f0f8d7
From 8c0be699968463c2c2baf31f7b454e6280a7ef3b Mon Sep 17 00:00:00 2001
f0f8d7
From: Dan Fandrich <dan@coneharvesters.com>
f0f8d7
Date: Sat, 21 Mar 2015 16:20:34 +0100
f0f8d7
Subject: [PATCH] tests/certs: rebuild certificates with modified key usage
f0f8d7
 bits
f0f8d7
f0f8d7
The certificates were missing the digitalSignature and keyAgreement
f0f8d7
usage types, of which at least digitalSignature was checked by CyaSSL.
f0f8d7
This caused the test server in test 310 (among others) to fail the
f0f8d7
startup verification and therefore run (see
f0f8d7
http://curl.haxx.se/mail/lib-2014-07/0303.html).
f0f8d7
f0f8d7
Upstream-commit: f9251a5c86f86388bb9aaa078738fcf49870ca3f
f0f8d7
Signed-off-by: Kamil Dudka <kdudka@redhat.com>
f0f8d7
---
f0f8d7
 tests/certs/EdelCurlRoot-ca.cacert     | 119 ++++++++++++++---------------
f0f8d7
 tests/certs/EdelCurlRoot-ca.crt        | 119 ++++++++++++++---------------
f0f8d7
 tests/certs/EdelCurlRoot-ca.csr        |  30 ++++----
f0f8d7
 tests/certs/EdelCurlRoot-ca.key        |  50 ++++++------
f0f8d7
 tests/certs/EdelCurlRoot-ca.prm        |   2 +-
f0f8d7
 tests/certs/Makefile.am                |   2 -
f0f8d7
 tests/certs/Server-localhost-sv.crl    |  29 ++++---
f0f8d7
 tests/certs/Server-localhost-sv.crt    | 101 ++++++++++++------------
f0f8d7
 tests/certs/Server-localhost-sv.csr    |  14 ++--
f0f8d7
 tests/certs/Server-localhost-sv.dhp    |   5 --
f0f8d7
 tests/certs/Server-localhost-sv.key    |  26 +++----
f0f8d7
 tests/certs/Server-localhost-sv.pem    | 136 ++++++++++++++++-----------------
f0f8d7
 tests/certs/Server-localhost-sv.prm    |   4 +-
f0f8d7
 tests/certs/Server-localhost.nn-sv.crl |  30 +++++---
f0f8d7
 tests/certs/Server-localhost.nn-sv.crt | 101 ++++++++++++------------
f0f8d7
 tests/certs/Server-localhost.nn-sv.csr |  14 ++--
f0f8d7
 tests/certs/Server-localhost.nn-sv.dhp |   5 --
f0f8d7
 tests/certs/Server-localhost.nn-sv.key |  26 +++----
f0f8d7
 tests/certs/Server-localhost.nn-sv.pem | 136 ++++++++++++++++-----------------
f0f8d7
 tests/certs/Server-localhost.nn-sv.prm |   4 +-
f0f8d7
 tests/certs/Server-localhost0h-sv.crl  |  32 +++++---
f0f8d7
 tests/certs/Server-localhost0h-sv.crt  | 101 ++++++++++++------------
f0f8d7
 tests/certs/Server-localhost0h-sv.csr  |  14 ++--
f0f8d7
 tests/certs/Server-localhost0h-sv.dhp  |   5 --
f0f8d7
 tests/certs/Server-localhost0h-sv.key  |  26 +++----
f0f8d7
 tests/certs/Server-localhost0h-sv.pem  | 136 ++++++++++++++++-----------------
f0f8d7
 tests/certs/Server-localhost0h-sv.prm  |   4 +-
f0f8d7
 27 files changed, 628 insertions(+), 643 deletions(-)
f0f8d7
f0f8d7
diff --git a/tests/certs/EdelCurlRoot-ca.cacert b/tests/certs/EdelCurlRoot-ca.cacert
f0f8d7
index 8bcbc18..d3ec4d3 100644
f0f8d7
--- a/tests/certs/EdelCurlRoot-ca.cacert
f0f8d7
+++ b/tests/certs/EdelCurlRoot-ca.cacert
f0f8d7
@@ -1,42 +1,41 @@
f0f8d7
 Certificate:
f0f8d7
     Data:
f0f8d7
         Version: 3 (0x2)
f0f8d7
-        Serial Number:
f0f8d7
-            0b:98:94:f5:ab:a6
f0f8d7
-        Signature Algorithm: sha1WithRSAEncryption
f0f8d7
+        Serial Number: 14269504311616 (0xcfa60bc5140)
f0f8d7
+    Signature Algorithm: sha1WithRSAEncryption
f0f8d7
         Issuer:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Validity
f0f8d7
-            Not Before: May 27 21:36:46 2010 GMT
f0f8d7
-            Not After : Oct 30 21:36:46 2026 GMT
f0f8d7
+            Not Before: Mar 21 15:07:11 2015 GMT
f0f8d7
+            Not After : Aug 24 15:07:11 2031 GMT
f0f8d7
         Subject:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Subject Public Key Info:
f0f8d7
             Public Key Algorithm: rsaEncryption
f0f8d7
                 Public-Key: (2048 bit)
f0f8d7
                 Modulus:
f0f8d7
-                    00:c1:a9:0a:ef:76:06:7d:fe:78:3a:f1:0e:40:6d:
f0f8d7
-                    c2:5b:ae:8f:8d:7f:f0:d5:89:9e:42:2a:f0:17:94:
f0f8d7
-                    d9:2e:67:c7:2d:01:1c:95:a3:b1:a6:86:d4:12:3c:
f0f8d7
-                    47:3a:70:e6:7b:1f:11:06:d3:73:ae:df:ca:24:19:
f0f8d7
-                    03:e4:62:0a:eb:67:d4:dc:ef:9d:2d:e0:82:77:fe:
f0f8d7
-                    2a:30:5a:fb:57:e5:b8:4f:36:52:4c:2f:57:ad:12:
f0f8d7
-                    6a:94:3e:e4:48:a7:ad:a5:c0:3a:d0:4e:00:99:88:
f0f8d7
-                    8f:bd:4a:70:be:3b:5b:6b:ff:5e:6f:29:6d:0c:a7:
f0f8d7
-                    55:4a:e2:43:e7:49:0f:99:54:59:68:81:34:d8:a9:
f0f8d7
-                    fb:c8:0d:14:5a:40:cb:70:1e:f5:3b:c0:42:39:06:
f0f8d7
-                    f9:63:ad:d9:29:14:53:af:42:10:1d:18:95:b6:15:
f0f8d7
-                    8a:d8:41:d8:37:31:0a:97:5a:1b:10:90:ac:1d:ff:
f0f8d7
-                    6e:71:33:6b:7e:88:18:20:ed:be:35:ff:e7:69:48:
f0f8d7
-                    05:c0:78:2e:04:46:f4:c2:8d:4d:70:6e:42:fa:93:
f0f8d7
-                    eb:ce:12:3b:d1:f5:ce:3f:29:5c:8c:bd:59:83:e4:
f0f8d7
-                    a1:c1:3c:8e:3e:38:55:f3:99:18:b0:df:f6:74:c9:
f0f8d7
-                    8e:28:f4:38:0d:45:20:d6:db:c0:73:a2:e6:8c:6e:
f0f8d7
-                    98:9f
f0f8d7
+                    00:e1:4c:d9:74:1a:a4:a3:42:57:a4:7a:2e:74:02:
f0f8d7
+                    08:49:6a:6a:1d:db:de:c3:43:d6:48:60:12:30:ed:
f0f8d7
+                    d6:6e:74:16:81:16:4e:50:b9:6c:b9:36:0d:19:a4:
f0f8d7
+                    f7:85:99:40:46:26:46:33:86:ce:0c:27:71:e4:8f:
f0f8d7
+                    0f:b4:3a:99:6d:af:78:48:b7:cb:c4:d3:60:7d:d0:
f0f8d7
+                    17:6f:23:bc:89:c0:bc:16:b8:94:f0:b2:10:8d:c8:
f0f8d7
+                    e0:35:97:ed:8f:c6:db:9b:cd:aa:f6:8c:45:dc:0f:
f0f8d7
+                    ee:a0:78:12:be:f6:7d:f4:f7:b6:8c:4e:e5:7d:32:
f0f8d7
+                    e8:f7:f7:1e:04:46:9e:08:cd:cb:ec:e2:9a:c3:35:
f0f8d7
+                    3f:ce:a1:01:e3:10:0a:ec:d9:ab:13:09:eb:e6:39:
f0f8d7
+                    6b:92:30:c7:08:bd:8a:32:ef:0b:b2:61:6f:11:43:
f0f8d7
+                    95:cf:31:ea:19:01:cc:1a:6d:d2:d5:57:35:da:c0:
f0f8d7
+                    ae:46:39:d3:33:ed:f8:c0:1e:ad:3d:68:6f:a8:53:
f0f8d7
+                    24:ac:d6:f9:dd:2b:51:50:77:e4:b7:5d:ad:48:80:
f0f8d7
+                    5d:65:57:e5:eb:07:82:7d:cb:72:4f:06:6a:34:d4:
f0f8d7
+                    38:c8:6b:ed:8a:3a:68:5e:35:e3:78:14:da:5d:86:
f0f8d7
+                    9f:e5:d4:1c:dd:90:c2:7c:a2:00:d4:95:65:04:85:
f0f8d7
+                    ff:83
f0f8d7
                 Exponent: 65537 (0x10001)
f0f8d7
         X509v3 extensions:
f0f8d7
             X509v3 Basic Constraints: critical
f0f8d7
@@ -44,42 +43,42 @@ Certificate:
f0f8d7
             X509v3 Key Usage: critical
f0f8d7
                 Certificate Sign, CRL Sign
f0f8d7
             X509v3 Subject Key Identifier: 
f0f8d7
-                AD:3E:E2:39:07:B8:5C:AA:26:90:94:4C:26:69:21:83:E2:4E:36:94
f0f8d7
+                12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
f0f8d7
     Signature Algorithm: sha1WithRSAEncryption
f0f8d7
-        86:1f:9d:dd:45:11:c8:6b:f1:97:1a:f0:25:b2:0c:f7:1f:58:
f0f8d7
-        c4:6a:a5:56:07:32:cb:2d:7a:8c:ae:47:1e:7d:e7:73:6c:3b:
f0f8d7
-        96:1e:75:b4:e5:89:05:a7:7e:b6:52:56:5a:e2:6b:38:e4:18:
f0f8d7
-        3c:64:6f:be:bd:d3:01:76:b4:83:7f:7a:1e:9c:cb:40:1b:9a:
f0f8d7
-        dd:43:cb:9a:db:8a:f8:76:50:ab:ad:85:7f:cf:3a:6f:4b:e2:
f0f8d7
-        27:b0:8c:a9:0a:e0:d8:45:00:05:5e:29:ab:a0:8a:78:e5:09:
f0f8d7
-        89:48:8a:0d:42:49:1e:ad:c2:85:2f:29:9d:af:2e:c8:ef:b9:
f0f8d7
-        dc:74:33:eb:e9:45:e9:a2:b3:00:ba:76:0b:74:59:c9:a8:96:
f0f8d7
-        4c:f3:cd:9b:34:5a:4a:87:b2:6a:52:74:5b:be:f3:81:f8:32:
f0f8d7
-        d0:1f:c9:cc:9f:8a:6a:eb:6e:f3:6d:2c:54:20:86:f6:87:62:
f0f8d7
-        c0:ed:55:03:9d:97:a9:5a:ae:39:a0:7e:e4:a6:95:e9:26:19:
f0f8d7
-        91:e6:0f:b6:18:f7:49:6c:a7:ce:fd:c1:04:c2:f9:27:27:4c:
f0f8d7
-        59:e9:bf:7a:f6:65:a0:d9:a0:71:a6:54:c6:6f:9a:5d:23:19:
