZzyjy/x9o0Mfv26J9CiH8LHJTqqgDHbtDg/Y1e8q1vRCBQoF9LVrq
-Qu3MVGLLQJ4x7uJGM1TYOaH3wkJi7R/ed4aCWaYal+YOJy0Ln4ktEy+IMGBcMPVu
-7Mj36FLuv2OZHAsxMqticw4gyjW7H9hfAgMBAAGjgYkwgYYwFwYDVR0RBBAwDoIM
+ggEKAoIBAQD0Hl5MjIeeCfjXYj04+16bYlsCLpX1ChSC1Af85/OWwxIauST69EF/
+dlY9jXIhKknPVEIJhxYCmLCpxcbT8mCtu2EXouo1MRzfuyf+nfn3/2pyEKNEdTu1
+PnYb92CmMcpPYg5+bZmcjjBh/zfmwZFlDKGjYQHvddyPUpxbOUU1Y8r7yt12SgJ4
+xLAs7OLI3ief1rnrOd6hI5nVZZd44nwIVZeRhHD0iMBZnPLw/lxxeL+GjhKShR8V
+7dOD/CVQ9IYEzXd7DJrrq+nLQ5jEHm7e0iadjqHI30+mZr8pO256udK+dBbGtMNG
+mwkZQpsFda61nFuj1eF2ZVk5vJldAJCHAgMBAAGjgYkwgYYwFwYDVR0RBBAwDoIM
 bG9jYWxob3N0Lm5uMAsGA1UdDwQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAd
-BgNVHQ4EFgQUpxut8RYP+lth+SiMhSgW63Oh7S0wHwYDVR0jBBgwFoAUEsq6S0YE
-p3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAxWiy
-F+Ak7BoeKrYQyZsNhxcp0goA3jNWG2BjTGl5zITuzl5r5/WEZJp21jKvlsMK+DqQ
-EtguhdJ3JjMeq8yEdv5hjg34WtXNHrKdeejkv6NbgQUVRHd+2R+kQRN9ag8+YwbM
-uPxZmo5ESP/m+QBF56q1yJXsVgcrkwaAklbNHY/OhSb8GHjAiDCyoMoQv+maGIxr
-N7u5+jzI4z3AVaRuMjwuZ5mYsYConfYFYOfVr88pvQDwSiXlyBlqct0n3DJZeo7t
-JZ3IigqP5s9le71taqN0foVWKs7wbxLTudMiU4ie4kLkHcQ+COnvqUCWdD4hYAP5
-6znbbomgJfbJLM3VwA==
+BgNVHQ4EFgQU2vztv4LLFdh+oUuYI46DKhFuSckwHwYDVR0jBBgwFoAUEsq6S0YE
+p3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAmCd6
+hbY5D5/KD2jKSvaLES/fUuRHXzAJnCzYLGI7JAo9N1gOvnuLxi08vq1JH2M6joE0
+DpqA8PTCe/1sZr5o2SemYWAIZar5Zon8mUMHPFfZ1Bopk+O4pFRXQnwVb7SSr58+
+0IBiSWHj0OIMIcdJnutCHAS77eNqJdF5QgN1H0EGxM1CBpbfN8bCUhMgo5ixHN9a
+RwgI9LTYNdu/aQcSKdwXMBEtG9kzrzirNfn0m/moO9T+UH0Zgl6jkv+7WXZ0QoOr
+KUlMEIOZEg+NJD6wxOOW06dzX377qLZ0U0avgpNtwJliDwPf6R0Qq/eS+VLLRPP2
+nkkh6IF7/HhVW+IYkA==
 -----END CERTIFICATE-----

BIN
tests/certs/Server-localhost.nn-sv.pub.der


+ 7 - 7
tests/certs/Server-localhost.nn-sv.pub.pem

@@ -1,9 +1,9 @@
 -----BEGIN PUBLIC KEY-----
-MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtahRFI3LnfU49AXDBrMU
-zK1SdpQR/FsOHt2thbqdUxDtO3LDLg8jNbcux5G7n9XpHmzO/GNs2vWMKsMQWzU+
-PcTRmFYw6FoNZy+S6Wzu2SrVM0wVZ26YGdgmKtRbvZicmVRBWnhPnjGMu7eBVvXm
-zbkFjT5m3ihKl+uorWzMVPHuInrzU3V8f1/1e1C3gDEX2c8o8v8faNDH79uifQoh
-/CxyU6qoAx27Q4P2NXvKtb0QgUKBfS1a6kLtzFRiy0CeMe7iRjNU2Dmh98JCYu0f
-3neGglmmGpfmDictC5+JLRMviDBgXDD1buzI9+hS7r9jmRwLMTKrYnMOIMo1ux/Y
-XwIDAQAB
+MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA9B5eTIyHngn412I9OPte
+m2JbAi6V9QoUgtQH/OfzlsMSGrkk+vRBf3ZWPY1yISpJz1RCCYcWApiwqcXG0/Jg
+rbthF6LqNTEc37sn/p359/9qchCjRHU7tT52G/dgpjHKT2IOfm2ZnI4wYf835sGR
+ZQyho2EB73Xcj1KcWzlFNWPK+8rddkoCeMSwLOziyN4nn9a56zneoSOZ1WWXeOJ8
+CFWXkYRw9IjAWZzy8P5ccXi/ho4SkoUfFe3Tg/wlUPSGBM13ewya66vpy0OYxB5u
+3tImnY6hyN9Ppma/KTtuernSvnQWxrTDRpsJGUKbBXWutZxbo9XhdmVZObyZXQCQ
+hwIDAQAB
 -----END PUBLIC KEY-----

+ 11 - 9
tests/certs/Server-localhost0h-sv.crl

@@ -1,12 +1,14 @@
 -----BEGIN X509 CRL-----
-MIIB3DCBxQIBATANBgkqhkiG9w0BAQUFADBoMQswCQYDVQQGEwJOTjExMC8GA1UE
+MIICDjCB9wIBATANBgkqhkiG9w0BAQUFADBoMQswCQYDVQQGEwJOTjExMC8GA1UE
 CgwoRWRlbCBDdXJsIEFyY3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDEmMCQG
-A1UEAwwdTm9ydGhlcm4gTm93aGVyZSBUcnVzdCBBbmNob3IXDTE4MDkwNTIyNTk0
-NVoXDTE4MTAwNTIyNTk0NVowGTAXAgYN+LehZiUXDTE4MDkwNTIyNTk0NVqgDjAM
-MAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBBQUAA4IBAQCS12YTjUc07r1qrRRvRqag
-QRRaAHx86z/TgWlaKrVZoFbIvaI4h9cGUP5ZQsLkXGZ4J562i8dX8XuK2kGBwnpv
-JFg9fFVmyS6wM9P6TB6NLffV0qFMaTlk5RkmXd4300MRHLxWzCLZ6cDV8NHONFd8
-s2MZOtDPUqT6DHOK8ejQcxsqoQKpyxDo/IaaEE21vU1LO+OhXh6+9ypazB+Njp54
-eXBBwK4Vi0zqIbnC2/SJhl+1lvQXXyah7E17WdBTT07U7/hA+Iw00eXuYRH/ko0M
-S25h5ZcDwQS+zHOit36O1MWRNqkpaOm+uCzhHmlVNJ/+lBZxV4vWoEaFs20HLXuP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 -----END X509 CRL-----

