diff --git a/certs/1024/ca-cert.der b/certs/1024/ca-cert.der index 1b1d9a12b..93f253bae 100644 Binary files a/certs/1024/ca-cert.der and b/certs/1024/ca-cert.der differ diff --git a/certs/1024/ca-cert.pem b/certs/1024/ca-cert.pem index 20c69ae6c..5aeb3fea8 100644 --- a/certs/1024/ca-cert.pem +++ b/certs/1024/ca-cert.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 10888915626055724693 (0x971d3311e8406e95) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting_1024, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 28:91:57:80:6f:78:1e:99:86:3b:fd:1b:95:fc:06:e2:1d:62:b2:14 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting_1024, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting_1024, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting_1024, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (1024 bit) + RSA Public-Key: (1024 bit) Modulus: 00:cd:ac:dd:47:ec:be:b7:24:c3:63:1b:54:98:79: e1:c7:31:16:59:d6:9d:77:9d:8d:e2:8b:ed:04:17: @@ -28,7 +29,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:D3:22:8F:28:2C:E0:05:EE:D3:ED:C3:71:3D:C9:B2:36:3A:1D:BF:A8 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting_1024/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:97:1D:33:11:E8:40:6E:95 + serial:28:91:57:80:6F:78:1E:99:86:3B:FD:1B:95:FC:06:E2:1D:62:B2:14 X509v3 Basic Constraints: CA:TRUE @@ -37,35 +38,35 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 4e:b1:39:6a:23:a3:65:17:14:b6:52:2e:86:46:d5:4f:7c:d5: - 6c:bb:fa:66:b1:71:54:a1:ad:0e:a2:b7:ba:59:65:8b:d5:87: - 5d:51:d0:65:de:74:04:80:7c:da:3a:52:57:7a:1d:5d:46:7a: - 06:79:75:e5:31:dd:1d:f6:54:77:fc:40:13:a1:5b:fd:9e:7d: - 1c:fd:04:4f:7c:ee:92:a2:80:55:3c:3f:2a:1c:bd:3a:37:12: - 0e:fd:52:60:66:19:d5:4b:f6:35:50:a3:59:d3:7f:6d:95:d7: - 56:10:c6:86:28:f4:6e:6d:da:4e:1c:b4:e9:0b:4c:ed:62:0f: - 64:06 + 0e:9f:a6:c0:6f:cf:a4:5f:ec:4a:18:4d:67:1a:8e:37:cc:9d: + 97:dc:31:9c:d8:c5:08:70:fc:55:67:24:3f:ef:47:80:03:54: + 5e:6c:91:fa:ba:71:1f:12:91:8f:f9:51:df:51:cd:ff:59:bc: + ed:b7:ac:e3:7c:53:48:73:cd:85:88:f2:23:aa:a9:6c:09:30: + 6a:7b:a2:66:2e:1a:ad:12:5e:a8:ef:1e:a9:3f:f0:f9:44:64: + 24:1e:0e:80:92:20:37:f9:e2:4f:d6:65:e3:ba:b3:55:99:ad: + 0e:ca:7a:4c:3d:42:f6:7f:c7:23:6a:15:ae:b2:88:6e:45:a0: + a8:8e -----BEGIN CERTIFICATE----- -MIID8zCCA1ygAwIBAgIJAJcdMxHoQG6VMA0GCSqGSIb3DQEBCwUAMIGZMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G -A1UECgwIU2F3dG9vdGgxGDAWBgNVBAsMD0NvbnN1bHRpbmdfMTAyNDEYMBYGA1UE -AwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1M1oXDTIzMTEwNzE5NDk1M1owgZkxCzAJBgNVBAYT -AlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQK -DAhTYXd0b290aDEYMBYGA1UECwwPQ29uc3VsdGluZ18xMDI0MRgwFgYDVQQDDA93 -d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20w -gZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAM2s3Ufsvrckw2MbVJh54ccxFlnW -nXedjeKL7QQXssbr5JuRvjFQYpdYtX8p3rNxJAu/lwl/Jtwt7KgusmQreis1GS2i -gMuZ/ZRxGyONVNsuYo2BCC30JHInbPnJjttMdbqbAfg/GPTmf/tXlJLMiMS0AMKq -1OWIGLMRL3PA1ikJAgMBAAGjggE/MIIBOzAdBgNVHQ4EFgQU0yKPKCzgBe7T7cNx -PcmyNjodv6gwgc4GA1UdIwSBxjCBw4AU0yKPKCzgBe7T7cNxPcmyNjodv6ihgZ+k -gZwwgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +MIIECTCCA3KgAwIBAgIUKJFXgG94HpmGO/0blfwG4h1ishQwDQYJKoZIhvcNAQEL +BQAwgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDEYMBYGA1UECwwPQ29uc3VsdGluZ18x MDI0MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGlu -Zm9Ad29sZnNzbC5jb22CCQCXHTMR6EBulTAMBgNVHRMEBTADAQH/MBwGA1UdEQQV -MBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEF -BQcDAjANBgkqhkiG9w0BAQsFAAOBgQBOsTlqI6NlFxS2Ui6GRtVPfNVsu/pmsXFU -oa0Oore6WWWL1YddUdBl3nQEgHzaOlJXeh1dRnoGeXXlMd0d9lR3/EAToVv9nn0c -/QRPfO6SooBVPD8qHL06NxIO/VJgZhnVS/Y1UKNZ039tlddWEMaGKPRubdpOHLTp -C0ztYg9kBg== +Zm9Ad29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCB +mTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt +YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRgwFgYDVQQLDA9Db25zdWx0aW5nXzEwMjQx +GDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 +b2xmc3NsLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzazdR+y+tyTD +YxtUmHnhxzEWWdadd52N4ovtBBeyxuvkm5G+MVBil1i1fynes3EkC7+XCX8m3C3s +qC6yZCt6KzUZLaKAy5n9lHEbI41U2y5ijYEILfQkcids+cmO20x1upsB+D8Y9OZ/ ++1eUksyIxLQAwqrU5YgYsxEvc8DWKQkCAwEAAaOCAUowggFGMB0GA1UdDgQWBBTT +Io8oLOAF7tPtw3E9ybI2Oh2/qDCB2QYDVR0jBIHRMIHOgBTTIo8oLOAF7tPtw3E9 +ybI2Oh2/qKGBn6SBnDCBmTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmEx +EDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRgwFgYDVQQLDA9D +b25zdWx0aW5nXzEwMjQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG +SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUKJFXgG94HpmGO/0blfwG4h1ishQw +DAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNvbYcEfwAAATAdBgNV +HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADgYEADp+m +wG/PpF/sShhNZxqON8ydl9wxnNjFCHD8VWckP+9HgANUXmyR+rpxHxKRj/lR31HN +/1m87bes43xTSHPNhYjyI6qpbAkwanuiZi4arRJeqO8eqT/w+URkJB4OgJIgN/ni +T9Zl47qzVZmtDsp6TD1C9n/HI2oVrrKIbkWgqI4= -----END CERTIFICATE----- diff --git a/certs/1024/client-cert.der b/certs/1024/client-cert.der index 01d6c63c3..9e7b2ef08 100644 Binary files a/certs/1024/client-cert.der and b/certs/1024/client-cert.der differ diff --git a/certs/1024/client-cert.pem b/certs/1024/client-cert.pem index 2262c8d5d..b581f181d 100644 --- a/certs/1024/client-cert.pem +++ b/certs/1024/client-cert.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 14202541924425994169 (0xc51990a1c9010fb9) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_1024, OU=Programming-1024, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 61:8c:af:82:14:94:51:c0:98:d3:a8:3b:a3:90:85:20:97:ba:62:18 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_1024, OU = Programming-1024, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_1024, OU=Programming-1024, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_1024, OU = Programming-1024, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (1024 bit) + RSA Public-Key: (1024 bit) Modulus: 00:bc:73:0e:a8:49:f3:74:a2:a9:ef:18:a5:da:55: 99:21:f9:c8:ec:b3:6d:48:e5:35:35:75:77:37:ec: @@ -28,7 +29,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:81:69:0F:F8:DF:DD:CF:34:29:D5:67:75:71:85:C7:75:10:69:59:EC DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_1024/OU=Programming-1024/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:C5:19:90:A1:C9:01:0F:B9 + serial:61:8C:AF:82:14:94:51:C0:98:D3:A8:3B:A3:90:85:20:97:BA:62:18 X509v3 Basic Constraints: CA:TRUE @@ -37,35 +38,35 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 30:ce:46:43:6d:70:e1:6d:bb:8f:4a:05:64:f7:2c:8d:0e:d6: - f9:1e:b6:2a:8e:ed:52:e1:7c:44:bf:59:54:da:2d:31:4d:e6: - 79:d2:d0:d8:b4:cf:5b:16:0a:16:a1:be:62:9f:6c:24:46:7b: - b8:dd:b8:8d:7f:fe:f1:ac:62:94:e0:34:ce:4c:59:3a:c5:5a: - e6:40:d5:60:7e:20:5d:ed:43:92:d3:f3:ea:e0:d1:57:c8:ce: - 41:79:db:81:41:c6:f0:0e:35:d4:6f:92:58:2d:d6:b2:ec:f1: - 88:ff:6d:ca:63:d6:4a:8d:10:a6:23:06:77:9a:d5:ab:9d:64: - 46:02 + a4:2f:c5:53:22:35:f9:c3:21:b9:85:3b:7d:a4:8e:a0:f3:9c: + 2b:2a:e3:35:7a:62:4f:1c:73:61:f6:fe:85:05:af:55:17:c0: + 13:ea:4d:8e:0b:20:dd:29:7c:fc:48:9b:47:3d:6e:05:f9:9f: + 1f:fc:70:af:0a:5c:30:58:6e:4d:51:2d:93:de:7e:1b:10:b2: + ed:a2:5e:be:a1:8c:69:60:37:e8:b0:c9:35:4f:4e:2a:cd:9e: + e9:de:35:f0:85:98:41:c9:39:64:0e:52:21:6e:45:df:58:e9: + e0:95:51:22:4d:e1:ee:e5:58:57:7b:71:89:31:89:5f:e0:84: + db:4b -----BEGIN CERTIFICATE----- -MIIEAjCCA2ugAwIBAgIJAMUZkKHJAQ+5MA0GCSqGSIb3DQEBCwUAMIGeMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMG -A1UECgwMd29sZlNTTF8xMDI0MRkwFwYDVQQLDBBQcm9ncmFtbWluZy0xMDI0MRgw -FgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s -ZnNzbC5jb20wHhcNMjEwMjEwMTk0OTUyWhcNMjMxMTA3MTk0OTUyWjCBnjELMAkG -A1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTAT -BgNVBAoMDHdvbGZTU0xfMTAyNDEZMBcGA1UECwwQUHJvZ3JhbW1pbmctMTAyNDEY -MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC8cw6oSfN0oqnv -GKXaVZkh+cjss21I5TU1dXc37NFhkF8+2eTV35TKwanXGdqGyehNxGE2gv6rrX53 -JbuNEaW8YjqoOMw5ogRmtPf386raTQIOu16NaUjcd8koDiLpa6Qmukzowf1Kbysf -74qu9pBi5WQe6ys8Z8jcJwD2kWhlqQIDAQABo4IBRDCCAUAwHQYDVR0OBBYEFIFp -D/jf3c80KdVndXGFx3UQaVnsMIHTBgNVHSMEgcswgciAFIFpD/jf3c80KdVndXGF -x3UQaVnsoYGkpIGhMIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQ -MA4GA1UEBwwHQm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8xMDI0MRkwFwYDVQQL -DBBQcm9ncmFtbWluZy0xMDI0MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAd -BgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQDFGZChyQEPuTAMBgNVHRME -BTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQG -CCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOBgQAwzkZDbXDhbbuP -SgVk9yyNDtb5HrYqju1S4XxEv1lU2i0xTeZ50tDYtM9bFgoWob5in2wkRnu43biN -f/7xrGKU4DTOTFk6xVrmQNVgfiBd7UOS0/Pq4NFXyM5BeduBQcbwDjXUb5JYLday -7PGI/23KY9ZKjRCmIwZ3mtWrnWRGAg== +MIIEGDCCA4GgAwIBAgIUYYyvghSUUcCY06g7o5CFIJe6YhgwDQYJKoZIhvcNAQEL +BQAwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzEwMjQxGTAXBgNVBAsMEFByb2dyYW1t +aW5nLTEwMjQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJ +ARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjRaFw0yNDA5MTUyMzA3 +MjRaMIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwH +Qm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8xMDI0MRkwFwYDVQQLDBBQcm9ncmFt +bWluZy0xMDI0MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0B +CQEWEGluZm9Ad29sZnNzbC5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGB +ALxzDqhJ83Siqe8YpdpVmSH5yOyzbUjlNTV1dzfs0WGQXz7Z5NXflMrBqdcZ2obJ +6E3EYTaC/qutfnclu40RpbxiOqg4zDmiBGa09/fzqtpNAg67Xo1pSNx3ySgOIulr +pCa6TOjB/UpvKx/viq72kGLlZB7rKzxnyNwnAPaRaGWpAgMBAAGjggFPMIIBSzAd +BgNVHQ4EFgQUgWkP+N/dzzQp1Wd1cYXHdRBpWewwgd4GA1UdIwSB1jCB04AUgWkP ++N/dzzQp1Wd1cYXHdRBpWeyhgaSkgaEwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQI +DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzEw +MjQxGTAXBgNVBAsMEFByb2dyYW1taW5nLTEwMjQxGDAWBgNVBAMMD3d3dy53b2xm +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUYYyvghSU +UcCY06g7o5CFIJe6YhgwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxl +LmNvbYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZI +hvcNAQELBQADgYEApC/FUyI1+cMhuYU7faSOoPOcKyrjNXpiTxxzYfb+hQWvVRfA +E+pNjgsg3Sl8/EibRz1uBfmfH/xwrwpcMFhuTVEtk95+GxCy7aJevqGMaWA36LDJ +NU9OKs2e6d418IWYQck5ZA5SIW5F31jp4JVRIk3h7uVYV3txiTGJX+CE20s= -----END CERTIFICATE----- diff --git a/certs/1024/server-cert.der b/certs/1024/server-cert.der index 73ed3efb7..45cbba7d9 100644 Binary files a/certs/1024/server-cert.der and b/certs/1024/server-cert.der differ diff --git a/certs/1024/server-cert.pem b/certs/1024/server-cert.pem index dc8fda4ef..000333f41 100644 --- a/certs/1024/server-cert.pem +++ b/certs/1024/server-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting_1024, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting_1024, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL, OU=Support_1024, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL, OU = Support_1024, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (1024 bit) + RSA Public-Key: (1024 bit) Modulus: 00:aa:3e:a5:9c:d3:17:49:65:43:de:d0:f3:4b:1c: db:49:0c:fc:7a:65:05:6d:de:6a:c4:e4:73:2c:8a: @@ -28,7 +28,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:D3:22:8F:28:2C:E0:05:EE:D3:ED:C3:71:3D:C9:B2:36:3A:1D:BF:A8 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting_1024/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:97:1D:33:11:E8:40:6E:95 + serial:28:91:57:80:6F:78:1E:99:86:3B:FD:1B:95:FC:06:E2:1D:62:B2:14 X509v3 Basic Constraints: CA:TRUE @@ -37,50 +37,52 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 27:0a:4e:08:8c:ba:73:d0:05:f2:ea:f9:51:8c:7e:29:14:23: - 8e:9e:9a:fc:46:6f:10:68:59:d9:a0:ea:53:19:bd:28:89:e1: - 97:1e:4c:b8:1e:be:0f:4d:9d:1d:76:57:17:31:95:c2:80:be: - 04:d0:c2:e9:5c:e0:f4:81:3f:c4:b0:c5:86:ae:58:68:b9:ae: - 0f:88:e8:63:6f:b9:08:f1:1b:56:90:fb:1f:2e:cc:e5:69:1f: - 7c:02:4f:ed:b0:45:7c:2d:a8:59:11:a5:95:51:c7:50:d8:89: - c2:90:63:68:a8:41:6f:d0:37:26:6f:c8:0e:b5:a0:15:9d:a5: - e6:d2 + 22:80:e9:9f:1c:36:d8:96:d9:8f:2c:7b:af:6e:cc:f8:b5:b4: + 59:ac:05:45:b9:01:00:b9:82:23:82:7a:a5:30:3c:55:09:01: + e1:14:a0:fc:88:2e:47:c8:5e:e5:75:d2:89:43:fa:13:1e:ea: + 6f:50:3e:1b:60:fe:bc:df:9b:e3:38:0d:dd:cf:17:1a:d6:07: + 1a:41:a4:c4:ac:3b:10:ac:55:61:af:fe:c7:53:cf:29:c6:5b: + 7a:c9:65:da:c3:94:02:7c:aa:5e:16:a3:64:ce:68:5e:74:91: + c5:8b:60:b5:bf:9d:63:0b:11:d5:40:74:7d:64:12:98:3b:10: + 31:fd -----BEGIN CERTIFICATE----- -MIID5zCCA1CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBmTELMAkGA1UEBhMCVVMx +MIID8jCCA1ugAwIBAgIBATANBgkqhkiG9w0BAQsFADCBmTELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRgwFgYDVQQLDA9Db25zdWx0aW5nXzEwMjQxGDAWBgNVBAMMD3d3dy53 b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0y -MTAyMTAxOTQ5NTNaFw0yMzExMDcxOTQ5NTNaMIGVMQswCQYDVQQGEwJVUzEQMA4G +MTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGVMQswCQYDVQQGEwJVUzEQMA4G A1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEQMA4GA1UECgwHd29sZlNT TDEVMBMGA1UECwwMU3VwcG9ydF8xMDI0MRgwFgYDVQQDDA93d3cud29sZnNzbC5j b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wgZ8wDQYJKoZIhvcN AQEBBQADgY0AMIGJAoGBAKo+pZzTF0llQ97Q80sc20kM/HplBW3easTkcyyKloKP I6UGcRwGPi+SjQspNEVZ6am8YdckN121xDeNumey7wMn+sG0zWsAZrTWc3AfCDrM d63p+TTU86AtqedYqcBhhLbsPQqt/VyGc6prR9iLLlhLaRKCJlXmFL9VcIj++XXh -AgMBAAGjggE/MIIBOzAdBgNVHQ4EFgQU2Tw16nQOI76c/PopkAnB54QWn3wwgc4G -A1UdIwSBxjCBw4AU0yKPKCzgBe7T7cNxPcmyNjodv6ihgZ+kgZwwgZkxCzAJBgNV +AgMBAAGjggFKMIIBRjAdBgNVHQ4EFgQU2Tw16nQOI76c/PopkAnB54QWn3wwgdkG +A1UdIwSB0TCBzoAU0yKPKCzgBe7T7cNxPcmyNjodv6ihgZ+kgZwwgZkxCzAJBgNV BAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYD VQQKDAhTYXd0b290aDEYMBYGA1UECwwPQ29uc3VsdGluZ18xMDI0MRgwFgYDVQQD DA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j -b22CCQCXHTMR6EBulTAMBgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUu -Y29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG -9w0BAQsFAAOBgQAnCk4IjLpz0AXy6vlRjH4pFCOOnpr8Rm8QaFnZoOpTGb0oieGX -Hky4Hr4PTZ0ddlcXMZXCgL4E0MLpXOD0gT/EsMWGrlhoua4PiOhjb7kI8RtWkPsf -LszlaR98Ak/tsEV8LahZEaWVUcdQ2InCkGNoqEFv0Dcmb8gOtaAVnaXm0g== +b22CFCiRV4BveB6Zhjv9G5X8BuIdYrIUMAwGA1UdEwQFMAMBAf8wHAYDVR0RBBUw +E4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUF +BwMCMA0GCSqGSIb3DQEBCwUAA4GBACKA6Z8cNtiW2Y8se69uzPi1tFmsBUW5AQC5 +giOCeqUwPFUJAeEUoPyILkfIXuV10olD+hMe6m9QPhtg/rzfm+M4Dd3PFxrWBxpB +pMSsOxCsVWGv/sdTzynGW3rJZdrDlAJ8ql4Wo2TOaF50kcWLYLW/nWMLEdVAdH1k +Epg7EDH9 -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) - Serial Number: 10888915626055724693 (0x971d3311e8406e95) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting_1024, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 28:91:57:80:6f:78:1e:99:86:3b:fd:1b:95:fc:06:e2:1d:62:b2:14 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting_1024, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting_1024, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting_1024, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (1024 bit) + RSA Public-Key: (1024 bit) Modulus: 00:cd:ac:dd:47:ec:be:b7:24:c3:63:1b:54:98:79: e1:c7:31:16:59:d6:9d:77:9d:8d:e2:8b:ed:04:17: @@ -98,7 +100,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:D3:22:8F:28:2C:E0:05:EE:D3:ED:C3:71:3D:C9:B2:36:3A:1D:BF:A8 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting_1024/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:97:1D:33:11:E8:40:6E:95 + serial:28:91:57:80:6F:78:1E:99:86:3B:FD:1B:95:FC:06:E2:1D:62:B2:14 X509v3 Basic Constraints: CA:TRUE @@ -107,35 +109,35 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 4e:b1:39:6a:23:a3:65:17:14:b6:52:2e:86:46:d5:4f:7c:d5: - 6c:bb:fa:66:b1:71:54:a1:ad:0e:a2:b7:ba:59:65:8b:d5:87: - 5d:51:d0:65:de:74:04:80:7c:da:3a:52:57:7a:1d:5d:46:7a: - 06:79:75:e5:31:dd:1d:f6:54:77:fc:40:13:a1:5b:fd:9e:7d: - 1c:fd:04:4f:7c:ee:92:a2:80:55:3c:3f:2a:1c:bd:3a:37:12: - 0e:fd:52:60:66:19:d5:4b:f6:35:50:a3:59:d3:7f:6d:95:d7: - 56:10:c6:86:28:f4:6e:6d:da:4e:1c:b4:e9:0b:4c:ed:62:0f: - 64:06 + 0e:9f:a6:c0:6f:cf:a4:5f:ec:4a:18:4d:67:1a:8e:37:cc:9d: + 97:dc:31:9c:d8:c5:08:70:fc:55:67:24:3f:ef:47:80:03:54: + 5e:6c:91:fa:ba:71:1f:12:91:8f:f9:51:df:51:cd:ff:59:bc: + ed:b7:ac:e3:7c:53:48:73:cd:85:88:f2:23:aa:a9:6c:09:30: + 6a:7b:a2:66:2e:1a:ad:12:5e:a8:ef:1e:a9:3f:f0:f9:44:64: + 24:1e:0e:80:92:20:37:f9:e2:4f:d6:65:e3:ba:b3:55:99:ad: + 0e:ca:7a:4c:3d:42:f6:7f:c7:23:6a:15:ae:b2:88:6e:45:a0: + a8:8e -----BEGIN CERTIFICATE----- -MIID8zCCA1ygAwIBAgIJAJcdMxHoQG6VMA0GCSqGSIb3DQEBCwUAMIGZMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G -A1UECgwIU2F3dG9vdGgxGDAWBgNVBAsMD0NvbnN1bHRpbmdfMTAyNDEYMBYGA1UE -AwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1M1oXDTIzMTEwNzE5NDk1M1owgZkxCzAJBgNVBAYT -AlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQK -DAhTYXd0b290aDEYMBYGA1UECwwPQ29uc3VsdGluZ18xMDI0MRgwFgYDVQQDDA93 -d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20w -gZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAM2s3Ufsvrckw2MbVJh54ccxFlnW -nXedjeKL7QQXssbr5JuRvjFQYpdYtX8p3rNxJAu/lwl/Jtwt7KgusmQreis1GS2i -gMuZ/ZRxGyONVNsuYo2BCC30JHInbPnJjttMdbqbAfg/GPTmf/tXlJLMiMS0AMKq -1OWIGLMRL3PA1ikJAgMBAAGjggE/MIIBOzAdBgNVHQ4EFgQU0yKPKCzgBe7T7cNx -PcmyNjodv6gwgc4GA1UdIwSBxjCBw4AU0yKPKCzgBe7T7cNxPcmyNjodv6ihgZ+k -gZwwgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +MIIECTCCA3KgAwIBAgIUKJFXgG94HpmGO/0blfwG4h1ishQwDQYJKoZIhvcNAQEL +BQAwgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDEYMBYGA1UECwwPQ29uc3VsdGluZ18x MDI0MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGlu -Zm9Ad29sZnNzbC5jb22CCQCXHTMR6EBulTAMBgNVHRMEBTADAQH/MBwGA1UdEQQV -MBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEF -BQcDAjANBgkqhkiG9w0BAQsFAAOBgQBOsTlqI6NlFxS2Ui6GRtVPfNVsu/pmsXFU -oa0Oore6WWWL1YddUdBl3nQEgHzaOlJXeh1dRnoGeXXlMd0d9lR3/EAToVv9nn0c -/QRPfO6SooBVPD8qHL06NxIO/VJgZhnVS/Y1UKNZ039tlddWEMaGKPRubdpOHLTp -C0ztYg9kBg== +Zm9Ad29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCB +mTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt +YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRgwFgYDVQQLDA9Db25zdWx0aW5nXzEwMjQx +GDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 +b2xmc3NsLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzazdR+y+tyTD +YxtUmHnhxzEWWdadd52N4ovtBBeyxuvkm5G+MVBil1i1fynes3EkC7+XCX8m3C3s +qC6yZCt6KzUZLaKAy5n9lHEbI41U2y5ijYEILfQkcids+cmO20x1upsB+D8Y9OZ/ ++1eUksyIxLQAwqrU5YgYsxEvc8DWKQkCAwEAAaOCAUowggFGMB0GA1UdDgQWBBTT +Io8oLOAF7tPtw3E9ybI2Oh2/qDCB2QYDVR0jBIHRMIHOgBTTIo8oLOAF7tPtw3E9 +ybI2Oh2/qKGBn6SBnDCBmTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmEx +EDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRgwFgYDVQQLDA9D +b25zdWx0aW5nXzEwMjQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG +SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUKJFXgG94HpmGO/0blfwG4h1ishQw +DAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNvbYcEfwAAATAdBgNV +HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADgYEADp+m +wG/PpF/sShhNZxqON8ydl9wxnNjFCHD8VWckP+9HgANUXmyR+rpxHxKRj/lR31HN +/1m87bes43xTSHPNhYjyI6qpbAkwanuiZi4arRJeqO8eqT/w+URkJB4OgJIgN/ni +T9Zl47qzVZmtDsp6TD1C9n/HI2oVrrKIbkWgqI4= -----END CERTIFICATE----- diff --git a/certs/3072/client-cert.der b/certs/3072/client-cert.der index 693acbcc2..3794da5dd 100644 Binary files a/certs/3072/client-cert.der and b/certs/3072/client-cert.der differ diff --git a/certs/3072/client-cert.pem b/certs/3072/client-cert.pem index 989763628..0454843ce 100644 --- a/certs/3072/client-cert.pem +++ b/certs/3072/client-cert.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 11880683778350266762 (0xa4e0aaf32950398a) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_3072, OU=Programming-3072, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 7f:8b:fd:1a:02:4e:04:53:8c:0d:42:cc:8d:e9:bc:de:23:18:35:4b + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_3072, OU = Programming-3072, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_3072, OU=Programming-3072, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_3072, OU = Programming-3072, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (3072 bit) + RSA Public-Key: (3072 bit) Modulus: 00:ac:39:50:68:8f:78:f8:10:9b:68:96:d3:e1:9c: 56:68:5a:41:62:e3:b3:41:b0:55:80:17:b0:88:16: @@ -45,7 +46,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:3D:D1:84:C2:AF:B0:20:49:BC:74:87:41:38:AB:BA:D2:D4:0C:A3:A8 DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_3072/OU=Programming-3072/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:A4:E0:AA:F3:29:50:39:8A + serial:7F:8B:FD:1A:02:4E:04:53:8C:0D:42:CC:8D:E9:BC:DE:23:18:35:4B X509v3 Basic Constraints: CA:TRUE @@ -54,60 +55,60 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 57:21:c0:ad:6e:16:74:d5:b1:8b:19:55:49:7a:a4:5e:d6:18: - f9:03:80:4b:c2:71:d1:04:47:9c:b3:73:9c:4f:62:4a:3a:9a: - d4:48:e4:81:db:8d:15:df:5d:0f:08:13:28:28:d7:05:44:c1: - b9:6d:f1:75:60:74:d0:44:ae:91:0f:3a:7c:f4:ee:ea:6f:06: - 3a:41:ae:6b:5c:8a:0d:85:6b:b3:fb:b1:5f:70:f7:9b:32:57: - fb:c4:6b:ce:90:86:0c:96:8a:41:4e:61:f3:a1:3f:55:e8:94: - 56:12:6d:9e:46:2c:31:bd:3f:8a:70:c8:20:a4:fb:fa:c6:53: - 58:bb:05:28:ba:89:0c:b1:5f:21:ac:1e:f1:35:fd:6b:14:c1: - 69:08:e9:37:14:d8:76:50:2a:fc:aa:94:7f:39:52:3a:a7:3c: - 0a:53:5e:e0:13:1a:00:ca:ac:aa:7e:f7:09:68:78:60:11:73: - ab:7d:58:fe:03:9f:e6:84:ea:51:58:40:82:a5:ff:a7:2c:ea: - 42:a5:4c:b6:3b:5c:6b:ab:cf:56:8a:8c:ec:3c:f0:ae:d3:ca: - 0e:09:71:cf:79:96:72:63:4b:24:7a:f3:79:ca:69:75:c9:b2: - a4:54:b8:84:40:2b:8f:24:27:6a:ed:8f:53:e0:55:9b:35:91: - 18:11:cf:b0:3b:b8:65:3c:c6:ef:b0:78:7c:43:26:f1:12:84: - 6b:2b:f0:7d:3c:7f:dc:67:a4:17:89:75:00:86:1a:ea:cd:1a: - cf:da:11:64:cc:bd:10:26:ef:6b:1b:93:b3:37:14:7f:12:80: - 81:b6:fd:8a:8a:d8:95:5f:f9:1e:a5:1e:65:5f:75:8d:90:2a: - 0d:b1:ab:26:16:31:b2:06:64:6f:2b:7e:4a:f4:de:e9:7a:ec: - 67:35:f3:40:71:75:37:b3:e1:1d:ef:7d:e2:92:ec:d5:e5:bb: - 99:79:50:11:b2:8a:57:1b:30:2e:b7:16:4c:c8:a6:99:b1:01: - 34:08:9d:d8:df:af + 43:dc:b3:5c:82:c4:77:4b:e0:d9:2b:bb:c5:4a:cc:7a:0b:9c: + da:44:5e:c5:42:dc:bc:6f:fe:75:fc:12:18:01:61:3c:6d:5d: + 30:4d:67:24:94:3e:4a:d3:da:a8:ba:b7:db:3c:e9:bd:bf:8f: + e8:be:81:9a:e4:bf:94:a2:ae:4d:3e:90:45:27:f2:22:bb:6a: + 9b:04:91:db:fd:61:0c:ca:6d:f1:78:94:9e:57:ab:2e:f6:99: + da:9a:55:e7:07:87:01:8c:9a:7c:90:ad:f2:bc:2c:2f:5a:a3: + cc:c9:e2:ec:67:a9:1f:b7:2c:7b:b5:b4:ae:56:f3:86:f3:21: + 06:71:3c:5f:3c:16:44:24:f1:f7:dd:78:c2:fd:b6:ef:90:c1: + fd:b2:a5:57:15:04:b6:90:3f:53:a8:4e:e0:49:22:09:08:35: + da:af:2c:8c:d1:4b:28:26:9e:d1:03:07:28:95:b6:4b:b1:41: + f2:94:2f:4c:3b:b3:0d:94:6b:cc:25:fc:5a:47:57:e5:6d:bd: + 8e:02:e9:19:3f:e4:51:08:5a:c8:fb:6c:01:e0:7d:8a:95:9e: + 1b:a6:e1:0e:da:3c:1e:69:f2:31:c8:f5:aa:72:a4:b5:01:5d: + ff:a4:2b:2d:1c:34:72:80:a8:73:5f:98:a6:8d:69:2f:5f:7b: + e8:7f:91:87:87:c5:61:cd:c7:c3:78:0c:aa:53:3e:fa:5d:8e: + 2f:05:11:36:fb:c0:b0:87:df:8a:be:5b:ad:43:4b:0f:77:ea: + 69:cd:ed:31:f7:48:96:09:d7:91:64:63:88:22:e3:b8:2c:72: + 98:92:34:2a:0a:fe:06:47:f6:ad:25:49:12:19:1d:4d:6f:e7: + ad:94:08:2b:3b:6a:d2:d7:99:5e:2f:77:11:91:46:37:7b:5d: + 54:81:3c:6e:09:dc:95:22:88:24:dd:84:f7:89:40:76:51:52: + 81:c6:41:1f:ce:66:47:54:3f:fd:79:f9:af:16:42:a2:39:c5: + a6:3b:6e:00:5d:81 -----BEGIN CERTIFICATE----- -MIIGBzCCBG+gAwIBAgIJAKTgqvMpUDmKMA0GCSqGSIb3DQEBCwUAMIGeMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMG -A1UECgwMd29sZlNTTF8zMDcyMRkwFwYDVQQLDBBQcm9ncmFtbWluZy0zMDcyMRgw -FgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s -ZnNzbC5jb20wHhcNMjEwMjEwMTk0OTUyWhcNMjMxMTA3MTk0OTUyWjCBnjELMAkG -A1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTAT -BgNVBAoMDHdvbGZTU0xfMzA3MjEZMBcGA1UECwwQUHJvZ3JhbW1pbmctMzA3MjEY -MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tMIIBojANBgkqhkiG9w0BAQEFAAOCAY8AMIIBigKCAYEArDlQaI94 -+BCbaJbT4ZxWaFpBYuOzQbBVgBewiBab4Jd0X0J5c0Lfk/Oqne4tb6q8J5CEwF3H -7EnqXGYdcJxTXLqhs1jJPo6bcj1uAgIAnGVWgqMitAhfKu/fmtDnMVkmWwscY2H/ -1WkyGQZ+D0A8eh7I/FhsZK4QPagj/44aymqC4vkBZCyXoBqJoHTTtgUR8mIGSCr3 -Zs7BheHSJ+rKEqWRlz78lAZZUcDnE7aHe1/SwFYvXh0CwxEs3/cB2r2FVDUyX8XI -+XqfifcDDn55XQSCNRD+bZu/uO7iYocmXi9QL3gM6HNPiGrWJqTJ/PoeirD0Ms9X -zaFYikkPu6kdhqu5j41XGbJafqTqzLeWejs4zd7gYfzJBo+TWs6tKuMtPjldQYMB -Hw/hf3bHKNpW77/cJjVAvq3HOK2kBqzK6FHrwPhoAiyboRS8+GGG11bXc/Sru2oh -04gitOdvf5HlDsYISd7qE1hyoKo6+TYDRVdeh9JzZcSMo+7J1nN8lkGTAgMBAAGj -ggFEMIIBQDAdBgNVHQ4EFgQUPdGEwq+wIEm8dIdBOKu60tQMo6gwgdMGA1UdIwSB -yzCByIAUPdGEwq+wIEm8dIdBOKu60tQMo6ihgaSkgaEwgZ4xCzAJBgNVBAYTAlVT -MRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRUwEwYDVQQKDAx3 -b2xmU1NMXzMwNzIxGTAXBgNVBAsMEFByb2dyYW1taW5nLTMwNzIxGDAWBgNVBAMM -D3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNv -bYIJAKTgqvMpUDmKMAwGA1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5j -b22HBH8AAAEwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3 -DQEBCwUAA4IBgQBXIcCtbhZ01bGLGVVJeqRe1hj5A4BLwnHRBEecs3OcT2JKOprU -SOSB240V310PCBMoKNcFRMG5bfF1YHTQRK6RDzp89O7qbwY6Qa5rXIoNhWuz+7Ff -cPebMlf7xGvOkIYMlopBTmHzoT9V6JRWEm2eRiwxvT+KcMggpPv6xlNYuwUouokM -sV8hrB7xNf1rFMFpCOk3FNh2UCr8qpR/OVI6pzwKU17gExoAyqyqfvcJaHhgEXOr -fVj+A5/mhOpRWECCpf+nLOpCpUy2O1xrq89WiozsPPCu08oOCXHPeZZyY0skevN5 -yml1ybKkVLiEQCuPJCdq7Y9T4FWbNZEYEc+wO7hlPMbvsHh8QybxEoRrK/B9PH/c -Z6QXiXUAhhrqzRrP2hFkzL0QJu9rG5OzNxR/EoCBtv2KitiVX/kepR5lX3WNkCoN -sasmFjGyBmRvK35K9N7peuxnNfNAcXU3s+Ed733ikuzV5buZeVARsopXGzAutxZM -yKaZsQE0CJ3Y368= +MIIGHTCCBIWgAwIBAgIUf4v9GgJOBFOMDULMjem83iMYNUswDQYJKoZIhvcNAQEL +BQAwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzMwNzIxGTAXBgNVBAsMEFByb2dyYW1t +aW5nLTMwNzIxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJ +ARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjRaFw0yNDA5MTUyMzA3 +MjRaMIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwH +Qm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8zMDcyMRkwFwYDVQQLDBBQcm9ncmFt +bWluZy0zMDcyMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0B +CQEWEGluZm9Ad29sZnNzbC5jb20wggGiMA0GCSqGSIb3DQEBAQUAA4IBjwAwggGK +AoIBgQCsOVBoj3j4EJtoltPhnFZoWkFi47NBsFWAF7CIFpvgl3RfQnlzQt+T86qd +7i1vqrwnkITAXcfsSepcZh1wnFNcuqGzWMk+jptyPW4CAgCcZVaCoyK0CF8q79+a +0OcxWSZbCxxjYf/VaTIZBn4PQDx6Hsj8WGxkrhA9qCP/jhrKaoLi+QFkLJegGomg +dNO2BRHyYgZIKvdmzsGF4dIn6soSpZGXPvyUBllRwOcTtod7X9LAVi9eHQLDESzf +9wHavYVUNTJfxcj5ep+J9wMOfnldBII1EP5tm7+47uJihyZeL1AveAzoc0+IatYm +pMn8+h6KsPQyz1fNoViKSQ+7qR2Gq7mPjVcZslp+pOrMt5Z6OzjN3uBh/MkGj5Na +zq0q4y0+OV1BgwEfD+F/dsco2lbvv9wmNUC+rcc4raQGrMroUevA+GgCLJuhFLz4 +YYbXVtdz9Ku7aiHTiCK0529/keUOxghJ3uoTWHKgqjr5NgNFV16H0nNlxIyj7snW +c3yWQZMCAwEAAaOCAU8wggFLMB0GA1UdDgQWBBQ90YTCr7AgSbx0h0E4q7rS1Ayj +qDCB3gYDVR0jBIHWMIHTgBQ90YTCr7AgSbx0h0E4q7rS1AyjqKGBpKSBoTCBnjEL +MAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4x +FTATBgNVBAoMDHdvbGZTU0xfMzA3MjEZMBcGA1UECwwQUHJvZ3JhbW1pbmctMzA3 +MjEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv +QHdvbGZzc2wuY29tghR/i/0aAk4EU4wNQsyN6bzeIxg1SzAMBgNVHRMEBTADAQH/ +MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUF +BwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAYEAQ9yzXILEd0vg2Su7xUrM +eguc2kRexULcvG/+dfwSGAFhPG1dME1nJJQ+StPaqLq32zzpvb+P6L6BmuS/lKKu +TT6QRSfyIrtqmwSR2/1hDMpt8XiUnlerLvaZ2ppV5weHAYyafJCt8rwsL1qjzMni +7GepH7cse7W0rlbzhvMhBnE8XzwWRCTx9914wv2275DB/bKlVxUEtpA/U6hO4Eki +CQg12q8sjNFLKCae0QMHKJW2S7FB8pQvTDuzDZRrzCX8WkdX5W29jgLpGT/kUQha +yPtsAeB9ipWeG6bhDto8HmnyMcj1qnKktQFd/6QrLRw0coCoc1+Ypo1pL1976H+R +h4fFYc3Hw3gMqlM++l2OLwURNvvAsIffir5brUNLD3fqac3tMfdIlgnXkWRjiCLj +uCxymJI0Kgr+Bkf2rSVJEhkdTW/nrZQIKztq0teZXi93EZFGN3tdVIE8bgnclSKI +JN2E94lAdlFSgcZBH85mR1Q//Xn5rxZCojnFpjtuAF2B -----END CERTIFICATE----- diff --git a/certs/4096/client-cert.der b/certs/4096/client-cert.der index 50f44b43e..68e768f4b 100644 Binary files a/certs/4096/client-cert.der and b/certs/4096/client-cert.der differ diff --git a/certs/4096/client-cert.pem b/certs/4096/client-cert.pem index 66335cf6b..a7b1a0239 100644 --- a/certs/4096/client-cert.pem +++ b/certs/4096/client-cert.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 11546908179272725132 (0xa03edbcf979a728c) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_4096, OU=Programming-4096, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 07:91:84:28:88:1f:29:d0:53:fd:ed:42:1f:cf:88:4c:15:d1:f1:a4 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_4096, OU = Programming-4096, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_4096, OU=Programming-4096, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_4096, OU = Programming-4096, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (4096 bit) + RSA Public-Key: (4096 bit) Modulus: 00:f5:d0:31:e4:71:59:58:b3:07:50:dd:16:79:fc: c6:95:50:fc:46:0e:57:12:86:71:8d:e3:9b:4a:33: @@ -54,7 +55,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:FA:54:89:67:E5:5F:B7:31:40:EA:FD:E7:F6:A3:C6:5A:56:16:A5:6E DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_4096/OU=Programming-4096/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:A0:3E:DB:CF:97:9A:72:8C + serial:07:91:84:28:88:1F:29:D0:53:FD:ED:42:1F:CF:88:4C:15:D1:F1:A4 X509v3 Basic Constraints: CA:TRUE @@ -63,72 +64,73 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 17:ab:22:61:05:6d:3a:c0:0d:6b:d9:15:82:11:cf:e7:f8:65: - da:c7:ef:da:0f:50:75:bd:55:cf:3d:50:dd:d4:0d:2c:04:48: - a8:25:3a:b9:c4:ce:48:7e:b8:63:cd:cd:ce:bc:50:26:dc:6d: - c2:1e:d1:71:3a:2f:db:e5:03:6b:73:55:23:70:76:1e:08:2a: - 92:7b:d6:6a:ef:17:a0:f3:8c:ea:eb:c4:2e:cb:d4:d9:d5:ab: - f7:e6:8d:ec:d9:97:a1:56:a7:0b:5d:e5:3f:1f:5e:6a:7a:a4: - 64:d7:b2:42:1a:1e:49:37:93:bc:be:13:a8:fb:b1:93:7b:a8: - 2b:49:90:43:84:24:60:44:fc:32:74:85:0e:1b:f8:3a:92:3d: - aa:25:1b:9f:97:31:95:97:c5:3d:51:dd:b6:d5:4a:7e:41:b3: - 90:83:7c:98:fa:cb:22:33:a5:f4:32:74:bd:3e:b1:3b:34:f9: - c3:3f:be:db:0e:d9:2f:1a:f9:d2:4f:14:53:63:f2:21:a3:e9: - c3:ad:04:6e:e7:ad:1f:6b:ce:4e:35:4a:61:84:b9:61:65:1d: - a2:d7:a1:e6:74:08:15:38:75:b0:23:70:22:15:59:2c:48:f0: - da:9a:99:d4:2b:83:df:9a:93:78:45:b9:84:5c:7e:71:90:da: - 56:1c:9f:57:ed:76:f7:17:e5:d2:01:90:99:5f:4c:07:49:07: - 82:75:92:44:7a:fe:9b:a7:4d:ec:c8:dc:46:67:28:04:8b:08: - 17:94:13:e9:a0:d2:b2:26:56:27:60:94:5a:50:5c:cf:34:4d: - 3f:35:e7:12:5d:c5:32:00:2f:e0:1d:09:e5:36:8d:77:93:f6: - e5:62:b4:a3:9b:c6:7c:e6:3d:d5:38:33:5f:23:5b:81:2e:24: - 26:9e:98:a8:af:04:3d:65:3f:71:88:48:44:5c:1a:11:0e:1b: - e1:81:b1:b6:66:e6:3c:13:67:d6:6b:a3:f3:b7:f6:9f:14:a6: - 87:7f:2b:14:31:22:7a:f5:0d:44:e6:a3:1a:d6:d2:dc:88:71: - 37:28:11:6c:ef:95:ab:1d:c5:c3:9a:ef:1a:54:11:92:8e:89: - 43:03:26:d0:e9:63:33:fe:79:4c:a6:6f:c4:58:58:2e:b6:ab: - 57:a0:39:4d:ff:88:c0:23:2c:3b:e3:9a:df:48:d3:17:45:5d: - 36:4e:00:58:72:c3:ef:e7:76:0b:f8:19:a8:5f:f6:53:98:49: - 2b:52:b5:8e:a5:d8:73:6e:3c:23:23:06:86:25:6b:0d:3b:f2: - 9a:17:33:a4:4e:f5:6b:de:b3:64:20:58:c6:6d:22:a9:ae:f4: - 09:9d:0d:6e:9f:96:2a:9e + 97:3a:5c:65:88:d6:bd:d6:80:4a:a3:a4:13:99:d8:7f:db:6d: + 68:f6:32:c8:ef:7a:70:db:1b:c2:11:7a:21:2b:e4:df:1e:78: + 08:0b:51:6d:0c:c4:cc:a8:e6:ad:ee:7d:67:6b:ce:74:3a:90: + 4c:c0:33:18:c4:b4:ef:27:aa:73:e3:92:d7:f5:31:6f:6b:62: + 57:22:e2:69:05:0f:c0:99:8e:c2:ff:be:99:bf:05:93:05:0b: + 19:8d:0d:ba:92:c9:dd:68:1f:3e:e2:24:b7:34:13:32:0b:92: + dd:85:a1:fc:38:89:03:4d:96:4d:bf:1f:a2:7b:b1:9f:4c:de: + a2:7c:e3:1d:33:05:ea:f0:91:5e:e5:90:cd:62:06:b0:98:73: + f4:74:bc:f7:1d:10:43:6d:d0:85:c8:15:ca:43:6a:df:de:bc: + fa:3c:e7:03:6e:d4:aa:46:db:fe:18:1b:d0:ca:94:7e:7a:e4: + d4:21:c4:15:27:b9:46:7b:1f:b6:cd:03:ae:8d:a3:cf:14:df: + 54:4f:4a:f6:58:4e:b1:bf:5e:d6:7c:21:73:c9:4e:c9:0d:0f: + b8:d1:a1:80:9e:e6:f3:4b:8e:cb:b7:bb:19:5d:f6:16:67:5e: + 01:97:17:59:71:59:ca:eb:3b:ea:70:8e:8f:58:1f:5c:d0:ac: + 12:b5:e4:de:f6:b0:7f:e7:86:fc:ab:d0:78:6c:e6:ba:f4:fa: + 7f:42:cd:4e:7f:43:ed:39:b7:50:1b:34:39:c6:30:bc:d7:7e: + 5c:59:ba:6b:7a:90:49:a0:de:f8:43:00:82:6d:6b:82:01:06: + 01:b0:04:49:fe:bd:8b:2d:c6:10:9f:d3:fb:1d:56:3a:bf:28: + a2:a5:bd:c7:6b:a7:0c:01:bf:18:4e:75:77:49:86:ac:44:16: + 2f:9e:fa:e6:4e:f5:81:00:e7:e9:49:6d:ee:1e:c2:0c:91:3e: + fc:14:07:cd:de:08:dc:cb:9a:3c:2c:9a:3e:32:03:ba:1e:42: + 17:3b:63:8c:ce:da:fd:6c:d5:55:3a:28:a5:35:1d:5f:41:f8: + 1c:fd:f5:73:a1:24:c5:a9:40:ab:ae:d0:4b:d3:d3:b1:23:64: + 2b:64:be:c4:3b:39:dc:46:d6:f4:9f:f9:4a:74:a1:14:58:8e: + d7:8f:04:e5:cd:fb:35:a2:16:86:ed:95:ea:7a:f5:b5:0f:9b: + bd:0c:dc:61:4a:a0:d3:cf:51:f5:be:fd:3b:e7:66:41:37:6c: + 89:d1:40:e0:2f:65:b6:03:a1:a9:57:4c:9f:93:95:95:97:ca: + 4f:5a:71:92:98:5c:39:ed:24:ac:35:ca:51:b7:32:74:1e:f9: + 83:e8:6b:4e:be:d4:75:85 -----BEGIN CERTIFICATE----- -MIIHBzCCBO+gAwIBAgIJAKA+28+XmnKMMA0GCSqGSIb3DQEBCwUAMIGeMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMG -A1UECgwMd29sZlNTTF80MDk2MRkwFwYDVQQLDBBQcm9ncmFtbWluZy00MDk2MRgw -FgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s -ZnNzbC5jb20wHhcNMjEwMjEwMTk0OTUyWhcNMjMxMTA3MTk0OTUyWjCBnjELMAkG -A1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTAT -BgNVBAoMDHdvbGZTU0xfNDA5NjEZMBcGA1UECwwQUHJvZ3JhbW1pbmctNDA5NjEY -MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA9dAx5HFZ -WLMHUN0WefzGlVD8Rg5XEoZxjeObSjPqT9kXE21Iad9ZEQgCna8rxzC+DNyH1FoS -CSNd4XZaYjdGdO8DBbsebSl1bC6dhw2Ph8sUlZu+F2tR0Uza15FmxTbr4Acadk2w -+8H1XgXbussl2ZkTHMA13EDpNs3E1XpBcA8266VOFwXVdRtkYno/DShIauOsnKiP -6e33zSSgsaADrOMD9T/Rlv8qfgix0+AYFOxlN1BDwmqM9Fv+xMuNP4EC98Ld5MGO -gAwEJS2AWi4PIjVK9IXtUdirbY+iOyQAboHiHnbWrDES2/OOB6HeiUo5YHfFqvFR -5gbxlVYq4Y6SMJ/+WESsRvL9mvyoHaHTVTdKi/ycM/inYUhBfJx3P/WAI31DtNWI -Csl110QZTXdsCwpJqhwv1lpEpkdN5TaWQJksViax8pIxWdcs1LQh1mUTCz77/wTr -uYW52NgoT1wXlqNRvv59CxtIQCV2lNxB+79zdtrrs2LnwchUapPhjTHoPj7fvIcC -MCJXxOAYetOu5AKbqr1OSUdy6Y0TLVSbAKeRYXHJzEhP7t9eGxrfZ9Mg5kRFmH7n -DmMWg8kmXZDB5SpcRVQTsoEYBiAuLmZatXtu1gxOiQFWcLuu3umZXtG5OrdsF7YD -qQjdnPQUyclZOXLUfgI3Mc0Opz348s9rFasCAwEAAaOCAUQwggFAMB0GA1UdDgQW -BBT6VIln5V+3MUDq/ef2o8ZaVhalbjCB0wYDVR0jBIHLMIHIgBT6VIln5V+3MUDq -/ef2o8ZaVhalbqGBpKSBoTCBnjELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh -bmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZTU0xfNDA5NjEZMBcG -A1UECwwQUHJvZ3JhbW1pbmctNDA5NjEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29t -MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAoD7bz5eacowwDAYD -VR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNvbYcEfwAAATAdBgNVHSUE -FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggIBABerImEF -bTrADWvZFYIRz+f4ZdrH79oPUHW9Vc89UN3UDSwESKglOrnEzkh+uGPNzc68UCbc -bcIe0XE6L9vlA2tzVSNwdh4IKpJ71mrvF6DzjOrrxC7L1NnVq/fmjezZl6FWpwtd -5T8fXmp6pGTXskIaHkk3k7y+E6j7sZN7qCtJkEOEJGBE/DJ0hQ4b+DqSPaolG5+X -MZWXxT1R3bbVSn5Bs5CDfJj6yyIzpfQydL0+sTs0+cM/vtsO2S8a+dJPFFNj8iGj -6cOtBG7nrR9rzk41SmGEuWFlHaLXoeZ0CBU4dbAjcCIVWSxI8NqamdQrg9+ak3hF -uYRcfnGQ2lYcn1ftdvcX5dIBkJlfTAdJB4J1kkR6/punTezI3EZnKASLCBeUE+mg -0rImVidglFpQXM80TT815xJdxTIAL+AdCeU2jXeT9uVitKObxnzmPdU4M18jW4Eu -JCaemKivBD1lP3GISERcGhEOG+GBsbZm5jwTZ9Zro/O39p8Upod/KxQxInr1DUTm -oxrW0tyIcTcoEWzvlasdxcOa7xpUEZKOiUMDJtDpYzP+eUymb8RYWC62q1egOU3/ -iMAjLDvjmt9I0xdFXTZOAFhyw+/ndgv4Gahf9lOYSStStY6l2HNuPCMjBoYlaw07 -8poXM6RO9Wves2QgWMZtIqmu9AmdDW6fliqe +MIIHHTCCBQWgAwIBAgIUB5GEKIgfKdBT/e1CH8+ITBXR8aQwDQYJKoZIhvcNAQEL +BQAwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzQwOTYxGTAXBgNVBAsMEFByb2dyYW1t +aW5nLTQwOTYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJ +ARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjRaFw0yNDA5MTUyMzA3 +MjRaMIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwH +Qm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF80MDk2MRkwFwYDVQQLDBBQcm9ncmFt +bWluZy00MDk2MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0B +CQEWEGluZm9Ad29sZnNzbC5jb20wggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIK +AoICAQD10DHkcVlYswdQ3RZ5/MaVUPxGDlcShnGN45tKM+pP2RcTbUhp31kRCAKd +ryvHML4M3IfUWhIJI13hdlpiN0Z07wMFux5tKXVsLp2HDY+HyxSVm74Xa1HRTNrX +kWbFNuvgBxp2TbD7wfVeBdu6yyXZmRMcwDXcQOk2zcTVekFwDzbrpU4XBdV1G2Ri +ej8NKEhq46ycqI/p7ffNJKCxoAOs4wP1P9GW/yp+CLHT4BgU7GU3UEPCaoz0W/7E +y40/gQL3wt3kwY6ADAQlLYBaLg8iNUr0he1R2Kttj6I7JABugeIedtasMRLb844H +od6JSjlgd8Wq8VHmBvGVVirhjpIwn/5YRKxG8v2a/KgdodNVN0qL/Jwz+KdhSEF8 +nHc/9YAjfUO01YgKyXXXRBlNd2wLCkmqHC/WWkSmR03lNpZAmSxWJrHykjFZ1yzU +tCHWZRMLPvv/BOu5hbnY2ChPXBeWo1G+/n0LG0hAJXaU3EH7v3N22uuzYufByFRq +k+GNMeg+Pt+8hwIwIlfE4Bh6067kApuqvU5JR3LpjRMtVJsAp5FhccnMSE/u314b +Gt9n0yDmREWYfucOYxaDySZdkMHlKlxFVBOygRgGIC4uZlq1e27WDE6JAVZwu67e +6Zle0bk6t2wXtgOpCN2c9BTJyVk5ctR+AjcxzQ6nPfjyz2sVqwIDAQABo4IBTzCC +AUswHQYDVR0OBBYEFPpUiWflX7cxQOr95/ajxlpWFqVuMIHeBgNVHSMEgdYwgdOA +FPpUiWflX7cxQOr95/ajxlpWFqVuoYGkpIGhMIGeMQswCQYDVQQGEwJVUzEQMA4G +A1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMGA1UECgwMd29sZlNT +TF80MDk2MRkwFwYDVQQLDBBQcm9ncmFtbWluZy00MDk2MRgwFgYDVQQDDA93d3cu +d29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFAeR +hCiIHynQU/3tQh/PiEwV0fGkMAwGA1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhh +bXBsZS5jb22HBH8AAAEwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0G +CSqGSIb3DQEBCwUAA4ICAQCXOlxliNa91oBKo6QTmdh/221o9jLI73pw2xvCEXoh +K+TfHngIC1FtDMTMqOat7n1na850OpBMwDMYxLTvJ6pz45LX9TFva2JXIuJpBQ/A +mY7C/76ZvwWTBQsZjQ26ksndaB8+4iS3NBMyC5LdhaH8OIkDTZZNvx+ie7GfTN6i +fOMdMwXq8JFe5ZDNYgawmHP0dLz3HRBDbdCFyBXKQ2rf3rz6POcDbtSqRtv+GBvQ +ypR+euTUIcQVJ7lGex+2zQOujaPPFN9UT0r2WE6xv17WfCFzyU7JDQ+40aGAnubz +S47Lt7sZXfYWZ14BlxdZcVnK6zvqcI6PWB9c0KwSteTe9rB/54b8q9B4bOa69Pp/ +Qs1Of0PtObdQGzQ5xjC8135cWbprepBJoN74QwCCbWuCAQYBsARJ/r2LLcYQn9P7 +HVY6vyiipb3Ha6cMAb8YTnV3SYasRBYvnvrmTvWBAOfpSW3uHsIMkT78FAfN3gjc +y5o8LJo+MgO6HkIXO2OMztr9bNVVOiilNR1fQfgc/fVzoSTFqUCrrtBL09OxI2Qr +ZL7EOzncRtb0n/lKdKEUWI7XjwTlzfs1ohaG7ZXqevW1D5u9DNxhSqDTz1H1vv07 +52ZBN2yJ0UDgL2W2A6GpV0yfk5WVl8pPWnGSmFw57SSsNcpRtzJ0HvmD6GtOvtR1 +hQ== -----END CERTIFICATE----- diff --git a/certs/ca-cert-chain.der b/certs/ca-cert-chain.der index 848109a0f..c76c26793 100644 Binary files a/certs/ca-cert-chain.der and b/certs/ca-cert-chain.der differ diff --git a/certs/ca-cert.der b/certs/ca-cert.der index 9ca22e719..dbe39d2a4 100644 Binary files a/certs/ca-cert.der and b/certs/ca-cert.der differ diff --git a/certs/ca-cert.pem b/certs/ca-cert.pem index 47a3ba0a4..5c280581c 100644 --- a/certs/ca-cert.pem +++ b/certs/ca-cert.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 12309252214903945037 (0xaad33fac180a374d) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 7d:94:70:88:ba:07:42:8d:aa:af:4f:be:c2:1a:48:f0:d1:40:e6:42 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bf:0c:ca:2d:14:b2:1e:84:42:5b:cd:38:1f:4a: f2:4d:75:10:f1:b6:35:9f:df:ca:7d:03:98:d3:ac: @@ -37,7 +38,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -46,47 +47,47 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 62:98:c8:58:cf:56:03:86:5b:1b:71:49:7d:05:03:5d:e0:08: - 86:ad:db:4a:de:ab:22:96:a8:c3:59:68:c1:37:90:40:df:bd: - 89:d0:bc:da:8e:ef:87:b2:c2:62:52:e1:1a:29:17:6a:96:99: - c8:4e:d8:32:fe:b8:d1:5c:3b:0a:c2:3c:5f:a1:1e:98:7f:ce: - 89:26:21:1f:64:9c:15:7a:9c:ef:fb:1d:85:6a:fa:98:ce:a8: - a9:ab:c3:a2:c0:eb:87:ed:bc:21:df:f3:07:5b:ae:fd:40:d4: - ae:20:d0:76:8a:31:0a:a2:62:7c:61:0d:ce:5d:9a:1e:e4:20: - 88:51:49:fb:77:a9:cd:4d:c6:bf:54:99:33:ef:4b:a0:73:70: - 6d:2e:d9:3d:08:f6:12:39:31:68:c6:61:5c:41:b5:1b:f4:38: - 7d:fc:be:73:66:2d:f7:ca:5b:2c:5b:31:aa:cf:f6:7f:30:e4: - 12:2c:8e:d6:38:51:e6:45:ee:d5:da:c3:83:d6:ed:5e:ec:d6: - b6:14:b3:93:59:e1:55:4a:7f:04:df:ce:65:d4:df:18:4f:dd: - b4:45:7f:a6:56:30:c4:05:44:98:9d:4f:26:6d:84:80:a0:5e: - ed:23:d1:48:87:0e:05:06:91:3b:b0:3c:bb:8c:8f:3c:7b:4c: - 4f:a1:ca:98 + b0:71:bb:ba:45:5a:80:25:02:a4:7e:88:0b:a9:7b:fd:b0:bb: + f6:46:b5:ba:f4:c7:e3:61:20:8c:03:15:66:f5:e4:54:82:ef: + 13:80:97:22:67:c1:d1:88:5d:e2:2d:57:f6:e0:9f:69:d6:b1: + 5c:b6:e8:e0:98:89:c8:14:12:d6:b6:89:8d:6c:b9:a0:59:4f: + 92:ee:11:53:6b:7d:93:4a:69:0a:85:d9:d5:d2:62:e8:c9:b5: + c6:4e:17:f5:0a:e8:f3:2d:86:61:0b:eb:c4:c4:c6:67:75:ed: + 9a:9f:53:a0:71:1e:a0:90:0d:f9:03:b4:bc:86:19:6e:f0:3b: + 4f:e8:ed:68:f6:e7:23:43:3b:36:83:83:4b:46:a0:9a:01:d0: + c7:85:bb:7d:94:a0:21:3d:7e:3c:6a:3d:81:db:41:7b:46:d8: + 15:62:d5:8f:4d:3d:c0:db:9a:c5:81:a8:ac:da:87:99:c7:dd: + b9:f1:14:af:d1:93:e3:f3:42:d7:a2:04:51:21:54:29:c3:45: + f6:be:5c:fa:cd:db:bf:2f:79:81:42:e5:8f:47:0b:d4:54:01: + b5:c2:4a:46:d6:a8:31:2e:64:80:3f:48:61:91:29:f3:aa:43: + 5c:69:6e:f1:01:b9:df:63:71:3d:b9:5a:fb:36:c0:11:a2:c3: + 30:9d:95:c3 -----BEGIN CERTIFICATE----- -MIIE6TCCA9GgAwIBAgIJAKrTP6wYCjdNMA0GCSqGSIb3DQEBCwUAMIGUMQswCQYD +MIIE/zCCA+egAwIBAgIUfZRwiLoHQo2qr0++whpI8NFA5kIwDQYJKoZIhvcNAQEL +BQAwgZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZQxCzAJ +BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREw +DwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwP +d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvwzKLRSyHoRCW804H0ry +TXUQ8bY1n9/KfQOY06zeA2buKvHYsH1uB1QLEJghTYDLEiDnzE/eRX3Jcncy6sqQ +u2lSEAMvqPOVxfGLYlYb72dvpBBBla0Km+OlwLDScHZQMFuo6AgsfO2nonqNOCkc +rMft8nyVsJWCfUlcOM13Je+9gHVTlDw9ymNbnxW10x0TLxnRPNt2Osy4fcnlwtfa +QG/YIdxzG0ItU5z+Gvx9q3o2P5jehHwFZ85qFDiHqfGMtWjLaH9xICv1oGP1Vi+j +JtK3b7FaF9c4mQj+k1hv/sMTSQgWC6dNZwBSMWcjTpjtUUUduQTZC+zYKLNLve02 +eQIDAQABo4IBRTCCAUEwHQYDVR0OBBYEFCeOZxF0wyYdP+0zY7Ok2B0w5ejVMIHU +BgNVHSMEgcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTJaFw0yMzExMDcxOTQ5NTJaMIGUMQswCQYDVQQGEwJVUzEQ -MA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwIU2F3 -dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3Ns -LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAL8Myi0Ush6EQlvNOB9K8k11EPG2NZ/fyn0D -mNOs3gNm7irx2LB9bgdUCxCYIU2AyxIg58xP3kV9yXJ3MurKkLtpUhADL6jzlcXx -i2JWG+9nb6QQQZWtCpvjpcCw0nB2UDBbqOgILHztp6J6jTgpHKzH7fJ8lbCVgn1J -XDjNdyXvvYB1U5Q8PcpjW58VtdMdEy8Z0TzbdjrMuH3J5cLX2kBv2CHccxtCLVOc -/hr8fat6Nj+Y3oR8BWfOahQ4h6nxjLVoy2h/cSAr9aBj9VYvoybSt2+xWhfXOJkI -/pNYb/7DE0kIFgunTWcAUjFnI06Y7VFFHbkE2Qvs2CizS73tNnkCAwEAAaOCATow -ggE2MB0GA1UdDgQWBBQnjmcRdMMmHT/tM2OzpNgdMOXo1TCByQYDVR0jBIHBMIG+ -gBQnjmcRdMMmHT/tM2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAO -BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rv -b3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5j -b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQCq0z+sGAo3TTAM -BgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1Ud -JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAYpjI -WM9WA4ZbG3FJfQUDXeAIhq3bSt6rIpaow1lowTeQQN+9idC82o7vh7LCYlLhGikX -apaZyE7YMv640Vw7CsI8X6EemH/OiSYhH2ScFXqc7/sdhWr6mM6oqavDosDrh+28 -Id/zB1uu/UDUriDQdooxCqJifGENzl2aHuQgiFFJ+3epzU3Gv1SZM+9LoHNwbS7Z -PQj2EjkxaMZhXEG1G/Q4ffy+c2Yt98pbLFsxqs/2fzDkEiyO1jhR5kXu1drDg9bt -XuzWthSzk1nhVUp/BN/OZdTfGE/dtEV/plYwxAVEmJ1PJm2EgKBe7SPRSIcOBQaR -O7A8u4yPPHtMT6HKmA== +dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIU +fZRwiLoHQo2qr0++whpI8NFA5kIwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtl +eGFtcGxlLmNvbYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw +DQYJKoZIhvcNAQELBQADggEBALBxu7pFWoAlAqR+iAupe/2wu/ZGtbr0x+NhIIwD +FWb15FSC7xOAlyJnwdGIXeItV/bgn2nWsVy26OCYicgUEta2iY1suaBZT5LuEVNr +fZNKaQqF2dXSYujJtcZOF/UK6PMthmEL68TExmd17ZqfU6BxHqCQDfkDtLyGGW7w +O0/o7Wj25yNDOzaDg0tGoJoB0MeFu32UoCE9fjxqPYHbQXtG2BVi1Y9NPcDbmsWB +qKzah5nH3bnxFK/Rk+PzQteiBFEhVCnDRfa+XPrN278veYFC5Y9HC9RUAbXCSkbW +qDEuZIA/SGGRKfOqQ1xpbvEBud9jcT25Wvs2wBGiwzCdlcM= -----END CERTIFICATE----- diff --git a/certs/ca-ecc-cert.der b/certs/ca-ecc-cert.der index 57d2a42da..ae3bf0876 100644 Binary files a/certs/ca-ecc-cert.der and b/certs/ca-ecc-cert.der differ diff --git a/certs/ca-ecc-cert.pem b/certs/ca-ecc-cert.pem index 5b146d883..326d03968 100644 --- a/certs/ca-ecc-cert.pem +++ b/certs/ca-ecc-cert.pem @@ -1,17 +1,18 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 9459666439398825038 (0x83477c81d60d1c4e) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Development, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 2f:c0:2c:fe:1f:6a:5a:0b:dd:f6:08:63:99:42:7e:19:92:fa:dc:32 + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Development, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Development, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Development, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 04:02:d3:d9:6e:d6:01:8e:45:c8:b9:90:31:e5:c0: 4c:e3:9e:ad:29:38:98:ba:10:d6:e9:09:2a:80:a9: 2e:17:2a:b9:8a:bf:33:83:46:e3:95:0b:e4:77:40: @@ -30,23 +31,23 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ecdsa-with-SHA256 - 30:45:02:21:00:c5:83:ff:1e:51:f7:a1:e9:f1:42:c4:be:ed: - 38:bd:38:32:8f:ae:3f:c7:6d:11:90:e9:99:ab:61:a2:db:a7: - 4b:02:20:28:40:d9:ba:45:cc:a6:ea:fa:3f:3e:71:44:8e:02: - 03:2f:41:0b:56:78:2d:a6:e8:5e:f6:ff:da:62:8c:f9:df + 30:45:02:21:00:f2:a0:7a:0f:66:05:ec:81:a2:94:6a:31:e0: + 0d:ee:8f:6a:ed:63:33:0e:27:31:b3:cf:c8:a0:0e:5b:88:51: + fa:02:20:51:0f:26:46:95:37:8e:49:4e:b0:4d:cd:b1:65:fe: + 2d:43:ab:20:c7:83:70:44:11:13:86:a5:9b:3b:34:24:f2 -----BEGIN CERTIFICATE----- -MIICijCCAjCgAwIBAgIJAINHfIHWDRxOMAoGCCqGSM49BAMCMIGXMQswCQYDVQQG -EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEQMA4G -A1UECgwHd29sZlNTTDEUMBIGA1UECwwLRGV2ZWxvcG1lbnQxGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTNaFw0yMzExMDcxOTQ5NTNaMIGXMQswCQYDVQQGEwJVUzET -MBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEQMA4GA1UECgwH -d29sZlNTTDEUMBIGA1UECwwLRGV2ZWxvcG1lbnQxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqG -SM49AgEGCCqGSM49AwEHA0IABALT2W7WAY5FyLmQMeXATOOerSk4mLoQ1ukJKoCp -LhcquYq/M4NG45UL5HdAtTtDRTMPYVN8N0TBy/yAyuhD6qejYzBhMB0GA1UdDgQW -BBRWjprD8ELeGLlFVW75k8/qw/OlITAfBgNVHSMEGDAWgBRWjprD8ELeGLlFVW75 -k8/qw/OlITAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIBhjAKBggqhkjO -PQQDAgNIADBFAiEAxYP/HlH3oenxQsS+7Ti9ODKPrj/HbRGQ6ZmrYaLbp0sCIChA -2bpFzKbq+j8+cUSOAgMvQQtWeC2m6F72/9pijPnf +MIIClTCCAjugAwIBAgIUL8As/h9qWgvd9ghjmUJ+GZL63DIwCgYIKoZIzj0EAwIw +gZcxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT +ZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZcxCzAJ +BgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxl +MRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UE +AwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu +Y29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEAtPZbtYBjkXIuZAx5cBM456t +KTiYuhDW6QkqgKkuFyq5ir8zg0bjlQvkd0C1O0NFMw9hU3w3RMHL/IDK6EPqp6Nj +MGEwHQYDVR0OBBYEFFaOmsPwQt4YuUVVbvmTz+rD86UhMB8GA1UdIwQYMBaAFFaO +msPwQt4YuUVVbvmTz+rD86UhMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQD +AgGGMAoGCCqGSM49BAMCA0gAMEUCIQDyoHoPZgXsgaKUajHgDe6Pau1jMw4nMbPP +yKAOW4hR+gIgUQ8mRpU3jklOsE3NsWX+LUOrIMeDcEQRE4almzs0JPI= -----END CERTIFICATE----- diff --git a/certs/ca-ecc384-cert.der b/certs/ca-ecc384-cert.der index 90588b4fa..2b0204519 100644 Binary files a/certs/ca-ecc384-cert.der and b/certs/ca-ecc384-cert.der differ diff --git a/certs/ca-ecc384-cert.pem b/certs/ca-ecc384-cert.pem index b7bad2ca7..a02156083 100644 --- a/certs/ca-ecc384-cert.pem +++ b/certs/ca-ecc384-cert.pem @@ -1,17 +1,18 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 12132976075216541034 (0xa860fd750798556a) - Signature Algorithm: ecdsa-with-SHA384 - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Development, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 1a:57:7f:62:de:7e:f2:6d:93:d2:83:35:86:82:7f:09:5a:8b:a4:09 + Signature Algorithm: ecdsa-with-SHA384 + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Development, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Development, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Development, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (384 bit) - pub: + pub: 04:ee:82:d4:39:9a:b1:27:82:f4:d7:ea:c6:bc:03: 1d:4d:83:61:f4:03:ae:7e:bd:d8:5a:a5:b9:f0:8e: a2:a5:da:ce:87:3b:5a:ab:44:16:9c:f5:9f:62:dd: @@ -32,26 +33,27 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ecdsa-with-SHA384 - 30:65:02:30:47:a2:36:33:f4:27:bd:d0:5c:e6:8d:3e:31:a9: - 4e:51:57:a9:93:28:72:0a:72:ab:6e:f9:56:c0:f5:70:02:9f: - 9c:b2:4a:9c:3e:9f:fb:c5:64:26:7a:88:dc:4a:2a:25:02:31: - 00:88:f8:e2:d5:20:82:f2:de:7b:cb:13:ac:cd:ff:e8:1e:4e: - 84:3d:9c:af:5d:f9:01:e7:4f:d4:03:09:84:3d:7b:2b:83:e2: - ae:08:68:2e:5b:85:6f:43:f5:41:e0:c7:c9 + 30:65:02:30:78:da:52:4f:11:fa:4f:a9:7b:02:af:63:40:a7: + 54:bf:08:8b:cb:e4:ce:7d:35:38:46:d9:90:40:f5:f1:16:42: + e5:ef:7b:b0:8f:3d:b0:a0:07:a6:23:3e:8f:a3:be:57:02:31: + 00:de:d2:23:84:4c:71:6a:2e:d0:17:73:55:b2:8b:e7:ac:4f: + 83:21:f8:f1:7a:9a:f5:8b:a5:17:7b:06:03:dc:7e:90:29:81: + 3e:6f:70:e7:50:f0:d4:a6:96:dc:28:51:96 -----BEGIN CERTIFICATE----- -MIICxzCCAk2gAwIBAgIJAKhg/XUHmFVqMAoGCCqGSM49BAMDMIGXMQswCQYDVQQG -EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEQMA4G -A1UECgwHd29sZlNTTDEUMBIGA1UECwwLRGV2ZWxvcG1lbnQxGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTNaFw0yMzExMDcxOTQ5NTNaMIGXMQswCQYDVQQGEwJVUzET -MBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEQMA4GA1UECgwH -d29sZlNTTDEUMBIGA1UECwwLRGV2ZWxvcG1lbnQxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqG -SM49AgEGBSuBBAAiA2IABO6C1DmasSeC9NfqxrwDHU2DYfQDrn692FqlufCOoqXa -zoc7WqtEFpz1n2Ld9iDNnHY8QLE/lxffWfbN3s1GNcDtXi5ItmaRcXS3DD+5mreD -vZM/X1AtcD/eNSXhkDuG4KNjMGEwHQYDVR0OBBYEFKvgwyZMGNRyu9KEjJwKBZKA -ElNSMB8GA1UdIwQYMBaAFKvgwyZMGNRyu9KEjJwKBZKAElNSMA8GA1UdEwEB/wQF -MAMBAf8wDgYDVR0PAQH/BAQDAgGGMAoGCCqGSM49BAMDA2gAMGUCMEeiNjP0J73Q -XOaNPjGpTlFXqZMocgpyq275VsD1cAKfnLJKnD6f+8VkJnqI3EoqJQIxAIj44tUg -gvLee8sTrM3/6B5OhD2cr135AedP1AMJhD17K4PirghoLluFb0P1QeDHyQ== +MIIC0jCCAligAwIBAgIUGld/Yt5+8m2T0oM1hoJ/CVqLpAkwCgYIKoZIzj0EAwMw +gZcxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT +ZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZcxCzAJ +BgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxl +MRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UE +AwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu +Y29tMHYwEAYHKoZIzj0CAQYFK4EEACIDYgAE7oLUOZqxJ4L01+rGvAMdTYNh9AOu +fr3YWqW58I6ipdrOhztaq0QWnPWfYt32IM2cdjxAsT+XF99Z9s3ezUY1wO1eLki2 +ZpFxdLcMP7mat4O9kz9fUC1wP941JeGQO4bgo2MwYTAdBgNVHQ4EFgQUq+DDJkwY +1HK70oSMnAoFkoASU1IwHwYDVR0jBBgwFoAUq+DDJkwY1HK70oSMnAoFkoASU1Iw +DwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAYYwCgYIKoZIzj0EAwMDaAAw +ZQIweNpSTxH6T6l7Aq9jQKdUvwiLy+TOfTU4RtmQQPXxFkLl73uwjz2woAemIz6P +o75XAjEA3tIjhExxai7QF3NVsovnrE+DIfjxepr1i6UXewYD3H6QKYE+b3DnUPDU +ppbcKFGW -----END CERTIFICATE----- diff --git a/certs/client-ca.pem b/certs/client-ca.pem index 24788cf89..79757b014 100644 --- a/certs/client-ca.pem +++ b/certs/client-ca.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 17391944375755183620 (0xf15c9943663d9604) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_2048, OU=Programming-2048, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 53:16:7c:a0:56:50:46:27:82:ed:60:b4:da:33:d8:6a:c0:ea:dc:31 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = Programming-2048, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_2048, OU=Programming-2048, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = Programming-2048, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c3:03:d1:2b:fe:39:a4:32:45:3b:53:c8:84:2b: 2a:7c:74:9a:bd:aa:2a:52:07:47:d6:a6:36:b2:07: @@ -37,7 +38,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:33:D8:45:66:D7:68:87:18:7E:54:0D:70:27:91:C7:26:D7:85:65:C0 DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:F1:5C:99:43:66:3D:96:04 + serial:53:16:7C:A0:56:50:46:27:82:ED:60:B4:DA:33:D8:6A:C0:EA:DC:31 X509v3 Basic Constraints: CA:TRUE @@ -46,64 +47,66 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - ba:2b:48:d1:a8:e3:c2:84:42:96:a1:7c:e5:f1:46:ba:4c:f7: - 87:57:c7:78:c8:c1:32:c4:69:ff:85:bb:5d:6a:dd:c9:87:7e: - fe:bb:f4:fd:15:0a:4c:94:95:80:30:90:45:03:f8:33:87:ca: - 5f:74:38:a4:d0:5a:c7:65:38:c3:b0:e8:87:b1:49:32:b9:ac: - e9:fb:d3:08:1d:a4:51:7b:d7:d9:4b:79:35:a2:3a:0b:e4:0c: - a0:02:9c:a1:68:e1:5d:6c:8e:2e:3a:24:de:bb:d6:1c:a7:ac: - 2e:cd:57:44:48:f6:72:e0:c7:5b:93:dc:7d:5b:64:0e:17:84: - 68:2c:95:1d:2c:86:d6:b0:74:67:51:6e:7b:f4:d5:61:38:51: - b3:18:e3:10:16:73:4b:36:8a:8a:62:05:f5:56:8a:be:21:e1: - 78:7d:bf:ad:45:f9:0b:f5:af:a0:62:01:fd:3f:49:df:39:3c: - ff:46:e8:0a:fe:5c:6b:bb:41:a5:64:f1:5c:9b:51:4c:bc:6d: - 9f:a3:20:ed:e9:48:e1:a9:be:08:2d:85:42:59:d6:43:7d:47: - 22:a5:fa:1f:a2:58:76:0b:70:1c:1d:59:1d:aa:be:5d:2d:25: - 7c:b1:06:b6:c0:aa:28:aa:93:7c:d0:bd:43:ad:91:50:1c:7b: - 4d:f3:e4:d7 + b8:e8:e3:2a:48:6c:04:8b:f8:81:14:1a:ce:14:ed:c7:f0:d3: + cb:9a:91:d9:2c:1d:6e:73:36:8f:a3:61:c4:1f:da:d1:4b:b6: + 40:d0:6a:c4:2b:43:c8:2f:fb:ee:5a:c9:41:9d:2b:6f:f3:39: + 67:20:ec:7c:d6:a0:7f:06:79:cd:52:2c:c9:3c:5b:bf:e5:01: + 47:90:f0:82:88:f1:3d:45:25:f4:d1:4b:ec:ac:3f:1b:ce:a1: + 0e:61:a0:29:41:f6:21:0e:9f:73:b3:39:34:c4:1e:55:5f:9f: + e7:42:ca:ab:8f:3c:62:86:26:94:b5:b7:8b:7c:65:4c:3e:b7: + ac:f5:51:0d:a5:14:0f:6f:2b:fe:62:95:26:1e:10:52:ae:44: + 58:95:dc:b4:c4:76:2f:14:28:64:45:aa:94:61:da:1a:d0:cf: + b3:3a:83:c8:66:fb:e8:58:dc:d4:91:4a:9a:e7:c8:b6:ea:f9: + 52:19:b2:3d:5f:95:29:ac:8b:cf:9b:5c:d6:dd:cd:6b:f2:71: + fd:b6:4d:18:98:08:5b:8a:e7:2b:cb:bd:68:97:1c:02:aa:41: + 59:0d:f8:0e:50:d7:48:6f:81:c4:00:70:56:67:64:1a:b3:56: + fc:23:f4:84:49:36:f7:7f:38:94:38:da:40:81:c0:b9:b0:ad: + ea:ce:38:f2 -----BEGIN CERTIFICATE----- -MIIFBzCCA++gAwIBAgIJAPFcmUNmPZYEMA0GCSqGSIb3DQEBCwUAMIGeMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMG -A1UECgwMd29sZlNTTF8yMDQ4MRkwFwYDVQQLDBBQcm9ncmFtbWluZy0yMDQ4MRgw -FgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s -ZnNzbC5jb20wHhcNMjEwMjEwMTk0OTUyWhcNMjMxMTA3MTk0OTUyWjCBnjELMAkG -A1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTAT -BgNVBAoMDHdvbGZTU0xfMjA0ODEZMBcGA1UECwwQUHJvZ3JhbW1pbmctMjA0ODEY -MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwwPRK/45 -pDJFO1PIhCsqfHSavaoqUgdH1qY2sgcyjtC6aXvGw0Se1IFI/S1oootnu6F1yDYs -StIb94u6zw357+zxgR57mwNHmr9lzH9lJGmm6BSJW+Q098WwFJP1Z3s6enjhAVZW -kaYTQo3SPECcTO/Rht83URsMoTv18aNKNeThzpbfG36/TpfQEOioCDCBryALQxTF -dGe0MoJvjYbCiECZNoO6HkByIhfXUmUkc7DO7xnNrv94bHvAEgPUTnINUG07ozuj -mV6dyNkMhbPZitlUJttt+qy7/yVMxNF59HHThkAYE7BjtXJOMMSXhIYtVi/XFfd/ -wK71/Fvl+6G60wIDAQABo4IBRDCCAUAwHQYDVR0OBBYEFDPYRWbXaIcYflQNcCeR -xybXhWXAMIHTBgNVHSMEgcswgciAFDPYRWbXaIcYflQNcCeRxybXhWXAoYGkpIGh -MIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96 -ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8yMDQ4MRkwFwYDVQQLDBBQcm9ncmFtbWlu -Zy0yMDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEW -EGluZm9Ad29sZnNzbC5jb22CCQDxXJlDZj2WBDAMBgNVHRMEBTADAQH/MBwGA1Ud -EQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggr -BgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAuitI0ajjwoRClqF85fFGukz3h1fH -eMjBMsRp/4W7XWrdyYd+/rv0/RUKTJSVgDCQRQP4M4fKX3Q4pNBax2U4w7Doh7FJ -Mrms6fvTCB2kUXvX2Ut5NaI6C+QMoAKcoWjhXWyOLjok3rvWHKesLs1XREj2cuDH -W5PcfVtkDheEaCyVHSyG1rB0Z1Fue/TVYThRsxjjEBZzSzaKimIF9VaKviHheH2/ -rUX5C/WvoGIB/T9J3zk8/0boCv5ca7tBpWTxXJtRTLxtn6Mg7elI4am+CC2FQlnW -Q31HIqX6H6JYdgtwHB1ZHaq+XS0lfLEGtsCqKKqTfNC9Q62RUBx7TfPk1w== +MIIFHTCCBAWgAwIBAgIUUxZ8oFZQRieC7WC02jPYasDq3DEwDQYJKoZIhvcNAQEL +BQAwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxGTAXBgNVBAsMEFByb2dyYW1t +aW5nLTIwNDgxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJ +ARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjRaFw0yNDA5MTUyMzA3 +MjRaMIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwH +Qm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8yMDQ4MRkwFwYDVQQLDBBQcm9ncmFt +bWluZy0yMDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0B +CQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK +AoIBAQDDA9Er/jmkMkU7U8iEKyp8dJq9qipSB0fWpjayBzKO0Lppe8bDRJ7UgUj9 +LWiii2e7oXXINixK0hv3i7rPDfnv7PGBHnubA0eav2XMf2UkaaboFIlb5DT3xbAU +k/Vnezp6eOEBVlaRphNCjdI8QJxM79GG3zdRGwyhO/Xxo0o15OHOlt8bfr9Ol9AQ +6KgIMIGvIAtDFMV0Z7Qygm+NhsKIQJk2g7oeQHIiF9dSZSRzsM7vGc2u/3hse8AS +A9ROcg1QbTujO6OZXp3I2QyFs9mK2VQm2236rLv/JUzE0Xn0cdOGQBgTsGO1ck4w +xJeEhi1WL9cV93/ArvX8W+X7obrTAgMBAAGjggFPMIIBSzAdBgNVHQ4EFgQUM9hF +Ztdohxh+VA1wJ5HHJteFZcAwgd4GA1UdIwSB1jCB04AUM9hFZtdohxh+VA1wJ5HH +JteFZcChgaSkgaEwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAw +DgYDVQQHDAdCb3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxGTAXBgNVBAsM +EFByb2dyYW1taW5nLTIwNDgxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0G +CSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUUxZ8oFZQRieC7WC02jPYasDq +3DEwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNvbYcEfwAAATAd +BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEB +ALjo4ypIbASL+IEUGs4U7cfw08uakdksHW5zNo+jYcQf2tFLtkDQasQrQ8gv++5a +yUGdK2/zOWcg7HzWoH8Gec1SLMk8W7/lAUeQ8IKI8T1FJfTRS+ysPxvOoQ5hoClB +9iEOn3OzOTTEHlVfn+dCyquPPGKGJpS1t4t8ZUw+t6z1UQ2lFA9vK/5ilSYeEFKu +RFiV3LTEdi8UKGRFqpRh2hrQz7M6g8hm++hY3NSRSprnyLbq+VIZsj1flSmsi8+b +XNbdzWvycf22TRiYCFuK5yvLvWiXHAKqQVkN+A5Q10hvgcQAcFZnZBqzVvwj9IRJ +Nvd/OJQ42kCBwLmwrerOOPI= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) - Serial Number: 16666221217456835267 (0xe74a4fe55697cac3) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Oregon, L=Salem, O=Client ECC, OU=Fast, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 3e:8d:40:a1:0b:e2:5f:d9:7f:b1:f3:ae:73:40:92:c1:d8:aa:f0:65 + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Oregon, L = Salem, O = Client ECC, OU = Fast, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Oregon, L=Salem, O=Client ECC, OU=Fast, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Oregon, L = Salem, O = Client ECC, OU = Fast, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 04:55:bf:f4:0f:44:50:9a:3d:ce:9b:b7:f0:c5:4d: f5:70:7b:d4:ec:24:8e:19:80:ec:5a:4c:a2:24:03: 62:2c:9b:da:ef:a2:35:12:43:84:76:16:c6:56:95: @@ -117,7 +120,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:EB:D4:4B:59:6B:95:61:3F:51:57:B6:04:4D:89:41:88:44:5C:AB:F2 DirName:/C=US/ST=Oregon/L=Salem/O=Client ECC/OU=Fast/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:E7:4A:4F:E5:56:97:CA:C3 + serial:3E:8D:40:A1:0B:E2:5F:D9:7F:B1:F3:AE:73:40:92:C1:D8:AA:F0:65 X509v3 Basic Constraints: CA:TRUE @@ -126,27 +129,28 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: ecdsa-with-SHA256 - 30:46:02:21:00:e3:bb:ca:0e:31:2d:39:1d:94:25:81:90:d5: - 11:f9:09:6d:58:16:23:be:9f:a9:18:64:83:3c:25:03:58:58: - 39:02:21:00:a4:aa:b3:f0:09:c9:0c:2f:f7:b1:d4:8e:9f:a6: - b6:ab:1a:c7:37:ed:70:4d:34:04:a0:9b:3d:84:86:10:a0:f0 + 30:45:02:21:00:dd:a7:dd:14:ac:16:24:2f:39:34:83:a2:28: + e8:ba:73:2a:24:d3:56:cf:3d:3b:c9:46:91:4e:72:6c:62:9a: + c7:02:20:5f:02:f5:a4:d1:f1:f8:9c:03:8e:fe:c5:4e:dc:d5: + b0:f9:eb:ad:44:0f:26:35:93:0e:a3:76:ec:e0:a6:8b:ff -----BEGIN CERTIFICATE----- -MIIDSTCCAu6gAwIBAgIJAOdKT+VWl8rDMAoGCCqGSM49BAMCMIGNMQswCQYDVQQG -EwJVUzEPMA0GA1UECAwGT3JlZ29uMQ4wDAYDVQQHDAVTYWxlbTETMBEGA1UECgwK -Q2xpZW50IEVDQzENMAsGA1UECwwERmFzdDEYMBYGA1UEAwwPd3d3LndvbGZzc2wu -Y29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDIxMDE5 -NDk1M1oXDTIzMTEwNzE5NDk1M1owgY0xCzAJBgNVBAYTAlVTMQ8wDQYDVQQIDAZP -cmVnb24xDjAMBgNVBAcMBVNhbGVtMRMwEQYDVQQKDApDbGllbnQgRUNDMQ0wCwYD -VQQLDARGYXN0MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0B -CQEWEGluZm9Ad29sZnNzbC5jb20wWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAARV -v/QPRFCaPc6bt/DFTfVwe9TsJI4ZgOxaTKIkA2Ism9rvojUSQ4R2FsZWlQbMAam9 -9nUaQve9qbI2Il/HXX+0o4IBMzCCAS8wHQYDVR0OBBYEFOvUS1lrlWE/UVe2BE2J -QYhEXKvyMIHCBgNVHSMEgbowgbeAFOvUS1lrlWE/UVe2BE2JQYhEXKvyoYGTpIGQ -MIGNMQswCQYDVQQGEwJVUzEPMA0GA1UECAwGT3JlZ29uMQ4wDAYDVQQHDAVTYWxl -bTETMBEGA1UECgwKQ2xpZW50IEVDQzENMAsGA1UECwwERmFzdDEYMBYGA1UEAwwP -d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t -ggkA50pP5VaXysMwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNv -bYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwCgYIKoZIzj0E -AwIDSQAwRgIhAOO7yg4xLTkdlCWBkNUR+QltWBYjvp+pGGSDPCUDWFg5AiEApKqz -8AnJDC/3sdSOn6a2qxrHN+1wTTQEoJs9hIYQoPA= +MIIDXjCCAwSgAwIBAgIUPo1AoQviX9l/sfOuc0CSwdiq8GUwCgYIKoZIzj0EAwIw +gY0xCzAJBgNVBAYTAlVTMQ8wDQYDVQQIDAZPcmVnb24xDjAMBgNVBAcMBVNhbGVt +MRMwEQYDVQQKDApDbGllbnQgRUNDMQ0wCwYDVQQLDARGYXN0MRgwFgYDVQQDDA93 +d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20w +HhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBjTELMAkGA1UEBhMCVVMx +DzANBgNVBAgMBk9yZWdvbjEOMAwGA1UEBwwFU2FsZW0xEzARBgNVBAoMCkNsaWVu +dCBFQ0MxDTALBgNVBAsMBEZhc3QxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEf +MB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqG +SM49AwEHA0IABFW/9A9EUJo9zpu38MVN9XB71OwkjhmA7FpMoiQDYiyb2u+iNRJD +hHYWxlaVBswBqb32dRpC972psjYiX8ddf7SjggE+MIIBOjAdBgNVHQ4EFgQU69RL +WWuVYT9RV7YETYlBiERcq/Iwgc0GA1UdIwSBxTCBwoAU69RLWWuVYT9RV7YETYlB +iERcq/KhgZOkgZAwgY0xCzAJBgNVBAYTAlVTMQ8wDQYDVQQIDAZPcmVnb24xDjAM +BgNVBAcMBVNhbGVtMRMwEQYDVQQKDApDbGllbnQgRUNDMQ0wCwYDVQQLDARGYXN0 +MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9A +d29sZnNzbC5jb22CFD6NQKEL4l/Zf7HzrnNAksHYqvBlMAwGA1UdEwQFMAMBAf8w +HAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0lBBYwFAYIKwYBBQUH +AwEGCCsGAQUFBwMCMAoGCCqGSM49BAMCA0gAMEUCIQDdp90UrBYkLzk0g6Io6Lpz +KiTTVs89O8lGkU5ybGKaxwIgXwL1pNHx+JwDjv7FTtzVsPnrrUQPJjWTDqN27OCm +i/8= -----END CERTIFICATE----- diff --git a/certs/client-cert-ext.der b/certs/client-cert-ext.der index d58a1dbf3..c27230590 100644 Binary files a/certs/client-cert-ext.der and b/certs/client-cert-ext.der differ diff --git a/certs/client-cert-ext.pem b/certs/client-cert-ext.pem index b50da7104..092fcf69d 100644 --- a/certs/client-cert-ext.pem +++ b/certs/client-cert-ext.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 7e:ff:c6:42:4f:83:8b:1f:1a:9d:4e:2f:ba:27:9f:97:d7:e2:ea:ab + 49:5a:8b:94:7d:d7:9e:20:53:f4:6c:ea:2a:93:28:4e:2d:50:d3:66 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = Programming-2048, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Sep 20 14:13:15 2019 GMT - Not After : Jun 16 14:13:15 2022 GMT + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = Programming-2048, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -38,7 +38,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:33:D8:45:66:D7:68:87:18:7E:54:0D:70:27:91:C7:26:D7:85:65:C0 DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:7E:FF:C6:42:4F:83:8B:1F:1A:9D:4E:2F:BA:27:9F:97:D7:E2:EA:AB + serial:49:5A:8B:94:7D:D7:9E:20:53:F4:6C:EA:2A:93:28:4E:2D:50:D3:66 X509v3 Basic Constraints: CA:TRUE @@ -47,28 +47,28 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 46:c2:a5:a6:32:84:b0:68:03:41:de:37:da:c3:b8:46:71:3a: - 31:aa:1a:f0:81:28:c3:07:37:61:17:7d:10:45:ee:ef:cd:c0: - 19:2f:9e:95:01:5d:d6:09:13:8e:19:ea:da:27:75:66:21:e1: - bd:f8:97:a0:b5:8b:9e:71:13:26:75:50:34:f5:ac:8e:f8:d3: - 89:d7:52:0a:f2:5f:3e:07:c2:02:e0:36:73:75:30:a9:5a:ba: - 24:ef:fb:28:08:0d:31:53:84:3d:fd:1d:92:f9:15:da:01:7c: - 20:70:d5:b6:0d:ea:3a:f1:85:90:b1:c3:b7:71:20:cb:03:22: - f3:8f:e5:02:4f:b1:77:1c:97:17:2c:3b:e9:41:1a:18:7c:89: - d9:8e:5f:34:6c:66:9c:61:79:f5:bd:df:68:2e:14:cc:11:d7: - e5:ce:9f:8a:0d:86:94:15:86:fa:32:0f:90:18:d1:2d:df:16: - 56:58:09:25:91:21:c2:d3:f6:7e:c8:49:aa:00:d7:61:c7:9d: - d2:23:b1:7f:96:b0:79:6e:8b:09:38:2f:13:e1:48:9e:9a:28: - d4:08:44:73:29:52:49:eb:9d:fb:a6:f8:1f:2e:c5:d3:31:52: - 86:ea:18:99:1d:73:ab:4b:f3:7c:6f:f5:84:c3:96:fb:02:36: - d9:13:64:8b + a0:ef:c6:76:4c:e4:0e:69:ef:eb:a3:67:60:58:97:b1:cc:a2: + d5:b5:25:a1:7a:5f:83:50:94:ce:2a:46:bb:4d:b0:63:64:d8: + 67:8f:52:3c:41:76:c6:7f:6f:56:1c:5f:d6:70:60:b5:1f:4b: + b7:ff:b4:d5:2c:2d:89:c3:c4:d8:ca:d6:43:be:78:59:21:80: + 78:fa:ea:e3:0e:b4:34:1f:18:8b:9c:5f:37:05:1b:8e:d6:59: + 11:d4:30:2c:a4:9d:0b:3c:e8:cf:0b:26:cb:88:1e:bb:42:dd: + 15:80:a8:d4:25:70:d5:2b:0c:0e:b4:cd:4f:97:d6:9c:aa:3a: + b9:97:71:e7:54:47:0b:fb:de:9f:ae:95:ad:40:72:87:f4:de: + 87:2b:82:a9:c4:b9:f1:97:25:08:c0:48:aa:9f:f1:0c:3c:3b: + 3f:72:6d:24:8e:43:09:82:6f:ca:10:b4:16:63:07:3f:51:c5: + 0d:9d:4e:eb:0b:ea:07:02:9f:ac:63:1d:27:6a:f8:f9:03:e4: + 1a:e5:11:e2:82:46:43:a3:50:6e:ef:1c:25:08:a1:9a:7e:0a: + f4:51:34:10:de:b4:cb:ee:4c:7e:37:67:67:5d:11:26:1d:90: + f6:e4:a8:8e:8b:87:b5:3c:1b:b5:34:00:e7:78:05:c0:94:7c: + 57:9a:ff:f5 -----BEGIN CERTIFICATE----- -MIIFCDCCA/CgAwIBAgIUfv/GQk+Dix8anU4vuiefl9fi6qswDQYJKoZIhvcNAQEL +MIIFCDCCA/CgAwIBAgIUSVqLlH3XniBT9GzqKpMoTi1Q02YwDQYJKoZIhvcNAQEL BQAwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxGTAXBgNVBAsMEFByb2dyYW1t aW5nLTIwNDgxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJ -ARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0xOTA5MjAxNDEzMTVaFw0yMjA2MTYxNDEz -MTVaMIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwH +ARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjRaFw0yNDA5MTUyMzA3 +MjRaMIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwH Qm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8yMDQ4MRkwFwYDVQQLDBBQcm9ncmFt bWluZy0yMDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0B CQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK @@ -82,12 +82,12 @@ Ztdohxh+VA1wJ5HHJteFZcAwgd4GA1UdIwSB1jCB04AUM9hFZtdohxh+VA1wJ5HH JteFZcChgaSkgaEwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAw DgYDVQQHDAdCb3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxGTAXBgNVBAsM EFByb2dyYW1taW5nLTIwNDgxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0G -CSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfv/GQk+Dix8anU4vuiefl9fi -6qswDAYDVR0TBAUwAwEB/zAWBgNVHREEDzANggtleGFtcGxlLmNvbTAOBgNVHQ8B -Af8EBAMCAYYwDQYJKoZIhvcNAQELBQADggEBAEbCpaYyhLBoA0HeN9rDuEZxOjGq -GvCBKMMHN2EXfRBF7u/NwBkvnpUBXdYJE44Z6tondWYh4b34l6C1i55xEyZ1UDT1 -rI7404nXUgryXz4HwgLgNnN1MKlauiTv+ygIDTFThD39HZL5FdoBfCBw1bYN6jrx -hZCxw7dxIMsDIvOP5QJPsXcclxcsO+lBGhh8idmOXzRsZpxhefW932guFMwR1+XO -n4oNhpQVhvoyD5AY0S3fFlZYCSWRIcLT9n7ISaoA12HHndIjsX+WsHluiwk4LxPh -SJ6aKNQIRHMpUknrnfum+B8uxdMxUobqGJkdc6tL83xv9YTDlvsCNtkTZIs= +CSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUSVqLlH3XniBT9GzqKpMoTi1Q +02YwDAYDVR0TBAUwAwEB/zAWBgNVHREEDzANggtleGFtcGxlLmNvbTAOBgNVHQ8B +Af8EBAMCAYYwDQYJKoZIhvcNAQELBQADggEBAKDvxnZM5A5p7+ujZ2BYl7HMotW1 +JaF6X4NQlM4qRrtNsGNk2GePUjxBdsZ/b1YcX9ZwYLUfS7f/tNUsLYnDxNjK1kO+ +eFkhgHj66uMOtDQfGIucXzcFG47WWRHUMCyknQs86M8LJsuIHrtC3RWAqNQlcNUr +DA60zU+X1pyqOrmXcedURwv73p+ula1Acof03ocrgqnEufGXJQjASKqf8Qw8Oz9y +bSSOQwmCb8oQtBZjBz9RxQ2dTusL6gcCn6xjHSdq+PkD5BrlEeKCRkOjUG7vHCUI +oZp+CvRRNBDetMvuTH43Z2ddESYdkPbkqI6Lh7U8G7U0AOd4BcCUfFea//U= -----END CERTIFICATE----- diff --git a/certs/client-cert.der b/certs/client-cert.der index 088abd900..857b8336c 100644 Binary files a/certs/client-cert.der and b/certs/client-cert.der differ diff --git a/certs/client-cert.pem b/certs/client-cert.pem index 87480f2e0..16c2975d7 100644 --- a/certs/client-cert.pem +++ b/certs/client-cert.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 17391944375755183620 (0xf15c9943663d9604) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_2048, OU=Programming-2048, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 53:16:7c:a0:56:50:46:27:82:ed:60:b4:da:33:d8:6a:c0:ea:dc:31 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = Programming-2048, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_2048, OU=Programming-2048, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = Programming-2048, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c3:03:d1:2b:fe:39:a4:32:45:3b:53:c8:84:2b: 2a:7c:74:9a:bd:aa:2a:52:07:47:d6:a6:36:b2:07: @@ -37,7 +38,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:33:D8:45:66:D7:68:87:18:7E:54:0D:70:27:91:C7:26:D7:85:65:C0 DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:F1:5C:99:43:66:3D:96:04 + serial:53:16:7C:A0:56:50:46:27:82:ED:60:B4:DA:33:D8:6A:C0:EA:DC:31 X509v3 Basic Constraints: CA:TRUE @@ -46,47 +47,48 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - ba:2b:48:d1:a8:e3:c2:84:42:96:a1:7c:e5:f1:46:ba:4c:f7: - 87:57:c7:78:c8:c1:32:c4:69:ff:85:bb:5d:6a:dd:c9:87:7e: - fe:bb:f4:fd:15:0a:4c:94:95:80:30:90:45:03:f8:33:87:ca: - 5f:74:38:a4:d0:5a:c7:65:38:c3:b0:e8:87:b1:49:32:b9:ac: - e9:fb:d3:08:1d:a4:51:7b:d7:d9:4b:79:35:a2:3a:0b:e4:0c: - a0:02:9c:a1:68:e1:5d:6c:8e:2e:3a:24:de:bb:d6:1c:a7:ac: - 2e:cd:57:44:48:f6:72:e0:c7:5b:93:dc:7d:5b:64:0e:17:84: - 68:2c:95:1d:2c:86:d6:b0:74:67:51:6e:7b:f4:d5:61:38:51: - b3:18:e3:10:16:73:4b:36:8a:8a:62:05:f5:56:8a:be:21:e1: - 78:7d:bf:ad:45:f9:0b:f5:af:a0:62:01:fd:3f:49:df:39:3c: - ff:46:e8:0a:fe:5c:6b:bb:41:a5:64:f1:5c:9b:51:4c:bc:6d: - 9f:a3:20:ed:e9:48:e1:a9:be:08:2d:85:42:59:d6:43:7d:47: - 22:a5:fa:1f:a2:58:76:0b:70:1c:1d:59:1d:aa:be:5d:2d:25: - 7c:b1:06:b6:c0:aa:28:aa:93:7c:d0:bd:43:ad:91:50:1c:7b: - 4d:f3:e4:d7 + b8:e8:e3:2a:48:6c:04:8b:f8:81:14:1a:ce:14:ed:c7:f0:d3: + cb:9a:91:d9:2c:1d:6e:73:36:8f:a3:61:c4:1f:da:d1:4b:b6: + 40:d0:6a:c4:2b:43:c8:2f:fb:ee:5a:c9:41:9d:2b:6f:f3:39: + 67:20:ec:7c:d6:a0:7f:06:79:cd:52:2c:c9:3c:5b:bf:e5:01: + 47:90:f0:82:88:f1:3d:45:25:f4:d1:4b:ec:ac:3f:1b:ce:a1: + 0e:61:a0:29:41:f6:21:0e:9f:73:b3:39:34:c4:1e:55:5f:9f: + e7:42:ca:ab:8f:3c:62:86:26:94:b5:b7:8b:7c:65:4c:3e:b7: + ac:f5:51:0d:a5:14:0f:6f:2b:fe:62:95:26:1e:10:52:ae:44: + 58:95:dc:b4:c4:76:2f:14:28:64:45:aa:94:61:da:1a:d0:cf: + b3:3a:83:c8:66:fb:e8:58:dc:d4:91:4a:9a:e7:c8:b6:ea:f9: + 52:19:b2:3d:5f:95:29:ac:8b:cf:9b:5c:d6:dd:cd:6b:f2:71: + fd:b6:4d:18:98:08:5b:8a:e7:2b:cb:bd:68:97:1c:02:aa:41: + 59:0d:f8:0e:50:d7:48:6f:81:c4:00:70:56:67:64:1a:b3:56: + fc:23:f4:84:49:36:f7:7f:38:94:38:da:40:81:c0:b9:b0:ad: + ea:ce:38:f2 -----BEGIN CERTIFICATE----- -MIIFBzCCA++gAwIBAgIJAPFcmUNmPZYEMA0GCSqGSIb3DQEBCwUAMIGeMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMG -A1UECgwMd29sZlNTTF8yMDQ4MRkwFwYDVQQLDBBQcm9ncmFtbWluZy0yMDQ4MRgw -FgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s -ZnNzbC5jb20wHhcNMjEwMjEwMTk0OTUyWhcNMjMxMTA3MTk0OTUyWjCBnjELMAkG -A1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTAT -BgNVBAoMDHdvbGZTU0xfMjA0ODEZMBcGA1UECwwQUHJvZ3JhbW1pbmctMjA0ODEY -MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwwPRK/45 -pDJFO1PIhCsqfHSavaoqUgdH1qY2sgcyjtC6aXvGw0Se1IFI/S1oootnu6F1yDYs -StIb94u6zw357+zxgR57mwNHmr9lzH9lJGmm6BSJW+Q098WwFJP1Z3s6enjhAVZW -kaYTQo3SPECcTO/Rht83URsMoTv18aNKNeThzpbfG36/TpfQEOioCDCBryALQxTF -dGe0MoJvjYbCiECZNoO6HkByIhfXUmUkc7DO7xnNrv94bHvAEgPUTnINUG07ozuj -mV6dyNkMhbPZitlUJttt+qy7/yVMxNF59HHThkAYE7BjtXJOMMSXhIYtVi/XFfd/ -wK71/Fvl+6G60wIDAQABo4IBRDCCAUAwHQYDVR0OBBYEFDPYRWbXaIcYflQNcCeR -xybXhWXAMIHTBgNVHSMEgcswgciAFDPYRWbXaIcYflQNcCeRxybXhWXAoYGkpIGh -MIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96 -ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8yMDQ4MRkwFwYDVQQLDBBQcm9ncmFtbWlu -Zy0yMDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEW -EGluZm9Ad29sZnNzbC5jb22CCQDxXJlDZj2WBDAMBgNVHRMEBTADAQH/MBwGA1Ud -EQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggr -BgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAuitI0ajjwoRClqF85fFGukz3h1fH -eMjBMsRp/4W7XWrdyYd+/rv0/RUKTJSVgDCQRQP4M4fKX3Q4pNBax2U4w7Doh7FJ -Mrms6fvTCB2kUXvX2Ut5NaI6C+QMoAKcoWjhXWyOLjok3rvWHKesLs1XREj2cuDH -W5PcfVtkDheEaCyVHSyG1rB0Z1Fue/TVYThRsxjjEBZzSzaKimIF9VaKviHheH2/ -rUX5C/WvoGIB/T9J3zk8/0boCv5ca7tBpWTxXJtRTLxtn6Mg7elI4am+CC2FQlnW -Q31HIqX6H6JYdgtwHB1ZHaq+XS0lfLEGtsCqKKqTfNC9Q62RUBx7TfPk1w== +MIIFHTCCBAWgAwIBAgIUUxZ8oFZQRieC7WC02jPYasDq3DEwDQYJKoZIhvcNAQEL +BQAwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxGTAXBgNVBAsMEFByb2dyYW1t +aW5nLTIwNDgxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJ +ARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjRaFw0yNDA5MTUyMzA3 +MjRaMIGeMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwH +Qm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8yMDQ4MRkwFwYDVQQLDBBQcm9ncmFt +bWluZy0yMDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0B +CQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK +AoIBAQDDA9Er/jmkMkU7U8iEKyp8dJq9qipSB0fWpjayBzKO0Lppe8bDRJ7UgUj9 +LWiii2e7oXXINixK0hv3i7rPDfnv7PGBHnubA0eav2XMf2UkaaboFIlb5DT3xbAU +k/Vnezp6eOEBVlaRphNCjdI8QJxM79GG3zdRGwyhO/Xxo0o15OHOlt8bfr9Ol9AQ +6KgIMIGvIAtDFMV0Z7Qygm+NhsKIQJk2g7oeQHIiF9dSZSRzsM7vGc2u/3hse8AS +A9ROcg1QbTujO6OZXp3I2QyFs9mK2VQm2236rLv/JUzE0Xn0cdOGQBgTsGO1ck4w +xJeEhi1WL9cV93/ArvX8W+X7obrTAgMBAAGjggFPMIIBSzAdBgNVHQ4EFgQUM9hF +Ztdohxh+VA1wJ5HHJteFZcAwgd4GA1UdIwSB1jCB04AUM9hFZtdohxh+VA1wJ5HH +JteFZcChgaSkgaEwgZ4xCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAw +DgYDVQQHDAdCb3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxGTAXBgNVBAsM +EFByb2dyYW1taW5nLTIwNDgxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0G +CSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUUxZ8oFZQRieC7WC02jPYasDq +3DEwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNvbYcEfwAAATAd +BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEB +ALjo4ypIbASL+IEUGs4U7cfw08uakdksHW5zNo+jYcQf2tFLtkDQasQrQ8gv++5a +yUGdK2/zOWcg7HzWoH8Gec1SLMk8W7/lAUeQ8IKI8T1FJfTRS+ysPxvOoQ5hoClB +9iEOn3OzOTTEHlVfn+dCyquPPGKGJpS1t4t8ZUw+t6z1UQ2lFA9vK/5ilSYeEFKu +RFiV3LTEdi8UKGRFqpRh2hrQz7M6g8hm++hY3NSRSprnyLbq+VIZsj1flSmsi8+b +XNbdzWvycf22TRiYCFuK5yvLvWiXHAKqQVkN+A5Q10hvgcQAcFZnZBqzVvwj9IRJ +Nvd/OJQ42kCBwLmwrerOOPI= -----END CERTIFICATE----- diff --git a/certs/client-crl-dist.der b/certs/client-crl-dist.der index 60553fe4c..bfe203bed 100644 Binary files a/certs/client-crl-dist.der and b/certs/client-crl-dist.der differ diff --git a/certs/client-crl-dist.pem b/certs/client-crl-dist.pem index df53d1c09..76f013f2d 100644 --- a/certs/client-crl-dist.pem +++ b/certs/client-crl-dist.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 4e:b5:44:5a:f6:c7:eb:36:14:4d:24:cf:36:17:41:be:87:f1:52:d9 + 60:ee:3f:b5:d7:49:3d:a8:9b:a7:c6:c9:4d:fd:d4:aa:3f:d4:b1:b1 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = CRL_DIST, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Aug 5 20:11:31 2021 GMT - Not After : May 1 20:11:31 2024 GMT + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = CRL_DIST, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -39,27 +39,27 @@ Certificate: URI:http://www.wolfssl.com/crl.pem Signature Algorithm: sha256WithRSAEncryption - 09:17:d1:10:ce:7d:ae:6f:ec:cf:5e:1d:38:1e:87:3b:41:7c: - 30:b1:83:80:f8:6f:6d:4b:c9:91:f0:5c:cc:11:58:cf:ab:cd: - 84:30:c2:e3:76:01:87:47:3a:ee:d9:1b:56:f6:dd:7a:4e:8c: - db:a9:af:46:98:56:80:81:57:e2:2d:e7:0d:bb:a4:3e:b4:b3: - d4:9d:fd:cc:06:56:13:4d:c0:18:2a:f0:4c:b9:2e:af:26:a6: - 3a:2f:02:77:93:7d:92:de:c0:69:96:d4:c3:65:1e:6e:f8:7c: - c6:9b:12:87:a3:dd:9c:53:a7:e4:8f:d8:1e:cb:6c:0f:34:25: - a5:4a:70:f5:d8:de:44:dd:d9:f1:53:ed:3c:5d:77:0d:03:ae: - a5:6b:98:c2:53:d2:72:7f:7f:ee:ff:e3:2c:a0:56:be:c1:a7: - a3:16:9d:8e:0a:3c:69:1f:35:b1:31:00:0f:f4:72:a3:0a:e6: - 6f:87:9b:e1:b2:e6:bd:57:fd:d2:84:99:48:dc:07:37:c4:a1: - c9:ad:55:6e:98:db:64:dc:74:83:21:32:9c:a8:a9:66:e6:06: - 60:1d:22:86:70:61:6a:13:27:c7:7b:50:b3:37:cc:b2:cb:39: - fd:b6:02:60:c1:52:de:51:f1:fb:62:46:22:8a:37:ac:f0:17: - fe:42:79:cd + 36:98:93:7f:51:bf:cb:d3:ed:2f:91:89:5e:0f:4c:a0:64:3e: + 6a:ea:26:df:79:4b:a0:b0:89:a4:fe:87:e0:c0:84:da:cf:62: + 53:46:60:f1:ef:44:8e:a5:67:c9:d8:98:c5:6d:de:be:5e:2a: + 04:73:d0:28:e6:26:8b:5a:28:e5:9d:c2:93:09:76:ae:5e:29: + 56:7e:82:9d:64:72:fc:c7:c7:58:59:40:e8:64:ad:ab:f7:58: + 88:e4:4b:72:54:30:4b:d5:08:48:9a:93:4d:c2:74:89:83:63: + c5:be:16:21:a3:9f:19:77:74:8f:77:46:77:67:a4:39:06:2a: + c6:a8:78:96:e3:98:f6:6d:74:81:30:8b:ec:a1:b7:5a:63:69: + 1d:3b:13:31:b8:1b:8d:b2:6d:43:a5:cf:55:9c:ea:89:72:0d: + f5:ad:cb:e7:35:a3:f5:fc:8a:65:a6:2d:7f:f8:19:5a:7c:27: + a1:18:d0:2a:e5:6a:ad:5e:fb:08:cc:72:fd:af:1b:f4:9d:2e: + 1e:29:80:4e:eb:9d:85:59:2a:d9:b9:2b:a1:de:63:56:a5:e0: + 17:ae:af:da:18:f9:e6:83:55:f3:62:09:ff:fc:2e:1b:49:13: + 69:1a:bd:27:81:a5:d0:6c:54:21:52:1b:55:b2:3e:14:b5:6f: + 6a:ab:68:52 -----BEGIN CERTIFICATE----- -MIID7zCCAtegAwIBAgIUTrVEWvbH6zYUTSTPNhdBvofxUtkwDQYJKoZIhvcNAQEL +MIID7zCCAtegAwIBAgIUYO4/tddJPaibp8bJTf3Uqj/UsbEwDQYJKoZIhvcNAQEL BQAwgZYxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxETAPBgNVBAsMCENSTF9ESVNU MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9A -d29sZnNzbC5jb20wHhcNMjEwODA1MjAxMTMxWhcNMjQwNTAxMjAxMTMxWjCBljEL +d29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI0WhcNMjQwOTE1MjMwNzI0WjCBljEL MAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4x FTATBgNVBAoMDHdvbGZTU0xfMjA0ODERMA8GA1UECwwIQ1JMX0RJU1QxGDAWBgNV BAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns @@ -70,11 +70,11 @@ us8N+e/s8YEee5sDR5q/Zcx/ZSRppugUiVvkNPfFsBST9Wd7Onp44QFWVpGmE0KN b42GwohAmTaDuh5AciIX11JlJHOwzu8Zza7/eGx7wBID1E5yDVBtO6M7o5lencjZ DIWz2YrZVCbbbfqsu/8lTMTRefRx04ZAGBOwY7VyTjDEl4SGLVYv1xX3f8Cu9fxb 5fuhutMCAwEAAaMzMDEwLwYDVR0fBCgwJjAkoCKgIIYeaHR0cDovL3d3dy53b2xm -c3NsLmNvbS9jcmwucGVtMA0GCSqGSIb3DQEBCwUAA4IBAQAJF9EQzn2ub+zPXh04 -Hoc7QXwwsYOA+G9tS8mR8FzMEVjPq82EMMLjdgGHRzru2RtW9t16Tozbqa9GmFaA -gVfiLecNu6Q+tLPUnf3MBlYTTcAYKvBMuS6vJqY6LwJ3k32S3sBpltTDZR5u+HzG -mxKHo92cU6fkj9gey2wPNCWlSnD12N5E3dnxU+08XXcNA66la5jCU9Jyf3/u/+Ms -oFa+waejFp2OCjxpHzWxMQAP9HKjCuZvh5vhsua9V/3ShJlI3Ac3xKHJrVVumNtk -3HSDITKcqKlm5gZgHSKGcGFqEyfHe1CzN8yyyzn9tgJgwVLeUfH7YkYiijes8Bf+ -QnnN +c3NsLmNvbS9jcmwucGVtMA0GCSqGSIb3DQEBCwUAA4IBAQA2mJN/Ub/L0+0vkYle +D0ygZD5q6ibfeUugsImk/ofgwITaz2JTRmDx70SOpWfJ2JjFbd6+XioEc9Ao5iaL +WijlncKTCXauXilWfoKdZHL8x8dYWUDoZK2r91iI5EtyVDBL1QhImpNNwnSJg2PF +vhYho58Zd3SPd0Z3Z6Q5BirGqHiW45j2bXSBMIvsobdaY2kdOxMxuBuNsm1Dpc9V +nOqJcg31rcvnNaP1/Iplpi1/+BlafCehGNAq5WqtXvsIzHL9rxv0nS4eKYBO652F +WSrZuSuh3mNWpeAXrq/aGPnmg1XzYgn//C4bSRNpGr0ngaXQbFQhUhtVsj4UtW9q +q2hS -----END CERTIFICATE----- diff --git a/certs/client-ecc-cert.der b/certs/client-ecc-cert.der index 9d87cc3dd..5cf2ff67c 100644 Binary files a/certs/client-ecc-cert.der and b/certs/client-ecc-cert.der differ diff --git a/certs/client-ecc-cert.pem b/certs/client-ecc-cert.pem index 81f676e92..211028755 100644 --- a/certs/client-ecc-cert.pem +++ b/certs/client-ecc-cert.pem @@ -1,17 +1,18 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 16666221217456835267 (0xe74a4fe55697cac3) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Oregon, L=Salem, O=Client ECC, OU=Fast, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 3e:8d:40:a1:0b:e2:5f:d9:7f:b1:f3:ae:73:40:92:c1:d8:aa:f0:65 + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Oregon, L = Salem, O = Client ECC, OU = Fast, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Oregon, L=Salem, O=Client ECC, OU=Fast, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Oregon, L = Salem, O = Client ECC, OU = Fast, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 04:55:bf:f4:0f:44:50:9a:3d:ce:9b:b7:f0:c5:4d: f5:70:7b:d4:ec:24:8e:19:80:ec:5a:4c:a2:24:03: 62:2c:9b:da:ef:a2:35:12:43:84:76:16:c6:56:95: @@ -25,7 +26,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:EB:D4:4B:59:6B:95:61:3F:51:57:B6:04:4D:89:41:88:44:5C:AB:F2 DirName:/C=US/ST=Oregon/L=Salem/O=Client ECC/OU=Fast/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:E7:4A:4F:E5:56:97:CA:C3 + serial:3E:8D:40:A1:0B:E2:5F:D9:7F:B1:F3:AE:73:40:92:C1:D8:AA:F0:65 X509v3 Basic Constraints: CA:TRUE @@ -34,27 +35,28 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: ecdsa-with-SHA256 - 30:46:02:21:00:e3:bb:ca:0e:31:2d:39:1d:94:25:81:90:d5: - 11:f9:09:6d:58:16:23:be:9f:a9:18:64:83:3c:25:03:58:58: - 39:02:21:00:a4:aa:b3:f0:09:c9:0c:2f:f7:b1:d4:8e:9f:a6: - b6:ab:1a:c7:37:ed:70:4d:34:04:a0:9b:3d:84:86:10:a0:f0 + 30:45:02:21:00:dd:a7:dd:14:ac:16:24:2f:39:34:83:a2:28: + e8:ba:73:2a:24:d3:56:cf:3d:3b:c9:46:91:4e:72:6c:62:9a: + c7:02:20:5f:02:f5:a4:d1:f1:f8:9c:03:8e:fe:c5:4e:dc:d5: + b0:f9:eb:ad:44:0f:26:35:93:0e:a3:76:ec:e0:a6:8b:ff -----BEGIN CERTIFICATE----- -MIIDSTCCAu6gAwIBAgIJAOdKT+VWl8rDMAoGCCqGSM49BAMCMIGNMQswCQYDVQQG -EwJVUzEPMA0GA1UECAwGT3JlZ29uMQ4wDAYDVQQHDAVTYWxlbTETMBEGA1UECgwK -Q2xpZW50IEVDQzENMAsGA1UECwwERmFzdDEYMBYGA1UEAwwPd3d3LndvbGZzc2wu -Y29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDIxMDE5 -NDk1M1oXDTIzMTEwNzE5NDk1M1owgY0xCzAJBgNVBAYTAlVTMQ8wDQYDVQQIDAZP -cmVnb24xDjAMBgNVBAcMBVNhbGVtMRMwEQYDVQQKDApDbGllbnQgRUNDMQ0wCwYD -VQQLDARGYXN0MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0B -CQEWEGluZm9Ad29sZnNzbC5jb20wWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAARV -v/QPRFCaPc6bt/DFTfVwe9TsJI4ZgOxaTKIkA2Ism9rvojUSQ4R2FsZWlQbMAam9 -9nUaQve9qbI2Il/HXX+0o4IBMzCCAS8wHQYDVR0OBBYEFOvUS1lrlWE/UVe2BE2J -QYhEXKvyMIHCBgNVHSMEgbowgbeAFOvUS1lrlWE/UVe2BE2JQYhEXKvyoYGTpIGQ -MIGNMQswCQYDVQQGEwJVUzEPMA0GA1UECAwGT3JlZ29uMQ4wDAYDVQQHDAVTYWxl -bTETMBEGA1UECgwKQ2xpZW50IEVDQzENMAsGA1UECwwERmFzdDEYMBYGA1UEAwwP -d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t -ggkA50pP5VaXysMwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNv -bYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwCgYIKoZIzj0E -AwIDSQAwRgIhAOO7yg4xLTkdlCWBkNUR+QltWBYjvp+pGGSDPCUDWFg5AiEApKqz -8AnJDC/3sdSOn6a2qxrHN+1wTTQEoJs9hIYQoPA= +MIIDXjCCAwSgAwIBAgIUPo1AoQviX9l/sfOuc0CSwdiq8GUwCgYIKoZIzj0EAwIw +gY0xCzAJBgNVBAYTAlVTMQ8wDQYDVQQIDAZPcmVnb24xDjAMBgNVBAcMBVNhbGVt +MRMwEQYDVQQKDApDbGllbnQgRUNDMQ0wCwYDVQQLDARGYXN0MRgwFgYDVQQDDA93 +d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20w +HhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBjTELMAkGA1UEBhMCVVMx +DzANBgNVBAgMBk9yZWdvbjEOMAwGA1UEBwwFU2FsZW0xEzARBgNVBAoMCkNsaWVu +dCBFQ0MxDTALBgNVBAsMBEZhc3QxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEf +MB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBZMBMGByqGSM49AgEGCCqG +SM49AwEHA0IABFW/9A9EUJo9zpu38MVN9XB71OwkjhmA7FpMoiQDYiyb2u+iNRJD +hHYWxlaVBswBqb32dRpC972psjYiX8ddf7SjggE+MIIBOjAdBgNVHQ4EFgQU69RL +WWuVYT9RV7YETYlBiERcq/Iwgc0GA1UdIwSBxTCBwoAU69RLWWuVYT9RV7YETYlB +iERcq/KhgZOkgZAwgY0xCzAJBgNVBAYTAlVTMQ8wDQYDVQQIDAZPcmVnb24xDjAM +BgNVBAcMBVNhbGVtMRMwEQYDVQQKDApDbGllbnQgRUNDMQ0wCwYDVQQLDARGYXN0 +MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9A +d29sZnNzbC5jb22CFD6NQKEL4l/Zf7HzrnNAksHYqvBlMAwGA1UdEwQFMAMBAf8w +HAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0lBBYwFAYIKwYBBQUH +AwEGCCsGAQUFBwMCMAoGCCqGSM49BAMCA0gAMEUCIQDdp90UrBYkLzk0g6Io6Lpz +KiTTVs89O8lGkU5ybGKaxwIgXwL1pNHx+JwDjv7FTtzVsPnrrUQPJjWTDqN27OCm +i/8= -----END CERTIFICATE----- diff --git a/certs/client-ecc384-cert.der b/certs/client-ecc384-cert.der index 9bf89c7f1..c4fb5f59c 100644 Binary files a/certs/client-ecc384-cert.der and b/certs/client-ecc384-cert.der differ diff --git a/certs/client-ecc384-cert.pem b/certs/client-ecc384-cert.pem index e8392fcf1..753fe6e6a 100644 --- a/certs/client-ecc384-cert.pem +++ b/certs/client-ecc384-cert.pem @@ -1,18 +1,18 @@ -----BEGIN CERTIFICATE----- -MIIC7jCCAnOgAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw +MIIC7jCCAnWgAwIBAgICEAIwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz -c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTE4MTAx -OTEzNDEwMloXDTQ4MTAxMTEzNDEwMlowgZYxCzAJBgNVBAYTAlVTMRMwEQYDVQQI -DApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGlj -MRMwEQYDVQQLDApFQ0MzODRDbGl0MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20x -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wdjAQBgcqhkjOPQIBBgUr -gQQAIgNiAARmxAg9ZqehFdRTCiOzrQvOj8j0mB2m2LJuIhH6ue+ZwPopPkgA+f7C -pkobpxKoa5BMHLusXW4OYs5wIPdDd9iXx3TTaP6J7HfLGS+JSh13+ZdLZgJopWKv -lYHL4yQ264WjgZAwgY0wCQYDVR0TBAIwADARBglghkgBhvhCAQEEBAMCBaAwHQYD -VR0OBBYEFB7y0Bv4/KXLP9yK9ZcqQlOwQvnUMB8GA1UdIwQYMBaAFKvgwyZMGNRy -u9KEjJwKBZKAElNSMA4GA1UdDwEB/wQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcD -AgYIKwYBBQUHAwQwCgYIKoZIzj0EAwMDaQAwZgIxAPQNeML87vVHHBRaob0yBP0Q -K4wxvwQEuyes/XSEHupNYfSvcK24YuLVm2mrx+3NyAIxAIn8dyiX85tuunv89xNC -XIkXUHZlvK60fMYi9PBucuYhdy7UO22IRrRncuURVs3oJQ== +c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIxMTIy +MDIzMDcyNFoYDzIwNTExMjEzMjMwNzI0WjCBljELMAkGA1UEBhMCVVMxEzARBgNV +BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB0VsaXB0 +aWMxEzARBgNVBAsMCkVDQzM4NENsaXQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv +bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEG +BSuBBAAiA2IABGbECD1mp6EV1FMKI7OtC86PyPSYHabYsm4iEfq575nA+ik+SAD5 +/sKmShunEqhrkEwcu6xdbg5iznAg90N32JfHdNNo/onsd8sZL4lKHXf5l0tmAmil +Yq+VgcvjJDbrhaOBkDCBjTAJBgNVHRMEAjAAMBEGCWCGSAGG+EIBAQQEAwIFoDAd +BgNVHQ4EFgQUHvLQG/j8pcs/3Ir1lypCU7BC+dQwHwYDVR0jBBgwFoAUq+DDJkwY +1HK70oSMnAoFkoASU1IwDgYDVR0PAQH/BAQDAgXgMB0GA1UdJQQWMBQGCCsGAQUF +BwMCBggrBgEFBQcDBDAKBggqhkjOPQQDAwNnADBkAjBYEwssgvOt+l67d6Q7/R8m +mDJvGV58DG+SGMJUlhf82f3s5hmanDL92f6SJhWP0PMCMCxWFcnfZYg5DMgupANo +aoAIyQrZ/HWAcEsuoZMQC4BEx+HMDZM6b6Gcy1S9fwDhLg== -----END CERTIFICATE----- diff --git a/certs/client-relative-uri.pem b/certs/client-relative-uri.pem index 1dc786fd0..05cb2211c 100644 --- a/certs/client-relative-uri.pem +++ b/certs/client-relative-uri.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 10273515510344552519 (0x8e92dbecdc8d9047) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_2048, OU=RELATIVE_URI, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 5a:cb:8f:e5:df:1f:3f:51:f7:da:7f:14:e1:1a:e3:1b:4a:16:ad:89 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = RELATIVE_URI, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_2048, OU=RELATIVE_URI, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = RELATIVE_URI, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c3:03:d1:2b:fe:39:a4:32:45:3b:53:c8:84:2b: 2a:7c:74:9a:bd:aa:2a:52:07:47:d6:a6:36:b2:07: @@ -37,54 +38,54 @@ Certificate: X509v3 Authority Key Identifier: keyid:33:D8:45:66:D7:68:87:18:7E:54:0D:70:27:91:C7:26:D7:85:65:C0 DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=RELATIVE_URI/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:8E:92:DB:EC:DC:8D:90:47 + serial:5A:CB:8F:E5:DF:1F:3F:51:F7:DA:7F:14:E1:1A:E3:1B:4A:16:AD:89 X509v3 Basic Constraints: CA:FALSE X509v3 Subject Alternative Name: URI:../relative/page.html Signature Algorithm: sha256WithRSAEncryption - b4:68:57:4f:dd:9b:14:4e:61:2e:7d:96:88:cc:bb:b9:9d:46: - 70:48:ee:f3:ce:6e:cd:0a:06:5d:95:80:28:f5:e7:9c:50:8f: - a9:3a:6b:32:b1:33:92:87:13:6f:f6:ce:82:ef:5f:e7:a5:97: - 23:1f:12:ff:a9:f3:33:54:4a:c9:92:68:47:12:51:89:84:48: - 45:60:2e:9e:45:ca:3d:05:91:0f:dc:ef:0f:0e:3c:cb:95:f0: - 68:f0:db:66:c6:06:35:88:8e:cd:18:94:2e:2c:7f:e8:b8:17: - fa:e8:31:2c:84:5a:f2:2d:92:47:e3:fa:8a:d2:5e:9a:16:ba: - fd:5f:75:cd:17:12:bd:e8:5f:61:93:ea:09:8b:da:ef:a1:9e: - 4c:03:da:55:75:4e:b3:88:bb:a2:3a:5c:0b:90:41:60:63:84: - 40:cf:c4:dd:87:6f:77:29:7b:00:c7:56:41:ce:04:5d:46:4e: - c1:6c:b0:75:dc:f2:b1:fd:35:68:79:b5:7e:9f:5d:00:b0:be: - b6:b6:19:71:44:bb:d3:41:1f:54:16:90:fb:32:41:0a:44:35: - 59:0c:cc:a3:40:ff:02:fb:a1:e4:97:08:3a:e2:93:ed:6d:cf: - c8:a0:42:61:19:72:ee:e6:e4:30:af:5d:3b:76:e1:5c:7f:ca: - 06:d5:20:0d + 3e:74:e8:ec:bf:d8:23:17:cb:99:0b:78:b8:e4:44:4b:dd:c1: + c2:a9:3e:89:2d:e4:9c:c2:17:c0:4c:7a:c2:79:ef:30:ec:eb: + fd:6e:bf:46:29:42:a1:23:1a:87:b3:fd:9f:e9:f0:61:cd:28: + b8:35:1a:b2:42:32:fc:2e:71:e3:ec:a5:fc:b3:d9:39:f3:6e: + 85:fc:5b:81:cb:a8:99:53:7a:6f:49:b2:a8:9e:8b:a4:1c:b4: + 93:e6:c7:72:08:e2:53:09:43:5f:03:4a:f4:b4:7c:06:83:28: + 00:42:73:bd:03:e0:7c:c9:33:d2:ea:08:12:76:08:6f:b1:e4: + b1:a9:eb:fa:27:c7:c1:02:16:4f:db:79:a4:a7:6b:4c:1d:79: + 0d:7e:c6:5f:b6:2e:01:2d:e4:7d:52:f1:f4:72:53:92:3e:0d: + 72:ae:49:c3:7c:65:22:cd:ad:22:b5:72:25:59:a4:15:50:d1: + 5b:9c:c4:11:b7:ec:74:8b:37:ca:29:4e:6b:58:37:35:66:a8: + 18:4b:45:00:b4:0c:aa:98:9c:80:8b:a6:46:74:d8:99:b4:80: + ce:bb:a7:13:f6:5e:05:1f:a6:93:94:b5:3e:40:73:38:ca:1b: + 79:28:d6:65:3f:1a:60:d1:57:01:81:79:2c:27:0c:7c:dd:e0: + 54:ea:df:c6 -----BEGIN CERTIFICATE----- -MIIE3TCCA8WgAwIBAgIJAI6S2+zcjZBHMA0GCSqGSIb3DQEBCwUAMIGaMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMG -A1UECgwMd29sZlNTTF8yMDQ4MRUwEwYDVQQLDAxSRUxBVElWRV9VUkkxGDAWBgNV -BAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns -LmNvbTAeFw0yMTAyMTAxOTQ5NTJaFw0yMzExMDcxOTQ5NTJaMIGaMQswCQYDVQQG -EwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMGA1UE -CgwMd29sZlNTTF8yMDQ4MRUwEwYDVQQLDAxSRUxBVElWRV9VUkkxGDAWBgNVBAMM -D3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNv -bTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMMD0Sv+OaQyRTtTyIQr -Knx0mr2qKlIHR9amNrIHMo7Quml7xsNEntSBSP0taKKLZ7uhdcg2LErSG/eLus8N -+e/s8YEee5sDR5q/Zcx/ZSRppugUiVvkNPfFsBST9Wd7Onp44QFWVpGmE0KN0jxA -nEzv0YbfN1EbDKE79fGjSjXk4c6W3xt+v06X0BDoqAgwga8gC0MUxXRntDKCb42G -wohAmTaDuh5AciIX11JlJHOwzu8Zza7/eGx7wBID1E5yDVBtO6M7o5lencjZDIWz -2YrZVCbbbfqsu/8lTMTRefRx04ZAGBOwY7VyTjDEl4SGLVYv1xX3f8Cu9fxb5fuh -utMCAwEAAaOCASIwggEeMB0GA1UdDgQWBBQz2EVm12iHGH5UDXAnkccm14VlwDCB -zwYDVR0jBIHHMIHEgBQz2EVm12iHGH5UDXAnkccm14VlwKGBoKSBnTCBmjELMAkG -A1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTAT -BgNVBAoMDHdvbGZTU0xfMjA0ODEVMBMGA1UECwwMUkVMQVRJVkVfVVJJMRgwFgYD -VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb22CCQCOktvs3I2QRzAJBgNVHRMEAjAAMCAGA1UdEQQZMBeGFS4uL3JlbGF0 -aXZlL3BhZ2UuaHRtbDANBgkqhkiG9w0BAQsFAAOCAQEAtGhXT92bFE5hLn2WiMy7 -uZ1GcEju885uzQoGXZWAKPXnnFCPqTprMrEzkocTb/bOgu9f56WXIx8S/6nzM1RK -yZJoRxJRiYRIRWAunkXKPQWRD9zvDw48y5XwaPDbZsYGNYiOzRiULix/6LgX+ugx -LIRa8i2SR+P6itJemha6/V91zRcSvehfYZPqCYva76GeTAPaVXVOs4i7ojpcC5BB -YGOEQM/E3Ydvdyl7AMdWQc4EXUZOwWywddzysf01aHm1fp9dALC+trYZcUS700Ef -VBaQ+zJBCkQ1WQzMo0D/Avuh5JcIOuKT7W3PyKBCYRly7ubkMK9dO3bhXH/KBtUg -DQ== +MIIE8zCCA9ugAwIBAgIUWsuP5d8fP1H32n8U4RrjG0oWrYkwDQYJKoZIhvcNAQEL +BQAwgZoxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxFTATBgNVBAsMDFJFTEFUSVZF +X1VSSTEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBp +bmZvQHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFow +gZoxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3pl +bWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxFTATBgNVBAsMDFJFTEFUSVZFX1VS +STEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv +QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwwPR +K/45pDJFO1PIhCsqfHSavaoqUgdH1qY2sgcyjtC6aXvGw0Se1IFI/S1oootnu6F1 +yDYsStIb94u6zw357+zxgR57mwNHmr9lzH9lJGmm6BSJW+Q098WwFJP1Z3s6enjh +AVZWkaYTQo3SPECcTO/Rht83URsMoTv18aNKNeThzpbfG36/TpfQEOioCDCBryAL +QxTFdGe0MoJvjYbCiECZNoO6HkByIhfXUmUkc7DO7xnNrv94bHvAEgPUTnINUG07 +ozujmV6dyNkMhbPZitlUJttt+qy7/yVMxNF59HHThkAYE7BjtXJOMMSXhIYtVi/X +Ffd/wK71/Fvl+6G60wIDAQABo4IBLTCCASkwHQYDVR0OBBYEFDPYRWbXaIcYflQN +cCeRxybXhWXAMIHaBgNVHSMEgdIwgc+AFDPYRWbXaIcYflQNcCeRxybXhWXAoYGg +pIGdMIGaMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwH +Qm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF8yMDQ4MRUwEwYDVQQLDAxSRUxBVElW +RV9VUkkxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQ +aW5mb0B3b2xmc3NsLmNvbYIUWsuP5d8fP1H32n8U4RrjG0oWrYkwCQYDVR0TBAIw +ADAgBgNVHREEGTAXhhUuLi9yZWxhdGl2ZS9wYWdlLmh0bWwwDQYJKoZIhvcNAQEL +BQADggEBAD506Oy/2CMXy5kLeLjkREvdwcKpPokt5JzCF8BMesJ57zDs6/1uv0Yp +QqEjGoez/Z/p8GHNKLg1GrJCMvwucePspfyz2TnzboX8W4HLqJlTem9Jsqiei6Qc +tJPmx3II4lMJQ18DSvS0fAaDKABCc70D4HzJM9LqCBJ2CG+x5LGp6/onx8ECFk/b +eaSna0wdeQ1+xl+2LgEt5H1S8fRyU5I+DXKuScN8ZSLNrSK1ciVZpBVQ0VucxBG3 +7HSLN8opTmtYNzVmqBhLRQC0DKqYnICLpkZ02Jm0gM67pxP2XgUfppOUtT5AczjK +G3ko1mU/GmDRVwGBeSwnDHzd4FTq38Y= -----END CERTIFICATE----- diff --git a/certs/client-uri-cert.pem b/certs/client-uri-cert.pem index 122a76629..88297343e 100644 --- a/certs/client-uri-cert.pem +++ b/certs/client-uri-cert.pem @@ -1,16 +1,17 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 14951923003315625164 (0xcf7fe6c0b99e9ccc) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_2048, OU=URI, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 4f:66:6a:6b:e2:e1:36:fd:c6:87:c1:92:2e:07:00:5e:50:cc:c2:c7 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = URI, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_2048, OU=URI, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = URI, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c3:03:d1:2b:fe:39:a4:32:45:3b:53:c8:84:2b: 2a:7c:74:9a:bd:aa:2a:52:07:47:d6:a6:36:b2:07: @@ -37,53 +38,53 @@ Certificate: X509v3 Authority Key Identifier: keyid:33:D8:45:66:D7:68:87:18:7E:54:0D:70:27:91:C7:26:D7:85:65:C0 DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=URI/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:CF:7F:E6:C0:B9:9E:9C:CC + serial:4F:66:6A:6B:E2:E1:36:FD:C6:87:C1:92:2E:07:00:5E:50:CC:C2:C7 X509v3 Basic Constraints: CA:FALSE X509v3 Subject Alternative Name: URI:https://www.wolfssl.com Signature Algorithm: sha256WithRSAEncryption - 4b:f2:ec:8e:47:35:a9:fc:3c:36:98:48:b4:64:6c:3e:65:bd: - c9:d4:a7:38:3f:33:e2:60:ee:7f:aa:16:70:3f:c8:28:02:3e: - 5c:d2:fe:a1:a7:d2:fb:e8:f6:6d:9f:c4:a4:b1:81:f4:6e:80: - 3d:bc:27:f6:6e:d8:93:85:5e:cc:dd:5d:87:16:b3:75:85:72: - 76:dd:9a:32:93:df:01:fa:4d:d2:d3:a4:27:fc:e3:bd:7a:f1: - 9d:3d:08:2e:e7:1f:e3:b8:96:9e:11:0d:88:3b:ba:1f:b5:d8: - c7:67:9e:74:56:27:5b:55:88:5b:79:dc:2c:56:64:a0:71:72: - 1a:06:d8:d4:0f:41:bf:9d:f3:3e:59:9e:b1:e5:41:6d:4a:a0: - 44:e2:7a:d2:0b:3f:3a:45:14:ff:d5:42:8f:aa:8b:7d:ff:38: - e7:a9:c2:92:b0:4e:dc:c6:13:35:8c:25:ef:49:c1:06:c2:3b: - 21:91:de:0f:14:0c:79:7d:3c:d6:14:57:ce:eb:9b:49:3f:c5: - ff:5c:5a:a8:81:cf:ba:0f:51:ec:01:82:56:0a:de:98:41:6f: - ec:43:47:6d:45:a4:92:67:f2:08:c0:65:d3:8c:47:9c:73:0e: - de:27:b7:44:33:44:eb:51:d5:ad:80:00:e1:f2:e3:ef:04:8c: - 05:94:af:f6 + 48:88:32:c6:f3:41:f3:54:ef:85:22:6a:57:75:27:87:ac:0e: + 5c:0f:ee:e5:93:15:54:27:93:b2:e3:5a:1b:15:63:f8:97:2c: + 19:af:11:46:5d:92:ea:e0:b7:07:3f:13:0e:82:51:a3:24:6a: + 1d:e9:4b:47:da:ed:93:1b:95:39:58:fc:6a:6f:d7:64:52:9f: + b0:92:b7:31:5b:8c:c1:bb:8f:a5:38:99:9e:69:fc:39:16:4d: + 60:65:74:19:29:a1:29:50:38:a5:58:80:34:b4:ec:ae:2e:2f: + 27:f9:a2:6c:af:8b:c9:99:2e:1e:d3:ff:20:53:03:0d:9c:62: + 38:b8:ee:7c:79:e9:c7:ac:2c:d1:65:bb:26:b7:a5:db:db:12: + 86:22:bc:e5:c0:71:97:c5:aa:29:c9:2f:8e:0c:9d:bf:91:2c: + d3:2e:db:d6:e5:e7:ae:c3:76:21:b4:a1:62:a4:4a:c9:13:d2: + df:62:fb:83:a7:0a:61:77:fe:a8:96:0e:ba:cb:a2:5d:12:05: + 94:27:3a:e8:b8:3e:2b:fa:7d:38:26:84:d0:e7:ce:ae:d5:73: + e4:c3:cb:2f:5a:43:3f:0b:69:5e:28:e7:0a:fe:a2:85:1e:1f: + be:f1:72:c3:25:3b:fb:19:3d:73:d5:a8:af:f5:84:0f:29:f7: + 0b:68:f5:a8 -----BEGIN CERTIFICATE----- -MIIExDCCA6ygAwIBAgIJAM9/5sC5npzMMA0GCSqGSIb3DQEBCwUAMIGRMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMG -A1UECgwMd29sZlNTTF8yMDQ4MQwwCgYDVQQLDANVUkkxGDAWBgNVBAMMD3d3dy53 -b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0y -MTAyMTAxOTQ5NTJaFw0yMzExMDcxOTQ5NTJaMIGRMQswCQYDVQQGEwJVUzEQMA4G -A1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMGA1UECgwMd29sZlNT -TF8yMDQ4MQwwCgYDVQQLDANVUkkxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEf -MB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEB -BQADggEPADCCAQoCggEBAMMD0Sv+OaQyRTtTyIQrKnx0mr2qKlIHR9amNrIHMo7Q -uml7xsNEntSBSP0taKKLZ7uhdcg2LErSG/eLus8N+e/s8YEee5sDR5q/Zcx/ZSRp -pugUiVvkNPfFsBST9Wd7Onp44QFWVpGmE0KN0jxAnEzv0YbfN1EbDKE79fGjSjXk -4c6W3xt+v06X0BDoqAgwga8gC0MUxXRntDKCb42GwohAmTaDuh5AciIX11JlJHOw -zu8Zza7/eGx7wBID1E5yDVBtO6M7o5lencjZDIWz2YrZVCbbbfqsu/8lTMTRefRx -04ZAGBOwY7VyTjDEl4SGLVYv1xX3f8Cu9fxb5fuhutMCAwEAAaOCARswggEXMB0G -A1UdDgQWBBQz2EVm12iHGH5UDXAnkccm14VlwDCBxgYDVR0jBIG+MIG7gBQz2EVm -12iHGH5UDXAnkccm14VlwKGBl6SBlDCBkTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM -B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZTU0xfMjA0 -ODEMMAoGA1UECwwDVVJJMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkq -hkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQDPf+bAuZ6czDAJBgNVHRMEAjAA -MCIGA1UdEQQbMBmGF2h0dHBzOi8vd3d3LndvbGZzc2wuY29tMA0GCSqGSIb3DQEB -CwUAA4IBAQBL8uyORzWp/Dw2mEi0ZGw+Zb3J1Kc4PzPiYO5/qhZwP8goAj5c0v6h -p9L76PZtn8SksYH0boA9vCf2btiThV7M3V2HFrN1hXJ23Zoyk98B+k3S06Qn/OO9 -evGdPQgu5x/juJaeEQ2IO7oftdjHZ550VidbVYhbedwsVmSgcXIaBtjUD0G/nfM+ -WZ6x5UFtSqBE4nrSCz86RRT/1UKPqot9/zjnqcKSsE7cxhM1jCXvScEGwjshkd4P -FAx5fTzWFFfO65tJP8X/XFqogc+6D1HsAYJWCt6YQW/sQ0dtRaSSZ/IIwGXTjEec -cw7eJ7dEM0TrUdWtgADh8uPvBIwFlK/2 +MIIE2jCCA8KgAwIBAgIUT2Zqa+LhNv3Gh8GSLgcAXlDMwscwDQYJKoZIhvcNAQEL +BQAwgZExCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMXzIwNDgxDDAKBgNVBAsMA1VSSTEYMBYG +A1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZz +c2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZExCzAJBgNV +BAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRUwEwYD +VQQKDAx3b2xmU1NMXzIwNDgxDDAKBgNVBAsMA1VSSTEYMBYGA1UEAwwPd3d3Lndv +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN +BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwwPRK/45pDJFO1PIhCsqfHSavaoq +UgdH1qY2sgcyjtC6aXvGw0Se1IFI/S1oootnu6F1yDYsStIb94u6zw357+zxgR57 +mwNHmr9lzH9lJGmm6BSJW+Q098WwFJP1Z3s6enjhAVZWkaYTQo3SPECcTO/Rht83 +URsMoTv18aNKNeThzpbfG36/TpfQEOioCDCBryALQxTFdGe0MoJvjYbCiECZNoO6 +HkByIhfXUmUkc7DO7xnNrv94bHvAEgPUTnINUG07ozujmV6dyNkMhbPZitlUJttt ++qy7/yVMxNF59HHThkAYE7BjtXJOMMSXhIYtVi/XFfd/wK71/Fvl+6G60wIDAQAB +o4IBJjCCASIwHQYDVR0OBBYEFDPYRWbXaIcYflQNcCeRxybXhWXAMIHRBgNVHSME +gckwgcaAFDPYRWbXaIcYflQNcCeRxybXhWXAoYGXpIGUMIGRMQswCQYDVQQGEwJV +UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMGA1UECgwM +d29sZlNTTF8yMDQ4MQwwCgYDVQQLDANVUkkxGDAWBgNVBAMMD3d3dy53b2xmc3Ns +LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUT2Zqa+LhNv3G +h8GSLgcAXlDMwscwCQYDVR0TBAIwADAiBgNVHREEGzAZhhdodHRwczovL3d3dy53 +b2xmc3NsLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEASIgyxvNB81TvhSJqV3Unh6wO +XA/u5ZMVVCeTsuNaGxVj+JcsGa8RRl2S6uC3Bz8TDoJRoyRqHelLR9rtkxuVOVj8 +am/XZFKfsJK3MVuMwbuPpTiZnmn8ORZNYGV0GSmhKVA4pViANLTsri4vJ/mibK+L +yZkuHtP/IFMDDZxiOLjufHnpx6ws0WW7Jrel29sShiK85cBxl8WqKckvjgydv5Es +0y7b1uXnrsN2IbShYqRKyRPS32L7g6cKYXf+qJYOusuiXRIFlCc66Lg+K/p9OCaE +0OfOrtVz5MPLL1pDPwtpXijnCv6ihR4fvvFywyU7+xk9c9Wor/WEDyn3C2j1qA== -----END CERTIFICATE----- diff --git a/certs/crl/caEcc384Crl.pem b/certs/crl/caEcc384Crl.pem index 4f80f84f7..9a9278c8f 100644 --- a/certs/crl/caEcc384Crl.pem +++ b/certs/crl/caEcc384Crl.pem @@ -1,10 +1,10 @@ -----BEGIN X509 CRL----- -MIIBcjCB+AIBATAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzARBgNVBAgM +MIIBcTCB+AIBATAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZTU0wx FDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20x -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20XDTIxMDIxMDE5NDk1NVoX -DTIzMTEwNzE5NDk1NVqgLzAtMB8GA1UdIwQYMBaAFKvgwyZMGNRyu9KEjJwKBZKA -ElNSMAoGA1UdFAQDAgEKMAoGCCqGSM49BAMCA2kAMGYCMQDZ3syfCgdSX34hw/9W -Vsh2Upsk5XetKwJ/t7YNniRF2xwPpWyNCB0Ib9ysoOKx+5wCMQDwHLLznMcFfY2p -QkEWT1XRcJ3WANZmtx/m4XjvgIjw6dkPQBqdHy7MSjvVds1nQ80= +HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20XDTIxMTIyMDIzMDcyNloX +DTI0MDkxNTIzMDcyNlqgLzAtMB8GA1UdIwQYMBaAFKvgwyZMGNRyu9KEjJwKBZKA +ElNSMAoGA1UdFAQDAgEKMAoGCCqGSM49BAMCA2gAMGUCME7EJJJqEQ1MLFdlCcBL +FIYvwcJDDBF+GibwmrWY02PebJKpO4QB1FSHe4mwE5DVJwIxALqCGsXOv51JEBtk +jHL3jM+84RpKVoANUCmSaNNYH2e6RZ4Qi7eRCELIBzWWQfbSMw== -----END X509 CRL----- diff --git a/certs/crl/caEccCrl.pem b/certs/crl/caEccCrl.pem index 1c94327e0..b3b6d9e9e 100644 --- a/certs/crl/caEccCrl.pem +++ b/certs/crl/caEccCrl.pem @@ -2,9 +2,9 @@ MIIBUTCB+AIBATAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZTU0wx FDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20x -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20XDTIxMDIxMDE5NDk1NVoX -DTIzMTEwNzE5NDk1NVqgLzAtMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD -86UhMAoGA1UdFAQDAgEJMAoGCCqGSM49BAMCA0gAMEUCIGl4TP2PbJhqSSZN/0f6 -4RWJhFwI1flAnFJPVBLBj+e7AiEAiGRDT35HS237kRWw4qlvQM57Gbaflq/aZ8SM -MIqTs0E= +HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20XDTIxMTIyMDIzMDcyNloX +DTI0MDkxNTIzMDcyNlqgLzAtMB8GA1UdIwQYMBaAFFaOmsPwQt4YuUVVbvmTz+rD +86UhMAoGA1UdFAQDAgEJMAoGCCqGSM49BAMCA0gAMEUCIQCzNgx6zbS8/yjmmvCw +EXyHTmm3Wf0GcMoncek1xl+uOQIgOdSkkpps6A+yUtLt2qCMOopxPEEq7+GQIGxd +n43A33c= -----END X509 CRL----- diff --git a/certs/crl/cliCrl.pem b/certs/crl/cliCrl.pem index c92b4852e..daa90fde3 100644 --- a/certs/crl/cliCrl.pem +++ b/certs/crl/cliCrl.pem @@ -1,42 +1,42 @@ Certificate Revocation List (CRL): Version 2 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - Last Update: Feb 10 19:49:55 2021 GMT - Next Update: Nov 7 19:49:55 2023 GMT + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = Programming-2048, CN = www.wolfssl.com, emailAddress = info@wolfssl.com + Last Update: Dec 20 23:07:26 2021 GMT + Next Update: Sep 15 23:07:26 2024 GMT CRL extensions: X509v3 CRL Number: 6 Revoked Certificates: Serial Number: 02 - Revocation Date: Feb 10 19:49:55 2021 GMT + Revocation Date: Dec 20 23:07:25 2021 GMT Signature Algorithm: sha256WithRSAEncryption - a3:e5:bd:db:95:29:72:ae:b1:e9:1a:69:1e:7b:9c:ec:8e:e7: - 1d:54:1e:22:b7:11:44:0b:20:3e:e4:ed:59:38:a7:81:07:6f: - bf:4d:f3:e0:5b:5e:46:3d:4e:04:7e:de:50:90:28:38:43:7e: - 2b:3b:20:6b:c9:ac:fc:7b:e6:48:67:03:6a:24:82:52:97:ce: - 82:0e:42:b8:0c:60:ac:3d:a5:bc:2b:39:cf:40:b4:c1:39:a9: - e9:af:84:9c:c4:87:74:e5:dc:c3:28:6e:f2:93:48:8a:6d:e2: - 59:ae:f8:ed:16:77:46:4d:61:2a:7b:ec:bf:ae:8b:76:6e:3d: - 13:b5:7e:68:af:41:7e:ee:ec:4f:ab:19:45:e3:72:94:1c:db: - 5e:97:1a:24:4e:42:94:e4:b7:dc:5e:ba:6c:b0:1f:36:e7:63: - d3:4f:5d:53:4a:48:8c:91:8e:bb:51:c0:28:ed:0b:5c:a9:f7: - d7:ab:39:21:57:22:42:83:08:34:86:38:ca:3a:96:fc:6a:f0: - 86:5e:0b:64:84:30:28:49:fe:62:43:1b:a5:f3:f4:e7:b6:30: - f4:ae:68:5a:82:9a:e1:00:2d:74:0e:60:b4:40:fe:f3:fe:b6: - f8:c9:21:79:7d:f1:ee:78:e4:8c:2d:96:69:13:c3:a8:53:d5: - af:5c:e9:0c + 98:e9:a5:58:02:d9:8d:4d:d6:f8:22:6c:80:43:d5:54:82:0d: + dc:27:94:f8:b2:89:c5:4d:40:fa:03:fe:e7:4f:6f:36:41:f4: + d1:03:6d:da:dd:f8:70:94:93:d5:25:1a:47:b5:aa:33:22:56: + 18:ac:d2:b4:f8:06:84:2c:ed:3d:df:7b:ee:0e:e2:50:ca:f5: + cb:20:ee:dd:c3:81:db:29:b2:f4:bd:3b:27:29:a1:55:92:d8: + 4f:36:9b:ad:9c:83:b6:ef:a1:07:8e:8d:f8:22:01:c3:5a:fe: + f4:7d:4a:27:48:bb:56:6d:7d:b5:cd:f2:0f:b5:df:59:bc:66: + dd:4b:0a:c9:d2:51:7c:e4:69:5d:0d:04:60:1f:0e:b8:26:3f: + dd:5f:2b:53:11:7b:d6:a8:0b:b5:70:15:61:43:5f:22:d3:88: + 77:04:28:a5:4c:ef:b5:b1:7d:04:c1:d2:92:cb:1f:3b:02:21: + d0:0d:ae:5c:e9:d7:9c:7e:81:03:11:70:43:91:13:08:12:f5: + 8b:7d:d7:ff:bd:b8:ee:ef:d0:6b:76:7a:d9:11:48:a4:19:7e: + d2:e1:c2:96:c0:cc:21:56:27:19:de:27:ed:06:f2:58:cf:d1: + 19:c0:56:70:aa:56:34:1c:e7:8f:9a:f5:96:c1:79:56:ab:b8: + 32:63:03:ec -----BEGIN X509 CRL----- MIICDjCB9wIBATANBgkqhkiG9w0BAQsFADCBnjELMAkGA1UEBhMCVVMxEDAOBgNV BAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZTU0xf MjA0ODEZMBcGA1UECwwQUHJvZ3JhbW1pbmctMjA0ODEYMBYGA1UEAwwPd3d3Lndv -bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tFw0yMTAy -MTAxOTQ5NTVaFw0yMzExMDcxOTQ5NTVaMBQwEgIBAhcNMjEwMjEwMTk0OTU1WqAO -MAwwCgYDVR0UBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAKPlvduVKXKusekaaR57 -nOyO5x1UHiK3EUQLID7k7Vk4p4EHb79N8+BbXkY9TgR+3lCQKDhDfis7IGvJrPx7 -5khnA2okglKXzoIOQrgMYKw9pbwrOc9AtME5qemvhJzEh3Tl3MMobvKTSIpt4lmu -+O0Wd0ZNYSp77L+ui3ZuPRO1fmivQX7u7E+rGUXjcpQc216XGiROQpTkt9xeumyw -HzbnY9NPXVNKSIyRjrtRwCjtC1yp99erOSFXIkKDCDSGOMo6lvxq8IZeC2SEMChJ -/mJDG6Xz9Oe2MPSuaFqCmuEALXQOYLRA/vP+tvjJIXl98e545IwtlmkTw6hT1a9c -6Qw= +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tFw0yMTEy +MjAyMzA3MjZaFw0yNDA5MTUyMzA3MjZaMBQwEgIBAhcNMjExMjIwMjMwNzI1WqAO +MAwwCgYDVR0UBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAJjppVgC2Y1N1vgibIBD +1VSCDdwnlPiyicVNQPoD/udPbzZB9NEDbdrd+HCUk9UlGke1qjMiVhis0rT4BoQs +7T3fe+4O4lDK9csg7t3DgdspsvS9OycpoVWS2E82m62cg7bvoQeOjfgiAcNa/vR9 +SidIu1ZtfbXN8g+131m8Zt1LCsnSUXzkaV0NBGAfDrgmP91fK1MRe9aoC7VwFWFD +XyLTiHcEKKVM77WxfQTB0pLLHzsCIdANrlzp15x+gQMRcEOREwgS9Yt91/+9uO7v +0Gt2etkRSKQZftLhwpbAzCFWJxneJ+0G8ljP0RnAVnCqVjQc54+a9ZbBeVaruDJj +A+w= -----END X509 CRL----- diff --git a/certs/crl/crl.der b/certs/crl/crl.der index f8726dd52..548d7aa92 100644 Binary files a/certs/crl/crl.der and b/certs/crl/crl.der differ diff --git a/certs/crl/crl.pem b/certs/crl/crl.pem index 7d9aa8770..4c6f2cc93 100644 --- a/certs/crl/crl.pem +++ b/certs/crl/crl.pem @@ -1,41 +1,41 @@ Certificate Revocation List (CRL): Version 2 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - Last Update: Feb 10 19:49:55 2021 GMT - Next Update: Nov 7 19:49:55 2023 GMT + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com + Last Update: Dec 20 23:07:25 2021 GMT + Next Update: Sep 15 23:07:25 2024 GMT CRL extensions: X509v3 CRL Number: 2 Revoked Certificates: Serial Number: 02 - Revocation Date: Feb 10 19:49:55 2021 GMT + Revocation Date: Dec 20 23:07:25 2021 GMT Signature Algorithm: sha256WithRSAEncryption - 64:70:f6:a5:21:76:7d:3b:38:fd:42:a2:91:be:6a:54:05:7a: - a5:ce:4d:4c:57:db:d9:7b:5e:3c:86:8f:e8:d7:02:d7:7e:87: - 9b:f2:0f:35:f3:62:c4:2a:5e:5e:f5:26:40:b1:d4:9a:8d:dc: - 65:35:76:7e:e7:68:5a:57:66:48:d6:0b:bf:ac:d1:d3:5e:50: - 40:14:ae:3f:3b:e7:5a:c2:c4:c2:41:ba:77:1d:b2:46:29:f8: - 42:44:5c:3d:2a:92:87:18:fd:9d:54:11:5d:7b:82:0a:f0:46: - d0:c1:56:72:53:9d:85:ac:21:95:ff:65:8e:41:49:d3:be:c4: - b8:d0:f3:61:fb:eb:0a:a6:d9:f3:09:13:a9:74:01:2b:6c:8a: - 08:59:ce:37:52:c4:0e:74:d0:52:56:9d:e1:22:42:13:1e:31: - cf:25:be:3e:df:c0:52:26:bf:f9:5b:c9:88:3f:29:4f:2f:80: - f9:90:97:cc:29:c8:28:4d:06:e9:d9:8e:a9:6c:1f:92:89:36: - 67:c2:03:dc:02:99:4e:40:28:be:79:ef:ed:75:86:75:a2:06: - 47:cd:a6:93:b0:8c:74:3c:97:3a:d2:b8:e2:b5:fb:b4:76:eb: - 87:9f:97:f3:35:78:ee:d0:49:84:38:f1:2b:5c:5e:12:a1:c6: - 69:7a:ff:85 + 8b:c0:b8:cb:03:5c:8c:d1:53:b2:c5:b1:4d:f3:b3:e8:13:bf: + 5f:a7:1a:cc:74:e8:06:66:c1:cb:89:c3:e3:b3:fb:68:4e:8f: + d0:5b:33:d8:ed:5e:14:b3:21:c8:c0:06:66:97:6d:69:96:78: + bd:a9:d1:59:85:0f:13:29:2d:2f:49:87:94:84:14:94:38:74: + 04:16:94:10:ea:f2:31:d8:34:b7:65:e8:5e:52:4f:96:ac:bf: + 5f:4f:6c:ee:5d:04:2a:26:b2:29:7c:9d:06:82:b3:b5:e6:5b: + d5:11:72:56:d5:34:75:82:5e:2a:f3:c6:67:72:94:c6:02:83: + e8:58:85:2d:73:db:55:30:a2:c2:b1:bb:4c:bf:f6:a2:d8:b3: + fc:1b:bd:51:97:4e:f4:c2:04:4f:04:ee:61:e7:51:4b:4f:09: + fe:10:5c:3c:1e:e0:cb:51:1f:54:f4:38:3f:6c:58:ee:4e:f8: + ca:34:cd:37:ee:bb:06:53:14:c7:60:a4:89:ac:9a:50:4a:b5: + 9e:b3:59:97:9b:27:5e:5c:fa:14:74:3d:a2:76:62:63:ae:e8: + d2:f9:b7:ad:0c:3f:07:40:50:5c:e4:fb:95:3c:3d:df:2e:81: + f2:6a:9e:01:69:c3:a2:1e:d7:00:2b:6d:6c:67:f0:fb:13:ce: + f1:a5:08:d6 -----BEGIN X509 CRL----- MIICBDCB7QIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMxEDAOBgNV BAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3Ro MRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20x -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20XDTIxMDIxMDE5NDk1NVoX -DTIzMTEwNzE5NDk1NVowFDASAgECFw0yMTAyMTAxOTQ5NTVaoA4wDDAKBgNVHRQE -AwIBAjANBgkqhkiG9w0BAQsFAAOCAQEAZHD2pSF2fTs4/UKikb5qVAV6pc5NTFfb -2XtePIaP6NcC136Hm/IPNfNixCpeXvUmQLHUmo3cZTV2fudoWldmSNYLv6zR015Q -QBSuPzvnWsLEwkG6dx2yRin4QkRcPSqShxj9nVQRXXuCCvBG0MFWclOdhawhlf9l -jkFJ077EuNDzYfvrCqbZ8wkTqXQBK2yKCFnON1LEDnTQUlad4SJCEx4xzyW+Pt/A -Uia/+VvJiD8pTy+A+ZCXzCnIKE0G6dmOqWwfkok2Z8ID3AKZTkAovnnv7XWGdaIG -R82mk7CMdDyXOtK44rX7tHbrh5+X8zV47tBJhDjxK1xeEqHGaXr/hQ== +HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20XDTIxMTIyMDIzMDcyNVoX +DTI0MDkxNTIzMDcyNVowFDASAgECFw0yMTEyMjAyMzA3MjVaoA4wDDAKBgNVHRQE +AwIBAjANBgkqhkiG9w0BAQsFAAOCAQEAi8C4ywNcjNFTssWxTfOz6BO/X6cazHTo +BmbBy4nD47P7aE6P0Fsz2O1eFLMhyMAGZpdtaZZ4vanRWYUPEyktL0mHlIQUlDh0 +BBaUEOryMdg0t2XoXlJPlqy/X09s7l0EKiayKXydBoKzteZb1RFyVtU0dYJeKvPG +Z3KUxgKD6FiFLXPbVTCiwrG7TL/2otiz/Bu9UZdO9MIETwTuYedRS08J/hBcPB7g +y1EfVPQ4P2xY7k74yjTNN+67BlMUx2CkiayaUEq1nrNZl5snXlz6FHQ9onZiY67o +0vm3rQw/B0BQXOT7lTw93y6B8mqeAWnDoh7XACttbGfw+xPO8aUI1g== -----END X509 CRL----- diff --git a/certs/crl/crl.revoked b/certs/crl/crl.revoked index 54271024f..3224c46d6 100644 --- a/certs/crl/crl.revoked +++ b/certs/crl/crl.revoked @@ -1,44 +1,44 @@ Certificate Revocation List (CRL): Version 2 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - Last Update: Feb 10 19:49:55 2021 GMT - Next Update: Nov 7 19:49:55 2023 GMT + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com + Last Update: Dec 20 23:07:25 2021 GMT + Next Update: Sep 15 23:07:25 2024 GMT CRL extensions: X509v3 CRL Number: 3 Revoked Certificates: Serial Number: 01 - Revocation Date: Feb 10 19:49:55 2021 GMT + Revocation Date: Dec 20 23:07:25 2021 GMT Serial Number: 02 - Revocation Date: Feb 10 19:49:55 2021 GMT + Revocation Date: Dec 20 23:07:25 2021 GMT Signature Algorithm: sha256WithRSAEncryption - 8e:c0:a9:05:07:8f:c0:f0:e8:54:63:86:8b:0b:65:80:fc:d5: - b8:97:48:2f:c3:43:02:df:63:65:53:bb:cf:4c:d6:90:28:3c: - 15:be:48:b4:1a:39:5e:0f:73:a6:f0:39:b5:ca:82:99:98:d8: - 8f:94:d9:3a:9a:ed:54:50:8c:20:8d:90:ce:02:f8:f6:2d:5d: - d2:48:99:4d:15:8f:c5:61:95:35:31:83:80:9a:4a:19:01:5e: - d2:fd:9c:2e:ee:b6:d8:c0:fa:38:7d:cc:6c:ce:c5:62:dc:95: - 70:79:3e:09:89:14:11:f9:8a:06:b1:1a:ab:52:25:a9:e6:01: - 96:9d:ea:b8:aa:81:14:6c:d0:75:a2:03:41:e0:24:06:44:b5: - ff:95:50:7f:e4:50:78:03:24:f1:2c:4f:f9:ae:72:b4:3b:a2: - 1b:cb:ab:cd:86:2f:9a:3f:81:4e:c3:a9:34:2f:e0:55:66:90: - 55:d1:ee:37:d6:25:a0:b2:ae:d6:6b:2a:1b:21:aa:d8:2b:36: - c1:30:05:88:dd:a9:58:09:65:eb:29:0a:e8:c3:b7:dc:39:51: - 2f:34:6d:3a:07:99:cd:b0:80:4e:82:1e:c2:8e:f4:64:15:54: - a1:25:95:95:65:ba:46:a5:6d:ac:f6:57:f9:ae:26:5e:80:51: - c2:79:21:d7 + 1a:64:b8:03:b0:03:c9:e1:75:c4:c1:6e:ab:af:8e:68:9b:b1: + d0:e1:12:c0:2c:c0:8e:74:6d:27:e2:e9:36:25:c3:be:10:d7: + 00:e0:1e:a0:27:84:13:bb:75:73:d8:e7:c5:0b:14:3b:f3:3d: + ef:bc:dc:ad:5c:4c:bf:e3:67:82:ef:a3:84:2d:72:c6:15:f7: + 4e:13:66:92:44:6f:78:d9:25:36:10:96:49:e1:37:9a:6f:db: + 61:2b:4c:88:ff:d1:fa:fa:2c:d4:76:38:2d:c1:f8:14:e9:7e: + 18:52:46:69:7c:74:8a:e4:fc:a2:a1:bc:f8:a5:cf:1f:61:dd: + b8:c7:61:d5:0c:e2:a1:24:3c:fe:6b:a7:61:dc:e0:39:2b:73: + 56:d5:13:47:d5:2a:2f:03:83:07:bc:aa:4b:5e:46:87:09:03: + f2:f2:e7:64:63:ad:99:3e:c4:a8:e3:e6:98:ed:31:b8:4d:1e: + 00:a0:95:ba:35:3a:c1:e1:50:4d:30:f6:65:e2:4f:8c:3a:87: + e3:0b:8d:a8:ec:15:aa:99:f0:65:57:b2:f4:f0:ed:5a:b6:ce: + 56:a7:af:d1:cf:48:10:cb:a6:27:36:d8:05:ac:54:d4:2e:fb: + b9:64:79:44:59:9b:e9:81:c5:e2:11:59:ea:8f:78:ae:8f:7f: + 2e:cf:3d:e8 -----BEGIN X509 CRL----- MIICGTCCAQECAQEwDQYJKoZIhvcNAQELBQAwgZQxCzAJBgNVBAYTAlVTMRAwDgYD VQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQKDAhTYXd0b290 aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29t -MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tFw0yMTAyMTAxOTQ5NTVa -Fw0yMzExMDcxOTQ5NTVaMCgwEgIBARcNMjEwMjEwMTk0OTU1WjASAgECFw0yMTAy -MTAxOTQ5NTVaoA4wDDAKBgNVHRQEAwIBAzANBgkqhkiG9w0BAQsFAAOCAQEAjsCp -BQePwPDoVGOGiwtlgPzVuJdIL8NDAt9jZVO7z0zWkCg8Fb5ItBo5Xg9zpvA5tcqC -mZjYj5TZOprtVFCMII2QzgL49i1d0kiZTRWPxWGVNTGDgJpKGQFe0v2cLu622MD6 -OH3MbM7FYtyVcHk+CYkUEfmKBrEaq1IlqeYBlp3quKqBFGzQdaIDQeAkBkS1/5VQ -f+RQeAMk8SxP+a5ytDuiG8urzYYvmj+BTsOpNC/gVWaQVdHuN9YloLKu1msqGyGq -2Cs2wTAFiN2pWAll6ykK6MO33DlRLzRtOgeZzbCAToIewo70ZBVUoSWVlWW6RqVt -rPZX+a4mXoBRwnkh1w== +MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tFw0yMTEyMjAyMzA3MjVa +Fw0yNDA5MTUyMzA3MjVaMCgwEgIBARcNMjExMjIwMjMwNzI1WjASAgECFw0yMTEy +MjAyMzA3MjVaoA4wDDAKBgNVHRQEAwIBAzANBgkqhkiG9w0BAQsFAAOCAQEAGmS4 +A7ADyeF1xMFuq6+OaJux0OESwCzAjnRtJ+LpNiXDvhDXAOAeoCeEE7t1c9jnxQsU +O/M977zcrVxMv+Nngu+jhC1yxhX3ThNmkkRveNklNhCWSeE3mm/bYStMiP/R+vos +1HY4LcH4FOl+GFJGaXx0iuT8oqG8+KXPH2HduMdh1QzioSQ8/munYdzgOStzVtUT +R9UqLwODB7yqS15GhwkD8vLnZGOtmT7EqOPmmO0xuE0eAKCVujU6weFQTTD2ZeJP +jDqH4wuNqOwVqpnwZVey9PDtWrbOVqev0c9IEMumJzbYBaxU1C77uWR5RFmb6YHF +4hFZ6o94ro9/Ls896A== -----END X509 CRL----- diff --git a/certs/crl/crl2.der b/certs/crl/crl2.der index f8726dd52..548d7aa92 100644 Binary files a/certs/crl/crl2.der and b/certs/crl/crl2.der differ diff --git a/certs/crl/crl2.pem b/certs/crl/crl2.pem index f1fa34a67..e93fe877a 100644 --- a/certs/crl/crl2.pem +++ b/certs/crl/crl2.pem @@ -1,80 +1,80 @@ Certificate Revocation List (CRL): Version 2 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: /C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - Last Update: Feb 10 19:49:55 2021 GMT - Next Update: Nov 7 19:49:55 2023 GMT + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com + Last Update: Dec 20 23:07:25 2021 GMT + Next Update: Sep 15 23:07:25 2024 GMT CRL extensions: X509v3 CRL Number: 2 Revoked Certificates: Serial Number: 02 - Revocation Date: Feb 10 19:49:55 2021 GMT + Revocation Date: Dec 20 23:07:25 2021 GMT Signature Algorithm: sha256WithRSAEncryption - 64:70:f6:a5:21:76:7d:3b:38:fd:42:a2:91:be:6a:54:05:7a: - a5:ce:4d:4c:57:db:d9:7b:5e:3c:86:8f:e8:d7:02:d7:7e:87: - 9b:f2:0f:35:f3:62:c4:2a:5e:5e:f5:26:40:b1:d4:9a:8d:dc: - 65:35:76:7e:e7:68:5a:57:66:48:d6:0b:bf:ac:d1:d3:5e:50: - 40:14:ae:3f:3b:e7:5a:c2:c4:c2:41:ba:77:1d:b2:46:29:f8: - 42:44:5c:3d:2a:92:87:18:fd:9d:54:11:5d:7b:82:0a:f0:46: - d0:c1:56:72:53:9d:85:ac:21:95:ff:65:8e:41:49:d3:be:c4: - b8:d0:f3:61:fb:eb:0a:a6:d9:f3:09:13:a9:74:01:2b:6c:8a: - 08:59:ce:37:52:c4:0e:74:d0:52:56:9d:e1:22:42:13:1e:31: - cf:25:be:3e:df:c0:52:26:bf:f9:5b:c9:88:3f:29:4f:2f:80: - f9:90:97:cc:29:c8:28:4d:06:e9:d9:8e:a9:6c:1f:92:89:36: - 67:c2:03:dc:02:99:4e:40:28:be:79:ef:ed:75:86:75:a2:06: - 47:cd:a6:93:b0:8c:74:3c:97:3a:d2:b8:e2:b5:fb:b4:76:eb: - 87:9f:97:f3:35:78:ee:d0:49:84:38:f1:2b:5c:5e:12:a1:c6: - 69:7a:ff:85 + 8b:c0:b8:cb:03:5c:8c:d1:53:b2:c5:b1:4d:f3:b3:e8:13:bf: + 5f:a7:1a:cc:74:e8:06:66:c1:cb:89:c3:e3:b3:fb:68:4e:8f: + d0:5b:33:d8:ed:5e:14:b3:21:c8:c0:06:66:97:6d:69:96:78: + bd:a9:d1:59:85:0f:13:29:2d:2f:49:87:94:84:14:94:38:74: + 04:16:94:10:ea:f2:31:d8:34:b7:65:e8:5e:52:4f:96:ac:bf: + 5f:4f:6c:ee:5d:04:2a:26:b2:29:7c:9d:06:82:b3:b5:e6:5b: + d5:11:72:56:d5:34:75:82:5e:2a:f3:c6:67:72:94:c6:02:83: + e8:58:85:2d:73:db:55:30:a2:c2:b1:bb:4c:bf:f6:a2:d8:b3: + fc:1b:bd:51:97:4e:f4:c2:04:4f:04:ee:61:e7:51:4b:4f:09: + fe:10:5c:3c:1e:e0:cb:51:1f:54:f4:38:3f:6c:58:ee:4e:f8: + ca:34:cd:37:ee:bb:06:53:14:c7:60:a4:89:ac:9a:50:4a:b5: + 9e:b3:59:97:9b:27:5e:5c:fa:14:74:3d:a2:76:62:63:ae:e8: + d2:f9:b7:ad:0c:3f:07:40:50:5c:e4:fb:95:3c:3d:df:2e:81: + f2:6a:9e:01:69:c3:a2:1e:d7:00:2b:6d:6c:67:f0:fb:13:ce: + f1:a5:08:d6 -----BEGIN X509 CRL----- MIICBDCB7QIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMxEDAOBgNV BAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3Ro MRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20x -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20XDTIxMDIxMDE5NDk1NVoX -DTIzMTEwNzE5NDk1NVowFDASAgECFw0yMTAyMTAxOTQ5NTVaoA4wDDAKBgNVHRQE -AwIBAjANBgkqhkiG9w0BAQsFAAOCAQEAZHD2pSF2fTs4/UKikb5qVAV6pc5NTFfb -2XtePIaP6NcC136Hm/IPNfNixCpeXvUmQLHUmo3cZTV2fudoWldmSNYLv6zR015Q -QBSuPzvnWsLEwkG6dx2yRin4QkRcPSqShxj9nVQRXXuCCvBG0MFWclOdhawhlf9l -jkFJ077EuNDzYfvrCqbZ8wkTqXQBK2yKCFnON1LEDnTQUlad4SJCEx4xzyW+Pt/A -Uia/+VvJiD8pTy+A+ZCXzCnIKE0G6dmOqWwfkok2Z8ID3AKZTkAovnnv7XWGdaIG -R82mk7CMdDyXOtK44rX7tHbrh5+X8zV47tBJhDjxK1xeEqHGaXr/hQ== +HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20XDTIxMTIyMDIzMDcyNVoX +DTI0MDkxNTIzMDcyNVowFDASAgECFw0yMTEyMjAyMzA3MjVaoA4wDDAKBgNVHRQE +AwIBAjANBgkqhkiG9w0BAQsFAAOCAQEAi8C4ywNcjNFTssWxTfOz6BO/X6cazHTo +BmbBy4nD47P7aE6P0Fsz2O1eFLMhyMAGZpdtaZZ4vanRWYUPEyktL0mHlIQUlDh0 +BBaUEOryMdg0t2XoXlJPlqy/X09s7l0EKiayKXydBoKzteZb1RFyVtU0dYJeKvPG +Z3KUxgKD6FiFLXPbVTCiwrG7TL/2otiz/Bu9UZdO9MIETwTuYedRS08J/hBcPB7g +y1EfVPQ4P2xY7k74yjTNN+67BlMUx2CkiayaUEq1nrNZl5snXlz6FHQ9onZiY67o +0vm3rQw/B0BQXOT7lTw93y6B8mqeAWnDoh7XACttbGfw+xPO8aUI1g== -----END X509 CRL----- Certificate Revocation List (CRL): Version 2 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: /C=US/ST=Montana/L=Bozeman/O=wolfSSL_2048/OU=Programming-2048/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - Last Update: Feb 10 19:49:55 2021 GMT - Next Update: Nov 7 19:49:55 2023 GMT + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_2048, OU = Programming-2048, CN = www.wolfssl.com, emailAddress = info@wolfssl.com + Last Update: Dec 20 23:07:25 2021 GMT + Next Update: Sep 15 23:07:25 2024 GMT CRL extensions: X509v3 CRL Number: 1 No Revoked Certificates. Signature Algorithm: sha256WithRSAEncryption - 06:4d:a9:9b:4a:4c:b9:57:02:ff:06:89:d7:1b:39:3a:0a:64: - 53:e1:15:93:77:f0:9c:69:f9:66:6d:76:67:2b:12:da:c6:9a: - 9c:53:c1:3c:e5:17:d3:97:9f:bd:c7:d4:a3:6b:0d:e3:4b:f5: - ae:f2:63:58:70:28:e0:ab:09:5f:d1:b1:95:b3:4f:6a:7c:b7: - 2c:a8:07:ef:d4:39:47:be:6d:31:a0:8f:f3:e9:0e:8a:3a:5f: - da:cd:7e:60:1e:cb:53:d9:18:31:7c:dc:d1:2f:ec:26:c8:f5: - e0:31:eb:f0:83:71:08:e7:05:bd:79:61:cb:7b:17:70:70:1a: - fa:f8:0b:a4:d0:b3:d5:53:ce:b7:88:7f:4d:96:0a:96:0d:28: - a3:4e:2c:8b:bb:d6:27:a0:12:b3:cd:78:79:8f:61:29:8a:e6: - d0:c6:a5:10:1e:f5:f8:a2:c2:cb:cd:a0:b5:6f:44:62:25:e8: - 47:63:9f:5c:c3:d9:88:70:e8:a8:12:f5:7e:ba:99:ef:3c:73: - 02:46:72:60:ea:80:d4:f0:98:2f:47:3f:e5:04:82:51:79:ae: - 09:2c:60:2c:1d:8d:00:8b:60:27:e1:58:46:ac:48:4c:c6:bc: - 26:43:72:08:4d:1d:c2:c9:e6:21:e6:0d:e9:19:ac:cb:65:f2: - 96:9e:ff:d5 + 98:e6:2c:27:b3:f4:ea:70:d8:99:d3:28:27:59:65:aa:2b:65: + 6d:d1:e6:fe:1b:7f:a9:16:bc:05:1c:fe:05:ee:46:fd:0d:f3: + cf:42:d6:99:4a:0c:e7:a7:34:37:12:df:16:bf:de:72:a2:ad: + 98:73:e7:07:bc:be:ef:51:fb:6e:8b:ce:34:d1:e8:b5:86:6d: + c9:75:75:18:d0:4a:84:a0:bc:2c:2a:24:89:1e:2e:8e:e3:72: + db:df:94:46:fb:59:41:47:91:71:3d:b2:f7:d8:ce:02:06:63: + dc:47:bb:23:f0:19:47:b6:29:b9:e2:ea:63:0d:c9:b0:5f:74: + 04:59:5b:59:cb:a5:16:8b:fa:c7:09:26:d5:d5:6f:f9:c9:ec: + 13:21:3c:74:1b:02:da:e6:56:b1:5e:06:7f:07:ab:9a:7b:79: + aa:da:46:e4:87:35:10:5b:30:c4:a0:9b:1b:5e:fd:9b:6b:45: + bb:82:89:65:bd:f1:b8:6c:ae:31:f3:3f:87:e4:58:c9:f0:5e: + 02:ed:49:46:46:3c:52:97:d8:fe:02:07:de:2c:b3:4e:c7:13: + e6:6f:25:a6:48:eb:01:45:d2:2f:d7:ec:8e:51:c2:de:96:ca: + 85:da:b0:e7:54:91:dc:71:c9:17:57:d4:dc:06:a0:f9:df:f4: + a5:f4:05:bc -----BEGIN X509 CRL----- MIIB+DCB4QIBATANBgkqhkiG9w0BAQsFADCBnjELMAkGA1UEBhMCVVMxEDAOBgNV BAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZTU0xf MjA0ODEZMBcGA1UECwwQUHJvZ3JhbW1pbmctMjA0ODEYMBYGA1UEAwwPd3d3Lndv -bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tFw0yMTAy -MTAxOTQ5NTVaFw0yMzExMDcxOTQ5NTVaoA4wDDAKBgNVHRQEAwIBATANBgkqhkiG -9w0BAQsFAAOCAQEABk2pm0pMuVcC/waJ1xs5OgpkU+EVk3fwnGn5Zm12ZysS2saa -nFPBPOUX05efvcfUo2sN40v1rvJjWHAo4KsJX9GxlbNPany3LKgH79Q5R75tMaCP -8+kOijpf2s1+YB7LU9kYMXzc0S/sJsj14DHr8INxCOcFvXlhy3sXcHAa+vgLpNCz -1VPOt4h/TZYKlg0oo04si7vWJ6ASs814eY9hKYrm0MalEB71+KLCy82gtW9EYiXo -R2OfXMPZiHDoqBL1frqZ7zxzAkZyYOqA1PCYL0c/5QSCUXmuCSxgLB2NAItgJ+FY -RqxITMa8JkNyCE0dwsnmIeYN6Rmsy2Xylp7/1Q== +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tFw0yMTEy +MjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaoA4wDDAKBgNVHRQEAwIBATANBgkqhkiG +9w0BAQsFAAOCAQEAmOYsJ7P06nDYmdMoJ1llqitlbdHm/ht/qRa8BRz+Be5G/Q3z +z0LWmUoM56c0NxLfFr/ecqKtmHPnB7y+71H7bovONNHotYZtyXV1GNBKhKC8LCok +iR4ujuNy29+URvtZQUeRcT2y99jOAgZj3Ee7I/AZR7YpueLqYw3JsF90BFlbWcul +Fov6xwkm1dVv+cnsEyE8dBsC2uZWsV4Gfwermnt5qtpG5Ic1EFswxKCbG179m2tF +u4KJZb3xuGyuMfM/h+RYyfBeAu1JRkY8UpfY/gIH3iyzTscT5m8lpkjrAUXSL9fs +jlHC3pbKhdqw51SR3HHJF1fU3Aag+d/0pfQFvA== -----END X509 CRL----- diff --git a/certs/crl/eccCliCRL.pem b/certs/crl/eccCliCRL.pem index da3e77700..ee54c6b40 100644 --- a/certs/crl/eccCliCRL.pem +++ b/certs/crl/eccCliCRL.pem @@ -1,26 +1,26 @@ Certificate Revocation List (CRL): Version 2 (0x1) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: /C=US/ST=Oregon/L=Salem/O=Client ECC/OU=Fast/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - Last Update: Feb 10 19:49:55 2021 GMT - Next Update: Nov 7 19:49:55 2023 GMT + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Oregon, L = Salem, O = Client ECC, OU = Fast, CN = www.wolfssl.com, emailAddress = info@wolfssl.com + Last Update: Dec 20 23:07:26 2021 GMT + Next Update: Sep 15 23:07:26 2024 GMT CRL extensions: X509v3 CRL Number: 7 Revoked Certificates: Serial Number: 02 - Revocation Date: Feb 10 19:49:55 2021 GMT + Revocation Date: Dec 20 23:07:25 2021 GMT Signature Algorithm: ecdsa-with-SHA256 - 30:45:02:20:65:84:ba:e0:1c:9d:4b:be:e8:90:61:64:b6:0e: - c6:75:77:9e:dd:ed:08:59:93:7e:86:a9:02:98:b4:01:57:4c: - 02:21:00:84:76:4a:98:1b:ae:ff:2e:6c:a5:65:3d:25:8f:5c: - 20:6a:6c:bb:52:02:11:1f:f6:2f:d4:c9:aa:d6:2f:ab:65 + 30:44:02:20:7f:f8:7b:01:25:3c:02:e6:ad:1a:cd:ce:66:72: + db:ab:8b:42:3f:24:26:9f:c2:36:86:b7:49:b4:fe:09:05:61: + 02:20:3f:0c:6c:bf:76:07:72:91:e6:49:bc:4b:23:d3:e1:62: + c3:12:b7:92:8c:f6:e2:8a:36:58:b6:49:c2:38:35:0a -----BEGIN X509 CRL----- -MIIBPDCB4wIBATAKBggqhkjOPQQDAjCBjTELMAkGA1UEBhMCVVMxDzANBgNVBAgM +MIIBOzCB4wIBATAKBggqhkjOPQQDAjCBjTELMAkGA1UEBhMCVVMxDzANBgNVBAgM Bk9yZWdvbjEOMAwGA1UEBwwFU2FsZW0xEzARBgNVBAoMCkNsaWVudCBFQ0MxDTAL BgNVBAsMBEZhc3QxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3 -DQEJARYQaW5mb0B3b2xmc3NsLmNvbRcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0 -OTU1WjAUMBICAQIXDTIxMDIxMDE5NDk1NVqgDjAMMAoGA1UdFAQDAgEHMAoGCCqG -SM49BAMCA0gAMEUCIGWEuuAcnUu+6JBhZLYOxnV3nt3tCFmTfoapApi0AVdMAiEA -hHZKmBuu/y5spWU9JY9cIGpsu1ICER/2L9TJqtYvq2U= +DQEJARYQaW5mb0B3b2xmc3NsLmNvbRcNMjExMjIwMjMwNzI2WhcNMjQwOTE1MjMw +NzI2WjAUMBICAQIXDTIxMTIyMDIzMDcyNVqgDjAMMAoGA1UdFAQDAgEHMAoGCCqG +SM49BAMCA0cAMEQCIH/4ewElPALmrRrNzmZy26uLQj8kJp/CNoa3SbT+CQVhAiA/ +DGy/dgdykeZJvEsj0+FiwxK3koz24oo2WLZJwjg1Cg== -----END X509 CRL----- diff --git a/certs/crl/eccSrvCRL.pem b/certs/crl/eccSrvCRL.pem index 4d46f06ee..13fafd7c9 100644 --- a/certs/crl/eccSrvCRL.pem +++ b/certs/crl/eccSrvCRL.pem @@ -1,26 +1,26 @@ Certificate Revocation List (CRL): Version 2 (0x1) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: /C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - Last Update: Feb 10 19:49:55 2021 GMT - Next Update: Nov 7 19:49:55 2023 GMT + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC, CN = www.wolfssl.com, emailAddress = info@wolfssl.com + Last Update: Dec 20 23:07:26 2021 GMT + Next Update: Sep 15 23:07:26 2024 GMT CRL extensions: X509v3 CRL Number: 8 Revoked Certificates: Serial Number: 02 - Revocation Date: Feb 10 19:49:55 2021 GMT + Revocation Date: Dec 20 23:07:25 2021 GMT Signature Algorithm: ecdsa-with-SHA256 - 30:44:02:20:54:0d:dc:8e:be:14:0c:d9:ce:6e:46:67:b9:5e: - 86:9a:e7:b4:1f:b2:e1:8a:66:90:0f:48:50:ae:49:0c:32:21: - 02:20:5a:ef:02:db:83:cf:9e:df:d4:d7:9d:60:a5:7a:56:7d: - b3:c8:8c:5d:01:33:0f:bd:5e:d0:da:8a:59:e6:e0:42 + 30:46:02:21:00:80:d2:8e:ac:40:68:9b:f9:16:b9:4a:ae:9a: + c9:25:d9:6c:6f:ea:ed:c9:97:4a:e4:8e:50:c8:c1:4e:24:36: + 69:02:21:00:b5:9d:01:c8:8c:2a:1c:a7:57:28:79:fa:94:30: + f7:18:d7:c7:78:ab:41:12:0d:de:7b:e0:7d:ee:8a:17:cb:06 -----BEGIN X509 CRL----- -MIIBPTCB5QIBATAKBggqhkjOPQQDAjCBjzELMAkGA1UEBhMCVVMxEzARBgNVBAgM +MIIBPzCB5QIBATAKBggqhkjOPQQDAjCBjzELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB0VsaXB0aWMx DDAKBgNVBAsMA0VDQzEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZI -hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tFw0yMTAyMTAxOTQ5NTVaFw0yMzExMDcx -OTQ5NTVaMBQwEgIBAhcNMjEwMjEwMTk0OTU1WqAOMAwwCgYDVR0UBAMCAQgwCgYI -KoZIzj0EAwIDRwAwRAIgVA3cjr4UDNnObkZnuV6Gmue0H7LhimaQD0hQrkkMMiEC -IFrvAtuDz57f1NedYKV6Vn2zyIxdATMPvV7Q2opZ5uBC +hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tFw0yMTEyMjAyMzA3MjZaFw0yNDA5MTUy +MzA3MjZaMBQwEgIBAhcNMjExMjIwMjMwNzI1WqAOMAwwCgYDVR0UBAMCAQgwCgYI +KoZIzj0EAwIDSQAwRgIhAIDSjqxAaJv5FrlKrprJJdlsb+rtyZdK5I5QyMFOJDZp +AiEAtZ0ByIwqHKdXKHn6lDD3GNfHeKtBEg3ee+B97ooXywY= -----END X509 CRL----- diff --git a/certs/crl/server-goodaltCrl.pem b/certs/crl/server-goodaltCrl.pem index 8550d9693..a5cbe3ecc 100644 --- a/certs/crl/server-goodaltCrl.pem +++ b/certs/crl/server-goodaltCrl.pem @@ -2,37 +2,37 @@ Certificate Revocation List (CRL): Version 2 (0x1) Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com - Last Update: Jun 15 22:02:33 2021 GMT - Next Update: Mar 11 22:02:33 2024 GMT + Last Update: Dec 20 23:07:25 2021 GMT + Next Update: Sep 15 23:07:25 2024 GMT CRL extensions: X509v3 CRL Number: 1 No Revoked Certificates. Signature Algorithm: sha256WithRSAEncryption - 8a:53:b8:29:0e:37:13:d7:8a:f8:3e:d3:c9:20:3b:fa:6c:8a: - 1c:59:3a:54:4d:93:ca:68:e2:b0:08:b3:23:d1:98:a5:0e:44: - 4c:19:e7:de:a1:e4:56:6e:c5:d2:9a:05:d4:d5:c7:07:8d:65: - ca:df:cf:5e:89:74:d3:9d:3f:1f:c4:1e:f2:cf:5c:e0:c7:a8: - 23:cc:c3:db:cb:f6:9d:55:3a:9d:7a:7a:4b:c7:b8:7e:d1:6f: - 17:d2:a3:03:2d:9f:97:12:12:e8:75:a0:2e:64:3e:f5:ae:72: - a6:52:4a:9d:fe:39:f5:82:fc:d7:cf:34:4d:c2:23:eb:64:95: - 44:e6:1d:4b:2b:26:87:6e:3a:d0:e9:93:26:f7:a5:fd:45:66: - 79:1f:14:93:1e:5d:92:07:f0:a1:53:ae:c3:32:b7:17:be:85: - 57:cb:4d:a3:1f:26:71:be:ae:21:10:4f:df:6d:3e:ca:0a:84: - 4c:b7:d2:29:b2:34:3e:5d:aa:0b:16:e1:c4:92:cc:aa:2d:13: - f0:7d:1d:cf:52:ff:15:4e:12:b3:ff:d9:b6:72:06:be:26:f7: - 78:85:2d:ba:65:4a:55:85:85:71:47:8d:fd:23:68:c8:cd:8b: - de:d3:8b:33:56:77:03:72:41:d6:29:81:d9:bf:ae:bb:55:3b: - da:b0:bc:b8 + 1a:03:c0:19:f9:93:90:b3:b8:7e:f1:49:40:c0:3e:f7:5d:cb: + a4:6e:33:12:db:b2:e9:94:e2:e3:56:bb:fa:b1:2a:7b:48:53: + f4:92:84:0d:cc:71:b1:e9:64:b3:97:73:ef:8d:fe:71:17:3f: + f1:cf:fc:c0:c2:1f:40:02:1c:0b:0a:3c:c2:2d:6c:5c:8a:6f: + 08:ce:5e:0a:c7:26:be:dd:ec:1b:42:46:8e:8c:0d:5c:0d:18: + a9:47:23:a8:7d:b2:eb:54:0f:b9:44:ff:fb:15:ac:ff:e2:81: + a6:66:18:3a:2d:d7:5e:58:fe:9e:ed:04:c0:af:c7:07:f9:80: + 1c:68:57:a6:2b:a6:be:4e:83:83:4d:97:f6:78:6c:59:09:c1: + 29:58:f0:dd:34:d3:4b:63:94:b5:0b:0f:8e:1d:29:c4:f0:91: + fc:17:8a:01:98:fe:d8:76:c7:ee:42:a3:a3:b0:b1:8d:b6:55: + a9:37:bf:ab:97:6b:a4:df:57:5e:5f:b4:9b:96:af:35:07:24: + c1:6d:d9:96:53:54:31:c1:4a:58:5e:92:7f:e7:33:25:bd:03: + bf:2c:f8:15:f8:42:52:af:89:40:f6:e4:3d:b3:82:37:d1:67: + fd:a2:a9:a0:bc:57:82:25:46:08:1f:d7:fb:d5:17:40:c3:85: + d0:d0:9f:cd -----BEGIN X509 CRL----- MIIB3DCBxQIBATANBgkqhkiG9w0BAQsFADCBgjELMAkGA1UEBhMCVVMxEDAOBgNV BAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVy aW5nMRgwFgYDVQQDDA93d3cubm9tYXRjaC5jb20xHzAdBgkqhkiG9w0BCQEWEGlu -Zm9Ad29sZnNzbC5jb20XDTIxMDYxNTIyMDIzM1oXDTI0MDMxMTIyMDIzM1qgDjAM -MAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBCwUAA4IBAQCKU7gpDjcT14r4PtPJIDv6 -bIocWTpUTZPKaOKwCLMj0ZilDkRMGefeoeRWbsXSmgXU1ccHjWXK389eiXTTnT8f -xB7yz1zgx6gjzMPby/adVTqdenpLx7h+0W8X0qMDLZ+XEhLodaAuZD71rnKmUkqd -/jn1gvzXzzRNwiPrZJVE5h1LKyaHbjrQ6ZMm96X9RWZ5HxSTHl2SB/ChU67DMrcX -voVXy02jHyZxvq4hEE/fbT7KCoRMt9IpsjQ+XaoLFuHEksyqLRPwfR3PUv8VThKz -/9m2cga+Jvd4hS26ZUpVhYVxR439I2jIzYve04szVncDckHWKYHZv667VTvasLy4 +Zm9Ad29sZnNzbC5jb20XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVqgDjAM +MAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBCwUAA4IBAQAaA8AZ+ZOQs7h+8UlAwD73 +XcukbjMS27LplOLjVrv6sSp7SFP0koQNzHGx6WSzl3Pvjf5xFz/xz/zAwh9AAhwL +CjzCLWxcim8Izl4Kxya+3ewbQkaOjA1cDRipRyOofbLrVA+5RP/7Faz/4oGmZhg6 +LddeWP6e7QTAr8cH+YAcaFemK6a+ToODTZf2eGxZCcEpWPDdNNNLY5S1Cw+OHSnE +8JH8F4oBmP7YdsfuQqOjsLGNtlWpN7+rl2uk31deX7Sblq81ByTBbdmWU1QxwUpY +XpJ/5zMlvQO/LPgV+EJSr4lA9uQ9s4I30Wf9oqmgvFeCJUYIH9f71RdAw4XQ0J/N -----END X509 CRL----- diff --git a/certs/crl/server-goodaltwildCrl.pem b/certs/crl/server-goodaltwildCrl.pem index 8550d9693..a5cbe3ecc 100644 --- a/certs/crl/server-goodaltwildCrl.pem +++ b/certs/crl/server-goodaltwildCrl.pem @@ -2,37 +2,37 @@ Certificate Revocation List (CRL): Version 2 (0x1) Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com - Last Update: Jun 15 22:02:33 2021 GMT - Next Update: Mar 11 22:02:33 2024 GMT + Last Update: Dec 20 23:07:25 2021 GMT + Next Update: Sep 15 23:07:25 2024 GMT CRL extensions: X509v3 CRL Number: 1 No Revoked Certificates. Signature Algorithm: sha256WithRSAEncryption - 8a:53:b8:29:0e:37:13:d7:8a:f8:3e:d3:c9:20:3b:fa:6c:8a: - 1c:59:3a:54:4d:93:ca:68:e2:b0:08:b3:23:d1:98:a5:0e:44: - 4c:19:e7:de:a1:e4:56:6e:c5:d2:9a:05:d4:d5:c7:07:8d:65: - ca:df:cf:5e:89:74:d3:9d:3f:1f:c4:1e:f2:cf:5c:e0:c7:a8: - 23:cc:c3:db:cb:f6:9d:55:3a:9d:7a:7a:4b:c7:b8:7e:d1:6f: - 17:d2:a3:03:2d:9f:97:12:12:e8:75:a0:2e:64:3e:f5:ae:72: - a6:52:4a:9d:fe:39:f5:82:fc:d7:cf:34:4d:c2:23:eb:64:95: - 44:e6:1d:4b:2b:26:87:6e:3a:d0:e9:93:26:f7:a5:fd:45:66: - 79:1f:14:93:1e:5d:92:07:f0:a1:53:ae:c3:32:b7:17:be:85: - 57:cb:4d:a3:1f:26:71:be:ae:21:10:4f:df:6d:3e:ca:0a:84: - 4c:b7:d2:29:b2:34:3e:5d:aa:0b:16:e1:c4:92:cc:aa:2d:13: - f0:7d:1d:cf:52:ff:15:4e:12:b3:ff:d9:b6:72:06:be:26:f7: - 78:85:2d:ba:65:4a:55:85:85:71:47:8d:fd:23:68:c8:cd:8b: - de:d3:8b:33:56:77:03:72:41:d6:29:81:d9:bf:ae:bb:55:3b: - da:b0:bc:b8 + 1a:03:c0:19:f9:93:90:b3:b8:7e:f1:49:40:c0:3e:f7:5d:cb: + a4:6e:33:12:db:b2:e9:94:e2:e3:56:bb:fa:b1:2a:7b:48:53: + f4:92:84:0d:cc:71:b1:e9:64:b3:97:73:ef:8d:fe:71:17:3f: + f1:cf:fc:c0:c2:1f:40:02:1c:0b:0a:3c:c2:2d:6c:5c:8a:6f: + 08:ce:5e:0a:c7:26:be:dd:ec:1b:42:46:8e:8c:0d:5c:0d:18: + a9:47:23:a8:7d:b2:eb:54:0f:b9:44:ff:fb:15:ac:ff:e2:81: + a6:66:18:3a:2d:d7:5e:58:fe:9e:ed:04:c0:af:c7:07:f9:80: + 1c:68:57:a6:2b:a6:be:4e:83:83:4d:97:f6:78:6c:59:09:c1: + 29:58:f0:dd:34:d3:4b:63:94:b5:0b:0f:8e:1d:29:c4:f0:91: + fc:17:8a:01:98:fe:d8:76:c7:ee:42:a3:a3:b0:b1:8d:b6:55: + a9:37:bf:ab:97:6b:a4:df:57:5e:5f:b4:9b:96:af:35:07:24: + c1:6d:d9:96:53:54:31:c1:4a:58:5e:92:7f:e7:33:25:bd:03: + bf:2c:f8:15:f8:42:52:af:89:40:f6:e4:3d:b3:82:37:d1:67: + fd:a2:a9:a0:bc:57:82:25:46:08:1f:d7:fb:d5:17:40:c3:85: + d0:d0:9f:cd -----BEGIN X509 CRL----- MIIB3DCBxQIBATANBgkqhkiG9w0BAQsFADCBgjELMAkGA1UEBhMCVVMxEDAOBgNV BAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVy aW5nMRgwFgYDVQQDDA93d3cubm9tYXRjaC5jb20xHzAdBgkqhkiG9w0BCQEWEGlu -Zm9Ad29sZnNzbC5jb20XDTIxMDYxNTIyMDIzM1oXDTI0MDMxMTIyMDIzM1qgDjAM -MAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBCwUAA4IBAQCKU7gpDjcT14r4PtPJIDv6 -bIocWTpUTZPKaOKwCLMj0ZilDkRMGefeoeRWbsXSmgXU1ccHjWXK389eiXTTnT8f -xB7yz1zgx6gjzMPby/adVTqdenpLx7h+0W8X0qMDLZ+XEhLodaAuZD71rnKmUkqd -/jn1gvzXzzRNwiPrZJVE5h1LKyaHbjrQ6ZMm96X9RWZ5HxSTHl2SB/ChU67DMrcX -voVXy02jHyZxvq4hEE/fbT7KCoRMt9IpsjQ+XaoLFuHEksyqLRPwfR3PUv8VThKz -/9m2cga+Jvd4hS26ZUpVhYVxR439I2jIzYve04szVncDckHWKYHZv667VTvasLy4 +Zm9Ad29sZnNzbC5jb20XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVqgDjAM +MAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBCwUAA4IBAQAaA8AZ+ZOQs7h+8UlAwD73 +XcukbjMS27LplOLjVrv6sSp7SFP0koQNzHGx6WSzl3Pvjf5xFz/xz/zAwh9AAhwL +CjzCLWxcim8Izl4Kxya+3ewbQkaOjA1cDRipRyOofbLrVA+5RP/7Faz/4oGmZhg6 +LddeWP6e7QTAr8cH+YAcaFemK6a+ToODTZf2eGxZCcEpWPDdNNNLY5S1Cw+OHSnE +8JH8F4oBmP7YdsfuQqOjsLGNtlWpN7+rl2uk31deX7Sblq81ByTBbdmWU1QxwUpY +XpJ/5zMlvQO/LPgV+EJSr4lA9uQ9s4I30Wf9oqmgvFeCJUYIH9f71RdAw4XQ0J/N -----END X509 CRL----- diff --git a/certs/crl/server-goodcnCrl.pem b/certs/crl/server-goodcnCrl.pem index a68d97881..3bc3483a8 100644 --- a/certs/crl/server-goodcnCrl.pem +++ b/certs/crl/server-goodcnCrl.pem @@ -2,37 +2,37 @@ Certificate Revocation List (CRL): Version 2 (0x1) Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = localhost, emailAddress = info@wolfssl.com - Last Update: Jun 15 22:02:33 2021 GMT - Next Update: Mar 11 22:02:33 2024 GMT + Last Update: Dec 20 23:07:25 2021 GMT + Next Update: Sep 15 23:07:25 2024 GMT CRL extensions: X509v3 CRL Number: 1 No Revoked Certificates. Signature Algorithm: sha256WithRSAEncryption - 00:64:45:a0:7a:db:6a:39:fb:5b:ac:38:18:9c:dd:62:a9:8d: - 8f:76:64:1f:42:07:81:81:57:e3:58:14:cd:5c:49:53:cb:30: - fc:4e:28:0d:29:8e:12:96:f7:d3:59:87:27:cf:b9:70:95:79: - dc:2a:08:ce:0c:e8:96:fc:95:b3:d0:89:18:8d:7a:80:45:dc: - 66:32:3b:e7:65:93:ed:87:59:f5:4b:4d:c9:88:f2:54:e3:b0: - d5:3d:29:1f:ff:01:7f:13:88:5b:1a:0c:bd:84:c0:ab:ea:7a: - cb:ea:bb:80:35:fa:e5:5d:72:8c:2b:5a:48:2d:b6:c7:90:fa: - 32:71:e4:f5:ec:59:a0:b5:38:7e:0a:68:d7:f3:ab:c8:a1:33: - b6:1f:54:11:d1:a4:87:d7:a6:99:2f:c1:08:0a:a6:e8:91:12: - a9:e7:fe:46:84:a2:a8:6a:40:c8:b5:6c:28:f5:ad:80:34:98: - 69:ae:a5:16:ca:e9:85:07:21:39:11:be:82:f0:9d:dc:6c:af: - 24:8a:05:e9:26:14:c2:d5:f0:12:ba:73:dc:73:b9:31:24:5f: - a1:d5:cc:a5:f2:f3:85:33:b2:2b:50:8f:33:c9:85:b1:b9:20: - 37:a8:92:55:66:45:06:da:3c:7b:85:c0:70:6d:fd:ae:e6:17: - 5b:78:40:ae + 93:03:a4:cc:d0:c4:8c:52:2e:08:a5:d3:fc:73:bb:2b:12:1a: + b5:21:c7:e0:78:1e:1a:32:b2:3b:3c:da:b7:33:7e:37:2c:55: + 3e:ec:f0:97:e1:b5:a6:b4:1a:8d:c5:a3:a1:3f:5e:65:b0:45: + 43:24:8b:d2:1d:8b:12:7d:b3:c8:2d:2b:38:01:af:e8:e5:41: + c1:21:be:cc:39:71:46:5e:b3:af:91:d7:ab:6e:1d:14:fc:1a: + 5e:66:06:94:25:03:62:b9:bd:24:a3:5d:1b:ad:b9:92:3a:6d: + 57:f4:ec:7d:d1:86:41:f6:74:a0:21:32:70:ff:aa:e2:7f:5c: + f0:5a:b4:2b:37:71:0d:38:84:9e:e6:b8:6f:6d:7a:ba:9e:c3: + fd:bc:4d:a0:38:5f:ac:88:67:69:a7:cc:7a:2b:7e:76:16:e8: + 18:95:af:ab:91:58:1c:94:97:a4:d0:7b:ed:4e:5f:f4:59:82: + 84:2d:6a:25:12:0b:76:75:00:7c:64:28:7c:59:13:3c:a9:14: + db:83:49:e2:2d:34:c4:34:d6:fa:e1:9f:9d:e2:a1:0c:d5:fc: + 69:ab:8c:97:14:97:c7:66:37:90:09:68:d1:8b:30:86:ca:d1: + 89:ed:00:48:0c:61:80:08:1f:9e:ad:87:5c:84:cd:3b:8d:4a: + df:3b:66:07 -----BEGIN X509 CRL----- MIIB1TCBvgIBATANBgkqhkiG9w0BAQsFADB8MQswCQYDVQQGEwJVUzEQMA4GA1UE CAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJp bmcxEjAQBgNVBAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm -c3NsLmNvbRcNMjEwNjE1MjIwMjMzWhcNMjQwMzExMjIwMjMzWqAOMAwwCgYDVR0U -BAMCAQEwDQYJKoZIhvcNAQELBQADggEBAABkRaB622o5+1usOBic3WKpjY92ZB9C -B4GBV+NYFM1cSVPLMPxOKA0pjhKW99NZhyfPuXCVedwqCM4M6Jb8lbPQiRiNeoBF -3GYyO+dlk+2HWfVLTcmI8lTjsNU9KR//AX8TiFsaDL2EwKvqesvqu4A1+uVdcowr -WkgttseQ+jJx5PXsWaC1OH4KaNfzq8ihM7YfVBHRpIfXppkvwQgKpuiREqnn/kaE -oqhqQMi1bCj1rYA0mGmupRbK6YUHITkRvoLwndxsrySKBekmFMLV8BK6c9xzuTEk -X6HVzKXy84UzsitQjzPJhbG5IDeoklVmRQbaPHuFwHBt/a7mF1t4QK4= +c3NsLmNvbRcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WqAOMAwwCgYDVR0U +BAMCAQEwDQYJKoZIhvcNAQELBQADggEBAJMDpMzQxIxSLgil0/xzuysSGrUhx+B4 +Hhoysjs82rczfjcsVT7s8Jfhtaa0Go3Fo6E/XmWwRUMki9IdixJ9s8gtKzgBr+jl +QcEhvsw5cUZes6+R16tuHRT8Gl5mBpQlA2K5vSSjXRutuZI6bVf07H3RhkH2dKAh +MnD/quJ/XPBatCs3cQ04hJ7muG9terqew/28TaA4X6yIZ2mnzHorfnYW6BiVr6uR +WByUl6TQe+1OX/RZgoQtaiUSC3Z1AHxkKHxZEzypFNuDSeItNMQ01vrhn53ioQzV +/GmrjJcUl8dmN5AJaNGLMIbK0YntAEgMYYAIH56th1yEzTuNSt87Zgc= -----END X509 CRL----- diff --git a/certs/crl/server-goodcnwildCrl.pem b/certs/crl/server-goodcnwildCrl.pem index cb82df6ff..04cf857b6 100644 --- a/certs/crl/server-goodcnwildCrl.pem +++ b/certs/crl/server-goodcnwildCrl.pem @@ -2,37 +2,37 @@ Certificate Revocation List (CRL): Version 2 (0x1) Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = *localhost, emailAddress = info@wolfssl.com - Last Update: Jun 15 22:02:33 2021 GMT - Next Update: Mar 11 22:02:33 2024 GMT + Last Update: Dec 20 23:07:25 2021 GMT + Next Update: Sep 15 23:07:25 2024 GMT CRL extensions: X509v3 CRL Number: 1 No Revoked Certificates. Signature Algorithm: sha256WithRSAEncryption - 70:25:b0:87:e0:58:78:55:a7:8f:4a:53:b8:46:39:2f:5f:fe: - 7a:29:a9:e6:78:f4:3f:e4:ce:95:3f:fe:08:d2:7e:30:2e:7c: - 2f:a2:9d:1d:30:36:35:6e:e6:20:89:58:d4:d8:23:42:dd:ae: - 8a:63:3f:4c:20:14:40:24:0f:cd:a4:5e:da:1e:32:c1:08:fe: - b9:48:87:d4:07:dc:1e:0f:a5:5c:a7:5c:fe:20:96:54:60:69: - 6c:dd:e2:55:77:e5:d1:b0:6e:b1:fb:a1:2b:89:59:55:ba:f1: - fd:23:bc:05:33:29:7c:5f:63:f3:ed:47:8a:db:46:f2:df:cd: - b4:57:55:28:25:0f:be:41:97:c7:69:cf:b7:36:e2:d4:13:8d: - 53:dc:a6:3e:fb:e0:0a:98:bc:6d:3a:86:4b:13:3f:a2:a0:06: - 97:d0:c9:2b:48:9f:a2:66:39:cb:64:07:cc:32:64:51:11:fb: - 76:1d:28:af:89:8f:ba:f3:7f:1a:6b:b6:b7:1e:0d:6e:70:55: - ae:12:0b:af:8d:1c:46:f7:33:b3:36:8b:28:cb:9d:da:95:9e: - 93:c6:8d:d3:c6:81:bf:93:01:99:dd:90:8e:20:89:6d:1f:cd: - e8:f2:0e:e3:26:a6:e8:ec:04:4c:4d:43:3f:d2:28:bd:e2:03: - c5:dc:e6:96 + 41:28:dc:c0:e0:86:a1:95:7d:23:ea:4d:7a:78:dc:be:1c:6f: + f9:d9:c9:53:ab:a0:60:4d:b9:68:22:b5:21:4c:b8:34:66:a4: + 3e:ca:2d:52:c8:47:44:e9:00:47:8a:8c:2a:f0:2f:1e:6d:f9: + 78:9b:a4:ab:28:e9:4f:f7:13:d9:f7:fe:47:c1:2c:e0:df:21: + 5f:7e:29:fe:f0:50:46:6c:0b:8d:fd:94:08:c1:8c:45:54:b4: + f7:2b:a7:b9:a9:14:a0:a9:35:d7:f1:96:22:0d:41:94:2c:80: + 55:d7:c8:cb:ee:fc:28:61:16:f7:50:a8:1b:26:2e:08:c7:15: + 84:bc:55:96:5c:0e:91:de:a6:63:7c:37:fe:a5:70:2d:a0:bb: + 65:b3:35:3e:77:90:d0:00:d4:d6:ac:ae:b1:3f:9f:eb:b1:28: + 95:4c:21:27:65:d1:6d:4a:74:51:76:a8:c3:e0:c0:a7:a1:f6: + 76:59:b9:f4:b1:96:4e:e3:ab:6a:ec:0c:46:21:15:5e:e8:a0: + 59:25:ac:b7:94:04:90:09:82:22:83:23:a9:19:50:12:bd:54: + 44:b0:b2:83:15:32:fa:99:b5:22:33:35:ca:47:d6:52:e3:59: + f1:6b:ea:39:59:5c:81:1c:36:56:5a:27:4b:0f:5f:d6:39:9d: + d0:4c:44:b4 -----BEGIN X509 CRL----- MIIB1jCBvwIBATANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzEQMA4GA1UE CAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJp bmcxEzARBgNVBAMMCipsb2NhbGhvc3QxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s -ZnNzbC5jb20XDTIxMDYxNTIyMDIzM1oXDTI0MDMxMTIyMDIzM1qgDjAMMAoGA1Ud -FAQDAgEBMA0GCSqGSIb3DQEBCwUAA4IBAQBwJbCH4Fh4VaePSlO4RjkvX/56Kanm -ePQ/5M6VP/4I0n4wLnwvop0dMDY1buYgiVjU2CNC3a6KYz9MIBRAJA/NpF7aHjLB -CP65SIfUB9weD6Vcp1z+IJZUYGls3eJVd+XRsG6x+6EriVlVuvH9I7wFMyl8X2Pz -7UeK20by3820V1UoJQ++QZfHac+3NuLUE41T3KY+++AKmLxtOoZLEz+ioAaX0Mkr -SJ+iZjnLZAfMMmRREft2HSiviY+6838aa7a3Hg1ucFWuEguvjRxG9zOzNosoy53a -lZ6Txo3TxoG/kwGZ3ZCOIIltH83o8g7jJqbo7ARMTUM/0ii94gPF3OaW +ZnNzbC5jb20XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVqgDjAMMAoGA1Ud +FAQDAgEBMA0GCSqGSIb3DQEBCwUAA4IBAQBBKNzA4IahlX0j6k16eNy+HG/52clT +q6BgTbloIrUhTLg0ZqQ+yi1SyEdE6QBHiowq8C8ebfl4m6SrKOlP9xPZ9/5HwSzg +3yFffin+8FBGbAuN/ZQIwYxFVLT3K6e5qRSgqTXX8ZYiDUGULIBV18jL7vwoYRb3 +UKgbJi4IxxWEvFWWXA6R3qZjfDf+pXAtoLtlszU+d5DQANTWrK6xP5/rsSiVTCEn +ZdFtSnRRdqjD4MCnofZ2Wbn0sZZO46tq7AxGIRVe6KBZJay3lASQCYIigyOpGVAS +vVREsLKDFTL6mbUiMzXKR9ZS41nxa+o5WVyBHDZWWidLD1/WOZ3QTES0 -----END X509 CRL----- diff --git a/certs/ecc-privOnlyCert.pem b/certs/ecc-privOnlyCert.pem index 9952d01a1..81e20abea 100644 --- a/certs/ecc-privOnlyCert.pem +++ b/certs/ecc-privOnlyCert.pem @@ -1,9 +1,9 @@ -----BEGIN CERTIFICATE----- -MIIBIzCBygIJAIxrmIr/9d3gMAoGCCqGSM49BAMCMBoxCzAJBgNVBAoMAldSMQsw -CQYDVQQDDAJERTAeFw0yMTAyMTAxOTQ5NTNaFw0yMzExMDcxOTQ5NTNaMBoxCzAJ -BgNVBAoMAldSMQswCQYDVQQDDAJERTBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IA -BCXA/Ra4K/K4Ch7drM5iUnxYCmB9V3XavRHB1SrqVGt25j02991Rl2uoJv57pr2W -VYVQnZp+aQHYQ0WJ2f5KKyYwCgYIKoZIzj0EAwIDSAAwRQIhAMaYJZ3Mpdbd/o0j -o9X5/HUj5T15lRzwDVMbDy+DjOV3AiBEmFWgnQ3Xii2xcrHOyEG/iLzqZ5JuJqq/ -j9BaGBwdlA== +MIIBLjCB1QIUF965sDpa/sfsWv1HigVT4n3a8RkwCgYIKoZIzj0EAwIwGjELMAkG +A1UECgwCV1IxCzAJBgNVBAMMAkRFMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIz +MDcyNVowGjELMAkGA1UECgwCV1IxCzAJBgNVBAMMAkRFMFkwEwYHKoZIzj0CAQYI +KoZIzj0DAQcDQgAEJcD9Frgr8rgKHt2szmJSfFgKYH1Xddq9EcHVKupUa3bmPTb3 +3VGXa6gm/numvZZVhVCdmn5pAdhDRYnZ/korJjAKBggqhkjOPQQDAgNIADBFAiAz +UkaLZfsxiQZ1eksr+DmUEDc6uxoJZbIXm6ZZe7FYBgIhAKgoyqyJ0NumdR/bkAbc +XaUopgqv2gLSypLgiRWsE4te -----END CERTIFICATE----- diff --git a/certs/ecc-rsa-server.p12 b/certs/ecc-rsa-server.p12 index d9de67f71..98db13b2e 100644 Binary files a/certs/ecc-rsa-server.p12 and b/certs/ecc-rsa-server.p12 differ diff --git a/certs/ecc/bp256r1-key.der b/certs/ecc/bp256r1-key.der index 86b9407ef..24fb3f61e 100644 Binary files a/certs/ecc/bp256r1-key.der and b/certs/ecc/bp256r1-key.der differ diff --git a/certs/ecc/bp256r1-key.pem b/certs/ecc/bp256r1-key.pem index 165d0a867..592a6459a 100644 --- a/certs/ecc/bp256r1-key.pem +++ b/certs/ecc/bp256r1-key.pem @@ -1,5 +1,5 @@ -----BEGIN EC PRIVATE KEY----- -MHgCAQEEIALRjSn7gQicLnRopI92xvo14rrdLVl0IEzDB40t3Pa7oAsGCSskAwMC -CAEBB6FEA0IABC7vJ8tXOtxiJba1QlzuKVbjqM6GbkRSIxXIQ8BiEBYeSsuI0HXg -OGuAhGSfcKrYuzOQwduBRq7pgckDabXOres= +MHgCAQEEIEnTbJH3PQMWXFs1LveV+8qEYXGzmzC97+IDxRFtg2sXoAsGCSskAwMC +CAEBB6FEA0IABJ0I3Fm3EF3kWH6qYt16iWnStRgoXSIxfG+luzGQQiDtnCnqSnQz +oZNPmiZyYRxLcjmfrGPVskLfDrTyfsdI6ww= -----END EC PRIVATE KEY----- diff --git a/certs/ecc/client-bp256r1-cert.der b/certs/ecc/client-bp256r1-cert.der index 2a70bc9fe..6526379f7 100644 Binary files a/certs/ecc/client-bp256r1-cert.der and b/certs/ecc/client-bp256r1-cert.der differ diff --git a/certs/ecc/client-bp256r1-cert.pem b/certs/ecc/client-bp256r1-cert.pem index bdc13916e..7435009a9 100644 --- a/certs/ecc/client-bp256r1-cert.pem +++ b/certs/ecc/client-bp256r1-cert.pem @@ -2,22 +2,22 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 23:c2:32:32:87:c0:20:35:77:e6:56:4b:ba:d3:ba:19:de:0e:ed:9e + 3b:df:ba:29:40:bb:87:11:98:a2:b0:54:45:eb:7a:53:02:3a:89:72 Signature Algorithm: ecdsa-with-SHA256 Issuer: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC256BPR1-CLI, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Oct 15 20:13:58 2020 GMT - Not After : Oct 13 20:13:58 2030 GMT + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Dec 18 23:07:24 2031 GMT Subject: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC256BPR1-CLI, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: - 04:2e:ef:27:cb:57:3a:dc:62:25:b6:b5:42:5c:ee: - 29:56:e3:a8:ce:86:6e:44:52:23:15:c8:43:c0:62: - 10:16:1e:4a:cb:88:d0:75:e0:38:6b:80:84:64:9f: - 70:aa:d8:bb:33:90:c1:db:81:46:ae:e9:81:c9:03: - 69:b5:ce:ad:eb + 04:9d:08:dc:59:b7:10:5d:e4:58:7e:aa:62:dd:7a: + 89:69:d2:b5:18:28:5d:22:31:7c:6f:a5:bb:31:90: + 42:20:ed:9c:29:ea:4a:74:33:a1:93:4f:9a:26:72: + 61:1c:4b:72:39:9f:ac:63:d5:b2:42:df:0e:b4:f2: + 7e:c7:48:eb:0c ASN1 OID: brainpoolP256r1 X509v3 extensions: X509v3 Basic Constraints: @@ -25,33 +25,33 @@ Certificate: Netscape Cert Type: SSL Client, S/MIME X509v3 Subject Key Identifier: - B4:1B:3B:4F:65:F2:BF:9E:8A:8F:E3:33:96:44:1F:67:EA:B3:34:D5 + CF:BD:08:4A:BF:DC:D1:7C:E9:D9:FE:E8:3B:FA:84:63:07:7C:88:DB X509v3 Authority Key Identifier: - keyid:B4:1B:3B:4F:65:F2:BF:9E:8A:8F:E3:33:96:44:1F:67:EA:B3:34:D5 + keyid:CF:BD:08:4A:BF:DC:D1:7C:E9:D9:FE:E8:3B:FA:84:63:07:7C:88:DB X509v3 Key Usage: critical Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: TLS Web Client Authentication, E-mail Protection Signature Algorithm: ecdsa-with-SHA256 - 30:44:02:20:28:b6:b4:eb:ae:c1:9b:71:0a:15:92:93:d6:2d: - 12:a6:ff:2d:2a:f5:23:a8:e2:df:6c:d9:33:d4:7f:e9:2e:08: - 02:20:33:eb:45:aa:c1:7c:36:c1:60:52:09:0e:2d:e4:2a:49: - 1d:d8:b2:c5:79:3e:be:d4:61:c5:14:d0:b6:f2:42:d4 + 30:45:02:21:00:81:4c:2c:5d:44:da:ec:e4:9c:df:a8:c6:93: + ad:fa:45:68:43:6a:c2:63:00:60:e7:a6:3a:01:c4:95:ed:d8: + dd:02:20:74:94:80:83:97:25:17:6d:8a:28:dd:31:c7:ee:2a: + d9:13:f8:3b:48:a0:88:15:26:79:df:d4:00:7c:07:58:f8 -----BEGIN CERTIFICATE----- -MIICyTCCAnCgAwIBAgIUI8IyMofAIDV35lZLutO6Gd4O7Z4wCgYIKoZIzj0EAwIw +MIICyjCCAnCgAwIBAgIUO9+6KUC7hxGYorBURet6UwI6iXIwCgYIKoZIzj0EAwIw gZoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGljMRcwFQYDVQQLDA5FQ0MyNTZCUFIxLUNM STEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv -QHdvbGZzc2wuY29tMB4XDTIwMTAxNTIwMTM1OFoXDTMwMTAxMzIwMTM1OFowgZox +QHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTMxMTIxODIzMDcyNFowgZox CzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0 dGxlMRAwDgYDVQQKDAdFbGlwdGljMRcwFQYDVQQLDA5FQ0MyNTZCUFIxLUNMSTEY MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABC7vJ8tXOtxiJba1 -QlzuKVbjqM6GbkRSIxXIQ8BiEBYeSsuI0HXgOGuAhGSfcKrYuzOQwduBRq7pgckD -abXOreujgZAwgY0wCQYDVR0TBAIwADARBglghkgBhvhCAQEEBAMCBaAwHQYDVR0O -BBYEFLQbO09l8r+eio/jM5ZEH2fqszTVMB8GA1UdIwQYMBaAFLQbO09l8r+eio/j -M5ZEH2fqszTVMA4GA1UdDwEB/wQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYI -KwYBBQUHAwQwCgYIKoZIzj0EAwIDRwAwRAIgKLa0667Bm3EKFZKT1i0Spv8tKvUj -qOLfbNkz1H/pLggCIDPrRarBfDbBYFIJDi3kKkkd2LLFeT6+1GHFFNC28kLU +bGZzc2wuY29tMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABJ0I3Fm3EF3kWH6q +Yt16iWnStRgoXSIxfG+luzGQQiDtnCnqSnQzoZNPmiZyYRxLcjmfrGPVskLfDrTy +fsdI6wyjgZAwgY0wCQYDVR0TBAIwADARBglghkgBhvhCAQEEBAMCBaAwHQYDVR0O +BBYEFM+9CEq/3NF86dn+6Dv6hGMHfIjbMB8GA1UdIwQYMBaAFM+9CEq/3NF86dn+ +6Dv6hGMHfIjbMA4GA1UdDwEB/wQEAwIF4DAdBgNVHSUEFjAUBggrBgEFBQcDAgYI +KwYBBQUHAwQwCgYIKoZIzj0EAwIDSAAwRQIhAIFMLF1E2uzknN+oxpOt+kVoQ2rC +YwBg56Y6AcSV7djdAiB0lICDlyUXbYoo3THH7irZE/g7SKCIFSZ539QAfAdY+A== -----END CERTIFICATE----- diff --git a/certs/ecc/client-secp256k1-cert.der b/certs/ecc/client-secp256k1-cert.der index 1185dc21e..e647131fa 100644 Binary files a/certs/ecc/client-secp256k1-cert.der and b/certs/ecc/client-secp256k1-cert.der differ diff --git a/certs/ecc/client-secp256k1-cert.pem b/certs/ecc/client-secp256k1-cert.pem index 0d03c0889..3741c76af 100644 --- a/certs/ecc/client-secp256k1-cert.pem +++ b/certs/ecc/client-secp256k1-cert.pem @@ -2,22 +2,22 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 3d:12:fd:a2:a8:15:63:d8:4e:3f:48:81:46:92:ae:65:f3:27:7f:f2 + 31:2e:ed:e8:4e:07:51:aa:45:ce:4e:4d:8b:7d:d9:53:24:cd:c0:ce Signature Algorithm: ecdsa-with-SHA256 Issuer: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC256K1-CLI, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Oct 15 20:13:49 2020 GMT - Not After : Oct 13 20:13:49 2030 GMT + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Dec 18 23:07:24 2031 GMT Subject: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC256K1-CLI, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: - 04:d7:0d:0b:f1:0e:22:88:fe:fb:d5:e5:e1:09:a4: - 3e:90:76:b3:29:cb:d9:13:60:b7:ea:88:82:d7:8c: - b6:db:21:dc:93:0f:e9:58:bb:c5:f2:a2:c2:f5:23: - 36:c5:d5:eb:24:a6:24:db:ee:02:b0:05:31:a6:33: - 1f:cd:79:82:10 + 04:80:6c:01:93:26:6f:dd:fe:93:91:a1:4c:b9:df: + 0c:4b:e9:28:55:36:fc:71:2d:a6:55:65:3f:ac:96: + 90:67:80:d8:fb:79:f4:c0:7e:0f:3c:fa:15:1e:6e: + ac:03:cf:29:50:8d:98:60:21:7d:6d:89:08:11:e2: + 44:7c:09:0d:e6 ASN1 OID: secp256k1 X509v3 extensions: X509v3 Basic Constraints: @@ -25,33 +25,33 @@ Certificate: Netscape Cert Type: SSL Client, S/MIME X509v3 Subject Key Identifier: - 44:6A:D8:71:6D:AB:62:18:21:02:27:23:90:BF:1D:77:B6:79:4B:77 + 8B:F8:C3:8C:D6:A0:F9:D3:DA:85:3B:7E:4B:94:A1:F7:1A:82:E5:AA X509v3 Authority Key Identifier: - keyid:44:6A:D8:71:6D:AB:62:18:21:02:27:23:90:BF:1D:77:B6:79:4B:77 + keyid:8B:F8:C3:8C:D6:A0:F9:D3:DA:85:3B:7E:4B:94:A1:F7:1A:82:E5:AA X509v3 Key Usage: critical Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: TLS Web Client Authentication, E-mail Protection Signature Algorithm: ecdsa-with-SHA256 - 30:45:02:20:73:08:4a:18:d1:ad:81:f6:5c:59:27:da:36:9a: - cd:fb:4e:97:5a:58:b3:61:fe:b0:ec:7e:76:ca:0c:5a:d3:c1: - 02:21:00:a5:05:b4:f5:2f:d3:bf:71:d4:0c:fb:bf:a0:64:0b: - cd:bb:18:ef:df:92:bc:5c:cc:6c:74:82:c8:52:5a:f6:46 + 30:46:02:21:00:ec:71:28:64:3a:65:f8:ed:66:d8:21:39:6b: + 6f:d4:83:95:50:06:0b:83:ba:62:9c:2b:77:6f:ae:24:b8:f6: + 7a:02:21:00:e8:ed:3d:7a:2c:64:53:ea:3a:f5:a8:ac:d1:0a: + 6f:01:af:e4:82:fc:8d:90:dd:7c:5c:64:8d:82:60:2e:53:fb -----BEGIN CERTIFICATE----- -MIICwjCCAmigAwIBAgIUPRL9oqgVY9hOP0iBRpKuZfMnf/IwCgYIKoZIzj0EAwIw +MIICwzCCAmigAwIBAgIUMS7t6E4HUapFzk5Ni33ZUyTNwM4wCgYIKoZIzj0EAwIw gZgxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGljMRUwEwYDVQQLDAxFQ0MyNTZLMS1DTEkx GDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 -b2xmc3NsLmNvbTAeFw0yMDEwMTUyMDEzNDlaFw0zMDEwMTMyMDEzNDlaMIGYMQsw +b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjRaFw0zMTEyMTgyMzA3MjRaMIGYMQsw CQYDVQQGEwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRs ZTEQMA4GA1UECgwHRWxpcHRpYzEVMBMGA1UECwwMRUNDMjU2SzEtQ0xJMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wVjAQBgcqhkjOPQIBBgUrgQQACgNCAATXDQvxDiKI/vvV5eEJpD6QdrMp -y9kTYLfqiILXjLbbIdyTD+lYu8XyosL1IzbF1eskpiTb7gKwBTGmMx/NeYIQo4GQ -MIGNMAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgWgMB0GA1UdDgQWBBREathx -batiGCECJyOQvx13tnlLdzAfBgNVHSMEGDAWgBREathxbatiGCECJyOQvx13tnlL -dzAOBgNVHQ8BAf8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwME -MAoGCCqGSM49BAMCA0gAMEUCIHMIShjRrYH2XFkn2jaazftOl1pYs2H+sOx+dsoM -WtPBAiEApQW09S/Tv3HUDPu/oGQLzbsY79+SvFzMbHSCyFJa9kY= +bC5jb20wVjAQBgcqhkjOPQIBBgUrgQQACgNCAASAbAGTJm/d/pORoUy53wxL6ShV +NvxxLaZVZT+slpBngNj7efTAfg88+hUebqwDzylQjZhgIX1tiQgR4kR8CQ3mo4GQ +MIGNMAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgWgMB0GA1UdDgQWBBSL+MOM +1qD509qFO35LlKH3GoLlqjAfBgNVHSMEGDAWgBSL+MOM1qD509qFO35LlKH3GoLl +qjAOBgNVHQ8BAf8EBAMCBeAwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwME +MAoGCCqGSM49BAMCA0kAMEYCIQDscShkOmX47WbYITlrb9SDlVAGC4O6Ypwrd2+u +JLj2egIhAOjtPXosZFPqOvWorNEKbwGv5IL8jZDdfFxkjYJgLlP7 -----END CERTIFICATE----- diff --git a/certs/ecc/genecc.sh b/certs/ecc/genecc.sh index 752440e5f..3ecb01092 100755 --- a/certs/ecc/genecc.sh +++ b/certs/ecc/genecc.sh @@ -12,9 +12,14 @@ echo 1000 > ./certs/ecc/serial echo 2000 > ./certs/ecc/crlnumber # generate ECC 256-bit CA -openssl ecparam -out ./certs/ca-ecc-key.par -name prime256v1 -openssl req -config ./certs/ecc/wolfssl.cnf -extensions v3_ca -x509 -nodes -newkey ec:./certs/ca-ecc-key.par -keyout ./certs/ca-ecc-key.pem -out ./certs/ca-ecc-cert.pem -sha256 \ +if [ -f ./certs/ca-ecc-key.pem ]; then + openssl req -config ./certs/ecc/wolfssl.cnf -extensions v3_ca -x509 -nodes -key ./certs/ca-ecc-key.pem -out ./certs/ca-ecc-cert.pem -sha256 \ -days 7300 -batch -subj "/C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com" +else + openssl ecparam -out ./certs/ca-ecc-key.par -name prime256v1 + openssl req -config ./certs/ecc/wolfssl.cnf -extensions v3_ca -x509 -nodes -newkey ec:./certs/ca-ecc-key.par -keyout ./certs/ca-ecc-key.pem -out ./certs/ca-ecc-cert.pem -sha256 \ + -days 7300 -batch -subj "/C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com" +fi openssl x509 -in ./certs/ca-ecc-cert.pem -inform PEM -out ./certs/ca-ecc-cert.der -outform DER openssl ec -in ./certs/ca-ecc-key.pem -inform PEM -out ./certs/ca-ecc-key.der -outform DER @@ -22,7 +27,7 @@ openssl ec -in ./certs/ca-ecc-key.pem -inform PEM -out ./certs/ca-ecc-key.der -o rm ./certs/ca-ecc-key.par # Gen CA CRL -openssl ca -config ./certs/ecc/wolfssl.cnf -gencrl -crldays 1000 -out ./certs/crl/caEccCrl.pem -keyfile ./certs/ca-ecc-key.pem -cert ./certs/ca-ecc-cert.pem +openssl ca -batch -config ./certs/ecc/wolfssl.cnf -gencrl -crldays 1000 -out ./certs/crl/caEccCrl.pem -keyfile ./certs/ca-ecc-key.pem -cert ./certs/ca-ecc-cert.pem @@ -31,7 +36,7 @@ openssl req -config ./certs/ecc/wolfssl.cnf -sha256 -new -key ./certs/ecc-key.pe openssl x509 -req -in ./certs/server-ecc-req.pem -CA ./certs/ca-ecc-cert.pem -CAkey ./certs/ca-ecc-key.pem -CAcreateserial -out ./certs/server-ecc.pem -sha256 # Sign server certificate -openssl ca -config ./certs/ecc/wolfssl.cnf -extensions server_cert -days 3650 -notext -md sha256 -in ./certs/server-ecc-req.pem -out ./certs/server-ecc.pem +openssl ca -batch -config ./certs/ecc/wolfssl.cnf -extensions server_cert -days 3650 -notext -md sha256 -in ./certs/server-ecc-req.pem -out ./certs/server-ecc.pem openssl x509 -in ./certs/server-ecc.pem -outform der -out ./certs/server-ecc.der # Generate ECC 256-bit self-signed server cert @@ -43,9 +48,14 @@ rm ./certs/server-ecc-req.pem # generate ECC 384-bit CA -openssl ecparam -out ./certs/ca-ecc384-key.par -name secp384r1 -openssl req -config ./certs/ecc/wolfssl_384.cnf -extensions v3_ca -x509 -nodes -newkey ec:./certs/ca-ecc384-key.par -keyout ./certs/ca-ecc384-key.pem -out ./certs/ca-ecc384-cert.pem -sha384 \ +if [ -f ./certs/ca-ecc384-key.pem ]; then + openssl req -config ./certs/ecc/wolfssl_384.cnf -extensions v3_ca -x509 -nodes -key ./certs/ca-ecc384-key.pem -out ./certs/ca-ecc384-cert.pem -sha384 \ -days 7300 -batch -subj "/C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com" +else + openssl ecparam -out ./certs/ca-ecc384-key.par -name secp384r1 + openssl req -config ./certs/ecc/wolfssl_384.cnf -extensions v3_ca -x509 -nodes -newkey ec:./certs/ca-ecc384-key.par -keyout ./certs/ca-ecc384-key.pem -out ./certs/ca-ecc384-cert.pem -sha384 \ + -days 7300 -batch -subj "/C=US/ST=Washington/L=Seattle/O=wolfSSL/OU=Development/CN=www.wolfssl.com/emailAddress=info@wolfssl.com" +fi openssl x509 -in ./certs/ca-ecc384-cert.pem -inform PEM -out ./certs/ca-ecc384-cert.der -outform DER openssl ec -in ./certs/ca-ecc384-key.pem -inform PEM -out ./certs/ca-ecc384-key.der -outform DER @@ -53,35 +63,45 @@ openssl ec -in ./certs/ca-ecc384-key.pem -inform PEM -out ./certs/ca-ecc384-key. rm ./certs/ca-ecc384-key.par # Gen CA CRL -openssl ca -config ./certs/ecc/wolfssl_384.cnf -gencrl -crldays 1000 -out ./certs/crl/caEcc384Crl.pem -keyfile ./certs/ca-ecc384-key.pem -cert ./certs/ca-ecc384-cert.pem +openssl ca -batch -config ./certs/ecc/wolfssl_384.cnf -gencrl -crldays 1000 -out ./certs/crl/caEcc384Crl.pem -keyfile ./certs/ca-ecc384-key.pem -cert ./certs/ca-ecc384-cert.pem # Generate ECC 384-bit server cert -openssl ecparam -out ./certs/server-ecc384-key.par -name secp384r1 -openssl req -config ./certs/ecc/wolfssl_384.cnf -sha384 -x509 -nodes -newkey ec:./certs/server-ecc384-key.par -keyout ./certs/server-ecc384-key.pem -out ./certs/server-ecc384-req.pem \ +if [ -f ./certs/server-ecc384-key.pem ]; then + openssl req -config ./certs/ecc/wolfssl_384.cnf -sha384 -x509 -nodes -key ./certs/server-ecc384-key.pem -out ./certs/server-ecc384-req.pem \ -subj "/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com/" +else + openssl ecparam -out ./certs/server-ecc384-key.par -name secp384r1 + openssl req -config ./certs/ecc/wolfssl_384.cnf -sha384 -x509 -nodes -newkey ec:./certs/server-ecc384-key.par -keyout ./certs/server-ecc384-key.pem -out ./certs/server-ecc384-req.pem \ + -subj "/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com/" +fi openssl req -config ./certs/ecc/wolfssl_384.cnf -sha384 -new -key ./certs/server-ecc384-key.pem -out ./certs/server-ecc384-req.pem \ -subj "/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC384Srv/CN=www.wolfssl.com/emailAddress=info@wolfssl.com/" openssl ec -in ./certs/server-ecc384-key.pem -inform PEM -out ./certs/server-ecc384-key.der -outform DER # Sign server certificate -openssl ca -config ./certs/ecc/wolfssl_384.cnf -extensions server_cert -days 10950 -notext -md sha384 -in ./certs/server-ecc384-req.pem -out ./certs/server-ecc384-cert.pem +openssl ca -batch -config ./certs/ecc/wolfssl_384.cnf -extensions server_cert -days 10950 -notext -md sha384 -in ./certs/server-ecc384-req.pem -out ./certs/server-ecc384-cert.pem openssl x509 -in ./certs/server-ecc384-cert.pem -outform der -out ./certs/server-ecc384-cert.der rm ./certs/server-ecc384-req.pem rm ./certs/server-ecc384-key.par # Generate ECC 384-bit client cert -openssl ecparam -out ./certs/client-ecc384-key.par -name secp384r1 -openssl req -config ./certs/ecc/wolfssl_384.cnf -sha384 -x509 -nodes -newkey ec:./certs/client-ecc384-key.par -keyout ./certs/client-ecc384-key.pem -out ./certs/client-ecc384-req.pem \ +if [ -f ./certs/client-ecc384-key.pem ]; then + openssl req -config ./certs/ecc/wolfssl_384.cnf -sha384 -x509 -nodes -key ./certs/client-ecc384-key.pem -out ./certs/client-ecc384-req.pem \ -subj "/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC384Cli/CN=www.wolfssl.com/emailAddress=info@wolfssl.com/" +else + openssl ecparam -out ./certs/client-ecc384-key.par -name secp384r1 + openssl req -config ./certs/ecc/wolfssl_384.cnf -sha384 -x509 -nodes -newkey ec:./certs/client-ecc384-key.par -keyout ./certs/client-ecc384-key.pem -out ./certs/client-ecc384-req.pem \ + -subj "/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC384Cli/CN=www.wolfssl.com/emailAddress=info@wolfssl.com/" +fi openssl req -config ./certs/ecc/wolfssl_384.cnf -sha384 -new -key ./certs/client-ecc384-key.pem -out ./certs/client-ecc384-req.pem \ -subj "/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC384Clit/CN=www.wolfssl.com/emailAddress=info@wolfssl.com/" openssl ec -in ./certs/client-ecc384-key.pem -inform PEM -out ./certs/client-ecc384-key.der -outform DER # Sign client certificate -openssl ca -config ./certs/ecc/wolfssl_384.cnf -extensions usr_cert -days 10950 -notext -md sha384 -in ./certs/client-ecc384-req.pem -out ./certs/client-ecc384-cert.pem +openssl ca -batch -config ./certs/ecc/wolfssl_384.cnf -extensions usr_cert -days 10950 -notext -md sha384 -in ./certs/client-ecc384-req.pem -out ./certs/client-ecc384-cert.pem openssl x509 -in ./certs/client-ecc384-cert.pem -outform der -out ./certs/client-ecc384-cert.der rm ./certs/client-ecc384-req.pem @@ -121,8 +141,21 @@ openssl x509 -inform pem -in ./certs/ecc/client-bp256r1-cert.pem -outform der -o rm ./certs/ecc/client-bp256r1-req.pem -# Also manually need to: -# 1. Copy ./certs/server-ecc.der into ./certs/test/server-cert-ecc-badsig.der `cp ./certs/server-ecc.der ./certs/test/server-cert-ecc-badsig.der` -# 2. Modify last byte so its invalidates signature in ./certs/test/server-cert-ecc-badsig.der -# 3. Covert bad cert to pem `openssl x509 -inform der -in ./certs/test/server-cert-ecc-badsig.der -outform pem -out ./certs/test/server-cert-ecc-badsig.pem` -# 4. Update AKID's for CA's in test.c certext_test() function akid_ecc. +# update bad certificate with last byte in signature changed +cp ./certs/server-ecc.der ./certs/test/server-cert-ecc-badsig.der +sed '$s/.$/W/' ./certs/test/server-cert-ecc-badsig.der >> ./certs/test/server-cert-ecc-badsig-altered.der +mv ./certs/test/server-cert-ecc-badsig-altered.der ./certs/test/server-cert-ecc-badsig.der +openssl x509 -inform der -in ./certs/test/server-cert-ecc-badsig.der -outform pem -out ./certs/test/server-cert-ecc-badsig.pem + +rm ./certs/ecc/*.old +rm ./certs/ecc/index.txt* +rm ./certs/ecc/serial +rm ./certs/ecc/crlnumber +rm ./certs/ecc/index.txt + +rm ./certs/1000.pem +rm ./certs/1001.pem +rm ./certs/1002.pem +rm ./certs/ca-ecc-cert.srl + +exit 0 diff --git a/certs/ecc/secp256k1-key.der b/certs/ecc/secp256k1-key.der index 6a80d8bdf..5aa6b5707 100644 Binary files a/certs/ecc/secp256k1-key.der and b/certs/ecc/secp256k1-key.der differ diff --git a/certs/ecc/secp256k1-key.pem b/certs/ecc/secp256k1-key.pem index be4b4889a..a87ff46b1 100644 --- a/certs/ecc/secp256k1-key.pem +++ b/certs/ecc/secp256k1-key.pem @@ -1,5 +1,5 @@ -----BEGIN EC PRIVATE KEY----- -MHQCAQEEILlFjaVww/Q8MLWZOcmS3ZCx3VCJWWoNXxRYRA3e4IApoAcGBSuBBAAK -oUQDQgAE1w0L8Q4iiP771eXhCaQ+kHazKcvZE2C36oiC14y22yHckw/pWLvF8qLC -9SM2xdXrJKYk2+4CsAUxpjMfzXmCEA== +MHQCAQEEINaB0efSCjrBHSOrZ65ejqPTifCPI0r9xzblb5sBwawPoAcGBSuBBAAK +oUQDQgAEgGwBkyZv3f6TkaFMud8MS+koVTb8cS2mVWU/rJaQZ4DY+3n0wH4PPPoV +Hm6sA88pUI2YYCF9bYkIEeJEfAkN5g== -----END EC PRIVATE KEY----- diff --git a/certs/ecc/server-bp256r1-cert.der b/certs/ecc/server-bp256r1-cert.der index 2115e0572..be0c1e5fc 100644 Binary files a/certs/ecc/server-bp256r1-cert.der and b/certs/ecc/server-bp256r1-cert.der differ diff --git a/certs/ecc/server-bp256r1-cert.pem b/certs/ecc/server-bp256r1-cert.pem index 217d21c55..ae45aad26 100644 --- a/certs/ecc/server-bp256r1-cert.pem +++ b/certs/ecc/server-bp256r1-cert.pem @@ -2,22 +2,22 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 2f:f8:fa:8b:cf:ec:8f:2c:bc:40:fb:95:a0:3e:04:db:dd:c5:7f:08 + 75:8b:6b:62:1b:10:fb:a0:c1:e3:79:bf:0a:2e:15:12:89:6f:df:a7 Signature Algorithm: ecdsa-with-SHA256 Issuer: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC256BPR1-SRV, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Oct 15 20:13:55 2020 GMT - Not After : Oct 13 20:13:55 2030 GMT + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Dec 18 23:07:24 2031 GMT Subject: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC256BPR1-SRV, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: - 04:2e:ef:27:cb:57:3a:dc:62:25:b6:b5:42:5c:ee: - 29:56:e3:a8:ce:86:6e:44:52:23:15:c8:43:c0:62: - 10:16:1e:4a:cb:88:d0:75:e0:38:6b:80:84:64:9f: - 70:aa:d8:bb:33:90:c1:db:81:46:ae:e9:81:c9:03: - 69:b5:ce:ad:eb + 04:9d:08:dc:59:b7:10:5d:e4:58:7e:aa:62:dd:7a: + 89:69:d2:b5:18:28:5d:22:31:7c:6f:a5:bb:31:90: + 42:20:ed:9c:29:ea:4a:74:33:a1:93:4f:9a:26:72: + 61:1c:4b:72:39:9f:ac:63:d5:b2:42:df:0e:b4:f2: + 7e:c7:48:eb:0c ASN1 OID: brainpoolP256r1 X509v3 extensions: X509v3 Basic Constraints: @@ -25,39 +25,39 @@ Certificate: Netscape Cert Type: SSL Server X509v3 Subject Key Identifier: - B4:1B:3B:4F:65:F2:BF:9E:8A:8F:E3:33:96:44:1F:67:EA:B3:34:D5 + CF:BD:08:4A:BF:DC:D1:7C:E9:D9:FE:E8:3B:FA:84:63:07:7C:88:DB X509v3 Authority Key Identifier: - keyid:B4:1B:3B:4F:65:F2:BF:9E:8A:8F:E3:33:96:44:1F:67:EA:B3:34:D5 + keyid:CF:BD:08:4A:BF:DC:D1:7C:E9:D9:FE:E8:3B:FA:84:63:07:7C:88:DB DirName:/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC256BPR1-SRV/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:2F:F8:FA:8B:CF:EC:8F:2C:BC:40:FB:95:A0:3E:04:DB:DD:C5:7F:08 + serial:75:8B:6B:62:1B:10:FB:A0:C1:E3:79:BF:0A:2E:15:12:89:6F:DF:A7 X509v3 Key Usage: critical Digital Signature, Key Encipherment, Key Agreement X509v3 Extended Key Usage: TLS Web Server Authentication Signature Algorithm: ecdsa-with-SHA256 - 30:45:02:21:00:81:37:b3:f7:a7:e7:9d:1b:62:3f:25:20:02: - 45:93:45:5c:91:23:1b:8b:bc:09:0c:f7:ef:51:29:a4:90:ec: - 91:02:20:74:dd:26:c3:eb:24:e1:33:ce:b4:c6:f8:5f:9f:99: - 6d:2b:9a:ee:ac:33:d8:08:29:19:3c:00:f1:83:de:a6:af + 30:44:02:20:1e:54:83:c9:5c:94:38:fe:e8:f4:e6:51:cb:b9: + af:85:bc:97:e6:c1:09:3d:c7:bc:39:74:4e:b8:aa:ea:53:2c: + 02:20:6e:89:c2:33:5a:13:13:32:0e:51:93:a4:5d:08:b0:14: + 98:42:db:00:80:9e:0a:1f:de:19:8e:6c:80:bb:37:12 -----BEGIN CERTIFICATE----- -MIIDfjCCAySgAwIBAgIUL/j6i8/sjyy8QPuVoD4E293FfwgwCgYIKoZIzj0EAwIw +MIIDfTCCAySgAwIBAgIUdYtrYhsQ+6DB43m/Ci4VEolv36cwCgYIKoZIzj0EAwIw gZoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGljMRcwFQYDVQQLDA5FQ0MyNTZCUFIxLVNS VjEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv -QHdvbGZzc2wuY29tMB4XDTIwMTAxNTIwMTM1NVoXDTMwMTAxMzIwMTM1NVowgZox +QHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTMxMTIxODIzMDcyNFowgZox CzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0 dGxlMRAwDgYDVQQKDAdFbGlwdGljMRcwFQYDVQQLDA5FQ0MyNTZCUFIxLVNSVjEY MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABC7vJ8tXOtxiJba1 -QlzuKVbjqM6GbkRSIxXIQ8BiEBYeSsuI0HXgOGuAhGSfcKrYuzOQwduBRq7pgckD -abXOreujggFDMIIBPzAJBgNVHRMEAjAAMBEGCWCGSAGG+EIBAQQEAwIGQDAdBgNV -HQ4EFgQUtBs7T2Xyv56Kj+MzlkQfZ+qzNNUwgdoGA1UdIwSB0jCBz4AUtBs7T2Xy -v56Kj+MzlkQfZ+qzNNWhgaCkgZ0wgZoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApX +bGZzc2wuY29tMFowFAYHKoZIzj0CAQYJKyQDAwIIAQEHA0IABJ0I3Fm3EF3kWH6q +Yt16iWnStRgoXSIxfG+luzGQQiDtnCnqSnQzoZNPmiZyYRxLcjmfrGPVskLfDrTy +fsdI6wyjggFDMIIBPzAJBgNVHRMEAjAAMBEGCWCGSAGG+EIBAQQEAwIGQDAdBgNV +HQ4EFgQUz70ISr/c0Xzp2f7oO/qEYwd8iNswgdoGA1UdIwSB0jCBz4AUz70ISr/c +0Xzp2f7oO/qEYwd8iNuhgaCkgZ0wgZoxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApX YXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGljMRcw FQYDVQQLDA5FQ0MyNTZCUFIxLVNSVjEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29t -MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghQv+PqLz+yPLLxA+5Wg -PgTb3cV/CDAOBgNVHQ8BAf8EBAMCA6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwCgYI -KoZIzj0EAwIDSAAwRQIhAIE3s/en550bYj8lIAJFk0VckSMbi7wJDPfvUSmkkOyR -AiB03SbD6yThM860xvhfn5ltK5rurDPYCCkZPADxg96mrw== +MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR1i2tiGxD7oMHjeb8K +LhUSiW/fpzAOBgNVHQ8BAf8EBAMCA6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwCgYI +KoZIzj0EAwIDRwAwRAIgHlSDyVyUOP7o9OZRy7mvhbyX5sEJPce8OXROuKrqUywC +IG6JwjNaExMyDlGTpF0IsBSYQtsAgJ4KH94ZjmyAuzcS -----END CERTIFICATE----- diff --git a/certs/ecc/server-secp256k1-cert.der b/certs/ecc/server-secp256k1-cert.der index 19f9ec7e8..843844786 100644 Binary files a/certs/ecc/server-secp256k1-cert.der and b/certs/ecc/server-secp256k1-cert.der differ diff --git a/certs/ecc/server-secp256k1-cert.pem b/certs/ecc/server-secp256k1-cert.pem index bc8d1952f..f56b0efee 100644 --- a/certs/ecc/server-secp256k1-cert.pem +++ b/certs/ecc/server-secp256k1-cert.pem @@ -2,22 +2,22 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 60:d5:b7:78:ff:06:14:3b:1e:c5:ba:8b:dd:5e:67:b2:16:aa:b2:c7 + 22:6c:c8:6f:6c:60:63:40:fd:5c:fd:f5:59:dd:76:ed:b4:fa:48:2b Signature Algorithm: ecdsa-with-SHA256 Issuer: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC256K1-SRV, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Oct 15 20:13:46 2020 GMT - Not After : Oct 13 20:13:46 2030 GMT + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Dec 18 23:07:24 2031 GMT Subject: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC256K1-SRV, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: - 04:d7:0d:0b:f1:0e:22:88:fe:fb:d5:e5:e1:09:a4: - 3e:90:76:b3:29:cb:d9:13:60:b7:ea:88:82:d7:8c: - b6:db:21:dc:93:0f:e9:58:bb:c5:f2:a2:c2:f5:23: - 36:c5:d5:eb:24:a6:24:db:ee:02:b0:05:31:a6:33: - 1f:cd:79:82:10 + 04:80:6c:01:93:26:6f:dd:fe:93:91:a1:4c:b9:df: + 0c:4b:e9:28:55:36:fc:71:2d:a6:55:65:3f:ac:96: + 90:67:80:d8:fb:79:f4:c0:7e:0f:3c:fa:15:1e:6e: + ac:03:cf:29:50:8d:98:60:21:7d:6d:89:08:11:e2: + 44:7c:09:0d:e6 ASN1 OID: secp256k1 X509v3 extensions: X509v3 Basic Constraints: @@ -25,39 +25,39 @@ Certificate: Netscape Cert Type: SSL Server X509v3 Subject Key Identifier: - 44:6A:D8:71:6D:AB:62:18:21:02:27:23:90:BF:1D:77:B6:79:4B:77 + 8B:F8:C3:8C:D6:A0:F9:D3:DA:85:3B:7E:4B:94:A1:F7:1A:82:E5:AA X509v3 Authority Key Identifier: - keyid:44:6A:D8:71:6D:AB:62:18:21:02:27:23:90:BF:1D:77:B6:79:4B:77 + keyid:8B:F8:C3:8C:D6:A0:F9:D3:DA:85:3B:7E:4B:94:A1:F7:1A:82:E5:AA DirName:/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC256K1-SRV/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:60:D5:B7:78:FF:06:14:3B:1E:C5:BA:8B:DD:5E:67:B2:16:AA:B2:C7 + serial:22:6C:C8:6F:6C:60:63:40:FD:5C:FD:F5:59:DD:76:ED:B4:FA:48:2B X509v3 Key Usage: critical Digital Signature, Key Encipherment, Key Agreement X509v3 Extended Key Usage: TLS Web Server Authentication Signature Algorithm: ecdsa-with-SHA256 - 30:44:02:20:01:71:b5:5f:e4:5b:b7:95:b4:59:9a:b0:dc:ef: - 64:01:76:ef:04:07:d8:b4:44:e5:db:86:e4:05:8c:c1:22:19: - 02:20:3e:93:fb:30:f9:4c:89:39:35:df:b3:79:d5:29:bb:2b: - 08:84:8a:f8:55:7c:f9:68:d6:2c:11:28:af:a9:33:0f + 30:45:02:20:62:78:c9:93:9b:1b:e3:79:52:4a:e2:73:33:c3: + 40:3d:9b:cf:f4:11:08:57:d5:3d:b4:e5:0b:27:5b:d6:24:68: + 02:21:00:c3:da:cf:12:2b:f6:c1:29:ec:6e:7f:1d:da:8e:4e: + 02:8e:7e:94:73:71:6a:45:76:f0:3b:20:3b:8d:cc:15:cc -----BEGIN CERTIFICATE----- -MIIDczCCAxqgAwIBAgIUYNW3eP8GFDsexbqL3V5nshaqsscwCgYIKoZIzj0EAwIw +MIIDdDCCAxqgAwIBAgIUImzIb2xgY0D9XP31Wd127bT6SCswCgYIKoZIzj0EAwIw gZgxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGljMRUwEwYDVQQLDAxFQ0MyNTZLMS1TUlYx GDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 -b2xmc3NsLmNvbTAeFw0yMDEwMTUyMDEzNDZaFw0zMDEwMTMyMDEzNDZaMIGYMQsw +b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjRaFw0zMTEyMTgyMzA3MjRaMIGYMQsw CQYDVQQGEwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRs ZTEQMA4GA1UECgwHRWxpcHRpYzEVMBMGA1UECwwMRUNDMjU2SzEtU1JWMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wVjAQBgcqhkjOPQIBBgUrgQQACgNCAATXDQvxDiKI/vvV5eEJpD6QdrMp -y9kTYLfqiILXjLbbIdyTD+lYu8XyosL1IzbF1eskpiTb7gKwBTGmMx/NeYIQo4IB -QTCCAT0wCQYDVR0TBAIwADARBglghkgBhvhCAQEEBAMCBkAwHQYDVR0OBBYEFERq -2HFtq2IYIQInI5C/HXe2eUt3MIHYBgNVHSMEgdAwgc2AFERq2HFtq2IYIQInI5C/ -HXe2eUt3oYGepIGbMIGYMQswCQYDVQQGEwJVUzETMBEGA1UECAwKV2FzaGluZ3Rv +bC5jb20wVjAQBgcqhkjOPQIBBgUrgQQACgNCAASAbAGTJm/d/pORoUy53wxL6ShV +NvxxLaZVZT+slpBngNj7efTAfg88+hUebqwDzylQjZhgIX1tiQgR4kR8CQ3mo4IB +QTCCAT0wCQYDVR0TBAIwADARBglghkgBhvhCAQEEBAMCBkAwHQYDVR0OBBYEFIv4 +w4zWoPnT2oU7fkuUofcaguWqMIHYBgNVHSMEgdAwgc2AFIv4w4zWoPnT2oU7fkuU +ofcaguWqoYGepIGbMIGYMQswCQYDVQQGEwJVUzETMBEGA1UECAwKV2FzaGluZ3Rv bjEQMA4GA1UEBwwHU2VhdHRsZTEQMA4GA1UECgwHRWxpcHRpYzEVMBMGA1UECwwM RUNDMjU2SzEtU1JWMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG -9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFGDVt3j/BhQ7HsW6i91eZ7IWqrLHMA4G -A1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAKBggqhkjOPQQDAgNH -ADBEAiABcbVf5Fu3lbRZmrDc72QBdu8EB9i0ROXbhuQFjMEiGQIgPpP7MPlMiTk1 -37N51Sm7KwiEivhVfPlo1iwRKK+pMw8= +9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFCJsyG9sYGNA/Vz99Vnddu20+kgrMA4G +A1UdDwEB/wQEAwIDqDATBgNVHSUEDDAKBggrBgEFBQcDATAKBggqhkjOPQQDAgNI +ADBFAiBieMmTmxvjeVJK4nMzw0A9m8/0EQhX1T205QsnW9YkaAIhAMPazxIr9sEp +7G5/HdqOTgKOfpRzcWpFdvA7IDuNzBXM -----END CERTIFICATE----- diff --git a/certs/ed25519/ca-ed25519.der b/certs/ed25519/ca-ed25519.der index d46aa7926..b244cf22e 100644 Binary files a/certs/ed25519/ca-ed25519.der and b/certs/ed25519/ca-ed25519.der differ diff --git a/certs/ed25519/ca-ed25519.pem b/certs/ed25519/ca-ed25519.pem index 7b645aaf3..61ac1b33f 100644 --- a/certs/ed25519/ca-ed25519.pem +++ b/certs/ed25519/ca-ed25519.pem @@ -5,8 +5,8 @@ Certificate: Signature Algorithm: ED25519 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_Ed25519, OU = Root-Ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Mar 10 06:49:03 2021 GMT - Not After : Dec 5 06:49:03 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed25519, OU = CA-ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED25519 @@ -26,22 +26,22 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ED25519 - da:fe:58:53:89:43:85:98:35:dc:13:1c:a3:f1:1f:8d:26:be: - b6:a2:fc:b7:fe:9c:b9:35:69:31:7e:d4:b9:11:45:16:a2:29: - 35:a9:74:a7:97:da:7e:71:4f:b1:72:5d:75:17:ac:e3:f6:b8: - ce:1e:e4:8a:95:ba:cd:1d:ce:0d + 03:98:e3:5f:c8:d0:65:19:d4:ba:64:a6:df:d9:c5:f5:79:76: + ba:9c:e5:b7:a1:12:e3:b9:0b:a5:40:93:ec:c0:96:b7:65:76: + 1c:9c:4a:e8:62:3e:8b:a3:85:d5:b2:8b:94:ad:69:f9:54:67: + ff:7f:09:7c:7c:df:b2:62:5b:0c -----BEGIN CERTIFICATE----- MIICTDCCAf6gAwIBAgIBATAFBgMrZXAwgZ0xCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRgwFgYDVQQKDA93b2xmU1NMX0Vk MjU1MTkxFTATBgNVBAsMDFJvb3QtRWQyNTUxOTEYMBYGA1UEAwwPd3d3LndvbGZz -c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDMx -MDA2NDkwM1oXDTIzMTIwNTA2NDkwM1owgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQI +c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIy +MDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRgwFgYDVQQKDA93b2xmU1NMX2Vk MjU1MTkxEzARBgNVBAsMCkNBLWVkMjU1MTkxGDAWBgNVBAMMD3d3dy53b2xmc3Ns LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAqMAUGAytlcAMh AEI7evmCz/nfGd3z8DIpbfr9dk9owsLgbEeuwlVorA1No2MwYTAdBgNVHQ4EFgQU dNU4GV6DuQP4AYo1NbuJTEm0I+kwHwYDVR0jBBgwFoAU+rpbdh3xHR1NdEjYmDtW 77MU894wDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAYYwBQYDK2VwA0EA -2v5YU4lDhZg13BMco/EfjSa+tqL8t/6cuTVpMX7UuRFFFqIpNal0p5fafnFPsXJd -dRes4/a4zh7kipW6zR3ODQ== +A5jjX8jQZRnUumSm39nF9Xl2upzlt6ES47kLpUCT7MCWt2V2HJxK6GI+i6OF1bKL +lK1p+VRn/38JfHzfsmJbDA== -----END CERTIFICATE----- diff --git a/certs/ed25519/client-ed25519.der b/certs/ed25519/client-ed25519.der index adfdaa58e..dda0b691a 100644 Binary files a/certs/ed25519/client-ed25519.der and b/certs/ed25519/client-ed25519.der differ diff --git a/certs/ed25519/client-ed25519.pem b/certs/ed25519/client-ed25519.pem index 809742d6b..ea9df8378 100644 --- a/certs/ed25519/client-ed25519.pem +++ b/certs/ed25519/client-ed25519.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 40:66:c6:11:bc:00:f8:51:f9:e4:4b:bb:0b:ad:c1:09:38:b0:4a:e4 + 78:e3:17:f6:7f:7e:41:85:76:f8:9f:3e:9d:db:7e:dd:b9:52:8b:39 Signature Algorithm: ED25519 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed25519, OU = Client-ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Mar 10 06:49:03 2021 GMT - Not After : Dec 5 06:49:03 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed25519, OU = Client-ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED25519 @@ -21,37 +21,31 @@ Certificate: FE:41:5E:3E:81:E2:2E:46:B3:3E:47:89:90:D4:C2:B4:8E:11:D6:8A X509v3 Authority Key Identifier: keyid:FE:41:5E:3E:81:E2:2E:46:B3:3E:47:89:90:D4:C2:B4:8E:11:D6:8A - DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_ed25519/OU=Client-ed25519/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:40:66:C6:11:BC:00:F8:51:F9:E4:4B:BB:0B:AD:C1:09:38:B0:4A:E4 - X509v3 Basic Constraints: - CA:TRUE - X509v3 Subject Alternative Name: - DNS:example.com, IP Address:127.0.0.1 + X509v3 Basic Constraints: critical + CA:FALSE + X509v3 Key Usage: critical + Digital Signature, Key Encipherment, Key Agreement X509v3 Extended Key Usage: - TLS Web Server Authentication, TLS Web Client Authentication + TLS Web Client Authentication Signature Algorithm: ED25519 - e0:87:e2:ce:d3:87:77:9d:f7:44:c0:73:00:ff:07:6d:2e:90: - 90:5c:bf:30:46:9c:75:a9:48:50:8a:da:09:0f:a8:a8:04:b4: - 33:c8:f4:28:61:9e:c2:a5:19:b7:70:1e:69:cd:49:5c:9a:f3: - 81:e0:de:38:b3:37:ff:33:bb:07 + 5f:e1:69:78:55:ca:61:76:a6:ec:10:29:da:dc:a9:31:23:c7: + 3b:91:5f:94:e8:2a:6d:e6:f5:5a:5c:16:60:9d:e7:ac:97:3d: + 30:41:23:76:0c:4a:f2:82:31:f2:70:85:bd:7a:e7:19:77:b3: + 6f:88:0f:96:ad:af:2d:a8:d2:09 -----BEGIN CERTIFICATE----- -MIIDVDCCAwagAwIBAgIUQGbGEbwA+FH55Eu7C63BCTiwSuQwBQYDK2VwMIGfMQsw +MIICdzCCAimgAwIBAgIUeOMX9n9+QYV2+J8+ndt+3blSizkwBQYDK2VwMIGfMQsw CQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEY MBYGA1UECgwPd29sZlNTTF9lZDI1NTE5MRcwFQYDVQQLDA5DbGllbnQtZWQyNTUx OTEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv -QHdvbGZzc2wuY29tMB4XDTIxMDMxMDA2NDkwM1oXDTIzMTIwNTA2NDkwM1owgZ8x +QHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZ8x CzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFu MRgwFgYDVQQKDA93b2xmU1NMX2VkMjU1MTkxFzAVBgNVBAsMDkNsaWVudC1lZDI1 NTE5MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGlu Zm9Ad29sZnNzbC5jb20wKjAFBgMrZXADIQDmV1sTG8dRFGvtO/XR+quebLbrAgmj -mfVuv508/lQ55qOCAVAwggFMMB0GA1UdDgQWBBT+QV4+geIuRrM+R4mQ1MK0jhHW -ijCB3wYDVR0jBIHXMIHUgBT+QV4+geIuRrM+R4mQ1MK0jhHWiqGBpaSBojCBnzEL -MAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4x -GDAWBgNVBAoMD3dvbGZTU0xfZWQyNTUxOTEXMBUGA1UECwwOQ2xpZW50LWVkMjU1 -MTkxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5m -b0B3b2xmc3NsLmNvbYIUQGbGEbwA+FH55Eu7C63BCTiwSuQwDAYDVR0TBAUwAwEB -/zAcBgNVHREEFTATggtleGFtcGxlLmNvbYcEfwAAATAdBgNVHSUEFjAUBggrBgEF -BQcDAQYIKwYBBQUHAwIwBQYDK2VwA0EA4IfiztOHd533RMBzAP8HbS6QkFy/MEac -dalIUIraCQ+oqAS0M8j0KGGewqUZt3Aeac1JXJrzgeDeOLM3/zO7Bw== +mfVuv508/lQ55qN1MHMwHQYDVR0OBBYEFP5BXj6B4i5Gsz5HiZDUwrSOEdaKMB8G +A1UdIwQYMBaAFP5BXj6B4i5Gsz5HiZDUwrSOEdaKMAwGA1UdEwEB/wQCMAAwDgYD +VR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMCMAUGAytlcANBAF/haXhV +ymF2puwQKdrcqTEjxzuRX5ToKm3m9VpcFmCd56yXPTBBI3YMSvKCMfJwhb165xl3 +s2+ID5atry2o0gk= -----END CERTIFICATE----- diff --git a/certs/ed25519/root-ed25519.der b/certs/ed25519/root-ed25519.der index 76117a27e..bf74c6296 100644 Binary files a/certs/ed25519/root-ed25519.der and b/certs/ed25519/root-ed25519.der differ diff --git a/certs/ed25519/root-ed25519.pem b/certs/ed25519/root-ed25519.pem index 05720a367..d52df30eb 100644 --- a/certs/ed25519/root-ed25519.pem +++ b/certs/ed25519/root-ed25519.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 3c:8f:b8:f9:5c:f1:81:97:76:e0:cc:04:c6:f6:77:7b:4f:92:4c:c6 + 2d:a4:74:db:5c:be:41:fe:fb:59:89:9a:db:4f:6a:b7:ac:82:dc:2b Signature Algorithm: ED25519 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_Ed25519, OU = Root-Ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Mar 10 06:49:03 2021 GMT - Not After : Dec 5 06:49:03 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_Ed25519, OU = Root-Ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED25519 @@ -27,22 +27,22 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ED25519 - 44:f7:5d:ad:c0:68:5e:0c:af:c5:dd:da:a4:f9:34:4f:33:4f: - b3:db:bb:b6:36:67:f4:4d:63:a5:61:e8:b8:98:b7:e7:d3:52: - 8b:fb:ca:61:97:db:34:55:63:a8:27:e8:22:16:b6:a9:f1:8d: - 0e:f8:d1:56:08:45:b6:40:d9:09 + 16:69:de:47:72:e5:ef:6c:2a:c4:11:1c:52:df:09:f1:1b:72: + 76:9b:ea:30:03:20:41:df:62:a6:84:19:97:cf:58:30:e6:f3: + 4b:10:a5:c3:ac:dc:90:fa:50:79:85:01:69:37:7c:8a:d4:73: + 84:19:38:31:0e:6d:99:cc:5c:06 -----BEGIN CERTIFICATE----- -MIICYTCCAhOgAwIBAgIUPI+4+VzxgZd24MwExvZ3e0+STMYwBQYDK2VwMIGdMQsw +MIICYTCCAhOgAwIBAgIULaR021y+Qf77WYma209qt6yC3CswBQYDK2VwMIGdMQsw CQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEY MBYGA1UECgwPd29sZlNTTF9FZDI1NTE5MRUwEwYDVQQLDAxSb290LUVkMjU1MTkx GDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 -b2xmc3NsLmNvbTAeFw0yMTAzMTAwNjQ5MDNaFw0yMzEyMDUwNjQ5MDNaMIGdMQsw +b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGdMQsw CQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEY MBYGA1UECgwPd29sZlNTTF9FZDI1NTE5MRUwEwYDVQQLDAxSb290LUVkMjU1MTkx GDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 b2xmc3NsLmNvbTAqMAUGAytlcAMhAOmzb3xwiqvKVCBOZHY8Gk/3+l5K//PbuWQt EKUMWj/ao2MwYTAdBgNVHQ4EFgQU+rpbdh3xHR1NdEjYmDtW77MU894wHwYDVR0j BBgwFoAU+rpbdh3xHR1NdEjYmDtW77MU894wDwYDVR0TAQH/BAUwAwEB/zAOBgNV -HQ8BAf8EBAMCAYYwBQYDK2VwA0EARPddrcBoXgyvxd3apPk0TzNPs9u7tjZn9E1j -pWHouJi359NSi/vKYZfbNFVjqCfoIha2qfGNDvjRVghFtkDZCQ== +HQ8BAf8EBAMCAYYwBQYDK2VwA0EAFmneR3Ll72wqxBEcUt8J8RtydpvqMAMgQd9i +poQZl89YMObzSxClw6zckPpQeYUBaTd8itRzhBk4MQ5tmcxcBg== -----END CERTIFICATE----- diff --git a/certs/ed25519/server-ed25519-cert.pem b/certs/ed25519/server-ed25519-cert.pem index 2006b538d..101cfeaad 100644 --- a/certs/ed25519/server-ed25519-cert.pem +++ b/certs/ed25519/server-ed25519-cert.pem @@ -5,8 +5,8 @@ Certificate: Signature Algorithm: ED25519 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed25519, OU = CA-ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Mar 10 06:49:03 2021 GMT - Not After : Dec 5 06:49:03 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed25519, OU = Server-ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED25519 @@ -30,23 +30,23 @@ Certificate: Netscape Cert Type: SSL Server Signature Algorithm: ED25519 - f3:c2:ef:8b:55:65:4f:bc:e3:df:fc:d8:a1:ad:8e:43:07:73: - c8:58:c3:46:0a:c1:f1:4d:3f:fb:3d:78:e6:76:58:26:ce:d7: - 59:55:ec:c5:b5:b4:05:ed:f9:d4:97:69:66:d6:2c:1b:43:5a: - 51:5c:be:10:28:95:c4:96:af:00 + 2a:c7:33:f1:ed:51:63:7b:38:4d:df:45:3d:b1:6a:8a:6e:3e: + cc:78:93:cf:84:5d:61:23:62:31:c1:c9:4d:11:6a:83:d5:38: + e8:b2:40:a1:62:c9:7b:a4:11:91:04:52:65:86:ab:82:38:20: + 36:fe:93:59:60:16:65:be:8f:06 -----BEGIN CERTIFICATE----- MIICdTCCAiegAwIBAgIBATAFBgMrZXAwgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRgwFgYDVQQKDA93b2xmU1NMX2Vk MjU1MTkxEzARBgNVBAsMCkNBLWVkMjU1MTkxGDAWBgNVBAMMD3d3dy53b2xmc3Ns -LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTAzMTAw -NjQ5MDNaFw0yMzEyMDUwNjQ5MDNaMIGfMQswCQYDVQQGEwJVUzEQMA4GA1UECAwH +LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTEyMjAy +MzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGfMQswCQYDVQQGEwJVUzEQMA4GA1UECAwH TW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEYMBYGA1UECgwPd29sZlNTTF9lZDI1 NTE5MRcwFQYDVQQLDA5TZXJ2ZXItZWQyNTUxOTEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCowBQYDK2Vw AyEAI6pNYFDgE9M67av2qcxK/tdNL9JbGhAF71pBJc4bU3ijgYkwgYYwHQYDVR0O BBYEFKMpgeeQb7lg+K/MFXqu16H0tIa6MB8GA1UdIwQYMBaAFHTVOBleg7kD+AGK NTW7iUxJtCPpMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQM -MAoGCCsGAQUFBwMBMBEGCWCGSAGG+EIBAQQEAwIGQDAFBgMrZXADQQDzwu+LVWVP -vOPf/NihrY5DB3PIWMNGCsHxTT/7PXjmdlgmztdZVezFtbQF7fnUl2lm1iwbQ1pR -XL4QKJXElq8A +MAoGCCsGAQUFBwMBMBEGCWCGSAGG+EIBAQQEAwIGQDAFBgMrZXADQQAqxzPx7VFj +ezhN30U9sWqKbj7MeJPPhF1hI2IxwclNEWqD1TjoskChYsl7pBGRBFJlhquCOCA2 +/pNZYBZlvo8G -----END CERTIFICATE----- diff --git a/certs/ed25519/server-ed25519.der b/certs/ed25519/server-ed25519.der index dbc551d44..470fb8d88 100644 Binary files a/certs/ed25519/server-ed25519.der and b/certs/ed25519/server-ed25519.der differ diff --git a/certs/ed25519/server-ed25519.pem b/certs/ed25519/server-ed25519.pem index d8d2277e7..a9d655aca 100644 --- a/certs/ed25519/server-ed25519.pem +++ b/certs/ed25519/server-ed25519.pem @@ -5,8 +5,8 @@ Certificate: Signature Algorithm: ED25519 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed25519, OU = CA-ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Mar 10 06:49:03 2021 GMT - Not After : Dec 5 06:49:03 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed25519, OU = Server-ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED25519 @@ -30,25 +30,25 @@ Certificate: Netscape Cert Type: SSL Server Signature Algorithm: ED25519 - f3:c2:ef:8b:55:65:4f:bc:e3:df:fc:d8:a1:ad:8e:43:07:73: - c8:58:c3:46:0a:c1:f1:4d:3f:fb:3d:78:e6:76:58:26:ce:d7: - 59:55:ec:c5:b5:b4:05:ed:f9:d4:97:69:66:d6:2c:1b:43:5a: - 51:5c:be:10:28:95:c4:96:af:00 + 2a:c7:33:f1:ed:51:63:7b:38:4d:df:45:3d:b1:6a:8a:6e:3e: + cc:78:93:cf:84:5d:61:23:62:31:c1:c9:4d:11:6a:83:d5:38: + e8:b2:40:a1:62:c9:7b:a4:11:91:04:52:65:86:ab:82:38:20: + 36:fe:93:59:60:16:65:be:8f:06 -----BEGIN CERTIFICATE----- MIICdTCCAiegAwIBAgIBATAFBgMrZXAwgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRgwFgYDVQQKDA93b2xmU1NMX2Vk MjU1MTkxEzARBgNVBAsMCkNBLWVkMjU1MTkxGDAWBgNVBAMMD3d3dy53b2xmc3Ns -LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTAzMTAw -NjQ5MDNaFw0yMzEyMDUwNjQ5MDNaMIGfMQswCQYDVQQGEwJVUzEQMA4GA1UECAwH +LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAeFw0yMTEyMjAy +MzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGfMQswCQYDVQQGEwJVUzEQMA4GA1UECAwH TW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEYMBYGA1UECgwPd29sZlNTTF9lZDI1 NTE5MRcwFQYDVQQLDA5TZXJ2ZXItZWQyNTUxOTEYMBYGA1UEAwwPd3d3LndvbGZz c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCowBQYDK2Vw AyEAI6pNYFDgE9M67av2qcxK/tdNL9JbGhAF71pBJc4bU3ijgYkwgYYwHQYDVR0O BBYEFKMpgeeQb7lg+K/MFXqu16H0tIa6MB8GA1UdIwQYMBaAFHTVOBleg7kD+AGK NTW7iUxJtCPpMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQM -MAoGCCsGAQUFBwMBMBEGCWCGSAGG+EIBAQQEAwIGQDAFBgMrZXADQQDzwu+LVWVP -vOPf/NihrY5DB3PIWMNGCsHxTT/7PXjmdlgmztdZVezFtbQF7fnUl2lm1iwbQ1pR -XL4QKJXElq8A +MAoGCCsGAQUFBwMBMBEGCWCGSAGG+EIBAQQEAwIGQDAFBgMrZXADQQAqxzPx7VFj +ezhN30U9sWqKbj7MeJPPhF1hI2IxwclNEWqD1TjoskChYsl7pBGRBFJlhquCOCA2 +/pNZYBZlvo8G -----END CERTIFICATE----- Certificate: Data: @@ -57,8 +57,8 @@ Certificate: Signature Algorithm: ED25519 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_Ed25519, OU = Root-Ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Mar 10 06:49:03 2021 GMT - Not After : Dec 5 06:49:03 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed25519, OU = CA-ed25519, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED25519 @@ -78,22 +78,22 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ED25519 - da:fe:58:53:89:43:85:98:35:dc:13:1c:a3:f1:1f:8d:26:be: - b6:a2:fc:b7:fe:9c:b9:35:69:31:7e:d4:b9:11:45:16:a2:29: - 35:a9:74:a7:97:da:7e:71:4f:b1:72:5d:75:17:ac:e3:f6:b8: - ce:1e:e4:8a:95:ba:cd:1d:ce:0d + 03:98:e3:5f:c8:d0:65:19:d4:ba:64:a6:df:d9:c5:f5:79:76: + ba:9c:e5:b7:a1:12:e3:b9:0b:a5:40:93:ec:c0:96:b7:65:76: + 1c:9c:4a:e8:62:3e:8b:a3:85:d5:b2:8b:94:ad:69:f9:54:67: + ff:7f:09:7c:7c:df:b2:62:5b:0c -----BEGIN CERTIFICATE----- MIICTDCCAf6gAwIBAgIBATAFBgMrZXAwgZ0xCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRgwFgYDVQQKDA93b2xmU1NMX0Vk MjU1MTkxFTATBgNVBAsMDFJvb3QtRWQyNTUxOTEYMBYGA1UEAwwPd3d3LndvbGZz -c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDMx -MDA2NDkwM1oXDTIzMTIwNTA2NDkwM1owgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQI +c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIy +MDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRgwFgYDVQQKDA93b2xmU1NMX2Vk MjU1MTkxEzARBgNVBAsMCkNBLWVkMjU1MTkxGDAWBgNVBAMMD3d3dy53b2xmc3Ns LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAqMAUGAytlcAMh AEI7evmCz/nfGd3z8DIpbfr9dk9owsLgbEeuwlVorA1No2MwYTAdBgNVHQ4EFgQU dNU4GV6DuQP4AYo1NbuJTEm0I+kwHwYDVR0jBBgwFoAU+rpbdh3xHR1NdEjYmDtW 77MU894wDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAYYwBQYDK2VwA0EA -2v5YU4lDhZg13BMco/EfjSa+tqL8t/6cuTVpMX7UuRFFFqIpNal0p5fafnFPsXJd -dRes4/a4zh7kipW6zR3ODQ== +A5jjX8jQZRnUumSm39nF9Xl2upzlt6ES47kLpUCT7MCWt2V2HJxK6GI+i6OF1bKL +lK1p+VRn/38JfHzfsmJbDA== -----END CERTIFICATE----- diff --git a/certs/ed448/ca-ed448.der b/certs/ed448/ca-ed448.der index 0f147d75f..336decb48 100644 Binary files a/certs/ed448/ca-ed448.der and b/certs/ed448/ca-ed448.der differ diff --git a/certs/ed448/ca-ed448.pem b/certs/ed448/ca-ed448.pem index e1c1392ec..61e9aa7ed 100644 --- a/certs/ed448/ca-ed448.pem +++ b/certs/ed448/ca-ed448.pem @@ -5,8 +5,8 @@ Certificate: Signature Algorithm: ED448 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_Ed448, OU = Root-Ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 19 13:23:41 2020 GMT - Not After : Mar 16 13:23:41 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed448, OU = CA-ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED448 @@ -27,26 +27,26 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ED448 - 12:5e:bc:a0:86:7e:26:a1:a8:5f:05:4a:ec:5e:3c:3b:9e:14: - 9c:75:63:ce:33:3a:ac:2d:2e:18:72:46:0a:1d:87:e8:51:0c: - 2e:1b:fb:8b:f0:36:f5:23:bc:77:f9:09:7d:39:fd:d8:08:0c: - 34:4e:00:4f:2b:f9:9d:48:3e:0f:74:7a:52:b0:44:86:86:21: - a1:53:10:48:21:51:37:76:d3:f3:f0:42:f1:c6:8e:6a:9e:a2: - 42:90:db:b2:a2:4f:c1:06:09:e9:ff:f3:a2:14:a9:12:43:40: - 00:9e:78:1c:13:00 + de:27:87:c7:7b:e8:c1:e5:1d:58:3e:5e:1e:51:4e:03:91:6a: + 98:b3:87:13:0f:28:3c:69:c5:67:93:d2:c6:d6:39:3d:3d:66: + 64:25:04:a1:80:5b:65:26:79:e8:39:78:d6:a2:d9:72:35:95: + 70:86:00:6e:62:57:42:b3:a9:11:85:24:f7:29:e7:d3:99:7b: + 61:00:84:c3:08:ee:34:be:ad:a5:7b:eb:52:4f:4d:ec:05:3e: + d5:d7:99:6f:70:ba:f2:01:5b:d6:43:39:28:e2:0e:79:f0:1e: + e8:16:3a:33:37:00 -----BEGIN CERTIFICATE----- MIICjzCCAg+gAwIBAgIBATAFBgMrZXEwgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRYwFAYDVQQKDA13b2xmU1NMX0Vk NDQ4MRMwEQYDVQQLDApSb290LUVkNDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5j -b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjAwNjE5MTMy -MzQxWhcNMjMwMzE2MTMyMzQxWjCBlzELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01v +b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIwMjMw +NzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01v bnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFjAUBgNVBAoMDXdvbGZTU0xfZWQ0NDgx ETAPBgNVBAsMCENBLWVkNDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAd BgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wQzAFBgMrZXEDOgAO4rR25dLM wkt7sCm+kvvDr2mllLpwJOij78hjmt2mr1hDOAQk8BCRvqcBkVTzz2mFTLmXjKQ3 qgCjYzBhMB0GA1UdDgQWBBQ4WUXo3UQstX2lJdYLzDnwcsCUYzAfBgNVHSMEGDAW gBTaaZjJJkp1+1leU5pjSwy4iAsPHjAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB -/wQEAwIBhjAFBgMrZXEDcwASXryghn4moahfBUrsXjw7nhScdWPOMzqsLS4YckYK -HYfoUQwuG/uL8Db1I7x3+Ql9Of3YCAw0TgBPK/mdSD4PdHpSsESGhiGhUxBIIVE3 -dtPz8ELxxo5qnqJCkNuyok/BBgnp//OiFKkSQ0AAnngcEwA= +/wQEAwIBhjAFBgMrZXEDcwDeJ4fHe+jB5R1YPl4eUU4DkWqYs4cTDyg8acVnk9LG +1jk9PWZkJQShgFtlJnnoOXjWotlyNZVwhgBuYldCs6kRhST3KefTmXthAITDCO40 +vq2le+tST03sBT7V15lvcLryAVvWQzko4g558B7oFjozNwA= -----END CERTIFICATE----- diff --git a/certs/ed448/client-ed448.der b/certs/ed448/client-ed448.der index 77687246e..2062853b8 100644 Binary files a/certs/ed448/client-ed448.der and b/certs/ed448/client-ed448.der differ diff --git a/certs/ed448/client-ed448.pem b/certs/ed448/client-ed448.pem index 9f3ab2580..80a4771f0 100644 --- a/certs/ed448/client-ed448.pem +++ b/certs/ed448/client-ed448.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 74:e0:2f:55:75:06:b8:1f:8f:30:20:cb:0d:c7:15:73:d8:d0:32:27 + 31:26:1a:ec:1b:b4:ac:dc:fc:40:67:e4:6f:03:64:1c:58:f4:30:e5 Signature Algorithm: ED448 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed448, OU = Client-ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 19 13:23:41 2020 GMT - Not After : Mar 16 13:23:41 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed448, OU = Client-ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED448 @@ -23,7 +23,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:F3:C7:66:93:0D:CB:0E:1B:80:08:00:CF:E3:4E:11:4D:58:2B:4B:D4 DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_ed448/OU=Client-ed448/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:74:E0:2F:55:75:06:B8:1F:8F:30:20:CB:0D:C7:15:73:D8:D0:32:27 + serial:31:26:1A:EC:1B:B4:AC:DC:FC:40:67:E4:6F:03:64:1C:58:F4:30:E5 X509v3 Basic Constraints: CA:TRUE @@ -32,19 +32,19 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: ED448 - ee:19:f6:b7:bf:b8:7e:2b:74:77:f2:89:b2:eb:a0:45:5d:42: - 18:f7:f3:aa:ba:7d:82:83:a0:70:b9:28:97:2d:9b:59:78:25: - ec:6b:1a:b6:4d:08:1f:52:10:3c:73:5c:71:40:b9:47:f9:cb: - e6:84:00:81:6c:c2:90:5c:16:3e:9c:ef:f7:34:b4:3b:98:55: - cc:85:47:b1:73:24:f4:90:1c:05:c5:fc:54:d7:73:5d:b3:e8: - 18:d5:89:a6:b1:e2:6d:4b:09:06:35:ee:2e:82:6d:98:d4:da: - 87:aa:6c:20:14:00 + 9c:5f:2a:91:dc:42:4c:43:1d:ec:a9:d3:68:5f:35:15:db:e2: + 0b:c8:7c:c8:a2:9e:01:b0:1a:d7:c6:b2:00:90:4e:a6:c3:45: + 0f:42:00:a7:53:67:f9:cb:0b:a5:d8:ac:63:d0:40:33:eb:6b: + bf:fd:00:1f:b9:78:62:ca:48:54:0f:35:0a:7e:af:69:f2:d6: + f9:ee:54:fe:71:a2:9b:55:0c:53:9b:18:1d:ed:74:74:67:aa: + 8b:66:db:2b:71:49:38:d5:34:fb:f5:cf:55:8e:65:c1:09:d4: + 05:8b:43:b7:25:00 -----BEGIN CERTIFICATE----- -MIIDkzCCAxOgAwIBAgIUdOAvVXUGuB+PMCDLDccVc9jQMicwBQYDK2VxMIGbMQsw +MIIDkzCCAxOgAwIBAgIUMSYa7Bu0rNz8QGfkbwNkHFj0MOUwBQYDK2VxMIGbMQsw CQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEW MBQGA1UECgwNd29sZlNTTF9lZDQ0ODEVMBMGA1UECwwMQ2xpZW50LWVkNDQ4MRgw FgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s -ZnNzbC5jb20wHhcNMjAwNjE5MTMyMzQxWhcNMjMwMzE2MTMyMzQxWjCBmzELMAkG +ZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmzELMAkG A1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFjAU BgNVBAoMDXdvbGZTU0xfZWQ0NDgxFTATBgNVBAsMDENsaWVudC1lZDQ0ODEYMBYG A1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZz @@ -54,10 +54,10 @@ ZpMNyw4bgAgAz+NOEU1YK0vUMIHbBgNVHSMEgdMwgdCAFPPHZpMNyw4bgAgAz+NO EU1YK0vUoYGhpIGeMIGbMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQ MA4GA1UEBwwHQm96ZW1hbjEWMBQGA1UECgwNd29sZlNTTF9lZDQ0ODEVMBMGA1UE CwwMQ2xpZW50LWVkNDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkq -hkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFHTgL1V1BrgfjzAgyw3HFXPY0DIn +hkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFDEmGuwbtKzc/EBn5G8DZBxY9DDl MAwGA1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYD -VR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAUGAytlcQNzAO4Z9re/uH4rdHfy -ibLroEVdQhj386q6fYKDoHC5KJctm1l4JexrGrZNCB9SEDxzXHFAuUf5y+aEAIFs -wpBcFj6c7/c0tDuYVcyFR7FzJPSQHAXF/FTXc12z6BjViaax4m1LCQY17i6CbZjU -2oeqbCAUAA== +VR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAUGAytlcQNzAJxfKpHcQkxDHeyp +02hfNRXb4gvIfMiingGwGtfGsgCQTqbDRQ9CAKdTZ/nLC6XYrGPQQDPra7/9AB+5 +eGLKSFQPNQp+r2ny1vnuVP5xoptVDFObGB3tdHRnqotm2ytxSTjVNPv1z1WOZcEJ +1AWLQ7clAA== -----END CERTIFICATE----- diff --git a/certs/ed448/root-ed448.der b/certs/ed448/root-ed448.der index 929c56617..ce3387e1a 100644 Binary files a/certs/ed448/root-ed448.der and b/certs/ed448/root-ed448.der differ diff --git a/certs/ed448/root-ed448.pem b/certs/ed448/root-ed448.pem index a77a0038f..330e22fed 100644 --- a/certs/ed448/root-ed448.pem +++ b/certs/ed448/root-ed448.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 3e:b1:2c:57:68:30:3f:06:46:47:d7:ea:ae:97:a2:cd:22:15:12:95 + 3f:91:2f:53:56:29:ef:34:b6:0a:94:7a:3e:0e:08:b1:f7:0d:7e:f2 Signature Algorithm: ED448 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_Ed448, OU = Root-Ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 19 13:23:41 2020 GMT - Not After : Mar 16 13:23:41 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_Ed448, OU = Root-Ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED448 @@ -28,27 +28,27 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ED448 - b4:9d:00:0e:cd:5c:55:15:a9:e1:96:8a:47:6e:f8:19:43:1d: - bc:d6:ac:4c:cb:d0:cf:e3:1e:ef:38:8f:f8:7f:1f:2d:45:5b: - 39:ff:05:1e:99:7e:b5:f7:4c:03:7e:25:ca:7b:c5:71:9e:f5: - 8a:c1:80:89:37:a4:ff:76:25:75:83:89:c8:5c:15:f4:0c:ba: - 46:fe:4d:ce:9a:9e:ae:b9:50:6e:1e:75:c5:47:6c:11:d0:f3: - 34:39:d0:2c:d4:84:a2:19:3e:db:f5:05:ac:01:da:e6:8e:ec: - 36:25:31:fa:0b:00 + f5:c4:aa:7d:41:bd:e4:53:3d:03:c7:d2:c9:6d:93:0f:d2:3b: + c9:3e:5e:ef:f7:db:e3:a2:41:1b:22:30:e4:49:3d:88:bb:bd: + 40:25:1a:f0:61:85:69:47:45:87:a8:11:00:31:41:28:b0:93: + c0:28:00:0d:40:0a:fb:e4:cb:dc:d9:cb:64:1a:04:a5:2c:5c: + 9c:c9:93:a4:64:01:8e:09:77:c9:e2:b4:fb:a6:b2:cb:4f:4e: + 07:62:94:44:ec:21:13:f1:de:3a:f9:0d:e9:18:9c:cb:2f:68: + 25:80:ea:79:09:00 -----BEGIN CERTIFICATE----- -MIICpDCCAiSgAwIBAgIUPrEsV2gwPwZGR9fqrpeizSIVEpUwBQYDK2VxMIGZMQsw +MIICpDCCAiSgAwIBAgIUP5EvU1Yp7zS2CpR6Pg4IsfcNfvIwBQYDK2VxMIGZMQsw CQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEW MBQGA1UECgwNd29sZlNTTF9FZDQ0ODETMBEGA1UECwwKUm9vdC1FZDQ0ODEYMBYG A1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZz -c2wuY29tMB4XDTIwMDYxOTEzMjM0MVoXDTIzMDMxNjEzMjM0MVowgZkxCzAJBgNV +c2wuY29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZkxCzAJBgNV BAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRYwFAYD VQQKDA13b2xmU1NMX0VkNDQ4MRMwEQYDVQQLDApSb290LUVkNDQ4MRgwFgYDVQQD DA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b20wQzAFBgMrZXEDOgALZCYoz7VGm+4/6jv1Znoy1P59+IBfWFds13nuZqI9VI+N CK/LuEOUUF3lU2JpyHWCpl5EyktbCwCjYzBhMB0GA1UdDgQWBBTaaZjJJkp1+1le U5pjSwy4iAsPHjAfBgNVHSMEGDAWgBTaaZjJJkp1+1leU5pjSwy4iAsPHjAPBgNV -HRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIBhjAFBgMrZXEDcwC0nQAOzVxVFanh -lopHbvgZQx281qxMy9DP4x7vOI/4fx8tRVs5/wUemX6190wDfiXKe8VxnvWKwYCJ -N6T/diV1g4nIXBX0DLpG/k3Omp6uuVBuHnXFR2wR0PM0OdAs1ISiGT7b9QWsAdrm -juw2JTH6CwA= +HRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIBhjAFBgMrZXEDcwD1xKp9Qb3kUz0D +x9LJbZMP0jvJPl7v99vjokEbIjDkST2Iu71AJRrwYYVpR0WHqBEAMUEosJPAKAAN +QAr75Mvc2ctkGgSlLFycyZOkZAGOCXfJ4rT7prLLT04HYpRE7CET8d46+Q3pGJzL +L2glgOp5CQA= -----END CERTIFICATE----- diff --git a/certs/ed448/server-ed448-cert.pem b/certs/ed448/server-ed448-cert.pem index 8f6f49681..6b9d94d23 100644 --- a/certs/ed448/server-ed448-cert.pem +++ b/certs/ed448/server-ed448-cert.pem @@ -5,8 +5,8 @@ Certificate: Signature Algorithm: ED448 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed448, OU = CA-ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 19 13:23:41 2020 GMT - Not After : Mar 16 13:23:41 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed448, OU = Server-ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED448 @@ -31,19 +31,19 @@ Certificate: Netscape Cert Type: SSL Server Signature Algorithm: ED448 - a1:10:74:ad:92:3d:73:cf:89:f1:e8:07:7f:79:18:f0:89:19: - b9:92:13:e4:8b:cc:f3:08:1a:d1:d3:52:d7:24:8d:7d:41:15: - a4:5b:f1:4a:22:6b:00:2d:2f:25:c1:33:23:85:7d:87:69:6f: - 53:b3:00:3c:7f:a3:0b:9c:7d:ce:e5:77:91:70:a4:45:0a:c2: - de:06:23:c3:37:1e:0b:14:cc:d5:89:6e:cd:83:d6:b9:a9:69: - 32:a2:c1:db:d6:39:d1:e2:70:93:c6:68:1b:55:aa:bf:87:b0: - 61:ef:0a:8e:13:00 + 39:91:c6:6a:6c:93:f0:b8:27:ad:c8:d7:b2:49:3d:3f:91:b1: + c6:47:74:39:5a:8c:f9:7a:43:74:34:df:16:1d:60:62:78:69: + e1:ec:61:e3:a8:69:19:2d:a5:b8:c3:c7:62:d9:2e:c8:81:6d: + f5:6f:80:dd:d8:e2:02:ee:5b:f0:9c:cd:1e:cd:27:e2:98:c5: + 37:93:46:88:8d:cd:0c:fe:00:6e:54:96:cd:f0:13:8b:01:d6: + f6:38:fc:81:8a:e6:05:75:12:74:4a:ce:b7:de:40:7b:43:c8: + 25:07:27:07:15:00 -----BEGIN CERTIFICATE----- MIICuDCCAjigAwIBAgIBATAFBgMrZXEwgZcxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRYwFAYDVQQKDA13b2xmU1NMX2Vk NDQ4MREwDwYDVQQLDAhDQS1lZDQ0ODEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29t -MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIwMDYxOTEzMjM0 -MVoXDTIzMDMxNjEzMjM0MVowgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250 +MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcy +NVoXDTI0MDkxNTIzMDcyNVowgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250 YW5hMRAwDgYDVQQHDAdCb3plbWFuMRYwFAYDVQQKDA13b2xmU1NMX2VkNDQ4MRUw EwYDVQQLDAxTZXJ2ZXItZWQ0NDgxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEf MB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBDMAUGAytlcQM6AFSBOQHr @@ -51,7 +51,7 @@ N9mpB80BvJ1wFsIsK3VbY9vuOi1Ekka0ewcDT6Kuhobci0ssf+hrFI1Y3W3nbzoF lajvAKOBiTCBhjAdBgNVHQ4EFgQUfKtcEqlo2BgQKH2SxUq4TEx2DtswHwYDVR0j BBgwFoAUOFlF6N1ELLV9pSXWC8w58HLAlGMwDAYDVR0TAQH/BAIwADAOBgNVHQ8B Af8EBAMCA6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwEQYJYIZIAYb4QgEBBAQDAgZA -MAUGAytlcQNzAKEQdK2SPXPPifHoB395GPCJGbmSE+SLzPMIGtHTUtckjX1BFaRb -8UoiawAtLyXBMyOFfYdpb1OzADx/owucfc7ld5FwpEUKwt4GI8M3HgsUzNWJbs2D -1rmpaTKiwdvWOdHicJPGaBtVqr+HsGHvCo4TAA== +MAUGAytlcQNzADmRxmpsk/C4J63I17JJPT+RscZHdDlajPl6Q3Q03xYdYGJ4aeHs +YeOoaRktpbjDx2LZLsiBbfVvgN3Y4gLuW/CczR7NJ+KYxTeTRoiNzQz+AG5Uls3w +E4sB1vY4/IGK5gV1EnRKzrfeQHtDyCUHJwcVAA== -----END CERTIFICATE----- diff --git a/certs/ed448/server-ed448.der b/certs/ed448/server-ed448.der index b0de2d985..ec45a3b63 100644 Binary files a/certs/ed448/server-ed448.der and b/certs/ed448/server-ed448.der differ diff --git a/certs/ed448/server-ed448.pem b/certs/ed448/server-ed448.pem index 8cc2542d1..8510448cd 100644 --- a/certs/ed448/server-ed448.pem +++ b/certs/ed448/server-ed448.pem @@ -5,8 +5,8 @@ Certificate: Signature Algorithm: ED448 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed448, OU = CA-ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 19 13:23:41 2020 GMT - Not After : Mar 16 13:23:41 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed448, OU = Server-ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED448 @@ -31,19 +31,19 @@ Certificate: Netscape Cert Type: SSL Server Signature Algorithm: ED448 - a1:10:74:ad:92:3d:73:cf:89:f1:e8:07:7f:79:18:f0:89:19: - b9:92:13:e4:8b:cc:f3:08:1a:d1:d3:52:d7:24:8d:7d:41:15: - a4:5b:f1:4a:22:6b:00:2d:2f:25:c1:33:23:85:7d:87:69:6f: - 53:b3:00:3c:7f:a3:0b:9c:7d:ce:e5:77:91:70:a4:45:0a:c2: - de:06:23:c3:37:1e:0b:14:cc:d5:89:6e:cd:83:d6:b9:a9:69: - 32:a2:c1:db:d6:39:d1:e2:70:93:c6:68:1b:55:aa:bf:87:b0: - 61:ef:0a:8e:13:00 + 39:91:c6:6a:6c:93:f0:b8:27:ad:c8:d7:b2:49:3d:3f:91:b1: + c6:47:74:39:5a:8c:f9:7a:43:74:34:df:16:1d:60:62:78:69: + e1:ec:61:e3:a8:69:19:2d:a5:b8:c3:c7:62:d9:2e:c8:81:6d: + f5:6f:80:dd:d8:e2:02:ee:5b:f0:9c:cd:1e:cd:27:e2:98:c5: + 37:93:46:88:8d:cd:0c:fe:00:6e:54:96:cd:f0:13:8b:01:d6: + f6:38:fc:81:8a:e6:05:75:12:74:4a:ce:b7:de:40:7b:43:c8: + 25:07:27:07:15:00 -----BEGIN CERTIFICATE----- MIICuDCCAjigAwIBAgIBATAFBgMrZXEwgZcxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRYwFAYDVQQKDA13b2xmU1NMX2Vk NDQ4MREwDwYDVQQLDAhDQS1lZDQ0ODEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29t -MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIwMDYxOTEzMjM0 -MVoXDTIzMDMxNjEzMjM0MVowgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250 +MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcy +NVoXDTI0MDkxNTIzMDcyNVowgZsxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250 YW5hMRAwDgYDVQQHDAdCb3plbWFuMRYwFAYDVQQKDA13b2xmU1NMX2VkNDQ4MRUw EwYDVQQLDAxTZXJ2ZXItZWQ0NDgxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEf MB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTBDMAUGAytlcQM6AFSBOQHr @@ -51,9 +51,9 @@ N9mpB80BvJ1wFsIsK3VbY9vuOi1Ekka0ewcDT6Kuhobci0ssf+hrFI1Y3W3nbzoF lajvAKOBiTCBhjAdBgNVHQ4EFgQUfKtcEqlo2BgQKH2SxUq4TEx2DtswHwYDVR0j BBgwFoAUOFlF6N1ELLV9pSXWC8w58HLAlGMwDAYDVR0TAQH/BAIwADAOBgNVHQ8B Af8EBAMCA6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwEQYJYIZIAYb4QgEBBAQDAgZA -MAUGAytlcQNzAKEQdK2SPXPPifHoB395GPCJGbmSE+SLzPMIGtHTUtckjX1BFaRb -8UoiawAtLyXBMyOFfYdpb1OzADx/owucfc7ld5FwpEUKwt4GI8M3HgsUzNWJbs2D -1rmpaTKiwdvWOdHicJPGaBtVqr+HsGHvCo4TAA== +MAUGAytlcQNzADmRxmpsk/C4J63I17JJPT+RscZHdDlajPl6Q3Q03xYdYGJ4aeHs +YeOoaRktpbjDx2LZLsiBbfVvgN3Y4gLuW/CczR7NJ+KYxTeTRoiNzQz+AG5Uls3w +E4sB1vY4/IGK5gV1EnRKzrfeQHtDyCUHJwcVAA== -----END CERTIFICATE----- Certificate: Data: @@ -62,8 +62,8 @@ Certificate: Signature Algorithm: ED448 Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_Ed448, OU = Root-Ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 19 13:23:41 2020 GMT - Not After : Mar 16 13:23:41 2023 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_ed448, OU = CA-ed448, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: ED448 @@ -84,26 +84,26 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ED448 - 12:5e:bc:a0:86:7e:26:a1:a8:5f:05:4a:ec:5e:3c:3b:9e:14: - 9c:75:63:ce:33:3a:ac:2d:2e:18:72:46:0a:1d:87:e8:51:0c: - 2e:1b:fb:8b:f0:36:f5:23:bc:77:f9:09:7d:39:fd:d8:08:0c: - 34:4e:00:4f:2b:f9:9d:48:3e:0f:74:7a:52:b0:44:86:86:21: - a1:53:10:48:21:51:37:76:d3:f3:f0:42:f1:c6:8e:6a:9e:a2: - 42:90:db:b2:a2:4f:c1:06:09:e9:ff:f3:a2:14:a9:12:43:40: - 00:9e:78:1c:13:00 + de:27:87:c7:7b:e8:c1:e5:1d:58:3e:5e:1e:51:4e:03:91:6a: + 98:b3:87:13:0f:28:3c:69:c5:67:93:d2:c6:d6:39:3d:3d:66: + 64:25:04:a1:80:5b:65:26:79:e8:39:78:d6:a2:d9:72:35:95: + 70:86:00:6e:62:57:42:b3:a9:11:85:24:f7:29:e7:d3:99:7b: + 61:00:84:c3:08:ee:34:be:ad:a5:7b:eb:52:4f:4d:ec:05:3e: + d5:d7:99:6f:70:ba:f2:01:5b:d6:43:39:28:e2:0e:79:f0:1e: + e8:16:3a:33:37:00 -----BEGIN CERTIFICATE----- MIICjzCCAg+gAwIBAgIBATAFBgMrZXEwgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRYwFAYDVQQKDA13b2xmU1NMX0Vk NDQ4MRMwEQYDVQQLDApSb290LUVkNDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5j -b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjAwNjE5MTMy -MzQxWhcNMjMwMzE2MTMyMzQxWjCBlzELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01v +b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIwMjMw +NzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01v bnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFjAUBgNVBAoMDXdvbGZTU0xfZWQ0NDgx ETAPBgNVBAsMCENBLWVkNDQ4MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAd BgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wQzAFBgMrZXEDOgAO4rR25dLM wkt7sCm+kvvDr2mllLpwJOij78hjmt2mr1hDOAQk8BCRvqcBkVTzz2mFTLmXjKQ3 qgCjYzBhMB0GA1UdDgQWBBQ4WUXo3UQstX2lJdYLzDnwcsCUYzAfBgNVHSMEGDAW gBTaaZjJJkp1+1leU5pjSwy4iAsPHjAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB -/wQEAwIBhjAFBgMrZXEDcwASXryghn4moahfBUrsXjw7nhScdWPOMzqsLS4YckYK -HYfoUQwuG/uL8Db1I7x3+Ql9Of3YCAw0TgBPK/mdSD4PdHpSsESGhiGhUxBIIVE3 -dtPz8ELxxo5qnqJCkNuyok/BBgnp//OiFKkSQ0AAnngcEwA= +/wQEAwIBhjAFBgMrZXEDcwDeJ4fHe+jB5R1YPl4eUU4DkWqYs4cTDyg8acVnk9LG +1jk9PWZkJQShgFtlJnnoOXjWotlyNZVwhgBuYldCs6kRhST3KefTmXthAITDCO40 +vq2le+tST03sBT7V15lvcLryAVvWQzko4g558B7oFjozNwA= -----END CERTIFICATE----- diff --git a/certs/entity-no-ca-bool-cert.pem b/certs/entity-no-ca-bool-cert.pem index 8fba3910c..4112468d3 100644 --- a/certs/entity-no-ca-bool-cert.pem +++ b/certs/entity-no-ca-bool-cert.pem @@ -5,8 +5,8 @@ Certificate: Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Jul 2 15:55:08 2021 GMT - Not After : Mar 28 15:55:08 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL, OU = NoCaBool, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -37,7 +37,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:FALSE, pathlen:0 @@ -46,27 +46,27 @@ Certificate: X509v3 Extended Key Usage: TLS Web Client Authentication, TLS Web Server Authentication Signature Algorithm: sha256WithRSAEncryption - 0a:bc:55:13:b4:2d:a2:39:ca:a9:d0:82:6e:96:f1:c3:d7:91: - 13:01:3d:e9:a8:2b:e0:8e:e9:5c:e9:b7:0d:fa:f1:86:84:e4: - 1c:0b:75:19:4b:a0:3a:62:e0:32:d2:18:27:d4:3c:55:84:35: - ba:42:db:a0:5e:78:e5:94:26:69:fd:cb:c0:b2:d4:7d:da:b1: - 7f:dc:1d:34:22:32:8c:81:e1:9c:1c:99:3a:39:10:62:25:c3: - f2:38:d8:78:ae:09:51:ce:57:1c:8b:b4:23:67:a5:74:59:0d: - 68:e6:2b:8b:f0:ba:86:c3:db:f8:b6:fd:0c:21:d6:0b:ab:76: - 8a:1a:02:d0:8f:ce:a0:bb:00:38:52:c1:04:f4:6b:0f:27:45: - 98:1e:79:e7:07:6a:06:83:ab:2e:f7:5b:72:61:a0:f3:06:26: - 36:fc:cc:09:da:fe:de:5a:7d:ca:5f:b0:7f:7a:aa:ef:5f:9d: - ea:f5:79:ed:f3:9a:34:58:1f:ae:6d:10:12:b0:5c:df:e4:6b: - 6b:fe:5a:55:53:a0:ca:43:2f:ce:80:9f:d4:39:20:4e:02:ba: - be:40:5c:b4:60:17:49:50:e8:b0:c9:0f:80:c6:3c:99:70:f2: - 63:31:d1:b4:5d:b3:df:93:17:b2:51:55:f7:c0:af:02:05:6c: - 11:b0:02:d2 + 53:5e:64:a2:ac:e9:1a:84:a6:2f:4e:7c:11:0b:d7:9b:4a:bb: + cb:2f:4b:f6:3f:09:33:46:4e:74:21:6d:6e:e5:a0:1a:69:f8: + 83:9a:c6:14:f6:45:12:e7:f8:a0:43:25:c8:2f:37:39:12:48: + b9:e5:d8:50:08:d6:65:48:55:3f:f6:02:8a:b5:22:5b:5d:19: + 6a:7f:d3:e4:86:73:6c:99:21:64:87:af:37:4a:00:6f:c9:29: + 6a:60:1a:dc:57:65:be:77:af:f3:e1:cf:7e:bc:23:b6:e0:61: + be:2b:e0:12:f1:7c:c1:3d:5d:17:7f:de:69:5c:82:89:0a:69: + ad:1f:37:a3:91:84:c8:f2:eb:ae:c4:e6:62:37:f0:a5:f9:60: + 0c:79:01:68:93:14:ec:a5:6d:ed:ec:0e:fa:ea:a3:e0:5a:f6: + 97:a7:2c:18:20:72:db:2c:92:63:14:ee:a0:3f:d4:22:59:12: + 89:47:82:2a:2f:4d:11:d5:4b:fe:50:6d:77:d8:8f:1e:ff:fb: + ef:af:83:96:ad:53:de:eb:cd:fc:d5:15:37:a7:6e:3d:7e:ef: + b9:3d:39:0c:da:f5:86:ba:8c:3b:d0:46:b4:b2:c7:0b:34:d4: + 8b:8c:87:f2:7c:02:d0:eb:8f:34:69:3f:93:51:dc:f2:56:56: + 72:cc:5d:e3 -----BEGIN CERTIFICATE----- -MIIEzTCCA7WgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIE2DCCA8CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwNzAy -MTU1NTA4WhcNMjQwMzI4MTU1NTA4WjCBkTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBkTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxETAP BgNVBAsMCE5vQ2FCb29sMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkq hkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IB @@ -75,30 +75,30 @@ HVcEnpxW/2aveEuFfHG8a3mpYyH0iB5vuVNYsE2TtaflnIA72fv0R/5G8ed+WR3n IRFrlqDXO966BmHrA9R0t7ST9Dg0259Y3Nf67v5WabiXr1vKVkAwERwmQKYfHLvW 4P8epFc143SrSaGHlS+KdwqxZaCP01qsBJPMUINCZKsS+i6vK+qxc3vOM8NoIyfw dfQLgh6uIQBP/CYXdYSb4DHeWYOqRfmCyz7dIu7OfAwG3MxhJX56ZOnFBlfTwWFT -WYIyxs8dcIdEPbdS5VZn4xZ7u0iYjVTBhapXAgMBAAGjggEpMIIBJTAdBgNVHQ4E -FgQU7/SLhs5179zh+CMeGrg7jZgJiOcwgckGA1UdIwSBwTCBvoAUJ45nEXTDJh0/ +WYIyxs8dcIdEPbdS5VZn4xZ7u0iYjVTBhapXAgMBAAGjggE0MIIBMDAdBgNVHQ4E +FgQU7/SLhs5179zh+CMeGrg7jZgJiOcwgdQGA1UdIwSBzDCByYAUJ45nEXTDJh0/ 7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250 YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UE CwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZI -hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAqtM/rBgKN00wDAYDVR0TBAUwAwIB -ADALBgNVHQ8EBAMCB4AwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMA0G -CSqGSIb3DQEBCwUAA4IBAQAKvFUTtC2iOcqp0IJulvHD15ETAT3pqCvgjulc6bcN -+vGGhOQcC3UZS6A6YuAy0hgn1DxVhDW6QtugXnjllCZp/cvAstR92rF/3B00IjKM -geGcHJk6ORBiJcPyONh4rglRzlcci7QjZ6V0WQ1o5iuL8LqGw9v4tv0MIdYLq3aK -GgLQj86guwA4UsEE9GsPJ0WYHnnnB2oGg6su91tyYaDzBiY2/MwJ2v7eWn3KX7B/ -eqrvX53q9Xnt85o0WB+ubRASsFzf5Gtr/lpVU6DKQy/OgJ/UOSBOArq+QFy0YBdJ -UOiwyQ+AxjyZcPJjMdG0XbPfkxeyUVX3wK8CBWwRsALS +hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR9lHCIugdCjaqvT77CGkjw0UDmQjAM +BgNVHRMEBTADAgEAMAsGA1UdDwQEAwIHgDAdBgNVHSUEFjAUBggrBgEFBQcDAgYI +KwYBBQUHAwEwDQYJKoZIhvcNAQELBQADggEBAFNeZKKs6RqEpi9OfBEL15tKu8sv +S/Y/CTNGTnQhbW7loBpp+IOaxhT2RRLn+KBDJcgvNzkSSLnl2FAI1mVIVT/2Aoq1 +IltdGWp/0+SGc2yZIWSHrzdKAG/JKWpgGtxXZb53r/Phz368I7bgYb4r4BLxfME9 +XRd/3mlcgokKaa0fN6ORhMjy667E5mI38KX5YAx5AWiTFOylbe3sDvrqo+Ba9pen +LBggctsskmMU7qA/1CJZEolHgiovTRHVS/5QbXfYjx7/+++vg5atU97rzfzVFTen +bj1+77k9OQza9Ya6jDvQRrSyxws01IuMh/J8AtDrjzRpP5NR3PJWVnLMXeM= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: - aa:d3:3f:ac:18:0a:37:4d + 7d:94:70:88:ba:07:42:8d:aa:af:4f:be:c2:1a:48:f0:d1:40:e6:42 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -129,7 +129,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -138,47 +138,47 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 62:98:c8:58:cf:56:03:86:5b:1b:71:49:7d:05:03:5d:e0:08: - 86:ad:db:4a:de:ab:22:96:a8:c3:59:68:c1:37:90:40:df:bd: - 89:d0:bc:da:8e:ef:87:b2:c2:62:52:e1:1a:29:17:6a:96:99: - c8:4e:d8:32:fe:b8:d1:5c:3b:0a:c2:3c:5f:a1:1e:98:7f:ce: - 89:26:21:1f:64:9c:15:7a:9c:ef:fb:1d:85:6a:fa:98:ce:a8: - a9:ab:c3:a2:c0:eb:87:ed:bc:21:df:f3:07:5b:ae:fd:40:d4: - ae:20:d0:76:8a:31:0a:a2:62:7c:61:0d:ce:5d:9a:1e:e4:20: - 88:51:49:fb:77:a9:cd:4d:c6:bf:54:99:33:ef:4b:a0:73:70: - 6d:2e:d9:3d:08:f6:12:39:31:68:c6:61:5c:41:b5:1b:f4:38: - 7d:fc:be:73:66:2d:f7:ca:5b:2c:5b:31:aa:cf:f6:7f:30:e4: - 12:2c:8e:d6:38:51:e6:45:ee:d5:da:c3:83:d6:ed:5e:ec:d6: - b6:14:b3:93:59:e1:55:4a:7f:04:df:ce:65:d4:df:18:4f:dd: - b4:45:7f:a6:56:30:c4:05:44:98:9d:4f:26:6d:84:80:a0:5e: - ed:23:d1:48:87:0e:05:06:91:3b:b0:3c:bb:8c:8f:3c:7b:4c: - 4f:a1:ca:98 + b0:71:bb:ba:45:5a:80:25:02:a4:7e:88:0b:a9:7b:fd:b0:bb: + f6:46:b5:ba:f4:c7:e3:61:20:8c:03:15:66:f5:e4:54:82:ef: + 13:80:97:22:67:c1:d1:88:5d:e2:2d:57:f6:e0:9f:69:d6:b1: + 5c:b6:e8:e0:98:89:c8:14:12:d6:b6:89:8d:6c:b9:a0:59:4f: + 92:ee:11:53:6b:7d:93:4a:69:0a:85:d9:d5:d2:62:e8:c9:b5: + c6:4e:17:f5:0a:e8:f3:2d:86:61:0b:eb:c4:c4:c6:67:75:ed: + 9a:9f:53:a0:71:1e:a0:90:0d:f9:03:b4:bc:86:19:6e:f0:3b: + 4f:e8:ed:68:f6:e7:23:43:3b:36:83:83:4b:46:a0:9a:01:d0: + c7:85:bb:7d:94:a0:21:3d:7e:3c:6a:3d:81:db:41:7b:46:d8: + 15:62:d5:8f:4d:3d:c0:db:9a:c5:81:a8:ac:da:87:99:c7:dd: + b9:f1:14:af:d1:93:e3:f3:42:d7:a2:04:51:21:54:29:c3:45: + f6:be:5c:fa:cd:db:bf:2f:79:81:42:e5:8f:47:0b:d4:54:01: + b5:c2:4a:46:d6:a8:31:2e:64:80:3f:48:61:91:29:f3:aa:43: + 5c:69:6e:f1:01:b9:df:63:71:3d:b9:5a:fb:36:c0:11:a2:c3: + 30:9d:95:c3 -----BEGIN CERTIFICATE----- -MIIE6TCCA9GgAwIBAgIJAKrTP6wYCjdNMA0GCSqGSIb3DQEBCwUAMIGUMQswCQYD +MIIE/zCCA+egAwIBAgIUfZRwiLoHQo2qr0++whpI8NFA5kIwDQYJKoZIhvcNAQEL +BQAwgZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZQxCzAJ +BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREw +DwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwP +d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvwzKLRSyHoRCW804H0ry +TXUQ8bY1n9/KfQOY06zeA2buKvHYsH1uB1QLEJghTYDLEiDnzE/eRX3Jcncy6sqQ +u2lSEAMvqPOVxfGLYlYb72dvpBBBla0Km+OlwLDScHZQMFuo6AgsfO2nonqNOCkc +rMft8nyVsJWCfUlcOM13Je+9gHVTlDw9ymNbnxW10x0TLxnRPNt2Osy4fcnlwtfa +QG/YIdxzG0ItU5z+Gvx9q3o2P5jehHwFZ85qFDiHqfGMtWjLaH9xICv1oGP1Vi+j +JtK3b7FaF9c4mQj+k1hv/sMTSQgWC6dNZwBSMWcjTpjtUUUduQTZC+zYKLNLve02 +eQIDAQABo4IBRTCCAUEwHQYDVR0OBBYEFCeOZxF0wyYdP+0zY7Ok2B0w5ejVMIHU +BgNVHSMEgcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTJaFw0yMzExMDcxOTQ5NTJaMIGUMQswCQYDVQQGEwJVUzEQ -MA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwIU2F3 -dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3Ns -LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAL8Myi0Ush6EQlvNOB9K8k11EPG2NZ/fyn0D -mNOs3gNm7irx2LB9bgdUCxCYIU2AyxIg58xP3kV9yXJ3MurKkLtpUhADL6jzlcXx -i2JWG+9nb6QQQZWtCpvjpcCw0nB2UDBbqOgILHztp6J6jTgpHKzH7fJ8lbCVgn1J -XDjNdyXvvYB1U5Q8PcpjW58VtdMdEy8Z0TzbdjrMuH3J5cLX2kBv2CHccxtCLVOc -/hr8fat6Nj+Y3oR8BWfOahQ4h6nxjLVoy2h/cSAr9aBj9VYvoybSt2+xWhfXOJkI -/pNYb/7DE0kIFgunTWcAUjFnI06Y7VFFHbkE2Qvs2CizS73tNnkCAwEAAaOCATow -ggE2MB0GA1UdDgQWBBQnjmcRdMMmHT/tM2OzpNgdMOXo1TCByQYDVR0jBIHBMIG+ -gBQnjmcRdMMmHT/tM2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAO -BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rv -b3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5j -b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQCq0z+sGAo3TTAM -BgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1Ud -JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAYpjI -WM9WA4ZbG3FJfQUDXeAIhq3bSt6rIpaow1lowTeQQN+9idC82o7vh7LCYlLhGikX -apaZyE7YMv640Vw7CsI8X6EemH/OiSYhH2ScFXqc7/sdhWr6mM6oqavDosDrh+28 -Id/zB1uu/UDUriDQdooxCqJifGENzl2aHuQgiFFJ+3epzU3Gv1SZM+9LoHNwbS7Z -PQj2EjkxaMZhXEG1G/Q4ffy+c2Yt98pbLFsxqs/2fzDkEiyO1jhR5kXu1drDg9bt -XuzWthSzk1nhVUp/BN/OZdTfGE/dtEV/plYwxAVEmJ1PJm2EgKBe7SPRSIcOBQaR -O7A8u4yPPHtMT6HKmA== +dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIU +fZRwiLoHQo2qr0++whpI8NFA5kIwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtl +eGFtcGxlLmNvbYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw +DQYJKoZIhvcNAQELBQADggEBALBxu7pFWoAlAqR+iAupe/2wu/ZGtbr0x+NhIIwD +FWb15FSC7xOAlyJnwdGIXeItV/bgn2nWsVy26OCYicgUEta2iY1suaBZT5LuEVNr +fZNKaQqF2dXSYujJtcZOF/UK6PMthmEL68TExmd17ZqfU6BxHqCQDfkDtLyGGW7w +O0/o7Wj25yNDOzaDg0tGoJoB0MeFu32UoCE9fjxqPYHbQXtG2BVi1Y9NPcDbmsWB +qKzah5nH3bnxFK/Rk+PzQteiBFEhVCnDRfa+XPrN278veYFC5Y9HC9RUAbXCSkbW +qDEuZIA/SGGRKfOqQ1xpbvEBud9jcT25Wvs2wBGiwzCdlcM= -----END CERTIFICATE----- diff --git a/certs/ocsp/intermediate1-ca-cert.pem b/certs/ocsp/intermediate1-ca-cert.pem index 673f05678..d2907acca 100644 --- a/certs/ocsp/intermediate1-ca-cert.pem +++ b/certs/ocsp/intermediate1-ca-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:de:b4:c8:5c:77:e0:2d:b1:f5:b9:ad:16:47:35: a0:35:65:65:c6:e1:40:ab:1e:b4:b9:13:b7:cb:8c: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 1e:8f:fa:f5:32:ee:98:9e:ed:96:b4:a9:ea:d7:3c:05:74:36: - 41:ef:1b:84:35:6a:3d:6c:c9:53:2a:50:f7:d1:80:d3:ec:99: - bc:4b:dd:86:69:e0:94:1c:c4:77:c9:6a:f7:ed:2c:0d:c5:17: - a7:15:75:25:14:2d:c6:14:8d:17:97:6d:e7:d7:38:88:d6:df: - ba:8c:aa:2a:f1:4e:ef:1f:4a:16:5a:fa:0c:50:ea:98:b1:4b: - 36:97:24:21:ce:dc:e4:5c:ba:ae:e7:cb:2a:1d:f7:73:ff:17: - f3:9d:cf:26:4e:b7:cb:5c:8e:e4:9e:55:d2:00:f8:ca:53:c3: - 53:3f:6d:65:aa:86:f4:f1:ed:26:1e:75:56:be:bd:80:f5:1c: - 4e:4d:13:c3:1b:04:61:b9:c6:e2:6f:30:44:01:0e:63:d8:19: - ce:83:40:e9:c7:01:f2:51:d7:b7:cd:16:25:93:de:3e:7a:7d: - 8d:72:1e:2b:66:76:91:df:b9:33:fa:04:b8:8c:c5:7a:ef:f6: - 94:74:54:1e:96:4a:a8:f6:0d:59:f7:2f:f1:26:78:f6:c7:bf: - 68:f9:b0:7f:a5:2d:1c:7b:fc:64:25:ed:a4:bb:e6:31:44:f9: - d5:5f:67:4d:01:29:84:b2:f8:fa:fb:6b:52:1e:66:c3:08:6b: - 8e:d5:ad:b9 + 0e:11:5a:b6:3c:42:28:c2:62:1d:8e:85:b9:77:f6:d0:ee:72: + b7:77:66:1f:6e:4e:e1:fb:d2:a9:11:81:b7:30:d2:a8:07:84: + 4d:72:19:d1:64:e4:8d:fa:36:6f:92:0c:51:8f:d8:b0:db:f8: + 61:6c:9c:67:0f:7a:da:8a:fe:2b:c2:72:91:10:40:e6:fb:3d: + e3:d8:59:bf:d4:aa:e1:e1:6d:73:91:d7:0c:5a:15:73:c7:bb: + b1:71:dc:be:d6:80:c9:95:54:5e:1f:6a:d2:4c:b9:4f:3c:74: + fb:22:4d:aa:e7:0f:bc:83:9f:61:e0:d7:77:99:cf:7f:c9:5a: + 89:8b:eb:85:67:02:b8:59:40:3b:3d:de:b6:80:41:69:1b:d5: + 39:8c:e8:29:1c:ec:9b:81:7e:dd:57:1d:d7:7d:d5:8e:8f:1d: + dc:ef:34:9b:06:ee:67:bc:da:96:1d:04:24:95:e5:99:9d:ed: + 1d:5a:50:a1:af:bc:34:0e:e3:45:52:65:97:88:85:07:38:87: + fd:1c:3f:37:20:fc:05:b4:81:98:0a:35:4d:87:e9:1d:c1:6f: + f9:33:ad:36:04:e5:c2:e8:46:1d:d4:d6:d8:ff:a3:ef:ed:13: + 20:9f:07:fe:cc:5d:81:7f:7a:1e:24:6b:56:27:63:53:66:de: + 78:50:81:0e -----BEGIN CERTIFICATE----- MIIE8DCCA9igAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBoTELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NMIGludGVy bWVkaWF0ZSBDQSAxMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIB @@ -84,26 +84,26 @@ DAdTZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tggFjMAsGA1UdDwQEAwIBBjAyBggrBgEFBQcBAQQmMCQwIgYI KwYBBQUHMAGGFmh0dHA6Ly8xMjcuMC4wLjE6MjIyMjAwDQYJKoZIhvcNAQELBQAD -ggEBAB6P+vUy7pie7Za0qerXPAV0NkHvG4Q1aj1syVMqUPfRgNPsmbxL3YZp4JQc -xHfJavftLA3FF6cVdSUULcYUjReXbefXOIjW37qMqirxTu8fShZa+gxQ6pixSzaX -JCHO3ORcuq7nyyod93P/F/OdzyZOt8tcjuSeVdIA+MpTw1M/bWWqhvTx7SYedVa+ -vYD1HE5NE8MbBGG5xuJvMEQBDmPYGc6DQOnHAfJR17fNFiWT3j56fY1yHitmdpHf -uTP6BLiMxXrv9pR0VB6WSqj2DVn3L/EmePbHv2j5sH+lLRx7/GQl7aS75jFE+dVf -Z00BKYSy+Pr7a1IeZsMIa47Vrbk= +ggEBAA4RWrY8QijCYh2Ohbl39tDucrd3Zh9uTuH70qkRgbcw0qgHhE1yGdFk5I36 +Nm+SDFGP2LDb+GFsnGcPetqK/ivCcpEQQOb7PePYWb/UquHhbXOR1wxaFXPHu7Fx +3L7WgMmVVF4fatJMuU88dPsiTarnD7yDn2Hg13eZz3/JWomL64VnArhZQDs93raA +QWkb1TmM6Ckc7JuBft1XHdd91Y6PHdzvNJsG7me82pYdBCSV5Zmd7R1aUKGvvDQO +40VSZZeIhQc4h/0cPzcg/AW0gZgKNU2H6R3Bb/kzrTYE5cLoRh3U1tj/o+/tEyCf +B/7MXYF/eh4ka1YnY1Nm3nhQgQ4= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -140,27 +140,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -176,11 +176,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/intermediate2-ca-cert.pem b/certs/ocsp/intermediate2-ca-cert.pem index 243782ed2..c01f1497b 100644 --- a/certs/ocsp/intermediate2-ca-cert.pem +++ b/certs/ocsp/intermediate2-ca-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d0:20:3c:35:19:6f:2c:44:b4:7e:42:c7:75:b4: 6a:2b:a9:23:85:bf:87:b4:ee:ca:d7:4b:1f:31:d7: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 0c:13:dc:c2:28:a2:be:bb:0b:8e:29:28:aa:7a:99:04:e5:88: - c6:67:7e:8d:3f:8a:68:3a:7f:c5:e2:d0:ed:c9:95:4c:40:f2: - 7a:87:73:17:fb:f8:c4:bf:1b:ff:54:be:33:6d:15:e3:4f:70: - f4:60:27:b2:67:cd:0e:0f:2a:81:ee:dc:9d:48:37:74:8a:4c: - 11:47:23:f0:5d:7c:c1:78:70:1d:c1:87:db:26:b0:86:a8:42: - 3d:87:87:43:e7:d9:3a:a8:5c:c5:66:a4:d5:4e:9b:d9:44:b2: - 41:30:10:94:3b:fd:00:dc:02:63:05:d7:a1:75:ad:54:28:9e: - e4:07:3c:af:68:89:9b:71:96:21:ff:d6:4e:1d:d0:02:d5:21: - 7d:ae:d8:07:96:6c:1f:ca:a5:ef:54:13:92:be:3c:7d:c0:65: - bf:5c:bb:ff:46:c2:69:0f:4c:29:70:6d:b7:52:d5:ed:9e:e4: - 89:dc:41:0d:0a:94:bc:69:b3:dc:8a:a9:45:25:f1:2c:9b:5b: - 85:bc:69:fb:94:31:05:2c:17:fa:78:28:36:78:7f:f9:0c:4f: - 22:36:05:fe:bf:59:9d:5d:1f:9a:5e:8e:d8:1d:62:4d:d6:2d: - 73:d6:26:c1:a5:bc:e3:62:81:fc:1e:cb:7f:3e:c3:00:c9:b0: - e0:c6:1f:c3 + 33:da:33:9a:28:e3:e7:b0:25:c2:d9:94:9d:7e:46:98:3d:ac: + 08:f4:30:15:04:e0:fc:e2:4a:19:f1:0e:82:07:59:43:cd:0c: + b5:0c:55:2c:01:d2:78:22:e3:cd:38:75:13:36:ce:66:7b:17: + 86:ac:a3:98:e5:36:ae:37:4d:77:e6:02:e1:d8:77:d4:53:96: + 74:57:ca:6a:40:a3:de:38:e2:70:21:72:be:43:72:69:a1:d7: + fb:6d:7a:d3:db:5a:21:aa:d1:d3:7e:e4:76:54:3b:d3:19:68: + 7e:61:96:46:4f:de:d5:fe:f4:3b:8d:1c:24:b2:cb:4c:ff:8f: + ec:6a:13:28:ef:53:3b:12:f5:67:e1:d7:93:d2:eb:39:1d:72: + 13:79:a0:63:70:12:51:67:0d:d7:d2:4d:37:c3:fc:4d:ed:45: + 76:33:0e:82:af:d5:49:b8:f6:2f:fe:0e:93:d3:b7:6a:ab:e6: + e3:11:4f:04:50:5f:f8:13:4a:30:82:f4:56:c0:1d:ed:de:19: + 2c:62:a3:f2:1b:6a:8b:a1:b5:1a:cb:0a:e6:3c:b4:67:1a:2a: + 82:b4:78:a8:5f:a0:5d:22:34:dc:1c:3c:a8:77:6f:23:e0:6f: + b7:3e:36:52:21:64:89:1e:50:85:59:a7:cf:2b:f5:13:37:26: + 62:27:85:34 -----BEGIN CERTIFICATE----- MIIE8DCCA9igAwIBAgIBAjANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NMIGludGVy bWVkaWF0ZSBDQSAyMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIB @@ -84,26 +84,26 @@ DAdTZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tggFjMAsGA1UdDwQEAwIBBjAyBggrBgEFBQcBAQQmMCQwIgYI KwYBBQUHMAGGFmh0dHA6Ly8xMjcuMC4wLjE6MjIyMjAwDQYJKoZIhvcNAQELBQAD -ggEBAAwT3MIoor67C44pKKp6mQTliMZnfo0/img6f8Xi0O3JlUxA8nqHcxf7+MS/ -G/9UvjNtFeNPcPRgJ7JnzQ4PKoHu3J1IN3SKTBFHI/BdfMF4cB3Bh9smsIaoQj2H -h0Pn2TqoXMVmpNVOm9lEskEwEJQ7/QDcAmMF16F1rVQonuQHPK9oiZtxliH/1k4d -0ALVIX2u2AeWbB/Kpe9UE5K+PH3AZb9cu/9GwmkPTClwbbdS1e2e5IncQQ0KlLxp -s9yKqUUl8SybW4W8afuUMQUsF/p4KDZ4f/kMTyI2Bf6/WZ1dH5pejtgdYk3WLXPW -JsGlvONigfwey38+wwDJsODGH8M= +ggEBADPaM5oo4+ewJcLZlJ1+Rpg9rAj0MBUE4PziShnxDoIHWUPNDLUMVSwB0ngi +4804dRM2zmZ7F4aso5jlNq43TXfmAuHYd9RTlnRXympAo9444nAhcr5Dcmmh1/tt +etPbWiGq0dN+5HZUO9MZaH5hlkZP3tX+9DuNHCSyy0z/j+xqEyjvUzsS9Wfh15PS +6zkdchN5oGNwElFnDdfSTTfD/E3tRXYzDoKv1Um49i/+DpPTt2qr5uMRTwRQX/gT +SjCC9FbAHe3eGSxio/IbaouhtRrLCuY8tGcaKoK0eKhfoF0iNNwcPKh3byPgb7c+ +NlIhZIkeUIVZp88r9RM3JmInhTQ= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -140,27 +140,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -176,11 +176,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/intermediate3-ca-cert.pem b/certs/ocsp/intermediate3-ca-cert.pem index d9971e437..4ebee880d 100644 --- a/certs/ocsp/intermediate3-ca-cert.pem +++ b/certs/ocsp/intermediate3-ca-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 3 (0x3) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL REVOKED intermediate CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL REVOKED intermediate CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:de:c5:04:10:7d:c2:21:e9:12:45:da:d5:ba:28: fd:a6:f4:30:44:a0:df:f9:70:5e:17:26:97:59:5c: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 9d:2f:66:43:34:cc:a4:d7:ae:09:81:ec:ca:bf:9e:e0:d6:28: - a0:25:63:5e:16:0a:e9:60:2c:c1:e6:36:5d:92:f0:7c:4a:22: - 10:94:9b:1a:c6:8f:c3:a9:bb:69:53:b8:aa:30:91:c5:32:19: - 35:7a:3e:86:af:f9:39:74:44:6e:5c:39:f6:b6:62:0c:33:8e: - f6:b9:d2:a7:e0:22:df:a3:4f:48:e4:04:f1:f7:20:f5:36:55: - a1:3d:08:ae:a9:12:eb:a8:97:59:6f:a0:b8:f0:ab:73:22:01: - cc:cc:96:29:ae:5f:46:ac:4e:47:1a:b9:8d:06:7e:88:67:5e: - 16:12:64:37:85:2a:d8:f3:27:cd:fa:86:fc:84:4b:51:3a:f1: - c7:1a:27:8d:54:49:e6:cb:82:bb:7c:b3:3f:2f:10:d5:3a:74: - e5:36:7b:b5:c4:58:a4:48:35:af:35:ad:3d:44:74:44:83:99: - d0:a1:c6:2f:5f:f3:58:1a:33:2f:6c:4e:8e:44:ce:2a:ba:e9: - c6:7d:9f:22:12:44:05:38:f7:87:54:4d:8d:ac:72:1c:5a:2a: - 74:9d:3b:30:31:d6:a9:39:d4:d6:0e:63:f8:46:07:ab:7f:01: - 31:cc:85:91:72:10:37:94:c4:ec:f9:9d:7f:81:25:cb:ce:55: - 48:85:86:2e + 4f:75:6b:7a:dc:f9:b0:8a:03:c2:b6:7b:d8:b7:39:d2:97:35: + 5b:b7:f7:fa:01:a5:a4:a8:e6:33:ef:99:1f:c4:36:6b:9a:f4: + 50:8f:70:9a:c8:82:6d:fd:28:80:45:eb:13:60:cb:67:81:29: + f3:63:c5:8b:4a:96:a6:62:62:24:86:ad:f3:6b:49:a9:e1:9b: + 8c:cd:fa:b5:53:1b:fb:0d:a1:c4:e2:b7:64:b4:50:18:8b:aa: + 84:21:0f:26:e0:c7:0f:b2:4e:1e:70:14:0d:e9:1e:e2:b7:a0: + d6:4f:e8:ed:77:cd:bc:dd:63:3c:cf:67:4b:27:b5:f1:91:b7: + c2:7a:0a:ca:3a:87:7a:f4:50:8a:6a:19:f7:f6:a0:c1:76:78: + d9:27:c1:33:10:02:1c:96:ae:d5:ca:f8:08:15:cc:2a:64:b6: + 37:cf:05:37:4b:c5:f3:8a:ef:b2:cb:07:b5:04:48:c9:c5:00: + 05:8f:f6:fc:3b:89:6a:57:f6:15:ea:93:85:8b:0a:e7:71:0e: + 32:fa:90:4a:74:6f:71:25:f1:c5:5a:1d:5e:10:e0:25:43:3f: + 8d:76:d4:f5:70:68:50:76:20:d7:f1:4e:eb:75:06:f7:81:20: + 19:5c:03:cb:25:fe:36:93:6c:68:16:e0:64:c9:86:47:5c:44: + b3:96:6b:e9 -----BEGIN CERTIFICATE----- MIIE9jCCA96gAwIBAgIBAzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBpzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBpzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSgwJgYDVQQDDB93b2xmU1NMIFJFVk9L RUQgaW50ZXJtZWRpYXRlIENBMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu @@ -84,26 +84,26 @@ DgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdp bmVlcmluZzEYMBYGA1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkB FhBpbmZvQHdvbGZzc2wuY29tggFjMAsGA1UdDwQEAwIBBjAyBggrBgEFBQcBAQQm MCQwIgYIKwYBBQUHMAGGFmh0dHA6Ly8xMjcuMC4wLjE6MjIyMjAwDQYJKoZIhvcN -AQELBQADggEBAJ0vZkM0zKTXrgmB7Mq/nuDWKKAlY14WCulgLMHmNl2S8HxKIhCU -mxrGj8Opu2lTuKowkcUyGTV6Poav+Tl0RG5cOfa2Ygwzjva50qfgIt+jT0jkBPH3 -IPU2VaE9CK6pEuuol1lvoLjwq3MiAczMlimuX0asTkcauY0GfohnXhYSZDeFKtjz -J836hvyES1E68ccaJ41USebLgrt8sz8vENU6dOU2e7XEWKRINa81rT1EdESDmdCh -xi9f81gaMy9sTo5Eziq66cZ9nyISRAU494dUTY2schxaKnSdOzAx1qk51NYOY/hG -B6t/ATHMhZFyEDeUxOz5nX+BJcvOVUiFhi4= +AQELBQADggEBAE91a3rc+bCKA8K2e9i3OdKXNVu39/oBpaSo5jPvmR/ENmua9FCP +cJrIgm39KIBF6xNgy2eBKfNjxYtKlqZiYiSGrfNrSanhm4zN+rVTG/sNocTit2S0 +UBiLqoQhDybgxw+yTh5wFA3pHuK3oNZP6O13zbzdYzzPZ0sntfGRt8J6Cso6h3r0 +UIpqGff2oMF2eNknwTMQAhyWrtXK+AgVzCpktjfPBTdLxfOK77LLB7UESMnFAAWP +9vw7iWpX9hXqk4WLCudxDjL6kEp0b3El8cVaHV4Q4CVDP4121PVwaFB2INfxTut1 +BveBIBlcA8sl/jaTbGgW4GTJhkdcRLOWa+k= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -140,27 +140,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -176,11 +176,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/ocsp-responder-cert.pem b/certs/ocsp/ocsp-responder-cert.pem index b7e5a6753..c8478f3e8 100644 --- a/certs/ocsp/ocsp-responder-cert.pem +++ b/certs/ocsp/ocsp-responder-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 4 (0x4) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL OCSP Responder/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL OCSP Responder, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b8:ba:23:b4:f6:c3:7b:14:c3:a4:f5:1d:61:a1: f5:1e:63:b9:85:23:34:50:6d:f8:7c:a2:8a:04:8b: @@ -44,27 +44,27 @@ Certificate: X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: sha256WithRSAEncryption - 07:ca:a6:a1:9f:bf:af:92:41:35:66:51:ac:bc:2c:ec:e7:8d: - 65:7e:e9:40:fe:5a:ab:8a:1d:3d:13:db:b4:43:2c:9a:36:98: - 21:a5:e8:ca:a9:4d:fc:e3:f7:45:88:cd:33:bf:8a:62:10:2f: - b2:b7:04:ef:26:43:51:1d:43:62:7d:1e:50:c8:d5:98:94:71: - 8f:3b:23:26:f1:71:8e:1e:3d:3f:21:fd:b7:2d:65:e4:07:65: - ac:3c:fc:c0:47:a9:32:f6:da:26:93:10:b2:d1:6d:c8:81:31: - 7c:b0:6b:c5:22:8d:b3:fa:be:82:ea:41:42:c4:c0:ef:e3:84: - 0f:6f:9a:03:63:b3:30:e0:31:81:2a:16:b3:47:d9:5b:38:93: - 07:d0:6e:79:52:2c:e5:50:84:79:10:e7:f6:31:7a:3e:48:a2: - 38:21:90:7a:f2:5f:48:a4:46:93:87:dd:5c:83:64:ea:b5:99: - a2:e9:01:40:fe:f0:48:66:4f:96:f7:83:52:f8:6d:f8:5f:ed: - 0c:bb:be:d0:69:10:4b:99:8f:f8:61:53:9d:12:ca:86:aa:b1: - 80:b4:a6:c1:cb:b7:48:f7:9f:55:b4:6e:ab:d3:a1:aa:4b:a7: - 21:6e:16:7f:ad:bb:ea:0f:41:80:9b:7f:d6:46:a2:c0:61:72: - 59:59:a0:07 + 59:f9:27:0e:01:0a:bc:99:65:c1:32:bc:90:f8:12:32:a1:9f: + 00:4b:33:d0:b4:54:fb:8e:13:e8:ab:79:bd:f0:9f:47:e1:88: + 88:b3:e2:84:f5:6f:0e:49:8e:76:92:72:0b:32:c1:42:34:1f: + f5:bd:bc:1e:df:60:45:bb:7e:4c:78:b8:a3:53:be:b1:a8:ab: + 97:36:1e:22:be:f4:7d:2c:98:d9:ae:0e:7c:0b:9c:e0:4c:29: + 72:8c:1d:bd:32:6b:f9:42:d9:14:d7:4b:c0:30:97:39:a7:54: + 6f:67:27:ca:9d:f0:c4:03:fb:34:16:6f:c2:d4:a7:d5:55:ac: + a7:ce:dd:fc:66:67:f3:b7:79:c6:b1:a6:c8:22:ad:84:43:c2: + 0e:4d:a0:1f:58:24:45:21:c0:f7:68:11:49:dd:72:9c:77:3c: + 4d:ee:cd:d1:86:e7:1c:ae:62:72:4d:a6:ae:56:2c:f8:48:68: + 54:de:d5:68:10:3b:97:bd:f6:1f:74:98:5f:11:a9:60:b8:53: + 75:31:37:e1:75:77:9b:e3:76:ed:b5:c7:00:35:4e:24:6a:70: + d9:5c:aa:0b:76:07:65:a1:08:fc:ac:76:0c:a5:c5:65:a2:50: + 55:d7:d6:6a:0e:95:09:8d:35:bd:f4:fc:e6:12:77:70:98:f0: + 5d:92:d1:30 -----BEGIN CERTIFICATE----- MIIEvjCCA6agAwIBAgIBBDANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBnjELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBnjELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMR8wHQYDVQQDDBZ3b2xmU1NMIE9DU1Ag UmVzcG9uZGVyMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -80,26 +80,26 @@ CzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0 dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYG A1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZz c2wuY29tggFjMBMGA1UdJQQMMAoGCCsGAQUFBwMJMA0GCSqGSIb3DQEBCwUAA4IB -AQAHyqahn7+vkkE1ZlGsvCzs541lfulA/lqrih09E9u0QyyaNpghpejKqU384/dF -iM0zv4piEC+ytwTvJkNRHUNifR5QyNWYlHGPOyMm8XGOHj0/If23LWXkB2WsPPzA -R6ky9tomkxCy0W3IgTF8sGvFIo2z+r6C6kFCxMDv44QPb5oDY7Mw4DGBKhazR9lb -OJMH0G55UizlUIR5EOf2MXo+SKI4IZB68l9IpEaTh91cg2TqtZmi6QFA/vBIZk+W -94NS+G34X+0Mu77QaRBLmY/4YVOdEsqGqrGAtKbBy7dI959VtG6r06GqS6chbhZ/ -rbvqD0GAm3/WRqLAYXJZWaAH +AQBZ+ScOAQq8mWXBMryQ+BIyoZ8ASzPQtFT7jhPoq3m98J9H4YiIs+KE9W8OSY52 +knILMsFCNB/1vbwe32BFu35MeLijU76xqKuXNh4ivvR9LJjZrg58C5zgTClyjB29 +Mmv5QtkU10vAMJc5p1RvZyfKnfDEA/s0Fm/C1KfVVaynzt38Zmfzt3nGsabIIq2E +Q8IOTaAfWCRFIcD3aBFJ3XKcdzxN7s3RhuccrmJyTaauViz4SGhU3tVoEDuXvfYf +dJhfEalguFN1MTfhdXeb43bttccANU4kanDZXKoLdgdloQj8rHYMpcVlolBV19Zq +DpUJjTW99PzmEndwmPBdktEw -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -136,27 +136,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -172,11 +172,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/root-ca-cert.pem b/certs/ocsp/root-ca-cert.pem index 7c6de4bfc..917b114d6 100644 --- a/certs/ocsp/root-ca-cert.pem +++ b/certs/ocsp/root-ca-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -83,11 +83,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/server1-cert.pem b/certs/ocsp/server1-cert.pem index 872c38337..de2d5bd1a 100644 --- a/certs/ocsp/server1-cert.pem +++ b/certs/ocsp/server1-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 5 (0x5) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=www1.