f0f8d7
-        57:49:59:2c:06:91:3e:28:9b:c1:6f:f2:2d:9a:24:a7:0b:da:
f0f8d7
-        cd:cc:f3:bc
f0f8d7
+         d4:d0:22:19:78:2e:2e:1d:83:c6:79:89:c1:a8:23:43:4e:86:
f0f8d7
+         76:16:31:bd:b7:c0:44:2c:b9:2c:79:99:2f:02:48:33:1e:a7:
f0f8d7
+         d7:0e:d9:f1:cb:ed:39:1a:34:b3:50:af:c9:8d:64:bf:ff:72:
f0f8d7
+         1b:1d:e0:5d:40:3b:b5:00:7c:d1:78:ff:45:ee:d9:05:3f:32:
f0f8d7
+         f6:cd:f4:d3:79:58:d8:44:94:65:f5:c3:a9:5d:d8:13:d9:57:
f0f8d7
+         e7:13:18:fa:f3:72:0b:cf:a3:4a:f4:6e:5e:74:30:3c:cb:76:
f0f8d7
+         28:f9:44:9a:ba:3e:b7:3e:01:79:3e:cb:5c:df:5a:d4:6c:34:
f0f8d7
+         aa:bd:c0:6d:25:85:e5:28:f6:15:e1:9d:af:a7:f7:a7:6c:2a:
f0f8d7
+         1d:1d:93:1e:89:71:66:c7:0b:e4:ce:36:c1:21:c4:73:5d:2b:
f0f8d7
+         24:a9:3d:26:df:1c:e8:60:69:e3:82:98:c3:5b:91:9e:da:bd:
f0f8d7
+         27:ee:e0:fd:64:ea:7d:35:91:fd:5e:1e:33:82:24:39:7b:49:
f0f8d7
+         af:23:05:fc:6e:53:7e:07:69:f4:e7:e3:1f:f0:1c:59:87:4c:
f0f8d7
+         b6:74:c9:60:ed:f5:ab:a0:31:8a:05:d4:64:9f:1e:16:b6:9f:
f0f8d7
+         f8:7e:0d:ac:b7:d9:16:b9:b3:bc:0b:03:6b:24:e9:46:81:dc:
f0f8d7
+         d8:52:63:75
f0f8d7
 -----BEGIN CERTIFICATE-----
f0f8d7
-MIIDkDCCAnigAwIBAgIGC5iU9aumMA0GCSqGSIb3DQEBBQUAMGcxCzAJBgNVBAYT
f0f8d7
+MIIDkjCCAnqgAwIBAgIGDPpgvFFAMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
f0f8d7
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
f0f8d7
-IENsb3VkMSUwIwYDVQQDDBxOb3RoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yMB4X
f0f8d7
-DTEwMDUyNzIxMzY0NloXDTI2MTAzMDIxMzY0NlowZzELMAkGA1UEBhMCTk4xMTAv
f0f8d7
-BgNVBAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQx
f0f8d7
-JTAjBgNVBAMMHE5vdGhlcm4gTm93aGVyZSBUcnVzdCBBbmNob3IwggEiMA0GCSqG
f0f8d7
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDBqQrvdgZ9/ng68Q5AbcJbro+Nf/DViZ5C
f0f8d7
-KvAXlNkuZ8ctARyVo7GmhtQSPEc6cOZ7HxEG03Ou38okGQPkYgrrZ9Tc750t4IJ3
f0f8d7
-/iowWvtX5bhPNlJML1etEmqUPuRIp62lwDrQTgCZiI+9SnC+O1tr/15vKW0Mp1VK
f0f8d7
-4kPnSQ+ZVFlogTTYqfvIDRRaQMtwHvU7wEI5BvljrdkpFFOvQhAdGJW2FYrYQdg3
f0f8d7
-MQqXWhsQkKwd/25xM2t+iBgg7b41/+dpSAXAeC4ERvTCjU1wbkL6k+vOEjvR9c4/
f0f8d7
-KVyMvVmD5KHBPI4+OFXzmRiw3/Z0yY4o9DgNRSDW28BzouaMbpifAgMBAAGjQjBA
f0f8d7
-MA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBStPuI5
f0f8d7
-B7hcqiaQlEwmaSGD4k42lDANBgkqhkiG9w0BAQUFAAOCAQEAhh+d3UURyGvxlxrw
f0f8d7
-JbIM9x9YxGqlVgcyyy16jK5HHn3nc2w7lh51tOWJBad+tlJWWuJrOOQYPGRvvr3T
f0f8d7
-AXa0g396HpzLQBua3UPLmtuK+HZQq62Ff886b0viJ7CMqQrg2EUABV4pq6CKeOUJ
f0f8d7
-iUiKDUJJHq3ChS8pna8uyO+53HQz6+lF6aKzALp2C3RZyaiWTPPNmzRaSoeyalJ0
f0f8d7
-W77zgfgy0B/JzJ+Kautu820sVCCG9odiwO1VA52XqVquOaB+5KaV6SYZkeYPthj3
f0f8d7
-SWynzv3BBML5JydMWem/evZloNmgcaZUxm+aXSMZV0lZLAaRPiibwW/yLZokpwva
f0f8d7
-zczzvA==
f0f8d7
+IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
f0f8d7
+Fw0xNTAzMjExNTA3MTFaFw0zMTA4MjQxNTA3MTFaMGgxCzAJBgNVBAYTAk5OMTEw
f0f8d7
+LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
f0f8d7
+MSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjCCASIwDQYJ
f0f8d7
+KoZIhvcNAQEBBQADggEPADCCAQoCggEBAOFM2XQapKNCV6R6LnQCCElqah3b3sND
f0f8d7
+1khgEjDt1m50FoEWTlC5bLk2DRmk94WZQEYmRjOGzgwnceSPD7Q6mW2veEi3y8TT
f0f8d7
+YH3QF28jvInAvBa4lPCyEI3I4DWX7Y/G25vNqvaMRdwP7qB4Er72ffT3toxO5X0y
f0f8d7
+6Pf3HgRGngjNy+zimsM1P86hAeMQCuzZqxMJ6+Y5a5Iwxwi9ijLvC7JhbxFDlc8x
f0f8d7
+6hkBzBpt0tVXNdrArkY50zPt+MAerT1ob6hTJKzW+d0rUVB35LddrUiAXWVX5esH
f0f8d7
+gn3Lck8GajTUOMhr7Yo6aF4143gU2l2Gn+XUHN2QwnyiANSVZQSF/4MCAwEAAaNC
f0f8d7
+MEAwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFBLK
f0f8d7
+uktGBKd1iizoDlSUvBJlpnvOMA0GCSqGSIb3DQEBBQUAA4IBAQDU0CIZeC4uHYPG
f0f8d7
+eYnBqCNDToZ2FjG9t8BELLkseZkvAkgzHqfXDtnxy+05GjSzUK/JjWS//3IbHeBd
f0f8d7
+QDu1AHzReP9F7tkFPzL2zfTTeVjYRJRl9cOpXdgT2VfnExj683ILz6NK9G5edDA8
f0f8d7
+y3Yo+USauj63PgF5Pstc31rUbDSqvcBtJYXlKPYV4Z2vp/enbCodHZMeiXFmxwvk
f0f8d7
+zjbBIcRzXSskqT0m3xzoYGnjgpjDW5Ge2r0n7uD9ZOp9NZH9Xh4zgiQ5e0mvIwX8
f0f8d7
+blN+B2n05+Mf8BxZh0y2dMlg7fWroDGKBdRknx4Wtp/4fg2st9kWubO8CwNrJOlG
f0f8d7
+gdzYUmN1
f0f8d7
 -----END CERTIFICATE-----
f0f8d7
diff --git a/tests/certs/EdelCurlRoot-ca.crt b/tests/certs/EdelCurlRoot-ca.crt
f0f8d7
index 8bcbc18..d3ec4d3 100644
f0f8d7
--- a/tests/certs/EdelCurlRoot-ca.crt
f0f8d7
+++ b/tests/certs/EdelCurlRoot-ca.crt
f0f8d7
@@ -1,42 +1,41 @@
f0f8d7
 Certificate:
f0f8d7
     Data:
f0f8d7
         Version: 3 (0x2)
f0f8d7
-        Serial Number:
f0f8d7
-            0b:98:94:f5:ab:a6
f0f8d7
-        Signature Algorithm: sha1WithRSAEncryption
f0f8d7
+        Serial Number: 14269504311616 (0xcfa60bc5140)
f0f8d7
+    Signature Algorithm: sha1WithRSAEncryption
f0f8d7
         Issuer:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Validity
f0f8d7
-            Not Before: May 27 21:36:46 2010 GMT
f0f8d7
-            Not After : Oct 30 21:36:46 2026 GMT
f0f8d7
+            Not Before: Mar 21 15:07:11 2015 GMT
f0f8d7
+            Not After : Aug 24 15:07:11 2031 GMT
f0f8d7
         Subject:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Subject Public Key Info:
f0f8d7
             Public Key Algorithm: rsaEncryption
f0f8d7
                 Public-Key: (2048 bit)
f0f8d7
                 Modulus:
f0f8d7
-                    00:c1:a9:0a:ef:76:06:7d:fe:78:3a:f1:0e:40:6d:
f0f8d7
-                    c2:5b:ae:8f:8d:7f:f0:d5:89:9e:42:2a:f0:17:94:
f0f8d7
-                    d9:2e:67:c7:2d:01:1c:95:a3:b1:a6:86:d4:12:3c:
f0f8d7
-                    47:3a:70:e6:7b:1f:11:06:d3:73:ae:df:ca:24:19:
f0f8d7
-                    03:e4:62:0a:eb:67:d4:dc:ef:9d:2d:e0:82:77:fe:
f0f8d7
-                    2a:30:5a:fb:57:e5:b8:4f:36:52:4c:2f:57:ad:12:
f0f8d7
-                    6a:94:3e:e4:48:a7:ad:a5:c0:3a:d0:4e:00:99:88:
f0f8d7
-                    8f:bd:4a:70:be:3b:5b:6b:ff:5e:6f:29:6d:0c:a7:
f0f8d7
-                    55:4a:e2:43:e7:49:0f:99:54:59:68:81:34:d8:a9:
f0f8d7
-                    fb:c8:0d:14:5a:40:cb:70:1e:f5:3b:c0:42:39:06:
f0f8d7
-                    f9:63:ad:d9:29:14:53:af:42:10:1d:18:95:b6:15:
f0f8d7
-                    8a:d8:41:d8:37:31:0a:97:5a:1b:10:90:ac:1d:ff:
f0f8d7
-                    6e:71:33:6b:7e:88:18:20:ed:be:35:ff:e7:69:48:
f0f8d7
-                    05:c0:78:2e:04:46:f4:c2:8d:4d:70:6e:42:fa:93:
f0f8d7
-                    eb:ce:12:3b:d1:f5:ce:3f:29:5c:8c:bd:59:83:e4:
f0f8d7
-                    a1:c1:3c:8e:3e:38:55:f3:99:18:b0:df:f6:74:c9:
f0f8d7
-                    8e:28:f4:38:0d:45:20:d6:db:c0:73:a2:e6:8c:6e:
f0f8d7
-                    98:9f
f0f8d7
+                    00:e1:4c:d9:74:1a:a4:a3:42:57:a4:7a:2e:74:02:
f0f8d7
+                    08:49:6a:6a:1d:db:de:c3:43:d6:48:60:12:30:ed:
f0f8d7
+                    d6:6e:74:16:81:16:4e:50:b9:6c:b9:36:0d:19:a4:
f0f8d7
+                    f7:85:99:40:46:26:46:33:86:ce:0c:27:71:e4:8f:
f0f8d7
+                    0f:b4:3a:99:6d:af:78:48:b7:cb:c4:d3:60:7d:d0:
f0f8d7
+                    17:6f:23:bc:89:c0:bc:16:b8:94:f0:b2:10:8d:c8:
f0f8d7
+                    e0:35:97:ed:8f:c6:db:9b:cd:aa:f6:8c:45:dc:0f:
f0f8d7
+                    ee:a0:78:12:be:f6:7d:f4:f7:b6:8c:4e:e5:7d:32:
f0f8d7
+                    e8:f7:f7:1e:04:46:9e:08:cd:cb:ec:e2:9a:c3:35:
f0f8d7
+                    3f:ce:a1:01:e3:10:0a:ec:d9:ab:13:09:eb:e6:39:
f0f8d7
+                    6b:92:30:c7:08:bd:8a:32:ef:0b:b2:61:6f:11:43:
f0f8d7
+                    95:cf:31:ea:19:01:cc:1a:6d:d2:d5:57:35:da:c0:
f0f8d7
+                    ae:46:39:d3:33:ed:f8:c0:1e:ad:3d:68:6f:a8:53:
f0f8d7
+                    24:ac:d6:f9:dd:2b:51:50:77:e4:b7:5d:ad:48:80:
f0f8d7
+                    5d:65:57:e5:eb:07:82:7d:cb:72:4f:06:6a:34:d4:
f0f8d7
+                    38:c8:6b:ed:8a:3a:68:5e:35:e3:78:14:da:5d:86:
f0f8d7
+                    9f:e5:d4:1c:dd:90:c2:7c:a2:00:d4:95:65:04:85:
f0f8d7
+                    ff:83
f0f8d7
                 Exponent: 65537 (0x10001)
f0f8d7