+ 56 - 56
tests/certs/Server-localhost0h-sv.crt

@@ -1,41 +1,41 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15361883858469 (0xdf8b7a16625)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373412638574 (0xdfb66cc9f6e)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Sep  5 22:59:45 2018 GMT
-            Not After : Nov 22 22:59:45 2026 GMT
+            Not Before: Sep 19 07:14:23 2018 GMT
+            Not After : Dec  6 07:14:23 2026 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = localhost
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
-                    00:fb:06:43:85:8d:a1:eb:82:80:99:42:b6:56:6c:
-                    7b:b5:42:b8:81:2b:c7:c8:10:13:f1:82:97:fc:e7:
-                    13:9c:eb:21:ee:0e:e3:71:98:c4:fa:b5:1b:af:09:
-                    f0:4a:f5:2c:5f:f0:06:84:b6:39:fc:54:fa:13:d0:
-                    0a:f3:e5:b6:98:30:1f:7e:d9:fd:5f:d8:c4:0d:30:
-                    58:46:ff:36:d9:5f:0e:3b:2a:2b:51:e7:48:a6:cf:
-                    32:64:ed:66:03:05:9e:b8:95:22:53:a5:ca:47:33:
-                    a5:f9:10:7c:d7:53:da:db:9b:fc:b7:f9:dd:ec:cb:
-                    57:05:d5:49:4e:80:e8:94:34:37:d9:74:f5:c7:4e:
-                    72:8b:3b:80:eb:22:ee:e6:5b:07:23:3d:aa:63:5b:
-                    c0:c9:c8:5f:cc:5f:03:7a:46:47:50:34:66:22:73:
-                    25:7c:33:9a:f0:3c:46:fc:4e:4e:a4:d8:b8:f6:22:
-                    10:bb:9f:4d:dc:07:0e:f5:2c:05:70:f2:97:f4:41:
-                    e7:c3:c7:d1:c2:b4:67:60:d1:93:be:5b:42:e6:73:
-                    f4:0b:64:80:3c:6e:4f:2b:5c:7e:83:d3:52:9d:55:
-                    71:f3:6e:58:30:d9:87:50:f2:4c:1c:40:e4:2b:e2:
-                    c4:1b:31:8c:2c:54:6e:4c:43:76:24:73:53:ba:bd:
-                    d3:3b
+                    00:b8:fe:6a:b8:8a:0e:bb:34:90:cf:48:e7:dd:0d:
+                    26:32:67:0a:4e:aa:9c:4c:fd:eb:6f:e1:b8:98:5d:
+                    b1:43:d4:09:4f:62:d8:4d:7c:d6:0b:36:93:57:fb:
+                    61:02:b9:8d:35:20:9b:de:7d:a3:d5:0d:8e:44:98:
+                    d4:91:31:a2:1e:9a:84:cc:00:52:4b:78:c3:57:57:
+                    6b:d7:25:29:bf:14:50:20:6f:1a:ee:3c:fc:bb:bf:
+                    1e:1f:cd:a8:b7:fd:8d:ae:cc:78:07:c0:03:86:fd:
+                    ed:db:86:c1:2b:81:55:45:4a:50:07:fd:8d:85:a4:
+                    e9:29:dc:bb:e2:d5:dd:dd:3a:f8:62:21:3c:30:d0:
+                    5a:88:71:67:53:af:78:ea:7e:08:40:32:65:16:7c:
+                    bf:c9:ba:f5:06:1e:02:f2:f8:b7:39:c8:85:c0:78:
+                    14:d2:d9:fd:2b:8b:0c:3f:da:83:48:2f:26:24:34:
+                    1b:fa:70:07:46:b4:01:ea:0d:cc:d7:81:a9:f1:66:
+                    c5:4e:3d:7e:b4:b3:b4:64:a3:ea:0f:ff:01:54:c1:
+                    8b:1f:e9:65:d5:fc:bc:71:43:69:2e:50:f4:03:12:
+                    a5:91:95:20:36:dc:91:eb:aa:ab:8f:30:6c:66:22:
+                    20:de:1d:b8:59:d1:16:a8:71:55:4a:66:fe:76:9c:
+                    9e:e9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Alternative Name: 
@@ -45,48 +45,48 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
             X509v3 Subject Key Identifier: 
-                F6:C8:BF:09:CC:68:B9:BF:C3:5F:17:6B:2D:5D:68:85:B2:DE:4F:A4
+                19:D0:5D:AA:0F:E0:68:EF:E0:62:65:20:D3:A5:B7:1A:94:90:A9:26
             X509v3 Authority Key Identifier: 
                 keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
 