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = www1.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:e6:96:55:75:cf:8a:97:68:8c:b6:38:f6:7a:05: be:33:b6:51:47:37:8a:f7:db:91:be:92:6b:b7:00: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22221 Signature Algorithm: sha256WithRSAEncryption - 78:2e:01:bd:b4:60:d9:68:ab:4d:47:a1:a2:97:00:5d:46:44: - 6f:4f:d0:7c:23:ff:52:36:28:b5:72:1c:40:8c:16:1b:a1:4d: - d5:1a:0d:92:48:57:7d:5f:11:b6:07:1d:b1:c5:47:82:f1:16: - 57:49:10:78:12:ef:16:86:8b:97:52:3a:5b:9d:58:4d:df:df: - e1:a0:9c:8b:8b:31:75:9c:81:0f:87:7c:13:c6:1d:e9:5d:d0: - c1:1e:b0:70:e5:b0:8f:cd:57:bc:3e:68:49:58:23:da:b8:ed: - 10:c3:ae:5c:d1:85:b3:8d:85:5c:ec:01:a1:6a:4a:e1:bd:d8: - 16:98:2f:a6:7c:a1:cb:57:11:d0:9a:50:8e:dc:1c:67:e2:9f: - a5:96:f7:51:52:d1:76:be:5b:c9:e2:af:e6:cb:df:00:64:44: - fb:ef:96:ae:3f:6d:d9:85:39:fc:86:42:a4:52:34:3e:a6:96: - 0e:c9:34:28:11:77:1e:ac:e5:78:5f:96:e7:8c:78:b8:db:dd: - f7:ca:c6:68:c7:1b:b1:70:eb:6d:51:fd:6d:93:60:e4:18:ff: - c8:84:92:ad:f5:f0:a5:ea:f2:80:42:c9:a7:e0:ef:bf:b8:98: - b6:3a:91:86:40:4c:d1:90:e5:8d:57:0f:98:b0:ce:d9:a9:e2: - 29:9d:a8:2a + 71:bc:f8:43:d7:55:11:bf:86:ea:46:05:0d:ea:63:05:52:e1: + 84:53:99:38:8f:7a:5b:22:e5:d3:81:bb:9d:9d:98:37:3d:12: + e0:5c:00:cf:de:c3:bb:44:a2:63:c4:10:d2:2a:ba:e4:43:12: + 33:0b:d8:90:c5:e2:c2:ae:e0:5f:b9:79:86:f6:90:92:54:43: + 88:e1:d0:cf:f4:27:fc:3d:fd:43:7c:16:e3:2e:9b:94:8d:11: + 9a:9b:86:ed:7f:fe:36:d8:da:0a:17:3e:c8:2b:e4:d4:ea:de: + e8:5b:57:66:57:a7:23:8e:33:ae:ce:5d:47:fc:d0:c3:de:48: + b7:39:b9:1c:a8:37:fa:2d:a9:b3:a3:b8:ea:4b:96:11:47:fa: + d4:2b:8a:2c:e9:bc:e9:6e:90:40:6e:c5:ce:a5:e1:da:c3:cc: + 08:24:f0:37:f6:1f:4a:ca:01:d9:aa:45:60:f8:dc:20:f7:2a: + ec:2a:f3:d5:82:2a:45:45:2a:f7:7a:71:72:1c:7b:04:a0:fa: + 5f:dc:af:5f:30:2b:be:c4:f8:a2:fc:b8:d9:0d:70:98:1f:9f: + 61:f5:3f:d1:0f:85:5e:83:6f:dc:14:4c:0c:14:da:54:aa:a2: + aa:7c:c9:62:b1:75:62:e4:a3:95:f2:30:0c:23:3d:c7:e6:bc: + 44:f1:6f:dc -----BEGIN CERTIFICATE----- MIIE7jCCA9agAwIBAgIBBTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NM IGludGVybWVkaWF0ZSBDQSAxMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZgxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZgxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYD VQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEZMBcGA1UEAwwQd3d3 MS53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC @@ -84,26 +84,26 @@ U2VhdHRsZTEQMA4GA1UECgwHd29sZlNTTDEUMBIGA1UECwwLRW5naW5lZXJpbmcx GDAWBgNVBAMMD3dvbGZTU0wgcm9vdCBDQTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 b2xmc3NsLmNvbYIBATALBgNVHQ8EBAMCBeAwMgYIKwYBBQUHAQEEJjAkMCIGCCsG AQUFBzABhhZodHRwOi8vMTI3LjAuMC4xOjIyMjIxMA0GCSqGSIb3DQEBCwUAA4IB -AQB4LgG9tGDZaKtNR6GilwBdRkRvT9B8I/9SNii1chxAjBYboU3VGg2SSFd9XxG2 -Bx2xxUeC8RZXSRB4Eu8WhouXUjpbnVhN39/hoJyLizF1nIEPh3wTxh3pXdDBHrBw -5bCPzVe8PmhJWCPauO0Qw65c0YWzjYVc7AGhakrhvdgWmC+mfKHLVxHQmlCO3Bxn -4p+llvdRUtF2vlvJ4q/my98AZET775auP23ZhTn8hkKkUjQ+ppYOyTQoEXcerOV4 -X5bnjHi42933ysZoxxuxcOttUf1tk2DkGP/IhJKt9fCl6vKAQsmn4O+/uJi2OpGG -QEzRkOWNVw+YsM7ZqeIpnagq +AQBxvPhD11URv4bqRgUN6mMFUuGEU5k4j3pbIuXTgbudnZg3PRLgXADP3sO7RKJj +xBDSKrrkQxIzC9iQxeLCruBfuXmG9pCSVEOI4dDP9Cf8Pf1DfBbjLpuUjRGam4bt +f/422NoKFz7IK+TU6t7oW1dmV6cjjjOuzl1H/NDD3ki3ObkcqDf6Lamzo7jqS5YR +R/rUK4os6bzpbpBAbsXOpeHaw8wIJPA39h9KygHZqkVg+Nwg9yrsKvPVgipFRSr3 +enFyHHsEoPpf3K9fMCu+xPii/LjZDXCYH59h9T/RD4Veg2/cFEwMFNpUqqKqfMli +sXVi5KOV8jAMIz3H5rxE8W/c -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:de:b4:c8:5c:77:e0:2d:b1:f5:b9:ad:16:47:35: a0:35:65:65:c6:e1:40:ab:1e:b4:b9:13:b7:cb:8c: @@ -140,27 +140,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 1e:8f:fa:f5:32:ee:98:9e:ed:96:b4:a9:ea:d7:3c:05:74:36: - 41:ef:1b:84:35:6a:3d:6c:c9:53:2a:50:f7:d1:80:d3:ec:99: - bc:4b:dd:86:69:e0:94:1c:c4:77:c9:6a:f7:ed:2c:0d:c5:17: - a7:15:75:25:14:2d:c6:14:8d:17:97:6d:e7:d7:38:88:d6:df: - ba:8c:aa:2a:f1:4e:ef:1f:4a:16:5a:fa:0c:50:ea:98:b1:4b: - 36:97:24:21:ce:dc:e4:5c:ba:ae:e7:cb:2a:1d:f7:73:ff:17: - f3:9d:cf:26:4e:b7:cb:5c:8e:e4:9e:55:d2:00:f8:ca:53:c3: - 53:3f:6d:65:aa:86:f4:f1:ed:26:1e:75:56:be:bd:80:f5:1c: - 4e:4d:13:c3:1b:04:61:b9:c6:e2:6f:30:44:01:0e:63:d8:19: - ce:83:40:e9:c7:01:f2:51:d7:b7:cd:16:25:93:de:3e:7a:7d: - 8d:72:1e:2b:66:76:91:df:b9:33:fa:04:b8:8c:c5:7a:ef:f6: - 94:74:54:1e:96:4a:a8:f6:0d:59:f7:2f:f1:26:78:f6:c7:bf: - 68:f9:b0:7f:a5:2d:1c:7b:fc:64:25:ed:a4:bb:e6:31:44:f9: - d5:5f:67:4d:01:29:84:b2:f8:fa:fb:6b:52:1e:66:c3:08:6b: - 8e:d5:ad:b9 + 0e:11:5a:b6:3c:42:28:c2:62:1d:8e:85:b9:77:f6:d0:ee:72: + b7:77:66:1f:6e:4e:e1:fb:d2:a9:11:81:b7:30:d2:a8:07:84: + 4d:72:19:d1:64:e4:8d:fa:36:6f:92:0c:51:8f:d8:b0:db:f8: + 61:6c:9c:67:0f:7a:da:8a:fe:2b:c2:72:91:10:40:e6:fb:3d: + e3:d8:59:bf:d4:aa:e1:e1:6d:73:91:d7:0c:5a:15:73:c7:bb: + b1:71:dc:be:d6:80:c9:95:54:5e:1f:6a:d2:4c:b9:4f:3c:74: + fb:22:4d:aa:e7:0f:bc:83:9f:61:e0:d7:77:99:cf:7f:c9:5a: + 89:8b:eb:85:67:02:b8:59:40:3b:3d:de:b6:80:41:69:1b:d5: + 39:8c:e8:29:1c:ec:9b:81:7e:dd:57:1d:d7:7d:d5:8e:8f:1d: + dc:ef:34:9b:06:ee:67:bc:da:96:1d:04:24:95:e5:99:9d:ed: + 1d:5a:50:a1:af:bc:34:0e:e3:45:52:65:97:88:85:07:38:87: + fd:1c:3f:37:20:fc:05:b4:81:98:0a:35:4d:87:e9:1d:c1:6f: + f9:33:ad:36:04:e5:c2:e8:46:1d:d4:d6:d8:ff:a3:ef:ed:13: + 20:9f:07:fe:cc:5d:81:7f:7a:1e:24:6b:56:27:63:53:66:de: + 78:50:81:0e -----BEGIN CERTIFICATE----- MIIE8DCCA9igAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBoTELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NMIGludGVy bWVkaWF0ZSBDQSAxMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIB @@ -177,26 +177,26 @@ DAdTZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tggFjMAsGA1UdDwQEAwIBBjAyBggrBgEFBQcBAQQmMCQwIgYI KwYBBQUHMAGGFmh0dHA6Ly8xMjcuMC4wLjE6MjIyMjAwDQYJKoZIhvcNAQELBQAD -ggEBAB6P+vUy7pie7Za0qerXPAV0NkHvG4Q1aj1syVMqUPfRgNPsmbxL3YZp4JQc -xHfJavftLA3FF6cVdSUULcYUjReXbefXOIjW37qMqirxTu8fShZa+gxQ6pixSzaX -JCHO3ORcuq7nyyod93P/F/OdzyZOt8tcjuSeVdIA+MpTw1M/bWWqhvTx7SYedVa+ -vYD1HE5NE8MbBGG5xuJvMEQBDmPYGc6DQOnHAfJR17fNFiWT3j56fY1yHitmdpHf -uTP6BLiMxXrv9pR0VB6WSqj2DVn3L/EmePbHv2j5sH+lLRx7/GQl7aS75jFE+dVf -Z00BKYSy+Pr7a1IeZsMIa47Vrbk= +ggEBAA4RWrY8QijCYh2Ohbl39tDucrd3Zh9uTuH70qkRgbcw0qgHhE1yGdFk5I36 +Nm+SDFGP2LDb+GFsnGcPetqK/ivCcpEQQOb7PePYWb/UquHhbXOR1wxaFXPHu7Fx +3L7WgMmVVF4fatJMuU88dPsiTarnD7yDn2Hg13eZz3/JWomL64VnArhZQDs93raA +QWkb1TmM6Ckc7JuBft1XHdd91Y6PHdzvNJsG7me82pYdBCSV5Zmd7R1aUKGvvDQO +40VSZZeIhQc4h/0cPzcg/AW0gZgKNU2H6R3Bb/kzrTYE5cLoRh3U1tj/o+/tEyCf +B/7MXYF/eh4ka1YnY1Nm3nhQgQ4= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -233,27 +233,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -269,11 +269,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/server2-cert.pem b/certs/ocsp/server2-cert.pem index db1783e23..bff6c7098 100644 --- a/certs/ocsp/server2-cert.pem +++ b/certs/ocsp/server2-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 6 (0x6) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=www2.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = www2.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c6:35:8a:e8:aa:bd:33:c9:5e:84:43:67:42:65: 2a:3c:e3:89:b4:a6:67:a1:3b:ee:6d:85:d1:d3:2b: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22221 Signature Algorithm: sha256WithRSAEncryption - 35:db:bd:7c:8c:c2:f1:83:77:3c:dd:bf:b4:5b:0c:6e:95:29: - 30:a5:03:bb:54:45:47:88:cd:d4:46:80:94:bc:82:3f:8f:9c: - 3e:3d:09:48:9c:77:91:b0:70:54:70:23:41:8c:2f:cb:0b:8f: - df:08:fe:ce:0d:76:38:c8:80:15:6f:ab:d8:fc:26:8f:02:55: - 1b:e8:08:4c:c6:6f:38:23:8b:8b:52:fd:76:04:44:fb:5d:47: - 31:83:87:2e:7f:a9:d1:34:db:7d:9c:73:9d:63:fc:2e:86:b2: - 22:4b:5c:ef:95:d4:b3:0f:17:80:6c:67:5d:b3:c4:2a:7d:be: - 22:b9:40:b7:82:d9:c7:38:e4:9b:2b:c9:a0:ef:53:ba:7a:1e: - a9:9c:b6:91:1e:e8:3d:2e:7f:d6:1f:35:db:72:56:ea:8f:0a: - 7f:0a:64:91:c9:8d:79:75:63:45:e3:3b:2e:dc:01:12:ca:6c: - 47:da:97:40:7e:9e:3e:16:1a:64:8b:3e:cd:b7:bd:ec:61:9e: - 63:a9:0f:7a:cd:1c:e0:e0:2b:a9:74:ef:88:72:58:17:0c:ac: - ad:75:9e:6a:2e:a3:66:9e:79:a0:52:d1:77:cf:33:93:72:1a: - b8:0d:ab:9e:8f:32:34:52:9c:15:91:73:c3:a2:19:a4:21:96: - 05:8c:0b:d0 + 19:03:a2:5d:78:b9:24:6b:c8:a2:09:82:de:a1:0a:93:a4:e7: + b5:7f:13:65:df:f4:ff:5d:40:45:85:c8:59:c8:81:99:6b:c4: + 61:f7:06:ba:19:5b:81:c9:e9:39:63:3a:91:c5:14:58:c9:5c: + b7:ca:40:97:4d:e2:a2:9c:72:ff:f1:f3:f4:a0:b9:a8:a2:d5: + 00:f5:af:6d:34:20:b9:71:ea:ac:09:dd:25:d2:09:3b:c0:62: + 62:4f:36:73:74:cc:22:d2:16:14:aa:af:68:4c:2b:94:72:6a: + 4c:6b:38:75:2f:b1:c6:c2:ca:57:66:43:7d:0a:7f:ae:35:1f: + ed:37:a0:aa:59:4a:ff:d8:e4:74:a8:b8:28:ba:4e:1f:ff:31: + 4e:aa:82:e8:0d:d8:f4:22:b5:6f:f0:b4:d8:c7:b2:0b:b1:e4: + a5:1d:bb:7c:14:61:30:d9:f8:cd:69:67:1e:0e:d9:6f:2f:86: + c5:f2:ee:79:c8:50:f1:a3:dc:97:6f:05:68:85:63:74:24:11: + 3b:4f:48:66:aa:1e:36:44:de:e0:e3:ea:b5:01:78:83:de:13: + 7e:25:f4:66:66:b5:da:c6:34:79:3b:9f:73:99:49:e4:ca:37: + e8:92:ca:6e:a1:ac:c3:ea:d1:67:08:cd:33:49:18:05:8b:7e: + fd:c6:6b:ae -----BEGIN CERTIFICATE----- MIIE7jCCA9agAwIBAgIBBjANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NM IGludGVybWVkaWF0ZSBDQSAxMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZgxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZgxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYD VQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEZMBcGA1UEAwwQd3d3 Mi53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC @@ -84,26 +84,26 @@ U2VhdHRsZTEQMA4GA1UECgwHd29sZlNTTDEUMBIGA1UECwwLRW5naW5lZXJpbmcx GDAWBgNVBAMMD3dvbGZTU0wgcm9vdCBDQTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 b2xmc3NsLmNvbYIBATALBgNVHQ8EBAMCBeAwMgYIKwYBBQUHAQEEJjAkMCIGCCsG AQUFBzABhhZodHRwOi8vMTI3LjAuMC4xOjIyMjIxMA0GCSqGSIb3DQEBCwUAA4IB -AQA12718jMLxg3c83b+0WwxulSkwpQO7VEVHiM3URoCUvII/j5w+PQlInHeRsHBU -cCNBjC/LC4/fCP7ODXY4yIAVb6vY/CaPAlUb6AhMxm84I4uLUv12BET7XUcxg4cu -f6nRNNt9nHOdY/wuhrIiS1zvldSzDxeAbGdds8Qqfb4iuUC3gtnHOOSbK8mg71O6 -eh6pnLaRHug9Ln/WHzXbclbqjwp/CmSRyY15dWNF4zsu3AESymxH2pdAfp4+Fhpk -iz7Nt73sYZ5jqQ96zRzg4CupdO+IclgXDKytdZ5qLqNmnnmgUtF3zzOTchq4Daue -jzI0UpwVkXPDohmkIZYFjAvQ +AQAZA6JdeLkka8iiCYLeoQqTpOe1fxNl3/T/XUBFhchZyIGZa8Rh9wa6GVuByek5 +YzqRxRRYyVy3ykCXTeKinHL/8fP0oLmootUA9a9tNCC5ceqsCd0l0gk7wGJiTzZz +dMwi0hYUqq9oTCuUcmpMazh1L7HGwspXZkN9Cn+uNR/tN6CqWUr/2OR0qLgouk4f +/zFOqoLoDdj0IrVv8LTYx7ILseSlHbt8FGEw2fjNaWceDtlvL4bF8u55yFDxo9yX +bwVohWN0JBE7T0hmqh42RN7g4+q1AXiD3hN+JfRmZrXaxjR5O59zmUnkyjfokspu +oazD6tFnCM0zSRgFi379xmuu -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:de:b4:c8:5c:77:e0:2d:b1:f5:b9:ad:16:47:35: a0:35:65:65:c6:e1:40:ab:1e:b4:b9:13:b7:cb:8c: @@ -140,27 +140,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 1e:8f:fa:f5:32:ee:98:9e:ed:96:b4:a9:ea:d7:3c:05:74:36: - 41:ef:1b:84:35:6a:3d:6c:c9:53:2a:50:f7:d1:80:d3:ec:99: - bc:4b:dd:86:69:e0:94:1c:c4:77:c9:6a:f7:ed:2c:0d:c5:17: - a7:15:75:25:14:2d:c6:14:8d:17:97:6d:e7:d7:38:88:d6:df: - ba:8c:aa:2a:f1:4e:ef:1f:4a:16:5a:fa:0c:50:ea:98:b1:4b: - 36:97:24:21:ce:dc:e4:5c:ba:ae:e7:cb:2a:1d:f7:73:ff:17: - f3:9d:cf:26:4e:b7:cb:5c:8e:e4:9e:55:d2:00:f8:ca:53:c3: - 53:3f:6d:65:aa:86:f4:f1:ed:26:1e:75:56:be:bd:80:f5:1c: - 4e:4d:13:c3:1b:04:61:b9:c6:e2:6f:30:44:01:0e:63:d8:19: - ce:83:40:e9:c7:01:f2:51:d7:b7:cd:16:25:93:de:3e:7a:7d: - 8d:72:1e:2b:66:76:91:df:b9:33:fa:04:b8:8c:c5:7a:ef:f6: - 94:74:54:1e:96:4a:a8:f6:0d:59:f7:2f:f1:26:78:f6:c7:bf: - 68:f9:b0:7f:a5:2d:1c:7b:fc:64:25:ed:a4:bb:e6:31:44:f9: - d5:5f:67:4d:01:29:84:b2:f8:fa:fb:6b:52:1e:66:c3:08:6b: - 8e:d5:ad:b9 + 0e:11:5a:b6:3c:42:28:c2:62:1d:8e:85:b9:77:f6:d0:ee:72: + b7:77:66:1f:6e:4e:e1:fb:d2:a9:11:81:b7:30:d2:a8:07:84: + 4d:72:19:d1:64:e4:8d:fa:36:6f:92:0c:51:8f:d8:b0:db:f8: + 61:6c:9c:67:0f:7a:da:8a:fe:2b:c2:72:91:10:40:e6:fb:3d: + e3:d8:59:bf:d4:aa:e1:e1:6d:73:91:d7:0c:5a:15:73:c7:bb: + b1:71:dc:be:d6:80:c9:95:54:5e:1f:6a:d2:4c:b9:4f:3c:74: + fb:22:4d:aa:e7:0f:bc:83:9f:61:e0:d7:77:99:cf:7f:c9:5a: + 89:8b:eb:85:67:02:b8:59:40:3b:3d:de:b6:80:41:69:1b:d5: + 39:8c:e8:29:1c:ec:9b:81:7e:dd:57:1d:d7:7d:d5:8e:8f:1d: + dc:ef:34:9b:06:ee:67:bc:da:96:1d:04:24:95:e5:99:9d:ed: + 1d:5a:50:a1:af:bc:34:0e:e3:45:52:65:97:88:85:07:38:87: + fd:1c:3f:37:20:fc:05:b4:81:98:0a:35:4d:87:e9:1d:c1:6f: + f9:33:ad:36:04:e5:c2:e8:46:1d:d4:d6:d8:ff:a3:ef:ed:13: + 20:9f:07:fe:cc:5d:81:7f:7a:1e:24:6b:56:27:63:53:66:de: + 78:50:81:0e -----BEGIN CERTIFICATE----- MIIE8DCCA9igAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBoTELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NMIGludGVy bWVkaWF0ZSBDQSAxMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIB @@ -177,26 +177,26 @@ DAdTZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tggFjMAsGA1UdDwQEAwIBBjAyBggrBgEFBQcBAQQmMCQwIgYI KwYBBQUHMAGGFmh0dHA6Ly8xMjcuMC4wLjE6MjIyMjAwDQYJKoZIhvcNAQELBQAD -ggEBAB6P+vUy7pie7Za0qerXPAV0NkHvG4Q1aj1syVMqUPfRgNPsmbxL3YZp4JQc -xHfJavftLA3FF6cVdSUULcYUjReXbefXOIjW37qMqirxTu8fShZa+gxQ6pixSzaX -JCHO3ORcuq7nyyod93P/F/OdzyZOt8tcjuSeVdIA+MpTw1M/bWWqhvTx7SYedVa+ -vYD1HE5NE8MbBGG5xuJvMEQBDmPYGc6DQOnHAfJR17fNFiWT3j56fY1yHitmdpHf -uTP6BLiMxXrv9pR0VB6WSqj2DVn3L/EmePbHv2j5sH+lLRx7/GQl7aS75jFE+dVf -Z00BKYSy+Pr7a1IeZsMIa47Vrbk= +ggEBAA4RWrY8QijCYh2Ohbl39tDucrd3Zh9uTuH70qkRgbcw0qgHhE1yGdFk5I36 +Nm+SDFGP2LDb+GFsnGcPetqK/ivCcpEQQOb7PePYWb/UquHhbXOR1wxaFXPHu7Fx +3L7WgMmVVF4fatJMuU88dPsiTarnD7yDn2Hg13eZz3/JWomL64VnArhZQDs93raA +QWkb1TmM6Ckc7JuBft1XHdd91Y6PHdzvNJsG7me82pYdBCSV5Zmd7R1aUKGvvDQO +40VSZZeIhQc4h/0cPzcg/AW0gZgKNU2H6R3Bb/kzrTYE5cLoRh3U1tj/o+/tEyCf +B/7MXYF/eh4ka1YnY1Nm3nhQgQ4= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -233,27 +233,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -269,11 +269,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/server3-cert.pem b/certs/ocsp/server3-cert.pem index bbc70fa1c..1ddebb950 100644 --- a/certs/ocsp/server3-cert.pem +++ b/certs/ocsp/server3-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 7 (0x7) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=www3.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = www3.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:be:19:65:1e:17:39:d4:33:fc:97:64:69:80:51: fb:6c:7c:ca:e1:ba:2a:ab:d2:dd:30:61:f3:2e:47: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22222 Signature Algorithm: sha256WithRSAEncryption - 8f:08:2b:50:a2:26:49:28:c1:f1:bf:d8:5e:75:e3:37:cf:e0: - 48:c3:e3:fa:8b:ec:6f:f7:06:39:cc:12:6a:94:97:01:f1:3b: - 71:9d:08:85:40:ae:de:ab:33:68:ab:af:d6:a4:b3:90:f4:8f: - 12:31:31:52:98:6b:c8:bb:1e:5f:58:1a:31:5d:37:43:91:38: - be:b9:5b:17:cd:25:f1:49:09:76:19:57:fb:08:67:43:3e:d3: - 20:e2:b6:bc:17:cc:21:9d:45:cf:1c:5c:dc:54:fd:22:b6:b4: - b2:91:b8:8f:c3:93:95:02:52:a0:49:ef:fb:f4:86:61:82:e8: - c0:fc:2b:b7:82:32:74:81:68:c3:85:4a:e5:e4:d4:4c:2d:22: - 81:34:89:ca:aa:75:78:4d:5b:90:c2:a1:4f:ba:da:3a:f1:4e: - 12:21:ac:b6:23:3b:e3:e5:50:b6:69:3b:94:d7:64:37:57:a4: - cd:a7:53:1e:e5:27:8f:3d:b7:3e:85:34:9e:db:54:a6:d5:b8: - cb:9d:df:41:e9:b2:16:5c:a6:38:31:fb:64:9e:cb:4b:9d:b7: - f9:cb:52:ed:87:fe:f7:04:bb:a3:6b:07:66:57:5c:1c:cd:c4: - f2:60:94:97:38:0f:52:a4:aa:bc:5d:b5:09:d1:75:bd:24:ab: - 06:91:7e:24 + bf:5f:6a:7a:38:34:ca:36:cf:e9:65:53:f0:3b:3e:f5:c0:87: + 60:89:45:5d:70:24:67:b3:d2:23:97:d7:71:66:5f:f6:23:27: + 8f:f3:fe:72:a0:7b:61:3c:4c:2a:cb:de:78:97:f8:a9:87:78: + 22:1f:ca:96:7a:95:c2:de:07:16:d6:b5:3e:1d:f8:7c:06:ff: + c7:0d:1d:0b:2b:86:50:c3:90:a1:73:9f:cb:d8:25:11:d5:62: + 1d:ed:61:fc:6a:dd:cc:f0:74:91:b5:19:ce:c2:a1:9c:46:ba: + d5:70:b7:54:25:b8:d0:dc:7e:02:dd:bb:1e:ec:a5:f5:85:63: + 61:ef:64:a9:29:44:8b:62:1e:19:19:eb:7b:6c:dd:7b:c5:45: + 17:2c:a1:65:43:85:82:23:24:22:97:c9:26:cb:42:09:45:31: + 7b:c7:ff:2c:14:d6:8d:a1:54:e3:78:03:8b:79:cf:fc:c0:90: + d9:26:14:16:79:49:2d:31:b5:4c:f2:9f:8b:be:4a:46:32:8e: + 9b:27:a5:ca:8f:3f:4e:53:da:42:e7:b5:cb:95:4e:d9:d7:71: + a4:ae:7b:0e:14:df:57:09:b7:e7:5a:f5:c7:8d:e1:68:fb:0a: + ea:20:37:d4:88:c6:8b:4a:d8:10:cd:d1:b5:04:ca:8c:79:ad: + 44:e5:14:90 -----BEGIN CERTIFICATE----- MIIE7jCCA9agAwIBAgIBBzANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NM IGludGVybWVkaWF0ZSBDQSAyMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZgxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZgxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYD VQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEZMBcGA1UEAwwQd3d3 My53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC @@ -84,26 +84,26 @@ U2VhdHRsZTEQMA4GA1UECgwHd29sZlNTTDEUMBIGA1UECwwLRW5naW5lZXJpbmcx GDAWBgNVBAMMD3dvbGZTU0wgcm9vdCBDQTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 b2xmc3NsLmNvbYIBAjALBgNVHQ8EBAMCBeAwMgYIKwYBBQUHAQEEJjAkMCIGCCsG AQUFBzABhhZodHRwOi8vMTI3LjAuMC4xOjIyMjIyMA0GCSqGSIb3DQEBCwUAA4IB -AQCPCCtQoiZJKMHxv9hedeM3z+BIw+P6i+xv9wY5zBJqlJcB8TtxnQiFQK7eqzNo -q6/WpLOQ9I8SMTFSmGvIux5fWBoxXTdDkTi+uVsXzSXxSQl2GVf7CGdDPtMg4ra8 -F8whnUXPHFzcVP0itrSykbiPw5OVAlKgSe/79IZhgujA/Cu3gjJ0gWjDhUrl5NRM -LSKBNInKqnV4TVuQwqFPuto68U4SIay2Izvj5VC2aTuU12Q3V6TNp1Me5SePPbc+ -hTSe21Sm1bjLnd9B6bIWXKY4MftknstLnbf5y1Lth/73BLujawdmV1wczcTyYJSX -OA9SpKq8XbUJ0XW9JKsGkX4k +AQC/X2p6ODTKNs/pZVPwOz71wIdgiUVdcCRns9Ijl9dxZl/2IyeP8/5yoHthPEwq +y954l/iph3giH8qWepXC3gcW1rU+Hfh8Bv/HDR0LK4ZQw5Chc5/L2CUR1WId7WH8 +at3M8HSRtRnOwqGcRrrVcLdUJbjQ3H4C3bse7KX1hWNh72SpKUSLYh4ZGet7bN17 +xUUXLKFlQ4WCIyQil8kmy0IJRTF7x/8sFNaNoVTjeAOLec/8wJDZJhQWeUktMbVM +8p+LvkpGMo6bJ6XKjz9OU9pC57XLlU7Z13GkrnsOFN9XCbfnWvXHjeFo+wrqIDfU +iMaLStgQzdG1BMqMea1E5RSQ -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d0:20:3c:35:19:6f:2c:44:b4:7e:42:c7:75:b4: 6a:2b:a9:23:85:bf:87:b4:ee:ca:d7:4b:1f:31:d7: @@ -140,27 +140,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 0c:13:dc:c2:28:a2:be:bb:0b:8e:29:28:aa:7a:99:04:e5:88: - c6:67:7e:8d:3f:8a:68:3a:7f:c5:e2:d0:ed:c9:95:4c:40:f2: - 7a:87:73:17:fb:f8:c4:bf:1b:ff:54:be:33:6d:15:e3:4f:70: - f4:60:27:b2:67:cd:0e:0f:2a:81:ee:dc:9d:48:37:74:8a:4c: - 11:47:23:f0:5d:7c:c1:78:70:1d:c1:87:db:26:b0:86:a8:42: - 3d:87:87:43:e7:d9:3a:a8:5c:c5:66:a4:d5:4e:9b:d9:44:b2: - 41:30:10:94:3b:fd:00:dc:02:63:05:d7:a1:75:ad:54:28:9e: - e4:07:3c:af:68:89:9b:71:96:21:ff:d6:4e:1d:d0:02:d5:21: - 7d:ae:d8:07:96:6c:1f:ca:a5:ef:54:13:92:be:3c:7d:c0:65: - bf:5c:bb:ff:46:c2:69:0f:4c:29:70:6d:b7:52:d5:ed:9e:e4: - 89:dc:41:0d:0a:94:bc:69:b3:dc:8a:a9:45:25:f1:2c:9b:5b: - 85:bc:69:fb:94:31:05:2c:17:fa:78:28:36:78:7f:f9:0c:4f: - 22:36:05:fe:bf:59:9d:5d:1f:9a:5e:8e:d8:1d:62:4d:d6:2d: - 73:d6:26:c1:a5:bc:e3:62:81:fc:1e:cb:7f:3e:c3:00:c9:b0: - e0:c6:1f:c3 + 33:da:33:9a:28:e3:e7:b0:25:c2:d9:94:9d:7e:46:98:3d:ac: + 08:f4:30:15:04:e0:fc:e2:4a:19:f1:0e:82:07:59:43:cd:0c: + b5:0c:55:2c:01:d2:78:22:e3:cd:38:75:13:36:ce:66:7b:17: + 86:ac:a3:98:e5:36:ae:37:4d:77:e6:02:e1:d8:77:d4:53:96: + 74:57:ca:6a:40:a3:de:38:e2:70:21:72:be:43:72:69:a1:d7: + fb:6d:7a:d3:db:5a:21:aa:d1:d3:7e:e4:76:54:3b:d3:19:68: + 7e:61:96:46:4f:de:d5:fe:f4:3b:8d:1c:24:b2:cb:4c:ff:8f: + ec:6a:13:28:ef:53:3b:12:f5:67:e1:d7:93:d2:eb:39:1d:72: + 13:79:a0:63:70:12:51:67:0d:d7:d2:4d:37:c3:fc:4d:ed:45: + 76:33:0e:82:af:d5:49:b8:f6:2f:fe:0e:93:d3:b7:6a:ab:e6: + e3:11:4f:04:50:5f:f8:13:4a:30:82:f4:56:c0:1d:ed:de:19: + 2c:62:a3:f2:1b:6a:8b:a1:b5:1a:cb:0a:e6:3c:b4:67:1a:2a: + 82:b4:78:a8:5f:a0:5d:22:34:dc:1c:3c:a8:77:6f:23:e0:6f: + b7:3e:36:52:21:64:89:1e:50:85:59:a7:cf:2b:f5:13:37:26: + 62:27:85:34 -----BEGIN CERTIFICATE----- MIIE8DCCA9igAwIBAgIBAjANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NMIGludGVy bWVkaWF0ZSBDQSAyMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIB @@ -177,26 +177,26 @@ DAdTZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tggFjMAsGA1UdDwQEAwIBBjAyBggrBgEFBQcBAQQmMCQwIgYI KwYBBQUHMAGGFmh0dHA6Ly8xMjcuMC4wLjE6MjIyMjAwDQYJKoZIhvcNAQELBQAD -ggEBAAwT3MIoor67C44pKKp6mQTliMZnfo0/img6f8Xi0O3JlUxA8nqHcxf7+MS/ -G/9UvjNtFeNPcPRgJ7JnzQ4PKoHu3J1IN3SKTBFHI/BdfMF4cB3Bh9smsIaoQj2H -h0Pn2TqoXMVmpNVOm9lEskEwEJQ7/QDcAmMF16F1rVQonuQHPK9oiZtxliH/1k4d -0ALVIX2u2AeWbB/Kpe9UE5K+PH3AZb9cu/9GwmkPTClwbbdS1e2e5IncQQ0KlLxp -s9yKqUUl8SybW4W8afuUMQUsF/p4KDZ4f/kMTyI2Bf6/WZ1dH5pejtgdYk3WLXPW -JsGlvONigfwey38+wwDJsODGH8M= +ggEBADPaM5oo4+ewJcLZlJ1+Rpg9rAj0MBUE4PziShnxDoIHWUPNDLUMVSwB0ngi +4804dRM2zmZ7F4aso5jlNq43TXfmAuHYd9RTlnRXympAo9444nAhcr5Dcmmh1/tt +etPbWiGq0dN+5HZUO9MZaH5hlkZP3tX+9DuNHCSyy0z/j+xqEyjvUzsS9Wfh15PS +6zkdchN5oGNwElFnDdfSTTfD/E3tRXYzDoKv1Um49i/+DpPTt2qr5uMRTwRQX/gT +SjCC9FbAHe3eGSxio/IbaouhtRrLCuY8tGcaKoK0eKhfoF0iNNwcPKh3byPgb7c+ +NlIhZIkeUIVZp88r9RM3JmInhTQ= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -233,27 +233,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -269,11 +269,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/server4-cert.pem b/certs/ocsp/server4-cert.pem index 363e12c3d..8d32928f8 100644 --- a/certs/ocsp/server4-cert.pem +++ b/certs/ocsp/server4-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 8 (0x8) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=www4.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = www4.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:9c:ef:8a:7e:84:4d:58:7a:b1:91:c8:cb:68:76: df:fe:0a:29:fe:7f:74:35:d5:c3:fd:43:be:d7:89: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22222 Signature Algorithm: sha256WithRSAEncryption - 41:bd:96:38:c0:f7:87:a4:73:f5:bb:e8:4e:9d:83:45:03:17: - 19:b8:02:55:73:4f:f7:4e:c8:07:b1:7c:24:97:e8:f1:7c:22: - 43:ab:52:42:08:8b:d7:64:4d:30:99:e2:84:e8:f0:59:65:65: - fa:f4:84:da:b2:9f:84:37:e9:19:5a:0f:7c:4c:a7:6c:ef:81: - 7d:da:ca:d2:3e:2a:3b:82:99:50:02:2f:39:09:e8:7a:d8:f2: - d5:7e:f6:77:bf:6b:f2:33:78:0e:f0:fc:d4:15:2b:04:e8:ea: - d6:1d:97:0b:7e:60:17:c1:f7:f0:cb:65:51:a1:65:0c:c0:22: - cd:f5:18:bb:20:82:6c:f8:16:79:30:3e:f5:67:a7:9e:8a:7e: - ae:f5:49:a1:e6:01:8a:d3:b4:92:8e:b6:ce:18:aa:00:67:f1: - 19:7d:55:af:3c:5c:29:c3:04:a5:a5:e7:f5:67:af:d9:ca:75: - 84:3d:6d:74:4e:d5:c8:25:d5:fb:f7:24:5c:83:32:9a:6a:5d: - de:20:c3:3c:47:91:6f:2e:39:b7:17:12:fc:b0:93:d2:d6:23: - 44:c1:71:f4:33:80:21:f1:63:68:26:f7:ad:e4:35:86:3a:5b: - 26:d6:9d:0e:cf:38:b8:3d:80:30:34:ee:9e:b8:b6:37:19:3c: - 2d:ed:a3:63 + 78:64:9c:df:50:51:2f:9c:af:d1:32:f5:bd:49:65:84:22:3c: + 26:3b:90:c9:9e:4c:21:ab:b2:85:35:d3:fc:75:7f:88:46:93: + 69:d8:62:8b:3e:da:57:d7:f3:07:76:f1:02:33:ea:90:c5:d7: + 5f:ee:f3:d6:11:8f:59:12:79:7d:f0:ac:cf:28:65:e7:d3:87: + 86:2e:bf:b7:5b:7b:f8:23:5b:57:a2:85:0b:86:4c:34:db:1f: + 29:8d:bf:02:df:49:f8:e8:25:3e:72:89:f1:b0:c6:a6:cb:90: + d4:29:ef:16:1c:5a:4f:bc:47:e6:dc:ef:68:00:0c:9c:8a:e0: + 91:56:65:5a:56:f0:16:2d:f5:2c:84:95:c1:ca:07:67:14:a6: + f9:9a:df:a5:f4:65:f7:30:5a:d0:a6:14:d4:e7:02:d4:c1:d2: + a3:01:0e:52:e8:a1:ac:90:8b:45:ad:d4:3c:d7:27:e5:31:0e: + ec:9d:f4:f5:ae:dd:99:85:95:df:b8:07:f3:44:51:b0:4c:37: + 84:4b:c2:31:f4:82:24:30:d1:93:6f:26:9b:26:d0:02:2c:53: + 20:b7:c4:1a:c9:1b:1d:82:62:37:fd:f5:ec:ed:13:f1:75:52: + a8:ad:d2:f8:56:68:06:df:b4:4a:14:e0:f1:31:5b:b2:be:39: + 78:0a:b2:9b -----BEGIN CERTIFICATE----- MIIE7jCCA9agAwIBAgIBCDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NM IGludGVybWVkaWF0ZSBDQSAyMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZgxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZgxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYD VQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEZMBcGA1UEAwwQd3d3 NC53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC @@ -84,26 +84,26 @@ U2VhdHRsZTEQMA4GA1UECgwHd29sZlNTTDEUMBIGA1UECwwLRW5naW5lZXJpbmcx GDAWBgNVBAMMD3dvbGZTU0wgcm9vdCBDQTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 b2xmc3NsLmNvbYIBAjALBgNVHQ8EBAMCBeAwMgYIKwYBBQUHAQEEJjAkMCIGCCsG AQUFBzABhhZodHRwOi8vMTI3LjAuMC4xOjIyMjIyMA0GCSqGSIb3DQEBCwUAA4IB -AQBBvZY4wPeHpHP1u+hOnYNFAxcZuAJVc0/3TsgHsXwkl+jxfCJDq1JCCIvXZE0w -meKE6PBZZWX69ITasp+EN+kZWg98TKds74F92srSPio7gplQAi85Ceh62PLVfvZ3 -v2vyM3gO8PzUFSsE6OrWHZcLfmAXwffwy2VRoWUMwCLN9Ri7IIJs+BZ5MD71Z6ee -in6u9Umh5gGK07SSjrbOGKoAZ/EZfVWvPFwpwwSlpef1Z6/ZynWEPW10TtXIJdX7 -9yRcgzKaal3eIMM8R5FvLjm3FxL8sJPS1iNEwXH0M4Ah8WNoJvet5DWGOlsm1p0O -zzi4PYAwNO6euLY3GTwt7aNj +AQB4ZJzfUFEvnK/RMvW9SWWEIjwmO5DJnkwhq7KFNdP8dX+IRpNp2GKLPtpX1/MH +dvECM+qQxddf7vPWEY9ZEnl98KzPKGXn04eGLr+3W3v4I1tXooULhkw02x8pjb8C +30n46CU+conxsMamy5DUKe8WHFpPvEfm3O9oAAyciuCRVmVaVvAWLfUshJXBygdn +FKb5mt+l9GX3MFrQphTU5wLUwdKjAQ5S6KGskItFrdQ81yflMQ7snfT1rt2ZhZXf +uAfzRFGwTDeES8Ix9IIkMNGTbyabJtACLFMgt8QayRsdgmI3/fXs7RPxdVKordL4 +VmgG37RKFODxMVuyvjl4CrKb -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL intermediate CA 2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL intermediate CA 2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d0:20:3c:35:19:6f:2c:44:b4:7e:42:c7:75:b4: 6a:2b:a9:23:85:bf:87:b4:ee:ca:d7:4b:1f:31:d7: @@ -140,27 +140,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 0c:13:dc:c2:28:a2:be:bb:0b:8e:29:28:aa:7a:99:04:e5:88: - c6:67:7e:8d:3f:8a:68:3a:7f:c5:e2:d0:ed:c9:95:4c:40:f2: - 7a:87:73:17:fb:f8:c4:bf:1b:ff:54:be:33:6d:15:e3:4f:70: - f4:60:27:b2:67:cd:0e:0f:2a:81:ee:dc:9d:48:37:74:8a:4c: - 11:47:23:f0:5d:7c:c1:78:70:1d:c1:87:db:26:b0:86:a8:42: - 3d:87:87:43:e7:d9:3a:a8:5c:c5:66:a4:d5:4e:9b:d9:44:b2: - 41:30:10:94:3b:fd:00:dc:02:63:05:d7:a1:75:ad:54:28:9e: - e4:07:3c:af:68:89:9b:71:96:21:ff:d6:4e:1d:d0:02:d5:21: - 7d:ae:d8:07:96:6c:1f:ca:a5:ef:54:13:92:be:3c:7d:c0:65: - bf:5c:bb:ff:46:c2:69:0f:4c:29:70:6d:b7:52:d5:ed:9e:e4: - 89:dc:41:0d:0a:94:bc:69:b3:dc:8a:a9:45:25:f1:2c:9b:5b: - 85:bc:69:fb:94:31:05:2c:17:fa:78:28:36:78:7f:f9:0c:4f: - 22:36:05:fe:bf:59:9d:5d:1f:9a:5e:8e:d8:1d:62:4d:d6:2d: - 73:d6:26:c1:a5:bc:e3:62:81:fc:1e:cb:7f:3e:c3:00:c9:b0: - e0:c6:1f:c3 + 33:da:33:9a:28:e3:e7:b0:25:c2:d9:94:9d:7e:46:98:3d:ac: + 08:f4:30:15:04:e0:fc:e2:4a:19:f1:0e:82:07:59:43:cd:0c: + b5:0c:55:2c:01:d2:78:22:e3:cd:38:75:13:36:ce:66:7b:17: + 86:ac:a3:98:e5:36:ae:37:4d:77:e6:02:e1:d8:77:d4:53:96: + 74:57:ca:6a:40:a3:de:38:e2:70:21:72:be:43:72:69:a1:d7: + fb:6d:7a:d3:db:5a:21:aa:d1:d3:7e:e4:76:54:3b:d3:19:68: + 7e:61:96:46:4f:de:d5:fe:f4:3b:8d:1c:24:b2:cb:4c:ff:8f: + ec:6a:13:28:ef:53:3b:12:f5:67:e1:d7:93:d2:eb:39:1d:72: + 13:79:a0:63:70:12:51:67:0d:d7:d2:4d:37:c3:fc:4d:ed:45: + 76:33:0e:82:af:d5:49:b8:f6:2f:fe:0e:93:d3:b7:6a:ab:e6: + e3:11:4f:04:50:5f:f8:13:4a:30:82:f4:56:c0:1d:ed:de:19: + 2c:62:a3:f2:1b:6a:8b:a1:b5:1a:cb:0a:e6:3c:b4:67:1a:2a: + 82:b4:78:a8:5f:a0:5d:22:34:dc:1c:3c:a8:77:6f:23:e0:6f: + b7:3e:36:52:21:64:89:1e:50:85:59:a7:cf:2b:f5:13:37:26: + 62:27:85:34 -----BEGIN CERTIFICATE----- MIIE8DCCA9igAwIBAgIBAjANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSIwIAYDVQQDDBl3b2xmU1NMIGludGVy bWVkaWF0ZSBDQSAyMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIB @@ -177,26 +177,26 @@ DAdTZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tggFjMAsGA1UdDwQEAwIBBjAyBggrBgEFBQcBAQQmMCQwIgYI KwYBBQUHMAGGFmh0dHA6Ly8xMjcuMC4wLjE6MjIyMjAwDQYJKoZIhvcNAQELBQAD -ggEBAAwT3MIoor67C44pKKp6mQTliMZnfo0/img6f8Xi0O3JlUxA8nqHcxf7+MS/ -G/9UvjNtFeNPcPRgJ7JnzQ4PKoHu3J1IN3SKTBFHI/BdfMF4cB3Bh9smsIaoQj2H -h0Pn2TqoXMVmpNVOm9lEskEwEJQ7/QDcAmMF16F1rVQonuQHPK9oiZtxliH/1k4d -0ALVIX2u2AeWbB/Kpe9UE5K+PH3AZb9cu/9GwmkPTClwbbdS1e2e5IncQQ0KlLxp -s9yKqUUl8SybW4W8afuUMQUsF/p4KDZ4f/kMTyI2Bf6/WZ1dH5pejtgdYk3WLXPW -JsGlvONigfwey38+wwDJsODGH8M= +ggEBADPaM5oo4+ewJcLZlJ1+Rpg9rAj0MBUE4PziShnxDoIHWUPNDLUMVSwB0ngi +4804dRM2zmZ7F4aso5jlNq43TXfmAuHYd9RTlnRXympAo9444nAhcr5Dcmmh1/tt +etPbWiGq0dN+5HZUO9MZaH5hlkZP3tX+9DuNHCSyy0z/j+xqEyjvUzsS9Wfh15PS +6zkdchN5oGNwElFnDdfSTTfD/E3tRXYzDoKv1Um49i/+DpPTt2qr5uMRTwRQX/gT +SjCC9FbAHe3eGSxio/IbaouhtRrLCuY8tGcaKoK0eKhfoF0iNNwcPKh3byPgb7c+ +NlIhZIkeUIVZp88r9RM3JmInhTQ= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -233,27 +233,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -269,11 +269,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/ocsp/server5-cert.pem b/certs/ocsp/server5-cert.pem index 5db230d70..243328f5f 100644 --- a/certs/ocsp/server5-cert.pem +++ b/certs/ocsp/server5-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 9 (0x9) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL REVOKED intermediate CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL REVOKED intermediate CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=www5.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = www5.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ac:73:6d:e9:fa:8c:36:72:3e:89:3b:52:29:bd: 14:70:a2:00:b4:08:58:b6:c6:c0:bf:80:6a:1f:a5: @@ -47,27 +47,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22223 Signature Algorithm: sha256WithRSAEncryption - 82:34:f3:94:21:59:85:fb:8f:9e:ae:df:bb:ab:ba:4b:80:75: - c2:eb:1b:58:5d:45:d4:df:6c:a6:8a:8f:84:00:7a:da:00:71: - a3:89:07:52:78:04:05:ba:3d:aa:fd:0b:1e:82:22:12:a1:98: - 39:fb:b8:91:92:dc:4a:a6:33:f9:fd:3b:a7:7d:96:63:ec:cd: - 5c:ac:db:9d:dd:5c:0c:70:1e:31:61:e1:1c:38:b6:e4:d7:e1: - 98:44:8e:20:ae:36:2c:e8:be:8b:82:38:f6:2e:46:46:a2:43: - 51:e1:cd:fb:1d:f5:fe:14:57:fe:b4:55:6d:0c:55:45:3f:96: - 96:7a:3c:be:40:31:27:69:d7:18:d2:7b:af:be:a9:7f:fe:fe: - 75:b4:8c:ae:d8:48:9c:f6:60:ba:69:dd:1a:fe:ec:04:53:5e: - a9:04:91:46:89:4b:5d:01:79:36:66:ea:25:1c:af:fe:44:59: - 90:3f:b0:4d:51:a4:ec:d9:c2:d1:35:12:79:26:ea:a4:99:b2: - ac:e6:7b:bc:bd:d1:06:d3:fe:5b:35:2e:58:46:30:bf:8c:1f: - 15:da:e9:7e:3a:68:4c:85:89:38:2a:a2:6c:6d:14:25:17:32: - d2:96:0b:67:b9:c5:7b:de:ef:1a:13:b8:8a:d7:8f:db:b7:73: - cd:5b:d8:fc + ad:33:0c:6b:85:02:09:19:f8:19:dc:f8:ae:ac:25:c5:59:44: + 72:f4:9b:da:ef:3c:54:35:4c:73:f8:8f:c5:53:e1:fe:63:a4: + b2:05:ea:01:bc:50:35:d0:10:70:31:9a:6c:df:92:1d:25:d2: + 8f:2d:12:e1:f1:41:4d:c5:45:65:35:81:7d:ea:88:5d:77:d7: + 73:96:ec:eb:90:7c:c9:43:bb:8f:80:24:ca:99:65:2d:ef:40: + 12:54:27:e1:65:3b:88:45:bc:3e:0f:37:ec:d2:84:d7:80:9d: + 15:f4:9b:64:c2:d7:73:60:10:00:98:9e:61:9b:c8:32:33:cc: + 1b:d4:75:be:c1:63:c7:78:ef:72:70:4a:ba:df:c2:70:49:c7: + ea:19:74:76:51:72:3f:48:65:3c:58:f8:12:85:52:b1:ed:67: + 0f:71:0e:a3:cf:b8:7a:9e:af:f4:92:ed:bf:7f:f0:b8:1d:ac: + d9:62:13:98:82:7c:a3:51:30:9e:f2:a7:21:ab:33:6c:8e:be: + 28:2b:29:d5:62:f3:c5:6e:87:f2:cd:88:d3:50:c4:6a:54:c6: + fa:fb:0a:29:4c:93:c2:e2:fb:02:86:2a:66:a9:d1:6f:c5:6c: + 91:3f:88:79:52:c1:b0:e1:29:00:3b:d5:9e:07:05:83:1e:b0: + 2c:ed:1b:89 -----BEGIN CERTIFICATE----- MIIE9DCCA9ygAwIBAgIBCTANBgkqhkiG9w0BAQsFADCBpzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSgwJgYDVQQDDB93b2xmU1NM IFJFVk9LRUQgaW50ZXJtZWRpYXRlIENBMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZgxCzAJ +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZgxCzAJ BgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxl MRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEZMBcGA1UE AwwQd3d3NS53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns @@ -84,26 +84,26 @@ A1UEBwwHU2VhdHRsZTEQMA4GA1UECgwHd29sZlNTTDEUMBIGA1UECwwLRW5naW5l ZXJpbmcxGDAWBgNVBAMMD3dvbGZTU0wgcm9vdCBDQTEfMB0GCSqGSIb3DQEJARYQ aW5mb0B3b2xmc3NsLmNvbYIBAzALBgNVHQ8EBAMCBeAwMgYIKwYBBQUHAQEEJjAk MCIGCCsGAQUFBzABhhZodHRwOi8vMTI3LjAuMC4xOjIyMjIzMA0GCSqGSIb3DQEB -CwUAA4IBAQCCNPOUIVmF+4+ert+7q7pLgHXC6xtYXUXU32ymio+EAHraAHGjiQdS -eAQFuj2q/QsegiISoZg5+7iRktxKpjP5/TunfZZj7M1crNud3VwMcB4xYeEcOLbk -1+GYRI4grjYs6L6Lgjj2LkZGokNR4c37HfX+FFf+tFVtDFVFP5aWejy+QDEnadcY -0nuvvql//v51tIyu2Eic9mC6ad0a/uwEU16pBJFGiUtdAXk2ZuolHK/+RFmQP7BN -UaTs2cLRNRJ5JuqkmbKs5nu8vdEG0/5bNS5YRjC/jB8V2ul+OmhMhYk4KqJsbRQl -FzLSlgtnucV73u8aE7iK14/bt3PNW9j8 +CwUAA4IBAQCtMwxrhQIJGfgZ3PiurCXFWURy9Jva7zxUNUxz+I/FU+H+Y6SyBeoB +vFA10BBwMZps35IdJdKPLRLh8UFNxUVlNYF96ohdd9dzluzrkHzJQ7uPgCTKmWUt +70ASVCfhZTuIRbw+Dzfs0oTXgJ0V9JtkwtdzYBAAmJ5hm8gyM8wb1HW+wWPHeO9y +cEq638JwScfqGXR2UXI/SGU8WPgShVKx7WcPcQ6jz7h6nq/0ku2/f/C4HazZYhOY +gnyjUTCe8qchqzNsjr4oKynVYvPFbofyzYjTUMRqVMb6+wopTJPC4vsChipmqdFv +xWyRP4h5UsGw4SkAO9WeBwWDHrAs7RuJ -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 3 (0x3) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL REVOKED intermediate CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL REVOKED intermediate CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:de:c5:04:10:7d:c2:21:e9:12:45:da:d5:ba:28: fd:a6:f4:30:44:a0:df:f9:70:5e:17:26:97:59:5c: @@ -140,27 +140,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 9d:2f:66:43:34:cc:a4:d7:ae:09:81:ec:ca:bf:9e:e0:d6:28: - a0:25:63:5e:16:0a:e9:60:2c:c1:e6:36:5d:92:f0:7c:4a:22: - 10:94:9b:1a:c6:8f:c3:a9:bb:69:53:b8:aa:30:91:c5:32:19: - 35:7a:3e:86:af:f9:39:74:44:6e:5c:39:f6:b6:62:0c:33:8e: - f6:b9:d2:a7:e0:22:df:a3:4f:48:e4:04:f1:f7:20:f5:36:55: - a1:3d:08:ae:a9:12:eb:a8:97:59:6f:a0:b8:f0:ab:73:22:01: - cc:cc:96:29:ae:5f:46:ac:4e:47:1a:b9:8d:06:7e:88:67:5e: - 16:12:64:37:85:2a:d8:f3:27:cd:fa:86:fc:84:4b:51:3a:f1: - c7:1a:27:8d:54:49:e6:cb:82:bb:7c:b3:3f:2f:10:d5:3a:74: - e5:36:7b:b5:c4:58:a4:48:35:af:35:ad:3d:44:74:44:83:99: - d0:a1:c6:2f:5f:f3:58:1a:33:2f:6c:4e:8e:44:ce:2a:ba:e9: - c6:7d:9f:22:12:44:05:38:f7:87:54:4d:8d:ac:72:1c:5a:2a: - 74:9d:3b:30:31:d6:a9:39:d4:d6:0e:63:f8:46:07:ab:7f:01: - 31:cc:85:91:72:10:37:94:c4:ec:f9:9d:7f:81:25:cb:ce:55: - 48:85:86:2e + 4f:75:6b:7a:dc:f9:b0:8a:03:c2:b6:7b:d8:b7:39:d2:97:35: + 5b:b7:f7:fa:01:a5:a4:a8:e6:33:ef:99:1f:c4:36:6b:9a:f4: + 50:8f:70:9a:c8:82:6d:fd:28:80:45:eb:13:60:cb:67:81:29: + f3:63:c5:8b:4a:96:a6:62:62:24:86:ad:f3:6b:49:a9:e1:9b: + 8c:cd:fa:b5:53:1b:fb:0d:a1:c4:e2:b7:64:b4:50:18:8b:aa: + 84:21:0f:26:e0:c7:0f:b2:4e:1e:70:14:0d:e9:1e:e2:b7:a0: + d6:4f:e8:ed:77:cd:bc:dd:63:3c:cf:67:4b:27:b5:f1:91:b7: + c2:7a:0a:ca:3a:87:7a:f4:50:8a:6a:19:f7:f6:a0:c1:76:78: + d9:27:c1:33:10:02:1c:96:ae:d5:ca:f8:08:15:cc:2a:64:b6: + 37:cf:05:37:4b:c5:f3:8a:ef:b2:cb:07:b5:04:48:c9:c5:00: + 05:8f:f6:fc:3b:89:6a:57:f6:15:ea:93:85:8b:0a:e7:71:0e: + 32:fa:90:4a:74:6f:71:25:f1:c5:5a:1d:5e:10:e0:25:43:3f: + 8d:76:d4:f5:70:68:50:76:20:d7:f1:4e:eb:75:06:f7:81:20: + 19:5c:03:cb:25:fe:36:93:6c:68:16:e0:64:c9:86:47:5c:44: + b3:96:6b:e9 -----BEGIN CERTIFICATE----- MIIE9jCCA96gAwIBAgIBAzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBpzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBpzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMSgwJgYDVQQDDB93b2xmU1NMIFJFVk9L RUQgaW50ZXJtZWRpYXRlIENBMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu @@ -177,26 +177,26 @@ DgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3b2xmU1NMMRQwEgYDVQQLDAtFbmdp bmVlcmluZzEYMBYGA1UEAwwPd29sZlNTTCByb290IENBMR8wHQYJKoZIhvcNAQkB FhBpbmZvQHdvbGZzc2wuY29tggFjMAsGA1UdDwQEAwIBBjAyBggrBgEFBQcBAQQm MCQwIgYIKwYBBQUHMAGGFmh0dHA6Ly8xMjcuMC4wLjE6MjIyMjAwDQYJKoZIhvcN -AQELBQADggEBAJ0vZkM0zKTXrgmB7Mq/nuDWKKAlY14WCulgLMHmNl2S8HxKIhCU -mxrGj8Opu2lTuKowkcUyGTV6Poav+Tl0RG5cOfa2Ygwzjva50qfgIt+jT0jkBPH3 -IPU2VaE9CK6pEuuol1lvoLjwq3MiAczMlimuX0asTkcauY0GfohnXhYSZDeFKtjz -J836hvyES1E68ccaJ41USebLgrt8sz8vENU6dOU2e7XEWKRINa81rT1EdESDmdCh -xi9f81gaMy9sTo5Eziq66cZ9nyISRAU494dUTY2schxaKnSdOzAx1qk51NYOY/hG -B6t/ATHMhZFyEDeUxOz5nX+BJcvOVUiFhi4= +AQELBQADggEBAE91a3rc+bCKA8K2e9i3OdKXNVu39/oBpaSo5jPvmR/ENmua9FCP +cJrIgm39KIBF6xNgy2eBKfNjxYtKlqZiYiSGrfNrSanhm4zN+rVTG/sNocTit2S0 +UBiLqoQhDybgxw+yTh5wFA3pHuK3oNZP6O13zbzdYzzPZ0sntfGRt8J6Cso6h3r0 +UIpqGff2oMF2eNknwTMQAhyWrtXK+AgVzCpktjfPBTdLxfOK77LLB7UESMnFAAWP +9vw7iWpX9hXqk4WLCudxDjL6kEp0b3El8cVaHV4Q4CVDP4121PVwaFB2INfxTut1 +BveBIBlcA8sl/jaTbGgW4GTJhkdcRLOWa+k= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 99 (0x63) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Engineering, CN=wolfSSL root CA/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Engineering, CN = wolfSSL root CA, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ab:2c:b4:2f:1d:06:09:ef:4e:29:86:84:7e:cc: bf:a6:79:7c:f0:c0:c1:64:25:8c:75:b7:10:05:ca: @@ -233,27 +233,27 @@ Certificate: OCSP - URI:http://127.0.0.1:22220 Signature Algorithm: sha256WithRSAEncryption - 3e:31:8d:ab:e8:39:25:0a:a0:01:53:03:10:e8:f9:d9:5e:51: - 46:da:e2:e2:60:40:7c:ec:d7:c1:54:8f:5b:a1:1f:1b:43:64: - f5:b3:a5:b9:d1:9d:af:45:5a:53:00:ba:f7:53:63:5c:79:b5: - ad:0e:b3:0b:05:b0:2e:c7:ca:1f:52:13:47:38:9b:d0:cd:b5: - 19:c1:f7:e6:1d:14:9b:81:8b:e7:ef:d9:70:32:b0:f1:96:b6: - ff:fe:fd:83:e7:fe:74:55:12:e4:93:3f:e3:54:7e:d3:d3:11: - ae:d4:e8:9b:70:97:64:7f:12:f3:38:26:62:38:c6:43:42:3b: - ea:87:67:80:e5:18:c5:28:54:f9:d3:33:4a:b9:33:1e:7c:45: - 7a:e9:64:0f:50:fe:6d:b0:a3:aa:c4:98:7d:ef:53:2c:d1:0e: - d3:8b:2b:f3:3d:a4:df:26:50:b4:8b:ac:64:00:89:7b:5a:fb: - 4f:b8:d3:f4:53:63:bd:e8:45:cc:2c:55:25:61:92:ff:41:b7: - 27:6a:16:43:ff:0a:26:50:ef:31:9d:4f:6f:6e:ea:bd:1d:70: - 69:c9:1f:ba:70:bf:b2:1d:4a:7d:57:d7:9e:a1:e8:86:34:e3: - fa:ee:3f:26:20:12:f5:15:83:53:a0:91:5d:a9:36:b3:02:a3: - 42:94:c9:65 + 47:c1:c3:44:7c:3a:d0:65:5b:74:2c:63:3f:73:84:e5:6b:d9: + e7:45:33:0f:6a:80:49:2d:8f:23:92:b6:ef:22:e6:d5:07:4c: + c7:05:e0:d9:d5:29:b0:bf:a4:9f:b5:fa:c7:d5:79:aa:3f:2e: + 9b:7d:c2:57:dc:41:cb:d7:63:27:28:8d:13:77:67:63:82:3d: + 85:1a:06:7e:f9:4d:7c:3a:ca:b5:dd:50:b1:be:5f:d3:8c:0f: + 73:90:5c:79:0f:c9:86:d4:fd:4b:fc:3e:8c:01:55:1b:2f:33: + 6d:88:6e:0f:bd:21:38:64:96:7d:2d:95:9e:98:51:77:56:39: + 6b:a8:2f:e0:9f:16:a4:1d:17:67:23:a3:8b:4f:1a:71:05:f0: + eb:e0:a7:7a:8f:ab:9f:f4:81:a8:12:f8:09:a3:f7:83:22:8c: + 36:5d:45:7f:61:ea:9c:68:96:94:7b:d4:4d:8b:73:d0:65:20: + 63:cf:75:9d:96:a2:bf:23:f3:2d:60:61:e5:7d:b3:2e:1b:11: + 01:33:d6:58:6d:b2:c8:d2:5a:78:3a:df:56:fd:15:ac:13:33: + 62:ce:ba:99:85:7c:00:05:69:d0:fd:ad:87:e5:4d:d3:16:43: + 44:a6:49:84:74:c7:ea:f0:24:50:c9:c9:4a:5d:d8:be:66:fe: + 00:47:3f:c0 -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgIBYzANBgkqhkiG9w0BAQsFADCBlzELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoM B3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NM -IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEw -MjEwMTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlzELMAkGA1UEBhMCVVMxEzARBgNV +IHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEx +MjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlzELMAkGA1UEBhMCVVMxEzARBgNV BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZT U0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93b2xmU1NMIHJvb3Qg Q0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0GCSqGSIb3 @@ -269,11 +269,11 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx EDAOBgNVBAoMB3dvbGZTU0wxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQD DA93b2xmU1NMIHJvb3QgQ0ExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j b22CAWMwCwYDVR0PBAQDAgEGMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAYYW -aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAPjGNq+g5 -JQqgAVMDEOj52V5RRtri4mBAfOzXwVSPW6EfG0Nk9bOludGdr0VaUwC691NjXHm1 -rQ6zCwWwLsfKH1ITRzib0M21GcH35h0Um4GL5+/ZcDKw8Za2//79g+f+dFUS5JM/ -41R+09MRrtTom3CXZH8S8zgmYjjGQ0I76odngOUYxShU+dMzSrkzHnxFeulkD1D+ -bbCjqsSYfe9TLNEO04sr8z2k3yZQtIusZACJe1r7T7jT9FNjvehFzCxVJWGS/0G3 -J2oWQ/8KJlDvMZ1Pb27qvR1wackfunC/sh1KfVfXnqHohjTj+u4/JiAS9RWDU6CR -Xak2swKjQpTJZQ== +aHR0cDovLzEyNy4wLjAuMToyMjIyMDANBgkqhkiG9w0BAQsFAAOCAQEAR8HDRHw6 +0GVbdCxjP3OE5WvZ50UzD2qASS2PI5K27yLm1QdMxwXg2dUpsL+kn7X6x9V5qj8u +m33CV9xBy9djJyiNE3dnY4I9hRoGfvlNfDrKtd1Qsb5f04wPc5BceQ/JhtT9S/w+ +jAFVGy8zbYhuD70hOGSWfS2VnphRd1Y5a6gv4J8WpB0XZyOji08acQXw6+Cneo+r +n/SBqBL4CaP3gyKMNl1Ff2HqnGiWlHvUTYtz0GUgY891nZaivyPzLWBh5X2zLhsR +ATPWWG2yyNJaeDrfVv0VrBMzYs66mYV8AAVp0P2th+VN0xZDRKZJhHTH6vAkUMnJ +Sl3Yvmb+AEc/wA== -----END CERTIFICATE----- diff --git a/certs/p521/ca-p521.der b/certs/p521/ca-p521.der index 8b4a6c3c5..6fa345bab 100644 Binary files a/certs/p521/ca-p521.der and b/certs/p521/ca-p521.der differ diff --git a/certs/p521/ca-p521.pem b/certs/p521/ca-p521.pem index 0cb238d4f..4a0c9ef5d 100644 --- a/certs/p521/ca-p521.pem +++ b/certs/p521/ca-p521.pem @@ -2,16 +2,16 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_P521, OU=Root-P521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_P521, OU = Root-P521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_p521, OU=CA-p521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_p521, OU = CA-p521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (521 bit) - pub: + pub: 04:00:2d:18:24:2d:e4:db:6c:c3:69:9b:db:18:67: 33:f1:60:68:94:14:cd:91:4a:57:65:ef:36:fa:24: 82:88:ec:c7:f0:cb:48:45:6e:96:5f:7f:eb:76:be: @@ -34,20 +34,20 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ecdsa-with-SHA256 - 30:81:88:02:42:01:c4:4b:30:70:d8:b3:34:56:15:6a:b2:dc: - 09:af:f9:f8:a2:b8:6b:e7:46:8c:5e:95:77:d0:db:92:6a:d4: - 05:33:4b:94:66:eb:6c:02:50:c0:11:21:65:d8:47:c2:0c:6d: - 10:c4:3b:93:97:66:ca:71:b0:a4:51:3d:e1:e9:71:c7:87:02: - 42:00:a1:73:18:75:c7:aa:77:88:49:cd:5f:e6:7b:f5:c3:b0: - 77:27:ed:23:08:7c:aa:ba:a0:40:21:69:98:6b:95:fe:97:fb: - 26:70:5b:6b:52:1f:42:9b:7d:8c:81:91:bc:2a:b6:eb:b7:3a: - 99:20:c7:17:44:61:ee:50:f2:e9:8d:ca:21 + 30:81:87:02:42:00:a3:76:dd:2a:a5:1f:c4:b6:11:fe:8c:62: + a2:7a:fe:a0:9b:04:3a:11:f5:6e:ef:ad:86:54:5a:cd:4d:dd: + 8c:27:f3:1f:9c:c4:7f:b5:8f:f5:5b:f7:60:31:6e:d9:a3:c6: + 41:29:43:0b:14:15:75:56:ef:ca:bd:30:6d:41:91:71:f4:02: + 41:14:2e:c9:57:8a:41:0c:af:a0:bc:3c:21:bd:4b:ea:08:fc: + 61:61:f7:85:92:d1:42:1e:3a:92:40:73:18:45:df:ff:d8:fe: + eb:cd:61:30:66:ef:60:31:04:bc:e0:4d:1e:c1:95:df:eb:eb: + cd:08:70:76:4c:5c:f3:bf:f6:ac:0d:7d -----BEGIN CERTIFICATE----- -MIIDCDCCAmmgAwIBAgIBATAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEDAO +MIIDBzCCAmmgAwIBAgIBATAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEDAO BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZT U0xfUDUyMTESMBAGA1UECwwJUm9vdC1QNTIxMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZTU0xfcDUy MTEQMA4GA1UECwwHQ0EtcDUyMTEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8w HQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIGbMBAGByqGSM49AgEGBSuB @@ -56,8 +56,8 @@ f+t2vkRAwxnAM2jEBgSOwiWxloMiDnvHsvwBhpHtQ1044AwljbPbsdzetyGAz4fe ZPQhPi2veb320ABLgXn69xCqGc1A1x51NFMpA+1IVCHlj5W1m0GNX91y0lqjYzBh MB0GA1UdDgQWBBRAiR0wXgxu1T3G1SWQ2rZCZ+3pgjAfBgNVHSMEGDAWgBRkp2iV UzMYoiCSvGRVpqvKdmibyDAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIB -hjAKBggqhkjOPQQDAgOBjAAwgYgCQgHESzBw2LM0VhVqstwJr/n4orhr50aMXpV3 -0NuSatQFM0uUZutsAlDAESFl2EfCDG0QxDuTl2bKcbCkUT3h6XHHhwJCAKFzGHXH -qneISc1f5nv1w7B3J+0jCHyquqBAIWmYa5X+l/smcFtrUh9Cm32MgZG8KrbrtzqZ -IMcXRGHuUPLpjcoh +hjAKBggqhkjOPQQDAgOBiwAwgYcCQgCjdt0qpR/EthH+jGKiev6gmwQ6EfVu762G +VFrNTd2MJ/MfnMR/tY/1W/dgMW7Zo8ZBKUMLFBV1Vu/KvTBtQZFx9AJBFC7JV4pB +DK+gvDwhvUvqCPxhYfeFktFCHjqSQHMYRd//2P7rzWEwZu9gMQS84E0ewZXf6+vN +CHB2TFzzv/asDX0= -----END CERTIFICATE----- diff --git a/certs/p521/client-p521.der b/certs/p521/client-p521.der index 0d702148a..13b4a14fe 100644 Binary files a/certs/p521/client-p521.der and b/certs/p521/client-p521.der differ diff --git a/certs/p521/client-p521.pem b/certs/p521/client-p521.pem index 686d42ad9..b41f70339 100644 --- a/certs/p521/client-p521.pem +++ b/certs/p521/client-p521.pem @@ -1,17 +1,18 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 12773897163527651161 (0xb145ffca8d6f7f59) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_p521, OU=Client-p521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 41:d5:90:0a:8b:ab:9e:c5:35:4c:33:94:58:48:fd:04:38:10:b7:ac + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_p521, OU = Client-p521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_p521, OU=Client-p521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_p521, OU = Client-p521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (521 bit) - pub: + pub: 04:01:62:6e:f1:00:ec:d8:99:58:9b:80:6b:fe:2c: f1:b2:f0:c8:48:df:ac:d2:3b:71:29:ab:f0:66:63: d8:8e:b5:c8:c2:fc:99:44:e2:45:b1:5a:7b:b9:73: @@ -29,7 +30,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:20:E1:BF:57:E5:F3:C3:0C:72:84:6A:C6:DF:BC:22:D0:B7:25:E5:A4 DirName:/C=US/ST=Montana/L=Bozeman/O=wolfSSL_p521/OU=Client-p521/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:B1:45:FF:CA:8D:6F:7F:59 + serial:41:D5:90:0A:8B:AB:9E:C5:35:4C:33:94:58:48:FD:04:38:10:B7:AC X509v3 Basic Constraints: CA:TRUE @@ -38,35 +39,35 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: ecdsa-with-SHA256 - 30:81:88:02:42:00:b5:3e:42:5d:77:b3:41:07:f0:82:b1:00: - e9:d4:a7:12:bb:53:c8:8e:27:b5:1c:94:87:ab:41:02:fb:11: - a5:ce:6e:5d:6b:b6:61:eb:66:a3:40:78:cb:71:a7:77:fc:d6: - df:83:dd:07:85:3c:f4:32:4f:d2:78:41:39:96:7d:8f:47:02: - 42:00:8a:cb:77:0c:8f:60:3b:48:cd:55:44:f1:c2:7d:b2:53: - d0:59:45:d2:89:4a:67:fd:b8:64:c2:f8:83:5e:17:52:4d:83: - b4:77:81:77:21:3b:82:1e:a4:3a:61:ba:a3:49:32:3a:af:60: - c5:4e:bf:77:95:1e:7b:21:6b:1c:3a:c7:c3 + 30:81:87:02:41:5e:95:d3:c6:5c:d1:15:37:81:57:e3:ab:ea: + 78:20:06:9d:5a:c3:53:c6:df:a7:2c:a3:91:14:f2:49:f1:7c: + 65:e0:62:1a:d3:c3:19:5b:1e:6c:d7:2c:01:d8:01:b9:2a:2d: + ac:ad:e0:18:cb:3d:a2:8b:bc:96:ea:8c:78:e0:ea:44:02:42: + 01:69:c9:f9:f5:8b:82:d6:8e:77:4e:c6:14:8b:ba:c4:e2:8b: + a5:a7:59:08:e1:b4:48:e2:21:ec:1d:61:d8:32:94:fd:3e:5c: + b8:97:4a:e5:ef:f4:04:16:09:22:fc:c4:4c:af:e8:13:37:fe: + 68:a1:5f:e6:49:ba:fc:9b:13:3b:f7:2c -----BEGIN CERTIFICATE----- -MIID9DCCA1WgAwIBAgIJALFF/8qNb39ZMAoGCCqGSM49BAMCMIGZMQswCQYDVQQG -EwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMGA1UE -CgwMd29sZlNTTF9wNTIxMRQwEgYDVQQLDAtDbGllbnQtcDUyMTEYMBYGA1UEAwwP -d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t -MB4XDTIxMDIxMDE5NDk1M1oXDTIzMTEwNzE5NDk1M1owgZkxCzAJBgNVBAYTAlVT -MRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRUwEwYDVQQKDAx3 -b2xmU1NMX3A1MjExFDASBgNVBAsMC0NsaWVudC1wNTIxMRgwFgYDVQQDDA93d3cu -d29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wgZsw -EAYHKoZIzj0CAQYFK4EEACMDgYYABAFibvEA7NiZWJuAa/4s8bLwyEjfrNI7cSmr -8GZj2I61yML8mUTiRbFae7lzAdp57JwmJzRFJtWJS0T+aU5yFOOLvAAPCaIDw1rc -lYL2+fac/7VrdZVLpChdnpAE0cAe1f1Dnh6DwBErKwdtqXoQ12fnUTck2L8DDYu1 -QFxP1hNzQryR2aOCAT8wggE7MB0GA1UdDgQWBBQg4b9X5fPDDHKEasbfvCLQtyXl -pDCBzgYDVR0jBIHGMIHDgBQg4b9X5fPDDHKEasbfvCLQtyXlpKGBn6SBnDCBmTEL +MIIECTCCA2ugAwIBAgIUQdWQCournsU1TDOUWEj9BDgQt6wwCgYIKoZIzj0EAwIw +gZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3pl +bWFuMRUwEwYDVQQKDAx3b2xmU1NMX3A1MjExFDASBgNVBAsMC0NsaWVudC1wNTIx +MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9A +d29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmTEL MAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4x FTATBgNVBAoMDHdvbGZTU0xfcDUyMTEUMBIGA1UECwwLQ2xpZW50LXA1MjExGDAW BgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm -c3NsLmNvbYIJALFF/8qNb39ZMAwGA1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhh -bXBsZS5jb22HBH8AAAEwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAoG -CCqGSM49BAMCA4GMADCBiAJCALU+Ql13s0EH8IKxAOnUpxK7U8iOJ7UclIerQQL7 -EaXObl1rtmHrZqNAeMtxp3f81t+D3QeFPPQyT9J4QTmWfY9HAkIAist3DI9gO0jN -VUTxwn2yU9BZRdKJSmf9uGTC+INeF1JNg7R3gXchO4IepDphuqNJMjqvYMVOv3eV -Hnshaxw6x8M= +c3NsLmNvbTCBmzAQBgcqhkjOPQIBBgUrgQQAIwOBhgAEAWJu8QDs2JlYm4Br/izx +svDISN+s0jtxKavwZmPYjrXIwvyZROJFsVp7uXMB2nnsnCYnNEUm1YlLRP5pTnIU +44u8AA8JogPDWtyVgvb59pz/tWt1lUukKF2ekATRwB7V/UOeHoPAESsrB22pehDX +Z+dRNyTYvwMNi7VAXE/WE3NCvJHZo4IBSjCCAUYwHQYDVR0OBBYEFCDhv1fl88MM +coRqxt+8ItC3JeWkMIHZBgNVHSMEgdEwgc6AFCDhv1fl88MMcoRqxt+8ItC3JeWk +oYGfpIGcMIGZMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UE +BwwHQm96ZW1hbjEVMBMGA1UECgwMd29sZlNTTF9wNTIxMRQwEgYDVQQLDAtDbGll +bnQtcDUyMTEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkB +FhBpbmZvQHdvbGZzc2wuY29tghRB1ZAKi6uexTVMM5RYSP0EOBC3rDAMBgNVHRME +BTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQG +CCsGAQUFBwMBBggrBgEFBQcDAjAKBggqhkjOPQQDAgOBiwAwgYcCQV6V08Zc0RU3 +gVfjq+p4IAadWsNTxt+nLKORFPJJ8Xxl4GIa08MZWx5s1ywB2AG5Ki2sreAYyz2i +i7yW6ox44OpEAkIBacn59YuC1o53TsYUi7rE4oulp1kI4bRI4iHsHWHYMpT9Ply4 +l0rl7/QEFgki/MRMr+gTN/5ooV/mSbr8mxM79yw= -----END CERTIFICATE----- diff --git a/certs/p521/root-p521.der b/certs/p521/root-p521.der index 49734f654..5f5be681b 100644 Binary files a/certs/p521/root-p521.der and b/certs/p521/root-p521.der differ diff --git a/certs/p521/root-p521.pem b/certs/p521/root-p521.pem index 17425bb86..d3311c526 100644 --- a/certs/p521/root-p521.pem +++ b/certs/p521/root-p521.pem @@ -1,17 +1,18 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 9354390136921551540 (0x81d1784491a072b4) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_P521, OU=Root-P521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 64:bd:93:4d:73:a4:89:b6:a5:4a:ef:23:28:a3:65:2e:fc:66:9f:a5 + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_P521, OU = Root-P521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_P521, OU=Root-P521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_P521, OU = Root-P521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (521 bit) - pub: + pub: 04:01:41:60:d4:e5:cc:37:db:f4:4c:12:cc:f6:7a: 32:cc:f2:1c:b7:53:15:bd:5f:53:ef:cb:73:a9:c8: 14:6c:6f:7d:c5:7c:b4:bb:8e:56:c2:43:45:fb:58: @@ -34,30 +35,30 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ecdsa-with-SHA256 - 30:81:88:02:42:01:fe:f6:e7:a7:3f:87:c3:c1:5b:b7:8e:3c: - f6:cc:3b:d8:8f:47:26:e7:95:00:3a:42:d3:44:68:84:eb:3c: - 6f:4f:6f:f6:29:00:9b:92:34:b1:39:47:83:cf:7e:e0:83:2b: - 75:b6:e1:b6:44:a5:34:af:9d:a8:a2:96:ea:af:ca:32:9d:02: - 42:01:6f:d2:1a:e1:6f:56:95:d5:a7:04:ac:78:42:1a:c5:06: - 11:e1:7c:52:1f:11:ee:e5:a7:3a:29:cc:2d:57:5b:a5:41:e3: - 02:0c:10:2b:3a:53:69:96:97:73:72:6e:60:06:5e:c6:75:3f: - 74:10:55:66:c3:f6:d3:99:2f:ba:de:13:aa + 30:81:88:02:42:00:8c:f2:37:8c:fd:9e:7e:51:9e:13:db:15: + 41:33:37:64:12:dd:87:aa:69:74:a4:10:76:a5:16:aa:9e:d0: + f5:75:6c:80:5f:c4:6e:ab:2d:e0:03:92:7e:ed:15:5f:50:f3: + ea:e4:71:f9:80:1f:d1:ae:79:9a:55:dc:f7:95:8c:3c:80:02: + 42:01:d7:79:e2:a2:85:cc:95:27:e8:b7:a4:66:9c:73:d1:f6: + a1:56:12:94:75:6a:8d:ec:59:ba:11:75:f1:b1:3e:2b:48:16: + ea:38:ff:1b:29:94:3e:bc:74:a9:28:93:c2:a0:92:18:55:01: + 0c:de:86:4d:f3:34:39:b8:02:5d:c4:4b:13 -----BEGIN CERTIFICATE----- -MIIDEjCCAnOgAwIBAgIJAIHReESRoHK0MAoGCCqGSM49BAMCMIGXMQswCQYDVQQG -EwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMGA1UE -CgwMd29sZlNTTF9QNTIxMRIwEAYDVQQLDAlSb290LVA1MjExGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTNaFw0yMzExMDcxOTQ5NTNaMIGXMQswCQYDVQQGEwJVUzEQ -MA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEVMBMGA1UECgwMd29s -ZlNTTF9QNTIxMRIwEAYDVQQLDAlSb290LVA1MjExGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCBmzAQBgcq -hkjOPQIBBgUrgQQAIwOBhgAEAUFg1OXMN9v0TBLM9noyzPIct1MVvV9T78tzqcgU -bG99xXy0u45WwkNF+1gcxkU9f+VOgMxEwQZ6deFpyYqoAXrfAERJc5wvUD+DoB6L -0ar7CAyQBQ0MFzFRPtaFOwkSgtGmCM3IT2payIyOXb/azFuVoehaKXgisrpJoYXG -SIpxU42Jo2MwYTAdBgNVHQ4EFgQUZKdolVMzGKIgkrxkVaarynZom8gwHwYDVR0j -BBgwFoAUZKdolVMzGKIgkrxkVaarynZom8gwDwYDVR0TAQH/BAUwAwEB/zAOBgNV -HQ8BAf8EBAMCAYYwCgYIKoZIzj0EAwIDgYwAMIGIAkIB/vbnpz+Hw8Fbt4489sw7 -2I9HJueVADpC00RohOs8b09v9ikAm5I0sTlHg89+4IMrdbbhtkSlNK+dqKKW6q/K -Mp0CQgFv0hrhb1aV1acErHhCGsUGEeF8Uh8R7uWnOinMLVdbpUHjAgwQKzpTaZaX -c3JuYAZexnU/dBBVZsP205kvut4Tqg== +MIIDHTCCAn6gAwIBAgIUZL2TTXOkibalSu8jKKNlLvxmn6UwCgYIKoZIzj0EAwIw +gZcxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3pl +bWFuMRUwEwYDVQQKDAx3b2xmU1NMX1A1MjExEjAQBgNVBAsMCVJvb3QtUDUyMTEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZcxCzAJ +BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRUw +EwYDVQQKDAx3b2xmU1NMX1A1MjExEjAQBgNVBAsMCVJvb3QtUDUyMTEYMBYGA1UE +AwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu +Y29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBQWDU5cw32/RMEsz2ejLM8hy3 +UxW9X1Pvy3OpyBRsb33FfLS7jlbCQ0X7WBzGRT1/5U6AzETBBnp14WnJiqgBet8A +RElznC9QP4OgHovRqvsIDJAFDQwXMVE+1oU7CRKC0aYIzchPalrIjI5dv9rMW5Wh +6FopeCKyukmhhcZIinFTjYmjYzBhMB0GA1UdDgQWBBRkp2iVUzMYoiCSvGRVpqvK +dmibyDAfBgNVHSMEGDAWgBRkp2iVUzMYoiCSvGRVpqvKdmibyDAPBgNVHRMBAf8E +BTADAQH/MA4GA1UdDwEB/wQEAwIBhjAKBggqhkjOPQQDAgOBjAAwgYgCQgCM8jeM +/Z5+UZ4T2xVBMzdkEt2Hqml0pBB2pRaqntD1dWyAX8Ruqy3gA5J+7RVfUPPq5HH5 +gB/RrnmaVdz3lYw8gAJCAdd54qKFzJUn6LekZpxz0fahVhKUdWqN7Fm6EXXxsT4r +SBbqOP8bKZQ+vHSpKJPCoJIYVQEM3oZN8zQ5uAJdxEsT -----END CERTIFICATE----- diff --git a/certs/p521/server-p521-cert.pem b/certs/p521/server-p521-cert.pem index 6c0c7d69e..28c3a6c8f 100644 --- a/certs/p521/server-p521-cert.pem +++ b/certs/p521/server-p521-cert.pem @@ -2,16 +2,16 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_p521, OU=CA-p521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_p521, OU = CA-p521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_p521, OU=Server-p521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_p521, OU = Server-p521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (521 bit) - pub: + pub: 04:00:de:70:69:f6:d1:9e:c4:fe:5f:82:52:98:ce: 52:c1:6a:4c:12:22:0f:76:88:22:11:a5:0d:a6:02: 47:91:ab:79:8d:f6:08:70:2d:20:14:15:df:1b:57: @@ -38,20 +38,20 @@ Certificate: Netscape Cert Type: SSL Server Signature Algorithm: ecdsa-with-SHA256 - 30:81:88:02:42:01:47:61:fe:54:a4:3f:84:c7:04:12:32:5f: - c7:3b:0e:eb:9a:0d:46:be:d4:17:f0:df:e1:6b:a6:a3:00:0a: - b5:cb:ec:27:c0:f4:4a:5b:50:a9:1c:08:42:83:fa:37:ae:54: - f6:38:07:aa:46:8b:b4:c1:60:15:c7:e3:da:05:0e:8f:4b:02: - 42:01:9e:ee:b3:90:5f:ff:7a:2e:c7:5c:10:d4:6d:b7:25:55: - dc:04:96:bd:0a:11:63:fa:26:66:4d:59:68:a1:04:7f:88:29: - d9:4b:3c:93:21:22:cd:65:b6:a3:b5:74:fd:d5:de:71:07:5b: - fa:5a:49:ae:e6:da:21:93:fb:f5:90:06:e4 + 30:81:88:02:42:01:1a:79:13:f5:86:d5:2c:a7:58:be:8d:43: + b9:c4:ce:58:12:d2:22:76:43:2b:79:35:20:86:6d:26:83:7c: + e7:8b:77:10:c7:e4:d5:fc:92:bf:0b:ce:ee:26:09:e0:fb:fb: + d6:01:74:18:cf:af:57:f0:6b:7d:ef:72:78:e8:f0:97:7a:02: + 42:01:a0:9b:22:53:92:4d:09:8c:76:42:e7:5d:29:f5:b9:ad: + 36:6d:27:81:98:b1:db:aa:0f:ba:96:01:a8:c6:af:bb:43:8e: + 67:ce:d6:8c:1f:5f:90:ef:86:b7:1b:8e:45:16:7d:9e:42:5c: + 30:23:a2:f0:3d:2c:9b:9a:b8:78:42:84:d1 -----BEGIN CERTIFICATE----- MIIDMTCCApKgAwIBAgIBATAKBggqhkjOPQQDAjCBlTELMAkGA1UEBhMCVVMxEDAO BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZT U0xfcDUyMTEQMA4GA1UECwwHQ0EtcDUyMTEYMBYGA1UEAwwPd3d3LndvbGZzc2wu -Y29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDIxMDE5 -NDk1M1oXDTIzMTEwNzE5NDk1M1owgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdN +Y29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIyMDIz +MDcyNVoXDTI0MDkxNTIzMDcyNVowgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdN b250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMX3A1MjEx FDASBgNVBAsMC1NlcnZlci1wNTIxMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20x HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wgZswEAYHKoZIzj0CAQYF @@ -61,8 +61,8 @@ H9VgY6YufY3qP+Bb5chuH6fZo1nllici9AIrr1t4HxOoIovsrgF9wGETpDUKIaOB iTCBhjAdBgNVHQ4EFgQUhYafrnNflHcnOxUVxnkHqEJLHvMwHwYDVR0jBBgwFoAU QIkdMF4MbtU9xtUlkNq2Qmft6YIwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMC A6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwEQYJYIZIAYb4QgEBBAQDAgZAMAoGCCqG -SM49BAMCA4GMADCBiAJCAUdh/lSkP4THBBIyX8c7DuuaDUa+1Bfw3+FrpqMACrXL -7CfA9EpbUKkcCEKD+jeuVPY4B6pGi7TBYBXH49oFDo9LAkIBnu6zkF//ei7HXBDU -bbclVdwElr0KEWP6JmZNWWihBH+IKdlLPJMhIs1ltqO1dP3V3nEHW/paSa7m2iGT -+/WQBuQ= +SM49BAMCA4GMADCBiAJCARp5E/WG1SynWL6NQ7nEzlgS0iJ2Qyt5NSCGbSaDfOeL +dxDH5NX8kr8Lzu4mCeD7+9YBdBjPr1fwa33vcnjo8Jd6AkIBoJsiU5JNCYx2Qudd +KfW5rTZtJ4GYsduqD7qWAajGr7tDjmfO1owfX5DvhrcbjkUWfZ5CXDAjovA9LJua +uHhChNE= -----END CERTIFICATE----- diff --git a/certs/p521/server-p521.der b/certs/p521/server-p521.der index e95602267..cc375bd30 100644 Binary files a/certs/p521/server-p521.der and b/certs/p521/server-p521.der differ diff --git a/certs/p521/server-p521.pem b/certs/p521/server-p521.pem index ec7169a5b..862328fba 100644 --- a/certs/p521/server-p521.pem +++ b/certs/p521/server-p521.pem @@ -2,16 +2,16 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_p521, OU=CA-p521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_p521, OU = CA-p521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_p521, OU=Server-p521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_p521, OU = Server-p521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (521 bit) - pub: + pub: 04:00:de:70:69:f6:d1:9e:c4:fe:5f:82:52:98:ce: 52:c1:6a:4c:12:22:0f:76:88:22:11:a5:0d:a6:02: 47:91:ab:79:8d:f6:08:70:2d:20:14:15:df:1b:57: @@ -38,20 +38,20 @@ Certificate: Netscape Cert Type: SSL Server Signature Algorithm: ecdsa-with-SHA256 - 30:81:88:02:42:01:47:61:fe:54:a4:3f:84:c7:04:12:32:5f: - c7:3b:0e:eb:9a:0d:46:be:d4:17:f0:df:e1:6b:a6:a3:00:0a: - b5:cb:ec:27:c0:f4:4a:5b:50:a9:1c:08:42:83:fa:37:ae:54: - f6:38:07:aa:46:8b:b4:c1:60:15:c7:e3:da:05:0e:8f:4b:02: - 42:01:9e:ee:b3:90:5f:ff:7a:2e:c7:5c:10:d4:6d:b7:25:55: - dc:04:96:bd:0a:11:63:fa:26:66:4d:59:68:a1:04:7f:88:29: - d9:4b:3c:93:21:22:cd:65:b6:a3:b5:74:fd:d5:de:71:07:5b: - fa:5a:49:ae:e6:da:21:93:fb:f5:90:06:e4 + 30:81:88:02:42:01:1a:79:13:f5:86:d5:2c:a7:58:be:8d:43: + b9:c4:ce:58:12:d2:22:76:43:2b:79:35:20:86:6d:26:83:7c: + e7:8b:77:10:c7:e4:d5:fc:92:bf:0b:ce:ee:26:09:e0:fb:fb: + d6:01:74:18:cf:af:57:f0:6b:7d:ef:72:78:e8:f0:97:7a:02: + 42:01:a0:9b:22:53:92:4d:09:8c:76:42:e7:5d:29:f5:b9:ad: + 36:6d:27:81:98:b1:db:aa:0f:ba:96:01:a8:c6:af:bb:43:8e: + 67:ce:d6:8c:1f:5f:90:ef:86:b7:1b:8e:45:16:7d:9e:42:5c: + 30:23:a2:f0:3d:2c:9b:9a:b8:78:42:84:d1 -----BEGIN CERTIFICATE----- MIIDMTCCApKgAwIBAgIBATAKBggqhkjOPQQDAjCBlTELMAkGA1UEBhMCVVMxEDAO BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZT U0xfcDUyMTEQMA4GA1UECwwHQ0EtcDUyMTEYMBYGA1UEAwwPd3d3LndvbGZzc2wu -Y29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDIxMDE5 -NDk1M1oXDTIzMTEwNzE5NDk1M1owgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdN +Y29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIyMDIz +MDcyNVoXDTI0MDkxNTIzMDcyNVowgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdN b250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRUwEwYDVQQKDAx3b2xmU1NMX3A1MjEx FDASBgNVBAsMC1NlcnZlci1wNTIxMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20x HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wgZswEAYHKoZIzj0CAQYF @@ -61,25 +61,25 @@ H9VgY6YufY3qP+Bb5chuH6fZo1nllici9AIrr1t4HxOoIovsrgF9wGETpDUKIaOB iTCBhjAdBgNVHQ4EFgQUhYafrnNflHcnOxUVxnkHqEJLHvMwHwYDVR0jBBgwFoAU QIkdMF4MbtU9xtUlkNq2Qmft6YIwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMC A6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwEQYJYIZIAYb4QgEBBAQDAgZAMAoGCCqG -SM49BAMCA4GMADCBiAJCAUdh/lSkP4THBBIyX8c7DuuaDUa+1Bfw3+FrpqMACrXL -7CfA9EpbUKkcCEKD+jeuVPY4B6pGi7TBYBXH49oFDo9LAkIBnu6zkF//ei7HXBDU -bbclVdwElr0KEWP6JmZNWWihBH+IKdlLPJMhIs1ltqO1dP3V3nEHW/paSa7m2iGT -+/WQBuQ= +SM49BAMCA4GMADCBiAJCARp5E/WG1SynWL6NQ7nEzlgS0iJ2Qyt5NSCGbSaDfOeL +dxDH5NX8kr8Lzu4mCeD7+9YBdBjPr1fwa33vcnjo8Jd6AkIBoJsiU5JNCYx2Qudd +KfW5rTZtJ4GYsduqD7qWAajGr7tDjmfO1owfX5DvhrcbjkUWfZ5CXDAjovA9LJua +uHhChNE= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Montana, L=Bozeman, O=wolfSSL_P521, OU=Root-P521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Montana, L = Bozeman, O = wolfSSL_P521, OU = Root-P521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_p521, OU=CA-p521, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_p521, OU = CA-p521, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (521 bit) - pub: + pub: 04:00:2d:18:24:2d:e4:db:6c:c3:69:9b:db:18:67: 33:f1:60:68:94:14:cd:91:4a:57:65:ef:36:fa:24: 82:88:ec:c7:f0:cb:48:45:6e:96:5f:7f:eb:76:be: @@ -102,20 +102,20 @@ Certificate: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign Signature Algorithm: ecdsa-with-SHA256 - 30:81:88:02:42:01:c4:4b:30:70:d8:b3:34:56:15:6a:b2:dc: - 09:af:f9:f8:a2:b8:6b:e7:46:8c:5e:95:77:d0:db:92:6a:d4: - 05:33:4b:94:66:eb:6c:02:50:c0:11:21:65:d8:47:c2:0c:6d: - 10:c4:3b:93:97:66:ca:71:b0:a4:51:3d:e1:e9:71:c7:87:02: - 42:00:a1:73:18:75:c7:aa:77:88:49:cd:5f:e6:7b:f5:c3:b0: - 77:27:ed:23:08:7c:aa:ba:a0:40:21:69:98:6b:95:fe:97:fb: - 26:70:5b:6b:52:1f:42:9b:7d:8c:81:91:bc:2a:b6:eb:b7:3a: - 99:20:c7:17:44:61:ee:50:f2:e9:8d:ca:21 + 30:81:87:02:42:00:a3:76:dd:2a:a5:1f:c4:b6:11:fe:8c:62: + a2:7a:fe:a0:9b:04:3a:11:f5:6e:ef:ad:86:54:5a:cd:4d:dd: + 8c:27:f3:1f:9c:c4:7f:b5:8f:f5:5b:f7:60:31:6e:d9:a3:c6: + 41:29:43:0b:14:15:75:56:ef:ca:bd:30:6d:41:91:71:f4:02: + 41:14:2e:c9:57:8a:41:0c:af:a0:bc:3c:21:bd:4b:ea:08:fc: + 61:61:f7:85:92:d1:42:1e:3a:92:40:73:18:45:df:ff:d8:fe: + eb:cd:61:30:66:ef:60:31:04:bc:e0:4d:1e:c1:95:df:eb:eb: + cd:08:70:76:4c:5c:f3:bf:f6:ac:0d:7d -----BEGIN CERTIFICATE----- -MIIDCDCCAmmgAwIBAgIBATAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEDAO +MIIDBzCCAmmgAwIBAgIBATAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEDAO BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZT U0xfUDUyMTESMBAGA1UECwwJUm9vdC1QNTIxMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBlTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBlTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xFTATBgNVBAoMDHdvbGZTU0xfcDUy MTEQMA4GA1UECwwHQ0EtcDUyMTEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8w HQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIGbMBAGByqGSM49AgEGBSuB @@ -124,8 +124,8 @@ f+t2vkRAwxnAM2jEBgSOwiWxloMiDnvHsvwBhpHtQ1044AwljbPbsdzetyGAz4fe ZPQhPi2veb320ABLgXn69xCqGc1A1x51NFMpA+1IVCHlj5W1m0GNX91y0lqjYzBh MB0GA1UdDgQWBBRAiR0wXgxu1T3G1SWQ2rZCZ+3pgjAfBgNVHSMEGDAWgBRkp2iV UzMYoiCSvGRVpqvKdmibyDAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIB -hjAKBggqhkjOPQQDAgOBjAAwgYgCQgHESzBw2LM0VhVqstwJr/n4orhr50aMXpV3 -0NuSatQFM0uUZutsAlDAESFl2EfCDG0QxDuTl2bKcbCkUT3h6XHHhwJCAKFzGHXH -qneISc1f5nv1w7B3J+0jCHyquqBAIWmYa5X+l/smcFtrUh9Cm32MgZG8KrbrtzqZ -IMcXRGHuUPLpjcoh +hjAKBggqhkjOPQQDAgOBiwAwgYcCQgCjdt0qpR/EthH+jGKiev6gmwQ6EfVu762G +VFrNTd2MJ/MfnMR/tY/1W/dgMW7Zo8ZBKUMLFBV1Vu/KvTBtQZFx9AJBFC7JV4pB +DK+gvDwhvUvqCPxhYfeFktFCHjqSQHMYRd//2P7rzWEwZu9gMQS84E0ewZXf6+vN +CHB2TFzzv/asDX0= -----END CERTIFICATE----- diff --git a/certs/renewcerts.sh b/certs/renewcerts.sh index 7c546cbff..ebef14a7f 100755 --- a/certs/renewcerts.sh +++ b/certs/renewcerts.sh @@ -59,6 +59,11 @@ check_result(){ #the function that will be called when we are ready to renew the certs. run_renewcerts(){ + + #call update for some ecc certs + ./certs/ecc/genecc.sh + check_result $? "Step 0" + cd certs/ || { echo "Couldn't cd to certs directory"; exit 1; } echo "" @@ -125,6 +130,27 @@ run_renewcerts(){ echo "End of section" echo "---------------------------------------------------------------------" ############################################################ + #### update the self-signed (2048-bit) client-cert-ext.pem + ############################################################ + echo "Updating 2048-bit client-cert-ext.pem" + echo "" + #pipe the following arguments to openssl req... + echo -e "US\\nMontana\\nBozeman\\nwolfSSL_2048\\nProgramming-2048\\nwww.wolfssl.com\\ninfo@wolfssl.com\\n.\\n.\\n" | openssl req -new -key client-key.pem -config ./wolfssl.cnf -nodes -out client-cert.csr + check_result $? "Step 1" + + + openssl x509 -req -in client-cert.csr -days 1000 -extfile wolfssl.cnf -extensions client_cert_ext -signkey client-key.pem -out client-cert-ext.pem + check_result $? "Step 2" + rm client-cert.csr + + openssl x509 -in client-cert-ext.pem -outform DER -out client-cert-ext.der + check_result $? "Step 3" + openssl x509 -in client-cert-ext.pem -text > tmp.pem + check_result $? "Step 4" + mv tmp.pem client-cert-ext.pem + echo "End of section" + echo "---------------------------------------------------------------------" + ############################################################ #### update the self-signed (2048-bit) client-crl-dist.pem ############################################################ echo "Updating 2048-bit client-crl-dist.pem" @@ -799,6 +825,10 @@ else make clean check_result $? "make clean" + run_renewcerts + cd ../ || exit 1 + rm ./certs/wolfssl.cnf + # restore previous configure state restore_config check_result $? "restoring old configuration" diff --git a/certs/renewcerts/wolfssl.cnf b/certs/renewcerts/wolfssl.cnf index 6c5efb25f..f85b31de2 100644 --- a/certs/renewcerts/wolfssl.cnf +++ b/certs/renewcerts/wolfssl.cnf @@ -300,6 +300,14 @@ authorityKeyIdentifier=keyid:always,issuer:always basicConstraints=CA:false subjectAltName=URI:../relative/page.html +# client cert ext +[ client_cert_ext ] +subjectKeyIdentifier=hash +authorityKeyIdentifier=keyid:always,issuer:always +basicConstraints=CA:true +subjectAltName=DNS:example.com +keyUsage=critical, digitalSignature, keyCertSign, cRLSign + # test CRL distribution points [ crl_dist_points ] crlDistributionPoints=URI:http://www.wolfssl.com/crl.pem diff --git a/certs/server-cert-chain.der b/certs/server-cert-chain.der index 5f357103a..86422ddbf 100644 Binary files a/certs/server-cert-chain.der and b/certs/server-cert-chain.der differ diff --git a/certs/server-cert.der b/certs/server-cert.der index 041eba291..0a6804462 100644 Binary files a/certs/server-cert.der and b/certs/server-cert.der differ diff --git a/certs/server-cert.pem b/certs/server-cert.pem index 54dd74e32..9e5186ecf 100644 --- a/certs/server-cert.pem +++ b/certs/server-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL, OU=Support, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL, OU = Support, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c0:95:08:e1:57:41:f2:71:6d:b7:d2:45:41:27: 01:65:c6:45:ae:f2:bc:24:30:b8:95:ce:2f:4e:d6: @@ -37,7 +37,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -46,27 +46,27 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 1b:0d:a6:44:93:0d:0e:0c:35:28:26:40:31:d2:eb:26:4c:47: - 5b:19:fb:ad:fe:3a:f5:30:3a:28:d7:aa:69:a4:15:e7:26:6e: - b7:33:56:ac:8f:34:3d:f3:21:2f:53:58:91:d0:3e:b4:39:48: - bf:93:11:74:36:d3:87:49:c3:34:0d:30:30:ab:f4:4c:27:19: - d5:c4:0c:ad:49:bd:91:f8:da:9e:c8:2d:2a:ac:e2:75:8e:aa: - 08:d9:bf:65:ff:a3:b1:4f:f0:60:6f:4d:95:c4:06:7f:af:66: - 6a:23:3b:3a:a4:61:b6:6c:ca:be:e1:b0:77:f3:ec:83:d5:8c: - 1d:85:7f:8d:74:c8:ec:1e:49:ec:57:4a:cc:fd:e2:3a:3e:54: - 50:ae:67:cd:17:b0:67:a5:53:7f:c3:0e:3e:a7:58:e8:df:d5: - 0c:f2:64:f3:ad:12:70:e3:b9:42:bc:08:60:76:d5:0c:a5:31: - 77:50:e0:c8:f3:3a:3d:45:cf:32:75:ef:10:dd:b5:ed:6e:d2: - 2d:57:82:95:38:bc:7d:54:c4:84:5e:fb:7e:83:f5:f1:2d:9c: - 98:ac:73:e3:a7:d2:02:30:d6:1f:06:1e:d0:dc:3a:ac:f4:c2: - c2:be:72:40:9a:ea:cf:35:21:3b:56:6d:e1:52:f2:80:d7:35: - 83:97:07:cc + 73:59:6f:55:94:e1:38:e7:20:5a:11:46:47:a8:29:11:17:06: + 19:16:78:22:af:54:f8:d9:32:61:26:3f:39:ab:a4:df:ef:ae: + d0:0b:cc:2b:af:95:70:90:97:53:cc:19:6d:f2:4d:4c:fa:e4: + 9d:7c:54:e0:5b:3b:1f:1e:52:46:7f:d9:ba:a0:90:ba:6d:df: + 3d:67:f0:9f:52:44:c3:e1:66:36:dc:61:58:11:ba:4c:0c:c2: + 29:da:f7:13:45:60:b2:11:79:91:ed:7c:9f:b7:7f:5c:e2:29: + c6:1e:bf:78:da:bf:d1:bd:9c:f7:4e:23:e0:c3:ef:6f:b6:67: + 7c:d7:4c:02:d5:bd:67:ee:7e:0c:e3:89:db:79:61:1e:d0:5f: + f5:e8:66:48:3a:55:54:d5:16:12:30:00:c9:86:75:e0:c9:ff: + 38:74:ce:c8:c7:fd:ef:96:d8:55:96:71:35:62:db:34:c5:2f: + 07:84:8a:aa:1b:1e:77:50:0a:20:3b:21:4b:06:14:af:78:11: + a2:41:c6:5d:0c:70:e0:52:b4:9e:4c:86:ab:5b:a3:e0:8f:a2: + c2:1a:69:70:80:3b:bd:50:23:26:72:4f:fa:fd:df:ed:85:32: + 2c:e4:ab:3e:f3:a6:d0:1d:db:33:6b:69:8d:99:b9:b4:34:4b: + 79:a8:16:68 -----BEGIN CERTIFICATE----- -MIIE3TCCA8WgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP @@ -75,34 +75,35 @@ f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ -6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCATowggE2MB0GA1UdDgQW -BBSzETLJkpiE4sn40DtuA0LKHw6OPDCByQYDVR0jBIHBMIG+gBQnjmcRdMMmHT/t +6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW +BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG -9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQCq0z+sGAo3TTAMBgNVHRMEBTADAQH/ -MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUF -BwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAGw2mRJMNDgw1KCZAMdLr -JkxHWxn7rf469TA6KNeqaaQV5yZutzNWrI80PfMhL1NYkdA+tDlIv5MRdDbTh0nD -NA0wMKv0TCcZ1cQMrUm9kfjansgtKqzidY6qCNm/Zf+jsU/wYG9NlcQGf69maiM7 -OqRhtmzKvuGwd/Psg9WMHYV/jXTI7B5J7FdKzP3iOj5UUK5nzRewZ6VTf8MOPqdY -6N/VDPJk860ScOO5QrwIYHbVDKUxd1DgyPM6PUXPMnXvEN217W7SLVeClTi8fVTE -hF77foP18S2cmKxz46fSAjDWHwYe0Nw6rPTCwr5yQJrqzzUhO1Zt4VLygNc1g5cH -zA== +9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFH2UcIi6B0KNqq9PvsIaSPDRQOZCMAwG +A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l +BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBzWW9V +lOE45yBaEUZHqCkRFwYZFngir1T42TJhJj85q6Tf767QC8wrr5VwkJdTzBlt8k1M ++uSdfFTgWzsfHlJGf9m6oJC6bd89Z/CfUkTD4WY23GFYEbpMDMIp2vcTRWCyEXmR +7Xyft39c4inGHr942r/RvZz3TiPgw+9vtmd810wC1b1n7n4M44nbeWEe0F/16GZI +OlVU1RYSMADJhnXgyf84dM7Ix/3vlthVlnE1Yts0xS8HhIqqGx53UAogOyFLBhSv +eBGiQcZdDHDgUrSeTIarW6Pgj6LCGmlwgDu9UCMmck/6/d/thTIs5Ks+86bQHdsz +a2mNmbm0NEt5qBZo -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) - Serial Number: 12309252214903945037 (0xaad33fac180a374d) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 7d:94:70:88:ba:07:42:8d:aa:af:4f:be:c2:1a:48:f0:d1:40:e6:42 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bf:0c:ca:2d:14:b2:1e:84:42:5b:cd:38:1f:4a: f2:4d:75:10:f1:b6:35:9f:df:ca:7d:03:98:d3:ac: @@ -129,7 +130,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -138,47 +139,47 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 62:98:c8:58:cf:56:03:86:5b:1b:71:49:7d:05:03:5d:e0:08: - 86:ad:db:4a:de:ab:22:96:a8:c3:59:68:c1:37:90:40:df:bd: - 89:d0:bc:da:8e:ef:87:b2:c2:62:52:e1:1a:29:17:6a:96:99: - c8:4e:d8:32:fe:b8:d1:5c:3b:0a:c2:3c:5f:a1:1e:98:7f:ce: - 89:26:21:1f:64:9c:15:7a:9c:ef:fb:1d:85:6a:fa:98:ce:a8: - a9:ab:c3:a2:c0:eb:87:ed:bc:21:df:f3:07:5b:ae:fd:40:d4: - ae:20:d0:76:8a:31:0a:a2:62:7c:61:0d:ce:5d:9a:1e:e4:20: - 88:51:49:fb:77:a9:cd:4d:c6:bf:54:99:33:ef:4b:a0:73:70: - 6d:2e:d9:3d:08:f6:12:39:31:68:c6:61:5c:41:b5:1b:f4:38: - 7d:fc:be:73:66:2d:f7:ca:5b:2c:5b:31:aa:cf:f6:7f:30:e4: - 12:2c:8e:d6:38:51:e6:45:ee:d5:da:c3:83:d6:ed:5e:ec:d6: - b6:14:b3:93:59:e1:55:4a:7f:04:df:ce:65:d4:df:18:4f:dd: - b4:45:7f:a6:56:30:c4:05:44:98:9d:4f:26:6d:84:80:a0:5e: - ed:23:d1:48:87:0e:05:06:91:3b:b0:3c:bb:8c:8f:3c:7b:4c: - 4f:a1:ca:98 + b0:71:bb:ba:45:5a:80:25:02:a4:7e:88:0b:a9:7b:fd:b0:bb: + f6:46:b5:ba:f4:c7:e3:61:20:8c:03:15:66:f5:e4:54:82:ef: + 13:80:97:22:67:c1:d1:88:5d:e2:2d:57:f6:e0:9f:69:d6:b1: + 5c:b6:e8:e0:98:89:c8:14:12:d6:b6:89:8d:6c:b9:a0:59:4f: + 92:ee:11:53:6b:7d:93:4a:69:0a:85:d9:d5:d2:62:e8:c9:b5: + c6:4e:17:f5:0a:e8:f3:2d:86:61:0b:eb:c4:c4:c6:67:75:ed: + 9a:9f:53:a0:71:1e:a0:90:0d:f9:03:b4:bc:86:19:6e:f0:3b: + 4f:e8:ed:68:f6:e7:23:43:3b:36:83:83:4b:46:a0:9a:01:d0: + c7:85:bb:7d:94:a0:21:3d:7e:3c:6a:3d:81:db:41:7b:46:d8: + 15:62:d5:8f:4d:3d:c0:db:9a:c5:81:a8:ac:da:87:99:c7:dd: + b9:f1:14:af:d1:93:e3:f3:42:d7:a2:04:51:21:54:29:c3:45: + f6:be:5c:fa:cd:db:bf:2f:79:81:42:e5:8f:47:0b:d4:54:01: + b5:c2:4a:46:d6:a8:31:2e:64:80:3f:48:61:91:29:f3:aa:43: + 5c:69:6e:f1:01:b9:df:63:71:3d:b9:5a:fb:36:c0:11:a2:c3: + 30:9d:95:c3 -----BEGIN CERTIFICATE----- -MIIE6TCCA9GgAwIBAgIJAKrTP6wYCjdNMA0GCSqGSIb3DQEBCwUAMIGUMQswCQYD +MIIE/zCCA+egAwIBAgIUfZRwiLoHQo2qr0++whpI8NFA5kIwDQYJKoZIhvcNAQEL +BQAwgZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZQxCzAJ +BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREw +DwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwP +d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvwzKLRSyHoRCW804H0ry +TXUQ8bY1n9/KfQOY06zeA2buKvHYsH1uB1QLEJghTYDLEiDnzE/eRX3Jcncy6sqQ +u2lSEAMvqPOVxfGLYlYb72dvpBBBla0Km+OlwLDScHZQMFuo6AgsfO2nonqNOCkc +rMft8nyVsJWCfUlcOM13Je+9gHVTlDw9ymNbnxW10x0TLxnRPNt2Osy4fcnlwtfa +QG/YIdxzG0ItU5z+Gvx9q3o2P5jehHwFZ85qFDiHqfGMtWjLaH9xICv1oGP1Vi+j +JtK3b7FaF9c4mQj+k1hv/sMTSQgWC6dNZwBSMWcjTpjtUUUduQTZC+zYKLNLve02 +eQIDAQABo4IBRTCCAUEwHQYDVR0OBBYEFCeOZxF0wyYdP+0zY7Ok2B0w5ejVMIHU +BgNVHSMEgcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTJaFw0yMzExMDcxOTQ5NTJaMIGUMQswCQYDVQQGEwJVUzEQ -MA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwIU2F3 -dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3Ns -LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAL8Myi0Ush6EQlvNOB9K8k11EPG2NZ/fyn0D -mNOs3gNm7irx2LB9bgdUCxCYIU2AyxIg58xP3kV9yXJ3MurKkLtpUhADL6jzlcXx -i2JWG+9nb6QQQZWtCpvjpcCw0nB2UDBbqOgILHztp6J6jTgpHKzH7fJ8lbCVgn1J -XDjNdyXvvYB1U5Q8PcpjW58VtdMdEy8Z0TzbdjrMuH3J5cLX2kBv2CHccxtCLVOc -/hr8fat6Nj+Y3oR8BWfOahQ4h6nxjLVoy2h/cSAr9aBj9VYvoybSt2+xWhfXOJkI -/pNYb/7DE0kIFgunTWcAUjFnI06Y7VFFHbkE2Qvs2CizS73tNnkCAwEAAaOCATow -ggE2MB0GA1UdDgQWBBQnjmcRdMMmHT/tM2OzpNgdMOXo1TCByQYDVR0jBIHBMIG+ -gBQnjmcRdMMmHT/tM2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAO -BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rv -b3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5j -b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQCq0z+sGAo3TTAM -BgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1Ud -JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAYpjI -WM9WA4ZbG3FJfQUDXeAIhq3bSt6rIpaow1lowTeQQN+9idC82o7vh7LCYlLhGikX -apaZyE7YMv640Vw7CsI8X6EemH/OiSYhH2ScFXqc7/sdhWr6mM6oqavDosDrh+28 -Id/zB1uu/UDUriDQdooxCqJifGENzl2aHuQgiFFJ+3epzU3Gv1SZM+9LoHNwbS7Z -PQj2EjkxaMZhXEG1G/Q4ffy+c2Yt98pbLFsxqs/2fzDkEiyO1jhR5kXu1drDg9bt -XuzWthSzk1nhVUp/BN/OZdTfGE/dtEV/plYwxAVEmJ1PJm2EgKBe7SPRSIcOBQaR -O7A8u4yPPHtMT6HKmA== +dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIU +fZRwiLoHQo2qr0++whpI8NFA5kIwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtl +eGFtcGxlLmNvbYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw +DQYJKoZIhvcNAQELBQADggEBALBxu7pFWoAlAqR+iAupe/2wu/ZGtbr0x+NhIIwD +FWb15FSC7xOAlyJnwdGIXeItV/bgn2nWsVy26OCYicgUEta2iY1suaBZT5LuEVNr +fZNKaQqF2dXSYujJtcZOF/UK6PMthmEL68TExmd17ZqfU6BxHqCQDfkDtLyGGW7w +O0/o7Wj25yNDOzaDg0tGoJoB0MeFu32UoCE9fjxqPYHbQXtG2BVi1Y9NPcDbmsWB +qKzah5nH3bnxFK/Rk+PzQteiBFEhVCnDRfa+XPrN278veYFC5Y9HC9RUAbXCSkbW +qDEuZIA/SGGRKfOqQ1xpbvEBud9jcT25Wvs2wBGiwzCdlcM= -----END CERTIFICATE----- diff --git a/certs/server-ecc-comp.der b/certs/server-ecc-comp.der index d654e7999..c172693f7 100644 Binary files a/certs/server-ecc-comp.der and b/certs/server-ecc-comp.der differ diff --git a/certs/server-ecc-comp.pem b/certs/server-ecc-comp.pem index 4f6cd8d95..285f42d50 100644 --- a/certs/server-ecc-comp.pem +++ b/certs/server-ecc-comp.pem @@ -1,17 +1,18 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 16552530592849642901 (0xe5b666e00896c595) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Montana, L=Bozeman, O=Elliptic - comp, OU=Server ECC-comp, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 29:74:77:ee:40:f1:03:bc:b3:d0:b6:01:1d:f5:56:4a:c5:cc:7b:04 + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Montana, L = Bozeman, O = Elliptic - comp, OU = Server ECC-comp, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Elliptic - comp, OU=Server ECC-comp, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Elliptic - comp, OU = Server ECC-comp, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 02:bb:33:ac:4c:27:50:4a:c6:4a:a5:04:c3:3c:de: 9f:36:db:72:2d:ce:94:ea:2b:fa:cb:20:09:39:2c: 16:e8:61 @@ -23,7 +24,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:8C:38:3A:6B:B8:24:B7:DF:6E:F4:59:AC:56:4E:AA:E2:58:A6:5A:18 DirName:/C=US/ST=Montana/L=Bozeman/O=Elliptic - comp/OU=Server ECC-comp/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:E5:B6:66:E0:08:96:C5:95 + serial:29:74:77:EE:40:F1:03:BC:B3:D0:B6:01:1D:F5:56:4A:C5:CC:7B:04 X509v3 Basic Constraints: CA:TRUE @@ -32,28 +33,28 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: ecdsa-with-SHA256 - 30:45:02:21:00:ae:80:d7:f5:4d:76:79:5c:01:14:8b:fd:80: - 79:fb:9b:fe:8f:0d:9c:c3:7c:e6:80:4c:a6:54:16:3f:ed:1d: - 5e:02:20:09:61:2d:84:e9:04:4f:79:0e:e7:f0:cc:52:d3:2f: - e0:89:cf:be:9b:9f:86:23:2f:e4:cb:43:16:bb:09:8d:87 + 30:46:02:21:00:ed:07:48:d5:31:e3:1f:80:6a:ce:a9:aa:6d: + ac:a3:f9:d4:46:b8:3e:19:5e:11:d7:21:8f:dc:25:dd:6a:7b: + 58:02:21:00:84:53:e6:f0:18:0a:84:29:d2:ad:34:b2:7c:0b: + 90:33:fb:b0:41:51:69:cc:08:97:a2:38:f8:21:31:32:c6:c1 -----BEGIN CERTIFICATE----- -MIIDYTCCAwegAwIBAgIJAOW2ZuAIlsWVMAoGCCqGSM49BAMCMIGgMQswCQYDVQQG -EwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEYMBYGA1UE -CgwPRWxsaXB0aWMgLSBjb21wMRgwFgYDVQQLDA9TZXJ2ZXIgRUNDLWNvbXAxGDAW -BgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm -c3NsLmNvbTAeFw0yMTAyMTAxOTQ5NTNaFw0yMzExMDcxOTQ5NTNaMIGgMQswCQYD -VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjEYMBYG -A1UECgwPRWxsaXB0aWMgLSBjb21wMRgwFgYDVQQLDA9TZXJ2ZXIgRUNDLWNvbXAx -GDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 -b2xmc3NsLmNvbTA5MBMGByqGSM49AgEGCCqGSM49AwEHAyIAArszrEwnUErGSqUE -wzzenzbbci3OlOor+ssgCTksFuhho4IBRjCCAUIwHQYDVR0OBBYEFIw4Omu4JLff -bvRZrFZOquJYploYMIHVBgNVHSMEgc0wgcqAFIw4Omu4JLffbvRZrFZOquJYploY -oYGmpIGjMIGgMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UE -BwwHQm96ZW1hbjEYMBYGA1UECgwPRWxsaXB0aWMgLSBjb21wMRgwFgYDVQQLDA9T -ZXJ2ZXIgRUNDLWNvbXAxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG -SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAOW2ZuAIlsWVMAwGA1UdEwQFMAMB -Af8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0lBBYwFAYIKwYB -BQUHAwEGCCsGAQUFBwMCMAoGCCqGSM49BAMCA0gAMEUCIQCugNf1TXZ5XAEUi/2A -efub/o8NnMN85oBMplQWP+0dXgIgCWEthOkET3kO5/DMUtMv4InPvpufhiMv5MtD -FrsJjYc= +MIIDeDCCAx2gAwIBAgIUKXR37kDxA7yz0LYBHfVWSsXMewQwCgYIKoZIzj0EAwIw +gaAxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3pl +bWFuMRgwFgYDVQQKDA9FbGxpcHRpYyAtIGNvbXAxGDAWBgNVBAsMD1NlcnZlciBF +Q0MtY29tcDEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkB +FhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcy +NVowgaAxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMRgwFgYDVQQKDA9FbGxpcHRpYyAtIGNvbXAxGDAWBgNVBAsMD1NlcnZl +ciBFQ0MtY29tcDEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcN +AQkBFhBpbmZvQHdvbGZzc2wuY29tMDkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDIgAC +uzOsTCdQSsZKpQTDPN6fNttyLc6U6iv6yyAJOSwW6GGjggFRMIIBTTAdBgNVHQ4E +FgQUjDg6a7gkt99u9FmsVk6q4limWhgwgeAGA1UdIwSB2DCB1YAUjDg6a7gkt99u +9FmsVk6q4limWhihgaakgaMwgaAxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250 +YW5hMRAwDgYDVQQHDAdCb3plbWFuMRgwFgYDVQQKDA9FbGxpcHRpYyAtIGNvbXAx +GDAWBgNVBAsMD1NlcnZlciBFQ0MtY29tcDEYMBYGA1UEAwwPd3d3LndvbGZzc2wu +Y29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghQpdHfuQPEDvLPQ +tgEd9VZKxcx7BDAMBgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29t +hwR/AAABMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAKBggqhkjOPQQD +AgNJADBGAiEA7QdI1THjH4Bqzqmqbayj+dRGuD4ZXhHXIY/cJd1qe1gCIQCEU+bw +GAqEKdKtNLJ8C5Az+7BBUWnMCJeiOPghMTLGwQ== -----END CERTIFICATE----- diff --git a/certs/server-ecc-rsa.der b/certs/server-ecc-rsa.der index debf33e93..f7822bdcd 100644 Binary files a/certs/server-ecc-rsa.der and b/certs/server-ecc-rsa.der differ diff --git a/certs/server-ecc-rsa.pem b/certs/server-ecc-rsa.pem index 0a33de157..bb884e851 100644 --- a/certs/server-ecc-rsa.pem +++ b/certs/server-ecc-rsa.pem @@ -2,16 +2,16 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Elliptic - RSAsig, OU=ECC-RSAsig, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Elliptic - RSAsig, OU = ECC-RSAsig, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 04:bb:33:ac:4c:27:50:4a:c6:4a:a5:04:c3:3c:de: 9f:36:db:72:2d:ce:94:ea:2b:fa:cb:20:09:39:2c: 16:e8:61:02:e9:af:4d:d3:02:93:9a:31:5b:97:92: @@ -25,7 +25,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -34,43 +34,43 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 4b:cd:c5:8f:fc:bb:c3:36:c5:d4:4d:71:04:13:53:a0:3c:a3: - 4e:2a:dd:0d:d3:a7:62:31:0d:c6:32:07:31:d4:6b:0f:8b:55: - a2:2f:2c:b3:ae:46:91:8a:09:be:7e:ff:e2:67:46:f2:7e:d4: - 6f:be:5d:57:42:fd:3a:56:b0:e8:0e:4d:12:fd:f5:00:ca:6f: - bd:88:0c:04:47:1a:ec:5d:96:3f:b6:a5:8b:9d:47:a6:4f:82: - 07:33:9d:11:0a:3d:38:1d:21:4f:d4:1e:1d:a6:d7:6b:72:1c: - 51:e1:7a:7a:6c:76:2c:98:14:48:fd:f1:d1:7c:53:86:ed:8c: - 5f:4f:0f:27:5d:45:be:ed:26:90:d2:51:04:4d:06:5b:64:1c: - 5e:31:63:cc:d4:d5:0b:28:cc:e2:29:40:75:87:21:64:8e:8b: - 87:ef:90:bb:46:91:91:f9:63:f8:b0:a7:5e:8d:e8:20:c6:b7: - 5a:d9:0e:35:fb:ba:d1:09:d1:98:a6:61:25:e2:0d:97:c4:1b: - 0f:bc:b6:ec:e7:96:80:b8:e5:55:03:1e:7f:b5:fd:40:06:cc: - aa:7b:f0:b3:81:2e:e1:4e:3a:52:e3:f3:c4:d3:8c:78:49:00: - 3a:57:df:0e:aa:2f:14:52:3f:c8:fa:82:b9:bf:27:f8:9c:42: - b7:44:36:68 + b3:bc:8c:f8:0f:8f:63:4e:cd:73:62:fe:46:e9:fd:de:74:b8: + 74:e2:9c:af:f1:b5:ce:48:d0:c6:56:e9:fe:38:a5:91:23:c0: + 5f:f1:5d:e4:fd:6d:b3:87:f3:7e:fc:e0:c3:8b:ff:94:fb:f8: + 43:09:f6:71:34:bb:cc:ba:43:54:8c:4e:69:b2:75:e1:a2:d0: + b7:b0:cb:2b:ed:0f:9c:d4:e6:cb:03:37:b4:86:92:4c:8c:fc: + 30:5c:71:e0:3c:58:44:25:fa:3a:04:08:4e:27:14:d7:5b:aa: + 75:e7:2b:13:1a:2c:60:9f:ad:43:e0:48:5d:02:88:84:a6:72: + 36:56:a5:1e:82:8c:f2:75:fd:7c:8e:af:92:44:9f:78:3e:a1: + dc:ea:7d:19:ef:08:b4:28:5b:76:d4:90:73:a7:e9:ba:41:bd: + 44:fc:a6:d9:33:06:15:f8:2c:8f:ca:2b:fa:21:bd:4a:4c:a6: + 9f:4e:5b:97:bd:97:cf:d7:74:a6:42:ac:c0:4f:f4:92:2a:b8: + a6:26:8e:fe:32:4b:4d:fc:37:84:d8:1b:7c:0b:ac:ec:5c:96: + 12:02:d4:4c:3b:f0:ea:4c:5a:ce:3d:57:e5:e6:8a:b5:82:b7: + 9f:f8:cb:20:fb:db:98:04:91:30:e2:57:cb:22:f3:07:fd:43: + 07:c7:62:32 -----BEGIN CERTIFICATE----- -MIIEHzCCAwegAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEKjCCAxKgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBnTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBnTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xGjAYBgNVBAoMEUVsbGlwdGljIC0g UlNBc2lnMRMwEQYDVQQLDApFQ0MtUlNBc2lnMRgwFgYDVQQDDA93d3cud29sZnNz bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wWTATBgcqhkjO PQIBBggqhkjOPQMBBwNCAAS7M6xMJ1BKxkqlBMM83p8223ItzpTqK/rLIAk5LBbo -YQLpr03TApOaMVuXkiF/8M8Y2pERAjSG6CBYMwuANInYo4IBOjCCATYwHQYDVR0O -BBYEFF1dJu+sfjb5m3YVK0olAiPvsokwMIHJBgNVHSMEgcEwgb6AFCeOZxF0wyYd +YQLpr03TApOaMVuXkiF/8M8Y2pERAjSG6CBYMwuANInYo4IBRTCCAUEwHQYDVR0O +BBYEFF1dJu+sfjb5m3YVK0olAiPvsokwMIHUBgNVHSMEgcwwgcmAFCeOZxF0wyYd P+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9u dGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwIU2F3dG9vdGgxEzARBgNV BAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG -SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wYCjdNMAwGA1UdEwQFMAMB -Af8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0lBBYwFAYIKwYB -BQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBLzcWP/LvDNsXUTXEE -E1OgPKNOKt0N06diMQ3GMgcx1GsPi1WiLyyzrkaRigm+fv/iZ0byftRvvl1XQv06 -VrDoDk0S/fUAym+9iAwERxrsXZY/tqWLnUemT4IHM50RCj04HSFP1B4dptdrchxR -4Xp6bHYsmBRI/fHRfFOG7YxfTw8nXUW+7SaQ0lEETQZbZBxeMWPM1NULKMziKUB1 -hyFkjouH75C7RpGR+WP4sKdejeggxrda2Q41+7rRCdGYpmEl4g2XxBsPvLbs55aA -uOVVAx5/tf1ABsyqe/CzgS7hTjpS4/PE04x4SQA6V98Oqi8UUj/I+oK5vyf4nEK3 -RDZo +SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoHQo2qr0++whpI8NFA5kIw +DAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNvbYcEfwAAATAdBgNV +HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEBALO8 +jPgPj2NOzXNi/kbp/d50uHTinK/xtc5I0MZW6f44pZEjwF/xXeT9bbOH83784MOL +/5T7+EMJ9nE0u8y6Q1SMTmmydeGi0LewyyvtD5zU5ssDN7SGkkyM/DBcceA8WEQl ++joECE4nFNdbqnXnKxMaLGCfrUPgSF0CiISmcjZWpR6CjPJ1/XyOr5JEn3g+odzq +fRnvCLQoW3bUkHOn6bpBvUT8ptkzBhX4LI/KK/ohvUpMpp9OW5e9l8/XdKZCrMBP +9JIquKYmjv4yS038N4TYG3wLrOxclhIC1Ew78OpMWs49V+XmirWCt5/4yyD725gE +kTDiV8si8wf9QwfHYjI= -----END CERTIFICATE----- diff --git a/certs/server-ecc-self.der b/certs/server-ecc-self.der index 396d884d1..0cdbbb947 100644 Binary files a/certs/server-ecc-self.der and b/certs/server-ecc-self.der differ diff --git a/certs/server-ecc-self.pem b/certs/server-ecc-self.pem index 06c0e913f..79a122f8f 100644 --- a/certs/server-ecc-self.pem +++ b/certs/server-ecc-self.pem @@ -1,17 +1,18 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 13895948352942430886 (0xc0d85367324edaa6) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Washington, L=Seattle, O=Eliptic, OU=ECC, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 5c:da:f4:04:76:f3:be:6d:f4:9a:5b:7c:a2:c8:21:de:f6:04:ee:ac + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Jul 18 17:12:20 2019 GMT - Not After : Apr 13 17:12:20 2022 GMT - Subject: C=US, ST=Washington, L=Seattle, O=Eliptic, OU=ECC, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Dec 18 23:07:24 2031 GMT + Subject: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 04:bb:33:ac:4c:27:50:4a:c6:4a:a5:04:c3:3c:de: 9f:36:db:72:2d:ce:94:ea:2b:fa:cb:20:09:39:2c: 16:e8:61:02:e9:af:4d:d3:02:93:9a:31:5b:97:92: @@ -20,36 +21,43 @@ Certificate: ASN1 OID: prime256v1 NIST CURVE: P-256 X509v3 extensions: + X509v3 Basic Constraints: + CA:FALSE + Netscape Cert Type: + SSL Server X509v3 Subject Key Identifier: 5D:5D:26:EF:AC:7E:36:F9:9B:76:15:2B:4A:25:02:23:EF:B2:89:30 X509v3 Authority Key Identifier: keyid:5D:5D:26:EF:AC:7E:36:F9:9B:76:15:2B:4A:25:02:23:EF:B2:89:30 DirName:/C=US/ST=Washington/L=Seattle/O=Eliptic/OU=ECC/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:C0:D8:53:67:32:4E:DA:A6 + serial:5C:DA:F4:04:76:F3:BE:6D:F4:9A:5B:7C:A2:C8:21:DE:F6:04:EE:AC - X509v3 Basic Constraints: - CA:TRUE + X509v3 Key Usage: critical + Digital Signature, Key Encipherment, Key Agreement + X509v3 Extended Key Usage: + TLS Web Server Authentication Signature Algorithm: ecdsa-with-SHA256 - 30:45:02:20:01:0e:83:d8:81:53:76:e4:ce:4b:51:69:a4:bc: - 50:2e:46:02:e1:27:d6:04:e4:76:36:e9:fe:4a:ed:87:d1:72: - 02:21:00:97:87:68:62:34:53:45:41:7a:e1:a9:f1:80:c4:51: - 27:e0:e4:6a:0e:54:c4:22:39:ec:85:c0:54:b5:57:62:8c + 30:45:02:21:00:ad:f8:66:6b:e5:b8:13:01:42:b3:83:7f:cf: + e2:00:b3:dc:c8:d9:b6:f2:27:42:8e:30:51:bb:f8:36:12:19: + 56:02:20:39:58:98:f2:ac:a7:6d:9b:d4:4f:6d:e1:01:e1:4a: + 72:8a:e3:bf:e6:d0:f1:cc:fa:31:9b:a0:b6:a7:dd:96:29 -----BEGIN CERTIFICATE----- -MIIDDzCCArWgAwIBAgIJAMDYU2cyTtqmMAoGCCqGSM49BAMCMIGPMQswCQYDVQQG -EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEQMA4G -A1UECgwHRWxpcHRpYzEMMAoGA1UECwwDRUNDMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMTkwNzE4 -MTcxMjIwWhcNMjIwNDEzMTcxMjIwWjCBjzELMAkGA1UEBhMCVVMxEzARBgNVBAgM -Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB0VsaXB0aWMx -DDAKBgNVBAsMA0VDQzEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZI -hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcD -QgAEuzOsTCdQSsZKpQTDPN6fNttyLc6U6iv6yyAJOSwW6GEC6a9N0wKTmjFbl5Ih -f/DPGNqREQI0huggWDMLgDSJ2KOB9zCB9DAdBgNVHQ4EFgQUXV0m76x+NvmbdhUr -SiUCI++yiTAwgcQGA1UdIwSBvDCBuYAUXV0m76x+NvmbdhUrSiUCI++yiTChgZWk -gZIwgY8xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQH -DAdTZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGljMQwwCgYDVQQLDANFQ0MxGDAWBgNV -BAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns -LmNvbYIJAMDYU2cyTtqmMAwGA1UdEwQFMAMBAf8wCgYIKoZIzj0EAwIDSAAwRQIg -AQ6D2IFTduTOS1FppLxQLkYC4SfWBOR2Nun+Su2H0XICIQCXh2hiNFNFQXrhqfGA -xFEn4ORqDlTEIjnshcBUtVdijA== +MIIDXDCCAwKgAwIBAgIUXNr0BHbzvm30mlt8osgh3vYE7qwwCgYIKoZIzj0EAwIw +gY8xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT +ZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGljMQwwCgYDVQQLDANFQ0MxGDAWBgNVBAMM +D3d3dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNv +bTAeFw0yMTEyMjAyMzA3MjRaFw0zMTEyMTgyMzA3MjRaMIGPMQswCQYDVQQGEwJV +UzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEQMA4GA1UE +CgwHRWxpcHRpYzEMMAoGA1UECwwDRUNDMRgwFgYDVQQDDA93d3cud29sZnNzbC5j +b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wWTATBgcqhkjOPQIB +BggqhkjOPQMBBwNCAAS7M6xMJ1BKxkqlBMM83p8223ItzpTqK/rLIAk5LBboYQLp +r03TApOaMVuXkiF/8M8Y2pERAjSG6CBYMwuANInYo4IBODCCATQwCQYDVR0TBAIw +ADARBglghkgBhvhCAQEEBAMCBkAwHQYDVR0OBBYEFF1dJu+sfjb5m3YVK0olAiPv +sokwMIHPBgNVHSMEgccwgcSAFF1dJu+sfjb5m3YVK0olAiPvsokwoYGVpIGSMIGP +MQswCQYDVQQGEwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2Vh +dHRsZTEQMA4GA1UECgwHRWxpcHRpYzEMMAoGA1UECwwDRUNDMRgwFgYDVQQDDA93 +d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22C +FFza9AR2875t9JpbfKLIId72BO6sMA4GA1UdDwEB/wQEAwIDqDATBgNVHSUEDDAK +BggrBgEFBQcDATAKBggqhkjOPQQDAgNIADBFAiEArfhma+W4EwFCs4N/z+IAs9zI +2bbyJ0KOMFG7+DYSGVYCIDlYmPKsp22b1E9t4QHhSnKK47/m0PHM+jGboLan3ZYp -----END CERTIFICATE----- diff --git a/certs/server-ecc.der b/certs/server-ecc.der index e775970c9..fcecf41af 100644 Binary files a/certs/server-ecc.der and b/certs/server-ecc.der differ diff --git a/certs/server-ecc.pem b/certs/server-ecc.pem index 7d0e27bf5..444644b0e 100644 --- a/certs/server-ecc.pem +++ b/certs/server-ecc.pem @@ -2,16 +2,16 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 3 (0x3) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Development, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Development, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=Eliptic, OU=ECC, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 04:bb:33:ac:4c:27:50:4a:c6:4a:a5:04:c3:3c:de: 9f:36:db:72:2d:ce:94:ea:2b:fa:cb:20:09:39:2c: 16:e8:61:02:e9:af:4d:d3:02:93:9a:31:5b:97:92: @@ -34,16 +34,16 @@ Certificate: Netscape Cert Type: SSL Server Signature Algorithm: ecdsa-with-SHA256 - 30:45:02:20:61:6f:e8:b9:ad:cc:c9:1a:81:17:02:64:07:c3: - 18:44:01:81:76:18:9d:6d:3d:7d:cb:c1:5a:76:4a:ad:71:55: - 02:21:00:cd:22:35:04:19:c2:23:21:02:88:4b:51:da:db:51: - ab:54:8c:cb:38:ac:8e:bb:ee:18:07:bf:88:36:88:ff:d5 + 30:44:02:20:5a:67:b9:ee:02:34:27:1b:d4:c4:35:7b:ed:59: + 8e:63:c4:8a:b7:e9:92:c1:8a:76:b0:8b:cd:24:49:78:ba:ef: + 02:20:29:b8:b6:5f:83:f7:56:6a:f1:4d:d9:9f:52:2a:f9:8f: + 53:14:49:8b:5f:5e:87:af:7f:ca:2e:e0:d8:e7:75:0c -----BEGIN CERTIFICATE----- -MIICoTCCAkegAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR +MIICoDCCAkegAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBjzELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBjzELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB0VsaXB0aWMx DDAKBgNVBAsMA0VDQzEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZI hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcD @@ -51,7 +51,7 @@ QgAEuzOsTCdQSsZKpQTDPN6fNttyLc6U6iv6yyAJOSwW6GEC6a9N0wKTmjFbl5Ih f/DPGNqREQI0huggWDMLgDSJ2KOBiTCBhjAdBgNVHQ4EFgQUXV0m76x+NvmbdhUr SiUCI++yiTAwHwYDVR0jBBgwFoAUVo6aw/BC3hi5RVVu+ZPP6sPzpSEwDAYDVR0T AQH/BAIwADAOBgNVHQ8BAf8EBAMCA6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwEQYJ -YIZIAYb4QgEBBAQDAgZAMAoGCCqGSM49BAMCA0gAMEUCIGFv6LmtzMkagRcCZAfD -GEQBgXYYnW09fcvBWnZKrXFVAiEAzSI1BBnCIyECiEtR2ttRq1SMyzisjrvuGAe/ -iDaI/9U= +YIZIAYb4QgEBBAQDAgZAMAoGCCqGSM49BAMCA0cAMEQCIFpnue4CNCcb1MQ1e+1Z +jmPEirfpksGKdrCLzSRJeLrvAiApuLZfg/dWavFN2Z9SKvmPUxRJi19eh69/yi7g +2Od1DA== -----END CERTIFICATE----- diff --git a/certs/server-ecc384-cert.der b/certs/server-ecc384-cert.der index ea466cb11..4d7d5b848 100644 Binary files a/certs/server-ecc384-cert.der and b/certs/server-ecc384-cert.der differ diff --git a/certs/server-ecc384-cert.pem b/certs/server-ecc384-cert.pem index ed415bf8e..35f295d79 100644 --- a/certs/server-ecc384-cert.pem +++ b/certs/server-ecc384-cert.pem @@ -1,22 +1,22 @@ -----BEGIN CERTIFICATE----- -MIIDkjCCAxigAwIBAgICEAAwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw +MIIDoDCCAyWgAwIBAgICEAEwCgYIKoZIzj0EAwMwgZcxCzAJBgNVBAYTAlVTMRMw EQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAd3 b2xmU1NMMRQwEgYDVQQLDAtEZXZlbG9wbWVudDEYMBYGA1UEAwwPd3d3LndvbGZz -c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTE4MTAx -OTEzNDA0M1oXDTQ4MTAxMTEzNDA0M1owgZUxCzAJBgNVBAYTAlVTMRMwEQYDVQQI -DApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRAwDgYDVQQKDAdFbGlwdGlj -MRIwEAYDVQQLDAlFQ0MzODRTcnYxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEf -MB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTB2MBAGByqGSM49AgEGBSuB -BAAiA2IABOrPk08sCbs5FA9WZMNAtN8OY67lcUsAzASX/+HpOJa7X5Gyasy1OV+P -cFnxAfZaKwFsaAvPVSWvbZhICqh0yakXoAzD+9MjaP4EPGNQiDu5T3xnNPc7qXPn -G8NRXiIY7KOCATUwggExMAkGA1UdEwQCMAAwEQYJYIZIAYb4QgEBBAQDAgZAMB0G -A1UdDgQWBBSCO/JlL/O0AMa8Bv15QnVLZdHOvDCBzAYDVR0jBIHEMIHBgBSr4MMm -TBjUcrvShIycCgWSgBJTUqGBnaSBmjCBlzELMAkGA1UEBhMCVVMxEzARBgNVBAgM -Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dvbGZTU0wx -FDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20x -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQD8OQSkDqVshzAOBgNV -HQ8BAf8EBAMCA6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwCgYIKoZIzj0EAwMDaAAw -ZQIxAOia1gUcnnky9I/5RZ4A7r19gJvqudLrnujFOsHcaqvmGVe4tg1QSS2TDfzH -t5uKyQIwUAkNmwgdmhfE5ytISptkpxyWq3z8NWWPefjOmUpzBG/gVxX1Wvn+Wc2Z -WeMuU92v +c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMCAXDTIxMTIy +MDIzMDcyNFoYDzIwNTExMjEzMjMwNzI0WjCBlTELMAkGA1UEBhMCVVMxEzARBgNV +BAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB0VsaXB0 +aWMxEjAQBgNVBAsMCUVDQzM4NFNydjEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29t +MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMHYwEAYHKoZIzj0CAQYF +K4EEACIDYgAE6s+TTywJuzkUD1Zkw0C03w5jruVxSwDMBJf/4ek4lrtfkbJqzLU5 +X49wWfEB9lorAWxoC89VJa9tmEgKqHTJqRegDMP70yNo/gQ8Y1CIO7lPfGc09zup +c+cbw1FeIhjso4IBQDCCATwwCQYDVR0TBAIwADARBglghkgBhvhCAQEEBAMCBkAw +HQYDVR0OBBYEFII78mUv87QAxrwG/XlCdUtl0c68MIHXBgNVHSMEgc8wgcyAFKvg +wyZMGNRyu9KEjJwKBZKAElNSoYGdpIGaMIGXMQswCQYDVQQGEwJVUzETMBEGA1UE +CAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEQMA4GA1UECgwHd29sZlNT +TDEUMBIGA1UECwwLRGV2ZWxvcG1lbnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNv +bTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUdr7uVtr3lC/NN2C7 +19ooOJeRlF8wDgYDVR0PAQH/BAQDAgOoMBMGA1UdJQQMMAoGCCsGAQUFBwMBMAoG +CCqGSM49BAMDA2kAMGYCMQC1/h53gwa3d35hpt6LG2RllyPikiQ/cl1JNegz72aj +kQM0I8V2eaiz+WnqNtug51ECMQDT6mLRR9d1mCPhVhFD9MC4GlVlsfgnGi9E7pfA +MTm/7JuGlq849Ngn/HcfoW1fTAA= -----END CERTIFICATE----- diff --git a/certs/server-revoked-cert.pem b/certs/server-revoked-cert.pem index 559cc34c4..000810f38 100644 --- a/certs/server-revoked-cert.pem +++ b/certs/server-revoked-cert.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL_revoked, OU=Support_revoked, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL_revoked, OU = Support_revoked, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b0:14:16:3a:43:dd:e1:50:45:4f:cf:80:b3:dd: 66:96:c7:e9:f4:dc:de:b6:6b:24:1b:76:48:ac:c6: @@ -37,7 +37,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -46,27 +46,27 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 5b:7a:eb:22:2a:8e:c1:fb:43:81:66:af:cb:bb:6b:d9:d6:2a: - 90:23:4e:8e:35:cc:8b:ec:88:fb:96:c0:48:63:c6:e7:d9:51: - 75:2d:b1:87:2a:5d:ca:56:86:8c:75:f7:d4:51:46:8d:77:3b: - 02:9b:49:2c:cf:f7:a5:da:9e:92:4e:13:0a:fd:48:01:27:44: - 8b:55:a7:76:3b:8f:8f:0b:8b:9a:53:39:21:c0:6a:e9:9c:77: - b1:0a:66:0c:a2:e3:56:3e:bd:4a:b6:a2:d1:b2:07:9f:ab:91: - 83:fa:9b:d3:5d:2c:26:7b:ee:02:e0:1f:f2:00:8c:99:58:d1: - 57:61:b2:6c:34:1a:1e:1a:c4:e8:87:ad:85:89:a1:ac:d6:b0: - 45:f4:97:0e:f2:c9:ed:5f:47:0c:f8:68:8e:04:f0:af:85:44: - 83:5f:dc:05:65:14:8d:83:1b:15:96:e6:09:6f:1f:96:3a:86: - eb:36:9b:fe:a0:b4:aa:05:5a:94:8f:dc:ac:28:97:1e:5b:5a: - 2d:94:5e:e1:1d:8a:2b:e8:ce:b3:be:27:c4:20:78:5c:cd:5d: - 76:9c:83:1f:4d:f3:a6:2e:a4:e3:7b:f0:58:cc:eb:95:c2:c9: - 94:23:fb:71:07:b5:91:de:98:ee:9f:81:d7:ba:ff:00:bb:83: - 3c:60:c5:73 + 48:1c:0d:ff:b1:2b:ef:94:14:a8:26:89:0a:f7:ef:08:9f:21: + 1e:de:56:28:b3:d8:9b:dc:80:10:6f:f6:47:e9:2b:a1:04:ed: + 07:43:6d:91:19:f5:c5:7f:57:7d:a8:dd:01:8c:76:7f:ed:c1: + a4:3e:ea:34:c0:89:5e:63:9e:b4:f2:0f:d3:2f:d9:da:56:72: + 13:6e:dc:fb:0f:bb:ed:84:b7:ef:08:94:ac:94:41:db:de:6b: + 4e:b0:d5:2e:19:37:7f:db:88:4a:8b:95:1c:f7:a6:7f:e6:83: + 3a:ac:23:89:a7:bf:db:6c:e6:85:9a:77:39:62:57:e5:5d:2c: + bd:b6:e8:e1:61:22:dc:7b:8b:dd:e4:41:44:1d:10:e8:5a:19: + cd:3b:74:5d:f7:0d:64:2f:1d:ae:51:ac:76:1a:d5:aa:e1:21: + 07:78:ef:1a:5b:be:5c:69:6d:4e:65:2f:a7:9e:da:16:31:6d: + 50:98:f2:78:d5:5b:f7:60:b6:40:8d:db:48:a0:90:63:12:6d: + ce:5b:b8:b9:37:20:9f:80:f3:0a:cb:f6:72:5d:cd:0b:04:59: + 76:1e:52:64:83:6f:6a:97:74:8a:55:2e:ce:e1:b5:93:46:c8: + 91:8c:63:26:96:1e:1c:53:26:40:6d:4f:49:b1:48:9e:48:95: + 54:bb:ec:38 -----BEGIN CERTIFICATE----- -MIIE7TCCA9WgAwIBAgIBAjANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIE+DCCA+CgAwIBAgIBAjANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBoDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xGDAWBgNVBAoMD3dvbGZTU0xfcmV2 b2tlZDEYMBYGA1UECwwPU3VwcG9ydF9yZXZva2VkMRgwFgYDVQQDDA93d3cud29s ZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEiMA0G @@ -76,33 +76,34 @@ ayQbdkisxiOlp+QFGb239t76/+1bPHmKqdXx++vIseSyq1JyiZMiXLrNijYqLNFA Hf3mQ8cbM7j05RtZORI4TS2bZGiY/I1yEpHyJCVsTEpIV5IAzH7Y1D24HfKe6rIj D1EPEUEc9ScAGwh6EjoFWwMk/rF7IPrkqFjGys5/vpUBEp0F5jkTG8A+Vi4rn3Y3 3t6b4A16Yw2nIljbMcf3tEZcurZLSLEYmmizY0f9rxJfL/4Qy1grM2iFAgMBAAGj -ggE6MIIBNjAdBgNVHQ4EFgQU2AkrWeEq7tnuQKqcq/BdKAlPIrswgckGA1UdIwSB -wTCBvoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYTAlVT +ggFFMIIBQTAdBgNVHQ4EFgQU2AkrWeEq7tnuQKqcq/BdKAlPIrswgdQGA1UdIwSB +zDCByYAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYTAlVT MRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQKDAhT YXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3LndvbGZz -c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAqtM/rBgK -N00wDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtleGFtcGxlLmNvbYcEfwAAATAd -BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEB -AFt66yIqjsH7Q4Fmr8u7a9nWKpAjTo41zIvsiPuWwEhjxufZUXUtsYcqXcpWhox1 -99RRRo13OwKbSSzP96XanpJOEwr9SAEnRItVp3Y7j48Li5pTOSHAaumcd7EKZgyi -41Y+vUq2otGyB5+rkYP6m9NdLCZ77gLgH/IAjJlY0Vdhsmw0Gh4axOiHrYWJoazW -sEX0lw7yye1fRwz4aI4E8K+FRINf3AVlFI2DGxWW5glvH5Y6hus2m/6gtKoFWpSP -3Kwolx5bWi2UXuEdiivozrO+J8QgeFzNXXacgx9N86YupON78FjM65XCyZQj+3EH -tZHemO6fgde6/wC7gzxgxXM= +c2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR9lHCIugdC +jaqvT77CGkjw0UDmQjAMBgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUu +Y29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG +9w0BAQsFAAOCAQEASBwN/7Er75QUqCaJCvfvCJ8hHt5WKLPYm9yAEG/2R+kroQTt +B0NtkRn1xX9XfajdAYx2f+3BpD7qNMCJXmOetPIP0y/Z2lZyE27c+w+77YS37wiU +rJRB295rTrDVLhk3f9uISouVHPemf+aDOqwjiae/22zmhZp3OWJX5V0svbbo4WEi +3HuL3eRBRB0Q6FoZzTt0XfcNZC8drlGsdhrVquEhB3jvGlu+XGltTmUvp57aFjFt +UJjyeNVb92C2QI3bSKCQYxJtzlu4uTcgn4DzCsv2cl3NCwRZdh5SZINvapd0ilUu +zuG1k0bIkYxjJpYeHFMmQG1PSbFInkiVVLvsOA== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) - Serial Number: 12309252214903945037 (0xaad33fac180a374d) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 7d:94:70:88:ba:07:42:8d:aa:af:4f:be:c2:1a:48:f0:d1:40:e6:42 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bf:0c:ca:2d:14:b2:1e:84:42:5b:cd:38:1f:4a: f2:4d:75:10:f1:b6:35:9f:df:ca:7d:03:98:d3:ac: @@ -129,7 +130,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -138,47 +139,47 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 62:98:c8:58:cf:56:03:86:5b:1b:71:49:7d:05:03:5d:e0:08: - 86:ad:db:4a:de:ab:22:96:a8:c3:59:68:c1:37:90:40:df:bd: - 89:d0:bc:da:8e:ef:87:b2:c2:62:52:e1:1a:29:17:6a:96:99: - c8:4e:d8:32:fe:b8:d1:5c:3b:0a:c2:3c:5f:a1:1e:98:7f:ce: - 89:26:21:1f:64:9c:15:7a:9c:ef:fb:1d:85:6a:fa:98:ce:a8: - a9:ab:c3:a2:c0:eb:87:ed:bc:21:df:f3:07:5b:ae:fd:40:d4: - ae:20:d0:76:8a:31:0a:a2:62:7c:61:0d:ce:5d:9a:1e:e4:20: - 88:51:49:fb:77:a9:cd:4d:c6:bf:54:99:33:ef:4b:a0:73:70: - 6d:2e:d9:3d:08:f6:12:39:31:68:c6:61:5c:41:b5:1b:f4:38: - 7d:fc:be:73:66:2d:f7:ca:5b:2c:5b:31:aa:cf:f6:7f:30:e4: - 12:2c:8e:d6:38:51:e6:45:ee:d5:da:c3:83:d6:ed:5e:ec:d6: - b6:14:b3:93:59:e1:55:4a:7f:04:df:ce:65:d4:df:18:4f:dd: - b4:45:7f:a6:56:30:c4:05:44:98:9d:4f:26:6d:84:80:a0:5e: - ed:23:d1:48:87:0e:05:06:91:3b:b0:3c:bb:8c:8f:3c:7b:4c: - 4f:a1:ca:98 + b0:71:bb:ba:45:5a:80:25:02:a4:7e:88:0b:a9:7b:fd:b0:bb: + f6:46:b5:ba:f4:c7:e3:61:20:8c:03:15:66:f5:e4:54:82:ef: + 13:80:97:22:67:c1:d1:88:5d:e2:2d:57:f6:e0:9f:69:d6:b1: + 5c:b6:e8:e0:98:89:c8:14:12:d6:b6:89:8d:6c:b9:a0:59:4f: + 92:ee:11:53:6b:7d:93:4a:69:0a:85:d9:d5:d2:62:e8:c9:b5: + c6:4e:17:f5:0a:e8:f3:2d:86:61:0b:eb:c4:c4:c6:67:75:ed: + 9a:9f:53:a0:71:1e:a0:90:0d:f9:03:b4:bc:86:19:6e:f0:3b: + 4f:e8:ed:68:f6:e7:23:43:3b:36:83:83:4b:46:a0:9a:01:d0: + c7:85:bb:7d:94:a0:21:3d:7e:3c:6a:3d:81:db:41:7b:46:d8: + 15:62:d5:8f:4d:3d:c0:db:9a:c5:81:a8:ac:da:87:99:c7:dd: + b9:f1:14:af:d1:93:e3:f3:42:d7:a2:04:51:21:54:29:c3:45: + f6:be:5c:fa:cd:db:bf:2f:79:81:42:e5:8f:47:0b:d4:54:01: + b5:c2:4a:46:d6:a8:31:2e:64:80:3f:48:61:91:29:f3:aa:43: + 5c:69:6e:f1:01:b9:df:63:71:3d:b9:5a:fb:36:c0:11:a2:c3: + 30:9d:95:c3 -----BEGIN CERTIFICATE----- -MIIE6TCCA9GgAwIBAgIJAKrTP6wYCjdNMA0GCSqGSIb3DQEBCwUAMIGUMQswCQYD +MIIE/zCCA+egAwIBAgIUfZRwiLoHQo2qr0++whpI8NFA5kIwDQYJKoZIhvcNAQEL +BQAwgZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZQxCzAJ +BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREw +DwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwP +d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvwzKLRSyHoRCW804H0ry +TXUQ8bY1n9/KfQOY06zeA2buKvHYsH1uB1QLEJghTYDLEiDnzE/eRX3Jcncy6sqQ +u2lSEAMvqPOVxfGLYlYb72dvpBBBla0Km+OlwLDScHZQMFuo6AgsfO2nonqNOCkc +rMft8nyVsJWCfUlcOM13Je+9gHVTlDw9ymNbnxW10x0TLxnRPNt2Osy4fcnlwtfa +QG/YIdxzG0ItU5z+Gvx9q3o2P5jehHwFZ85qFDiHqfGMtWjLaH9xICv1oGP1Vi+j +JtK3b7FaF9c4mQj+k1hv/sMTSQgWC6dNZwBSMWcjTpjtUUUduQTZC+zYKLNLve02 +eQIDAQABo4IBRTCCAUEwHQYDVR0OBBYEFCeOZxF0wyYdP+0zY7Ok2B0w5ejVMIHU +BgNVHSMEgcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTJaFw0yMzExMDcxOTQ5NTJaMIGUMQswCQYDVQQGEwJVUzEQ -MA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwIU2F3 -dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3Ns -LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAL8Myi0Ush6EQlvNOB9K8k11EPG2NZ/fyn0D -mNOs3gNm7irx2LB9bgdUCxCYIU2AyxIg58xP3kV9yXJ3MurKkLtpUhADL6jzlcXx -i2JWG+9nb6QQQZWtCpvjpcCw0nB2UDBbqOgILHztp6J6jTgpHKzH7fJ8lbCVgn1J -XDjNdyXvvYB1U5Q8PcpjW58VtdMdEy8Z0TzbdjrMuH3J5cLX2kBv2CHccxtCLVOc -/hr8fat6Nj+Y3oR8BWfOahQ4h6nxjLVoy2h/cSAr9aBj9VYvoybSt2+xWhfXOJkI -/pNYb/7DE0kIFgunTWcAUjFnI06Y7VFFHbkE2Qvs2CizS73tNnkCAwEAAaOCATow -ggE2MB0GA1UdDgQWBBQnjmcRdMMmHT/tM2OzpNgdMOXo1TCByQYDVR0jBIHBMIG+ -gBQnjmcRdMMmHT/tM2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAO -BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rv -b3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5j -b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQCq0z+sGAo3TTAM -BgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1Ud -JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAYpjI -WM9WA4ZbG3FJfQUDXeAIhq3bSt6rIpaow1lowTeQQN+9idC82o7vh7LCYlLhGikX -apaZyE7YMv640Vw7CsI8X6EemH/OiSYhH2ScFXqc7/sdhWr6mM6oqavDosDrh+28 -Id/zB1uu/UDUriDQdooxCqJifGENzl2aHuQgiFFJ+3epzU3Gv1SZM+9LoHNwbS7Z -PQj2EjkxaMZhXEG1G/Q4ffy+c2Yt98pbLFsxqs/2fzDkEiyO1jhR5kXu1drDg9bt -XuzWthSzk1nhVUp/BN/OZdTfGE/dtEV/plYwxAVEmJ1PJm2EgKBe7SPRSIcOBQaR -O7A8u4yPPHtMT6HKmA== +dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIU +fZRwiLoHQo2qr0++whpI8NFA5kIwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtl +eGFtcGxlLmNvbYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw +DQYJKoZIhvcNAQELBQADggEBALBxu7pFWoAlAqR+iAupe/2wu/ZGtbr0x+NhIIwD +FWb15FSC7xOAlyJnwdGIXeItV/bgn2nWsVy26OCYicgUEta2iY1suaBZT5LuEVNr +fZNKaQqF2dXSYujJtcZOF/UK6PMthmEL68TExmd17ZqfU6BxHqCQDfkDtLyGGW7w +O0/o7Wj25yNDOzaDg0tGoJoB0MeFu32UoCE9fjxqPYHbQXtG2BVi1Y9NPcDbmsWB +qKzah5nH3bnxFK/Rk+PzQteiBFEhVCnDRfa+XPrN278veYFC5Y9HC9RUAbXCSkbW +qDEuZIA/SGGRKfOqQ1xpbvEBud9jcT25Wvs2wBGiwzCdlcM= -----END CERTIFICATE----- diff --git a/certs/test-degenerate.p7b b/certs/test-degenerate.p7b index 80ea23567..cfae86d60 100644 Binary files a/certs/test-degenerate.p7b and b/certs/test-degenerate.p7b differ diff --git a/certs/test-pathlen/chainA-ICA1-pathlen0.pem b/certs/test-pathlen/chainA-ICA1-pathlen0.pem index ee98dc58d..2b9c28cce 100644 --- a/certs/test-pathlen/chainA-ICA1-pathlen0.pem +++ b/certs/test-pathlen/chainA-ICA1-pathlen0.