         X509v3 extensions:
f0f8d7
             X509v3 Basic Constraints: critical
f0f8d7
@@ -44,42 +43,42 @@ Certificate:
f0f8d7
             X509v3 Key Usage: critical
f0f8d7
                 Certificate Sign, CRL Sign
f0f8d7
             X509v3 Subject Key Identifier: 
f0f8d7
-                AD:3E:E2:39:07:B8:5C:AA:26:90:94:4C:26:69:21:83:E2:4E:36:94
f0f8d7
+                12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
f0f8d7
     Signature Algorithm: sha1WithRSAEncryption
f0f8d7
-        86:1f:9d:dd:45:11:c8:6b:f1:97:1a:f0:25:b2:0c:f7:1f:58:
f0f8d7
-        c4:6a:a5:56:07:32:cb:2d:7a:8c:ae:47:1e:7d:e7:73:6c:3b:
f0f8d7
-        96:1e:75:b4:e5:89:05:a7:7e:b6:52:56:5a:e2:6b:38:e4:18:
f0f8d7
-        3c:64:6f:be:bd:d3:01:76:b4:83:7f:7a:1e:9c:cb:40:1b:9a:
f0f8d7
-        dd:43:cb:9a:db:8a:f8:76:50:ab:ad:85:7f:cf:3a:6f:4b:e2:
f0f8d7
-        27:b0:8c:a9:0a:e0:d8:45:00:05:5e:29:ab:a0:8a:78:e5:09:
f0f8d7
-        89:48:8a:0d:42:49:1e:ad:c2:85:2f:29:9d:af:2e:c8:ef:b9:
f0f8d7
-        dc:74:33:eb:e9:45:e9:a2:b3:00:ba:76:0b:74:59:c9:a8:96:
f0f8d7
-        4c:f3:cd:9b:34:5a:4a:87:b2:6a:52:74:5b:be:f3:81:f8:32:
f0f8d7
-        d0:1f:c9:cc:9f:8a:6a:eb:6e:f3:6d:2c:54:20:86:f6:87:62:
f0f8d7
-        c0:ed:55:03:9d:97:a9:5a:ae:39:a0:7e:e4:a6:95:e9:26:19:
f0f8d7
-        91:e6:0f:b6:18:f7:49:6c:a7:ce:fd:c1:04:c2:f9:27:27:4c:
f0f8d7
-        59:e9:bf:7a:f6:65:a0:d9:a0:71:a6:54:c6:6f:9a:5d:23:19:
f0f8d7
-        57:49:59:2c:06:91:3e:28:9b:c1:6f:f2:2d:9a:24:a7:0b:da:
f0f8d7
-        cd:cc:f3:bc
f0f8d7
+         d4:d0:22:19:78:2e:2e:1d:83:c6:79:89:c1:a8:23:43:4e:86:
f0f8d7
+         76:16:31:bd:b7:c0:44:2c:b9:2c:79:99:2f:02:48:33:1e:a7:
f0f8d7
+         d7:0e:d9:f1:cb:ed:39:1a:34:b3:50:af:c9:8d:64:bf:ff:72:
f0f8d7
+         1b:1d:e0:5d:40:3b:b5:00:7c:d1:78:ff:45:ee:d9:05:3f:32:
f0f8d7
+         f6:cd:f4:d3:79:58:d8:44:94:65:f5:c3:a9:5d:d8:13:d9:57:
f0f8d7
+         e7:13:18:fa:f3:72:0b:cf:a3:4a:f4:6e:5e:74:30:3c:cb:76:
f0f8d7
+         28:f9:44:9a:ba:3e:b7:3e:01:79:3e:cb:5c:df:5a:d4:6c:34:
f0f8d7
+         aa:bd:c0:6d:25:85:e5:28:f6:15:e1:9d:af:a7:f7:a7:6c:2a:
f0f8d7
+         1d:1d:93:1e:89:71:66:c7:0b:e4:ce:36:c1:21:c4:73:5d:2b:
f0f8d7
+         24:a9:3d:26:df:1c:e8:60:69:e3:82:98:c3:5b:91:9e:da:bd:
f0f8d7
+         27:ee:e0:fd:64:ea:7d:35:91:fd:5e:1e:33:82:24:39:7b:49:
f0f8d7
+         af:23:05:fc:6e:53:7e:07:69:f4:e7:e3:1f:f0:1c:59:87:4c:
f0f8d7
+         b6:74:c9:60:ed:f5:ab:a0:31:8a:05:d4:64:9f:1e:16:b6:9f:
f0f8d7
+         f8:7e:0d:ac:b7:d9:16:b9:b3:bc:0b:03:6b:24:e9:46:81:dc:
f0f8d7
+         d8:52:63:75
f0f8d7
 -----BEGIN CERTIFICATE-----
f0f8d7
-MIIDkDCCAnigAwIBAgIGC5iU9aumMA0GCSqGSIb3DQEBBQUAMGcxCzAJBgNVBAYT
f0f8d7
+MIIDkjCCAnqgAwIBAgIGDPpgvFFAMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
f0f8d7
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
f0f8d7
-IENsb3VkMSUwIwYDVQQDDBxOb3RoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yMB4X
f0f8d7
-DTEwMDUyNzIxMzY0NloXDTI2MTAzMDIxMzY0NlowZzELMAkGA1UEBhMCTk4xMTAv
f0f8d7
-BgNVBAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQx
f0f8d7
-JTAjBgNVBAMMHE5vdGhlcm4gTm93aGVyZSBUcnVzdCBBbmNob3IwggEiMA0GCSqG
f0f8d7
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDBqQrvdgZ9/ng68Q5AbcJbro+Nf/DViZ5C
f0f8d7
-KvAXlNkuZ8ctARyVo7GmhtQSPEc6cOZ7HxEG03Ou38okGQPkYgrrZ9Tc750t4IJ3
f0f8d7
-/iowWvtX5bhPNlJML1etEmqUPuRIp62lwDrQTgCZiI+9SnC+O1tr/15vKW0Mp1VK
f0f8d7
-4kPnSQ+ZVFlogTTYqfvIDRRaQMtwHvU7wEI5BvljrdkpFFOvQhAdGJW2FYrYQdg3
f0f8d7
-MQqXWhsQkKwd/25xM2t+iBgg7b41/+dpSAXAeC4ERvTCjU1wbkL6k+vOEjvR9c4/
f0f8d7
-KVyMvVmD5KHBPI4+OFXzmRiw3/Z0yY4o9DgNRSDW28BzouaMbpifAgMBAAGjQjBA
f0f8d7
-MA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBStPuI5
f0f8d7
-B7hcqiaQlEwmaSGD4k42lDANBgkqhkiG9w0BAQUFAAOCAQEAhh+d3UURyGvxlxrw
f0f8d7
-JbIM9x9YxGqlVgcyyy16jK5HHn3nc2w7lh51tOWJBad+tlJWWuJrOOQYPGRvvr3T
f0f8d7
-AXa0g396HpzLQBua3UPLmtuK+HZQq62Ff886b0viJ7CMqQrg2EUABV4pq6CKeOUJ
f0f8d7
-iUiKDUJJHq3ChS8pna8uyO+53HQz6+lF6aKzALp2C3RZyaiWTPPNmzRaSoeyalJ0
f0f8d7
-W77zgfgy0B/JzJ+Kautu820sVCCG9odiwO1VA52XqVquOaB+5KaV6SYZkeYPthj3
f0f8d7
-SWynzv3BBML5JydMWem/evZloNmgcaZUxm+aXSMZV0lZLAaRPiibwW/yLZokpwva
f0f8d7
-zczzvA==
f0f8d7
+IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
f0f8d7
+Fw0xNTAzMjExNTA3MTFaFw0zMTA4MjQxNTA3MTFaMGgxCzAJBgNVBAYTAk5OMTEw
f0f8d7
+LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
f0f8d7
+MSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjCCASIwDQYJ
f0f8d7
+KoZIhvcNAQEBBQADggEPADCCAQoCggEBAOFM2XQapKNCV6R6LnQCCElqah3b3sND
f0f8d7
+1khgEjDt1m50FoEWTlC5bLk2DRmk94WZQEYmRjOGzgwnceSPD7Q6mW2veEi3y8TT
f0f8d7
+YH3QF28jvInAvBa4lPCyEI3I4DWX7Y/G25vNqvaMRdwP7qB4Er72ffT3toxO5X0y
f0f8d7
+6Pf3HgRGngjNy+zimsM1P86hAeMQCuzZqxMJ6+Y5a5Iwxwi9ijLvC7JhbxFDlc8x
f0f8d7
+6hkBzBpt0tVXNdrArkY50zPt+MAerT1ob6hTJKzW+d0rUVB35LddrUiAXWVX5esH
f0f8d7
+gn3Lck8GajTUOMhr7Yo6aF4143gU2l2Gn+XUHN2QwnyiANSVZQSF/4MCAwEAAaNC
f0f8d7
+MEAwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwHQYDVR0OBBYEFBLK
f0f8d7
+uktGBKd1iizoDlSUvBJlpnvOMA0GCSqGSIb3DQEBBQUAA4IBAQDU0CIZeC4uHYPG
f0f8d7
+eYnBqCNDToZ2FjG9t8BELLkseZkvAkgzHqfXDtnxy+05GjSzUK/JjWS//3IbHeBd
f0f8d7
+QDu1AHzReP9F7tkFPzL2zfTTeVjYRJRl9cOpXdgT2VfnExj683ILz6NK9G5edDA8
f0f8d7
+y3Yo+USauj63PgF5Pstc31rUbDSqvcBtJYXlKPYV4Z2vp/enbCodHZMeiXFmxwvk
f0f8d7
+zjbBIcRzXSskqT0m3xzoYGnjgpjDW5Ge2r0n7uD9ZOp9NZH9Xh4zgiQ5e0mvIwX8
f0f8d7
+blN+B2n05+Mf8BxZh0y2dMlg7fWroDGKBdRknx4Wtp/4fg2st9kWubO8CwNrJOlG
f0f8d7
+gdzYUmN1
f0f8d7
 -----END CERTIFICATE-----
f0f8d7
diff --git a/tests/certs/EdelCurlRoot-ca.csr b/tests/certs/EdelCurlRoot-ca.csr
f0f8d7
index 2df94f5..7d5e300 100644
f0f8d7
--- a/tests/certs/EdelCurlRoot-ca.csr
f0f8d7
+++ b/tests/certs/EdelCurlRoot-ca.csr
f0f8d7
@@ -1,17 +1,17 @@
f0f8d7
 -----BEGIN CERTIFICATE REQUEST-----
f0f8d7
-MIICrDCCAZQCAQAwZzELMAkGA1UEBhMCTk4xMTAvBgNVBAoMKEVkZWwgQ3VybCBB
f0f8d7
-cmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxJTAjBgNVBAMMHE5vdGhlcm4g
f0f8d7
-Tm93aGVyZSBUcnVzdCBBbmNob3IwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK
f0f8d7
-AoIBAQDBqQrvdgZ9/ng68Q5AbcJbro+Nf/DViZ5CKvAXlNkuZ8ctARyVo7GmhtQS
f0f8d7
-PEc6cOZ7HxEG03Ou38okGQPkYgrrZ9Tc750t4IJ3/iowWvtX5bhPNlJML1etEmqU
f0f8d7
-PuRIp62lwDrQTgCZiI+9SnC+O1tr/15vKW0Mp1VK4kPnSQ+ZVFlogTTYqfvIDRRa
f0f8d7
-QMtwHvU7wEI5BvljrdkpFFOvQhAdGJW2FYrYQdg3MQqXWhsQkKwd/25xM2t+iBgg
f0f8d7
-7b41/+dpSAXAeC4ERvTCjU1wbkL6k+vOEjvR9c4/KVyMvVmD5KHBPI4+OFXzmRiw
f0f8d7
-3/Z0yY4o9DgNRSDW28BzouaMbpifAgMBAAGgADANBgkqhkiG9w0BAQsFAAOCAQEA
f0f8d7
-eFMy55kFke/e9mrGloRUh1o8dxmzSiVwVCw5DTZQzTFNAMSOZXIId8k2IeHSUd84
f0f8d7
-ZyJ1UNyJn2EFcwgaYaMtvZ8xMWR2W0C7lBvOOcjvWmiGze9F2Z5XMQzL8cjkK4jW
f0f8d7
-RKIq9b0W6TC8lLO5F2eJpW6BoTQ8cBCDiVIDlCm7xZxPRjHowuyM0Tpewq2PltC1
f0f8d7
-p8DbQipZWl5LPaHBSZSmIuUgOBU9porH/Vn0oWXxYfts59103VJY5YKkdz0PiqqA
f0f8d7
-5kWYCMFDZyL+nZ2aIol4r8nXkN9MuPOU12aHqPGcDlaGS2i5zfm2Ywsg110k+NCk
f0f8d7
-AmqhjnrQjvJhif3rGO4+qw==
f0f8d7
+MIICrTCCAZUCAQAwaDELMAkGA1UEBhMCTk4xMTAvBgNVBAoMKEVkZWwgQ3VybCBB
f0f8d7
+cmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxJjAkBgNVBAMMHU5vcnRoZXJu
f0f8d7
+IE5vd2hlcmUgVHJ1c3QgQW5jaG9yMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIB
f0f8d7
+CgKCAQEA4UzZdBqko0JXpHoudAIISWpqHdvew0PWSGASMO3WbnQWgRZOULlsuTYN
f0f8d7
+GaT3hZlARiZGM4bODCdx5I8PtDqZba94SLfLxNNgfdAXbyO8icC8FriU8LIQjcjg
f0f8d7
+NZftj8bbm82q9oxF3A/uoHgSvvZ99Pe2jE7lfTLo9/ceBEaeCM3L7OKawzU/zqEB
f0f8d7
+4xAK7NmrEwnr5jlrkjDHCL2KMu8LsmFvEUOVzzHqGQHMGm3S1Vc12sCuRjnTM+34
f0f8d7
+wB6tPWhvqFMkrNb53StRUHfkt12tSIBdZVfl6weCfctyTwZqNNQ4yGvtijpoXjXj
f0f8d7
+eBTaXYaf5dQc3ZDCfKIA1JVlBIX/gwIDAQABoAAwDQYJKoZIhvcNAQELBQADggEB
f0f8d7
+ANpolqnyNQ2zhqURf1ImBOTKLqN77neGe01rdkMrQfNP+ZSr5pxcoOZgMjUGrhyQ
f0f8d7
+C6RWexcjwMFvr+16bsEyiBgw/PxTziw6ozvJZkDVQanKZet9+6o8P6AzfjOfwIiU
f0f8d7
+8OkLYDaNJ0M807fTNFWdt/yDY1WNfNAxIX3gMMJ1dRvvLvgIJVE4RRAaW/pEMHky
f0f8d7
+sQTfExs99Xooqh3E6CWyR1bVHWuid0a02LcD2Q0bKTBmi3xyBjEaq3vXxS6j1fDs