             X509v3 Basic Constraints: 
                 CA:FALSE
-    Signature Algorithm: sha1WithRSAEncryption
-         5b:ae:8a:4f:92:7f:db:eb:f6:76:94:83:e4:e2:65:83:ec:0b:
-         42:d8:0b:53:3a:06:a7:67:91:23:3e:d6:e3:ed:20:80:9d:91:
-         89:fa:d0:cf:2e:34:8c:48:5a:06:26:73:17:b9:27:3c:28:f2:
-         82:9b:e4:6a:bc:10:86:de:ed:75:aa:9a:aa:59:1f:1b:dc:d4:
-         2d:53:f1:65:fd:c6:92:16:40:fc:f3:5f:f0:7c:62:b1:a2:03:
-         49:4a:e1:a8:c3:2d:90:a7:5a:99:b0:39:6e:b4:de:c9:68:e0:
-         40:97:c2:6b:9f:0d:dd:73:c0:8c:54:db:cc:c9:c6:88:ec:54:
-         52:62:f3:59:20:56:45:7e:f0:32:ce:a2:3c:06:64:37:e8:fa:
-         f4:b5:b5:bc:a9:df:28:0f:cb:69:4c:4a:19:6d:9b:51:24:a9:
-         d9:c0:d9:79:3a:96:64:9a:79:d8:5f:49:f6:50:44:d1:fd:0f:
-         2a:5d:54:27:e2:38:7b:f3:bd:52:b7:09:b2:40:dc:6f:48:d6:
-         79:ce:44:c6:55:74:f5:25:d8:6c:57:0d:f5:eb:b3:3d:ca:66:
-         89:f5:b0:10:61:74:0c:d6:65:4e:3e:0d:1a:0b:55:61:e8:c6:
-         c8:01:ea:85:3e:7d:67:5c:a5:9f:e6:04:f5:dc:5d:54:21:c8:
-         41:73:48:75
+    Signature Algorithm: sha256WithRSAEncryption
+         4d:5c:e6:91:e2:35:48:aa:84:b3:45:97:bd:5c:36:e7:37:d1:
+         5e:33:17:2a:c1:5b:d2:18:70:3d:f5:8f:66:cb:49:b0:14:ee:
+         5b:4b:c5:dd:51:75:2d:94:10:b4:5e:61:91:08:cf:35:71:36:
+         be:1b:c1:da:26:df:63:8b:cb:2c:35:74:8e:7c:9f:12:90:09:
+         81:65:a8:b5:fa:e7:2d:cc:33:55:f4:c4:ed:c8:ac:93:92:2d:
+         1c:db:5c:4d:d3:ca:75:68:c6:66:83:98:a1:6b:01:91:fb:e0:
+         04:59:95:6a:5a:7a:8f:5d:55:bf:ff:20:77:49:ad:10:be:7e:
+         12:3d:60:23:f3:94:cf:6a:d1:2b:d9:84:d9:57:0b:c1:b6:fb:
+         2d:4f:64:cf:d9:8f:8a:b0:2b:d2:34:fc:b4:58:b0:6d:f3:31:
+         36:42:3b:e3:6e:cd:19:77:4d:49:29:99:b1:42:27:ae:da:93:
+         0c:d6:fb:bf:ad:c1:39:ec:7c:b9:94:27:60:75:e2:d3:3c:83:
+         62:a8:68:d3:ce:7c:a4:e8:f0:b6:04:93:82:3f:8f:71:ea:60:
+         19:73:50:2e:f3:8c:09:6f:6f:3b:c4:01:b6:c8:0a:b2:19:89:
+         42:f4:6a:76:e0:0e:59:c4:20:0a:d3:50:e1:9f:b1:9b:a2:d2:
+         d1:cd:65:a5
 -----BEGIN CERTIFICATE-----
-MIIDxTCCAq2gAwIBAgIGDfi3oWYlMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIIDxTCCAq2gAwIBAgIGDftmzJ9uMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xODA5MDUyMjU5NDVaFw0yNjExMjIyMjU5NDVaMFQxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzE0MjNaFw0yNjEyMDYwNzE0MjNaMFQxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MRIwEAYDVQQDDAlsb2NhbGhvc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK
-AoIBAQD7BkOFjaHrgoCZQrZWbHu1QriBK8fIEBPxgpf85xOc6yHuDuNxmMT6tRuv
-CfBK9Sxf8AaEtjn8VPoT0Arz5baYMB9+2f1f2MQNMFhG/zbZXw47KitR50imzzJk
-7WYDBZ64lSJTpcpHM6X5EHzXU9rbm/y3+d3sy1cF1UlOgOiUNDfZdPXHTnKLO4Dr
-Iu7mWwcjPapjW8DJyF/MXwN6RkdQNGYicyV8M5rwPEb8Tk6k2Lj2IhC7n03cBw71
-LAVw8pf0QefDx9HCtGdg0ZO+W0Lmc/QLZIA8bk8rXH6D01KdVXHzblgw2YdQ8kwc
-QOQr4sQbMYwsVG5MQ3Ykc1O6vdM7AgMBAAGjgYgwgYUwFgYDVR0RBA8wDYILbG9j
+AoIBAQC4/mq4ig67NJDPSOfdDSYyZwpOqpxM/etv4biYXbFD1AlPYthNfNYLNpNX
++2ECuY01IJvefaPVDY5EmNSRMaIemoTMAFJLeMNXV2vXJSm/FFAgbxruPPy7vx4f
+zai3/Y2uzHgHwAOG/e3bhsErgVVFSlAH/Y2FpOkp3Lvi1d3dOvhiITww0FqIcWdT
+r3jqfghAMmUWfL/JuvUGHgLy+Lc5yIXAeBTS2f0riww/2oNILyYkNBv6cAdGtAHq
+DczXganxZsVOPX60s7Rko+oP/wFUwYsf6WXV/LxxQ2kuUPQDEqWRlSA23JHrqquP
+MGxmIiDeHbhZ0RaocVVKZv52nJ7pAgMBAAGjgYgwgYUwFgYDVR0RBA8wDYILbG9j
 YWxob3N0AGgwCwYDVR0PBAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMB0GA1Ud
-DgQWBBT2yL8JzGi5v8NfF2stXWiFst5PpDAfBgNVHSMEGDAWgBQSyrpLRgSndYos
-6A5UlLwSZaZ7zjAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBBQUAA4IBAQBbropPkn/b
-6/Z2lIPk4mWD7AtC2AtTOganZ5EjPtbj7SCAnZGJ+tDPLjSMSFoGJnMXuSc8KPKC
-m+RqvBCG3u11qpqqWR8b3NQtU/Fl/caSFkD881/wfGKxogNJSuGowy2Qp1qZsDlu
-tN7JaOBAl8Jrnw3dc8CMVNvMycaI7FRSYvNZIFZFfvAyzqI8BmQ36Pr0tbW8qd8o
-D8tpTEoZbZtRJKnZwNl5OpZkmnnYX0n2UETR/Q8qXVQn4jh7871StwmyQNxvSNZ5
-zkTGVXT1JdhsVw3167M9ymaJ9bAQYXQM1mVOPg0aC1Vh6MbIAeqFPn1nXKWf5gT1
-3F1UIchBc0h1
+DgQWBBQZ0F2qD+Bo7+BiZSDTpbcalJCpJjAfBgNVHSMEGDAWgBQSyrpLRgSndYos
+6A5UlLwSZaZ7zjAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQBNXOaR4jVI
+qoSzRZe9XDbnN9FeMxcqwVvSGHA99Y9my0mwFO5bS8XdUXUtlBC0XmGRCM81cTa+
+G8HaJt9ji8ssNXSOfJ8SkAmBZai1+uctzDNV9MTtyKyTki0c21xN08p1aMZmg5ih
+awGR++AEWZVqWnqPXVW//yB3Sa0Qvn4SPWAj85TPatEr2YTZVwvBtvstT2TP2Y+K
+sCvSNPy0WLBt8zE2Qjvjbs0Zd01JKZmxQieu2pMM1vu/rcE57Hy5lCdgdeLTPINi
+qGjTznyk6PC2BJOCP49x6mAZc1Au84wJb287xAG2yAqyGYlC9Gp24A5ZxCAK01Dh
+n7GbotLRzWWl
 -----END CERTIFICATE-----