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainA-ICA1-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainA-ICA1-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b2:2b:a1:3f:be:c0:58:bd:3a:bc:0d:19:ac:ca: 7f:b9:3b:f0:8c:30:ff:04:b1:34:7e:26:86:96:36: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:0 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b6:5c:0c:f0:48:f3:14:fe:91:0f:f5:a4:36:ec:6b:aa:8b:7e: - b4:98:7d:66:dc:6f:40:25:a1:cc:01:ae:6c:5e:2c:bd:4a:dc: - 5a:6e:eb:f7:84:aa:59:3b:63:b8:52:95:a2:d8:5e:1d:a8:c4: - e5:68:86:ea:de:83:25:9d:32:05:4e:4b:7a:f3:db:17:bc:1d: - 39:af:07:24:06:46:79:19:30:d3:22:de:d3:e9:e8:e7:b6:7d: - e3:1c:24:76:22:47:b1:5a:d7:2e:5b:8a:f7:a6:9f:54:7b:cf: - 88:a2:e8:45:f9:6a:c4:b5:e6:55:d8:ee:63:86:8b:6f:47:a5: - 84:1e:71:e2:2a:7c:0c:51:72:12:23:0c:ed:81:ef:7f:ab:da: - 47:5a:7b:f2:ee:6c:73:e2:2c:c2:6c:be:cf:4d:9c:3c:af:0f: - 1e:8c:45:2e:02:78:e5:38:0e:31:f6:bf:7f:69:69:4e:57:b6: - bb:62:81:26:3a:bd:27:84:fc:77:a1:98:67:78:5e:2c:4f:b2: - 36:ba:95:bf:19:3f:1e:50:b8:27:74:91:5b:40:15:be:59:56: - a2:79:15:c6:dc:b2:84:01:f4:39:56:28:b1:11:6e:4a:35:05: - 85:4b:09:c9:4b:fa:5d:c6:c5:3b:da:41:04:85:a6:89:cc:d1: - b4:12:03:b7 + 2c:8a:79:a0:f6:0a:84:52:92:f3:2b:4b:b1:99:2c:09:cd:a1: + bc:20:32:34:98:dc:8a:10:ec:f2:3b:01:ef:40:40:b2:17:cd: + 12:0a:c1:e0:3f:68:0d:25:9b:d4:df:39:72:11:fe:60:5e:eb: + 56:8b:8e:bf:2d:5d:47:65:1e:41:da:4a:30:e3:26:99:62:9f: + 73:39:93:11:92:e4:9e:66:6d:99:fb:55:a5:3f:2f:94:2e:1e: + ae:3b:90:00:42:75:9f:31:a7:ae:a5:f9:09:f8:c0:6c:ad:df: + 6b:94:c7:ae:43:b1:fd:0f:95:ee:69:5e:19:df:21:b9:05:62: + 54:9b:19:59:08:01:d9:00:c6:a4:1e:6d:8d:f4:4a:f0:41:53: + 31:4d:ff:40:20:ba:93:9b:96:fd:2b:b5:92:d8:b2:36:4d:e0: + c5:7b:a2:9d:91:d3:8e:73:bc:27:0a:cc:d8:b5:09:bb:a4:57: + 46:b1:9e:b6:80:36:95:63:a5:eb:6a:fe:d4:c9:75:75:1f:f8: + 6d:3e:a4:45:82:39:9e:8d:da:53:e6:25:02:60:c0:12:f0:20: + 9c:19:29:ae:7e:4c:c1:27:25:28:e2:c1:7f:0b:b0:c3:56:80: + 9a:7b:d8:40:36:3f:83:9f:1a:81:f3:be:69:ca:fd:b1:08:37: + a3:ad:f4:11 -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluQS1JQ0Ex LXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -74,16 +74,16 @@ nWIkme23/8tNnUBU1eOqRaam2/5zQpRCwdAyXMQhrpyTALdKH56VpihtS9jAZeft o23KGLP638lnGnUjYIOlA19hveXWjZ0FRyN+oI3Rf0JOOKzOcLy/ewVbD4ICsJqN wBTK0EVelxDRoeEj2txpnM5TzGiJxkBNabyrT8cRXmKi3+KlNHw5NidnNBEELCqz FtuO/dd7HZNfM8LKliIqQ4KKSEYHE/9sHLC6C/DNP0zcNBePInBpnSLXxwIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFKgQ6sjvTwDN43nD69/2yIadRGwmMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFKgQ6sjvTwDN43nD69/2yIadRGwmMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQAwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQC2XAzwSPMU/pEP9aQ27Guqi360mH1m3G9AJaHMAa5sXiy9Stxabuv3hKpZ -O2O4UpWi2F4dqMTlaIbq3oMlnTIFTkt689sXvB05rwckBkZ5GTDTIt7T6ejntn3j -HCR2IkexWtcuW4r3pp9Ue8+IouhF+WrEteZV2O5jhotvR6WEHnHiKnwMUXISIwzt -ge9/q9pHWnvy7mxz4izCbL7PTZw8rw8ejEUuAnjlOA4x9r9/aWlOV7a7YoEmOr0n -hPx3oZhneF4sT7I2upW/GT8eULgndJFbQBW+WVaieRXG3LKEAfQ5ViixEW5KNQWF -SwnJS/pdxsU72kEEhaaJzNG0EgO3 +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBADALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBACyKeaD2CoRSkvMrS7GZLAnNobwgMjSY3IoQ7PI7Ae9A +QLIXzRIKweA/aA0lm9TfOXIR/mBe61aLjr8tXUdlHkHaSjDjJplin3M5kxGS5J5m +bZn7VaU/L5QuHq47kABCdZ8xp66l+Qn4wGyt32uUx65Dsf0Ple5pXhnfIbkFYlSb +GVkIAdkAxqQebY30SvBBUzFN/0AgupOblv0rtZLYsjZN4MV7op2R045zvCcKzNi1 +CbukV0axnraANpVjpetq/tTJdXUf+G0+pEWCOZ6N2lPmJQJgwBLwIJwZKa5+TMEn +JSjiwX8LsMNWgJp72EA2P4OfGoHzvmnK/bEIN6Ot9BE= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainA-assembled.pem b/certs/test-pathlen/chainA-assembled.pem index f84721e47..b4b90db23 100644 --- a/certs/test-pathlen/chainA-assembled.pem +++ b/certs/test-pathlen/chainA-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainA-ICA1-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainA-ICA1-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainA-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainA-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d0:7a:d8:c8:6c:4f:a5:cd:72:25:87:ff:12:a3: 65:0e:1d:1f:78:b2:d7:1a:65:a1:e7:4e:bd:05:b5: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 4d:0a:88:23:df:df:9b:11:0f:88:a8:a9:47:e1:eb:97:fd:8a: - 26:d0:d7:1b:a9:f5:2a:06:cc:2f:c6:37:f7:be:e5:bb:05:40: - 7d:93:df:7c:b9:b3:f4:21:d8:d7:66:eb:72:42:af:99:aa:13: - 0d:30:e1:00:fa:91:7b:54:4a:2c:8a:13:84:c6:a9:6f:38:7e: - 2b:ab:05:44:f0:dd:86:49:8a:b6:ad:43:d5:ba:be:f6:3c:f9: - 20:fd:b8:5e:f5:82:89:7d:0e:53:e1:85:58:4b:40:d2:57:69: - 37:a8:37:3c:4f:bb:ca:02:a1:dc:50:7f:ee:d5:3c:16:54:d9: - 90:63:ee:eb:b1:1d:35:e7:8a:f3:b8:38:05:a0:a5:18:e5:71: - ab:e8:4f:11:e2:0b:26:d1:0d:14:d9:92:28:5b:a0:87:ac:21: - b4:ca:45:4c:e0:e3:aa:f4:b7:a8:32:0f:74:8c:05:e4:64:54: - 22:d3:78:a9:bd:c8:7d:83:b2:48:3a:54:b9:12:66:d5:e0:a2: - 85:49:27:06:65:70:e2:30:2e:1c:81:6d:d4:92:a8:24:ff:f6: - 2d:f8:38:ca:89:b6:b3:85:14:83:bc:b5:38:e3:93:1c:70:c2: - 02:98:05:2b:b1:a6:7f:7e:97:dd:07:2b:bd:7c:10:03:a9:c5: - 1a:8e:dd:11 + 5e:c1:52:23:b1:8c:4b:a1:27:8f:a1:61:35:2d:62:20:5d:35: + 4d:da:bf:77:94:cc:38:f3:8a:c7:a0:cf:d1:4c:3c:3c:a7:fd: + 98:66:e2:b0:9e:4a:af:59:1f:13:af:d4:3a:04:9c:1d:7b:b5: + 5a:81:62:29:a8:1e:dd:7f:d8:4d:b4:14:8d:e7:15:03:95:12: + 34:46:68:35:57:b1:75:f8:30:99:5e:3b:b8:88:46:7f:0c:1e: + 9f:05:2e:85:d9:f3:ea:bd:3f:16:ef:50:0e:78:07:ae:e7:64: + 04:5e:b8:e8:2e:cf:bc:be:3c:33:2f:e5:c6:81:79:8d:ed:fc: + ea:50:d9:98:75:3a:28:be:64:c6:df:8a:09:35:bc:31:aa:da: + d6:ff:5c:01:80:ad:1d:da:4d:30:4f:4f:04:de:08:8d:dc:e9: + 9e:cf:2a:4c:cd:47:db:76:3f:9a:72:5f:2c:14:2e:9a:b3:59: + 7f:2d:5f:61:97:19:c2:a7:93:b4:98:9f:51:f6:95:f3:e5:fb: + 23:6e:2c:99:c9:69:86:13:35:5f:3d:7b:f3:de:3b:ed:3f:6b: + 48:83:17:03:08:a3:9d:08:bf:5e:7e:f4:31:e2:74:ae:f3:35: + 6a:f3:3d:ab:c8:de:0a:58:62:2e:35:bf:19:19:a7:46:de:a2: + d9:61:ae:5b -----BEGIN CERTIFICATE----- MIIEqjCCA5KgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluQS1JQ0ExLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkEtZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,26 +77,26 @@ VR0jBIG5MIG2gBSoEOrI708AzeN5w+vf9siGnURsJqGBmqSBlzCBlDELMAkGA1UE BhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNV BAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cu d29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CAWQw -CQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEATQqII9/fmxEPiKipR+Hrl/2K -JtDXG6n1KgbML8Y3977luwVAfZPffLmz9CHY12brckKvmaoTDTDhAPqRe1RKLIoT -hMapbzh+K6sFRPDdhkmKtq1D1bq+9jz5IP24XvWCiX0OU+GFWEtA0ldpN6g3PE+7 -ygKh3FB/7tU8FlTZkGPu67EdNeeK87g4BaClGOVxq+hPEeILJtENFNmSKFugh6wh -tMpFTODjqvS3qDIPdIwF5GRUItN4qb3IfYOySDpUuRJm1eCihUknBmVw4jAuHIFt -1JKoJP/2Lfg4yom2s4UUg7y1OOOTHHDCApgFK7Gmf36X3QcrvXwQA6nFGo7dEQ== +CQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAXsFSI7GMS6Enj6FhNS1iIF01 +Tdq/d5TMOPOKx6DP0Uw8PKf9mGbisJ5Kr1kfE6/UOgScHXu1WoFiKage3X/YTbQU +jecVA5USNEZoNVexdfgwmV47uIhGfwwenwUuhdnz6r0/Fu9QDngHrudkBF646C7P +vL48My/lxoF5je386lDZmHU6KL5kxt+KCTW8Mara1v9cAYCtHdpNME9PBN4Ijdzp +ns8qTM1H23Y/mnJfLBQumrNZfy1fYZcZwqeTtJifUfaV8+X7I24smclphhM1Xz17 +89477T9rSIMXAwijnQi/Xn70MeJ0rvM1avM9q8jeClhiLjW/GRmnRt6i2WGuWw== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainA-ICA1-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainA-ICA1-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b2:2b:a1:3f:be:c0:58:bd:3a:bc:0d:19:ac:ca: 7f:b9:3b:f0:8c:30:ff:04:b1:34:7e:26:86:96:36: @@ -123,34 +123,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:0 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b6:5c:0c:f0:48:f3:14:fe:91:0f:f5:a4:36:ec:6b:aa:8b:7e: - b4:98:7d:66:dc:6f:40:25:a1:cc:01:ae:6c:5e:2c:bd:4a:dc: - 5a:6e:eb:f7:84:aa:59:3b:63:b8:52:95:a2:d8:5e:1d:a8:c4: - e5:68:86:ea:de:83:25:9d:32:05:4e:4b:7a:f3:db:17:bc:1d: - 39:af:07:24:06:46:79:19:30:d3:22:de:d3:e9:e8:e7:b6:7d: - e3:1c:24:76:22:47:b1:5a:d7:2e:5b:8a:f7:a6:9f:54:7b:cf: - 88:a2:e8:45:f9:6a:c4:b5:e6:55:d8:ee:63:86:8b:6f:47:a5: - 84:1e:71:e2:2a:7c:0c:51:72:12:23:0c:ed:81:ef:7f:ab:da: - 47:5a:7b:f2:ee:6c:73:e2:2c:c2:6c:be:cf:4d:9c:3c:af:0f: - 1e:8c:45:2e:02:78:e5:38:0e:31:f6:bf:7f:69:69:4e:57:b6: - bb:62:81:26:3a:bd:27:84:fc:77:a1:98:67:78:5e:2c:4f:b2: - 36:ba:95:bf:19:3f:1e:50:b8:27:74:91:5b:40:15:be:59:56: - a2:79:15:c6:dc:b2:84:01:f4:39:56:28:b1:11:6e:4a:35:05: - 85:4b:09:c9:4b:fa:5d:c6:c5:3b:da:41:04:85:a6:89:cc:d1: - b4:12:03:b7 + 2c:8a:79:a0:f6:0a:84:52:92:f3:2b:4b:b1:99:2c:09:cd:a1: + bc:20:32:34:98:dc:8a:10:ec:f2:3b:01:ef:40:40:b2:17:cd: + 12:0a:c1:e0:3f:68:0d:25:9b:d4:df:39:72:11:fe:60:5e:eb: + 56:8b:8e:bf:2d:5d:47:65:1e:41:da:4a:30:e3:26:99:62:9f: + 73:39:93:11:92:e4:9e:66:6d:99:fb:55:a5:3f:2f:94:2e:1e: + ae:3b:90:00:42:75:9f:31:a7:ae:a5:f9:09:f8:c0:6c:ad:df: + 6b:94:c7:ae:43:b1:fd:0f:95:ee:69:5e:19:df:21:b9:05:62: + 54:9b:19:59:08:01:d9:00:c6:a4:1e:6d:8d:f4:4a:f0:41:53: + 31:4d:ff:40:20:ba:93:9b:96:fd:2b:b5:92:d8:b2:36:4d:e0: + c5:7b:a2:9d:91:d3:8e:73:bc:27:0a:cc:d8:b5:09:bb:a4:57: + 46:b1:9e:b6:80:36:95:63:a5:eb:6a:fe:d4:c9:75:75:1f:f8: + 6d:3e:a4:45:82:39:9e:8d:da:53:e6:25:02:60:c0:12:f0:20: + 9c:19:29:ae:7e:4c:c1:27:25:28:e2:c1:7f:0b:b0:c3:56:80: + 9a:7b:d8:40:36:3f:83:9f:1a:81:f3:be:69:ca:fd:b1:08:37: + a3:ad:f4:11 -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluQS1JQ0Ex LXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -160,16 +160,16 @@ nWIkme23/8tNnUBU1eOqRaam2/5zQpRCwdAyXMQhrpyTALdKH56VpihtS9jAZeft o23KGLP638lnGnUjYIOlA19hveXWjZ0FRyN+oI3Rf0JOOKzOcLy/ewVbD4ICsJqN wBTK0EVelxDRoeEj2txpnM5TzGiJxkBNabyrT8cRXmKi3+KlNHw5NidnNBEELCqz FtuO/dd7HZNfM8LKliIqQ4KKSEYHE/9sHLC6C/DNP0zcNBePInBpnSLXxwIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFKgQ6sjvTwDN43nD69/2yIadRGwmMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFKgQ6sjvTwDN43nD69/2yIadRGwmMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQAwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQC2XAzwSPMU/pEP9aQ27Guqi360mH1m3G9AJaHMAa5sXiy9Stxabuv3hKpZ -O2O4UpWi2F4dqMTlaIbq3oMlnTIFTkt689sXvB05rwckBkZ5GTDTIt7T6ejntn3j -HCR2IkexWtcuW4r3pp9Ue8+IouhF+WrEteZV2O5jhotvR6WEHnHiKnwMUXISIwzt -ge9/q9pHWnvy7mxz4izCbL7PTZw8rw8ejEUuAnjlOA4x9r9/aWlOV7a7YoEmOr0n -hPx3oZhneF4sT7I2upW/GT8eULgndJFbQBW+WVaieRXG3LKEAfQ5ViixEW5KNQWF -SwnJS/pdxsU72kEEhaaJzNG0EgO3 +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBADALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBACyKeaD2CoRSkvMrS7GZLAnNobwgMjSY3IoQ7PI7Ae9A +QLIXzRIKweA/aA0lm9TfOXIR/mBe61aLjr8tXUdlHkHaSjDjJplin3M5kxGS5J5m +bZn7VaU/L5QuHq47kABCdZ8xp66l+Qn4wGyt32uUx65Dsf0Ple5pXhnfIbkFYlSb +GVkIAdkAxqQebY30SvBBUzFN/0AgupOblv0rtZLYsjZN4MV7op2R045zvCcKzNi1 +CbukV0axnraANpVjpetq/tTJdXUf+G0+pEWCOZ6N2lPmJQJgwBLwIJwZKa5+TMEn +JSjiwX8LsMNWgJp72EA2P4OfGoHzvmnK/bEIN6Ot9BE= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainA-entity.pem b/certs/test-pathlen/chainA-entity.pem index 1a87ce1e4..0562b5799 100644 --- a/certs/test-pathlen/chainA-entity.pem +++ b/certs/test-pathlen/chainA-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainA-ICA1-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainA-ICA1-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainA-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainA-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d0:7a:d8:c8:6c:4f:a5:cd:72:25:87:ff:12:a3: 65:0e:1d:1f:78:b2:d7:1a:65:a1:e7:4e:bd:05:b5: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 4d:0a:88:23:df:df:9b:11:0f:88:a8:a9:47:e1:eb:97:fd:8a: - 26:d0:d7:1b:a9:f5:2a:06:cc:2f:c6:37:f7:be:e5:bb:05:40: - 7d:93:df:7c:b9:b3:f4:21:d8:d7:66:eb:72:42:af:99:aa:13: - 0d:30:e1:00:fa:91:7b:54:4a:2c:8a:13:84:c6:a9:6f:38:7e: - 2b:ab:05:44:f0:dd:86:49:8a:b6:ad:43:d5:ba:be:f6:3c:f9: - 20:fd:b8:5e:f5:82:89:7d:0e:53:e1:85:58:4b:40:d2:57:69: - 37:a8:37:3c:4f:bb:ca:02:a1:dc:50:7f:ee:d5:3c:16:54:d9: - 90:63:ee:eb:b1:1d:35:e7:8a:f3:b8:38:05:a0:a5:18:e5:71: - ab:e8:4f:11:e2:0b:26:d1:0d:14:d9:92:28:5b:a0:87:ac:21: - b4:ca:45:4c:e0:e3:aa:f4:b7:a8:32:0f:74:8c:05:e4:64:54: - 22:d3:78:a9:bd:c8:7d:83:b2:48:3a:54:b9:12:66:d5:e0:a2: - 85:49:27:06:65:70:e2:30:2e:1c:81:6d:d4:92:a8:24:ff:f6: - 2d:f8:38:ca:89:b6:b3:85:14:83:bc:b5:38:e3:93:1c:70:c2: - 02:98:05:2b:b1:a6:7f:7e:97:dd:07:2b:bd:7c:10:03:a9:c5: - 1a:8e:dd:11 + 5e:c1:52:23:b1:8c:4b:a1:27:8f:a1:61:35:2d:62:20:5d:35: + 4d:da:bf:77:94:cc:38:f3:8a:c7:a0:cf:d1:4c:3c:3c:a7:fd: + 98:66:e2:b0:9e:4a:af:59:1f:13:af:d4:3a:04:9c:1d:7b:b5: + 5a:81:62:29:a8:1e:dd:7f:d8:4d:b4:14:8d:e7:15:03:95:12: + 34:46:68:35:57:b1:75:f8:30:99:5e:3b:b8:88:46:7f:0c:1e: + 9f:05:2e:85:d9:f3:ea:bd:3f:16:ef:50:0e:78:07:ae:e7:64: + 04:5e:b8:e8:2e:cf:bc:be:3c:33:2f:e5:c6:81:79:8d:ed:fc: + ea:50:d9:98:75:3a:28:be:64:c6:df:8a:09:35:bc:31:aa:da: + d6:ff:5c:01:80:ad:1d:da:4d:30:4f:4f:04:de:08:8d:dc:e9: + 9e:cf:2a:4c:cd:47:db:76:3f:9a:72:5f:2c:14:2e:9a:b3:59: + 7f:2d:5f:61:97:19:c2:a7:93:b4:98:9f:51:f6:95:f3:e5:fb: + 23:6e:2c:99:c9:69:86:13:35:5f:3d:7b:f3:de:3b:ed:3f:6b: + 48:83:17:03:08:a3:9d:08:bf:5e:7e:f4:31:e2:74:ae:f3:35: + 6a:f3:3d:ab:c8:de:0a:58:62:2e:35:bf:19:19:a7:46:de:a2: + d9:61:ae:5b -----BEGIN CERTIFICATE----- MIIEqjCCA5KgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluQS1JQ0ExLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkEtZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,10 +77,10 @@ VR0jBIG5MIG2gBSoEOrI708AzeN5w+vf9siGnURsJqGBmqSBlzCBlDELMAkGA1UE BhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNV BAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cu d29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CAWQw -CQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEATQqII9/fmxEPiKipR+Hrl/2K -JtDXG6n1KgbML8Y3977luwVAfZPffLmz9CHY12brckKvmaoTDTDhAPqRe1RKLIoT -hMapbzh+K6sFRPDdhkmKtq1D1bq+9jz5IP24XvWCiX0OU+GFWEtA0ldpN6g3PE+7 -ygKh3FB/7tU8FlTZkGPu67EdNeeK87g4BaClGOVxq+hPEeILJtENFNmSKFugh6wh -tMpFTODjqvS3qDIPdIwF5GRUItN4qb3IfYOySDpUuRJm1eCihUknBmVw4jAuHIFt -1JKoJP/2Lfg4yom2s4UUg7y1OOOTHHDCApgFK7Gmf36X3QcrvXwQA6nFGo7dEQ== +CQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAXsFSI7GMS6Enj6FhNS1iIF01 +Tdq/d5TMOPOKx6DP0Uw8PKf9mGbisJ5Kr1kfE6/UOgScHXu1WoFiKage3X/YTbQU +jecVA5USNEZoNVexdfgwmV47uIhGfwwenwUuhdnz6r0/Fu9QDngHrudkBF646C7P +vL48My/lxoF5je386lDZmHU6KL5kxt+KCTW8Mara1v9cAYCtHdpNME9PBN4Ijdzp +ns8qTM1H23Y/mnJfLBQumrNZfy1fYZcZwqeTtJifUfaV8+X7I24smclphhM1Xz17 +89477T9rSIMXAwijnQi/Xn70MeJ0rvM1avM9q8jeClhiLjW/GRmnRt6i2WGuWw== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainB-ICA1-pathlen0.pem b/certs/test-pathlen/chainB-ICA1-pathlen0.pem index 44735d35e..d10ff6ab7 100644 --- a/certs/test-pathlen/chainB-ICA1-pathlen0.pem +++ b/certs/test-pathlen/chainB-ICA1-pathlen0.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-ICA2-pathlen1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-ICA2-pathlen1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-ICA1-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-ICA1-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b2:f7:aa:ae:91:d1:24:41:52:a1:22:e0:d3:97: 9b:e0:0c:94:9c:4a:e4:b3:85:ae:a9:43:9f:ec:7a: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 95:41:25:30:aa:2e:b1:65:ab:9c:d0:00:7d:9e:cd:d7:df:c8: - 02:9e:9c:57:9b:f7:1b:f5:d0:0d:11:19:5f:86:bd:fd:e9:87: - f5:ca:4a:7b:06:cc:e5:5a:c2:d8:85:79:0e:ef:c8:27:42:c9: - 2f:62:2b:58:62:36:3c:90:40:cc:40:b3:28:34:9e:84:19:48: - ed:dd:e6:71:84:48:02:15:e5:f7:ce:0e:68:d0:86:1a:03:49: - f9:03:82:be:bb:0c:8e:b0:88:b4:44:82:19:c0:f4:04:41:3c: - f5:c4:a9:44:75:a5:e7:96:f5:a9:54:bd:da:34:d2:a9:4a:d3: - 72:a0:95:d3:2b:65:cb:58:ec:b8:a5:98:22:94:f6:b6:af:eb: - 0b:04:75:52:41:22:3c:1b:7f:4b:90:07:15:13:0d:22:c0:ac: - 1a:8a:fa:43:a9:61:32:6c:ed:1c:65:bb:69:61:8d:5d:22:a1: - d1:2d:d3:88:37:2b:ec:a0:eb:19:89:29:5f:95:22:ff:39:04: - 21:dd:a0:59:d1:fa:18:e8:a0:3c:85:24:cb:42:dd:e3:28:9b: - 82:91:50:18:64:6f:3a:e6:5e:58:e8:2b:9f:ce:a7:d5:1b:4e: - 82:ce:4f:70:76:ec:c4:dc:aa:34:8d:de:a8:23:3a:04:31:96: - b4:50:27:5d + 30:65:c9:85:15:6a:5d:e2:ba:d7:22:7f:f8:98:15:f0:3f:0d: + a0:c7:e8:33:72:57:1c:cc:54:3f:df:c6:64:72:2d:87:83:44: + f1:3d:8a:ef:52:c9:a9:9c:56:07:88:bd:25:4f:0a:b4:bd:a3: + 1b:d7:39:0b:bd:7e:3d:09:7f:65:ad:b2:21:23:74:80:1b:a5: + 4d:65:61:f4:9a:19:63:5a:37:f9:a9:6d:3d:1d:b0:9f:43:e3: + be:78:cf:b2:5f:62:f1:1f:f6:e2:f4:a5:e6:e4:0a:8c:d8:4b: + 05:3c:c0:8f:37:41:ad:b9:6a:fa:02:1c:35:12:8c:29:c6:6b: + 6e:e2:30:76:f0:63:39:fe:38:96:3d:51:58:eb:c0:6c:ad:eb: + 35:14:fe:ff:1c:70:b8:86:92:ae:ca:74:ad:90:ac:ae:c5:d8: + a2:4e:7f:8c:3d:53:74:98:ed:05:b2:83:27:22:3e:19:89:60: + 0c:2c:f6:f7:d2:f6:ac:76:7a:5c:9d:bb:26:c6:90:ad:29:b5: + 28:ac:f1:49:86:28:82:1a:d5:f8:4e:50:d5:51:8f:90:86:0b: + 98:fb:c1:1f:a9:3f:73:72:a2:08:9e:f8:28:8b:25:3d:37:38: + fb:d9:d8:1a:00:3b:23:88:a1:06:14:19:95:b9:e8:24:11:84: + 18:cc:88:21 -----BEGIN CERTIFICATE----- MIIExjCCA66gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluQi1JQ0EyLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkItSUNBMS1wYXRobGVuMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -80,10 +80,10 @@ lDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz bC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBADALBgNVHQ8EBAMCAQYwDQYJKoZIhvcN -AQELBQADggEBAJVBJTCqLrFlq5zQAH2ezdffyAKenFeb9xv10A0RGV+Gvf3ph/XK -SnsGzOVawtiFeQ7vyCdCyS9iK1hiNjyQQMxAsyg0noQZSO3d5nGESAIV5ffODmjQ -hhoDSfkDgr67DI6wiLREghnA9ARBPPXEqUR1peeW9alUvdo00qlK03KgldMrZctY -7LilmCKU9rav6wsEdVJBIjwbf0uQBxUTDSLArBqK+kOpYTJs7Rxlu2lhjV0iodEt -04g3K+yg6xmJKV+VIv85BCHdoFnR+hjooDyFJMtC3eMom4KRUBhkbzrmXljoK5/O -p9UbToLOT3B27MTcqjSN3qgjOgQxlrRQJ10= +AQELBQADggEBADBlyYUVal3iutcif/iYFfA/DaDH6DNyVxzMVD/fxmRyLYeDRPE9 +iu9SyamcVgeIvSVPCrS9oxvXOQu9fj0Jf2WtsiEjdIAbpU1lYfSaGWNaN/mpbT0d +sJ9D4754z7JfYvEf9uL0pebkCozYSwU8wI83Qa25avoCHDUSjCnGa27iMHbwYzn+ +OJY9UVjrwGyt6zUU/v8ccLiGkq7KdK2QrK7F2KJOf4w9U3SY7QWygyciPhmJYAws +9vfS9qx2elyduybGkK0ptSis8UmGKIIa1fhOUNVRj5CGC5j7wR+pP3Nyogie+CiL +JT03OPvZ2BoAOyOIoQYUGZW56CQRhBjMiCE= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainB-ICA2-pathlen1.pem b/certs/test-pathlen/chainB-ICA2-pathlen1.pem index 1ea89956e..685c3fb54 100644 --- a/certs/test-pathlen/chainB-ICA2-pathlen1.pem +++ b/certs/test-pathlen/chainB-ICA2-pathlen1.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-ICA2-pathlen1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-ICA2-pathlen1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d0:7f:82:05:9d:5b:c4:49:e0:3e:1f:87:6e:17: 05:eb:e2:0a:d1:d1:a5:f5:cc:be:1d:46:d8:cd:a8: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 12:dd:3f:c6:8a:bb:1e:a0:0b:68:c4:bf:9e:34:09:b0:e9:1a: - 32:f5:c3:6c:59:7a:ec:c6:ba:42:b8:57:05:21:8a:6b:99:dd: - d7:7e:13:8e:1b:20:e5:ff:f9:67:23:ec:3c:fe:bb:07:e7:12: - ca:cb:74:03:01:5b:82:2d:3c:2c:e7:de:c5:00:6c:3b:6e:a3: - 91:73:e4:b3:ef:bd:5b:89:ce:f4:aa:f7:78:c6:a7:60:57:5a: - 4e:f4:f7:64:e1:78:24:0b:c1:49:fc:be:e2:7e:b6:d7:dd:f2: - 8d:5c:85:b0:1c:9a:2d:28:ea:54:08:a9:d2:80:aa:9f:9d:50: - 83:f4:f6:ce:70:2f:f4:83:0a:f4:39:81:a4:92:76:69:15:74: - 3b:01:46:4e:e1:95:87:d2:0e:f5:a2:b1:cd:8a:dc:d8:c7:12: - 6c:1a:04:74:e8:89:2f:48:bc:64:16:2e:d5:4b:21:78:d5:b2: - 17:93:57:de:94:fe:a4:28:db:f1:6e:5b:df:2b:83:a9:89:a1: - 59:09:1d:5b:64:1d:e6:09:65:41:a9:ef:1c:6d:92:98:50:8c: - af:aa:8e:89:d2:c5:88:2e:d5:a2:0e:1b:1e:7d:11:25:90:de: - 4f:49:ff:37:9c:71:3f:68:2a:da:15:60:20:c1:a0:2a:0e:ed: - fd:f9:92:e7 + 27:15:71:ae:36:f4:cd:a0:70:78:44:74:e8:17:7f:f4:cf:eb: + d8:bc:5d:6a:b3:91:79:ab:d1:d4:ef:72:b7:64:30:c2:49:96: + 9c:a3:d8:05:66:a7:e5:7b:96:8e:ff:bd:3f:3a:d6:36:f5:01: + 06:6b:a8:83:d2:23:dc:48:ff:a7:66:f6:27:a8:99:82:dd:d0: + a4:c4:a9:92:f0:d6:f2:1a:d0:cb:c3:0b:65:63:31:30:46:92: + 65:84:fe:0b:da:fa:9e:b6:70:24:9a:b0:69:d0:90:cb:c1:ec: + 9e:99:10:74:19:5b:78:e1:17:64:d5:74:5d:85:11:92:bd:94: + b5:18:11:ae:82:c2:78:36:4c:eb:11:e8:a3:95:42:07:cd:9d: + 5d:36:14:03:3c:d6:46:0d:7c:19:8c:7c:13:51:e3:5c:c2:a4: + ed:0c:a0:cc:71:08:a6:ec:0f:18:13:bd:59:e5:e3:96:c7:d8: + 04:77:00:7f:45:90:ca:e4:de:63:d7:83:3a:94:e3:01:98:d2: + 6d:cd:22:2a:cb:31:b7:08:29:15:e3:a2:f8:46:98:56:07:6d: + b2:0b:91:38:a0:ea:20:c9:63:6f:41:df:b6:3a:bd:58:f4:8b: + d3:62:ae:1b:b5:64:d3:c0:49:b6:63:20:a4:6b:39:e6:66:48: + f5:c9:81:9c -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluQi1JQ0Ey LXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -74,16 +74,16 @@ wt+hVv6Vl1ZeW/502fIuyn7bUHda0ZDcItb+S8BXocY7SrqtBRTJJGh2teIm1ctQ /dB3DowMuV73pJpFNWxiyuk41BCaXDClTyZHAwNzVoWMvvXQwAkGPg7o5X3QGVTt V+xRz7yVFZHP0JqE3YpQfDPCGmFwMZoZFyizjNpfuNIGa4I/tmooKYa0IMulr3Nm 5Dc2gfA/rb8FuNsuxCLi60aH9GDRpn/unEGn86rpN93a1vDNSKxR0XeNoQIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFO5ZnVYLfApFROMVV+Ky8x1kb696MIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFO5ZnVYLfApFROMVV+Ky8x1kb696MIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQEwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQAS3T/GirseoAtoxL+eNAmw6Roy9cNsWXrsxrpCuFcFIYprmd3XfhOOGyDl -//lnI+w8/rsH5xLKy3QDAVuCLTws597FAGw7bqORc+Sz771bic70qvd4xqdgV1pO -9Pdk4XgkC8FJ/L7ifrbX3fKNXIWwHJotKOpUCKnSgKqfnVCD9PbOcC/0gwr0OYGk -knZpFXQ7AUZO4ZWH0g71orHNitzYxxJsGgR06IkvSLxkFi7VSyF41bIXk1felP6k -KNvxblvfK4OpiaFZCR1bZB3mCWVBqe8cbZKYUIyvqo6J0sWILtWiDhsefRElkN5P -Sf83nHE/aCraFWAgwaAqDu39+ZLn +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBATALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBACcVca429M2gcHhEdOgXf/TP69i8XWqzkXmr0dTvcrdk +MMJJlpyj2AVmp+V7lo7/vT861jb1AQZrqIPSI9xI/6dm9ieomYLd0KTEqZLw1vIa +0MvDC2VjMTBGkmWE/gva+p62cCSasGnQkMvB7J6ZEHQZW3jhF2TVdF2FEZK9lLUY +Ea6Cwng2TOsR6KOVQgfNnV02FAM81kYNfBmMfBNR41zCpO0MoMxxCKbsDxgTvVnl +45bH2AR3AH9FkMrk3mPXgzqU4wGY0m3NIirLMbcIKRXjovhGmFYHbbILkTig6iDJ +Y29B37Y6vVj0i9Nirhu1ZNPASbZjIKRrOeZmSPXJgZw= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainB-assembled.pem b/certs/test-pathlen/chainB-assembled.pem index a7000713d..bd043db47 100644 --- a/certs/test-pathlen/chainB-assembled.pem +++ b/certs/test-pathlen/chainB-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-ICA1-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-ICA1-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d7:5f:d9:3d:d7:5b:11:aa:3e:53:31:d0:32:78: 87:fb:c0:8e:80:6d:fc:68:73:1f:9c:77:66:16:35: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 78:1a:2d:43:61:05:f3:48:03:80:1d:15:25:c6:df:5f:94:86: - de:a3:60:53:fb:6c:6d:3d:f3:db:6e:01:8c:8c:73:44:4b:91: - 7d:7a:3c:57:e5:9f:ae:ab:b5:d0:44:e6:84:b5:f6:a3:1f:14: - f1:18:3d:4a:1f:c5:27:75:20:ae:b0:5a:26:33:cf:32:bd:1a: - ea:03:82:09:18:f6:7f:37:a6:f5:73:79:7e:69:45:67:d5:ba: - 68:0a:b9:cf:8d:f5:9c:56:26:e2:e3:0e:4e:1f:db:de:30:9b: - 36:6c:4d:8b:f6:52:ea:2c:99:78:68:35:dd:c6:e1:cb:d3:ba: - 74:b9:1e:3e:db:98:d4:16:6e:6e:ca:ea:0a:99:45:25:2b:56: - 50:89:31:12:b6:ef:5f:44:e6:35:7d:ff:6c:19:cc:6a:d7:1d: - 70:71:80:e8:01:7c:f2:ef:f2:e4:b5:f3:38:f1:78:65:72:38: - e9:c9:b1:93:0b:4c:49:b6:29:64:bc:d8:c4:30:3f:2c:8b:a3: - fc:19:c0:06:6e:2d:05:fe:c9:12:5d:d3:f8:c3:83:fb:d8:1e: - 2d:79:da:13:9c:ff:e6:ea:2f:ee:39:96:84:9a:5e:59:5d:a8: - fd:26:26:2b:36:b4:5d:9b:42:d8:3a:2f:41:03:47:fe:7d:e2: - b4:ce:2e:5d + 6a:04:9e:c8:1b:03:38:96:f6:a2:7c:70:54:65:0a:d8:b7:24: + 34:92:2a:92:95:c5:66:26:96:2b:e3:23:27:14:2c:73:26:b3: + 01:ef:f0:6a:fd:24:71:49:00:1a:1f:31:33:6d:0e:3d:61:36: + b1:07:46:ae:8c:51:3a:77:4c:15:0c:90:63:68:e3:ea:ad:60: + cd:53:d2:a3:9b:6d:8d:16:61:c5:5a:74:b7:4e:ac:97:f0:f9: + 02:7c:01:5e:25:50:23:87:4c:2c:59:d5:b1:66:30:31:b8:e6: + e3:b8:72:80:03:97:91:b1:ee:15:6d:92:20:69:d4:a4:aa:c6: + 88:42:11:7f:f9:55:4e:10:78:53:53:f7:86:79:a0:7a:08:34: + 3e:f7:9c:5b:90:e7:8c:ed:ab:10:c1:c0:ec:e0:b7:5d:4e:39: + c6:91:aa:83:1b:73:5b:02:c4:6a:39:2d:4c:c8:51:3c:f9:67: + db:b7:2d:ab:ac:2f:14:1a:6b:9e:24:e6:a6:ce:f3:bb:ff:33: + f8:b4:71:9f:cc:85:6c:1c:41:0a:37:0a:5c:b2:a3:ca:25:8c: + 05:52:1b:d0:2f:de:29:d9:8d:3a:98:fd:1d:57:8b:f7:ee:70: + 5b:be:ab:f3:fc:c8:83:1d:14:eb:55:58:70:c3:17:d2:cd:c9: + 4e:ac:05:6c -----BEGIN CERTIFICATE----- MIIEtzCCA5+gAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluQi1JQ0ExLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkItZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,27 +77,27 @@ VR0jBIHGMIHDgBTXkOSGWST5K7gGjrGPM+UsY/EDFqGBp6SBpDCBoTELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNV BAMMFGNoYWluQi1JQ0EyLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAHgaLUNh -BfNIA4AdFSXG31+Uht6jYFP7bG0989tuAYyMc0RLkX16PFfln66rtdBE5oS19qMf -FPEYPUofxSd1IK6wWiYzzzK9GuoDggkY9n83pvVzeX5pRWfVumgKuc+N9ZxWJuLj -Dk4f294wmzZsTYv2UuosmXhoNd3G4cvTunS5Hj7bmNQWbm7K6gqZRSUrVlCJMRK2 -719E5jV9/2wZzGrXHXBxgOgBfPLv8uS18zjxeGVyOOnJsZMLTEm2KWS82MQwPyyL -o/wZwAZuLQX+yRJd0/jDg/vYHi152hOc/+bqL+45loSaXlldqP0mJis2tF2bQtg6 -L0EDR/594rTOLl0= +bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAGoEnsgb +AziW9qJ8cFRlCti3JDSSKpKVxWYmlivjIycULHMmswHv8Gr9JHFJABofMTNtDj1h +NrEHRq6MUTp3TBUMkGNo4+qtYM1T0qObbY0WYcVadLdOrJfw+QJ8AV4lUCOHTCxZ +1bFmMDG45uO4coADl5Gx7hVtkiBp1KSqxohCEX/5VU4QeFNT94Z5oHoIND73nFuQ +54ztqxDBwOzgt11OOcaRqoMbc1sCxGo5LUzIUTz5Z9u3LausLxQaa54k5qbO87v/ +M/i0cZ/MhWwcQQo3Clyyo8oljAVSG9Av3inZjTqY/R1Xi/fucFu+q/P8yIMdFOtV +WHDDF9LNyU6sBWw= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-ICA2-pathlen1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-ICA2-pathlen1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-ICA1-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-ICA1-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b2:f7:aa:ae:91:d1:24:41:52:a1:22:e0:d3:97: 9b:e0:0c:94:9c:4a:e4:b3:85:ae:a9:43:9f:ec:7a: @@ -131,27 +131,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 95:41:25:30:aa:2e:b1:65:ab:9c:d0:00:7d:9e:cd:d7:df:c8: - 02:9e:9c:57:9b:f7:1b:f5:d0:0d:11:19:5f:86:bd:fd:e9:87: - f5:ca:4a:7b:06:cc:e5:5a:c2:d8:85:79:0e:ef:c8:27:42:c9: - 2f:62:2b:58:62:36:3c:90:40:cc:40:b3:28:34:9e:84:19:48: - ed:dd:e6:71:84:48:02:15:e5:f7:ce:0e:68:d0:86:1a:03:49: - f9:03:82:be:bb:0c:8e:b0:88:b4:44:82:19:c0:f4:04:41:3c: - f5:c4:a9:44:75:a5:e7:96:f5:a9:54:bd:da:34:d2:a9:4a:d3: - 72:a0:95:d3:2b:65:cb:58:ec:b8:a5:98:22:94:f6:b6:af:eb: - 0b:04:75:52:41:22:3c:1b:7f:4b:90:07:15:13:0d:22:c0:ac: - 1a:8a:fa:43:a9:61:32:6c:ed:1c:65:bb:69:61:8d:5d:22:a1: - d1:2d:d3:88:37:2b:ec:a0:eb:19:89:29:5f:95:22:ff:39:04: - 21:dd:a0:59:d1:fa:18:e8:a0:3c:85:24:cb:42:dd:e3:28:9b: - 82:91:50:18:64:6f:3a:e6:5e:58:e8:2b:9f:ce:a7:d5:1b:4e: - 82:ce:4f:70:76:ec:c4:dc:aa:34:8d:de:a8:23:3a:04:31:96: - b4:50:27:5d + 30:65:c9:85:15:6a:5d:e2:ba:d7:22:7f:f8:98:15:f0:3f:0d: + a0:c7:e8:33:72:57:1c:cc:54:3f:df:c6:64:72:2d:87:83:44: + f1:3d:8a:ef:52:c9:a9:9c:56:07:88:bd:25:4f:0a:b4:bd:a3: + 1b:d7:39:0b:bd:7e:3d:09:7f:65:ad:b2:21:23:74:80:1b:a5: + 4d:65:61:f4:9a:19:63:5a:37:f9:a9:6d:3d:1d:b0:9f:43:e3: + be:78:cf:b2:5f:62:f1:1f:f6:e2:f4:a5:e6:e4:0a:8c:d8:4b: + 05:3c:c0:8f:37:41:ad:b9:6a:fa:02:1c:35:12:8c:29:c6:6b: + 6e:e2:30:76:f0:63:39:fe:38:96:3d:51:58:eb:c0:6c:ad:eb: + 35:14:fe:ff:1c:70:b8:86:92:ae:ca:74:ad:90:ac:ae:c5:d8: + a2:4e:7f:8c:3d:53:74:98:ed:05:b2:83:27:22:3e:19:89:60: + 0c:2c:f6:f7:d2:f6:ac:76:7a:5c:9d:bb:26:c6:90:ad:29:b5: + 28:ac:f1:49:86:28:82:1a:d5:f8:4e:50:d5:51:8f:90:86:0b: + 98:fb:c1:1f:a9:3f:73:72:a2:08:9e:f8:28:8b:25:3d:37:38: + fb:d9:d8:1a:00:3b:23:88:a1:06:14:19:95:b9:e8:24:11:84: + 18:cc:88:21 -----BEGIN CERTIFICATE----- MIIExjCCA66gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluQi1JQ0EyLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkItSUNBMS1wYXRobGVuMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -167,26 +167,26 @@ lDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz bC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBADALBgNVHQ8EBAMCAQYwDQYJKoZIhvcN -AQELBQADggEBAJVBJTCqLrFlq5zQAH2ezdffyAKenFeb9xv10A0RGV+Gvf3ph/XK -SnsGzOVawtiFeQ7vyCdCyS9iK1hiNjyQQMxAsyg0noQZSO3d5nGESAIV5ffODmjQ -hhoDSfkDgr67DI6wiLREghnA9ARBPPXEqUR1peeW9alUvdo00qlK03KgldMrZctY -7LilmCKU9rav6wsEdVJBIjwbf0uQBxUTDSLArBqK+kOpYTJs7Rxlu2lhjV0iodEt -04g3K+yg6xmJKV+VIv85BCHdoFnR+hjooDyFJMtC3eMom4KRUBhkbzrmXljoK5/O -p9UbToLOT3B27MTcqjSN3qgjOgQxlrRQJ10= +AQELBQADggEBADBlyYUVal3iutcif/iYFfA/DaDH6DNyVxzMVD/fxmRyLYeDRPE9 +iu9SyamcVgeIvSVPCrS9oxvXOQu9fj0Jf2WtsiEjdIAbpU1lYfSaGWNaN/mpbT0d +sJ9D4754z7JfYvEf9uL0pebkCozYSwU8wI83Qa25avoCHDUSjCnGa27iMHbwYzn+ +OJY9UVjrwGyt6zUU/v8ccLiGkq7KdK2QrK7F2KJOf4w9U3SY7QWygyciPhmJYAws +9vfS9qx2elyduybGkK0ptSis8UmGKIIa1fhOUNVRj5CGC5j7wR+pP3Nyogie+CiL +JT03OPvZ2BoAOyOIoQYUGZW56CQRhBjMiCE= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-ICA2-pathlen1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-ICA2-pathlen1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d0:7f:82:05:9d:5b:c4:49:e0:3e:1f:87:6e:17: 05:eb:e2:0a:d1:d1:a5:f5:cc:be:1d:46:d8:cd:a8: @@ -213,34 +213,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 12:dd:3f:c6:8a:bb:1e:a0:0b:68:c4:bf:9e:34:09:b0:e9:1a: - 32:f5:c3:6c:59:7a:ec:c6:ba:42:b8:57:05:21:8a:6b:99:dd: - d7:7e:13:8e:1b:20:e5:ff:f9:67:23:ec:3c:fe:bb:07:e7:12: - ca:cb:74:03:01:5b:82:2d:3c:2c:e7:de:c5:00:6c:3b:6e:a3: - 91:73:e4:b3:ef:bd:5b:89:ce:f4:aa:f7:78:c6:a7:60:57:5a: - 4e:f4:f7:64:e1:78:24:0b:c1:49:fc:be:e2:7e:b6:d7:dd:f2: - 8d:5c:85:b0:1c:9a:2d:28:ea:54:08:a9:d2:80:aa:9f:9d:50: - 83:f4:f6:ce:70:2f:f4:83:0a:f4:39:81:a4:92:76:69:15:74: - 3b:01:46:4e:e1:95:87:d2:0e:f5:a2:b1:cd:8a:dc:d8:c7:12: - 6c:1a:04:74:e8:89:2f:48:bc:64:16:2e:d5:4b:21:78:d5:b2: - 17:93:57:de:94:fe:a4:28:db:f1:6e:5b:df:2b:83:a9:89:a1: - 59:09:1d:5b:64:1d:e6:09:65:41:a9:ef:1c:6d:92:98:50:8c: - af:aa:8e:89:d2:c5:88:2e:d5:a2:0e:1b:1e:7d:11:25:90:de: - 4f:49:ff:37:9c:71:3f:68:2a:da:15:60:20:c1:a0:2a:0e:ed: - fd:f9:92:e7 + 27:15:71:ae:36:f4:cd:a0:70:78:44:74:e8:17:7f:f4:cf:eb: + d8:bc:5d:6a:b3:91:79:ab:d1:d4:ef:72:b7:64:30:c2:49:96: + 9c:a3:d8:05:66:a7:e5:7b:96:8e:ff:bd:3f:3a:d6:36:f5:01: + 06:6b:a8:83:d2:23:dc:48:ff:a7:66:f6:27:a8:99:82:dd:d0: + a4:c4:a9:92:f0:d6:f2:1a:d0:cb:c3:0b:65:63:31:30:46:92: + 65:84:fe:0b:da:fa:9e:b6:70:24:9a:b0:69:d0:90:cb:c1:ec: + 9e:99:10:74:19:5b:78:e1:17:64:d5:74:5d:85:11:92:bd:94: + b5:18:11:ae:82:c2:78:36:4c:eb:11:e8:a3:95:42:07:cd:9d: + 5d:36:14:03:3c:d6:46:0d:7c:19:8c:7c:13:51:e3:5c:c2:a4: + ed:0c:a0:cc:71:08:a6:ec:0f:18:13:bd:59:e5:e3:96:c7:d8: + 04:77:00:7f:45:90:ca:e4:de:63:d7:83:3a:94:e3:01:98:d2: + 6d:cd:22:2a:cb:31:b7:08:29:15:e3:a2:f8:46:98:56:07:6d: + b2:0b:91:38:a0:ea:20:c9:63:6f:41:df:b6:3a:bd:58:f4:8b: + d3:62:ae:1b:b5:64:d3:c0:49:b6:63:20:a4:6b:39:e6:66:48: + f5:c9:81:9c -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluQi1JQ0Ey LXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -250,16 +250,16 @@ wt+hVv6Vl1ZeW/502fIuyn7bUHda0ZDcItb+S8BXocY7SrqtBRTJJGh2teIm1ctQ /dB3DowMuV73pJpFNWxiyuk41BCaXDClTyZHAwNzVoWMvvXQwAkGPg7o5X3QGVTt V+xRz7yVFZHP0JqE3YpQfDPCGmFwMZoZFyizjNpfuNIGa4I/tmooKYa0IMulr3Nm 5Dc2gfA/rb8FuNsuxCLi60aH9GDRpn/unEGn86rpN93a1vDNSKxR0XeNoQIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFO5ZnVYLfApFROMVV+Ky8x1kb696MIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFO5ZnVYLfApFROMVV+Ky8x1kb696MIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQEwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQAS3T/GirseoAtoxL+eNAmw6Roy9cNsWXrsxrpCuFcFIYprmd3XfhOOGyDl -//lnI+w8/rsH5xLKy3QDAVuCLTws597FAGw7bqORc+Sz771bic70qvd4xqdgV1pO -9Pdk4XgkC8FJ/L7ifrbX3fKNXIWwHJotKOpUCKnSgKqfnVCD9PbOcC/0gwr0OYGk -knZpFXQ7AUZO4ZWH0g71orHNitzYxxJsGgR06IkvSLxkFi7VSyF41bIXk1felP6k -KNvxblvfK4OpiaFZCR1bZB3mCWVBqe8cbZKYUIyvqo6J0sWILtWiDhsefRElkN5P -Sf83nHE/aCraFWAgwaAqDu39+ZLn +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBATALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBACcVca429M2gcHhEdOgXf/TP69i8XWqzkXmr0dTvcrdk +MMJJlpyj2AVmp+V7lo7/vT861jb1AQZrqIPSI9xI/6dm9ieomYLd0KTEqZLw1vIa +0MvDC2VjMTBGkmWE/gva+p62cCSasGnQkMvB7J6ZEHQZW3jhF2TVdF2FEZK9lLUY +Ea6Cwng2TOsR6KOVQgfNnV02FAM81kYNfBmMfBNR41zCpO0MoMxxCKbsDxgTvVnl +45bH2AR3AH9FkMrk3mPXgzqU4wGY0m3NIirLMbcIKRXjovhGmFYHbbILkTig6iDJ +Y29B37Y6vVj0i9Nirhu1ZNPASbZjIKRrOeZmSPXJgZw= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainB-entity.pem b/certs/test-pathlen/chainB-entity.pem index 9b091fb7e..4bbd1b119 100644 --- a/certs/test-pathlen/chainB-entity.pem +++ b/certs/test-pathlen/chainB-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-ICA1-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-ICA1-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainB-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainB-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d7:5f:d9:3d:d7:5b:11:aa:3e:53:31:d0:32:78: 87:fb:c0:8e:80:6d:fc:68:73:1f:9c:77:66:16:35: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 78:1a:2d:43:61:05:f3:48:03:80:1d:15:25:c6:df:5f:94:86: - de:a3:60:53:fb:6c:6d:3d:f3:db:6e:01:8c:8c:73:44:4b:91: - 7d:7a:3c:57:e5:9f:ae:ab:b5:d0:44:e6:84:b5:f6:a3:1f:14: - f1:18:3d:4a:1f:c5:27:75:20:ae:b0:5a:26:33:cf:32:bd:1a: - ea:03:82:09:18:f6:7f:37:a6:f5:73:79:7e:69:45:67:d5:ba: - 68:0a:b9:cf:8d:f5:9c:56:26:e2:e3:0e:4e:1f:db:de:30:9b: - 36:6c:4d:8b:f6:52:ea:2c:99:78:68:35:dd:c6:e1:cb:d3:ba: - 74:b9:1e:3e:db:98:d4:16:6e:6e:ca:ea:0a:99:45:25:2b:56: - 50:89:31:12:b6:ef:5f:44:e6:35:7d:ff:6c:19:cc:6a:d7:1d: - 70:71:80:e8:01:7c:f2:ef:f2:e4:b5:f3:38:f1:78:65:72:38: - e9:c9:b1:93:0b:4c:49:b6:29:64:bc:d8:c4:30:3f:2c:8b:a3: - fc:19:c0:06:6e:2d:05:fe:c9:12:5d:d3:f8:c3:83:fb:d8:1e: - 2d:79:da:13:9c:ff:e6:ea:2f:ee:39:96:84:9a:5e:59:5d:a8: - fd:26:26:2b:36:b4:5d:9b:42:d8:3a:2f:41:03:47:fe:7d:e2: - b4:ce:2e:5d + 6a:04:9e:c8:1b:03:38:96:f6:a2:7c:70:54:65:0a:d8:b7:24: + 34:92:2a:92:95:c5:66:26:96:2b:e3:23:27:14:2c:73:26:b3: + 01:ef:f0:6a:fd:24:71:49:00:1a:1f:31:33:6d:0e:3d:61:36: + b1:07:46:ae:8c:51:3a:77:4c:15:0c:90:63:68:e3:ea:ad:60: + cd:53:d2:a3:9b:6d:8d:16:61:c5:5a:74:b7:4e:ac:97:f0:f9: + 02:7c:01:5e:25:50:23:87:4c:2c:59:d5:b1:66:30:31:b8:e6: + e3:b8:72:80:03:97:91:b1:ee:15:6d:92:20:69:d4:a4:aa:c6: + 88:42:11:7f:f9:55:4e:10:78:53:53:f7:86:79:a0:7a:08:34: + 3e:f7:9c:5b:90:e7:8c:ed:ab:10:c1:c0:ec:e0:b7:5d:4e:39: + c6:91:aa:83:1b:73:5b:02:c4:6a:39:2d:4c:c8:51:3c:f9:67: + db:b7:2d:ab:ac:2f:14:1a:6b:9e:24:e6:a6:ce:f3:bb:ff:33: + f8:b4:71:9f:cc:85:6c:1c:41:0a:37:0a:5c:b2:a3:ca:25:8c: + 05:52:1b:d0:2f:de:29:d9:8d:3a:98:fd:1d:57:8b:f7:ee:70: + 5b:be:ab:f3:fc:c8:83:1d:14:eb:55:58:70:c3:17:d2:cd:c9: + 4e:ac:05:6c -----BEGIN CERTIFICATE----- MIIEtzCCA5+gAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluQi1JQ0ExLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkItZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,11 +77,11 @@ VR0jBIHGMIHDgBTXkOSGWST5K7gGjrGPM+UsY/EDFqGBp6SBpDCBoTELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNV BAMMFGNoYWluQi1JQ0EyLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAHgaLUNh -BfNIA4AdFSXG31+Uht6jYFP7bG0989tuAYyMc0RLkX16PFfln66rtdBE5oS19qMf -FPEYPUofxSd1IK6wWiYzzzK9GuoDggkY9n83pvVzeX5pRWfVumgKuc+N9ZxWJuLj -Dk4f294wmzZsTYv2UuosmXhoNd3G4cvTunS5Hj7bmNQWbm7K6gqZRSUrVlCJMRK2 -719E5jV9/2wZzGrXHXBxgOgBfPLv8uS18zjxeGVyOOnJsZMLTEm2KWS82MQwPyyL -o/wZwAZuLQX+yRJd0/jDg/vYHi152hOc/+bqL+45loSaXlldqP0mJis2tF2bQtg6 -L0EDR/594rTOLl0= +bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAGoEnsgb +AziW9qJ8cFRlCti3JDSSKpKVxWYmlivjIycULHMmswHv8Gr9JHFJABofMTNtDj1h +NrEHRq6MUTp3TBUMkGNo4+qtYM1T0qObbY0WYcVadLdOrJfw+QJ8AV4lUCOHTCxZ +1bFmMDG45uO4coADl5Gx7hVtkiBp1KSqxohCEX/5VU4QeFNT94Z5oHoIND73nFuQ +54ztqxDBwOzgt11OOcaRqoMbc1sCxGo5LUzIUTz5Z9u3LausLxQaa54k5qbO87v/ +M/i0cZ/MhWwcQQo3Clyyo8oljAVSG9Av3inZjTqY/R1Xi/fucFu+q/P8yIMdFOtV +WHDDF9LNyU6sBWw= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainC-ICA1-pathlen1.pem b/certs/test-pathlen/chainC-ICA1-pathlen1.pem index 81f67f54f..f74b341c2 100644 --- a/certs/test-pathlen/chainC-ICA1-pathlen1.pem +++ b/certs/test-pathlen/chainC-ICA1-pathlen1.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainC-ICA1-pathlen1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainC-ICA1-pathlen1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:1a:6c:c1:bd:bb:9b:29:ca:35:3d:63:a3:29: cd:a6:65:c4:9e:a3:c5:50:99:ad:51:90:0a:9a:9b: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b2:28:df:aa:26:d1:ba:a6:18:a9:c3:36:29:c1:11:4f:40:e0: - dc:5b:cd:18:3d:f4:b8:b2:79:c7:03:93:71:91:fb:0b:cd:d9: - 07:21:76:f2:48:29:28:c8:18:88:df:79:26:04:69:5e:ba:e8: - d6:b9:4e:38:b2:9b:e9:bf:50:91:f6:cb:6f:e0:a6:36:dc:2a: - 27:6b:ca:62:3f:03:e7:cf:24:98:97:a9:c3:7a:b1:79:b3:db: - 2d:4e:38:3e:6d:d9:1d:66:cc:8e:d1:c9:9e:3e:92:8a:76:6d: - 60:53:e6:c3:27:29:dd:f0:7b:17:a5:eb:66:83:40:6c:2f:8d: - 95:d8:91:b6:08:27:1a:ef:96:10:0d:75:76:86:fa:4a:17:e4: - 10:46:16:38:42:65:8c:5e:2c:4c:c0:3f:c7:9d:29:63:53:0b: - 2e:86:44:4c:79:da:c7:2b:af:1a:92:69:43:cb:85:af:79:98: - fc:01:88:b0:5a:f9:3a:de:f0:bb:7e:fa:37:95:9b:04:5b:eb: - 40:9d:ee:2d:cd:50:48:17:19:28:12:66:c7:d7:77:fa:ba:4c: - c7:d1:f0:d9:2e:f4:63:40:14:87:48:03:32:99:13:ea:d7:7b: - 4b:c9:ef:16:ca:14:14:79:ed:fe:d7:f5:6f:4c:db:4c:95:a6: - 36:3d:02:0f + 11:c4:12:09:e2:a7:bd:3e:94:bf:60:69:43:07:e9:0e:a5:48: + 57:63:ba:aa:62:fb:1b:cb:b3:61:69:45:34:f1:60:b0:7b:4f: + 69:b9:f4:e4:99:99:48:a8:4a:5c:84:21:6f:cc:49:4e:0c:2b: + 52:dc:01:bd:fe:d3:ee:66:b4:d4:3e:2b:d5:56:42:58:b2:06: + 34:24:74:ad:0d:50:3c:d8:fd:89:20:58:ff:f5:58:b0:3b:cc: + 47:2b:1d:82:2c:81:1a:a2:ad:26:be:ae:c2:fb:04:f4:c1:08: + 6a:e2:c3:97:17:23:a6:d3:18:69:cf:7f:b6:b1:39:ba:06:de: + 20:1a:ed:e3:3b:11:11:11:f6:f3:da:f0:4f:29:36:fa:d2:71: + 1b:b5:7a:3e:fa:d4:0e:5f:54:cc:f1:1b:95:b2:a6:06:85:61: + e6:06:dc:02:8a:d1:ad:11:fe:85:8e:04:ac:dd:f1:24:90:72: + 5a:45:d5:6c:69:ef:c0:4f:d6:2f:46:bd:45:bb:51:f9:9d:d2: + fb:c0:53:8e:62:4e:64:17:14:e6:9a:18:6d:a9:33:94:af:2a: + 21:e0:95:84:2d:73:3a:15:87:2f:c8:8c:25:5d:e6:ca:1a:0b: + e2:1f:d8:b0:29:c1:86:d0:72:27:26:40:19:ea:8e:ec:7a:c4: + 83:e8:66:6d -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluQy1JQ0Ex LXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -74,16 +74,16 @@ T/w3Jk5UedcXOVB5bqMpmQetnVzY4QLnM37k2qQFvGID059qkZJm3SnQlfsvP/BZ uHBbJVR7oAqfMwlk7fvUHC2WVEXjUJj/sX+axs8Jo9rpV60dBY8edXXn0gcz3tp9 QtgOlP6ux5vDtZ7zayGfdMSzMnwoTg+8FTO6nAk8wUAGeLuxID9hFfYeSXNRiZUt lb801sKp0TQdjSFtT6Nu7/wjonb80CVTDkN2O+2C7NgjyzPvPJ2h3uZ6rQIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFJQdLgc3xi9Swex5axPOCZBf9MRRMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFJQdLgc3xi9Swex5axPOCZBf9MRRMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQEwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQCyKN+qJtG6phipwzYpwRFPQODcW80YPfS4snnHA5NxkfsLzdkHIXbySCko -yBiI33kmBGleuujWuU44spvpv1CR9stv4KY23Cona8piPwPnzySYl6nDerF5s9st -Tjg+bdkdZsyO0cmePpKKdm1gU+bDJynd8HsXpetmg0BsL42V2JG2CCca75YQDXV2 -hvpKF+QQRhY4QmWMXixMwD/HnSljUwsuhkRMedrHK68akmlDy4WveZj8AYiwWvk6 -3vC7fvo3lZsEW+tAne4tzVBIFxkoEmbH13f6ukzH0fDZLvRjQBSHSAMymRPq13tL -ye8WyhQUee3+1/VvTNtMlaY2PQIP +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBATALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBABHEEgnip70+lL9gaUMH6Q6lSFdjuqpi+xvLs2FpRTTx +YLB7T2m59OSZmUioSlyEIW/MSU4MK1LcAb3+0+5mtNQ+K9VWQliyBjQkdK0NUDzY +/YkgWP/1WLA7zEcrHYIsgRqirSa+rsL7BPTBCGriw5cXI6bTGGnPf7axOboG3iAa +7eM7ERER9vPa8E8pNvrScRu1ej761A5fVMzxG5WypgaFYeYG3AKK0a0R/oWOBKzd +8SSQclpF1Wxp78BP1i9GvUW7Ufmd0vvAU45iTmQXFOaaGG2pM5SvKiHglYQtczoV +hy/IjCVd5soaC+If2LApwYbQcicmQBnqjux6xIPoZm0= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainC-assembled.pem b/certs/test-pathlen/chainC-assembled.pem index e1691d453..ff2ec64a7 100644 --- a/certs/test-pathlen/chainC-assembled.pem +++ b/certs/test-pathlen/chainC-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainC-ICA1-pathlen1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainC-ICA1-pathlen1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainC-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainC-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bf:34:e1:1c:2c:2d:a4:93:b5:c4:fc:65:40:fa: 94:68:74:24:ff:52:a4:df:3e:f1:7c:92:14:f0:f0: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 3d:59:ea:2a:2e:ce:c6:6d:eb:52:08:01:5c:bc:cb:0f:e1:6a: - 26:22:25:ad:8c:0f:34:c0:65:23:e0:6b:34:3d:6d:8d:1b:df: - e1:57:84:92:5d:f6:cd:27:18:49:9c:58:9a:d8:ac:96:fd:44: - fa:b9:d9:77:d2:7a:22:f7:6d:9e:3d:86:97:95:af:0c:c8:0e: - df:78:df:3c:2f:7d:3f:85:e0:e4:03:b2:b6:32:ed:7d:53:7a: - 3f:1f:84:6c:3b:28:61:80:7e:5b:50:c8:59:a8:0f:b3:12:26: - 6a:fd:12:8f:fa:d5:12:02:43:85:c2:f4:cc:02:0d:4f:ff:cc: - 56:0f:a7:f2:7f:64:e8:77:8d:fb:21:42:6c:20:2a:99:da:a5: - 72:0c:1a:0d:ea:e0:91:3d:5a:bc:4e:96:b7:7d:50:0e:ce:1c: - f9:7d:1f:9a:39:25:33:28:e5:45:8f:27:02:68:97:8d:f5:f0: - 3f:21:83:ff:b7:29:09:4f:46:9c:8d:ab:49:43:45:8f:4a:3b: - 1b:ae:b1:d3:9a:d8:47:1c:9b:67:3a:e4:5a:18:29:55:8d:ee: - fd:ed:88:e7:f4:38:6c:f1:36:12:d9:d0:ee:4b:4b:17:df:74: - 18:ea:96:64:1d:84:3a:ed:38:7a:9f:95:3b:c2:5b:93:80:41: - e1:c5:4e:19 + ae:e3:75:41:90:9d:0b:8a:bf:15:d5:3c:dd:08:31:a7:b5:92: + e2:3e:53:73:a7:20:27:4a:6b:2a:ef:99:a8:15:42:c9:79:4b: + b7:bb:3a:ba:9d:f0:b3:cf:37:34:64:63:7c:0a:f1:91:04:30: + 6b:ca:66:39:d3:a0:26:23:34:28:5b:a9:57:91:0c:fa:cf:84: + 42:79:28:23:21:ba:ff:04:4c:c4:06:1f:9e:a5:1d:37:e9:5c: + 6a:75:84:b7:f9:d3:24:80:91:95:ab:df:1a:cc:7c:a7:7d:ac: + 95:fc:02:77:b2:8e:e2:77:da:96:30:48:84:44:2a:b0:af:5b: + 9d:7d:67:8a:a5:13:3d:4c:ed:df:cb:2a:6b:8a:1a:ad:18:f0: + 1f:50:9e:4d:c3:31:58:31:f2:9b:05:c0:7e:a3:6a:80:28:5c: + 22:78:fd:32:66:6a:9c:31:fc:d2:db:42:43:e8:b8:35:41:36: + 00:8d:26:4b:e9:02:c3:2d:72:c0:4f:8f:4a:cf:5d:7c:5c:ae: + 16:0b:0c:37:a9:34:d8:19:91:cd:3a:af:55:ae:bc:6b:2a:85: + ef:f0:0f:8d:30:b3:90:d7:56:39:47:d6:5a:3d:e3:f3:d1:b9: + 75:74:8b:27:4f:c7:b6:af:ff:e4:6b:af:5c:b6:c4:6f:19:89: + 44:41:f6:41 -----BEGIN CERTIFICATE----- MIIEqjCCA5KgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluQy1JQ0ExLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkMtZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,26 +77,26 @@ VR0jBIG5MIG2gBSUHS4HN8YvUsHseWsTzgmQX/TEUaGBmqSBlzCBlDELMAkGA1UE BhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNV BAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cu d29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CAWQw -CQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAPVnqKi7Oxm3rUggBXLzLD+Fq -JiIlrYwPNMBlI+BrND1tjRvf4VeEkl32zScYSZxYmtislv1E+rnZd9J6Ivdtnj2G -l5WvDMgO33jfPC99P4Xg5AOytjLtfVN6Px+EbDsoYYB+W1DIWagPsxImav0Sj/rV -EgJDhcL0zAINT//MVg+n8n9k6HeN+yFCbCAqmdqlcgwaDergkT1avE6Wt31QDs4c -+X0fmjklMyjlRY8nAmiXjfXwPyGD/7cpCU9GnI2rSUNFj0o7G66x05rYRxybZzrk -WhgpVY3u/e2I5/Q4bPE2EtnQ7ktLF990GOqWZB2EOu04ep+VO8Jbk4BB4cVOGQ== +CQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAruN1QZCdC4q/FdU83Qgxp7WS +4j5Tc6cgJ0prKu+ZqBVCyXlLt7s6up3ws883NGRjfArxkQQwa8pmOdOgJiM0KFup +V5EM+s+EQnkoIyG6/wRMxAYfnqUdN+lcanWEt/nTJICRlavfGsx8p32slfwCd7KO +4nfaljBIhEQqsK9bnX1niqUTPUzt38sqa4oarRjwH1CeTcMxWDHymwXAfqNqgChc +Inj9MmZqnDH80ttCQ+i4NUE2AI0mS+kCwy1ywE+PSs9dfFyuFgsMN6k02BmRzTqv +Va68ayqF7/APjTCzkNdWOUfWWj3j89G5dXSLJ0/Htq//5GuvXLbEbxmJREH2QQ== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainC-ICA1-pathlen1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainC-ICA1-pathlen1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:1a:6c:c1:bd:bb:9b:29:ca:35:3d:63:a3:29: cd:a6:65:c4:9e:a3:c5:50:99:ad:51:90:0a:9a:9b: @@ -123,34 +123,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b2:28:df:aa:26:d1:ba:a6:18:a9:c3:36:29:c1:11:4f:40:e0: - dc:5b:cd:18:3d:f4:b8:b2:79:c7:03:93:71:91:fb:0b:cd:d9: - 07:21:76:f2:48:29:28:c8:18:88:df:79:26:04:69:5e:ba:e8: - d6:b9:4e:38:b2:9b:e9:bf:50:91:f6:cb:6f:e0:a6:36:dc:2a: - 27:6b:ca:62:3f:03:e7:cf:24:98:97:a9:c3:7a:b1:79:b3:db: - 2d:4e:38:3e:6d:d9:1d:66:cc:8e:d1:c9:9e:3e:92:8a:76:6d: - 60:53:e6:c3:27:29:dd:f0:7b:17:a5:eb:66:83:40:6c:2f:8d: - 95:d8:91:b6:08:27:1a:ef:96:10:0d:75:76:86:fa:4a:17:e4: - 10:46:16:38:42:65:8c:5e:2c:4c:c0:3f:c7:9d:29:63:53:0b: - 2e:86:44:4c:79:da:c7:2b:af:1a:92:69:43:cb:85:af:79:98: - fc:01:88:b0:5a:f9:3a:de:f0:bb:7e:fa:37:95:9b:04:5b:eb: - 40:9d:ee:2d:cd:50:48:17:19:28:12:66:c7:d7:77:fa:ba:4c: - c7:d1:f0:d9:2e:f4:63:40:14:87:48:03:32:99:13:ea:d7:7b: - 4b:c9:ef:16:ca:14:14:79:ed:fe:d7:f5:6f:4c:db:4c:95:a6: - 36:3d:02:0f + 11:c4:12:09:e2:a7:bd:3e:94:bf:60:69:43:07:e9:0e:a5:48: + 57:63:ba:aa:62:fb:1b:cb:b3:61:69:45:34:f1:60:b0:7b:4f: + 69:b9:f4:e4:99:99:48:a8:4a:5c:84:21:6f:cc:49:4e:0c:2b: + 52:dc:01:bd:fe:d3:ee:66:b4:d4:3e:2b:d5:56:42:58:b2:06: + 34:24:74:ad:0d:50:3c:d8:fd:89:20:58:ff:f5:58:b0:3b:cc: + 47:2b:1d:82:2c:81:1a:a2:ad:26:be:ae:c2:fb:04:f4:c1:08: + 6a:e2:c3:97:17:23:a6:d3:18:69:cf:7f:b6:b1:39:ba:06:de: + 20:1a:ed:e3:3b:11:11:11:f6:f3:da:f0:4f:29:36:fa:d2:71: + 1b:b5:7a:3e:fa:d4:0e:5f:54:cc:f1:1b:95:b2:a6:06:85:61: + e6:06:dc:02:8a:d1:ad:11:fe:85:8e:04:ac:dd:f1:24:90:72: + 5a:45:d5:6c:69:ef:c0:4f:d6:2f:46:bd:45:bb:51:f9:9d:d2: + fb:c0:53:8e:62:4e:64:17:14:e6:9a:18:6d:a9:33:94:af:2a: + 21:e0:95:84:2d:73:3a:15:87:2f:c8:8c:25:5d:e6:ca:1a:0b: + e2:1f:d8:b0:29:c1:86:d0:72:27:26:40:19:ea:8e:ec:7a:c4: + 83:e8:66:6d -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluQy1JQ0Ex LXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -160,16 +160,16 @@ T/w3Jk5UedcXOVB5bqMpmQetnVzY4QLnM37k2qQFvGID059qkZJm3SnQlfsvP/BZ uHBbJVR7oAqfMwlk7fvUHC2WVEXjUJj/sX+axs8Jo9rpV60dBY8edXXn0gcz3tp9 QtgOlP6ux5vDtZ7zayGfdMSzMnwoTg+8FTO6nAk8wUAGeLuxID9hFfYeSXNRiZUt lb801sKp0TQdjSFtT6Nu7/wjonb80CVTDkN2O+2C7NgjyzPvPJ2h3uZ6rQIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFJQdLgc3xi9Swex5axPOCZBf9MRRMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFJQdLgc3xi9Swex5axPOCZBf9MRRMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQEwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQCyKN+qJtG6phipwzYpwRFPQODcW80YPfS4snnHA5NxkfsLzdkHIXbySCko -yBiI33kmBGleuujWuU44spvpv1CR9stv4KY23Cona8piPwPnzySYl6nDerF5s9st -Tjg+bdkdZsyO0cmePpKKdm1gU+bDJynd8HsXpetmg0BsL42V2JG2CCca75YQDXV2 -hvpKF+QQRhY4QmWMXixMwD/HnSljUwsuhkRMedrHK68akmlDy4WveZj8AYiwWvk6 -3vC7fvo3lZsEW+tAne4tzVBIFxkoEmbH13f6ukzH0fDZLvRjQBSHSAMymRPq13tL -ye8WyhQUee3+1/VvTNtMlaY2PQIP +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBATALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBABHEEgnip70+lL9gaUMH6Q6lSFdjuqpi+xvLs2FpRTTx +YLB7T2m59OSZmUioSlyEIW/MSU4MK1LcAb3+0+5mtNQ+K9VWQliyBjQkdK0NUDzY +/YkgWP/1WLA7zEcrHYIsgRqirSa+rsL7BPTBCGriw5cXI6bTGGnPf7axOboG3iAa +7eM7ERER9vPa8E8pNvrScRu1ej761A5fVMzxG5WypgaFYeYG3AKK0a0R/oWOBKzd +8SSQclpF1Wxp78BP1i9GvUW7Ufmd0vvAU45iTmQXFOaaGG2pM5SvKiHglYQtczoV +hy/IjCVd5soaC+If2LApwYbQcicmQBnqjux6xIPoZm0= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainC-entity.pem b/certs/test-pathlen/chainC-entity.pem index bb74064ea..42fc36f2d 100644 --- a/certs/test-pathlen/chainC-entity.pem +++ b/certs/test-pathlen/chainC-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainC-ICA1-pathlen1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainC-ICA1-pathlen1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainC-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainC-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bf:34:e1:1c:2c:2d:a4:93:b5:c4:fc:65:40:fa: 94:68:74:24:ff:52:a4:df:3e:f1:7c:92:14:f0:f0: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 3d:59:ea:2a:2e:ce:c6:6d:eb:52:08:01:5c:bc:cb:0f:e1:6a: - 26:22:25:ad:8c:0f:34:c0:65:23:e0:6b:34:3d:6d:8d:1b:df: - e1:57:84:92:5d:f6:cd:27:18:49:9c:58:9a:d8:ac:96:fd:44: - fa:b9:d9:77:d2:7a:22:f7:6d:9e:3d:86:97:95:af:0c:c8:0e: - df:78:df:3c:2f:7d:3f:85:e0:e4:03:b2:b6:32:ed:7d:53:7a: - 3f:1f:84:6c:3b:28:61:80:7e:5b:50:c8:59:a8:0f:b3:12:26: - 6a:fd:12:8f:fa:d5:12:02:43:85:c2:f4:cc:02:0d:4f:ff:cc: - 56:0f:a7:f2:7f:64:e8:77:8d:fb:21:42:6c:20:2a:99:da:a5: - 72:0c:1a:0d:ea:e0:91:3d:5a:bc:4e:96:b7:7d:50:0e:ce:1c: - f9:7d:1f:9a:39:25:33:28:e5:45:8f:27:02:68:97:8d:f5:f0: - 3f:21:83:ff:b7:29:09:4f:46:9c:8d:ab:49:43:45:8f:4a:3b: - 1b:ae:b1:d3:9a:d8:47:1c:9b:67:3a:e4:5a:18:29:55:8d:ee: - fd:ed:88:e7:f4:38:6c:f1:36:12:d9:d0:ee:4b:4b:17:df:74: - 18:ea:96:64:1d:84:3a:ed:38:7a:9f:95:3b:c2:5b:93:80:41: - e1:c5:4e:19 + ae:e3:75:41:90:9d:0b:8a:bf:15:d5:3c:dd:08:31:a7:b5:92: + e2:3e:53:73:a7:20:27:4a:6b:2a:ef:99:a8:15:42:c9:79:4b: + b7:bb:3a:ba:9d:f0:b3:cf:37:34:64:63:7c:0a:f1:91:04:30: + 6b:ca:66:39:d3:a0:26:23:34:28:5b:a9:57:91:0c:fa:cf:84: + 42:79:28:23:21:ba:ff:04:4c:c4:06:1f:9e:a5:1d:37:e9:5c: + 6a:75:84:b7:f9:d3:24:80:91:95:ab:df:1a:cc:7c:a7:7d:ac: + 95:fc:02:77:b2:8e:e2:77:da:96:30:48:84:44:2a:b0:af:5b: + 9d:7d:67:8a:a5:13:3d:4c:ed:df:cb:2a:6b:8a:1a:ad:18:f0: + 1f:50:9e:4d:c3:31:58:31:f2:9b:05:c0:7e:a3:6a:80:28:5c: + 22:78:fd:32:66:6a:9c:31:fc:d2:db:42:43:e8:b8:35:41:36: + 00:8d:26:4b:e9:02:c3:2d:72:c0:4f:8f:4a:cf:5d:7c:5c:ae: + 16:0b:0c:37:a9:34:d8:19:91:cd:3a:af:55:ae:bc:6b:2a:85: + ef:f0:0f:8d:30:b3:90:d7:56:39:47:d6:5a:3d:e3:f3:d1:b9: + 75:74:8b:27:4f:c7:b6:af:ff:e4:6b:af:5c:b6:c4:6f:19:89: + 44:41:f6:41 -----BEGIN CERTIFICATE----- MIIEqjCCA5KgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluQy1JQ0ExLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkMtZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,10 +77,10 @@ VR0jBIG5MIG2gBSUHS4HN8YvUsHseWsTzgmQX/TEUaGBmqSBlzCBlDELMAkGA1UE BhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNV BAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cu d29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CAWQw -CQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAPVnqKi7Oxm3rUggBXLzLD+Fq -JiIlrYwPNMBlI+BrND1tjRvf4VeEkl32zScYSZxYmtislv1E+rnZd9J6Ivdtnj2G -l5WvDMgO33jfPC99P4Xg5AOytjLtfVN6Px+EbDsoYYB+W1DIWagPsxImav0Sj/rV -EgJDhcL0zAINT//MVg+n8n9k6HeN+yFCbCAqmdqlcgwaDergkT1avE6Wt31QDs4c -+X0fmjklMyjlRY8nAmiXjfXwPyGD/7cpCU9GnI2rSUNFj0o7G66x05rYRxybZzrk -WhgpVY3u/e2I5/Q4bPE2EtnQ7ktLF990GOqWZB2EOu04ep+VO8Jbk4BB4cVOGQ== +CQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEAruN1QZCdC4q/FdU83Qgxp7WS +4j5Tc6cgJ0prKu+ZqBVCyXlLt7s6up3ws883NGRjfArxkQQwa8pmOdOgJiM0KFup +V5EM+s+EQnkoIyG6/wRMxAYfnqUdN+lcanWEt/nTJICRlavfGsx8p32slfwCd7KO +4nfaljBIhEQqsK9bnX1niqUTPUzt38sqa4oarRjwH1CeTcMxWDHymwXAfqNqgChc +Inj9MmZqnDH80ttCQ+i4NUE2AI0mS+kCwy1ywE+PSs9dfFyuFgsMN6k02BmRzTqv +Va68ayqF7/APjTCzkNdWOUfWWj3j89G5dXSLJ0/Htq//5GuvXLbEbxmJREH2QQ== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainD-ICA1-pathlen127.pem b/certs/test-pathlen/chainD-ICA1-pathlen127.pem index b55b0cdbc..87677632f 100644 --- a/certs/test-pathlen/chainD-ICA1-pathlen127.pem +++ b/certs/test-pathlen/chainD-ICA1-pathlen127.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainD-ICA1-pathlen127/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainD-ICA1-pathlen127, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d7:81:78:a9:19:99:12:d1:cf:3d:51:54:1d:d3: 14:94:ed:3e:de:ff:e0:23:e4:f7:23:fc:5c:49:24: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:127 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 33:03:d0:c5:e2:4c:91:4f:7d:1a:1b:2d:31:a5:48:bf:bc:86: - 6c:f5:0c:28:2f:61:12:80:c8:7e:45:d6:f9:86:7f:c4:e5:f6: - 3f:04:79:e5:33:5d:48:15:94:c6:1e:2e:75:7d:45:2f:33:75: - 54:d1:29:cf:88:6a:37:91:aa:29:41:69:46:ab:ba:e6:6f:81: - 5c:cf:44:59:50:4f:f0:49:d4:8f:b9:a4:9c:8c:7b:49:9f:43: - c9:96:02:fb:c8:1d:f3:13:96:12:b5:e9:17:8f:f4:43:c2:f9: - 25:4c:59:53:12:cc:f0:f5:55:48:99:e9:cc:80:1b:54:e6:ad: - db:fb:60:48:08:8a:79:02:db:d2:33:bd:a7:f3:27:83:75:d5: - 6e:31:d4:a8:67:67:08:30:b8:2f:a1:61:0e:2f:5a:77:bf:2b: - d1:94:9b:9f:f8:af:fb:54:eb:ab:6f:bc:9c:74:5b:e2:c4:ce: - 2b:98:ea:83:3c:75:b4:ce:5a:96:0a:ee:2b:f8:72:d9:04:30: - 95:fe:3d:5d:1b:5f:6f:40:12:de:d2:c2:1b:0e:9c:29:fe:13: - 53:ae:49:25:1c:6d:db:4c:e3:74:0d:f7:6d:7d:0a:a1:80:83: - a5:e9:cc:cb:d4:22:32:03:74:48:b1:5c:b0:aa:07:f3:63:3d: - 97:34:b3:17 + 92:5a:c3:d5:88:88:3f:0d:b5:b6:87:4a:6d:0d:4d:f0:34:ea: + 0c:b9:73:30:b3:5e:83:3e:6c:16:63:13:dc:d1:d4:6a:c3:86: + 42:93:5c:85:55:41:5b:5d:42:8c:65:f4:bf:63:6b:7e:2f:f8: + 66:5e:a3:1b:6c:0c:29:47:f7:fb:d9:74:8c:62:de:7d:13:26: + 81:0a:ea:03:d9:e0:25:6e:40:6d:5e:a1:12:ef:8e:97:f0:97: + 64:2f:84:3d:24:27:bb:25:89:94:51:d8:c6:d4:e3:15:83:5b: + be:4a:a9:61:1a:d1:2f:79:f5:25:3a:a2:e2:d0:92:bf:6f:05: + 09:1d:d5:a8:a8:51:19:70:c4:08:d3:6a:72:08:75:1f:e2:08: + 1e:40:93:93:8c:54:22:ec:a1:2d:37:b3:ab:07:13:88:2b:bf: + 94:be:66:03:ba:e6:2a:69:5d:18:86:c4:4e:06:b5:7a:23:8e: + 82:b8:45:fa:2f:91:b4:04:b5:b8:ef:ad:95:da:9b:70:fe:b5: + 61:cf:9e:ee:51:84:41:35:8a:ef:65:23:a3:8c:30:7f:37:a8: + 0b:5d:94:43:35:0a:2e:1e:19:4e:00:ee:d4:a0:57:ad:5c:25: + 9c:fe:57:75:0e:6b:42:fa:73:5f:92:f0:25:7d:63:cc:1c:59: + 02:96:ba:dd -----BEGIN CERTIFICATE----- -MIIEwzCCA6ugAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzjCCA7agAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNoYWluRC1JQ0Ex LXBhdGhsZW4xMjcxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEi @@ -74,16 +74,16 @@ sr1DzFh/HdtLl6WDXIdem3OHyB0rR5JV5Nu+UdXrdsKqWXJ79icvvsDb3Dzy4hnJ sDC7LqKVSAa9jp29jGtexppzS2ywIJZHRNMJa2or+oZfHQunYiJy1VYcqpeMzlej D+a8zWNUVWCHUOv6jOkVcLNcTQ4nYP0HbozsP6AlxQFZo/wtgEuETBC1yKdrseXF wZqw1kswIbpCZeA/Wc9/SUs7z2IG9ImuW4FdFWP7fCmmtc/ztbVmBk+j2mc5AgMB -AAGjggENMIIBCTAdBgNVHQ4EFgQUZ3j5rRxTQR9GvUmbcy583FwtC/swgckGA1Ud -IwSBwTCBvoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT +AAGjggEYMIIBFDAdBgNVHQ4EFgQUZ3j5rRxTQR9GvUmbcy583FwtC/swgdQGA1Ud +IwSBzDCByYAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT AlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQK DAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3Lndv -bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAqtM/ -rBgKN00wDwYDVR0TBAgwBgEB/wIBfzALBgNVHQ8EBAMCAQYwDQYJKoZIhvcNAQEL -BQADggEBADMD0MXiTJFPfRobLTGlSL+8hmz1DCgvYRKAyH5F1vmGf8Tl9j8EeeUz -XUgVlMYeLnV9RS8zdVTRKc+IajeRqilBaUaruuZvgVzPRFlQT/BJ1I+5pJyMe0mf -Q8mWAvvIHfMTlhK16ReP9EPC+SVMWVMSzPD1VUiZ6cyAG1Tmrdv7YEgIinkC29Iz -vafzJ4N11W4x1KhnZwgwuC+hYQ4vWne/K9GUm5/4r/tU66tvvJx0W+LEziuY6oM8 -dbTOWpYK7iv4ctkEMJX+PV0bX29AEt7SwhsOnCn+E1OuSSUcbdtM43QN9219CqGA -g6XpzMvUIjIDdEixXLCqB/NjPZc0sxc= +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR9lHCI +ugdCjaqvT77CGkjw0UDmQjAPBgNVHRMECDAGAQH/AgF/MAsGA1UdDwQEAwIBBjAN +BgkqhkiG9w0BAQsFAAOCAQEAklrD1YiIPw21todKbQ1N8DTqDLlzMLNegz5sFmMT +3NHUasOGQpNchVVBW11CjGX0v2Nrfi/4Zl6jG2wMKUf3+9l0jGLefRMmgQrqA9ng +JW5AbV6hEu+Ol/CXZC+EPSQnuyWJlFHYxtTjFYNbvkqpYRrRL3n1JTqi4tCSv28F +CR3VqKhRGXDECNNqcgh1H+IIHkCTk4xUIuyhLTezqwcTiCu/lL5mA7rmKmldGIbE +Tga1eiOOgrhF+i+RtAS1uO+tldqbcP61Yc+e7lGEQTWK72Ujo4wwfzeoC12UQzUK +Lh4ZTgDu1KBXrVwlnP5XdQ5rQvpzX5LwJX1jzBxZApa63Q== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainD-assembled.pem b/certs/test-pathlen/chainD-assembled.pem index 72fb7c792..a797f2d84 100644 --- a/certs/test-pathlen/chainD-assembled.pem +++ b/certs/test-pathlen/chainD-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainD-ICA1-pathlen127/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainD-ICA1-pathlen127, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainD-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainD-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:e2:5d:f4:bd:06:b6:a1:21:3a:2d:7f:cc:f2:5a: 15:36:28:0a:f2:bb:16:b5:ec:f9:e7:5b:92:ec:17: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 5e:12:77:cf:93:0c:dd:b4:11:e3:d6:70:70:af:d7:50:01:ea: - 9f:39:4c:7c:06:67:44:dd:1a:25:ee:46:ff:21:8e:7d:3c:24: - 52:42:91:57:eb:5b:63:26:85:30:67:18:22:42:19:cc:e0:1c: - f1:71:22:da:2f:b4:5e:6f:ed:e1:30:5c:db:e9:07:a7:d6:36: - 94:52:ce:e5:05:a3:9e:d4:b2:2b:be:d3:fc:56:e3:7c:d2:06: - 61:0a:61:91:59:44:24:85:e8:3d:0d:e1:09:7e:4f:91:87:2c: - 26:85:2e:5d:c3:b1:53:96:91:40:64:16:82:7e:b8:4f:c1:60: - 0d:86:5d:99:eb:49:be:9d:63:16:ff:3e:08:4e:fa:c6:18:8f: - 0b:79:92:24:89:bb:74:23:65:53:64:da:d6:d9:f7:06:7b:8d: - d7:50:ba:16:03:04:b2:eb:6e:7b:18:c6:00:7a:38:b4:bf:77: - c8:27:bc:c9:ab:a4:9c:96:df:f8:90:4f:7f:cd:06:5b:97:41: - 48:cd:9f:66:05:a5:3e:56:44:6d:e1:89:0d:d3:e4:31:22:35: - 2c:7b:8a:ca:49:22:c2:bc:68:43:fc:db:31:fe:cd:cf:be:8c: - fa:cc:12:59:82:94:9d:96:7a:fb:e9:55:1b:e5:c4:3d:86:43: - 82:10:2c:ba + 2d:bb:9e:a1:9a:9a:f9:33:11:a7:2e:07:e1:b1:68:a0:7e:ac: + 38:a5:d3:1a:03:61:36:67:88:66:81:5d:6a:72:52:26:7a:0c: + 79:48:53:f1:78:59:6f:d8:53:5e:cd:3b:14:d2:86:18:2e:41: + 56:b7:5e:3b:3f:6a:e1:e1:15:d8:de:e4:eb:5b:54:79:a6:47: + f0:c8:3f:b6:30:a4:ee:83:39:20:bc:7c:a0:af:06:95:a2:03: + cb:63:f3:3d:1f:43:b0:8d:64:75:17:d2:a7:0d:be:4e:5e:35: + 59:a0:9e:64:88:92:21:eb:4c:62:ea:49:9c:a6:9d:30:4e:9d: + 55:5a:4f:d2:e0:79:3c:57:80:41:66:d6:b8:58:72:03:65:4b: + f7:f8:3e:45:d0:e4:b6:40:33:66:b2:2b:54:87:33:dc:6f:43: + 80:cb:b9:0c:7f:8d:26:92:6b:86:18:d2:14:20:61:a4:a8:05: + bc:73:7f:e2:1d:54:b8:54:c9:67:7f:7d:26:5f:4d:3c:bb:d3: + 58:f4:60:5b:ef:c8:6f:ad:57:d2:a1:64:01:80:b8:3e:90:0a: + 1d:4f:33:aa:33:3a:8d:9b:8a:62:91:98:e4:c9:88:0a:ff:e4: + 69:fa:62:ae:f8:ec:c7:de:53:59:c9:25:e2:69:82:3b:0e:6e: + 1c:12:15:a3 -----BEGIN CERTIFICATE----- MIIErDCCA5SgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluRC1JQ0ExLXBhdGhsZW4xMjcxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBmjELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmjELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxFjAUBgNV BAMMDWNoYWluRC1lbnRpdHkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j @@ -77,26 +77,26 @@ BgNVHSMEgbkwgbaAFGd4+a0cU0EfRr1Jm3MufNxcLQv7oYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIB -ZDAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQBeEnfPkwzdtBHj1nBwr9dQ -AeqfOUx8BmdE3Rol7kb/IY59PCRSQpFX61tjJoUwZxgiQhnM4BzxcSLaL7Reb+3h -MFzb6Qen1jaUUs7lBaOe1LIrvtP8VuN80gZhCmGRWUQkheg9DeEJfk+RhywmhS5d -w7FTlpFAZBaCfrhPwWANhl2Z60m+nWMW/z4ITvrGGI8LeZIkibt0I2VTZNrW2fcG -e43XULoWAwSy6257GMYAeji0v3fIJ7zJq6Sclt/4kE9/zQZbl0FIzZ9mBaU+VkRt -4YkN0+QxIjUse4rKSSLCvGhD/Nsx/s3Pvoz6zBJZgpSdlnr76VUb5cQ9hkOCECy6 +ZDAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQAtu56hmpr5MxGnLgfhsWig +fqw4pdMaA2E2Z4hmgV1qclImegx5SFPxeFlv2FNezTsU0oYYLkFWt147P2rh4RXY +3uTrW1R5pkfwyD+2MKTugzkgvHygrwaVogPLY/M9H0OwjWR1F9KnDb5OXjVZoJ5k +iJIh60xi6kmcpp0wTp1VWk/S4Hk8V4BBZta4WHIDZUv3+D5F0OS2QDNmsitUhzPc +b0OAy7kMf40mkmuGGNIUIGGkqAW8c3/iHVS4VMlnf30mX008u9NY9GBb78hvrVfS +oWQBgLg+kAodTzOqMzqNm4pikZjkyYgK/+Rp+mKu+OzH3lNZySXiaYI7Dm4cEhWj -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainD-ICA1-pathlen127/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainD-ICA1-pathlen127, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d7:81:78:a9:19:99:12:d1:cf:3d:51:54:1d:d3: 14:94:ed:3e:de:ff:e0:23:e4:f7:23:fc:5c:49:24: @@ -123,34 +123,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:127 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 33:03:d0:c5:e2:4c:91:4f:7d:1a:1b:2d:31:a5:48:bf:bc:86: - 6c:f5:0c:28:2f:61:12:80:c8:7e:45:d6:f9:86:7f:c4:e5:f6: - 3f:04:79:e5:33:5d:48:15:94:c6:1e:2e:75:7d:45:2f:33:75: - 54:d1:29:cf:88:6a:37:91:aa:29:41:69:46:ab:ba:e6:6f:81: - 5c:cf:44:59:50:4f:f0:49:d4:8f:b9:a4:9c:8c:7b:49:9f:43: - c9:96:02:fb:c8:1d:f3:13:96:12:b5:e9:17:8f:f4:43:c2:f9: - 25:4c:59:53:12:cc:f0:f5:55:48:99:e9:cc:80:1b:54:e6:ad: - db:fb:60:48:08:8a:79:02:db:d2:33:bd:a7:f3:27:83:75:d5: - 6e:31:d4:a8:67:67:08:30:b8:2f:a1:61:0e:2f:5a:77:bf:2b: - d1:94:9b:9f:f8:af:fb:54:eb:ab:6f:bc:9c:74:5b:e2:c4:ce: - 2b:98:ea:83:3c:75:b4:ce:5a:96:0a:ee:2b:f8:72:d9:04:30: - 95:fe:3d:5d:1b:5f:6f:40:12:de:d2:c2:1b:0e:9c:29:fe:13: - 53:ae:49:25:1c:6d:db:4c:e3:74:0d:f7:6d:7d:0a:a1:80:83: - a5:e9:cc:cb:d4:22:32:03:74:48:b1:5c:b0:aa:07:f3:63:3d: - 97:34:b3:17 + 92:5a:c3:d5:88:88:3f:0d:b5:b6:87:4a:6d:0d:4d:f0:34:ea: + 0c:b9:73:30:b3:5e:83:3e:6c:16:63:13:dc:d1:d4:6a:c3:86: + 42:93:5c:85:55:41:5b:5d:42:8c:65:f4:bf:63:6b:7e:2f:f8: + 66:5e:a3:1b:6c:0c:29:47:f7:fb:d9:74:8c:62:de:7d:13:26: + 81:0a:ea:03:d9:e0:25:6e:40:6d:5e:a1:12:ef:8e:97:f0:97: + 64:2f:84:3d:24:27:bb:25:89:94:51:d8:c6:d4:e3:15:83:5b: + be:4a:a9:61:1a:d1:2f:79:f5:25:3a:a2:e2:d0:92:bf:6f:05: + 09:1d:d5:a8:a8:51:19:70:c4:08:d3:6a:72:08:75:1f:e2:08: + 1e:40:93:93:8c:54:22:ec:a1:2d:37:b3:ab:07:13:88:2b:bf: + 94:be:66:03:ba:e6:2a:69:5d:18:86:c4:4e:06:b5:7a:23:8e: + 82:b8:45:fa:2f:91:b4:04:b5:b8:ef:ad:95:da:9b:70:fe:b5: + 61:cf:9e:ee:51:84:41:35:8a:ef:65:23:a3:8c:30:7f:37:a8: + 0b:5d:94:43:35:0a:2e:1e:19:4e:00:ee:d4:a0:57:ad:5c:25: + 9c:fe:57:75:0e:6b:42:fa:73:5f:92:f0:25:7d:63:cc:1c:59: + 02:96:ba:dd -----BEGIN CERTIFICATE----- -MIIEwzCCA6ugAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzjCCA7agAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNoYWluRC1JQ0Ex LXBhdGhsZW4xMjcxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEi @@ -160,16 +160,16 @@ sr1DzFh/HdtLl6WDXIdem3OHyB0rR5JV5Nu+UdXrdsKqWXJ79icvvsDb3Dzy4hnJ sDC7LqKVSAa9jp29jGtexppzS2ywIJZHRNMJa2or+oZfHQunYiJy1VYcqpeMzlej D+a8zWNUVWCHUOv6jOkVcLNcTQ4nYP0HbozsP6AlxQFZo/wtgEuETBC1yKdrseXF wZqw1kswIbpCZeA/Wc9/SUs7z2IG9ImuW4FdFWP7fCmmtc/ztbVmBk+j2mc5AgMB -AAGjggENMIIBCTAdBgNVHQ4EFgQUZ3j5rRxTQR9GvUmbcy583FwtC/swgckGA1Ud -IwSBwTCBvoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT +AAGjggEYMIIBFDAdBgNVHQ4EFgQUZ3j5rRxTQR9GvUmbcy583FwtC/swgdQGA1Ud +IwSBzDCByYAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT AlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQK DAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3Lndv -bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAqtM/ -rBgKN00wDwYDVR0TBAgwBgEB/wIBfzALBgNVHQ8EBAMCAQYwDQYJKoZIhvcNAQEL -BQADggEBADMD0MXiTJFPfRobLTGlSL+8hmz1DCgvYRKAyH5F1vmGf8Tl9j8EeeUz -XUgVlMYeLnV9RS8zdVTRKc+IajeRqilBaUaruuZvgVzPRFlQT/BJ1I+5pJyMe0mf -Q8mWAvvIHfMTlhK16ReP9EPC+SVMWVMSzPD1VUiZ6cyAG1Tmrdv7YEgIinkC29Iz -vafzJ4N11W4x1KhnZwgwuC+hYQ4vWne/K9GUm5/4r/tU66tvvJx0W+LEziuY6oM8 -dbTOWpYK7iv4ctkEMJX+PV0bX29AEt7SwhsOnCn+E1OuSSUcbdtM43QN9219CqGA -g6XpzMvUIjIDdEixXLCqB/NjPZc0sxc= +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR9lHCI +ugdCjaqvT77CGkjw0UDmQjAPBgNVHRMECDAGAQH/AgF/MAsGA1UdDwQEAwIBBjAN +BgkqhkiG9w0BAQsFAAOCAQEAklrD1YiIPw21todKbQ1N8DTqDLlzMLNegz5sFmMT +3NHUasOGQpNchVVBW11CjGX0v2Nrfi/4Zl6jG2wMKUf3+9l0jGLefRMmgQrqA9ng +JW5AbV6hEu+Ol/CXZC+EPSQnuyWJlFHYxtTjFYNbvkqpYRrRL3n1JTqi4tCSv28F +CR3VqKhRGXDECNNqcgh1H+IIHkCTk4xUIuyhLTezqwcTiCu/lL5mA7rmKmldGIbE +Tga1eiOOgrhF+i+RtAS1uO+tldqbcP61Yc+e7lGEQTWK72Ujo4wwfzeoC12UQzUK +Lh4ZTgDu1KBXrVwlnP5XdQ5rQvpzX5LwJX1jzBxZApa63Q== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainD-entity.pem b/certs/test-pathlen/chainD-entity.pem index 97f04041b..9f2ae0678 100644 --- a/certs/test-pathlen/chainD-entity.pem +++ b/certs/test-pathlen/chainD-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainD-ICA1-pathlen127/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainD-ICA1-pathlen127, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainD-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainD-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:e2:5d:f4:bd:06:b6:a1:21:3a:2d:7f:cc:f2:5a: 15:36:28:0a:f2:bb:16:b5:ec:f9:e7:5b:92:ec:17: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 5e:12:77:cf:93:0c:dd:b4:11:e3:d6:70:70:af:d7:50:01:ea: - 9f:39:4c:7c:06:67:44:dd:1a:25:ee:46:ff:21:8e:7d:3c:24: - 52:42:91:57:eb:5b:63:26:85:30:67:18:22:42:19:cc:e0:1c: - f1:71:22:da:2f:b4:5e:6f:ed:e1:30:5c:db:e9:07:a7:d6:36: - 94:52:ce:e5:05:a3:9e:d4:b2:2b:be:d3:fc:56:e3:7c:d2:06: - 61:0a:61:91:59:44:24:85:e8:3d:0d:e1:09:7e:4f:91:87:2c: - 26:85:2e:5d:c3:b1:53:96:91:40:64:16:82:7e:b8:4f:c1:60: - 0d:86:5d:99:eb:49:be:9d:63:16:ff:3e:08:4e:fa:c6:18:8f: - 0b:79:92:24:89:bb:74:23:65:53:64:da:d6:d9:f7:06:7b:8d: - d7:50:ba:16:03:04:b2:eb:6e:7b:18:c6:00:7a:38:b4:bf:77: - c8:27:bc:c9:ab:a4:9c:96:df:f8:90:4f:7f:cd:06:5b:97:41: - 48:cd:9f:66:05:a5:3e:56:44:6d:e1:89:0d:d3:e4:31:22:35: - 2c:7b:8a:ca:49:22:c2:bc:68:43:fc:db:31:fe:cd:cf:be:8c: - fa:cc:12:59:82:94:9d:96:7a:fb:e9:55:1b:e5:c4:3d:86:43: - 82:10:2c:ba + 2d:bb:9e:a1:9a:9a:f9:33:11:a7:2e:07:e1:b1:68:a0:7e:ac: + 38:a5:d3:1a:03:61:36:67:88:66:81:5d:6a:72:52:26:7a:0c: + 79:48:53:f1:78:59:6f:d8:53:5e:cd:3b:14:d2:86:18:2e:41: + 56:b7:5e:3b:3f:6a:e1:e1:15:d8:de:e4:eb:5b:54:79:a6:47: + f0:c8:3f:b6:30:a4:ee:83:39:20:bc:7c:a0:af:06:95:a2:03: + cb:63:f3:3d:1f:43:b0:8d:64:75:17:d2:a7:0d:be:4e:5e:35: + 59:a0:9e:64:88:92:21:eb:4c:62:ea:49:9c:a6:9d:30:4e:9d: + 55:5a:4f:d2:e0:79:3c:57:80:41:66:d6:b8:58:72:03:65:4b: + f7:f8:3e:45:d0:e4:b6:40:33:66:b2:2b:54:87:33:dc:6f:43: + 80:cb:b9:0c:7f:8d:26:92:6b:86:18:d2:14:20:61:a4:a8:05: + bc:73:7f:e2:1d:54:b8:54:c9:67:7f:7d:26:5f:4d:3c:bb:d3: + 58:f4:60:5b:ef:c8:6f:ad:57:d2:a1:64:01:80:b8:3e:90:0a: + 1d:4f:33:aa:33:3a:8d:9b:8a:62:91:98:e4:c9:88:0a:ff:e4: + 69:fa:62:ae:f8:ec:c7:de:53:59:c9:25:e2:69:82:3b:0e:6e: + 1c:12:15:a3 -----BEGIN CERTIFICATE----- MIIErDCCA5SgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluRC1JQ0ExLXBhdGhsZW4xMjcxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBmjELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmjELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxFjAUBgNV BAMMDWNoYWluRC1lbnRpdHkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j @@ -77,10 +77,10 @@ BgNVHSMEgbkwgbaAFGd4+a0cU0EfRr1Jm3MufNxcLQv7oYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIB -ZDAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQBeEnfPkwzdtBHj1nBwr9dQ -AeqfOUx8BmdE3Rol7kb/IY59PCRSQpFX61tjJoUwZxgiQhnM4BzxcSLaL7Reb+3h -MFzb6Qen1jaUUs7lBaOe1LIrvtP8VuN80gZhCmGRWUQkheg9DeEJfk+RhywmhS5d -w7FTlpFAZBaCfrhPwWANhl2Z60m+nWMW/z4ITvrGGI8LeZIkibt0I2VTZNrW2fcG -e43XULoWAwSy6257GMYAeji0v3fIJ7zJq6Sclt/4kE9/zQZbl0FIzZ9mBaU+VkRt -4YkN0+QxIjUse4rKSSLCvGhD/Nsx/s3Pvoz6zBJZgpSdlnr76VUb5cQ9hkOCECy6 +ZDAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQAtu56hmpr5MxGnLgfhsWig +fqw4pdMaA2E2Z4hmgV1qclImegx5SFPxeFlv2FNezTsU0oYYLkFWt147P2rh4RXY +3uTrW1R5pkfwyD+2MKTugzkgvHygrwaVogPLY/M9H0OwjWR1F9KnDb5OXjVZoJ5k +iJIh60xi6kmcpp0wTp1VWk/S4Hk8V4BBZta4WHIDZUv3+D5F0OS2QDNmsitUhzPc +b0OAy7kMf40mkmuGGNIUIGGkqAW8c3/iHVS4VMlnf30mX008u9NY9GBb78hvrVfS +oWQBgLg+kAodTzOqMzqNm4pikZjkyYgK/+Rp+mKu+OzH3lNZySXiaYI7Dm4cEhWj -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainE-ICA1-pathlen128.pem b/certs/test-pathlen/chainE-ICA1-pathlen128.pem index cc7b89606..62567cac7 100644 --- a/certs/test-pathlen/chainE-ICA1-pathlen128.pem +++ b/certs/test-pathlen/chainE-ICA1-pathlen128.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainE-ICA1-pathlen128/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainE-ICA1-pathlen128, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d6:f3:6f:b8:db:10:df:89:df:3b:d9:2e:7a:c1: 34:1a:56:97:6c:73:04:fc:15:50:04:93:66:cb:17: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:128 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b7:fd:94:b5:b8:71:1f:16:21:7c:b0:82:d3:9f:b4:e3:00:97: - 42:df:2a:fd:80:ea:2b:9c:30:7c:4c:fd:91:25:4a:e5:0e:fc: - 4a:c9:dd:65:0e:8e:9c:bb:6c:c1:1d:78:9f:0d:af:8a:80:79: - 29:64:3a:d8:76:a1:f2:6d:8a:ed:e8:d7:50:ab:6b:26:da:e1: - 62:6f:67:17:85:70:0f:d0:16:57:19:71:90:8f:49:de:43:af: - aa:60:61:b5:46:62:0d:92:bb:56:d6:38:b9:1a:77:fc:02:73: - 2f:75:2c:70:40:f0:82:ca:5b:80:aa:b5:72:c8:24:45:91:a2: - 2d:50:f2:b2:2a:33:8d:8b:28:d7:f7:ad:cc:19:d8:e6:0d:81: - d6:ce:6e:74:70:49:6e:d6:b9:d8:86:c1:dc:d8:15:68:9c:7d: - 6b:06:71:3f:64:da:34:9e:88:30:fb:ab:88:32:92:57:4c:17: - 3c:07:46:f0:b3:a7:3f:d1:77:49:5a:6e:49:a9:39:93:c5:a8: - 1e:5b:5c:99:24:96:fe:79:ac:46:f1:c0:60:eb:61:30:df:04: - a2:0e:7e:8d:39:15:20:b2:05:e5:3d:17:ab:65:dc:be:3c:68: - ef:a6:3b:c5:23:03:8a:12:2b:11:4d:03:28:87:f5:49:fe:72: - 2d:41:bc:c3 + 39:35:81:fd:34:59:cf:56:ba:78:6f:a5:c1:8d:84:43:33:93: + e9:c0:49:db:51:b5:f6:e3:5a:c8:6e:20:51:cf:46:80:a4:c7: + 47:0f:f2:e9:34:d4:9b:96:f9:2a:aa:e9:cf:e4:f6:b9:9b:a7: + bb:ec:45:3a:33:e0:8a:c0:5a:bd:8d:f9:f0:b2:39:5a:08:b0: + 98:47:96:bf:c6:9c:14:22:c5:6c:71:59:95:ef:5e:86:46:8c: + 46:37:aa:68:b5:3a:8f:57:48:bb:24:30:00:9e:d5:47:95:bf: + ea:0b:e1:76:c6:6d:89:a2:c0:25:0f:60:bd:ee:59:22:1b:77: + 9a:7f:b9:9f:3e:1c:13:80:92:49:40:ee:5e:1a:79:0f:b4:1c: + fe:00:84:67:d4:f1:c9:0d:88:cf:1f:20:10:bd:79:f7:8c:ee: + 96:48:ab:aa:3e:7d:e4:a1:40:10:37:6d:d7:f8:c6:31:32:7e: + 3d:6a:3d:9b:1a:bf:e8:8f:73:bd:d9:2b:d6:9a:37:aa:57:c8: + 5c:63:9f:82:cb:c6:53:58:21:34:43:87:77:ec:50:99:61:a3: + d3:81:1a:3e:01:ee:f5:e6:ff:6b:97:fc:ce:74:a4:c5:6d:b5: + f5:4f:ea:06:da:da:4d:e1:fd:52:af:7a:43:32:b5:b8:c2:73: + 59:c3:66:f2 -----BEGIN CERTIFICATE----- -MIIExDCCA6ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzzCCA7egAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNoYWluRS1JQ0Ex LXBhdGhsZW4xMjgxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEi @@ -74,16 +74,16 @@ F/1WuDrPz+33kGpzbAaZ7w6PZdzQ6Nt7wehNbWGezFog3oY6WIH6sdRfPHRDRWE2 LP6kNa7iOcf93bOD1hfc9Zk/Zw7BYNFpjTz5YumDrmYQqkCRYwsq5cGoH46KmxGf v6ZF+xZw7WwbFJiAaQTDvRMi59kzSJ2KbA+cOQgpkoN7c6PahtZKAA+nwnu/rA8q YpZbO++f4Qi7RLrEmU+guV5Ny3Nz/u6CaU+vx1laNoFExuNQO7+NFO9+lu/BAgMB -AAGjggEOMIIBCjAdBgNVHQ4EFgQURHsAfJwcl5+XqmvyXuaBfA6u5iswgckGA1Ud -IwSBwTCBvoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT +AAGjggEZMIIBFTAdBgNVHQ4EFgQURHsAfJwcl5+XqmvyXuaBfA6u5iswgdQGA1Ud +IwSBzDCByYAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT AlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQK DAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3Lndv -bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAqtM/ -rBgKN00wEAYDVR0TBAkwBwEB/wICAIAwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEB -CwUAA4IBAQC3/ZS1uHEfFiF8sILTn7TjAJdC3yr9gOornDB8TP2RJUrlDvxKyd1l -Do6cu2zBHXifDa+KgHkpZDrYdqHybYrt6NdQq2sm2uFib2cXhXAP0BZXGXGQj0ne -Q6+qYGG1RmINkrtW1ji5Gnf8AnMvdSxwQPCCyluAqrVyyCRFkaItUPKyKjONiyjX -963MGdjmDYHWzm50cElu1rnYhsHc2BVonH1rBnE/ZNo0nogw+6uIMpJXTBc8B0bw -s6c/0XdJWm5JqTmTxageW1yZJJb+eaxG8cBg62Ew3wSiDn6NORUgsgXlPRerZdy+ -PGjvpjvFIwOKEisRTQMoh/VJ/nItQbzD +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR9lHCI +ugdCjaqvT77CGkjw0UDmQjAQBgNVHRMECTAHAQH/AgIAgDALBgNVHQ8EBAMCAQYw +DQYJKoZIhvcNAQELBQADggEBADk1gf00Wc9WunhvpcGNhEMzk+nASdtRtfbjWshu +IFHPRoCkx0cP8uk01JuW+Sqq6c/k9rmbp7vsRToz4IrAWr2N+fCyOVoIsJhHlr/G +nBQixWxxWZXvXoZGjEY3qmi1Oo9XSLskMACe1UeVv+oL4XbGbYmiwCUPYL3uWSIb +d5p/uZ8+HBOAkklA7l4aeQ+0HP4AhGfU8ckNiM8fIBC9efeM7pZIq6o+feShQBA3 +bdf4xjEyfj1qPZsav+iPc73ZK9aaN6pXyFxjn4LLxlNYITRDh3fsUJlho9OBGj4B +7vXm/2uX/M50pMVttfVP6gba2k3h/VKvekMytbjCc1nDZvI= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainE-assembled.pem b/certs/test-pathlen/chainE-assembled.pem index f44749c5f..dffe69020 100644 --- a/certs/test-pathlen/chainE-assembled.pem +++ b/certs/test-pathlen/chainE-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainE-ICA1-pathlen128/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainE-ICA1-pathlen128, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainE-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainE-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d8:6f:49:bb:56:ea:34:4c:25:a6:8c:44:f6:c9: 75:8f:6b:83:b8:8b:ec:c6:f6:d3:c7:40:e2:d1:b2: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 2d:35:05:3b:41:51:cb:b0:57:33:0a:09:f2:46:12:13:cc:9b: - e8:31:70:5c:86:0d:ea:63:be:9d:db:9b:fb:d5:f1:a2:fe:d1: - 8c:3f:04:28:69:25:bd:c2:a4:19:16:f4:aa:0f:43:dc:b0:51: - 8c:4e:5e:a0:a9:6e:56:67:be:4d:eb:18:de:37:99:51:fc:20: - e4:38:cc:c6:c3:cb:1e:fa:97:8c:96:e3:62:85:e7:77:48:4f: - 1d:3f:ba:c0:ba:4c:40:6f:d1:2c:3f:0d:ce:03:f7:12:64:07: - 1f:51:b9:d6:88:5b:bc:b0:59:16:94:54:cb:cb:c2:33:98:15: - c8:80:00:27:25:d3:f8:aa:97:c1:0e:6c:8c:4c:86:0e:5f:66: - 73:a6:1d:83:db:66:87:55:f5:3f:66:c0:66:bb:de:3e:f2:64: - 98:ab:ea:be:56:9b:b3:64:bb:10:60:75:05:9b:34:62:02:45: - f3:eb:2b:76:2f:4a:fc:c3:bc:b0:fe:2e:40:9b:ed:44:35:07: - 31:da:fa:7c:48:85:a3:8c:83:e2:d6:9a:54:95:a1:19:51:1e: - ce:4d:a7:fc:1b:56:c0:3b:a3:36:d0:83:2d:f4:fb:4c:d1:3e: - 59:fa:47:44:a0:16:93:02:b1:0a:38:b0:8b:12:3d:87:ab:34: - 1f:2e:5d:ea + ca:df:49:e3:ff:ab:df:ff:1a:f7:32:01:38:cb:c6:be:7b:69: + ce:90:91:20:0f:9f:53:60:1f:c8:92:c1:8a:65:a9:13:ee:c9: + 42:dc:c4:cd:83:3b:9c:43:85:52:88:64:aa:fb:67:dc:a9:e8: + 27:f9:b5:11:f8:c8:56:02:ef:04:08:32:70:5d:de:e7:10:16: + 0f:ea:d4:4c:63:97:c4:d5:d2:a0:27:fb:68:3c:34:e6:36:d5: + bb:d7:f3:bb:fd:cb:8b:6f:cb:8c:f2:95:b6:c4:bc:d5:b2:00: + 89:37:d6:67:84:1c:cc:59:2b:c1:25:04:b2:b6:00:17:ab:de: + cc:88:29:19:da:8f:f1:e9:c9:54:51:ba:37:82:00:ff:98:fa: + 16:89:31:0d:06:e9:e1:d7:04:f2:b3:b8:ae:25:6b:01:42:91: + 32:13:b8:48:ab:58:2a:07:9a:f2:fe:c8:57:d5:48:00:db:96: + 19:b9:ac:b5:db:27:80:b6:bd:22:53:42:27:a8:19:31:d2:c1: + 8e:78:73:4c:83:d7:a0:19:cb:ee:8c:67:0f:0f:63:03:ed:bc: + 1b:e9:9c:3e:ed:56:df:b3:d7:da:c1:ce:f7:e0:b2:af:43:da: + 26:0a:e9:02:25:d2:6a:3b:40:bf:29:9e:8e:51:33:c2:73:fa: + d6:ee:21:a6 -----BEGIN CERTIFICATE----- MIIErDCCA5SgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluRS1JQ0ExLXBhdGhsZW4xMjgxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBmjELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmjELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxFjAUBgNV BAMMDWNoYWluRS1lbnRpdHkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j @@ -77,26 +77,26 @@ BgNVHSMEgbkwgbaAFER7AHycHJefl6pr8l7mgXwOruYroYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIB -ZDAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQAtNQU7QVHLsFczCgnyRhIT -zJvoMXBchg3qY76d25v71fGi/tGMPwQoaSW9wqQZFvSqD0PcsFGMTl6gqW5WZ75N -6xjeN5lR/CDkOMzGw8se+peMluNihed3SE8dP7rAukxAb9EsPw3OA/cSZAcfUbnW -iFu8sFkWlFTLy8IzmBXIgAAnJdP4qpfBDmyMTIYOX2Zzph2D22aHVfU/ZsBmu94+ -8mSYq+q+VpuzZLsQYHUFmzRiAkXz6yt2L0r8w7yw/i5Am+1ENQcx2vp8SIWjjIPi -1ppUlaEZUR7OTaf8G1bAO6M20IMt9PtM0T5Z+kdEoBaTArEKOLCLEj2HqzQfLl3q +ZDAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQDK30nj/6vf/xr3MgE4y8a+ +e2nOkJEgD59TYB/IksGKZakT7slC3MTNgzucQ4VSiGSq+2fcqegn+bUR+MhWAu8E +CDJwXd7nEBYP6tRMY5fE1dKgJ/toPDTmNtW71/O7/cuLb8uM8pW2xLzVsgCJN9Zn +hBzMWSvBJQSytgAXq97MiCkZ2o/x6clUUbo3ggD/mPoWiTENBunh1wTys7iuJWsB +QpEyE7hIq1gqB5ry/shX1UgA25YZuay12yeAtr0iU0InqBkx0sGOeHNMg9egGcvu +jGcPD2MD7bwb6Zw+7Vbfs9fawc734LKvQ9omCukCJdJqO0C/KZ6OUTPCc/rW7iGm -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainE-ICA1-pathlen128/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainE-ICA1-pathlen128, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d6:f3:6f:b8:db:10:df:89:df:3b:d9:2e:7a:c1: 34:1a:56:97:6c:73:04:fc:15:50:04:93:66:cb:17: @@ -123,34 +123,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:128 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b7:fd:94:b5:b8:71:1f:16:21:7c:b0:82:d3:9f:b4:e3:00:97: - 42:df:2a:fd:80:ea:2b:9c:30:7c:4c:fd:91:25:4a:e5:0e:fc: - 4a:c9:dd:65:0e:8e:9c:bb:6c:c1:1d:78:9f:0d:af:8a:80:79: - 29:64:3a:d8:76:a1:f2:6d:8a:ed:e8:d7:50:ab:6b:26:da:e1: - 62:6f:67:17:85:70:0f:d0:16:57:19:71:90:8f:49:de:43:af: - aa:60:61:b5:46:62:0d:92:bb:56:d6:38:b9:1a:77:fc:02:73: - 2f:75:2c:70:40:f0:82:ca:5b:80:aa:b5:72:c8:24:45:91:a2: - 2d:50:f2:b2:2a:33:8d:8b:28:d7:f7:ad:cc:19:d8:e6:0d:81: - d6:ce:6e:74:70:49:6e:d6:b9:d8:86:c1:dc:d8:15:68:9c:7d: - 6b:06:71:3f:64:da:34:9e:88:30:fb:ab:88:32:92:57:4c:17: - 3c:07:46:f0:b3:a7:3f:d1:77:49:5a:6e:49:a9:39:93:c5:a8: - 1e:5b:5c:99:24:96:fe:79:ac:46:f1:c0:60:eb:61:30:df:04: - a2:0e:7e:8d:39:15:20:b2:05:e5:3d:17:ab:65:dc:be:3c:68: - ef:a6:3b:c5:23:03:8a:12:2b:11:4d:03:28:87:f5:49:fe:72: - 2d:41:bc:c3 + 39:35:81:fd:34:59:cf:56:ba:78:6f:a5:c1:8d:84:43:33:93: + e9:c0:49:db:51:b5:f6:e3:5a:c8:6e:20:51:cf:46:80:a4:c7: + 47:0f:f2:e9:34:d4:9b:96:f9:2a:aa:e9:cf:e4:f6:b9:9b:a7: + bb:ec:45:3a:33:e0:8a:c0:5a:bd:8d:f9:f0:b2:39:5a:08:b0: + 98:47:96:bf:c6:9c:14:22:c5:6c:71:59:95:ef:5e:86:46:8c: + 46:37:aa:68:b5:3a:8f:57:48:bb:24:30:00:9e:d5:47:95:bf: + ea:0b:e1:76:c6:6d:89:a2:c0:25:0f:60:bd:ee:59:22:1b:77: + 9a:7f:b9:9f:3e:1c:13:80:92:49:40:ee:5e:1a:79:0f:b4:1c: + fe:00:84:67:d4:f1:c9:0d:88:cf:1f:20:10:bd:79:f7:8c:ee: + 96:48:ab:aa:3e:7d:e4:a1:40:10:37:6d:d7:f8:c6:31:32:7e: + 3d:6a:3d:9b:1a:bf:e8:8f:73:bd:d9:2b:d6:9a:37:aa:57:c8: + 5c:63:9f:82:cb:c6:53:58:21:34:43:87:77:ec:50:99:61:a3: + d3:81:1a:3e:01:ee:f5:e6:ff:6b:97:fc:ce:74:a4:c5:6d:b5: + f5:4f:ea:06:da:da:4d:e1:fd:52:af:7a:43:32:b5:b8:c2:73: + 59:c3:66:f2 -----BEGIN CERTIFICATE----- -MIIExDCCA6ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzzCCA7egAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNoYWluRS1JQ0Ex LXBhdGhsZW4xMjgxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEi @@ -160,16 +160,16 @@ F/1WuDrPz+33kGpzbAaZ7w6PZdzQ6Nt7wehNbWGezFog3oY6WIH6sdRfPHRDRWE2 LP6kNa7iOcf93bOD1hfc9Zk/Zw7BYNFpjTz5YumDrmYQqkCRYwsq5cGoH46KmxGf v6ZF+xZw7WwbFJiAaQTDvRMi59kzSJ2KbA+cOQgpkoN7c6PahtZKAA+nwnu/rA8q YpZbO++f4Qi7RLrEmU+guV5Ny3Nz/u6CaU+vx1laNoFExuNQO7+NFO9+lu/BAgMB -AAGjggEOMIIBCjAdBgNVHQ4EFgQURHsAfJwcl5+XqmvyXuaBfA6u5iswgckGA1Ud -IwSBwTCBvoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT +AAGjggEZMIIBFTAdBgNVHQ4EFgQURHsAfJwcl5+XqmvyXuaBfA6u5iswgdQGA1Ud +IwSBzDCByYAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT AlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQK DAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3Lndv -bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAqtM/ -rBgKN00wEAYDVR0TBAkwBwEB/wICAIAwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEB -CwUAA4IBAQC3/ZS1uHEfFiF8sILTn7TjAJdC3yr9gOornDB8TP2RJUrlDvxKyd1l -Do6cu2zBHXifDa+KgHkpZDrYdqHybYrt6NdQq2sm2uFib2cXhXAP0BZXGXGQj0ne -Q6+qYGG1RmINkrtW1ji5Gnf8AnMvdSxwQPCCyluAqrVyyCRFkaItUPKyKjONiyjX -963MGdjmDYHWzm50cElu1rnYhsHc2BVonH1rBnE/ZNo0nogw+6uIMpJXTBc8B0bw -s6c/0XdJWm5JqTmTxageW1yZJJb+eaxG8cBg62Ew3wSiDn6NORUgsgXlPRerZdy+ -PGjvpjvFIwOKEisRTQMoh/VJ/nItQbzD +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR9lHCI +ugdCjaqvT77CGkjw0UDmQjAQBgNVHRMECTAHAQH/AgIAgDALBgNVHQ8EBAMCAQYw +DQYJKoZIhvcNAQELBQADggEBADk1gf00Wc9WunhvpcGNhEMzk+nASdtRtfbjWshu +IFHPRoCkx0cP8uk01JuW+Sqq6c/k9rmbp7vsRToz4IrAWr2N+fCyOVoIsJhHlr/G +nBQixWxxWZXvXoZGjEY3qmi1Oo9XSLskMACe1UeVv+oL4XbGbYmiwCUPYL3uWSIb +d5p/uZ8+HBOAkklA7l4aeQ+0HP4AhGfU8ckNiM8fIBC9efeM7pZIq6o+feShQBA3 +bdf4xjEyfj1qPZsav+iPc73ZK9aaN6pXyFxjn4LLxlNYITRDh3fsUJlho9OBGj4B +7vXm/2uX/M50pMVttfVP6gba2k3h/VKvekMytbjCc1nDZvI= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainE-entity.pem b/certs/test-pathlen/chainE-entity.pem index 05a7b31a2..3f6df339e 100644 --- a/certs/test-pathlen/chainE-entity.pem +++ b/certs/test-pathlen/chainE-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainE-ICA1-pathlen128/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainE-ICA1-pathlen128, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainE-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainE-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d8:6f:49:bb:56:ea:34:4c:25:a6:8c:44:f6:c9: 75:8f:6b:83:b8:8b:ec:c6:f6:d3:c7:40:e2:d1:b2: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 2d:35:05:3b:41:51:cb:b0:57:33:0a:09:f2:46:12:13:cc:9b: - e8:31:70:5c:86:0d:ea:63:be:9d:db:9b:fb:d5:f1:a2:fe:d1: - 8c:3f:04:28:69:25:bd:c2:a4:19:16:f4:aa:0f:43:dc:b0:51: - 8c:4e:5e:a0:a9:6e:56:67:be:4d:eb:18:de:37:99:51:fc:20: - e4:38:cc:c6:c3:cb:1e:fa:97:8c:96:e3:62:85:e7:77:48:4f: - 1d:3f:ba:c0:ba:4c:40:6f:d1:2c:3f:0d:ce:03:f7:12:64:07: - 1f:51:b9:d6:88:5b:bc:b0:59:16:94:54:cb:cb:c2:33:98:15: - c8:80:00:27:25:d3:f8:aa:97:c1:0e:6c:8c:4c:86:0e:5f:66: - 73:a6:1d:83:db:66:87:55:f5:3f:66:c0:66:bb:de:3e:f2:64: - 98:ab:ea:be:56:9b:b3:64:bb:10:60:75:05:9b:34:62:02:45: - f3:eb:2b:76:2f:4a:fc:c3:bc:b0:fe:2e:40:9b:ed:44:35:07: - 31:da:fa:7c:48:85:a3:8c:83:e2:d6:9a:54:95:a1:19:51:1e: - ce:4d:a7:fc:1b:56:c0:3b:a3:36:d0:83:2d:f4:fb:4c:d1:3e: - 59:fa:47:44:a0:16:93:02:b1:0a:38:b0:8b:12:3d:87:ab:34: - 1f:2e:5d:ea + ca:df:49:e3:ff:ab:df:ff:1a:f7:32:01:38:cb:c6:be:7b:69: + ce:90:91:20:0f:9f:53:60:1f:c8:92:c1:8a:65:a9:13:ee:c9: + 42:dc:c4:cd:83:3b:9c:43:85:52:88:64:aa:fb:67:dc:a9:e8: + 27:f9:b5:11:f8:c8:56:02:ef:04:08:32:70:5d:de:e7:10:16: + 0f:ea:d4:4c:63:97:c4:d5:d2:a0:27:fb:68:3c:34:e6:36:d5: + bb:d7:f3:bb:fd:cb:8b:6f:cb:8c:f2:95:b6:c4:bc:d5:b2:00: + 89:37:d6:67:84:1c:cc:59:2b:c1:25:04:b2:b6:00:17:ab:de: + cc:88:29:19:da:8f:f1:e9:c9:54:51:ba:37:82:00:ff:98:fa: + 16:89:31:0d:06:e9:e1:d7:04:f2:b3:b8:ae:25:6b:01:42:91: + 32:13:b8:48:ab:58:2a:07:9a:f2:fe:c8:57:d5:48:00:db:96: + 19:b9:ac:b5:db:27:80:b6:bd:22:53:42:27:a8:19:31:d2:c1: + 8e:78:73:4c:83:d7:a0:19:cb:ee:8c:67:0f:0f:63:03:ed:bc: + 1b:e9:9c:3e:ed:56:df:b3:d7:da:c1:ce:f7:e0:b2:af:43:da: + 26:0a:e9:02:25:d2:6a:3b:40:bf:29:9e:8e:51:33:c2:73:fa: + d6:ee:21:a6 -----BEGIN CERTIFICATE----- MIIErDCCA5SgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluRS1JQ0ExLXBhdGhsZW4xMjgxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBmjELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmjELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxFjAUBgNV BAMMDWNoYWluRS1lbnRpdHkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j @@ -77,10 +77,10 @@ BgNVHSMEgbkwgbaAFER7AHycHJefl6pr8l7mgXwOruYroYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIB -ZDAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQAtNQU7QVHLsFczCgnyRhIT -zJvoMXBchg3qY76d25v71fGi/tGMPwQoaSW9wqQZFvSqD0PcsFGMTl6gqW5WZ75N -6xjeN5lR/CDkOMzGw8se+peMluNihed3SE8dP7rAukxAb9EsPw3OA/cSZAcfUbnW -iFu8sFkWlFTLy8IzmBXIgAAnJdP4qpfBDmyMTIYOX2Zzph2D22aHVfU/ZsBmu94+ -8mSYq+q+VpuzZLsQYHUFmzRiAkXz6yt2L0r8w7yw/i5Am+1ENQcx2vp8SIWjjIPi -1ppUlaEZUR7OTaf8G1bAO6M20IMt9PtM0T5Z+kdEoBaTArEKOLCLEj2HqzQfLl3q +ZDAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQDK30nj/6vf/xr3MgE4y8a+ +e2nOkJEgD59TYB/IksGKZakT7slC3MTNgzucQ4VSiGSq+2fcqegn+bUR+MhWAu8E +CDJwXd7nEBYP6tRMY5fE1dKgJ/toPDTmNtW71/O7/cuLb8uM8pW2xLzVsgCJN9Zn +hBzMWSvBJQSytgAXq97MiCkZ2o/x6clUUbo3ggD/mPoWiTENBunh1wTys7iuJWsB +QpEyE7hIq1gqB5ry/shX1UgA25YZuay12yeAtr0iU0InqBkx0sGOeHNMg9egGcvu +jGcPD2MD7bwb6Zw+7Vbfs9fawc734LKvQ9omCukCJdJqO0C/KZ6OUTPCc/rW7iGm -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainF-ICA1-pathlen1.pem b/certs/test-pathlen/chainF-ICA1-pathlen1.pem index def0e807e..88e935765 100644 --- a/certs/test-pathlen/chainF-ICA1-pathlen1.pem +++ b/certs/test-pathlen/chainF-ICA1-pathlen1.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-ICA2-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-ICA2-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-ICA1-pathlen1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-ICA1-pathlen1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:e0:13:c9:b0:8e:9d:3f:88:d4:30:4a:b4:e8:11: 21:93:5c:20:45:08:f8:7a:91:b9:2c:ad:ff:60:aa: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 0f:ec:d6:db:15:a4:df:0a:0c:0d:e0:08:20:5d:a6:c5:26:67: - 89:91:20:cb:a5:d3:91:cf:c7:45:62:7b:b0:67:a7:0f:fe:03: - 16:d2:40:a4:a1:4b:00:a0:14:88:7c:31:f6:33:61:3a:b1:7a: - 6d:c7:fb:f1:19:37:67:a1:2b:8e:99:0f:0c:71:95:6e:8d:69: - 85:f4:ed:f8:69:ce:05:cf:9d:a7:da:72:42:6b:0d:99:f1:91: - c5:a8:45:80:5c:6c:cf:08:af:9b:02:c2:ca:85:06:59:cb:6c: - 34:4e:87:94:8c:b9:c2:e1:74:66:c7:6b:60:ab:c7:0d:c3:69: - b8:e4:76:0b:07:3e:6a:2c:12:c3:46:23:6f:74:5b:a5:6f:4f: - e7:7e:51:90:20:73:9b:b6:dd:b4:95:8b:fb:13:02:b3:86:cc: - d3:0c:53:25:4d:a1:e7:ab:cc:7e:a6:11:2c:17:35:f2:d4:94: - 97:7e:0f:a9:5d:41:13:98:a8:b1:34:fe:6e:fe:86:74:b2:27: - 53:4a:75:07:46:02:9c:41:b7:1e:9c:83:64:1a:8f:4b:50:e0: - 7c:81:e3:f3:87:58:50:b9:37:9a:27:32:d6:b5:cf:0f:cc:6d: - 71:54:30:b4:56:54:f2:7f:95:38:8e:f1:d2:a7:81:42:b5:47: - 0a:01:9c:e6 + cf:af:61:bb:fd:70:42:0e:4d:e1:94:94:12:c3:61:ad:2e:4a: + 70:91:09:00:ef:43:c3:52:e7:61:5d:89:7e:8c:fb:68:0e:1f: + ee:ac:1f:e6:c6:83:18:fa:05:0c:51:27:ce:69:71:5b:22:b9: + 65:2f:f4:51:2e:db:fb:5c:76:02:14:d3:58:4f:7a:ac:ec:66: + f4:d6:62:32:7d:6d:3e:e9:c9:00:51:0b:3f:8d:bc:6d:20:3c: + 25:28:1c:30:32:b1:cc:61:06:76:b6:0a:e3:4a:49:b2:85:e3: + f7:db:4d:97:48:d2:4a:3a:34:81:24:fd:d0:9f:7b:ac:58:09: + 3e:40:27:1b:70:c8:05:b5:0e:54:be:01:b8:38:e2:b3:8b:c6: + c0:36:b8:ab:1e:d0:30:aa:1d:35:3d:93:0c:4f:9b:e4:71:8e: + 21:d5:f2:f1:1f:b6:f5:fe:95:8b:29:a2:9c:99:4c:9e:cd:9a: + dc:41:0a:7b:85:61:fd:6e:5c:b2:d4:79:b3:46:1c:22:e6:65: + d9:c5:99:fe:de:4d:b6:d2:9f:a4:26:07:b0:dd:31:13:a0:8b: + 01:cc:ab:b9:7e:9f:34:58:65:fb:48:ed:16:07:88:11:93:20: + 25:56:b0:dc:58:99:e0:6e:6e:71:be:58:77:13:96:e3:7c:60: + 7a:1f:64:83 -----BEGIN CERTIFICATE----- MIIExjCCA66gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRi1JQ0EyLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkYtSUNBMS1wYXRobGVuMTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -80,10 +80,10 @@ lDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz bC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBATALBgNVHQ8EBAMCAQYwDQYJKoZIhvcN -AQELBQADggEBAA/s1tsVpN8KDA3gCCBdpsUmZ4mRIMul05HPx0Vie7Bnpw/+AxbS -QKShSwCgFIh8MfYzYTqxem3H+/EZN2ehK46ZDwxxlW6NaYX07fhpzgXPnafackJr -DZnxkcWoRYBcbM8Ir5sCwsqFBlnLbDROh5SMucLhdGbHa2Crxw3DabjkdgsHPmos -EsNGI290W6VvT+d+UZAgc5u23bSVi/sTArOGzNMMUyVNoeerzH6mESwXNfLUlJd+ -D6ldQROYqLE0/m7+hnSyJ1NKdQdGApxBtx6cg2Qaj0tQ4HyB4/OHWFC5N5onMta1 -zw/MbXFUMLRWVPJ/lTiO8dKngUK1RwoBnOY= +AQELBQADggEBAM+vYbv9cEIOTeGUlBLDYa0uSnCRCQDvQ8NS52FdiX6M+2gOH+6s +H+bGgxj6BQxRJ85pcVsiuWUv9FEu2/tcdgIU01hPeqzsZvTWYjJ9bT7pyQBRCz+N +vG0gPCUoHDAyscxhBna2CuNKSbKF4/fbTZdI0ko6NIEk/dCfe6xYCT5AJxtwyAW1 +DlS+Abg44rOLxsA2uKse0DCqHTU9kwxPm+RxjiHV8vEftvX+lYspopyZTJ7NmtxB +CnuFYf1uXLLUebNGHCLmZdnFmf7eTbbSn6QmB7DdMROgiwHMq7l+nzRYZftI7RYH +iBGTICVWsNxYmeBubnG+WHcTluN8YHofZIM= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainF-ICA2-pathlen0.pem b/certs/test-pathlen/chainF-ICA2-pathlen0.pem index a0bfc71bb..0fa9fd16d 100644 --- a/certs/test-pathlen/chainF-ICA2-pathlen0.pem +++ b/certs/test-pathlen/chainF-ICA2-pathlen0.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-ICA2-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-ICA2-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:da:3a:22:65:f8:6d:1c:b7:1c:87:dd:27:f4:d7: 75:aa:7c:1c:37:31:b4:d6:a5:34:4b:36:40:ea:55: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:0 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 57:b9:16:18:c5:f0:4a:fc:14:4f:f7:53:a5:05:ea:88:48:e1: - 54:ec:c1:a6:02:8e:5a:7a:80:90:7d:fe:6d:a7:b8:c5:fb:22: - d9:a5:9f:80:fa:63:2f:e4:a7:c3:57:b4:0a:1f:55:d1:f9:30: - 36:aa:e3:39:8c:00:f9:44:1e:ba:d1:84:f9:0d:11:b1:42:96: - ee:94:92:c2:8f:ef:36:47:54:48:03:74:5b:d3:28:d8:ac:e4: - e0:1a:b1:1c:6a:95:a1:f2:7b:bc:33:6c:c4:6d:91:8f:2e:95: - 26:97:a2:a2:45:19:ce:25:03:8a:0e:99:0f:64:d4:2e:06:ed: - 36:d0:58:bd:8f:6d:23:e2:82:3e:d0:b5:d5:29:91:1a:49:04: - 10:9d:6a:4f:ba:19:60:45:ee:a9:41:ae:84:05:6d:77:2f:72: - da:7c:19:3a:19:3f:c1:44:0c:c0:35:34:98:36:28:e0:3f:d2: - b9:8e:07:24:e6:1f:7c:0c:ce:7d:c0:89:bb:01:9f:50:49:09: - 89:fa:9c:4b:4d:5c:8d:53:60:f3:19:44:44:15:50:e0:86:ec: - 47:ba:22:c3:dc:d9:56:84:f3:8d:9c:03:98:4e:f2:0d:e1:98: - e0:f2:0a:48:a1:0e:db:42:74:3e:c5:fd:ed:fe:2b:91:1d:98: - d7:5d:07:e4 + 06:b2:fa:bd:93:a8:a0:f5:e5:7c:cd:a6:58:8e:c7:c0:84:69: + 96:d1:ae:90:e9:d4:c7:62:56:00:73:0b:d9:b2:f4:0a:a7:90: + c1:60:53:6d:14:e3:fe:5e:46:18:a2:68:a1:37:7e:b0:2e:98: + 9d:a5:e9:68:8b:8d:5a:fc:6d:ac:e9:1f:1b:47:af:fe:23:e7: + 2f:62:c1:ae:94:78:89:13:72:92:bb:f7:e5:38:93:a0:a3:a4: + d8:5a:cd:27:a5:20:51:b6:43:9b:19:23:d9:61:5b:da:c5:d6: + e2:89:c4:db:08:f0:90:ee:76:8c:31:fb:9e:2c:61:66:29:03: + 48:0a:d6:47:8d:6f:05:bd:df:a4:65:5b:80:8a:31:54:e3:af: + ee:9d:f8:d0:aa:59:0c:a8:6f:d9:c1:9b:54:81:a3:6d:d2:1b: + 90:6d:2d:3b:de:60:ef:8d:15:76:c1:c0:6e:40:02:92:a1:21: + da:41:ac:e7:4f:55:c3:b7:6d:0e:93:98:d7:60:c5:02:6e:c8: + de:9f:4c:b3:af:ce:ab:7a:ca:9a:2b:6e:41:84:8b:6b:9f:95: + 8d:5a:f0:76:46:3d:49:38:40:5c:b2:a3:28:6c:f5:01:a2:c6: + 74:6b:aa:43:1f:70:e5:09:f5:63:4d:88:e3:8a:b0:10:ed:58: + a5:ea:cd:f6 -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluRi1JQ0Ey LXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -74,16 +74,16 @@ bHhY4fbPRorWpXlNR4jKbGlOKNSNhKjhbB3TNn4j42TVCqP8NomQCv9+i/ouZvvH M0SS3w9DsuskfiuusEOprVOC+N4XGSZfyoysDB8kvRXtT12C6hDrBXBPA2DZI20h B00SnPNk7nb7nfnD2Bo7bqmCey0usHS3E9ZligbyJXTCJulxZlRh/io0JwfJje+g ooaTQUdzCAEHzE3s/oCIk/uutJEW+oOWhGZTzfNS2tQl4QkVIOIQ6t057wIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFEpTSrcweDWRtMvdyCJ0ia+AD39oMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFEpTSrcweDWRtMvdyCJ0ia+AD39oMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQAwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQBXuRYYxfBK/BRP91OlBeqISOFU7MGmAo5aeoCQff5tp7jF+yLZpZ+A+mMv -5KfDV7QKH1XR+TA2quM5jAD5RB660YT5DRGxQpbulJLCj+82R1RIA3Rb0yjYrOTg -GrEcapWh8nu8M2zEbZGPLpUml6KiRRnOJQOKDpkPZNQuBu020Fi9j20j4oI+0LXV -KZEaSQQQnWpPuhlgRe6pQa6EBW13L3LafBk6GT/BRAzANTSYNijgP9K5jgck5h98 -DM59wIm7AZ9QSQmJ+pxLTVyNU2DzGUREFVDghuxHuiLD3NlWhPONnAOYTvIN4Zjg -8gpIoQ7bQnQ+xf3t/iuRHZjXXQfk +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBADALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBAAay+r2TqKD15XzNpliOx8CEaZbRrpDp1MdiVgBzC9my +9AqnkMFgU20U4/5eRhiiaKE3frAumJ2l6WiLjVr8bazpHxtHr/4j5y9iwa6UeIkT +cpK79+U4k6CjpNhazSelIFG2Q5sZI9lhW9rF1uKJxNsI8JDudowx+54sYWYpA0gK +1keNbwW936RlW4CKMVTjr+6d+NCqWQyob9nBm1SBo23SG5BtLTveYO+NFXbBwG5A +ApKhIdpBrOdPVcO3bQ6TmNdgxQJuyN6fTLOvzqt6yporbkGEi2uflY1a8HZGPUk4 +QFyyoyhs9QGixnRrqkMfcOUJ9WNNiOOKsBDtWKXqzfY= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainF-assembled.pem b/certs/test-pathlen/chainF-assembled.pem index 847a954e1..bd84c8885 100644 --- a/certs/test-pathlen/chainF-assembled.pem +++ b/certs/test-pathlen/chainF-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-ICA1-pathlen1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-ICA1-pathlen1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c9:f8:2c:ad:25:a9:65:3b:72:13:5d:aa:7f:5b: 71:f5:e0:43:c4:3a:b3:36:0d:34:61:35:86:77:a0: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 2a:cd:93:cf:48:f6:8e:7b:ec:b6:a1:1b:3a:52:46:fb:e0:8d: - a3:14:63:b1:20:b8:a4:ee:69:ca:7b:d4:1d:53:f4:ab:a2:b2: - 0d:7b:65:23:c1:97:34:b2:62:aa:31:4b:67:5a:1e:01:7e:6a: - 64:65:b5:dd:02:d2:d0:85:4f:28:64:57:43:4d:8f:f1:d4:23: - da:e9:1e:7c:28:7c:75:24:9d:19:d5:60:b3:e0:bc:32:6c:2a: - a7:80:c3:2a:05:d2:86:46:47:64:f2:63:bd:68:8d:60:99:a2: - a5:cb:b2:ad:d4:0b:fc:a0:d0:44:e0:0d:50:83:b2:84:c5:08: - 12:34:c5:8c:39:e3:75:9f:5a:81:f5:ad:ce:e6:1c:70:0b:e2: - be:30:f7:0c:f8:a7:f3:96:22:74:7f:31:b1:5d:f5:77:a8:e0: - c0:0d:9e:7a:20:1f:68:6a:e0:4f:33:00:5a:05:bd:c3:3d:aa: - b5:8d:36:8d:53:44:08:3e:5e:59:d3:ce:79:54:5e:5b:e9:ca: - 6d:2b:95:e9:77:14:94:c9:a0:9a:7d:28:9a:e4:1c:cd:22:94: - d1:a9:f8:03:38:b5:f0:a2:8d:09:7c:13:0e:d5:85:ef:03:a0: - 1f:a9:5d:29:e3:ff:4e:be:10:58:54:78:a4:04:0c:5a:8d:13: - ae:bd:48:db + 08:a8:7f:6c:b7:c4:65:ce:c3:c5:1e:af:dd:d8:42:19:e1:f5: + f8:26:8b:c8:78:05:57:d6:71:3b:6a:4f:88:c6:4c:ea:33:0b: + 39:19:c0:fb:e8:e4:9a:be:38:11:a9:e4:6f:a7:db:54:80:b4: + ab:cf:d2:04:f4:41:f6:05:c5:65:a3:42:c5:d1:50:33:3f:27: + 5d:8a:b0:b4:37:4e:7f:32:dd:7a:cb:2c:ba:ab:ef:5f:3c:38: + ea:ca:cb:28:2a:7b:0d:a6:f4:46:cc:d1:77:b5:51:70:b1:bb: + 18:e9:66:92:45:af:55:a3:de:3e:dd:65:44:c4:5f:de:38:b6: + 8e:45:ed:36:07:36:cb:72:14:d2:ff:1d:78:a7:4f:c5:0b:51: + 07:e3:61:bd:99:58:e7:64:fb:d5:33:59:d9:50:7d:4b:39:0e: + 6c:66:46:63:aa:34:d8:d4:df:46:da:ed:d1:01:cc:da:6b:d6: + b8:cd:07:23:b2:07:32:bc:6a:38:88:1d:04:00:f0:dc:ef:99: + 22:76:68:ba:4a:3f:cb:11:fb:4b:49:c7:4c:6e:b3:34:05:6f: + 71:24:da:d6:2e:5e:67:30:42:82:aa:4f:07:e8:24:3b:0f:3c: + bf:64:0c:76:96:20:c0:16:87:31:a6:d5:c4:76:ca:f2:fc:74: + e2:41:ea:9c -----BEGIN CERTIFICATE----- MIIEtzCCA5+gAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRi1JQ0ExLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkYtZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,27 +77,27 @@ VR0jBIHGMIHDgBR1MiEFK2D+RBevGGWGhRmCP/lkg6GBp6SBpDCBoTELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNV BAMMFGNoYWluRi1JQ0EyLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBACrNk89I -9o577LahGzpSRvvgjaMUY7EguKTuacp71B1T9Kuisg17ZSPBlzSyYqoxS2daHgF+ -amRltd0C0tCFTyhkV0NNj/HUI9rpHnwofHUknRnVYLPgvDJsKqeAwyoF0oZGR2Ty -Y71ojWCZoqXLsq3UC/yg0ETgDVCDsoTFCBI0xYw543WfWoH1rc7mHHAL4r4w9wz4 -p/OWInR/MbFd9Xeo4MANnnogH2hq4E8zAFoFvcM9qrWNNo1TRAg+XlnTznlUXlvp -ym0rlel3FJTJoJp9KJrkHM0ilNGp+AM4tfCijQl8Ew7Vhe8DoB+pXSnj/06+EFhU -eKQEDFqNE669SNs= +bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAAiof2y3 +xGXOw8Uer93YQhnh9fgmi8h4BVfWcTtqT4jGTOozCzkZwPvo5Jq+OBGp5G+n21SA +tKvP0gT0QfYFxWWjQsXRUDM/J12KsLQ3Tn8y3XrLLLqr7188OOrKyygqew2m9EbM +0Xe1UXCxuxjpZpJFr1Wj3j7dZUTEX944to5F7TYHNstyFNL/HXinT8ULUQfjYb2Z +WOdk+9UzWdlQfUs5DmxmRmOqNNjU30ba7dEBzNpr1rjNByOyBzK8ajiIHQQA8Nzv +mSJ2aLpKP8sR+0tJx0xuszQFb3Ek2tYuXmcwQoKqTwfoJDsPPL9kDHaWIMAWhzGm +1cR2yvL8dOJB6pw= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-ICA2-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-ICA2-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-ICA1-pathlen1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-ICA1-pathlen1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:e0:13:c9:b0:8e:9d:3f:88:d4:30:4a:b4:e8:11: 21:93:5c:20:45:08:f8:7a:91:b9:2c:ad:ff:60:aa: @@ -131,27 +131,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 0f:ec:d6:db:15:a4:df:0a:0c:0d:e0:08:20:5d:a6:c5:26:67: - 89:91:20:cb:a5:d3:91:cf:c7:45:62:7b:b0:67:a7:0f:fe:03: - 16:d2:40:a4:a1:4b:00:a0:14:88:7c:31:f6:33:61:3a:b1:7a: - 6d:c7:fb:f1:19:37:67:a1:2b:8e:99:0f:0c:71:95:6e:8d:69: - 85:f4:ed:f8:69:ce:05:cf:9d:a7:da:72:42:6b:0d:99:f1:91: - c5:a8:45:80:5c:6c:cf:08:af:9b:02:c2:ca:85:06:59:cb:6c: - 34:4e:87:94:8c:b9:c2:e1:74:66:c7:6b:60:ab:c7:0d:c3:69: - b8:e4:76:0b:07:3e:6a:2c:12:c3:46:23:6f:74:5b:a5:6f:4f: - e7:7e:51:90:20:73:9b:b6:dd:b4:95:8b:fb:13:02:b3:86:cc: - d3:0c:53:25:4d:a1:e7:ab:cc:7e:a6:11:2c:17:35:f2:d4:94: - 97:7e:0f:a9:5d:41:13:98:a8:b1:34:fe:6e:fe:86:74:b2:27: - 53:4a:75:07:46:02:9c:41:b7:1e:9c:83:64:1a:8f:4b:50:e0: - 7c:81:e3:f3:87:58:50:b9:37:9a:27:32:d6:b5:cf:0f:cc:6d: - 71:54:30:b4:56:54:f2:7f:95:38:8e:f1:d2:a7:81:42:b5:47: - 0a:01:9c:e6 + cf:af:61:bb:fd:70:42:0e:4d:e1:94:94:12:c3:61:ad:2e:4a: + 70:91:09:00:ef:43:c3:52:e7:61:5d:89:7e:8c:fb:68:0e:1f: + ee:ac:1f:e6:c6:83:18:fa:05:0c:51:27:ce:69:71:5b:22:b9: + 65:2f:f4:51:2e:db:fb:5c:76:02:14:d3:58:4f:7a:ac:ec:66: + f4:d6:62:32:7d:6d:3e:e9:c9:00:51:0b:3f:8d:bc:6d:20:3c: + 25:28:1c:30:32:b1:cc:61:06:76:b6:0a:e3:4a:49:b2:85:e3: + f7:db:4d:97:48:d2:4a:3a:34:81:24:fd:d0:9f:7b:ac:58:09: + 3e:40:27:1b:70:c8:05:b5:0e:54:be:01:b8:38:e2:b3:8b:c6: + c0:36:b8:ab:1e:d0:30:aa:1d:35:3d:93:0c:4f:9b:e4:71:8e: + 21:d5:f2:f1:1f:b6:f5:fe:95:8b:29:a2:9c:99:4c:9e:cd:9a: + dc:41:0a:7b:85:61:fd:6e:5c:b2:d4:79:b3:46:1c:22:e6:65: + d9:c5:99:fe:de:4d:b6:d2:9f:a4:26:07:b0:dd:31:13:a0:8b: + 01:cc:ab:b9:7e:9f:34:58:65:fb:48:ed:16:07:88:11:93:20: + 25:56:b0:dc:58:99:e0:6e:6e:71:be:58:77:13:96:e3:7c:60: + 7a:1f:64:83 -----BEGIN CERTIFICATE----- MIIExjCCA66gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRi1JQ0EyLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkYtSUNBMS1wYXRobGVuMTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -167,26 +167,26 @@ lDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz bC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBATALBgNVHQ8EBAMCAQYwDQYJKoZIhvcN -AQELBQADggEBAA/s1tsVpN8KDA3gCCBdpsUmZ4mRIMul05HPx0Vie7Bnpw/+AxbS -QKShSwCgFIh8MfYzYTqxem3H+/EZN2ehK46ZDwxxlW6NaYX07fhpzgXPnafackJr -DZnxkcWoRYBcbM8Ir5sCwsqFBlnLbDROh5SMucLhdGbHa2Crxw3DabjkdgsHPmos -EsNGI290W6VvT+d+UZAgc5u23bSVi/sTArOGzNMMUyVNoeerzH6mESwXNfLUlJd+ -D6ldQROYqLE0/m7+hnSyJ1NKdQdGApxBtx6cg2Qaj0tQ4HyB4/OHWFC5N5onMta1 -zw/MbXFUMLRWVPJ/lTiO8dKngUK1RwoBnOY= +AQELBQADggEBAM+vYbv9cEIOTeGUlBLDYa0uSnCRCQDvQ8NS52FdiX6M+2gOH+6s +H+bGgxj6BQxRJ85pcVsiuWUv9FEu2/tcdgIU01hPeqzsZvTWYjJ9bT7pyQBRCz+N +vG0gPCUoHDAyscxhBna2CuNKSbKF4/fbTZdI0ko6NIEk/dCfe6xYCT5AJxtwyAW1 +DlS+Abg44rOLxsA2uKse0DCqHTU9kwxPm+RxjiHV8vEftvX+lYspopyZTJ7NmtxB +CnuFYf1uXLLUebNGHCLmZdnFmf7eTbbSn6QmB7DdMROgiwHMq7l+nzRYZftI7RYH +iBGTICVWsNxYmeBubnG+WHcTluN8YHofZIM= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-ICA2-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-ICA2-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:da:3a:22:65:f8:6d:1c:b7:1c:87:dd:27:f4:d7: 75:aa:7c:1c:37:31:b4:d6:a5:34:4b:36:40:ea:55: @@ -213,34 +213,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:0 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 57:b9:16:18:c5:f0:4a:fc:14:4f:f7:53:a5:05:ea:88:48:e1: - 54:ec:c1:a6:02:8e:5a:7a:80:90:7d:fe:6d:a7:b8:c5:fb:22: - d9:a5:9f:80:fa:63:2f:e4:a7:c3:57:b4:0a:1f:55:d1:f9:30: - 36:aa:e3:39:8c:00:f9:44:1e:ba:d1:84:f9:0d:11:b1:42:96: - ee:94:92:c2:8f:ef:36:47:54:48:03:74:5b:d3:28:d8:ac:e4: - e0:1a:b1:1c:6a:95:a1:f2:7b:bc:33:6c:c4:6d:91:8f:2e:95: - 26:97:a2:a2:45:19:ce:25:03:8a:0e:99:0f:64:d4:2e:06:ed: - 36:d0:58:bd:8f:6d:23:e2:82:3e:d0:b5:d5:29:91:1a:49:04: - 10:9d:6a:4f:ba:19:60:45:ee:a9:41:ae:84:05:6d:77:2f:72: - da:7c:19:3a:19:3f:c1:44:0c:c0:35:34:98:36:28:e0:3f:d2: - b9:8e:07:24:e6:1f:7c:0c:ce:7d:c0:89:bb:01:9f:50:49:09: - 89:fa:9c:4b:4d:5c:8d:53:60:f3:19:44:44:15:50:e0:86:ec: - 47:ba:22:c3:dc:d9:56:84:f3:8d:9c:03:98:4e:f2:0d:e1:98: - e0:f2:0a:48:a1:0e:db:42:74:3e:c5:fd:ed:fe:2b:91:1d:98: - d7:5d:07:e4 + 06:b2:fa:bd:93:a8:a0:f5:e5:7c:cd:a6:58:8e:c7:c0:84:69: + 96:d1:ae:90:e9:d4:c7:62:56:00:73:0b:d9:b2:f4:0a:a7:90: + c1:60:53:6d:14:e3:fe:5e:46:18:a2:68:a1:37:7e:b0:2e:98: + 9d:a5:e9:68:8b:8d:5a:fc:6d:ac:e9:1f:1b:47:af:fe:23:e7: + 2f:62:c1:ae:94:78:89:13:72:92:bb:f7:e5:38:93:a0:a3:a4: + d8:5a:cd:27:a5:20:51:b6:43:9b:19:23:d9:61:5b:da:c5:d6: + e2:89:c4:db:08:f0:90:ee:76:8c:31:fb:9e:2c:61:66:29:03: + 48:0a:d6:47:8d:6f:05:bd:df:a4:65:5b:80:8a:31:54:e3:af: + ee:9d:f8:d0:aa:59:0c:a8:6f:d9:c1:9b:54:81:a3:6d:d2:1b: + 90:6d:2d:3b:de:60:ef:8d:15:76:c1:c0:6e:40:02:92:a1:21: + da:41:ac:e7:4f:55:c3:b7:6d:0e:93:98:d7:60:c5:02:6e:c8: + de:9f:4c:b3:af:ce:ab:7a:ca:9a:2b:6e:41:84:8b:6b:9f:95: + 8d:5a:f0:76:46:3d:49:38:40:5c:b2:a3:28:6c:f5:01:a2:c6: + 74:6b:aa:43:1f:70:e5:09:f5:63:4d:88:e3:8a:b0:10:ed:58: + a5:ea:cd:f6 -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluRi1JQ0Ey LXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -250,16 +250,16 @@ bHhY4fbPRorWpXlNR4jKbGlOKNSNhKjhbB3TNn4j42TVCqP8NomQCv9+i/ouZvvH M0SS3w9DsuskfiuusEOprVOC+N4XGSZfyoysDB8kvRXtT12C6hDrBXBPA2DZI20h B00SnPNk7nb7nfnD2Bo7bqmCey0usHS3E9ZligbyJXTCJulxZlRh/io0JwfJje+g ooaTQUdzCAEHzE3s/oCIk/uutJEW+oOWhGZTzfNS2tQl4QkVIOIQ6t057wIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFEpTSrcweDWRtMvdyCJ0ia+AD39oMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFEpTSrcweDWRtMvdyCJ0ia+AD39oMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQAwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQBXuRYYxfBK/BRP91OlBeqISOFU7MGmAo5aeoCQff5tp7jF+yLZpZ+A+mMv -5KfDV7QKH1XR+TA2quM5jAD5RB660YT5DRGxQpbulJLCj+82R1RIA3Rb0yjYrOTg -GrEcapWh8nu8M2zEbZGPLpUml6KiRRnOJQOKDpkPZNQuBu020Fi9j20j4oI+0LXV -KZEaSQQQnWpPuhlgRe6pQa6EBW13L3LafBk6GT/BRAzANTSYNijgP9K5jgck5h98 -DM59wIm7AZ9QSQmJ+pxLTVyNU2DzGUREFVDghuxHuiLD3NlWhPONnAOYTvIN4Zjg -8gpIoQ7bQnQ+xf3t/iuRHZjXXQfk +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBADALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBAAay+r2TqKD15XzNpliOx8CEaZbRrpDp1MdiVgBzC9my +9AqnkMFgU20U4/5eRhiiaKE3frAumJ2l6WiLjVr8bazpHxtHr/4j5y9iwa6UeIkT +cpK79+U4k6CjpNhazSelIFG2Q5sZI9lhW9rF1uKJxNsI8JDudowx+54sYWYpA0gK +1keNbwW936RlW4CKMVTjr+6d+NCqWQyob9nBm1SBo23SG5BtLTveYO+NFXbBwG5A +ApKhIdpBrOdPVcO3bQ6TmNdgxQJuyN6fTLOvzqt6yporbkGEi2uflY1a8HZGPUk4 +QFyyoyhs9QGixnRrqkMfcOUJ9WNNiOOKsBDtWKXqzfY= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainF-entity.pem b/certs/test-pathlen/chainF-entity.pem index 94403cded..d54f9d18d 100644 --- a/certs/test-pathlen/chainF-entity.pem +++ b/certs/test-pathlen/chainF-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-ICA1-pathlen1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-ICA1-pathlen1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainF-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainF-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c9:f8:2c:ad:25:a9:65:3b:72:13:5d:aa:7f:5b: 71:f5:e0:43:c4:3a:b3:36:0d:34:61:35:86:77:a0: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 2a:cd:93:cf:48:f6:8e:7b:ec:b6:a1:1b:3a:52:46:fb:e0:8d: - a3:14:63:b1:20:b8:a4:ee:69:ca:7b:d4:1d:53:f4:ab:a2:b2: - 0d:7b:65:23:c1:97:34:b2:62:aa:31:4b:67:5a:1e:01:7e:6a: - 64:65:b5:dd:02:d2:d0:85:4f:28:64:57:43:4d:8f:f1:d4:23: - da:e9:1e:7c:28:7c:75:24:9d:19:d5:60:b3:e0:bc:32:6c:2a: - a7:80:c3:2a:05:d2:86:46:47:64:f2:63:bd:68:8d:60:99:a2: - a5:cb:b2:ad:d4:0b:fc:a0:d0:44:e0:0d:50:83:b2:84:c5:08: - 12:34:c5:8c:39:e3:75:9f:5a:81:f5:ad:ce:e6:1c:70:0b:e2: - be:30:f7:0c:f8:a7:f3:96:22:74:7f:31:b1:5d:f5:77:a8:e0: - c0:0d:9e:7a:20:1f:68:6a:e0:4f:33:00:5a:05:bd:c3:3d:aa: - b5:8d:36:8d:53:44:08:3e:5e:59:d3:ce:79:54:5e:5b:e9:ca: - 6d:2b:95:e9:77:14:94:c9:a0:9a:7d:28:9a:e4:1c:cd:22:94: - d1:a9:f8:03:38:b5:f0:a2:8d:09:7c:13:0e:d5:85:ef:03:a0: - 1f:a9:5d:29:e3:ff:4e:be:10:58:54:78:a4:04:0c:5a:8d:13: - ae:bd:48:db + 08:a8:7f:6c:b7:c4:65:ce:c3:c5:1e:af:dd:d8:42:19:e1:f5: + f8:26:8b:c8:78:05:57:d6:71:3b:6a:4f:88:c6:4c:ea:33:0b: + 39:19:c0:fb:e8:e4:9a:be:38:11:a9:e4:6f:a7:db:54:80:b4: + ab:cf:d2:04:f4:41:f6:05:c5:65:a3:42:c5:d1:50:33:3f:27: + 5d:8a:b0:b4:37:4e:7f:32:dd:7a:cb:2c:ba:ab:ef:5f:3c:38: + ea:ca:cb:28:2a:7b:0d:a6:f4:46:cc:d1:77:b5:51:70:b1:bb: + 18:e9:66:92:45:af:55:a3:de:3e:dd:65:44:c4:5f:de:38:b6: + 8e:45:ed:36:07:36:cb:72:14:d2:ff:1d:78:a7:4f:c5:0b:51: + 07:e3:61:bd:99:58:e7:64:fb:d5:33:59:d9:50:7d:4b:39:0e: + 6c:66:46:63:aa:34:d8:d4:df:46:da:ed:d1:01:cc:da:6b:d6: + b8:cd:07:23:b2:07:32:bc:6a:38:88:1d:04:00:f0:dc:ef:99: + 22:76:68:ba:4a:3f:cb:11:fb:4b:49:c7:4c:6e:b3:34:05:6f: + 71:24:da:d6:2e:5e:67:30:42:82:aa:4f:07:e8:24:3b:0f:3c: + bf:64:0c:76:96:20:c0:16:87:31:a6:d5:c4:76:ca:f2:fc:74: + e2:41:ea:9c -----BEGIN CERTIFICATE----- MIIEtzCCA5+gAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRi1JQ0ExLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkYtZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,11 +77,11 @@ VR0jBIHGMIHDgBR1MiEFK2D+RBevGGWGhRmCP/lkg6GBp6SBpDCBoTELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNV BAMMFGNoYWluRi1JQ0EyLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBACrNk89I -9o577LahGzpSRvvgjaMUY7EguKTuacp71B1T9Kuisg17ZSPBlzSyYqoxS2daHgF+ -amRltd0C0tCFTyhkV0NNj/HUI9rpHnwofHUknRnVYLPgvDJsKqeAwyoF0oZGR2Ty -Y71ojWCZoqXLsq3UC/yg0ETgDVCDsoTFCBI0xYw543WfWoH1rc7mHHAL4r4w9wz4 -p/OWInR/MbFd9Xeo4MANnnogH2hq4E8zAFoFvcM9qrWNNo1TRAg+XlnTznlUXlvp -ym0rlel3FJTJoJp9KJrkHM0ilNGp+AM4tfCijQl8Ew7Vhe8DoB+pXSnj/06+EFhU -eKQEDFqNE669SNs= +bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAAiof2y3 +xGXOw8Uer93YQhnh9fgmi8h4BVfWcTtqT4jGTOozCzkZwPvo5Jq+OBGp5G+n21SA +tKvP0gT0QfYFxWWjQsXRUDM/J12KsLQ3Tn8y3XrLLLqr7188OOrKyygqew2m9EbM +0Xe1UXCxuxjpZpJFr1Wj3j7dZUTEX944to5F7TYHNstyFNL/HXinT8ULUQfjYb2Z +WOdk+9UzWdlQfUs5DmxmRmOqNNjU30ba7dEBzNpr1rjNByOyBzK8ajiIHQQA8Nzv +mSJ2aLpKP8sR+0tJx0xuszQFb3Ek2tYuXmcwQoKqTwfoJDsPPL9kDHaWIMAWhzGm +1cR2yvL8dOJB6pw= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-ICA1-pathlen0.pem b/certs/test-pathlen/chainG-ICA1-pathlen0.pem index 99bb03162..fef792cfd 100644 --- a/certs/test-pathlen/chainG-ICA1-pathlen0.pem +++ b/certs/test-pathlen/chainG-ICA1-pathlen0.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA2-pathlen1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA2-pathlen1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA1-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA1-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d2:26:be:51:98:42:e0:1f:ae:fc:c2:cb:ba:d5: 0f:44:3b:0b:60:d8:49:ec:03:43:6b:06:ce:f2:28: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 8c:c9:7e:79:a8:29:4e:81:7f:e2:78:bc:91:6c:33:08:67:01: - d0:76:f6:51:04:ad:a2:34:4d:59:4f:ab:b7:e5:80:60:01:1e: - 16:20:60:a9:ef:a5:27:01:36:7a:20:1d:76:1f:fb:ef:fc:7f: - 00:b0:96:d0:41:c8:d8:f0:1c:de:dc:c8:0b:09:57:85:f4:2b: - 8e:49:76:6b:32:ea:0d:87:79:15:63:80:ec:0a:f2:3e:7e:e1: - ec:71:ee:32:57:77:9b:85:a7:fb:3b:1c:b9:be:59:d4:14:f8: - 84:63:a8:f9:46:1a:18:4b:18:9c:08:90:4f:7d:ba:ec:4c:b5: - e8:a9:65:81:fa:ac:8c:2c:77:09:78:a7:44:7b:18:01:93:e6: - bb:f5:ed:40:90:04:b3:78:b7:dd:70:9b:c6:bd:a3:58:a9:a7: - 57:f9:e5:0d:1f:ad:87:04:ca:d5:45:62:5c:4f:fa:9e:d4:19: - 83:0a:73:5f:f6:c2:65:7d:6e:96:6e:f6:66:3b:8d:90:0a:28: - 0a:89:17:2f:12:ba:3a:da:6a:0d:21:f8:04:44:ae:bf:49:eb: - 98:00:c6:cb:c3:5a:01:2a:de:74:39:99:43:34:98:94:76:dc: - cb:e3:96:10:3b:08:15:0e:60:8d:0c:95:99:68:a4:38:cf:1f: - 5a:9f:7f:97 + 79:c2:90:26:d1:a8:0c:b0:e5:f8:5f:6b:29:06:17:bf:df:32: + 5e:08:c4:27:18:2d:83:14:30:63:3b:40:89:2a:68:d2:65:4d: + 68:a7:d6:a5:6c:c6:62:9d:14:ba:99:c5:a7:ea:28:34:dc:82: + f0:fd:f0:02:c9:be:f8:a6:75:87:bf:7e:bb:3b:5d:c4:c6:7e: + aa:af:97:a1:5e:ac:51:f8:5e:62:e5:57:a0:df:f2:8a:a8:e3: + db:2c:c0:ae:40:65:3a:19:6a:d5:65:30:3d:97:1f:10:ef:e7: + 7e:d1:81:e5:b0:76:25:70:52:22:51:f7:45:17:13:7f:e6:f1: + 76:4f:ef:a6:fd:d9:45:a1:e5:ab:1b:b8:73:bd:7d:51:e3:61: + 72:e5:c3:87:51:c1:b7:82:d0:08:63:21:f5:cd:c4:0a:bc:0d: + 9b:f0:d8:5a:63:00:f8:51:48:14:f8:5e:8c:e7:a5:f9:63:85: + ca:9d:09:62:7a:3d:1c:bb:90:72:6d:39:f3:b8:62:fa:2b:c4: + 31:fa:86:45:eb:2b:7d:5d:09:88:58:79:ba:ba:0f:64:2c:1c: + 21:12:52:51:0f:05:f0:b3:c2:53:df:66:3c:14:59:82:35:ee: + ef:65:15:61:8c:00:f8:3a:b3:a7:8a:d5:4d:6a:c9:4f:9f:1f: + f9:1e:5e:0d -----BEGIN CERTIFICATE----- MIIE1DCCA7ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRy1JQ0EyLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkctSUNBMS1wYXRobGVuMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -80,10 +80,10 @@ ojELMAkGA1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1Nl YXR0bGUxFTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJp bmcxHjAcBgNVBAMMFWNoYWluRy1JQ0EzLXBhdGhsZW45OTEfMB0GCSqGSIb3DQEJ ARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAPBgNVHRMECDAGAQH/AgEAMAsGA1UdDwQE -AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAjMl+eagpToF/4ni8kWwzCGcB0Hb2UQSt -ojRNWU+rt+WAYAEeFiBgqe+lJwE2eiAddh/77/x/ALCW0EHI2PAc3tzICwlXhfQr -jkl2azLqDYd5FWOA7AryPn7h7HHuMld3m4Wn+zscub5Z1BT4hGOo+UYaGEsYnAiQ -T3267Ey16KllgfqsjCx3CXinRHsYAZPmu/XtQJAEs3i33XCbxr2jWKmnV/nlDR+t -hwTK1UViXE/6ntQZgwpzX/bCZX1ulm72ZjuNkAooCokXLxK6OtpqDSH4BESuv0nr -mADGy8NaASredDmZQzSYlHbcy+OWEDsIFQ5gjQyVmWikOM8fWp9/lw== +AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAecKQJtGoDLDl+F9rKQYXv98yXgjEJxgt +gxQwYztAiSpo0mVNaKfWpWzGYp0UupnFp+ooNNyC8P3wAsm++KZ1h79+uztdxMZ+ +qq+XoV6sUfheYuVXoN/yiqjj2yzArkBlOhlq1WUwPZcfEO/nftGB5bB2JXBSIlH3 +RRcTf+bxdk/vpv3ZRaHlqxu4c719UeNhcuXDh1HBt4LQCGMh9c3ECrwNm/DYWmMA ++FFIFPhejOel+WOFyp0JYno9HLuQcm0587hi+ivEMfqGResrfV0JiFh5uroPZCwc +IRJSUQ8F8LPCU99mPBRZgjXu72UVYYwA+Dqzp4rVTWrJT58f+R5eDQ== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-ICA2-pathlen1.pem b/certs/test-pathlen/chainG-ICA2-pathlen1.pem index 77f262920..8292b7e26 100644 --- a/certs/test-pathlen/chainG-ICA2-pathlen1.pem +++ b/certs/test-pathlen/chainG-ICA2-pathlen1.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA3-pathlen99/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA3-pathlen99, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA2-pathlen1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA2-pathlen1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d7:3e:de:b9:f9:a9:d7:8e:7a:4b:f2:f1:8c:f9: 3b:1c:ce:59:31:4c:57:0c:2e:8a:0f:90:f0:dc:27: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - a1:c0:5b:84:8c:71:03:de:30:a6:b7:22:98:7d:83:a6:48:46: - 45:db:8a:e1:35:f9:41:28:9e:7c:0a:e0:20:f4:00:75:6a:91: - be:6b:57:96:60:15:46:71:ce:b4:b4:e0:a6:62:f1:a7:6a:3d: - 7c:a5:94:16:09:a4:89:3b:51:86:f7:87:eb:a6:fb:1d:e1:f6: - 50:8d:68:88:d7:1a:99:6d:3d:5d:ca:53:bc:28:c0:83:d2:f0: - 50:4f:33:63:a8:5b:e6:62:4e:e6:af:d5:b2:5d:45:5b:33:04: - 1f:ec:4c:a6:af:f7:be:dd:c9:2b:58:e0:09:a6:5c:4d:c1:a5: - ad:eb:fb:72:31:6c:3d:6f:65:de:02:db:39:ee:02:06:57:b1: - 28:05:2c:97:2f:04:9b:37:d4:b6:cd:95:27:f0:c9:be:56:9d: - 69:77:fe:45:7a:22:c2:29:29:5f:a6:be:7d:ab:3c:d5:dd:08: - b7:89:d9:0c:09:15:66:f7:a8:f6:77:57:94:5f:94:ab:4e:c7: - 54:b7:ee:8a:9b:d2:4b:9e:fa:33:2b:90:f6:05:dd:db:d0:f2: - de:45:b9:e5:ca:51:9d:73:03:d6:bb:c4:d3:9a:3d:15:4a:f7: - c1:58:3a:64:00:90:57:1e:1a:6b:40:50:3c:a3:b4:46:05:26: - 26:50:01:e1 + 61:25:84:4e:d6:3d:e5:bf:37:0f:b8:04:2b:62:fb:1d:83:fc: + 31:27:f9:1a:07:26:b7:72:12:09:ab:3c:d6:59:7c:31:66:67: + 6e:8e:c5:bd:60:9a:16:f4:08:58:77:c4:50:cf:75:67:65:88: + 42:d7:eb:f9:12:44:cc:5d:1a:89:c8:4d:54:87:63:0c:12:37: + 94:3f:71:b1:8d:69:58:03:20:10:b9:96:6f:c0:5e:59:02:e2: + f6:e7:b4:63:0d:e4:b9:7a:89:1f:e1:6e:53:4d:30:37:f0:cf: + e4:98:5f:6e:10:83:dc:43:bb:77:58:18:0e:a5:10:48:3c:cc: + a0:7f:59:bc:a4:ce:12:28:9e:52:02:5c:71:79:14:b9:96:5f: + d8:10:41:6f:91:49:b6:c2:91:d4:b0:b8:25:4c:ff:49:0f:9b: + 74:38:e0:a4:f8:52:5a:3b:a0:4d:c1:68:76:b1:2e:90:6a:94: + 0f:c0:00:4e:af:19:5d:a5:ed:32:29:49:56:0d:91:8b:3c:3d: + 72:6a:50:58:c7:e1:77:3f:3a:8b:c0:e2:d6:63:4a:fa:2a:28: + 7b:35:3a:18:98:12:b4:e5:a0:7c:23:c1:62:d9:64:e0:99:db: + 27:de:24:d2:92:78:9d:c1:6a:38:81:18:0a:4a:98:60:c4:75: + c0:4e:d1:7c -----BEGIN CERTIFICATE----- MIIE1DCCA7ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBojELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHjAcBgNVBAMMFWNo YWluRy1JQ0EzLXBhdGhsZW45OTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns -LmNvbTAeFw0yMTAyMTAxOTQ5NTRaFw0yMzExMDcxOTQ5NTRaMIGhMQswCQYDVQQG +LmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGhMQswCQYDVQQG EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEVMBMG A1UECgwMd29sZlNTTCBJbmMuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEdMBsGA1UE AwwUY2hhaW5HLUlDQTItcGF0aGxlbjExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s @@ -80,10 +80,10 @@ gaExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVy aW5nMR0wGwYDVQQDDBRjaGFpbkctSUNBNC1wYXRobGVuNTEfMB0GCSqGSIb3DQEJ ARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAPBgNVHRMECDAGAQH/AgEBMAsGA1UdDwQE -AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAocBbhIxxA94wprcimH2DpkhGRduK4TX5 -QSiefArgIPQAdWqRvmtXlmAVRnHOtLTgpmLxp2o9fKWUFgmkiTtRhveH66b7HeH2 -UI1oiNcamW09XcpTvCjAg9LwUE8zY6hb5mJO5q/Vsl1FWzMEH+xMpq/3vt3JK1jg -CaZcTcGlrev7cjFsPW9l3gLbOe4CBlexKAUsly8EmzfUts2VJ/DJvladaXf+RXoi -wikpX6a+fas81d0It4nZDAkVZveo9ndXlF+Uq07HVLfuipvSS576MyuQ9gXd29Dy -3kW55cpRnXMD1rvE05o9FUr3wVg6ZACQVx4aa0BQPKO0RgUmJlAB4Q== +AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAYSWETtY95b83D7gEK2L7HYP8MSf5Ggcm +t3ISCas81ll8MWZnbo7FvWCaFvQIWHfEUM91Z2WIQtfr+RJEzF0aichNVIdjDBI3 +lD9xsY1pWAMgELmWb8BeWQLi9ue0Yw3kuXqJH+FuU00wN/DP5JhfbhCD3EO7d1gY +DqUQSDzMoH9ZvKTOEiieUgJccXkUuZZf2BBBb5FJtsKR1LC4JUz/SQ+bdDjgpPhS +WjugTcFodrEukGqUD8AATq8ZXaXtMilJVg2Rizw9cmpQWMfhdz86i8Di1mNK+ioo +ezU6GJgStOWgfCPBYtlk4JnbJ94k0pJ4ncFqOIEYCkqYYMR1wE7RfA== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-ICA3-pathlen99.pem b/certs/test-pathlen/chainG-ICA3-pathlen99.pem index 4bf51f905..da5a61183 100644 --- a/certs/test-pathlen/chainG-ICA3-pathlen99.pem +++ b/certs/test-pathlen/chainG-ICA3-pathlen99.