f0f8d7
+aWpwznwuuX+J7K+MHYJH9DQIg/QY6rQzxokZ92wJGFdzL3m+kou6++OAPu1plpTL
f0f8d7
+im5n/e87gdjerEJgCqoP4S8=
f0f8d7
 -----END CERTIFICATE REQUEST-----
f0f8d7
diff --git a/tests/certs/EdelCurlRoot-ca.key b/tests/certs/EdelCurlRoot-ca.key
f0f8d7
index 9a1303a..bf46d1e 100644
f0f8d7
--- a/tests/certs/EdelCurlRoot-ca.key
f0f8d7
+++ b/tests/certs/EdelCurlRoot-ca.key
f0f8d7
@@ -1,27 +1,27 @@
f0f8d7
 -----BEGIN RSA PRIVATE KEY-----
f0f8d7
-MIIEowIBAAKCAQEAwakK73YGff54OvEOQG3CW66PjX/w1YmeQirwF5TZLmfHLQEc
f0f8d7
-laOxpobUEjxHOnDmex8RBtNzrt/KJBkD5GIK62fU3O+dLeCCd/4qMFr7V+W4TzZS
f0f8d7
-TC9XrRJqlD7kSKetpcA60E4AmYiPvUpwvjtba/9ebyltDKdVSuJD50kPmVRZaIE0
f0f8d7
-2Kn7yA0UWkDLcB71O8BCOQb5Y63ZKRRTr0IQHRiVthWK2EHYNzEKl1obEJCsHf9u
f0f8d7
-cTNrfogYIO2+Nf/naUgFwHguBEb0wo1NcG5C+pPrzhI70fXOPylcjL1Zg+ShwTyO
f0f8d7
-PjhV85kYsN/2dMmOKPQ4DUUg1tvAc6LmjG6YnwIDAQABAoIBAEQculXigwIJYCwK
f0f8d7
-4GJUuEkaqi6wUvonvtuy0mLY3VHu+iSgAXe37SGOxkPro3mwf7/J+2kVMdjNqQDt
f0f8d7
-M2s9+G03Ray3MecS0ZB2ekwrk78kcqCZkHRvKj0a/xVI0W2kW/SyGX1uEdPuLe/7
f0f8d7
-oI+nvM3NMV+TiGEs8Vi3H/7WuX/JiEpBFNtgKqlT1ZdTblj+igrAT30on9FBfOyo
f0f8d7
-NtkxIL7YY1TAZ7YjdpZWrAAyo7gBjXAmeslnJ9IHzKPBsuSXQ4A7JjGOAGyv3INi
f0f8d7
-D8mwoa/8pNaZTxFCCRnvezA3JvVa4gWigZtb0JX5Z+H1nERZWoJq4Cj4kMa3ERuC
f0f8d7
-iyVXijECgYEA4q5bkQTrQ7liRCrNETmbVspmbuBc6XaAFrYwbrxlzvl2nyumCgKg
f0f8d7
-GaPeP2Skh5nPz+1x1EXmYAqXsAfLoE4z6kk1D1Ws4FWxxaAuwlWTmoJ2HXl2dcbR
f0f8d7
-f0HLgQ/oswYtNVaP7HASmEf5Y3DeGLDrojh1aOE8kq/MpBHsO28qTA0CgYEA2rVV
f0f8d7
-eTfj4VV5tpVlfiU5D947qIERVwIQ+FW8Epokwct1VgUeWwXMQFJFX6KWQdkB+Ktj
f0f8d7
-vknBSrN+VmwBMMhuUTpMxvaZFL5UCyLUUt2K8azNDdg9FcfH8dSZnnNoo8aH9k6A
f0f8d7
-v5gFk+QQ7VgGVBeLv22PG1zknj4SsGZhzx9H0FsCgYB/8uq8cIpbL8jHsWEO1/VW
f0f8d7
-h+hJrVrEbJ7gMvYjizPsH+NU9M5D2DeGQXixT52O7MLgGqalqs7eZxw3wC6vzXSA
f0f8d7
-SdIpVbK+7Z/qbP/3sVYfYIRLHsQ+tnqJ2hmEP/aZFmNuN+4FBz13tyiNeKfkR/i5
f0f8d7
-GCUtjfUi1xgrg/JTmevGAQKBgQC9QEh0Gj7gj9xAeEpYu9ECwCUTjIv6pFkW6ulR
f0f8d7
-l3zTDUG9a7R2wy+ZQReyx7gJxsSD75rh4GSYRXW/RrpJAkcjlrU1PdH9Nyz2be8Y
f0f8d7
-vYgr1IGjx0gkfrmvs24yxF75ySOBqTCTmfLJpIJZPuBLCAzvWtiIrvtNSx1U82MT
f0f8d7
-nVfBHQKBgDJZQmr5lqdo5Zv/VP+w+VtxeX2oCgw7Mn56TW4IzDEL6ly+sKNNs+Ji
f0f8d7
-pp/c2XYw24o7318yV70oWVWscay1SOjK7RdoCat590iuTGMSYyY8pMkgK+QuDqDe
f0f8d7
-1Hhyb0iPorMS5wZXx/TROS4+4GOIHLAtZOZ8B+20tczp7HGqUIK1
f0f8d7
+MIIEpAIBAAKCAQEA4UzZdBqko0JXpHoudAIISWpqHdvew0PWSGASMO3WbnQWgRZO
f0f8d7
+ULlsuTYNGaT3hZlARiZGM4bODCdx5I8PtDqZba94SLfLxNNgfdAXbyO8icC8FriU
f0f8d7
+8LIQjcjgNZftj8bbm82q9oxF3A/uoHgSvvZ99Pe2jE7lfTLo9/ceBEaeCM3L7OKa
f0f8d7
+wzU/zqEB4xAK7NmrEwnr5jlrkjDHCL2KMu8LsmFvEUOVzzHqGQHMGm3S1Vc12sCu
f0f8d7
+RjnTM+34wB6tPWhvqFMkrNb53StRUHfkt12tSIBdZVfl6weCfctyTwZqNNQ4yGvt
f0f8d7
+ijpoXjXjeBTaXYaf5dQc3ZDCfKIA1JVlBIX/gwIDAQABAoIBAQDGGcWGgjrLVnUr
f0f8d7
+qUcZOARDUW9XK9IWjZpn7xlvrmECo8552Lwp3LDNtcoVB2mhLhxG0jad7eVU6IYL
f0f8d7
+ewNK7M+lk0lHX1yrh1Trq0I/tgN8eFyp+cj0Tw2hLcR/O0RmTGsi9tdhi/uNQPEI
f0f8d7
+ZivNf31HHVyEyIae7FnOVpotFk6022EElQd8F8GeeKpo9pQs8sHAVOUVC8Mf2sr+
f0f8d7
+bFyo9nzU0XkSay72ozU9O5Iw2d5aVrN5f3NS+JG9OpzvouNwkaAMOUsLVvZlUTqY
f0f8d7
+0ve5CY2rB3D72h4GJfM2aHi8hwj56yBOsyIhBSXNYJM8nXKEbJaK5ulVv/a7KKTk
f0f8d7
+KzSdk/mJAoGBAPXPLLJgx0mZKXNXqSvSsvgVzcpLrJh8figoF4rMzq8+5bN9Y6KU
f0f8d7
+Lvb2ODIm/oGCIiGDdFTYqBJ0/EpauaAJgdzIwYnMZXmVB97pmwni9KrDPDwWTOqS
f0f8d7
+3Yzh0t4C8DAgwZE4X6Ad/fmn7V06dfJZZJynL9exPp8RF7ptJ2yOnlbdAoGBAOqk
f0f8d7
+AfRWuPGeZL9rFkd45+j03MDHglE2xKhsbRobHANItHo7r26D/Ov7QkM+lGlqdrNg
f0f8d7
+tTPPtHs50Ek+Sb0X31/Fj45IqQroxctpbZAaJchVl88tvKXA8fkk14a9GLiow3Bk
f0f8d7
+UGA5DFRmsIMXEengzRJoxcHAbbciGWdeSneH49nfAoGAVMypHcyXU8Ob8ieuu+iP
f0f8d7
+R1i2SvC6VUy1dQMHxCGNuBVZxwcd5Ut7vEUK8/pR2LndLnScIF0x9lQXaUtNOHGv
f0f8d7
+NEypv/EcnMoWEgfDLbD3OSXrVMtYs6ABAIYzadXXqLLUNFYfXyyZnpQZJg1x/S5r
f0f8d7
+sENZFO8XrGaIKg9YB3JYG50CgYBUQweMpmQOKNKHRz6d9hZaOyzXcg4jeiaPUTiw
f0f8d7
+6lFaAI8HYk2yw2VdnUKDgYKshJYR/sWz0IBAzFc3Jk42wM7vxrOx5fgGuebmEHtP
f0f8d7
+B4TP96TnusYHRE3hKdDYSyoIjlp5Dx0qIPKDkMkMmolNUvRyCvwRgzgjTvSOgXb+
f0f8d7
+i+dQQwKBgQCKn04xYbhkMOiHxNP/DUf6+XmV1V7KbpjIySychbxcTKCV98c9q491
f0f8d7
+YjF8FJgi2JdV5XOHWaKti2Qg/tYz7CBtqkQdeNjtfKkOUA8ZyZeiNZdPIza9tzmr
f0f8d7
+t6mCthH1oT3jyiddhSYxyfUBW3olPhBPj8YBblmq1QHE8y2j3CNjvw==
f0f8d7
 -----END RSA PRIVATE KEY-----
f0f8d7
diff --git a/tests/certs/EdelCurlRoot-ca.prm b/tests/certs/EdelCurlRoot-ca.prm
f0f8d7
index 4c53ef5..d0eff48 100644
f0f8d7
--- a/tests/certs/EdelCurlRoot-ca.prm
f0f8d7
+++ b/tests/certs/EdelCurlRoot-ca.prm
f0f8d7
@@ -10,7 +10,7 @@ countryName_value            = NN
f0f8d7
 organizationName              = "Organization Name"
f0f8d7
 organizationName_value     = Edel Curl Arctic Illudium Research Cloud
f0f8d7
 commonName                      = "Common Name"
f0f8d7
-commonName_value              = Nothern Nowhere Trust Anchor 
f0f8d7
+commonName_value              = Northern Nowhere Trust Anchor
f0f8d7
 [ x509v3 ]
f0f8d7
 basicConstraints = critical,CA:true
f0f8d7
 keyUsage        = critical,keyCertSign,cRLSign
f0f8d7
diff --git a/tests/certs/Makefile.am b/tests/certs/Makefile.am
f0f8d7
index cd35bdf..3337276 100644
f0f8d7
--- a/tests/certs/Makefile.am
f0f8d7
+++ b/tests/certs/Makefile.am
f0f8d7
@@ -37,7 +37,6 @@ CERTFILES = \
f0f8d7
   Server-localhost-sv.der \
f0f8d7
   Server-localhost-sv.dhp \
f0f8d7
   Server-localhost-sv.key \
f0f8d7
-  Server-localhost-sv.p12 \
f0f8d7
   Server-localhost-sv.pem \
f0f8d7
   Server-localhost-sv.prm \
f0f8d7
   Server-localhost.nn-sv.crl \
f0f8d7
@@ -54,7 +53,6 @@ CERTFILES = \
f0f8d7
   Server-localhost0h-sv.der \
f0f8d7
   Server-localhost0h-sv.dhp \
f0f8d7
   Server-localhost0h-sv.key \
f0f8d7
-  Server-localhost0h-sv.p12 \
f0f8d7
   Server-localhost0h-sv.pem \
f0f8d7
   Server-localhost0h-sv.prm
f0f8d7
 
f0f8d7
diff --git a/tests/certs/Server-localhost-sv.crl b/tests/certs/Server-localhost-sv.crl
f0f8d7
index 804655d..3e75229 100644
f0f8d7
--- a/tests/certs/Server-localhost-sv.crl
f0f8d7
+++ b/tests/certs/Server-localhost-sv.crl
f0f8d7
@@ -1,12 +1,21 @@
f0f8d7
 -----BEGIN X509 CRL-----
f0f8d7
-MIIB2zCBxAIBATANBgkqhkiG9w0BAQUFADBnMQswCQYDVQQGEwJOTjExMC8GA1UE
f0f8d7
-CgwoRWRlbCBDdXJsIEFyY3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDElMCMG
f0f8d7
-A1UEAwwcTm90aGVybiBOb3doZXJlIFRydXN0IEFuY2hvchcNMTAwNTI3MjEzNzEx
f0f8d7
-WhcNMTAwNjI2MjEzNzExWjAZMBcCBguYlPl8ahcNMTAwNTI3MjEzNzExWqAOMAww
f0f8d7
-CgYDVR0UBAMCAQEwDQYJKoZIhvcNAQEFBQADggEBAFuPZJ/cNNCeAzkSxVvPPPRX
f0f8d7
-Wsv9T6Dt61C5Fmq9eSNN2kRf7/dq5A5nqTIlHbXXiLdj3UqNhUHXe2oA1UpbdHz9
f0f8d7
-0JlfwWm1Y/gMr1fh1n0oFebEtCuOgDRpd07Uiz8AqOUBykDNDUlMvVwR9raHL8hj
f0f8d7
-NRwzugsfIxl0CvLLqrBpUWMxW3qemk4cWW39yrDdZgKo6eOZAOR3FQYlLIrw6Jcr
f0f8d7
-Kmm0PjdcJIfRgJvNysgyx1dIIKe7QXvFTR/QzdHWIWTkiYIW7wUKSzSICvDCr094
f0f8d7
-eo3nr3n9BtOqT61Z1m6FGCP6Mm0wFl6xLTCNd6ygfFo7pcAdWlUsdBgKzics0Kc=
f0f8d7
+MIIDbzCCAlcCAQEwDQYJKoZIhvcNAQEFBQAwaDELMAkGA1UEBhMCTk4xMTAvBgNV
f0f8d7
+BAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxJjAk
f0f8d7
+BgNVBAMMHU5vcnRoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yFw0xNTAzMjExNTA3
f0f8d7
+MTFaFw0xNTA0MjAxNTA3MTFaMIIBqTAXAgYM+ly45CIXDTE1MDMyMTEzMTQ1N1ow
f0f8d7
+FwIGDPpcwXH8Fw0xNTAzMjExMzE1NTNaMBcCBgz6XO7ujBcNMTUwMzIxMTMyMDUx
f0f8d7
+WjAXAgYM+lzu7p0XDTE1MDMyMTEzMjA1MVowFwIGDPpc7u6uFw0xNTAzMjExMzIw
f0f8d7
+NTFaMBcCBgz6XZyD1RcNMTUwMzIxMTMzOTQ5WjAXAgYM+l4OXa8XDTE1MDMyMTEz
f0f8d7
+NTIxNVowFwIGDPpeJlPZFw0xNTAzMjExMzU0NTJaMBcCBgz6XiZT6hcNMTUwMzIx
f0f8d7
+MTM1NDUyWjAXAgYM+l4mU/sXDTE1MDMyMTEzNTQ1MlowFwIGDPpemKKEFw0xNTAz
f0f8d7
+MjExNDA3MjFaMBcCBgz6XpiilRcNMTUwMzIxMTQwNzIxWjAXAgYM+l6YoqYXDTE1
f0f8d7
+MDMyMTE0MDcyMVowFwIGDPpffssxFw0xNTAzMjExNDMyMzBaMBcCBgz6X37yUxcN
f0f8d7
+MTUwMzIxMTQzMjMxWjAXAgYM+l9+8mYXDTE1MDMyMTE0MzIzMVowFwIGDPpgvFFL
f0f8d7
+Fw0xNTAzMjExNTA3MTFaoA4wDDAKBgNVHRQEAwIBATANBgkqhkiG9w0BAQUFAAOC
f0f8d7
+AQEAllslrhWUoq49PC+KQghVDAeFREP3pKPUlSebVVR8PCtCKrFtc53dUaTl8qhK
f0f8d7
+1wOLodr80lfr2kEgzTEDt2CfXryl3orLPeMWe0OWTBsPbuwj+d7m3uq4B43laqJn
f0f8d7