+ 12 - 12
tests/certs/Server-localhost0h-sv.csr

@@ -1,16 +1,16 @@
 -----BEGIN CERTIFICATE REQUEST-----
 MIICmTCCAYECAQAwVDELMAkGA1UEBhMCTk4xMTAvBgNVBAoMKEVkZWwgQ3VybCBB
 cmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxEjAQBgNVBAMMCWxvY2FsaG9z
-dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPsGQ4WNoeuCgJlCtlZs
-e7VCuIErx8gQE/GCl/znE5zrIe4O43GYxPq1G68J8Er1LF/wBoS2OfxU+hPQCvPl
-tpgwH37Z/V/YxA0wWEb/NtlfDjsqK1HnSKbPMmTtZgMFnriVIlOlykczpfkQfNdT
-2tub/Lf53ezLVwXVSU6A6JQ0N9l09cdOcos7gOsi7uZbByM9qmNbwMnIX8xfA3pG
-R1A0ZiJzJXwzmvA8RvxOTqTYuPYiELufTdwHDvUsBXDyl/RB58PH0cK0Z2DRk75b
-QuZz9AtkgDxuTytcfoPTUp1VcfNuWDDZh1DyTBxA5CvixBsxjCxUbkxDdiRzU7q9
-0zsCAwEAAaAAMA0GCSqGSIb3DQEBCwUAA4IBAQD0P8v8ThMQsG4YJC5evvRVyoCT
-rSUYLBtLrTPVnSNyK1o9pgriuDikfuAYh/OFAz3HgayKxfy/1d305pcwaJ4EY1Xr
-v/2vBn5Jz5NWKDWdWfcg5lJCwuVL1Ggcdozv2G+h12lnyykqEt4BbSoqPFwURdOS
-MHxlSatHfry34nDmMuwDTAvZCODI+v7Zd+eooBqySdDgCzo44IwvzVrbGoATFnsS
-k7Ji87PQPYwnc0fiwf+A/q56JTQG37f/URHDnVtpBGJMu82rMT9fg3PSES0G7Lkv
-fUgQ8OgUePil3n3mFwP9Izl1aHlvaP+PAhBLTV4zojGX5Gt2NXazg5uKxc18
+dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALj+ariKDrs0kM9I590N
+JjJnCk6qnEz962/huJhdsUPUCU9i2E181gs2k1f7YQK5jTUgm959o9UNjkSY1JEx
+oh6ahMwAUkt4w1dXa9clKb8UUCBvGu48/Lu/Hh/NqLf9ja7MeAfAA4b97duGwSuB
+VUVKUAf9jYWk6Sncu+LV3d06+GIhPDDQWohxZ1OveOp+CEAyZRZ8v8m69QYeAvL4
+tznIhcB4FNLZ/SuLDD/ag0gvJiQ0G/pwB0a0AeoNzNeBqfFmxU49frSztGSj6g//
+AVTBix/pZdX8vHFDaS5Q9AMSpZGVIDbckeuqq48wbGYiIN4duFnRFqhxVUpm/nac
+nukCAwEAAaAAMA0GCSqGSIb3DQEBCwUAA4IBAQCKLiSdRDn5ep/4kzMMQkSQv5Ys
+o/uj7HiJWw0IokMcgvTQWBMZ4TJzCDGmgfJ2C4y1qgfJOmFeae4mMUpNzzucZSaH
+ZlEyPk3gCj+EdcSADnxHq/2nD+19j2CGu/P/SIUSfGSLl103OIf+pYb97FxN3cN3
+2hqEJsFDQi4YAIsW+rBT+fcW35MZ+akJagLFVfq0cPbyQFIgtBu6ytnZlZBJCZYC
+u7y0yoCxikZdOQEGp6w0Nk0BvGh9SGYxkuV7oMgfNW3vzS1ay7wbjBlrhYBfLQFw
+LVu31CS6bi33f7QhjZf0yH+lEPV2B+Lqq5d4eqvwe1/pBuaS2aqfqjjCLdEd
 -----END CERTIFICATE REQUEST-----

BIN
tests/certs/Server-localhost0h-sv.der


+ 25 - 25
tests/certs/Server-localhost0h-sv.key

@@ -1,27 +1,27 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIIEpQIBAAKCAQEA+wZDhY2h64KAmUK2Vmx7tUK4gSvHyBAT8YKX/OcTnOsh7g7j
-cZjE+rUbrwnwSvUsX/AGhLY5/FT6E9AK8+W2mDAfftn9X9jEDTBYRv822V8OOyor
-UedIps8yZO1mAwWeuJUiU6XKRzOl+RB811Pa25v8t/nd7MtXBdVJToDolDQ32XT1
-x05yizuA6yLu5lsHIz2qY1vAychfzF8DekZHUDRmInMlfDOa8DxG/E5OpNi49iIQ
-u59N3AcO9SwFcPKX9EHnw8fRwrRnYNGTvltC5nP0C2SAPG5PK1x+g9NSnVVx825Y
-MNmHUPJMHEDkK+LEGzGMLFRuTEN2JHNTur3TOwIDAQABAoIBAQCEDHB6kd3KkNTr
-Sl+2qMyOtnFuacRnZqXHFuazAC+eDUbE/woAWNfN9nWAp57DH6PfN9mF+IIaTe1b
-fMY2NPHPrwjyZuPVhqbjNTpK5rhIsqs+zlkJdbwPG9GrrAJMtqke+jybegwlVnMJ
-yPWTJCZt/el8MjHe/bxicidk54TxaFf/0R/WPBmWpGBuIrUM7AhGqwdqgRu6qt20
-t3iVokQ6cS9IWDfVH8gr/u//u+lFiJtKeJgKFLwJWVAh9gmXOZH0TudTb7RfLwiF
-lu2gU+QmPv0MjL9BX1hxKay/YLxU/CEkET0JJSSoxQbZAYMJnTAEqWM/zQr4hQVS
-VPIUBKERAoGBAP5BhmgW+QJo+0zCQFV+OYbNCRjOmi5Tcg3Kzq7SLRVgril+grY6
-zxiAv43+SwgpTzp8eF5I3CW3QvCgYEST/eqFKx8U2envtnW5Q/f58rqhs141/UmJ
-PQL8MUpmJtImAKG22jvFX3SIDFR0TAuEqRFTzlSAgGliQxQyBStG/jtZAoGBAPy/
-EHB7IRiFLQPpTFEv/BjEBXWoFrSovPwhnn08taARY8inp96fhA8aBFSMMVoAWJrP
-n5CNcccr0WCNJADc7qs1B1so2eb4l7HVaw4isC+9G0XXHNMivI11pRqjVvmgHflS
-R+4nsanUus/vmLzq21IgoFLv1nbEiBhob+SABnSzAoGBAJTt5MDL1AfpXmnTzsNF
-MIUZTJ7PRdik4EXb6bzVN7sx6lI73GzJfc0ofQu7TE/3goULq6Xun6Un93njNwB0
-f2MDpgKKwCobU5EZeAqkyd0wIlSo4zhTvv0ko+qkc1DdGbmf1az1K7iiiDZf+Ls2
-daHEqTMuIgmYmRoXQpfa+cfhAoGAekST11Y5dHs4g6Pg34WvFuv9GCXwlgTrJ627
-1ioAUycWdoNkmjXg1M1pOt13Imr4civurSc/23I/H84nlKNMclZ88ISapTmtaMIt
-v/DX+sAo6Whe8WTkgipfbLuH38qttWcwlO1u7RGULfNimEGlR92wsW6E+X+ptuUO
-/CNS/DECgYEA9/mkiScC/gNBOCuYj233Heqe79+gVYrlNFKDKPdrUktLhX+CLpvG
-JlKxSJgdA9li+6ttPtNMTJyS0dzoxTnPdFDcCJtrsHBZrJoQ+dz1Nic9EPepZRyv
-m1n7HoNvFEnbV6bew3j98WtqSQ71R2BDc6mIAKnc3TmXQ+6LTmITAJQ=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 -----END RSA PRIVATE KEY-----