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA4-pathlen5/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA4-pathlen5, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA3-pathlen99/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA3-pathlen99, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ac:f1:39:65:f7:9c:9d:f6:f0:d2:b7:18:16:24: 81:32:b7:a5:29:d6:f7:4e:31:38:a7:54:d6:eb:07: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 69:05:fe:91:03:94:51:f1:c0:60:19:98:dc:ed:ad:20:22:35: - ff:49:1d:02:25:86:df:b2:3d:fa:da:97:af:04:95:c4:d8:4f: - f6:46:9d:48:e7:e5:f3:87:97:5b:33:6d:f5:22:d3:cf:04:fc: - e1:5f:66:00:89:90:1b:80:1e:5d:46:35:28:47:b1:b8:c5:68: - 91:bd:a1:fa:19:b2:f8:bc:d0:ce:48:65:76:7a:32:ff:6b:55: - 94:d5:a6:3f:34:ba:09:18:6c:93:e3:2d:fa:4c:f9:6d:ef:5b: - db:a2:cf:cb:86:62:86:cb:72:d6:3e:b0:2f:6a:85:ae:a3:5e: - 84:de:04:c0:ed:90:2f:51:20:e0:34:00:09:a8:b8:b0:24:47: - 23:5c:82:3c:dc:d4:1a:67:67:38:20:bc:c2:c9:f7:03:b0:f1: - f8:c6:b1:29:42:ae:34:fc:f0:79:81:8c:5b:e7:e2:2c:79:e9: - 6d:bc:89:81:64:ae:ec:e3:33:c0:7c:9a:f9:f4:3b:d6:a9:88: - 8b:cf:8c:c8:76:58:03:2b:2a:98:c2:b9:c0:8b:23:05:68:0d: - 1c:b3:d9:06:00:a7:d7:c5:5e:28:a6:46:3f:d6:64:0e:9b:a5: - 0e:5b:11:18:3a:0b:17:36:ba:e9:28:94:41:d9:d8:3b:b2:4f: - 32:8f:93:d9 + 28:1f:8c:fa:52:d4:c8:b6:02:c3:e2:b9:4f:36:16:50:e5:78: + 0a:82:87:d3:d1:d1:28:0d:e6:d3:73:4d:51:19:24:0e:84:a8: + f5:73:b9:ad:93:4f:89:6e:df:c6:4f:76:0e:80:d9:26:34:4c: + 63:6d:d7:ee:f9:27:e6:43:6a:2d:32:51:6e:f2:6f:8d:79:21: + 9e:f8:e9:be:9c:ff:56:88:58:5c:2a:cc:80:af:34:bf:52:86: + 0c:b5:61:83:72:c7:91:88:2c:07:66:9c:99:17:2e:d1:50:d5: + cf:9b:a9:68:5c:35:ea:c4:af:7f:02:ba:fb:9a:9b:34:9e:41: + ce:57:e3:00:b7:94:0c:ed:a5:73:7f:bf:df:4a:bc:a4:44:59: + db:8a:f4:a9:fc:9f:ee:2a:d7:4c:76:af:8a:4e:24:c6:00:75: + 6a:ee:5a:89:e3:71:5f:5f:71:7a:6b:80:ab:71:58:b1:2a:2a: + 87:1a:d5:ca:e2:03:77:23:52:f9:0f:ab:fb:fd:a5:3f:cd:86: + eb:76:65:8b:47:ba:4d:4d:cb:93:c4:ba:a3:e9:d2:7b:55:71: + 64:d5:06:c6:a7:31:1d:30:cf:a5:1b:27:02:59:15:b9:78:d9: + bd:89:ea:06:4f:2f:24:02:51:11:77:ba:8f:c3:b6:92:9d:2f: + 68:d4:3f:42 -----BEGIN CERTIFICATE----- MIIE1TCCA72gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRy1JQ0E0LXBhdGhsZW41MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgaIxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaIxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR4wHAYDVQQD DBVjaGFpbkctSUNBMy1wYXRobGVuOTkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s @@ -80,10 +80,10 @@ gaIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVy aW5nMR4wHAYDVQQDDBVjaGFpbkctSUNBNS1wYXRobGVuMjAxHzAdBgkqhkiG9w0B CQEWEGluZm9Ad29sZnNzbC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBYzALBgNVHQ8E -BAMCAQYwDQYJKoZIhvcNAQELBQADggEBAGkF/pEDlFHxwGAZmNztrSAiNf9JHQIl -ht+yPfral68ElcTYT/ZGnUjn5fOHl1szbfUi088E/OFfZgCJkBuAHl1GNShHsbjF -aJG9ofoZsvi80M5IZXZ6Mv9rVZTVpj80ugkYbJPjLfpM+W3vW9uiz8uGYobLctY+ -sC9qha6jXoTeBMDtkC9RIOA0AAmouLAkRyNcgjzc1BpnZzggvMLJ9wOw8fjGsSlC -rjT88HmBjFvn4ix56W28iYFkruzjM8B8mvn0O9apiIvPjMh2WAMrKpjCucCLIwVo -DRyz2QYAp9fFXiimRj/WZA6bpQ5bERg6Cxc2uukolEHZ2DuyTzKPk9k= +BAMCAQYwDQYJKoZIhvcNAQELBQADggEBACgfjPpS1Mi2AsPiuU82FlDleAqCh9PR +0SgN5tNzTVEZJA6EqPVzua2TT4lu38ZPdg6A2SY0TGNt1+75J+ZDai0yUW7yb415 +IZ746b6c/1aIWFwqzICvNL9Shgy1YYNyx5GILAdmnJkXLtFQ1c+bqWhcNerEr38C +uvuamzSeQc5X4wC3lAztpXN/v99KvKREWduK9Kn8n+4q10x2r4pOJMYAdWruWonj +cV9fcXprgKtxWLEqKoca1criA3cjUvkPq/v9pT/Nhut2ZYtHuk1Ny5PEuqPp0ntV +cWTVBsanMR0wz6UbJwJZFbl42b2J6gZPLyQCURF3uo/DtpKdL2jUP0I= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-ICA4-pathlen5.pem b/certs/test-pathlen/chainG-ICA4-pathlen5.pem index fb4723c4f..abcfa3100 100644 --- a/certs/test-pathlen/chainG-ICA4-pathlen5.pem +++ b/certs/test-pathlen/chainG-ICA4-pathlen5.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA5-pathlen20/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA5-pathlen20, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA4-pathlen5/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA4-pathlen5, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c9:4b:a0:77:b8:42:43:96:e1:f4:8d:1d:a6:2c: d8:12:a2:40:49:11:eb:5f:fb:6c:1d:15:3e:af:dd: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b0:8e:1a:de:7d:55:b1:c3:4e:4e:df:a0:bb:0a:a7:41:78:11: - 47:17:0a:c1:85:2f:7a:0c:2a:f5:79:e5:b9:c7:a3:cf:a4:03: - 8a:ec:db:4b:ac:31:e0:b1:b2:d2:74:09:a6:70:90:30:01:68: - c7:07:a0:28:b0:0b:b7:0e:9c:d6:de:4c:f0:62:69:a4:82:f1: - 80:79:e6:65:15:09:88:26:ae:4d:7e:fd:7b:9f:7a:e8:3b:d6: - 11:fe:7c:9d:c4:de:90:14:1a:1a:29:7c:a4:80:e9:55:1d:17: - 18:d3:45:84:ec:5f:42:35:ea:09:b2:67:f0:5f:71:b9:12:d5: - 88:2a:20:e3:7f:e5:c3:ac:d7:6e:4c:97:3c:aa:ca:f2:ba:d7: - 37:6b:ba:b8:e7:1a:f5:60:2b:41:7a:f4:68:50:91:ff:00:ab: - 73:05:ad:0f:b3:48:c5:73:dd:44:3f:16:1f:11:3b:ab:78:8c: - e3:20:2a:24:31:ad:8d:3f:74:2b:2c:c1:08:75:9a:c8:6c:6b: - 43:62:cb:e1:6d:70:ce:f5:64:7c:31:60:c1:6c:fc:37:2f:1b: - 59:bc:28:97:11:de:df:50:5b:38:5d:a6:dd:b6:1c:f0:f3:dd: - 07:c4:4b:fa:f9:3a:fd:06:b1:64:64:fa:46:2f:93:52:3f:19: - eb:e0:2b:7a + 2f:a8:0b:e3:eb:e0:fe:e8:82:f8:b7:2d:c2:14:e6:e8:59:8d: + e1:6d:50:f7:45:65:d5:4f:7b:6d:1e:d9:44:86:25:a7:56:55: + 07:46:e0:3f:d9:00:24:f2:61:e2:6a:4f:a8:df:7e:29:41:d0: + 31:3e:2d:b6:31:09:4e:f5:59:c7:0f:8c:c1:ba:b4:c0:39:2f: + ec:d6:a4:4a:0b:6f:bd:87:45:6d:33:2c:b1:14:2c:bc:9e:30: + ca:57:57:bc:b8:ec:fd:76:fd:ab:f5:63:3d:ef:16:cf:e8:cb: + 59:d5:28:0e:8c:36:a8:8d:d7:b8:0f:2a:33:5e:d3:53:19:86: + 12:64:b3:dc:b6:b8:c9:e3:54:73:7f:0a:ea:c3:ce:95:c4:c1: + 72:0c:58:ff:4f:2e:ae:f5:27:60:0b:c3:c9:19:3e:94:65:64: + 2a:1a:bc:03:a4:86:1a:c4:a2:98:c4:9e:63:42:f7:cd:eb:d0: + 04:f3:33:96:8a:a3:df:36:4c:ff:37:c3:4e:58:61:3a:c4:79: + cd:5f:0a:09:d0:15:69:22:2d:8b:c7:27:3e:ab:5c:15:83:96: + 25:bf:7b:00:7e:34:fa:9e:1a:65:13:eb:cd:4e:22:5e:15:8d: + 6f:74:c9:31:f9:0e:b0:55:54:72:02:38:3f:92:43:01:d9:57: + 51:50:03:d9 -----BEGIN CERTIFICATE----- MIIE1TCCA72gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBojELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHjAcBgNVBAMMFWNo YWluRy1JQ0E1LXBhdGhsZW4yMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns -LmNvbTAeFw0yMTAyMTAxOTQ5NTRaFw0yMzExMDcxOTQ5NTRaMIGhMQswCQYDVQQG +LmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGhMQswCQYDVQQG EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEVMBMG A1UECgwMd29sZlNTTCBJbmMuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEdMBsGA1UE AwwUY2hhaW5HLUlDQTQtcGF0aGxlbjUxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s @@ -80,10 +80,10 @@ gaIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVy aW5nMR4wHAYDVQQDDBVjaGFpbkctSUNBNi1wYXRobGVuMTAxHzAdBgkqhkiG9w0B CQEWEGluZm9Ad29sZnNzbC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBBTALBgNVHQ8E -BAMCAQYwDQYJKoZIhvcNAQELBQADggEBALCOGt59VbHDTk7foLsKp0F4EUcXCsGF -L3oMKvV55bnHo8+kA4rs20usMeCxstJ0CaZwkDABaMcHoCiwC7cOnNbeTPBiaaSC -8YB55mUVCYgmrk1+/Xufeug71hH+fJ3E3pAUGhopfKSA6VUdFxjTRYTsX0I16gmy -Z/BfcbkS1YgqION/5cOs125MlzyqyvK61zdrurjnGvVgK0F69GhQkf8Aq3MFrQ+z -SMVz3UQ/Fh8RO6t4jOMgKiQxrY0/dCsswQh1mshsa0Niy+FtcM71ZHwxYMFs/Dcv -G1m8KJcR3t9QWzhdpt22HPDz3QfES/r5Ov0GsWRk+kYvk1I/GevgK3o= +BAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+oC+Pr4P7ogvi3LcIU5uhZjeFtUPdF +ZdVPe20e2USGJadWVQdG4D/ZACTyYeJqT6jffilB0DE+LbYxCU71WccPjMG6tMA5 +L+zWpEoLb72HRW0zLLEULLyeMMpXV7y47P12/av1Yz3vFs/oy1nVKA6MNqiN17gP +KjNe01MZhhJks9y2uMnjVHN/CurDzpXEwXIMWP9PLq71J2ALw8kZPpRlZCoavAOk +hhrEopjEnmNC983r0ATzM5aKo982TP83w05YYTrEec1fCgnQFWkiLYvHJz6rXBWD +liW/ewB+NPqeGmUT681OIl4VjW90yTH5DrBVVHICOD+SQwHZV1FQA9k= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-ICA5-pathlen20.pem b/certs/test-pathlen/chainG-ICA5-pathlen20.pem index d8224fcc6..247061724 100644 --- a/certs/test-pathlen/chainG-ICA5-pathlen20.pem +++ b/certs/test-pathlen/chainG-ICA5-pathlen20.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA6-pathlen10/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA6-pathlen10, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA5-pathlen20/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA5-pathlen20, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:be:9d:98:a2:41:ca:64:1f:a2:34:dc:51:7d:49: 2b:f7:f8:7a:fc:1a:22:8d:3a:17:8e:00:9c:74:06: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - c5:55:81:ae:d8:a9:00:b6:65:0b:41:2a:7c:7b:de:6a:24:15: - 36:b8:8f:dd:c6:70:0d:ee:fd:a7:f1:55:c1:c2:77:1c:e7:2f: - cc:e0:78:81:57:2f:8f:c6:a6:c0:70:5d:aa:b1:2b:4d:30:2f: - f0:42:4e:be:06:7c:53:2d:65:c7:58:ae:02:d8:87:80:a0:48: - e5:4d:df:e6:de:c7:51:14:26:58:0d:9a:f7:f4:c4:32:95:98: - b7:9c:a0:92:a4:a6:c7:28:04:c0:1c:52:d3:ff:bb:f2:4f:08: - 64:98:04:34:f1:ac:9f:ca:b2:a7:99:45:eb:a3:c9:b5:74:54: - c3:0e:fa:ba:fd:d2:a4:70:c4:ff:f2:f9:93:3a:1f:c8:95:ac: - 42:de:45:e0:08:a9:5a:a8:3d:99:50:c3:f0:bb:c6:14:b6:68: - 62:dd:f4:df:36:74:10:39:6f:18:de:4b:a7:64:fa:62:17:2f: - ba:e8:58:b8:7c:9d:2f:5d:43:c4:02:a9:03:69:8c:1a:ce:a8: - 98:7b:53:72:a6:de:de:76:aa:4b:0b:4d:fd:7b:79:74:da:73: - a9:4f:79:1c:c5:8a:39:ee:90:c1:25:00:29:fa:d3:b1:13:4b: - 3a:51:4e:8e:63:ee:4b:57:af:2f:29:91:98:c1:27:88:e0:69: - fc:3d:8b:91 + 29:ff:da:ab:a9:62:4b:ef:6b:0b:d4:a9:a1:96:83:21:2d:df: + 20:7b:76:4d:be:4a:63:12:a7:54:af:c1:e4:38:75:6b:7a:47: + de:85:a0:c3:c4:a1:17:78:de:cc:15:d2:78:81:f4:ed:b7:f1: + 42:88:be:b6:95:f6:7f:1d:dc:93:74:9a:8c:9b:0d:77:b4:3b: + 86:f8:ef:ed:27:8a:d0:db:f0:08:b9:29:23:2c:25:27:80:81: + 14:c3:7a:50:d6:88:77:64:a7:25:55:85:16:10:9f:3d:fb:83: + 0f:75:8a:1d:6e:c6:23:6e:41:87:1e:98:f0:a9:1c:b7:6d:ab: + 79:08:8d:42:63:3a:42:1f:a3:9e:97:93:04:2b:de:c6:fb:bc: + cb:03:af:77:17:61:a0:03:96:d0:1b:38:37:c3:d3:ba:90:7d: + 2d:05:24:a0:af:62:8c:a9:7e:c2:88:59:ce:e6:c0:2f:1c:33: + 92:cd:e9:ce:41:7a:a6:9d:e4:ba:bc:07:1f:9d:84:79:ca:e0: + 63:cb:ed:34:c7:3c:a8:13:df:57:ce:8e:9a:13:5f:2d:31:72: + 6e:81:65:53:62:a9:39:11:94:de:2c:c8:c5:94:66:d1:0e:4b: + 84:ca:32:46:82:f8:c0:98:94:3b:bd:d4:be:f8:c2:f7:af:13: + e4:db:57:fa -----BEGIN CERTIFICATE----- MIIE1zCCA7+gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBojELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHjAcBgNVBAMMFWNo YWluRy1JQ0E2LXBhdGhsZW4xMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns -LmNvbTAeFw0yMTAyMTAxOTQ5NTRaFw0yMzExMDcxOTQ5NTRaMIGiMQswCQYDVQQG +LmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGiMQswCQYDVQQG EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEVMBMG A1UECgwMd29sZlNTTCBJbmMuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEeMBwGA1UE AwwVY2hhaW5HLUlDQTUtcGF0aGxlbjIwMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv @@ -80,10 +80,10 @@ MIGjMQswCQYDVQQGEwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwH U2VhdHRsZTEVMBMGA1UECgwMd29sZlNTTCBJbmMuMRQwEgYDVQQLDAtFbmdpbmVl cmluZzEfMB0GA1UEAwwWY2hhaW5HLUlDQTctcGF0aGxlbjEwMDEfMB0GCSqGSIb3 DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAPBgNVHRMECDAGAQH/AgEUMAsGA1Ud -DwQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAxVWBrtipALZlC0EqfHveaiQVNriP -3cZwDe79p/FVwcJ3HOcvzOB4gVcvj8amwHBdqrErTTAv8EJOvgZ8Uy1lx1iuAtiH -gKBI5U3f5t7HURQmWA2a9/TEMpWYt5ygkqSmxygEwBxS0/+78k8IZJgENPGsn8qy -p5lF66PJtXRUww76uv3SpHDE//L5kzofyJWsQt5F4AipWqg9mVDD8LvGFLZoYt30 -3zZ0EDlvGN5Lp2T6YhcvuuhYuHydL11DxAKpA2mMGs6omHtTcqbe3naqSwtN/Xt5 -dNpzqU95HMWKOe6QwSUAKfrTsRNLOlFOjmPuS1evLymRmMEniOBp/D2LkQ== +DwQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAKf/aq6liS+9rC9SpoZaDIS3fIHt2 +Tb5KYxKnVK/B5Dh1a3pH3oWgw8ShF3jezBXSeIH07bfxQoi+tpX2fx3ck3SajJsN +d7Q7hvjv7SeK0NvwCLkpIywlJ4CBFMN6UNaId2SnJVWFFhCfPfuDD3WKHW7GI25B +hx6Y8Kkct22reQiNQmM6Qh+jnpeTBCvexvu8ywOvdxdhoAOW0Bs4N8PTupB9LQUk +oK9ijKl+wohZzubALxwzks3pzkF6pp3kurwHH52EecrgY8vtNMc8qBPfV86OmhNf +LTFyboFlU2KpORGU3izIxZRm0Q5LhMoyRoL4wJiUO73UvvjC968T5NtX+g== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-ICA6-pathlen10.pem b/certs/test-pathlen/chainG-ICA6-pathlen10.pem index 43dc4ff78..a50908d0a 100644 --- a/certs/test-pathlen/chainG-ICA6-pathlen10.pem +++ b/certs/test-pathlen/chainG-ICA6-pathlen10.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA7-pathlen100/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA7-pathlen100, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA6-pathlen10/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA6-pathlen10, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:e1:4f:c9:e7:30:ea:06:ff:65:cb:2b:6c:f1:a8: ac:f6:cf:10:6b:80:7a:af:5e:42:0a:0d:61:be:6f: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 73:70:e1:67:aa:a1:e6:31:8c:6b:c3:bd:0e:99:9f:f8:8c:18: - b4:40:c7:0c:2d:0f:03:66:92:0e:5e:91:1e:37:f3:4f:68:66: - 3e:d4:4a:30:19:fe:44:fe:bb:11:22:23:10:db:8d:91:8a:45: - f8:71:48:b7:97:3d:9e:3d:c4:7c:3b:da:51:23:6e:76:3f:b5: - 1c:a8:db:80:2f:fa:15:16:ea:f8:9b:1d:86:1d:02:94:cd:4a: - f2:7d:6d:c1:40:0d:2f:d0:f9:65:dc:39:41:93:e1:e2:ab:7b: - 1f:c4:37:5f:3f:6e:af:4b:cb:d8:b2:21:e6:b4:73:13:8f:b6: - d6:e3:81:b5:e4:85:e3:3c:1a:ae:4b:79:86:29:a5:1b:ba:7d: - 4a:4e:a3:22:94:33:49:64:46:ff:44:99:02:f7:f6:82:d6:76: - f0:a6:ff:5d:b3:58:df:a8:c4:00:00:33:8c:1e:17:72:8c:84: - d7:bd:17:7f:ff:2a:7a:7b:71:63:34:21:ad:3a:88:3c:2c:cf: - 9b:77:c0:0c:ce:7d:d6:2d:56:0f:6f:6b:98:54:5e:0c:92:40: - eb:43:2e:4c:08:14:48:af:c9:80:34:59:ee:f8:e3:5f:3e:68: - aa:52:65:91:6f:ed:56:21:ff:1b:dc:d0:33:39:c4:e0:39:c7: - 97:70:0e:8f + 33:53:88:2d:1e:0e:04:6c:69:d4:b6:08:23:73:d1:31:02:7b: + a2:ed:ce:c6:58:8e:6a:fd:0e:1e:c7:73:8e:0e:b5:46:02:15: + c3:55:bf:96:8d:a7:cf:f3:3b:80:d9:8c:5d:a8:df:4e:f2:63: + e0:9b:04:8c:76:f5:fc:a7:7e:43:e9:da:a5:9a:31:3e:ae:a3: + f7:ae:20:14:e2:f8:a0:a0:18:74:2e:95:f7:30:24:b3:28:10: + 7f:85:23:e7:6c:5d:9d:e5:a3:f0:75:63:a6:ae:62:aa:7b:3d: + e3:c9:27:4a:35:29:85:83:9a:ac:c0:f8:21:1e:8b:c4:b9:90: + 2e:83:6a:07:de:4c:3a:24:2a:2b:32:33:8d:85:d9:e1:97:a0: + ae:8c:ae:10:f2:77:87:f6:73:7a:21:0f:4a:6b:7a:8e:82:bc: + 85:10:78:12:37:7c:ab:46:3c:78:32:bf:7a:1c:85:7c:b9:81: + e0:b8:32:41:c9:af:db:f6:3c:8c:5d:01:f2:8a:d2:0c:42:1c: + d2:05:ee:f1:a5:1a:42:d6:c5:d9:93:38:e0:f6:d3:25:55:6b: + 81:4a:1e:10:68:6a:29:d9:59:49:14:b9:84:46:99:c5:d6:fc: + c7:ec:75:38:30:08:5a:58:96:cf:3c:43:6b:73:21:1d:f6:d8: + 01:2d:28:5a -----BEGIN CERTIFICATE----- MIIEyTCCA7GgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluRy1JQ0E3LXBhdGhsZW4xMDAxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBojELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBojELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHjAcBgNV BAMMFWNoYWluRy1JQ0E2LXBhdGhsZW4xMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 @@ -80,10 +80,10 @@ lzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgw FgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s ZnNzbC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBCjALBgNVHQ8EBAMCAQYwDQYJKoZI -hvcNAQELBQADggEBAHNw4WeqoeYxjGvDvQ6Zn/iMGLRAxwwtDwNmkg5ekR43809o -Zj7USjAZ/kT+uxEiIxDbjZGKRfhxSLeXPZ49xHw72lEjbnY/tRyo24Av+hUW6vib -HYYdApTNSvJ9bcFADS/Q+WXcOUGT4eKrex/EN18/bq9Ly9iyIea0cxOPttbjgbXk -heM8Gq5LeYYppRu6fUpOoyKUM0lkRv9EmQL39oLWdvCm/12zWN+oxAAAM4weF3KM -hNe9F3//Knp7cWM0Ia06iDwsz5t3wAzOfdYtVg9va5hUXgySQOtDLkwIFEivyYA0 -We74418+aKpSZZFv7VYh/xvc0DM5xOA5x5dwDo8= +hvcNAQELBQADggEBADNTiC0eDgRsadS2CCNz0TECe6LtzsZYjmr9Dh7Hc44OtUYC +FcNVv5aNp8/zO4DZjF2o307yY+CbBIx29fynfkPp2qWaMT6uo/euIBTi+KCgGHQu +lfcwJLMoEH+FI+dsXZ3lo/B1Y6auYqp7PePJJ0o1KYWDmqzA+CEei8S5kC6Dagfe +TDokKisyM42F2eGXoK6MrhDyd4f2c3ohD0preo6CvIUQeBI3fKtGPHgyv3ochXy5 +geC4MkHJr9v2PIxdAfKK0gxCHNIF7vGlGkLWxdmTOOD20yVVa4FKHhBoainZWUkU +uYRGmcXW/MfsdTgwCFpYls88Q2tzIR322AEtKFo= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-ICA7-pathlen100.pem b/certs/test-pathlen/chainG-ICA7-pathlen100.pem index e072feaa6..edac83949 100644 --- a/certs/test-pathlen/chainG-ICA7-pathlen100.pem +++ b/certs/test-pathlen/chainG-ICA7-pathlen100.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA7-pathlen100/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA7-pathlen100, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d6:8c:d6:c4:29:20:60:9d:15:3d:0c:2a:fb:24: 2f:38:89:ed:37:c4:fc:57:67:2a:50:d8:eb:e2:6a: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:100 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 26:72:76:89:e5:6a:e9:31:30:3d:c1:cf:15:f4:3f:dd:43:f0: - 6d:53:94:8b:90:fe:ea:94:93:bf:57:60:84:b5:a9:39:8b:a6: - 89:65:82:ce:f7:77:1e:ee:7a:65:a8:5d:dc:6f:13:5d:55:94: - b5:ac:d2:24:ff:f1:f7:8e:49:91:da:86:b9:b6:c7:03:39:e9: - a1:9b:78:f8:86:85:ab:a6:77:23:e5:02:33:83:e4:a1:c2:e7: - ae:36:22:4c:2e:a3:81:44:2a:bf:ad:a5:a3:05:c0:7a:3f:c8: - bc:e9:72:4b:04:1a:82:72:18:6a:8b:4d:2b:c2:53:dd:28:a5: - d5:5d:b1:87:8a:a2:a7:3a:31:43:c2:79:45:27:61:a7:c1:9d: - ae:8c:b7:cb:05:6f:04:2a:d7:1f:64:52:dd:ad:9a:b7:69:12: - 2e:82:d2:93:32:f2:03:df:3d:6c:07:6f:13:1d:28:af:ef:86: - 04:de:d6:15:3f:31:37:ff:42:32:8f:9c:64:d5:4f:55:81:3e: - c8:01:95:51:cd:18:2d:57:9f:30:5c:b5:a8:bc:2e:3e:63:57: - 07:48:ea:ad:23:9f:25:8d:8b:3e:de:8c:6f:a1:52:79:37:a1: - 99:6f:df:0d:84:d9:8d:d8:db:d1:34:60:9e:3b:36:12:df:7b: - f5:fb:59:1a + 4f:97:12:76:60:f0:fd:24:ca:f2:c4:89:6a:90:28:86:fe:1b: + 19:f8:fc:f8:b9:89:8e:8c:06:56:d5:89:a8:73:6a:11:b2:6f: + ce:f1:35:e4:3e:3c:8f:d5:a4:95:b9:24:16:41:2b:0b:04:29: + df:03:52:3f:82:2b:be:fb:74:29:b6:36:6e:dd:28:56:e8:e3: + 85:c4:94:5b:9c:4e:09:0f:c0:bd:79:2a:08:a6:b6:54:0c:24: + d6:00:d8:29:d8:ff:d8:44:57:30:25:b3:28:24:f8:25:36:b6: + e6:44:6c:72:0a:7a:fc:0d:b4:9e:77:b8:80:36:49:e6:47:7a: + dd:c9:e5:27:57:11:52:f1:44:96:a0:9c:6f:f4:3f:35:bd:81: + 4d:a6:61:ed:ef:43:95:13:a3:57:19:1a:70:34:5e:7c:a9:b9: + c6:c6:a0:7c:35:d5:5f:98:9f:9b:33:f3:d2:fd:57:08:db:80: + bd:fa:2a:0b:44:f8:3b:97:75:9f:e6:83:50:92:6c:82:02:7f: + 32:ed:7b:52:4d:2d:c1:cf:0c:c1:09:6f:3f:63:49:9b:e1:25: + 7c:c5:33:49:f6:68:e4:7e:67:33:67:54:1c:49:99:8c:bf:3a: + aa:1c:ee:0d:d1:7b:29:6a:70:b4:47:cb:b4:d9:95:57:cf:59: + 44:85:19:54 -----BEGIN CERTIFICATE----- -MIIEwzCCA6ugAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzjCCA7agAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNoYWluRy1JQ0E3 LXBhdGhsZW4xMDAxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEi @@ -74,16 +74,16 @@ xPxXZypQ2OviahxZBvJtPrlP/knFIcAW+ClvUQzqeNcOFUHaWssL4FTWg/0P6E4w /RYKOrjHI0uv4M0SXp9PYhPwyOTiqAHTN7AIIdMPbOTYwQRR6UzFsW3MYyOXMO7w Hqtt6pPKrVZvHu0arowbkQTqq50bO1anwcwvOS+zuowW/V4QEJ4k6kCXdLa05RzA 0195LARDOo70sVa9xyVjXDRQTb0t8Qi9jD7Sb/rkBKFR69DQkJGXe0bGEJKvAgMB -AAGjggENMIIBCTAdBgNVHQ4EFgQUEuSkGYWuhbfW62ME1bmwfldfDBYwgckGA1Ud -IwSBwTCBvoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT +AAGjggEYMIIBFDAdBgNVHQ4EFgQUEuSkGYWuhbfW62ME1bmwfldfDBYwgdQGA1Ud +IwSBzDCByYAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT AlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQK DAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3Lndv -bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAqtM/ -rBgKN00wDwYDVR0TBAgwBgEB/wIBZDALBgNVHQ8EBAMCAQYwDQYJKoZIhvcNAQEL -BQADggEBACZydonlaukxMD3BzxX0P91D8G1TlIuQ/uqUk79XYIS1qTmLpollgs73 -dx7uemWoXdxvE11VlLWs0iT/8feOSZHahrm2xwM56aGbePiGhaumdyPlAjOD5KHC -5642Ikwuo4FEKr+tpaMFwHo/yLzpcksEGoJyGGqLTSvCU90opdVdsYeKoqc6MUPC -eUUnYafBna6Mt8sFbwQq1x9kUt2tmrdpEi6C0pMy8gPfPWwHbxMdKK/vhgTe1hU/ -MTf/QjKPnGTVT1WBPsgBlVHNGC1XnzBctai8Lj5jVwdI6q0jnyWNiz7ejG+hUnk3 -oZlv3w2E2Y3Y29E0YJ47NhLfe/X7WRo= +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR9lHCI +ugdCjaqvT77CGkjw0UDmQjAPBgNVHRMECDAGAQH/AgFkMAsGA1UdDwQEAwIBBjAN +BgkqhkiG9w0BAQsFAAOCAQEAT5cSdmDw/STK8sSJapAohv4bGfj8+LmJjowGVtWJ +qHNqEbJvzvE15D48j9WklbkkFkErCwQp3wNSP4Irvvt0KbY2bt0oVujjhcSUW5xO +CQ/AvXkqCKa2VAwk1gDYKdj/2ERXMCWzKCT4JTa25kRscgp6/A20nne4gDZJ5kd6 +3cnlJ1cRUvFElqCcb/Q/Nb2BTaZh7e9DlROjVxkacDRefKm5xsagfDXVX5ifmzPz +0v1XCNuAvfoqC0T4O5d1n+aDUJJsggJ/Mu17Uk0twc8MwQlvP2NJm+ElfMUzSfZo +5H5nM2dUHEmZjL86qhzuDdF7KWpwtEfLtNmVV89ZRIUZVA== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-assembled.pem b/certs/test-pathlen/chainG-assembled.pem index 0ab84a773..a3a1e521a 100644 --- a/certs/test-pathlen/chainG-assembled.pem +++ b/certs/test-pathlen/chainG-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA1-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA1-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:7b:82:23:a2:34:e7:cb:89:4e:64:cc:f2:98: c8:65:8f:e2:69:55:54:4b:3c:8b:c0:1f:67:37:7f: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 43:1d:31:61:87:f5:7b:0d:77:84:eb:8b:be:45:c6:9f:a9:f8: - a0:af:a8:46:16:88:d7:08:0f:96:54:39:f7:ee:f5:6a:f4:11: - f7:49:a5:f4:36:36:8c:4d:95:07:87:35:d7:c9:07:3e:95:4f: - 4e:aa:2f:f4:2f:2c:ea:4a:e7:5b:d9:54:19:a0:d5:da:16:e8: - ed:e4:0b:30:4a:1a:1d:12:c2:0f:12:ed:cb:53:ac:37:96:00: - c2:16:3b:9e:2e:96:2b:a0:fb:72:13:9c:5b:d8:34:ff:0f:d9: - ed:1f:1c:db:26:66:84:86:f4:23:9c:ea:76:39:4f:a7:0f:65: - af:f5:9e:2f:c8:7c:b6:57:71:14:e8:8a:61:73:f0:01:8a:e0: - 96:f4:5b:cb:cb:e2:ed:d1:9c:42:f1:3d:b5:01:4f:bb:bc:46: - d8:af:ef:55:17:de:4b:2a:17:2b:e1:fd:86:b6:aa:65:0c:88: - 7b:b9:6f:1f:9b:0d:15:28:a7:b3:7f:20:4c:c4:59:80:eb:ee: - 72:fb:09:ad:cd:3e:40:d0:dc:69:7c:3f:09:77:f8:3f:65:28: - 21:3d:12:c0:56:c9:50:a0:3c:29:9f:45:5b:7b:c1:24:a3:3c: - 88:32:24:85:28:bd:b1:f1:ff:0e:33:75:b0:74:cf:d5:46:37: - d5:c8:aa:13 + ca:65:da:90:a0:ff:8b:98:db:33:6e:3c:4d:f1:43:81:53:a7: + 99:fb:d5:84:2c:30:9d:88:e6:2e:cb:1d:d7:69:a5:8b:c3:c7: + 25:52:4d:60:d2:48:d8:fa:82:ef:a2:d4:77:ff:e2:67:28:fa: + 4e:e8:ec:39:39:61:c4:93:d7:5e:7e:75:5c:68:00:15:c0:0e: + 08:60:18:03:d8:ff:a7:a5:dc:39:03:61:44:3a:04:04:57:40: + b7:a5:0e:50:02:1d:98:1a:77:99:a9:0d:9c:0e:e5:96:ad:07: + 24:0c:b9:29:cc:ad:7e:41:a7:54:a8:ab:6c:6a:47:2f:90:b4: + 46:7f:9e:21:64:76:b5:27:f6:11:7f:5b:75:75:d9:e0:d8:5f: + f2:fa:0a:03:91:eb:58:a2:20:35:d4:e9:91:0e:2e:c2:94:b0: + 06:d5:1e:a0:35:b9:35:2b:e3:c6:2b:72:6c:cc:bd:dc:5b:3f: + 0b:55:b6:9b:57:49:7c:29:7e:a5:40:4a:58:ce:87:2f:db:aa: + 1e:c0:34:fe:fc:cc:85:c6:e2:25:43:5e:2b:df:4a:ca:eb:74: + 4f:59:93:df:ff:8e:93:32:45:19:27:58:6b:9d:d9:9b:bf:0b: + 31:14:5d:c7:8b:05:a4:05:85:c8:f4:1c:24:df:8e:5f:cb:09: + ca:af:68:82 -----BEGIN CERTIFICATE----- MIIEtzCCA5+gAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRy1JQ0ExLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkctZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,27 +77,27 @@ VR0jBIHGMIHDgBRHwBlL7cTal7Fg6loKQm2l09glMaGBp6SBpDCBoTELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNV BAMMFGNoYWluRy1JQ0EyLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAEMdMWGH -9XsNd4Tri75Fxp+p+KCvqEYWiNcID5ZUOffu9Wr0EfdJpfQ2NoxNlQeHNdfJBz6V -T06qL/QvLOpK51vZVBmg1doW6O3kCzBKGh0Swg8S7ctTrDeWAMIWO54uliug+3IT -nFvYNP8P2e0fHNsmZoSG9COc6nY5T6cPZa/1ni/IfLZXcRToimFz8AGK4Jb0W8vL -4u3RnELxPbUBT7u8Rtiv71UX3ksqFyvh/Ya2qmUMiHu5bx+bDRUop7N/IEzEWYDr -7nL7Ca3NPkDQ3Gl8Pwl3+D9lKCE9EsBWyVCgPCmfRVt7wSSjPIgyJIUovbHx/w4z -dbB0z9VGN9XIqhM= +bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAMpl2pCg +/4uY2zNuPE3xQ4FTp5n71YQsMJ2I5i7LHddppYvDxyVSTWDSSNj6gu+i1Hf/4mco ++k7o7Dk5YcST115+dVxoABXADghgGAPY/6el3DkDYUQ6BARXQLelDlACHZgad5mp +DZwO5ZatByQMuSnMrX5Bp1Soq2xqRy+QtEZ/niFkdrUn9hF/W3V12eDYX/L6CgOR +61iiIDXU6ZEOLsKUsAbVHqA1uTUr48YrcmzMvdxbPwtVtptXSXwpfqVASljOhy/b +qh7ANP78zIXG4iVDXivfSsrrdE9Zk9//jpMyRRknWGud2Zu/CzEUXceLBaQFhcj0 +HCTfjl/LCcqvaII= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA2-pathlen1/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA2-pathlen1, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA1-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA1-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d2:26:be:51:98:42:e0:1f:ae:fc:c2:cb:ba:d5: 0f:44:3b:0b:60:d8:49:ec:03:43:6b:06:ce:f2:28: @@ -131,27 +131,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 8c:c9:7e:79:a8:29:4e:81:7f:e2:78:bc:91:6c:33:08:67:01: - d0:76:f6:51:04:ad:a2:34:4d:59:4f:ab:b7:e5:80:60:01:1e: - 16:20:60:a9:ef:a5:27:01:36:7a:20:1d:76:1f:fb:ef:fc:7f: - 00:b0:96:d0:41:c8:d8:f0:1c:de:dc:c8:0b:09:57:85:f4:2b: - 8e:49:76:6b:32:ea:0d:87:79:15:63:80:ec:0a:f2:3e:7e:e1: - ec:71:ee:32:57:77:9b:85:a7:fb:3b:1c:b9:be:59:d4:14:f8: - 84:63:a8:f9:46:1a:18:4b:18:9c:08:90:4f:7d:ba:ec:4c:b5: - e8:a9:65:81:fa:ac:8c:2c:77:09:78:a7:44:7b:18:01:93:e6: - bb:f5:ed:40:90:04:b3:78:b7:dd:70:9b:c6:bd:a3:58:a9:a7: - 57:f9:e5:0d:1f:ad:87:04:ca:d5:45:62:5c:4f:fa:9e:d4:19: - 83:0a:73:5f:f6:c2:65:7d:6e:96:6e:f6:66:3b:8d:90:0a:28: - 0a:89:17:2f:12:ba:3a:da:6a:0d:21:f8:04:44:ae:bf:49:eb: - 98:00:c6:cb:c3:5a:01:2a:de:74:39:99:43:34:98:94:76:dc: - cb:e3:96:10:3b:08:15:0e:60:8d:0c:95:99:68:a4:38:cf:1f: - 5a:9f:7f:97 + 79:c2:90:26:d1:a8:0c:b0:e5:f8:5f:6b:29:06:17:bf:df:32: + 5e:08:c4:27:18:2d:83:14:30:63:3b:40:89:2a:68:d2:65:4d: + 68:a7:d6:a5:6c:c6:62:9d:14:ba:99:c5:a7:ea:28:34:dc:82: + f0:fd:f0:02:c9:be:f8:a6:75:87:bf:7e:bb:3b:5d:c4:c6:7e: + aa:af:97:a1:5e:ac:51:f8:5e:62:e5:57:a0:df:f2:8a:a8:e3: + db:2c:c0:ae:40:65:3a:19:6a:d5:65:30:3d:97:1f:10:ef:e7: + 7e:d1:81:e5:b0:76:25:70:52:22:51:f7:45:17:13:7f:e6:f1: + 76:4f:ef:a6:fd:d9:45:a1:e5:ab:1b:b8:73:bd:7d:51:e3:61: + 72:e5:c3:87:51:c1:b7:82:d0:08:63:21:f5:cd:c4:0a:bc:0d: + 9b:f0:d8:5a:63:00:f8:51:48:14:f8:5e:8c:e7:a5:f9:63:85: + ca:9d:09:62:7a:3d:1c:bb:90:72:6d:39:f3:b8:62:fa:2b:c4: + 31:fa:86:45:eb:2b:7d:5d:09:88:58:79:ba:ba:0f:64:2c:1c: + 21:12:52:51:0f:05:f0:b3:c2:53:df:66:3c:14:59:82:35:ee: + ef:65:15:61:8c:00:f8:3a:b3:a7:8a:d5:4d:6a:c9:4f:9f:1f: + f9:1e:5e:0d -----BEGIN CERTIFICATE----- MIIE1DCCA7ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRy1JQ0EyLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkctSUNBMS1wYXRobGVuMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -167,26 +167,26 @@ ojELMAkGA1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1Nl YXR0bGUxFTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJp bmcxHjAcBgNVBAMMFWNoYWluRy1JQ0EzLXBhdGhsZW45OTEfMB0GCSqGSIb3DQEJ ARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAPBgNVHRMECDAGAQH/AgEAMAsGA1UdDwQE -AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAjMl+eagpToF/4ni8kWwzCGcB0Hb2UQSt -ojRNWU+rt+WAYAEeFiBgqe+lJwE2eiAddh/77/x/ALCW0EHI2PAc3tzICwlXhfQr -jkl2azLqDYd5FWOA7AryPn7h7HHuMld3m4Wn+zscub5Z1BT4hGOo+UYaGEsYnAiQ -T3267Ey16KllgfqsjCx3CXinRHsYAZPmu/XtQJAEs3i33XCbxr2jWKmnV/nlDR+t -hwTK1UViXE/6ntQZgwpzX/bCZX1ulm72ZjuNkAooCokXLxK6OtpqDSH4BESuv0nr -mADGy8NaASredDmZQzSYlHbcy+OWEDsIFQ5gjQyVmWikOM8fWp9/lw== +AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAecKQJtGoDLDl+F9rKQYXv98yXgjEJxgt +gxQwYztAiSpo0mVNaKfWpWzGYp0UupnFp+ooNNyC8P3wAsm++KZ1h79+uztdxMZ+ +qq+XoV6sUfheYuVXoN/yiqjj2yzArkBlOhlq1WUwPZcfEO/nftGB5bB2JXBSIlH3 +RRcTf+bxdk/vpv3ZRaHlqxu4c719UeNhcuXDh1HBt4LQCGMh9c3ECrwNm/DYWmMA ++FFIFPhejOel+WOFyp0JYno9HLuQcm0587hi+ivEMfqGResrfV0JiFh5uroPZCwc +IRJSUQ8F8LPCU99mPBRZgjXu72UVYYwA+Dqzp4rVTWrJT58f+R5eDQ== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA3-pathlen99/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA3-pathlen99, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA2-pathlen1/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA2-pathlen1, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d7:3e:de:b9:f9:a9:d7:8e:7a:4b:f2:f1:8c:f9: 3b:1c:ce:59:31:4c:57:0c:2e:8a:0f:90:f0:dc:27: @@ -220,27 +220,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - a1:c0:5b:84:8c:71:03:de:30:a6:b7:22:98:7d:83:a6:48:46: - 45:db:8a:e1:35:f9:41:28:9e:7c:0a:e0:20:f4:00:75:6a:91: - be:6b:57:96:60:15:46:71:ce:b4:b4:e0:a6:62:f1:a7:6a:3d: - 7c:a5:94:16:09:a4:89:3b:51:86:f7:87:eb:a6:fb:1d:e1:f6: - 50:8d:68:88:d7:1a:99:6d:3d:5d:ca:53:bc:28:c0:83:d2:f0: - 50:4f:33:63:a8:5b:e6:62:4e:e6:af:d5:b2:5d:45:5b:33:04: - 1f:ec:4c:a6:af:f7:be:dd:c9:2b:58:e0:09:a6:5c:4d:c1:a5: - ad:eb:fb:72:31:6c:3d:6f:65:de:02:db:39:ee:02:06:57:b1: - 28:05:2c:97:2f:04:9b:37:d4:b6:cd:95:27:f0:c9:be:56:9d: - 69:77:fe:45:7a:22:c2:29:29:5f:a6:be:7d:ab:3c:d5:dd:08: - b7:89:d9:0c:09:15:66:f7:a8:f6:77:57:94:5f:94:ab:4e:c7: - 54:b7:ee:8a:9b:d2:4b:9e:fa:33:2b:90:f6:05:dd:db:d0:f2: - de:45:b9:e5:ca:51:9d:73:03:d6:bb:c4:d3:9a:3d:15:4a:f7: - c1:58:3a:64:00:90:57:1e:1a:6b:40:50:3c:a3:b4:46:05:26: - 26:50:01:e1 + 61:25:84:4e:d6:3d:e5:bf:37:0f:b8:04:2b:62:fb:1d:83:fc: + 31:27:f9:1a:07:26:b7:72:12:09:ab:3c:d6:59:7c:31:66:67: + 6e:8e:c5:bd:60:9a:16:f4:08:58:77:c4:50:cf:75:67:65:88: + 42:d7:eb:f9:12:44:cc:5d:1a:89:c8:4d:54:87:63:0c:12:37: + 94:3f:71:b1:8d:69:58:03:20:10:b9:96:6f:c0:5e:59:02:e2: + f6:e7:b4:63:0d:e4:b9:7a:89:1f:e1:6e:53:4d:30:37:f0:cf: + e4:98:5f:6e:10:83:dc:43:bb:77:58:18:0e:a5:10:48:3c:cc: + a0:7f:59:bc:a4:ce:12:28:9e:52:02:5c:71:79:14:b9:96:5f: + d8:10:41:6f:91:49:b6:c2:91:d4:b0:b8:25:4c:ff:49:0f:9b: + 74:38:e0:a4:f8:52:5a:3b:a0:4d:c1:68:76:b1:2e:90:6a:94: + 0f:c0:00:4e:af:19:5d:a5:ed:32:29:49:56:0d:91:8b:3c:3d: + 72:6a:50:58:c7:e1:77:3f:3a:8b:c0:e2:d6:63:4a:fa:2a:28: + 7b:35:3a:18:98:12:b4:e5:a0:7c:23:c1:62:d9:64:e0:99:db: + 27:de:24:d2:92:78:9d:c1:6a:38:81:18:0a:4a:98:60:c4:75: + c0:4e:d1:7c -----BEGIN CERTIFICATE----- MIIE1DCCA7ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBojELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHjAcBgNVBAMMFWNo YWluRy1JQ0EzLXBhdGhsZW45OTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns -LmNvbTAeFw0yMTAyMTAxOTQ5NTRaFw0yMzExMDcxOTQ5NTRaMIGhMQswCQYDVQQG +LmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGhMQswCQYDVQQG EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEVMBMG A1UECgwMd29sZlNTTCBJbmMuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEdMBsGA1UE AwwUY2hhaW5HLUlDQTItcGF0aGxlbjExHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s @@ -256,26 +256,26 @@ gaExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVy aW5nMR0wGwYDVQQDDBRjaGFpbkctSUNBNC1wYXRobGVuNTEfMB0GCSqGSIb3DQEJ ARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAPBgNVHRMECDAGAQH/AgEBMAsGA1UdDwQE -AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAocBbhIxxA94wprcimH2DpkhGRduK4TX5 -QSiefArgIPQAdWqRvmtXlmAVRnHOtLTgpmLxp2o9fKWUFgmkiTtRhveH66b7HeH2 -UI1oiNcamW09XcpTvCjAg9LwUE8zY6hb5mJO5q/Vsl1FWzMEH+xMpq/3vt3JK1jg -CaZcTcGlrev7cjFsPW9l3gLbOe4CBlexKAUsly8EmzfUts2VJ/DJvladaXf+RXoi -wikpX6a+fas81d0It4nZDAkVZveo9ndXlF+Uq07HVLfuipvSS576MyuQ9gXd29Dy -3kW55cpRnXMD1rvE05o9FUr3wVg6ZACQVx4aa0BQPKO0RgUmJlAB4Q== +AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAYSWETtY95b83D7gEK2L7HYP8MSf5Ggcm +t3ISCas81ll8MWZnbo7FvWCaFvQIWHfEUM91Z2WIQtfr+RJEzF0aichNVIdjDBI3 +lD9xsY1pWAMgELmWb8BeWQLi9ue0Yw3kuXqJH+FuU00wN/DP5JhfbhCD3EO7d1gY +DqUQSDzMoH9ZvKTOEiieUgJccXkUuZZf2BBBb5FJtsKR1LC4JUz/SQ+bdDjgpPhS +WjugTcFodrEukGqUD8AATq8ZXaXtMilJVg2Rizw9cmpQWMfhdz86i8Di1mNK+ioo +ezU6GJgStOWgfCPBYtlk4JnbJ94k0pJ4ncFqOIEYCkqYYMR1wE7RfA== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA4-pathlen5/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA4-pathlen5, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA3-pathlen99/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA3-pathlen99, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ac:f1:39:65:f7:9c:9d:f6:f0:d2:b7:18:16:24: 81:32:b7:a5:29:d6:f7:4e:31:38:a7:54:d6:eb:07: @@ -309,27 +309,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 69:05:fe:91:03:94:51:f1:c0:60:19:98:dc:ed:ad:20:22:35: - ff:49:1d:02:25:86:df:b2:3d:fa:da:97:af:04:95:c4:d8:4f: - f6:46:9d:48:e7:e5:f3:87:97:5b:33:6d:f5:22:d3:cf:04:fc: - e1:5f:66:00:89:90:1b:80:1e:5d:46:35:28:47:b1:b8:c5:68: - 91:bd:a1:fa:19:b2:f8:bc:d0:ce:48:65:76:7a:32:ff:6b:55: - 94:d5:a6:3f:34:ba:09:18:6c:93:e3:2d:fa:4c:f9:6d:ef:5b: - db:a2:cf:cb:86:62:86:cb:72:d6:3e:b0:2f:6a:85:ae:a3:5e: - 84:de:04:c0:ed:90:2f:51:20:e0:34:00:09:a8:b8:b0:24:47: - 23:5c:82:3c:dc:d4:1a:67:67:38:20:bc:c2:c9:f7:03:b0:f1: - f8:c6:b1:29:42:ae:34:fc:f0:79:81:8c:5b:e7:e2:2c:79:e9: - 6d:bc:89:81:64:ae:ec:e3:33:c0:7c:9a:f9:f4:3b:d6:a9:88: - 8b:cf:8c:c8:76:58:03:2b:2a:98:c2:b9:c0:8b:23:05:68:0d: - 1c:b3:d9:06:00:a7:d7:c5:5e:28:a6:46:3f:d6:64:0e:9b:a5: - 0e:5b:11:18:3a:0b:17:36:ba:e9:28:94:41:d9:d8:3b:b2:4f: - 32:8f:93:d9 + 28:1f:8c:fa:52:d4:c8:b6:02:c3:e2:b9:4f:36:16:50:e5:78: + 0a:82:87:d3:d1:d1:28:0d:e6:d3:73:4d:51:19:24:0e:84:a8: + f5:73:b9:ad:93:4f:89:6e:df:c6:4f:76:0e:80:d9:26:34:4c: + 63:6d:d7:ee:f9:27:e6:43:6a:2d:32:51:6e:f2:6f:8d:79:21: + 9e:f8:e9:be:9c:ff:56:88:58:5c:2a:cc:80:af:34:bf:52:86: + 0c:b5:61:83:72:c7:91:88:2c:07:66:9c:99:17:2e:d1:50:d5: + cf:9b:a9:68:5c:35:ea:c4:af:7f:02:ba:fb:9a:9b:34:9e:41: + ce:57:e3:00:b7:94:0c:ed:a5:73:7f:bf:df:4a:bc:a4:44:59: + db:8a:f4:a9:fc:9f:ee:2a:d7:4c:76:af:8a:4e:24:c6:00:75: + 6a:ee:5a:89:e3:71:5f:5f:71:7a:6b:80:ab:71:58:b1:2a:2a: + 87:1a:d5:ca:e2:03:77:23:52:f9:0f:ab:fb:fd:a5:3f:cd:86: + eb:76:65:8b:47:ba:4d:4d:cb:93:c4:ba:a3:e9:d2:7b:55:71: + 64:d5:06:c6:a7:31:1d:30:cf:a5:1b:27:02:59:15:b9:78:d9: + bd:89:ea:06:4f:2f:24:02:51:11:77:ba:8f:c3:b6:92:9d:2f: + 68:d4:3f:42 -----BEGIN CERTIFICATE----- MIIE1TCCA72gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRy1JQ0E0LXBhdGhsZW41MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NFoXDTIzMTEwNzE5NDk1NFowgaIxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaIxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR4wHAYDVQQD DBVjaGFpbkctSUNBMy1wYXRobGVuOTkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s @@ -345,26 +345,26 @@ gaIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVy aW5nMR4wHAYDVQQDDBVjaGFpbkctSUNBNS1wYXRobGVuMjAxHzAdBgkqhkiG9w0B CQEWEGluZm9Ad29sZnNzbC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBYzALBgNVHQ8E -BAMCAQYwDQYJKoZIhvcNAQELBQADggEBAGkF/pEDlFHxwGAZmNztrSAiNf9JHQIl -ht+yPfral68ElcTYT/ZGnUjn5fOHl1szbfUi088E/OFfZgCJkBuAHl1GNShHsbjF -aJG9ofoZsvi80M5IZXZ6Mv9rVZTVpj80ugkYbJPjLfpM+W3vW9uiz8uGYobLctY+ -sC9qha6jXoTeBMDtkC9RIOA0AAmouLAkRyNcgjzc1BpnZzggvMLJ9wOw8fjGsSlC -rjT88HmBjFvn4ix56W28iYFkruzjM8B8mvn0O9apiIvPjMh2WAMrKpjCucCLIwVo -DRyz2QYAp9fFXiimRj/WZA6bpQ5bERg6Cxc2uukolEHZ2DuyTzKPk9k= +BAMCAQYwDQYJKoZIhvcNAQELBQADggEBACgfjPpS1Mi2AsPiuU82FlDleAqCh9PR +0SgN5tNzTVEZJA6EqPVzua2TT4lu38ZPdg6A2SY0TGNt1+75J+ZDai0yUW7yb415 +IZ746b6c/1aIWFwqzICvNL9Shgy1YYNyx5GILAdmnJkXLtFQ1c+bqWhcNerEr38C +uvuamzSeQc5X4wC3lAztpXN/v99KvKREWduK9Kn8n+4q10x2r4pOJMYAdWruWonj +cV9fcXprgKtxWLEqKoca1criA3cjUvkPq/v9pT/Nhut2ZYtHuk1Ny5PEuqPp0ntV +cWTVBsanMR0wz6UbJwJZFbl42b2J6gZPLyQCURF3uo/DtpKdL2jUP0I= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA5-pathlen20/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA5-pathlen20, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA4-pathlen5/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA4-pathlen5, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c9:4b:a0:77:b8:42:43:96:e1:f4:8d:1d:a6:2c: d8:12:a2:40:49:11:eb:5f:fb:6c:1d:15:3e:af:dd: @@ -398,27 +398,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b0:8e:1a:de:7d:55:b1:c3:4e:4e:df:a0:bb:0a:a7:41:78:11: - 47:17:0a:c1:85:2f:7a:0c:2a:f5:79:e5:b9:c7:a3:cf:a4:03: - 8a:ec:db:4b:ac:31:e0:b1:b2:d2:74:09:a6:70:90:30:01:68: - c7:07:a0:28:b0:0b:b7:0e:9c:d6:de:4c:f0:62:69:a4:82:f1: - 80:79:e6:65:15:09:88:26:ae:4d:7e:fd:7b:9f:7a:e8:3b:d6: - 11:fe:7c:9d:c4:de:90:14:1a:1a:29:7c:a4:80:e9:55:1d:17: - 18:d3:45:84:ec:5f:42:35:ea:09:b2:67:f0:5f:71:b9:12:d5: - 88:2a:20:e3:7f:e5:c3:ac:d7:6e:4c:97:3c:aa:ca:f2:ba:d7: - 37:6b:ba:b8:e7:1a:f5:60:2b:41:7a:f4:68:50:91:ff:00:ab: - 73:05:ad:0f:b3:48:c5:73:dd:44:3f:16:1f:11:3b:ab:78:8c: - e3:20:2a:24:31:ad:8d:3f:74:2b:2c:c1:08:75:9a:c8:6c:6b: - 43:62:cb:e1:6d:70:ce:f5:64:7c:31:60:c1:6c:fc:37:2f:1b: - 59:bc:28:97:11:de:df:50:5b:38:5d:a6:dd:b6:1c:f0:f3:dd: - 07:c4:4b:fa:f9:3a:fd:06:b1:64:64:fa:46:2f:93:52:3f:19: - eb:e0:2b:7a + 2f:a8:0b:e3:eb:e0:fe:e8:82:f8:b7:2d:c2:14:e6:e8:59:8d: + e1:6d:50:f7:45:65:d5:4f:7b:6d:1e:d9:44:86:25:a7:56:55: + 07:46:e0:3f:d9:00:24:f2:61:e2:6a:4f:a8:df:7e:29:41:d0: + 31:3e:2d:b6:31:09:4e:f5:59:c7:0f:8c:c1:ba:b4:c0:39:2f: + ec:d6:a4:4a:0b:6f:bd:87:45:6d:33:2c:b1:14:2c:bc:9e:30: + ca:57:57:bc:b8:ec:fd:76:fd:ab:f5:63:3d:ef:16:cf:e8:cb: + 59:d5:28:0e:8c:36:a8:8d:d7:b8:0f:2a:33:5e:d3:53:19:86: + 12:64:b3:dc:b6:b8:c9:e3:54:73:7f:0a:ea:c3:ce:95:c4:c1: + 72:0c:58:ff:4f:2e:ae:f5:27:60:0b:c3:c9:19:3e:94:65:64: + 2a:1a:bc:03:a4:86:1a:c4:a2:98:c4:9e:63:42:f7:cd:eb:d0: + 04:f3:33:96:8a:a3:df:36:4c:ff:37:c3:4e:58:61:3a:c4:79: + cd:5f:0a:09:d0:15:69:22:2d:8b:c7:27:3e:ab:5c:15:83:96: + 25:bf:7b:00:7e:34:fa:9e:1a:65:13:eb:cd:4e:22:5e:15:8d: + 6f:74:c9:31:f9:0e:b0:55:54:72:02:38:3f:92:43:01:d9:57: + 51:50:03:d9 -----BEGIN CERTIFICATE----- MIIE1TCCA72gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBojELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHjAcBgNVBAMMFWNo YWluRy1JQ0E1LXBhdGhsZW4yMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns -LmNvbTAeFw0yMTAyMTAxOTQ5NTRaFw0yMzExMDcxOTQ5NTRaMIGhMQswCQYDVQQG +LmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGhMQswCQYDVQQG EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEVMBMG A1UECgwMd29sZlNTTCBJbmMuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEdMBsGA1UE AwwUY2hhaW5HLUlDQTQtcGF0aGxlbjUxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s @@ -434,26 +434,26 @@ gaIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdT ZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVy aW5nMR4wHAYDVQQDDBVjaGFpbkctSUNBNi1wYXRobGVuMTAxHzAdBgkqhkiG9w0B CQEWEGluZm9Ad29sZnNzbC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBBTALBgNVHQ8E -BAMCAQYwDQYJKoZIhvcNAQELBQADggEBALCOGt59VbHDTk7foLsKp0F4EUcXCsGF -L3oMKvV55bnHo8+kA4rs20usMeCxstJ0CaZwkDABaMcHoCiwC7cOnNbeTPBiaaSC -8YB55mUVCYgmrk1+/Xufeug71hH+fJ3E3pAUGhopfKSA6VUdFxjTRYTsX0I16gmy -Z/BfcbkS1YgqION/5cOs125MlzyqyvK61zdrurjnGvVgK0F69GhQkf8Aq3MFrQ+z -SMVz3UQ/Fh8RO6t4jOMgKiQxrY0/dCsswQh1mshsa0Niy+FtcM71ZHwxYMFs/Dcv -G1m8KJcR3t9QWzhdpt22HPDz3QfES/r5Ov0GsWRk+kYvk1I/GevgK3o= +BAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+oC+Pr4P7ogvi3LcIU5uhZjeFtUPdF +ZdVPe20e2USGJadWVQdG4D/ZACTyYeJqT6jffilB0DE+LbYxCU71WccPjMG6tMA5 +L+zWpEoLb72HRW0zLLEULLyeMMpXV7y47P12/av1Yz3vFs/oy1nVKA6MNqiN17gP +KjNe01MZhhJks9y2uMnjVHN/CurDzpXEwXIMWP9PLq71J2ALw8kZPpRlZCoavAOk +hhrEopjEnmNC983r0ATzM5aKo982TP83w05YYTrEec1fCgnQFWkiLYvHJz6rXBWD +liW/ewB+NPqeGmUT681OIl4VjW90yTH5DrBVVHICOD+SQwHZV1FQA9k= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA6-pathlen10/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA6-pathlen10, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA5-pathlen20/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA5-pathlen20, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:be:9d:98:a2:41:ca:64:1f:a2:34:dc:51:7d:49: 2b:f7:f8:7a:fc:1a:22:8d:3a:17:8e:00:9c:74:06: @@ -487,27 +487,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - c5:55:81:ae:d8:a9:00:b6:65:0b:41:2a:7c:7b:de:6a:24:15: - 36:b8:8f:dd:c6:70:0d:ee:fd:a7:f1:55:c1:c2:77:1c:e7:2f: - cc:e0:78:81:57:2f:8f:c6:a6:c0:70:5d:aa:b1:2b:4d:30:2f: - f0:42:4e:be:06:7c:53:2d:65:c7:58:ae:02:d8:87:80:a0:48: - e5:4d:df:e6:de:c7:51:14:26:58:0d:9a:f7:f4:c4:32:95:98: - b7:9c:a0:92:a4:a6:c7:28:04:c0:1c:52:d3:ff:bb:f2:4f:08: - 64:98:04:34:f1:ac:9f:ca:b2:a7:99:45:eb:a3:c9:b5:74:54: - c3:0e:fa:ba:fd:d2:a4:70:c4:ff:f2:f9:93:3a:1f:c8:95:ac: - 42:de:45:e0:08:a9:5a:a8:3d:99:50:c3:f0:bb:c6:14:b6:68: - 62:dd:f4:df:36:74:10:39:6f:18:de:4b:a7:64:fa:62:17:2f: - ba:e8:58:b8:7c:9d:2f:5d:43:c4:02:a9:03:69:8c:1a:ce:a8: - 98:7b:53:72:a6:de:de:76:aa:4b:0b:4d:fd:7b:79:74:da:73: - a9:4f:79:1c:c5:8a:39:ee:90:c1:25:00:29:fa:d3:b1:13:4b: - 3a:51:4e:8e:63:ee:4b:57:af:2f:29:91:98:c1:27:88:e0:69: - fc:3d:8b:91 + 29:ff:da:ab:a9:62:4b:ef:6b:0b:d4:a9:a1:96:83:21:2d:df: + 20:7b:76:4d:be:4a:63:12:a7:54:af:c1:e4:38:75:6b:7a:47: + de:85:a0:c3:c4:a1:17:78:de:cc:15:d2:78:81:f4:ed:b7:f1: + 42:88:be:b6:95:f6:7f:1d:dc:93:74:9a:8c:9b:0d:77:b4:3b: + 86:f8:ef:ed:27:8a:d0:db:f0:08:b9:29:23:2c:25:27:80:81: + 14:c3:7a:50:d6:88:77:64:a7:25:55:85:16:10:9f:3d:fb:83: + 0f:75:8a:1d:6e:c6:23:6e:41:87:1e:98:f0:a9:1c:b7:6d:ab: + 79:08:8d:42:63:3a:42:1f:a3:9e:97:93:04:2b:de:c6:fb:bc: + cb:03:af:77:17:61:a0:03:96:d0:1b:38:37:c3:d3:ba:90:7d: + 2d:05:24:a0:af:62:8c:a9:7e:c2:88:59:ce:e6:c0:2f:1c:33: + 92:cd:e9:ce:41:7a:a6:9d:e4:ba:bc:07:1f:9d:84:79:ca:e0: + 63:cb:ed:34:c7:3c:a8:13:df:57:ce:8e:9a:13:5f:2d:31:72: + 6e:81:65:53:62:a9:39:11:94:de:2c:c8:c5:94:66:d1:0e:4b: + 84:ca:32:46:82:f8:c0:98:94:3b:bd:d4:be:f8:c2:f7:af:13: + e4:db:57:fa -----BEGIN CERTIFICATE----- MIIE1zCCA7+gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBojELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHjAcBgNVBAMMFWNo YWluRy1JQ0E2LXBhdGhsZW4xMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3Ns -LmNvbTAeFw0yMTAyMTAxOTQ5NTRaFw0yMzExMDcxOTQ5NTRaMIGiMQswCQYDVQQG +LmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGiMQswCQYDVQQG EwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwHU2VhdHRsZTEVMBMG A1UECgwMd29sZlNTTCBJbmMuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEeMBwGA1UE AwwVY2hhaW5HLUlDQTUtcGF0aGxlbjIwMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv @@ -523,26 +523,26 @@ MIGjMQswCQYDVQQGEwJVUzETMBEGA1UECAwKV2FzaGluZ3RvbjEQMA4GA1UEBwwH U2VhdHRsZTEVMBMGA1UECgwMd29sZlNTTCBJbmMuMRQwEgYDVQQLDAtFbmdpbmVl cmluZzEfMB0GA1UEAwwWY2hhaW5HLUlDQTctcGF0aGxlbjEwMDEfMB0GCSqGSIb3 DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAPBgNVHRMECDAGAQH/AgEUMAsGA1Ud -DwQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAxVWBrtipALZlC0EqfHveaiQVNriP -3cZwDe79p/FVwcJ3HOcvzOB4gVcvj8amwHBdqrErTTAv8EJOvgZ8Uy1lx1iuAtiH -gKBI5U3f5t7HURQmWA2a9/TEMpWYt5ygkqSmxygEwBxS0/+78k8IZJgENPGsn8qy -p5lF66PJtXRUww76uv3SpHDE//L5kzofyJWsQt5F4AipWqg9mVDD8LvGFLZoYt30 -3zZ0EDlvGN5Lp2T6YhcvuuhYuHydL11DxAKpA2mMGs6omHtTcqbe3naqSwtN/Xt5 -dNpzqU95HMWKOe6QwSUAKfrTsRNLOlFOjmPuS1evLymRmMEniOBp/D2LkQ== +DwQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAKf/aq6liS+9rC9SpoZaDIS3fIHt2 +Tb5KYxKnVK/B5Dh1a3pH3oWgw8ShF3jezBXSeIH07bfxQoi+tpX2fx3ck3SajJsN +d7Q7hvjv7SeK0NvwCLkpIywlJ4CBFMN6UNaId2SnJVWFFhCfPfuDD3WKHW7GI25B +hx6Y8Kkct22reQiNQmM6Qh+jnpeTBCvexvu8ywOvdxdhoAOW0Bs4N8PTupB9LQUk +oK9ijKl+wohZzubALxwzks3pzkF6pp3kurwHH52EecrgY8vtNMc8qBPfV86OmhNf +LTFyboFlU2KpORGU3izIxZRm0Q5LhMoyRoL4wJiUO73UvvjC968T5NtX+g== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA7-pathlen100/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA7-pathlen100, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA6-pathlen10/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA6-pathlen10, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:e1:4f:c9:e7:30:ea:06:ff:65:cb:2b:6c:f1:a8: ac:f6:cf:10:6b:80:7a:af:5e:42:0a:0d:61:be:6f: @@ -576,27 +576,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 73:70:e1:67:aa:a1:e6:31:8c:6b:c3:bd:0e:99:9f:f8:8c:18: - b4:40:c7:0c:2d:0f:03:66:92:0e:5e:91:1e:37:f3:4f:68:66: - 3e:d4:4a:30:19:fe:44:fe:bb:11:22:23:10:db:8d:91:8a:45: - f8:71:48:b7:97:3d:9e:3d:c4:7c:3b:da:51:23:6e:76:3f:b5: - 1c:a8:db:80:2f:fa:15:16:ea:f8:9b:1d:86:1d:02:94:cd:4a: - f2:7d:6d:c1:40:0d:2f:d0:f9:65:dc:39:41:93:e1:e2:ab:7b: - 1f:c4:37:5f:3f:6e:af:4b:cb:d8:b2:21:e6:b4:73:13:8f:b6: - d6:e3:81:b5:e4:85:e3:3c:1a:ae:4b:79:86:29:a5:1b:ba:7d: - 4a:4e:a3:22:94:33:49:64:46:ff:44:99:02:f7:f6:82:d6:76: - f0:a6:ff:5d:b3:58:df:a8:c4:00:00:33:8c:1e:17:72:8c:84: - d7:bd:17:7f:ff:2a:7a:7b:71:63:34:21:ad:3a:88:3c:2c:cf: - 9b:77:c0:0c:ce:7d:d6:2d:56:0f:6f:6b:98:54:5e:0c:92:40: - eb:43:2e:4c:08:14:48:af:c9:80:34:59:ee:f8:e3:5f:3e:68: - aa:52:65:91:6f:ed:56:21:ff:1b:dc:d0:33:39:c4:e0:39:c7: - 97:70:0e:8f + 33:53:88:2d:1e:0e:04:6c:69:d4:b6:08:23:73:d1:31:02:7b: + a2:ed:ce:c6:58:8e:6a:fd:0e:1e:c7:73:8e:0e:b5:46:02:15: + c3:55:bf:96:8d:a7:cf:f3:3b:80:d9:8c:5d:a8:df:4e:f2:63: + e0:9b:04:8c:76:f5:fc:a7:7e:43:e9:da:a5:9a:31:3e:ae:a3: + f7:ae:20:14:e2:f8:a0:a0:18:74:2e:95:f7:30:24:b3:28:10: + 7f:85:23:e7:6c:5d:9d:e5:a3:f0:75:63:a6:ae:62:aa:7b:3d: + e3:c9:27:4a:35:29:85:83:9a:ac:c0:f8:21:1e:8b:c4:b9:90: + 2e:83:6a:07:de:4c:3a:24:2a:2b:32:33:8d:85:d9:e1:97:a0: + ae:8c:ae:10:f2:77:87:f6:73:7a:21:0f:4a:6b:7a:8e:82:bc: + 85:10:78:12:37:7c:ab:46:3c:78:32:bf:7a:1c:85:7c:b9:81: + e0:b8:32:41:c9:af:db:f6:3c:8c:5d:01:f2:8a:d2:0c:42:1c: + d2:05:ee:f1:a5:1a:42:d6:c5:d9:93:38:e0:f6:d3:25:55:6b: + 81:4a:1e:10:68:6a:29:d9:59:49:14:b9:84:46:99:c5:d6:fc: + c7:ec:75:38:30:08:5a:58:96:cf:3c:43:6b:73:21:1d:f6:d8: + 01:2d:28:5a -----BEGIN CERTIFICATE----- MIIEyTCCA7GgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluRy1JQ0E3LXBhdGhsZW4xMDAxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBojELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBojELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHjAcBgNV BAMMFWNoYWluRy1JQ0E2LXBhdGhsZW4xMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3 @@ -612,26 +612,26 @@ lzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgw FgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29s ZnNzbC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBCjALBgNVHQ8EBAMCAQYwDQYJKoZI -hvcNAQELBQADggEBAHNw4WeqoeYxjGvDvQ6Zn/iMGLRAxwwtDwNmkg5ekR43809o -Zj7USjAZ/kT+uxEiIxDbjZGKRfhxSLeXPZ49xHw72lEjbnY/tRyo24Av+hUW6vib -HYYdApTNSvJ9bcFADS/Q+WXcOUGT4eKrex/EN18/bq9Ly9iyIea0cxOPttbjgbXk -heM8Gq5LeYYppRu6fUpOoyKUM0lkRv9EmQL39oLWdvCm/12zWN+oxAAAM4weF3KM -hNe9F3//Knp7cWM0Ia06iDwsz5t3wAzOfdYtVg9va5hUXgySQOtDLkwIFEivyYA0 -We74418+aKpSZZFv7VYh/xvc0DM5xOA5x5dwDo8= +hvcNAQELBQADggEBADNTiC0eDgRsadS2CCNz0TECe6LtzsZYjmr9Dh7Hc44OtUYC +FcNVv5aNp8/zO4DZjF2o307yY+CbBIx29fynfkPp2qWaMT6uo/euIBTi+KCgGHQu +lfcwJLMoEH+FI+dsXZ3lo/B1Y6auYqp7PePJJ0o1KYWDmqzA+CEei8S5kC6Dagfe +TDokKisyM42F2eGXoK6MrhDyd4f2c3ohD0preo6CvIUQeBI3fKtGPHgyv3ochXy5 +geC4MkHJr9v2PIxdAfKK0gxCHNIF7vGlGkLWxdmTOOD20yVVa4FKHhBoainZWUkU +uYRGmcXW/MfsdTgwCFpYls88Q2tzIR322AEtKFo= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:54 2021 GMT - Not After : Nov 7 19:49:54 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA7-pathlen100/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA7-pathlen100, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d6:8c:d6:c4:29:20:60:9d:15:3d:0c:2a:fb:24: 2f:38:89:ed:37:c4:fc:57:67:2a:50:d8:eb:e2:6a: @@ -658,34 +658,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:100 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 26:72:76:89:e5:6a:e9:31:30:3d:c1:cf:15:f4:3f:dd:43:f0: - 6d:53:94:8b:90:fe:ea:94:93:bf:57:60:84:b5:a9:39:8b:a6: - 89:65:82:ce:f7:77:1e:ee:7a:65:a8:5d:dc:6f:13:5d:55:94: - b5:ac:d2:24:ff:f1:f7:8e:49:91:da:86:b9:b6:c7:03:39:e9: - a1:9b:78:f8:86:85:ab:a6:77:23:e5:02:33:83:e4:a1:c2:e7: - ae:36:22:4c:2e:a3:81:44:2a:bf:ad:a5:a3:05:c0:7a:3f:c8: - bc:e9:72:4b:04:1a:82:72:18:6a:8b:4d:2b:c2:53:dd:28:a5: - d5:5d:b1:87:8a:a2:a7:3a:31:43:c2:79:45:27:61:a7:c1:9d: - ae:8c:b7:cb:05:6f:04:2a:d7:1f:64:52:dd:ad:9a:b7:69:12: - 2e:82:d2:93:32:f2:03:df:3d:6c:07:6f:13:1d:28:af:ef:86: - 04:de:d6:15:3f:31:37:ff:42:32:8f:9c:64:d5:4f:55:81:3e: - c8:01:95:51:cd:18:2d:57:9f:30:5c:b5:a8:bc:2e:3e:63:57: - 07:48:ea:ad:23:9f:25:8d:8b:3e:de:8c:6f:a1:52:79:37:a1: - 99:6f:df:0d:84:d9:8d:d8:db:d1:34:60:9e:3b:36:12:df:7b: - f5:fb:59:1a + 4f:97:12:76:60:f0:fd:24:ca:f2:c4:89:6a:90:28:86:fe:1b: + 19:f8:fc:f8:b9:89:8e:8c:06:56:d5:89:a8:73:6a:11:b2:6f: + ce:f1:35:e4:3e:3c:8f:d5:a4:95:b9:24:16:41:2b:0b:04:29: + df:03:52:3f:82:2b:be:fb:74:29:b6:36:6e:dd:28:56:e8:e3: + 85:c4:94:5b:9c:4e:09:0f:c0:bd:79:2a:08:a6:b6:54:0c:24: + d6:00:d8:29:d8:ff:d8:44:57:30:25:b3:28:24:f8:25:36:b6: + e6:44:6c:72:0a:7a:fc:0d:b4:9e:77:b8:80:36:49:e6:47:7a: + dd:c9:e5:27:57:11:52:f1:44:96:a0:9c:6f:f4:3f:35:bd:81: + 4d:a6:61:ed:ef:43:95:13:a3:57:19:1a:70:34:5e:7c:a9:b9: + c6:c6:a0:7c:35:d5:5f:98:9f:9b:33:f3:d2:fd:57:08:db:80: + bd:fa:2a:0b:44:f8:3b:97:75:9f:e6:83:50:92:6c:82:02:7f: + 32:ed:7b:52:4d:2d:c1:cf:0c:c1:09:6f:3f:63:49:9b:e1:25: + 7c:c5:33:49:f6:68:e4:7e:67:33:67:54:1c:49:99:8c:bf:3a: + aa:1c:ee:0d:d1:7b:29:6a:70:b4:47:cb:b4:d9:95:57:cf:59: + 44:85:19:54 -----BEGIN CERTIFICATE----- -MIIEwzCCA6ugAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzjCCA7agAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU0WhcNMjMxMTA3MTk0OTU0WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNoYWluRy1JQ0E3 LXBhdGhsZW4xMDAxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wggEi @@ -695,16 +695,16 @@ xPxXZypQ2OviahxZBvJtPrlP/knFIcAW+ClvUQzqeNcOFUHaWssL4FTWg/0P6E4w /RYKOrjHI0uv4M0SXp9PYhPwyOTiqAHTN7AIIdMPbOTYwQRR6UzFsW3MYyOXMO7w Hqtt6pPKrVZvHu0arowbkQTqq50bO1anwcwvOS+zuowW/V4QEJ4k6kCXdLa05RzA 0195LARDOo70sVa9xyVjXDRQTb0t8Qi9jD7Sb/rkBKFR69DQkJGXe0bGEJKvAgMB -AAGjggENMIIBCTAdBgNVHQ4EFgQUEuSkGYWuhbfW62ME1bmwfldfDBYwgckGA1Ud -IwSBwTCBvoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT +AAGjggEYMIIBFDAdBgNVHQ4EFgQUEuSkGYWuhbfW62ME1bmwfldfDBYwgdQGA1Ud +IwSBzDCByYAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZqkgZcwgZQxCzAJBgNVBAYT AlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREwDwYDVQQK DAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwPd3d3Lndv -bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggkAqtM/ -rBgKN00wDwYDVR0TBAgwBgEB/wIBZDALBgNVHQ8EBAMCAQYwDQYJKoZIhvcNAQEL -BQADggEBACZydonlaukxMD3BzxX0P91D8G1TlIuQ/uqUk79XYIS1qTmLpollgs73 -dx7uemWoXdxvE11VlLWs0iT/8feOSZHahrm2xwM56aGbePiGhaumdyPlAjOD5KHC -5642Ikwuo4FEKr+tpaMFwHo/yLzpcksEGoJyGGqLTSvCU90opdVdsYeKoqc6MUPC -eUUnYafBna6Mt8sFbwQq1x9kUt2tmrdpEi6C0pMy8gPfPWwHbxMdKK/vhgTe1hU/ -MTf/QjKPnGTVT1WBPsgBlVHNGC1XnzBctai8Lj5jVwdI6q0jnyWNiz7ejG+hUnk3 -oZlv3w2E2Y3Y29E0YJ47NhLfe/X7WRo= +bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tghR9lHCI +ugdCjaqvT77CGkjw0UDmQjAPBgNVHRMECDAGAQH/AgFkMAsGA1UdDwQEAwIBBjAN +BgkqhkiG9w0BAQsFAAOCAQEAT5cSdmDw/STK8sSJapAohv4bGfj8+LmJjowGVtWJ +qHNqEbJvzvE15D48j9WklbkkFkErCwQp3wNSP4Irvvt0KbY2bt0oVujjhcSUW5xO +CQ/AvXkqCKa2VAwk1gDYKdj/2ERXMCWzKCT4JTa25kRscgp6/A20nne4gDZJ5kd6 +3cnlJ1cRUvFElqCcb/Q/Nb2BTaZh7e9DlROjVxkacDRefKm5xsagfDXVX5ifmzPz +0v1XCNuAvfoqC0T4O5d1n+aDUJJsggJ/Mu17Uk0twc8MwQlvP2NJm+ElfMUzSfZo +5H5nM2dUHEmZjL86qhzuDdF7KWpwtEfLtNmVV89ZRIUZVA== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainG-entity.pem b/certs/test-pathlen/chainG-entity.pem index b5c191c75..d9d72c845 100644 --- a/certs/test-pathlen/chainG-entity.pem +++ b/certs/test-pathlen/chainG-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-ICA1-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-ICA1-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainG-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainG-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:7b:82:23:a2:34:e7:cb:89:4e:64:cc:f2:98: c8:65:8f:e2:69:55:54:4b:3c:8b:c0:1f:67:37:7f: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 43:1d:31:61:87:f5:7b:0d:77:84:eb:8b:be:45:c6:9f:a9:f8: - a0:af:a8:46:16:88:d7:08:0f:96:54:39:f7:ee:f5:6a:f4:11: - f7:49:a5:f4:36:36:8c:4d:95:07:87:35:d7:c9:07:3e:95:4f: - 4e:aa:2f:f4:2f:2c:ea:4a:e7:5b:d9:54:19:a0:d5:da:16:e8: - ed:e4:0b:30:4a:1a:1d:12:c2:0f:12:ed:cb:53:ac:37:96:00: - c2:16:3b:9e:2e:96:2b:a0:fb:72:13:9c:5b:d8:34:ff:0f:d9: - ed:1f:1c:db:26:66:84:86:f4:23:9c:ea:76:39:4f:a7:0f:65: - af:f5:9e:2f:c8:7c:b6:57:71:14:e8:8a:61:73:f0:01:8a:e0: - 96:f4:5b:cb:cb:e2:ed:d1:9c:42:f1:3d:b5:01:4f:bb:bc:46: - d8:af:ef:55:17:de:4b:2a:17:2b:e1:fd:86:b6:aa:65:0c:88: - 7b:b9:6f:1f:9b:0d:15:28:a7:b3:7f:20:4c:c4:59:80:eb:ee: - 72:fb:09:ad:cd:3e:40:d0:dc:69:7c:3f:09:77:f8:3f:65:28: - 21:3d:12:c0:56:c9:50:a0:3c:29:9f:45:5b:7b:c1:24:a3:3c: - 88:32:24:85:28:bd:b1:f1:ff:0e:33:75:b0:74:cf:d5:46:37: - d5:c8:aa:13 + ca:65:da:90:a0:ff:8b:98:db:33:6e:3c:4d:f1:43:81:53:a7: + 99:fb:d5:84:2c:30:9d:88:e6:2e:cb:1d:d7:69:a5:8b:c3:c7: + 25:52:4d:60:d2:48:d8:fa:82:ef:a2:d4:77:ff:e2:67:28:fa: + 4e:e8:ec:39:39:61:c4:93:d7:5e:7e:75:5c:68:00:15:c0:0e: + 08:60:18:03:d8:ff:a7:a5:dc:39:03:61:44:3a:04:04:57:40: + b7:a5:0e:50:02:1d:98:1a:77:99:a9:0d:9c:0e:e5:96:ad:07: + 24:0c:b9:29:cc:ad:7e:41:a7:54:a8:ab:6c:6a:47:2f:90:b4: + 46:7f:9e:21:64:76:b5:27:f6:11:7f:5b:75:75:d9:e0:d8:5f: + f2:fa:0a:03:91:eb:58:a2:20:35:d4:e9:91:0e:2e:c2:94:b0: + 06:d5:1e:a0:35:b9:35:2b:e3:c6:2b:72:6c:cc:bd:dc:5b:3f: + 0b:55:b6:9b:57:49:7c:29:7e:a5:40:4a:58:ce:87:2f:db:aa: + 1e:c0:34:fe:fc:cc:85:c6:e2:25:43:5e:2b:df:4a:ca:eb:74: + 4f:59:93:df:ff:8e:93:32:45:19:27:58:6b:9d:d9:9b:bf:0b: + 31:14:5d:c7:8b:05:a4:05:85:c8:f4:1c:24:df:8e:5f:cb:09: + ca:af:68:82 -----BEGIN CERTIFICATE----- MIIEtzCCA5+gAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluRy1JQ0ExLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkctZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,11 +77,11 @@ VR0jBIHGMIHDgBRHwBlL7cTal7Fg6loKQm2l09glMaGBp6SBpDCBoTELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNV BAMMFGNoYWluRy1JQ0EyLXBhdGhsZW4xMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAEMdMWGH -9XsNd4Tri75Fxp+p+KCvqEYWiNcID5ZUOffu9Wr0EfdJpfQ2NoxNlQeHNdfJBz6V -T06qL/QvLOpK51vZVBmg1doW6O3kCzBKGh0Swg8S7ctTrDeWAMIWO54uliug+3IT -nFvYNP8P2e0fHNsmZoSG9COc6nY5T6cPZa/1ni/IfLZXcRToimFz8AGK4Jb0W8vL -4u3RnELxPbUBT7u8Rtiv71UX3ksqFyvh/Ya2qmUMiHu5bx+bDRUop7N/IEzEWYDr -7nL7Ca3NPkDQ3Gl8Pwl3+D9lKCE9EsBWyVCgPCmfRVt7wSSjPIgyJIUovbHx/w4z -dbB0z9VGN9XIqhM= +bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAMpl2pCg +/4uY2zNuPE3xQ4FTp5n71YQsMJ2I5i7LHddppYvDxyVSTWDSSNj6gu+i1Hf/4mco ++k7o7Dk5YcST115+dVxoABXADghgGAPY/6el3DkDYUQ6BARXQLelDlACHZgad5mp +DZwO5ZatByQMuSnMrX5Bp1Soq2xqRy+QtEZ/niFkdrUn9hF/W3V12eDYX/L6CgOR +61iiIDXU6ZEOLsKUsAbVHqA1uTUr48YrcmzMvdxbPwtVtptXSXwpfqVASljOhy/b +qh7ANP78zIXG4iVDXivfSsrrdE9Zk9//jpMyRRknWGud2Zu/CzEUXceLBaQFhcj0 +HCTfjl/LCcqvaII= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainH-ICA1-pathlen0.pem b/certs/test-pathlen/chainH-ICA1-pathlen0.pem index 4e0743db9..893bba3bc 100644 --- a/certs/test-pathlen/chainH-ICA1-pathlen0.pem +++ b/certs/test-pathlen/chainH-ICA1-pathlen0.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA2-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA2-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA1-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA1-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c7:f4:a6:7e:f2:cb:4f:6e:04:18:d3:53:d5:cf: bf:7e:97:d1:74:94:fe:db:ad:61:3f:12:20:67:f3: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 9f:9b:2c:00:4d:4c:62:f6:75:de:56:fe:15:df:1e:74:11:1c: - 33:0e:84:40:04:4a:d3:9b:20:3a:1c:b2:c0:20:2f:71:f5:d6: - f6:71:f3:a9:9e:f3:a3:e3:0f:fe:d8:97:24:bc:18:0b:54:38: - d2:e5:d4:1d:74:d3:f9:19:a1:e5:5d:7e:61:bb:fb:cd:8b:aa: - 8b:dc:9a:47:5a:ed:e3:57:46:a7:cc:32:5e:71:1d:9b:2b:ad: - a1:60:43:b3:be:80:31:a1:7d:2a:ab:a7:d8:3a:b5:62:95:c5: - 31:24:87:30:1f:fc:41:72:d7:b0:99:df:6c:b5:4c:14:dc:d9: - 4b:0b:a0:90:8b:11:a6:e5:4d:43:17:54:db:a7:4b:fe:1e:65: - 37:f2:1d:f3:6d:f0:6d:1e:13:d3:d0:a9:0c:39:f5:34:07:51: - d2:19:f2:8e:a9:51:77:c7:b0:69:05:dc:44:66:0e:25:e6:78: - 9f:4c:4a:8d:c9:f4:66:4a:e4:60:fd:fa:13:73:2a:46:ce:3b: - aa:f2:89:0d:68:68:75:78:d3:f5:a0:c2:72:16:6c:3c:82:bd: - dd:1c:f7:65:dc:52:00:0e:24:d6:42:df:f5:60:24:9d:06:e6: - 1c:1d:e1:81:23:47:8b:66:a3:c2:49:c1:15:df:13:8b:83:3f: - 89:1d:42:ba + c6:28:f9:c3:81:a4:93:be:43:7c:95:db:e5:cf:fe:0b:1a:1f: + d3:f4:e5:d8:35:77:ee:35:69:16:c9:b5:9c:5a:9b:82:70:41: + f4:c2:e5:ea:dc:9f:3c:06:6e:2e:71:e6:ff:50:42:39:50:57: + 1a:2d:d3:d7:58:83:08:5d:5b:77:58:13:11:f0:66:2b:2c:2a: + e8:1e:e2:a5:d7:e7:c3:3e:83:ae:29:86:ef:29:78:c5:58:b1: + ef:8f:3f:6d:2f:d4:a0:2f:4f:1f:e7:34:33:c9:b5:57:f4:e8: + be:45:4b:c1:ed:a2:89:c3:05:08:d8:a9:37:df:13:b0:78:ad: + eb:18:d1:be:24:f4:1d:64:a1:87:f6:9a:53:48:bc:20:79:49: + 0b:b6:93:db:0b:6f:f5:18:d5:89:ae:39:18:32:a0:a7:e8:65: + 98:75:46:b9:15:1c:f4:11:c2:de:65:10:17:c3:24:b9:d1:fa: + e8:e6:99:cc:aa:fe:1b:17:0a:9c:a1:72:63:4c:4e:99:57:24: + cf:b9:df:ad:7b:1a:a7:63:53:aa:85:c5:68:64:6c:e0:29:e8: + ad:1e:a3:d2:74:7d:10:03:6d:11:48:6a:f0:60:39:69:7f:01: + 0a:a3:e4:0d:f2:64:2c:59:3d:20:19:d1:b1:27:8d:cd:d5:eb: + fe:b2:97:09 -----BEGIN CERTIFICATE----- MIIE0zCCA7ugAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSC1JQ0EyLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkgtSUNBMS1wYXRobGVuMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -80,10 +80,10 @@ oTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1Nl YXR0bGUxFTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJp bmcxHTAbBgNVBAMMFGNoYWluSC1JQ0EzLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkB FhBpbmZvQHdvbGZzc2wuY29tggFkMA8GA1UdEwQIMAYBAf8CAQAwCwYDVR0PBAQD -AgEGMA0GCSqGSIb3DQEBCwUAA4IBAQCfmywATUxi9nXeVv4V3x50ERwzDoRABErT -myA6HLLAIC9x9db2cfOpnvOj4w/+2JckvBgLVDjS5dQddNP5GaHlXX5hu/vNi6qL -3JpHWu3jV0anzDJecR2bK62hYEOzvoAxoX0qq6fYOrVilcUxJIcwH/xBctewmd9s -tUwU3NlLC6CQixGm5U1DF1Tbp0v+HmU38h3zbfBtHhPT0KkMOfU0B1HSGfKOqVF3 -x7BpBdxEZg4l5nifTEqNyfRmSuRg/foTcypGzjuq8okNaGh1eNP1oMJyFmw8gr3d -HPdl3FIADiTWQt/1YCSdBuYcHeGBI0eLZqPCScEV3xOLgz+JHUK6 +AgEGMA0GCSqGSIb3DQEBCwUAA4IBAQDGKPnDgaSTvkN8ldvlz/4LGh/T9OXYNXfu +NWkWybWcWpuCcEH0wuXq3J88Bm4uceb/UEI5UFcaLdPXWIMIXVt3WBMR8GYrLCro +HuKl1+fDPoOuKYbvKXjFWLHvjz9tL9SgL08f5zQzybVX9Oi+RUvB7aKJwwUI2Kk3 +3xOweK3rGNG+JPQdZKGH9ppTSLwgeUkLtpPbC2/1GNWJrjkYMqCn6GWYdUa5FRz0 +EcLeZRAXwyS50fro5pnMqv4bFwqcoXJjTE6ZVyTPud+texqnY1OqhcVoZGzgKeit +HqPSdH0QA20RSGrwYDlpfwEKo+QN8mQsWT0gGdGxJ43N1ev+spcJ -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainH-ICA2-pathlen2.pem b/certs/test-pathlen/chainH-ICA2-pathlen2.pem index 19cc738cd..ec3fb24de 100644 --- a/certs/test-pathlen/chainH-ICA2-pathlen2.pem +++ b/certs/test-pathlen/chainH-ICA2-pathlen2.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA3-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA3-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA2-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA2-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d9:b5:af:4b:ba:83:03:23:df:50:28:a8:c2:0c: 2c:f0:04:cb:2d:04:9b:1e:f5:f4:68:bc:d4:8e:b4: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 19:a6:e8:27:a0:39:d2:86:54:63:76:85:91:3d:3d:97:65:4f: - e2:96:f1:cb:64:7b:07:b3:b4:3a:09:f0:8d:9f:cb:9c:6f:ab: - cc:69:4a:3d:b4:26:01:c0:37:a3:23:56:a0:99:51:9d:a3:33: - 23:58:65:bc:8b:08:be:52:62:ef:8e:74:ed:c8:d0:88:ee:b6: - 14:c0:0a:63:f3:03:6c:df:f9:92:4b:b6:53:6c:86:39:3b:31: - 3e:69:b7:ed:ae:0c:df:2f:00:eb:8f:ed:01:ef:94:f4:8d:ca: - a9:0f:eb:1c:07:1f:56:01:4a:16:69:a0:81:51:a4:08:75:89: - cf:97:e7:6f:03:77:ed:21:ec:8c:2a:78:4a:8a:73:31:63:c2: - 4f:b8:43:ad:d8:5e:60:3d:1c:7f:89:f0:08:d1:65:9a:7b:be: - 22:fb:74:a9:25:6c:38:c2:f8:66:22:af:37:da:c6:58:99:cc: - 62:c2:44:8e:07:70:9f:64:64:bc:52:54:f6:5e:23:da:b5:84: - 45:d3:4c:00:22:0a:43:f1:4d:f0:50:77:78:fa:01:4c:23:08: - 26:ac:d3:70:99:db:ee:0d:cc:57:aa:27:aa:5f:6d:ed:3b:2a: - 8f:9b:7a:fa:82:e7:f9:41:6d:e4:61:3a:75:2c:4e:f3:2c:7c: - b9:c2:0f:23 + 5a:18:36:0e:02:33:b8:aa:7d:a2:67:a2:30:22:b0:f1:d0:69: + d9:d9:13:53:4f:74:b1:8d:6f:b7:d9:62:78:5c:e6:97:51:02: + ac:3f:54:02:bc:db:7e:b1:31:0c:e5:bf:7e:ff:bf:ee:d5:73: + d0:a5:41:c7:bc:98:4b:35:86:44:b4:cb:eb:d8:ae:17:c5:55: + 46:5d:66:c1:06:97:be:28:e7:23:dc:60:d0:dd:14:fc:17:fd: + 1e:ed:61:f7:1c:44:de:e7:19:52:2a:a3:ec:8e:47:7e:10:66: + f3:b9:e4:d5:ee:2f:d5:cf:a3:58:06:72:99:3b:27:2b:f5:fe: + 46:ed:17:ae:76:85:36:39:5c:c7:a7:f5:08:c5:df:39:e1:a7: + 6e:20:d4:5a:34:9e:f1:c5:97:eb:d7:99:2e:15:c6:35:64:2b: + e1:f9:22:73:c6:83:30:4c:5b:0a:9f:0d:6a:48:da:6d:b0:5d: + b4:7b:9d:37:ac:67:61:f7:e0:53:cc:15:24:e5:81:8b:9f:01: + 62:91:48:52:36:94:1a:fa:ec:d2:e0:c6:5b:22:52:42:80:ab: + 4b:0a:d4:9a:cb:60:7c:bb:d0:d2:3e:73:88:4d:97:21:e9:fb: + 43:80:bf:59:96:8f:b1:52:65:13:db:4a:4e:22:6a:8e:af:f2: + 91:e3:6c:4c -----BEGIN CERTIFICATE----- MIIE0zCCA7ugAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSC1JQ0EzLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkgtSUNBMi1wYXRobGVuMjEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -80,10 +80,10 @@ oTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1Nl YXR0bGUxFTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJp bmcxHTAbBgNVBAMMFGNoYWluSC1JQ0E0LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkB FhBpbmZvQHdvbGZzc2wuY29tggFkMA8GA1UdEwQIMAYBAf8CAQIwCwYDVR0PBAQD -AgEGMA0GCSqGSIb3DQEBCwUAA4IBAQAZpugnoDnShlRjdoWRPT2XZU/ilvHLZHsH -s7Q6CfCNn8ucb6vMaUo9tCYBwDejI1agmVGdozMjWGW8iwi+UmLvjnTtyNCI7rYU -wApj8wNs3/mSS7ZTbIY5OzE+abftrgzfLwDrj+0B75T0jcqpD+scBx9WAUoWaaCB -UaQIdYnPl+dvA3ftIeyMKnhKinMxY8JPuEOt2F5gPRx/ifAI0WWae74i+3SpJWw4 -wvhmIq832sZYmcxiwkSOB3CfZGS8UlT2XiPatYRF00wAIgpD8U3wUHd4+gFMIwgm -rNNwmdvuDcxXqieqX23tOyqPm3r6guf5QW3kYTp1LE7zLHy5wg8j +AgEGMA0GCSqGSIb3DQEBCwUAA4IBAQBaGDYOAjO4qn2iZ6IwIrDx0GnZ2RNTT3Sx +jW+32WJ4XOaXUQKsP1QCvNt+sTEM5b9+/7/u1XPQpUHHvJhLNYZEtMvr2K4XxVVG +XWbBBpe+KOcj3GDQ3RT8F/0e7WH3HETe5xlSKqPsjkd+EGbzueTV7i/Vz6NYBnKZ +Oycr9f5G7ReudoU2OVzHp/UIxd854aduINRaNJ7xxZfr15kuFcY1ZCvh+SJzxoMw +TFsKnw1qSNptsF20e503rGdh9+BTzBUk5YGLnwFikUhSNpQa+uzS4MZbIlJCgKtL +CtSay2B8u9DSPnOITZch6ftDgL9Zlo+xUmUT20pOImqOr/KR42xM -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainH-ICA3-pathlen2.pem b/certs/test-pathlen/chainH-ICA3-pathlen2.pem index 836af52b2..20b6e7ebd 100644 --- a/certs/test-pathlen/chainH-ICA3-pathlen2.pem +++ b/certs/test-pathlen/chainH-ICA3-pathlen2.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA4-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA4-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA3-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA3-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b7:b3:1a:1b:4a:80:1b:a2:e5:95:14:bc:55:e4: 77:dc:f3:7b:8a:9f:34:7c:93:db:c9:c9:d0:8b:b8: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 31:21:a9:63:af:5f:5d:49:3f:34:d3:19:1b:f9:88:c1:a9:87: - 88:4e:60:9d:72:d3:7f:be:6a:54:73:46:4a:84:7c:ce:8d:7d: - 3b:d5:7d:e9:43:69:35:dc:d8:65:2e:49:5b:cd:10:33:20:40: - 9a:ba:71:64:6e:7a:50:f5:49:82:5f:75:31:66:77:11:d2:78: - 7b:26:ec:ed:12:e0:44:e1:c4:ae:36:d1:ed:f6:40:51:84:14: - 22:2d:7b:23:27:eb:ee:76:b0:84:57:61:46:58:f0:46:74:94: - 36:49:e4:f0:cb:6a:a5:c8:68:db:76:f5:f1:e0:4b:98:18:d7: - 2d:ad:f6:6b:38:f6:af:c1:e5:d9:b0:d4:af:ce:d0:09:af:14: - 99:b1:e9:e7:4c:c2:ea:3a:75:a3:e1:04:20:35:bd:41:e3:73: - bc:5a:b4:d5:a5:d6:87:c4:89:20:1e:27:98:90:80:81:3f:45: - 10:5d:35:ee:d1:6d:2c:c3:d7:27:35:6b:56:6c:cb:b2:21:b7: - fc:15:c4:ea:24:84:2e:ba:60:98:ed:7c:0c:93:dc:a7:59:d7: - b5:d2:8a:05:7f:42:f5:bc:0b:92:6c:99:08:eb:8a:30:3b:d8: - 1a:a2:c4:f4:6e:c3:a5:1d:83:a0:40:47:35:0e:21:59:0d:bf: - 8a:be:ae:dd + 6b:f3:44:8b:f9:5d:a8:c0:26:49:f1:51:f0:be:72:53:5d:73: + d7:a2:a2:58:e0:6c:93:68:03:3d:cc:0b:70:27:48:6c:c7:34: + 0e:6b:32:02:d0:c1:65:99:c0:ed:b4:b0:ef:f1:09:0c:8e:5c: + b0:3b:79:7d:eb:a3:7c:a7:4c:8e:01:b2:b3:f5:53:64:3d:9b: + 2d:35:89:2e:7b:68:df:f2:86:e5:f5:50:f8:e0:57:80:ac:b1: + 96:7d:5f:84:f1:88:07:bb:eb:be:c8:a0:26:9d:88:9b:f5:45: + 2f:e5:75:01:77:55:fd:46:d6:7a:a1:85:26:a2:4c:43:cd:7b: + 30:4a:e2:8f:62:ed:e0:32:0f:21:3c:94:67:89:5c:81:d9:bb: + 9d:d6:c5:ca:95:86:e5:b9:b1:67:94:2e:e7:64:cd:14:65:0e: + da:13:54:85:53:c4:e8:01:e5:54:e3:52:8c:ac:17:cf:01:02: + 90:c7:92:c0:1a:cb:c4:05:38:08:aa:27:e7:bd:6a:89:28:e4: + a8:b4:17:30:72:0a:18:a7:20:91:fc:27:74:66:c4:5d:14:6e: + b1:6c:94:dd:74:67:f8:7e:c2:a2:0e:a6:38:7d:3f:ba:ae:ec: + e6:b1:81:6c:46:49:2c:06:66:ca:56:9c:a9:27:36:a1:a3:3d: + ba:4c:7d:d5 -----BEGIN CERTIFICATE----- MIIExjCCA66gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSC1JQ0E0LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkgtSUNBMy1wYXRobGVuMjEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -80,10 +80,10 @@ lDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz bC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBAjALBgNVHQ8EBAMCAQYwDQYJKoZIhvcN -AQELBQADggEBADEhqWOvX11JPzTTGRv5iMGph4hOYJ1y03++alRzRkqEfM6NfTvV -felDaTXc2GUuSVvNEDMgQJq6cWRuelD1SYJfdTFmdxHSeHsm7O0S4EThxK420e32 -QFGEFCIteyMn6+52sIRXYUZY8EZ0lDZJ5PDLaqXIaNt29fHgS5gY1y2t9ms49q/B -5dmw1K/O0AmvFJmx6edMwuo6daPhBCA1vUHjc7xatNWl1ofEiSAeJ5iQgIE/RRBd -Ne7RbSzD1yc1a1Zsy7Iht/wVxOokhC66YJjtfAyT3KdZ17XSigV/QvW8C5JsmQjr -ijA72BqixPRuw6Udg6BARzUOIVkNv4q+rt0= +AQELBQADggEBAGvzRIv5XajAJknxUfC+clNdc9eioljgbJNoAz3MC3AnSGzHNA5r +MgLQwWWZwO20sO/xCQyOXLA7eX3ro3ynTI4BsrP1U2Q9my01iS57aN/yhuX1UPjg +V4CssZZ9X4TxiAe7677IoCadiJv1RS/ldQF3Vf1G1nqhhSaiTEPNezBK4o9i7eAy +DyE8lGeJXIHZu53WxcqVhuW5sWeULudkzRRlDtoTVIVTxOgB5VTjUoysF88BApDH +ksAay8QFOAiqJ+e9aoko5Ki0FzByChinIJH8J3RmxF0UbrFslN10Z/h+wqIOpjh9 +P7qu7OaxgWxGSSwGZspWnKknNqGjPbpMfdU= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainH-ICA4-pathlen2.pem b/certs/test-pathlen/chainH-ICA4-pathlen2.pem index e243cbd55..b92e8dc6b 100644 --- a/certs/test-pathlen/chainH-ICA4-pathlen2.pem +++ b/certs/test-pathlen/chainH-ICA4-pathlen2.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA4-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA4-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:f3:2f:8a:cd:9e:87:f1:01:f3:a4:c0:2d:66: 36:d7:11:2e:64:08:e8:f1:99:fa:a6:9c:f4:bd:3b: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:2 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 49:c6:df:ce:fc:71:3e:a5:1b:27:1c:e4:9e:bb:04:fa:93:17: - 6d:79:c8:8f:ee:08:6e:59:57:b6:f9:5a:a2:21:1a:3e:a7:a1: - 0c:0d:3f:30:70:57:15:55:4c:95:e4:e1:3e:99:ce:9e:4a:a6: - c3:56:22:1d:a1:23:bc:fc:25:c8:5a:84:74:a1:0e:dd:70:59: - a8:36:29:14:bf:ff:ce:c5:6e:12:c4:2d:fb:13:63:66:29:63: - 63:83:f3:ab:a0:7f:12:aa:5c:58:70:3a:9d:ae:26:ec:ec:d3: - 31:07:41:17:cc:14:15:8e:d5:45:49:d8:f2:ec:4d:46:db:2b: - 69:15:c5:99:23:6b:dc:31:c7:d6:53:b3:d2:65:fc:17:f5:19: - ae:d9:95:aa:1e:9b:1b:cf:18:61:c9:e1:17:d4:fa:d7:e1:a3: - cf:b5:09:ce:ed:9b:3c:41:c8:88:99:a2:ab:f0:55:86:78:8d: - 07:44:25:c5:23:11:6e:fe:db:92:6f:35:96:ba:a1:01:f9:ab: - da:d2:29:c8:70:d0:b9:fe:c1:8d:72:67:ec:0a:d0:75:e5:01: - 9d:d3:f9:01:ea:06:27:6f:21:99:e5:46:d8:fc:65:0d:9c:72: - 25:82:1e:f6:43:d6:e8:08:b1:8f:d2:a9:c8:bf:05:ab:5c:80: - 72:6c:ac:a4 + 38:88:02:e8:dd:ee:7e:5a:33:74:e7:46:eb:9f:39:d3:10:a9: + 07:59:53:54:d7:47:57:7d:6a:47:1e:c4:09:7e:b2:33:72:39: + e6:11:32:ec:1e:15:18:63:23:07:e9:34:b7:82:55:45:d4:63: + d5:7b:d2:60:06:b2:d5:9d:00:7f:0d:55:07:78:57:ab:b5:65: + 0a:4d:f8:73:04:41:aa:0d:0d:bf:61:7b:4c:89:91:a9:15:9e: + fa:07:76:1c:20:3c:43:28:7b:91:f0:cf:70:a7:38:ae:b3:d0: + 63:ea:90:b6:ee:09:92:70:26:47:11:3d:f2:26:a4:de:7e:81: + f2:f4:e5:4d:1b:a5:93:72:13:4c:3c:73:98:02:5e:b3:9f:95: + 22:80:c0:65:f6:d6:0d:6d:93:95:bf:05:4b:ae:a8:59:4c:e1: + b1:79:41:98:cf:15:23:11:f5:d1:ee:95:d3:26:f0:37:05:33: + 3f:d9:0b:7b:ac:b4:d3:fa:39:f8:4c:7d:4b:33:fd:14:2d:33: + cf:60:65:4f:ec:f7:02:b9:48:65:76:49:6a:5c:5f:ea:08:3f: + 3c:bd:f2:97:37:04:23:4a:06:41:83:ea:14:44:b4:93:65:61: + ac:d6:e8:f6:e7:13:55:62:c9:70:1e:e0:fe:fb:ea:2d:57:c0: + 75:b7:36:40 -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluSC1JQ0E0 LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -74,16 +74,16 @@ N6kYdo3+ywlUP0+7X6u6cOm0oV6gaX5FP8DMeOnydGR5wmoW0JgwgkRKs5ksZjCs mYIEKr8PYIkENvop0whWYWqoM0CaU30gqFFvm6DZPtyaix03nq3J/VOnBNwfNj7T ZVKEJGHQTuJBYL/7/bIEsz/rFJlevOh96WXRP/4ESeW7oy3j25bf2YGgMtcBubgC jrmiHwrUJBc6GQ9tOhBfXH24VoLHf0DwLYdjwbHYZMc8JxNKY4IhsfI56QIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFBhtRIPuH+y0IvCc61QeShVYAaoTMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFBhtRIPuH+y0IvCc61QeShVYAaoTMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQIwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQBJxt/O/HE+pRsnHOSeuwT6kxdteciP7ghuWVe2+VqiIRo+p6EMDT8wcFcV -VUyV5OE+mc6eSqbDViIdoSO8/CXIWoR0oQ7dcFmoNikUv//OxW4SxC37E2NmKWNj -g/OroH8SqlxYcDqdribs7NMxB0EXzBQVjtVFSdjy7E1G2ytpFcWZI2vcMcfWU7PS -ZfwX9Rmu2ZWqHpsbzxhhyeEX1PrX4aPPtQnO7Zs8QciImaKr8FWGeI0HRCXFIxFu -/tuSbzWWuqEB+ava0inIcNC5/sGNcmfsCtB15QGd0/kB6gYnbyGZ5UbY/GUNnHIl -gh72Q9boCLGP0qnIvwWrXIBybKyk +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBAjALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBADiIAujd7n5aM3TnRuufOdMQqQdZU1TXR1d9akcexAl+ +sjNyOeYRMuweFRhjIwfpNLeCVUXUY9V70mAGstWdAH8NVQd4V6u1ZQpN+HMEQaoN +Db9he0yJkakVnvoHdhwgPEMoe5Hwz3CnOK6z0GPqkLbuCZJwJkcRPfImpN5+gfL0 +5U0bpZNyE0w8c5gCXrOflSKAwGX21g1tk5W/BUuuqFlM4bF5QZjPFSMR9dHuldMm +8DcFMz/ZC3ustNP6OfhMfUsz/RQtM89gZU/s9wK5SGV2SWpcX+oIPzy98pc3BCNK +BkGD6hREtJNlYazW6PbnE1ViyXAe4P776i1XwHW3NkA= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainH-assembled.pem b/certs/test-pathlen/chainH-assembled.pem index 7fd29d571..ddb3edfa3 100644 --- a/certs/test-pathlen/chainH-assembled.pem +++ b/certs/test-pathlen/chainH-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA1-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA1-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ba:ed:ab:c0:0d:92:6c:10:e4:50:9f:7c:98:cc: 87:fd:28:34:77:c0:58:28:52:2c:28:97:80:ec:78: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 14:a2:2d:29:5a:25:93:ee:26:f8:bc:57:3b:40:a9:f8:b1:1f: - 73:15:57:e9:9b:1c:0b:ee:97:7d:a5:f1:51:7c:93:9e:ec:d4: - aa:5d:65:16:20:a2:71:2c:61:32:5d:1e:0d:c2:cd:b2:ba:8b: - ad:c5:ae:77:1a:e5:ff:72:3f:af:4f:37:0d:8b:2b:00:08:39: - d4:08:eb:68:0b:42:4f:7d:2a:12:b9:bb:f7:f0:14:48:c4:49: - 44:a9:77:81:34:74:28:b4:bd:6d:ce:0a:ad:d3:72:48:66:d6: - 80:b1:b5:ed:6a:66:11:eb:2a:18:ed:da:67:1e:f8:31:33:77: - a9:a6:b4:14:8d:ac:2b:a0:46:79:38:75:1c:82:43:e3:d5:10: - f1:7f:87:44:c2:40:a4:2b:0b:eb:cb:9b:bf:7e:fb:cb:9d:c7: - 86:f8:95:a9:42:ef:58:be:f8:7e:94:51:15:94:57:88:34:60: - 2e:2e:75:d9:20:95:a1:72:eb:87:8c:c3:63:02:7c:f5:17:c9: - dd:39:06:b0:a8:8b:fb:bf:32:5c:e6:8d:32:4a:9f:b9:ba:19: - 6b:6e:98:36:0a:80:5a:06:9f:6a:7d:68:f6:5c:e7:89:7f:d3: - 32:b8:35:04:91:5a:41:1e:dc:41:fc:63:bd:5a:36:42:25:a7: - 92:8b:2c:a7 + 3e:3a:7a:1f:07:bd:a2:e5:5c:7b:66:5a:bd:e0:c1:0d:5e:41: + 13:fe:75:6c:a5:e8:50:13:04:02:26:f0:ab:fe:0e:4e:f1:8a: + 1b:21:0a:5a:a4:4c:1c:3a:0d:92:37:63:46:b5:57:77:89:ba: + b0:33:44:a8:05:a4:52:d9:19:7c:15:f7:1d:c9:dc:3c:70:7f: + d4:99:1e:00:82:00:06:3b:4b:5f:2a:aa:4a:74:06:40:c9:2b: + 18:3d:d1:8c:05:76:69:39:f7:55:20:88:64:94:71:95:9d:f3: + ab:98:3e:71:c5:6f:0b:22:9f:70:d6:f9:03:cf:5b:18:0d:01: + 60:db:22:e8:36:48:9b:4f:1e:b5:83:20:6f:96:db:72:bc:a3: + fc:b7:6b:25:04:df:42:d2:94:5f:b0:f3:c8:26:2a:6a:d9:74: + fc:46:0a:68:66:bc:c3:1f:0b:52:b3:2a:d9:25:97:f4:b6:72: + db:95:29:92:c3:1e:dc:43:90:d3:f0:2b:49:ac:e0:cb:dc:ca: + 39:2b:a1:c9:61:5a:8b:4d:7e:3c:8e:50:8a:0d:f2:d9:2d:8d: + b7:76:18:ac:94:38:a5:ac:d7:99:f0:1f:cb:6d:66:53:14:97: + b5:07:fd:c8:12:68:f6:43:96:ec:c7:59:55:fe:f0:5d:ba:2b: + 70:c1:2d:ee -----BEGIN CERTIFICATE----- MIIEtzCCA5+gAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSC1JQ0ExLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkgtZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,27 +77,27 @@ VR0jBIHGMIHDgBRIgIco7+YoDwOb3zNIEKDlILNpUKGBp6SBpDCBoTELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNV BAMMFGNoYWluSC1JQ0EyLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBABSiLSla -JZPuJvi8VztAqfixH3MVV+mbHAvul32l8VF8k57s1KpdZRYgonEsYTJdHg3CzbK6 -i63Frnca5f9yP69PNw2LKwAIOdQI62gLQk99KhK5u/fwFEjESUSpd4E0dCi0vW3O -Cq3Tckhm1oCxte1qZhHrKhjt2mce+DEzd6mmtBSNrCugRnk4dRyCQ+PVEPF/h0TC -QKQrC+vLm79++8udx4b4lalC71i++H6UURWUV4g0YC4uddkglaFy64eMw2MCfPUX -yd05BrCoi/u/MlzmjTJKn7m6GWtumDYKgFoGn2p9aPZc54l/0zK4NQSRWkEe3EH8 -Y71aNkIlp5KLLKc= +bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAD46eh8H +vaLlXHtmWr3gwQ1eQRP+dWyl6FATBAIm8Kv+Dk7xihshClqkTBw6DZI3Y0a1V3eJ +urAzRKgFpFLZGXwV9x3J3Dxwf9SZHgCCAAY7S18qqkp0BkDJKxg90YwFdmk591Ug +iGSUcZWd86uYPnHFbwsin3DW+QPPWxgNAWDbIug2SJtPHrWDIG+W23K8o/y3ayUE +30LSlF+w88gmKmrZdPxGCmhmvMMfC1KzKtkll/S2ctuVKZLDHtxDkNPwK0ms4Mvc +yjkroclhWotNfjyOUIoN8tktjbd2GKyUOKWs15nwH8ttZlMUl7UH/cgSaPZDluzH +WVX+8F26K3DBLe4= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA2-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA2-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA1-pathlen0/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA1-pathlen0, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c7:f4:a6:7e:f2:cb:4f:6e:04:18:d3:53:d5:cf: bf:7e:97:d1:74:94:fe:db:ad:61:3f:12:20:67:f3: @@ -131,27 +131,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 9f:9b:2c:00:4d:4c:62:f6:75:de:56:fe:15:df:1e:74:11:1c: - 33:0e:84:40:04:4a:d3:9b:20:3a:1c:b2:c0:20:2f:71:f5:d6: - f6:71:f3:a9:9e:f3:a3:e3:0f:fe:d8:97:24:bc:18:0b:54:38: - d2:e5:d4:1d:74:d3:f9:19:a1:e5:5d:7e:61:bb:fb:cd:8b:aa: - 8b:dc:9a:47:5a:ed:e3:57:46:a7:cc:32:5e:71:1d:9b:2b:ad: - a1:60:43:b3:be:80:31:a1:7d:2a:ab:a7:d8:3a:b5:62:95:c5: - 31:24:87:30:1f:fc:41:72:d7:b0:99:df:6c:b5:4c:14:dc:d9: - 4b:0b:a0:90:8b:11:a6:e5:4d:43:17:54:db:a7:4b:fe:1e:65: - 37:f2:1d:f3:6d:f0:6d:1e:13:d3:d0:a9:0c:39:f5:34:07:51: - d2:19:f2:8e:a9:51:77:c7:b0:69:05:dc:44:66:0e:25:e6:78: - 9f:4c:4a:8d:c9:f4:66:4a:e4:60:fd:fa:13:73:2a:46:ce:3b: - aa:f2:89:0d:68:68:75:78:d3:f5:a0:c2:72:16:6c:3c:82:bd: - dd:1c:f7:65:dc:52:00:0e:24:d6:42:df:f5:60:24:9d:06:e6: - 1c:1d:e1:81:23:47:8b:66:a3:c2:49:c1:15:df:13:8b:83:3f: - 89:1d:42:ba + c6:28:f9:c3:81:a4:93:be:43:7c:95:db:e5:cf:fe:0b:1a:1f: + d3:f4:e5:d8:35:77:ee:35:69:16:c9:b5:9c:5a:9b:82:70:41: + f4:c2:e5:ea:dc:9f:3c:06:6e:2e:71:e6:ff:50:42:39:50:57: + 1a:2d:d3:d7:58:83:08:5d:5b:77:58:13:11:f0:66:2b:2c:2a: + e8:1e:e2:a5:d7:e7:c3:3e:83:ae:29:86:ef:29:78:c5:58:b1: + ef:8f:3f:6d:2f:d4:a0:2f:4f:1f:e7:34:33:c9:b5:57:f4:e8: + be:45:4b:c1:ed:a2:89:c3:05:08:d8:a9:37:df:13:b0:78:ad: + eb:18:d1:be:24:f4:1d:64:a1:87:f6:9a:53:48:bc:20:79:49: + 0b:b6:93:db:0b:6f:f5:18:d5:89:ae:39:18:32:a0:a7:e8:65: + 98:75:46:b9:15:1c:f4:11:c2:de:65:10:17:c3:24:b9:d1:fa: + e8:e6:99:cc:aa:fe:1b:17:0a:9c:a1:72:63:4c:4e:99:57:24: + cf:b9:df:ad:7b:1a:a7:63:53:aa:85:c5:68:64:6c:e0:29:e8: + ad:1e:a3:d2:74:7d:10:03:6d:11:48:6a:f0:60:39:69:7f:01: + 0a:a3:e4:0d:f2:64:2c:59:3d:20:19:d1:b1:27:8d:cd:d5:eb: + fe:b2:97:09 -----BEGIN CERTIFICATE----- MIIE0zCCA7ugAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSC1JQ0EyLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkgtSUNBMS1wYXRobGVuMDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -167,26 +167,26 @@ oTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1Nl YXR0bGUxFTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJp bmcxHTAbBgNVBAMMFGNoYWluSC1JQ0EzLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkB FhBpbmZvQHdvbGZzc2wuY29tggFkMA8GA1UdEwQIMAYBAf8CAQAwCwYDVR0PBAQD -AgEGMA0GCSqGSIb3DQEBCwUAA4IBAQCfmywATUxi9nXeVv4V3x50ERwzDoRABErT -myA6HLLAIC9x9db2cfOpnvOj4w/+2JckvBgLVDjS5dQddNP5GaHlXX5hu/vNi6qL -3JpHWu3jV0anzDJecR2bK62hYEOzvoAxoX0qq6fYOrVilcUxJIcwH/xBctewmd9s -tUwU3NlLC6CQixGm5U1DF1Tbp0v+HmU38h3zbfBtHhPT0KkMOfU0B1HSGfKOqVF3 -x7BpBdxEZg4l5nifTEqNyfRmSuRg/foTcypGzjuq8okNaGh1eNP1oMJyFmw8gr3d -HPdl3FIADiTWQt/1YCSdBuYcHeGBI0eLZqPCScEV3xOLgz+JHUK6 +AgEGMA0GCSqGSIb3DQEBCwUAA4IBAQDGKPnDgaSTvkN8ldvlz/4LGh/T9OXYNXfu +NWkWybWcWpuCcEH0wuXq3J88Bm4uceb/UEI5UFcaLdPXWIMIXVt3WBMR8GYrLCro +HuKl1+fDPoOuKYbvKXjFWLHvjz9tL9SgL08f5zQzybVX9Oi+RUvB7aKJwwUI2Kk3 +3xOweK3rGNG+JPQdZKGH9ppTSLwgeUkLtpPbC2/1GNWJrjkYMqCn6GWYdUa5FRz0 +EcLeZRAXwyS50fro5pnMqv4bFwqcoXJjTE6ZVyTPud+texqnY1OqhcVoZGzgKeit +HqPSdH0QA20RSGrwYDlpfwEKo+QN8mQsWT0gGdGxJ43N1ev+spcJ -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA3-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA3-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA2-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA2-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d9:b5:af:4b:ba:83:03:23:df:50:28:a8:c2:0c: 2c:f0:04:cb:2d:04:9b:1e:f5:f4:68:bc:d4:8e:b4: @@ -220,27 +220,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 19:a6:e8:27:a0:39:d2:86:54:63:76:85:91:3d:3d:97:65:4f: - e2:96:f1:cb:64:7b:07:b3:b4:3a:09:f0:8d:9f:cb:9c:6f:ab: - cc:69:4a:3d:b4:26:01:c0:37:a3:23:56:a0:99:51:9d:a3:33: - 23:58:65:bc:8b:08:be:52:62:ef:8e:74:ed:c8:d0:88:ee:b6: - 14:c0:0a:63:f3:03:6c:df:f9:92:4b:b6:53:6c:86:39:3b:31: - 3e:69:b7:ed:ae:0c:df:2f:00:eb:8f:ed:01:ef:94:f4:8d:ca: - a9:0f:eb:1c:07:1f:56:01:4a:16:69:a0:81:51:a4:08:75:89: - cf:97:e7:6f:03:77:ed:21:ec:8c:2a:78:4a:8a:73:31:63:c2: - 4f:b8:43:ad:d8:5e:60:3d:1c:7f:89:f0:08:d1:65:9a:7b:be: - 22:fb:74:a9:25:6c:38:c2:f8:66:22:af:37:da:c6:58:99:cc: - 62:c2:44:8e:07:70:9f:64:64:bc:52:54:f6:5e:23:da:b5:84: - 45:d3:4c:00:22:0a:43:f1:4d:f0:50:77:78:fa:01:4c:23:08: - 26:ac:d3:70:99:db:ee:0d:cc:57:aa:27:aa:5f:6d:ed:3b:2a: - 8f:9b:7a:fa:82:e7:f9:41:6d:e4:61:3a:75:2c:4e:f3:2c:7c: - b9:c2:0f:23 + 5a:18:36:0e:02:33:b8:aa:7d:a2:67:a2:30:22:b0:f1:d0:69: + d9:d9:13:53:4f:74:b1:8d:6f:b7:d9:62:78:5c:e6:97:51:02: + ac:3f:54:02:bc:db:7e:b1:31:0c:e5:bf:7e:ff:bf:ee:d5:73: + d0:a5:41:c7:bc:98:4b:35:86:44:b4:cb:eb:d8:ae:17:c5:55: + 46:5d:66:c1:06:97:be:28:e7:23:dc:60:d0:dd:14:fc:17:fd: + 1e:ed:61:f7:1c:44:de:e7:19:52:2a:a3:ec:8e:47:7e:10:66: + f3:b9:e4:d5:ee:2f:d5:cf:a3:58:06:72:99:3b:27:2b:f5:fe: + 46:ed:17:ae:76:85:36:39:5c:c7:a7:f5:08:c5:df:39:e1:a7: + 6e:20:d4:5a:34:9e:f1:c5:97:eb:d7:99:2e:15:c6:35:64:2b: + e1:f9:22:73:c6:83:30:4c:5b:0a:9f:0d:6a:48:da:6d:b0:5d: + b4:7b:9d:37:ac:67:61:f7:e0:53:cc:15:24:e5:81:8b:9f:01: + 62:91:48:52:36:94:1a:fa:ec:d2:e0:c6:5b:22:52:42:80:ab: + 4b:0a:d4:9a:cb:60:7c:bb:d0:d2:3e:73:88:4d:97:21:e9:fb: + 43:80:bf:59:96:8f:b1:52:65:13:db:4a:4e:22:6a:8e:af:f2: + 91:e3:6c:4c -----BEGIN CERTIFICATE----- MIIE0zCCA7ugAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSC1JQ0EzLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkgtSUNBMi1wYXRobGVuMjEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -256,26 +256,26 @@ oTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1Nl YXR0bGUxFTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJp bmcxHTAbBgNVBAMMFGNoYWluSC1JQ0E0LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkB FhBpbmZvQHdvbGZzc2wuY29tggFkMA8GA1UdEwQIMAYBAf8CAQIwCwYDVR0PBAQD -AgEGMA0GCSqGSIb3DQEBCwUAA4IBAQAZpugnoDnShlRjdoWRPT2XZU/ilvHLZHsH -s7Q6CfCNn8ucb6vMaUo9tCYBwDejI1agmVGdozMjWGW8iwi+UmLvjnTtyNCI7rYU -wApj8wNs3/mSS7ZTbIY5OzE+abftrgzfLwDrj+0B75T0jcqpD+scBx9WAUoWaaCB -UaQIdYnPl+dvA3ftIeyMKnhKinMxY8JPuEOt2F5gPRx/ifAI0WWae74i+3SpJWw4 -wvhmIq832sZYmcxiwkSOB3CfZGS8UlT2XiPatYRF00wAIgpD8U3wUHd4+gFMIwgm -rNNwmdvuDcxXqieqX23tOyqPm3r6guf5QW3kYTp1LE7zLHy5wg8j +AgEGMA0GCSqGSIb3DQEBCwUAA4IBAQBaGDYOAjO4qn2iZ6IwIrDx0GnZ2RNTT3Sx +jW+32WJ4XOaXUQKsP1QCvNt+sTEM5b9+/7/u1XPQpUHHvJhLNYZEtMvr2K4XxVVG +XWbBBpe+KOcj3GDQ3RT8F/0e7WH3HETe5xlSKqPsjkd+EGbzueTV7i/Vz6NYBnKZ +Oycr9f5G7ReudoU2OVzHp/UIxd854aduINRaNJ7xxZfr15kuFcY1ZCvh+SJzxoMw +TFsKnw1qSNptsF20e503rGdh9+BTzBUk5YGLnwFikUhSNpQa+uzS4MZbIlJCgKtL +CtSay2B8u9DSPnOITZch6ftDgL9Zlo+xUmUT20pOImqOr/KR42xM -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA4-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA4-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA3-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA3-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b7:b3:1a:1b:4a:80:1b:a2:e5:95:14:bc:55:e4: 77:dc:f3:7b:8a:9f:34:7c:93:db:c9:c9:d0:8b:b8: @@ -309,27 +309,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 31:21:a9:63:af:5f:5d:49:3f:34:d3:19:1b:f9:88:c1:a9:87: - 88:4e:60:9d:72:d3:7f:be:6a:54:73:46:4a:84:7c:ce:8d:7d: - 3b:d5:7d:e9:43:69:35:dc:d8:65:2e:49:5b:cd:10:33:20:40: - 9a:ba:71:64:6e:7a:50:f5:49:82:5f:75:31:66:77:11:d2:78: - 7b:26:ec:ed:12:e0:44:e1:c4:ae:36:d1:ed:f6:40:51:84:14: - 22:2d:7b:23:27:eb:ee:76:b0:84:57:61:46:58:f0:46:74:94: - 36:49:e4:f0:cb:6a:a5:c8:68:db:76:f5:f1:e0:4b:98:18:d7: - 2d:ad:f6:6b:38:f6:af:c1:e5:d9:b0:d4:af:ce:d0:09:af:14: - 99:b1:e9:e7:4c:c2:ea:3a:75:a3:e1:04:20:35:bd:41:e3:73: - bc:5a:b4:d5:a5:d6:87:c4:89:20:1e:27:98:90:80:81:3f:45: - 10:5d:35:ee:d1:6d:2c:c3:d7:27:35:6b:56:6c:cb:b2:21:b7: - fc:15:c4:ea:24:84:2e:ba:60:98:ed:7c:0c:93:dc:a7:59:d7: - b5:d2:8a:05:7f:42:f5:bc:0b:92:6c:99:08:eb:8a:30:3b:d8: - 1a:a2:c4:f4:6e:c3:a5:1d:83:a0:40:47:35:0e:21:59:0d:bf: - 8a:be:ae:dd + 6b:f3:44:8b:f9:5d:a8:c0:26:49:f1:51:f0:be:72:53:5d:73: + d7:a2:a2:58:e0:6c:93:68:03:3d:cc:0b:70:27:48:6c:c7:34: + 0e:6b:32:02:d0:c1:65:99:c0:ed:b4:b0:ef:f1:09:0c:8e:5c: + b0:3b:79:7d:eb:a3:7c:a7:4c:8e:01:b2:b3:f5:53:64:3d:9b: + 2d:35:89:2e:7b:68:df:f2:86:e5:f5:50:f8:e0:57:80:ac:b1: + 96:7d:5f:84:f1:88:07:bb:eb:be:c8:a0:26:9d:88:9b:f5:45: + 2f:e5:75:01:77:55:fd:46:d6:7a:a1:85:26:a2:4c:43:cd:7b: + 30:4a:e2:8f:62:ed:e0:32:0f:21:3c:94:67:89:5c:81:d9:bb: + 9d:d6:c5:ca:95:86:e5:b9:b1:67:94:2e:e7:64:cd:14:65:0e: + da:13:54:85:53:c4:e8:01:e5:54:e3:52:8c:ac:17:cf:01:02: + 90:c7:92:c0:1a:cb:c4:05:38:08:aa:27:e7:bd:6a:89:28:e4: + a8:b4:17:30:72:0a:18:a7:20:91:fc:27:74:66:c4:5d:14:6e: + b1:6c:94:dd:74:67:f8:7e:c2:a2:0e:a6:38:7d:3f:ba:ae:ec: + e6:b1:81:6c:46:49:2c:06:66:ca:56:9c:a9:27:36:a1:a3:3d: + ba:4c:7d:d5 -----BEGIN CERTIFICATE----- MIIExjCCA66gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSC1JQ0E0LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaExCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR0wGwYDVQQD DBRjaGFpbkgtSUNBMy1wYXRobGVuMjEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xm @@ -345,26 +345,26 @@ lDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz bC5jb22CAWQwDwYDVR0TBAgwBgEB/wIBAjALBgNVHQ8EBAMCAQYwDQYJKoZIhvcN -AQELBQADggEBADEhqWOvX11JPzTTGRv5iMGph4hOYJ1y03++alRzRkqEfM6NfTvV -felDaTXc2GUuSVvNEDMgQJq6cWRuelD1SYJfdTFmdxHSeHsm7O0S4EThxK420e32 -QFGEFCIteyMn6+52sIRXYUZY8EZ0lDZJ5PDLaqXIaNt29fHgS5gY1y2t9ms49q/B -5dmw1K/O0AmvFJmx6edMwuo6daPhBCA1vUHjc7xatNWl1ofEiSAeJ5iQgIE/RRBd -Ne7RbSzD1yc1a1Zsy7Iht/wVxOokhC66YJjtfAyT3KdZ17XSigV/QvW8C5JsmQjr -ijA72BqixPRuw6Udg6BARzUOIVkNv4q+rt0= +AQELBQADggEBAGvzRIv5XajAJknxUfC+clNdc9eioljgbJNoAz3MC3AnSGzHNA5r +MgLQwWWZwO20sO/xCQyOXLA7eX3ro3ynTI4BsrP1U2Q9my01iS57aN/yhuX1UPjg +V4CssZZ9X4TxiAe7677IoCadiJv1RS/ldQF3Vf1G1nqhhSaiTEPNezBK4o9i7eAy +DyE8lGeJXIHZu53WxcqVhuW5sWeULudkzRRlDtoTVIVTxOgB5VTjUoysF88BApDH +ksAay8QFOAiqJ+e9aoko5Ki0FzByChinIJH8J3RmxF0UbrFslN10Z/h+wqIOpjh9 +P7qu7OaxgWxGSSwGZspWnKknNqGjPbpMfdU= -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA4-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA4-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:f3:2f:8a:cd:9e:87:f1:01:f3:a4:c0:2d:66: 36:d7:11:2e:64:08:e8:f1:99:fa:a6:9c:f4:bd:3b: @@ -391,34 +391,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:2 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 49:c6:df:ce:fc:71:3e:a5:1b:27:1c:e4:9e:bb:04:fa:93:17: - 6d:79:c8:8f:ee:08:6e:59:57:b6:f9:5a:a2:21:1a:3e:a7:a1: - 0c:0d:3f:30:70:57:15:55:4c:95:e4:e1:3e:99:ce:9e:4a:a6: - c3:56:22:1d:a1:23:bc:fc:25:c8:5a:84:74:a1:0e:dd:70:59: - a8:36:29:14:bf:ff:ce:c5:6e:12:c4:2d:fb:13:63:66:29:63: - 63:83:f3:ab:a0:7f:12:aa:5c:58:70:3a:9d:ae:26:ec:ec:d3: - 31:07:41:17:cc:14:15:8e:d5:45:49:d8:f2:ec:4d:46:db:2b: - 69:15:c5:99:23:6b:dc:31:c7:d6:53:b3:d2:65:fc:17:f5:19: - ae:d9:95:aa:1e:9b:1b:cf:18:61:c9:e1:17:d4:fa:d7:e1:a3: - cf:b5:09:ce:ed:9b:3c:41:c8:88:99:a2:ab:f0:55:86:78:8d: - 07:44:25:c5:23:11:6e:fe:db:92:6f:35:96:ba:a1:01:f9:ab: - da:d2:29:c8:70:d0:b9:fe:c1:8d:72:67:ec:0a:d0:75:e5:01: - 9d:d3:f9:01:ea:06:27:6f:21:99:e5:46:d8:fc:65:0d:9c:72: - 25:82:1e:f6:43:d6:e8:08:b1:8f:d2:a9:c8:bf:05:ab:5c:80: - 72:6c:ac:a4 + 38:88:02:e8:dd:ee:7e:5a:33:74:e7:46:eb:9f:39:d3:10:a9: + 07:59:53:54:d7:47:57:7d:6a:47:1e:c4:09:7e:b2:33:72:39: + e6:11:32:ec:1e:15:18:63:23:07:e9:34:b7:82:55:45:d4:63: + d5:7b:d2:60:06:b2:d5:9d:00:7f:0d:55:07:78:57:ab:b5:65: + 0a:4d:f8:73:04:41:aa:0d:0d:bf:61:7b:4c:89:91:a9:15:9e: + fa:07:76:1c:20:3c:43:28:7b:91:f0:cf:70:a7:38:ae:b3:d0: + 63:ea:90:b6:ee:09:92:70:26:47:11:3d:f2:26:a4:de:7e:81: + f2:f4:e5:4d:1b:a5:93:72:13:4c:3c:73:98:02:5e:b3:9f:95: + 22:80:c0:65:f6:d6:0d:6d:93:95:bf:05:4b:ae:a8:59:4c:e1: + b1:79:41:98:cf:15:23:11:f5:d1:ee:95:d3:26:f0:37:05:33: + 3f:d9:0b:7b:ac:b4:d3:fa:39:f8:4c:7d:4b:33:fd:14:2d:33: + cf:60:65:4f:ec:f7:02:b9:48:65:76:49:6a:5c:5f:ea:08:3f: + 3c:bd:f2:97:37:04:23:4a:06:41:83:ea:14:44:b4:93:65:61: + ac:d6:e8:f6:e7:13:55:62:c9:70:1e:e0:fe:fb:ea:2d:57:c0: + 75:b7:36:40 -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluSC1JQ0E0 LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -428,16 +428,16 @@ N6kYdo3+ywlUP0+7X6u6cOm0oV6gaX5FP8DMeOnydGR5wmoW0JgwgkRKs5ksZjCs mYIEKr8PYIkENvop0whWYWqoM0CaU30gqFFvm6DZPtyaix03nq3J/VOnBNwfNj7T ZVKEJGHQTuJBYL/7/bIEsz/rFJlevOh96WXRP/4ESeW7oy3j25bf2YGgMtcBubgC jrmiHwrUJBc6GQ9tOhBfXH24VoLHf0DwLYdjwbHYZMc8JxNKY4IhsfI56QIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFBhtRIPuH+y0IvCc61QeShVYAaoTMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFBhtRIPuH+y0IvCc61QeShVYAaoTMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQIwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQBJxt/O/HE+pRsnHOSeuwT6kxdteciP7ghuWVe2+VqiIRo+p6EMDT8wcFcV -VUyV5OE+mc6eSqbDViIdoSO8/CXIWoR0oQ7dcFmoNikUv//OxW4SxC37E2NmKWNj -g/OroH8SqlxYcDqdribs7NMxB0EXzBQVjtVFSdjy7E1G2ytpFcWZI2vcMcfWU7PS -ZfwX9Rmu2ZWqHpsbzxhhyeEX1PrX4aPPtQnO7Zs8QciImaKr8FWGeI0HRCXFIxFu -/tuSbzWWuqEB+ava0inIcNC5/sGNcmfsCtB15QGd0/kB6gYnbyGZ5UbY/GUNnHIl -gh72Q9boCLGP0qnIvwWrXIBybKyk +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBAjALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBADiIAujd7n5aM3TnRuufOdMQqQdZU1TXR1d9akcexAl+ +sjNyOeYRMuweFRhjIwfpNLeCVUXUY9V70mAGstWdAH8NVQd4V6u1ZQpN+HMEQaoN +Db9he0yJkakVnvoHdhwgPEMoe5Hwz3CnOK6z0GPqkLbuCZJwJkcRPfImpN5+gfL0 +5U0bpZNyE0w8c5gCXrOflSKAwGX21g1tk5W/BUuuqFlM4bF5QZjPFSMR9dHuldMm +8DcFMz/ZC3ustNP6OfhMfUsz/RQtM89gZU/s9wK5SGV2SWpcX+oIPzy98pc3BCNK +BkGD6hREtJNlYazW6PbnE1ViyXAe4P776i1XwHW3NkA= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainH-entity.pem b/certs/test-pathlen/chainH-entity.pem index b7fb67aee..d8ffb3c47 100644 --- a/certs/test-pathlen/chainH-entity.pem +++ b/certs/test-pathlen/chainH-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-ICA1-pathlen0/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-ICA1-pathlen0, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainH-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainH-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:ba:ed:ab:c0:0d:92:6c:10:e4:50:9f:7c:98:cc: 87:fd:28:34:77:c0:58:28:52:2c:28:97:80:ec:78: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 14:a2:2d:29:5a:25:93:ee:26:f8:bc:57:3b:40:a9:f8:b1:1f: - 73:15:57:e9:9b:1c:0b:ee:97:7d:a5:f1:51:7c:93:9e:ec:d4: - aa:5d:65:16:20:a2:71:2c:61:32:5d:1e:0d:c2:cd:b2:ba:8b: - ad:c5:ae:77:1a:e5:ff:72:3f:af:4f:37:0d:8b:2b:00:08:39: - d4:08:eb:68:0b:42:4f:7d:2a:12:b9:bb:f7:f0:14:48:c4:49: - 44:a9:77:81:34:74:28:b4:bd:6d:ce:0a:ad:d3:72:48:66:d6: - 80:b1:b5:ed:6a:66:11:eb:2a:18:ed:da:67:1e:f8:31:33:77: - a9:a6:b4:14:8d:ac:2b:a0:46:79:38:75:1c:82:43:e3:d5:10: - f1:7f:87:44:c2:40:a4:2b:0b:eb:cb:9b:bf:7e:fb:cb:9d:c7: - 86:f8:95:a9:42:ef:58:be:f8:7e:94:51:15:94:57:88:34:60: - 2e:2e:75:d9:20:95:a1:72:eb:87:8c:c3:63:02:7c:f5:17:c9: - dd:39:06:b0:a8:8b:fb:bf:32:5c:e6:8d:32:4a:9f:b9:ba:19: - 6b:6e:98:36:0a:80:5a:06:9f:6a:7d:68:f6:5c:e7:89:7f:d3: - 32:b8:35:04:91:5a:41:1e:dc:41:fc:63:bd:5a:36:42:25:a7: - 92:8b:2c:a7 + 3e:3a:7a:1f:07:bd:a2:e5:5c:7b:66:5a:bd:e0:c1:0d:5e:41: + 13:fe:75:6c:a5:e8:50:13:04:02:26:f0:ab:fe:0e:4e:f1:8a: + 1b:21:0a:5a:a4:4c:1c:3a:0d:92:37:63:46:b5:57:77:89:ba: + b0:33:44:a8:05:a4:52:d9:19:7c:15:f7:1d:c9:dc:3c:70:7f: + d4:99:1e:00:82:00:06:3b:4b:5f:2a:aa:4a:74:06:40:c9:2b: + 18:3d:d1:8c:05:76:69:39:f7:55:20:88:64:94:71:95:9d:f3: + ab:98:3e:71:c5:6f:0b:22:9f:70:d6:f9:03:cf:5b:18:0d:01: + 60:db:22:e8:36:48:9b:4f:1e:b5:83:20:6f:96:db:72:bc:a3: + fc:b7:6b:25:04:df:42:d2:94:5f:b0:f3:c8:26:2a:6a:d9:74: + fc:46:0a:68:66:bc:c3:1f:0b:52:b3:2a:d9:25:97:f4:b6:72: + db:95:29:92:c3:1e:dc:43:90:d3:f0:2b:49:ac:e0:cb:dc:ca: + 39:2b:a1:c9:61:5a:8b:4d:7e:3c:8e:50:8a:0d:f2:d9:2d:8d: + b7:76:18:ac:94:38:a5:ac:d7:99:f0:1f:cb:6d:66:53:14:97: + b5:07:fd:c8:12:68:f6:43:96:ec:c7:59:55:fe:f0:5d:ba:2b: + 70:c1:2d:ee -----BEGIN CERTIFICATE----- MIIEtzCCA5+gAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSC1JQ0ExLXBhdGhsZW4wMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgZoxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZoxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRYwFAYDVQQD DA1jaGFpbkgtZW50aXR5MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t @@ -77,11 +77,11 @@ VR0jBIHGMIHDgBRIgIco7+YoDwOb3zNIEKDlILNpUKGBp6SBpDCBoTELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNV BAMMFGNoYWluSC1JQ0EyLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv -bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBABSiLSla -JZPuJvi8VztAqfixH3MVV+mbHAvul32l8VF8k57s1KpdZRYgonEsYTJdHg3CzbK6 -i63Frnca5f9yP69PNw2LKwAIOdQI62gLQk99KhK5u/fwFEjESUSpd4E0dCi0vW3O -Cq3Tckhm1oCxte1qZhHrKhjt2mce+DEzd6mmtBSNrCugRnk4dRyCQ+PVEPF/h0TC -QKQrC+vLm79++8udx4b4lalC71i++H6UURWUV4g0YC4uddkglaFy64eMw2MCfPUX -yd05BrCoi/u/MlzmjTJKn7m6GWtumDYKgFoGn2p9aPZc54l/0zK4NQSRWkEe3EH8 -Y71aNkIlp5KLLKc= +bGZzc2wuY29tggFkMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQELBQADggEBAD46eh8H +vaLlXHtmWr3gwQ1eQRP+dWyl6FATBAIm8Kv+Dk7xihshClqkTBw6DZI3Y0a1V3eJ +urAzRKgFpFLZGXwV9x3J3Dxwf9SZHgCCAAY7S18qqkp0BkDJKxg90YwFdmk591Ug +iGSUcZWd86uYPnHFbwsin3DW+QPPWxgNAWDbIug2SJtPHrWDIG+W23K8o/y3ayUE +30LSlF+w88gmKmrZdPxGCmhmvMMfC1KzKtkll/S2ctuVKZLDHtxDkNPwK0ms4Mvc +yjkroclhWotNfjyOUIoN8tktjbd2GKyUOKWs15nwH8ttZlMUl7UH/cgSaPZDluzH +WVX+8F26K3DBLe4= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainI-ICA1-no_pathlen.pem b/certs/test-pathlen/chainI-ICA1-no_pathlen.pem index c8cfd0d92..8a23611d7 100644 --- a/certs/test-pathlen/chainI-ICA1-no_pathlen.pem +++ b/certs/test-pathlen/chainI-ICA1-no_pathlen.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA2-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA2-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA1-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA1-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:ba:06:ad:13:cf:da:fb:d1:cb:65:fe:26:58: 49:6a:01:14:a6:78:b2:2c:1d:ba:ba:d0:bd:27:38: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 5c:9d:46:b6:82:50:18:af:da:a3:05:8a:ef:78:f7:8f:2a:72: - 3d:08:30:9e:60:bf:01:8d:bc:71:b2:15:85:aa:61:3b:14:8f: - 60:0c:ad:1f:a1:a2:db:62:5f:31:5a:44:36:d8:c1:34:d3:c4: - d7:04:d6:33:d1:3e:4b:81:73:df:5e:41:1e:56:7d:4d:12:a6: - c0:94:92:9d:cc:8c:ff:a2:02:8d:ce:9a:d4:00:69:66:06:7e: - ab:1f:29:1e:b9:0b:ae:31:0c:0d:b5:44:a1:46:3e:f6:18:cb: - fe:f9:9b:e6:0e:82:7c:49:63:08:34:08:ff:9c:0f:1c:28:cf: - 89:78:2b:53:00:b4:4b:f6:98:48:df:40:59:99:8d:69:f3:f9: - 6f:88:73:b1:63:4a:3b:11:c7:89:75:fa:33:8e:1d:2d:7f:c2: - 19:13:8a:fd:8a:5a:39:e1:c8:6e:55:43:54:df:da:c4:d3:1b: - 79:83:d2:63:f7:d6:85:b5:be:7d:53:98:26:68:cb:37:25:70: - 36:6d:ba:7d:08:54:a5:03:70:97:dc:a0:7c:f3:ce:44:47:9d: - 5a:53:63:ed:7e:07:bc:5f:4e:b2:53:a0:40:1e:d8:a8:19:22: - c5:2d:74:5a:02:32:0d:58:37:a6:36:b3:bf:57:1a:3c:24:c1: - 7b:f4:b1:71 + 36:af:a0:d5:be:f3:a5:07:f1:ac:be:df:d1:c4:e9:e2:08:62: + 40:7d:16:6a:26:ca:63:22:39:57:d5:36:11:ea:48:65:48:f6: + a3:86:8d:f3:34:d6:62:c0:e5:f2:5e:5a:d8:ac:1e:5d:cc:8c: + ef:9e:ac:b3:ea:f9:a9:08:63:68:da:c9:b5:1a:42:62:5b:0c: + 19:d5:f8:c0:24:ae:87:42:66:32:6d:49:e6:af:99:53:3f:2a: + 6f:89:d6:14:3c:50:14:9f:b0:4f:eb:25:71:6c:a7:75:25:57: + db:dc:c4:e9:2a:06:26:b3:85:b7:c6:22:94:b9:d7:b9:21:e8: + a1:39:d7:2c:6e:fa:29:97:a5:48:7e:f6:7c:3b:62:51:d4:96: + 65:f0:88:d8:e5:45:7a:22:dd:2c:0d:1a:d3:4b:3a:0a:3d:71: + 07:6e:0b:b6:5a:93:ff:ae:db:0b:b7:f0:20:88:3a:af:75:04: + aa:ab:d4:4e:73:1b:f9:a6:69:cd:c3:21:bc:f3:b3:2b:ef:47: + 3c:86:30:2b:1d:10:1c:68:b9:99:4d:79:a0:23:3f:ca:3d:c7: + f0:d7:57:86:1f:12:2b:73:83:0d:64:bd:51:4d:b7:2d:17:8a: + 47:b1:3a:2c:35:f9:fd:d4:3b:0a:fd:0e:4a:dd:c1:f7:90:de: + d0:42:ba:9d -----BEGIN CERTIFICATE----- MIIE1DCCA7ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSS1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBozELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNV BAMMFmNoYWluSS1JQ0ExLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9A @@ -80,10 +80,10 @@ gaQwgaExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQH DAdTZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMR0wGwYDVQQDDBRjaGFpbkktSUNBMy1wYXRobGVuMjEfMB0GCSqGSIb3 DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAMBgNVHRMEBTADAQH/MAsGA1UdDwQE -AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAXJ1GtoJQGK/aowWK73j3jypyPQgwnmC/ -AY28cbIVhaphOxSPYAytH6Gi22JfMVpENtjBNNPE1wTWM9E+S4Fz315BHlZ9TRKm -wJSSncyM/6ICjc6a1ABpZgZ+qx8pHrkLrjEMDbVEoUY+9hjL/vmb5g6CfEljCDQI -/5wPHCjPiXgrUwC0S/aYSN9AWZmNafP5b4hzsWNKOxHHiXX6M44dLX/CGROK/Ypa -OeHIblVDVN/axNMbeYPSY/fWhbW+fVOYJmjLNyVwNm26fQhUpQNwl9ygfPPOREed -WlNj7X4HvF9OslOgQB7YqBkixS10WgIyDVg3pjazv1caPCTBe/SxcQ== +AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEANq+g1b7zpQfxrL7f0cTp4ghiQH0WaibK +YyI5V9U2EepIZUj2o4aN8zTWYsDl8l5a2KweXcyM756ss+r5qQhjaNrJtRpCYlsM +GdX4wCSuh0JmMm1J5q+ZUz8qb4nWFDxQFJ+wT+slcWyndSVX29zE6SoGJrOFt8Yi +lLnXuSHooTnXLG76KZelSH72fDtiUdSWZfCI2OVFeiLdLA0a00s6Cj1xB24LtlqT +/67bC7fwIIg6r3UEqqvUTnMb+aZpzcMhvPOzK+9HPIYwKx0QHGi5mU15oCM/yj3H +8NdXhh8SK3ODDWS9UU23LReKR7E6LDX5/dQ7Cv0OSt3B95De0EK6nQ== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainI-ICA2-no_pathlen.pem b/certs/test-pathlen/chainI-ICA2-no_pathlen.pem index 468d48eee..b964fa7e3 100644 --- a/certs/test-pathlen/chainI-ICA2-no_pathlen.pem +++ b/certs/test-pathlen/chainI-ICA2-no_pathlen.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA3-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA3-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA2-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA2-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:de:1e:08:66:12:fe:20:07:10:1b:a1:27:0d:f9: 22:30:81:9b:ce:62:b1:a6:6d:49:d4:ed:b8:2d:4b: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 92:01:86:22:0c:3e:a5:4f:fb:c5:5e:16:96:9e:a0:e1:1c:58: - 2e:d7:6c:13:44:5e:55:97:3b:35:a6:17:b2:26:1a:ea:2e:b3: - 06:e6:2e:92:ce:c2:56:7e:a3:3b:26:0d:8f:9a:91:9b:cf:84: - 90:e3:55:b8:84:4d:78:c0:ba:f1:76:d0:ad:cc:31:e5:53:18: - 6f:61:27:6e:fe:c7:9d:ea:a2:99:76:83:8c:b8:44:7c:f2:f5: - 3c:b0:49:f3:b3:a9:9c:33:b6:2b:1b:e0:4b:1f:bf:fe:34:1a: - cd:e3:31:ae:a1:0b:91:3e:0a:e5:3e:68:da:28:66:53:14:cc: - 9b:d1:d5:ab:ed:2b:bf:bc:c3:33:68:08:a9:44:e1:4a:ba:5d: - 2b:bd:b7:f5:e9:36:36:61:98:fb:b1:35:0d:ee:30:ec:ed:7d: - fe:dd:d0:a6:46:a6:7f:0e:ac:91:7b:7d:8e:a2:0d:77:81:20: - 77:a2:4e:98:1d:97:0d:9e:4a:c5:fe:0a:e0:e4:75:86:b1:e9: - f8:b4:42:31:a3:87:70:7c:bd:0d:79:fa:70:40:8e:b5:12:c7: - c5:be:b9:6b:7c:9e:ec:47:f0:3a:39:47:42:81:de:11:cf:4a: - 72:51:a1:36:e8:57:e7:d9:e5:f5:b0:c6:ca:bb:d2:c3:9d:73: - b5:80:a2:1c + 98:63:ad:48:55:94:8f:37:2d:a1:38:e1:1a:99:cd:2a:34:9b: + 43:b7:d3:ac:1b:67:1e:61:bf:4d:ab:21:32:63:61:6a:3e:0e: + 2d:8e:b9:2f:99:5e:a0:1d:94:4c:5c:ce:d5:6c:85:db:9a:4e: + 94:ab:f2:73:02:cc:62:90:a1:5b:a4:6c:ee:92:55:05:87:9f: + 4a:3b:11:21:b8:b5:68:03:89:4d:ed:33:17:53:a1:8d:ec:aa: + 66:0a:7b:18:3c:00:8c:75:b9:82:fb:66:63:81:cd:42:e6:b1: + 95:5d:33:0a:04:42:20:51:e3:19:89:fa:00:1d:96:87:17:e3: + 57:f8:da:09:9b:6a:1e:e4:57:bf:9d:d1:a5:39:18:a3:1f:99: + 9a:cd:80:d7:52:b7:e0:bf:ba:9c:ef:6e:fa:b1:dc:d7:29:58: + 15:05:c2:98:49:18:2b:23:24:a5:c4:ce:9e:f3:6b:3e:3e:a6: + 16:6e:82:89:0f:a7:af:53:a0:be:20:8c:90:4b:f0:31:54:79: + 64:ed:6b:b3:86:66:83:b9:fb:9a:f8:e6:5e:08:44:8c:5e:a9: + b2:94:12:ee:eb:f1:21:e2:64:3c:59:bc:89:91:d9:01:bd:87: + c7:94:30:d2:95:cf:34:f6:49:ea:ee:e1:34:05:48:27:a9:c6: + 2a:cc:eb:9b -----BEGIN CERTIFICATE----- MIIExDCCA6ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSS1JQ0EzLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaMxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaMxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR8wHQYDVQQD DBZjaGFpbkktSUNBMi1ub19wYXRobGVuMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv @@ -80,10 +80,10 @@ gZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3pl bWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYG A1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZz c2wuY29tggFkMAwGA1UdEwQFMAMBAf8wCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEB -CwUAA4IBAQCSAYYiDD6lT/vFXhaWnqDhHFgu12wTRF5Vlzs1pheyJhrqLrMG5i6S -zsJWfqM7Jg2PmpGbz4SQ41W4hE14wLrxdtCtzDHlUxhvYSdu/sed6qKZdoOMuER8 -8vU8sEnzs6mcM7YrG+BLH7/+NBrN4zGuoQuRPgrlPmjaKGZTFMyb0dWr7Su/vMMz -aAipROFKul0rvbf16TY2YZj7sTUN7jDs7X3+3dCmRqZ/DqyRe32Oog13gSB3ok6Y -HZcNnkrF/grg5HWGsen4tEIxo4dwfL0NefpwQI61EsfFvrlrfJ7sR/A6OUdCgd4R -z0pyUaE26Ffn2eX1sMbKu9LDnXO1gKIc +CwUAA4IBAQCYY61IVZSPNy2hOOEamc0qNJtDt9OsG2ceYb9NqyEyY2FqPg4tjrkv +mV6gHZRMXM7VbIXbmk6Uq/JzAsxikKFbpGzuklUFh59KOxEhuLVoA4lN7TMXU6GN +7KpmCnsYPACMdbmC+2Zjgc1C5rGVXTMKBEIgUeMZifoAHZaHF+NX+NoJm2oe5Fe/ +ndGlORijH5mazYDXUrfgv7qc7276sdzXKVgVBcKYSRgrIySlxM6e82s+PqYWboKJ +D6evU6C+IIyQS/AxVHlk7WuzhmaDufua+OZeCESMXqmylBLu6/Eh4mQ8WbyJkdkB +vYfHlDDSlc809knq7uE0BUgnqcYqzOub -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainI-ICA3-pathlen2.pem b/certs/test-pathlen/chainI-ICA3-pathlen2.pem index f6370b449..6b30c7f3b 100644 --- a/certs/test-pathlen/chainI-ICA3-pathlen2.pem +++ b/certs/test-pathlen/chainI-ICA3-pathlen2.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA3-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA3-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b8:36:0c:66:a9:06:ce:ac:e0:7c:86:a1:69:9d: be:28:cf:a3:81:f3:b4:dc:5f:c8:92:9d:f2:07:c0: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:2 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 6f:ba:0f:86:af:8b:12:74:05:b4:74:01:31:bd:fa:54:af:e2: - 2a:19:5d:c2:a2:eb:de:1e:50:00:77:da:17:d2:ff:52:80:3d: - f5:e5:81:b6:17:00:f7:62:b8:e4:a8:3c:44:99:46:02:09:fa: - 38:bd:ea:dd:1b:29:06:79:e1:a7:e8:0c:de:8d:58:0a:fd:98: - 74:84:05:78:ec:50:e4:a7:3a:38:67:2d:90:57:35:28:b6:89: - f4:41:0e:c3:b9:70:3c:eb:f3:b3:eb:27:14:a2:bc:2e:3a:bb: - 82:9b:5e:2e:bb:bd:9f:ae:ff:27:1b:07:35:a3:b2:05:f7:4d: - 8e:33:ee:93:16:b9:89:2e:ea:e0:dd:52:21:5d:bf:11:70:a7: - 5c:36:e7:7b:81:d0:47:e6:97:f4:2b:72:ce:03:12:0f:08:1e: - 89:da:cf:88:e1:74:4d:1b:0d:72:7b:16:bf:bc:f9:8f:03:8a: - 03:df:ad:db:14:83:cf:31:36:72:cb:ff:7d:ba:8b:71:28:bc: - 23:26:d4:50:9c:64:20:ee:e8:34:ce:a9:ee:b5:32:e7:1a:ef: - e6:2e:76:9b:b4:15:33:3f:ed:af:c0:01:a6:1b:81:1e:18:da: - b6:88:15:59:d5:37:03:f2:31:2c:69:0e:30:66:66:7b:cc:16: - 1f:96:5d:ff + 74:07:c0:d6:4e:74:54:c7:76:ae:b9:0c:0c:90:89:9a:0c:e3: + 96:09:5d:df:d4:2a:0c:c3:0d:a0:e8:8d:a6:1f:8c:15:df:76: + 29:1d:45:72:26:01:95:da:0a:dd:75:bd:59:ed:53:d0:ec:f6: + a4:5c:43:65:cb:62:1b:96:5f:28:07:5b:fd:4f:f4:fb:3f:a5: + 08:dd:ec:2e:ab:37:83:90:1f:d2:bf:6c:cd:e5:c6:40:46:b1: + d0:f4:c1:68:aa:28:64:07:20:97:a5:56:4e:54:fe:52:58:05: + 28:9c:64:fa:29:6f:b7:88:1b:ef:9d:4d:91:44:9e:f5:2f:73: + c0:a7:0d:d0:a5:07:55:c0:cc:85:bb:3a:85:5d:03:a9:b1:2f: + 55:cd:f0:bf:67:0b:90:b4:0d:78:12:ea:bb:62:bd:2b:16:77: + 2f:02:1a:12:fd:d8:fa:52:ab:8c:c0:d4:d2:e2:cd:b8:62:69: + ac:30:50:d6:44:35:01:b9:50:8d:35:84:9f:b9:d6:ca:0c:0b: + d2:f3:5e:1e:42:7f:83:79:b6:48:04:3a:80:b1:97:87:b1:93: + 6a:a3:57:6e:86:fd:ef:2b:95:c8:24:d0:66:a2:0b:f1:9b:6d: + a6:6b:6d:83:2d:c1:5f:25:dd:4a:d0:f7:4c:94:b0:c3:6f:bc: + ca:ef:c1:4a -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluSS1JQ0Ez LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -74,16 +74,16 @@ dTmJcCqcAOAubHx0Jxg0/SmYQ4PW4VGzE0EcvCnciy+TCJWLkCJL5Jj11nAqm4tk 5kkGYqQjCGBol4mpssCUjk85HCU7D+TFHX2JiV7GAmlo/BNVtYBrd/dZVwscfsbt RsZw+zShKByCscKrpsHwExt9C7waOSM85x3uyO4vaV+hMT8aL5hdU9dCk9tJrNZ6 Ei6dDcmw70DRpAJeUuj71JIHmLF22RYP5Ive3Ihl4P1SHYvi4+0IN9AR9wIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFO43pvJA0O/9IsejtGxXR0C5mfmNMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFO43pvJA0O/9IsejtGxXR0C5mfmNMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQIwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQBvug+Gr4sSdAW0dAExvfpUr+IqGV3CouveHlAAd9oX0v9SgD315YG2FwD3 -YrjkqDxEmUYCCfo4verdGykGeeGn6AzejVgK/Zh0hAV47FDkpzo4Zy2QVzUoton0 -QQ7DuXA86/Oz6ycUorwuOruCm14uu72frv8nGwc1o7IF902OM+6TFrmJLurg3VIh -Xb8RcKdcNud7gdBH5pf0K3LOAxIPCB6J2s+I4XRNGw1yexa/vPmPA4oD363bFIPP -MTZyy/99uotxKLwjJtRQnGQg7ug0zqnutTLnGu/mLnabtBUzP+2vwAGmG4EeGNq2 -iBVZ1TcD8jEsaQ4wZmZ7zBYfll3/ +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBAjALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBAHQHwNZOdFTHdq65DAyQiZoM45YJXd/UKgzDDaDojaYf +jBXfdikdRXImAZXaCt11vVntU9Ds9qRcQ2XLYhuWXygHW/1P9Ps/pQjd7C6rN4OQ +H9K/bM3lxkBGsdD0wWiqKGQHIJelVk5U/lJYBSicZPopb7eIG++dTZFEnvUvc8Cn +DdClB1XAzIW7OoVdA6mxL1XN8L9nC5C0DXgS6rtivSsWdy8CGhL92PpSq4zA1NLi +zbhiaawwUNZENQG5UI01hJ+51soMC9LzXh5Cf4N5tkgEOoCxl4exk2qjV26G/e8r +lcgk0GaiC/GbbaZrbYMtwV8l3UrQ90yUsMNvvMrvwUo= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainI-assembled.pem b/certs/test-pathlen/chainI-assembled.pem index 27b81d462..10e047cbc 100644 --- a/certs/test-pathlen/chainI-assembled.pem +++ b/certs/test-pathlen/chainI-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA1-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA1-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:f3:ac:32:8f:52:af:a9:cf:9e:23:a4:96:8e:e9: e8:0a:3a:b7:6a:7b:ba:70:85:68:e2:52:f3:38:39: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 84:1b:07:96:79:b0:eb:77:83:c4:7a:f7:ee:c0:9a:32:15:47: - 1f:33:26:d7:17:c7:0f:69:09:e0:8f:50:d1:b9:c1:99:f4:0a: - 24:2d:18:1a:14:14:29:91:d6:cf:bb:11:92:80:74:a6:92:16: - 54:ed:ad:01:b4:97:71:67:59:53:43:37:14:dd:a8:1d:5b:96: - 35:b1:80:ff:41:0e:ae:f7:da:2f:d2:01:bd:4b:73:50:fb:f0: - 8e:2b:58:f8:43:c6:7a:5b:95:14:51:a2:36:f9:09:ec:83:1a: - 13:44:53:58:2a:f2:83:71:64:5d:99:7c:b8:c7:28:16:7e:8e: - b6:31:e3:1f:fa:35:35:8e:96:4a:58:b3:48:2f:7b:c3:1f:43: - 95:8d:13:b1:1a:25:93:a1:17:64:bb:3b:1c:26:c6:37:b3:14: - 9f:ae:2d:73:f3:e5:8c:2e:3d:b5:0a:90:72:90:86:f7:4d:4d: - 27:91:e1:e8:2c:65:7a:a4:4a:ce:cf:c7:6e:12:16:31:f2:dc: - 1c:51:34:60:16:ff:56:06:f8:93:5c:bb:96:03:2b:13:64:00: - 23:94:d8:e1:a1:66:37:c8:b1:db:36:86:93:e6:96:77:82:37: - 20:40:1f:38:f4:1e:13:de:1a:97:ed:69:db:ca:17:09:83:d5: - 05:62:fb:fd + 17:b3:bc:12:8f:96:ee:c8:f1:36:75:6a:b6:d7:79:bd:1b:08: + 06:ef:5a:47:7d:bc:4b:dc:54:9c:1b:cf:81:9c:e7:e2:43:6d: + 87:61:35:07:44:4b:4e:3d:e9:53:8a:28:69:60:41:c9:f3:e8: + 8d:a4:6b:7e:2e:1b:5c:88:26:00:ef:6a:18:df:99:03:59:c4: + 0a:6c:1e:ef:ce:b5:f3:ca:e3:57:56:ae:8b:41:4e:66:d7:b6: + 35:d1:ab:2f:bd:5b:9d:a0:55:57:95:2d:2d:d2:f0:02:2e:f5: + db:cd:3c:50:bf:f0:cd:51:98:27:cd:1b:5f:8d:0f:2b:ae:67: + 38:e1:5c:af:1c:b1:9d:8f:f2:b0:24:ff:f2:8b:b7:0c:4a:1e: + ee:dd:55:b2:43:70:f4:b0:05:ba:b0:ad:e4:7c:cd:0b:05:d5: + db:97:13:37:13:d0:33:b4:0e:2c:0f:95:17:11:cd:95:1a:1c: + 2d:8b:28:53:bf:bc:5a:46:77:6e:23:71:e1:9e:59:cd:48:8f: + 19:cf:67:ac:63:a2:2d:d6:db:a8:6e:70:d0:5f:e3:42:00:c3: + 99:a8:d6:43:35:74:16:6a:05:fb:11:88:9e:5f:5c:98:e5:5e: + b1:04:a2:61:36:ae:2d:2f:e8:b1:1e:26:f4:49:74:ae:c2:29: + b8:6d:41:27 -----BEGIN CERTIFICATE----- MIIEvDCCA6SgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSS1JQ0ExLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBmjELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmjELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxFjAUBgNV BAMMDWNoYWluSS1lbnRpdHkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j @@ -78,26 +78,26 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx FTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAd BgNVBAMMFmNoYWluSS1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGlu Zm9Ad29sZnNzbC5jb22CAWQwCQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEA -hBsHlnmw63eDxHr37sCaMhVHHzMm1xfHD2kJ4I9Q0bnBmfQKJC0YGhQUKZHWz7sR -koB0ppIWVO2tAbSXcWdZU0M3FN2oHVuWNbGA/0EOrvfaL9IBvUtzUPvwjitY+EPG -eluVFFGiNvkJ7IMaE0RTWCryg3FkXZl8uMcoFn6OtjHjH/o1NY6WSlizSC97wx9D -lY0TsRolk6EXZLs7HCbGN7MUn64tc/PljC49tQqQcpCG901NJ5Hh6CxleqRKzs/H -bhIWMfLcHFE0YBb/Vgb4k1y7lgMrE2QAI5TY4aFmN8ix2zaGk+aWd4I3IEAfOPQe -E94al+1p28oXCYPVBWL7/Q== +F7O8Eo+W7sjxNnVqttd5vRsIBu9aR328S9xUnBvPgZzn4kNth2E1B0RLTj3pU4oo +aWBByfPojaRrfi4bXIgmAO9qGN+ZA1nECmwe786188rjV1aui0FOZte2NdGrL71b +naBVV5UtLdLwAi712808UL/wzVGYJ80bX40PK65nOOFcrxyxnY/ysCT/8ou3DEoe +7t1VskNw9LAFurCt5HzNCwXV25cTNxPQM7QOLA+VFxHNlRocLYsoU7+8WkZ3biNx +4Z5ZzUiPGc9nrGOiLdbbqG5w0F/jQgDDmajWQzV0FmoF+xGInl9cmOVesQSiYTau +LS/osR4m9El0rsIpuG1BJw== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA2-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA2-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA1-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA1-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:ba:06:ad:13:cf:da:fb:d1:cb:65:fe:26:58: 49:6a:01:14:a6:78:b2:2c:1d:ba:ba:d0:bd:27:38: @@ -131,27 +131,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 5c:9d:46:b6:82:50:18:af:da:a3:05:8a:ef:78:f7:8f:2a:72: - 3d:08:30:9e:60:bf:01:8d:bc:71:b2:15:85:aa:61:3b:14:8f: - 60:0c:ad:1f:a1:a2:db:62:5f:31:5a:44:36:d8:c1:34:d3:c4: - d7:04:d6:33:d1:3e:4b:81:73:df:5e:41:1e:56:7d:4d:12:a6: - c0:94:92:9d:cc:8c:ff:a2:02:8d:ce:9a:d4:00:69:66:06:7e: - ab:1f:29:1e:b9:0b:ae:31:0c:0d:b5:44:a1:46:3e:f6:18:cb: - fe:f9:9b:e6:0e:82:7c:49:63:08:34:08:ff:9c:0f:1c:28:cf: - 89:78:2b:53:00:b4:4b:f6:98:48:df:40:59:99:8d:69:f3:f9: - 6f:88:73:b1:63:4a:3b:11:c7:89:75:fa:33:8e:1d:2d:7f:c2: - 19:13:8a:fd:8a:5a:39:e1:c8:6e:55:43:54:df:da:c4:d3:1b: - 79:83:d2:63:f7:d6:85:b5:be:7d:53:98:26:68:cb:37:25:70: - 36:6d:ba:7d:08:54:a5:03:70:97:dc:a0:7c:f3:ce:44:47:9d: - 5a:53:63:ed:7e:07:bc:5f:4e:b2:53:a0:40:1e:d8:a8:19:22: - c5:2d:74:5a:02:32:0d:58:37:a6:36:b3:bf:57:1a:3c:24:c1: - 7b:f4:b1:71 + 36:af:a0:d5:be:f3:a5:07:f1:ac:be:df:d1:c4:e9:e2:08:62: + 40:7d:16:6a:26:ca:63:22:39:57:d5:36:11:ea:48:65:48:f6: + a3:86:8d:f3:34:d6:62:c0:e5:f2:5e:5a:d8:ac:1e:5d:cc:8c: + ef:9e:ac:b3:ea:f9:a9:08:63:68:da:c9:b5:1a:42:62:5b:0c: + 19:d5:f8:c0:24:ae:87:42:66:32:6d:49:e6:af:99:53:3f:2a: + 6f:89:d6:14:3c:50:14:9f:b0:4f:eb:25:71:6c:a7:75:25:57: + db:dc:c4:e9:2a:06:26:b3:85:b7:c6:22:94:b9:d7:b9:21:e8: + a1:39:d7:2c:6e:fa:29:97:a5:48:7e:f6:7c:3b:62:51:d4:96: + 65:f0:88:d8:e5:45:7a:22:dd:2c:0d:1a:d3:4b:3a:0a:3d:71: + 07:6e:0b:b6:5a:93:ff:ae:db:0b:b7:f0:20:88:3a:af:75:04: + aa:ab:d4:4e:73:1b:f9:a6:69:cd:c3:21:bc:f3:b3:2b:ef:47: + 3c:86:30:2b:1d:10:1c:68:b9:99:4d:79:a0:23:3f:ca:3d:c7: + f0:d7:57:86:1f:12:2b:73:83:0d:64:bd:51:4d:b7:2d:17:8a: + 47:b1:3a:2c:35:f9:fd:d4:3b:0a:fd:0e:4a:dd:c1:f7:90:de: + d0:42:ba:9d -----BEGIN CERTIFICATE----- MIIE1DCCA7ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSS1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBozELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNV BAMMFmNoYWluSS1JQ0ExLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9A @@ -167,26 +167,26 @@ gaQwgaExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQH DAdTZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMR0wGwYDVQQDDBRjaGFpbkktSUNBMy1wYXRobGVuMjEfMB0GCSqGSIb3 DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAMBgNVHRMEBTADAQH/MAsGA1UdDwQE -AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAXJ1GtoJQGK/aowWK73j3jypyPQgwnmC/ -AY28cbIVhaphOxSPYAytH6Gi22JfMVpENtjBNNPE1wTWM9E+S4Fz315BHlZ9TRKm -wJSSncyM/6ICjc6a1ABpZgZ+qx8pHrkLrjEMDbVEoUY+9hjL/vmb5g6CfEljCDQI -/5wPHCjPiXgrUwC0S/aYSN9AWZmNafP5b4hzsWNKOxHHiXX6M44dLX/CGROK/Ypa -OeHIblVDVN/axNMbeYPSY/fWhbW+fVOYJmjLNyVwNm26fQhUpQNwl9ygfPPOREed -WlNj7X4HvF9OslOgQB7YqBkixS10WgIyDVg3pjazv1caPCTBe/SxcQ== +AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEANq+g1b7zpQfxrL7f0cTp4ghiQH0WaibK +YyI5V9U2EepIZUj2o4aN8zTWYsDl8l5a2KweXcyM756ss+r5qQhjaNrJtRpCYlsM +GdX4wCSuh0JmMm1J5q+ZUz8qb4nWFDxQFJ+wT+slcWyndSVX29zE6SoGJrOFt8Yi +lLnXuSHooTnXLG76KZelSH72fDtiUdSWZfCI2OVFeiLdLA0a00s6Cj1xB24LtlqT +/67bC7fwIIg6r3UEqqvUTnMb+aZpzcMhvPOzK+9HPIYwKx0QHGi5mU15oCM/yj3H +8NdXhh8SK3ODDWS9UU23LReKR7E6LDX5/dQ7Cv0OSt3B95De0EK6nQ== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA3-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA3-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA2-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA2-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:de:1e:08:66:12:fe:20:07:10:1b:a1:27:0d:f9: 22:30:81:9b:ce:62:b1:a6:6d:49:d4:ed:b8:2d:4b: @@ -220,27 +220,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 92:01:86:22:0c:3e:a5:4f:fb:c5:5e:16:96:9e:a0:e1:1c:58: - 2e:d7:6c:13:44:5e:55:97:3b:35:a6:17:b2:26:1a:ea:2e:b3: - 06:e6:2e:92:ce:c2:56:7e:a3:3b:26:0d:8f:9a:91:9b:cf:84: - 90:e3:55:b8:84:4d:78:c0:ba:f1:76:d0:ad:cc:31:e5:53:18: - 6f:61:27:6e:fe:c7:9d:ea:a2:99:76:83:8c:b8:44:7c:f2:f5: - 3c:b0:49:f3:b3:a9:9c:33:b6:2b:1b:e0:4b:1f:bf:fe:34:1a: - cd:e3:31:ae:a1:0b:91:3e:0a:e5:3e:68:da:28:66:53:14:cc: - 9b:d1:d5:ab:ed:2b:bf:bc:c3:33:68:08:a9:44:e1:4a:ba:5d: - 2b:bd:b7:f5:e9:36:36:61:98:fb:b1:35:0d:ee:30:ec:ed:7d: - fe:dd:d0:a6:46:a6:7f:0e:ac:91:7b:7d:8e:a2:0d:77:81:20: - 77:a2:4e:98:1d:97:0d:9e:4a:c5:fe:0a:e0:e4:75:86:b1:e9: - f8:b4:42:31:a3:87:70:7c:bd:0d:79:fa:70:40:8e:b5:12:c7: - c5:be:b9:6b:7c:9e:ec:47:f0:3a:39:47:42:81:de:11:cf:4a: - 72:51:a1:36:e8:57:e7:d9:e5:f5:b0:c6:ca:bb:d2:c3:9d:73: - b5:80:a2:1c + 98:63:ad:48:55:94:8f:37:2d:a1:38:e1:1a:99:cd:2a:34:9b: + 43:b7:d3:ac:1b:67:1e:61:bf:4d:ab:21:32:63:61:6a:3e:0e: + 2d:8e:b9:2f:99:5e:a0:1d:94:4c:5c:ce:d5:6c:85:db:9a:4e: + 94:ab:f2:73:02:cc:62:90:a1:5b:a4:6c:ee:92:55:05:87:9f: + 4a:3b:11:21:b8:b5:68:03:89:4d:ed:33:17:53:a1:8d:ec:aa: + 66:0a:7b:18:3c:00:8c:75:b9:82:fb:66:63:81:cd:42:e6:b1: + 95:5d:33:0a:04:42:20:51:e3:19:89:fa:00:1d:96:87:17:e3: + 57:f8:da:09:9b:6a:1e:e4:57:bf:9d:d1:a5:39:18:a3:1f:99: + 9a:cd:80:d7:52:b7:e0:bf:ba:9c:ef:6e:fa:b1:dc:d7:29:58: + 15:05:c2:98:49:18:2b:23:24:a5:c4:ce:9e:f3:6b:3e:3e:a6: + 16:6e:82:89:0f:a7:af:53:a0:be:20:8c:90:4b:f0:31:54:79: + 64:ed:6b:b3:86:66:83:b9:fb:9a:f8:e6:5e:08:44:8c:5e:a9: + b2:94:12:ee:eb:f1:21:e2:64:3c:59:bc:89:91:d9:01:bd:87: + c7:94:30:d2:95:cf:34:f6:49:ea:ee:e1:34:05:48:27:a9:c6: + 2a:cc:eb:9b -----BEGIN CERTIFICATE----- MIIExDCCA6ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSS1JQ0EzLXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaMxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaMxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR8wHQYDVQQD DBZjaGFpbkktSUNBMi1ub19wYXRobGVuMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv @@ -256,26 +256,26 @@ gZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3pl bWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYG A1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZz c2wuY29tggFkMAwGA1UdEwQFMAMBAf8wCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEB -CwUAA4IBAQCSAYYiDD6lT/vFXhaWnqDhHFgu12wTRF5Vlzs1pheyJhrqLrMG5i6S -zsJWfqM7Jg2PmpGbz4SQ41W4hE14wLrxdtCtzDHlUxhvYSdu/sed6qKZdoOMuER8 -8vU8sEnzs6mcM7YrG+BLH7/+NBrN4zGuoQuRPgrlPmjaKGZTFMyb0dWr7Su/vMMz -aAipROFKul0rvbf16TY2YZj7sTUN7jDs7X3+3dCmRqZ/DqyRe32Oog13gSB3ok6Y -HZcNnkrF/grg5HWGsen4tEIxo4dwfL0NefpwQI61EsfFvrlrfJ7sR/A6OUdCgd4R -z0pyUaE26Ffn2eX1sMbKu9LDnXO1gKIc +CwUAA4IBAQCYY61IVZSPNy2hOOEamc0qNJtDt9OsG2ceYb9NqyEyY2FqPg4tjrkv +mV6gHZRMXM7VbIXbmk6Uq/JzAsxikKFbpGzuklUFh59KOxEhuLVoA4lN7TMXU6GN +7KpmCnsYPACMdbmC+2Zjgc1C5rGVXTMKBEIgUeMZifoAHZaHF+NX+NoJm2oe5Fe/ +ndGlORijH5mazYDXUrfgv7qc7276sdzXKVgVBcKYSRgrIySlxM6e82s+PqYWboKJ +D6evU6C+IIyQS/AxVHlk7WuzhmaDufua+OZeCESMXqmylBLu6/Eh4mQ8WbyJkdkB +vYfHlDDSlc809knq7uE0BUgnqcYqzOub -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA3-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA3-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b8:36:0c:66:a9:06:ce:ac:e0:7c:86:a1:69:9d: be:28:cf:a3:81:f3:b4:dc:5f:c8:92:9d:f2:07:c0: @@ -302,34 +302,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:2 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 6f:ba:0f:86:af:8b:12:74:05:b4:74:01:31:bd:fa:54:af:e2: - 2a:19:5d:c2:a2:eb:de:1e:50:00:77:da:17:d2:ff:52:80:3d: - f5:e5:81:b6:17:00:f7:62:b8:e4:a8:3c:44:99:46:02:09:fa: - 38:bd:ea:dd:1b:29:06:79:e1:a7:e8:0c:de:8d:58:0a:fd:98: - 74:84:05:78:ec:50:e4:a7:3a:38:67:2d:90:57:35:28:b6:89: - f4:41:0e:c3:b9:70:3c:eb:f3:b3:eb:27:14:a2:bc:2e:3a:bb: - 82:9b:5e:2e:bb:bd:9f:ae:ff:27:1b:07:35:a3:b2:05:f7:4d: - 8e:33:ee:93:16:b9:89:2e:ea:e0:dd:52:21:5d:bf:11:70:a7: - 5c:36:e7:7b:81:d0:47:e6:97:f4:2b:72:ce:03:12:0f:08:1e: - 89:da:cf:88:e1:74:4d:1b:0d:72:7b:16:bf:bc:f9:8f:03:8a: - 03:df:ad:db:14:83:cf:31:36:72:cb:ff:7d:ba:8b:71:28:bc: - 23:26:d4:50:9c:64:20:ee:e8:34:ce:a9:ee:b5:32:e7:1a:ef: - e6:2e:76:9b:b4:15:33:3f:ed:af:c0:01:a6:1b:81:1e:18:da: - b6:88:15:59:d5:37:03:f2:31:2c:69:0e:30:66:66:7b:cc:16: - 1f:96:5d:ff + 74:07:c0:d6:4e:74:54:c7:76:ae:b9:0c:0c:90:89:9a:0c:e3: + 96:09:5d:df:d4:2a:0c:c3:0d:a0:e8:8d:a6:1f:8c:15:df:76: + 29:1d:45:72:26:01:95:da:0a:dd:75:bd:59:ed:53:d0:ec:f6: + a4:5c:43:65:cb:62:1b:96:5f:28:07:5b:fd:4f:f4:fb:3f:a5: + 08:dd:ec:2e:ab:37:83:90:1f:d2:bf:6c:cd:e5:c6:40:46:b1: + d0:f4:c1:68:aa:28:64:07:20:97:a5:56:4e:54:fe:52:58:05: + 28:9c:64:fa:29:6f:b7:88:1b:ef:9d:4d:91:44:9e:f5:2f:73: + c0:a7:0d:d0:a5:07:55:c0:cc:85:bb:3a:85:5d:03:a9:b1:2f: + 55:cd:f0:bf:67:0b:90:b4:0d:78:12:ea:bb:62:bd:2b:16:77: + 2f:02:1a:12:fd:d8:fa:52:ab:8c:c0:d4:d2:e2:cd:b8:62:69: + ac:30:50:d6:44:35:01:b9:50:8d:35:84:9f:b9:d6:ca:0c:0b: + d2:f3:5e:1e:42:7f:83:79:b6:48:04:3a:80:b1:97:87:b1:93: + 6a:a3:57:6e:86:fd:ef:2b:95:c8:24:d0:66:a2:0b:f1:9b:6d: + a6:6b:6d:83:2d:c1:5f:25:dd:4a:d0:f7:4c:94:b0:c3:6f:bc: + ca:ef:c1:4a -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluSS1JQ0Ez LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -339,16 +339,16 @@ dTmJcCqcAOAubHx0Jxg0/SmYQ4PW4VGzE0EcvCnciy+TCJWLkCJL5Jj11nAqm4tk 5kkGYqQjCGBol4mpssCUjk85HCU7D+TFHX2JiV7GAmlo/BNVtYBrd/dZVwscfsbt RsZw+zShKByCscKrpsHwExt9C7waOSM85x3uyO4vaV+hMT8aL5hdU9dCk9tJrNZ6 Ei6dDcmw70DRpAJeUuj71JIHmLF22RYP5Ive3Ihl4P1SHYvi4+0IN9AR9wIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFO43pvJA0O/9IsejtGxXR0C5mfmNMIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFO43pvJA0O/9IsejtGxXR0C5mfmNMIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQIwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQBvug+Gr4sSdAW0dAExvfpUr+IqGV3CouveHlAAd9oX0v9SgD315YG2FwD3 -YrjkqDxEmUYCCfo4verdGykGeeGn6AzejVgK/Zh0hAV47FDkpzo4Zy2QVzUoton0 -QQ7DuXA86/Oz6ycUorwuOruCm14uu72frv8nGwc1o7IF902OM+6TFrmJLurg3VIh -Xb8RcKdcNud7gdBH5pf0K3LOAxIPCB6J2s+I4XRNGw1yexa/vPmPA4oD363bFIPP -MTZyy/99uotxKLwjJtRQnGQg7ug0zqnutTLnGu/mLnabtBUzP+2vwAGmG4EeGNq2 -iBVZ1TcD8jEsaQ4wZmZ7zBYfll3/ +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBAjALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBAHQHwNZOdFTHdq65DAyQiZoM45YJXd/UKgzDDaDojaYf +jBXfdikdRXImAZXaCt11vVntU9Ds9qRcQ2XLYhuWXygHW/1P9Ps/pQjd7C6rN4OQ +H9K/bM3lxkBGsdD0wWiqKGQHIJelVk5U/lJYBSicZPopb7eIG++dTZFEnvUvc8Cn +DdClB1XAzIW7OoVdA6mxL1XN8L9nC5C0DXgS6rtivSsWdy8CGhL92PpSq4zA1NLi +zbhiaawwUNZENQG5UI01hJ+51soMC9LzXh5Cf4N5tkgEOoCxl4exk2qjV26G/e8r +lcgk0GaiC/GbbaZrbYMtwV8l3UrQ90yUsMNvvMrvwUo= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainI-entity.pem b/certs/test-pathlen/chainI-entity.pem index 3ecb511ab..3bcbba061 100644 --- a/certs/test-pathlen/chainI-entity.pem +++ b/certs/test-pathlen/chainI-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-ICA1-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-ICA1-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainI-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainI-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:f3:ac:32:8f:52:af:a9:cf:9e:23:a4:96:8e:e9: e8:0a:3a:b7:6a:7b:ba:70:85:68:e2:52:f3:38:39: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 84:1b:07:96:79:b0:eb:77:83:c4:7a:f7:ee:c0:9a:32:15:47: - 1f:33:26:d7:17:c7:0f:69:09:e0:8f:50:d1:b9:c1:99:f4:0a: - 24:2d:18:1a:14:14:29:91:d6:cf:bb:11:92:80:74:a6:92:16: - 54:ed:ad:01:b4:97:71:67:59:53:43:37:14:dd:a8:1d:5b:96: - 35:b1:80:ff:41:0e:ae:f7:da:2f:d2:01:bd:4b:73:50:fb:f0: - 8e:2b:58:f8:43:c6:7a:5b:95:14:51:a2:36:f9:09:ec:83:1a: - 13:44:53:58:2a:f2:83:71:64:5d:99:7c:b8:c7:28:16:7e:8e: - b6:31:e3:1f:fa:35:35:8e:96:4a:58:b3:48:2f:7b:c3:1f:43: - 95:8d:13:b1:1a:25:93:a1:17:64:bb:3b:1c:26:c6:37:b3:14: - 9f:ae:2d:73:f3:e5:8c:2e:3d:b5:0a:90:72:90:86:f7:4d:4d: - 27:91:e1:e8:2c:65:7a:a4:4a:ce:cf:c7:6e:12:16:31:f2:dc: - 1c:51:34:60:16:ff:56:06:f8:93:5c:bb:96:03:2b:13:64:00: - 23:94:d8:e1:a1:66:37:c8:b1:db:36:86:93:e6:96:77:82:37: - 20:40:1f:38:f4:1e:13:de:1a:97:ed:69:db:ca:17:09:83:d5: - 05:62:fb:fd + 17:b3:bc:12:8f:96:ee:c8:f1:36:75:6a:b6:d7:79:bd:1b:08: + 06:ef:5a:47:7d:bc:4b:dc:54:9c:1b:cf:81:9c:e7:e2:43:6d: + 87:61:35:07:44:4b:4e:3d:e9:53:8a:28:69:60:41:c9:f3:e8: + 8d:a4:6b:7e:2e:1b:5c:88:26:00:ef:6a:18:df:99:03:59:c4: + 0a:6c:1e:ef:ce:b5:f3:ca:e3:57:56:ae:8b:41:4e:66:d7:b6: + 35:d1:ab:2f:bd:5b:9d:a0:55:57:95:2d:2d:d2:f0:02:2e:f5: + db:cd:3c:50:bf:f0:cd:51:98:27:cd:1b:5f:8d:0f:2b:ae:67: + 38:e1:5c:af:1c:b1:9d:8f:f2:b0:24:ff:f2:8b:b7:0c:4a:1e: + ee:dd:55:b2:43:70:f4:b0:05:ba:b0:ad:e4:7c:cd:0b:05:d5: + db:97:13:37:13:d0:33:b4:0e:2c:0f:95:17:11:cd:95:1a:1c: + 2d:8b:28:53:bf:bc:5a:46:77:6e:23:71:e1:9e:59:cd:48:8f: + 19:cf:67:ac:63:a2:2d:d6:db:a8:6e:70:d0:5f:e3:42:00:c3: + 99:a8:d6:43:35:74:16:6a:05:fb:11:88:9e:5f:5c:98:e5:5e: + b1:04:a2:61:36:ae:2d:2f:e8:b1:1e:26:f4:49:74:ae:c2:29: + b8:6d:41:27 -----BEGIN CERTIFICATE----- MIIEvDCCA6SgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSS1JQ0ExLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBmjELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmjELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxFjAUBgNV BAMMDWNoYWluSS1lbnRpdHkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j @@ -78,10 +78,10 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx FTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAd BgNVBAMMFmNoYWluSS1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGlu Zm9Ad29sZnNzbC5jb22CAWQwCQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEA -hBsHlnmw63eDxHr37sCaMhVHHzMm1xfHD2kJ4I9Q0bnBmfQKJC0YGhQUKZHWz7sR -koB0ppIWVO2tAbSXcWdZU0M3FN2oHVuWNbGA/0EOrvfaL9IBvUtzUPvwjitY+EPG -eluVFFGiNvkJ7IMaE0RTWCryg3FkXZl8uMcoFn6OtjHjH/o1NY6WSlizSC97wx9D -lY0TsRolk6EXZLs7HCbGN7MUn64tc/PljC49tQqQcpCG901NJ5Hh6CxleqRKzs/H -bhIWMfLcHFE0YBb/Vgb4k1y7lgMrE2QAI5TY4aFmN8ix2zaGk+aWd4I3IEAfOPQe -E94al+1p28oXCYPVBWL7/Q== +F7O8Eo+W7sjxNnVqttd5vRsIBu9aR328S9xUnBvPgZzn4kNth2E1B0RLTj3pU4oo +aWBByfPojaRrfi4bXIgmAO9qGN+ZA1nECmwe786188rjV1aui0FOZte2NdGrL71b +naBVV5UtLdLwAi712808UL/wzVGYJ80bX40PK65nOOFcrxyxnY/ysCT/8ou3DEoe +7t1VskNw9LAFurCt5HzNCwXV25cTNxPQM7QOLA+VFxHNlRocLYsoU7+8WkZ3biNx +4Z5ZzUiPGc9nrGOiLdbbqG5w0F/jQgDDmajWQzV0FmoF+xGInl9cmOVesQSiYTau +LS/osR4m9El0rsIpuG1BJw== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainJ-ICA1-no_pathlen.pem b/certs/test-pathlen/chainJ-ICA1-no_pathlen.pem index 7103a6fc9..c08db4241 100644 --- a/certs/test-pathlen/chainJ-ICA1-no_pathlen.pem +++ b/certs/test-pathlen/chainJ-ICA1-no_pathlen.