+JM5ebRvzHWMJkVNkwiXiadPTW5ZMUqu2Bs97rdcjklUrEcamf9aMLqb6sPGtU4EO
f0f8d7
+o/GxGW2eypYwncFmzAc5W3NDRePGPhN5rUDfqm5Id4T9FKmGcNmI7qlLQi+jp23F
f0f8d7
+V6RvrqANIemopQQ4kYGy7pzilDYm6+R+fPCIh2H/0eqCDY8NdjygXtWW+pJ58axV
f0f8d7
+MPZ2mFPcH5UHiqmi8kRstnA8KQ==
f0f8d7
 -----END X509 CRL-----
f0f8d7
diff --git a/tests/certs/Server-localhost-sv.crt b/tests/certs/Server-localhost-sv.crt
f0f8d7
index 9a3d944..abf6924 100644
f0f8d7
--- a/tests/certs/Server-localhost-sv.crt
f0f8d7
+++ b/tests/certs/Server-localhost-sv.crt
f0f8d7
@@ -1,16 +1,15 @@
f0f8d7
 Certificate:
f0f8d7
     Data:
f0f8d7
         Version: 3 (0x2)
f0f8d7
-        Serial Number:
f0f8d7
-            0b:98:94:f9:7c:6a
f0f8d7
-        Signature Algorithm: sha1WithRSAEncryption
f0f8d7
+        Serial Number: 14269504311627 (0xcfa60bc514b)
f0f8d7
+    Signature Algorithm: sha1WithRSAEncryption
f0f8d7
         Issuer:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Validity
f0f8d7
-            Not Before: May 27 21:37:11 2010 GMT
f0f8d7
-            Not After : Aug 13 21:37:11 2018 GMT
f0f8d7
+            Not Before: Mar 21 15:07:11 2015 GMT
f0f8d7
+            Not After : Jun  7 15:07:11 2023 GMT
f0f8d7
         Subject:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
@@ -19,63 +18,63 @@ Certificate:
f0f8d7
             Public Key Algorithm: rsaEncryption
f0f8d7
                 Public-Key: (1024 bit)
f0f8d7
                 Modulus:
f0f8d7
-                    00:b0:27:79:26:2c:b9:e4:d1:81:0a:09:d2:76:fe:
f0f8d7
-                    9a:e1:05:68:01:b3:72:77:97:38:e4:60:1c:71:9d:
f0f8d7
-                    99:f7:26:7b:21:b5:6d:aa:9f:14:76:07:6c:a4:2a:
f0f8d7
-                    2d:7d:ee:f6:6f:8a:58:c4:93:de:fe:a1:25:0f:ff:
f0f8d7
-                    57:49:c0:d9:94:d9:07:79:bf:8c:6d:fa:f1:18:82:
f0f8d7
-                    67:a0:3f:d7:31:03:82:ec:b9:39:69:07:ec:ec:93:
f0f8d7
-                    17:5b:1a:72:91:93:b2:6b:98:66:63:fe:61:29:e7:
f0f8d7
-                    ad:86:0e:04:ba:bf:8b:55:57:61:a5:4a:f6:ca:e7:
f0f8d7
-                    c6:d1:b8:65:42:ab:67:64:17
f0f8d7
+                    00:ba:5f:4b:69:74:31:99:4d:f4:b4:b7:2a:65:b8:
f0f8d7
+                    b7:31:c1:38:cf:36:37:bb:5e:18:e3:52:1f:52:aa:
f0f8d7
+                    5a:25:2f:0c:66:88:32:b0:ef:b2:2c:90:38:5e:6e:
f0f8d7
+                    6f:0e:e4:3b:3f:f0:2e:f1:7a:3d:5e:c3:64:86:3f:
f0f8d7
+                    68:b7:cf:0b:b3:ea:0a:ca:94:16:d4:2b:6a:02:e3:
f0f8d7
+                    a1:b3:c7:d1:d0:06:b8:ff:df:dc:e0:32:2a:e7:dd:
f0f8d7
+                    62:cc:71:c4:e8:cf:9d:de:5c:75:69:9d:b6:ce:e2:
f0f8d7
+                    42:d8:a7:bd:50:54:78:2d:55:67:7f:00:7b:8f:9c:
f0f8d7
+                    11:d1:9e:ce:be:1e:fe:cf:37
f0f8d7
                 Exponent: 65537 (0x10001)
f0f8d7
         X509v3 extensions:
f0f8d7
             X509v3 Subject Alternative Name: 
f0f8d7
                 DNS:localhost
f0f8d7
             X509v3 Key Usage: 
f0f8d7
-                Key Encipherment
f0f8d7
+                Digital Signature, Key Encipherment, Key Agreement
f0f8d7
             X509v3 Extended Key Usage: 
f0f8d7
                 TLS Web Server Authentication
f0f8d7
             X509v3 Subject Key Identifier: 
f0f8d7
-                BC:69:86:84:70:3A:AD:DE:08:2A:70:C6:3B:47:8C:11:3F:E0:9A:6D
f0f8d7
+                7E:42:8D:AC:2E:93:AD:4C:E0:09:AC:C6:08:F1:82:E0:B7:B7:C6:7F
f0f8d7
             X509v3 Authority Key Identifier: 
f0f8d7
-                keyid:AD:3E:E2:39:07:B8:5C:AA:26:90:94:4C:26:69:21:83:E2:4E:36:94
f0f8d7
+                keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
f0f8d7
 
f0f8d7
-            X509v3 Basic Constraints: critical
f0f8d7
+            X509v3 Basic Constraints: 
f0f8d7
                 CA:FALSE
f0f8d7
     Signature Algorithm: sha1WithRSAEncryption
f0f8d7
-        7b:f0:b0:a0:d9:d0:91:38:9b:fe:cf:78:c8:d6:30:5d:87:9d:
f0f8d7
-        b3:b9:6e:8b:5a:73:74:93:cb:30:49:d1:00:79:9d:5a:c2:71:
f0f8d7
-        a3:93:5f:de:d3:5a:0c:fb:6d:41:83:89:1b:4f:0d:1c:65:0c:
f0f8d7
-        1a:0c:0f:96:79:62:90:e1:74:04:dd:c6:d8:cf:0f:5f:0f:28:
f0f8d7
-        87:d7:86:56:90:b4:d0:88:80:f1:a7:cd:fd:0b:13:58:bb:6d:
f0f8d7
-        e6:ab:44:f6:9b:d6:cc:c7:db:3d:3a:90:c4:20:72:f4:38:38:
f0f8d7
-        c0:ef:80:1d:60:3f:4e:30:40:11:56:29:70:aa:17:91:90:5f:
f0f8d7
-        70:0b:89:51:af:17:a8:ed:20:4e:76:bb:cf:a8:88:9a:25:0f:
f0f8d7
-        3a:96:26:17:50:2a:af:f3:8b:21:9c:cf:ff:f9:20:fc:fe:c0:
f0f8d7
-        37:95:c7:cd:0d:7a:53:d9:26:12:38:2c:f6:03:95:1b:da:d0:
f0f8d7
-        08:f7:32:91:07:a7:35:0c:14:00:44:c7:43:fb:23:2e:14:44:
f0f8d7
-        e6:ee:a9:c9:20:37:09:b8:ae:21:4f:4b:b7:86:4d:e3:41:84:
f0f8d7
-        15:4e:1a:29:00:03:a8:92:99:3c:75:ea:43:0f:e3:2b:f7:17:
f0f8d7
-        b1:1b:87:80:04:d3:a7:73:b1:5e:85:38:7d:89:01:16:19:f6:
f0f8d7
-        c4:e1:1b:75
f0f8d7
+         00:fe:c4:fc:4b:28:b8:bc:39:8c:6f:f1:72:d3:76:da:28:27:
f0f8d7
+         e2:97:94:bb:ad:2f:91:c4:db:df:33:4b:48:4e:97:5b:4c:4c:
f0f8d7
+         be:fc:e4:b7:19:5c:b8:83:6e:ef:2c:b0:d5:7c:fc:0d:cb:7e:
f0f8d7
+         29:ed:fd:4d:ef:05:1c:89:15:31:78:9b:18:29:d3:37:83:c7:
f0f8d7
+         39:f4:78:27:b7:00:75:d1:fb:f0:29:88:79:e4:e9:a7:d4:65:
f0f8d7
+         04:bf:d5:a1:dc:05:b2:17:c4:a9:da:61:10:22:5f:8f:50:fc:
f0f8d7
+         1f:ab:f6:39:dd:ab:35:a6:94:54:63:5c:6d:25:f0:dc:3a:0a:
f0f8d7
+         70:4e:49:ef:be:fa:2c:0a:cd:ce:a6:2d:26:cd:f8:24:89:77:
f0f8d7
+         2c:ea:6e:19:b6:5c:8c:1a:08:ea:a8:9f:2c:1b:c7:fc:13:6c:
f0f8d7
+         fe:a7:90:08:e5:98:83:30:52:86:ac:83:0b:cb:25:92:21:94:
f0f8d7
+         80:13:d7:e8:d0:42:56:83:55:d3:09:9b:e8:c5:96:82:15:64:
f0f8d7
+         6b:83:77:eb:99:e5:52:dc:1b:36:29:a0:c9:da:8b:d3:0d:77:
f0f8d7
+         24:f2:c3:df:2e:c4:93:e0:34:47:a9:9b:54:d3:75:d5:c7:de:
f0f8d7
+         88:a1:ef:7b:40:2f:dc:e9:28:8c:69:be:eb:71:4a:c2:30:50:
f0f8d7
+         99:36:52:69
f0f8d7
 -----BEGIN CERTIFICATE-----
f0f8d7
-MIIDQTCCAimgAwIBAgIGC5iU+XxqMA0GCSqGSIb3DQEBBQUAMGcxCzAJBgNVBAYT
f0f8d7
+MIIDPzCCAiegAwIBAgIGDPpgvFFLMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
f0f8d7
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
f0f8d7
-IENsb3VkMSUwIwYDVQQDDBxOb3RoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yMB4X
f0f8d7
-DTEwMDUyNzIxMzcxMVoXDTE4MDgxMzIxMzcxMVowVDELMAkGA1UEBhMCTk4xMTAv
f0f8d7
-BgNVBAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQx
f0f8d7
-EjAQBgNVBAMMCWxvY2FsaG9zdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA
f0f8d7
-sCd5Jiy55NGBCgnSdv6a4QVoAbNyd5c45GAccZ2Z9yZ7IbVtqp8UdgdspCotfe72
f0f8d7
-b4pYxJPe/qElD/9XScDZlNkHeb+MbfrxGIJnoD/XMQOC7Lk5aQfs7JMXWxpykZOy
f0f8d7
-a5hmY/5hKeethg4Eur+LVVdhpUr2yufG0bhlQqtnZBcCAwEAAaOBiTCBhjAUBgNV
f0f8d7
-HREEDTALgglsb2NhbGhvc3QwCwYDVR0PBAQDAgUgMBMGA1UdJQQMMAoGCCsGAQUF
f0f8d7
-BwMBMB0GA1UdDgQWBBS8aYaEcDqt3ggqcMY7R4wRP+CabTAfBgNVHSMEGDAWgBSt
f0f8d7
-PuI5B7hcqiaQlEwmaSGD4k42lDAMBgNVHRMBAf8EAjAAMA0GCSqGSIb3DQEBBQUA
f0f8d7
-A4IBAQB78LCg2dCROJv+z3jI1jBdh52zuW6LWnN0k8swSdEAeZ1awnGjk1/e01oM
f0f8d7
-+21Bg4kbTw0cZQwaDA+WeWKQ4XQE3cbYzw9fDyiH14ZWkLTQiIDxp839CxNYu23m
f0f8d7
-q0T2m9bMx9s9OpDEIHL0ODjA74AdYD9OMEARVilwqheRkF9wC4lRrxeo7SBOdrvP
f0f8d7
-qIiaJQ86liYXUCqv84shnM//+SD8/sA3lcfNDXpT2SYSOCz2A5Ub2tAI9zKRB6c1
f0f8d7
-DBQARMdD+yMuFETm7qnJIDcJuK4hT0u3hk3jQYQVThopAAOokpk8depDD+Mr9xex
f0f8d7
-G4eABNOnc7FehTh9iQEWGfbE4Rt1
f0f8d7
+IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
f0f8d7
+Fw0xNTAzMjExNTA3MTFaFw0yMzA2MDcxNTA3MTFaMFQxCzAJBgNVBAYTAk5OMTEw
f0f8d7
+LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
f0f8d7
+MRIwEAYDVQQDDAlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGB
f0f8d7
+ALpfS2l0MZlN9LS3KmW4tzHBOM82N7teGONSH1KqWiUvDGaIMrDvsiyQOF5ubw7k
f0f8d7
+Oz/wLvF6PV7DZIY/aLfPC7PqCsqUFtQragLjobPH0dAGuP/f3OAyKufdYsxxxOjP
f0f8d7
+nd5cdWmdts7iQtinvVBUeC1VZ38Ae4+cEdGezr4e/s83AgMBAAGjgYYwgYMwFAYD