+ 81 - 81
tests/certs/Server-localhost0h-sv.pem

@@ -25,70 +25,70 @@ commonName_value              = localhost
 # the certificate
 # some dhparam
 -----BEGIN RSA PRIVATE KEY-----
-MIIEpQIBAAKCAQEA+wZDhY2h64KAmUK2Vmx7tUK4gSvHyBAT8YKX/OcTnOsh7g7j
-cZjE+rUbrwnwSvUsX/AGhLY5/FT6E9AK8+W2mDAfftn9X9jEDTBYRv822V8OOyor
-UedIps8yZO1mAwWeuJUiU6XKRzOl+RB811Pa25v8t/nd7MtXBdVJToDolDQ32XT1
-x05yizuA6yLu5lsHIz2qY1vAychfzF8DekZHUDRmInMlfDOa8DxG/E5OpNi49iIQ
-u59N3AcO9SwFcPKX9EHnw8fRwrRnYNGTvltC5nP0C2SAPG5PK1x+g9NSnVVx825Y
-MNmHUPJMHEDkK+LEGzGMLFRuTEN2JHNTur3TOwIDAQABAoIBAQCEDHB6kd3KkNTr
-Sl+2qMyOtnFuacRnZqXHFuazAC+eDUbE/woAWNfN9nWAp57DH6PfN9mF+IIaTe1b
-fMY2NPHPrwjyZuPVhqbjNTpK5rhIsqs+zlkJdbwPG9GrrAJMtqke+jybegwlVnMJ
-yPWTJCZt/el8MjHe/bxicidk54TxaFf/0R/WPBmWpGBuIrUM7AhGqwdqgRu6qt20
-t3iVokQ6cS9IWDfVH8gr/u//u+lFiJtKeJgKFLwJWVAh9gmXOZH0TudTb7RfLwiF
-lu2gU+QmPv0MjL9BX1hxKay/YLxU/CEkET0JJSSoxQbZAYMJnTAEqWM/zQr4hQVS
-VPIUBKERAoGBAP5BhmgW+QJo+0zCQFV+OYbNCRjOmi5Tcg3Kzq7SLRVgril+grY6
-zxiAv43+SwgpTzp8eF5I3CW3QvCgYEST/eqFKx8U2envtnW5Q/f58rqhs141/UmJ
-PQL8MUpmJtImAKG22jvFX3SIDFR0TAuEqRFTzlSAgGliQxQyBStG/jtZAoGBAPy/
-EHB7IRiFLQPpTFEv/BjEBXWoFrSovPwhnn08taARY8inp96fhA8aBFSMMVoAWJrP
-n5CNcccr0WCNJADc7qs1B1so2eb4l7HVaw4isC+9G0XXHNMivI11pRqjVvmgHflS
-R+4nsanUus/vmLzq21IgoFLv1nbEiBhob+SABnSzAoGBAJTt5MDL1AfpXmnTzsNF
-MIUZTJ7PRdik4EXb6bzVN7sx6lI73GzJfc0ofQu7TE/3goULq6Xun6Un93njNwB0
-f2MDpgKKwCobU5EZeAqkyd0wIlSo4zhTvv0ko+qkc1DdGbmf1az1K7iiiDZf+Ls2
-daHEqTMuIgmYmRoXQpfa+cfhAoGAekST11Y5dHs4g6Pg34WvFuv9GCXwlgTrJ627
-1ioAUycWdoNkmjXg1M1pOt13Imr4civurSc/23I/H84nlKNMclZ88ISapTmtaMIt
-v/DX+sAo6Whe8WTkgipfbLuH38qttWcwlO1u7RGULfNimEGlR92wsW6E+X+ptuUO
-/CNS/DECgYEA9/mkiScC/gNBOCuYj233Heqe79+gVYrlNFKDKPdrUktLhX+CLpvG
-JlKxSJgdA9li+6ttPtNMTJyS0dzoxTnPdFDcCJtrsHBZrJoQ+dz1Nic9EPepZRyv
-m1n7HoNvFEnbV6bew3j98WtqSQ71R2BDc6mIAKnc3TmXQ+6LTmITAJQ=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 -----END RSA PRIVATE KEY-----
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 15361883858469 (0xdf8b7a16625)
-    Signature Algorithm: sha1WithRSAEncryption
+        Serial Number: 15373412638574 (0xdfb66cc9f6e)
+        Signature Algorithm: sha256WithRSAEncryption
         Issuer:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = Northern Nowhere Trust Anchor
         Validity
-            Not Before: Sep  5 22:59:45 2018 GMT
-            Not After : Nov 22 22:59:45 2026 GMT
+            Not Before: Sep 19 07:14:23 2018 GMT
+            Not After : Dec  6 07:14:23 2026 GMT
         Subject:
             countryName               = NN
             organizationName          = Edel Curl Arctic Illudium Research Cloud
             commonName                = localhost
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (2048 bit)
+                RSA Public-Key: (2048 bit)
                 Modulus:
-                    00:fb:06:43:85:8d:a1:eb:82:80:99:42:b6:56:6c:
-                    7b:b5:42:b8:81:2b:c7:c8:10:13:f1:82:97:fc:e7:
-                    13:9c:eb:21:ee:0e:e3:71:98:c4:fa:b5:1b:af:09:
-                    f0:4a:f5:2c:5f:f0:06:84:b6:39:fc:54:fa:13:d0:
-                    0a:f3:e5:b6:98:30:1f:7e:d9:fd:5f:d8:c4:0d:30:
-                    58:46:ff:36:d9:5f:0e:3b:2a:2b:51:e7:48:a6:cf:
-                    32:64:ed:66:03:05:9e:b8:95:22:53:a5:ca:47:33:
-                    a5:f9:10:7c:d7:53:da:db:9b:fc:b7:f9:dd:ec:cb:
-                    57:05:d5:49:4e:80:e8:94:34:37:d9:74:f5:c7:4e:
-                    72:8b:3b:80:eb:22:ee:e6:5b:07:23:3d:aa:63:5b:
-                    c0:c9:c8:5f:cc:5f:03:7a:46:47:50:34:66:22:73:
-                    25:7c:33:9a:f0:3c:46:fc:4e:4e:a4:d8:b8:f6:22:
-                    10:bb:9f:4d:dc:07:0e:f5:2c:05:70:f2:97:f4:41:
-                    e7:c3:c7:d1:c2:b4:67:60:d1:93:be:5b:42:e6:73:
-                    f4:0b:64:80:3c:6e:4f:2b:5c:7e:83:d3:52:9d:55:
-                    71:f3:6e:58:30:d9:87:50:f2:4c:1c:40:e4:2b:e2:
-                    c4:1b:31:8c:2c:54:6e:4c:43:76:24:73:53:ba:bd:
-                    d3:3b
+                    00:b8:fe:6a:b8:8a:0e:bb:34:90:cf:48:e7:dd:0d:
+                    26:32:67:0a:4e:aa:9c:4c:fd:eb:6f:e1:b8:98:5d:
+                    b1:43:d4:09:4f:62:d8:4d:7c:d6:0b:36:93:57:fb:
+                    61:02:b9:8d:35:20:9b:de:7d:a3:d5:0d:8e:44:98:
+                    d4:91:31:a2:1e:9a:84:cc:00:52:4b:78:c3:57:57:
+                    6b:d7:25:29:bf:14:50:20:6f:1a:ee:3c:fc:bb:bf:
+                    1e:1f:cd:a8:b7:fd:8d:ae:cc:78:07:c0:03:86:fd:
+                    ed:db:86:c1:2b:81:55:45:4a:50:07:fd:8d:85:a4:
+                    e9:29:dc:bb:e2:d5:dd:dd:3a:f8:62:21:3c:30:d0:
+                    5a:88:71:67:53:af:78:ea:7e:08:40:32:65:16:7c:
+                    bf:c9:ba:f5:06:1e:02:f2:f8:b7:39:c8:85:c0:78:
+                    14:d2:d9:fd:2b:8b:0c:3f:da:83:48:2f:26:24:34:
+                    1b:fa:70:07:46:b4:01:ea:0d:cc:d7:81:a9:f1:66:
+                    c5:4e:3d:7e:b4:b3:b4:64:a3:ea:0f:ff:01:54:c1:
+                    8b:1f:e9:65:d5:fc:bc:71:43:69:2e:50:f4:03:12:
+                    a5:91:95:20:36:dc:91:eb:aa:ab:8f:30:6c:66:22:
+                    20:de:1d:b8:59:d1:16:a8:71:55:4a:66:fe:76:9c:
+                    9e:e9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Alternative Name: 
@@ -98,48 +98,48 @@ Certificate:
             X509v3 Extended Key Usage: 
                 TLS Web Server Authentication
             X509v3 Subject Key Identifier: 
-                F6:C8:BF:09:CC:68:B9:BF:C3:5F:17:6B:2D:5D:68:85:B2:DE:4F:A4
+                19:D0:5D:AA:0F:E0:68:EF:E0:62:65:20:D3:A5:B7:1A:94:90:A9:26
             X509v3 Authority Key Identifier: 
                 keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
 