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA2-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA2-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA1-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA1-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:a7:6f:44:c2:11:cc:2c:f4:2a:a5:a8:08:53:4b: 0e:cd:96:23:bb:15:4a:2a:dd:f9:a7:19:2b:91:28: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 1b:bc:90:0e:7d:7e:8c:da:bb:5c:81:c5:86:8a:da:4e:c9:98: - a6:0c:e5:8b:ab:a1:a6:9d:94:68:af:18:34:3f:b3:39:e8:0a: - 3f:8f:67:a2:b4:f5:41:eb:ca:ab:93:8f:29:9f:7d:1c:50:7e: - 85:4f:a8:01:11:ea:08:fd:a1:e6:ec:10:4e:84:b3:4d:a0:20: - c8:32:5a:40:d8:8b:78:41:ea:19:8d:e2:5e:03:72:ee:9b:a0: - 84:bc:87:32:e9:31:24:37:b5:33:78:7a:aa:5a:d4:bb:aa:e1: - b3:10:c8:98:90:e3:92:23:54:86:0e:2a:04:23:cc:d9:a8:7a: - c9:1b:17:c1:08:d5:2b:09:e9:9b:ac:07:9f:e0:34:05:eb:01: - e8:15:c5:7d:69:89:17:15:cc:dc:3b:84:1c:aa:53:e0:06:fa: - 2b:7f:82:07:0d:eb:cb:be:43:8c:7e:9e:2b:62:08:44:32:e8: - 68:48:4e:e0:44:8f:7a:d2:4a:3c:6d:25:56:ce:2b:6a:54:8e: - 67:8e:1e:ef:bb:92:9b:47:7c:95:3d:c5:9b:bf:28:e0:a8:2e: - e5:17:4d:01:1a:71:1a:d4:0c:4d:d4:c8:f4:df:09:85:1d:36: - b6:47:9a:f9:83:1a:74:98:23:aa:96:a1:31:c1:67:c7:db:69: - 9a:fe:44:aa + 34:2e:4c:ef:fb:6f:f2:6d:64:aa:c8:fb:93:23:af:12:d4:6d: + ad:26:34:48:f7:bb:db:51:c0:d5:20:5c:cf:86:3c:7a:7a:9f: + f7:16:c0:10:42:07:bb:d2:e5:ee:f8:9c:50:b3:fa:56:41:0f: + 48:b8:d1:91:54:4b:bf:b5:cb:35:66:b6:94:a8:8e:ff:f1:d1: + 3a:07:d4:df:19:e8:5c:10:ff:93:ed:3e:9b:f5:d2:dd:20:32: + 35:5f:79:7c:9e:55:7b:1f:9a:b5:3c:90:3e:06:9f:7a:7b:f0: + 08:9f:ec:61:3c:88:07:9d:b8:36:6e:23:0a:d9:16:15:60:d6: + 0c:de:e0:11:8d:92:3c:37:6f:bb:cf:5e:86:d7:61:26:cb:a0: + 6a:bf:18:2d:08:dc:e9:8b:0f:02:a8:8e:a1:fd:89:cd:5c:ce: + df:8b:74:0e:b6:d4:8f:62:1a:e4:b2:e4:ca:40:4f:20:ed:50: + b2:c5:bf:e5:08:d3:d0:c4:f3:a2:87:f7:80:a2:fa:2a:4d:41: + 1f:b4:a0:f9:10:8c:22:c6:5f:83:eb:51:9d:44:4a:83:fd:b5: + fd:93:42:ab:f7:49:c8:98:4e:34:14:d2:82:63:60:6d:53:d6: + 7b:e2:00:8d:15:e2:e5:0d:53:94:76:d2:35:e7:57:2e:d0:a5: + d2:22:1b:f8 -----BEGIN CERTIFICATE----- MIIE1jCCA76gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSi1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBozELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNV BAMMFmNoYWluSi1JQ0ExLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9A @@ -80,10 +80,10 @@ gaYwgaMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQH DAdTZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMR8wHQYDVQQDDBZjaGFpbkotSUNBMy1ub19wYXRobGVuMR8wHQYJKoZI hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggFkMAwGA1UdEwQFMAMBAf8wCwYDVR0P -BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4IBAQAbvJAOfX6M2rtcgcWGitpOyZimDOWL -q6GmnZRorxg0P7M56Ao/j2eitPVB68qrk48pn30cUH6FT6gBEeoI/aHm7BBOhLNN -oCDIMlpA2It4QeoZjeJeA3Lum6CEvIcy6TEkN7UzeHqqWtS7quGzEMiYkOOSI1SG -DioEI8zZqHrJGxfBCNUrCembrAef4DQF6wHoFcV9aYkXFczcO4QcqlPgBvorf4IH -DevLvkOMfp4rYghEMuhoSE7gRI960ko8bSVWzitqVI5njh7vu5KbR3yVPcWbvyjg -qC7lF00BGnEa1AxN1Mj03wmFHTa2R5r5gxp0mCOqlqExwWfH22ma/kSq +BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4IBAQA0Lkzv+2/ybWSqyPuTI68S1G2tJjRI +97vbUcDVIFzPhjx6ep/3FsAQQge70uXu+JxQs/pWQQ9IuNGRVEu/tcs1ZraUqI7/ +8dE6B9TfGehcEP+T7T6b9dLdIDI1X3l8nlV7H5q1PJA+Bp96e/AIn+xhPIgHnbg2 +biMK2RYVYNYM3uARjZI8N2+7z16G12Emy6BqvxgtCNzpiw8CqI6h/YnNXM7fi3QO +ttSPYhrksuTKQE8g7VCyxb/lCNPQxPOih/eAovoqTUEftKD5EIwixl+D61GdREqD +/bX9k0Kr90nImE40FNKCY2BtU9Z74gCNFeLlDVOUdtI151cu0KXSIhv4 -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainJ-ICA2-no_pathlen.pem b/certs/test-pathlen/chainJ-ICA2-no_pathlen.pem index 7e69d63e7..cfbaf287e 100644 --- a/certs/test-pathlen/chainJ-ICA2-no_pathlen.pem +++ b/certs/test-pathlen/chainJ-ICA2-no_pathlen.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA3-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA3-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA2-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA2-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:29:fd:89:aa:82:e0:1d:04:78:69:ec:61:58: 51:52:84:7e:6b:55:69:2c:f4:23:d6:1f:d8:ed:ab: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b5:1a:a8:18:60:a0:55:56:bc:19:0c:0b:a6:fe:c1:a4:fb:b0: - f3:c2:7e:4f:86:62:c5:3d:a4:da:9f:df:de:57:a1:3d:9e:67: - d4:84:2d:bd:17:12:ad:9e:cd:7b:e5:43:c9:35:90:00:50:36: - 97:dd:bc:86:86:3c:63:11:13:ed:4f:f2:66:b3:ea:fb:d2:a9: - 71:00:d1:9d:be:c8:ae:00:44:40:a6:08:df:a3:ae:1e:85:34: - 4d:cf:61:40:1e:1e:be:b1:e4:0a:33:ed:30:d0:fc:c1:26:c3: - 5c:c9:c3:5d:02:87:88:49:2d:50:d2:7f:dd:5a:ac:26:8c:22: - 79:62:0e:84:ac:5e:2a:83:47:b3:42:5e:c1:2a:98:8e:1d:40: - 8f:4e:8c:2a:89:97:b6:91:8b:cf:12:5b:83:9b:81:0c:82:80: - 90:70:fc:55:28:8b:f0:c1:74:85:a6:df:85:c6:69:e3:16:d8: - cb:ae:11:96:7a:16:b8:85:c4:d6:17:69:13:75:35:b5:40:4c: - 31:02:cb:85:8b:75:38:32:f0:80:93:3c:75:20:5b:da:3a:c1: - 40:dd:2a:9e:36:e4:f1:8d:8f:56:20:a0:ef:67:9d:ea:53:ec: - b2:f5:7c:4e:dd:41:57:26:96:1a:0b:2c:55:00:5f:10:87:e0: - 41:e5:ce:51 + 26:7a:2c:3d:0c:70:00:99:4e:7b:48:06:5f:f9:0d:f2:ee:b1: + d2:3a:11:86:41:72:1d:d5:a2:89:fa:42:0b:f6:0c:7f:d6:8a: + 93:b4:19:25:5b:99:17:45:ca:95:6b:45:3e:b1:53:f0:da:0c: + 81:67:f4:7c:3d:2d:dd:68:bd:ab:44:d1:99:9b:63:9a:54:14: + 28:e5:0d:a4:a6:a6:fa:a4:29:b0:85:96:c1:f5:ce:af:77:ba: + b8:36:ff:7c:62:9f:6b:57:5c:dd:34:14:17:a2:81:ce:40:b9: + 10:c1:9e:cb:4e:67:9e:a3:7d:aa:80:d7:a7:d6:42:be:69:69: + d3:74:02:08:a9:32:a0:ea:22:3d:cb:c7:ee:57:f2:7f:99:6d: + 79:9b:bb:4e:43:fa:d5:28:af:13:13:f2:c9:56:3e:ca:87:22: + d9:c5:30:44:27:3b:20:8c:ad:5e:29:79:1f:8d:e3:13:89:1d: + 7b:eb:7c:3b:2e:04:51:43:68:70:dc:fc:be:aa:33:6e:b2:c4: + 36:e1:79:33:2c:b7:b2:d5:75:f2:f0:66:51:a9:a6:de:4a:77: + d3:f7:bc:84:e7:ab:3c:7c:e6:33:59:86:1a:99:9b:36:24:51: + 96:fb:c2:c0:88:2f:e6:35:6b:68:42:93:4c:09:22:23:06:7a: + be:16:14:a1 -----BEGIN CERTIFICATE----- MIIE1DCCA7ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSi1JQ0EzLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBozELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNV BAMMFmNoYWluSi1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9A @@ -80,10 +80,10 @@ gaQwgaExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQH DAdTZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMR0wGwYDVQQDDBRjaGFpbkotSUNBNC1wYXRobGVuMjEfMB0GCSqGSIb3 DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAMBgNVHRMEBTADAQH/MAsGA1UdDwQE -AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAtRqoGGCgVVa8GQwLpv7BpPuw88J+T4Zi -xT2k2p/f3lehPZ5n1IQtvRcSrZ7Ne+VDyTWQAFA2l928hoY8YxET7U/yZrPq+9Kp -cQDRnb7IrgBEQKYI36OuHoU0Tc9hQB4evrHkCjPtMND8wSbDXMnDXQKHiEktUNJ/ -3VqsJowieWIOhKxeKoNHs0JewSqYjh1Aj06MKomXtpGLzxJbg5uBDIKAkHD8VSiL -8MF0habfhcZp4xbYy64RlnoWuIXE1hdpE3U1tUBMMQLLhYt1ODLwgJM8dSBb2jrB -QN0qnjbk8Y2PViCg72ed6lPssvV8Tt1BVyaWGgssVQBfEIfgQeXOUQ== +AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAJnosPQxwAJlOe0gGX/kN8u6x0joRhkFy +HdWiifpCC/YMf9aKk7QZJVuZF0XKlWtFPrFT8NoMgWf0fD0t3Wi9q0TRmZtjmlQU +KOUNpKam+qQpsIWWwfXOr3e6uDb/fGKfa1dc3TQUF6KBzkC5EMGey05nnqN9qoDX +p9ZCvmlp03QCCKkyoOoiPcvH7lfyf5lteZu7TkP61SivExPyyVY+yoci2cUwRCc7 +IIytXil5H43jE4kde+t8Oy4EUUNocNz8vqozbrLENuF5Myy3stV18vBmUamm3kp3 +0/e8hOerPHzmM1mGGpmbNiRRlvvCwIgv5jVraEKTTAkiIwZ6vhYUoQ== -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainJ-ICA3-no_pathlen.pem b/certs/test-pathlen/chainJ-ICA3-no_pathlen.pem index 75e7a63fa..4b2363dc7 100644 --- a/certs/test-pathlen/chainJ-ICA3-no_pathlen.pem +++ b/certs/test-pathlen/chainJ-ICA3-no_pathlen.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA4-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA4-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA3-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA3-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d8:aa:f6:05:95:70:5a:53:c7:66:10:aa:90:79: 3b:cb:78:2a:ef:5f:43:22:71:7c:6d:47:99:a7:8b: @@ -44,27 +44,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 1c:4a:61:8f:95:15:dc:f1:79:27:3d:bd:fb:30:05:37:da:62: - e9:ed:0c:e4:18:78:87:7c:aa:a7:0e:c6:b2:ff:04:25:a7:f1: - 29:4e:ad:7e:86:47:67:f3:a8:a9:70:28:5f:2b:ab:34:a3:21: - 30:7b:45:d3:5b:60:5f:84:86:01:cf:36:14:1a:86:09:00:d7: - b6:60:69:6a:0b:fc:9c:c4:9e:46:90:74:00:61:32:23:b6:73: - e8:58:c9:44:e6:6e:8a:b1:e4:a1:9c:a9:a0:db:2d:71:b2:a4: - 4c:ea:f2:b3:28:46:8f:fd:61:70:c5:92:b3:ad:42:92:d4:dd: - 2b:11:ce:a5:02:84:6a:a8:81:2c:00:29:2d:54:63:c3:18:79: - c0:a9:d0:d7:c1:12:65:6e:14:98:e5:09:1a:2e:ef:0a:e3:4a: - 9c:3f:a8:01:44:6c:f2:31:90:b3:78:91:23:e5:6f:3e:13:54: - 59:32:c2:11:1e:a2:2d:9d:39:95:25:c3:8d:c5:d7:b0:e4:b3: - f8:d7:d5:8c:ad:b7:f4:2f:44:f2:05:53:33:6b:52:a0:98:e5: - e4:ec:fb:51:e7:fa:d6:2b:c1:e8:c8:a6:a7:5c:44:aa:e4:61: - a7:43:5d:5f:eb:5e:d0:d5:fd:99:01:a3:0e:39:5d:0b:b4:9b: - 8f:e8:a8:0e + 56:36:8b:bd:1d:e4:df:d0:a4:fd:c3:b0:e8:fc:fd:00:89:6f: + 24:b4:eb:a9:d1:1c:0d:d9:f3:f5:02:90:f0:30:76:f7:73:b8: + 0c:da:7e:19:9c:b9:d7:0d:f9:46:cb:e3:4c:3f:f4:f4:fe:f8: + 81:84:a9:da:c3:a4:83:58:ff:a6:78:6a:41:8f:62:8e:25:69: + ee:34:20:49:4d:da:8c:94:fd:52:d2:96:95:e6:be:d3:21:f8: + d4:23:65:4c:33:55:b8:a7:95:99:21:e4:f6:29:c8:36:db:d8: + 84:d0:1f:5b:92:92:87:8c:50:5d:dd:04:46:30:1e:b6:04:93: + ee:4a:2a:04:b6:9b:f4:5f:fd:89:66:54:fa:e9:76:b0:78:3c: + 71:7b:d3:93:90:b1:57:f4:f3:e3:90:48:e7:de:da:30:61:f2: + 2f:79:0b:1a:e8:17:a6:e5:58:ab:18:25:68:b1:9d:af:5a:94: + fd:1e:fd:df:84:56:e4:4a:01:63:b5:36:b0:c3:61:0f:18:04: + b9:98:ca:75:87:26:ce:9f:71:c7:e7:60:f1:9a:b5:5b:91:0a: + ed:e4:e6:28:6d:ea:d0:e9:4f:14:64:c9:4c:67:ae:df:8d:a2: + 5d:42:a5:14:5d:29:d4:4b:25:3e:1b:fe:2f:7c:13:4d:e4:72: + 57:a4:fb:fb -----BEGIN CERTIFICATE----- MIIExDCCA6ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSi1JQ0E0LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaMxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaMxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR8wHQYDVQQD DBZjaGFpbkotSUNBMy1ub19wYXRobGVuMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv @@ -80,10 +80,10 @@ gZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3pl bWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYG A1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZz c2wuY29tggFkMAwGA1UdEwQFMAMBAf8wCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEB -CwUAA4IBAQAcSmGPlRXc8XknPb37MAU32mLp7QzkGHiHfKqnDsay/wQlp/EpTq1+ -hkdn86ipcChfK6s0oyEwe0XTW2BfhIYBzzYUGoYJANe2YGlqC/ycxJ5GkHQAYTIj -tnPoWMlE5m6KseShnKmg2y1xsqRM6vKzKEaP/WFwxZKzrUKS1N0rEc6lAoRqqIEs -ACktVGPDGHnAqdDXwRJlbhSY5QkaLu8K40qcP6gBRGzyMZCzeJEj5W8+E1RZMsIR -HqItnTmVJcONxdew5LP419WMrbf0L0TyBVMza1KgmOXk7PtR5/rWK8HoyKanXESq -5GGnQ11f617Q1f2ZAaMOOV0LtJuP6KgO +CwUAA4IBAQBWNou9HeTf0KT9w7Do/P0AiW8ktOup0RwN2fP1ApDwMHb3c7gM2n4Z +nLnXDflGy+NMP/T0/viBhKnaw6SDWP+meGpBj2KOJWnuNCBJTdqMlP1S0paV5r7T +IfjUI2VMM1W4p5WZIeT2Kcg229iE0B9bkpKHjFBd3QRGMB62BJPuSioEtpv0X/2J +ZlT66XaweDxxe9OTkLFX9PPjkEjn3towYfIveQsa6Bem5VirGCVosZ2vWpT9Hv3f +hFbkSgFjtTaww2EPGAS5mMp1hybOn3HH52DxmrVbkQrt5OYoberQ6U8UZMlMZ67f +jaJdQqUUXSnUSyU+G/4vfBNN5HJXpPv7 -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainJ-ICA4-pathlen2.pem b/certs/test-pathlen/chainJ-ICA4-pathlen2.pem index c1446e00d..13f078af1 100644 --- a/certs/test-pathlen/chainJ-ICA4-pathlen2.pem +++ b/certs/test-pathlen/chainJ-ICA4-pathlen2.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA4-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA4-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:9d:4a:ee:6b:ff:b6:ec:88:21:23:84:03:b6:88: bb:3e:5a:1b:95:03:2f:24:53:2d:57:3f:11:38:5d: @@ -37,34 +37,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:2 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 0a:09:0b:51:1a:2d:fd:0f:3f:07:9b:9e:c8:17:d9:a5:40:e6: - 08:a5:8a:f6:38:38:c1:b2:6a:a0:80:6e:b8:0f:15:94:80:ed: - 1b:2d:79:f0:31:f3:9c:6a:1f:f5:51:d3:9d:6a:17:c7:20:14: - cf:74:b5:01:ef:ce:0c:d4:c4:e5:d2:f8:6c:ef:79:64:c0:7e: - 50:7d:88:1f:5a:7d:a4:d0:e5:0b:ec:b9:54:ac:81:91:75:2c: - 38:de:ff:73:8d:23:14:52:ce:c8:07:cd:e5:66:8b:79:90:ee: - e0:4e:91:ee:dd:14:74:58:89:04:ea:d7:f6:cf:65:b6:33:d8: - f8:ae:1c:3d:17:fc:5a:51:28:b9:a6:6e:c4:aa:e8:43:f8:9d: - 6b:de:dd:e9:9c:9d:b1:43:8e:f1:b7:60:9b:0a:fa:3a:0b:80: - a8:01:7c:b5:63:d5:c5:11:23:9a:89:2f:0f:47:26:0d:78:26: - c1:61:64:c3:37:93:27:af:08:f8:4e:1a:f7:92:a6:c0:2b:32: - 78:23:fc:71:71:8d:a1:1e:ec:7e:6f:62:27:1b:04:3c:0a:78: - 23:9a:21:b2:ef:59:67:59:bd:9d:d3:49:72:0c:0b:c2:8f:d3: - ca:4e:81:ab:b3:5a:00:39:4a:86:ce:1e:e3:99:a8:1a:e3:ba: - 79:a9:aa:68 + 4b:8f:32:25:21:a6:78:3e:85:35:66:bd:36:f4:7c:cc:4e:90: + 74:19:b0:a6:35:bb:cc:59:a8:61:06:29:65:bf:75:7f:9f:a0: + 84:84:18:c1:9a:2f:93:3c:12:4c:ec:89:e4:e9:a3:53:0f:0a: + 00:e1:4b:00:e4:64:b6:4a:53:59:06:e7:0f:d5:cc:af:26:34: + 31:86:fc:3c:9e:71:b1:10:4a:c1:db:a3:52:98:33:a2:ab:a0: + cc:24:3e:f8:bb:21:f4:24:c5:03:17:27:d2:21:09:02:a8:4e: + 98:b8:63:ff:50:62:b2:c8:a6:b9:bc:cf:bd:a5:91:98:da:48: + 6d:05:f0:fe:e6:77:7e:69:81:e5:2e:cb:01:dc:ce:e5:09:b6: + c9:05:8e:f0:e4:d5:2e:3f:23:92:6c:47:e1:75:fd:7a:49:74: + b9:85:65:a1:d5:52:64:9a:42:54:a3:14:5b:69:a0:c3:66:3a: + ea:ce:5a:47:65:d9:08:ff:d7:79:de:67:9a:45:6b:e7:13:5a: + 57:60:dc:d2:65:06:19:a7:57:cf:48:87:80:39:ca:46:0c:1f: + 90:bc:e6:7f:4d:5d:f2:83:b1:08:24:34:8d:96:94:5f:64:90: + f4:a6:1f:46:e3:5e:1f:fd:d8:fe:4d:aa:98:e4:93:af:32:72: + e5:fc:fa:b3 -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluSi1JQ0E0 LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -74,16 +74,16 @@ Jo/8HgYX8N5Yh+8eppESOWilBfOMZ8nlmRik/JA/vabK8qbdteaTyxSJgzyIWjGr 42YqG4fFhQNFsM7hD8EPknDXrGXqqAnB/h3bt+fdmNPGsRa0VFjBqrqhzxkUp+RV ptq7H57RhQDgjUrE0oYIdf3YHoUhbCePGNVEc1irlHVKNj2NTcZ6hp0A28W6vnAC g79u2DGJs/IWmL4n9hRa6dRyZ42p33YnvxmsIFkoWxtC2dVbbftuol7T6QIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFPwYE1K7M0rbHFvRgJg+QIaVWHL5MIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFPwYE1K7M0rbHFvRgJg+QIaVWHL5MIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQIwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQAKCQtRGi39Dz8Hm57IF9mlQOYIpYr2ODjBsmqggG64DxWUgO0bLXnwMfOc -ah/1UdOdahfHIBTPdLUB784M1MTl0vhs73lkwH5QfYgfWn2k0OUL7LlUrIGRdSw4 -3v9zjSMUUs7IB83lZot5kO7gTpHu3RR0WIkE6tf2z2W2M9j4rhw9F/xaUSi5pm7E -quhD+J1r3t3pnJ2xQ47xt2CbCvo6C4CoAXy1Y9XFESOaiS8PRyYNeCbBYWTDN5Mn -rwj4Thr3kqbAKzJ4I/xxcY2hHux+b2InGwQ8CngjmiGy71lnWb2d00lyDAvCj9PK -ToGrs1oAOUqGzh7jmaga47p5qapo +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBAjALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBAEuPMiUhpng+hTVmvTb0fMxOkHQZsKY1u8xZqGEGKWW/ +dX+foISEGMGaL5M8EkzsieTpo1MPCgDhSwDkZLZKU1kG5w/VzK8mNDGG/DyecbEQ +SsHbo1KYM6KroMwkPvi7IfQkxQMXJ9IhCQKoTpi4Y/9QYrLIprm8z72lkZjaSG0F +8P7md35pgeUuywHczuUJtskFjvDk1S4/I5JsR+F1/XpJdLmFZaHVUmSaQlSjFFtp +oMNmOurOWkdl2Qj/13neZ5pFa+cTWldg3NJlBhmnV89Ih4A5ykYMH5C85n9NXfKD +sQgkNI2WlF9kkPSmH0bjXh/92P5Nqpjkk68ycuX8+rM= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainJ-assembled.pem b/certs/test-pathlen/chainJ-assembled.pem index 18c0da0f7..f52dce9a5 100644 --- a/certs/test-pathlen/chainJ-assembled.pem +++ b/certs/test-pathlen/chainJ-assembled.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA1-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA1-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b3:fb:51:a0:ac:69:8b:35:06:bf:7a:ee:b4:a1: 8a:7e:ae:31:75:ad:e7:45:7b:e6:d9:bb:7c:e9:73: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 9c:16:1e:71:2c:cc:59:21:df:65:d5:f0:6a:07:d1:46:2a:cf: - 10:5f:9c:e5:75:13:1b:d7:8e:a3:15:dc:85:b8:27:7b:87:d5: - c5:5f:29:03:92:48:0a:42:83:85:93:3c:1a:82:5b:0f:66:81: - 09:6a:d6:9e:73:fa:4c:6e:c0:97:7d:b2:ad:14:5b:12:84:82: - 62:19:a2:e4:07:15:48:3b:98:6c:31:f5:4a:8b:2d:88:e9:c2: - 36:de:c2:7b:c8:62:7b:cf:67:63:97:40:0c:f0:b9:09:69:8f: - ce:55:b4:28:06:9d:a7:d8:1d:4b:8d:4c:57:ce:0e:0d:1b:9e: - 85:0d:c9:48:a5:f8:f5:00:d1:77:e0:d5:91:cb:7b:68:2c:02: - 58:aa:38:f5:09:9a:3e:01:3d:e7:b5:1e:0f:49:05:93:9f:30: - 59:84:8b:06:e5:8a:be:93:98:29:5b:44:86:a6:d8:5e:14:d4: - 22:79:36:b7:b0:9d:2d:c1:ec:5a:99:7f:a8:7a:f2:a1:48:42: - 18:89:6e:22:a5:8d:fc:6e:b1:6c:62:3e:67:72:d6:f4:96:f8: - fb:fc:55:53:68:d8:d7:be:7e:d6:1b:75:0e:58:c8:f9:f1:d1: - 5d:ba:e4:5e:ce:f6:a1:b7:cf:5e:d7:43:56:42:f5:58:88:9e: - 21:de:6d:0b + 1c:81:5f:34:60:dd:bb:0a:02:db:8c:9a:e6:a9:f0:49:5d:f4: + fb:22:25:12:60:b8:65:fc:d5:c2:6d:1a:06:e2:b3:a2:aa:cd: + e9:cb:9e:01:1f:96:2a:4b:e9:1c:c3:b2:23:b2:5a:2a:6b:2c: + 57:d6:f0:45:d6:d8:a0:fa:2d:6f:38:92:8c:ae:19:fc:aa:ba: + 06:b2:6c:fb:2c:81:a6:39:9b:36:92:54:a2:36:77:86:8e:dd: + fd:b1:88:15:d4:a2:6b:a7:bc:f4:e0:25:8c:75:e8:33:6a:bf: + b2:0c:6b:04:07:b2:2f:d5:c3:a5:24:48:b4:f2:76:31:df:89: + d7:56:ea:b9:b8:ab:d4:9e:d5:68:35:0a:70:9a:cc:9a:a1:47: + 48:84:b9:0b:8e:f3:0f:3b:99:6a:ea:e7:00:39:ef:a2:36:55: + 7b:bf:b8:d0:cd:a5:ce:6f:50:9a:fc:56:43:f7:64:8a:46:51: + f7:db:58:00:f7:5d:44:b1:7b:c0:22:ef:71:dd:8b:7c:c8:38: + fe:0f:22:ca:ca:d9:10:63:1e:88:b9:fa:24:ea:4f:85:72:79: + ce:57:d0:ec:d4:6b:ce:56:fc:b2:d1:85:79:6c:32:7c:05:77: + da:29:85:17:e1:56:f8:b1:ed:a0:8d:40:8d:54:7b:a1:2d:0b: + 45:64:99:87 -----BEGIN CERTIFICATE----- MIIEvDCCA6SgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSi1JQ0ExLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBmjELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmjELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxFjAUBgNV BAMMDWNoYWluSi1lbnRpdHkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j @@ -78,26 +78,26 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx FTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAd BgNVBAMMFmNoYWluSi1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGlu Zm9Ad29sZnNzbC5jb22CAWQwCQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEA -nBYecSzMWSHfZdXwagfRRirPEF+c5XUTG9eOoxXchbgne4fVxV8pA5JICkKDhZM8 -GoJbD2aBCWrWnnP6TG7Al32yrRRbEoSCYhmi5AcVSDuYbDH1SostiOnCNt7Ce8hi -e89nY5dADPC5CWmPzlW0KAadp9gdS41MV84ODRuehQ3JSKX49QDRd+DVkct7aCwC -WKo49QmaPgE957UeD0kFk58wWYSLBuWKvpOYKVtEhqbYXhTUInk2t7CdLcHsWpl/ -qHryoUhCGIluIqWN/G6xbGI+Z3LW9Jb4+/xVU2jY175+1ht1DljI+fHRXbrkXs72 -obfPXtdDVkL1WIieId5tCw== +HIFfNGDduwoC24ya5qnwSV30+yIlEmC4ZfzVwm0aBuKzoqrN6cueAR+WKkvpHMOy +I7JaKmssV9bwRdbYoPotbziSjK4Z/Kq6BrJs+yyBpjmbNpJUojZ3ho7d/bGIFdSi +a6e89OAljHXoM2q/sgxrBAeyL9XDpSRItPJ2Md+J11bqubir1J7VaDUKcJrMmqFH +SIS5C47zDzuZaurnADnvojZVe7+40M2lzm9QmvxWQ/dkikZR99tYAPddRLF7wCLv +cd2LfMg4/g8iysrZEGMeiLn6JOpPhXJ5zlfQ7NRrzlb8stGFeWwyfAV32imFF+FW ++LHtoI1AjVR7oS0LRWSZhw== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA2-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA2-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA1-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA1-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:a7:6f:44:c2:11:cc:2c:f4:2a:a5:a8:08:53:4b: 0e:cd:96:23:bb:15:4a:2a:dd:f9:a7:19:2b:91:28: @@ -131,27 +131,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 1b:bc:90:0e:7d:7e:8c:da:bb:5c:81:c5:86:8a:da:4e:c9:98: - a6:0c:e5:8b:ab:a1:a6:9d:94:68:af:18:34:3f:b3:39:e8:0a: - 3f:8f:67:a2:b4:f5:41:eb:ca:ab:93:8f:29:9f:7d:1c:50:7e: - 85:4f:a8:01:11:ea:08:fd:a1:e6:ec:10:4e:84:b3:4d:a0:20: - c8:32:5a:40:d8:8b:78:41:ea:19:8d:e2:5e:03:72:ee:9b:a0: - 84:bc:87:32:e9:31:24:37:b5:33:78:7a:aa:5a:d4:bb:aa:e1: - b3:10:c8:98:90:e3:92:23:54:86:0e:2a:04:23:cc:d9:a8:7a: - c9:1b:17:c1:08:d5:2b:09:e9:9b:ac:07:9f:e0:34:05:eb:01: - e8:15:c5:7d:69:89:17:15:cc:dc:3b:84:1c:aa:53:e0:06:fa: - 2b:7f:82:07:0d:eb:cb:be:43:8c:7e:9e:2b:62:08:44:32:e8: - 68:48:4e:e0:44:8f:7a:d2:4a:3c:6d:25:56:ce:2b:6a:54:8e: - 67:8e:1e:ef:bb:92:9b:47:7c:95:3d:c5:9b:bf:28:e0:a8:2e: - e5:17:4d:01:1a:71:1a:d4:0c:4d:d4:c8:f4:df:09:85:1d:36: - b6:47:9a:f9:83:1a:74:98:23:aa:96:a1:31:c1:67:c7:db:69: - 9a:fe:44:aa + 34:2e:4c:ef:fb:6f:f2:6d:64:aa:c8:fb:93:23:af:12:d4:6d: + ad:26:34:48:f7:bb:db:51:c0:d5:20:5c:cf:86:3c:7a:7a:9f: + f7:16:c0:10:42:07:bb:d2:e5:ee:f8:9c:50:b3:fa:56:41:0f: + 48:b8:d1:91:54:4b:bf:b5:cb:35:66:b6:94:a8:8e:ff:f1:d1: + 3a:07:d4:df:19:e8:5c:10:ff:93:ed:3e:9b:f5:d2:dd:20:32: + 35:5f:79:7c:9e:55:7b:1f:9a:b5:3c:90:3e:06:9f:7a:7b:f0: + 08:9f:ec:61:3c:88:07:9d:b8:36:6e:23:0a:d9:16:15:60:d6: + 0c:de:e0:11:8d:92:3c:37:6f:bb:cf:5e:86:d7:61:26:cb:a0: + 6a:bf:18:2d:08:dc:e9:8b:0f:02:a8:8e:a1:fd:89:cd:5c:ce: + df:8b:74:0e:b6:d4:8f:62:1a:e4:b2:e4:ca:40:4f:20:ed:50: + b2:c5:bf:e5:08:d3:d0:c4:f3:a2:87:f7:80:a2:fa:2a:4d:41: + 1f:b4:a0:f9:10:8c:22:c6:5f:83:eb:51:9d:44:4a:83:fd:b5: + fd:93:42:ab:f7:49:c8:98:4e:34:14:d2:82:63:60:6d:53:d6: + 7b:e2:00:8d:15:e2:e5:0d:53:94:76:d2:35:e7:57:2e:d0:a5: + d2:22:1b:f8 -----BEGIN CERTIFICATE----- MIIE1jCCA76gAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSi1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBozELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNV BAMMFmNoYWluSi1JQ0ExLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9A @@ -167,26 +167,26 @@ gaYwgaMxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQH DAdTZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMR8wHQYDVQQDDBZjaGFpbkotSUNBMy1ub19wYXRobGVuMR8wHQYJKoZI hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tggFkMAwGA1UdEwQFMAMBAf8wCwYDVR0P -BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4IBAQAbvJAOfX6M2rtcgcWGitpOyZimDOWL -q6GmnZRorxg0P7M56Ao/j2eitPVB68qrk48pn30cUH6FT6gBEeoI/aHm7BBOhLNN -oCDIMlpA2It4QeoZjeJeA3Lum6CEvIcy6TEkN7UzeHqqWtS7quGzEMiYkOOSI1SG -DioEI8zZqHrJGxfBCNUrCembrAef4DQF6wHoFcV9aYkXFczcO4QcqlPgBvorf4IH -DevLvkOMfp4rYghEMuhoSE7gRI960ko8bSVWzitqVI5njh7vu5KbR3yVPcWbvyjg -qC7lF00BGnEa1AxN1Mj03wmFHTa2R5r5gxp0mCOqlqExwWfH22ma/kSq +BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4IBAQA0Lkzv+2/ybWSqyPuTI68S1G2tJjRI +97vbUcDVIFzPhjx6ep/3FsAQQge70uXu+JxQs/pWQQ9IuNGRVEu/tcs1ZraUqI7/ +8dE6B9TfGehcEP+T7T6b9dLdIDI1X3l8nlV7H5q1PJA+Bp96e/AIn+xhPIgHnbg2 +biMK2RYVYNYM3uARjZI8N2+7z16G12Emy6BqvxgtCNzpiw8CqI6h/YnNXM7fi3QO +ttSPYhrksuTKQE8g7VCyxb/lCNPQxPOih/eAovoqTUEftKD5EIwixl+D61GdREqD +/bX9k0Kr90nImE40FNKCY2BtU9Z74gCNFeLlDVOUdtI151cu0KXSIhv4 -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA3-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA3-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA2-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA2-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bb:29:fd:89:aa:82:e0:1d:04:78:69:ec:61:58: 51:52:84:7e:6b:55:69:2c:f4:23:d6:1f:d8:ed:ab: @@ -220,27 +220,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - b5:1a:a8:18:60:a0:55:56:bc:19:0c:0b:a6:fe:c1:a4:fb:b0: - f3:c2:7e:4f:86:62:c5:3d:a4:da:9f:df:de:57:a1:3d:9e:67: - d4:84:2d:bd:17:12:ad:9e:cd:7b:e5:43:c9:35:90:00:50:36: - 97:dd:bc:86:86:3c:63:11:13:ed:4f:f2:66:b3:ea:fb:d2:a9: - 71:00:d1:9d:be:c8:ae:00:44:40:a6:08:df:a3:ae:1e:85:34: - 4d:cf:61:40:1e:1e:be:b1:e4:0a:33:ed:30:d0:fc:c1:26:c3: - 5c:c9:c3:5d:02:87:88:49:2d:50:d2:7f:dd:5a:ac:26:8c:22: - 79:62:0e:84:ac:5e:2a:83:47:b3:42:5e:c1:2a:98:8e:1d:40: - 8f:4e:8c:2a:89:97:b6:91:8b:cf:12:5b:83:9b:81:0c:82:80: - 90:70:fc:55:28:8b:f0:c1:74:85:a6:df:85:c6:69:e3:16:d8: - cb:ae:11:96:7a:16:b8:85:c4:d6:17:69:13:75:35:b5:40:4c: - 31:02:cb:85:8b:75:38:32:f0:80:93:3c:75:20:5b:da:3a:c1: - 40:dd:2a:9e:36:e4:f1:8d:8f:56:20:a0:ef:67:9d:ea:53:ec: - b2:f5:7c:4e:dd:41:57:26:96:1a:0b:2c:55:00:5f:10:87:e0: - 41:e5:ce:51 + 26:7a:2c:3d:0c:70:00:99:4e:7b:48:06:5f:f9:0d:f2:ee:b1: + d2:3a:11:86:41:72:1d:d5:a2:89:fa:42:0b:f6:0c:7f:d6:8a: + 93:b4:19:25:5b:99:17:45:ca:95:6b:45:3e:b1:53:f0:da:0c: + 81:67:f4:7c:3d:2d:dd:68:bd:ab:44:d1:99:9b:63:9a:54:14: + 28:e5:0d:a4:a6:a6:fa:a4:29:b0:85:96:c1:f5:ce:af:77:ba: + b8:36:ff:7c:62:9f:6b:57:5c:dd:34:14:17:a2:81:ce:40:b9: + 10:c1:9e:cb:4e:67:9e:a3:7d:aa:80:d7:a7:d6:42:be:69:69: + d3:74:02:08:a9:32:a0:ea:22:3d:cb:c7:ee:57:f2:7f:99:6d: + 79:9b:bb:4e:43:fa:d5:28:af:13:13:f2:c9:56:3e:ca:87:22: + d9:c5:30:44:27:3b:20:8c:ad:5e:29:79:1f:8d:e3:13:89:1d: + 7b:eb:7c:3b:2e:04:51:43:68:70:dc:fc:be:aa:33:6e:b2:c4: + 36:e1:79:33:2c:b7:b2:d5:75:f2:f0:66:51:a9:a6:de:4a:77: + d3:f7:bc:84:e7:ab:3c:7c:e6:33:59:86:1a:99:9b:36:24:51: + 96:fb:c2:c0:88:2f:e6:35:6b:68:42:93:4c:09:22:23:06:7a: + be:16:14:a1 -----BEGIN CERTIFICATE----- MIIE1DCCA7ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSi1JQ0EzLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBozELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBozELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNV BAMMFmNoYWluSi1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9A @@ -256,26 +256,26 @@ gaQwgaExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQH DAdTZWF0dGxlMRUwEwYDVQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMR0wGwYDVQQDDBRjaGFpbkotSUNBNC1wYXRobGVuMjEfMB0GCSqGSIb3 DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIBZDAMBgNVHRMEBTADAQH/MAsGA1UdDwQE -AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAtRqoGGCgVVa8GQwLpv7BpPuw88J+T4Zi -xT2k2p/f3lehPZ5n1IQtvRcSrZ7Ne+VDyTWQAFA2l928hoY8YxET7U/yZrPq+9Kp -cQDRnb7IrgBEQKYI36OuHoU0Tc9hQB4evrHkCjPtMND8wSbDXMnDXQKHiEktUNJ/ -3VqsJowieWIOhKxeKoNHs0JewSqYjh1Aj06MKomXtpGLzxJbg5uBDIKAkHD8VSiL -8MF0habfhcZp4xbYy64RlnoWuIXE1hdpE3U1tUBMMQLLhYt1ODLwgJM8dSBb2jrB -QN0qnjbk8Y2PViCg72ed6lPssvV8Tt1BVyaWGgssVQBfEIfgQeXOUQ== +AwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAJnosPQxwAJlOe0gGX/kN8u6x0joRhkFy +HdWiifpCC/YMf9aKk7QZJVuZF0XKlWtFPrFT8NoMgWf0fD0t3Wi9q0TRmZtjmlQU +KOUNpKam+qQpsIWWwfXOr3e6uDb/fGKfa1dc3TQUF6KBzkC5EMGey05nnqN9qoDX +p9ZCvmlp03QCCKkyoOoiPcvH7lfyf5lteZu7TkP61SivExPyyVY+yoci2cUwRCc7 +IIytXil5H43jE4kde+t8Oy4EUUNocNz8vqozbrLENuF5Myy3stV18vBmUamm3kp3 +0/e8hOerPHzmM1mGGpmbNiRRlvvCwIgv5jVraEKTTAkiIwZ6vhYUoQ== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA4-pathlen2/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA4-pathlen2, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA3-no_pathlen/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA3-no_pathlen, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:d8:aa:f6:05:95:70:5a:53:c7:66:10:aa:90:79: 3b:cb:78:2a:ef:5f:43:22:71:7c:6d:47:99:a7:8b: @@ -309,27 +309,27 @@ Certificate: X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 1c:4a:61:8f:95:15:dc:f1:79:27:3d:bd:fb:30:05:37:da:62: - e9:ed:0c:e4:18:78:87:7c:aa:a7:0e:c6:b2:ff:04:25:a7:f1: - 29:4e:ad:7e:86:47:67:f3:a8:a9:70:28:5f:2b:ab:34:a3:21: - 30:7b:45:d3:5b:60:5f:84:86:01:cf:36:14:1a:86:09:00:d7: - b6:60:69:6a:0b:fc:9c:c4:9e:46:90:74:00:61:32:23:b6:73: - e8:58:c9:44:e6:6e:8a:b1:e4:a1:9c:a9:a0:db:2d:71:b2:a4: - 4c:ea:f2:b3:28:46:8f:fd:61:70:c5:92:b3:ad:42:92:d4:dd: - 2b:11:ce:a5:02:84:6a:a8:81:2c:00:29:2d:54:63:c3:18:79: - c0:a9:d0:d7:c1:12:65:6e:14:98:e5:09:1a:2e:ef:0a:e3:4a: - 9c:3f:a8:01:44:6c:f2:31:90:b3:78:91:23:e5:6f:3e:13:54: - 59:32:c2:11:1e:a2:2d:9d:39:95:25:c3:8d:c5:d7:b0:e4:b3: - f8:d7:d5:8c:ad:b7:f4:2f:44:f2:05:53:33:6b:52:a0:98:e5: - e4:ec:fb:51:e7:fa:d6:2b:c1:e8:c8:a6:a7:5c:44:aa:e4:61: - a7:43:5d:5f:eb:5e:d0:d5:fd:99:01:a3:0e:39:5d:0b:b4:9b: - 8f:e8:a8:0e + 56:36:8b:bd:1d:e4:df:d0:a4:fd:c3:b0:e8:fc:fd:00:89:6f: + 24:b4:eb:a9:d1:1c:0d:d9:f3:f5:02:90:f0:30:76:f7:73:b8: + 0c:da:7e:19:9c:b9:d7:0d:f9:46:cb:e3:4c:3f:f4:f4:fe:f8: + 81:84:a9:da:c3:a4:83:58:ff:a6:78:6a:41:8f:62:8e:25:69: + ee:34:20:49:4d:da:8c:94:fd:52:d2:96:95:e6:be:d3:21:f8: + d4:23:65:4c:33:55:b8:a7:95:99:21:e4:f6:29:c8:36:db:d8: + 84:d0:1f:5b:92:92:87:8c:50:5d:dd:04:46:30:1e:b6:04:93: + ee:4a:2a:04:b6:9b:f4:5f:fd:89:66:54:fa:e9:76:b0:78:3c: + 71:7b:d3:93:90:b1:57:f4:f3:e3:90:48:e7:de:da:30:61:f2: + 2f:79:0b:1a:e8:17:a6:e5:58:ab:18:25:68:b1:9d:af:5a:94: + fd:1e:fd:df:84:56:e4:4a:01:63:b5:36:b0:c3:61:0f:18:04: + b9:98:ca:75:87:26:ce:9f:71:c7:e7:60:f1:9a:b5:5b:91:0a: + ed:e4:e6:28:6d:ea:d0:e9:4f:14:64:c9:4c:67:ae:df:8d:a2: + 5d:42:a5:14:5d:29:d4:4b:25:3e:1b:fe:2f:7c:13:4d:e4:72: + 57:a4:fb:fb -----BEGIN CERTIFICATE----- MIIExDCCA6ygAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNo YWluSi1JQ0E0LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wu -Y29tMB4XDTIxMDIxMDE5NDk1NVoXDTIzMTEwNzE5NDk1NVowgaMxCzAJBgNVBAYT +Y29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgaMxCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMRUwEwYD VQQKDAx3b2xmU1NMIEluYy4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMR8wHQYDVQQD DBZjaGFpbkotSUNBMy1ub19wYXRobGVuMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv @@ -345,26 +345,26 @@ gZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3pl bWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYG A1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZz c2wuY29tggFkMAwGA1UdEwQFMAMBAf8wCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEB -CwUAA4IBAQAcSmGPlRXc8XknPb37MAU32mLp7QzkGHiHfKqnDsay/wQlp/EpTq1+ -hkdn86ipcChfK6s0oyEwe0XTW2BfhIYBzzYUGoYJANe2YGlqC/ycxJ5GkHQAYTIj -tnPoWMlE5m6KseShnKmg2y1xsqRM6vKzKEaP/WFwxZKzrUKS1N0rEc6lAoRqqIEs -ACktVGPDGHnAqdDXwRJlbhSY5QkaLu8K40qcP6gBRGzyMZCzeJEj5W8+E1RZMsIR -HqItnTmVJcONxdew5LP419WMrbf0L0TyBVMza1KgmOXk7PtR5/rWK8HoyKanXESq -5GGnQ11f617Q1f2ZAaMOOV0LtJuP6KgO +CwUAA4IBAQBWNou9HeTf0KT9w7Do/P0AiW8ktOup0RwN2fP1ApDwMHb3c7gM2n4Z +nLnXDflGy+NMP/T0/viBhKnaw6SDWP+meGpBj2KOJWnuNCBJTdqMlP1S0paV5r7T +IfjUI2VMM1W4p5WZIeT2Kcg229iE0B9bkpKHjFBd3QRGMB62BJPuSioEtpv0X/2J +ZlT66XaweDxxe9OTkLFX9PPjkEjn3towYfIveQsa6Bem5VirGCVosZ2vWpT9Hv3f +hFbkSgFjtTaww2EPGAS5mMp1hybOn3HH52DxmrVbkQrt5OYoberQ6U8UZMlMZ67f +jaJdQqUUXSnUSyU+G/4vfBNN5HJXpPv7 -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) Serial Number: 100 (0x64) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA4-pathlen2/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA4-pathlen2, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:9d:4a:ee:6b:ff:b6:ec:88:21:23:84:03:b6:88: bb:3e:5a:1b:95:03:2f:24:53:2d:57:3f:11:38:5d: @@ -391,34 +391,34 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE, pathlen:2 X509v3 Key Usage: Certificate Sign, CRL Sign Signature Algorithm: sha256WithRSAEncryption - 0a:09:0b:51:1a:2d:fd:0f:3f:07:9b:9e:c8:17:d9:a5:40:e6: - 08:a5:8a:f6:38:38:c1:b2:6a:a0:80:6e:b8:0f:15:94:80:ed: - 1b:2d:79:f0:31:f3:9c:6a:1f:f5:51:d3:9d:6a:17:c7:20:14: - cf:74:b5:01:ef:ce:0c:d4:c4:e5:d2:f8:6c:ef:79:64:c0:7e: - 50:7d:88:1f:5a:7d:a4:d0:e5:0b:ec:b9:54:ac:81:91:75:2c: - 38:de:ff:73:8d:23:14:52:ce:c8:07:cd:e5:66:8b:79:90:ee: - e0:4e:91:ee:dd:14:74:58:89:04:ea:d7:f6:cf:65:b6:33:d8: - f8:ae:1c:3d:17:fc:5a:51:28:b9:a6:6e:c4:aa:e8:43:f8:9d: - 6b:de:dd:e9:9c:9d:b1:43:8e:f1:b7:60:9b:0a:fa:3a:0b:80: - a8:01:7c:b5:63:d5:c5:11:23:9a:89:2f:0f:47:26:0d:78:26: - c1:61:64:c3:37:93:27:af:08:f8:4e:1a:f7:92:a6:c0:2b:32: - 78:23:fc:71:71:8d:a1:1e:ec:7e:6f:62:27:1b:04:3c:0a:78: - 23:9a:21:b2:ef:59:67:59:bd:9d:d3:49:72:0c:0b:c2:8f:d3: - ca:4e:81:ab:b3:5a:00:39:4a:86:ce:1e:e3:99:a8:1a:e3:ba: - 79:a9:aa:68 + 4b:8f:32:25:21:a6:78:3e:85:35:66:bd:36:f4:7c:cc:4e:90: + 74:19:b0:a6:35:bb:cc:59:a8:61:06:29:65:bf:75:7f:9f:a0: + 84:84:18:c1:9a:2f:93:3c:12:4c:ec:89:e4:e9:a3:53:0f:0a: + 00:e1:4b:00:e4:64:b6:4a:53:59:06:e7:0f:d5:cc:af:26:34: + 31:86:fc:3c:9e:71:b1:10:4a:c1:db:a3:52:98:33:a2:ab:a0: + cc:24:3e:f8:bb:21:f4:24:c5:03:17:27:d2:21:09:02:a8:4e: + 98:b8:63:ff:50:62:b2:c8:a6:b9:bc:cf:bd:a5:91:98:da:48: + 6d:05:f0:fe:e6:77:7e:69:81:e5:2e:cb:01:dc:ce:e5:09:b6: + c9:05:8e:f0:e4:d5:2e:3f:23:92:6c:47:e1:75:fd:7a:49:74: + b9:85:65:a1:d5:52:64:9a:42:54:a3:14:5b:69:a0:c3:66:3a: + ea:ce:5a:47:65:d9:08:ff:d7:79:de:67:9a:45:6b:e7:13:5a: + 57:60:dc:d2:65:06:19:a7:57:cf:48:87:80:39:ca:46:0c:1f: + 90:bc:e6:7f:4d:5d:f2:83:b1:08:24:34:8d:96:94:5f:64:90: + f4:a6:1f:46:e3:5e:1f:fd:d8:fe:4d:aa:98:e4:93:af:32:72: + e5:fc:fa:b3 -----BEGIN CERTIFICATE----- -MIIEwTCCA6mgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIEzDCCA7SgAwIBAgIBZDANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoMDHdvbGZTU0wg SW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHTAbBgNVBAMMFGNoYWluSi1JQ0E0 LXBhdGhsZW4yMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -428,16 +428,16 @@ Jo/8HgYX8N5Yh+8eppESOWilBfOMZ8nlmRik/JA/vabK8qbdteaTyxSJgzyIWjGr 42YqG4fFhQNFsM7hD8EPknDXrGXqqAnB/h3bt+fdmNPGsRa0VFjBqrqhzxkUp+RV ptq7H57RhQDgjUrE0oYIdf3YHoUhbCePGNVEc1irlHVKNj2NTcZ6hp0A28W6vnAC g79u2DGJs/IWmL4n9hRa6dRyZ42p33YnvxmsIFkoWxtC2dVbbftuol7T6QIDAQAB -o4IBDTCCAQkwHQYDVR0OBBYEFPwYE1K7M0rbHFvRgJg+QIaVWHL5MIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBGDCCARQwHQYDVR0OBBYEFPwYE1K7M0rbHFvRgJg+QIaVWHL5MIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMA8GA1UdEwQIMAYBAf8CAQIwCwYDVR0PBAQDAgEGMA0GCSqGSIb3DQEBCwUA -A4IBAQAKCQtRGi39Dz8Hm57IF9mlQOYIpYr2ODjBsmqggG64DxWUgO0bLXnwMfOc -ah/1UdOdahfHIBTPdLUB784M1MTl0vhs73lkwH5QfYgfWn2k0OUL7LlUrIGRdSw4 -3v9zjSMUUs7IB83lZot5kO7gTpHu3RR0WIkE6tf2z2W2M9j4rhw9F/xaUSi5pm7E -quhD+J1r3t3pnJ2xQ47xt2CbCvo6C4CoAXy1Y9XFESOaiS8PRyYNeCbBYWTDN5Mn -rwj4Thr3kqbAKzJ4I/xxcY2hHux+b2InGwQ8CngjmiGy71lnWb2d00lyDAvCj9PK -ToGrs1oAOUqGzh7jmaga47p5qapo +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwDwYDVR0TBAgwBgEB/wIBAjALBgNVHQ8EBAMCAQYwDQYJ +KoZIhvcNAQELBQADggEBAEuPMiUhpng+hTVmvTb0fMxOkHQZsKY1u8xZqGEGKWW/ +dX+foISEGMGaL5M8EkzsieTpo1MPCgDhSwDkZLZKU1kG5w/VzK8mNDGG/DyecbEQ +SsHbo1KYM6KroMwkPvi7IfQkxQMXJ9IhCQKoTpi4Y/9QYrLIprm8z72lkZjaSG0F +8P7md35pgeUuywHczuUJtskFjvDk1S4/I5JsR+F1/XpJdLmFZaHVUmSaQlSjFFtp +oMNmOurOWkdl2Qj/13neZ5pFa+cTWldg3NJlBhmnV89Ih4A5ykYMH5C85n9NXfKD +sQgkNI2WlF9kkPSmH0bjXh/92P5Nqpjkk68ycuX8+rM= -----END CERTIFICATE----- diff --git a/certs/test-pathlen/chainJ-entity.pem b/certs/test-pathlen/chainJ-entity.pem index 268139037..c516f29a3 100644 --- a/certs/test-pathlen/chainJ-entity.pem +++ b/certs/test-pathlen/chainJ-entity.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 101 (0x65) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-ICA1-no_pathlen/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-ICA1-no_pathlen, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:55 2021 GMT - Not After : Nov 7 19:49:55 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=wolfSSL Inc., OU=Engineering, CN=chainJ-entity/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = wolfSSL Inc., OU = Engineering, CN = chainJ-entity, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:b3:fb:51:a0:ac:69:8b:35:06:bf:7a:ee:b4:a1: 8a:7e:ae:31:75:ad:e7:45:7b:e6:d9:bb:7c:e9:73: @@ -42,27 +42,27 @@ Certificate: X509v3 Basic Constraints: CA:FALSE Signature Algorithm: sha256WithRSAEncryption - 9c:16:1e:71:2c:cc:59:21:df:65:d5:f0:6a:07:d1:46:2a:cf: - 10:5f:9c:e5:75:13:1b:d7:8e:a3:15:dc:85:b8:27:7b:87:d5: - c5:5f:29:03:92:48:0a:42:83:85:93:3c:1a:82:5b:0f:66:81: - 09:6a:d6:9e:73:fa:4c:6e:c0:97:7d:b2:ad:14:5b:12:84:82: - 62:19:a2:e4:07:15:48:3b:98:6c:31:f5:4a:8b:2d:88:e9:c2: - 36:de:c2:7b:c8:62:7b:cf:67:63:97:40:0c:f0:b9:09:69:8f: - ce:55:b4:28:06:9d:a7:d8:1d:4b:8d:4c:57:ce:0e:0d:1b:9e: - 85:0d:c9:48:a5:f8:f5:00:d1:77:e0:d5:91:cb:7b:68:2c:02: - 58:aa:38:f5:09:9a:3e:01:3d:e7:b5:1e:0f:49:05:93:9f:30: - 59:84:8b:06:e5:8a:be:93:98:29:5b:44:86:a6:d8:5e:14:d4: - 22:79:36:b7:b0:9d:2d:c1:ec:5a:99:7f:a8:7a:f2:a1:48:42: - 18:89:6e:22:a5:8d:fc:6e:b1:6c:62:3e:67:72:d6:f4:96:f8: - fb:fc:55:53:68:d8:d7:be:7e:d6:1b:75:0e:58:c8:f9:f1:d1: - 5d:ba:e4:5e:ce:f6:a1:b7:cf:5e:d7:43:56:42:f5:58:88:9e: - 21:de:6d:0b + 1c:81:5f:34:60:dd:bb:0a:02:db:8c:9a:e6:a9:f0:49:5d:f4: + fb:22:25:12:60:b8:65:fc:d5:c2:6d:1a:06:e2:b3:a2:aa:cd: + e9:cb:9e:01:1f:96:2a:4b:e9:1c:c3:b2:23:b2:5a:2a:6b:2c: + 57:d6:f0:45:d6:d8:a0:fa:2d:6f:38:92:8c:ae:19:fc:aa:ba: + 06:b2:6c:fb:2c:81:a6:39:9b:36:92:54:a2:36:77:86:8e:dd: + fd:b1:88:15:d4:a2:6b:a7:bc:f4:e0:25:8c:75:e8:33:6a:bf: + b2:0c:6b:04:07:b2:2f:d5:c3:a5:24:48:b4:f2:76:31:df:89: + d7:56:ea:b9:b8:ab:d4:9e:d5:68:35:0a:70:9a:cc:9a:a1:47: + 48:84:b9:0b:8e:f3:0f:3b:99:6a:ea:e7:00:39:ef:a2:36:55: + 7b:bf:b8:d0:cd:a5:ce:6f:50:9a:fc:56:43:f7:64:8a:46:51: + f7:db:58:00:f7:5d:44:b1:7b:c0:22:ef:71:dd:8b:7c:c8:38: + fe:0f:22:ca:ca:d9:10:63:1e:88:b9:fa:24:ea:4f:85:72:79: + ce:57:d0:ec:d4:6b:ce:56:fc:b2:d1:85:79:6c:32:7c:05:77: + da:29:85:17:e1:56:f8:b1:ed:a0:8d:40:8d:54:7b:a1:2d:0b: + 45:64:99:87 -----BEGIN CERTIFICATE----- MIIEvDCCA6SgAwIBAgIBZTANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx EzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTATBgNVBAoM DHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAdBgNVBAMMFmNo YWluSi1JQ0ExLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNz -bC5jb20wHhcNMjEwMjEwMTk0OTU1WhcNMjMxMTA3MTk0OTU1WjCBmjELMAkGA1UE +bC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBmjELMAkGA1UE BhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxFTAT BgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxFjAUBgNV BAMMDWNoYWluSi1lbnRpdHkxHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5j @@ -78,10 +78,10 @@ A1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUx FTATBgNVBAoMDHdvbGZTU0wgSW5jLjEUMBIGA1UECwwLRW5naW5lZXJpbmcxHzAd BgNVBAMMFmNoYWluSi1JQ0EyLW5vX3BhdGhsZW4xHzAdBgkqhkiG9w0BCQEWEGlu Zm9Ad29sZnNzbC5jb22CAWQwCQYDVR0TBAIwADANBgkqhkiG9w0BAQsFAAOCAQEA -nBYecSzMWSHfZdXwagfRRirPEF+c5XUTG9eOoxXchbgne4fVxV8pA5JICkKDhZM8 -GoJbD2aBCWrWnnP6TG7Al32yrRRbEoSCYhmi5AcVSDuYbDH1SostiOnCNt7Ce8hi -e89nY5dADPC5CWmPzlW0KAadp9gdS41MV84ODRuehQ3JSKX49QDRd+DVkct7aCwC -WKo49QmaPgE957UeD0kFk58wWYSLBuWKvpOYKVtEhqbYXhTUInk2t7CdLcHsWpl/ -qHryoUhCGIluIqWN/G6xbGI+Z3LW9Jb4+/xVU2jY175+1ht1DljI+fHRXbrkXs72 -obfPXtdDVkL1WIieId5tCw== +HIFfNGDduwoC24ya5qnwSV30+yIlEmC4ZfzVwm0aBuKzoqrN6cueAR+WKkvpHMOy +I7JaKmssV9bwRdbYoPotbziSjK4Z/Kq6BrJs+yyBpjmbNpJUojZ3ho7d/bGIFdSi +a6e89OAljHXoM2q/sgxrBAeyL9XDpSRItPJ2Md+J11bqubir1J7VaDUKcJrMmqFH +SIS5C47zDzuZaurnADnvojZVe7+40M2lzm9QmvxWQ/dkikZR99tYAPddRLF7wCLv +cd2LfMg4/g8iysrZEGMeiLn6JOpPhXJ5zlfQ7NRrzlb8stGFeWwyfAV32imFF+FW ++LHtoI1AjVR7oS0LRWSZhw== -----END CERTIFICATE----- diff --git a/certs/test-servercert-rc2.p12 b/certs/test-servercert-rc2.p12 index c9f07ede4..4e95e2cc7 100644 Binary files a/certs/test-servercert-rc2.p12 and b/certs/test-servercert-rc2.p12 differ diff --git a/certs/test-servercert.p12 b/certs/test-servercert.p12 index 4b481d061..596d129fa 100644 Binary files a/certs/test-servercert.p12 and b/certs/test-servercert.p12 differ diff --git a/certs/test/cert-ext-ia.der b/certs/test/cert-ext-ia.der index 742c68640..191cb1963 100644 Binary files a/certs/test/cert-ext-ia.der and b/certs/test/cert-ext-ia.der differ diff --git a/certs/test/cert-ext-ia.pem b/certs/test/cert-ext-ia.pem index aee9dcc45..63cf45c26 100644 --- a/certs/test/cert-ext-ia.pem +++ b/certs/test/cert-ext-ia.pem @@ -1,10 +1,10 @@ -----BEGIN CERTIFICATE----- -MIIEAzCCAuugAwIBAgIUSu44/nlA6ddYMKuTWT7jAAObXbwwDQYJKoZIhvcNAQEL +MIIEAzCCAuugAwIBAgIUO61VGFGC4M0Dd5ZVshF1FC9iGG8wDQYJKoZIhvcNAQEL BQAwgZ8xCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApRdWVlbnNsYW5kMREwDwYDVQQH DAhCcmlzYmFuZTEUMBIGA1UECgwLd29sZlNTTCBJbmMxFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xIjAgBgkqhkiG9w0BCQEW -E3N1cHBvcnRAd29sZnNzbC5jb20wHhcNMjExMDI2MTMzMzAzWhcNMjQwNzIyMTMz -MzAzWjCBnzELMAkGA1UEBhMCQVUxEzARBgNVBAgMClF1ZWVuc2xhbmQxETAPBgNV +E3N1cHBvcnRAd29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMw +NzI1WjCBnzELMAkGA1UEBhMCQVUxEzARBgNVBAgMClF1ZWVuc2xhbmQxETAPBgNV BAcMCEJyaXNiYW5lMRQwEgYDVQQKDAt3b2xmU1NMIEluYzEUMBIGA1UECwwLRW5n aW5lZXJpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEiMCAGCSqGSIb3DQEJ ARYTc3VwcG9ydEB3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC @@ -15,10 +15,10 @@ o0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGW Srzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgI vDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaM1MDMwDQYDVR02AQH/BAMCAQEw IgYJYIZIAYb4QgENBBUWE1Rlc3RpbmcgaW5oaWJpdCBhbnkwDQYJKoZIhvcNAQEL -BQADggEBAEPJZmwD9Lr+f2zp4AT4Yq7C45EBvEjvYHyHqk+QzIhxVF+aT6+gsMtG -irPW0GLjQEZtydpe9GeKvONvQRMEMovNJib/WuFiEKjRMgVGnRVNuL8Fya5RQgMy -lHLOuufqGyw4zpm/BxItMx/ChTWCdLHS3LDxV8lheKaU4FdzgEhutHTGiVoJKbZX -7lge6KTL8MtQ+A11dO5Eo6Yal5PoME/562AOe/0f0OZJQwW6t4XO1r+X5j7YX6dn -MCfc8skCCpro0YM2xE1OYaBTEFXcRYJaEU7U6lvIbWu09lVlzXb1IRdyCxa5xenI -i8/4jRVl9EDP3TBovy4o9BBhDXX4XZ8= +BQADggEBAGaXZbEecHxFVHSQAy599GsWrWxPRTRkQ7VZGUbgW3HS9tkFhL7yEVrB +9EzWf7fLwmq3MorAaPbvbjg1Kq0+ZP1+rPoysZHNHVaZJGDQ8tAHlQJE8ls/oLVl +4PN8w/x3bRamHo2B5WpIBnKPW/IIa2FjNdfIKFE06oy/7X8BUS1EwPRssGg6NPIc +e5VwtW0ZVq8Y8jHlTOObCADF/hjethq3aUjICZMerAejjhQMbJenlJqbOkhuWAyr +gjyahxJ6xzbDf86aJGr8auN56PANHQXcn2TfzU+/1M15Q79Qul5sTA3rUZThM/qb +Fy/BVHycpmYy8hHzzdE+D2nN9KWc304= -----END CERTIFICATE----- diff --git a/certs/test/cert-ext-joi.der b/certs/test/cert-ext-joi.der index 77c1f2407..ae47d816d 100644 Binary files a/certs/test/cert-ext-joi.der and b/certs/test/cert-ext-joi.der differ diff --git a/certs/test/cert-ext-joi.pem b/certs/test/cert-ext-joi.pem index 4a36256bf..44b12a090 100644 --- a/certs/test/cert-ext-joi.pem +++ b/certs/test/cert-ext-joi.pem @@ -1,10 +1,10 @@ -----BEGIN CERTIFICATE----- -MIIFXDCCBESgAwIBAgIUdtjq13Vf1QryOYup6Qniboz466gwDQYJKoZIhvcNAQEL +MIIFXDCCBESgAwIBAgIUE+Chuc7E7cNOj9cdivYBmggX1TUwDQYJKoZIhvcNAQEL BQAwgccxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMSAwHgYJKoZIhvcNAQkBFhFpbmZvQHdv bGZzc3NsLmNvbTETMBEGCysGAQQBgjc8AgEDEwJVUzEbMBkGCysGAQQBgjc8AgEC -DApDYWxpZm9ybmlhMB4XDTIxMTAyNjEzMzMwM1oXDTI0MDcyMjEzMzMwM1owgccx +DApDYWxpZm9ybmlhMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgccx CzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFu MREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UE AwwPd3d3LndvbGZzc2wuY29tMSAwHgYJKoZIhvcNAQkBFhFpbmZvQHdvbGZzc3Ns @@ -21,11 +21,11 @@ xzELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVt YW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYD VQQDDA93d3cud29sZnNzbC5jb20xIDAeBgkqhkiG9w0BCQEWEWluZm9Ad29sZnNz c2wuY29tMRMwEQYLKwYBBAGCNzwCAQMTAlVTMRswGQYLKwYBBAGCNzwCAQIMCkNh -bGlmb3JuaWGCFHbY6td1X9UK8jmLqekJ4m6M+OuoMAwGA1UdEwQFMAMBAf8wDQYJ -KoZIhvcNAQELBQADggEBAKCwAqkAY84wjms5rRzLMdJSDBn3hnXyY+A1TctSMoxc -9mgytzwEaYQnMzCpoyC4Dut1RCL7D5ws1MAfBLd3zeMdc4mpIEtqMy2n7UDEP/Kx -6WCg6IRUTr+2ki0f+4egKrpZRdeJgZHhqn2rHP3MzxaLjWoGLbg5MDrX4xOwH+Kb -/yhoHI4ukiWXjP9hUsg1SD6emlK9ws7QeTC8pw2w7ybzIAR6sz+Zc/edcQlpywu1 -FgqqhJ7n1zxrnda1j5Dd3qC5motPGtxigyn+pwEUHmguiwQFsZAePTdTzsdYHrNo -y6g2C3CP8W7IdALiu8vxhMYXCs+6MCo8qkttJg/zoek= +bGlmb3JuaWGCFBPgobnOxO3DTo/XHYr2AZoIF9U1MAwGA1UdEwQFMAMBAf8wDQYJ +KoZIhvcNAQELBQADggEBAI0b4jz4MCrjhQtvmOo/v+asYvPUzk9oEun8DKigWDXQ +McMUkdOFtK/nIsJy+wFwcRxUZJvAVzM8NTj83BcMekxg+ejEQktV2uVgBfQ4awMB +uJR+WuzAEIGpZI7AMNc1mVreFEcNrFhYF5bKbSGxMvExFSd4izS2J/j5UMAgTNgg +6dQLbOmuver3OiDLR5fLn0eWxq/KWcPo98T3B9Qe+xo43NSAdAlkDi2Z3GJJu8HU +9eusRBsR7Af8qsHHyKu6Su25ZO2ABcrXMVTPqsGFGAooErBSP14Zs5EuaxKiAbb8 +Z5QoFLkRPyDtvxPnNIBfzwMZYufhg2CYN5rBVOzikTA= -----END CERTIFICATE----- diff --git a/certs/test/cert-ext-mnc.der b/certs/test/cert-ext-mnc.der index 796f4d4b6..29e5cbb48 100644 Binary files a/certs/test/cert-ext-mnc.der and b/certs/test/cert-ext-mnc.der differ diff --git a/certs/test/cert-ext-multiple.der b/certs/test/cert-ext-multiple.der index fb44e4c99..b57d126c0 100644 Binary files a/certs/test/cert-ext-multiple.der and b/certs/test/cert-ext-multiple.der differ diff --git a/certs/test/cert-ext-multiple.pem b/certs/test/cert-ext-multiple.pem index dfe4446bf..9409d86b2 100644 --- a/certs/test/cert-ext-multiple.pem +++ b/certs/test/cert-ext-multiple.pem @@ -1,10 +1,10 @@ -----BEGIN CERTIFICATE----- -MIIFmDCCBICgAwIBAgIUIYnKdgsnPTG1eUAZKAmpUcb9N/4wDQYJKoZIhvcNAQEL +MIIFmDCCBICgAwIBAgIUWe7q0eCUKO84mznYS+Sz0AADsCYwDQYJKoZIhvcNAQEL BQAwgcIxCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApRdWVlbnNsYW5kMREwDwYDVQQH DAhCcmlzYmFuZTEUMBIGA1UECgwLd29sZlNTTCBJbmMxFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xIjAgBgkqhkiG9w0BCQEW E3N1cHBvcnRAd29sZnNzbC5jb20xDzANBgNVBBEMBjU2LTEzMTEQMA4GA1UECQwH -TWFpbiBTdDAeFw0yMTEwMjYxMzMzMDNaFw0yNDA3MjIxMzMzMDNaMIHCMQswCQYD +TWFpbiBTdDAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIHCMQswCQYD VQQGEwJBVTETMBEGA1UECAwKUXVlZW5zbGFuZDERMA8GA1UEBwwIQnJpc2JhbmUx FDASBgNVBAoMC3dvbGZTU0wgSW5jMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYG A1UEAwwPd3d3LndvbGZzc2wuY29tMSIwIAYJKoZIhvcNAQkBFhNzdXBwb3J0QHdv @@ -22,11 +22,11 @@ BwMBMB0GA1UdDgQWBBQnjmcRdMMmHT/tM2OzpNgdMOXo1TCCAQIGA1UdIwSB+jCB EQYDVQQIDApRdWVlbnNsYW5kMREwDwYDVQQHDAhCcmlzYmFuZTEUMBIGA1UECgwL d29sZlNTTCBJbmMxFDASBgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93d3cu d29sZnNzbC5jb20xIjAgBgkqhkiG9w0BCQEWE3N1cHBvcnRAd29sZnNzbC5jb20x -DzANBgNVBBEMBjU2LTEzMTEQMA4GA1UECQwHTWFpbiBTdIIUIYnKdgsnPTG1eUAZ -KAmpUcb9N/4wDQYJKoZIhvcNAQELBQADggEBABYF8t1yWicD7C0ZktxBMPQ9yJ3I -TBq/PdAJl18OthE33I9lyVmF65AEW4pJS8Xjss+WNs159IJLbKuT3tdiqmBA7V1H -sV03vMnhfdBDF0+zWnsKZF0tw2Gb772P2LiN/YrBc4KktcDqJocEy8D+P4jRVNM6 -toMD7KkzBrv+FU3OjzhP8MfaiIlqsvb4u4qOqi+lLyy6jgUQzrDp99uU986SrybW -ulnisYYRQGGZ0vyAKez8PzoKvodfTUg5lLkkqlBfITnCsI3gHcjyk+uT8F9nSDGy -VZGdHNOS++/gbeWwPyJ97gyu65yotc3fL89iM8BrzDSTxADaS18i5afEZFI= +DzANBgNVBBEMBjU2LTEzMTEQMA4GA1UECQwHTWFpbiBTdIIUWe7q0eCUKO84mznY +S+Sz0AADsCYwDQYJKoZIhvcNAQELBQADggEBADqFkquUbVbQOhrUymxp9v9X1G4p +JNcxl9q/9NTeZ62H9Shv3mt7lnK3D6HnVgqGqvtrKQ9tYwpNnG4Pp1cKorgNb1Ax +mAEMTQyVqzqVdyA/rRSBamk8J9TtDa88bk8gtScFFz+zNQbSDBxXxEDBC0MoD8Q+ +R9LZ2jHdTK+PlhJzmFiQdIrP09w2EHwCVw2nsDMM+QVCBSF8OnH6V+GzumNnUXai +I2rxFyXihWIXAOKIMC/xKE2jg9eI9TacC0zBHSaYbdOtgy2kg2NF7ofckk9Hw7kK +Vw7HUO1lYuYKF8isI/jmNQeg+vVRtn+dYtKRWNwrzL0Pgo7ttUUetWwXf80= -----END CERTIFICATE----- diff --git a/certs/test/cert-ext-nc.der b/certs/test/cert-ext-nc.der index f143b7b1e..00ec9a561 100644 Binary files a/certs/test/cert-ext-nc.der and b/certs/test/cert-ext-nc.der differ diff --git a/certs/test/cert-ext-nc.pem b/certs/test/cert-ext-nc.pem index cded0d188..d06370536 100644 --- a/certs/test/cert-ext-nc.pem +++ b/certs/test/cert-ext-nc.pem @@ -1,9 +1,9 @@ -----BEGIN CERTIFICATE----- -MIIENTCCAx2gAwIBAgIUFtCwMsYG2mHNWoLk3+8pf7piWZowDQYJKoZIhvcNAQEL +MIIENTCCAx2gAwIBAgIUFChPLR9H/ePNUaSQWExRci0MgQowDQYJKoZIhvcNAQEL BQAwezELMAkGA1UEBhMCQVUxEzARBgNVBAgMClF1ZWVuc2xhbmQxETAPBgNVBAcM CEJyaXNiYW5lMRQwEgYDVQQKDAt3b2xmU1NMIEluYzEUMBIGA1UECwwLRW5naW5l -ZXJpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTAeFw0yMTEwMjYxMzMzMDNa -Fw0yNDA3MjIxMzMzMDNaMHsxCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApRdWVlbnNs +ZXJpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjVa +Fw0yNDA5MTUyMzA3MjVaMHsxCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApRdWVlbnNs YW5kMREwDwYDVQQHDAhCcmlzYmFuZTEUMBIGA1UECgwLd29sZlNTTCBJbmMxFDAS BgNVBAsMC0VuZ2luZWVyaW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20wggEi MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDAlQjhV0HycW230kVBJwFlxkWu @@ -16,10 +16,10 @@ AAGjgbAwga0wHQYDVR0OBBYEFLMRMsmSmITiyfjQO24DQsofDo48MB8GA1UdIwQY MBaAFLMRMsmSmITiyfjQO24DQsofDo48MBIGA1UdEwEB/wQIMAYBAf8CAQAwDgYD VR0PAQH/BAQDAgGGMB4GA1UdHgEB/wQUMBKgEDAOgQwud29sZnNzbC5jb20wJwYJ YIZIAYb4QgENBBoWGFRlc3RpbmcgbmFtZSBjb25zdHJhaW50czANBgkqhkiG9w0B -AQsFAAOCAQEAgD7lONgXq4cY/e/TP3hNok+ANPOTmwexPgQxYGr3p7lmV9veNLBD -xJE9J6kNb3T4Fge1wuSFFamnJyT5FbOdNn6v/RsCxIOm5snTUM8bXuA5Vw/lCB7C -hccGiOPmEhxD8K+IQqZ4a1Zp6HUHZuPrs99PRt+lWA3M5PJbzpCKzHMiFDGRpkib -RzC466/+V76ln7AtBbOh3w1QXAiHdIA2V40d0iX+q5e+L1X8sFGDvlxeTy+KXLwV -/7fNVLgtDfdP2XO+jwhkQJeoOmpNJDxsvwm7xhouK0L5G87QUtsaIwK9SnR07Aj5 -5LHpvNCgLQHO5nmJyJ13RlEUDfnnaGXCbA== +AQsFAAOCAQEAs5DNaGVLk8BSwwj2fo6iH91quWLHaU8sf6s19pQR13ssQGCKRoY6 ++roWyoUdu35aOzMzArcCiFMvNyZPnNdKyHyno0x0g0iAdZdYRZP4iVUtHMzTKR6f +3qwHSr7v8m6fsWhQj2lCf+BiFImJZFzbYGFrjBPcGHqBJ0PCcN1ZQyIgMvIzyZ8w +HKWKQ0XzIXcOTRgaF3r3qHmyq7Xt5dcOTYKACL4tVwO04wdhHvKYpEBNcgqf+5jQ +hZ2oHME8BeGncvcn8i6OD7z3mRzE81t1SmOSq0duTCnJuscYX59iLpD5OS1eobMz +FZGgPyHTjp0e865RDmR6D+GRLK9BA1AgZQ== -----END CERTIFICATE----- diff --git a/certs/test/cert-ext-ncdns.der b/certs/test/cert-ext-ncdns.der index 17f8007b9..5f163627c 100644 Binary files a/certs/test/cert-ext-ncdns.der and b/certs/test/cert-ext-ncdns.der differ diff --git a/certs/test/cert-ext-ncmixed.der b/certs/test/cert-ext-ncmixed.der index 2ad0ea079..9a85dd2be 100644 Binary files a/certs/test/cert-ext-ncmixed.der and b/certs/test/cert-ext-ncmixed.der differ diff --git a/certs/test/cert-ext-nct.der b/certs/test/cert-ext-nct.der index ad63f1c94..5ee66e27f 100644 Binary files a/certs/test/cert-ext-nct.der and b/certs/test/cert-ext-nct.der differ diff --git a/certs/test/cert-ext-nct.pem b/certs/test/cert-ext-nct.pem index 8337eb604..7909b4f75 100644 --- a/certs/test/cert-ext-nct.pem +++ b/certs/test/cert-ext-nct.pem @@ -1,10 +1,10 @@ -----BEGIN CERTIFICATE----- -MIIEGDCCAwCgAwIBAgIUN9zd5Z6FAMRqEkWPoS4D42402XowDQYJKoZIhvcNAQEL +MIIEGDCCAwCgAwIBAgIUDXdhZxley+Xfrkvgvui3bJwnGVwwDQYJKoZIhvcNAQEL BQAwgZ8xCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApRdWVlbnNsYW5kMREwDwYDVQQH DAhCcmlzYmFuZTEUMBIGA1UECgwLd29sZlNTTCBJbmMxFDASBgNVBAsMC0VuZ2lu ZWVyaW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xIjAgBgkqhkiG9w0BCQEW -E3N1cHBvcnRAd29sZnNzbC5jb20wHhcNMjExMDI2MTMzMzAzWhcNMjQwNzIyMTMz -MzAzWjCBnzELMAkGA1UEBhMCQVUxEzARBgNVBAgMClF1ZWVuc2xhbmQxETAPBgNV +E3N1cHBvcnRAd29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1WhcNMjQwOTE1MjMw +NzI1WjCBnzELMAkGA1UEBhMCQVUxEzARBgNVBAgMClF1ZWVuc2xhbmQxETAPBgNV BAcMCEJyaXNiYW5lMRQwEgYDVQQKDAt3b2xmU1NMIEluYzEUMBIGA1UECwwLRW5n aW5lZXJpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEiMCAGCSqGSIb3DQEJ ARYTc3VwcG9ydEB3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC @@ -15,10 +15,10 @@ o0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGW Srzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgI vDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaNKMEgwFAYJYIZIAYb4QgEBAQH/ BAQDAgZAMDAGCWCGSAGG+EIBDQQjFiFUZXN0aW5nIE5ldHNjYXBlIENlcnRpZmlj -YXRlIFR5cGUwDQYJKoZIhvcNAQELBQADggEBADvSHYLUd9cwFnqktCMOVggvPEvi -QwiCn0Pfw5niwidHbdHeVqfcoA8hYYoLNFwSwiRpnlxoA6KBPkzmkat5s9ea4ATR -gTMdhicrTpldWldJtrm0ReR8vtxlEg8Ts8ZJrKOoyJ5MP5qPbZj+a0vyS2Qb8rnL -obou6pz2qbMhBrOYVP6gWnhZRHJmLplPNo/WEZMBXDgL62dca6oUiXWBpAO8j2PI -VShex+u2l6DNy/KvDlaUYvW88A5FwI1ThuoeRU76Y8QhB6zaC0wQttVVguzOcf3G -3c9jNLtz1Ydp3sLDmSJfHnI7dO4rRWd8go98GsGLt8O2ZhWZ1D8dkzRZfv0= +YXRlIFR5cGUwDQYJKoZIhvcNAQELBQADggEBABmJ+RBwwL+qfvcWI1OQZtPbX24W +0hETHshfHeJjQMC68Ur3ESM6FVRj54k16eOyAb3lBtaMpHI4d3hAYlEKsf8so5q2 +w77cye6y5VmYpTTfjfI/tNGqmQ4ufwfm5AzfqkkAl6nN15/eV2ymQ/iT+2a1iIO4 +BAHqFqhDbZ3DqsJVrpAU7AR6eBl1sDBneAQ7Bgzk8j1KM0Vq1yMtmBZKHMQadD8z +Hk1MMkHHO5BywEqttL6Fd51CJRW1XgeJVzQdiOeRH9HK1DKqw8FvAwD8OfSC8rlK +RW5+p5TWKDTIbYP4QOYuBthHKPBrVQjGkGmnXW8R27lmlmI7UuN7d6eTiM4= -----END CERTIFICATE----- diff --git a/certs/test/cert-ext-ndir-exc.der b/certs/test/cert-ext-ndir-exc.der index 17fb2427f..38f60b256 100644 Binary files a/certs/test/cert-ext-ndir-exc.der and b/certs/test/cert-ext-ndir-exc.der differ diff --git a/certs/test/cert-ext-ndir-exc.pem b/certs/test/cert-ext-ndir-exc.pem index 69dd39566..eda286592 100644 --- a/certs/test/cert-ext-ndir-exc.pem +++ b/certs/test/cert-ext-ndir-exc.pem @@ -1,9 +1,9 @@ -----BEGIN CERTIFICATE----- -MIIE/TCCA+WgAwIBAgIUNPy5nImvNHMmLnekTFdBX87LWIcwDQYJKoZIhvcNAQEL +MIIE/TCCA+WgAwIBAgIUM9awMAspUpiIVdq72fCHAfLMJGcwDQYJKoZIhvcNAQEL BQAwgZUxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMSAwHgYJKoZIhvcNAQkBFhFpbmZvQHdv -bGZzc3NsLmNvbTAeFw0yMTEwMjYxMzMzMDNaFw0yNDA3MjIxMzMzMDNaMIGVMQsw +bGZzc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGVMQsw CQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjER MA8GA1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMM D3d3dy53b2xmc3NsLmNvbTEgMB4GCSqGSIb3DQEJARYRaW5mb0B3b2xmc3NzbC5j @@ -18,12 +18,12 @@ gdUGA1UdIwSBzTCByoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZukgZgwgZUxCzAJ BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREw DwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwP d3d3LndvbGZzc2wuY29tMSAwHgYJKoZIhvcNAQkBFhFpbmZvQHdvbGZzc3NsLmNv -bYIUNPy5nImvNHMmLnekTFdBX87LWIcwDAYDVR0TBAUwAwEB/zA2BgNVHR4BAf8E +bYIUM9awMAspUpiIVdq72fCHAfLMJGcwDAYDVR0TBAUwAwEB/zA2BgNVHR4BAf8E LDAqoSgwJqQkMCIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMA0G -CSqGSIb3DQEBCwUAA4IBAQCOsVInwF8jwAT/YzOZppX9UfOVKxRkJSaXWLKyskDY -NKsq2nY1bxn4QwZL7G/Blq0dBCpaW7wkpTrkeSOrYCtl+nkdNA+I40ek9W+M889L -WoDTh5gbm1pN4w/Y9Sn5eJG0jzg7eUgQ8dCbAqoEP/6R33TccMJIxG3eT9VeZSag -bra51uVAfZuU5ec1EHomC2QdFAW6ekf7Bk7mejkhkA4EtM0784Srjk7azYR3kc0n -ow2o9qwtA6lQnGmrZO0AArXosFW/MuZzBEIJxRCkATF/ZxMpAVvYb9h26GguiDu2 -B+LV1qS/UnQfqE78jojSA5JZ/wIHiDHwBiTaBTBx5Ub4 +CSqGSIb3DQEBCwUAA4IBAQCbVBEy5LE93aKVrKDFikU+BeGc2sTBTB4K51PmN034 +4nIB6Y4D/+e076Jeoso6HNCIFtSCq139IKPsMSg1DxR1H1pPIW4DGU6ksI/XPEqI +uwKJWHcFrLftzWEhW7r1MehxWlUEoET7W2Zt3LOdAhG8GGSAiUOpnBRpnDrklNTf +eEgnyNyPPc7wDQSmQx9nGabx7sEf/UlOAovVi0+IWCs3Yd0dOceZE0kyBhISiwrt +hUPNfTA+wQisRALpXMmGhdDwN8hGGUNRHyQx2fZiYLOOiOaQNbx+hDtanzxXCus7 ++kYwvOCihtkvEKQdXg0ZxzMSbIdFSatItRZ8+/3Bwv/P -----END CERTIFICATE----- diff --git a/certs/test/cert-ext-ndir.der b/certs/test/cert-ext-ndir.der index 78fc774cb..e0d64e1d3 100644 Binary files a/certs/test/cert-ext-ndir.der and b/certs/test/cert-ext-ndir.der differ diff --git a/certs/test/cert-ext-ndir.pem b/certs/test/cert-ext-ndir.pem index c5a545194..acd8732ee 100644 --- a/certs/test/cert-ext-ndir.pem +++ b/certs/test/cert-ext-ndir.pem @@ -1,9 +1,9 @@ -----BEGIN CERTIFICATE----- -MIIE6DCCA9CgAwIBAgIUUjnwSvtRITn8DePk5BV3FpOSt/EwDQYJKoZIhvcNAQEL +MIIE6DCCA9CgAwIBAgIUHPcNvQQcn4x0wu1vUeSMnNXZGCEwDQYJKoZIhvcNAQEL BQAwgZUxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMSAwHgYJKoZIhvcNAQkBFhFpbmZvQHdv -bGZzc3NsLmNvbTAeFw0yMTEwMjYxMzMzMDNaFw0yNDA3MjIxMzMzMDNaMIGVMQsw +bGZzc3NsLmNvbTAeFw0yMTEyMjAyMzA3MjVaFw0yNDA5MTUyMzA3MjVaMIGVMQsw CQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjER MA8GA1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMM D3d3dy53b2xmc3NsLmNvbTEgMB4GCSqGSIb3DQEJARYRaW5mb0B3b2xmc3NzbC5j @@ -18,12 +18,12 @@ gdUGA1UdIwSBzTCByoAUJ45nEXTDJh0/7TNjs6TYHTDl6NWhgZukgZgwgZUxCzAJ BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREw DwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwP d3d3LndvbGZzc2wuY29tMSAwHgYJKoZIhvcNAQkBFhFpbmZvQHdvbGZzc3NsLmNv -bYIUUjnwSvtRITn8DePk5BV3FpOSt/EwDAYDVR0TBAUwAwEB/zAhBgNVHR4BAf8E -FzAVoBMwEaQPMA0xCzAJBgNVBAYTAlVTMA0GCSqGSIb3DQEBCwUAA4IBAQCftSer -x/DD+8l32zkBpvuVQtRcEpQ6w7Cl1PD8TaiXe0W9eqKeBmxOgJ+a0kyKIcYSJU5R -K8enk17q1FFiqdgU0lEo3tdOdvfxFyLTbdCVz/Q0KRhhELU+9ZQRl0NOj3NSRR+/ -QI0tHo9UvsojdlRUW2LTaVdHAz8yBp5dC73KM/7Y3bS4q8MDjVvXD+TiJdfbcbQo -1eBm5eEsmoYQoOqQAt8n9bmEAe6syFi/sBJU5PqBWuNlBVLlySxEzCA8vPXyvL95 -3eStUcicaHWFA3dljObenJ8m9UWLlZTf+XPA9BrUwXHSG3945Rb8/gAdPUgsIT67 -UQJbTMyGRwalE97X +bYIUHPcNvQQcn4x0wu1vUeSMnNXZGCEwDAYDVR0TBAUwAwEB/zAhBgNVHR4BAf8E +FzAVoBMwEaQPMA0xCzAJBgNVBAYTAlVTMA0GCSqGSIb3DQEBCwUAA4IBAQAy60gs +xDDJmRelfBX6PkdrwrUs7rZilqrem/NZaddLPSSoPdcl9SZP2rtmULN9e272Ygn/ +zUhfM8S4zrb+IjFSRmLMsGIkOlGmtvhbRFUgicmhTN99f6zk7F5WpVS7GfQVVLOo +EdH8Tf0Tal76p25ixMVwwHBPCwsEeZ4kKu2uchYgUUOcSoBisdKFKdGQef5txmt5 +QjEVC847CgJQh98armMpl2mTfk/Gvmk/UanFyI7wn1nnrt7TqFP848pirAXiUdSy +4oOwQR5UrRRbLC7dS9HYCqXS5Q3ls9IB45saMVzhDDNlgyGN4hUgdN5aZhtPVzUk +IR6c648yYQsJFEvx -----END CERTIFICATE----- diff --git a/certs/test/digsigku.pem b/certs/test/digsigku.pem index 5de4e8271..3becd8d89 100644 --- a/certs/test/digsigku.pem +++ b/certs/test/digsigku.pem @@ -1,17 +1,18 @@ Certificate: Data: Version: 3 (0x2) - Serial Number: 16393466893990650224 (0xe3814b48a5706170) - Signature Algorithm: ecdsa-with-SHA1 - Issuer: C=US, ST=Washington, L=Seattle, O=Foofarah, OU=Arglebargle, CN=foobarbaz/emailAddress=info@worlss.com + Serial Number: + e3:81:4b:48:a5:70:61:70 + Signature Algorithm: ecdsa-with-SHA1 + Issuer: C = US, ST = Washington, L = Seattle, O = Foofarah, OU = Arglebargle, CN = foobarbaz, emailAddress = info@worlss.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=Foofarah, OU=Arglebargle, CN=foobarbaz/emailAddress=info@worlss.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = Foofarah, OU = Arglebargle, CN = foobarbaz, emailAddress = info@worlss.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 04:bb:33:ac:4c:27:50:4a:c6:4a:a5:04:c3:3c:de: 9f:36:db:72:2d:ce:94:ea:2b:fa:cb:20:09:39:2c: 16:e8:61:02:e9:af:4d:d3:02:93:9a:31:5b:97:92: @@ -32,16 +33,16 @@ Certificate: X509v3 Key Usage: critical Non Repudiation, Key Encipherment Signature Algorithm: ecdsa-with-SHA1 - 30:45:02:20:1e:4a:b5:ea:29:e5:e2:da:d7:89:26:58:c4:43: - 23:da:9d:bc:a9:7c:2d:28:db:e6:a0:41:63:a0:c3:3a:bf:65: - 02:21:00:db:c0:7d:8f:e5:cc:0b:2b:08:57:c4:ba:dc:86:8c: - e6:da:ba:2e:b2:fa:7e:0c:b0:26:b8:c6:a4:94:12:93:2a + 30:44:02:20:1a:aa:25:f0:ec:0d:82:58:6d:5f:fb:ad:5c:5b: + 76:a7:03:94:6a:0a:29:b7:56:ed:32:fd:9e:21:e0:09:f5:08: + 02:20:6e:0e:f3:d5:84:70:d4:89:64:e1:cc:87:1a:c1:e4:b5: + c3:96:fb:c6:a4:23:36:08:8d:47:48:cf:d3:fe:6b:c3 -----BEGIN CERTIFICATE----- -MIIDKDCCAs+gAwIBAgIJAOOBS0ilcGFwMAkGByqGSM49BAEwgZExCzAJBgNVBAYT +MIIDJzCCAs+gAwIBAgIJAOOBS0ilcGFwMAkGByqGSM49BAEwgZExCzAJBgNVBAYT AlVTMRMwEQYDVQQIDApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMREwDwYD VQQKDAhGb29mYXJhaDEUMBIGA1UECwwLQXJnbGViYXJnbGUxEjAQBgNVBAMMCWZv -b2JhcmJhejEeMBwGCSqGSIb3DQEJARYPaW5mb0B3b3Jsc3MuY29tMB4XDTIxMDIx -MDE5NDk1M1oXDTIzMTEwNzE5NDk1M1owgZExCzAJBgNVBAYTAlVTMRMwEQYDVQQI +b2JhcmJhejEeMBwGCSqGSIb3DQEJARYPaW5mb0B3b3Jsc3MuY29tMB4XDTIxMTIy +MDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgZExCzAJBgNVBAYTAlVTMRMwEQYDVQQI DApXYXNoaW5ndG9uMRAwDgYDVQQHDAdTZWF0dGxlMREwDwYDVQQKDAhGb29mYXJh aDEUMBIGA1UECwwLQXJnbGViYXJnbGUxEjAQBgNVBAMMCWZvb2JhcmJhejEeMBwG CSqGSIb3DQEJARYPaW5mb0B3b3Jsc3MuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0D @@ -52,6 +53,6 @@ MKGBl6SBlDCBkTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCldhc2hpbmd0b24xEDAO BgNVBAcMB1NlYXR0bGUxETAPBgNVBAoMCEZvb2ZhcmFoMRQwEgYDVQQLDAtBcmds ZWJhcmdsZTESMBAGA1UEAwwJZm9vYmFyYmF6MR4wHAYJKoZIhvcNAQkBFg9pbmZv QHdvcmxzcy5jb22CCQDjgUtIpXBhcDAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB -/wQEAwIFYDAJBgcqhkjOPQQBA0gAMEUCIB5Kteop5eLa14kmWMRDI9qdvKl8LSjb -5qBBY6DDOr9lAiEA28B9j+XMCysIV8S63IaM5tq6LrL6fgywJrjGpJQSkyo= +/wQEAwIFYDAJBgcqhkjOPQQBA0cAMEQCIBqqJfDsDYJYbV/7rVxbdqcDlGoKKbdW +7TL9niHgCfUIAiBuDvPVhHDUiWThzIcaweS1w5b7xqQjNgiNR0jP0/5rww== -----END CERTIFICATE----- diff --git a/certs/test/gen-ext-certs.sh b/certs/test/gen-ext-certs.sh index cbaa010aa..badb1b4d3 100755 --- a/certs/test/gen-ext-certs.sh +++ b/certs/test/gen-ext-certs.sh @@ -76,6 +76,8 @@ nsComment = "Testing name constraints" EOF gen_cert +rm -f ./certs/test/cert-ext-mnc.cfg +rm -f ./certs/test/cert-ext-mnc.pem OUT=certs/test/cert-ext-ncdns @@ -105,6 +107,8 @@ nsComment = "Testing name constraints" EOF gen_cert +rm -f ./certs/test/cert-ext-ncdns.cfg +rm -f ./certs/test/cert-ext-ncdns.pem OUT=certs/test/cert-ext-ncmixed KEYFILE=certs/test/cert-ext-ncmixed-key.der @@ -133,6 +137,8 @@ nsComment = "Testing name constraints" EOF gen_cert +rm -f ./certs/test/cert-ext-ncmixed.cfg +rm -f ./certs/test/cert-ext-ncmixed.pem OUT=certs/test/cert-ext-ia KEYFILE=certs/test/cert-ext-ia-key.der diff --git a/certs/test/ktri-keyid-cms.msg b/certs/test/ktri-keyid-cms.msg index 6418c523e..49b6e0a9f 100644 Binary files a/certs/test/ktri-keyid-cms.msg and b/certs/test/ktri-keyid-cms.msg differ diff --git a/certs/test/server-badaltname.der b/certs/test/server-badaltname.der index 4a1fef0a6..d76e09c16 100644 Binary files a/certs/test/server-badaltname.der and b/certs/test/server-badaltname.der differ diff --git a/certs/test/server-badaltname.pem b/certs/test/server-badaltname.pem index 9122ccb17..c1d3130be 100644 --- a/certs/test/server-badaltname.pem +++ b/certs/test/server-badaltname.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 6d:8b:3a:c3:b7:18:15:6d:43:02:95:5f:94:12:5d:7d:d1:35:ac:74 + 34:02:dc:97:39:1b:12:0e:0a:de:be:7f:43:a3:28:73:8c:ab:e5:ca Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:33 2021 GMT - Not After : Mar 11 22:02:33 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -36,27 +36,27 @@ Certificate: X509v3 Subject Alternative Name: DNS:www.nomatch.com Signature Algorithm: sha256WithRSAEncryption - 4f:8b:ef:6c:a6:c6:2c:af:b4:a7:c9:ed:4c:e1:8c:d0:83:40: - b1:ee:72:ba:f7:92:bb:4f:b6:e6:a3:3e:99:8c:af:8c:12:15: - c0:51:4c:46:a8:96:2a:72:a1:35:60:4f:e2:e2:e1:69:e2:f3: - c7:c7:b1:bb:01:54:3c:a8:5d:ac:76:1a:40:4e:8d:2a:68:6d: - 58:70:ce:61:87:f5:3d:e6:21:03:85:8b:82:e5:6a:a1:c3:75: - 06:7d:16:b0:38:71:de:5c:1e:b9:23:0b:09:8e:7a:d7:43:bf: - 76:57:05:01:54:e2:b0:87:82:05:16:9b:ac:4c:98:ef:4f:76: - 3a:e2:9d:b6:54:a4:f3:e8:f9:1f:11:65:2a:9d:65:a3:f6:80: - 48:d0:f1:11:f3:86:a9:ce:8c:f9:33:19:ba:12:d7:7f:2d:48: - 97:c5:12:c7:7f:fb:9a:41:41:05:84:7a:ec:4b:ca:fb:da:0e: - 2d:7f:6b:3b:4b:22:0c:4d:92:7b:8a:3e:2b:99:7b:81:6c:2d: - 2b:b2:68:36:99:1d:96:54:4d:86:79:80:df:3f:1e:c1:18:e2: - fd:ed:ab:b3:e9:27:32:f6:d1:64:b5:a6:34:ab:20:99:d0:10: - 2b:4b:54:e5:c0:dd:ad:ac:5c:31:44:c5:e9:d2:c9:b8:4d:aa: - f0:7f:c3:e2 + 4f:ba:8e:61:30:f7:ae:20:b6:b8:ab:74:99:3b:89:e0:17:8f: + f4:8d:d3:81:92:4b:b5:fd:6c:aa:6e:77:bb:51:67:f2:e1:69: + 08:b5:3f:79:63:2b:5c:85:09:2f:fe:23:36:29:3a:cd:2f:3a: + 0e:d5:ff:23:6d:69:ec:f6:f4:49:2a:1a:ef:0a:5d:76:50:4b: + 9c:04:b2:70:70:42:ae:eb:fc:ea:42:c8:df:5d:c9:7c:43:4f: + e7:4c:0c:90:3b:35:2f:3c:1c:cc:d0:4d:67:f6:47:db:c1:ec: + ca:07:29:dd:91:2c:0e:9c:4e:44:4b:13:5d:93:35:6a:02:43: + 82:80:d9:59:dc:5c:5a:b1:63:11:62:d0:fa:55:85:ac:09:30: + f7:02:db:e2:01:b5:f1:30:f4:f5:b2:49:f2:40:cb:52:c0:24: + a3:19:72:c9:ac:d9:53:ef:12:77:0b:dc:d1:6e:1f:4d:0b:53: + 6b:f9:9e:8e:21:55:d2:6e:f5:34:f2:03:6a:7b:0a:d0:df:b3: + ca:a8:8e:34:79:50:4e:f6:e2:e1:f0:4f:5a:e8:a6:e0:27:81: + e3:04:55:f3:ac:72:d5:7f:6f:da:51:cc:3b:30:5c:e6:a5:2f: + a4:88:f4:65:dc:56:d2:f1:37:32:84:5d:97:5c:24:40:9e:b5: + 72:63:2c:b4 -----BEGIN CERTIFICATE----- -MIIDsjCCApqgAwIBAgIUbYs6w7cYFW1DApVflBJdfdE1rHQwDQYJKoZIhvcNAQEL +MIIDsjCCApqgAwIBAgIUNALclzkbEg4K3r5/Q6Moc4yr5cowDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 -Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDYx -NTIyMDIzM1oXDTI0MDMxMTIyMDIzM1owgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI +Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIy +MDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI @@ -66,10 +66,10 @@ Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABox4wHDAaBgNVHREEEzARgg93d3cubm9tYXRjaC5j -b20wDQYJKoZIhvcNAQELBQADggEBAE+L72ymxiyvtKfJ7UzhjNCDQLHucrr3krtP -tuajPpmMr4wSFcBRTEaolipyoTVgT+Li4Wni88fHsbsBVDyoXax2GkBOjSpobVhw -zmGH9T3mIQOFi4LlaqHDdQZ9FrA4cd5cHrkjCwmOetdDv3ZXBQFU4rCHggUWm6xM -mO9PdjrinbZUpPPo+R8RZSqdZaP2gEjQ8RHzhqnOjPkzGboS138tSJfFEsd/+5pB -QQWEeuxLyvvaDi1/aztLIgxNknuKPiuZe4FsLSuyaDaZHZZUTYZ5gN8/HsEY4v3t -q7PpJzL20WS1pjSrIJnQECtLVOXA3a2sXDFExenSybhNqvB/w+I= +b20wDQYJKoZIhvcNAQELBQADggEBAE+6jmEw964gtrirdJk7ieAXj/SN04GSS7X9 +bKpud7tRZ/LhaQi1P3ljK1yFCS/+IzYpOs0vOg7V/yNtaez29EkqGu8KXXZQS5wE +snBwQq7r/OpCyN9dyXxDT+dMDJA7NS88HMzQTWf2R9vB7MoHKd2RLA6cTkRLE12T +NWoCQ4KA2VncXFqxYxFi0PpVhawJMPcC2+IBtfEw9PWySfJAy1LAJKMZcsms2VPv +EncL3NFuH00LU2v5no4hVdJu9TTyA2p7CtDfs8qojjR5UE724uHwT1ropuAngeME +VfOsctV/b9pRzDswXOalL6SI9GXcVtLxNzKEXZdcJECetXJjLLQ= -----END CERTIFICATE----- diff --git a/certs/test/server-badaltnull.der b/certs/test/server-badaltnull.der index 10e6385bf..6faf30867 100644 Binary files a/certs/test/server-badaltnull.der and b/certs/test/server-badaltnull.der differ diff --git a/certs/test/server-badaltnull.pem b/certs/test/server-badaltnull.pem index 4ef1fd994..052a83be7 100644 --- a/certs/test/server-badaltnull.pem +++ b/certs/test/server-badaltnull.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 63:8b:eb:7c:a5:8c:1a:1f:c0:4d:d2:f3:36:90:e1:89:6b:d8:95:a0 + 7d:7e:04:a2:9a:54:cf:b4:eb:a5:c2:da:a1:23:f2:2a:3a:f2:cb:12 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:33 2021 GMT - Not After : Mar 11 22:02:33 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -36,27 +36,27 @@ Certificate: X509v3 Subject Alternative Name: DNS:DER:30:0d:82:0b:6c:6f:63:61:6c:68:6f:73:74:00:68 Signature Algorithm: sha256WithRSAEncryption - 80:b1:67:53:d5:5d:8d:f0:a1:2a:31:ce:ff:9c:16:01:93:f9: - 10:37:8c:bf:e1:26:b7:13:20:d4:19:df:c5:b8:cd:2d:e3:36: - 37:d3:9e:14:f8:16:35:eb:f3:85:ba:5a:65:3b:ec:19:c8:50: - 51:3a:ff:d8:52:ab:6f:49:6d:12:af:81:45:c1:39:1a:24:67: - 84:04:d4:6e:02:21:6b:10:28:e4:40:85:5b:dd:58:99:4e:d1: - e9:11:c9:d2:18:c2:4e:7c:e2:14:f8:cf:b4:7a:e0:7f:f6:e3: - af:d0:8a:de:e0:d4:da:65:35:92:72:17:e4:cc:18:61:8d:fd: - ef:9c:58:fc:1a:44:10:1b:29:50:82:f8:26:c4:ee:ab:8a:d8: - a8:bc:67:9e:99:83:37:cb:f0:dc:25:b0:ba:0d:c8:b4:32:d8: - 95:dd:92:76:31:e2:20:0b:65:c0:a7:f2:17:11:3d:db:78:f3: - 21:ea:68:8c:4e:97:2f:5b:b0:d4:e9:48:4a:5d:49:25:bc:20: - ee:a5:29:f4:29:97:8d:de:56:74:78:28:b5:e3:e3:66:95:aa: - 41:b8:c0:44:88:e3:33:df:32:92:fd:04:a5:da:60:4f:c0:2f: - 44:e8:bd:35:ce:72:d0:77:28:7b:1c:03:5c:03:ad:d8:52:6b: - d5:a0:ea:34 + 09:42:2d:4f:4f:37:f8:c9:15:e0:99:bf:46:ad:6a:86:5c:30: + 4d:4e:40:13:3b:23:89:d9:56:0a:34:88:ba:c8:87:d9:04:81: + 7a:f7:d8:59:6c:c7:fa:e5:48:52:6d:4d:f0:4a:e6:77:ac:44: + 1c:82:12:ad:2b:ca:68:27:85:f8:07:34:85:02:28:91:97:45: + a0:ec:e9:ba:4a:35:1e:c6:c7:45:8c:00:d8:d5:80:89:ce:f4: + 2d:4f:68:1a:10:dc:8b:5a:a3:5f:73:17:c3:44:1b:74:d2:a2: + ef:bb:1f:65:f9:56:50:ac:1e:44:1d:26:55:b9:ef:3c:e3:c6: + 63:16:15:14:8f:7c:48:39:c6:d5:d3:41:48:90:7a:34:31:7f: + cd:6b:db:20:a6:72:1d:bd:46:da:b7:29:f5:cd:4f:77:67:85: + 01:c2:2c:40:1e:e6:59:4c:a9:f3:1c:79:72:15:6f:12:4b:95: + c0:2d:5e:df:91:6c:5c:cb:76:86:04:b8:65:74:40:dd:af:1c: + 49:b1:57:c5:31:f5:d3:7e:36:ea:bb:a4:fb:2c:08:ab:fe:fc: + 0e:fb:d0:89:3c:6d:4b:01:60:e1:f3:47:9d:f2:49:6c:e2:61: + a0:ec:73:81:38:ef:48:86:6e:e9:ac:bf:4e:cb:7a:f7:f4:a4: + 54:0c:24:8a -----BEGIN CERTIFICATE----- -MIID0zCCArugAwIBAgIUY4vrfKWMGh/ATdLzNpDhiWvYlaAwDQYJKoZIhvcNAQEL +MIID0zCCArugAwIBAgIUfX4EoppUz7TrpcLaoSPyKjryyxIwDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 -Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDYx -NTIyMDIzM1oXDTI0MDMxMTIyMDIzM1owgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI +Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIy +MDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI @@ -67,10 +67,10 @@ Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoz8wPTA7BgNVHREENDAygjBERVI6MzA6MGQ6ODI6 MGI6NmM6NmY6NjM6NjE6NmM6Njg6NmY6NzM6NzQ6MDA6NjgwDQYJKoZIhvcNAQEL -BQADggEBAICxZ1PVXY3woSoxzv+cFgGT+RA3jL/hJrcTINQZ38W4zS3jNjfTnhT4 -FjXr84W6WmU77BnIUFE6/9hSq29JbRKvgUXBORokZ4QE1G4CIWsQKORAhVvdWJlO -0ekRydIYwk584hT4z7R64H/246/Qit7g1NplNZJyF+TMGGGN/e+cWPwaRBAbKVCC -+CbE7quK2Ki8Z56ZgzfL8NwlsLoNyLQy2JXdknYx4iALZcCn8hcRPdt48yHqaIxO -ly9bsNTpSEpdSSW8IO6lKfQpl43eVnR4KLXj42aVqkG4wESI4zPfMpL9BKXaYE/A -L0TovTXOctB3KHscA1wDrdhSa9Wg6jQ= +BQADggEBAAlCLU9PN/jJFeCZv0ataoZcME1OQBM7I4nZVgo0iLrIh9kEgXr32Fls +x/rlSFJtTfBK5nesRByCEq0rymgnhfgHNIUCKJGXRaDs6bpKNR7Gx0WMANjVgInO +9C1PaBoQ3Itao19zF8NEG3TSou+7H2X5VlCsHkQdJlW57zzjxmMWFRSPfEg5xtXT +QUiQejQxf81r2yCmch29Rtq3KfXNT3dnhQHCLEAe5llMqfMceXIVbxJLlcAtXt+R +bFzLdoYEuGV0QN2vHEmxV8Ux9dN+Nuq7pPssCKv+/A770Ik8bUsBYOHzR53ySWzi +YaDsc4E470iGbumsv07Levf0pFQMJIo= -----END CERTIFICATE----- diff --git a/certs/test/server-badcn.der b/certs/test/server-badcn.der index 8cab7cefb..0d467e8cc 100644 Binary files a/certs/test/server-badcn.der and b/certs/test/server-badcn.der differ diff --git a/certs/test/server-badcn.pem b/certs/test/server-badcn.pem index 9aeb3846e..65691f911 100644 --- a/certs/test/server-badcn.pem +++ b/certs/test/server-badcn.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 0b:8f:fc:fa:c7:70:2a:92:f9:ba:32:4e:79:14:00:72:d9:ec:7d:b6 + 5b:0c:b9:6c:9b:24:9a:bc:9c:80:ca:7b:22:8c:2e:d4:7a:31:46:ae Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:33 2021 GMT - Not After : Mar 11 22:02:33 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -33,27 +33,27 @@ Certificate: ad:d7 Exponent: 65537 (0x10001) Signature Algorithm: sha256WithRSAEncryption - 86:ba:df:88:f4:26:fc:ac:e6:a3:98:c6:4b:11:c6:f0:de:e8: - 79:6b:84:09:bc:38:83:a1:23:bd:c7:50:9a:8e:a9:8f:e8:84: - 77:68:94:a1:58:5a:5b:71:49:2d:d5:23:7c:67:1a:fe:8a:a6: - f6:9e:6a:e6:5a:65:73:e7:42:78:a9:10:8d:c4:69:bb:1d:7c: - 1e:c0:b0:cf:d5:e4:3c:44:8d:85:a9:76:94:a2:b3:1b:b1:94: - 42:7e:cd:ef:da:88:f1:62:a9:ed:d6:70:85:26:2b:2d:b2:e7: - e6:af:0d:76:0c:73:48:c6:ab:18:d4:97:cb:d8:bd:24:8f:bd: - c1:9a:79:aa:f4:1c:10:8c:6d:71:71:b9:1c:2e:49:21:2a:dc: - 33:83:5b:2c:8a:d2:6b:06:9e:23:47:6b:72:12:b8:43:6a:94: - d6:c5:25:df:ae:77:7f:b4:4a:6c:39:b9:47:04:68:58:23:e1: - c1:24:f3:f2:e1:b8:72:27:fb:4a:3e:7f:bf:8b:bc:69:79:74: - 28:8c:33:b0:9d:7a:cb:c4:5b:6b:82:43:60:53:85:87:db:0b: - 1a:e4:83:bb:6c:a3:87:b9:87:42:a0:7f:ff:ec:db:ec:8e:89: - 83:d6:af:f3:80:d0:5d:fe:e5:15:c1:7a:bc:d6:cf:14:b8:d5: - 25:92:ef:b1 + 8f:f5:55:1c:7d:68:6f:d2:73:94:11:61:64:42:d1:8e:f9:ea: + 0d:a5:0f:1f:e3:f4:f6:f0:4d:fd:9f:f6:b0:c5:34:e9:f5:3d: + 5a:e2:da:60:47:ec:89:f0:c0:05:78:b1:06:a3:51:0e:c7:5f: + 6a:76:c1:2d:6a:80:1a:e2:d4:11:28:16:3f:ce:55:a8:a1:38: + 2e:3c:81:57:0b:46:c3:59:f3:f8:a9:f5:a3:4a:97:8a:5b:aa: + 00:f5:05:92:bb:58:4e:8f:cd:8a:6f:fc:d1:71:58:95:05:36: + 90:67:ae:0c:35:16:de:a3:c4:db:1e:7a:a4:e5:57:20:ce:f0: + e4:d2:7d:9a:d2:a0:46:bf:27:16:c0:4d:ab:a0:61:7d:c9:c2: + 0c:42:39:6a:0a:e2:e4:46:94:53:92:34:56:84:09:20:35:77: + 29:43:33:33:66:dd:ae:b5:24:a7:66:0f:d2:99:ee:76:2d:d0: + 81:ff:41:87:3d:af:8a:ea:41:4c:43:62:15:d0:30:57:40:99: + 41:f3:2b:31:16:a9:a2:eb:50:62:0e:d3:4d:84:cc:99:2f:16: + 84:37:b7:c7:99:fc:0d:bd:6d:4d:bf:90:a5:eb:6b:a7:75:6c: + 73:28:45:49:02:18:4c:af:d9:09:97:ac:80:64:9d:f4:dd:91: + a0:3a:74:7f -----BEGIN CERTIFICATE----- -MIIDkjCCAnqgAwIBAgIUC4/8+sdwKpL5ujJOeRQActnsfbYwDQYJKoZIhvcNAQEL +MIIDkjCCAnqgAwIBAgIUWwy5bJskmrycgMp7Iowu1HoxRq4wDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 -Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDYx -NTIyMDIzM1oXDTI0MDMxMTIyMDIzM1owgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI +Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIy +MDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI @@ -62,11 +62,11 @@ j+G9e8AvfKtkqBf8yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+t Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE -4eZhg8XSlt/Z0E+t1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCGut+I9Cb8rOaj -mMZLEcbw3uh5a4QJvDiDoSO9x1CajqmP6IR3aJShWFpbcUkt1SN8Zxr+iqb2nmrm -WmVz50J4qRCNxGm7HXwewLDP1eQ8RI2FqXaUorMbsZRCfs3v2ojxYqnt1nCFJist -sufmrw12DHNIxqsY1JfL2L0kj73Bmnmq9BwQjG1xcbkcLkkhKtwzg1ssitJrBp4j -R2tyErhDapTWxSXfrnd/tEpsOblHBGhYI+HBJPPy4bhyJ/tKPn+/i7xpeXQojDOw -nXrLxFtrgkNgU4WH2wsa5IO7bKOHuYdCoH//7NvsjomD1q/zgNBd/uUVwXq81s8U -uNUlku+x +4eZhg8XSlt/Z0E+t1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQCP9VUcfWhv0nOU +EWFkQtGO+eoNpQ8f4/T28E39n/awxTTp9T1a4tpgR+yJ8MAFeLEGo1EOx19qdsEt +aoAa4tQRKBY/zlWooTguPIFXC0bDWfP4qfWjSpeKW6oA9QWSu1hOj82Kb/zRcViV +BTaQZ64MNRbeo8TbHnqk5VcgzvDk0n2a0qBGvycWwE2roGF9ycIMQjlqCuLkRpRT +kjRWhAkgNXcpQzMzZt2utSSnZg/Sme52LdCB/0GHPa+K6kFMQ2IV0DBXQJlB8ysx +Fqmi61BiDtNNhMyZLxaEN7fHmfwNvW1Nv5Cl62undWxzKEVJAhhMr9kJl6yAZJ30 +3ZGgOnR/ -----END CERTIFICATE----- diff --git a/certs/test/server-badcnnull.der b/certs/test/server-badcnnull.der index e84fcc012..f49e48498 100644 Binary files a/certs/test/server-badcnnull.der and b/certs/test/server-badcnnull.der differ diff --git a/certs/test/server-badcnnull.pem b/certs/test/server-badcnnull.pem index 52d18641b..fa9faea9d 100644 --- a/certs/test/server-badcnnull.pem +++ b/certs/test/server-badcnnull.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 2f:dc:cf:8a:1c:ed:ad:f7:a4:ac:5f:24:68:1c:f5:dd:82:c5:59:1e + 62:9e:92:00:8a:b6:e6:80:80:c6:d5:d6:bb:1a:9e:ee:1d:29:2e:2f Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = DER:30:0d:82:0b:6c:6f:63:61:6c:68:6f:73:74:00:68, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:33 2021 GMT - Not After : Mar 11 22:02:33 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = DER:30:0d:82:0b:6c:6f:63:61:6c:68:6f:73:74:00:68, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -33,28 +33,28 @@ Certificate: ad:d7 Exponent: 65537 (0x10001) Signature Algorithm: sha256WithRSAEncryption - ae:86:0e:c4:71:4f:75:f5:12:19:d8:60:b4:80:f8:e2:23:43: - cb:7f:38:16:97:b6:1e:57:58:d1:41:6b:7e:8b:4e:9a:10:3f: - 24:fa:89:23:ba:76:28:ae:4a:d6:d9:35:52:c9:60:0b:70:5b: - fa:79:6d:0c:36:fb:cd:7e:16:8c:e4:7a:5b:6d:d2:c2:28:86: - d7:ea:b2:e1:d9:08:5c:a6:49:12:8c:8d:0c:1a:f5:a9:ce:35: - b4:05:d2:16:90:f1:42:0b:7f:35:40:ad:0e:77:f0:5e:aa:9c: - 14:c9:2d:55:26:94:44:4a:23:d7:92:6f:f3:75:e4:96:5c:ee: - 0b:25:39:a4:67:3c:58:f3:32:d9:12:c7:0f:18:89:4f:e6:42: - ba:22:1e:3d:c8:6a:2d:dc:cc:94:c8:bf:5f:6e:1d:35:cc:2d: - 60:78:d5:a9:2a:52:28:65:c5:17:0f:bb:47:f7:0a:17:a1:dc: - 4b:fa:a6:d9:b7:17:37:b6:d9:94:fd:3c:f0:a6:3d:c1:51:67: - 11:c6:53:ce:db:e3:d7:fe:d3:d6:73:63:15:48:02:35:d1:df: - e8:e0:14:c2:f8:52:2c:a7:ff:15:8c:86:f2:4a:de:a3:61:b4: - ce:46:29:1e:3d:74:92:a3:f8:39:fc:d5:5c:12:01:d0:b9:46: - 9f:b6:18:0d + 64:e3:ba:6f:73:2f:d1:4e:7c:30:e7:8a:c6:97:45:1b:87:41: + 82:31:7e:5e:69:7d:b5:de:3f:00:1f:cb:0d:cb:ec:94:24:aa: + 10:0b:ec:6a:92:ff:3d:4c:47:7a:d0:f8:58:54:31:86:a5:ab: + f7:31:e1:18:93:cf:94:9b:40:df:7d:7e:9b:a9:b4:8b:3e:4f: + 0c:90:26:a0:89:1f:46:95:8c:e3:5b:7b:b4:69:f8:7f:7d:33: + f8:1f:d6:db:53:4a:e1:52:86:76:0b:8e:e4:06:cf:1f:7f:3e: + 0d:df:a2:9f:da:91:bb:a0:37:24:e5:88:f8:ec:69:84:76:b6: + 3a:ee:01:38:f4:d4:f7:71:50:40:14:68:e8:1a:6f:52:84:ec: + 36:46:40:78:65:e8:22:56:d3:22:33:53:df:88:78:8e:78:95: + a6:14:67:53:cc:40:d3:32:75:ea:07:e0:b3:90:4f:dc:69:a2: + b5:2c:b1:89:07:28:e5:a4:70:9b:a1:3a:80:83:31:04:d4:d8: + 73:06:ca:b4:9d:ff:7e:b3:b3:83:dc:38:a4:39:d4:a8:cf:0a: + d4:97:8b:70:bc:45:b5:20:ad:8b:c7:b9:1b:f2:72:f5:05:2c: + 31:76:1a:cb:a8:bb:d2:cb:40:f7:ec:2e:11:ac:cd:41:54:7a: + b2:04:5d:68 -----BEGIN CERTIFICATE----- -MIID1DCCArygAwIBAgIUL9zPihztrfekrF8kaBz13YLFWR4wDQYJKoZIhvcNAQEL +MIID1DCCArygAwIBAgIUYp6SAIq25oCAxtXWuxqe7h0pLi8wDQYJKoZIhvcNAQEL BQAwgaMxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzE5MDcGA1UEAwwwREVSOjMwOjBk OjgyOjBiOjZjOjZmOjYzOjYxOjZjOjY4OjZmOjczOjc0OjAwOjY4MR8wHQYJKoZI -hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDYxNTIyMDIzM1oXDTI0MDMx -MTIyMDIzM1owgaMxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYD +hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNVoXDTI0MDkx +NTIzMDcyNVowgaMxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYD VQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzE5MDcGA1UEAwwwREVS OjMwOjBkOjgyOjBiOjZjOjZmOjYzOjYxOjZjOjY4OjZmOjczOjc0OjAwOjY4MR8w HQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEF @@ -64,10 +64,10 @@ U7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEu uBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTS ELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0 sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t1wIDAQABMA0GCSqGSIb3DQEB -CwUAA4IBAQCuhg7EcU919RIZ2GC0gPjiI0PLfzgWl7YeV1jRQWt+i06aED8k+okj -unYorkrW2TVSyWALcFv6eW0MNvvNfhaM5HpbbdLCKIbX6rLh2QhcpkkSjI0MGvWp -zjW0BdIWkPFCC381QK0Od/BeqpwUyS1VJpRESiPXkm/zdeSWXO4LJTmkZzxY8zLZ -EscPGIlP5kK6Ih49yGot3MyUyL9fbh01zC1geNWpKlIoZcUXD7tH9woXodxL+qbZ -txc3ttmU/Tzwpj3BUWcRxlPO2+PX/tPWc2MVSAI10d/o4BTC+FIsp/8VjIbySt6j -YbTORikePXSSo/g5/NVcEgHQuUafthgN +CwUAA4IBAQBk47pvcy/RTnww54rGl0Ubh0GCMX5eaX213j8AH8sNy+yUJKoQC+xq +kv89TEd60PhYVDGGpav3MeEYk8+Um0DffX6bqbSLPk8MkCagiR9GlYzjW3u0afh/ +fTP4H9bbU0rhUoZ2C47kBs8ffz4N36Kf2pG7oDck5Yj47GmEdrY67gE49NT3cVBA +FGjoGm9ShOw2RkB4ZegiVtMiM1PfiHiOeJWmFGdTzEDTMnXqB+CzkE/caaK1LLGJ +ByjlpHCboTqAgzEE1NhzBsq0nf9+s7OD3DikOdSozwrUl4twvEW1IK2Lx7kb8nL1 +BSwxdhrLqLvSy0D37C4RrM1BVHqyBF1o -----END CERTIFICATE----- diff --git a/certs/test/server-cert-ecc-badsig.der b/certs/test/server-cert-ecc-badsig.der index 401f5b5b3..c025bf90f 100644 Binary files a/certs/test/server-cert-ecc-badsig.der and b/certs/test/server-cert-ecc-badsig.der differ diff --git a/certs/test/server-cert-ecc-badsig.pem b/certs/test/server-cert-ecc-badsig.pem index 2a7cfed98..c29745fa4 100644 --- a/certs/test/server-cert-ecc-badsig.pem +++ b/certs/test/server-cert-ecc-badsig.pem @@ -2,16 +2,16 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 3 (0x3) - Signature Algorithm: ecdsa-with-SHA256 - Issuer: C=US, ST=Washington, L=Seattle, O=wolfSSL, OU=Development, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: ecdsa-with-SHA256 + Issuer: C = US, ST = Washington, L = Seattle, O = wolfSSL, OU = Development, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Washington, L=Seattle, O=Eliptic, OU=ECC, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Washington, L = Seattle, O = Eliptic, OU = ECC, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) - pub: + pub: 04:bb:33:ac:4c:27:50:4a:c6:4a:a5:04:c3:3c:de: 9f:36:db:72:2d:ce:94:ea:2b:fa:cb:20:09:39:2c: 16:e8:61:02:e9:af:4d:d3:02:93:9a:31:5b:97:92: @@ -34,16 +34,16 @@ Certificate: Netscape Cert Type: SSL Server Signature Algorithm: ecdsa-with-SHA256 - 30:45:02:20:61:6f:e8:b9:ad:cc:c9:1a:81:17:02:64:07:c3: - 18:44:01:81:76:18:9d:6d:3d:7d:cb:c1:5a:76:4a:ad:71:55: - 02:21:00:cd:22:35:04:19:c2:23:21:02:88:4b:51:da:db:51: - ab:54:8c:cb:38:ac:8e:bb:ee:18:07:bf:88:36:88:ff:d5 + 30:44:02:20:5a:67:b9:ee:02:34:27:1b:d4:c4:35:7b:ed:59: + 8e:63:c4:8a:b7:e9:92:c1:8a:76:b0:8b:cd:24:49:78:ba:ef: + 02:20:29:b8:b6:5f:83:f7:56:6a:f1:4d:d9:9f:52:2a:f9:8f: + 53:14:49:8b:5f:5e:87:af:7f:ca:2e:e0:d8:e7:75:0c -----BEGIN CERTIFICATE----- -MIICoTCCAkegAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR +MIICoDCCAkegAwIBAgIBAzAKBggqhkjOPQQDAjCBlzELMAkGA1UEBhMCVVMxEzAR BgNVBAgMCldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB3dv bGZTU0wxFDASBgNVBAsMC0RldmVsb3BtZW50MRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBjzELMAkGA1UEBhMCVVMxEzARBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBjzELMAkGA1UEBhMCVVMxEzARBgNVBAgM Cldhc2hpbmd0b24xEDAOBgNVBAcMB1NlYXR0bGUxEDAOBgNVBAoMB0VsaXB0aWMx DDAKBgNVBAsMA0VDQzEYMBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZI hvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcD @@ -51,7 +51,7 @@ QgAEuzOsTCdQSsZKpQTDPN6fNttyLc6U6iv6yyAJOSwW6GEC6a9N0wKTmjFbl5Ih f/DPGNqREQI0huggWDMLgDSJ2KOBiTCBhjAdBgNVHQ4EFgQUXV0m76x+NvmbdhUr SiUCI++yiTAwHwYDVR0jBBgwFoAUVo6aw/BC3hi5RVVu+ZPP6sPzpSEwDAYDVR0T AQH/BAIwADAOBgNVHQ8BAf8EBAMCA6gwEwYDVR0lBAwwCgYIKwYBBQUHAwEwEQYJ -YIZIAYb4QgEBBAQDAgZAMAoGCCqGSM49BAMCA0gAMEUCIGFv6LmtzMkagRcCZAfD -GEQBgXYYnW09fcvBWnZKrXFVAiEAzSI1BBnCIyECiEtR2ttRq1SMyzisjrvuGAe/ -iDaIx9U= +YIZIAYb4QgEBBAQDAgZAMAoGCCqGSM49BAMCA0cAMEQCIFpnue4CNCcb1MQ1e+1Z +jmPEirfpksGKdrCLzSRJeLrvAiApuLZfg/dWavFN2Z9SKvmPUxRJi19eh69/yi7g +2Od1xA== -----END CERTIFICATE----- diff --git a/certs/test/server-cert-rsa-badsig.der b/certs/test/server-cert-rsa-badsig.der index 041eba291..0a6804462 100644 Binary files a/certs/test/server-cert-rsa-badsig.der and b/certs/test/server-cert-rsa-badsig.der differ diff --git a/certs/test/server-cert-rsa-badsig.pem b/certs/test/server-cert-rsa-badsig.pem index 26acc60e4..69de8f60c 100644 --- a/certs/test/server-cert-rsa-badsig.pem +++ b/certs/test/server-cert-rsa-badsig.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL, OU=Support, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL, OU = Support, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c0:95:08:e1:57:41:f2:71:6d:b7:d2:45:41:27: 01:65:c6:45:ae:f2:bc:24:30:b8:95:ce:2f:4e:d6: @@ -37,7 +37,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -46,27 +46,27 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 1b:0d:a6:44:93:0d:0e:0c:35:28:26:40:31:d2:eb:26:4c:47: - 5b:19:fb:ad:fe:3a:f5:30:3a:28:d7:aa:69:a4:15:e7:26:6e: - b7:33:56:ac:8f:34:3d:f3:21:2f:53:58:91:d0:3e:b4:39:48: - bf:93:11:74:36:d3:87:49:c3:34:0d:30:30:ab:f4:4c:27:19: - d5:c4:0c:ad:49:bd:91:f8:da:9e:c8:2d:2a:ac:e2:75:8e:aa: - 08:d9:bf:65:ff:a3:b1:4f:f0:60:6f:4d:95:c4:06:7f:af:66: - 6a:23:3b:3a:a4:61:b6:6c:ca:be:e1:b0:77:f3:ec:83:d5:8c: - 1d:85:7f:8d:74:c8:ec:1e:49:ec:57:4a:cc:fd:e2:3a:3e:54: - 50:ae:67:cd:17:b0:67:a5:53:7f:c3:0e:3e:a7:58:e8:df:d5: - 0c:f2:64:f3:ad:12:70:e3:b9:42:bc:08:60:76:d5:0c:a5:31: - 77:50:e0:c8:f3:3a:3d:45:cf:32:75:ef:10:dd:b5:ed:6e:d2: - 2d:57:82:95:38:bc:7d:54:c4:84:5e:fb:7e:83:f5:f1:2d:9c: - 98:ac:73:e3:a7:d2:02:30:d6:1f:06:1e:d0:dc:3a:ac:f4:c2: - c2:be:72:40:9a:ea:cf:35:21:3b:56:6d:e1:52:f2:80:d7:35: - 83:97:07:cc + 73:59:6f:55:94:e1:38:e7:20:5a:11:46:47:a8:29:11:17:06: + 19:16:78:22:af:54:f8:d9:32:61:26:3f:39:ab:a4:df:ef:ae: + d0:0b:cc:2b:af:95:70:90:97:53:cc:19:6d:f2:4d:4c:fa:e4: + 9d:7c:54:e0:5b:3b:1f:1e:52:46:7f:d9:ba:a0:90:ba:6d:df: + 3d:67:f0:9f:52:44:c3:e1:66:36:dc:61:58:11:ba:4c:0c:c2: + 29:da:f7:13:45:60:b2:11:79:91:ed:7c:9f:b7:7f:5c:e2:29: + c6:1e:bf:78:da:bf:d1:bd:9c:f7:4e:23:e0:c3:ef:6f:b6:67: + 7c:d7:4c:02:d5:bd:67:ee:7e:0c:e3:89:db:79:61:1e:d0:5f: + f5:e8:66:48:3a:55:54:d5:16:12:30:00:c9:86:75:e0:c9:ff: + 38:74:ce:c8:c7:fd:ef:96:d8:55:96:71:35:62:db:34:c5:2f: + 07:84:8a:aa:1b:1e:77:50:0a:20:3b:21:4b:06:14:af:78:11: + a2:41:c6:5d:0c:70:e0:52:b4:9e:4c:86:ab:5b:a3:e0:8f:a2: + c2:1a:69:70:80:3b:bd:50:23:26:72:4f:fa:fd:df:ed:85:32: + 2c:e4:ab:3e:f3:a6:d0:1d:db:33:6b:69:8d:99:b9:b4:34:4b: + 79:a8:16:68 -----BEGIN CERTIFICATE----- -MIIE3TCCA8WgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIE6DCCA9CgAwIBAgIBATANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBkDELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxEDAO BgNVBAsMB1N1cHBvcnQxGDAWBgNVBAMMD3d3dy53b2xmc3NsLmNvbTEfMB0GCSqG SIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEP @@ -75,34 +75,35 @@ f/5cnFF194rKB+c1L4/hvXvAL3yrZKgX/Mpde7rgIeVyLm8uhtiVc9qsG1O5Xz/X GQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/C1loeHOmjBipAm2vwxkBLrgQ48bM QLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEMvVSz4W1fHLwjc9EJA4kU0hC5ZMMq 0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3uhPSl3PiXSXJag3DOWCktLBpQkIJ -6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCATowggE2MB0GA1UdDgQW -BBSzETLJkpiE4sn40DtuA0LKHw6OPDCByQYDVR0jBIHBMIG+gBQnjmcRdMMmHT/t +6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcCAwEAAaOCAUUwggFBMB0GA1UdDgQW +BBSzETLJkpiE4sn40DtuA0LKHw6OPDCB1AYDVR0jBIHMMIHJgBQnjmcRdMMmHT/t M2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rvb3RoMRMwEQYDVQQL DApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5jb20xHzAdBgkqhkiG -9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQCq0z+sGAo3TTAMBgNVHRMEBTADAQH/ -MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1UdJQQWMBQGCCsGAQUF -BwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAGw2mRJMNDgw1KCZAMdLr -JkxHWxn7rf469TA6KNeqaaQV5yZutzNWrI80PfMhL1NYkdA+tDlIv5MRdDbTh0nD -NA0wMKv0TCcZ1cQMrUm9kfjansgtKqzidY6qCNm/Zf+jsU/wYG9NlcQGf69maiM7 -OqRhtmzKvuGwd/Psg9WMHYV/jXTI7B5J7FdKzP3iOj5UUK5nzRewZ6VTf8MOPqdY -6N/VDPJk860ScOO5QrwIYHbVDKUxd1DgyPM6PUXPMnXvEN217W7SLVeClTi8fVTE -hF77foP18S2cmKxz46fSAjDWHwYe0Nw6rPTCwr5yQJrqzzUhO1Zt4VLygNc1g5cH -zA== +9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CFH2UcIi6B0KNqq9PvsIaSPDRQOZCMAwG +A1UdEwQFMAMBAf8wHAYDVR0RBBUwE4ILZXhhbXBsZS5jb22HBH8AAAEwHQYDVR0l +BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBzWW9V +lOE45yBaEUZHqCkRFwYZFngir1T42TJhJj85q6Tf767QC8wrr5VwkJdTzBlt8k1M ++uSdfFTgWzsfHlJGf9m6oJC6bd89Z/CfUkTD4WY23GFYEbpMDMIp2vcTRWCyEXmR +7Xyft39c4inGHr942r/RvZz3TiPgw+9vtmd810wC1b1n7n4M44nbeWEe0F/16GZI +OlVU1RYSMADJhnXgyf84dM7Ix/3vlthVlnE1Yts0xS8HhIqqGx53UAogOyFLBhSv +eBGiQcZdDHDgUrSeTIarW6Pgj6LCGmlwgDu9UCMmck/6/d/thTIs5Ks+86bQHdsz +a2mNmbm0NEt5qBZo -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) - Serial Number: 12309252214903945037 (0xaad33fac180a374d) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 7d:94:70:88:ba:07:42:8d:aa:af:4f:be:c2:1a:48:f0:d1:40:e6:42 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bf:0c:ca:2d:14:b2:1e:84:42:5b:cd:38:1f:4a: f2:4d:75:10:f1:b6:35:9f:df:ca:7d:03:98:d3:ac: @@ -129,7 +130,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -138,47 +139,47 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 62:98:c8:58:cf:56:03:86:5b:1b:71:49:7d:05:03:5d:e0:08: - 86:ad:db:4a:de:ab:22:96:a8:c3:59:68:c1:37:90:40:df:bd: - 89:d0:bc:da:8e:ef:87:b2:c2:62:52:e1:1a:29:17:6a:96:99: - c8:4e:d8:32:fe:b8:d1:5c:3b:0a:c2:3c:5f:a1:1e:98:7f:ce: - 89:26:21:1f:64:9c:15:7a:9c:ef:fb:1d:85:6a:fa:98:ce:a8: - a9:ab:c3:a2:c0:eb:87:ed:bc:21:df:f3:07:5b:ae:fd:40:d4: - ae:20:d0:76:8a:31:0a:a2:62:7c:61:0d:ce:5d:9a:1e:e4:20: - 88:51:49:fb:77:a9:cd:4d:c6:bf:54:99:33:ef:4b:a0:73:70: - 6d:2e:d9:3d:08:f6:12:39:31:68:c6:61:5c:41:b5:1b:f4:38: - 7d:fc:be:73:66:2d:f7:ca:5b:2c:5b:31:aa:cf:f6:7f:30:e4: - 12:2c:8e:d6:38:51:e6:45:ee:d5:da:c3:83:d6:ed:5e:ec:d6: - b6:14:b3:93:59:e1:55:4a:7f:04:df:ce:65:d4:df:18:4f:dd: - b4:45:7f:a6:56:30:c4:05:44:98:9d:4f:26:6d:84:80:a0:5e: - ed:23:d1:48:87:0e:05:06:91:3b:b0:3c:bb:8c:8f:3c:7b:4c: - 4f:a1:ca:98 + b0:71:bb:ba:45:5a:80:25:02:a4:7e:88:0b:a9:7b:fd:b0:bb: + f6:46:b5:ba:f4:c7:e3:61:20:8c:03:15:66:f5:e4:54:82:ef: + 13:80:97:22:67:c1:d1:88:5d:e2:2d:57:f6:e0:9f:69:d6:b1: + 5c:b6:e8:e0:98:89:c8:14:12:d6:b6:89:8d:6c:b9:a0:59:4f: + 92:ee:11:53:6b:7d:93:4a:69:0a:85:d9:d5:d2:62:e8:c9:b5: + c6:4e:17:f5:0a:e8:f3:2d:86:61:0b:eb:c4:c4:c6:67:75:ed: + 9a:9f:53:a0:71:1e:a0:90:0d:f9:03:b4:bc:86:19:6e:f0:3b: + 4f:e8:ed:68:f6:e7:23:43:3b:36:83:83:4b:46:a0:9a:01:d0: + c7:85:bb:7d:94:a0:21:3d:7e:3c:6a:3d:81:db:41:7b:46:d8: + 15:62:d5:8f:4d:3d:c0:db:9a:c5:81:a8:ac:da:87:99:c7:dd: + b9:f1:14:af:d1:93:e3:f3:42:d7:a2:04:51:21:54:29:c3:45: + f6:be:5c:fa:cd:db:bf:2f:79:81:42:e5:8f:47:0b:d4:54:01: + b5:c2:4a:46:d6:a8:31:2e:64:80:3f:48:61:91:29:f3:aa:43: + 5c:69:6e:f1:01:b9:df:63:71:3d:b9:5a:fb:36:c0:11:a2:c3: + 30:9d:95:c3 -----BEGIN CERTIFICATE----- -MIIE6TCCA9GgAwIBAgIJAKrTP6wYCjdNMA0GCSqGSIb3DQEBCwUAMIGUMQswCQYD +MIIE/zCCA+egAwIBAgIUfZRwiLoHQo2qr0++whpI8NFA5kIwDQYJKoZIhvcNAQEL +BQAwgZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZQxCzAJ +BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREw +DwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwP +d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvwzKLRSyHoRCW804H0ry +TXUQ8bY1n9/KfQOY06zeA2buKvHYsH1uB1QLEJghTYDLEiDnzE/eRX3Jcncy6sqQ +u2lSEAMvqPOVxfGLYlYb72dvpBBBla0Km+OlwLDScHZQMFuo6AgsfO2nonqNOCkc +rMft8nyVsJWCfUlcOM13Je+9gHVTlDw9ymNbnxW10x0TLxnRPNt2Osy4fcnlwtfa +QG/YIdxzG0ItU5z+Gvx9q3o2P5jehHwFZ85qFDiHqfGMtWjLaH9xICv1oGP1Vi+j +JtK3b7FaF9c4mQj+k1hv/sMTSQgWC6dNZwBSMWcjTpjtUUUduQTZC+zYKLNLve02 +eQIDAQABo4IBRTCCAUEwHQYDVR0OBBYEFCeOZxF0wyYdP+0zY7Ok2B0w5ejVMIHU +BgNVHSMEgcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTJaFw0yMzExMDcxOTQ5NTJaMIGUMQswCQYDVQQGEwJVUzEQ -MA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwIU2F3 -dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3Ns -LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAL8Myi0Ush6EQlvNOB9K8k11EPG2NZ/fyn0D -mNOs3gNm7irx2LB9bgdUCxCYIU2AyxIg58xP3kV9yXJ3MurKkLtpUhADL6jzlcXx -i2JWG+9nb6QQQZWtCpvjpcCw0nB2UDBbqOgILHztp6J6jTgpHKzH7fJ8lbCVgn1J -XDjNdyXvvYB1U5Q8PcpjW58VtdMdEy8Z0TzbdjrMuH3J5cLX2kBv2CHccxtCLVOc -/hr8fat6Nj+Y3oR8BWfOahQ4h6nxjLVoy2h/cSAr9aBj9VYvoybSt2+xWhfXOJkI -/pNYb/7DE0kIFgunTWcAUjFnI06Y7VFFHbkE2Qvs2CizS73tNnkCAwEAAaOCATow -ggE2MB0GA1UdDgQWBBQnjmcRdMMmHT/tM2OzpNgdMOXo1TCByQYDVR0jBIHBMIG+ -gBQnjmcRdMMmHT/tM2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAO -BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rv -b3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5j -b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQCq0z+sGAo3TTAM -BgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1Ud -JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAYpjI -WM9WA4ZbG3FJfQUDXeAIhq3bSt6rIpaow1lowTeQQN+9idC82o7vh7LCYlLhGikX -apaZyE7YMv640Vw7CsI8X6EemH/OiSYhH2ScFXqc7/sdhWr6mM6oqavDosDrh+28 -Id/zB1uu/UDUriDQdooxCqJifGENzl2aHuQgiFFJ+3epzU3Gv1SZM+9LoHNwbS7Z -PQj2EjkxaMZhXEG1G/Q4ffy+c2Yt98pbLFsxqs/2fzDkEiyO1jhR5kXu1drDg9bt -XuzWthSzk1nhVUp/BN/OZdTfGE/dtEV/plYwxAVEmJ1PJm2EgKBe7SPRSIcOBQaR -O7A8u4yPPHtMT6HKxA== +dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIU +fZRwiLoHQo2qr0++whpI8NFA5kIwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtl +eGFtcGxlLmNvbYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw +DQYJKoZIhvcNAQELBQADggEBALBxu7pFWoAlAqR+iAupe/2wu/ZGtbr0x+NhIIwD +FWb15FSC7xOAlyJnwdGIXeItV/bgn2nWsVy26OCYicgUEta2iY1suaBZT5LuEVNr +fZNKaQqF2dXSYujJtcZOF/UK6PMthmEL68TExmd17ZqfU6BxHqCQDfkDtLyGGW7w +O0/o7Wj25yNDOzaDg0tGoJoB0MeFu32UoCE9fjxqPYHbQXtG2BVi1Y9NPcDbmsWB +qKzah5nH3bnxFK/Rk+PzQteiBFEhVCnDRfa+XPrN278veYFC5Y9HC9RUAbXCSkbW +qDEuZIA/SGGRKfOqQ1xpbvEBud9jcT25Wvs2wBGiwzCdxcM= -----END CERTIFICATE----- diff --git a/certs/test/server-duplicate-policy.pem b/certs/test/server-duplicate-policy.pem index 50281d14a..6941973d8 100644 --- a/certs/test/server-duplicate-policy.pem +++ b/certs/test/server-duplicate-policy.pem @@ -2,15 +2,15 @@ Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:53 2021 GMT - Not After : Nov 7 19:49:53 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=wolfSSL, OU=testing duplicate policy, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = wolfSSL, OU = testing duplicate policy, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:c0:95:08:e1:57:41:f2:71:6d:b7:d2:45:41:27: 01:65:c6:45:ae:f2:bc:24:30:b8:95:ce:2f:4e:d6: @@ -37,7 +37,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:FALSE @@ -49,27 +49,27 @@ Certificate: Explicit Text: Test of duplicate OIDs with different qualifiers Signature Algorithm: sha256WithRSAEncryption - 89:48:e9:bf:9d:98:fc:e3:b5:32:80:9c:b8:18:31:37:df:6b: - 5b:f9:ca:f1:50:b2:10:d2:97:91:31:7b:3b:e0:f9:ec:d3:45: - 83:47:c0:a6:86:e0:f9:a2:46:f8:7a:22:54:9e:37:b5:43:3d: - de:13:7f:a1:79:2b:1e:c9:a5:1f:96:23:fb:43:cb:94:7f:55: - 37:9a:7e:4e:73:90:1f:aa:07:92:b7:86:f9:0d:36:c0:94:53: - 91:86:ec:ed:b3:e7:44:b4:9e:27:d2:b7:ff:f8:d0:98:32:5e: - 9d:24:9d:59:3a:06:82:3e:58:0f:93:f3:c5:85:23:ef:ec:1a: - 05:a0:0c:db:ac:e1:7c:67:84:0c:92:0e:81:e3:57:4e:5a:8a: - a9:05:f2:38:73:78:c9:12:8a:45:c5:5a:f0:a6:2a:de:b9:29: - 7d:9f:69:07:af:06:2a:e8:cc:3b:35:ea:7b:f3:43:2f:24:15: - 1b:93:f2:3a:1d:0f:e5:e6:20:4c:a8:6a:42:32:71:5a:f8:3a: - 41:5e:35:bb:0a:c3:4e:b5:12:6a:ae:e1:97:cb:94:b9:71:14: - a2:63:a4:f0:c4:07:31:57:6e:f8:f8:05:25:dd:36:bb:83:f8: - 60:53:b2:4c:75:92:44:fc:24:21:1e:65:94:9e:0a:86:73:34: - 45:f7:1b:88 + 2a:bd:46:4a:5f:f0:63:9c:49:90:7e:04:c9:aa:c5:1e:07:5c: + 62:7a:33:cb:39:92:bc:dd:f6:1b:52:fc:d0:31:82:89:10:d0: + 3a:c4:54:3a:79:ae:a7:e1:f1:d4:93:20:41:27:cc:2c:41:74: + 7d:f8:35:e4:98:a2:52:c0:11:1f:68:4a:f0:b0:6d:94:7c:a5: + a9:5e:62:82:37:9f:5a:d2:72:58:d1:dd:dc:18:fd:63:f5:4a: + f8:d1:b7:56:63:9d:2c:df:0b:ae:00:b4:52:aa:6f:84:f2:ed: + 25:35:39:b4:60:85:91:c1:80:87:a2:3d:34:be:80:b7:5a:ac: + db:5e:99:3e:88:98:a4:07:a8:86:0d:61:81:c6:3d:1e:78:2c: + 40:b2:e2:d5:c4:b5:78:ac:ef:2c:86:f5:98:87:32:f6:f3:6f: + 09:a4:a4:7c:20:db:c6:1b:3c:97:ff:5f:62:54:3e:24:80:63: + 89:e4:0f:43:68:05:c7:d2:b4:bd:d2:b2:a0:3e:37:ae:43:34: + c1:21:c7:f3:36:9d:04:44:be:45:d0:7c:47:a1:6c:f4:e8:64: + 8b:24:ff:18:9d:c2:77:79:de:2c:1e:0f:da:3f:25:8f:4c:87: + f3:db:dc:d4:ae:7d:25:cd:f2:73:b8:0f:35:6c:64:43:9a:7d: + d4:53:a5:0c -----BEGIN CERTIFICATE----- -MIIFJjCCBA6gAwIBAgIBAjANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx +MIIFMTCCBBmgAwIBAgIBAjANBgkqhkiG9w0BAQsFADCBlDELMAkGA1UEBhMCVVMx EDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNh d3Rvb3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNz -bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwMjEw -MTk0OTUzWhcNMjMxMTA3MTk0OTUzWjCBoTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM +bC5jb20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIw +MjMwNzI1WhcNMjQwOTE1MjMwNzI1WjCBoTELMAkGA1UEBhMCVVMxEDAOBgNVBAgM B01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xEDAOBgNVBAoMB3dvbGZTU0wxITAf BgNVBAsMGHRlc3RpbmcgZHVwbGljYXRlIHBvbGljeTEYMBYGA1UEAwwPd3d3Lndv bGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMIIBIjAN @@ -79,34 +79,35 @@ JDC4lc4vTtb2HIi8fJ/7qGd//lycUXX3isoH5zUvj+G9e8AvfKtkqBf8yl17uuAh c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1mUQy9VLPh bV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOVoXe6E9KX c+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t1wIDAQAB -o4IBcjCCAW4wHQYDVR0OBBYEFLMRMsmSmITiyfjQO24DQsofDo48MIHJBgNVHSME -gcEwgb6AFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV +o4IBfTCCAXkwHQYDVR0OBBYEFLMRMsmSmITiyfjQO24DQsofDo48MIHUBgNVHSME +gcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYDVQQGEwJV UzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwI U2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xm -c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIJAKrTP6wY -CjdNMAkGA1UdEwQCMAAwdgYDVR0gBG8wbTAFBgMqAwQwZAYDKgMEMF0wGwYIKwYB -BQUHAgEWD3d3dy53b2xmc3NsLmNvbTA+BggrBgEFBQcCAjAyGjBUZXN0IG9mIGR1 -cGxpY2F0ZSBPSURzIHdpdGggZGlmZmVyZW50IHF1YWxpZmllcnMwDQYJKoZIhvcN -AQELBQADggEBAIlI6b+dmPzjtTKAnLgYMTffa1v5yvFQshDSl5Exezvg+ezTRYNH -wKaG4PmiRvh6IlSeN7VDPd4Tf6F5Kx7JpR+WI/tDy5R/VTeafk5zkB+qB5K3hvkN -NsCUU5GG7O2z50S0nifSt//40JgyXp0knVk6BoI+WA+T88WFI+/sGgWgDNus4Xxn -hAySDoHjV05aiqkF8jhzeMkSikXFWvCmKt65KX2faQevBirozDs16nvzQy8kFRuT -8jodD+XmIEyoakIycVr4OkFeNbsKw061Emqu4ZfLlLlxFKJjpPDEBzFXbvj4BSXd -NruD+GBTskx1kkT8JCEeZZSeCoZzNEX3G4g= +c3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIUfZRwiLoH +Qo2qr0++whpI8NFA5kIwCQYDVR0TBAIwADB2BgNVHSAEbzBtMAUGAyoDBDBkBgMq +AwQwXTAbBggrBgEFBQcCARYPd3d3LndvbGZzc2wuY29tMD4GCCsGAQUFBwICMDIa +MFRlc3Qgb2YgZHVwbGljYXRlIE9JRHMgd2l0aCBkaWZmZXJlbnQgcXVhbGlmaWVy +czANBgkqhkiG9w0BAQsFAAOCAQEAKr1GSl/wY5xJkH4EyarFHgdcYnozyzmSvN32 +G1L80DGCiRDQOsRUOnmup+Hx1JMgQSfMLEF0ffg15JiiUsARH2hK8LBtlHylqV5i +gjefWtJyWNHd3Bj9Y/VK+NG3VmOdLN8LrgC0UqpvhPLtJTU5tGCFkcGAh6I9NL6A +t1qs216ZPoiYpAeohg1hgcY9HngsQLLi1cS1eKzvLIb1mIcy9vNvCaSkfCDbxhs8 +l/9fYlQ+JIBjieQPQ2gFx9K0vdKyoD43rkM0wSHH8zadBES+RdB8R6Fs9OhkiyT/ +GJ3Cd3neLB4P2j8lj0yH89vc1K59Jc3yc7gPNWxkQ5p91FOlDA== -----END CERTIFICATE----- Certificate: Data: Version: 3 (0x2) - Serial Number: 12309252214903945037 (0xaad33fac180a374d) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Serial Number: + 7d:94:70:88:ba:07:42:8d:aa:af:4f:be:c2:1a:48:f0:d1:40:e6:42 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Validity - Not Before: Feb 10 19:49:52 2021 GMT - Not After : Nov 7 19:49:52 2023 GMT - Subject: C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting, CN=www.wolfssl.com/emailAddress=info@wolfssl.com + Not Before: Dec 20 23:07:24 2021 GMT + Not After : Sep 15 23:07:24 2024 GMT + Subject: C = US, ST = Montana, L = Bozeman, O = Sawtooth, OU = Consulting, CN = www.wolfssl.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) + RSA Public-Key: (2048 bit) Modulus: 00:bf:0c:ca:2d:14:b2:1e:84:42:5b:cd:38:1f:4a: f2:4d:75:10:f1:b6:35:9f:df:ca:7d:03:98:d3:ac: @@ -133,7 +134,7 @@ Certificate: X509v3 Authority Key Identifier: keyid:27:8E:67:11:74:C3:26:1D:3F:ED:33:63:B3:A4:D8:1D:30:E5:E8:D5 DirName:/C=US/ST=Montana/L=Bozeman/O=Sawtooth/OU=Consulting/CN=www.wolfssl.com/emailAddress=info@wolfssl.com - serial:AA:D3:3F:AC:18:0A:37:4D + serial:7D:94:70:88:BA:07:42:8D:AA:AF:4F:BE:C2:1A:48:F0:D1:40:E6:42 X509v3 Basic Constraints: CA:TRUE @@ -142,47 +143,47 @@ Certificate: X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication Signature Algorithm: sha256WithRSAEncryption - 62:98:c8:58:cf:56:03:86:5b:1b:71:49:7d:05:03:5d:e0:08: - 86:ad:db:4a:de:ab:22:96:a8:c3:59:68:c1:37:90:40:df:bd: - 89:d0:bc:da:8e:ef:87:b2:c2:62:52:e1:1a:29:17:6a:96:99: - c8:4e:d8:32:fe:b8:d1:5c:3b:0a:c2:3c:5f:a1:1e:98:7f:ce: - 89:26:21:1f:64:9c:15:7a:9c:ef:fb:1d:85:6a:fa:98:ce:a8: - a9:ab:c3:a2:c0:eb:87:ed:bc:21:df:f3:07:5b:ae:fd:40:d4: - ae:20:d0:76:8a:31:0a:a2:62:7c:61:0d:ce:5d:9a:1e:e4:20: - 88:51:49:fb:77:a9:cd:4d:c6:bf:54:99:33:ef:4b:a0:73:70: - 6d:2e:d9:3d:08:f6:12:39:31:68:c6:61:5c:41:b5:1b:f4:38: - 7d:fc:be:73:66:2d:f7:ca:5b:2c:5b:31:aa:cf:f6:7f:30:e4: - 12:2c:8e:d6:38:51:e6:45:ee:d5:da:c3:83:d6:ed:5e:ec:d6: - b6:14:b3:93:59:e1:55:4a:7f:04:df:ce:65:d4:df:18:4f:dd: - b4:45:7f:a6:56:30:c4:05:44:98:9d:4f:26:6d:84:80:a0:5e: - ed:23:d1:48:87:0e:05:06:91:3b:b0:3c:bb:8c:8f:3c:7b:4c: - 4f:a1:ca:98 + b0:71:bb:ba:45:5a:80:25:02:a4:7e:88:0b:a9:7b:fd:b0:bb: + f6:46:b5:ba:f4:c7:e3:61:20:8c:03:15:66:f5:e4:54:82:ef: + 13:80:97:22:67:c1:d1:88:5d:e2:2d:57:f6:e0:9f:69:d6:b1: + 5c:b6:e8:e0:98:89:c8:14:12:d6:b6:89:8d:6c:b9:a0:59:4f: + 92:ee:11:53:6b:7d:93:4a:69:0a:85:d9:d5:d2:62:e8:c9:b5: + c6:4e:17:f5:0a:e8:f3:2d:86:61:0b:eb:c4:c4:c6:67:75:ed: + 9a:9f:53:a0:71:1e:a0:90:0d:f9:03:b4:bc:86:19:6e:f0:3b: + 4f:e8:ed:68:f6:e7:23:43:3b:36:83:83:4b:46:a0:9a:01:d0: + c7:85:bb:7d:94:a0:21:3d:7e:3c:6a:3d:81:db:41:7b:46:d8: + 15:62:d5:8f:4d:3d:c0:db:9a:c5:81:a8:ac:da:87:99:c7:dd: + b9:f1:14:af:d1:93:e3:f3:42:d7:a2:04:51:21:54:29:c3:45: + f6:be:5c:fa:cd:db:bf:2f:79:81:42:e5:8f:47:0b:d4:54:01: + b5:c2:4a:46:d6:a8:31:2e:64:80:3f:48:61:91:29:f3:aa:43: + 5c:69:6e:f1:01:b9:df:63:71:3d:b9:5a:fb:36:c0:11:a2:c3: + 30:9d:95:c3 -----BEGIN CERTIFICATE----- -MIIE6TCCA9GgAwIBAgIJAKrTP6wYCjdNMA0GCSqGSIb3DQEBCwUAMIGUMQswCQYD +MIIE/zCCA+egAwIBAgIUfZRwiLoHQo2qr0++whpI8NFA5kIwDQYJKoZIhvcNAQEL +BQAwgZQxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC +b3plbWFuMREwDwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEY +MBYGA1UEAwwPd3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdv +bGZzc2wuY29tMB4XDTIxMTIyMDIzMDcyNFoXDTI0MDkxNTIzMDcyNFowgZQxCzAJ +BgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMREw +DwYDVQQKDAhTYXd0b290aDETMBEGA1UECwwKQ29uc3VsdGluZzEYMBYGA1UEAwwP +d3d3LndvbGZzc2wuY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvwzKLRSyHoRCW804H0ry +TXUQ8bY1n9/KfQOY06zeA2buKvHYsH1uB1QLEJghTYDLEiDnzE/eRX3Jcncy6sqQ +u2lSEAMvqPOVxfGLYlYb72dvpBBBla0Km+OlwLDScHZQMFuo6AgsfO2nonqNOCkc +rMft8nyVsJWCfUlcOM13Je+9gHVTlDw9ymNbnxW10x0TLxnRPNt2Osy4fcnlwtfa +QG/YIdxzG0ItU5z+Gvx9q3o2P5jehHwFZ85qFDiHqfGMtWjLaH9xICv1oGP1Vi+j +JtK3b7FaF9c4mQj+k1hv/sMTSQgWC6dNZwBSMWcjTpjtUUUduQTZC+zYKLNLve02 +eQIDAQABo4IBRTCCAUEwHQYDVR0OBBYEFCeOZxF0wyYdP+0zY7Ok2B0w5ejVMIHU +BgNVHSMEgcwwgcmAFCeOZxF0wyYdP+0zY7Ok2B0w5ejVoYGapIGXMIGUMQswCQYD VQQGEwJVUzEQMA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8G A1UECgwIU2F3dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3 -dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTAe -Fw0yMTAyMTAxOTQ5NTJaFw0yMzExMDcxOTQ5NTJaMIGUMQswCQYDVQQGEwJVUzEQ -MA4GA1UECAwHTW9udGFuYTEQMA4GA1UEBwwHQm96ZW1hbjERMA8GA1UECgwIU2F3 -dG9vdGgxEzARBgNVBAsMCkNvbnN1bHRpbmcxGDAWBgNVBAMMD3d3dy53b2xmc3Ns -LmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAL8Myi0Ush6EQlvNOB9K8k11EPG2NZ/fyn0D -mNOs3gNm7irx2LB9bgdUCxCYIU2AyxIg58xP3kV9yXJ3MurKkLtpUhADL6jzlcXx -i2JWG+9nb6QQQZWtCpvjpcCw0nB2UDBbqOgILHztp6J6jTgpHKzH7fJ8lbCVgn1J -XDjNdyXvvYB1U5Q8PcpjW58VtdMdEy8Z0TzbdjrMuH3J5cLX2kBv2CHccxtCLVOc -/hr8fat6Nj+Y3oR8BWfOahQ4h6nxjLVoy2h/cSAr9aBj9VYvoybSt2+xWhfXOJkI -/pNYb/7DE0kIFgunTWcAUjFnI06Y7VFFHbkE2Qvs2CizS73tNnkCAwEAAaOCATow -ggE2MB0GA1UdDgQWBBQnjmcRdMMmHT/tM2OzpNgdMOXo1TCByQYDVR0jBIHBMIG+ -gBQnjmcRdMMmHT/tM2OzpNgdMOXo1aGBmqSBlzCBlDELMAkGA1UEBhMCVVMxEDAO -BgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0JvemVtYW4xETAPBgNVBAoMCFNhd3Rv -b3RoMRMwEQYDVQQLDApDb25zdWx0aW5nMRgwFgYDVQQDDA93d3cud29sZnNzbC5j -b20xHzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb22CCQCq0z+sGAo3TTAM -BgNVHRMEBTADAQH/MBwGA1UdEQQVMBOCC2V4YW1wbGUuY29thwR/AAABMB0GA1Ud -JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAYpjI -WM9WA4ZbG3FJfQUDXeAIhq3bSt6rIpaow1lowTeQQN+9idC82o7vh7LCYlLhGikX -apaZyE7YMv640Vw7CsI8X6EemH/OiSYhH2ScFXqc7/sdhWr6mM6oqavDosDrh+28 -Id/zB1uu/UDUriDQdooxCqJifGENzl2aHuQgiFFJ+3epzU3Gv1SZM+9LoHNwbS7Z -PQj2EjkxaMZhXEG1G/Q4ffy+c2Yt98pbLFsxqs/2fzDkEiyO1jhR5kXu1drDg9bt -XuzWthSzk1nhVUp/BN/OZdTfGE/dtEV/plYwxAVEmJ1PJm2EgKBe7SPRSIcOBQaR -O7A8u4yPPHtMT6HKmA== +dy53b2xmc3NsLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbYIU +fZRwiLoHQo2qr0++whpI8NFA5kIwDAYDVR0TBAUwAwEB/zAcBgNVHREEFTATggtl +eGFtcGxlLmNvbYcEfwAAATAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw +DQYJKoZIhvcNAQELBQADggEBALBxu7pFWoAlAqR+iAupe/2wu/ZGtbr0x+NhIIwD +FWb15FSC7xOAlyJnwdGIXeItV/bgn2nWsVy26OCYicgUEta2iY1suaBZT5LuEVNr +fZNKaQqF2dXSYujJtcZOF/UK6PMthmEL68TExmd17ZqfU6BxHqCQDfkDtLyGGW7w +O0/o7Wj25yNDOzaDg0tGoJoB0MeFu32UoCE9fjxqPYHbQXtG2BVi1Y9NPcDbmsWB +qKzah5nH3bnxFK/Rk+PzQteiBFEhVCnDRfa+XPrN278veYFC5Y9HC9RUAbXCSkbW +qDEuZIA/SGGRKfOqQ1xpbvEBud9jcT25Wvs2wBGiwzCdlcM= -----END CERTIFICATE----- diff --git a/certs/test/server-garbage.der b/certs/test/server-garbage.der index c8e7d7cec..6dbb41afd 100644 Binary files a/certs/test/server-garbage.der and b/certs/test/server-garbage.der differ diff --git a/certs/test/server-garbage.pem b/certs/test/server-garbage.pem index 32e1ed08d..381d7bc5d 100644 --- a/certs/test/server-garbage.pem +++ b/certs/test/server-garbage.