f0f8d7
+VR0RBA0wC4IJbG9jYWxob3N0MAsGA1UdDwQEAwIDqDATBgNVHSUEDDAKBggrBgEF
f0f8d7
+BQcDATAdBgNVHQ4EFgQUfkKNrC6TrUzgCazGCPGC4Le3xn8wHwYDVR0jBBgwFoAU
f0f8d7
+Esq6S0YEp3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOC
f0f8d7
+AQEAAP7E/EsouLw5jG/xctN22ign4peUu60vkcTb3zNLSE6XW0xMvvzktxlcuINu
f0f8d7
+7yyw1Xz8Dct+Ke39Te8FHIkVMXibGCnTN4PHOfR4J7cAddH78CmIeeTpp9RlBL/V
f0f8d7
+odwFshfEqdphECJfj1D8H6v2Od2rNaaUVGNcbSXw3DoKcE5J7776LArNzqYtJs34
f0f8d7
+JIl3LOpuGbZcjBoI6qifLBvH/BNs/qeQCOWYgzBShqyDC8slkiGUgBPX6NBCVoNV
f0f8d7
+0wmb6MWWghVka4N365nlUtwbNimgydqL0w13JPLD3y7Ek+A0R6mbVNN11cfeiKHv
f0f8d7
+e0Av3OkojGm+63FKwjBQmTZSaQ==
f0f8d7
 -----END CERTIFICATE-----
f0f8d7
diff --git a/tests/certs/Server-localhost-sv.csr b/tests/certs/Server-localhost-sv.csr
f0f8d7
index a8773f5..f919409 100644
f0f8d7
--- a/tests/certs/Server-localhost-sv.csr
f0f8d7
+++ b/tests/certs/Server-localhost-sv.csr
f0f8d7
@@ -1,11 +1,11 @@
f0f8d7
 -----BEGIN CERTIFICATE REQUEST-----
f0f8d7
 MIIBkzCB/QIBADBUMQswCQYDVQQGEwJOTjExMC8GA1UECgwoRWRlbCBDdXJsIEFy
f0f8d7
 Y3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDESMBAGA1UEAwwJbG9jYWxob3N0
f0f8d7
-MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCwJ3kmLLnk0YEKCdJ2/prhBWgB
f0f8d7
-s3J3lzjkYBxxnZn3JnshtW2qnxR2B2ykKi197vZviljEk97+oSUP/1dJwNmU2Qd5
f0f8d7
-v4xt+vEYgmegP9cxA4LsuTlpB+zskxdbGnKRk7JrmGZj/mEp562GDgS6v4tVV2Gl
f0f8d7
-SvbK58bRuGVCq2dkFwIDAQABoAAwDQYJKoZIhvcNAQELBQADgYEAlIivGkhU8iph
f0f8d7
-eZQAaiwakIwPx1TPA3+Dl4tbStTr3Ludd8rjZMGPRXKU+wjvfhCmDlyk90yOun2C
f0f8d7
-lPIT8W/ibXNgRF1vz+eFofjM0hZtNPOX4G18wwD5y0OTr7obyqJPKAZsJZh6L3YE
f0f8d7
-aARr27RCoFv92hFwVr181wAU+bVCekA=
f0f8d7
+MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6X0tpdDGZTfS0typluLcxwTjP
f0f8d7
+Nje7XhjjUh9SqlolLwxmiDKw77IskDhebm8O5Ds/8C7xej1ew2SGP2i3zwuz6grK
f0f8d7
+lBbUK2oC46Gzx9HQBrj/39zgMirn3WLMccToz53eXHVpnbbO4kLYp71QVHgtVWd/
f0f8d7
+AHuPnBHRns6+Hv7PNwIDAQABoAAwDQYJKoZIhvcNAQELBQADgYEAsJ+ypJAE5YiR
f0f8d7
+A1niVNXKoqXmIQsXGJv9BA39AjT+cdqvdd+WTKCaZ9QXucDArhG9B9Dp66bfSgvT
f0f8d7
+WVz6F85ju5HQekZrS2ZxdR1+muWAFE/vDgi22QwTysXvTWUfsqBQ0ZGEmdzyPJJq
f0f8d7
+7AGzbAWx8JDhgGg2jStvQJBLhtYxhoY=
f0f8d7
 -----END CERTIFICATE REQUEST-----
f0f8d7
diff --git a/tests/certs/Server-localhost-sv.dhp b/tests/certs/Server-localhost-sv.dhp
f0f8d7
index b61c28b..e69de29 100644
f0f8d7
--- a/tests/certs/Server-localhost-sv.dhp
f0f8d7
+++ b/tests/certs/Server-localhost-sv.dhp
f0f8d7
@@ -1,5 +0,0 @@
f0f8d7
------BEGIN DH PARAMETERS-----
f0f8d7
-MIGHAoGBAP5mA7oYimErFUulbvNC8V0HwyB62NCj6TZb6YXJwElCksQc8RyHnkrY
f0f8d7
-9Wx2+lduFqHjUWalgVF7Gma7CfR/pt+fiU6Jn2vWR2v7KT6hYeRKsJrONJlth+NK
f0f8d7
-V7/d4zyvleJ/VSp0TuuSxmMMQ6hG3i5YhSGXyCh4h0pl4Wu/hdVTAgEC
f0f8d7
------END DH PARAMETERS-----
f0f8d7
diff --git a/tests/certs/Server-localhost-sv.key b/tests/certs/Server-localhost-sv.key
f0f8d7
index 8ade26a..3540179 100644
f0f8d7
--- a/tests/certs/Server-localhost-sv.key
f0f8d7
+++ b/tests/certs/Server-localhost-sv.key
f0f8d7
@@ -1,15 +1,15 @@
f0f8d7
 -----BEGIN RSA PRIVATE KEY-----
f0f8d7
-MIICXQIBAAKBgQCwJ3kmLLnk0YEKCdJ2/prhBWgBs3J3lzjkYBxxnZn3JnshtW2q
f0f8d7
-nxR2B2ykKi197vZviljEk97+oSUP/1dJwNmU2Qd5v4xt+vEYgmegP9cxA4LsuTlp
f0f8d7
-B+zskxdbGnKRk7JrmGZj/mEp562GDgS6v4tVV2GlSvbK58bRuGVCq2dkFwIDAQAB
f0f8d7
-AoGBAKa0JHWZHC9MiSa71t5f4qiTGjOJ5AkDJocR4bkv4dZAJ4TmEqvGsnFkY08U
f0f8d7
-z0p/i95Q+eLG4eDtFYsHJU8Z343odktK99BUJzkDzqWT9RMzJ5Ykx6LbldJyW5NN
f0f8d7
-IwvhDuW3rq8fbCMr+NGe9chc1Rg2lrfeEJDwjki/drBQs7zpAkEA3R6QEcuST7Gq
f0f8d7
-JzjfU9uLD2tHLYZFNzS4dm4PvwC2aK7OdEOm7VkXFwUyP97QjwPV7fabrQ2QjwGg
f0f8d7
-ek+nVEdH9QJBAMvxFickez9eqgiMfZbfY8t5I+Dxz69ZVGsPvl/6xhiUvgxjREM7
f0f8d7
-EnScf86HwlBnteoUtMptAKu7Dbq5inPbkFsCQCV8FuRNZGJKNhQsGf/3Sd21S/21
f0f8d7
-s2omb9bz1YuFrWaVq74d8eBup/FpGhmlxilYdx2+Hqn5kLYNiozxj+ZDpzkCQQC8
f0f8d7
-7VJAYKNsSR3rXXra0Yd5b3e1Y02qe26g36zU7VOmYeTNRQhv38FxFamwgkOYiPsV
f0f8d7
-Jql0/RWqAVburAN+4OARAkB9FwUtKyhs7FM4N9bXi+c8m42hkBv+dSim534tPijS
f0f8d7
-UCcCONLEQTv4yjlCOwTKMVDoajkWH1A2e7psTmIR+zwc
f0f8d7
+MIICXgIBAAKBgQC6X0tpdDGZTfS0typluLcxwTjPNje7XhjjUh9SqlolLwxmiDKw
f0f8d7
+77IskDhebm8O5Ds/8C7xej1ew2SGP2i3zwuz6grKlBbUK2oC46Gzx9HQBrj/39zg
f0f8d7
+Mirn3WLMccToz53eXHVpnbbO4kLYp71QVHgtVWd/AHuPnBHRns6+Hv7PNwIDAQAB
f0f8d7
+AoGBAJdWRGVIPfJP1BJe3eWl3dRgI2JXk1/pY+pLSDYXMIYbM0Wa+RamPRdksPE1
f0f8d7
+WadM+zPLNENP0L+/iERe/wiq7sNxKQLwH5eE3tUxC+iC8GO6gQ2zHaWVNu3R79CM
f0f8d7
+t8YZhlmG2o+xC4CGYzuITgPE16m24CYauLZHO/YVDzG6yNApAkEA6K0db5bZmIaU
f0f8d7
+TJW/jEnPJSubDx8kE1YncTOAKaAeoJwaaSfFphVKNGNrZHu3jBhKFgVNBNxGUWrW
f0f8d7
+0pIkDrb3hQJBAM0N7+ghZ/7vaOoKqYHQI2z8SgPsUjQjmubCBALe/Ys3kg9PPpyz
f0f8d7
+umJSAOYjC4X1dSlkAkciJqRS0Y6uKgSH4osCQQCVIWftft1GsnNYxt43t5MKOvGu
f0f8d7
+doIz1pN/LcgmZddbj9IptfErqxedjl9lzxnstCDADnO3+ssjIfxAiKSNvd3VAkA3
f0f8d7
+3yFMTbXpZ9BdXPRc05qjeoasVPr9C+qMD7dKFPpesZCRrVTxG6OgYJmwG0JriLsY
f0f8d7
+wRBB05NV2N8SknAOdfwLAkEAw5Hqxc/Xlh6xhy9tBdJXDtuptV10mg6EbO98x9/7
f0f8d7
+gyuAArSguhXna+aRqjLRelCwVB9f9aZ1XVoDKWVCsnfCbQ==
f0f8d7
 -----END RSA PRIVATE KEY-----
f0f8d7
diff --git a/tests/certs/Server-localhost-sv.pem b/tests/certs/Server-localhost-sv.pem
f0f8d7
index 86b48b3..6ef1fd5 100644
f0f8d7
--- a/tests/certs/Server-localhost-sv.pem
f0f8d7
+++ b/tests/certs/Server-localhost-sv.pem
f0f8d7
@@ -1,11 +1,11 @@
f0f8d7
 extensions = x509v3
f0f8d7
 [ x509v3 ]
f0f8d7
 subjectAltName = DNS:localhost
f0f8d7
-keyUsage	= keyEncipherment
f0f8d7
+keyUsage	= keyEncipherment,digitalSignature,keyAgreement
f0f8d7
 extendedKeyUsage = serverAuth
f0f8d7
 subjectKeyIdentifier = hash
f0f8d7
 authorityKeyIdentifier = keyid
f0f8d7
-basicConstraints = critical,CA:false
f0f8d7
+basicConstraints = CA:false
f0f8d7
 [ req ]
f0f8d7
 default_bits                    = 1024
f0f8d7
 distinguished_name              = req_DN
f0f8d7
@@ -24,33 +24,32 @@ commonName_value              = localhost
f0f8d7
 # the certficate
f0f8d7
 # some dhparam
f0f8d7
 -----BEGIN RSA PRIVATE KEY-----
f0f8d7
-MIICXQIBAAKBgQCwJ3kmLLnk0YEKCdJ2/prhBWgBs3J3lzjkYBxxnZn3JnshtW2q
f0f8d7
-nxR2B2ykKi197vZviljEk97+oSUP/1dJwNmU2Qd5v4xt+vEYgmegP9cxA4LsuTlp
f0f8d7
-B+zskxdbGnKRk7JrmGZj/mEp562GDgS6v4tVV2GlSvbK58bRuGVCq2dkFwIDAQAB
f0f8d7
-AoGBAKa0JHWZHC9MiSa71t5f4qiTGjOJ5AkDJocR4bkv4dZAJ4TmEqvGsnFkY08U
f0f8d7
-z0p/i95Q+eLG4eDtFYsHJU8Z343odktK99BUJzkDzqWT9RMzJ5Ykx6LbldJyW5NN
f0f8d7
-IwvhDuW3rq8fbCMr+NGe9chc1Rg2lrfeEJDwjki/drBQs7zpAkEA3R6QEcuST7Gq
f0f8d7
-JzjfU9uLD2tHLYZFNzS4dm4PvwC2aK7OdEOm7VkXFwUyP97QjwPV7fabrQ2QjwGg
f0f8d7
-ek+nVEdH9QJBAMvxFickez9eqgiMfZbfY8t5I+Dxz69ZVGsPvl/6xhiUvgxjREM7
f0f8d7
-EnScf86HwlBnteoUtMptAKu7Dbq5inPbkFsCQCV8FuRNZGJKNhQsGf/3Sd21S/21
f0f8d7
-s2omb9bz1YuFrWaVq74d8eBup/FpGhmlxilYdx2+Hqn5kLYNiozxj+ZDpzkCQQC8
f0f8d7
-7VJAYKNsSR3rXXra0Yd5b3e1Y02qe26g36zU7VOmYeTNRQhv38FxFamwgkOYiPsV
f0f8d7
-Jql0/RWqAVburAN+4OARAkB9FwUtKyhs7FM4N9bXi+c8m42hkBv+dSim534tPijS
f0f8d7
-UCcCONLEQTv4yjlCOwTKMVDoajkWH1A2e7psTmIR+zwc
f0f8d7
+MIICXgIBAAKBgQC6X0tpdDGZTfS0typluLcxwTjPNje7XhjjUh9SqlolLwxmiDKw
f0f8d7
+77IskDhebm8O5Ds/8C7xej1ew2SGP2i3zwuz6grKlBbUK2oC46Gzx9HQBrj/39zg
f0f8d7
+Mirn3WLMccToz53eXHVpnbbO4kLYp71QVHgtVWd/AHuPnBHRns6+Hv7PNwIDAQAB
f0f8d7
+AoGBAJdWRGVIPfJP1BJe3eWl3dRgI2JXk1/pY+pLSDYXMIYbM0Wa+RamPRdksPE1
f0f8d7
+WadM+zPLNENP0L+/iERe/wiq7sNxKQLwH5eE3tUxC+iC8GO6gQ2zHaWVNu3R79CM
f0f8d7
+t8YZhlmG2o+xC4CGYzuITgPE16m24CYauLZHO/YVDzG6yNApAkEA6K0db5bZmIaU
f0f8d7
+TJW/jEnPJSubDx8kE1YncTOAKaAeoJwaaSfFphVKNGNrZHu3jBhKFgVNBNxGUWrW
f0f8d7
+0pIkDrb3hQJBAM0N7+ghZ/7vaOoKqYHQI2z8SgPsUjQjmubCBALe/Ys3kg9PPpyz
f0f8d7
+umJSAOYjC4X1dSlkAkciJqRS0Y6uKgSH4osCQQCVIWftft1GsnNYxt43t5MKOvGu
f0f8d7
+doIz1pN/LcgmZddbj9IptfErqxedjl9lzxnstCDADnO3+ssjIfxAiKSNvd3VAkA3
f0f8d7
+3yFMTbXpZ9BdXPRc05qjeoasVPr9C+qMD7dKFPpesZCRrVTxG6OgYJmwG0JriLsY
f0f8d7
+wRBB05NV2N8SknAOdfwLAkEAw5Hqxc/Xlh6xhy9tBdJXDtuptV10mg6EbO98x9/7
f0f8d7
+gyuAArSguhXna+aRqjLRelCwVB9f9aZ1XVoDKWVCsnfCbQ==
f0f8d7
 -----END RSA PRIVATE KEY-----
f0f8d7
 Certificate:
f0f8d7
     Data:
f0f8d7