             X509v3 Basic Constraints: 
                 CA:FALSE
-    Signature Algorithm: sha1WithRSAEncryption
-         5b:ae:8a:4f:92:7f:db:eb:f6:76:94:83:e4:e2:65:83:ec:0b:
-         42:d8:0b:53:3a:06:a7:67:91:23:3e:d6:e3:ed:20:80:9d:91:
-         89:fa:d0:cf:2e:34:8c:48:5a:06:26:73:17:b9:27:3c:28:f2:
-         82:9b:e4:6a:bc:10:86:de:ed:75:aa:9a:aa:59:1f:1b:dc:d4:
-         2d:53:f1:65:fd:c6:92:16:40:fc:f3:5f:f0:7c:62:b1:a2:03:
-         49:4a:e1:a8:c3:2d:90:a7:5a:99:b0:39:6e:b4:de:c9:68:e0:
-         40:97:c2:6b:9f:0d:dd:73:c0:8c:54:db:cc:c9:c6:88:ec:54:
-         52:62:f3:59:20:56:45:7e:f0:32:ce:a2:3c:06:64:37:e8:fa:
-         f4:b5:b5:bc:a9:df:28:0f:cb:69:4c:4a:19:6d:9b:51:24:a9:
-         d9:c0:d9:79:3a:96:64:9a:79:d8:5f:49:f6:50:44:d1:fd:0f:
-         2a:5d:54:27:e2:38:7b:f3:bd:52:b7:09:b2:40:dc:6f:48:d6:
-         79:ce:44:c6:55:74:f5:25:d8:6c:57:0d:f5:eb:b3:3d:ca:66:
-         89:f5:b0:10:61:74:0c:d6:65:4e:3e:0d:1a:0b:55:61:e8:c6:
-         c8:01:ea:85:3e:7d:67:5c:a5:9f:e6:04:f5:dc:5d:54:21:c8:
-         41:73:48:75
+    Signature Algorithm: sha256WithRSAEncryption
+         4d:5c:e6:91:e2:35:48:aa:84:b3:45:97:bd:5c:36:e7:37:d1:
+         5e:33:17:2a:c1:5b:d2:18:70:3d:f5:8f:66:cb:49:b0:14:ee:
+         5b:4b:c5:dd:51:75:2d:94:10:b4:5e:61:91:08:cf:35:71:36:
+         be:1b:c1:da:26:df:63:8b:cb:2c:35:74:8e:7c:9f:12:90:09:
+         81:65:a8:b5:fa:e7:2d:cc:33:55:f4:c4:ed:c8:ac:93:92:2d:
+         1c:db:5c:4d:d3:ca:75:68:c6:66:83:98:a1:6b:01:91:fb:e0:
+         04:59:95:6a:5a:7a:8f:5d:55:bf:ff:20:77:49:ad:10:be:7e:
+         12:3d:60:23:f3:94:cf:6a:d1:2b:d9:84:d9:57:0b:c1:b6:fb:
+         2d:4f:64:cf:d9:8f:8a:b0:2b:d2:34:fc:b4:58:b0:6d:f3:31:
+         36:42:3b:e3:6e:cd:19:77:4d:49:29:99:b1:42:27:ae:da:93:
+         0c:d6:fb:bf:ad:c1:39:ec:7c:b9:94:27:60:75:e2:d3:3c:83:
+         62:a8:68:d3:ce:7c:a4:e8:f0:b6:04:93:82:3f:8f:71:ea:60:
+         19:73:50:2e:f3:8c:09:6f:6f:3b:c4:01:b6:c8:0a:b2:19:89:
+         42:f4:6a:76:e0:0e:59:c4:20:0a:d3:50:e1:9f:b1:9b:a2:d2:
+         d1:cd:65:a5
 -----BEGIN CERTIFICATE-----
-MIIDxTCCAq2gAwIBAgIGDfi3oWYlMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
+MIIDxTCCAq2gAwIBAgIGDftmzJ9uMA0GCSqGSIb3DQEBCwUAMGgxCzAJBgNVBAYT
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
 IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
-Fw0xODA5MDUyMjU5NDVaFw0yNjExMjIyMjU5NDVaMFQxCzAJBgNVBAYTAk5OMTEw
+Fw0xODA5MTkwNzE0MjNaFw0yNjEyMDYwNzE0MjNaMFQxCzAJBgNVBAYTAk5OMTEw
 LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
 MRIwEAYDVQQDDAlsb2NhbGhvc3QwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK
-AoIBAQD7BkOFjaHrgoCZQrZWbHu1QriBK8fIEBPxgpf85xOc6yHuDuNxmMT6tRuv
-CfBK9Sxf8AaEtjn8VPoT0Arz5baYMB9+2f1f2MQNMFhG/zbZXw47KitR50imzzJk
-7WYDBZ64lSJTpcpHM6X5EHzXU9rbm/y3+d3sy1cF1UlOgOiUNDfZdPXHTnKLO4Dr
-Iu7mWwcjPapjW8DJyF/MXwN6RkdQNGYicyV8M5rwPEb8Tk6k2Lj2IhC7n03cBw71
-LAVw8pf0QefDx9HCtGdg0ZO+W0Lmc/QLZIA8bk8rXH6D01KdVXHzblgw2YdQ8kwc
-QOQr4sQbMYwsVG5MQ3Ykc1O6vdM7AgMBAAGjgYgwgYUwFgYDVR0RBA8wDYILbG9j
+AoIBAQC4/mq4ig67NJDPSOfdDSYyZwpOqpxM/etv4biYXbFD1AlPYthNfNYLNpNX
++2ECuY01IJvefaPVDY5EmNSRMaIemoTMAFJLeMNXV2vXJSm/FFAgbxruPPy7vx4f
+zai3/Y2uzHgHwAOG/e3bhsErgVVFSlAH/Y2FpOkp3Lvi1d3dOvhiITww0FqIcWdT
+r3jqfghAMmUWfL/JuvUGHgLy+Lc5yIXAeBTS2f0riww/2oNILyYkNBv6cAdGtAHq
+DczXganxZsVOPX60s7Rko+oP/wFUwYsf6WXV/LxxQ2kuUPQDEqWRlSA23JHrqquP
+MGxmIiDeHbhZ0RaocVVKZv52nJ7pAgMBAAGjgYgwgYUwFgYDVR0RBA8wDYILbG9j
 YWxob3N0AGgwCwYDVR0PBAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMB0GA1Ud
-DgQWBBT2yL8JzGi5v8NfF2stXWiFst5PpDAfBgNVHSMEGDAWgBQSyrpLRgSndYos
-6A5UlLwSZaZ7zjAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBBQUAA4IBAQBbropPkn/b
-6/Z2lIPk4mWD7AtC2AtTOganZ5EjPtbj7SCAnZGJ+tDPLjSMSFoGJnMXuSc8KPKC
-m+RqvBCG3u11qpqqWR8b3NQtU/Fl/caSFkD881/wfGKxogNJSuGowy2Qp1qZsDlu
-tN7JaOBAl8Jrnw3dc8CMVNvMycaI7FRSYvNZIFZFfvAyzqI8BmQ36Pr0tbW8qd8o
-D8tpTEoZbZtRJKnZwNl5OpZkmnnYX0n2UETR/Q8qXVQn4jh7871StwmyQNxvSNZ5
-zkTGVXT1JdhsVw3167M9ymaJ9bAQYXQM1mVOPg0aC1Vh6MbIAeqFPn1nXKWf5gT1
-3F1UIchBc0h1
+DgQWBBQZ0F2qD+Bo7+BiZSDTpbcalJCpJjAfBgNVHSMEGDAWgBQSyrpLRgSndYos
+6A5UlLwSZaZ7zjAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQBNXOaR4jVI
+qoSzRZe9XDbnN9FeMxcqwVvSGHA99Y9my0mwFO5bS8XdUXUtlBC0XmGRCM81cTa+
+G8HaJt9ji8ssNXSOfJ8SkAmBZai1+uctzDNV9MTtyKyTki0c21xN08p1aMZmg5ih
+awGR++AEWZVqWnqPXVW//yB3Sa0Qvn4SPWAj85TPatEr2YTZVwvBtvstT2TP2Y+K
+sCvSNPy0WLBt8zE2Qjvjbs0Zd01JKZmxQieu2pMM1vu/rcE57Hy5lCdgdeLTPINi
+qGjTznyk6PC2BJOCP49x6mAZc1Au84wJb287xAG2yAqyGYlC9Gp24A5ZxCAK01Dh
+n7GbotLRzWWl
 -----END CERTIFICATE-----