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 5b:d1:6a:7d:d9:c4:9a:1a:c6:11:44:12:fc:ca:a1:f4:79:6b:1b:a2 + 79:41:0e:38:0a:5f:24:41:24:48:9a:ff:f5:5c:3d:5a:a1:01:4f:18 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = localhost, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:34 2021 GMT - Not After : Mar 11 22:02:34 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = localhost, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -36,27 +36,27 @@ Certificate: X509v3 Subject Alternative Name: DNS:garbage Signature Algorithm: sha256WithRSAEncryption - b1:e4:67:79:4d:83:e3:5a:49:d3:8e:33:18:a2:ee:bd:c4:66: - 40:d2:81:19:c8:fa:95:0a:e9:8f:dd:58:cd:10:8a:c3:43:fd: - 62:2f:ca:2b:0d:e9:7d:28:4f:5f:45:3b:27:3b:7d:06:39:12: - 75:c3:e7:2e:8e:82:f7:b1:28:7f:7f:76:83:db:f5:ea:d2:87: - 5b:90:a4:b1:3e:4b:64:a3:3d:0a:d7:41:31:71:28:3b:54:89: - 20:b5:17:65:20:c9:f8:1b:25:11:44:a3:0b:b5:60:37:f0:92: - fc:3b:1d:4a:03:ef:e1:b4:61:23:33:8c:48:2f:e8:dd:4b:f8: - 3d:97:00:55:c7:49:be:35:6a:3f:e1:db:32:ef:7f:b3:6a:ab: - 5d:8b:f1:fb:45:1e:75:1f:d1:e6:93:24:7f:b2:57:97:57:08: - 27:3d:94:3b:b3:97:b4:07:c0:e7:ed:77:9a:e1:f7:90:2d:af: - 1e:2f:15:7c:da:2c:d7:db:a2:b1:e5:4e:27:4c:0c:52:0c:54: - a1:d3:b9:31:aa:d1:1f:20:91:b6:c1:7f:72:43:02:63:f4:13: - 1d:66:7b:80:7c:1e:b5:17:03:2b:95:53:47:eb:10:63:e6:8e: - 23:ca:c7:2d:05:eb:ad:db:24:a4:e6:f0:2b:a2:7a:37:d7:20: - 5c:ed:82:ce + 93:85:54:0c:c7:ad:3f:ad:83:9d:a3:95:00:66:a1:8c:d8:56: + ca:07:79:14:2c:e2:20:e2:03:c8:67:2e:6b:47:95:8f:d8:ee: + e4:c4:33:b0:96:1d:04:52:85:7d:47:d8:a9:89:9b:9f:a3:c9: + e0:eb:be:e4:d2:89:9a:78:04:49:5a:30:0f:16:3e:b1:82:11: + 33:e1:39:f0:42:a6:71:6f:f9:10:8f:7a:c4:1f:a3:a1:70:a3: + b8:8e:f8:52:25:e3:e7:11:67:54:6b:01:34:a8:9f:6b:5e:76: + 86:75:a1:08:8b:fe:bd:ae:22:83:4b:cf:21:95:b6:2e:3d:c2: + f3:2e:a7:d7:16:b9:83:c4:ca:a8:02:65:5e:d2:77:09:a8:f3: + 32:59:b0:94:56:cb:ad:14:08:fb:c0:98:db:25:6b:1b:cb:8b: + 8f:a8:4c:10:12:74:a1:c1:ff:3d:ab:84:a2:cc:f3:f7:6a:f4: + 58:52:0e:89:94:3d:1a:29:91:db:39:4c:95:7d:3d:14:b6:8a: + 58:7a:45:05:8a:1d:95:44:ab:10:03:a9:4a:25:b8:0a:83:24: + aa:47:da:c9:15:47:ca:5a:1e:ee:f2:1c:68:7f:b1:02:b9:c6: + af:c1:0f:af:6f:58:49:da:1c:db:7b:3d:7a:4e:80:0f:1f:2f: + 43:b5:68:43 -----BEGIN CERTIFICATE----- -MIIDnDCCAoSgAwIBAgIUW9FqfdnEmhrGEUQS/Mqh9HlrG6IwDQYJKoZIhvcNAQEL +MIIDnDCCAoSgAwIBAgIUeUEOOApfJEEkSJr/9Vw9WqEBTxgwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwNjE1MjIwMjM0 -WhcNMjQwMzExMjIwMjM0WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu +HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1 +WhcNMjQwOTE1MjMwNzI1WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG @@ -66,10 +66,10 @@ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMWMBQwEgYDVR0RBAswCYIHZ2FyYmFnZTANBgkqhkiG9w0BAQsFAAOCAQEA -seRneU2D41pJ044zGKLuvcRmQNKBGcj6lQrpj91YzRCKw0P9Yi/KKw3pfShPX0U7 -Jzt9BjkSdcPnLo6C97Eof392g9v16tKHW5CksT5LZKM9CtdBMXEoO1SJILUXZSDJ -+BslEUSjC7VgN/CS/DsdSgPv4bRhIzOMSC/o3Uv4PZcAVcdJvjVqP+HbMu9/s2qr -XYvx+0UedR/R5pMkf7JXl1cIJz2UO7OXtAfA5+13muH3kC2vHi8VfNos19uiseVO -J0wMUgxUodO5MarRHyCRtsF/ckMCY/QTHWZ7gHwetRcDK5VTR+sQY+aOI8rHLQXr -rdskpObwK6J6N9cgXO2Czg== +k4VUDMetP62DnaOVAGahjNhWygd5FCziIOIDyGcua0eVj9ju5MQzsJYdBFKFfUfY +qYmbn6PJ4Ou+5NKJmngESVowDxY+sYIRM+E58EKmcW/5EI96xB+joXCjuI74UiXj +5xFnVGsBNKifa152hnWhCIv+va4ig0vPIZW2Lj3C8y6n1xa5g8TKqAJlXtJ3Cajz +MlmwlFbLrRQI+8CY2yVrG8uLj6hMEBJ0ocH/PauEoszz92r0WFIOiZQ9GimR2zlM +lX09FLaKWHpFBYodlUSrEAOpSiW4CoMkqkfayRVHyloe7vIcaH+xArnGr8EPr29Y +Sdoc23s9ek6ADx8vQ7VoQw== -----END CERTIFICATE----- diff --git a/certs/test/server-goodalt.der b/certs/test/server-goodalt.der index fa2afb567..418254873 100644 Binary files a/certs/test/server-goodalt.der and b/certs/test/server-goodalt.der differ diff --git a/certs/test/server-goodalt.pem b/certs/test/server-goodalt.pem index 7a393bee3..d9438287c 100644 --- a/certs/test/server-goodalt.pem +++ b/certs/test/server-goodalt.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 22:0f:95:6c:4d:29:a8:eb:a8:48:f9:16:e0:f7:9f:52:2c:3d:8c:74 + 71:a9:03:7e:a9:c5:45:28:67:c8:de:a2:78:01:ee:a0:ac:f9:e7:2a Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:33 2021 GMT - Not After : Mar 11 22:02:33 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -36,27 +36,27 @@ Certificate: X509v3 Subject Alternative Name: DNS:localhost Signature Algorithm: sha256WithRSAEncryption - b3:56:1e:6c:00:74:10:74:01:e6:44:8f:61:f3:db:cb:57:3a: - e9:20:d7:09:ad:85:29:1f:dd:6e:2c:98:21:7b:46:51:10:56: - 38:10:9b:7b:ad:f4:8c:6c:29:78:13:33:33:c3:17:7d:a6:d3: - 45:1c:25:cf:dd:4b:4e:9e:19:62:86:6b:f8:6b:40:ec:96:09: - 0f:6a:a5:2c:79:3b:1d:b5:87:78:f2:6c:31:1d:01:1e:1e:c1: - 29:14:fe:85:e2:0f:bc:4c:bb:2d:93:be:41:b3:46:4f:ea:a4: - 9d:35:bb:f4:fc:0c:9b:c4:ae:1d:94:76:7c:cc:7c:22:13:2c: - 87:cf:ea:89:3f:de:c1:26:02:6f:68:58:47:df:94:e7:7e:56: - a8:9c:5e:99:15:d4:c2:d3:2e:a8:9f:d5:61:1c:7d:46:a7:57: - 70:58:31:b7:aa:60:ae:5c:1d:4a:07:54:02:77:a7:f9:a8:b2: - 8a:ca:6a:14:bf:83:e1:2f:e5:28:bf:d7:de:e7:fb:47:bc:f2: - 84:78:11:f9:41:bf:33:d6:c8:17:1a:da:ff:eb:fd:32:75:cd: - 08:47:78:0c:26:16:2e:dc:75:db:e8:44:f8:10:87:b1:94:16: - eb:c3:29:3d:fb:ae:46:5e:9a:42:4d:40:03:c1:58:50:67:ff: - e6:77:9c:9a + ac:1e:a6:79:4b:28:cb:c3:70:f7:66:ab:fb:44:9e:ca:20:b2: + 43:61:93:cf:23:d6:2c:ec:f1:bf:01:1f:0f:f6:4e:08:00:50: + 3c:b0:86:4c:29:7b:6f:f2:2c:e2:9f:47:97:4e:d7:1a:9e:02: + cb:cd:fa:d1:67:31:f0:99:10:82:d9:e6:53:4a:d6:71:07:10: + aa:f3:98:15:81:59:5a:2b:41:7f:79:fd:ae:bf:0f:4d:aa:c2: + 68:36:5d:21:d4:25:e6:40:ff:b1:df:dd:eb:bb:ec:0a:04:2c: + 2f:1a:08:39:6f:85:c7:53:39:35:36:13:4c:23:7b:24:d1:f3: + 0b:88:8b:11:94:4c:ad:66:26:6e:d8:30:81:f2:c0:3e:fe:30: + ab:45:b9:10:88:d4:19:b1:a6:9d:5e:c1:3f:b0:8b:eb:44:fd: + ae:f0:46:44:23:04:f6:59:02:f4:66:47:15:07:7a:ed:41:a2: + 11:46:87:78:06:5a:79:ef:58:68:8c:ae:81:34:c6:96:d5:64: + c8:45:31:a0:e9:0c:92:1e:90:67:c8:66:a4:df:70:7b:5d:ee: + b4:25:dc:8e:de:21:77:28:c9:c8:df:45:2c:6c:59:e8:5d:6f: + 95:a6:b6:58:df:57:65:6b:5f:f3:f5:6e:e7:ad:71:04:c6:63: + fd:61:02:65 -----BEGIN CERTIFICATE----- -MIIDrDCCApSgAwIBAgIUIg+VbE0pqOuoSPkW4PefUiw9jHQwDQYJKoZIhvcNAQEL +MIIDrDCCApSgAwIBAgIUcakDfqnFRShnyN6ieAHuoKz55yowDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 -Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDYx -NTIyMDIzM1oXDTI0MDMxMTIyMDIzM1owgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI +Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIy +MDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI @@ -66,10 +66,10 @@ Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ -KoZIhvcNAQELBQADggEBALNWHmwAdBB0AeZEj2Hz28tXOukg1wmthSkf3W4smCF7 -RlEQVjgQm3ut9IxsKXgTMzPDF32m00UcJc/dS06eGWKGa/hrQOyWCQ9qpSx5Ox21 -h3jybDEdAR4ewSkU/oXiD7xMuy2TvkGzRk/qpJ01u/T8DJvErh2UdnzMfCITLIfP -6ok/3sEmAm9oWEfflOd+VqicXpkV1MLTLqif1WEcfUanV3BYMbeqYK5cHUoHVAJ3 -p/mosorKahS/g+Ev5Si/197n+0e88oR4EflBvzPWyBca2v/r/TJ1zQhHeAwmFi7c -ddvoRPgQh7GUFuvDKT37rkZemkJNQAPBWFBn/+Z3nJo= +KoZIhvcNAQELBQADggEBAKwepnlLKMvDcPdmq/tEnsogskNhk88j1izs8b8BHw/2 +TggAUDywhkwpe2/yLOKfR5dO1xqeAsvN+tFnMfCZEILZ5lNK1nEHEKrzmBWBWVor +QX95/a6/D02qwmg2XSHUJeZA/7Hf3eu77AoELC8aCDlvhcdTOTU2E0wjeyTR8wuI +ixGUTK1mJm7YMIHywD7+MKtFuRCI1Bmxpp1ewT+wi+tE/a7wRkQjBPZZAvRmRxUH +eu1BohFGh3gGWnnvWGiMroE0xpbVZMhFMaDpDJIekGfIZqTfcHtd7rQl3I7eIXco +ycjfRSxsWehdb5WmtljfV2VrX/P1buetcQTGY/1hAmU= -----END CERTIFICATE----- diff --git a/certs/test/server-goodaltwild.der b/certs/test/server-goodaltwild.der index 67fa3a9c8..fb899ec76 100644 Binary files a/certs/test/server-goodaltwild.der and b/certs/test/server-goodaltwild.der differ diff --git a/certs/test/server-goodaltwild.pem b/certs/test/server-goodaltwild.pem index dd2620d0e..8b7579e8c 100644 --- a/certs/test/server-goodaltwild.pem +++ b/certs/test/server-goodaltwild.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 51:c8:76:f6:e4:03:7b:88:d2:98:fb:66:35:aa:83:d3:f3:c7:c4:01 + 64:f2:d4:d2:af:4e:fb:8a:b2:32:ff:0c:ab:80:ee:5a:5c:47:52:6b Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:33 2021 GMT - Not After : Mar 11 22:02:33 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = www.nomatch.com, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -36,27 +36,27 @@ Certificate: X509v3 Subject Alternative Name: DNS:*localhost Signature Algorithm: sha256WithRSAEncryption - bd:57:16:44:c4:39:a1:e6:12:50:8b:f9:2f:53:74:92:b6:42: - 6c:34:2d:9e:82:7b:f3:e5:c5:9b:93:a7:26:a2:3b:2c:eb:99: - cf:f0:2e:af:de:ac:8a:a7:0c:a5:d6:fb:0c:65:be:4c:ea:39: - 7d:60:4a:d3:1e:fb:48:0d:4c:90:12:1d:41:96:f5:80:be:52: - e3:57:23:5a:4d:4d:03:6c:82:7c:75:0e:8a:ec:2c:ee:f3:05: - 80:84:7a:58:a2:d6:58:05:31:27:ae:8f:6b:52:c3:93:eb:66: - 23:0b:15:d0:5f:cc:fd:ca:af:f9:94:6b:4d:0d:05:6b:65:22: - 35:d2:0c:ed:bf:82:02:52:bf:28:08:b4:6e:7e:7f:9e:eb:37: - 93:89:b8:1d:4a:17:eb:f7:e3:8c:1f:6f:8a:00:6c:85:57:c3: - 17:86:94:d4:50:fd:a1:74:01:41:92:cc:16:52:5a:8e:fc:30: - 2e:fd:13:3f:0a:a6:fc:89:e1:4c:83:30:b7:82:76:7a:ee:c4: - 57:77:e6:2f:75:27:b8:28:76:f4:9f:db:13:4b:de:9c:6c:ce: - b7:d9:39:7c:2a:f9:52:59:e2:ba:10:33:86:73:f6:a8:52:f2: - 58:0c:bd:11:e5:fd:b1:3d:ab:10:33:a1:56:84:5e:af:ad:23: - 44:99:30:19 + 4d:6d:8a:2d:3f:12:f3:09:c1:a5:19:1c:62:33:f9:5c:f9:6e: + 3c:78:5f:cd:73:be:f5:a9:43:54:44:85:2d:17:62:e3:24:ce: + 11:dc:83:89:41:d3:f1:24:0c:e4:76:01:8c:e4:7a:94:e5:cc: + d8:5e:6d:91:f9:c4:76:a8:c9:6c:dc:1d:a6:74:29:a8:9e:87: + a7:f1:16:08:51:fb:eb:a7:34:e0:2c:f5:ee:d7:1c:09:11:c9: + a5:78:55:ba:e4:57:95:b8:13:8c:e4:40:44:da:eb:4e:e6:de: + 74:4c:b1:d9:c7:60:e3:a1:d1:c6:d5:de:52:ec:7e:92:3e:0b: + a9:e6:c7:46:73:ad:4b:f6:45:2b:4e:f2:4f:be:9c:fb:59:8f: + b4:0d:66:36:bb:27:54:cc:bb:3f:10:44:b0:ce:b8:b3:fd:fb: + 7e:63:5d:1f:cb:85:cf:af:35:62:df:a6:08:6e:34:a8:00:53: + 09:da:79:7d:e2:b5:60:55:ec:42:43:df:58:72:c1:f4:b6:ae: + 0f:70:c9:83:96:7a:61:b5:e9:d3:17:7c:51:20:7c:1a:1a:d9: + bc:9f:d3:b1:aa:86:17:86:1c:91:cd:53:c9:a7:2c:dd:b3:dd: + 42:3b:cc:c7:c8:0a:2d:88:cb:93:a0:33:ea:87:38:31:25:87: + b6:85:a1:af -----BEGIN CERTIFICATE----- -MIIDrTCCApWgAwIBAgIUUch29uQDe4jSmPtmNaqD0/PHxAEwDQYJKoZIhvcNAQEL +MIIDrTCCApWgAwIBAgIUZPLU0q9O+4qyMv8Mq4DuWlxHUmswDQYJKoZIhvcNAQEL BQAwgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQIDAdNb250YW5hMRAwDgYDVQQHDAdC b3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmluZzEYMBYGA1UEAwwPd3d3Lm5vbWF0 -Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDYx -NTIyMDIzM1oXDTI0MDMxMTIyMDIzM1owgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI +Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIy +MDIzMDcyNVoXDTI0MDkxNTIzMDcyNVowgYIxCzAJBgNVBAYTAlVTMRAwDgYDVQQI DAdNb250YW5hMRAwDgYDVQQHDAdCb3plbWFuMRQwEgYDVQQLDAtFbmdpbmVlcmlu ZzEYMBYGA1UEAwwPd3d3Lm5vbWF0Y2guY29tMR8wHQYJKoZIhvcNAQkBFhBpbmZv QHdvbGZzc2wuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI @@ -66,10 +66,10 @@ Q7ilHFw0s64AoGPF9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem 8+jdrXO8ey8htf1mUQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDB Y3gPRDcwMpaAMiOVoXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE 4eZhg8XSlt/Z0E+t1wIDAQABoxkwFzAVBgNVHREEDjAMggoqbG9jYWxob3N0MA0G -CSqGSIb3DQEBCwUAA4IBAQC9VxZExDmh5hJQi/kvU3SStkJsNC2egnvz5cWbk6cm -ojss65nP8C6v3qyKpwyl1vsMZb5M6jl9YErTHvtIDUyQEh1BlvWAvlLjVyNaTU0D -bIJ8dQ6K7Czu8wWAhHpYotZYBTEnro9rUsOT62YjCxXQX8z9yq/5lGtNDQVrZSI1 -0gztv4ICUr8oCLRufn+e6zeTibgdShfr9+OMH2+KAGyFV8MXhpTUUP2hdAFBkswW -UlqO/DAu/RM/Cqb8ieFMgzC3gnZ67sRXd+YvdSe4KHb0n9sTS96cbM632Tl8KvlS -WeK6EDOGc/aoUvJYDL0R5f2xPasQM6FWhF6vrSNEmTAZ +CSqGSIb3DQEBCwUAA4IBAQBNbYotPxLzCcGlGRxiM/lc+W48eF/Nc771qUNURIUt +F2LjJM4R3IOJQdPxJAzkdgGM5HqU5czYXm2R+cR2qMls3B2mdCmonoen8RYIUfvr +pzTgLPXu1xwJEcmleFW65FeVuBOM5EBE2utO5t50TLHZx2DjodHG1d5S7H6SPgup +5sdGc61L9kUrTvJPvpz7WY+0DWY2uydUzLs/EESwzriz/ft+Y10fy4XPrzVi36YI +bjSoAFMJ2nl94rVgVexCQ99YcsH0tq4PcMmDlnphtenTF3xRIHwaGtm8n9OxqoYX +hhyRzVPJpyzds91CO8zHyAotiMuToDPqhzgxJYe2haGv -----END CERTIFICATE----- diff --git a/certs/test/server-goodcn.der b/certs/test/server-goodcn.der index 87bb4e792..dd16112db 100644 Binary files a/certs/test/server-goodcn.der and b/certs/test/server-goodcn.der differ diff --git a/certs/test/server-goodcn.pem b/certs/test/server-goodcn.pem index e7beeae77..f1c82e348 100644 --- a/certs/test/server-goodcn.pem +++ b/certs/test/server-goodcn.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 71:8f:a1:ae:aa:b4:f3:7c:c3:2c:f9:3a:31:06:28:a3:78:f4:fe:1c + 02:17:be:98:88:b8:ac:3f:f9:f3:e3:55:4a:f8:57:4b:73:62:6c:e5 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = localhost, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:33 2021 GMT - Not After : Mar 11 22:02:33 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = localhost, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -33,27 +33,27 @@ Certificate: ad:d7 Exponent: 65537 (0x10001) Signature Algorithm: sha256WithRSAEncryption - 94:fb:ed:5e:58:16:79:bd:08:1c:6c:04:eb:00:59:b2:f8:2f: - cf:8f:d3:22:80:4c:df:ad:6d:ef:42:0a:f7:70:ce:4a:2f:9a: - 69:33:05:de:1f:0e:f5:55:a5:55:de:e0:da:82:28:da:bc:b5: - 8f:22:d9:fe:bf:5d:37:6c:a0:13:1b:f0:94:ff:ee:90:2a:6c: - 9c:bc:ff:7b:cd:85:65:59:f1:08:8e:fc:10:f3:38:8b:7e:37: - b0:82:71:24:0f:b9:02:94:61:21:d1:cd:7e:a3:ba:e9:59:80: - 32:ac:42:f3:81:92:22:ac:bf:6c:3f:be:5b:c3:72:30:cc:89: - f8:34:0c:fb:cd:28:94:3d:8c:c5:2b:64:77:73:94:6f:4e:bb: - ce:ab:68:77:70:b0:6d:88:5f:3c:9f:dd:8e:94:44:02:87:8c: - 33:64:44:a6:a5:b2:d0:5e:d6:cf:1b:92:7b:de:7d:97:6f:4a: - cd:d1:d2:75:86:1d:85:d1:24:7d:33:e0:58:8f:d8:0f:cf:b3: - 2b:22:00:25:d8:7d:e5:94:19:b6:33:c5:c0:89:a5:d2:b9:3b: - 27:3f:57:f9:1b:9e:40:16:2a:d1:9e:3b:ed:61:53:9a:38:58: - bf:0c:68:ce:e5:f8:4d:a3:fa:98:1b:81:74:7d:ae:5d:c3:11: - f8:55:2d:11 + 70:02:b0:eb:28:06:0d:32:9e:0c:9d:da:7a:79:67:f6:ea:77: + f1:e8:6b:fe:d0:30:bf:38:8c:40:71:27:d4:b9:13:ac:94:59: + 63:b4:81:f3:d9:cf:65:7a:09:3f:ab:87:35:35:cb:1f:84:a2: + 18:26:4a:7e:3b:59:04:34:c1:3b:b4:df:92:76:2e:d3:16:09: + e7:cf:de:05:e5:39:27:ff:ed:55:fc:c5:66:81:07:d3:ac:e7: + 45:7f:9c:37:2f:4d:44:d1:09:9f:98:1f:27:17:5f:cf:7d:bc: + 47:90:94:97:4f:47:d3:d3:8a:ea:09:61:8d:11:a6:0f:f8:90: + 48:f8:c7:a6:35:4c:c6:f9:be:70:aa:ae:88:af:03:77:62:9c: + d0:a1:20:f5:f8:33:d9:63:53:07:93:65:3b:d9:8e:17:9a:67: + 26:26:9e:c5:1e:25:f7:b9:66:39:4b:39:fe:85:17:e7:94:1c: + 2a:4e:82:22:c5:46:19:70:5b:55:e6:7c:b1:9d:64:c4:d2:6a: + 34:99:43:7f:df:d8:c6:43:e9:77:e2:f0:5a:3e:73:ab:30:b7: + 8f:d5:c6:5a:41:66:fd:5a:a4:c4:27:9a:5e:99:83:1d:cc:8c: + e1:91:9b:fd:9d:f4:a0:b4:0f:22:cc:7d:29:cd:43:18:3a:4d: + f0:bb:9c:82 -----BEGIN CERTIFICATE----- -MIIDhDCCAmygAwIBAgIUcY+hrqq083zDLPk6MQYoo3j0/hwwDQYJKoZIhvcNAQEL +MIIDhDCCAmygAwIBAgIUAhe+mIi4rD/58+NVSvhXS3NibOUwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwNjE1MjIwMjMz -WhcNMjQwMzExMjIwMjMzWjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu +HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1 +WhcNMjQwOTE1MjMwNzI1WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG @@ -62,10 +62,10 @@ e7rgIeVyLm8uhtiVc9qsG1O5Xz/XGQ0lT+FjY1GLC2Q/rUO4pRxcNLOuAKBjxfZ/ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC -AwEAATANBgkqhkiG9w0BAQsFAAOCAQEAlPvtXlgWeb0IHGwE6wBZsvgvz4/TIoBM -361t70IK93DOSi+aaTMF3h8O9VWlVd7g2oIo2ry1jyLZ/r9dN2ygExvwlP/ukCps -nLz/e82FZVnxCI78EPM4i343sIJxJA+5ApRhIdHNfqO66VmAMqxC84GSIqy/bD++ -W8NyMMyJ+DQM+80olD2MxStkd3OUb067zqtod3CwbYhfPJ/djpREAoeMM2REpqWy -0F7WzxuSe959l29KzdHSdYYdhdEkfTPgWI/YD8+zKyIAJdh95ZQZtjPFwIml0rk7 -Jz9X+RueQBYq0Z477WFTmjhYvwxozuX4TaP6mBuBdH2uXcMR+FUtEQ== +AwEAATANBgkqhkiG9w0BAQsFAAOCAQEAcAKw6ygGDTKeDJ3aenln9up38ehr/tAw +vziMQHEn1LkTrJRZY7SB89nPZXoJP6uHNTXLH4SiGCZKfjtZBDTBO7TfknYu0xYJ +58/eBeU5J//tVfzFZoEH06znRX+cNy9NRNEJn5gfJxdfz328R5CUl09H09OK6glh +jRGmD/iQSPjHpjVMxvm+cKquiK8Dd2Kc0KEg9fgz2WNTB5NlO9mOF5pnJiaexR4l +97lmOUs5/oUX55QcKk6CIsVGGXBbVeZ8sZ1kxNJqNJlDf9/YxkPpd+LwWj5zqzC3 +j9XGWkFm/VqkxCeaXpmDHcyM4ZGb/Z30oLQPIsx9Kc1DGDpN8Lucgg== -----END CERTIFICATE----- diff --git a/certs/test/server-goodcnwild.der b/certs/test/server-goodcnwild.der index 70248b786..86b22538b 100644 Binary files a/certs/test/server-goodcnwild.der and b/certs/test/server-goodcnwild.der differ diff --git a/certs/test/server-goodcnwild.pem b/certs/test/server-goodcnwild.pem index 8f5821d6d..900f84cb9 100644 --- a/certs/test/server-goodcnwild.pem +++ b/certs/test/server-goodcnwild.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 54:28:61:98:f6:94:1e:cd:01:47:65:7a:64:cd:f6:1e:37:0a:e4:f3 + 7c:8e:3e:2b:1c:d9:dc:8c:61:59:63:e6:86:64:11:59:c6:76:5d:46 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = *localhost, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:33 2021 GMT - Not After : Mar 11 22:02:33 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = *localhost, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -33,27 +33,27 @@ Certificate: ad:d7 Exponent: 65537 (0x10001) Signature Algorithm: sha256WithRSAEncryption - 56:75:ba:9c:6f:c1:b8:3a:4b:a9:11:53:19:78:a8:92:8d:69: - b1:30:d8:54:70:dc:db:c8:e2:87:66:f0:a3:82:8c:c7:8a:1a: - 7b:7b:c7:07:25:ad:ed:7b:7d:21:9b:32:64:54:6b:37:70:ce: - fa:f9:86:dc:44:a9:3b:47:4b:90:e6:91:67:29:a1:80:85:74: - 5c:80:8b:27:87:84:7d:eb:af:96:0a:a5:3d:88:aa:db:0a:8c: - ec:6f:4f:bc:ab:f3:8e:bf:13:03:b0:25:87:e4:da:81:ef:06: - 4c:dd:bf:d4:8b:96:a4:a4:cd:ce:1e:17:98:ac:ed:44:92:82: - 48:0e:67:c2:8f:2f:cb:3e:e8:cd:9b:80:1c:5a:ed:83:51:be: - 78:ec:ab:e7:e8:f1:4c:af:50:aa:5b:47:68:31:21:de:88:32: - af:cb:74:d4:ba:86:bb:db:5a:78:1e:27:4b:b8:16:53:83:20: - 84:a4:df:67:68:c0:a1:ab:59:3c:14:8b:3c:f5:37:41:60:d8: - 7c:bf:bf:fe:d1:72:d2:a5:0b:f5:fc:97:ce:c4:c4:d9:ce:6f: - cb:ee:27:7c:a0:9a:d0:ae:0d:a6:85:3e:ed:a6:3e:90:09:c7: - 5e:df:e9:89:fb:44:dc:64:a9:c1:1b:ef:d7:1f:98:c1:28:0b: - f5:33:d3:25 + bc:c3:20:df:70:21:0a:a0:c4:a2:dd:2e:0c:40:d9:fb:c9:14: + 9f:9f:90:65:64:38:b2:c6:71:53:7b:e5:00:6f:b9:74:ee:0f: + 93:c9:e1:bf:d9:e4:ea:77:15:35:ba:35:08:7b:b1:cf:ec:09: + e2:ff:b8:8f:a0:03:1c:42:18:66:a5:84:63:29:d3:f8:80:12: + d3:3b:31:8d:85:73:ac:08:f8:5c:ee:0f:7f:6a:71:3d:3a:cc: + 9f:53:b2:27:36:0a:d1:6f:eb:86:f4:fd:cd:ec:81:25:47:4a: + 85:ca:d8:fa:32:fa:60:a0:1d:c6:68:77:39:0e:96:6e:6b:04: + 23:84:41:fc:a9:11:26:74:1e:5b:8b:cf:38:27:4a:03:aa:2f: + 01:36:cd:bd:4a:2e:67:67:c6:3c:fc:35:c4:58:47:b4:56:89: + f1:e2:2c:d4:d0:af:26:9c:9c:a1:c0:8c:de:eb:cc:12:f9:cf: + 09:c5:0b:3d:a8:2f:74:ca:5d:d9:2c:a8:e2:05:f5:f1:43:42: + 92:72:68:96:fc:c1:14:83:ec:e6:85:b6:31:32:0c:5f:8b:36: + 8b:78:ad:e0:e3:ed:ba:62:4c:1c:20:c4:4e:5d:77:dc:73:89: + c3:b9:5a:7b:60:30:fd:ca:c1:16:c8:46:df:ad:b6:59:0a:f3: + 98:bc:fb:9c -----BEGIN CERTIFICATE----- -MIIDhjCCAm6gAwIBAgIUVChhmPaUHs0BR2V6ZM32HjcK5PMwDQYJKoZIhvcNAQEL +MIIDhjCCAm6gAwIBAgIUfI4+KxzZ3IxhWWPmhmQRWcZ2XUYwDQYJKoZIhvcNAQEL BQAwfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYDVQQDDAoqbG9jYWxob3N0 -MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMDYxNTIyMDIz -M1oXDTI0MDMxMTIyMDIzM1owfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh +MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29tMB4XDTIxMTIyMDIzMDcy +NVoXDTI0MDkxNTIzMDcyNVowfTELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRh bmExEDAOBgNVBAcMB0JvemVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRMwEQYD VQQDDAoqbG9jYWxob3N0MR8wHQYJKoZIhvcNAQkBFhBpbmZvQHdvbGZzc2wuY29t MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwJUI4VdB8nFtt9JFQScB @@ -62,10 +62,10 @@ yl17uuAh5XIuby6G2JVz2qwbU7lfP9cZDSVP4WNjUYsLZD+tQ7ilHFw0s64AoGPF 9n8LWWh4c6aMGKkCba/DGQEuuBDjxsxAtGmjRjNph27Euxem8+jdrXO8ey8htf1m UQy9VLPhbV8cvCNz0QkDiRTSELlkwyrQoZZKvOHUGlvHoMDBY3gPRDcwMpaAMiOV oXe6E9KXc+JdJclqDcM5YKS0sGlCQgnp2Ai8MyCzWCKnquvE4eZhg8XSlt/Z0E+t -1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQBWdbqcb8G4OkupEVMZeKiSjWmxMNhU -cNzbyOKHZvCjgozHihp7e8cHJa3te30hmzJkVGs3cM76+YbcRKk7R0uQ5pFnKaGA -hXRcgIsnh4R966+WCqU9iKrbCozsb0+8q/OOvxMDsCWH5NqB7wZM3b/Ui5akpM3O -HheYrO1EkoJIDmfCjy/LPujNm4AcWu2DUb547Kvn6PFMr1CqW0doMSHeiDKvy3TU -uoa721p4HidLuBZTgyCEpN9naMChq1k8FIs89TdBYNh8v7/+0XLSpQv1/JfOxMTZ -zm/L7id8oJrQrg2mhT7tpj6QCcde3+mJ+0TcZKnBG+/XH5jBKAv1M9Ml +1wIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQC8wyDfcCEKoMSi3S4MQNn7yRSfn5Bl +ZDiyxnFTe+UAb7l07g+TyeG/2eTqdxU1ujUIe7HP7Ani/7iPoAMcQhhmpYRjKdP4 +gBLTOzGNhXOsCPhc7g9/anE9OsyfU7InNgrRb+uG9P3N7IElR0qFytj6MvpgoB3G +aHc5DpZuawQjhEH8qREmdB5bi884J0oDqi8BNs29Si5nZ8Y8/DXEWEe0Vonx4izU +0K8mnJyhwIze68wS+c8JxQs9qC90yl3ZLKjiBfXxQ0KScmiW/MEUg+zmhbYxMgxf +izaLeK3g4+26YkwcIMROXXfcc4nDuVp7YDD9ysEWyEbfrbZZCvOYvPuc -----END CERTIFICATE----- diff --git a/certs/test/server-localhost.der b/certs/test/server-localhost.der index e7e28d6de..7d439dd45 100644 Binary files a/certs/test/server-localhost.der and b/certs/test/server-localhost.der differ diff --git a/certs/test/server-localhost.pem b/certs/test/server-localhost.pem index ae0f7da90..ccfe6f203 100644 --- a/certs/test/server-localhost.pem +++ b/certs/test/server-localhost.pem @@ -2,12 +2,12 @@ Certificate: Data: Version: 3 (0x2) Serial Number: - 5f:cb:7b:57:73:63:6d:62:69:9f:72:e0:66:15:00:27:fa:b6:b6:b6 + 19:ad:b5:3e:0f:9b:4a:6a:0b:15:a8:5a:f1:ac:02:39:8f:6d:77:1c Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = localhost, emailAddress = info@wolfssl.com Validity - Not Before: Jun 15 22:02:34 2021 GMT - Not After : Mar 11 22:02:34 2024 GMT + Not Before: Dec 20 23:07:25 2021 GMT + Not After : Sep 15 23:07:25 2024 GMT Subject: C = US, ST = Montana, L = Bozeman, OU = Engineering, CN = localhost, emailAddress = info@wolfssl.com Subject Public Key Info: Public Key Algorithm: rsaEncryption @@ -36,27 +36,27 @@ Certificate: X509v3 Subject Alternative Name: DNS:localhost Signature Algorithm: sha256WithRSAEncryption - 40:4f:9f:fa:37:67:e7:64:8a:6a:0b:fd:68:ab:39:09:96:ae: - 98:b8:9a:16:ab:30:84:ba:6a:89:0f:e5:fd:d1:a0:3f:f5:8f: - b8:13:2f:4c:1c:a1:a6:8d:59:f0:ab:61:f2:c8:af:0b:e2:fc: - b5:14:17:f9:a5:b6:ba:ad:d8:70:01:0b:9a:d4:3e:c2:04:06: - 65:f1:25:4f:de:36:ef:52:3e:a9:27:77:5d:89:5d:7a:7b:ef: - 3d:28:ad:0f:2e:6e:74:4f:67:41:7c:37:17:c9:8a:71:05:10: - 66:11:b0:f6:15:b5:59:0f:29:dc:0c:93:cc:bd:3c:6d:93:40: - 28:a4:59:de:7b:f4:f5:31:1c:0b:b1:db:c8:39:00:70:39:3a: - 3b:31:fc:de:02:e2:00:1e:e1:35:cf:8a:ca:0b:15:ae:ac:63: - 92:d2:33:77:54:0e:56:6f:b7:1b:84:f9:e5:fc:4e:2e:db:26: - 5f:bd:51:a0:bb:d7:23:0b:8f:d7:24:4d:ab:df:74:46:fe:9f: - 17:55:23:0d:a7:9a:ea:56:d7:a7:a9:cd:3e:18:60:14:d2:fd: - 9a:b7:61:4c:0b:6f:60:ac:9c:e9:81:db:e1:13:4f:4b:80:43: - 57:c1:05:86:a6:23:6e:b7:61:ed:76:58:d3:65:dc:6b:eb:92: - ac:35:fa:0a + 31:f1:f2:e1:ea:37:cb:0b:cc:13:9c:75:3a:b1:5d:fe:e4:e6: + cc:08:99:52:cf:25:96:78:bb:6a:4b:92:6b:b8:16:47:a6:b1: + 4c:73:05:0b:33:e2:58:b6:a0:5d:84:46:3b:a6:b2:37:f8:97: + cc:8b:de:ac:12:0c:94:4c:9a:9d:46:0a:29:22:24:c4:ae:20: + 24:1c:a9:e6:3c:79:fe:27:fb:3d:bb:d0:6c:b5:f7:db:a5:1c: + da:77:64:84:f0:54:ff:cc:b8:ae:8d:46:8e:6d:56:43:cd:4a: + e5:79:a6:eb:01:2d:58:ee:d3:2d:ca:d9:c9:9d:55:99:dc:c0: + 88:ef:63:cc:0a:75:9d:60:ba:5a:10:43:e7:db:82:e0:3b:b4: + d3:f4:1a:e0:09:44:8a:da:29:7b:c4:68:01:f7:0b:92:5f:30: + 2a:68:ed:a8:96:bf:a7:29:92:d2:14:1d:f5:5b:26:0d:fa:13: + dc:38:07:95:c5:90:dc:e1:c9:f5:fc:aa:02:2c:d6:a4:7b:80: + f9:00:ee:13:15:81:05:33:9f:54:bf:a4:38:fe:fb:c6:29:35: + 28:97:39:8f:f2:60:b8:c8:a9:10:bb:ab:bd:bd:fb:d5:8d:e0: + e2:9e:84:44:15:ff:8d:d7:b1:1c:4b:3e:bd:fc:3c:02:b0:b4: + a4:27:ef:2b -----BEGIN CERTIFICATE----- -MIIDnjCCAoagAwIBAgIUX8t7V3NjbWJpn3LgZhUAJ/q2trYwDQYJKoZIhvcNAQEL +MIIDnjCCAoagAwIBAgIUGa21Pg+bSmoLFaha8awCOY9tdxwwDQYJKoZIhvcNAQEL BQAwfDELMAkGA1UEBhMCVVMxEDAOBgNVBAgMB01vbnRhbmExEDAOBgNVBAcMB0Jv emVtYW4xFDASBgNVBAsMC0VuZ2luZWVyaW5nMRIwEAYDVQQDDAlsb2NhbGhvc3Qx -HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjEwNjE1MjIwMjM0 -WhcNMjQwMzExMjIwMjM0WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu +HzAdBgkqhkiG9w0BCQEWEGluZm9Ad29sZnNzbC5jb20wHhcNMjExMjIwMjMwNzI1 +WhcNMjQwOTE1MjMwNzI1WjB8MQswCQYDVQQGEwJVUzEQMA4GA1UECAwHTW9udGFu YTEQMA4GA1UEBwwHQm96ZW1hbjEUMBIGA1UECwwLRW5naW5lZXJpbmcxEjAQBgNV BAMMCWxvY2FsaG9zdDEfMB0GCSqGSIb3DQEJARYQaW5mb0B3b2xmc3NsLmNvbTCC ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMCVCOFXQfJxbbfSRUEnAWXG @@ -66,10 +66,10 @@ C1loeHOmjBipAm2vwxkBLrgQ48bMQLRpo0YzaYduxLsXpvPo3a1zvHsvIbX9ZlEM vVSz4W1fHLwjc9EJA4kU0hC5ZMMq0KGWSrzh1Bpbx6DAwWN4D0Q3MDKWgDIjlaF3 uhPSl3PiXSXJag3DOWCktLBpQkIJ6dgIvDMgs1gip6rrxOHmYYPF0pbf2dBPrdcC AwEAAaMYMBYwFAYDVR0RBA0wC4IJbG9jYWxob3N0MA0GCSqGSIb3DQEBCwUAA4IB -AQBAT5/6N2fnZIpqC/1oqzkJlq6YuJoWqzCEumqJD+X90aA/9Y+4Ey9MHKGmjVnw -q2HyyK8L4vy1FBf5pba6rdhwAQua1D7CBAZl8SVP3jbvUj6pJ3ddiV16e+89KK0P -Lm50T2dBfDcXyYpxBRBmEbD2FbVZDyncDJPMvTxtk0AopFnee/T1MRwLsdvIOQBw -OTo7MfzeAuIAHuE1z4rKCxWurGOS0jN3VA5Wb7cbhPnl/E4u2yZfvVGgu9cjC4/X -JE2r33RG/p8XVSMNp5rqVtenqc0+GGAU0v2at2FMC29grJzpgdvhE09LgENXwQWG -piNut2HtdljTZdxr65KsNfoK +AQAx8fLh6jfLC8wTnHU6sV3+5ObMCJlSzyWWeLtqS5JruBZHprFMcwULM+JYtqBd +hEY7prI3+JfMi96sEgyUTJqdRgopIiTEriAkHKnmPHn+J/s9u9BstffbpRzad2SE +8FT/zLiujUaObVZDzUrleabrAS1Y7tMtytnJnVWZ3MCI72PMCnWdYLpaEEPn24Lg +O7TT9BrgCUSK2il7xGgB9wuSXzAqaO2olr+nKZLSFB31WyYN+hPcOAeVxZDc4cn1 +/KoCLNake4D5AO4TFYEFM59Uv6Q4/vvGKTUolzmP8mC4yKkQu6u9vfvVjeDinoRE +Ff+N17EcSz69/DwCsLSkJ+8r -----END CERTIFICATE----- diff --git a/tests/api.c b/tests/api.c index 733a3b0dd..fa2dd82b0 100644 --- a/tests/api.c +++ b/tests/api.c @@ -8689,7 +8689,7 @@ static void test_wolfSSL_TBS(void) AssertNull(tbs = wolfSSL_X509_get_tbs(NULL, &tbsSz)); AssertNull(tbs = wolfSSL_X509_get_tbs(x509, NULL)); AssertNotNull(tbs = wolfSSL_X509_get_tbs(x509, &tbsSz)); - AssertIntEQ(tbsSz, 981); + AssertIntEQ(tbsSz, 1003); wolfSSL_FreeX509(x509); @@ -30688,7 +30688,7 @@ static void test_wolfSSL_ASN1_TIME_print(void) sizeof_client_cert_der_2048, WOLFSSL_FILETYPE_ASN1)); AssertIntEQ(ASN1_TIME_print(bio, X509_get_notBefore(x509)), 1); AssertIntEQ(BIO_read(bio, buf, sizeof(buf)), 24); - AssertIntEQ(XMEMCMP(buf, "Feb 10 19:49:52 2021 GMT", sizeof(buf) - 1), 0); + AssertIntEQ(XMEMCMP(buf, "Dec 20 23:07:24 2021 GMT", sizeof(buf) - 1), 0); /* create a bad time and test results */ AssertNotNull(t = X509_get_notAfter(x509)); @@ -36070,208 +36070,115 @@ static void test_wolfSSL_X509_sign2(void) time_t t; const unsigned char expected[] = { -#ifdef WOLFSSL_AKID_NAME - 0x30, 0x82, 0x04, 0xfd, 0x30, 0x82, 0x03, 0xe5, 0xa0, 0x03, 0x02, 0x01, - 0x02, 0x02, 0x09, 0x00, 0xf1, 0x5c, 0x99, 0x43, 0x66, 0x3d, 0x96, 0x04, - 0x30, 0x0d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, - 0x0b, 0x05, 0x00, 0x30, 0x81, 0x94, 0x31, 0x0b, 0x30, 0x09, 0x06, 0x03, - 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0e, 0x06, - 0x03, 0x55, 0x04, 0x08, 0x0c, 0x07, 0x4d, 0x6f, 0x6e, 0x74, 0x61, 0x6e, - 0x61, 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0c, 0x07, - 0x42, 0x6f, 0x7a, 0x65, 0x6d, 0x61, 0x6e, 0x31, 0x11, 0x30, 0x0f, 0x06, - 0x03, 0x55, 0x04, 0x0a, 0x0c, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6f, 0x6f, - 0x74, 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0b, 0x0c, - 0x0a, 0x43, 0x6f, 0x6e, 0x73, 0x75, 0x6c, 0x74, 0x69, 0x6e, 0x67, 0x31, + 0x30, 0x82, 0x05, 0x13, 0x30, 0x82, 0x03, 0xfb, 0xa0, 0x03, 0x02, 0x01, + 0x02, 0x02, 0x14, 0x53, 0x16, 0x7c, 0xa0, 0x56, 0x50, 0x46, 0x27, 0x82, + 0xed, 0x60, 0xb4, 0xda, 0x33, 0xd8, 0x6a, 0xc0, 0xea, 0xdc, 0x31, 0x30, + 0x0d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0b, + 0x05, 0x00, 0x30, 0x81, 0x94, 0x31, 0x0b, 0x30, 0x09, 0x06, 0x03, 0x55, + 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, + 0x55, 0x04, 0x08, 0x0c, 0x07, 0x4d, 0x6f, 0x6e, 0x74, 0x61, 0x6e, 0x61, + 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0c, 0x07, 0x42, + 0x6f, 0x7a, 0x65, 0x6d, 0x61, 0x6e, 0x31, 0x11, 0x30, 0x0f, 0x06, 0x03, + 0x55, 0x04, 0x0a, 0x0c, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6f, 0x6f, 0x74, + 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0b, 0x0c, 0x0a, + 0x43, 0x6f, 0x6e, 0x73, 0x75, 0x6c, 0x74, 0x69, 0x6e, 0x67, 0x31, 0x18, + 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0c, 0x0f, 0x77, 0x77, 0x77, + 0x2e, 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, + 0x31, 0x1f, 0x30, 0x1d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6e, 0x66, 0x6f, 0x40, 0x77, 0x6f, + 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x30, 0x1e, 0x17, + 0x0d, 0x30, 0x30, 0x30, 0x32, 0x31, 0x35, 0x32, 0x30, 0x33, 0x30, 0x30, + 0x30, 0x5a, 0x17, 0x0d, 0x30, 0x31, 0x30, 0x32, 0x31, 0x34, 0x32, 0x30, + 0x33, 0x30, 0x30, 0x30, 0x5a, 0x30, 0x81, 0x9e, 0x31, 0x0b, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, + 0x0e, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0c, 0x07, 0x4d, 0x6f, 0x6e, 0x74, + 0x61, 0x6e, 0x61, 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, 0x07, + 0x0c, 0x07, 0x42, 0x6f, 0x7a, 0x65, 0x6d, 0x61, 0x6e, 0x31, 0x15, 0x30, + 0x13, 0x06, 0x03, 0x55, 0x04, 0x0a, 0x0c, 0x0c, 0x77, 0x6f, 0x6c, 0x66, + 0x53, 0x53, 0x4c, 0x5f, 0x32, 0x30, 0x34, 0x38, 0x31, 0x19, 0x30, 0x17, + 0x06, 0x03, 0x55, 0x04, 0x0b, 0x0c, 0x10, 0x50, 0x72, 0x6f, 0x67, 0x72, + 0x61, 0x6d, 0x6d, 0x69, 0x6e, 0x67, 0x2d, 0x32, 0x30, 0x34, 0x38, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0c, 0x0f, 0x77, 0x77, 0x77, 0x2e, 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x31, 0x1f, 0x30, 0x1d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6e, 0x66, 0x6f, 0x40, 0x77, - 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x30, 0x1e, - 0x17, 0x0d, 0x30, 0x30, 0x30, 0x32, 0x31, 0x35, 0x32, 0x30, 0x33, 0x30, - 0x30, 0x30, 0x5a, 0x17, 0x0d, 0x30, 0x31, 0x30, 0x32, 0x31, 0x34, 0x32, - 0x30, 0x33, 0x30, 0x30, 0x30, 0x5a, 0x30, 0x81, 0x9e, 0x31, 0x0b, 0x30, - 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, - 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0c, 0x07, 0x4d, 0x6f, 0x6e, - 0x74, 0x61, 0x6e, 0x61, 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, - 0x07, 0x0c, 0x07, 0x42, 0x6f, 0x7a, 0x65, 0x6d, 0x61, 0x6e, 0x31, 0x15, - 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0a, 0x0c, 0x0c, 0x77, 0x6f, 0x6c, - 0x66, 0x53, 0x53, 0x4c, 0x5f, 0x32, 0x30, 0x34, 0x38, 0x31, 0x19, 0x30, - 0x17, 0x06, 0x03, 0x55, 0x04, 0x0b, 0x0c, 0x10, 0x50, 0x72, 0x6f, 0x67, - 0x72, 0x61, 0x6d, 0x6d, 0x69, 0x6e, 0x67, 0x2d, 0x32, 0x30, 0x34, 0x38, - 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0c, 0x0f, 0x77, - 0x77, 0x77, 0x2e, 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, - 0x6f, 0x6d, 0x31, 0x1f, 0x30, 0x1d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, - 0xf7, 0x0d, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6e, 0x66, 0x6f, 0x40, - 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x30, - 0x82, 0x01, 0x22, 0x30, 0x0d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, - 0x0d, 0x01, 0x01, 0x01, 0x05, 0x00, 0x03, 0x82, 0x01, 0x0f, 0x00, 0x30, - 0x82, 0x01, 0x0a, 0x02, 0x82, 0x01, 0x01, 0x00, 0xc3, 0x03, 0xd1, 0x2b, - 0xfe, 0x39, 0xa4, 0x32, 0x45, 0x3b, 0x53, 0xc8, 0x84, 0x2b, 0x2a, 0x7c, - 0x74, 0x9a, 0xbd, 0xaa, 0x2a, 0x52, 0x07, 0x47, 0xd6, 0xa6, 0x36, 0xb2, - 0x07, 0x32, 0x8e, 0xd0, 0xba, 0x69, 0x7b, 0xc6, 0xc3, 0x44, 0x9e, 0xd4, - 0x81, 0x48, 0xfd, 0x2d, 0x68, 0xa2, 0x8b, 0x67, 0xbb, 0xa1, 0x75, 0xc8, - 0x36, 0x2c, 0x4a, 0xd2, 0x1b, 0xf7, 0x8b, 0xba, 0xcf, 0x0d, 0xf9, 0xef, - 0xec, 0xf1, 0x81, 0x1e, 0x7b, 0x9b, 0x03, 0x47, 0x9a, 0xbf, 0x65, 0xcc, - 0x7f, 0x65, 0x24, 0x69, 0xa6, 0xe8, 0x14, 0x89, 0x5b, 0xe4, 0x34, 0xf7, - 0xc5, 0xb0, 0x14, 0x93, 0xf5, 0x67, 0x7b, 0x3a, 0x7a, 0x78, 0xe1, 0x01, - 0x56, 0x56, 0x91, 0xa6, 0x13, 0x42, 0x8d, 0xd2, 0x3c, 0x40, 0x9c, 0x4c, - 0xef, 0xd1, 0x86, 0xdf, 0x37, 0x51, 0x1b, 0x0c, 0xa1, 0x3b, 0xf5, 0xf1, - 0xa3, 0x4a, 0x35, 0xe4, 0xe1, 0xce, 0x96, 0xdf, 0x1b, 0x7e, 0xbf, 0x4e, - 0x97, 0xd0, 0x10, 0xe8, 0xa8, 0x08, 0x30, 0x81, 0xaf, 0x20, 0x0b, 0x43, - 0x14, 0xc5, 0x74, 0x67, 0xb4, 0x32, 0x82, 0x6f, 0x8d, 0x86, 0xc2, 0x88, - 0x40, 0x99, 0x36, 0x83, 0xba, 0x1e, 0x40, 0x72, 0x22, 0x17, 0xd7, 0x52, - 0x65, 0x24, 0x73, 0xb0, 0xce, 0xef, 0x19, 0xcd, 0xae, 0xff, 0x78, 0x6c, - 0x7b, 0xc0, 0x12, 0x03, 0xd4, 0x4e, 0x72, 0x0d, 0x50, 0x6d, 0x3b, 0xa3, - 0x3b, 0xa3, 0x99, 0x5e, 0x9d, 0xc8, 0xd9, 0x0c, 0x85, 0xb3, 0xd9, 0x8a, - 0xd9, 0x54, 0x26, 0xdb, 0x6d, 0xfa, 0xac, 0xbb, 0xff, 0x25, 0x4c, 0xc4, - 0xd1, 0x79, 0xf4, 0x71, 0xd3, 0x86, 0x40, 0x18, 0x13, 0xb0, 0x63, 0xb5, - 0x72, 0x4e, 0x30, 0xc4, 0x97, 0x84, 0x86, 0x2d, 0x56, 0x2f, 0xd7, 0x15, - 0xf7, 0x7f, 0xc0, 0xae, 0xf5, 0xfc, 0x5b, 0xe5, 0xfb, 0xa1, 0xba, 0xd3, - 0x02, 0x03, 0x01, 0x00, 0x01, 0xa3, 0x82, 0x01, 0x44, 0x30, 0x82, 0x01, - 0x40, 0x30, 0x0c, 0x06, 0x03, 0x55, 0x1d, 0x13, 0x04, 0x05, 0x30, 0x03, - 0x01, 0x01, 0xff, 0x30, 0x1c, 0x06, 0x03, 0x55, 0x1d, 0x11, 0x04, 0x15, - 0x30, 0x13, 0x82, 0x0b, 0x65, 0x78, 0x61, 0x6d, 0x70, 0x6c, 0x65, 0x2e, - 0x63, 0x6f, 0x6d, 0x87, 0x04, 0x7f, 0x00, 0x00, 0x01, 0x30, 0x1d, 0x06, - 0x03, 0x55, 0x1d, 0x0e, 0x04, 0x16, 0x04, 0x14, 0x33, 0xd8, 0x45, 0x66, - 0xd7, 0x68, 0x87, 0x18, 0x7e, 0x54, 0x0d, 0x70, 0x27, 0x91, 0xc7, 0x26, - 0xd7, 0x85, 0x65, 0xc0, 0x30, 0x81, 0xd3, 0x06, 0x03, 0x55, 0x1d, 0x23, - 0x04, 0x81, 0xcb, 0x30, 0x81, 0xc8, 0x80, 0x14, 0x33, 0xd8, 0x45, 0x66, - 0xd7, 0x68, 0x87, 0x18, 0x7e, 0x54, 0x0d, 0x70, 0x27, 0x91, 0xc7, 0x26, - 0xd7, 0x85, 0x65, 0xc0, 0xa1, 0x81, 0xa4, 0xa4, 0x81, 0xa1, 0x30, 0x81, - 0x9e, 0x31, 0x0b, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0c, - 0x07, 0x4d, 0x6f, 0x6e, 0x74, 0x61, 0x6e, 0x61, 0x31, 0x10, 0x30, 0x0e, - 0x06, 0x03, 0x55, 0x04, 0x07, 0x0c, 0x07, 0x42, 0x6f, 0x7a, 0x65, 0x6d, - 0x61, 0x6e, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0a, 0x0c, - 0x0c, 0x77, 0x6f, 0x6c, 0x66, 0x53, 0x53, 0x4c, 0x5f, 0x32, 0x30, 0x34, - 0x38, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0b, 0x0c, 0x10, - 0x50, 0x72, 0x6f, 0x67, 0x72, 0x61, 0x6d, 0x6d, 0x69, 0x6e, 0x67, 0x2d, - 0x32, 0x30, 0x34, 0x38, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, - 0x03, 0x0c, 0x0f, 0x77, 0x77, 0x77, 0x2e, 0x77, 0x6f, 0x6c, 0x66, 0x73, - 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x31, 0x1f, 0x30, 0x1d, 0x06, 0x09, - 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, - 0x6e, 0x66, 0x6f, 0x40, 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, - 0x63, 0x6f, 0x6d, 0x82, 0x09, 0x00, 0xf1, 0x5c, 0x99, 0x43, 0x66, 0x3d, - 0x96, 0x04, 0x30, 0x1d, 0x06, 0x03, 0x55, 0x1d, 0x25, 0x04, 0x16, 0x30, - 0x14, 0x06, 0x08, 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, - 0x08, 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0d, 0x06, - 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0b, 0x05, 0x00, - 0x03, 0x82, 0x01, 0x01, 0x00, 0x59, 0x2e, 0xd1, 0xec, 0xbc, 0x99, 0xfe, - 0x50, 0x38, 0x47, 0x47, 0x88, 0x51, 0xcf, 0xe4, 0x88, 0x76, 0xdf, 0x89, - 0x8f, 0xea, 0x91, 0xbc, 0xd6, 0xc6, 0x91, 0xc9, 0xcc, 0x33, 0x77, 0x5d, - 0xdd, 0x4b, 0xc9, 0xf6, 0x10, 0x54, 0xe2, 0x04, 0x89, 0x51, 0xdb, 0xe1, - 0x00, 0x0c, 0x61, 0x03, 0x26, 0x86, 0x35, 0xac, 0x96, 0x23, 0x9d, 0xef, - 0xd9, 0x95, 0xe4, 0xb4, 0x83, 0x9e, 0x0f, 0x47, 0x30, 0x08, 0x96, 0x28, - 0x7f, 0x2d, 0xe3, 0x23, 0x30, 0x3b, 0xb0, 0x46, 0xe8, 0x21, 0x78, 0xb4, - 0xc0, 0xbc, 0x9f, 0x60, 0x02, 0xd4, 0x16, 0x2d, 0xe5, 0x5a, 0x00, 0x65, - 0x15, 0x95, 0x81, 0x93, 0x80, 0x06, 0x3e, 0xf7, 0xdf, 0x0c, 0x2b, 0x3f, - 0x14, 0xfc, 0xc3, 0x79, 0xfd, 0x59, 0x5c, 0xa7, 0xc3, 0xe0, 0xa8, 0xd4, - 0x53, 0x4f, 0x13, 0x0a, 0xa3, 0xfe, 0x1d, 0x63, 0x4e, 0x84, 0xb2, 0x98, - 0x19, 0x06, 0xe0, 0x60, 0x3a, 0xc9, 0x49, 0x73, 0x00, 0xe3, 0x72, 0x2f, - 0x68, 0x27, 0x9f, 0x14, 0x18, 0xb7, 0x57, 0xb9, 0x1d, 0xa8, 0xb3, 0x05, - 0x6c, 0xf5, 0x4b, 0x0e, 0xac, 0x26, 0x7a, 0xfe, 0xc1, 0xab, 0x1f, 0x27, - 0xf1, 0x1e, 0x21, 0x33, 0x31, 0xb6, 0x43, 0xb0, 0xf8, 0x74, 0x69, 0x6a, - 0xb1, 0x9b, 0xcb, 0xe4, 0xd3, 0xa2, 0x8e, 0x8a, 0x55, 0xef, 0x81, 0xf3, - 0x4a, 0x44, 0x90, 0x4d, 0x08, 0xb8, 0x31, 0x90, 0x1a, 0x82, 0x52, 0x56, - 0xeb, 0xf0, 0x50, 0x5b, 0x9f, 0x87, 0x98, 0x54, 0xfe, 0x6a, 0x60, 0x41, - 0x16, 0xdb, 0xdc, 0xff, 0x89, 0x4c, 0x98, 0x00, 0xb1, 0x87, 0x6c, 0xe7, - 0xec, 0xba, 0x3b, 0xa4, 0xfe, 0xa1, 0xfd, 0x26, 0x19, 0x7c, 0x2d, 0x14, - 0x91, 0x91, 0x61, 0x30, 0x3e, 0xf4, 0x5c, 0x97, 0x4c, 0x06, 0x84, 0xab, - 0x94, 0xa8, 0x17, 0x6c, 0xec, 0x19, 0xc0, 0x87, 0xd0 -#else - 0x30, 0x82, 0x04, 0x46, 0x30, 0x82, 0x03, 0x2e, 0xa0, 0x03, 0x02, 0x01, - 0x02, 0x02, 0x09, 0x00, 0xf1, 0x5c, 0x99, 0x43, 0x66, 0x3d, 0x96, 0x04, - 0x30, 0x0d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, - 0x0b, 0x05, 0x00, 0x30, 0x81, 0x94, 0x31, 0x0b, 0x30, 0x09, 0x06, 0x03, - 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0e, 0x06, - 0x03, 0x55, 0x04, 0x08, 0x0c, 0x07, 0x4d, 0x6f, 0x6e, 0x74, 0x61, 0x6e, - 0x61, 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0c, 0x07, - 0x42, 0x6f, 0x7a, 0x65, 0x6d, 0x61, 0x6e, 0x31, 0x11, 0x30, 0x0f, 0x06, - 0x03, 0x55, 0x04, 0x0a, 0x0c, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6f, 0x6f, - 0x74, 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0b, 0x0c, - 0x0a, 0x43, 0x6f, 0x6e, 0x73, 0x75, 0x6c, 0x74, 0x69, 0x6e, 0x67, 0x31, - 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0c, 0x0f, 0x77, 0x77, - 0x77, 0x2e, 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, - 0x6d, 0x31, 0x1f, 0x30, 0x1d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, - 0x0d, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6e, 0x66, 0x6f, 0x40, 0x77, - 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x30, 0x1e, - 0x17, 0x0d, 0x30, 0x30, 0x30, 0x32, 0x31, 0x35, 0x32, 0x30, 0x33, 0x30, - 0x30, 0x30, 0x5a, 0x17, 0x0d, 0x30, 0x31, 0x30, 0x32, 0x31, 0x34, 0x32, - 0x30, 0x33, 0x30, 0x30, 0x30, 0x5a, 0x30, 0x81, 0x9e, 0x31, 0x0b, 0x30, - 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, - 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0c, 0x07, 0x4d, 0x6f, 0x6e, - 0x74, 0x61, 0x6e, 0x61, 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, - 0x07, 0x0c, 0x07, 0x42, 0x6f, 0x7a, 0x65, 0x6d, 0x61, 0x6e, 0x31, 0x15, - 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0a, 0x0c, 0x0c, 0x77, 0x6f, 0x6c, - 0x66, 0x53, 0x53, 0x4c, 0x5f, 0x32, 0x30, 0x34, 0x38, 0x31, 0x19, 0x30, - 0x17, 0x06, 0x03, 0x55, 0x04, 0x0b, 0x0c, 0x10, 0x50, 0x72, 0x6f, 0x67, - 0x72, 0x61, 0x6d, 0x6d, 0x69, 0x6e, 0x67, 0x2d, 0x32, 0x30, 0x34, 0x38, - 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0c, 0x0f, 0x77, - 0x77, 0x77, 0x2e, 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, - 0x6f, 0x6d, 0x31, 0x1f, 0x30, 0x1d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, - 0xf7, 0x0d, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6e, 0x66, 0x6f, 0x40, - 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x30, - 0x82, 0x01, 0x22, 0x30, 0x0d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, - 0x0d, 0x01, 0x01, 0x01, 0x05, 0x00, 0x03, 0x82, 0x01, 0x0f, 0x00, 0x30, - 0x82, 0x01, 0x0a, 0x02, 0x82, 0x01, 0x01, 0x00, 0xc3, 0x03, 0xd1, 0x2b, - 0xfe, 0x39, 0xa4, 0x32, 0x45, 0x3b, 0x53, 0xc8, 0x84, 0x2b, 0x2a, 0x7c, - 0x74, 0x9a, 0xbd, 0xaa, 0x2a, 0x52, 0x07, 0x47, 0xd6, 0xa6, 0x36, 0xb2, - 0x07, 0x32, 0x8e, 0xd0, 0xba, 0x69, 0x7b, 0xc6, 0xc3, 0x44, 0x9e, 0xd4, - 0x81, 0x48, 0xfd, 0x2d, 0x68, 0xa2, 0x8b, 0x67, 0xbb, 0xa1, 0x75, 0xc8, - 0x36, 0x2c, 0x4a, 0xd2, 0x1b, 0xf7, 0x8b, 0xba, 0xcf, 0x0d, 0xf9, 0xef, - 0xec, 0xf1, 0x81, 0x1e, 0x7b, 0x9b, 0x03, 0x47, 0x9a, 0xbf, 0x65, 0xcc, - 0x7f, 0x65, 0x24, 0x69, 0xa6, 0xe8, 0x14, 0x89, 0x5b, 0xe4, 0x34, 0xf7, - 0xc5, 0xb0, 0x14, 0x93, 0xf5, 0x67, 0x7b, 0x3a, 0x7a, 0x78, 0xe1, 0x01, - 0x56, 0x56, 0x91, 0xa6, 0x13, 0x42, 0x8d, 0xd2, 0x3c, 0x40, 0x9c, 0x4c, - 0xef, 0xd1, 0x86, 0xdf, 0x37, 0x51, 0x1b, 0x0c, 0xa1, 0x3b, 0xf5, 0xf1, - 0xa3, 0x4a, 0x35, 0xe4, 0xe1, 0xce, 0x96, 0xdf, 0x1b, 0x7e, 0xbf, 0x4e, - 0x97, 0xd0, 0x10, 0xe8, 0xa8, 0x08, 0x30, 0x81, 0xaf, 0x20, 0x0b, 0x43, - 0x14, 0xc5, 0x74, 0x67, 0xb4, 0x32, 0x82, 0x6f, 0x8d, 0x86, 0xc2, 0x88, - 0x40, 0x99, 0x36, 0x83, 0xba, 0x1e, 0x40, 0x72, 0x22, 0x17, 0xd7, 0x52, - 0x65, 0x24, 0x73, 0xb0, 0xce, 0xef, 0x19, 0xcd, 0xae, 0xff, 0x78, 0x6c, - 0x7b, 0xc0, 0x12, 0x03, 0xd4, 0x4e, 0x72, 0x0d, 0x50, 0x6d, 0x3b, 0xa3, - 0x3b, 0xa3, 0x99, 0x5e, 0x9d, 0xc8, 0xd9, 0x0c, 0x85, 0xb3, 0xd9, 0x8a, - 0xd9, 0x54, 0x26, 0xdb, 0x6d, 0xfa, 0xac, 0xbb, 0xff, 0x25, 0x4c, 0xc4, - 0xd1, 0x79, 0xf4, 0x71, 0xd3, 0x86, 0x40, 0x18, 0x13, 0xb0, 0x63, 0xb5, - 0x72, 0x4e, 0x30, 0xc4, 0x97, 0x84, 0x86, 0x2d, 0x56, 0x2f, 0xd7, 0x15, - 0xf7, 0x7f, 0xc0, 0xae, 0xf5, 0xfc, 0x5b, 0xe5, 0xfb, 0xa1, 0xba, 0xd3, - 0x02, 0x03, 0x01, 0x00, 0x01, 0xa3, 0x81, 0x8e, 0x30, 0x81, 0x8b, 0x30, - 0x0c, 0x06, 0x03, 0x55, 0x1d, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, - 0xff, 0x30, 0x1c, 0x06, 0x03, 0x55, 0x1d, 0x11, 0x04, 0x15, 0x30, 0x13, - 0x82, 0x0b, 0x65, 0x78, 0x61, 0x6d, 0x70, 0x6c, 0x65, 0x2e, 0x63, 0x6f, - 0x6d, 0x87, 0x04, 0x7f, 0x00, 0x00, 0x01, 0x30, 0x1d, 0x06, 0x03, 0x55, - 0x1d, 0x0e, 0x04, 0x16, 0x04, 0x14, 0x33, 0xd8, 0x45, 0x66, 0xd7, 0x68, - 0x87, 0x18, 0x7e, 0x54, 0x0d, 0x70, 0x27, 0x91, 0xc7, 0x26, 0xd7, 0x85, - 0x65, 0xc0, 0x30, 0x1f, 0x06, 0x03, 0x55, 0x1d, 0x23, 0x04, 0x18, 0x30, - 0x16, 0x80, 0x14, 0x33, 0xd8, 0x45, 0x66, 0xd7, 0x68, 0x87, 0x18, 0x7e, - 0x54, 0x0d, 0x70, 0x27, 0x91, 0xc7, 0x26, 0xd7, 0x85, 0x65, 0xc0, 0x30, - 0x1d, 0x06, 0x03, 0x55, 0x1d, 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, - 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2b, 0x06, - 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0d, 0x06, 0x09, 0x2a, 0x86, - 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0b, 0x05, 0x00, 0x03, 0x82, 0x01, - 0x01, 0x00, 0x98, 0x2a, 0x3d, 0x94, 0x37, 0xae, 0xd6, 0x28, 0x12, 0xed, - 0x6d, 0x95, 0xc9, 0x05, 0x89, 0x4b, 0x5c, 0x5e, 0x88, 0xed, 0x9e, 0x14, - 0x89, 0x79, 0x65, 0x7b, 0x5c, 0xdb, 0xcd, 0x21, 0xc5, 0xfc, 0x7a, 0x05, - 0xd2, 0x33, 0x54, 0xa1, 0x1b, 0xb2, 0xc6, 0xd8, 0x3e, 0x88, 0x7d, 0x58, - 0xfd, 0xd0, 0xca, 0x71, 0x58, 0xd5, 0x37, 0x81, 0xe0, 0xef, 0x65, 0xfc, - 0x1b, 0xf1, 0x5d, 0xdd, 0x26, 0x68, 0x12, 0xfb, 0x12, 0x24, 0xd5, 0x45, - 0x4f, 0x41, 0xad, 0xee, 0x3f, 0x16, 0x40, 0xb2, 0x59, 0xe6, 0x5b, 0x76, - 0xe7, 0x47, 0x11, 0xa4, 0xe1, 0x2f, 0x0d, 0xe8, 0x13, 0x13, 0x49, 0xb0, - 0x01, 0x11, 0x15, 0xb5, 0xb3, 0x93, 0x4f, 0x28, 0xdc, 0xd0, 0x30, 0x03, - 0x48, 0x02, 0x95, 0x2d, 0xd9, 0x26, 0x87, 0x1f, 0x19, 0xa1, 0x03, 0x5c, - 0x7c, 0xde, 0x54, 0xd4, 0x98, 0x85, 0x34, 0xcc, 0x54, 0xf1, 0x24, 0x43, - 0xa6, 0x87, 0xfa, 0xb6, 0x62, 0xee, 0xa3, 0x4a, 0xb3, 0xce, 0x1c, 0x2e, - 0xbf, 0x94, 0xef, 0x4c, 0x75, 0x75, 0x55, 0x1d, 0xc9, 0xc2, 0xe4, 0xe5, - 0x24, 0xb2, 0x0a, 0x93, 0xf0, 0xff, 0x2e, 0x43, 0x99, 0xad, 0x4e, 0x83, - 0x11, 0x52, 0xf4, 0xb9, 0x92, 0x30, 0xe1, 0x02, 0x2f, 0xa5, 0xf2, 0x21, - 0xb1, 0xf4, 0xe9, 0x57, 0xbd, 0xba, 0x17, 0x56, 0xd7, 0x31, 0xcb, 0x63, - 0xa3, 0xd5, 0xcf, 0xc9, 0xd9, 0xa6, 0x4f, 0x51, 0x6c, 0x52, 0x4c, 0x53, - 0x88, 0x9a, 0x2e, 0xb9, 0x72, 0x02, 0x6e, 0x1b, 0x21, 0x93, 0xa1, 0x88, - 0x1b, 0x35, 0x0e, 0x9e, 0x2b, 0x63, 0x81, 0xba, 0xb4, 0x6b, 0x28, 0x01, - 0x56, 0xe1, 0x0e, 0x13, 0x73, 0xf6, 0xd6, 0xa0, 0xd2, 0xfd, 0xc9, 0x4d, - 0xbd, 0xa8, 0xa9, 0x22, 0x9e, 0xc7, 0x13, 0x76, 0x5a, 0x9c, 0xd3, 0x9a, - 0xf4, 0x0c, 0x52, 0xe6, 0x47, 0xcb -#endif + 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x30, 0x82, + 0x01, 0x22, 0x30, 0x0d, 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, + 0x01, 0x01, 0x01, 0x05, 0x00, 0x03, 0x82, 0x01, 0x0f, 0x00, 0x30, 0x82, + 0x01, 0x0a, 0x02, 0x82, 0x01, 0x01, 0x00, 0xc3, 0x03, 0xd1, 0x2b, 0xfe, + 0x39, 0xa4, 0x32, 0x45, 0x3b, 0x53, 0xc8, 0x84, 0x2b, 0x2a, 0x7c, 0x74, + 0x9a, 0xbd, 0xaa, 0x2a, 0x52, 0x07, 0x47, 0xd6, 0xa6, 0x36, 0xb2, 0x07, + 0x32, 0x8e, 0xd0, 0xba, 0x69, 0x7b, 0xc6, 0xc3, 0x44, 0x9e, 0xd4, 0x81, + 0x48, 0xfd, 0x2d, 0x68, 0xa2, 0x8b, 0x67, 0xbb, 0xa1, 0x75, 0xc8, 0x36, + 0x2c, 0x4a, 0xd2, 0x1b, 0xf7, 0x8b, 0xba, 0xcf, 0x0d, 0xf9, 0xef, 0xec, + 0xf1, 0x81, 0x1e, 0x7b, 0x9b, 0x03, 0x47, 0x9a, 0xbf, 0x65, 0xcc, 0x7f, + 0x65, 0x24, 0x69, 0xa6, 0xe8, 0x14, 0x89, 0x5b, 0xe4, 0x34, 0xf7, 0xc5, + 0xb0, 0x14, 0x93, 0xf5, 0x67, 0x7b, 0x3a, 0x7a, 0x78, 0xe1, 0x01, 0x56, + 0x56, 0x91, 0xa6, 0x13, 0x42, 0x8d, 0xd2, 0x3c, 0x40, 0x9c, 0x4c, 0xef, + 0xd1, 0x86, 0xdf, 0x37, 0x51, 0x1b, 0x0c, 0xa1, 0x3b, 0xf5, 0xf1, 0xa3, + 0x4a, 0x35, 0xe4, 0xe1, 0xce, 0x96, 0xdf, 0x1b, 0x7e, 0xbf, 0x4e, 0x97, + 0xd0, 0x10, 0xe8, 0xa8, 0x08, 0x30, 0x81, 0xaf, 0x20, 0x0b, 0x43, 0x14, + 0xc5, 0x74, 0x67, 0xb4, 0x32, 0x82, 0x6f, 0x8d, 0x86, 0xc2, 0x88, 0x40, + 0x99, 0x36, 0x83, 0xba, 0x1e, 0x40, 0x72, 0x22, 0x17, 0xd7, 0x52, 0x65, + 0x24, 0x73, 0xb0, 0xce, 0xef, 0x19, 0xcd, 0xae, 0xff, 0x78, 0x6c, 0x7b, + 0xc0, 0x12, 0x03, 0xd4, 0x4e, 0x72, 0x0d, 0x50, 0x6d, 0x3b, 0xa3, 0x3b, + 0xa3, 0x99, 0x5e, 0x9d, 0xc8, 0xd9, 0x0c, 0x85, 0xb3, 0xd9, 0x8a, 0xd9, + 0x54, 0x26, 0xdb, 0x6d, 0xfa, 0xac, 0xbb, 0xff, 0x25, 0x4c, 0xc4, 0xd1, + 0x79, 0xf4, 0x71, 0xd3, 0x86, 0x40, 0x18, 0x13, 0xb0, 0x63, 0xb5, 0x72, + 0x4e, 0x30, 0xc4, 0x97, 0x84, 0x86, 0x2d, 0x56, 0x2f, 0xd7, 0x15, 0xf7, + 0x7f, 0xc0, 0xae, 0xf5, 0xfc, 0x5b, 0xe5, 0xfb, 0xa1, 0xba, 0xd3, 0x02, + 0x03, 0x01, 0x00, 0x01, 0xa3, 0x82, 0x01, 0x4f, 0x30, 0x82, 0x01, 0x4b, + 0x30, 0x0c, 0x06, 0x03, 0x55, 0x1d, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, + 0x01, 0xff, 0x30, 0x1c, 0x06, 0x03, 0x55, 0x1d, 0x11, 0x04, 0x15, 0x30, + 0x13, 0x82, 0x0b, 0x65, 0x78, 0x61, 0x6d, 0x70, 0x6c, 0x65, 0x2e, 0x63, + 0x6f, 0x6d, 0x87, 0x04, 0x7f, 0x00, 0x00, 0x01, 0x30, 0x1d, 0x06, 0x03, + 0x55, 0x1d, 0x0e, 0x04, 0x16, 0x04, 0x14, 0x33, 0xd8, 0x45, 0x66, 0xd7, + 0x68, 0x87, 0x18, 0x7e, 0x54, 0x0d, 0x70, 0x27, 0x91, 0xc7, 0x26, 0xd7, + 0x85, 0x65, 0xc0, 0x30, 0x81, 0xde, 0x06, 0x03, 0x55, 0x1d, 0x23, 0x04, + 0x81, 0xd6, 0x30, 0x81, 0xd3, 0x80, 0x14, 0x33, 0xd8, 0x45, 0x66, 0xd7, + 0x68, 0x87, 0x18, 0x7e, 0x54, 0x0d, 0x70, 0x27, 0x91, 0xc7, 0x26, 0xd7, + 0x85, 0x65, 0xc0, 0xa1, 0x81, 0xa4, 0xa4, 0x81, 0xa1, 0x30, 0x81, 0x9e, + 0x31, 0x0b, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, + 0x53, 0x31, 0x10, 0x30, 0x0e, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0c, 0x07, + 0x4d, 0x6f, 0x6e, 0x74, 0x61, 0x6e, 0x61, 0x31, 0x10, 0x30, 0x0e, 0x06, + 0x03, 0x55, 0x04, 0x07, 0x0c, 0x07, 0x42, 0x6f, 0x7a, 0x65, 0x6d, 0x61, + 0x6e, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0a, 0x0c, 0x0c, + 0x77, 0x6f, 0x6c, 0x66, 0x53, 0x53, 0x4c, 0x5f, 0x32, 0x30, 0x34, 0x38, + 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0b, 0x0c, 0x10, 0x50, + 0x72, 0x6f, 0x67, 0x72, 0x61, 0x6d, 0x6d, 0x69, 0x6e, 0x67, 0x2d, 0x32, + 0x30, 0x34, 0x38, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, + 0x0c, 0x0f, 0x77, 0x77, 0x77, 0x2e, 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, + 0x6c, 0x2e, 0x63, 0x6f, 0x6d, 0x31, 0x1f, 0x30, 0x1d, 0x06, 0x09, 0x2a, + 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6e, + 0x66, 0x6f, 0x40, 0x77, 0x6f, 0x6c, 0x66, 0x73, 0x73, 0x6c, 0x2e, 0x63, + 0x6f, 0x6d, 0x82, 0x14, 0x53, 0x16, 0x7c, 0xa0, 0x56, 0x50, 0x46, 0x27, + 0x82, 0xed, 0x60, 0xb4, 0xda, 0x33, 0xd8, 0x6a, 0xc0, 0xea, 0xdc, 0x31, + 0x30, 0x1d, 0x06, 0x03, 0x55, 0x1d, 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, + 0x08, 0x2b, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2b, + 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0d, 0x06, 0x09, 0x2a, + 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x0b, 0x05, 0x00, 0x03, 0x82, + 0x01, 0x01, 0x00, 0x53, 0xba, 0xa1, 0xe4, 0x1b, 0x63, 0xea, 0x3d, 0x7a, + 0x6c, 0x21, 0xfb, 0x08, 0xb4, 0x42, 0x1d, 0xbc, 0xe6, 0x16, 0xd5, 0x3a, + 0x66, 0x1f, 0x8b, 0x7f, 0x9d, 0x89, 0x6b, 0xcc, 0x7e, 0xa6, 0x13, 0x95, + 0x94, 0x3f, 0xff, 0x0a, 0x0c, 0xca, 0xde, 0xa1, 0xf3, 0x97, 0xb4, 0xf9, + 0xf8, 0x2b, 0x5f, 0x02, 0x6a, 0xbb, 0x65, 0xd1, 0x49, 0x6c, 0xaf, 0x99, + 0xeb, 0x24, 0x7a, 0xd5, 0x4d, 0x8e, 0x7f, 0x12, 0xbc, 0x9b, 0x45, 0x38, + 0x76, 0x5e, 0xe5, 0x3e, 0x84, 0x49, 0x8d, 0xa4, 0xdb, 0xa5, 0x70, 0x15, + 0xc7, 0xc5, 0x9d, 0x5a, 0xac, 0xfb, 0x9e, 0x00, 0xf5, 0xde, 0xa2, 0x3d, + 0x10, 0x64, 0x60, 0xeb, 0x15, 0x9e, 0x70, 0x7e, 0xf9, 0x05, 0xe2, 0x71, + 0xaf, 0xe8, 0xf0, 0x98, 0xa6, 0x57, 0x0b, 0xfd, 0x63, 0x58, 0xa2, 0xf7, + 0x71, 0xdd, 0xb1, 0xc6, 0x76, 0x85, 0x12, 0x2b, 0x38, 0x18, 0xc9, 0x90, + 0x77, 0x78, 0x2a, 0xc1, 0x22, 0x88, 0x5e, 0xab, 0xbb, 0xcf, 0xf5, 0xe0, + 0x67, 0x1c, 0x2f, 0x62, 0x18, 0x1d, 0x9d, 0x22, 0x08, 0x87, 0x31, 0x77, + 0x47, 0x8b, 0x5e, 0x94, 0x3a, 0xb6, 0x99, 0xb4, 0x9d, 0x52, 0x8d, 0xb1, + 0xdc, 0xbe, 0x9c, 0x46, 0xde, 0xbe, 0xb1, 0xd8, 0xef, 0x65, 0x9c, 0xe3, + 0xcb, 0xea, 0x0b, 0xec, 0x36, 0xf6, 0xbb, 0x9c, 0x5f, 0x64, 0x9f, 0xfc, + 0x55, 0xc3, 0xf5, 0xab, 0x44, 0xd1, 0x89, 0x2f, 0x92, 0x9b, 0xa1, 0x93, + 0x46, 0x8c, 0xbe, 0xcf, 0x03, 0xff, 0x24, 0x74, 0x37, 0xdd, 0x30, 0x82, + 0xf6, 0x9f, 0xba, 0x15, 0xfe, 0xb5, 0x62, 0x83, 0x20, 0x9d, 0x3a, 0x26, + 0x11, 0x1b, 0xa0, 0xcd, 0xa1, 0x43, 0x28, 0xc7, 0x06, 0x55, 0x69, 0x26, + 0x90, 0x57, 0xb7, 0xd0, 0x5b, 0x8d, 0xee, 0x2e, 0x82, 0xee, 0x3f, 0xe7, + 0xe2, 0x47, 0x25, 0x98, 0x9c, 0x83, 0x10 }; printf(testingFmt, "wolfSSL_X509_sign2"); @@ -46723,7 +46630,7 @@ static void test_wolfssl_PKCS7(void) pkcs7->hashOID = SHAh; AssertNotNull(bio = BIO_new(BIO_s_mem())); AssertIntEQ(i2d_PKCS7_bio(bio, pkcs7), 1); - AssertIntEQ(i2d_PKCS7(pkcs7, &out), 644); + AssertIntEQ(i2d_PKCS7(pkcs7, &out), 655); XFREE(out, NULL, DYNAMIC_TYPE_TMP_BUFFER); BIO_free(bio); #endif @@ -49520,13 +49427,13 @@ static void test_wolfSSL_ASN1_get_object(void) /* Read a couple TLV triplets and make sure they match the expected values */ AssertIntEQ(ASN1_get_object(&derBuf, &asnLen, &tag, &cls, len) & 0x80, 0); - AssertIntEQ(asnLen, 841); + AssertIntEQ(asnLen, 862); AssertIntEQ(tag, 0x10); AssertIntEQ(cls, 0); AssertIntEQ(ASN1_get_object(&derBuf, &asnLen, &tag, &cls, len - (derBuf - cliecc_cert_der_256)) & 0x80, 0); - AssertIntEQ(asnLen, 750); + AssertIntEQ(asnLen, 772); AssertIntEQ(tag, 0x10); AssertIntEQ(cls, 0); @@ -49545,7 +49452,7 @@ static void test_wolfSSL_ASN1_get_object(void) AssertIntEQ(ASN1_get_object(&derBuf, &asnLen, &tag, &cls, len - (derBuf - cliecc_cert_der_256)) & 0x80, 0); - AssertIntEQ(asnLen, 9); + AssertIntEQ(asnLen, 20); AssertIntEQ(tag, 0x2); AssertIntEQ(cls, 0); derBuf += asnLen; diff --git a/wolfssl/certs_test.h b/wolfssl/certs_test.h index 7183fd2e2..538bcd4c9 100644 --- a/wolfssl/certs_test.h +++ b/wolfssl/certs_test.h @@ -98,110 +98,112 @@ static const int sizeof_client_keypub_der_1024 = sizeof(client_keypub_der_1024); /* ./certs/1024/client-cert.der, 1024-bit */ static const unsigned char client_cert_der_1024[] = { - 0x30, 0x82, 0x04, 0x02, 0x30, 0x82, 0x03, 0x6B, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xC5, 0x19, 0x90, 0xA1, - 0xC9, 0x01, 0x0F, 0xB9, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, - 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, - 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, - 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, - 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, - 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, - 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, - 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, - 0x31, 0x30, 0x32, 0x34, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, - 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, - 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x31, 0x30, 0x32, - 0x34, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, - 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, - 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, - 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x32, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x32, 0x5A, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, - 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, - 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, - 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, - 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, - 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, - 0x53, 0x4C, 0x5F, 0x31, 0x30, 0x32, 0x34, 0x31, 0x19, 0x30, - 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, - 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, - 0x31, 0x30, 0x32, 0x34, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, - 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, - 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, - 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x30, 0x81, 0x9F, 0x30, 0x0D, 0x06, 0x09, - 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, 0x05, - 0x00, 0x03, 0x81, 0x8D, 0x00, 0x30, 0x81, 0x89, 0x02, 0x81, - 0x81, 0x00, 0xBC, 0x73, 0x0E, 0xA8, 0x49, 0xF3, 0x74, 0xA2, - 0xA9, 0xEF, 0x18, 0xA5, 0xDA, 0x55, 0x99, 0x21, 0xF9, 0xC8, - 0xEC, 0xB3, 0x6D, 0x48, 0xE5, 0x35, 0x35, 0x75, 0x77, 0x37, - 0xEC, 0xD1, 0x61, 0x90, 0x5F, 0x3E, 0xD9, 0xE4, 0xD5, 0xDF, - 0x94, 0xCA, 0xC1, 0xA9, 0xD7, 0x19, 0xDA, 0x86, 0xC9, 0xE8, - 0x4D, 0xC4, 0x61, 0x36, 0x82, 0xFE, 0xAB, 0xAD, 0x7E, 0x77, - 0x25, 0xBB, 0x8D, 0x11, 0xA5, 0xBC, 0x62, 0x3A, 0xA8, 0x38, - 0xCC, 0x39, 0xA2, 0x04, 0x66, 0xB4, 0xF7, 0xF7, 0xF3, 0xAA, - 0xDA, 0x4D, 0x02, 0x0E, 0xBB, 0x5E, 0x8D, 0x69, 0x48, 0xDC, - 0x77, 0xC9, 0x28, 0x0E, 0x22, 0xE9, 0x6B, 0xA4, 0x26, 0xBA, - 0x4C, 0xE8, 0xC1, 0xFD, 0x4A, 0x6F, 0x2B, 0x1F, 0xEF, 0x8A, - 0xAE, 0xF6, 0x90, 0x62, 0xE5, 0x64, 0x1E, 0xEB, 0x2B, 0x3C, - 0x67, 0xC8, 0xDC, 0x27, 0x00, 0xF6, 0x91, 0x68, 0x65, 0xA9, - 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x44, 0x30, - 0x82, 0x01, 0x40, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, - 0x04, 0x16, 0x04, 0x14, 0x81, 0x69, 0x0F, 0xF8, 0xDF, 0xDD, - 0xCF, 0x34, 0x29, 0xD5, 0x67, 0x75, 0x71, 0x85, 0xC7, 0x75, - 0x10, 0x69, 0x59, 0xEC, 0x30, 0x81, 0xD3, 0x06, 0x03, 0x55, - 0x1D, 0x23, 0x04, 0x81, 0xCB, 0x30, 0x81, 0xC8, 0x80, 0x14, - 0x81, 0x69, 0x0F, 0xF8, 0xDF, 0xDD, 0xCF, 0x34, 0x29, 0xD5, - 0x67, 0x75, 0x71, 0x85, 0xC7, 0x75, 0x10, 0x69, 0x59, 0xEC, - 0xA1, 0x81, 0xA4, 0xA4, 0x81, 0xA1, 0x30, 0x81, 0x9E, 0x31, - 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, - 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, - 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, - 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, - 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, - 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, 0x31, 0x30, 0x32, - 0x34, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, - 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, - 0x69, 0x6E, 0x67, 0x2D, 0x31, 0x30, 0x32, 0x34, 0x31, 0x18, - 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, - 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, - 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, - 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, - 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x09, 0x00, - 0xC5, 0x19, 0x90, 0xA1, 0xC9, 0x01, 0x0F, 0xB9, 0x30, 0x0C, - 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, - 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, - 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, - 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, - 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, - 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, - 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x81, - 0x81, 0x00, 0x30, 0xCE, 0x46, 0x43, 0x6D, 0x70, 0xE1, 0x6D, - 0xBB, 0x8F, 0x4A, 0x05, 0x64, 0xF7, 0x2C, 0x8D, 0x0E, 0xD6, - 0xF9, 0x1E, 0xB6, 0x2A, 0x8E, 0xED, 0x52, 0xE1, 0x7C, 0x44, - 0xBF, 0x59, 0x54, 0xDA, 0x2D, 0x31, 0x4D, 0xE6, 0x79, 0xD2, - 0xD0, 0xD8, 0xB4, 0xCF, 0x5B, 0x16, 0x0A, 0x16, 0xA1, 0xBE, - 0x62, 0x9F, 0x6C, 0x24, 0x46, 0x7B, 0xB8, 0xDD, 0xB8, 0x8D, - 0x7F, 0xFE, 0xF1, 0xAC, 0x62, 0x94, 0xE0, 0x34, 0xCE, 0x4C, - 0x59, 0x3A, 0xC5, 0x5A, 0xE6, 0x40, 0xD5, 0x60, 0x7E, 0x20, - 0x5D, 0xED, 0x43, 0x92, 0xD3, 0xF3, 0xEA, 0xE0, 0xD1, 0x57, - 0xC8, 0xCE, 0x41, 0x79, 0xDB, 0x81, 0x41, 0xC6, 0xF0, 0x0E, - 0x35, 0xD4, 0x6F, 0x92, 0x58, 0x2D, 0xD6, 0xB2, 0xEC, 0xF1, - 0x88, 0xFF, 0x6D, 0xCA, 0x63, 0xD6, 0x4A, 0x8D, 0x10, 0xA6, - 0x23, 0x06, 0x77, 0x9A, 0xD5, 0xAB, 0x9D, 0x64, 0x46, 0x02 - + 0x30, 0x82, 0x04, 0x18, 0x30, 0x82, 0x03, 0x81, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x61, 0x8C, 0xAF, 0x82, 0x14, + 0x94, 0x51, 0xC0, 0x98, 0xD3, 0xA8, 0x3B, 0xA3, 0x90, 0x85, + 0x20, 0x97, 0xBA, 0x62, 0x18, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, + 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, + 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, + 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, + 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, + 0x5F, 0x31, 0x30, 0x32, 0x34, 0x31, 0x19, 0x30, 0x17, 0x06, + 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, + 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x31, 0x30, + 0x32, 0x34, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x34, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x34, 0x5A, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, + 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, + 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, + 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, + 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, + 0x53, 0x53, 0x4C, 0x5F, 0x31, 0x30, 0x32, 0x34, 0x31, 0x19, + 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, + 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, + 0x2D, 0x31, 0x30, 0x32, 0x34, 0x31, 0x18, 0x30, 0x16, 0x06, + 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, + 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, + 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x81, 0x9F, 0x30, 0x0D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, + 0x05, 0x00, 0x03, 0x81, 0x8D, 0x00, 0x30, 0x81, 0x89, 0x02, + 0x81, 0x81, 0x00, 0xBC, 0x73, 0x0E, 0xA8, 0x49, 0xF3, 0x74, + 0xA2, 0xA9, 0xEF, 0x18, 0xA5, 0xDA, 0x55, 0x99, 0x21, 0xF9, + 0xC8, 0xEC, 0xB3, 0x6D, 0x48, 0xE5, 0x35, 0x35, 0x75, 0x77, + 0x37, 0xEC, 0xD1, 0x61, 0x90, 0x5F, 0x3E, 0xD9, 0xE4, 0xD5, + 0xDF, 0x94, 0xCA, 0xC1, 0xA9, 0xD7, 0x19, 0xDA, 0x86, 0xC9, + 0xE8, 0x4D, 0xC4, 0x61, 0x36, 0x82, 0xFE, 0xAB, 0xAD, 0x7E, + 0x77, 0x25, 0xBB, 0x8D, 0x11, 0xA5, 0xBC, 0x62, 0x3A, 0xA8, + 0x38, 0xCC, 0x39, 0xA2, 0x04, 0x66, 0xB4, 0xF7, 0xF7, 0xF3, + 0xAA, 0xDA, 0x4D, 0x02, 0x0E, 0xBB, 0x5E, 0x8D, 0x69, 0x48, + 0xDC, 0x77, 0xC9, 0x28, 0x0E, 0x22, 0xE9, 0x6B, 0xA4, 0x26, + 0xBA, 0x4C, 0xE8, 0xC1, 0xFD, 0x4A, 0x6F, 0x2B, 0x1F, 0xEF, + 0x8A, 0xAE, 0xF6, 0x90, 0x62, 0xE5, 0x64, 0x1E, 0xEB, 0x2B, + 0x3C, 0x67, 0xC8, 0xDC, 0x27, 0x00, 0xF6, 0x91, 0x68, 0x65, + 0xA9, 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x4F, + 0x30, 0x82, 0x01, 0x4B, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, + 0x0E, 0x04, 0x16, 0x04, 0x14, 0x81, 0x69, 0x0F, 0xF8, 0xDF, + 0xDD, 0xCF, 0x34, 0x29, 0xD5, 0x67, 0x75, 0x71, 0x85, 0xC7, + 0x75, 0x10, 0x69, 0x59, 0xEC, 0x30, 0x81, 0xDE, 0x06, 0x03, + 0x55, 0x1D, 0x23, 0x04, 0x81, 0xD6, 0x30, 0x81, 0xD3, 0x80, + 0x14, 0x81, 0x69, 0x0F, 0xF8, 0xDF, 0xDD, 0xCF, 0x34, 0x29, + 0xD5, 0x67, 0x75, 0x71, 0x85, 0xC7, 0x75, 0x10, 0x69, 0x59, + 0xEC, 0xA1, 0x81, 0xA4, 0xA4, 0x81, 0xA1, 0x30, 0x81, 0x9E, + 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, + 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, + 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, + 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, + 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, + 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, + 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, 0x31, 0x30, + 0x32, 0x34, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, + 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, + 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x31, 0x30, 0x32, 0x34, 0x31, + 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, + 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, + 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, + 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x14, + 0x61, 0x8C, 0xAF, 0x82, 0x14, 0x94, 0x51, 0xC0, 0x98, 0xD3, + 0xA8, 0x3B, 0xA3, 0x90, 0x85, 0x20, 0x97, 0xBA, 0x62, 0x18, + 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, + 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, + 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, + 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, + 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, + 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, + 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, + 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x03, 0x81, 0x81, 0x00, 0xA4, 0x2F, 0xC5, 0x53, 0x22, 0x35, + 0xF9, 0xC3, 0x21, 0xB9, 0x85, 0x3B, 0x7D, 0xA4, 0x8E, 0xA0, + 0xF3, 0x9C, 0x2B, 0x2A, 0xE3, 0x35, 0x7A, 0x62, 0x4F, 0x1C, + 0x73, 0x61, 0xF6, 0xFE, 0x85, 0x05, 0xAF, 0x55, 0x17, 0xC0, + 0x13, 0xEA, 0x4D, 0x8E, 0x0B, 0x20, 0xDD, 0x29, 0x7C, 0xFC, + 0x48, 0x9B, 0x47, 0x3D, 0x6E, 0x05, 0xF9, 0x9F, 0x1F, 0xFC, + 0x70, 0xAF, 0x0A, 0x5C, 0x30, 0x58, 0x6E, 0x4D, 0x51, 0x2D, + 0x93, 0xDE, 0x7E, 0x1B, 0x10, 0xB2, 0xED, 0xA2, 0x5E, 0xBE, + 0xA1, 0x8C, 0x69, 0x60, 0x37, 0xE8, 0xB0, 0xC9, 0x35, 0x4F, + 0x4E, 0x2A, 0xCD, 0x9E, 0xE9, 0xDE, 0x35, 0xF0, 0x85, 0x98, + 0x41, 0xC9, 0x39, 0x64, 0x0E, 0x52, 0x21, 0x6E, 0x45, 0xDF, + 0x58, 0xE9, 0xE0, 0x95, 0x51, 0x22, 0x4D, 0xE1, 0xEE, 0xE5, + 0x58, 0x57, 0x7B, 0x71, 0x89, 0x31, 0x89, 0x5F, 0xE0, 0x84, + 0xDB, 0x4B }; static const int sizeof_client_cert_der_1024 = sizeof(client_cert_der_1024); @@ -414,29 +416,70 @@ static const int sizeof_ca_key_der_1024 = sizeof(ca_key_der_1024); /* ./certs/1024/ca-cert.der, 1024-bit */ static const unsigned char ca_cert_der_1024[] = { - 0x30, 0x82, 0x03, 0xF3, 0x30, 0x82, 0x03, 0x5C, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0x97, 0x1D, 0x33, 0x11, - 0xE8, 0x40, 0x6E, 0x95, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, - 0x81, 0x99, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, - 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, - 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, - 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, - 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, - 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, 0x0A, - 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, 0x68, - 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, - 0x0F, 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, 0x6E, - 0x67, 0x5F, 0x31, 0x30, 0x32, 0x34, 0x31, 0x18, 0x30, 0x16, - 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, - 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, - 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, - 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, - 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, - 0x31, 0x30, 0x32, 0x31, 0x30, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x33, 0x5A, 0x17, 0x0D, 0x32, 0x33, 0x31, 0x31, 0x30, 0x37, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x30, 0x81, 0x99, + 0x30, 0x82, 0x04, 0x09, 0x30, 0x82, 0x03, 0x72, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x28, 0x91, 0x57, 0x80, 0x6F, + 0x78, 0x1E, 0x99, 0x86, 0x3B, 0xFD, 0x1B, 0x95, 0xFC, 0x06, + 0xE2, 0x1D, 0x62, 0xB2, 0x14, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x30, 0x81, 0x99, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, + 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, + 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, + 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, + 0x61, 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, + 0x68, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x0B, + 0x0C, 0x0F, 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, + 0x6E, 0x67, 0x5F, 0x31, 0x30, 0x32, 0x34, 0x31, 0x18, 0x30, + 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, + 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, + 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, + 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, + 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, + 0x32, 0x31, 0x31, 0x32, 0x32, 0x30, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x35, 0x5A, 0x17, 0x0D, 0x32, 0x34, 0x30, 0x39, 0x31, + 0x35, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x30, 0x81, + 0x99, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, + 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, + 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, + 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, + 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, + 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, 0x68, 0x31, + 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0F, + 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, 0x6E, 0x67, + 0x5F, 0x31, 0x30, 0x32, 0x34, 0x31, 0x18, 0x30, 0x16, 0x06, + 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, + 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, + 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x81, 0x9F, 0x30, 0x0D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, + 0x05, 0x00, 0x03, 0x81, 0x8D, 0x00, 0x30, 0x81, 0x89, 0x02, + 0x81, 0x81, 0x00, 0xCD, 0xAC, 0xDD, 0x47, 0xEC, 0xBE, 0xB7, + 0x24, 0xC3, 0x63, 0x1B, 0x54, 0x98, 0x79, 0xE1, 0xC7, 0x31, + 0x16, 0x59, 0xD6, 0x9D, 0x77, 0x9D, 0x8D, 0xE2, 0x8B, 0xED, + 0x04, 0x17, 0xB2, 0xC6, 0xEB, 0xE4, 0x9B, 0x91, 0xBE, 0x31, + 0x50, 0x62, 0x97, 0x58, 0xB5, 0x7F, 0x29, 0xDE, 0xB3, 0x71, + 0x24, 0x0B, 0xBF, 0x97, 0x09, 0x7F, 0x26, 0xDC, 0x2D, 0xEC, + 0xA8, 0x2E, 0xB2, 0x64, 0x2B, 0x7A, 0x2B, 0x35, 0x19, 0x2D, + 0xA2, 0x80, 0xCB, 0x99, 0xFD, 0x94, 0x71, 0x1B, 0x23, 0x8D, + 0x54, 0xDB, 0x2E, 0x62, 0x8D, 0x81, 0x08, 0x2D, 0xF4, 0x24, + 0x72, 0x27, 0x6C, 0xF9, 0xC9, 0x8E, 0xDB, 0x4C, 0x75, 0xBA, + 0x9B, 0x01, 0xF8, 0x3F, 0x18, 0xF4, 0xE6, 0x7F, 0xFB, 0x57, + 0x94, 0x92, 0xCC, 0x88, 0xC4, 0xB4, 0x00, 0xC2, 0xAA, 0xD4, + 0xE5, 0x88, 0x18, 0xB3, 0x11, 0x2F, 0x73, 0xC0, 0xD6, 0x29, + 0x09, 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x4A, + 0x30, 0x82, 0x01, 0x46, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, + 0x0E, 0x04, 0x16, 0x04, 0x14, 0xD3, 0x22, 0x8F, 0x28, 0x2C, + 0xE0, 0x05, 0xEE, 0xD3, 0xED, 0xC3, 0x71, 0x3D, 0xC9, 0xB2, + 0x36, 0x3A, 0x1D, 0xBF, 0xA8, 0x30, 0x81, 0xD9, 0x06, 0x03, + 0x55, 0x1D, 0x23, 0x04, 0x81, 0xD1, 0x30, 0x81, 0xCE, 0x80, + 0x14, 0xD3, 0x22, 0x8F, 0x28, 0x2C, 0xE0, 0x05, 0xEE, 0xD3, + 0xED, 0xC3, 0x71, 0x3D, 0xC9, 0xB2, 0x36, 0x3A, 0x1D, 0xBF, + 0xA8, 0xA1, 0x81, 0x9F, 0xA4, 0x81, 0x9C, 0x30, 0x81, 0x99, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, @@ -452,70 +495,31 @@ static const unsigned char ca_cert_der_1024[] = 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x30, 0x81, 0x9F, 0x30, 0x0D, 0x06, 0x09, - 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, 0x05, - 0x00, 0x03, 0x81, 0x8D, 0x00, 0x30, 0x81, 0x89, 0x02, 0x81, - 0x81, 0x00, 0xCD, 0xAC, 0xDD, 0x47, 0xEC, 0xBE, 0xB7, 0x24, - 0xC3, 0x63, 0x1B, 0x54, 0x98, 0x79, 0xE1, 0xC7, 0x31, 0x16, - 0x59, 0xD6, 0x9D, 0x77, 0x9D, 0x8D, 0xE2, 0x8B, 0xED, 0x04, - 0x17, 0xB2, 0xC6, 0xEB, 0xE4, 0x9B, 0x91, 0xBE, 0x31, 0x50, - 0x62, 0x97, 0x58, 0xB5, 0x7F, 0x29, 0xDE, 0xB3, 0x71, 0x24, - 0x0B, 0xBF, 0x97, 0x09, 0x7F, 0x26, 0xDC, 0x2D, 0xEC, 0xA8, - 0x2E, 0xB2, 0x64, 0x2B, 0x7A, 0x2B, 0x35, 0x19, 0x2D, 0xA2, - 0x80, 0xCB, 0x99, 0xFD, 0x94, 0x71, 0x1B, 0x23, 0x8D, 0x54, - 0xDB, 0x2E, 0x62, 0x8D, 0x81, 0x08, 0x2D, 0xF4, 0x24, 0x72, - 0x27, 0x6C, 0xF9, 0xC9, 0x8E, 0xDB, 0x4C, 0x75, 0xBA, 0x9B, - 0x01, 0xF8, 0x3F, 0x18, 0xF4, 0xE6, 0x7F, 0xFB, 0x57, 0x94, - 0x92, 0xCC, 0x88, 0xC4, 0xB4, 0x00, 0xC2, 0xAA, 0xD4, 0xE5, - 0x88, 0x18, 0xB3, 0x11, 0x2F, 0x73, 0xC0, 0xD6, 0x29, 0x09, - 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x3F, 0x30, - 0x82, 0x01, 0x3B, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, - 0x04, 0x16, 0x04, 0x14, 0xD3, 0x22, 0x8F, 0x28, 0x2C, 0xE0, - 0x05, 0xEE, 0xD3, 0xED, 0xC3, 0x71, 0x3D, 0xC9, 0xB2, 0x36, - 0x3A, 0x1D, 0xBF, 0xA8, 0x30, 0x81, 0xCE, 0x06, 0x03, 0x55, - 0x1D, 0x23, 0x04, 0x81, 0xC6, 0x30, 0x81, 0xC3, 0x80, 0x14, - 0xD3, 0x22, 0x8F, 0x28, 0x2C, 0xE0, 0x05, 0xEE, 0xD3, 0xED, - 0xC3, 0x71, 0x3D, 0xC9, 0xB2, 0x36, 0x3A, 0x1D, 0xBF, 0xA8, - 0xA1, 0x81, 0x9F, 0xA4, 0x81, 0x9C, 0x30, 0x81, 0x99, 0x31, - 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, - 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, - 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, - 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x11, - 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x08, 0x53, - 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, 0x68, 0x31, 0x18, 0x30, - 0x16, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0F, 0x43, 0x6F, - 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, 0x6E, 0x67, 0x5F, 0x31, - 0x30, 0x32, 0x34, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, - 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, - 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, - 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, - 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, - 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, - 0x6F, 0x6D, 0x82, 0x09, 0x00, 0x97, 0x1D, 0x33, 0x11, 0xE8, - 0x40, 0x6E, 0x95, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, - 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, - 0x03, 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, - 0x65, 0x78, 0x61, 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, - 0x6D, 0x87, 0x04, 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, - 0x03, 0x55, 0x1D, 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, - 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, - 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, - 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, - 0x0B, 0x05, 0x00, 0x03, 0x81, 0x81, 0x00, 0x4E, 0xB1, 0x39, - 0x6A, 0x23, 0xA3, 0x65, 0x17, 0x14, 0xB6, 0x52, 0x2E, 0x86, - 0x46, 0xD5, 0x4F, 0x7C, 0xD5, 0x6C, 0xBB, 0xFA, 0x66, 0xB1, - 0x71, 0x54, 0xA1, 0xAD, 0x0E, 0xA2, 0xB7, 0xBA, 0x59, 0x65, - 0x8B, 0xD5, 0x87, 0x5D, 0x51, 0xD0, 0x65, 0xDE, 0x74, 0x04, - 0x80, 0x7C, 0xDA, 0x3A, 0x52, 0x57, 0x7A, 0x1D, 0x5D, 0x46, - 0x7A, 0x06, 0x79, 0x75, 0xE5, 0x31, 0xDD, 0x1D, 0xF6, 0x54, - 0x77, 0xFC, 0x40, 0x13, 0xA1, 0x5B, 0xFD, 0x9E, 0x7D, 0x1C, - 0xFD, 0x04, 0x4F, 0x7C, 0xEE, 0x92, 0xA2, 0x80, 0x55, 0x3C, - 0x3F, 0x2A, 0x1C, 0xBD, 0x3A, 0x37, 0x12, 0x0E, 0xFD, 0x52, - 0x60, 0x66, 0x19, 0xD5, 0x4B, 0xF6, 0x35, 0x50, 0xA3, 0x59, - 0xD3, 0x7F, 0x6D, 0x95, 0xD7, 0x56, 0x10, 0xC6, 0x86, 0x28, - 0xF4, 0x6E, 0x6D, 0xDA, 0x4E, 0x1C, 0xB4, 0xE9, 0x0B, 0x4C, - 0xED, 0x62, 0x0F, 0x64, 0x06 + 0x63, 0x6F, 0x6D, 0x82, 0x14, 0x28, 0x91, 0x57, 0x80, 0x6F, + 0x78, 0x1E, 0x99, 0x86, 0x3B, 0xFD, 0x1B, 0x95, 0xFC, 0x06, + 0xE2, 0x1D, 0x62, 0xB2, 0x14, 0x30, 0x0C, 0x06, 0x03, 0x55, + 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, + 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, + 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, 0x6C, 0x65, 0x2E, + 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, 0x00, 0x01, 0x30, + 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, 0x16, 0x30, 0x14, + 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, + 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, + 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x81, 0x81, 0x00, 0x0E, + 0x9F, 0xA6, 0xC0, 0x6F, 0xCF, 0xA4, 0x5F, 0xEC, 0x4A, 0x18, + 0x4D, 0x67, 0x1A, 0x8E, 0x37, 0xCC, 0x9D, 0x97, 0xDC, 0x31, + 0x9C, 0xD8, 0xC5, 0x08, 0x70, 0xFC, 0x55, 0x67, 0x24, 0x3F, + 0xEF, 0x47, 0x80, 0x03, 0x54, 0x5E, 0x6C, 0x91, 0xFA, 0xBA, + 0x71, 0x1F, 0x12, 0x91, 0x8F, 0xF9, 0x51, 0xDF, 0x51, 0xCD, + 0xFF, 0x59, 0xBC, 0xED, 0xB7, 0xAC, 0xE3, 0x7C, 0x53, 0x48, + 0x73, 0xCD, 0x85, 0x88, 0xF2, 0x23, 0xAA, 0xA9, 0x6C, 0x09, + 0x30, 0x6A, 0x7B, 0xA2, 0x66, 0x2E, 0x1A, 0xAD, 0x12, 0x5E, + 0xA8, 0xEF, 0x1E, 0xA9, 0x3F, 0xF0, 0xF9, 0x44, 0x64, 0x24, + 0x1E, 0x0E, 0x80, 0x92, 0x20, 0x37, 0xF9, 0xE2, 0x4F, 0xD6, + 0x65, 0xE3, 0xBA, 0xB3, 0x55, 0x99, 0xAD, 0x0E, 0xCA, 0x7A, + 0x4C, 0x3D, 0x42, 0xF6, 0x7F, 0xC7, 0x23, 0x6A, 0x15, 0xAE, + 0xB2, 0x88, 0x6E, 0x45, 0xA0, 0xA8, 0x8E }; static const int sizeof_ca_cert_der_1024 = sizeof(ca_cert_der_1024); @@ -589,7 +593,7 @@ static const int sizeof_server_key_der_1024 = sizeof(server_key_der_1024); /* ./certs/1024/server-cert.der, 1024-bit */ static const unsigned char server_cert_der_1024[] = { - 0x30, 0x82, 0x03, 0xE7, 0x30, 0x82, 0x03, 0x50, 0xA0, 0x03, + 0x30, 0x82, 0x03, 0xF2, 0x30, 0x82, 0x03, 0x5B, 0xA0, 0x03, 0x02, 0x01, 0x02, 0x02, 0x01, 0x01, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, 0x81, 0x99, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, @@ -608,9 +612,9 @@ static const unsigned char server_cert_der_1024[] = 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x1E, 0x17, - 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, 0x31, 0x39, 0x34, - 0x39, 0x35, 0x33, 0x5A, 0x17, 0x0D, 0x32, 0x33, 0x31, 0x31, - 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x30, + 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, 0x30, 0x32, 0x33, 0x30, + 0x37, 0x32, 0x35, 0x5A, 0x17, 0x0D, 0x32, 0x34, 0x30, 0x39, + 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x30, 0x81, 0x95, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, @@ -642,12 +646,12 @@ static const unsigned char server_cert_der_1024[] = 0xAD, 0xFD, 0x5C, 0x86, 0x73, 0xAA, 0x6B, 0x47, 0xD8, 0x8B, 0x2E, 0x58, 0x4B, 0x69, 0x12, 0x82, 0x26, 0x55, 0xE6, 0x14, 0xBF, 0x55, 0x70, 0x88, 0xFE, 0xF9, 0x75, 0xE1, 0x02, 0x03, - 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x3F, 0x30, 0x82, 0x01, - 0x3B, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, + 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x4A, 0x30, 0x82, 0x01, + 0x46, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0xD9, 0x3C, 0x35, 0xEA, 0x74, 0x0E, 0x23, 0xBE, 0x9C, 0xFC, 0xFA, 0x29, 0x90, 0x09, 0xC1, 0xE7, 0x84, 0x16, - 0x9F, 0x7C, 0x30, 0x81, 0xCE, 0x06, 0x03, 0x55, 0x1D, 0x23, - 0x04, 0x81, 0xC6, 0x30, 0x81, 0xC3, 0x80, 0x14, 0xD3, 0x22, + 0x9F, 0x7C, 0x30, 0x81, 0xD9, 0x06, 0x03, 0x55, 0x1D, 0x23, + 0x04, 0x81, 0xD1, 0x30, 0x81, 0xCE, 0x80, 0x14, 0xD3, 0x22, 0x8F, 0x28, 0x2C, 0xE0, 0x05, 0xEE, 0xD3, 0xED, 0xC3, 0x71, 0x3D, 0xC9, 0xB2, 0x36, 0x3A, 0x1D, 0xBF, 0xA8, 0xA1, 0x81, 0x9F, 0xA4, 0x81, 0x9C, 0x30, 0x81, 0x99, 0x31, 0x0B, 0x30, @@ -666,30 +670,31 @@ static const unsigned char server_cert_der_1024[] = 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x82, 0x09, 0x00, 0x97, 0x1D, 0x33, 0x11, 0xE8, 0x40, 0x6E, - 0x95, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, - 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, - 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, - 0x61, 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, - 0x04, 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, - 0x1D, 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, - 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, - 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, - 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, - 0x00, 0x03, 0x81, 0x81, 0x00, 0x27, 0x0A, 0x4E, 0x08, 0x8C, - 0xBA, 0x73, 0xD0, 0x05, 0xF2, 0xEA, 0xF9, 0x51, 0x8C, 0x7E, - 0x29, 0x14, 0x23, 0x8E, 0x9E, 0x9A, 0xFC, 0x46, 0x6F, 0x10, - 0x68, 0x59, 0xD9, 0xA0, 0xEA, 0x53, 0x19, 0xBD, 0x28, 0x89, - 0xE1, 0x97, 0x1E, 0x4C, 0xB8, 0x1E, 0xBE, 0x0F, 0x4D, 0x9D, - 0x1D, 0x76, 0x57, 0x17, 0x31, 0x95, 0xC2, 0x80, 0xBE, 0x04, - 0xD0, 0xC2, 0xE9, 0x5C, 0xE0, 0xF4, 0x81, 0x3F, 0xC4, 0xB0, - 0xC5, 0x86, 0xAE, 0x58, 0x68, 0xB9, 0xAE, 0x0F, 0x88, 0xE8, - 0x63, 0x6F, 0xB9, 0x08, 0xF1, 0x1B, 0x56, 0x90, 0xFB, 0x1F, - 0x2E, 0xCC, 0xE5, 0x69, 0x1F, 0x7C, 0x02, 0x4F, 0xED, 0xB0, - 0x45, 0x7C, 0x2D, 0xA8, 0x59, 0x11, 0xA5, 0x95, 0x51, 0xC7, - 0x50, 0xD8, 0x89, 0xC2, 0x90, 0x63, 0x68, 0xA8, 0x41, 0x6F, - 0xD0, 0x37, 0x26, 0x6F, 0xC8, 0x0E, 0xB5, 0xA0, 0x15, 0x9D, - 0xA5, 0xE6, 0xD2 + 0x82, 0x14, 0x28, 0x91, 0x57, 0x80, 0x6F, 0x78, 0x1E, 0x99, + 0x86, 0x3B, 0xFD, 0x1B, 0x95, 0xFC, 0x06, 0xE2, 0x1D, 0x62, + 0xB2, 0x14, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, + 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, + 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, + 0x78, 0x61, 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, + 0x87, 0x04, 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, + 0x55, 0x1D, 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, + 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, + 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, + 0x05, 0x00, 0x03, 0x81, 0x81, 0x00, 0x22, 0x80, 0xE9, 0x9F, + 0x1C, 0x36, 0xD8, 0x96, 0xD9, 0x8F, 0x2C, 0x7B, 0xAF, 0x6E, + 0xCC, 0xF8, 0xB5, 0xB4, 0x59, 0xAC, 0x05, 0x45, 0xB9, 0x01, + 0x00, 0xB9, 0x82, 0x23, 0x82, 0x7A, 0xA5, 0x30, 0x3C, 0x55, + 0x09, 0x01, 0xE1, 0x14, 0xA0, 0xFC, 0x88, 0x2E, 0x47, 0xC8, + 0x5E, 0xE5, 0x75, 0xD2, 0x89, 0x43, 0xFA, 0x13, 0x1E, 0xEA, + 0x6F, 0x50, 0x3E, 0x1B, 0x60, 0xFE, 0xBC, 0xDF, 0x9B, 0xE3, + 0x38, 0x0D, 0xDD, 0xCF, 0x17, 0x1A, 0xD6, 0x07, 0x1A, 0x41, + 0xA4, 0xC4, 0xAC, 0x3B, 0x10, 0xAC, 0x55, 0x61, 0xAF, 0xFE, + 0xC7, 0x53, 0xCF, 0x29, 0xC6, 0x5B, 0x7A, 0xC9, 0x65, 0xDA, + 0xC3, 0x94, 0x02, 0x7C, 0xAA, 0x5E, 0x16, 0xA3, 0x64, 0xCE, + 0x68, 0x5E, 0x74, 0x91, 0xC5, 0x8B, 0x60, 0xB5, 0xBF, 0x9D, + 0x63, 0x0B, 0x11, 0xD5, 0x40, 0x74, 0x7D, 0x64, 0x12, 0x98, + 0x3B, 0x10, 0x31, 0xFD }; static const int sizeof_server_cert_der_1024 = sizeof(server_cert_der_1024); @@ -862,10 +867,84 @@ static const int sizeof_client_keypub_der_2048 = sizeof(client_keypub_der_2048); /* ./certs/client-cert.der, 2048-bit */ static const unsigned char client_cert_der_2048[] = { - 0x30, 0x82, 0x05, 0x07, 0x30, 0x82, 0x03, 0xEF, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xF1, 0x5C, 0x99, 0x43, - 0x66, 0x3D, 0x96, 0x04, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, + 0x30, 0x82, 0x05, 0x1D, 0x30, 0x82, 0x04, 0x05, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x53, 0x16, 0x7C, 0xA0, 0x56, + 0x50, 0x46, 0x27, 0x82, 0xED, 0x60, 0xB4, 0xDA, 0x33, 0xD8, + 0x6A, 0xC0, 0xEA, 0xDC, 0x31, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, + 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, + 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, + 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, + 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, + 0x5F, 0x32, 0x30, 0x34, 0x38, 0x31, 0x19, 0x30, 0x17, 0x06, + 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, + 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x32, 0x30, + 0x34, 0x38, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x34, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x34, 0x5A, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, + 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, + 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, + 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, + 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, + 0x53, 0x53, 0x4C, 0x5F, 0x32, 0x30, 0x34, 0x38, 0x31, 0x19, + 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, + 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, + 0x2D, 0x32, 0x30, 0x34, 0x38, 0x31, 0x18, 0x30, 0x16, 0x06, + 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, + 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, + 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x82, 0x01, 0x22, 0x30, 0x0D, + 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, + 0x01, 0x05, 0x00, 0x03, 0x82, 0x01, 0x0F, 0x00, 0x30, 0x82, + 0x01, 0x0A, 0x02, 0x82, 0x01, 0x01, 0x00, 0xC3, 0x03, 0xD1, + 0x2B, 0xFE, 0x39, 0xA4, 0x32, 0x45, 0x3B, 0x53, 0xC8, 0x84, + 0x2B, 0x2A, 0x7C, 0x74, 0x9A, 0xBD, 0xAA, 0x2A, 0x52, 0x07, + 0x47, 0xD6, 0xA6, 0x36, 0xB2, 0x07, 0x32, 0x8E, 0xD0, 0xBA, + 0x69, 0x7B, 0xC6, 0xC3, 0x44, 0x9E, 0xD4, 0x81, 0x48, 0xFD, + 0x2D, 0x68, 0xA2, 0x8B, 0x67, 0xBB, 0xA1, 0x75, 0xC8, 0x36, + 0x2C, 0x4A, 0xD2, 0x1B, 0xF7, 0x8B, 0xBA, 0xCF, 0x0D, 0xF9, + 0xEF, 0xEC, 0xF1, 0x81, 0x1E, 0x7B, 0x9B, 0x03, 0x47, 0x9A, + 0xBF, 0x65, 0xCC, 0x7F, 0x65, 0x24, 0x69, 0xA6, 0xE8, 0x14, + 0x89, 0x5B, 0xE4, 0x34, 0xF7, 0xC5, 0xB0, 0x14, 0x93, 0xF5, + 0x67, 0x7B, 0x3A, 0x7A, 0x78, 0xE1, 0x01, 0x56, 0x56, 0x91, + 0xA6, 0x13, 0x42, 0x8D, 0xD2, 0x3C, 0x40, 0x9C, 0x4C, 0xEF, + 0xD1, 0x86, 0xDF, 0x37, 0x51, 0x1B, 0x0C, 0xA1, 0x3B, 0xF5, + 0xF1, 0xA3, 0x4A, 0x35, 0xE4, 0xE1, 0xCE, 0x96, 0xDF, 0x1B, + 0x7E, 0xBF, 0x4E, 0x97, 0xD0, 0x10, 0xE8, 0xA8, 0x08, 0x30, + 0x81, 0xAF, 0x20, 0x0B, 0x43, 0x14, 0xC5, 0x74, 0x67, 0xB4, + 0x32, 0x82, 0x6F, 0x8D, 0x86, 0xC2, 0x88, 0x40, 0x99, 0x36, + 0x83, 0xBA, 0x1E, 0x40, 0x72, 0x22, 0x17, 0xD7, 0x52, 0x65, + 0x24, 0x73, 0xB0, 0xCE, 0xEF, 0x19, 0xCD, 0xAE, 0xFF, 0x78, + 0x6C, 0x7B, 0xC0, 0x12, 0x03, 0xD4, 0x4E, 0x72, 0x0D, 0x50, + 0x6D, 0x3B, 0xA3, 0x3B, 0xA3, 0x99, 0x5E, 0x9D, 0xC8, 0xD9, + 0x0C, 0x85, 0xB3, 0xD9, 0x8A, 0xD9, 0x54, 0x26, 0xDB, 0x6D, + 0xFA, 0xAC, 0xBB, 0xFF, 0x25, 0x4C, 0xC4, 0xD1, 0x79, 0xF4, + 0x71, 0xD3, 0x86, 0x40, 0x18, 0x13, 0xB0, 0x63, 0xB5, 0x72, + 0x4E, 0x30, 0xC4, 0x97, 0x84, 0x86, 0x2D, 0x56, 0x2F, 0xD7, + 0x15, 0xF7, 0x7F, 0xC0, 0xAE, 0xF5, 0xFC, 0x5B, 0xE5, 0xFB, + 0xA1, 0xBA, 0xD3, 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, + 0x01, 0x4F, 0x30, 0x82, 0x01, 0x4B, 0x30, 0x1D, 0x06, 0x03, + 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0x33, 0xD8, 0x45, + 0x66, 0xD7, 0x68, 0x87, 0x18, 0x7E, 0x54, 0x0D, 0x70, 0x27, + 0x91, 0xC7, 0x26, 0xD7, 0x85, 0x65, 0xC0, 0x30, 0x81, 0xDE, + 0x06, 0x03, 0x55, 0x1D, 0x23, 0x04, 0x81, 0xD6, 0x30, 0x81, + 0xD3, 0x80, 0x14, 0x33, 0xD8, 0x45, 0x66, 0xD7, 0x68, 0x87, + 0x18, 0x7E, 0x54, 0x0D, 0x70, 0x27, 0x91, 0xC7, 0x26, 0xD7, + 0x85, 0x65, 0xC0, 0xA1, 0x81, 0xA4, 0xA4, 0x81, 0xA1, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, @@ -882,116 +961,44 @@ static const unsigned char client_cert_der_2048[] = 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x32, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x32, 0x5A, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, - 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, - 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, - 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, - 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, - 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, - 0x53, 0x4C, 0x5F, 0x32, 0x30, 0x34, 0x38, 0x31, 0x19, 0x30, - 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, - 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, - 0x32, 0x30, 0x34, 0x38, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, - 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, - 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, - 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x30, 0x82, 0x01, 0x22, 0x30, 0x0D, 0x06, - 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, - 0x05, 0x00, 0x03, 0x82, 0x01, 0x0F, 0x00, 0x30, 0x82, 0x01, - 0x0A, 0x02, 0x82, 0x01, 0x01, 0x00, 0xC3, 0x03, 0xD1, 0x2B, - 0xFE, 0x39, 0xA4, 0x32, 0x45, 0x3B, 0x53, 0xC8, 0x84, 0x2B, - 0x2A, 0x7C, 0x74, 0x9A, 0xBD, 0xAA, 0x2A, 0x52, 0x07, 0x47, - 0xD6, 0xA6, 0x36, 0xB2, 0x07, 0x32, 0x8E, 0xD0, 0xBA, 0x69, - 0x7B, 0xC6, 0xC3, 0x44, 0x9E, 0xD4, 0x81, 0x48, 0xFD, 0x2D, - 0x68, 0xA2, 0x8B, 0x67, 0xBB, 0xA1, 0x75, 0xC8, 0x36, 0x2C, - 0x4A, 0xD2, 0x1B, 0xF7, 0x8B, 0xBA, 0xCF, 0x0D, 0xF9, 0xEF, - 0xEC, 0xF1, 0x81, 0x1E, 0x7B, 0x9B, 0x03, 0x47, 0x9A, 0xBF, - 0x65, 0xCC, 0x7F, 0x65, 0x24, 0x69, 0xA6, 0xE8, 0x14, 0x89, - 0x5B, 0xE4, 0x34, 0xF7, 0xC5, 0xB0, 0x14, 0x93, 0xF5, 0x67, - 0x7B, 0x3A, 0x7A, 0x78, 0xE1, 0x01, 0x56, 0x56, 0x91, 0xA6, - 0x13, 0x42, 0x8D, 0xD2, 0x3C, 0x40, 0x9C, 0x4C, 0xEF, 0xD1, - 0x86, 0xDF, 0x37, 0x51, 0x1B, 0x0C, 0xA1, 0x3B, 0xF5, 0xF1, - 0xA3, 0x4A, 0x35, 0xE4, 0xE1, 0xCE, 0x96, 0xDF, 0x1B, 0x7E, - 0xBF, 0x4E, 0x97, 0xD0, 0x10, 0xE8, 0xA8, 0x08, 0x30, 0x81, - 0xAF, 0x20, 0x0B, 0x43, 0x14, 0xC5, 0x74, 0x67, 0xB4, 0x32, - 0x82, 0x6F, 0x8D, 0x86, 0xC2, 0x88, 0x40, 0x99, 0x36, 0x83, - 0xBA, 0x1E, 0x40, 0x72, 0x22, 0x17, 0xD7, 0x52, 0x65, 0x24, - 0x73, 0xB0, 0xCE, 0xEF, 0x19, 0xCD, 0xAE, 0xFF, 0x78, 0x6C, - 0x7B, 0xC0, 0x12, 0x03, 0xD4, 0x4E, 0x72, 0x0D, 0x50, 0x6D, - 0x3B, 0xA3, 0x3B, 0xA3, 0x99, 0x5E, 0x9D, 0xC8, 0xD9, 0x0C, - 0x85, 0xB3, 0xD9, 0x8A, 0xD9, 0x54, 0x26, 0xDB, 0x6D, 0xFA, - 0xAC, 0xBB, 0xFF, 0x25, 0x4C, 0xC4, 0xD1, 0x79, 0xF4, 0x71, - 0xD3, 0x86, 0x40, 0x18, 0x13, 0xB0, 0x63, 0xB5, 0x72, 0x4E, - 0x30, 0xC4, 0x97, 0x84, 0x86, 0x2D, 0x56, 0x2F, 0xD7, 0x15, - 0xF7, 0x7F, 0xC0, 0xAE, 0xF5, 0xFC, 0x5B, 0xE5, 0xFB, 0xA1, - 0xBA, 0xD3, 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, - 0x44, 0x30, 0x82, 0x01, 0x40, 0x30, 0x1D, 0x06, 0x03, 0x55, - 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0x33, 0xD8, 0x45, 0x66, - 0xD7, 0x68, 0x87, 0x18, 0x7E, 0x54, 0x0D, 0x70, 0x27, 0x91, - 0xC7, 0x26, 0xD7, 0x85, 0x65, 0xC0, 0x30, 0x81, 0xD3, 0x06, - 0x03, 0x55, 0x1D, 0x23, 0x04, 0x81, 0xCB, 0x30, 0x81, 0xC8, - 0x80, 0x14, 0x33, 0xD8, 0x45, 0x66, 0xD7, 0x68, 0x87, 0x18, - 0x7E, 0x54, 0x0D, 0x70, 0x27, 0x91, 0xC7, 0x26, 0xD7, 0x85, - 0x65, 0xC0, 0xA1, 0x81, 0xA4, 0xA4, 0x81, 0xA1, 0x30, 0x81, - 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, - 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, - 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, - 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, - 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, - 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, - 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, 0x32, - 0x30, 0x34, 0x38, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, - 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, 0x61, - 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x32, 0x30, 0x34, 0x38, - 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, - 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, - 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, - 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, - 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, - 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, - 0x09, 0x00, 0xF1, 0x5C, 0x99, 0x43, 0x66, 0x3D, 0x96, 0x04, - 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, - 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, - 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, - 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, - 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, - 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, - 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, - 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, - 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, - 0x03, 0x82, 0x01, 0x01, 0x00, 0xBA, 0x2B, 0x48, 0xD1, 0xA8, - 0xE3, 0xC2, 0x84, 0x42, 0x96, 0xA1, 0x7C, 0xE5, 0xF1, 0x46, - 0xBA, 0x4C, 0xF7, 0x87, 0x57, 0xC7, 0x78, 0xC8, 0xC1, 0x32, - 0xC4, 0x69, 0xFF, 0x85, 0xBB, 0x5D, 0x6A, 0xDD, 0xC9, 0x87, - 0x7E, 0xFE, 0xBB, 0xF4, 0xFD, 0x15, 0x0A, 0x4C, 0x94, 0x95, - 0x80, 0x30, 0x90, 0x45, 0x03, 0xF8, 0x33, 0x87, 0xCA, 0x5F, - 0x74, 0x38, 0xA4, 0xD0, 0x5A, 0xC7, 0x65, 0x38, 0xC3, 0xB0, - 0xE8, 0x87, 0xB1, 0x49, 0x32, 0xB9, 0xAC, 0xE9, 0xFB, 0xD3, - 0x08, 0x1D, 0xA4, 0x51, 0x7B, 0xD7, 0xD9, 0x4B, 0x79, 0x35, - 0xA2, 0x3A, 0x0B, 0xE4, 0x0C, 0xA0, 0x02, 0x9C, 0xA1, 0x68, - 0xE1, 0x5D, 0x6C, 0x8E, 0x2E, 0x3A, 0x24, 0xDE, 0xBB, 0xD6, - 0x1C, 0xA7, 0xAC, 0x2E, 0xCD, 0x57, 0x44, 0x48, 0xF6, 0x72, - 0xE0, 0xC7, 0x5B, 0x93, 0xDC, 0x7D, 0x5B, 0x64, 0x0E, 0x17, - 0x84, 0x68, 0x2C, 0x95, 0x1D, 0x2C, 0x86, 0xD6, 0xB0, 0x74, - 0x67, 0x51, 0x6E, 0x7B, 0xF4, 0xD5, 0x61, 0x38, 0x51, 0xB3, - 0x18, 0xE3, 0x10, 0x16, 0x73, 0x4B, 0x36, 0x8A, 0x8A, 0x62, - 0x05, 0xF5, 0x56, 0x8A, 0xBE, 0x21, 0xE1, 0x78, 0x7D, 0xBF, - 0xAD, 0x45, 0xF9, 0x0B, 0xF5, 0xAF, 0xA0, 0x62, 0x01, 0xFD, - 0x3F, 0x49, 0xDF, 0x39, 0x3C, 0xFF, 0x46, 0xE8, 0x0A, 0xFE, - 0x5C, 0x6B, 0xBB, 0x41, 0xA5, 0x64, 0xF1, 0x5C, 0x9B, 0x51, - 0x4C, 0xBC, 0x6D, 0x9F, 0xA3, 0x20, 0xED, 0xE9, 0x48, 0xE1, - 0xA9, 0xBE, 0x08, 0x2D, 0x85, 0x42, 0x59, 0xD6, 0x43, 0x7D, - 0x47, 0x22, 0xA5, 0xFA, 0x1F, 0xA2, 0x58, 0x76, 0x0B, 0x70, - 0x1C, 0x1D, 0x59, 0x1D, 0xAA, 0xBE, 0x5D, 0x2D, 0x25, 0x7C, - 0xB1, 0x06, 0xB6, 0xC0, 0xAA, 0x28, 0xAA, 0x93, 0x7C, 0xD0, - 0xBD, 0x43, 0xAD, 0x91, 0x50, 0x1C, 0x7B, 0x4D, 0xF3, 0xE4, - 0xD7 + 0x82, 0x14, 0x53, 0x16, 0x7C, 0xA0, 0x56, 0x50, 0x46, 0x27, + 0x82, 0xED, 0x60, 0xB4, 0xDA, 0x33, 0xD8, 0x6A, 0xC0, 0xEA, + 0xDC, 0x31, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, + 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, + 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, + 0x78, 0x61, 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, + 0x87, 0x04, 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, + 0x55, 0x1D, 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, + 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, + 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, + 0x05, 0x00, 0x03, 0x82, 0x01, 0x01, 0x00, 0xB8, 0xE8, 0xE3, + 0x2A, 0x48, 0x6C, 0x04, 0x8B, 0xF8, 0x81, 0x14, 0x1A, 0xCE, + 0x14, 0xED, 0xC7, 0xF0, 0xD3, 0xCB, 0x9A, 0x91, 0xD9, 0x2C, + 0x1D, 0x6E, 0x73, 0x36, 0x8F, 0xA3, 0x61, 0xC4, 0x1F, 0xDA, + 0xD1, 0x4B, 0xB6, 0x40, 0xD0, 0x6A, 0xC4, 0x2B, 0x43, 0xC8, + 0x2F, 0xFB, 0xEE, 0x5A, 0xC9, 0x41, 0x9D, 0x2B, 0x6F, 0xF3, + 0x39, 0x67, 0x20, 0xEC, 0x7C, 0xD6, 0xA0, 0x7F, 0x06, 0x79, + 0xCD, 0x52, 0x2C, 0xC9, 0x3C, 0x5B, 0xBF, 0xE5, 0x01, 0x47, + 0x90, 0xF0, 0x82, 0x88, 0xF1, 0x3D, 0x45, 0x25, 0xF4, 0xD1, + 0x4B, 0xEC, 0xAC, 0x3F, 0x1B, 0xCE, 0xA1, 0x0E, 0x61, 0xA0, + 0x29, 0x41, 0xF6, 0x21, 0x0E, 0x9F, 0x73, 0xB3, 0x39, 0x34, + 0xC4, 0x1E, 0x55, 0x5F, 0x9F, 0xE7, 0x42, 0xCA, 0xAB, 0x8F, + 0x3C, 0x62, 0x86, 0x26, 0x94, 0xB5, 0xB7, 0x8B, 0x7C, 0x65, + 0x4C, 0x3E, 0xB7, 0xAC, 0xF5, 0x51, 0x0D, 0xA5, 0x14, 0x0F, + 0x6F, 0x2B, 0xFE, 0x62, 0x95, 0x26, 0x1E, 0x10, 0x52, 0xAE, + 0x44, 0x58, 0x95, 0xDC, 0xB4, 0xC4, 0x76, 0x2F, 0x14, 0x28, + 0x64, 0x45, 0xAA, 0x94, 0x61, 0xDA, 0x1A, 0xD0, 0xCF, 0xB3, + 0x3A, 0x83, 0xC8, 0x66, 0xFB, 0xE8, 0x58, 0xDC, 0xD4, 0x91, + 0x4A, 0x9A, 0xE7, 0xC8, 0xB6, 0xEA, 0xF9, 0x52, 0x19, 0xB2, + 0x3D, 0x5F, 0x95, 0x29, 0xAC, 0x8B, 0xCF, 0x9B, 0x5C, 0xD6, + 0xDD, 0xCD, 0x6B, 0xF2, 0x71, 0xFD, 0xB6, 0x4D, 0x18, 0x98, + 0x08, 0x5B, 0x8A, 0xE7, 0x2B, 0xCB, 0xBD, 0x68, 0x97, 0x1C, + 0x02, 0xAA, 0x41, 0x59, 0x0D, 0xF8, 0x0E, 0x50, 0xD7, 0x48, + 0x6F, 0x81, 0xC4, 0x00, 0x70, 0x56, 0x67, 0x64, 0x1A, 0xB3, + 0x56, 0xFC, 0x23, 0xF4, 0x84, 0x49, 0x36, 0xF7, 0x7F, 0x38, + 0x94, 0x38, 0xDA, 0x40, 0x81, 0xC0, 0xB9, 0xB0, 0xAD, 0xEA, + 0xCE, 0x38, 0xF2 }; static const int sizeof_client_cert_der_2048 = sizeof(client_cert_der_2048); @@ -1526,10 +1533,82 @@ static const int sizeof_ca_key_der_2048 = sizeof(ca_key_der_2048); /* ./certs/ca-cert.der, 2048-bit */ static const unsigned char ca_cert_der_2048[] = { - 0x30, 0x82, 0x04, 0xE9, 0x30, 0x82, 0x03, 0xD1, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xAA, 0xD3, 0x3F, 0xAC, - 0x18, 0x0A, 0x37, 0x4D, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, + 0x30, 0x82, 0x04, 0xFF, 0x30, 0x82, 0x03, 0xE7, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x7D, 0x94, 0x70, 0x88, 0xBA, + 0x07, 0x42, 0x8D, 0xAA, 0xAF, 0x4F, 0xBE, 0xC2, 0x1A, 0x48, + 0xF0, 0xD1, 0x40, 0xE6, 0x42, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, + 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, + 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, + 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, + 0x61, 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, + 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0B, + 0x0C, 0x0A, 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, + 0x6E, 0x67, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x34, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x34, 0x5A, 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, + 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, + 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, + 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, + 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, + 0x6F, 0x6F, 0x74, 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, + 0x55, 0x04, 0x0B, 0x0C, 0x0A, 0x43, 0x6F, 0x6E, 0x73, 0x75, + 0x6C, 0x74, 0x69, 0x6E, 0x67, 0x31, 0x18, 0x30, 0x16, 0x06, + 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, + 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, + 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x82, 0x01, 0x22, 0x30, 0x0D, + 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, + 0x01, 0x05, 0x00, 0x03, 0x82, 0x01, 0x0F, 0x00, 0x30, 0x82, + 0x01, 0x0A, 0x02, 0x82, 0x01, 0x01, 0x00, 0xBF, 0x0C, 0xCA, + 0x2D, 0x14, 0xB2, 0x1E, 0x84, 0x42, 0x5B, 0xCD, 0x38, 0x1F, + 0x4A, 0xF2, 0x4D, 0x75, 0x10, 0xF1, 0xB6, 0x35, 0x9F, 0xDF, + 0xCA, 0x7D, 0x03, 0x98, 0xD3, 0xAC, 0xDE, 0x03, 0x66, 0xEE, + 0x2A, 0xF1, 0xD8, 0xB0, 0x7D, 0x6E, 0x07, 0x54, 0x0B, 0x10, + 0x98, 0x21, 0x4D, 0x80, 0xCB, 0x12, 0x20, 0xE7, 0xCC, 0x4F, + 0xDE, 0x45, 0x7D, 0xC9, 0x72, 0x77, 0x32, 0xEA, 0xCA, 0x90, + 0xBB, 0x69, 0x52, 0x10, 0x03, 0x2F, 0xA8, 0xF3, 0x95, 0xC5, + 0xF1, 0x8B, 0x62, 0x56, 0x1B, 0xEF, 0x67, 0x6F, 0xA4, 0x10, + 0x41, 0x95, 0xAD, 0x0A, 0x9B, 0xE3, 0xA5, 0xC0, 0xB0, 0xD2, + 0x70, 0x76, 0x50, 0x30, 0x5B, 0xA8, 0xE8, 0x08, 0x2C, 0x7C, + 0xED, 0xA7, 0xA2, 0x7A, 0x8D, 0x38, 0x29, 0x1C, 0xAC, 0xC7, + 0xED, 0xF2, 0x7C, 0x95, 0xB0, 0x95, 0x82, 0x7D, 0x49, 0x5C, + 0x38, 0xCD, 0x77, 0x25, 0xEF, 0xBD, 0x80, 0x75, 0x53, 0x94, + 0x3C, 0x3D, 0xCA, 0x63, 0x5B, 0x9F, 0x15, 0xB5, 0xD3, 0x1D, + 0x13, 0x2F, 0x19, 0xD1, 0x3C, 0xDB, 0x76, 0x3A, 0xCC, 0xB8, + 0x7D, 0xC9, 0xE5, 0xC2, 0xD7, 0xDA, 0x40, 0x6F, 0xD8, 0x21, + 0xDC, 0x73, 0x1B, 0x42, 0x2D, 0x53, 0x9C, 0xFE, 0x1A, 0xFC, + 0x7D, 0xAB, 0x7A, 0x36, 0x3F, 0x98, 0xDE, 0x84, 0x7C, 0x05, + 0x67, 0xCE, 0x6A, 0x14, 0x38, 0x87, 0xA9, 0xF1, 0x8C, 0xB5, + 0x68, 0xCB, 0x68, 0x7F, 0x71, 0x20, 0x2B, 0xF5, 0xA0, 0x63, + 0xF5, 0x56, 0x2F, 0xA3, 0x26, 0xD2, 0xB7, 0x6F, 0xB1, 0x5A, + 0x17, 0xD7, 0x38, 0x99, 0x08, 0xFE, 0x93, 0x58, 0x6F, 0xFE, + 0xC3, 0x13, 0x49, 0x08, 0x16, 0x0B, 0xA7, 0x4D, 0x67, 0x00, + 0x52, 0x31, 0x67, 0x23, 0x4E, 0x98, 0xED, 0x51, 0x45, 0x1D, + 0xB9, 0x04, 0xD9, 0x0B, 0xEC, 0xD8, 0x28, 0xB3, 0x4B, 0xBD, + 0xED, 0x36, 0x79, 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, + 0x01, 0x45, 0x30, 0x82, 0x01, 0x41, 0x30, 0x1D, 0x06, 0x03, + 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0x27, 0x8E, 0x67, + 0x11, 0x74, 0xC3, 0x26, 0x1D, 0x3F, 0xED, 0x33, 0x63, 0xB3, + 0xA4, 0xD8, 0x1D, 0x30, 0xE5, 0xE8, 0xD5, 0x30, 0x81, 0xD4, + 0x06, 0x03, 0x55, 0x1D, 0x23, 0x04, 0x81, 0xCC, 0x30, 0x81, + 0xC9, 0x80, 0x14, 0x27, 0x8E, 0x67, 0x11, 0x74, 0xC3, 0x26, + 0x1D, 0x3F, 0xED, 0x33, 0x63, 0xB3, 0xA4, 0xD8, 0x1D, 0x30, + 0xE5, 0xE8, 0xD5, 0xA1, 0x81, 0x9A, 0xA4, 0x81, 0x97, 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, @@ -1545,78 +1624,130 @@ static const unsigned char ca_cert_der_2048[] = 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x32, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x32, 0x5A, 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, - 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, - 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, - 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, - 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, - 0x55, 0x04, 0x0A, 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, - 0x6F, 0x74, 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, - 0x04, 0x0B, 0x0C, 0x0A, 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, - 0x74, 0x69, 0x6E, 0x67, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, - 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, - 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, - 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x30, 0x82, 0x01, 0x22, 0x30, 0x0D, 0x06, + 0x82, 0x14, 0x7D, 0x94, 0x70, 0x88, 0xBA, 0x07, 0x42, 0x8D, + 0xAA, 0xAF, 0x4F, 0xBE, 0xC2, 0x1A, 0x48, 0xF0, 0xD1, 0x40, + 0xE6, 0x42, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, + 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, + 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, + 0x78, 0x61, 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, + 0x87, 0x04, 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, + 0x55, 0x1D, 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, + 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, + 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, + 0x05, 0x00, 0x03, 0x82, 0x01, 0x01, 0x00, 0xB0, 0x71, 0xBB, + 0xBA, 0x45, 0x5A, 0x80, 0x25, 0x02, 0xA4, 0x7E, 0x88, 0x0B, + 0xA9, 0x7B, 0xFD, 0xB0, 0xBB, 0xF6, 0x46, 0xB5, 0xBA, 0xF4, + 0xC7, 0xE3, 0x61, 0x20, 0x8C, 0x03, 0x15, 0x66, 0xF5, 0xE4, + 0x54, 0x82, 0xEF, 0x13, 0x80, 0x97, 0x22, 0x67, 0xC1, 0xD1, + 0x88, 0x5D, 0xE2, 0x2D, 0x57, 0xF6, 0xE0, 0x9F, 0x69, 0xD6, + 0xB1, 0x5C, 0xB6, 0xE8, 0xE0, 0x98, 0x89, 0xC8, 0x14, 0x12, + 0xD6, 0xB6, 0x89, 0x8D, 0x6C, 0xB9, 0xA0, 0x59, 0x4F, 0x92, + 0xEE, 0x11, 0x53, 0x6B, 0x7D, 0x93, 0x4A, 0x69, 0x0A, 0x85, + 0xD9, 0xD5, 0xD2, 0x62, 0xE8, 0xC9, 0xB5, 0xC6, 0x4E, 0x17, + 0xF5, 0x0A, 0xE8, 0xF3, 0x2D, 0x86, 0x61, 0x0B, 0xEB, 0xC4, + 0xC4, 0xC6, 0x67, 0x75, 0xED, 0x9A, 0x9F, 0x53, 0xA0, 0x71, + 0x1E, 0xA0, 0x90, 0x0D, 0xF9, 0x03, 0xB4, 0xBC, 0x86, 0x19, + 0x6E, 0xF0, 0x3B, 0x4F, 0xE8, 0xED, 0x68, 0xF6, 0xE7, 0x23, + 0x43, 0x3B, 0x36, 0x83, 0x83, 0x4B, 0x46, 0xA0, 0x9A, 0x01, + 0xD0, 0xC7, 0x85, 0xBB, 0x7D, 0x94, 0xA0, 0x21, 0x3D, 0x7E, + 0x3C, 0x6A, 0x3D, 0x81, 0xDB, 0x41, 0x7B, 0x46, 0xD8, 0x15, + 0x62, 0xD5, 0x8F, 0x4D, 0x3D, 0xC0, 0xDB, 0x9A, 0xC5, 0x81, + 0xA8, 0xAC, 0xDA, 0x87, 0x99, 0xC7, 0xDD, 0xB9, 0xF1, 0x14, + 0xAF, 0xD1, 0x93, 0xE3, 0xF3, 0x42, 0xD7, 0xA2, 0x04, 0x51, + 0x21, 0x54, 0x29, 0xC3, 0x45, 0xF6, 0xBE, 0x5C, 0xFA, 0xCD, + 0xDB, 0xBF, 0x2F, 0x79, 0x81, 0x42, 0xE5, 0x8F, 0x47, 0x0B, + 0xD4, 0x54, 0x01, 0xB5, 0xC2, 0x4A, 0x46, 0xD6, 0xA8, 0x31, + 0x2E, 0x64, 0x80, 0x3F, 0x48, 0x61, 0x91, 0x29, 0xF3, 0xAA, + 0x43, 0x5C, 0x69, 0x6E, 0xF1, 0x01, 0xB9, 0xDF, 0x63, 0x71, + 0x3D, 0xB9, 0x5A, 0xFB, 0x36, 0xC0, 0x11, 0xA2, 0xC3, 0x30, + 0x9D, 0x95, 0xC3 +}; +static const int sizeof_ca_cert_der_2048 = sizeof(ca_cert_der_2048); + +/* ./certs/ca-cert-chain.der, 2048-bit */ +static const unsigned char ca_cert_chain_der[] = +{ + 0x30, 0x82, 0x03, 0xFA, 0x30, 0x82, 0x03, 0x63, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x42, 0xCC, 0xF9, 0x3D, 0xC3, + 0x98, 0x9D, 0xB9, 0x6A, 0xD0, 0x05, 0x23, 0x52, 0xB1, 0x87, + 0x2F, 0xBE, 0xA5, 0x0A, 0xE9, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, + 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, + 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, + 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, + 0x61, 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, + 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0B, + 0x0C, 0x0A, 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, + 0x6E, 0x67, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x34, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x34, 0x5A, 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, + 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, + 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, + 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, + 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, + 0x6F, 0x6F, 0x74, 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, + 0x55, 0x04, 0x0B, 0x0C, 0x0A, 0x43, 0x6F, 0x6E, 0x73, 0x75, + 0x6C, 0x74, 0x69, 0x6E, 0x67, 0x31, 0x18, 0x30, 0x16, 0x06, + 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, + 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, + 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x81, 0x9F, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, - 0x05, 0x00, 0x03, 0x82, 0x01, 0x0F, 0x00, 0x30, 0x82, 0x01, - 0x0A, 0x02, 0x82, 0x01, 0x01, 0x00, 0xBF, 0x0C, 0xCA, 0x2D, - 0x14, 0xB2, 0x1E, 0x84, 0x42, 0x5B, 0xCD, 0x38, 0x1F, 0x4A, - 0xF2, 0x4D, 0x75, 0x10, 0xF1, 0xB6, 0x35, 0x9F, 0xDF, 0xCA, - 0x7D, 0x03, 0x98, 0xD3, 0xAC, 0xDE, 0x03, 0x66, 0xEE, 0x2A, - 0xF1, 0xD8, 0xB0, 0x7D, 0x6E, 0x07, 0x54, 0x0B, 0x10, 0x98, - 0x21, 0x4D, 0x80, 0xCB, 0x12, 0x20, 0xE7, 0xCC, 0x4F, 0xDE, - 0x45, 0x7D, 0xC9, 0x72, 0x77, 0x32, 0xEA, 0xCA, 0x90, 0xBB, - 0x69, 0x52, 0x10, 0x03, 0x2F, 0xA8, 0xF3, 0x95, 0xC5, 0xF1, - 0x8B, 0x62, 0x56, 0x1B, 0xEF, 0x67, 0x6F, 0xA4, 0x10, 0x41, - 0x95, 0xAD, 0x0A, 0x9B, 0xE3, 0xA5, 0xC0, 0xB0, 0xD2, 0x70, - 0x76, 0x50, 0x30, 0x5B, 0xA8, 0xE8, 0x08, 0x2C, 0x7C, 0xED, - 0xA7, 0xA2, 0x7A, 0x8D, 0x38, 0x29, 0x1C, 0xAC, 0xC7, 0xED, - 0xF2, 0x7C, 0x95, 0xB0, 0x95, 0x82, 0x7D, 0x49, 0x5C, 0x38, - 0xCD, 0x77, 0x25, 0xEF, 0xBD, 0x80, 0x75, 0x53, 0x94, 0x3C, - 0x3D, 0xCA, 0x63, 0x5B, 0x9F, 0x15, 0xB5, 0xD3, 0x1D, 0x13, - 0x2F, 0x19, 0xD1, 0x3C, 0xDB, 0x76, 0x3A, 0xCC, 0xB8, 0x7D, - 0xC9, 0xE5, 0xC2, 0xD7, 0xDA, 0x40, 0x6F, 0xD8, 0x21, 0xDC, - 0x73, 0x1B, 0x42, 0x2D, 0x53, 0x9C, 0xFE, 0x1A, 0xFC, 0x7D, - 0xAB, 0x7A, 0x36, 0x3F, 0x98, 0xDE, 0x84, 0x7C, 0x05, 0x67, - 0xCE, 0x6A, 0x14, 0x38, 0x87, 0xA9, 0xF1, 0x8C, 0xB5, 0x68, - 0xCB, 0x68, 0x7F, 0x71, 0x20, 0x2B, 0xF5, 0xA0, 0x63, 0xF5, - 0x56, 0x2F, 0xA3, 0x26, 0xD2, 0xB7, 0x6F, 0xB1, 0x5A, 0x17, - 0xD7, 0x38, 0x99, 0x08, 0xFE, 0x93, 0x58, 0x6F, 0xFE, 0xC3, - 0x13, 0x49, 0x08, 0x16, 0x0B, 0xA7, 0x4D, 0x67, 0x00, 0x52, - 0x31, 0x67, 0x23, 0x4E, 0x98, 0xED, 0x51, 0x45, 0x1D, 0xB9, - 0x04, 0xD9, 0x0B, 0xEC, 0xD8, 0x28, 0xB3, 0x4B, 0xBD, 0xED, - 0x36, 0x79, 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, - 0x3A, 0x30, 0x82, 0x01, 0x36, 0x30, 0x1D, 0x06, 0x03, 0x55, - 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0x27, 0x8E, 0x67, 0x11, - 0x74, 0xC3, 0x26, 0x1D, 0x3F, 0xED, 0x33, 0x63, 0xB3, 0xA4, - 0xD8, 0x1D, 0x30, 0xE5, 0xE8, 0xD5, 0x30, 0x81, 0xC9, 0x06, - 0x03, 0x55, 0x1D, 0x23, 0x04, 0x81, 0xC1, 0x30, 0x81, 0xBE, - 0x80, 0x14, 0x27, 0x8E, 0x67, 0x11, 0x74, 0xC3, 0x26, 0x1D, - 0x3F, 0xED, 0x33, 0x63, 0xB3, 0xA4, 0xD8, 0x1D, 0x30, 0xE5, - 0xE8, 0xD5, 0xA1, 0x81, 0x9A, 0xA4, 0x81, 0x97, 0x30, 0x81, - 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, - 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, - 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, - 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, - 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, - 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, - 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, 0x68, 0x31, - 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0A, - 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, 0x6E, 0x67, - 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, - 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, - 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, - 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, - 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, - 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, - 0x09, 0x00, 0xAA, 0xD3, 0x3F, 0xAC, 0x18, 0x0A, 0x37, 0x4D, + 0x05, 0x00, 0x03, 0x81, 0x8D, 0x00, 0x30, 0x81, 0x89, 0x02, + 0x81, 0x81, 0x00, 0xCD, 0xAC, 0xDD, 0x47, 0xEC, 0xBE, 0xB7, + 0x24, 0xC3, 0x63, 0x1B, 0x54, 0x98, 0x79, 0xE1, 0xC7, 0x31, + 0x16, 0x59, 0xD6, 0x9D, 0x77, 0x9D, 0x8D, 0xE2, 0x8B, 0xED, + 0x04, 0x17, 0xB2, 0xC6, 0xEB, 0xE4, 0x9B, 0x91, 0xBE, 0x31, + 0x50, 0x62, 0x97, 0x58, 0xB5, 0x7F, 0x29, 0xDE, 0xB3, 0x71, + 0x24, 0x0B, 0xBF, 0x97, 0x09, 0x7F, 0x26, 0xDC, 0x2D, 0xEC, + 0xA8, 0x2E, 0xB2, 0x64, 0x2B, 0x7A, 0x2B, 0x35, 0x19, 0x2D, + 0xA2, 0x80, 0xCB, 0x99, 0xFD, 0x94, 0x71, 0x1B, 0x23, 0x8D, + 0x54, 0xDB, 0x2E, 0x62, 0x8D, 0x81, 0x08, 0x2D, 0xF4, 0x24, + 0x72, 0x27, 0x6C, 0xF9, 0xC9, 0x8E, 0xDB, 0x4C, 0x75, 0xBA, + 0x9B, 0x01, 0xF8, 0x3F, 0x18, 0xF4, 0xE6, 0x7F, 0xFB, 0x57, + 0x94, 0x92, 0xCC, 0x88, 0xC4, 0xB4, 0x00, 0xC2, 0xAA, 0xD4, + 0xE5, 0x88, 0x18, 0xB3, 0x11, 0x2F, 0x73, 0xC0, 0xD6, 0x29, + 0x09, 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x45, + 0x30, 0x82, 0x01, 0x41, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, + 0x0E, 0x04, 0x16, 0x04, 0x14, 0xD3, 0x22, 0x8F, 0x28, 0x2C, + 0xE0, 0x05, 0xEE, 0xD3, 0xED, 0xC3, 0x71, 0x3D, 0xC9, 0xB2, + 0x36, 0x3A, 0x1D, 0xBF, 0xA8, 0x30, 0x81, 0xD4, 0x06, 0x03, + 0x55, 0x1D, 0x23, 0x04, 0x81, 0xCC, 0x30, 0x81, 0xC9, 0x80, + 0x14, 0xD3, 0x22, 0x8F, 0x28, 0x2C, 0xE0, 0x05, 0xEE, 0xD3, + 0xED, 0xC3, 0x71, 0x3D, 0xC9, 0xB2, 0x36, 0x3A, 0x1D, 0xBF, + 0xA8, 0xA1, 0x81, 0x9A, 0xA4, 0x81, 0x97, 0x30, 0x81, 0x94, + 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, + 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, + 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, + 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, + 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, + 0x11, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x08, + 0x53, 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, 0x68, 0x31, 0x13, + 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0A, 0x43, + 0x6F, 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, 0x6E, 0x67, 0x31, + 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, + 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, + 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, + 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x14, + 0x42, 0xCC, 0xF9, 0x3D, 0xC3, 0x98, 0x9D, 0xB9, 0x6A, 0xD0, + 0x05, 0x23, 0x52, 0xB1, 0x87, 0x2F, 0xBE, 0xA5, 0x0A, 0xE9, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, @@ -1626,140 +1757,20 @@ static const unsigned char ca_cert_der_2048[] = 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, - 0x03, 0x82, 0x01, 0x01, 0x00, 0x62, 0x98, 0xC8, 0x58, 0xCF, - 0x56, 0x03, 0x86, 0x5B, 0x1B, 0x71, 0x49, 0x7D, 0x05, 0x03, - 0x5D, 0xE0, 0x08, 0x86, 0xAD, 0xDB, 0x4A, 0xDE, 0xAB, 0x22, - 0x96, 0xA8, 0xC3, 0x59, 0x68, 0xC1, 0x37, 0x90, 0x40, 0xDF, - 0xBD, 0x89, 0xD0, 0xBC, 0xDA, 0x8E, 0xEF, 0x87, 0xB2, 0xC2, - 0x62, 0x52, 0xE1, 0x1A, 0x29, 0x17, 0x6A, 0x96, 0x99, 0xC8, - 0x4E, 0xD8, 0x32, 0xFE, 0xB8, 0xD1, 0x5C, 0x3B, 0x0A, 0xC2, - 0x3C, 0x5F, 0xA1, 0x1E, 0x98, 0x7F, 0xCE, 0x89, 0x26, 0x21, - 0x1F, 0x64, 0x9C, 0x15, 0x7A, 0x9C, 0xEF, 0xFB, 0x1D, 0x85, - 0x6A, 0xFA, 0x98, 0xCE, 0xA8, 0xA9, 0xAB, 0xC3, 0xA2, 0xC0, - 0xEB, 0x87, 0xED, 0xBC, 0x21, 0xDF, 0xF3, 0x07, 0x5B, 0xAE, - 0xFD, 0x40, 0xD4, 0xAE, 0x20, 0xD0, 0x76, 0x8A, 0x31, 0x0A, - 0xA2, 0x62, 0x7C, 0x61, 0x0D, 0xCE, 0x5D, 0x9A, 0x1E, 0xE4, - 0x20, 0x88, 0x51, 0x49, 0xFB, 0x77, 0xA9, 0xCD, 0x4D, 0xC6, - 0xBF, 0x54, 0x99, 0x33, 0xEF, 0x4B, 0xA0, 0x73, 0x70, 0x6D, - 0x2E, 0xD9, 0x3D, 0x08, 0xF6, 0x12, 0x39, 0x31, 0x68, 0xC6, - 0x61, 0x5C, 0x41, 0xB5, 0x1B, 0xF4, 0x38, 0x7D, 0xFC, 0xBE, - 0x73, 0x66, 0x2D, 0xF7, 0xCA, 0x5B, 0x2C, 0x5B, 0x31, 0xAA, - 0xCF, 0xF6, 0x7F, 0x30, 0xE4, 0x12, 0x2C, 0x8E, 0xD6, 0x38, - 0x51, 0xE6, 0x45, 0xEE, 0xD5, 0xDA, 0xC3, 0x83, 0xD6, 0xED, - 0x5E, 0xEC, 0xD6, 0xB6, 0x14, 0xB3, 0x93, 0x59, 0xE1, 0x55, - 0x4A, 0x7F, 0x04, 0xDF, 0xCE, 0x65, 0xD4, 0xDF, 0x18, 0x4F, - 0xDD, 0xB4, 0x45, 0x7F, 0xA6, 0x56, 0x30, 0xC4, 0x05, 0x44, - 0x98, 0x9D, 0x4F, 0x26, 0x6D, 0x84, 0x80, 0xA0, 0x5E, 0xED, - 0x23, 0xD1, 0x48, 0x87, 0x0E, 0x05, 0x06, 0x91, 0x3B, 0xB0, - 0x3C, 0xBB, 0x8C, 0x8F, 0x3C, 0x7B, 0x4C, 0x4F, 0xA1, 0xCA, - 0x98 -}; -static const int sizeof_ca_cert_der_2048 = sizeof(ca_cert_der_2048); - -/* ./certs/ca-cert-chain.der, 2048-bit */ -static const unsigned char ca_cert_chain_der[] = -{ - 0x30, 0x82, 0x03, 0xE4, 0x30, 0x82, 0x03, 0x4D, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xE9, 0x2F, 0xDA, 0xA8, - 0x53, 0xBD, 0xBD, 0xD5, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, - 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, - 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, - 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, - 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, - 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, - 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, 0x0A, - 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, 0x68, - 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, - 0x0A, 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, 0x6E, - 0x67, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, - 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, - 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, - 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x32, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x32, 0x5A, 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, - 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, - 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, - 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, - 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x11, 0x30, 0x0F, 0x06, 0x03, - 0x55, 0x04, 0x0A, 0x0C, 0x08, 0x53, 0x61, 0x77, 0x74, 0x6F, - 0x6F, 0x74, 0x68, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, - 0x04, 0x0B, 0x0C, 0x0A, 0x43, 0x6F, 0x6E, 0x73, 0x75, 0x6C, - 0x74, 0x69, 0x6E, 0x67, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, - 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, - 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, - 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x30, 0x81, 0x9F, 0x30, 0x0D, 0x06, 0x09, - 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, 0x05, - 0x00, 0x03, 0x81, 0x8D, 0x00, 0x30, 0x81, 0x89, 0x02, 0x81, - 0x81, 0x00, 0xCD, 0xAC, 0xDD, 0x47, 0xEC, 0xBE, 0xB7, 0x24, - 0xC3, 0x63, 0x1B, 0x54, 0x98, 0x79, 0xE1, 0xC7, 0x31, 0x16, - 0x59, 0xD6, 0x9D, 0x77, 0x9D, 0x8D, 0xE2, 0x8B, 0xED, 0x04, - 0x17, 0xB2, 0xC6, 0xEB, 0xE4, 0x9B, 0x91, 0xBE, 0x31, 0x50, - 0x62, 0x97, 0x58, 0xB5, 0x7F, 0x29, 0xDE, 0xB3, 0x71, 0x24, - 0x0B, 0xBF, 0x97, 0x09, 0x7F, 0x26, 0xDC, 0x2D, 0xEC, 0xA8, - 0x2E, 0xB2, 0x64, 0x2B, 0x7A, 0x2B, 0x35, 0x19, 0x2D, 0xA2, - 0x80, 0xCB, 0x99, 0xFD, 0x94, 0x71, 0x1B, 0x23, 0x8D, 0x54, - 0xDB, 0x2E, 0x62, 0x8D, 0x81, 0x08, 0x2D, 0xF4, 0x24, 0x72, - 0x27, 0x6C, 0xF9, 0xC9, 0x8E, 0xDB, 0x4C, 0x75, 0xBA, 0x9B, - 0x01, 0xF8, 0x3F, 0x18, 0xF4, 0xE6, 0x7F, 0xFB, 0x57, 0x94, - 0x92, 0xCC, 0x88, 0xC4, 0xB4, 0x00, 0xC2, 0xAA, 0xD4, 0xE5, - 0x88, 0x18, 0xB3, 0x11, 0x2F, 0x73, 0xC0, 0xD6, 0x29, 0x09, - 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x3A, 0x30, - 0x82, 0x01, 0x36, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, - 0x04, 0x16, 0x04, 0x14, 0xD3, 0x22, 0x8F, 0x28, 0x2C, 0xE0, - 0x05, 0xEE, 0xD3, 0xED, 0xC3, 0x71, 0x3D, 0xC9, 0xB2, 0x36, - 0x3A, 0x1D, 0xBF, 0xA8, 0x30, 0x81, 0xC9, 0x06, 0x03, 0x55, - 0x1D, 0x23, 0x04, 0x81, 0xC1, 0x30, 0x81, 0xBE, 0x80, 0x14, - 0xD3, 0x22, 0x8F, 0x28, 0x2C, 0xE0, 0x05, 0xEE, 0xD3, 0xED, - 0xC3, 