         Version: 3 (0x2)
f0f8d7
-        Serial Number:
f0f8d7
-            0b:98:94:f9:7c:6a
f0f8d7
-        Signature Algorithm: sha1WithRSAEncryption
f0f8d7
+        Serial Number: 14269504311627 (0xcfa60bc514b)
f0f8d7
+    Signature Algorithm: sha1WithRSAEncryption
f0f8d7
         Issuer:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Validity
f0f8d7
-            Not Before: May 27 21:37:11 2010 GMT
f0f8d7
-            Not After : Aug 13 21:37:11 2018 GMT
f0f8d7
+            Not Before: Mar 21 15:07:11 2015 GMT
f0f8d7
+            Not After : Jun  7 15:07:11 2023 GMT
f0f8d7
         Subject:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
@@ -59,68 +58,63 @@ Certificate:
f0f8d7
             Public Key Algorithm: rsaEncryption
f0f8d7
                 Public-Key: (1024 bit)
f0f8d7
                 Modulus:
f0f8d7
-                    00:b0:27:79:26:2c:b9:e4:d1:81:0a:09:d2:76:fe:
f0f8d7
-                    9a:e1:05:68:01:b3:72:77:97:38:e4:60:1c:71:9d:
f0f8d7
-                    99:f7:26:7b:21:b5:6d:aa:9f:14:76:07:6c:a4:2a:
f0f8d7
-                    2d:7d:ee:f6:6f:8a:58:c4:93:de:fe:a1:25:0f:ff:
f0f8d7
-                    57:49:c0:d9:94:d9:07:79:bf:8c:6d:fa:f1:18:82:
f0f8d7
-                    67:a0:3f:d7:31:03:82:ec:b9:39:69:07:ec:ec:93:
f0f8d7
-                    17:5b:1a:72:91:93:b2:6b:98:66:63:fe:61:29:e7:
f0f8d7
-                    ad:86:0e:04:ba:bf:8b:55:57:61:a5:4a:f6:ca:e7:
f0f8d7
-                    c6:d1:b8:65:42:ab:67:64:17
f0f8d7
+                    00:ba:5f:4b:69:74:31:99:4d:f4:b4:b7:2a:65:b8:
f0f8d7
+                    b7:31:c1:38:cf:36:37:bb:5e:18:e3:52:1f:52:aa:
f0f8d7
+                    5a:25:2f:0c:66:88:32:b0:ef:b2:2c:90:38:5e:6e:
f0f8d7
+                    6f:0e:e4:3b:3f:f0:2e:f1:7a:3d:5e:c3:64:86:3f:
f0f8d7
+                    68:b7:cf:0b:b3:ea:0a:ca:94:16:d4:2b:6a:02:e3:
f0f8d7
+                    a1:b3:c7:d1:d0:06:b8:ff:df:dc:e0:32:2a:e7:dd:
f0f8d7
+                    62:cc:71:c4:e8:cf:9d:de:5c:75:69:9d:b6:ce:e2:
f0f8d7
+                    42:d8:a7:bd:50:54:78:2d:55:67:7f:00:7b:8f:9c:
f0f8d7
+                    11:d1:9e:ce:be:1e:fe:cf:37
f0f8d7
                 Exponent: 65537 (0x10001)
f0f8d7
         X509v3 extensions:
f0f8d7
             X509v3 Subject Alternative Name: 
f0f8d7
                 DNS:localhost
f0f8d7
             X509v3 Key Usage: 
f0f8d7
-                Key Encipherment
f0f8d7
+                Digital Signature, Key Encipherment, Key Agreement
f0f8d7
             X509v3 Extended Key Usage: 
f0f8d7
                 TLS Web Server Authentication
f0f8d7
             X509v3 Subject Key Identifier: 
f0f8d7
-                BC:69:86:84:70:3A:AD:DE:08:2A:70:C6:3B:47:8C:11:3F:E0:9A:6D
f0f8d7
+                7E:42:8D:AC:2E:93:AD:4C:E0:09:AC:C6:08:F1:82:E0:B7:B7:C6:7F
f0f8d7
             X509v3 Authority Key Identifier: 
f0f8d7
-                keyid:AD:3E:E2:39:07:B8:5C:AA:26:90:94:4C:26:69:21:83:E2:4E:36:94
f0f8d7
+                keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
f0f8d7
 
f0f8d7
-            X509v3 Basic Constraints: critical
f0f8d7
+            X509v3 Basic Constraints: 
f0f8d7
                 CA:FALSE
f0f8d7
     Signature Algorithm: sha1WithRSAEncryption
f0f8d7
-        7b:f0:b0:a0:d9:d0:91:38:9b:fe:cf:78:c8:d6:30:5d:87:9d:
f0f8d7
-        b3:b9:6e:8b:5a:73:74:93:cb:30:49:d1:00:79:9d:5a:c2:71:
f0f8d7
-        a3:93:5f:de:d3:5a:0c:fb:6d:41:83:89:1b:4f:0d:1c:65:0c:
f0f8d7
-        1a:0c:0f:96:79:62:90:e1:74:04:dd:c6:d8:cf:0f:5f:0f:28:
f0f8d7
-        87:d7:86:56:90:b4:d0:88:80:f1:a7:cd:fd:0b:13:58:bb:6d:
f0f8d7
-        e6:ab:44:f6:9b:d6:cc:c7:db:3d:3a:90:c4:20:72:f4:38:38:
f0f8d7
-        c0:ef:80:1d:60:3f:4e:30:40:11:56:29:70:aa:17:91:90:5f:
f0f8d7
-        70:0b:89:51:af:17:a8:ed:20:4e:76:bb:cf:a8:88:9a:25:0f:
f0f8d7
-        3a:96:26:17:50:2a:af:f3:8b:21:9c:cf:ff:f9:20:fc:fe:c0:
f0f8d7
-        37:95:c7:cd:0d:7a:53:d9:26:12:38:2c:f6:03:95:1b:da:d0:
f0f8d7
-        08:f7:32:91:07:a7:35:0c:14:00:44:c7:43:fb:23:2e:14:44:
f0f8d7
-        e6:ee:a9:c9:20:37:09:b8:ae:21:4f:4b:b7:86:4d:e3:41:84:
f0f8d7
-        15:4e:1a:29:00:03:a8:92:99:3c:75:ea:43:0f:e3:2b:f7:17:
f0f8d7
-        b1:1b:87:80:04:d3:a7:73:b1:5e:85:38:7d:89:01:16:19:f6:
f0f8d7
-        c4:e1:1b:75
f0f8d7
+         00:fe:c4:fc:4b:28:b8:bc:39:8c:6f:f1:72:d3:76:da:28:27:
f0f8d7
+         e2:97:94:bb:ad:2f:91:c4:db:df:33:4b:48:4e:97:5b:4c:4c:
f0f8d7
+         be:fc:e4:b7:19:5c:b8:83:6e:ef:2c:b0:d5:7c:fc:0d:cb:7e:
f0f8d7
+         29:ed:fd:4d:ef:05:1c:89:15:31:78:9b:18:29:d3:37:83:c7:
f0f8d7
+         39:f4:78:27:b7:00:75:d1:fb:f0:29:88:79:e4:e9:a7:d4:65:
f0f8d7
+         04:bf:d5:a1:dc:05:b2:17:c4:a9:da:61:10:22:5f:8f:50:fc:
f0f8d7
+         1f:ab:f6:39:dd:ab:35:a6:94:54:63:5c:6d:25:f0:dc:3a:0a:
f0f8d7
+         70:4e:49:ef:be:fa:2c:0a:cd:ce:a6:2d:26:cd:f8:24:89:77:
f0f8d7
+         2c:ea:6e:19:b6:5c:8c:1a:08:ea:a8:9f:2c:1b:c7:fc:13:6c:
f0f8d7
+         fe:a7:90:08:e5:98:83:30:52:86:ac:83:0b:cb:25:92:21:94:
f0f8d7
+         80:13:d7:e8:d0:42:56:83:55:d3:09:9b:e8:c5:96:82:15:64:
f0f8d7
+         6b:83:77:eb:99:e5:52:dc:1b:36:29:a0:c9:da:8b:d3:0d:77:
f0f8d7
+         24:f2:c3:df:2e:c4:93:e0:34:47:a9:9b:54:d3:75:d5:c7:de:
f0f8d7
+         88:a1:ef:7b:40:2f:dc:e9:28:8c:69:be:eb:71:4a:c2:30:50:
f0f8d7
+         99:36:52:69
f0f8d7
 -----BEGIN CERTIFICATE-----
f0f8d7
-MIIDQTCCAimgAwIBAgIGC5iU+XxqMA0GCSqGSIb3DQEBBQUAMGcxCzAJBgNVBAYT
f0f8d7
+MIIDPzCCAiegAwIBAgIGDPpgvFFLMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
f0f8d7
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
f0f8d7
-IENsb3VkMSUwIwYDVQQDDBxOb3RoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yMB4X
f0f8d7
-DTEwMDUyNzIxMzcxMVoXDTE4MDgxMzIxMzcxMVowVDELMAkGA1UEBhMCTk4xMTAv
f0f8d7
-BgNVBAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQx
f0f8d7
-EjAQBgNVBAMMCWxvY2FsaG9zdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA
f0f8d7
-sCd5Jiy55NGBCgnSdv6a4QVoAbNyd5c45GAccZ2Z9yZ7IbVtqp8UdgdspCotfe72
f0f8d7
-b4pYxJPe/qElD/9XScDZlNkHeb+MbfrxGIJnoD/XMQOC7Lk5aQfs7JMXWxpykZOy
f0f8d7
-a5hmY/5hKeethg4Eur+LVVdhpUr2yufG0bhlQqtnZBcCAwEAAaOBiTCBhjAUBgNV
f0f8d7
-HREEDTALgglsb2NhbGhvc3QwCwYDVR0PBAQDAgUgMBMGA1UdJQQMMAoGCCsGAQUF
f0f8d7
-BwMBMB0GA1UdDgQWBBS8aYaEcDqt3ggqcMY7R4wRP+CabTAfBgNVHSMEGDAWgBSt
f0f8d7
-PuI5B7hcqiaQlEwmaSGD4k42lDAMBgNVHRMBAf8EAjAAMA0GCSqGSIb3DQEBBQUA
f0f8d7
-A4IBAQB78LCg2dCROJv+z3jI1jBdh52zuW6LWnN0k8swSdEAeZ1awnGjk1/e01oM
f0f8d7
-+21Bg4kbTw0cZQwaDA+WeWKQ4XQE3cbYzw9fDyiH14ZWkLTQiIDxp839CxNYu23m
f0f8d7
-q0T2m9bMx9s9OpDEIHL0ODjA74AdYD9OMEARVilwqheRkF9wC4lRrxeo7SBOdrvP
f0f8d7
-qIiaJQ86liYXUCqv84shnM//+SD8/sA3lcfNDXpT2SYSOCz2A5Ub2tAI9zKRB6c1
f0f8d7
-DBQARMdD+yMuFETm7qnJIDcJuK4hT0u3hk3jQYQVThopAAOokpk8depDD+Mr9xex
f0f8d7
-G4eABNOnc7FehTh9iQEWGfbE4Rt1
f0f8d7
+IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
f0f8d7
+Fw0xNTAzMjExNTA3MTFaFw0yMzA2MDcxNTA3MTFaMFQxCzAJBgNVBAYTAk5OMTEw
f0f8d7
+LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
f0f8d7
+MRIwEAYDVQQDDAlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGB
f0f8d7
+ALpfS2l0MZlN9LS3KmW4tzHBOM82N7teGONSH1KqWiUvDGaIMrDvsiyQOF5ubw7k
f0f8d7
+Oz/wLvF6PV7DZIY/aLfPC7PqCsqUFtQragLjobPH0dAGuP/f3OAyKufdYsxxxOjP
f0f8d7
+nd5cdWmdts7iQtinvVBUeC1VZ38Ae4+cEdGezr4e/s83AgMBAAGjgYYwgYMwFAYD
f0f8d7
+VR0RBA0wC4IJbG9jYWxob3N0MAsGA1UdDwQEAwIDqDATBgNVHSUEDDAKBggrBgEF
f0f8d7
+BQcDATAdBgNVHQ4EFgQUfkKNrC6TrUzgCazGCPGC4Le3xn8wHwYDVR0jBBgwFoAU
f0f8d7
+Esq6S0YEp3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOC
f0f8d7
+AQEAAP7E/EsouLw5jG/xctN22ign4peUu60vkcTb3zNLSE6XW0xMvvzktxlcuINu
f0f8d7
+7yyw1Xz8Dct+Ke39Te8FHIkVMXibGCnTN4PHOfR4J7cAddH78CmIeeTpp9RlBL/V
f0f8d7
+odwFshfEqdphECJfj1D8H6v2Od2rNaaUVGNcbSXw3DoKcE5J7776LArNzqYtJs34
f0f8d7
+JIl3LOpuGbZcjBoI6qifLBvH/BNs/qeQCOWYgzBShqyDC8slkiGUgBPX6NBCVoNV
f0f8d7
+0wmb6MWWghVka4N365nlUtwbNimgydqL0w13JPLD3y7Ek+A0R6mbVNN11cfeiKHv