BIN
tests/certs/Server-localhost0h-sv.pub.der


+ 7 - 7
tests/certs/Server-localhost0h-sv.pub.pem

@@ -1,9 +1,9 @@
 -----BEGIN PUBLIC KEY-----
-MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA+wZDhY2h64KAmUK2Vmx7
-tUK4gSvHyBAT8YKX/OcTnOsh7g7jcZjE+rUbrwnwSvUsX/AGhLY5/FT6E9AK8+W2
-mDAfftn9X9jEDTBYRv822V8OOyorUedIps8yZO1mAwWeuJUiU6XKRzOl+RB811Pa
-25v8t/nd7MtXBdVJToDolDQ32XT1x05yizuA6yLu5lsHIz2qY1vAychfzF8DekZH
-UDRmInMlfDOa8DxG/E5OpNi49iIQu59N3AcO9SwFcPKX9EHnw8fRwrRnYNGTvltC
-5nP0C2SAPG5PK1x+g9NSnVVx825YMNmHUPJMHEDkK+LEGzGMLFRuTEN2JHNTur3T
-OwIDAQAB
+MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuP5quIoOuzSQz0jn3Q0m
+MmcKTqqcTP3rb+G4mF2xQ9QJT2LYTXzWCzaTV/thArmNNSCb3n2j1Q2ORJjUkTGi
+HpqEzABSS3jDV1dr1yUpvxRQIG8a7jz8u78eH82ot/2Nrsx4B8ADhv3t24bBK4FV
+RUpQB/2NhaTpKdy74tXd3Tr4YiE8MNBaiHFnU6946n4IQDJlFny/ybr1Bh4C8vi3
+OciFwHgU0tn9K4sMP9qDSC8mJDQb+nAHRrQB6g3M14Gp8WbFTj1+tLO0ZKPqD/8B
+VMGLH+ll1fy8cUNpLlD0AxKlkZUgNtyR66qrjzBsZiIg3h24WdEWqHFVSmb+dpye
+6QIDAQAB
 -----END PUBLIC KEY-----

+ 4 - 2
tests/certs/scripts/genroot.sh

@@ -17,6 +17,8 @@ cd $HOME
 
 KEYSIZE=2048
 DURATION=6000
+# The -sha256 option was introduced in OpenSSL 1.0.1
+DIGESTALGO=-sha256
 
 PREFIX=$1
 if [ ".$PREFIX" = . ] ; then
@@ -46,9 +48,9 @@ openssl genrsa -out $PREFIX-ca.key $KEYSIZE -passout pass:secret
 echo "openssl req -config $PREFIX-ca.prm -new -key $PREFIX-ca.key -out $PREFIX-ca.csr"
 $OPENSSL req -config $PREFIX-ca.prm -new -key $PREFIX-ca.key -out $PREFIX-ca.csr -passin pass:secret
 
-echo "openssl x509 -set_serial $SERIAL -extfile $PREFIX-ca.prm -days $DURATION -req -signkey $PREFIX-ca.key -in $PREFIX-ca.csr -out $PREFIX-$SERIAL.ca-cacert -sha1 "
+echo "openssl x509 -set_serial $SERIAL -extfile $PREFIX-ca.prm -days $DURATION -req -signkey $PREFIX-ca.key -in $PREFIX-ca.csr -out $PREFIX-$SERIAL.ca-cacert $DIGESTALGO "
 
-$OPENSSL x509  -set_serial $SERIAL -extfile $PREFIX-ca.prm -days $DURATION -req -signkey $PREFIX-ca.key -in $PREFIX-ca.csr -out $PREFIX-$SERIAL-ca.cacert -sha1
+$OPENSSL x509  -set_serial $SERIAL -extfile $PREFIX-ca.prm -days $DURATION -req -signkey $PREFIX-ca.key -in $PREFIX-ca.csr -out $PREFIX-$SERIAL-ca.cacert $DIGESTALGO
 
 echo "openssl x509 -text -in $PREFIX-$SERIAL-ca.cacert -nameopt multiline > $PREFIX-ca.cacert "
 $OPENSSL x509 -text -in $PREFIX-$SERIAL-ca.cacert -nameopt multiline > $PREFIX-ca.cacert

+ 4 - 2
tests/certs/scripts/genserv.sh

@@ -17,6 +17,8 @@ cd $HOME
 
 KEYSIZE=2048
 DURATION=3000
+# The -sha256 option was introduced in OpenSSL 1.0.1
+DIGESTALGO=-sha256
 
 REQ=YES
 P12=NO
@@ -81,9 +83,9 @@ $OPENSSL rsa -in $PREFIX-sv.key -pubout -outform DER -out $PREFIX-sv.pub.der
 echo "openssl rsa -in $PREFIX-sv.key -pubout -outform PEM -out $PREFIX-sv.pub.pem"
 $OPENSSL rsa -in $PREFIX-sv.key -pubout -outform PEM -out $PREFIX-sv.pub.pem
 
-echo "openssl x509 -set_serial $SERIAL -extfile $PREFIX-sv.prm -days $DURATION  -CA $CAPREFIX-ca.cacert -CAkey $CAPREFIX-ca.key -in $PREFIX-sv.csr -req -text -nameopt multiline -sha1 > $PREFIX-sv.crt "
+echo "openssl x509 -set_serial $SERIAL -extfile $PREFIX-sv.prm -days $DURATION  -CA $CAPREFIX-ca.cacert -CAkey $CAPREFIX-ca.key -in $PREFIX-sv.csr -req -text -nameopt multiline $DIGESTALGO > $PREFIX-sv.crt "
 
-$OPENSSL x509 -set_serial $SERIAL -extfile $PREFIX-sv.prm -days $DURATION  -CA $CAPREFIX-ca.cacert -CAkey $CAPREFIX-ca.key -in $PREFIX-sv.csr -req -text -nameopt multiline -sha1 > $PREFIX-sv.crt
+$OPENSSL x509 -set_serial $SERIAL -extfile $PREFIX-sv.prm -days $DURATION  -CA $CAPREFIX-ca.cacert -CAkey $CAPREFIX-ca.key -in $PREFIX-sv.csr -req -text -nameopt multiline $DIGESTALGO > $PREFIX-sv.crt
 
 if [ "$P12." = YES. ] ; then
 

+ 1 - 1
tests/data/test2041

@@ -34,7 +34,7 @@ https Server-localhost-sv.pem
 simple HTTPS GET with base64-sha256 public key pinning
  </name>
  <command>
---cacert %SRCDIR/certs/EdelCurlRoot-ca.crt --pinnedpubkey sha256//lqLYmi/ikGHWO7sci2/vj0FfS4sm1VF3F1xTGTY2lAQ= https://localhost:%HTTPSPORT/2041
+--cacert %SRCDIR/certs/EdelCurlRoot-ca.crt --pinnedpubkey sha256//+JYNkp2GTGRgrvZMUkOxbFJQQqYpwNE6toGmBjz00D8= https://localhost:%HTTPSPORT/2041
 </command>
 # Ensure that we're running on localhost because we're checking the host name
 <precheck>