0x71, 0x3D, 0xC9, 0xB2, 0x36, 0x3A, 0x1D, 0xBF, 0xA8, - 0xA1, 0x81, 0x9A, 0xA4, 0x81, 0x97, 0x30, 0x81, 0x94, 0x31, - 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, - 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, - 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, - 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x11, - 0x30, 0x0F, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x08, 0x53, - 0x61, 0x77, 0x74, 0x6F, 0x6F, 0x74, 0x68, 0x31, 0x13, 0x30, - 0x11, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0A, 0x43, 0x6F, - 0x6E, 0x73, 0x75, 0x6C, 0x74, 0x69, 0x6E, 0x67, 0x31, 0x18, - 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, - 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, - 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, - 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, - 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x09, 0x00, - 0xE9, 0x2F, 0xDA, 0xA8, 0x53, 0xBD, 0xBD, 0xD5, 0x30, 0x0C, - 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, - 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, - 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, - 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, - 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, - 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, - 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x81, - 0x81, 0x00, 0xB3, 0xE9, 0x88, 0x6A, 0xEA, 0x5F, 0x35, 0x7C, - 0x6C, 0xFD, 0x93, 0xFE, 0x9A, 0x98, 0xE7, 0x1C, 0xBC, 0xD1, - 0xC8, 0x7A, 0x15, 0xC5, 0x69, 0xE1, 0xFB, 0x35, 0x1B, 0xEC, - 0x92, 0x3F, 0xD1, 0x3E, 0x69, 0x2A, 0x11, 0x95, 0x44, 0x3D, - 0x3F, 0x7C, 0xFF, 0xF6, 0x64, 0xD8, 0xE4, 0x1D, 0xEC, 0x86, - 0x95, 0x69, 0x48, 0x3D, 0x5B, 0x6D, 0x39, 0xE7, 0x7E, 0x51, - 0x12, 0x15, 0x4B, 0x90, 0xA8, 0xFA, 0x1E, 0xAA, 0x81, 0x53, - 0xDE, 0x85, 0x29, 0x4D, 0x79, 0x6C, 0x08, 0xC2, 0xC4, 0x5E, - 0x4D, 0x39, 0xA6, 0x09, 0xA4, 0x67, 0xAC, 0xDC, 0xF0, 0xCD, - 0xB7, 0x4E, 0xE5, 0xF9, 0x72, 0xC3, 0x25, 0x1C, 0x8D, 0xE0, - 0x03, 0x30, 0x19, 0x5A, 0xA5, 0x63, 0xA6, 0xBA, 0xEC, 0x12, - 0x87, 0xEF, 0x6D, 0x56, 0x22, 0xA7, 0x42, 0x4A, 0x8F, 0x3B, - 0xFD, 0x20, 0xAB, 0xEF, 0x29, 0x5E, 0x3D, 0x16, 0xD7, 0xAC - + 0x03, 0x81, 0x81, 0x00, 0x97, 0xF4, 0x5A, 0x19, 0x52, 0xA6, + 0x12, 0xFC, 0x95, 0x1F, 0xB8, 0xCB, 0x3E, 0x73, 0x4B, 0x3E, + 0xCB, 0xC2, 0x83, 0x92, 0x4F, 0x64, 0x76, 0x3B, 0x0D, 0xAF, + 0x72, 0x8C, 0xD3, 0x79, 0x6A, 0x6E, 0xE0, 0x5B, 0x48, 0x4E, + 0x2C, 0x25, 0xDC, 0xB4, 0xBB, 0xCA, 0x1A, 0x45, 0x90, 0x91, + 0x9E, 0x47, 0x82, 0xFC, 0xB9, 0xC3, 0xFA, 0x52, 0x6D, 0x8F, + 0x86, 0x97, 0xBE, 0x58, 0x4B, 0xE7, 0x35, 0x75, 0xD4, 0xB9, + 0x37, 0xBA, 0xC5, 0x2A, 0xDB, 0xF1, 0x60, 0x29, 0x4F, 0x6E, + 0xB0, 0x12, 0xAA, 0x3F, 0x9F, 0x56, 0x30, 0xE5, 0xB4, 0x90, + 0x04, 0xCC, 0x1D, 0x6C, 0xA3, 0xE6, 0xE2, 0x16, 0x5D, 0x94, + 0x52, 0x91, 0x23, 0x2C, 0xBA, 0x9C, 0x67, 0x83, 0xAA, 0x15, + 0x80, 0xF1, 0x39, 0xF9, 0xD7, 0xA8, 0x02, 0x7D, 0x87, 0x21, + 0xAB, 0xEF, 0x57, 0x8D, 0x06, 0x49, 0xCB, 0xC9, 0xCD, 0x6F, + 0xD7, 0x4E }; static const int sizeof_ca_cert_chain_der = sizeof(ca_cert_chain_der); @@ -1892,7 +1903,7 @@ static const int sizeof_server_key_der_2048 = sizeof(server_key_der_2048); /* ./certs/server-cert.der, 2048-bit */ static const unsigned char server_cert_der_2048[] = { - 0x30, 0x82, 0x04, 0xDD, 0x30, 0x82, 0x03, 0xC5, 0xA0, 0x03, + 0x30, 0x82, 0x04, 0xE8, 0x30, 0x82, 0x03, 0xD0, 0xA0, 0x03, 0x02, 0x01, 0x02, 0x02, 0x01, 0x01, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, @@ -1910,10 +1921,10 @@ static const unsigned char server_cert_der_2048[] = 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, - 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, - 0x31, 0x30, 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x17, - 0x0D, 0x32, 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, - 0x39, 0x35, 0x33, 0x5A, 0x30, 0x81, 0x90, 0x31, 0x0B, 0x30, + 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, + 0x32, 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x17, + 0x0D, 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, + 0x37, 0x32, 0x35, 0x5A, 0x30, 0x81, 0x90, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, @@ -1957,12 +1968,12 @@ static const unsigned char server_cert_der_2048[] = 0x69, 0x42, 0x42, 0x09, 0xE9, 0xD8, 0x08, 0xBC, 0x33, 0x20, 0xB3, 0x58, 0x22, 0xA7, 0xAA, 0xEB, 0xC4, 0xE1, 0xE6, 0x61, 0x83, 0xC5, 0xD2, 0x96, 0xDF, 0xD9, 0xD0, 0x4F, 0xAD, 0xD7, - 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x3A, 0x30, - 0x82, 0x01, 0x36, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, + 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x45, 0x30, + 0x82, 0x01, 0x41, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0xB3, 0x11, 0x32, 0xC9, 0x92, 0x98, 0x84, 0xE2, 0xC9, 0xF8, 0xD0, 0x3B, 0x6E, 0x03, 0x42, 0xCA, - 0x1F, 0x0E, 0x8E, 0x3C, 0x30, 0x81, 0xC9, 0x06, 0x03, 0x55, - 0x1D, 0x23, 0x04, 0x81, 0xC1, 0x30, 0x81, 0xBE, 0x80, 0x14, + 0x1F, 0x0E, 0x8E, 0x3C, 0x30, 0x81, 0xD4, 0x06, 0x03, 0x55, + 0x1D, 0x23, 0x04, 0x81, 0xCC, 0x30, 0x81, 0xC9, 0x80, 0x14, 0x27, 0x8E, 0x67, 0x11, 0x74, 0xC3, 0x26, 0x1D, 0x3F, 0xED, 0x33, 0x63, 0xB3, 0xA4, 0xD8, 0x1D, 0x30, 0xE5, 0xE8, 0xD5, 0xA1, 0x81, 0x9A, 0xA4, 0x81, 0x97, 0x30, 0x81, 0x94, 0x31, @@ -1980,43 +1991,45 @@ static const unsigned char server_cert_der_2048[] = 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x09, 0x00, - 0xAA, 0xD3, 0x3F, 0xAC, 0x18, 0x0A, 0x37, 0x4D, 0x30, 0x0C, - 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, - 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, - 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, - 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, - 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, - 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, - 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x82, - 0x01, 0x01, 0x00, 0x1B, 0x0D, 0xA6, 0x44, 0x93, 0x0D, 0x0E, - 0x0C, 0x35, 0x28, 0x26, 0x40, 0x31, 0xD2, 0xEB, 0x26, 0x4C, - 0x47, 0x5B, 0x19, 0xFB, 0xAD, 0xFE, 0x3A, 0xF5, 0x30, 0x3A, - 0x28, 0xD7, 0xAA, 0x69, 0xA4, 0x15, 0xE7, 0x26, 0x6E, 0xB7, - 0x33, 0x56, 0xAC, 0x8F, 0x34, 0x3D, 0xF3, 0x21, 0x2F, 0x53, - 0x58, 0x91, 0xD0, 0x3E, 0xB4, 0x39, 0x48, 0xBF, 0x93, 0x11, - 0x74, 0x36, 0xD3, 0x87, 0x49, 0xC3, 0x34, 0x0D, 0x30, 0x30, - 0xAB, 0xF4, 0x4C, 0x27, 0x19, 0xD5, 0xC4, 0x0C, 0xAD, 0x49, - 0xBD, 0x91, 0xF8, 0xDA, 0x9E, 0xC8, 0x2D, 0x2A, 0xAC, 0xE2, - 0x75, 0x8E, 0xAA, 0x08, 0xD9, 0xBF, 0x65, 0xFF, 0xA3, 0xB1, - 0x4F, 0xF0, 0x60, 0x6F, 0x4D, 0x95, 0xC4, 0x06, 0x7F, 0xAF, - 0x66, 0x6A, 0x23, 0x3B, 0x3A, 0xA4, 0x61, 0xB6, 0x6C, 0xCA, - 0xBE, 0xE1, 0xB0, 0x77, 0xF3, 0xEC, 0x83, 0xD5, 0x8C, 0x1D, - 0x85, 0x7F, 0x8D, 0x74, 0xC8, 0xEC, 0x1E, 0x49, 0xEC, 0x57, - 0x4A, 0xCC, 0xFD, 0xE2, 0x3A, 0x3E, 0x54, 0x50, 0xAE, 0x67, - 0xCD, 0x17, 0xB0, 0x67, 0xA5, 0x53, 0x7F, 0xC3, 0x0E, 0x3E, - 0xA7, 0x58, 0xE8, 0xDF, 0xD5, 0x0C, 0xF2, 0x64, 0xF3, 0xAD, - 0x12, 0x70, 0xE3, 0xB9, 0x42, 0xBC, 0x08, 0x60, 0x76, 0xD5, - 0x0C, 0xA5, 0x31, 0x77, 0x50, 0xE0, 0xC8, 0xF3, 0x3A, 0x3D, - 0x45, 0xCF, 0x32, 0x75, 0xEF, 0x10, 0xDD, 0xB5, 0xED, 0x6E, - 0xD2, 0x2D, 0x57, 0x82, 0x95, 0x38, 0xBC, 0x7D, 0x54, 0xC4, - 0x84, 0x5E, 0xFB, 0x7E, 0x83, 0xF5, 0xF1, 0x2D, 0x9C, 0x98, - 0xAC, 0x73, 0xE3, 0xA7, 0xD2, 0x02, 0x30, 0xD6, 0x1F, 0x06, - 0x1E, 0xD0, 0xDC, 0x3A, 0xAC, 0xF4, 0xC2, 0xC2, 0xBE, 0x72, - 0x40, 0x9A, 0xEA, 0xCF, 0x35, 0x21, 0x3B, 0x56, 0x6D, 0xE1, - 0x52, 0xF2, 0x80, 0xD7, 0x35, 0x83, 0x97, 0x07, 0xCC + 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x14, 0x7D, + 0x94, 0x70, 0x88, 0xBA, 0x07, 0x42, 0x8D, 0xAA, 0xAF, 0x4F, + 0xBE, 0xC2, 0x1A, 0x48, 0xF0, 0xD1, 0x40, 0xE6, 0x42, 0x30, + 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, + 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, + 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, + 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, + 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, + 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, + 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, + 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, + 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, + 0x82, 0x01, 0x01, 0x00, 0x73, 0x59, 0x6F, 0x55, 0x94, 0xE1, + 0x38, 0xE7, 0x20, 0x5A, 0x11, 0x46, 0x47, 0xA8, 0x29, 0x11, + 0x17, 0x06, 0x19, 0x16, 0x78, 0x22, 0xAF, 0x54, 0xF8, 0xD9, + 0x32, 0x61, 0x26, 0x3F, 0x39, 0xAB, 0xA4, 0xDF, 0xEF, 0xAE, + 0xD0, 0x0B, 0xCC, 0x2B, 0xAF, 0x95, 0x70, 0x90, 0x97, 0x53, + 0xCC, 0x19, 0x6D, 0xF2, 0x4D, 0x4C, 0xFA, 0xE4, 0x9D, 0x7C, + 0x54, 0xE0, 0x5B, 0x3B, 0x1F, 0x1E, 0x52, 0x46, 0x7F, 0xD9, + 0xBA, 0xA0, 0x90, 0xBA, 0x6D, 0xDF, 0x3D, 0x67, 0xF0, 0x9F, + 0x52, 0x44, 0xC3, 0xE1, 0x66, 0x36, 0xDC, 0x61, 0x58, 0x11, + 0xBA, 0x4C, 0x0C, 0xC2, 0x29, 0xDA, 0xF7, 0x13, 0x45, 0x60, + 0xB2, 0x11, 0x79, 0x91, 0xED, 0x7C, 0x9F, 0xB7, 0x7F, 0x5C, + 0xE2, 0x29, 0xC6, 0x1E, 0xBF, 0x78, 0xDA, 0xBF, 0xD1, 0xBD, + 0x9C, 0xF7, 0x4E, 0x23, 0xE0, 0xC3, 0xEF, 0x6F, 0xB6, 0x67, + 0x7C, 0xD7, 0x4C, 0x02, 0xD5, 0xBD, 0x67, 0xEE, 0x7E, 0x0C, + 0xE3, 0x89, 0xDB, 0x79, 0x61, 0x1E, 0xD0, 0x5F, 0xF5, 0xE8, + 0x66, 0x48, 0x3A, 0x55, 0x54, 0xD5, 0x16, 0x12, 0x30, 0x00, + 0xC9, 0x86, 0x75, 0xE0, 0xC9, 0xFF, 0x38, 0x74, 0xCE, 0xC8, + 0xC7, 0xFD, 0xEF, 0x96, 0xD8, 0x55, 0x96, 0x71, 0x35, 0x62, + 0xDB, 0x34, 0xC5, 0x2F, 0x07, 0x84, 0x8A, 0xAA, 0x1B, 0x1E, + 0x77, 0x50, 0x0A, 0x20, 0x3B, 0x21, 0x4B, 0x06, 0x14, 0xAF, + 0x78, 0x11, 0xA2, 0x41, 0xC6, 0x5D, 0x0C, 0x70, 0xE0, 0x52, + 0xB4, 0x9E, 0x4C, 0x86, 0xAB, 0x5B, 0xA3, 0xE0, 0x8F, 0xA2, + 0xC2, 0x1A, 0x69, 0x70, 0x80, 0x3B, 0xBD, 0x50, 0x23, 0x26, + 0x72, 0x4F, 0xFA, 0xFD, 0xDF, 0xED, 0x85, 0x32, 0x2C, 0xE4, + 0xAB, 0x3E, 0xF3, 0xA6, 0xD0, 0x1D, 0xDB, 0x33, 0x6B, 0x69, + 0x8D, 0x99, 0xB9, 0xB4, 0x34, 0x4B, 0x79, 0xA8, 0x16, 0x68 + }; static const int sizeof_server_cert_der_2048 = sizeof(server_cert_der_2048); @@ -2619,161 +2632,163 @@ static const int sizeof_client_keypub_der_3072 = sizeof(client_keypub_der_3072); /* ./certs/3072/client-cert.der, 3072-bit */ static const unsigned char client_cert_der_3072[] = { - 0x30, 0x82, 0x06, 0x07, 0x30, 0x82, 0x04, 0x6F, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xA4, 0xE0, 0xAA, 0xF3, - 0x29, 0x50, 0x39, 0x8A, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, - 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, - 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, - 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, - 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, - 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, - 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, - 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, - 0x33, 0x30, 0x37, 0x32, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, - 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, - 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x33, 0x30, 0x37, - 0x32, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, - 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, - 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, - 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x32, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x32, 0x5A, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, - 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, - 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, - 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, - 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, - 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, - 0x53, 0x4C, 0x5F, 0x33, 0x30, 0x37, 0x32, 0x31, 0x19, 0x30, - 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, - 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, - 0x33, 0x30, 0x37, 0x32, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, - 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, - 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, - 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x30, 0x82, 0x01, 0xA2, 0x30, 0x0D, 0x06, - 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, - 0x05, 0x00, 0x03, 0x82, 0x01, 0x8F, 0x00, 0x30, 0x82, 0x01, - 0x8A, 0x02, 0x82, 0x01, 0x81, 0x00, 0xAC, 0x39, 0x50, 0x68, - 0x8F, 0x78, 0xF8, 0x10, 0x9B, 0x68, 0x96, 0xD3, 0xE1, 0x9C, - 0x56, 0x68, 0x5A, 0x41, 0x62, 0xE3, 0xB3, 0x41, 0xB0, 0x55, - 0x80, 0x17, 0xB0, 0x88, 0x16, 0x9B, 0xE0, 0x97, 0x74, 0x5F, - 0x42, 0x79, 0x73, 0x42, 0xDF, 0x93, 0xF3, 0xAA, 0x9D, 0xEE, - 0x2D, 0x6F, 0xAA, 0xBC, 0x27, 0x90, 0x84, 0xC0, 0x5D, 0xC7, - 0xEC, 0x49, 0xEA, 0x5C, 0x66, 0x1D, 0x70, 0x9C, 0x53, 0x5C, - 0xBA, 0xA1, 0xB3, 0x58, 0xC9, 0x3E, 0x8E, 0x9B, 0x72, 0x3D, - 0x6E, 0x02, 0x02, 0x00, 0x9C, 0x65, 0x56, 0x82, 0xA3, 0x22, - 0xB4, 0x08, 0x5F, 0x2A, 0xEF, 0xDF, 0x9A, 0xD0, 0xE7, 0x31, - 0x59, 0x26, 0x5B, 0x0B, 0x1C, 0x63, 0x61, 0xFF, 0xD5, 0x69, - 0x32, 0x19, 0x06, 0x7E, 0x0F, 0x40, 0x3C, 0x7A, 0x1E, 0xC8, - 0xFC, 0x58, 0x6C, 0x64, 0xAE, 0x10, 0x3D, 0xA8, 0x23, 0xFF, - 0x8E, 0x1A, 0xCA, 0x6A, 0x82, 0xE2, 0xF9, 0x01, 0x64, 0x2C, - 0x97, 0xA0, 0x1A, 0x89, 0xA0, 0x74, 0xD3, 0xB6, 0x05, 0x11, - 0xF2, 0x62, 0x06, 0x48, 0x2A, 0xF7, 0x66, 0xCE, 0xC1, 0x85, - 0xE1, 0xD2, 0x27, 0xEA, 0xCA, 0x12, 0xA5, 0x91, 0x97, 0x3E, - 0xFC, 0x94, 0x06, 0x59, 0x51, 0xC0, 0xE7, 0x13, 0xB6, 0x87, - 0x7B, 0x5F, 0xD2, 0xC0, 0x56, 0x2F, 0x5E, 0x1D, 0x02, 0xC3, - 0x11, 0x2C, 0xDF, 0xF7, 0x01, 0xDA, 0xBD, 0x85, 0x54, 0x35, - 0x32, 0x5F, 0xC5, 0xC8, 0xF9, 0x7A, 0x9F, 0x89, 0xF7, 0x03, - 0x0E, 0x7E, 0x79, 0x5D, 0x04, 0x82, 0x35, 0x10, 0xFE, 0x6D, - 0x9B, 0xBF, 0xB8, 0xEE, 0xE2, 0x62, 0x87, 0x26, 0x5E, 0x2F, - 0x50, 0x2F, 0x78, 0x0C, 0xE8, 0x73, 0x4F, 0x88, 0x6A, 0xD6, - 0x26, 0xA4, 0xC9, 0xFC, 0xFA, 0x1E, 0x8A, 0xB0, 0xF4, 0x32, - 0xCF, 0x57, 0xCD, 0xA1, 0x58, 0x8A, 0x49, 0x0F, 0xBB, 0xA9, - 0x1D, 0x86, 0xAB, 0xB9, 0x8F, 0x8D, 0x57, 0x19, 0xB2, 0x5A, - 0x7E, 0xA4, 0xEA, 0xCC, 0xB7, 0x96, 0x7A, 0x3B, 0x38, 0xCD, - 0xDE, 0xE0, 0x61, 0xFC, 0xC9, 0x06, 0x8F, 0x93, 0x5A, 0xCE, - 0xAD, 0x2A, 0xE3, 0x2D, 0x3E, 0x39, 0x5D, 0x41, 0x83, 0x01, - 0x1F, 0x0F, 0xE1, 0x7F, 0x76, 0xC7, 0x28, 0xDA, 0x56, 0xEF, - 0xBF, 0xDC, 0x26, 0x35, 0x40, 0xBE, 0xAD, 0xC7, 0x38, 0xAD, - 0xA4, 0x06, 0xAC, 0xCA, 0xE8, 0x51, 0xEB, 0xC0, 0xF8, 0x68, - 0x02, 0x2C, 0x9B, 0xA1, 0x14, 0xBC, 0xF8, 0x61, 0x86, 0xD7, - 0x56, 0xD7, 0x73, 0xF4, 0xAB, 0xBB, 0x6A, 0x21, 0xD3, 0x88, - 0x22, 0xB4, 0xE7, 0x6F, 0x7F, 0x91, 0xE5, 0x0E, 0xC6, 0x08, - 0x49, 0xDE, 0xEA, 0x13, 0x58, 0x72, 0xA0, 0xAA, 0x3A, 0xF9, - 0x36, 0x03, 0x45, 0x57, 0x5E, 0x87, 0xD2, 0x73, 0x65, 0xC4, - 0x8C, 0xA3, 0xEE, 0xC9, 0xD6, 0x73, 0x7C, 0x96, 0x41, 0x93, - 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x44, 0x30, - 0x82, 0x01, 0x40, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, - 0x04, 0x16, 0x04, 0x14, 0x3D, 0xD1, 0x84, 0xC2, 0xAF, 0xB0, - 0x20, 0x49, 0xBC, 0x74, 0x87, 0x41, 0x38, 0xAB, 0xBA, 0xD2, - 0xD4, 0x0C, 0xA3, 0xA8, 0x30, 0x81, 0xD3, 0x06, 0x03, 0x55, - 0x1D, 0x23, 0x04, 0x81, 0xCB, 0x30, 0x81, 0xC8, 0x80, 0x14, - 0x3D, 0xD1, 0x84, 0xC2, 0xAF, 0xB0, 0x20, 0x49, 0xBC, 0x74, - 0x87, 0x41, 0x38, 0xAB, 0xBA, 0xD2, 0xD4, 0x0C, 0xA3, 0xA8, - 0xA1, 0x81, 0xA4, 0xA4, 0x81, 0xA1, 0x30, 0x81, 0x9E, 0x31, - 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, - 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, - 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, - 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, - 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, - 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, 0x33, 0x30, 0x37, - 0x32, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, - 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, - 0x69, 0x6E, 0x67, 0x2D, 0x33, 0x30, 0x37, 0x32, 0x31, 0x18, - 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, - 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, - 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, - 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, - 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x09, 0x00, - 0xA4, 0xE0, 0xAA, 0xF3, 0x29, 0x50, 0x39, 0x8A, 0x30, 0x0C, - 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, - 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, - 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, - 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, - 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, - 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, - 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x82, - 0x01, 0x81, 0x00, 0x57, 0x21, 0xC0, 0xAD, 0x6E, 0x16, 0x74, - 0xD5, 0xB1, 0x8B, 0x19, 0x55, 0x49, 0x7A, 0xA4, 0x5E, 0xD6, - 0x18, 0xF9, 0x03, 0x80, 0x4B, 0xC2, 0x71, 0xD1, 0x04, 0x47, - 0x9C, 0xB3, 0x73, 0x9C, 0x4F, 0x62, 0x4A, 0x3A, 0x9A, 0xD4, - 0x48, 0xE4, 0x81, 0xDB, 0x8D, 0x15, 0xDF, 0x5D, 0x0F, 0x08, - 0x13, 0x28, 0x28, 0xD7, 0x05, 0x44, 0xC1, 0xB9, 0x6D, 0xF1, - 0x75, 0x60, 0x74, 0xD0, 0x44, 0xAE, 0x91, 0x0F, 0x3A, 0x7C, - 0xF4, 0xEE, 0xEA, 0x6F, 0x06, 0x3A, 0x41, 0xAE, 0x6B, 0x5C, - 0x8A, 0x0D, 0x85, 0x6B, 0xB3, 0xFB, 0xB1, 0x5F, 0x70, 0xF7, - 0x9B, 0x32, 0x57, 0xFB, 0xC4, 0x6B, 0xCE, 0x90, 0x86, 0x0C, - 0x96, 0x8A, 0x41, 0x4E, 0x61, 0xF3, 0xA1, 0x3F, 0x55, 0xE8, - 0x94, 0x56, 0x12, 0x6D, 0x9E, 0x46, 0x2C, 0x31, 0xBD, 0x3F, - 0x8A, 0x70, 0xC8, 0x20, 0xA4, 0xFB, 0xFA, 0xC6, 0x53, 0x58, - 0xBB, 0x05, 0x28, 0xBA, 0x89, 0x0C, 0xB1, 0x5F, 0x21, 0xAC, - 0x1E, 0xF1, 0x35, 0xFD, 0x6B, 0x14, 0xC1, 0x69, 0x08, 0xE9, - 0x37, 0x14, 0xD8, 0x76, 0x50, 0x2A, 0xFC, 0xAA, 0x94, 0x7F, - 0x39, 0x52, 0x3A, 0xA7, 0x3C, 0x0A, 0x53, 0x5E, 0xE0, 0x13, - 0x1A, 0x00, 0xCA, 0xAC, 0xAA, 0x7E, 0xF7, 0x09, 0x68, 0x78, - 0x60, 0x11, 0x73, 0xAB, 0x7D, 0x58, 0xFE, 0x03, 0x9F, 0xE6, - 0x84, 0xEA, 0x51, 0x58, 0x40, 0x82, 0xA5, 0xFF, 0xA7, 0x2C, - 0xEA, 0x42, 0xA5, 0x4C, 0xB6, 0x3B, 0x5C, 0x6B, 0xAB, 0xCF, - 0x56, 0x8A, 0x8C, 0xEC, 0x3C, 0xF0, 0xAE, 0xD3, 0xCA, 0x0E, - 0x09, 0x71, 0xCF, 0x79, 0x96, 0x72, 0x63, 0x4B, 0x24, 0x7A, - 0xF3, 0x79, 0xCA, 0x69, 0x75, 0xC9, 0xB2, 0xA4, 0x54, 0xB8, - 0x84, 0x40, 0x2B, 0x8F, 0x24, 0x27, 0x6A, 0xED, 0x8F, 0x53, - 0xE0, 0x55, 0x9B, 0x35, 0x91, 0x18, 0x11, 0xCF, 0xB0, 0x3B, - 0xB8, 0x65, 0x3C, 0xC6, 0xEF, 0xB0, 0x78, 0x7C, 0x43, 0x26, - 0xF1, 0x12, 0x84, 0x6B, 0x2B, 0xF0, 0x7D, 0x3C, 0x7F, 0xDC, - 0x67, 0xA4, 0x17, 0x89, 0x75, 0x00, 0x86, 0x1A, 0xEA, 0xCD, - 0x1A, 0xCF, 0xDA, 0x11, 0x64, 0xCC, 0xBD, 0x10, 0x26, 0xEF, - 0x6B, 0x1B, 0x93, 0xB3, 0x37, 0x14, 0x7F, 0x12, 0x80, 0x81, - 0xB6, 0xFD, 0x8A, 0x8A, 0xD8, 0x95, 0x5F, 0xF9, 0x1E, 0xA5, - 0x1E, 0x65, 0x5F, 0x75, 0x8D, 0x90, 0x2A, 0x0D, 0xB1, 0xAB, - 0x26, 0x16, 0x31, 0xB2, 0x06, 0x64, 0x6F, 0x2B, 0x7E, 0x4A, - 0xF4, 0xDE, 0xE9, 0x7A, 0xEC, 0x67, 0x35, 0xF3, 0x40, 0x71, - 0x75, 0x37, 0xB3, 0xE1, 0x1D, 0xEF, 0x7D, 0xE2, 0x92, 0xEC, - 0xD5, 0xE5, 0xBB, 0x99, 0x79, 0x50, 0x11, 0xB2, 0x8A, 0x57, - 0x1B, 0x30, 0x2E, 0xB7, 0x16, 0x4C, 0xC8, 0xA6, 0x99, 0xB1, - 0x01, 0x34, 0x08, 0x9D, 0xD8, 0xDF, 0xAF + 0x30, 0x82, 0x06, 0x1D, 0x30, 0x82, 0x04, 0x85, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x7F, 0x8B, 0xFD, 0x1A, 0x02, + 0x4E, 0x04, 0x53, 0x8C, 0x0D, 0x42, 0xCC, 0x8D, 0xE9, 0xBC, + 0xDE, 0x23, 0x18, 0x35, 0x4B, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, + 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, + 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, + 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, + 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, + 0x5F, 0x33, 0x30, 0x37, 0x32, 0x31, 0x19, 0x30, 0x17, 0x06, + 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, + 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x33, 0x30, + 0x37, 0x32, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x34, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x34, 0x5A, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, + 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, + 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, + 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, + 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, + 0x53, 0x53, 0x4C, 0x5F, 0x33, 0x30, 0x37, 0x32, 0x31, 0x19, + 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, + 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, + 0x2D, 0x33, 0x30, 0x37, 0x32, 0x31, 0x18, 0x30, 0x16, 0x06, + 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, + 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, + 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x82, 0x01, 0xA2, 0x30, 0x0D, + 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, + 0x01, 0x05, 0x00, 0x03, 0x82, 0x01, 0x8F, 0x00, 0x30, 0x82, + 0x01, 0x8A, 0x02, 0x82, 0x01, 0x81, 0x00, 0xAC, 0x39, 0x50, + 0x68, 0x8F, 0x78, 0xF8, 0x10, 0x9B, 0x68, 0x96, 0xD3, 0xE1, + 0x9C, 0x56, 0x68, 0x5A, 0x41, 0x62, 0xE3, 0xB3, 0x41, 0xB0, + 0x55, 0x80, 0x17, 0xB0, 0x88, 0x16, 0x9B, 0xE0, 0x97, 0x74, + 0x5F, 0x42, 0x79, 0x73, 0x42, 0xDF, 0x93, 0xF3, 0xAA, 0x9D, + 0xEE, 0x2D, 0x6F, 0xAA, 0xBC, 0x27, 0x90, 0x84, 0xC0, 0x5D, + 0xC7, 0xEC, 0x49, 0xEA, 0x5C, 0x66, 0x1D, 0x70, 0x9C, 0x53, + 0x5C, 0xBA, 0xA1, 0xB3, 0x58, 0xC9, 0x3E, 0x8E, 0x9B, 0x72, + 0x3D, 0x6E, 0x02, 0x02, 0x00, 0x9C, 0x65, 0x56, 0x82, 0xA3, + 0x22, 0xB4, 0x08, 0x5F, 0x2A, 0xEF, 0xDF, 0x9A, 0xD0, 0xE7, + 0x31, 0x59, 0x26, 0x5B, 0x0B, 0x1C, 0x63, 0x61, 0xFF, 0xD5, + 0x69, 0x32, 0x19, 0x06, 0x7E, 0x0F, 0x40, 0x3C, 0x7A, 0x1E, + 0xC8, 0xFC, 0x58, 0x6C, 0x64, 0xAE, 0x10, 0x3D, 0xA8, 0x23, + 0xFF, 0x8E, 0x1A, 0xCA, 0x6A, 0x82, 0xE2, 0xF9, 0x01, 0x64, + 0x2C, 0x97, 0xA0, 0x1A, 0x89, 0xA0, 0x74, 0xD3, 0xB6, 0x05, + 0x11, 0xF2, 0x62, 0x06, 0x48, 0x2A, 0xF7, 0x66, 0xCE, 0xC1, + 0x85, 0xE1, 0xD2, 0x27, 0xEA, 0xCA, 0x12, 0xA5, 0x91, 0x97, + 0x3E, 0xFC, 0x94, 0x06, 0x59, 0x51, 0xC0, 0xE7, 0x13, 0xB6, + 0x87, 0x7B, 0x5F, 0xD2, 0xC0, 0x56, 0x2F, 0x5E, 0x1D, 0x02, + 0xC3, 0x11, 0x2C, 0xDF, 0xF7, 0x01, 0xDA, 0xBD, 0x85, 0x54, + 0x35, 0x32, 0x5F, 0xC5, 0xC8, 0xF9, 0x7A, 0x9F, 0x89, 0xF7, + 0x03, 0x0E, 0x7E, 0x79, 0x5D, 0x04, 0x82, 0x35, 0x10, 0xFE, + 0x6D, 0x9B, 0xBF, 0xB8, 0xEE, 0xE2, 0x62, 0x87, 0x26, 0x5E, + 0x2F, 0x50, 0x2F, 0x78, 0x0C, 0xE8, 0x73, 0x4F, 0x88, 0x6A, + 0xD6, 0x26, 0xA4, 0xC9, 0xFC, 0xFA, 0x1E, 0x8A, 0xB0, 0xF4, + 0x32, 0xCF, 0x57, 0xCD, 0xA1, 0x58, 0x8A, 0x49, 0x0F, 0xBB, + 0xA9, 0x1D, 0x86, 0xAB, 0xB9, 0x8F, 0x8D, 0x57, 0x19, 0xB2, + 0x5A, 0x7E, 0xA4, 0xEA, 0xCC, 0xB7, 0x96, 0x7A, 0x3B, 0x38, + 0xCD, 0xDE, 0xE0, 0x61, 0xFC, 0xC9, 0x06, 0x8F, 0x93, 0x5A, + 0xCE, 0xAD, 0x2A, 0xE3, 0x2D, 0x3E, 0x39, 0x5D, 0x41, 0x83, + 0x01, 0x1F, 0x0F, 0xE1, 0x7F, 0x76, 0xC7, 0x28, 0xDA, 0x56, + 0xEF, 0xBF, 0xDC, 0x26, 0x35, 0x40, 0xBE, 0xAD, 0xC7, 0x38, + 0xAD, 0xA4, 0x06, 0xAC, 0xCA, 0xE8, 0x51, 0xEB, 0xC0, 0xF8, + 0x68, 0x02, 0x2C, 0x9B, 0xA1, 0x14, 0xBC, 0xF8, 0x61, 0x86, + 0xD7, 0x56, 0xD7, 0x73, 0xF4, 0xAB, 0xBB, 0x6A, 0x21, 0xD3, + 0x88, 0x22, 0xB4, 0xE7, 0x6F, 0x7F, 0x91, 0xE5, 0x0E, 0xC6, + 0x08, 0x49, 0xDE, 0xEA, 0x13, 0x58, 0x72, 0xA0, 0xAA, 0x3A, + 0xF9, 0x36, 0x03, 0x45, 0x57, 0x5E, 0x87, 0xD2, 0x73, 0x65, + 0xC4, 0x8C, 0xA3, 0xEE, 0xC9, 0xD6, 0x73, 0x7C, 0x96, 0x41, + 0x93, 0x02, 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x4F, + 0x30, 0x82, 0x01, 0x4B, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, + 0x0E, 0x04, 0x16, 0x04, 0x14, 0x3D, 0xD1, 0x84, 0xC2, 0xAF, + 0xB0, 0x20, 0x49, 0xBC, 0x74, 0x87, 0x41, 0x38, 0xAB, 0xBA, + 0xD2, 0xD4, 0x0C, 0xA3, 0xA8, 0x30, 0x81, 0xDE, 0x06, 0x03, + 0x55, 0x1D, 0x23, 0x04, 0x81, 0xD6, 0x30, 0x81, 0xD3, 0x80, + 0x14, 0x3D, 0xD1, 0x84, 0xC2, 0xAF, 0xB0, 0x20, 0x49, 0xBC, + 0x74, 0x87, 0x41, 0x38, 0xAB, 0xBA, 0xD2, 0xD4, 0x0C, 0xA3, + 0xA8, 0xA1, 0x81, 0xA4, 0xA4, 0x81, 0xA1, 0x30, 0x81, 0x9E, + 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, + 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, + 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, + 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, + 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, + 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, + 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, 0x33, 0x30, + 0x37, 0x32, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, + 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, + 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x33, 0x30, 0x37, 0x32, 0x31, + 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, + 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, + 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, + 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x14, + 0x7F, 0x8B, 0xFD, 0x1A, 0x02, 0x4E, 0x04, 0x53, 0x8C, 0x0D, + 0x42, 0xCC, 0x8D, 0xE9, 0xBC, 0xDE, 0x23, 0x18, 0x35, 0x4B, + 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, + 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, + 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, + 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, + 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, + 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, + 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, + 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x03, 0x82, 0x01, 0x81, 0x00, 0x43, 0xDC, 0xB3, 0x5C, 0x82, + 0xC4, 0x77, 0x4B, 0xE0, 0xD9, 0x2B, 0xBB, 0xC5, 0x4A, 0xCC, + 0x7A, 0x0B, 0x9C, 0xDA, 0x44, 0x5E, 0xC5, 0x42, 0xDC, 0xBC, + 0x6F, 0xFE, 0x75, 0xFC, 0x12, 0x18, 0x01, 0x61, 0x3C, 0x6D, + 0x5D, 0x30, 0x4D, 0x67, 0x24, 0x94, 0x3E, 0x4A, 0xD3, 0xDA, + 0xA8, 0xBA, 0xB7, 0xDB, 0x3C, 0xE9, 0xBD, 0xBF, 0x8F, 0xE8, + 0xBE, 0x81, 0x9A, 0xE4, 0xBF, 0x94, 0xA2, 0xAE, 0x4D, 0x3E, + 0x90, 0x45, 0x27, 0xF2, 0x22, 0xBB, 0x6A, 0x9B, 0x04, 0x91, + 0xDB, 0xFD, 0x61, 0x0C, 0xCA, 0x6D, 0xF1, 0x78, 0x94, 0x9E, + 0x57, 0xAB, 0x2E, 0xF6, 0x99, 0xDA, 0x9A, 0x55, 0xE7, 0x07, + 0x87, 0x01, 0x8C, 0x9A, 0x7C, 0x90, 0xAD, 0xF2, 0xBC, 0x2C, + 0x2F, 0x5A, 0xA3, 0xCC, 0xC9, 0xE2, 0xEC, 0x67, 0xA9, 0x1F, + 0xB7, 0x2C, 0x7B, 0xB5, 0xB4, 0xAE, 0x56, 0xF3, 0x86, 0xF3, + 0x21, 0x06, 0x71, 0x3C, 0x5F, 0x3C, 0x16, 0x44, 0x24, 0xF1, + 0xF7, 0xDD, 0x78, 0xC2, 0xFD, 0xB6, 0xEF, 0x90, 0xC1, 0xFD, + 0xB2, 0xA5, 0x57, 0x15, 0x04, 0xB6, 0x90, 0x3F, 0x53, 0xA8, + 0x4E, 0xE0, 0x49, 0x22, 0x09, 0x08, 0x35, 0xDA, 0xAF, 0x2C, + 0x8C, 0xD1, 0x4B, 0x28, 0x26, 0x9E, 0xD1, 0x03, 0x07, 0x28, + 0x95, 0xB6, 0x4B, 0xB1, 0x41, 0xF2, 0x94, 0x2F, 0x4C, 0x3B, + 0xB3, 0x0D, 0x94, 0x6B, 0xCC, 0x25, 0xFC, 0x5A, 0x47, 0x57, + 0xE5, 0x6D, 0xBD, 0x8E, 0x02, 0xE9, 0x19, 0x3F, 0xE4, 0x51, + 0x08, 0x5A, 0xC8, 0xFB, 0x6C, 0x01, 0xE0, 0x7D, 0x8A, 0x95, + 0x9E, 0x1B, 0xA6, 0xE1, 0x0E, 0xDA, 0x3C, 0x1E, 0x69, 0xF2, + 0x31, 0xC8, 0xF5, 0xAA, 0x72, 0xA4, 0xB5, 0x01, 0x5D, 0xFF, + 0xA4, 0x2B, 0x2D, 0x1C, 0x34, 0x72, 0x80, 0xA8, 0x73, 0x5F, + 0x98, 0xA6, 0x8D, 0x69, 0x2F, 0x5F, 0x7B, 0xE8, 0x7F, 0x91, + 0x87, 0x87, 0xC5, 0x61, 0xCD, 0xC7, 0xC3, 0x78, 0x0C, 0xAA, + 0x53, 0x3E, 0xFA, 0x5D, 0x8E, 0x2F, 0x05, 0x11, 0x36, 0xFB, + 0xC0, 0xB0, 0x87, 0xDF, 0x8A, 0xBE, 0x5B, 0xAD, 0x43, 0x4B, + 0x0F, 0x77, 0xEA, 0x69, 0xCD, 0xED, 0x31, 0xF7, 0x48, 0x96, + 0x09, 0xD7, 0x91, 0x64, 0x63, 0x88, 0x22, 0xE3, 0xB8, 0x2C, + 0x72, 0x98, 0x92, 0x34, 0x2A, 0x0A, 0xFE, 0x06, 0x47, 0xF6, + 0xAD, 0x25, 0x49, 0x12, 0x19, 0x1D, 0x4D, 0x6F, 0xE7, 0xAD, + 0x94, 0x08, 0x2B, 0x3B, 0x6A, 0xD2, 0xD7, 0x99, 0x5E, 0x2F, + 0x77, 0x11, 0x91, 0x46, 0x37, 0x7B, 0x5D, 0x54, 0x81, 0x3C, + 0x6E, 0x09, 0xDC, 0x95, 0x22, 0x88, 0x24, 0xDD, 0x84, 0xF7, + 0x89, 0x40, 0x76, 0x51, 0x52, 0x81, 0xC6, 0x41, 0x1F, 0xCE, + 0x66, 0x47, 0x54, 0x3F, 0xFD, 0x79, 0xF9, 0xAF, 0x16, 0x42, + 0xA2, 0x39, 0xC5, 0xA6, 0x3B, 0x6E, 0x00, 0x5D, 0x81 }; static const int sizeof_client_cert_der_3072 = sizeof(client_cert_der_3072); @@ -3087,187 +3102,189 @@ static const int sizeof_client_keypub_der_4096 = sizeof(client_keypub_der_4096); /* ./certs/4096/client-cert.der, 4096-bit */ static const unsigned char client_cert_der_4096[] = { - 0x30, 0x82, 0x07, 0x07, 0x30, 0x82, 0x04, 0xEF, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xA0, 0x3E, 0xDB, 0xCF, - 0x97, 0x9A, 0x72, 0x8C, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, - 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, - 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, - 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, - 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, - 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, - 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, - 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, - 0x34, 0x30, 0x39, 0x36, 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, - 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, - 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x34, 0x30, 0x39, - 0x36, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, - 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, - 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, - 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x32, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x32, 0x5A, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, - 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, - 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, - 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, - 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, - 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, - 0x53, 0x4C, 0x5F, 0x34, 0x30, 0x39, 0x36, 0x31, 0x19, 0x30, - 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, - 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, - 0x34, 0x30, 0x39, 0x36, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, - 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, - 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, - 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x30, 0x82, 0x02, 0x22, 0x30, 0x0D, 0x06, - 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x01, - 0x05, 0x00, 0x03, 0x82, 0x02, 0x0F, 0x00, 0x30, 0x82, 0x02, - 0x0A, 0x02, 0x82, 0x02, 0x01, 0x00, 0xF5, 0xD0, 0x31, 0xE4, - 0x71, 0x59, 0x58, 0xB3, 0x07, 0x50, 0xDD, 0x16, 0x79, 0xFC, - 0xC6, 0x95, 0x50, 0xFC, 0x46, 0x0E, 0x57, 0x12, 0x86, 0x71, - 0x8D, 0xE3, 0x9B, 0x4A, 0x33, 0xEA, 0x4F, 0xD9, 0x17, 0x13, - 0x6D, 0x48, 0x69, 0xDF, 0x59, 0x11, 0x08, 0x02, 0x9D, 0xAF, - 0x2B, 0xC7, 0x30, 0xBE, 0x0C, 0xDC, 0x87, 0xD4, 0x5A, 0x12, - 0x09, 0x23, 0x5D, 0xE1, 0x76, 0x5A, 0x62, 0x37, 0x46, 0x74, - 0xEF, 0x03, 0x05, 0xBB, 0x1E, 0x6D, 0x29, 0x75, 0x6C, 0x2E, - 0x9D, 0x87, 0x0D, 0x8F, 0x87, 0xCB, 0x14, 0x95, 0x9B, 0xBE, - 0x17, 0x6B, 0x51, 0xD1, 0x4C, 0xDA, 0xD7, 0x91, 0x66, 0xC5, - 0x36, 0xEB, 0xE0, 0x07, 0x1A, 0x76, 0x4D, 0xB0, 0xFB, 0xC1, - 0xF5, 0x5E, 0x05, 0xDB, 0xBA, 0xCB, 0x25, 0xD9, 0x99, 0x13, - 0x1C, 0xC0, 0x35, 0xDC, 0x40, 0xE9, 0x36, 0xCD, 0xC4, 0xD5, - 0x7A, 0x41, 0x70, 0x0F, 0x36, 0xEB, 0xA5, 0x4E, 0x17, 0x05, - 0xD5, 0x75, 0x1B, 0x64, 0x62, 0x7A, 0x3F, 0x0D, 0x28, 0x48, - 0x6A, 0xE3, 0xAC, 0x9C, 0xA8, 0x8F, 0xE9, 0xED, 0xF7, 0xCD, - 0x24, 0xA0, 0xB1, 0xA0, 0x03, 0xAC, 0xE3, 0x03, 0xF5, 0x3F, - 0xD1, 0x96, 0xFF, 0x2A, 0x7E, 0x08, 0xB1, 0xD3, 0xE0, 0x18, - 0x14, 0xEC, 0x65, 0x37, 0x50, 0x43, 0xC2, 0x6A, 0x8C, 0xF4, - 0x5B, 0xFE, 0xC4, 0xCB, 0x8D, 0x3F, 0x81, 0x02, 0xF7, 0xC2, - 0xDD, 0xE4, 0xC1, 0x8E, 0x80, 0x0C, 0x04, 0x25, 0x2D, 0x80, - 0x5A, 0x2E, 0x0F, 0x22, 0x35, 0x4A, 0xF4, 0x85, 0xED, 0x51, - 0xD8, 0xAB, 0x6D, 0x8F, 0xA2, 0x3B, 0x24, 0x00, 0x6E, 0x81, - 0xE2, 0x1E, 0x76, 0xD6, 0xAC, 0x31, 0x12, 0xDB, 0xF3, 0x8E, - 0x07, 0xA1, 0xDE, 0x89, 0x4A, 0x39, 0x60, 0x77, 0xC5, 0xAA, - 0xF1, 0x51, 0xE6, 0x06, 0xF1, 0x95, 0x56, 0x2A, 0xE1, 0x8E, - 0x92, 0x30, 0x9F, 0xFE, 0x58, 0x44, 0xAC, 0x46, 0xF2, 0xFD, - 0x9A, 0xFC, 0xA8, 0x1D, 0xA1, 0xD3, 0x55, 0x37, 0x4A, 0x8B, - 0xFC, 0x9C, 0x33, 0xF8, 0xA7, 0x61, 0x48, 0x41, 0x7C, 0x9C, - 0x77, 0x3F, 0xF5, 0x80, 0x23, 0x7D, 0x43, 0xB4, 0xD5, 0x88, - 0x0A, 0xC9, 0x75, 0xD7, 0x44, 0x19, 0x4D, 0x77, 0x6C, 0x0B, - 0x0A, 0x49, 0xAA, 0x1C, 0x2F, 0xD6, 0x5A, 0x44, 0xA6, 0x47, - 0x4D, 0xE5, 0x36, 0x96, 0x40, 0x99, 0x2C, 0x56, 0x26, 0xB1, - 0xF2, 0x92, 0x31, 0x59, 0xD7, 0x2C, 0xD4, 0xB4, 0x21, 0xD6, - 0x65, 0x13, 0x0B, 0x3E, 0xFB, 0xFF, 0x04, 0xEB, 0xB9, 0x85, - 0xB9, 0xD8, 0xD8, 0x28, 0x4F, 0x5C, 0x17, 0x96, 0xA3, 0x51, - 0xBE, 0xFE, 0x7D, 0x0B, 0x1B, 0x48, 0x40, 0x25, 0x76, 0x94, - 0xDC, 0x41, 0xFB, 0xBF, 0x73, 0x76, 0xDA, 0xEB, 0xB3, 0x62, - 0xE7, 0xC1, 0xC8, 0x54, 0x6A, 0x93, 0xE1, 0x8D, 0x31, 0xE8, - 0x3E, 0x3E, 0xDF, 0xBC, 0x87, 0x02, 0x30, 0x22, 0x57, 0xC4, - 0xE0, 0x18, 0x7A, 0xD3, 0xAE, 0xE4, 0x02, 0x9B, 0xAA, 0xBD, - 0x4E, 0x49, 0x47, 0x72, 0xE9, 0x8D, 0x13, 0x2D, 0x54, 0x9B, - 0x00, 0xA7, 0x91, 0x61, 0x71, 0xC9, 0xCC, 0x48, 0x4F, 0xEE, - 0xDF, 0x5E, 0x1B, 0x1A, 0xDF, 0x67, 0xD3, 0x20, 0xE6, 0x44, - 0x45, 0x98, 0x7E, 0xE7, 0x0E, 0x63, 0x16, 0x83, 0xC9, 0x26, - 0x5D, 0x90, 0xC1, 0xE5, 0x2A, 0x5C, 0x45, 0x54, 0x13, 0xB2, - 0x81, 0x18, 0x06, 0x20, 0x2E, 0x2E, 0x66, 0x5A, 0xB5, 0x7B, - 0x6E, 0xD6, 0x0C, 0x4E, 0x89, 0x01, 0x56, 0x70, 0xBB, 0xAE, - 0xDE, 0xE9, 0x99, 0x5E, 0xD1, 0xB9, 0x3A, 0xB7, 0x6C, 0x17, - 0xB6, 0x03, 0xA9, 0x08, 0xDD, 0x9C, 0xF4, 0x14, 0xC9, 0xC9, - 0x59, 0x39, 0x72, 0xD4, 0x7E, 0x02, 0x37, 0x31, 0xCD, 0x0E, - 0xA7, 0x3D, 0xF8, 0xF2, 0xCF, 0x6B, 0x15, 0xAB, 0x02, 0x03, - 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x44, 0x30, 0x82, 0x01, - 0x40, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, - 0x04, 0x14, 0xFA, 0x54, 0x89, 0x67, 0xE5, 0x5F, 0xB7, 0x31, - 0x40, 0xEA, 0xFD, 0xE7, 0xF6, 0xA3, 0xC6, 0x5A, 0x56, 0x16, - 0xA5, 0x6E, 0x30, 0x81, 0xD3, 0x06, 0x03, 0x55, 0x1D, 0x23, - 0x04, 0x81, 0xCB, 0x30, 0x81, 0xC8, 0x80, 0x14, 0xFA, 0x54, - 0x89, 0x67, 0xE5, 0x5F, 0xB7, 0x31, 0x40, 0xEA, 0xFD, 0xE7, - 0xF6, 0xA3, 0xC6, 0x5A, 0x56, 0x16, 0xA5, 0x6E, 0xA1, 0x81, - 0xA4, 0xA4, 0x81, 0xA1, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, - 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, - 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, - 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, - 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, - 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, - 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, - 0x66, 0x53, 0x53, 0x4C, 0x5F, 0x34, 0x30, 0x39, 0x36, 0x31, - 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, - 0x50, 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, - 0x67, 0x2D, 0x34, 0x30, 0x39, 0x36, 0x31, 0x18, 0x30, 0x16, - 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, - 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, - 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, - 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, - 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x09, 0x00, 0xA0, 0x3E, - 0xDB, 0xCF, 0x97, 0x9A, 0x72, 0x8C, 0x30, 0x0C, 0x06, 0x03, - 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, - 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, - 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, 0x6C, 0x65, - 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, 0x00, 0x01, - 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, 0x16, 0x30, - 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, - 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, - 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, - 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x82, 0x02, 0x01, - 0x00, 0x17, 0xAB, 0x22, 0x61, 0x05, 0x6D, 0x3A, 0xC0, 0x0D, - 0x6B, 0xD9, 0x15, 0x82, 0x11, 0xCF, 0xE7, 0xF8, 0x65, 0xDA, - 0xC7, 0xEF, 0xDA, 0x0F, 0x50, 0x75, 0xBD, 0x55, 0xCF, 0x3D, - 0x50, 0xDD, 0xD4, 0x0D, 0x2C, 0x04, 0x48, 0xA8, 0x25, 0x3A, - 0xB9, 0xC4, 0xCE, 0x48, 0x7E, 0xB8, 0x63, 0xCD, 0xCD, 0xCE, - 0xBC, 0x50, 0x26, 0xDC, 0x6D, 0xC2, 0x1E, 0xD1, 0x71, 0x3A, - 0x2F, 0xDB, 0xE5, 0x03, 0x6B, 0x73, 0x55, 0x23, 0x70, 0x76, - 0x1E, 0x08, 0x2A, 0x92, 0x7B, 0xD6, 0x6A, 0xEF, 0x17, 0xA0, - 0xF3, 0x8C, 0xEA, 0xEB, 0xC4, 0x2E, 0xCB, 0xD4, 0xD9, 0xD5, - 0xAB, 0xF7, 0xE6, 0x8D, 0xEC, 0xD9, 0x97, 0xA1, 0x56, 0xA7, - 0x0B, 0x5D, 0xE5, 0x3F, 0x1F, 0x5E, 0x6A, 0x7A, 0xA4, 0x64, - 0xD7, 0xB2, 0x42, 0x1A, 0x1E, 0x49, 0x37, 0x93, 0xBC, 0xBE, - 0x13, 0xA8, 0xFB, 0xB1, 0x93, 0x7B, 0xA8, 0x2B, 0x49, 0x90, - 0x43, 0x84, 0x24, 0x60, 0x44, 0xFC, 0x32, 0x74, 0x85, 0x0E, - 0x1B, 0xF8, 0x3A, 0x92, 0x3D, 0xAA, 0x25, 0x1B, 0x9F, 0x97, - 0x31, 0x95, 0x97, 0xC5, 0x3D, 0x51, 0xDD, 0xB6, 0xD5, 0x4A, - 0x7E, 0x41, 0xB3, 0x90, 0x83, 0x7C, 0x98, 0xFA, 0xCB, 0x22, - 0x33, 0xA5, 0xF4, 0x32, 0x74, 0xBD, 0x3E, 0xB1, 0x3B, 0x34, - 0xF9, 0xC3, 0x3F, 0xBE, 0xDB, 0x0E, 0xD9, 0x2F, 0x1A, 0xF9, - 0xD2, 0x4F, 0x14, 0x53, 0x63, 0xF2, 0x21, 0xA3, 0xE9, 0xC3, - 0xAD, 0x04, 0x6E, 0xE7, 0xAD, 0x1F, 0x6B, 0xCE, 0x4E, 0x35, - 0x4A, 0x61, 0x84, 0xB9, 0x61, 0x65, 0x1D, 0xA2, 0xD7, 0xA1, - 0xE6, 0x74, 0x08, 0x15, 0x38, 0x75, 0xB0, 0x23, 0x70, 0x22, - 0x15, 0x59, 0x2C, 0x48, 0xF0, 0xDA, 0x9A, 0x99, 0xD4, 0x2B, - 0x83, 0xDF, 0x9A, 0x93, 0x78, 0x45, 0xB9, 0x84, 0x5C, 0x7E, - 0x71, 0x90, 0xDA, 0x56, 0x1C, 0x9F, 0x57, 0xED, 0x76, 0xF7, - 0x17, 0xE5, 0xD2, 0x01, 0x90, 0x99, 0x5F, 0x4C, 0x07, 0x49, - 0x07, 0x82, 0x75, 0x92, 0x44, 0x7A, 0xFE, 0x9B, 0xA7, 0x4D, - 0xEC, 0xC8, 0xDC, 0x46, 0x67, 0x28, 0x04, 0x8B, 0x08, 0x17, - 0x94, 0x13, 0xE9, 0xA0, 0xD2, 0xB2, 0x26, 0x56, 0x27, 0x60, - 0x94, 0x5A, 0x50, 0x5C, 0xCF, 0x34, 0x4D, 0x3F, 0x35, 0xE7, - 0x12, 0x5D, 0xC5, 0x32, 0x00, 0x2F, 0xE0, 0x1D, 0x09, 0xE5, - 0x36, 0x8D, 0x77, 0x93, 0xF6, 0xE5, 0x62, 0xB4, 0xA3, 0x9B, - 0xC6, 0x7C, 0xE6, 0x3D, 0xD5, 0x38, 0x33, 0x5F, 0x23, 0x5B, - 0x81, 0x2E, 0x24, 0x26, 0x9E, 0x98, 0xA8, 0xAF, 0x04, 0x3D, - 0x65, 0x3F, 0x71, 0x88, 0x48, 0x44, 0x5C, 0x1A, 0x11, 0x0E, - 0x1B, 0xE1, 0x81, 0xB1, 0xB6, 0x66, 0xE6, 0x3C, 0x13, 0x67, - 0xD6, 0x6B, 0xA3, 0xF3, 0xB7, 0xF6, 0x9F, 0x14, 0xA6, 0x87, - 0x7F, 0x2B, 0x14, 0x31, 0x22, 0x7A, 0xF5, 0x0D, 0x44, 0xE6, - 0xA3, 0x1A, 0xD6, 0xD2, 0xDC, 0x88, 0x71, 0x37, 0x28, 0x11, - 0x6C, 0xEF, 0x95, 0xAB, 0x1D, 0xC5, 0xC3, 0x9A, 0xEF, 0x1A, - 0x54, 0x11, 0x92, 0x8E, 0x89, 0x43, 0x03, 0x26, 0xD0, 0xE9, - 0x63, 0x33, 0xFE, 0x79, 0x4C, 0xA6, 0x6F, 0xC4, 0x58, 0x58, - 0x2E, 0xB6, 0xAB, 0x57, 0xA0, 0x39, 0x4D, 0xFF, 0x88, 0xC0, - 0x23, 0x2C, 0x3B, 0xE3, 0x9A, 0xDF, 0x48, 0xD3, 0x17, 0x45, - 0x5D, 0x36, 0x4E, 0x00, 0x58, 0x72, 0xC3, 0xEF, 0xE7, 0x76, - 0x0B, 0xF8, 0x19, 0xA8, 0x5F, 0xF6, 0x53, 0x98, 0x49, 0x2B, - 0x52, 0xB5, 0x8E, 0xA5, 0xD8, 0x73, 0x6E, 0x3C, 0x23, 0x23, - 0x06, 0x86, 0x25, 0x6B, 0x0D, 0x3B, 0xF2, 0x9A, 0x17, 0x33, - 0xA4, 0x4E, 0xF5, 0x6B, 0xDE, 0xB3, 0x64, 0x20, 0x58, 0xC6, - 0x6D, 0x22, 0xA9, 0xAE, 0xF4, 0x09, 0x9D, 0x0D, 0x6E, 0x9F, - 0x96, 0x2A, 0x9E + 0x30, 0x82, 0x07, 0x1D, 0x30, 0x82, 0x05, 0x05, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x07, 0x91, 0x84, 0x28, 0x88, + 0x1F, 0x29, 0xD0, 0x53, 0xFD, 0xED, 0x42, 0x1F, 0xCF, 0x88, + 0x4C, 0x15, 0xD1, 0xF1, 0xA4, 0x30, 0x0D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, + 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, + 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, + 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, + 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, + 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, + 0x5F, 0x34, 0x30, 0x39, 0x36, 0x31, 0x19, 0x30, 0x17, 0x06, + 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, 0x72, 0x6F, 0x67, + 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, 0x2D, 0x34, 0x30, + 0x39, 0x36, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x34, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x34, 0x5A, 0x30, 0x81, 0x9E, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, + 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, + 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, + 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, 0x13, 0x06, + 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, 0x6C, 0x66, + 0x53, 0x53, 0x4C, 0x5F, 0x34, 0x30, 0x39, 0x36, 0x31, 0x19, + 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x10, 0x50, + 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, 0x6E, 0x67, + 0x2D, 0x34, 0x30, 0x39, 0x36, 0x31, 0x18, 0x30, 0x16, 0x06, + 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, + 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, + 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x82, 0x02, 0x22, 0x30, 0x0D, + 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, + 0x01, 0x05, 0x00, 0x03, 0x82, 0x02, 0x0F, 0x00, 0x30, 0x82, + 0x02, 0x0A, 0x02, 0x82, 0x02, 0x01, 0x00, 0xF5, 0xD0, 0x31, + 0xE4, 0x71, 0x59, 0x58, 0xB3, 0x07, 0x50, 0xDD, 0x16, 0x79, + 0xFC, 0xC6, 0x95, 0x50, 0xFC, 0x46, 0x0E, 0x57, 0x12, 0x86, + 0x71, 0x8D, 0xE3, 0x9B, 0x4A, 0x33, 0xEA, 0x4F, 0xD9, 0x17, + 0x13, 0x6D, 0x48, 0x69, 0xDF, 0x59, 0x11, 0x08, 0x02, 0x9D, + 0xAF, 0x2B, 0xC7, 0x30, 0xBE, 0x0C, 0xDC, 0x87, 0xD4, 0x5A, + 0x12, 0x09, 0x23, 0x5D, 0xE1, 0x76, 0x5A, 0x62, 0x37, 0x46, + 0x74, 0xEF, 0x03, 0x05, 0xBB, 0x1E, 0x6D, 0x29, 0x75, 0x6C, + 0x2E, 0x9D, 0x87, 0x0D, 0x8F, 0x87, 0xCB, 0x14, 0x95, 0x9B, + 0xBE, 0x17, 0x6B, 0x51, 0xD1, 0x4C, 0xDA, 0xD7, 0x91, 0x66, + 0xC5, 0x36, 0xEB, 0xE0, 0x07, 0x1A, 0x76, 0x4D, 0xB0, 0xFB, + 0xC1, 0xF5, 0x5E, 0x05, 0xDB, 0xBA, 0xCB, 0x25, 0xD9, 0x99, + 0x13, 0x1C, 0xC0, 0x35, 0xDC, 0x40, 0xE9, 0x36, 0xCD, 0xC4, + 0xD5, 0x7A, 0x41, 0x70, 0x0F, 0x36, 0xEB, 0xA5, 0x4E, 0x17, + 0x05, 0xD5, 0x75, 0x1B, 0x64, 0x62, 0x7A, 0x3F, 0x0D, 0x28, + 0x48, 0x6A, 0xE3, 0xAC, 0x9C, 0xA8, 0x8F, 0xE9, 0xED, 0xF7, + 0xCD, 0x24, 0xA0, 0xB1, 0xA0, 0x03, 0xAC, 0xE3, 0x03, 0xF5, + 0x3F, 0xD1, 0x96, 0xFF, 0x2A, 0x7E, 0x08, 0xB1, 0xD3, 0xE0, + 0x18, 0x14, 0xEC, 0x65, 0x37, 0x50, 0x43, 0xC2, 0x6A, 0x8C, + 0xF4, 0x5B, 0xFE, 0xC4, 0xCB, 0x8D, 0x3F, 0x81, 0x02, 0xF7, + 0xC2, 0xDD, 0xE4, 0xC1, 0x8E, 0x80, 0x0C, 0x04, 0x25, 0x2D, + 0x80, 0x5A, 0x2E, 0x0F, 0x22, 0x35, 0x4A, 0xF4, 0x85, 0xED, + 0x51, 0xD8, 0xAB, 0x6D, 0x8F, 0xA2, 0x3B, 0x24, 0x00, 0x6E, + 0x81, 0xE2, 0x1E, 0x76, 0xD6, 0xAC, 0x31, 0x12, 0xDB, 0xF3, + 0x8E, 0x07, 0xA1, 0xDE, 0x89, 0x4A, 0x39, 0x60, 0x77, 0xC5, + 0xAA, 0xF1, 0x51, 0xE6, 0x06, 0xF1, 0x95, 0x56, 0x2A, 0xE1, + 0x8E, 0x92, 0x30, 0x9F, 0xFE, 0x58, 0x44, 0xAC, 0x46, 0xF2, + 0xFD, 0x9A, 0xFC, 0xA8, 0x1D, 0xA1, 0xD3, 0x55, 0x37, 0x4A, + 0x8B, 0xFC, 0x9C, 0x33, 0xF8, 0xA7, 0x61, 0x48, 0x41, 0x7C, + 0x9C, 0x77, 0x3F, 0xF5, 0x80, 0x23, 0x7D, 0x43, 0xB4, 0xD5, + 0x88, 0x0A, 0xC9, 0x75, 0xD7, 0x44, 0x19, 0x4D, 0x77, 0x6C, + 0x0B, 0x0A, 0x49, 0xAA, 0x1C, 0x2F, 0xD6, 0x5A, 0x44, 0xA6, + 0x47, 0x4D, 0xE5, 0x36, 0x96, 0x40, 0x99, 0x2C, 0x56, 0x26, + 0xB1, 0xF2, 0x92, 0x31, 0x59, 0xD7, 0x2C, 0xD4, 0xB4, 0x21, + 0xD6, 0x65, 0x13, 0x0B, 0x3E, 0xFB, 0xFF, 0x04, 0xEB, 0xB9, + 0x85, 0xB9, 0xD8, 0xD8, 0x28, 0x4F, 0x5C, 0x17, 0x96, 0xA3, + 0x51, 0xBE, 0xFE, 0x7D, 0x0B, 0x1B, 0x48, 0x40, 0x25, 0x76, + 0x94, 0xDC, 0x41, 0xFB, 0xBF, 0x73, 0x76, 0xDA, 0xEB, 0xB3, + 0x62, 0xE7, 0xC1, 0xC8, 0x54, 0x6A, 0x93, 0xE1, 0x8D, 0x31, + 0xE8, 0x3E, 0x3E, 0xDF, 0xBC, 0x87, 0x02, 0x30, 0x22, 0x57, + 0xC4, 0xE0, 0x18, 0x7A, 0xD3, 0xAE, 0xE4, 0x02, 0x9B, 0xAA, + 0xBD, 0x4E, 0x49, 0x47, 0x72, 0xE9, 0x8D, 0x13, 0x2D, 0x54, + 0x9B, 0x00, 0xA7, 0x91, 0x61, 0x71, 0xC9, 0xCC, 0x48, 0x4F, + 0xEE, 0xDF, 0x5E, 0x1B, 0x1A, 0xDF, 0x67, 0xD3, 0x20, 0xE6, + 0x44, 0x45, 0x98, 0x7E, 0xE7, 0x0E, 0x63, 0x16, 0x83, 0xC9, + 0x26, 0x5D, 0x90, 0xC1, 0xE5, 0x2A, 0x5C, 0x45, 0x54, 0x13, + 0xB2, 0x81, 0x18, 0x06, 0x20, 0x2E, 0x2E, 0x66, 0x5A, 0xB5, + 0x7B, 0x6E, 0xD6, 0x0C, 0x4E, 0x89, 0x01, 0x56, 0x70, 0xBB, + 0xAE, 0xDE, 0xE9, 0x99, 0x5E, 0xD1, 0xB9, 0x3A, 0xB7, 0x6C, + 0x17, 0xB6, 0x03, 0xA9, 0x08, 0xDD, 0x9C, 0xF4, 0x14, 0xC9, + 0xC9, 0x59, 0x39, 0x72, 0xD4, 0x7E, 0x02, 0x37, 0x31, 0xCD, + 0x0E, 0xA7, 0x3D, 0xF8, 0xF2, 0xCF, 0x6B, 0x15, 0xAB, 0x02, + 0x03, 0x01, 0x00, 0x01, 0xA3, 0x82, 0x01, 0x4F, 0x30, 0x82, + 0x01, 0x4B, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, + 0x16, 0x04, 0x14, 0xFA, 0x54, 0x89, 0x67, 0xE5, 0x5F, 0xB7, + 0x31, 0x40, 0xEA, 0xFD, 0xE7, 0xF6, 0xA3, 0xC6, 0x5A, 0x56, + 0x16, 0xA5, 0x6E, 0x30, 0x81, 0xDE, 0x06, 0x03, 0x55, 0x1D, + 0x23, 0x04, 0x81, 0xD6, 0x30, 0x81, 0xD3, 0x80, 0x14, 0xFA, + 0x54, 0x89, 0x67, 0xE5, 0x5F, 0xB7, 0x31, 0x40, 0xEA, 0xFD, + 0xE7, 0xF6, 0xA3, 0xC6, 0x5A, 0x56, 0x16, 0xA5, 0x6E, 0xA1, + 0x81, 0xA4, 0xA4, 0x81, 0xA1, 0x30, 0x81, 0x9E, 0x31, 0x0B, + 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, + 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, + 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, + 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, + 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x15, 0x30, + 0x13, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0C, 0x77, 0x6F, + 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x5F, 0x34, 0x30, 0x39, 0x36, + 0x31, 0x19, 0x30, 0x17, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, + 0x10, 0x50, 0x72, 0x6F, 0x67, 0x72, 0x61, 0x6D, 0x6D, 0x69, + 0x6E, 0x67, 0x2D, 0x34, 0x30, 0x39, 0x36, 0x31, 0x18, 0x30, + 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, + 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, + 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, + 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, + 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, + 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x14, 0x07, 0x91, + 0x84, 0x28, 0x88, 0x1F, 0x29, 0xD0, 0x53, 0xFD, 0xED, 0x42, + 0x1F, 0xCF, 0x88, 0x4C, 0x15, 0xD1, 0xF1, 0xA4, 0x30, 0x0C, + 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, + 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, + 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, + 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, + 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, + 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, + 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, + 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, + 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x82, + 0x02, 0x01, 0x00, 0x97, 0x3A, 0x5C, 0x65, 0x88, 0xD6, 0xBD, + 0xD6, 0x80, 0x4A, 0xA3, 0xA4, 0x13, 0x99, 0xD8, 0x7F, 0xDB, + 0x6D, 0x68, 0xF6, 0x32, 0xC8, 0xEF, 0x7A, 0x70, 0xDB, 0x1B, + 0xC2, 0x11, 0x7A, 0x21, 0x2B, 0xE4, 0xDF, 0x1E, 0x78, 0x08, + 0x0B, 0x51, 0x6D, 0x0C, 0xC4, 0xCC, 0xA8, 0xE6, 0xAD, 0xEE, + 0x7D, 0x67, 0x6B, 0xCE, 0x74, 0x3A, 0x90, 0x4C, 0xC0, 0x33, + 0x18, 0xC4, 0xB4, 0xEF, 0x27, 0xAA, 0x73, 0xE3, 0x92, 0xD7, + 0xF5, 0x31, 0x6F, 0x6B, 0x62, 0x57, 0x22, 0xE2, 0x69, 0x05, + 0x0F, 0xC0, 0x99, 0x8E, 0xC2, 0xFF, 0xBE, 0x99, 0xBF, 0x05, + 0x93, 0x05, 0x0B, 0x19, 0x8D, 0x0D, 0xBA, 0x92, 0xC9, 0xDD, + 0x68, 0x1F, 0x3E, 0xE2, 0x24, 0xB7, 0x34, 0x13, 0x32, 0x0B, + 0x92, 0xDD, 0x85, 0xA1, 0xFC, 0x38, 0x89, 0x03, 0x4D, 0x96, + 0x4D, 0xBF, 0x1F, 0xA2, 0x7B, 0xB1, 0x9F, 0x4C, 0xDE, 0xA2, + 0x7C, 0xE3, 0x1D, 0x33, 0x05, 0xEA, 0xF0, 0x91, 0x5E, 0xE5, + 0x90, 0xCD, 0x62, 0x06, 0xB0, 0x98, 0x73, 0xF4, 0x74, 0xBC, + 0xF7, 0x1D, 0x10, 0x43, 0x6D, 0xD0, 0x85, 0xC8, 0x15, 0xCA, + 0x43, 0x6A, 0xDF, 0xDE, 0xBC, 0xFA, 0x3C, 0xE7, 0x03, 0x6E, + 0xD4, 0xAA, 0x46, 0xDB, 0xFE, 0x18, 0x1B, 0xD0, 0xCA, 0x94, + 0x7E, 0x7A, 0xE4, 0xD4, 0x21, 0xC4, 0x15, 0x27, 0xB9, 0x46, + 0x7B, 0x1F, 0xB6, 0xCD, 0x03, 0xAE, 0x8D, 0xA3, 0xCF, 0x14, + 0xDF, 0x54, 0x4F, 0x4A, 0xF6, 0x58, 0x4E, 0xB1, 0xBF, 0x5E, + 0xD6, 0x7C, 0x21, 0x73, 0xC9, 0x4E, 0xC9, 0x0D, 0x0F, 0xB8, + 0xD1, 0xA1, 0x80, 0x9E, 0xE6, 0xF3, 0x4B, 0x8E, 0xCB, 0xB7, + 0xBB, 0x19, 0x5D, 0xF6, 0x16, 0x67, 0x5E, 0x01, 0x97, 0x17, + 0x59, 0x71, 0x59, 0xCA, 0xEB, 0x3B, 0xEA, 0x70, 0x8E, 0x8F, + 0x58, 0x1F, 0x5C, 0xD0, 0xAC, 0x12, 0xB5, 0xE4, 0xDE, 0xF6, + 0xB0, 0x7F, 0xE7, 0x86, 0xFC, 0xAB, 0xD0, 0x78, 0x6C, 0xE6, + 0xBA, 0xF4, 0xFA, 0x7F, 0x42, 0xCD, 0x4E, 0x7F, 0x43, 0xED, + 0x39, 0xB7, 0x50, 0x1B, 0x34, 0x39, 0xC6, 0x30, 0xBC, 0xD7, + 0x7E, 0x5C, 0x59, 0xBA, 0x6B, 0x7A, 0x90, 0x49, 0xA0, 0xDE, + 0xF8, 0x43, 0x00, 0x82, 0x6D, 0x6B, 0x82, 0x01, 0x06, 0x01, + 0xB0, 0x04, 0x49, 0xFE, 0xBD, 0x8B, 0x2D, 0xC6, 0x10, 0x9F, + 0xD3, 0xFB, 0x1D, 0x56, 0x3A, 0xBF, 0x28, 0xA2, 0xA5, 0xBD, + 0xC7, 0x6B, 0xA7, 0x0C, 0x01, 0xBF, 0x18, 0x4E, 0x75, 0x77, + 0x49, 0x86, 0xAC, 0x44, 0x16, 0x2F, 0x9E, 0xFA, 0xE6, 0x4E, + 0xF5, 0x81, 0x00, 0xE7, 0xE9, 0x49, 0x6D, 0xEE, 0x1E, 0xC2, + 0x0C, 0x91, 0x3E, 0xFC, 0x14, 0x07, 0xCD, 0xDE, 0x08, 0xDC, + 0xCB, 0x9A, 0x3C, 0x2C, 0x9A, 0x3E, 0x32, 0x03, 0xBA, 0x1E, + 0x42, 0x17, 0x3B, 0x63, 0x8C, 0xCE, 0xDA, 0xFD, 0x6C, 0xD5, + 0x55, 0x3A, 0x28, 0xA5, 0x35, 0x1D, 0x5F, 0x41, 0xF8, 0x1C, + 0xFD, 0xF5, 0x73, 0xA1, 0x24, 0xC5, 0xA9, 0x40, 0xAB, 0xAE, + 0xD0, 0x4B, 0xD3, 0xD3, 0xB1, 0x23, 0x64, 0x2B, 0x64, 0xBE, + 0xC4, 0x3B, 0x39, 0xDC, 0x46, 0xD6, 0xF4, 0x9F, 0xF9, 0x4A, + 0x74, 0xA1, 0x14, 0x58, 0x8E, 0xD7, 0x8F, 0x04, 0xE5, 0xCD, + 0xFB, 0x35, 0xA2, 0x16, 0x86, 0xED, 0x95, 0xEA, 0x7A, 0xF5, + 0xB5, 0x0F, 0x9B, 0xBD, 0x0C, 0xDC, 0x61, 0x4A, 0xA0, 0xD3, + 0xCF, 0x51, 0xF5, 0xBE, 0xFD, 0x3B, 0xE7, 0x66, 0x41, 0x37, + 0x6C, 0x89, 0xD1, 0x40, 0xE0, 0x2F, 0x65, 0xB6, 0x03, 0xA1, + 0xA9, 0x57, 0x4C, 0x9F, 0x93, 0x95, 0x95, 0x97, 0xCA, 0x4F, + 0x5A, 0x71, 0x92, 0x98, 0x5C, 0x39, 0xED, 0x24, 0xAC, 0x35, + 0xCA, 0x51, 0xB7, 0x32, 0x74, 0x1E, 0xF9, 0x83, 0xE8, 0x6B, + 0x4E, 0xBE, 0xD4, 0x75, 0x85 }; static const int sizeof_client_cert_der_4096 = sizeof(client_cert_der_4096); @@ -4022,91 +4039,93 @@ static const int sizeof_ecc_clikeypub_der_256 = sizeof(ecc_clikeypub_der_256); /* ./certs/client-ecc-cert.der, ECC */ static const unsigned char cliecc_cert_der_256[] = { - 0x30, 0x82, 0x03, 0x49, 0x30, 0x82, 0x02, 0xEE, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xE7, 0x4A, 0x4F, 0xE5, - 0x56, 0x97, 0xCA, 0xC3, 0x30, 0x0A, 0x06, 0x08, 0x2A, 0x86, - 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x30, 0x81, 0x8D, 0x31, - 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x0F, 0x30, 0x0D, 0x06, 0x03, 0x55, 0x04, - 0x08, 0x0C, 0x06, 0x4F, 0x72, 0x65, 0x67, 0x6F, 0x6E, 0x31, - 0x0E, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x05, - 0x53, 0x61, 0x6C, 0x65, 0x6D, 0x31, 0x13, 0x30, 0x11, 0x06, - 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0A, 0x43, 0x6C, 0x69, 0x65, - 0x6E, 0x74, 0x20, 0x45, 0x43, 0x43, 0x31, 0x0D, 0x30, 0x0B, - 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x04, 0x46, 0x61, 0x73, - 0x74, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, - 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, - 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, - 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, + 0x30, 0x82, 0x03, 0x5E, 0x30, 0x82, 0x03, 0x04, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x3E, 0x8D, 0x40, 0xA1, 0x0B, + 0xE2, 0x5F, 0xD9, 0x7F, 0xB1, 0xF3, 0xAE, 0x73, 0x40, 0x92, + 0xC1, 0xD8, 0xAA, 0xF0, 0x65, 0x30, 0x0A, 0x06, 0x08, 0x2A, + 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x30, 0x81, 0x8D, + 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, + 0x02, 0x55, 0x53, 0x31, 0x0F, 0x30, 0x0D, 0x06, 0x03, 0x55, + 0x04, 0x08, 0x0C, 0x06, 0x4F, 0x72, 0x65, 0x67, 0x6F, 0x6E, + 0x31, 0x0E, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, + 0x05, 0x53, 0x61, 0x6C, 0x65, 0x6D, 0x31, 0x13, 0x30, 0x11, + 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0A, 0x43, 0x6C, 0x69, + 0x65, 0x6E, 0x74, 0x20, 0x45, 0x43, 0x43, 0x31, 0x0D, 0x30, + 0x0B, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x04, 0x46, 0x61, + 0x73, 0x74, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x35, 0x5A, 0x30, 0x81, 0x8D, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x0F, 0x30, 0x0D, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x06, + 0x4F, 0x72, 0x65, 0x67, 0x6F, 0x6E, 0x31, 0x0E, 0x30, 0x0C, + 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x05, 0x53, 0x61, 0x6C, + 0x65, 0x6D, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x0A, 0x43, 0x6C, 0x69, 0x65, 0x6E, 0x74, 0x20, + 0x45, 0x43, 0x43, 0x31, 0x0D, 0x30, 0x0B, 0x06, 0x03, 0x55, + 0x04, 0x0B, 0x0C, 0x04, 0x46, 0x61, 0x73, 0x74, 0x31, 0x18, + 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, + 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, + 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, + 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, + 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x59, 0x30, + 0x13, 0x06, 0x07, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, + 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x03, 0x01, 0x07, + 0x03, 0x42, 0x00, 0x04, 0x55, 0xBF, 0xF4, 0x0F, 0x44, 0x50, + 0x9A, 0x3D, 0xCE, 0x9B, 0xB7, 0xF0, 0xC5, 0x4D, 0xF5, 0x70, + 0x7B, 0xD4, 0xEC, 0x24, 0x8E, 0x19, 0x80, 0xEC, 0x5A, 0x4C, + 0xA2, 0x24, 0x03, 0x62, 0x2C, 0x9B, 0xDA, 0xEF, 0xA2, 0x35, + 0x12, 0x43, 0x84, 0x76, 0x16, 0xC6, 0x56, 0x95, 0x06, 0xCC, + 0x01, 0xA9, 0xBD, 0xF6, 0x75, 0x1A, 0x42, 0xF7, 0xBD, 0xA9, + 0xB2, 0x36, 0x22, 0x5F, 0xC7, 0x5D, 0x7F, 0xB4, 0xA3, 0x82, + 0x01, 0x3E, 0x30, 0x82, 0x01, 0x3A, 0x30, 0x1D, 0x06, 0x03, + 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0xEB, 0xD4, 0x4B, + 0x59, 0x6B, 0x95, 0x61, 0x3F, 0x51, 0x57, 0xB6, 0x04, 0x4D, + 0x89, 0x41, 0x88, 0x44, 0x5C, 0xAB, 0xF2, 0x30, 0x81, 0xCD, + 0x06, 0x03, 0x55, 0x1D, 0x23, 0x04, 0x81, 0xC5, 0x30, 0x81, + 0xC2, 0x80, 0x14, 0xEB, 0xD4, 0x4B, 0x59, 0x6B, 0x95, 0x61, + 0x3F, 0x51, 0x57, 0xB6, 0x04, 0x4D, 0x89, 0x41, 0x88, 0x44, + 0x5C, 0xAB, 0xF2, 0xA1, 0x81, 0x93, 0xA4, 0x81, 0x90, 0x30, + 0x81, 0x8D, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, + 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x0F, 0x30, 0x0D, 0x06, + 0x03, 0x55, 0x04, 0x08, 0x0C, 0x06, 0x4F, 0x72, 0x65, 0x67, + 0x6F, 0x6E, 0x31, 0x0E, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x04, + 0x07, 0x0C, 0x05, 0x53, 0x61, 0x6C, 0x65, 0x6D, 0x31, 0x13, + 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0A, 0x43, + 0x6C, 0x69, 0x65, 0x6E, 0x74, 0x20, 0x45, 0x43, 0x43, 0x31, + 0x0D, 0x30, 0x0B, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x04, + 0x46, 0x61, 0x73, 0x74, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, + 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x33, 0x5A, 0x30, 0x81, 0x8D, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x0F, - 0x30, 0x0D, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x06, 0x4F, - 0x72, 0x65, 0x67, 0x6F, 0x6E, 0x31, 0x0E, 0x30, 0x0C, 0x06, - 0x03, 0x55, 0x04, 0x07, 0x0C, 0x05, 0x53, 0x61, 0x6C, 0x65, - 0x6D, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x0A, - 0x0C, 0x0A, 0x43, 0x6C, 0x69, 0x65, 0x6E, 0x74, 0x20, 0x45, - 0x43, 0x43, 0x31, 0x0D, 0x30, 0x0B, 0x06, 0x03, 0x55, 0x04, - 0x0B, 0x0C, 0x04, 0x46, 0x61, 0x73, 0x74, 0x31, 0x18, 0x30, - 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, - 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, - 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, - 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, - 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x59, 0x30, 0x13, - 0x06, 0x07, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, 0x06, - 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x03, 0x01, 0x07, 0x03, - 0x42, 0x00, 0x04, 0x55, 0xBF, 0xF4, 0x0F, 0x44, 0x50, 0x9A, - 0x3D, 0xCE, 0x9B, 0xB7, 0xF0, 0xC5, 0x4D, 0xF5, 0x70, 0x7B, - 0xD4, 0xEC, 0x24, 0x8E, 0x19, 0x80, 0xEC, 0x5A, 0x4C, 0xA2, - 0x24, 0x03, 0x62, 0x2C, 0x9B, 0xDA, 0xEF, 0xA2, 0x35, 0x12, - 0x43, 0x84, 0x76, 0x16, 0xC6, 0x56, 0x95, 0x06, 0xCC, 0x01, - 0xA9, 0xBD, 0xF6, 0x75, 0x1A, 0x42, 0xF7, 0xBD, 0xA9, 0xB2, - 0x36, 0x22, 0x5F, 0xC7, 0x5D, 0x7F, 0xB4, 0xA3, 0x82, 0x01, - 0x33, 0x30, 0x82, 0x01, 0x2F, 0x30, 0x1D, 0x06, 0x03, 0x55, - 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0xEB, 0xD4, 0x4B, 0x59, - 0x6B, 0x95, 0x61, 0x3F, 0x51, 0x57, 0xB6, 0x04, 0x4D, 0x89, - 0x41, 0x88, 0x44, 0x5C, 0xAB, 0xF2, 0x30, 0x81, 0xC2, 0x06, - 0x03, 0x55, 0x1D, 0x23, 0x04, 0x81, 0xBA, 0x30, 0x81, 0xB7, - 0x80, 0x14, 0xEB, 0xD4, 0x4B, 0x59, 0x6B, 0x95, 0x61, 0x3F, - 0x51, 0x57, 0xB6, 0x04, 0x4D, 0x89, 0x41, 0x88, 0x44, 0x5C, - 0xAB, 0xF2, 0xA1, 0x81, 0x93, 0xA4, 0x81, 0x90, 0x30, 0x81, - 0x8D, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, - 0x13, 0x02, 0x55, 0x53, 0x31, 0x0F, 0x30, 0x0D, 0x06, 0x03, - 0x55, 0x04, 0x08, 0x0C, 0x06, 0x4F, 0x72, 0x65, 0x67, 0x6F, - 0x6E, 0x31, 0x0E, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x04, 0x07, - 0x0C, 0x05, 0x53, 0x61, 0x6C, 0x65, 0x6D, 0x31, 0x13, 0x30, - 0x11, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0A, 0x43, 0x6C, - 0x69, 0x65, 0x6E, 0x74, 0x20, 0x45, 0x43, 0x43, 0x31, 0x0D, - 0x30, 0x0B, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x04, 0x46, - 0x61, 0x73, 0x74, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, - 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, - 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, - 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, - 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, - 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, - 0x6F, 0x6D, 0x82, 0x09, 0x00, 0xE7, 0x4A, 0x4F, 0xE5, 0x56, - 0x97, 0xCA, 0xC3, 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, - 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, - 0x03, 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, - 0x65, 0x78, 0x61, 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, - 0x6D, 0x87, 0x04, 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, - 0x03, 0x55, 0x1D, 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, - 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, - 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0A, - 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, - 0x03, 0x49, 0x00, 0x30, 0x46, 0x02, 0x21, 0x00, 0xE3, 0xBB, - 0xCA, 0x0E, 0x31, 0x2D, 0x39, 0x1D, 0x94, 0x25, 0x81, 0x90, - 0xD5, 0x11, 0xF9, 0x09, 0x6D, 0x58, 0x16, 0x23, 0xBE, 0x9F, - 0xA9, 0x18, 0x64, 0x83, 0x3C, 0x25, 0x03, 0x58, 0x58, 0x39, - 0x02, 0x21, 0x00, 0xA4, 0xAA, 0xB3, 0xF0, 0x09, 0xC9, 0x0C, - 0x2F, 0xF7, 0xB1, 0xD4, 0x8E, 0x9F, 0xA6, 0xB6, 0xAB, 0x1A, - 0xC7, 0x37, 0xED, 0x70, 0x4D, 0x34, 0x04, 0xA0, 0x9B, 0x3D, - 0x84, 0x86, 0x10, 0xA0, 0xF0 + 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, + 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, + 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, + 0x63, 0x6F, 0x6D, 0x82, 0x14, 0x3E, 0x8D, 0x40, 0xA1, 0x0B, + 0xE2, 0x5F, 0xD9, 0x7F, 0xB1, 0xF3, 0xAE, 0x73, 0x40, 0x92, + 0xC1, 0xD8, 0xAA, 0xF0, 0x65, 0x30, 0x0C, 0x06, 0x03, 0x55, + 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, + 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, 0x15, 0x30, 0x13, + 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, 0x6C, 0x65, 0x2E, + 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, 0x00, 0x01, 0x30, + 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, 0x16, 0x30, 0x14, + 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, + 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x02, + 0x30, 0x0A, 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x04, + 0x03, 0x02, 0x03, 0x48, 0x00, 0x30, 0x45, 0x02, 0x21, 0x00, + 0xDD, 0xA7, 0xDD, 0x14, 0xAC, 0x16, 0x24, 0x2F, 0x39, 0x34, + 0x83, 0xA2, 0x28, 0xE8, 0xBA, 0x73, 0x2A, 0x24, 0xD3, 0x56, + 0xCF, 0x3D, 0x3B, 0xC9, 0x46, 0x91, 0x4E, 0x72, 0x6C, 0x62, + 0x9A, 0xC7, 0x02, 0x20, 0x5F, 0x02, 0xF5, 0xA4, 0xD1, 0xF1, + 0xF8, 0x9C, 0x03, 0x8E, 0xFE, 0xC5, 0x4E, 0xDC, 0xD5, 0xB0, + 0xF9, 0xEB, 0xAD, 0x44, 0x0F, 0x26, 0x35, 0x93, 0x0E, 0xA3, + 0x76, 0xEC, 0xE0, 0xA6, 0x8B, 0xFF }; static const int sizeof_cliecc_cert_der_256 = sizeof(cliecc_cert_der_256); @@ -4148,100 +4167,103 @@ static const int sizeof_ecc_key_pub_der_256 = sizeof(ecc_key_pub_der_256); /* ./certs/server-ecc-comp.der, ECC */ static const unsigned char serv_ecc_comp_der_256[] = { - 0x30, 0x82, 0x03, 0x61, 0x30, 0x82, 0x03, 0x07, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xE5, 0xB6, 0x66, 0xE0, - 0x08, 0x96, 0xC5, 0x95, 0x30, 0x0A, 0x06, 0x08, 0x2A, 0x86, - 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x30, 0x81, 0xA0, 0x31, - 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, - 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, - 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, - 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x18, - 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0F, 0x45, - 0x6C, 0x6C, 0x69, 0x70, 0x74, 0x69, 0x63, 0x20, 0x2D, 0x20, - 0x63, 0x6F, 0x6D, 0x70, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, - 0x55, 0x04, 0x0B, 0x0C, 0x0F, 0x53, 0x65, 0x72, 0x76, 0x65, - 0x72, 0x20, 0x45, 0x43, 0x43, 0x2D, 0x63, 0x6F, 0x6D, 0x70, - 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, - 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, - 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, - 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, - 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, - 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, - 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, 0x31, - 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x17, 0x0D, 0x32, 0x33, - 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, - 0x5A, 0x30, 0x81, 0xA0, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, - 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, - 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, - 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, - 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, - 0x6D, 0x61, 0x6E, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, - 0x04, 0x0A, 0x0C, 0x0F, 0x45, 0x6C, 0x6C, 0x69, 0x70, 0x74, - 0x69, 0x63, 0x20, 0x2D, 0x20, 0x63, 0x6F, 0x6D, 0x70, 0x31, - 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0F, - 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x20, 0x45, 0x43, 0x43, - 0x2D, 0x63, 0x6F, 0x6D, 0x70, 0x31, 0x18, 0x30, 0x16, 0x06, - 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, - 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, - 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, - 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, - 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, - 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x39, 0x30, 0x13, 0x06, 0x07, - 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, 0x06, 0x08, 0x2A, - 0x86, 0x48, 0xCE, 0x3D, 0x03, 0x01, 0x07, 0x03, 0x22, 0x00, - 0x02, 0xBB, 0x33, 0xAC, 0x4C, 0x27, 0x50, 0x4A, 0xC6, 0x4A, - 0xA5, 0x04, 0xC3, 0x3C, 0xDE, 0x9F, 0x36, 0xDB, 0x72, 0x2D, - 0xCE, 0x94, 0xEA, 0x2B, 0xFA, 0xCB, 0x20, 0x09, 0x39, 0x2C, - 0x16, 0xE8, 0x61, 0xA3, 0x82, 0x01, 0x46, 0x30, 0x82, 0x01, - 0x42, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, - 0x04, 0x14, 0x8C, 0x38, 0x3A, 0x6B, 0xB8, 0x24, 0xB7, 0xDF, - 0x6E, 0xF4, 0x59, 0xAC, 0x56, 0x4E, 0xAA, 0xE2, 0x58, 0xA6, - 0x5A, 0x18, 0x30, 0x81, 0xD5, 0x06, 0x03, 0x55, 0x1D, 0x23, - 0x04, 0x81, 0xCD, 0x30, 0x81, 0xCA, 0x80, 0x14, 0x8C, 0x38, - 0x3A, 0x6B, 0xB8, 0x24, 0xB7, 0xDF, 0x6E, 0xF4, 0x59, 0xAC, - 0x56, 0x4E, 0xAA, 0xE2, 0x58, 0xA6, 0x5A, 0x18, 0xA1, 0x81, - 0xA6, 0xA4, 0x81, 0xA3, 0x30, 0x81, 0xA0, 0x31, 0x0B, 0x30, - 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, - 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, - 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, - 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, - 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x18, 0x30, 0x16, - 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0F, 0x45, 0x6C, 0x6C, - 0x69, 0x70, 0x74, 0x69, 0x63, 0x20, 0x2D, 0x20, 0x63, 0x6F, - 0x6D, 0x70, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, - 0x0B, 0x0C, 0x0F, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x20, - 0x45, 0x43, 0x43, 0x2D, 0x63, 0x6F, 0x6D, 0x70, 0x31, 0x18, - 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, - 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, - 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, - 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, - 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x09, 0x00, - 0xE5, 0xB6, 0x66, 0xE0, 0x08, 0x96, 0xC5, 0x95, 0x30, 0x0C, - 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, - 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, - 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, - 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, - 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, - 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x02, 0x30, 0x0A, 0x06, 0x08, 0x2A, 0x86, 0x48, - 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x03, 0x48, 0x00, 0x30, 0x45, - 0x02, 0x21, 0x00, 0xAE, 0x80, 0xD7, 0xF5, 0x4D, 0x76, 0x79, - 0x5C, 0x01, 0x14, 0x8B, 0xFD, 0x80, 0x79, 0xFB, 0x9B, 0xFE, - 0x8F, 0x0D, 0x9C, 0xC3, 0x7C, 0xE6, 0x80, 0x4C, 0xA6, 0x54, - 0x16, 0x3F, 0xED, 0x1D, 0x5E, 0x02, 0x20, 0x09, 0x61, 0x2D, - 0x84, 0xE9, 0x04, 0x4F, 0x79, 0x0E, 0xE7, 0xF0, 0xCC, 0x52, - 0xD3, 0x2F, 0xE0, 0x89, 0xCF, 0xBE, 0x9B, 0x9F, 0x86, 0x23, - 0x2F, 0xE4, 0xCB, 0x43, 0x16, 0xBB, 0x09, 0x8D, 0x87 + 0x30, 0x82, 0x03, 0x78, 0x30, 0x82, 0x03, 0x1D, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x29, 0x74, 0x77, 0xEE, 0x40, + 0xF1, 0x03, 0xBC, 0xB3, 0xD0, 0xB6, 0x01, 0x1D, 0xF5, 0x56, + 0x4A, 0xC5, 0xCC, 0x7B, 0x04, 0x30, 0x0A, 0x06, 0x08, 0x2A, + 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x30, 0x81, 0xA0, + 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, + 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, + 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, + 0x61, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, + 0x0C, 0x07, 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, + 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0F, + 0x45, 0x6C, 0x6C, 0x69, 0x70, 0x74, 0x69, 0x63, 0x20, 0x2D, + 0x20, 0x63, 0x6F, 0x6D, 0x70, 0x31, 0x18, 0x30, 0x16, 0x06, + 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0F, 0x53, 0x65, 0x72, 0x76, + 0x65, 0x72, 0x20, 0x45, 0x43, 0x43, 0x2D, 0x63, 0x6F, 0x6D, + 0x70, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, + 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, + 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, + 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, + 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, + 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, + 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, 0x30, + 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x17, 0x0D, 0x32, + 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, 0x32, + 0x35, 0x5A, 0x30, 0x81, 0xA0, 0x31, 0x0B, 0x30, 0x09, 0x06, + 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, + 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, + 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, 0x0E, + 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, 0x7A, + 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, + 0x55, 0x04, 0x0A, 0x0C, 0x0F, 0x45, 0x6C, 0x6C, 0x69, 0x70, + 0x74, 0x69, 0x63, 0x20, 0x2D, 0x20, 0x63, 0x6F, 0x6D, 0x70, + 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, + 0x0F, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x20, 0x45, 0x43, + 0x43, 0x2D, 0x63, 0x6F, 0x6D, 0x70, 0x31, 0x18, 0x30, 0x16, + 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, + 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, + 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, + 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, + 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, + 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x39, 0x30, 0x13, 0x06, + 0x07, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, 0x06, 0x08, + 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x03, 0x01, 0x07, 0x03, 0x22, + 0x00, 0x02, 0xBB, 0x33, 0xAC, 0x4C, 0x27, 0x50, 0x4A, 0xC6, + 0x4A, 0xA5, 0x04, 0xC3, 0x3C, 0xDE, 0x9F, 0x36, 0xDB, 0x72, + 0x2D, 0xCE, 0x94, 0xEA, 0x2B, 0xFA, 0xCB, 0x20, 0x09, 0x39, + 0x2C, 0x16, 0xE8, 0x61, 0xA3, 0x82, 0x01, 0x51, 0x30, 0x82, + 0x01, 0x4D, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, + 0x16, 0x04, 0x14, 0x8C, 0x38, 0x3A, 0x6B, 0xB8, 0x24, 0xB7, + 0xDF, 0x6E, 0xF4, 0x59, 0xAC, 0x56, 0x4E, 0xAA, 0xE2, 0x58, + 0xA6, 0x5A, 0x18, 0x30, 0x81, 0xE0, 0x06, 0x03, 0x55, 0x1D, + 0x23, 0x04, 0x81, 0xD8, 0x30, 0x81, 0xD5, 0x80, 0x14, 0x8C, + 0x38, 0x3A, 0x6B, 0xB8, 0x24, 0xB7, 0xDF, 0x6E, 0xF4, 0x59, + 0xAC, 0x56, 0x4E, 0xAA, 0xE2, 0x58, 0xA6, 0x5A, 0x18, 0xA1, + 0x81, 0xA6, 0xA4, 0x81, 0xA3, 0x30, 0x81, 0xA0, 0x31, 0x0B, + 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, + 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, + 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, + 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, + 0x42, 0x6F, 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x18, 0x30, + 0x16, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0F, 0x45, 0x6C, + 0x6C, 0x69, 0x70, 0x74, 0x69, 0x63, 0x20, 0x2D, 0x20, 0x63, + 0x6F, 0x6D, 0x70, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, + 0x04, 0x0B, 0x0C, 0x0F, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, + 0x20, 0x45, 0x43, 0x43, 0x2D, 0x63, 0x6F, 0x6D, 0x70, 0x31, + 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, + 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, + 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, + 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, + 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x14, + 0x29, 0x74, 0x77, 0xEE, 0x40, 0xF1, 0x03, 0xBC, 0xB3, 0xD0, + 0xB6, 0x01, 0x1D, 0xF5, 0x56, 0x4A, 0xC5, 0xCC, 0x7B, 0x04, + 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, + 0x03, 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, + 0x11, 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, + 0x6D, 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, + 0x7F, 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, + 0x25, 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, + 0x05, 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, + 0x05, 0x05, 0x07, 0x03, 0x02, 0x30, 0x0A, 0x06, 0x08, 0x2A, + 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x03, 0x49, 0x00, + 0x30, 0x46, 0x02, 0x21, 0x00, 0xED, 0x07, 0x48, 0xD5, 0x31, + 0xE3, 0x1F, 0x80, 0x6A, 0xCE, 0xA9, 0xAA, 0x6D, 0xAC, 0xA3, + 0xF9, 0xD4, 0x46, 0xB8, 0x3E, 0x19, 0x5E, 0x11, 0xD7, 0x21, + 0x8F, 0xDC, 0x25, 0xDD, 0x6A, 0x7B, 0x58, 0x02, 0x21, 0x00, + 0x84, 0x53, 0xE6, 0xF0, 0x18, 0x0A, 0x84, 0x29, 0xD2, 0xAD, + 0x34, 0xB2, 0x7C, 0x0B, 0x90, 0x33, 0xFB, 0xB0, 0x41, 0x51, + 0x69, 0xCC, 0x08, 0x97, 0xA2, 0x38, 0xF8, 0x21, 0x31, 0x32, + 0xC6, 0xC1 }; static const int sizeof_serv_ecc_comp_der_256 = sizeof(serv_ecc_comp_der_256); /* ./certs/server-ecc-rsa.der, ECC */ static const unsigned char serv_ecc_rsa_der_256[] = { - 0x30, 0x82, 0x04, 0x1F, 0x30, 0x82, 0x03, 0x07, 0xA0, 0x03, + 0x30, 0x82, 0x04, 0x2A, 0x30, 0x82, 0x03, 0x12, 0xA0, 0x03, 0x02, 0x01, 0x02, 0x02, 0x01, 0x01, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x30, 0x81, 0x94, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, @@ -4259,10 +4281,10 @@ static const unsigned char serv_ecc_rsa_der_256[] = 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, - 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, - 0x31, 0x30, 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x17, - 0x0D, 0x32, 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, - 0x39, 0x35, 0x33, 0x5A, 0x30, 0x81, 0x9D, 0x31, 0x0B, 0x30, + 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, + 0x32, 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x17, + 0x0D, 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, + 0x37, 0x32, 0x35, 0x5A, 0x30, 0x81, 0x9D, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, @@ -4287,12 +4309,12 @@ static const unsigned char serv_ecc_rsa_der_256[] = 0x16, 0xE8, 0x61, 0x02, 0xE9, 0xAF, 0x4D, 0xD3, 0x02, 0x93, 0x9A, 0x31, 0x5B, 0x97, 0x92, 0x21, 0x7F, 0xF0, 0xCF, 0x18, 0xDA, 0x91, 0x11, 0x02, 0x34, 0x86, 0xE8, 0x20, 0x58, 0x33, - 0x0B, 0x80, 0x34, 0x89, 0xD8, 0xA3, 0x82, 0x01, 0x3A, 0x30, - 0x82, 0x01, 0x36, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, + 0x0B, 0x80, 0x34, 0x89, 0xD8, 0xA3, 0x82, 0x01, 0x45, 0x30, + 0x82, 0x01, 0x41, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0x5D, 0x5D, 0x26, 0xEF, 0xAC, 0x7E, 0x36, 0xF9, 0x9B, 0x76, 0x15, 0x2B, 0x4A, 0x25, 0x02, 0x23, - 0xEF, 0xB2, 0x89, 0x30, 0x30, 0x81, 0xC9, 0x06, 0x03, 0x55, - 0x1D, 0x23, 0x04, 0x81, 0xC1, 0x30, 0x81, 0xBE, 0x80, 0x14, + 0xEF, 0xB2, 0x89, 0x30, 0x30, 0x81, 0xD4, 0x06, 0x03, 0x55, + 0x1D, 0x23, 0x04, 0x81, 0xCC, 0x30, 0x81, 0xC9, 0x80, 0x14, 0x27, 0x8E, 0x67, 0x11, 0x74, 0xC3, 0x26, 0x1D, 0x3F, 0xED, 0x33, 0x63, 0xB3, 0xA4, 0xD8, 0x1D, 0x30, 0xE5, 0xE8, 0xD5, 0xA1, 0x81, 0x9A, 0xA4, 0x81, 0x97, 0x30, 0x81, 0x94, 0x31, @@ -4310,50 +4332,52 @@ static const unsigned char serv_ecc_rsa_der_256[] = 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x09, 0x00, - 0xAA, 0xD3, 0x3F, 0xAC, 0x18, 0x0A, 0x37, 0x4D, 0x30, 0x0C, - 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, - 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, - 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, - 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, - 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, - 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, - 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, 0x48, - 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, 0x82, - 0x01, 0x01, 0x00, 0x4B, 0xCD, 0xC5, 0x8F, 0xFC, 0xBB, 0xC3, - 0x36, 0xC5, 0xD4, 0x4D, 0x71, 0x04, 0x13, 0x53, 0xA0, 0x3C, - 0xA3, 0x4E, 0x2A, 0xDD, 0x0D, 0xD3, 0xA7, 0x62, 0x31, 0x0D, - 0xC6, 0x32, 0x07, 0x31, 0xD4, 0x6B, 0x0F, 0x8B, 0x55, 0xA2, - 0x2F, 0x2C, 0xB3, 0xAE, 0x46, 0x91, 0x8A, 0x09, 0xBE, 0x7E, - 0xFF, 0xE2, 0x67, 0x46, 0xF2, 0x7E, 0xD4, 0x6F, 0xBE, 0x5D, - 0x57, 0x42, 0xFD, 0x3A, 0x56, 0xB0, 0xE8, 0x0E, 0x4D, 0x12, - 0xFD, 0xF5, 0x00, 0xCA, 0x6F, 0xBD, 0x88, 0x0C, 0x04, 0x47, - 0x1A, 0xEC, 0x5D, 0x96, 0x3F, 0xB6, 0xA5, 0x8B, 0x9D, 0x47, - 0xA6, 0x4F, 0x82, 0x07, 0x33, 0x9D, 0x11, 0x0A, 0x3D, 0x38, - 0x1D, 0x21, 0x4F, 0xD4, 0x1E, 0x1D, 0xA6, 0xD7, 0x6B, 0x72, - 0x1C, 0x51, 0xE1, 0x7A, 0x7A, 0x6C, 0x76, 0x2C, 0x98, 0x14, - 0x48, 0xFD, 0xF1, 0xD1, 0x7C, 0x53, 0x86, 0xED, 0x8C, 0x5F, - 0x4F, 0x0F, 0x27, 0x5D, 0x45, 0xBE, 0xED, 0x26, 0x90, 0xD2, - 0x51, 0x04, 0x4D, 0x06, 0x5B, 0x64, 0x1C, 0x5E, 0x31, 0x63, - 0xCC, 0xD4, 0xD5, 0x0B, 0x28, 0xCC, 0xE2, 0x29, 0x40, 0x75, - 0x87, 0x21, 0x64, 0x8E, 0x8B, 0x87, 0xEF, 0x90, 0xBB, 0x46, - 0x91, 0x91, 0xF9, 0x63, 0xF8, 0xB0, 0xA7, 0x5E, 0x8D, 0xE8, - 0x20, 0xC6, 0xB7, 0x5A, 0xD9, 0x0E, 0x35, 0xFB, 0xBA, 0xD1, - 0x09, 0xD1, 0x98, 0xA6, 0x61, 0x25, 0xE2, 0x0D, 0x97, 0xC4, - 0x1B, 0x0F, 0xBC, 0xB6, 0xEC, 0xE7, 0x96, 0x80, 0xB8, 0xE5, - 0x55, 0x03, 0x1E, 0x7F, 0xB5, 0xFD, 0x40, 0x06, 0xCC, 0xAA, - 0x7B, 0xF0, 0xB3, 0x81, 0x2E, 0xE1, 0x4E, 0x3A, 0x52, 0xE3, - 0xF3, 0xC4, 0xD3, 0x8C, 0x78, 0x49, 0x00, 0x3A, 0x57, 0xDF, - 0x0E, 0xAA, 0x2F, 0x14, 0x52, 0x3F, 0xC8, 0xFA, 0x82, 0xB9, - 0xBF, 0x27, 0xF8, 0x9C, 0x42, 0xB7, 0x44, 0x36, 0x68 + 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x14, 0x7D, + 0x94, 0x70, 0x88, 0xBA, 0x07, 0x42, 0x8D, 0xAA, 0xAF, 0x4F, + 0xBE, 0xC2, 0x1A, 0x48, 0xF0, 0xD1, 0x40, 0xE6, 0x42, 0x30, + 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, + 0x01, 0x01, 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, + 0x04, 0x15, 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, + 0x70, 0x6C, 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, + 0x00, 0x00, 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, + 0x04, 0x16, 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, + 0x05, 0x07, 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, + 0x05, 0x07, 0x03, 0x02, 0x30, 0x0D, 0x06, 0x09, 0x2A, 0x86, + 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x01, 0x0B, 0x05, 0x00, 0x03, + 0x82, 0x01, 0x01, 0x00, 0xB3, 0xBC, 0x8C, 0xF8, 0x0F, 0x8F, + 0x63, 0x4E, 0xCD, 0x73, 0x62, 0xFE, 0x46, 0xE9, 0xFD, 0xDE, + 0x74, 0xB8, 0x74, 0xE2, 0x9C, 0xAF, 0xF1, 0xB5, 0xCE, 0x48, + 0xD0, 0xC6, 0x56, 0xE9, 0xFE, 0x38, 0xA5, 0x91, 0x23, 0xC0, + 0x5F, 0xF1, 0x5D, 0xE4, 0xFD, 0x6D, 0xB3, 0x87, 0xF3, 0x7E, + 0xFC, 0xE0, 0xC3, 0x8B, 0xFF, 0x94, 0xFB, 0xF8, 0x43, 0x09, + 0xF6, 0x71, 0x34, 0xBB, 0xCC, 0xBA, 0x43, 0x54, 0x8C, 0x4E, + 0x69, 0xB2, 0x75, 0xE1, 0xA2, 0xD0, 0xB7, 0xB0, 0xCB, 0x2B, + 0xED, 0x0F, 0x9C, 0xD4, 0xE6, 0xCB, 0x03, 0x37, 0xB4, 0x86, + 0x92, 0x4C, 0x8C, 0xFC, 0x30, 0x5C, 0x71, 0xE0, 0x3C, 0x58, + 0x44, 0x25, 0xFA, 0x3A, 0x04, 0x08, 0x4E, 0x27, 0x14, 0xD7, + 0x5B, 0xAA, 0x75, 0xE7, 0x2B, 0x13, 0x1A, 0x2C, 0x60, 0x9F, + 0xAD, 0x43, 0xE0, 0x48, 0x5D, 0x02, 0x88, 0x84, 0xA6, 0x72, + 0x36, 0x56, 0xA5, 0x1E, 0x82, 0x8C, 0xF2, 0x75, 0xFD, 0x7C, + 0x8E, 0xAF, 0x92, 0x44, 0x9F, 0x78, 0x3E, 0xA1, 0xDC, 0xEA, + 0x7D, 0x19, 0xEF, 0x08, 0xB4, 0x28, 0x5B, 0x76, 0xD4, 0x90, + 0x73, 0xA7, 0xE9, 0xBA, 0x41, 0xBD, 0x44, 0xFC, 0xA6, 0xD9, + 0x33, 0x06, 0x15, 0xF8, 0x2C, 0x8F, 0xCA, 0x2B, 0xFA, 0x21, + 0xBD, 0x4A, 0x4C, 0xA6, 0x9F, 0x4E, 0x5B, 0x97, 0xBD, 0x97, + 0xCF, 0xD7, 0x74, 0xA6, 0x42, 0xAC, 0xC0, 0x4F, 0xF4, 0x92, + 0x2A, 0xB8, 0xA6, 0x26, 0x8E, 0xFE, 0x32, 0x4B, 0x4D, 0xFC, + 0x37, 0x84, 0xD8, 0x1B, 0x7C, 0x0B, 0xAC, 0xEC, 0x5C, 0x96, + 0x12, 0x02, 0xD4, 0x4C, 0x3B, 0xF0, 0xEA, 0x4C, 0x5A, 0xCE, + 0x3D, 0x57, 0xE5, 0xE6, 0x8A, 0xB5, 0x82, 0xB7, 0x9F, 0xF8, + 0xCB, 0x20, 0xFB, 0xDB, 0x98, 0x04, 0x91, 0x30, 0xE2, 0x57, + 0xCB, 0x22, 0xF3, 0x07, 0xFD, 0x43, 0x07, 0xC7, 0x62, 0x32 + }; static const int sizeof_serv_ecc_rsa_der_256 = sizeof(serv_ecc_rsa_der_256); /* ./certs/server-ecc.der, ECC */ static const unsigned char serv_ecc_der_256[] = { - 0x30, 0x82, 0x02, 0xA1, 0x30, 0x82, 0x02, 0x47, 0xA0, 0x03, + 0x30, 0x82, 0x02, 0xA0, 0x30, 0x82, 0x02, 0x47, 0xA0, 0x03, 0x02, 0x01, 0x02, 0x02, 0x01, 0x03, 0x30, 0x0A, 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x30, 0x81, 0x97, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, @@ -4371,10 +4395,10 @@ static const unsigned char serv_ecc_der_256[] = 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, - 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, - 0x31, 0x30, 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x17, - 0x0D, 0x32, 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, - 0x39, 0x35, 0x33, 0x5A, 0x30, 0x81, 0x8F, 0x31, 0x0B, 0x30, + 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, + 0x32, 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x17, + 0x0D, 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, + 0x37, 0x32, 0x35, 0x5A, 0x30, 0x81, 0x8F, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x0A, 0x57, 0x61, 0x73, 0x68, 0x69, 0x6E, 0x67, 0x74, 0x6F, @@ -4413,14 +4437,14 @@ static const unsigned char serv_ecc_der_256[] = 0x03, 0x01, 0x30, 0x11, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x42, 0x01, 0x01, 0x04, 0x04, 0x03, 0x02, 0x06, 0x40, 0x30, 0x0A, 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, - 0x04, 0x03, 0x02, 0x03, 0x48, 0x00, 0x30, 0x45, 0x02, 0x20, - 0x61, 0x6F, 0xE8, 0xB9, 0xAD, 0xCC, 0xC9, 0x1A, 0x81, 0x17, - 0x02, 0x64, 0x07, 0xC3, 0x18, 0x44, 0x01, 0x81, 0x76, 0x18, - 0x9D, 0x6D, 0x3D, 0x7D, 0xCB, 0xC1, 0x5A, 0x76, 0x4A, 0xAD, - 0x71, 0x55, 0x02, 0x21, 0x00, 0xCD, 0x22, 0x35, 0x04, 0x19, - 0xC2, 0x23, 0x21, 0x02, 0x88, 0x4B, 0x51, 0xDA, 0xDB, 0x51, - 0xAB, 0x54, 0x8C, 0xCB, 0x38, 0xAC, 0x8E, 0xBB, 0xEE, 0x18, - 0x07, 0xBF, 0x88, 0x36, 0x88, 0xFF, 0xD5 + 0x04, 0x03, 0x02, 0x03, 0x47, 0x00, 0x30, 0x44, 0x02, 0x20, + 0x5A, 0x67, 0xB9, 0xEE, 0x02, 0x34, 0x27, 0x1B, 0xD4, 0xC4, + 0x35, 0x7B, 0xED, 0x59, 0x8E, 0x63, 0xC4, 0x8A, 0xB7, 0xE9, + 0x92, 0xC1, 0x8A, 0x76, 0xB0, 0x8B, 0xCD, 0x24, 0x49, 0x78, + 0xBA, 0xEF, 0x02, 0x20, 0x29, 0xB8, 0xB6, 0x5F, 0x83, 0xF7, + 0x56, 0x6A, 0xF1, 0x4D, 0xD9, 0x9F, 0x52, 0x2A, 0xF9, 0x8F, + 0x53, 0x14, 0x49, 0x8B, 0x5F, 0x5E, 0x87, 0xAF, 0x7F, 0xCA, + 0x2E, 0xE0, 0xD8, 0xE7, 0x75, 0x0C }; static const int sizeof_serv_ecc_der_256 = sizeof(serv_ecc_der_256); @@ -4446,72 +4470,73 @@ static const int sizeof_ca_ecc_key_der_256 = sizeof(ca_ecc_key_der_256); /* ./certs/ca-ecc-cert.der, ECC */ static const unsigned char ca_ecc_cert_der_256[] = { - 0x30, 0x82, 0x02, 0x8A, 0x30, 0x82, 0x02, 0x30, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0x83, 0x47, 0x7C, 0x81, - 0xD6, 0x0D, 0x1C, 0x4E, 0x30, 0x0A, 0x06, 0x08, 0x2A, 0x86, - 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x30, 0x81, 0x97, 0x31, - 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, - 0x08, 0x0C, 0x0A, 0x57, 0x61, 0x73, 0x68, 0x69, 0x6E, 0x67, - 0x74, 0x6F, 0x6E, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, - 0x04, 0x07, 0x0C, 0x07, 0x53, 0x65, 0x61, 0x74, 0x74, 0x6C, - 0x65, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x0A, - 0x0C, 0x07, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x31, - 0x14, 0x30, 0x12, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0B, - 0x44, 0x65, 0x76, 0x65, 0x6C, 0x6F, 0x70, 0x6D, 0x65, 0x6E, - 0x74, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, - 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, - 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, - 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x33, 0x5A, 0x30, 0x81, 0x97, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x13, - 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x0A, 0x57, - 0x61, 0x73, 0x68, 0x69, 0x6E, 0x67, 0x74, 0x6F, 0x6E, 0x31, - 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, - 0x53, 0x65, 0x61, 0x74, 0x74, 0x6C, 0x65, 0x31, 0x10, 0x30, - 0x0E, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x07, 0x77, 0x6F, - 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x31, 0x14, 0x30, 0x12, 0x06, - 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0B, 0x44, 0x65, 0x76, 0x65, - 0x6C, 0x6F, 0x70, 0x6D, 0x65, 0x6E, 0x74, 0x31, 0x18, 0x30, - 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, - 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, - 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, - 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, - 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x59, 0x30, 0x13, - 0x06, 0x07, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, 0x06, - 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x03, 0x01, 0x07, 0x03, - 0x42, 0x00, 0x04, 0x02, 0xD3, 0xD9, 0x6E, 0xD6, 0x01, 0x8E, - 0x45, 0xC8, 0xB9, 0x90, 0x31, 0xE5, 0xC0, 0x4C, 0xE3, 0x9E, - 0xAD, 0x29, 0x38, 0x98, 0xBA, 0x10, 0xD6, 0xE9, 0x09, 0x2A, - 0x80, 0xA9, 0x2E, 0x17, 0x2A, 0xB9, 0x8A, 0xBF, 0x33, 0x83, - 0x46, 0xE3, 0x95, 0x0B, 0xE4, 0x77, 0x40, 0xB5, 0x3B, 0x43, - 0x45, 0x33, 0x0F, 0x61, 0x53, 0x7C, 0x37, 0x44, 0xC1, 0xCB, - 0xFC, 0x80, 0xCA, 0xE8, 0x43, 0xEA, 0xA7, 0xA3, 0x63, 0x30, - 0x61, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, - 0x04, 0x14, 0x56, 0x8E, 0x9A, 0xC3, 0xF0, 0x42, 0xDE, 0x18, - 0xB9, 0x45, 0x55, 0x6E, 0xF9, 0x93, 0xCF, 0xEA, 0xC3, 0xF3, - 0xA5, 0x21, 0x30, 0x1F, 0x06, 0x03, 0x55, 0x1D, 0x23, 0x04, - 0x18, 0x30, 0x16, 0x80, 0x14, 0x56, 0x8E, 0x9A, 0xC3, 0xF0, - 0x42, 0xDE, 0x18, 0xB9, 0x45, 0x55, 0x6E, 0xF9, 0x93, 0xCF, - 0xEA, 0xC3, 0xF3, 0xA5, 0x21, 0x30, 0x0F, 0x06, 0x03, 0x55, - 0x1D, 0x13, 0x01, 0x01, 0xFF, 0x04, 0x05, 0x30, 0x03, 0x01, - 0x01, 0xFF, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x1D, 0x0F, 0x01, - 0x01, 0xFF, 0x04, 0x04, 0x03, 0x02, 0x01, 0x86, 0x30, 0x0A, - 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, - 0x03, 0x48, 0x00, 0x30, 0x45, 0x02, 0x21, 0x00, 0xC5, 0x83, - 0xFF, 0x1E, 0x51, 0xF7, 0xA1, 0xE9, 0xF1, 0x42, 0xC4, 0xBE, - 0xED, 0x38, 0xBD, 0x38, 0x32, 0x8F, 0xAE, 0x3F, 0xC7, 0x6D, - 0x11, 0x90, 0xE9, 0x99, 0xAB, 0x61, 0xA2, 0xDB, 0xA7, 0x4B, - 0x02, 0x20, 0x28, 0x40, 0xD9, 0xBA, 0x45, 0xCC, 0xA6, 0xEA, - 0xFA, 0x3F, 0x3E, 0x71, 0x44, 0x8E, 0x02, 0x03, 0x2F, 0x41, - 0x0B, 0x56, 0x78, 0x2D, 0xA6, 0xE8, 0x5E, 0xF6, 0xFF, 0xDA, - 0x62, 0x8C, 0xF9, 0xDF + 0x30, 0x82, 0x02, 0x95, 0x30, 0x82, 0x02, 0x3B, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x2F, 0xC0, 0x2C, 0xFE, 0x1F, + 0x6A, 0x5A, 0x0B, 0xDD, 0xF6, 0x08, 0x63, 0x99, 0x42, 0x7E, + 0x19, 0x92, 0xFA, 0xDC, 0x32, 0x30, 0x0A, 0x06, 0x08, 0x2A, + 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x02, 0x30, 0x81, 0x97, + 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, + 0x02, 0x55, 0x53, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, + 0x04, 0x08, 0x0C, 0x0A, 0x57, 0x61, 0x73, 0x68, 0x69, 0x6E, + 0x67, 0x74, 0x6F, 0x6E, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x53, 0x65, 0x61, 0x74, 0x74, + 0x6C, 0x65, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x07, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, + 0x31, 0x14, 0x30, 0x12, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, + 0x0B, 0x44, 0x65, 0x76, 0x65, 0x6C, 0x6F, 0x70, 0x6D, 0x65, + 0x6E, 0x74, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x34, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x34, 0x5A, 0x30, 0x81, 0x97, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x0A, + 0x57, 0x61, 0x73, 0x68, 0x69, 0x6E, 0x67, 0x74, 0x6F, 0x6E, + 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, + 0x07, 0x53, 0x65, 0x61, 0x74, 0x74, 0x6C, 0x65, 0x31, 0x10, + 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x07, 0x77, + 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x31, 0x14, 0x30, 0x12, + 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0B, 0x44, 0x65, 0x76, + 0x65, 0x6C, 0x6F, 0x70, 0x6D, 0x65, 0x6E, 0x74, 0x31, 0x18, + 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, + 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, + 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, + 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, + 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x59, 0x30, + 0x13, 0x06, 0x07, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, + 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x03, 0x01, 0x07, + 0x03, 0x42, 0x00, 0x04, 0x02, 0xD3, 0xD9, 0x6E, 0xD6, 0x01, + 0x8E, 0x45, 0xC8, 0xB9, 0x90, 0x31, 0xE5, 0xC0, 0x4C, 0xE3, + 0x9E, 0xAD, 0x29, 0x38, 0x98, 0xBA, 0x10, 0xD6, 0xE9, 0x09, + 0x2A, 0x80, 0xA9, 0x2E, 0x17, 0x2A, 0xB9, 0x8A, 0xBF, 0x33, + 0x83, 0x46, 0xE3, 0x95, 0x0B, 0xE4, 0x77, 0x40, 0xB5, 0x3B, + 0x43, 0x45, 0x33, 0x0F, 0x61, 0x53, 0x7C, 0x37, 0x44, 0xC1, + 0xCB, 0xFC, 0x80, 0xCA, 0xE8, 0x43, 0xEA, 0xA7, 0xA3, 0x63, + 0x30, 0x61, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, + 0x16, 0x04, 0x14, 0x56, 0x8E, 0x9A, 0xC3, 0xF0, 0x42, 0xDE, + 0x18, 0xB9, 0x45, 0x55, 0x6E, 0xF9, 0x93, 0xCF, 0xEA, 0xC3, + 0xF3, 0xA5, 0x21, 0x30, 0x1F, 0x06, 0x03, 0x55, 0x1D, 0x23, + 0x04, 0x18, 0x30, 0x16, 0x80, 0x14, 0x56, 0x8E, 0x9A, 0xC3, + 0xF0, 0x42, 0xDE, 0x18, 0xB9, 0x45, 0x55, 0x6E, 0xF9, 0x93, + 0xCF, 0xEA, 0xC3, 0xF3, 0xA5, 0x21, 0x30, 0x0F, 0x06, 0x03, + 0x55, 0x1D, 0x13, 0x01, 0x01, 0xFF, 0x04, 0x05, 0x30, 0x03, + 0x01, 0x01, 0xFF, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x1D, 0x0F, + 0x01, 0x01, 0xFF, 0x04, 0x04, 0x03, 0x02, 0x01, 0x86, 0x30, + 0x0A, 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, + 0x02, 0x03, 0x48, 0x00, 0x30, 0x45, 0x02, 0x21, 0x00, 0xF2, + 0xA0, 0x7A, 0x0F, 0x66, 0x05, 0xEC, 0x81, 0xA2, 0x94, 0x6A, + 0x31, 0xE0, 0x0D, 0xEE, 0x8F, 0x6A, 0xED, 0x63, 0x33, 0x0E, + 0x27, 0x31, 0xB3, 0xCF, 0xC8, 0xA0, 0x0E, 0x5B, 0x88, 0x51, + 0xFA, 0x02, 0x20, 0x51, 0x0F, 0x26, 0x46, 0x95, 0x37, 0x8E, + 0x49, 0x4E, 0xB0, 0x4D, 0xCD, 0xB1, 0x65, 0xFE, 0x2D, 0x43, + 0xAB, 0x20, 0xC7, 0x83, 0x70, 0x44, 0x11, 0x13, 0x86, 0xA5, + 0x9B, 0x3B, 0x34, 0x24, 0xF2 }; static const int sizeof_ca_ecc_cert_der_256 = sizeof(ca_ecc_cert_der_256); @@ -4541,78 +4566,79 @@ static const int sizeof_ca_ecc_key_der_384 = sizeof(ca_ecc_key_der_384); /* ./certs/ca-ecc384-cert.der, ECC */ static const unsigned char ca_ecc_cert_der_384[] = { - 0x30, 0x82, 0x02, 0xC7, 0x30, 0x82, 0x02, 0x4D, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x09, 0x00, 0xA8, 0x60, 0xFD, 0x75, - 0x07, 0x98, 0x55, 0x6A, 0x30, 0x0A, 0x06, 0x08, 0x2A, 0x86, - 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x03, 0x30, 0x81, 0x97, 0x31, - 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, - 0x55, 0x53, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, - 0x08, 0x0C, 0x0A, 0x57, 0x61, 0x73, 0x68, 0x69, 0x6E, 0x67, - 0x74, 0x6F, 0x6E, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, - 0x04, 0x07, 0x0C, 0x07, 0x53, 0x65, 0x61, 0x74, 0x74, 0x6C, - 0x65, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x0A, - 0x0C, 0x07, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x31, - 0x14, 0x30, 0x12, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0B, - 0x44, 0x65, 0x76, 0x65, 0x6C, 0x6F, 0x70, 0x6D, 0x65, 0x6E, - 0x74, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, - 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, - 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, - 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, - 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, - 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, - 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x32, 0x31, 0x30, - 0x31, 0x39, 0x34, 0x39, 0x35, 0x33, 0x5A, 0x17, 0x0D, 0x32, - 0x33, 0x31, 0x31, 0x30, 0x37, 0x31, 0x39, 0x34, 0x39, 0x35, - 0x33, 0x5A, 0x30, 0x81, 0x97, 0x31, 0x0B, 0x30, 0x09, 0x06, - 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x13, - 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x0A, 0x57, - 0x61, 0x73, 0x68, 0x69, 0x6E, 0x67, 0x74, 0x6F, 0x6E, 0x31, - 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, - 0x53, 0x65, 0x61, 0x74, 0x74, 0x6C, 0x65, 0x31, 0x10, 0x30, - 0x0E, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x07, 0x77, 0x6F, - 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x31, 0x14, 0x30, 0x12, 0x06, - 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0B, 0x44, 0x65, 0x76, 0x65, - 0x6C, 0x6F, 0x70, 0x6D, 0x65, 0x6E, 0x74, 0x31, 0x18, 0x30, - 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, - 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, - 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, - 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, - 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x76, 0x30, 0x10, - 0x06, 0x07, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, 0x06, - 0x05, 0x2B, 0x81, 0x04, 0x00, 0x22, 0x03, 0x62, 0x00, 0x04, - 0xEE, 0x82, 0xD4, 0x39, 0x9A, 0xB1, 0x27, 0x82, 0xF4, 0xD7, - 0xEA, 0xC6, 0xBC, 0x03, 0x1D, 0x4D, 0x83, 0x61, 0xF4, 0x03, - 0xAE, 0x7E, 0xBD, 0xD8, 0x5A, 0xA5, 0xB9, 0xF0, 0x8E, 0xA2, - 0xA5, 0xDA, 0xCE, 0x87, 0x3B, 0x5A, 0xAB, 0x44, 0x16, 0x9C, - 0xF5, 0x9F, 0x62, 0xDD, 0xF6, 0x20, 0xCD, 0x9C, 0x76, 0x3C, - 0x40, 0xB1, 0x3F, 0x97, 0x17, 0xDF, 0x59, 0xF6, 0xCD, 0xDE, - 0xCD, 0x46, 0x35, 0xC0, 0xED, 0x5E, 0x2E, 0x48, 0xB6, 0x66, - 0x91, 0x71, 0x74, 0xB7, 0x0C, 0x3F, 0xB9, 0x9A, 0xB7, 0x83, - 0xBD, 0x93, 0x3F, 0x5F, 0x50, 0x2D, 0x70, 0x3F, 0xDE, 0x35, - 0x25, 0xE1, 0x90, 0x3B, 0x86, 0xE0, 0xA3, 0x63, 0x30, 0x61, - 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, - 0x14, 0xAB, 0xE0, 0xC3, 0x26, 0x4C, 0x18, 0xD4, 0x72, 0xBB, - 0xD2, 0x84, 0x8C, 0x9C, 0x0A, 0x05, 0x92, 0x80, 0x12, 0x53, - 0x52, 0x30, 0x1F, 0x06, 0x03, 0x55, 0x1D, 0x23, 0x04, 0x18, - 0x30, 0x16, 0x80, 0x14, 0xAB, 0xE0, 0xC3, 0x26, 0x4C, 0x18, - 0xD4, 0x72, 0xBB, 0xD2, 0x84, 0x8C, 0x9C, 0x0A, 0x05, 0x92, - 0x80, 0x12, 0x53, 0x52, 0x30, 0x0F, 0x06, 0x03, 0x55, 0x1D, - 0x13, 0x01, 0x01, 0xFF, 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, - 0xFF, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x1D, 0x0F, 0x01, 0x01, - 0xFF, 0x04, 0x04, 0x03, 0x02, 0x01, 0x86, 0x30, 0x0A, 0x06, - 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x03, 0x03, - 0x68, 0x00, 0x30, 0x65, 0x02, 0x30, 0x47, 0xA2, 0x36, 0x33, - 0xF4, 0x27, 0xBD, 0xD0, 0x5C, 0xE6, 0x8D, 0x3E, 0x31, 0xA9, - 0x4E, 0x51, 0x57, 0xA9, 0x93, 0x28, 0x72, 0x0A, 0x72, 0xAB, - 0x6E, 0xF9, 0x56, 0xC0, 0xF5, 0x70, 0x02, 0x9F, 0x9C, 0xB2, - 0x4A, 0x9C, 0x3E, 0x9F, 0xFB, 0xC5, 0x64, 0x26, 0x7A, 0x88, - 0xDC, 0x4A, 0x2A, 0x25, 0x02, 0x31, 0x00, 0x88, 0xF8, 0xE2, - 0xD5, 0x20, 0x82, 0xF2, 0xDE, 0x7B, 0xCB, 0x13, 0xAC, 0xCD, - 0xFF, 0xE8, 0x1E, 0x4E, 0x84, 0x3D, 0x9C, 0xAF, 0x5D, 0xF9, - 0x01, 0xE7, 0x4F, 0xD4, 0x03, 0x09, 0x84, 0x3D, 0x7B, 0x2B, - 0x83, 0xE2, 0xAE, 0x08, 0x68, 0x2E, 0x5B, 0x85, 0x6F, 0x43, - 0xF5, 0x41, 0xE0, 0xC7, 0xC9 + 0x30, 0x82, 0x02, 0xD2, 0x30, 0x82, 0x02, 0x58, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x1A, 0x57, 0x7F, 0x62, 0xDE, + 0x7E, 0xF2, 0x6D, 0x93, 0xD2, 0x83, 0x35, 0x86, 0x82, 0x7F, + 0x09, 0x5A, 0x8B, 0xA4, 0x09, 0x30, 0x0A, 0x06, 0x08, 0x2A, + 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x03, 0x30, 0x81, 0x97, + 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, + 0x02, 0x55, 0x53, 0x31, 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, + 0x04, 0x08, 0x0C, 0x0A, 0x57, 0x61, 0x73, 0x68, 0x69, 0x6E, + 0x67, 0x74, 0x6F, 0x6E, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, + 0x55, 0x04, 0x07, 0x0C, 0x07, 0x53, 0x65, 0x61, 0x74, 0x74, + 0x6C, 0x65, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, + 0x0A, 0x0C, 0x07, 0x77, 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, + 0x31, 0x14, 0x30, 0x12, 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, + 0x0B, 0x44, 0x65, 0x76, 0x65, 0x6C, 0x6F, 0x70, 0x6D, 0x65, + 0x6E, 0x74, 0x31, 0x18, 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, + 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, + 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, + 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, + 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, + 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x34, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x34, 0x5A, 0x30, 0x81, 0x97, 0x31, 0x0B, 0x30, 0x09, + 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, + 0x13, 0x30, 0x11, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x0A, + 0x57, 0x61, 0x73, 0x68, 0x69, 0x6E, 0x67, 0x74, 0x6F, 0x6E, + 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, + 0x07, 0x53, 0x65, 0x61, 0x74, 0x74, 0x6C, 0x65, 0x31, 0x10, + 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x07, 0x77, + 0x6F, 0x6C, 0x66, 0x53, 0x53, 0x4C, 0x31, 0x14, 0x30, 0x12, + 0x06, 0x03, 0x55, 0x04, 0x0B, 0x0C, 0x0B, 0x44, 0x65, 0x76, + 0x65, 0x6C, 0x6F, 0x70, 0x6D, 0x65, 0x6E, 0x74, 0x31, 0x18, + 0x30, 0x16, 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, + 0x77, 0x77, 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, + 0x2E, 0x63, 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, + 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, + 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, + 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x76, 0x30, + 0x10, 0x06, 0x07, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x02, 0x01, + 0x06, 0x05, 0x2B, 0x81, 0x04, 0x00, 0x22, 0x03, 0x62, 0x00, + 0x04, 0xEE, 0x82, 0xD4, 0x39, 0x9A, 0xB1, 0x27, 0x82, 0xF4, + 0xD7, 0xEA, 0xC6, 0xBC, 0x03, 0x1D, 0x4D, 0x83, 0x61, 0xF4, + 0x03, 0xAE, 0x7E, 0xBD, 0xD8, 0x5A, 0xA5, 0xB9, 0xF0, 0x8E, + 0xA2, 0xA5, 0xDA, 0xCE, 0x87, 0x3B, 0x5A, 0xAB, 0x44, 0x16, + 0x9C, 0xF5, 0x9F, 0x62, 0xDD, 0xF6, 0x20, 0xCD, 0x9C, 0x76, + 0x3C, 0x40, 0xB1, 0x3F, 0x97, 0x17, 0xDF, 0x59, 0xF6, 0xCD, + 0xDE, 0xCD, 0x46, 0x35, 0xC0, 0xED, 0x5E, 0x2E, 0x48, 0xB6, + 0x66, 0x91, 0x71, 0x74, 0xB7, 0x0C, 0x3F, 0xB9, 0x9A, 0xB7, + 0x83, 0xBD, 0x93, 0x3F, 0x5F, 0x50, 0x2D, 0x70, 0x3F, 0xDE, + 0x35, 0x25, 0xE1, 0x90, 0x3B, 0x86, 0xE0, 0xA3, 0x63, 0x30, + 0x61, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, + 0x04, 0x14, 0xAB, 0xE0, 0xC3, 0x26, 0x4C, 0x18, 0xD4, 0x72, + 0xBB, 0xD2, 0x84, 0x8C, 0x9C, 0x0A, 0x05, 0x92, 0x80, 0x12, + 0x53, 0x52, 0x30, 0x1F, 0x06, 0x03, 0x55, 0x1D, 0x23, 0x04, + 0x18, 0x30, 0x16, 0x80, 0x14, 0xAB, 0xE0, 0xC3, 0x26, 0x4C, + 0x18, 0xD4, 0x72, 0xBB, 0xD2, 0x84, 0x8C, 0x9C, 0x0A, 0x05, + 0x92, 0x80, 0x12, 0x53, 0x52, 0x30, 0x0F, 0x06, 0x03, 0x55, + 0x1D, 0x13, 0x01, 0x01, 0xFF, 0x04, 0x05, 0x30, 0x03, 0x01, + 0x01, 0xFF, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x1D, 0x0F, 0x01, + 0x01, 0xFF, 0x04, 0x04, 0x03, 0x02, 0x01, 0x86, 0x30, 0x0A, + 0x06, 0x08, 0x2A, 0x86, 0x48, 0xCE, 0x3D, 0x04, 0x03, 0x03, + 0x03, 0x68, 0x00, 0x30, 0x65, 0x02, 0x30, 0x78, 0xDA, 0x52, + 0x4F, 0x11, 0xFA, 0x4F, 0xA9, 0x7B, 0x02, 0xAF, 0x63, 0x40, + 0xA7, 0x54, 0xBF, 0x08, 0x8B, 0xCB, 0xE4, 0xCE, 0x7D, 0x35, + 0x38, 0x46, 0xD9, 0x90, 0x40, 0xF5, 0xF1, 0x16, 0x42, 0xE5, + 0xEF, 0x7B, 0xB0, 0x8F, 0x3D, 0xB0, 0xA0, 0x07, 0xA6, 0x23, + 0x3E, 0x8F, 0xA3, 0xBE, 0x57, 0x02, 0x31, 0x00, 0xDE, 0xD2, + 0x23, 0x84, 0x4C, 0x71, 0x6A, 0x2E, 0xD0, 0x17, 0x73, 0x55, + 0xB2, 0x8B, 0xE7, 0xAC, 0x4F, 0x83, 0x21, 0xF8, 0xF1, 0x7A, + 0x9A, 0xF5, 0x8B, 0xA5, 0x17, 0x7B, 0x06, 0x03, 0xDC, 0x7E, + 0x90, 0x29, 0x81, 0x3E, 0x6F, 0x70, 0xE7, 0x50, 0xF0, 0xD4, + 0xA6, 0x96, 0xDC, 0x28, 0x51, 0x96 }; static const int sizeof_ca_ecc_cert_der_384 = sizeof(ca_ecc_cert_der_384); @@ -4640,49 +4666,6 @@ static const unsigned char dh_g[] = 0x02, }; -/* dh2048 p */ -static const unsigned char dh2048_p[] = -{ - 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, - 0xAD, 0xF8, 0x54, 0x58, 0xA2, 0xBB, 0x4A, 0x9A, - 0xAF, 0xDC, 0x56, 0x20, 0x27, 0x3D, 0x3C, 0xF1, - 0xD8, 0xB9, 0xC5, 0x83, 0xCE, 0x2D, 0x36, 0x95, - 0xA9, 0xE1, 0x36, 0x41, 0x14, 0x64, 0x33, 0xFB, - 0xCC, 0x93, 0x9D, 0xCE, 0x24, 0x9B, 0x3E, 0xF9, - 0x7D, 0x2F, 0xE3, 0x63, 0x63, 0x0C, 0x75, 0xD8, - 0xF6, 0x81, 0xB2, 0x02, 0xAE, 0xC4, 0x61, 0x7A, - 0xD3, 0xDF, 0x1E, 0xD5, 0xD5, 0xFD, 0x65, 0x61, - 0x24, 0x33, 0xF5, 0x1F, 0x5F, 0x06, 0x6E, 0xD0, - 0x85, 0x63, 0x65, 0x55, 0x3D, 0xED, 0x1A, 0xF3, - 0xB5, 0x57, 0x13, 0x5E, 0x7F, 0x57, 0xC9, 0x35, - 0x98, 0x4F, 0x0C, 0x70, 0xE0, 0xE6, 0x8B, 0x77, - 0xE2, 0xA6, 0x89, 0xDA, 0xF3, 0xEF, 0xE8, 0x72, - 0x1D, 0xF1, 0x58, 0xA1, 0x36, 0xAD, 0xE7, 0x35, - 0x30, 0xAC, 0xCA, 0x4F, 0x48, 0x3A, 0x79, 0x7A, - 0xBC, 0x0A, 0xB1, 0x82, 0xB3, 0x24, 0xFB, 0x61, - 0xD1, 0x08, 0xA9, 0x4B, 0xB2, 0xC8, 0xE3, 0xFB, - 0xB9, 0x6A, 0xDA, 0xB7, 0x60, 0xD7, 0xF4, 0x68, - 0x1D, 0x4F, 0x42, 0xA3, 0xDE, 0x39, 0x4D, 0xF4, - 0xAE, 0x56, 0xED, 0xE7, 0x63, 0x72, 0xBB, 0x19, - 0x0B, 0x07, 0xA7, 0xC8, 0xEE, 0x0A, 0x6D, 0x70, - 0x9E, 0x02, 0xFC, 0xE1, 0xCD, 0xF7, 0xE2, 0xEC, - 0xC0, 0x34, 0x04, 0xCD, 0x28, 0x34, 0x2F, 0x61, - 0x91, 0x72, 0xFE, 0x9C, 0xE9, 0x85, 0x83, 0xFF, - 0x8E, 0x4F, 0x12, 0x32, 0xEE, 0xF2, 0x81, 0x83, - 0xC3, 0xFE, 0x3B, 0x1B, 0x4C, 0x6F, 0xAD, 0x73, - 0x3B, 0xB5, 0xFC, 0xBC, 0x2E, 0xC2, 0x20, 0x05, - 0xC5, 0x8E, 0xF1, 0x83, 0x7D, 0x16, 0x83, 0xB2, - 0xC6, 0xF3, 0x4A, 0x26, 0xC1, 0xB2, 0xEF, 0xFA, - 0x88, 0x6B, 0x42, 0x38, 0x61, 0x28, 0x5C, 0x97, - 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF -}; - -/* dh2048 g */ -static const unsigned char dh2048_g[] = -{ - 0x02, -}; - #if defined(HAVE_ED25519) /* ./certs/ed25519/server-ed25519.der, ED25519 */ @@ -4706,10 +4689,10 @@ static const unsigned char server_ed25519_cert[] = 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, - 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, 0x33, 0x31, - 0x30, 0x30, 0x36, 0x34, 0x39, 0x30, 0x33, 0x5A, 0x17, 0x0D, - 0x32, 0x33, 0x31, 0x32, 0x30, 0x35, 0x30, 0x36, 0x34, 0x39, - 0x30, 0x33, 0x5A, 0x30, 0x81, 0x9F, 0x31, 0x0B, 0x30, 0x09, + 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, 0x32, 0x32, + 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x17, 0x0D, + 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, 0x30, 0x37, + 0x32, 0x35, 0x5A, 0x30, 0x81, 0x9F, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, @@ -4744,14 +4727,14 @@ static const unsigned char server_ed25519_cert[] = 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, 0x01, 0x30, 0x11, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x42, 0x01, 0x01, 0x04, 0x04, 0x03, 0x02, 0x06, 0x40, 0x30, - 0x05, 0x06, 0x03, 0x2B, 0x65, 0x70, 0x03, 0x41, 0x00, 0xF3, - 0xC2, 0xEF, 0x8B, 0x55, 0x65, 0x4F, 0xBC, 0xE3, 0xDF, 0xFC, - 0xD8, 0xA1, 0xAD, 0x8E, 0x43, 0x07, 0x73, 0xC8, 0x58, 0xC3, - 0x46, 0x0A, 0xC1, 0xF1, 0x4D, 0x3F, 0xFB, 0x3D, 0x78, 0xE6, - 0x76, 0x58, 0x26, 0xCE, 0xD7, 0x59, 0x55, 0xEC, 0xC5, 0xB5, - 0xB4, 0x05, 0xED, 0xF9, 0xD4, 0x97, 0x69, 0x66, 0xD6, 0x2C, - 0x1B, 0x43, 0x5A, 0x51, 0x5C, 0xBE, 0x10, 0x28, 0x95, 0xC4, - 0x96, 0xAF, 0x00 + 0x05, 0x06, 0x03, 0x2B, 0x65, 0x70, 0x03, 0x41, 0x00, 0x2A, + 0xC7, 0x33, 0xF1, 0xED, 0x51, 0x63, 0x7B, 0x38, 0x4D, 0xDF, + 0x45, 0x3D, 0xB1, 0x6A, 0x8A, 0x6E, 0x3E, 0xCC, 0x78, 0x93, + 0xCF, 0x84, 0x5D, 0x61, 0x23, 0x62, 0x31, 0xC1, 0xC9, 0x4D, + 0x11, 0x6A, 0x83, 0xD5, 0x38, 0xE8, 0xB2, 0x40, 0xA1, 0x62, + 0xC9, 0x7B, 0xA4, 0x11, 0x91, 0x04, 0x52, 0x65, 0x86, 0xAB, + 0x82, 0x38, 0x20, 0x36, 0xFE, 0x93, 0x59, 0x60, 0x16, 0x65, + 0xBE, 0x8F, 0x06 }; static const int sizeof_server_ed25519_cert = sizeof(server_ed25519_cert); @@ -4787,10 +4770,10 @@ static const unsigned char ca_ed25519_cert[] = 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, - 0x63, 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x30, - 0x33, 0x31, 0x30, 0x30, 0x36, 0x34, 0x39, 0x30, 0x33, 0x5A, - 0x17, 0x0D, 0x32, 0x33, 0x31, 0x32, 0x30, 0x35, 0x30, 0x36, - 0x34, 0x39, 0x30, 0x33, 0x5A, 0x30, 0x81, 0x9B, 0x31, 0x0B, + 0x63, 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, 0x31, + 0x32, 0x32, 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, + 0x17, 0x0D, 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, 0x33, + 0x30, 0x37, 0x32, 0x35, 0x5A, 0x30, 0x81, 0x9B, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, @@ -4821,24 +4804,24 @@ static const unsigned char ca_ed25519_cert[] = 0x1D, 0x13, 0x01, 0x01, 0xFF, 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, 0xFF, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x1D, 0x0F, 0x01, 0x01, 0xFF, 0x04, 0x04, 0x03, 0x02, 0x01, 0x86, 0x30, 0x05, - 0x06, 0x03, 0x2B, 0x65, 0x70, 0x03, 0x41, 0x00, 0xDA, 0xFE, - 0x58, 0x53, 0x89, 0x43, 0x85, 0x98, 0x35, 0xDC, 0x13, 0x1C, - 0xA3, 0xF1, 0x1F, 0x8D, 0x26, 0xBE, 0xB6, 0xA2, 0xFC, 0xB7, - 0xFE, 0x9C, 0xB9, 0x35, 0x69, 0x31, 0x7E, 0xD4, 0xB9, 0x11, - 0x45, 0x16, 0xA2, 0x29, 0x35, 0xA9, 0x74, 0xA7, 0x97, 0xDA, - 0x7E, 0x71, 0x4F, 0xB1, 0x72, 0x5D, 0x75, 0x17, 0xAC, 0xE3, - 0xF6, 0xB8, 0xCE, 0x1E, 0xE4, 0x8A, 0x95, 0xBA, 0xCD, 0x1D, - 0xCE, 0x0D + 0x06, 0x03, 0x2B, 0x65, 0x70, 0x03, 0x41, 0x00, 0x03, 0x98, + 0xE3, 0x5F, 0xC8, 0xD0, 0x65, 0x19, 0xD4, 0xBA, 0x64, 0xA6, + 0xDF, 0xD9, 0xC5, 0xF5, 0x79, 0x76, 0xBA, 0x9C, 0xE5, 0xB7, + 0xA1, 0x12, 0xE3, 0xB9, 0x0B, 0xA5, 0x40, 0x93, 0xEC, 0xC0, + 0x96, 0xB7, 0x65, 0x76, 0x1C, 0x9C, 0x4A, 0xE8, 0x62, 0x3E, + 0x8B, 0xA3, 0x85, 0xD5, 0xB2, 0x8B, 0x94, 0xAD, 0x69, 0xF9, + 0x54, 0x67, 0xFF, 0x7F, 0x09, 0x7C, 0x7C, 0xDF, 0xB2, 0x62, + 0x5B, 0x0C }; static const int sizeof_ca_ed25519_cert = sizeof(ca_ed25519_cert); /* ./certs/ed25519/client-ed25519.der, ED25519 */ static const unsigned char client_ed25519_cert[] = { - 0x30, 0x82, 0x03, 0x54, 0x30, 0x82, 0x03, 0x06, 0xA0, 0x03, - 0x02, 0x01, 0x02, 0x02, 0x14, 0x40, 0x66, 0xC6, 0x11, 0xBC, - 0x00, 0xF8, 0x51, 0xF9, 0xE4, 0x4B, 0xBB, 0x0B, 0xAD, 0xC1, - 0x09, 0x38, 0xB0, 0x4A, 0xE4, 0x30, 0x05, 0x06, 0x03, 0x2B, + 0x30, 0x82, 0x02, 0x77, 0x30, 0x82, 0x02, 0x29, 0xA0, 0x03, + 0x02, 0x01, 0x02, 0x02, 0x14, 0x78, 0xE3, 0x17, 0xF6, 0x7F, + 0x7E, 0x41, 0x85, 0x76, 0xF8, 0x9F, 0x3E, 0x9D, 0xDB, 0x7E, + 0xDD, 0xB9, 0x52, 0x8B, 0x39, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x70, 0x30, 0x81, 0x9F, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, @@ -4856,9 +4839,9 @@ static const unsigned char client_ed25519_cert[] = 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x30, 0x1E, 0x17, 0x0D, 0x32, 0x31, - 0x30, 0x33, 0x31, 0x30, 0x30, 0x36, 0x34, 0x39, 0x30, 0x33, - 0x5A, 0x17, 0x0D, 0x32, 0x33, 0x31, 0x32, 0x30, 0x35, 0x30, - 0x36, 0x34, 0x39, 0x30, 0x33, 0x5A, 0x30, 0x81, 0x9F, 0x31, + 0x31, 0x32, 0x32, 0x30, 0x32, 0x33, 0x30, 0x37, 0x32, 0x35, + 0x5A, 0x17, 0x0D, 0x32, 0x34, 0x30, 0x39, 0x31, 0x35, 0x32, + 0x33, 0x30, 0x37, 0x32, 0x35, 0x5A, 0x30, 0x81, 0x9F, 0x31, 0x0B, 0x30, 0x09, 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, @@ -4879,48 +4862,26 @@ static const unsigned char client_ed25519_cert[] = 0xE6, 0x57, 0x5B, 0x13, 0x1B, 0xC7, 0x51, 0x14, 0x6B, 0xED, 0x3B, 0xF5, 0xD1, 0xFA, 0xAB, 0x9E, 0x6C, 0xB6, 0xEB, 0x02, 0x09, 0xA3, 0x99, 0xF5, 0x6E, 0xBF, 0x9D, 0x3C, 0xFE, 0x54, - 0x39, 0xE6, 0xA3, 0x82, 0x01, 0x50, 0x30, 0x82, 0x01, 0x4C, - 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, - 0x14, 0xFE, 0x41, 0x5E, 0x3E, 0x81, 0xE2, 0x2E, 0x46, 0xB3, - 0x3E, 0x47, 0x89, 0x90, 0xD4, 0xC2, 0xB4, 0x8E, 0x11, 0xD6, - 0x8A, 0x30, 0x81, 0xDF, 0x06, 0x03, 0x55, 0x1D, 0x23, 0x04, - 0x81, 0xD7, 0x30, 0x81, 0xD4, 0x80, 0x14, 0xFE, 0x41, 0x5E, + 0x39, 0xE6, 0xA3, 0x75, 0x30, 0x73, 0x30, 0x1D, 0x06, 0x03, + 0x55, 0x1D, 0x0E, 0x04, 0x16, 0x04, 0x14, 0xFE, 0x41, 0x5E, 0x3E, 0x81, 0xE2, 0x2E, 0x46, 0xB3, 0x3E, 0x47, 0x89, 0x90, - 0xD4, 0xC2, 0xB4, 0x8E, 0x11, 0xD6, 0x8A, 0xA1, 0x81, 0xA5, - 0xA4, 0x81, 0xA2, 0x30, 0x81, 0x9F, 0x31, 0x0B, 0x30, 0x09, - 0x06, 0x03, 0x55, 0x04, 0x06, 0x13, 0x02, 0x55, 0x53, 0x31, - 0x10, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x04, 0x08, 0x0C, 0x07, - 0x4D, 0x6F, 0x6E, 0x74, 0x61, 0x6E, 0x61, 0x31, 0x10, 0x30, - 0x0E, 0x06, 0x03, 0x55, 0x04, 0x07, 0x0C, 0x07, 0x42, 0x6F, - 0x7A, 0x65, 0x6D, 0x61, 0x6E, 0x31, 0x18, 0x30, 0x16, 0x06, - 0x03, 0x55, 0x04, 0x0A, 0x0C, 0x0F, 0x77, 0x6F, 0x6C, 0x66, - 0x53, 0x53, 0x4C, 0x5F, 0x65, 0x64, 0x32, 0x35, 0x35, 0x31, - 0x39, 0x31, 0x17, 0x30, 0x15, 0x06, 0x03, 0x55, 0x04, 0x0B, - 0x0C, 0x0E, 0x43, 0x6C, 0x69, 0x65, 0x6E, 0x74, 0x2D, 0x65, - 0x64, 0x32, 0x35, 0x35, 0x31, 0x39, 0x31, 0x18, 0x30, 0x16, - 0x06, 0x03, 0x55, 0x04, 0x03, 0x0C, 0x0F, 0x77, 0x77, 0x77, - 0x2E, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, 0x6C, 0x2E, 0x63, - 0x6F, 0x6D, 0x31, 0x1F, 0x30, 0x1D, 0x06, 0x09, 0x2A, 0x86, - 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x09, 0x01, 0x16, 0x10, 0x69, - 0x6E, 0x66, 0x6F, 0x40, 0x77, 0x6F, 0x6C, 0x66, 0x73, 0x73, - 0x6C, 0x2E, 0x63, 0x6F, 0x6D, 0x82, 0x14, 0x40, 0x66, 0xC6, - 0x11, 0xBC, 0x00, 0xF8, 0x51, 0xF9, 0xE4, 0x4B, 0xBB, 0x0B, - 0xAD, 0xC1, 0x09, 0x38, 0xB0, 0x4A, 0xE4, 0x30, 0x0C, 0x06, - 0x03, 0x55, 0x1D, 0x13, 0x04, 0x05, 0x30, 0x03, 0x01, 0x01, - 0xFF, 0x30, 0x1C, 0x06, 0x03, 0x55, 0x1D, 0x11, 0x04, 0x15, - 0x30, 0x13, 0x82, 0x0B, 0x65, 0x78, 0x61, 0x6D, 0x70, 0x6C, - 0x65, 0x2E, 0x63, 0x6F, 0x6D, 0x87, 0x04, 0x7F, 0x00, 0x00, - 0x01, 0x30, 0x1D, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, 0x16, - 0x30, 0x14, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, - 0x03, 0x01, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, - 0x03, 0x02, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x70, 0x03, - 0x41, 0x00, 0xE0, 0x87, 0xE2, 0xCE, 0xD3, 0x87, 0x77, 0x9D, - 0xF7, 0x44, 0xC0, 0x73, 0x00, 0xFF, 0x07, 0x6D, 0x2E, 0x90, - 0x90, 0x5C, 0xBF, 0x30, 0x46, 0x9C, 0x75, 0xA9, 0x48, 0x50, - 0x8A, 0xDA, 0x09, 0x0F, 0xA8, 0xA8, 0x04, 0xB4, 0x33, 0xC8, - 0xF4, 0x28, 0x61, 0x9E, 0xC2, 0xA5, 0x19, 0xB7, 0x70, 0x1E, - 0x69, 0xCD, 0x49, 0x5C, 0x9A, 0xF3, 0x81, 0xE0, 0xDE, 0x38, - 0xB3, 0x37, 0xFF, 0x33, 0xBB, 0x07 + 0xD4, 0xC2, 0xB4, 0x8E, 0x11, 0xD6, 0x8A, 0x30, 0x1F, 0x06, + 0x03, 0x55, 0x1D, 0x23, 0x04, 0x18, 0x30, 0x16, 0x80, 0x14, + 0xFE, 0x41, 0x5E, 0x3E, 0x81, 0xE2, 0x2E, 0x46, 0xB3, 0x3E, + 0x47, 0x89, 0x90, 0xD4, 0xC2, 0xB4, 0x8E, 0x11, 0xD6, 0x8A, + 0x30, 0x0C, 0x06, 0x03, 0x55, 0x1D, 0x13, 0x01, 0x01, 0xFF, + 0x04, 0x02, 0x30, 0x00, 0x30, 0x0E, 0x06, 0x03, 0x55, 0x1D, + 0x0F, 0x01, 0x01, 0xFF, 0x04, 0x04, 0x03, 0x02, 0x03, 0xA8, + 0x30, 0x13, 0x06, 0x03, 0x55, 0x1D, 0x25, 0x04, 0x0C, 0x30, + 0x0A, 0x06, 0x08, 0x2B, 0x06, 0x01, 0x05, 0x05, 0x07, 0x03, + 0x02, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x70, 0x03, 0x41, + 0x00, 0x5F, 0xE1, 0x69, 0x78, 0x55, 0xCA, 0x61, 0x76, 0xA6, + 0xEC, 0x10, 0x29, 0xDA, 0xDC, 0xA9, 0x31, 0x23, 0xC7, 0x3B, + 0x91, 0x5F, 0x94, 0xE8, 0x2A, 0x6D, 0xE6, 0xF5, 0x5A, 0x5C, + 0x16, 0x60, 0x9D, 0xE7, 0xAC, 0x97, 0x3D, 0x30, 0x41, 0x23, + 0x76, 0x0C, 0x4A, 0xF2, 0x82, 0x31, 0xF2, 0x70, 0x85, 0xBD, + 0x7A, 0xE7, 0x19, 0x77, 0xB3, 0x6F, 0x88, 0x0F, 0x96, 0xAD, + 0xAF, 0x2D, 0xA8, 0xD2, 0x09 }; static const int sizeof_client_ed25519_cert = sizeof(client_ed25519_cert); diff --git a/wolfssl/wolfcrypt/asn.h b/wolfssl/wolfcrypt/asn.h index fa4ef70d9..1bad94a32 100644 --- a/wolfssl/wolfcrypt/asn.h +++ b/wolfssl/wolfcrypt/asn.h @@ -791,7 +791,7 @@ enum ECC_TYPES #ifndef WC_ASN_NAME_MAX #ifdef OPENSSL_EXTRA - #define WC_ASN_NAME_MAX 300 + #define WC_ASN_NAME_MAX 330 #else #define WC_ASN_NAME_MAX 256 #endif @@ -923,7 +923,11 @@ enum Misc_ASN { #ifndef WC_MAX_NAME_ENTRIES /* entries added to x509 name struct */ + #ifdef OPENSSL_EXTRA + #define WC_MAX_NAME_ENTRIES 15 + #else #define WC_MAX_NAME_ENTRIES 13 + #endif #endif #define MAX_NAME_ENTRIES WC_MAX_NAME_ENTRIES