f0f8d7
+e0Av3OkojGm+63FKwjBQmTZSaQ==
f0f8d7
 -----END CERTIFICATE-----
f0f8d7
------BEGIN DH PARAMETERS-----
f0f8d7
-MIGHAoGBAP5mA7oYimErFUulbvNC8V0HwyB62NCj6TZb6YXJwElCksQc8RyHnkrY
f0f8d7
-9Wx2+lduFqHjUWalgVF7Gma7CfR/pt+fiU6Jn2vWR2v7KT6hYeRKsJrONJlth+NK
f0f8d7
-V7/d4zyvleJ/VSp0TuuSxmMMQ6hG3i5YhSGXyCh4h0pl4Wu/hdVTAgEC
f0f8d7
------END DH PARAMETERS-----
f0f8d7
diff --git a/tests/certs/Server-localhost-sv.prm b/tests/certs/Server-localhost-sv.prm
f0f8d7
index 6351025..97e64ce 100644
f0f8d7
--- a/tests/certs/Server-localhost-sv.prm
f0f8d7
+++ b/tests/certs/Server-localhost-sv.prm
f0f8d7
@@ -1,11 +1,11 @@
f0f8d7
 extensions = x509v3
f0f8d7
 [ x509v3 ]
f0f8d7
 subjectAltName = DNS:localhost
f0f8d7
-keyUsage	= keyEncipherment
f0f8d7
+keyUsage	= keyEncipherment,digitalSignature,keyAgreement
f0f8d7
 extendedKeyUsage = serverAuth
f0f8d7
 subjectKeyIdentifier = hash
f0f8d7
 authorityKeyIdentifier = keyid
f0f8d7
-basicConstraints = critical,CA:false
f0f8d7
+basicConstraints = CA:false
f0f8d7
 [ req ]
f0f8d7
 default_bits                    = 1024
f0f8d7
 distinguished_name              = req_DN
f0f8d7
diff --git a/tests/certs/Server-localhost.nn-sv.crl b/tests/certs/Server-localhost.nn-sv.crl
f0f8d7
index db40831..0676f73 100644
f0f8d7
--- a/tests/certs/Server-localhost.nn-sv.crl
f0f8d7
+++ b/tests/certs/Server-localhost.nn-sv.crl
f0f8d7
@@ -1,13 +1,21 @@
f0f8d7
 -----BEGIN X509 CRL-----
f0f8d7
-MIIB9DCB3QIBATANBgkqhkiG9w0BAQUFADBnMQswCQYDVQQGEwJOTjExMC8GA1UE
f0f8d7
-CgwoRWRlbCBDdXJsIEFyY3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDElMCMG
f0f8d7
-A1UEAwwcTm90aGVybiBOb3doZXJlIFRydXN0IEFuY2hvchcNMTAwNTI3MjEzNzI0
f0f8d7
-WhcNMTAwNjI2MjEzNzI0WjAyMBcCBguYlPl8ahcNMTAwNTI3MjEzNzExWjAXAgYL
f0f8d7
-mJT7eF8XDTEwMDUyNzIxMzcyNFqgDjAMMAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEB
f0f8d7
-BQUAA4IBAQCo8mBpkZqiYWJMkJsZ1qqqOqVRne4iWhPOJSDGDgxoCTA4RgN1sQUv
f0f8d7
-/MxO2LgSEyo9GopCpgWlhig+wzQmYCUf7HDw8sLzClUG4XUKRSW2Uq6q5BF5fwIu
f0f8d7
-vHksi/RIPdcMx/+3dGIFeoccZZd5o7xgryGySAN6wHy6lY7LeeW7acpaDU43D7yi
f0f8d7
-wQipBczrlH/jJDy6ja5FFBrAvvyRc4zC2X1/Rh3f0vNqnX9PLC524HxRmasCKYM8
f0f8d7
-vgcPbvJ7Z/HRGOYRu9vTp5X0+lPPj24WE8vX3AZdjyI6qpinHzrsYen/qs6c0v3k
f0f8d7
-FKYuzuVlUAy+5aZDhx+GHr+KW+y2T/ol
f0f8d7
+MIIDiDCCAnACAQEwDQYJKoZIhvcNAQEFBQAwaDELMAkGA1UEBhMCTk4xMTAvBgNV
f0f8d7
+BAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxJjAk
f0f8d7
+BgNVBAMMHU5vcnRoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yFw0xNTAzMjExNTA3
f0f8d7
+MTFaFw0xNTA0MjAxNTA3MTFaMIIBwjAXAgYM+ly45CIXDTE1MDMyMTEzMTQ1N1ow
f0f8d7
+FwIGDPpcwXH8Fw0xNTAzMjExMzE1NTNaMBcCBgz6XO7ujBcNMTUwMzIxMTMyMDUx
f0f8d7
+WjAXAgYM+lzu7p0XDTE1MDMyMTEzMjA1MVowFwIGDPpc7u6uFw0xNTAzMjExMzIw
f0f8d7
+NTFaMBcCBgz6XZyD1RcNMTUwMzIxMTMzOTQ5WjAXAgYM+l4OXa8XDTE1MDMyMTEz
f0f8d7
+NTIxNVowFwIGDPpeJlPZFw0xNTAzMjExMzU0NTJaMBcCBgz6XiZT6hcNMTUwMzIx
f0f8d7
+MTM1NDUyWjAXAgYM+l4mU/sXDTE1MDMyMTEzNTQ1MlowFwIGDPpemKKEFw0xNTAz
f0f8d7
+MjExNDA3MjFaMBcCBgz6XpiilRcNMTUwMzIxMTQwNzIxWjAXAgYM+l6YoqYXDTE1
f0f8d7
+MDMyMTE0MDcyMVowFwIGDPpffssxFw0xNTAzMjExNDMyMzBaMBcCBgz6X37yUxcN
f0f8d7
+MTUwMzIxMTQzMjMxWjAXAgYM+l9+8mYXDTE1MDMyMTE0MzIzMVowFwIGDPpgvFFL
f0f8d7
+Fw0xNTAzMjExNTA3MTFaMBcCBgz6YLxRXBcNMTUwMzIxMTUwNzExWqAOMAwwCgYD
f0f8d7
+VR0UBAMCAQEwDQYJKoZIhvcNAQEFBQADggEBANd1Fp3lPmLALcGvEB4kB4Uo6vhM
f0f8d7
+ZWcAUE96oerpW0OnZ6v7o8ghLvs/pJfIoD+7hV3RuAgUUBqv2N8VTaL2IYarom/H
f0f8d7
+CK78oLrIwwej/7K1pIfG53bJuaYyim5Lpl/YzGwhdC2vO2kBXHC1gVj5hN3uM/2A
f0f8d7
++cFPTDMsDU7szGq1bHObEKumXXzG5LfwGJGaHNGdvglV7zKthRjk/plYKE4/F0Ah
f0f8d7
+jRQys6crClCKC5vug1GbzKbQue/Pbw1e3Rm/e0DVeOCREdvcHat43SIPf5yUYLsz
f0f8d7
+b7P7pIOIoSgiIgEdbmj2pi1xdtxrYRyJJk0H7XQJHDehkyZsy6l62mKam/E=
f0f8d7
 -----END X509 CRL-----
f0f8d7
diff --git a/tests/certs/Server-localhost.nn-sv.crt b/tests/certs/Server-localhost.nn-sv.crt
f0f8d7
index 722aeeb..69bd40d 100644
f0f8d7
--- a/tests/certs/Server-localhost.nn-sv.crt
f0f8d7
+++ b/tests/certs/Server-localhost.nn-sv.crt
f0f8d7
@@ -1,16 +1,15 @@
f0f8d7
 Certificate:
f0f8d7
     Data:
f0f8d7
         Version: 3 (0x2)
f0f8d7
-        Serial Number:
f0f8d7
-            0b:98:94:fb:78:5f
f0f8d7
-        Signature Algorithm: sha1WithRSAEncryption
f0f8d7
+        Serial Number: 14269504311644 (0xcfa60bc515c)
f0f8d7
+    Signature Algorithm: sha1WithRSAEncryption
f0f8d7
         Issuer:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Validity
f0f8d7
-            Not Before: May 27 21:37:24 2010 GMT
f0f8d7
-            Not After : Aug 13 21:37:24 2018 GMT
f0f8d7
+            Not Before: Mar 21 15:07:11 2015 GMT
f0f8d7
+            Not After : Jun  7 15:07:11 2023 GMT
f0f8d7
         Subject:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
@@ -19,63 +18,63 @@ Certificate:
f0f8d7
             Public Key Algorithm: rsaEncryption
f0f8d7
                 Public-Key: (1024 bit)
f0f8d7
                 Modulus:
f0f8d7
-                    00:d3:d4:4e:db:63:5c:3f:3a:3a:5e:38:09:94:e6:
f0f8d7
-                    4d:70:9d:0d:af:49:e6:82:5d:07:b7:f5:cd:a0:df:
f0f8d7
-                    af:71:f1:cf:bf:d5:9a:bd:af:7c:78:5d:55:3f:14:
f0f8d7
-                    bd:bb:2c:0e:73:9d:d6:82:9a:d5:e6:f6:21:5d:08:
f0f8d7
-                    92:a2:71:5f:80:5f:5c:ce:f0:c2:37:37:79:0f:4d:
f0f8d7
-                    3d:d4:f2:80:6d:47:36:45:d1:d2:8b:7a:2e:12:71:
f0f8d7
-                    4b:47:86:f5:8c:99:af:e7:0e:cf:b5:c9:4d:7a:75:
f0f8d7
-                    f7:b2:74:0c:41:e3:ab:bb:2c:9d:6f:54:08:13:5a:
f0f8d7
-                    3a:ef:7c:27:f7:3f:0b:0b:71
f0f8d7
+                    00:ac:cc:11:70:74:29:ed:7b:00:44:8a:c0:47:03:
f0f8d7
+                    50:9d:6f:51:b7:c9:7b:dd:7e:ee:29:67:5b:91:9b:
f0f8d7
+                    c7:c5:e6:9d:59:3e:6b:33:25:b7:7c:39:7c:84:79:
f0f8d7
+                    dd:15:98:e7:27:63:93:10:3a:3a:40:a0:dd:d0:1e:
f0f8d7
+                    6e:60:f4:1e:a4:f7:1e:0a:0b:84:44:77:e7:05:16:
f0f8d7
+                    39:aa:de:bd:1e:c7:bc:c9:e1:4e:8c:86:1c:3f:d6:
f0f8d7
+                    cd:e3:f2:68:02:5b:17:53:49:51:29:a8:89:f3:d0:
f0f8d7
+                    e1:5e:71:07:9f:15:47:08:40:e9:ac:49:e4:21:ac:
f0f8d7
+                    65:29:09:ca:a2:dc:9e:ab:89
f0f8d7
                 Exponent: 65537 (0x10001)
f0f8d7
         X509v3 extensions:
f0f8d7
             X509v3 Subject Alternative Name: 
f0f8d7
                 DNS:localhost.nn
f0f8d7
             X509v3 Key Usage: 
f0f8d7
-                Key Encipherment
f0f8d7
+                Digital Signature, Key Encipherment, Key Agreement
f0f8d7
             X509v3 Extended Key Usage: 
f0f8d7
                 TLS Web Server Authentication
f0f8d7
             X509v3 Subject Key Identifier: 
f0f8d7
-                81:26:F9:75:CC:9C:2D:3C:36:64:68:41:F7:07:3C:66:86:E5:4A:C1
f0f8d7
+                12:AF:44:46:B1:04:69:61:64:83:39:A2:BD:5D:97:2B:F4:1D:D4:6C
f0f8d7
             X509v3 Authority Key Identifier: 
f0f8d7
-                keyid:AD:3E:E2:39:07:B8:5C:AA:26:90:94:4C:26:69:21:83:E2:4E:36:94
f0f8d7
+                keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
f0f8d7
 
f0f8d7
-            X509v3 Basic Constraints: critical
f0f8d7
+            X509v3 Basic Constraints: 
f0f8d7
                 CA:FALSE
f0f8d7
     Signature Algorithm: sha1WithRSAEncryption
f0f8d7
-        65:05:8c:48:14:58:8c:1a:d4:95:67:1c:29:52:ed:5a:6e:14:
f0f8d7
-        41:bc:2b:16:20:c4:89:3a:6e:cb:c1:ff:ab:61:79:5f:ce:27:
f0f8d7
-        93:3c:ff:29:7a:25:68:00:27:04:f3:68:17:30:f0:fd:ff:09:
f0f8d7
-        0e:15:2a:25:b1:45:18:93:ab:12:8e:0c:13:11:9a:b8:a4:75:
f0f8d7
-        d0:17:1b:ca:f2:66:6b:73:15:dd:8b:bb:34:d6:70:dc:34:1b:
f0f8d7
-        e7:7a:30:ea:50:50:2f:88:67:b3:f8:b3:55:62:44:7e:3e:df:
f0f8d7
-        59:4f:a8:57:83:40:9f:bf:52:bf:fd:2c:18:6e:bd:0c:41:b7:
f0f8d7
-        78:1c:9b:fa:c4:ff:c3:2b:46:a4:8f:0c:19:a7:3d:75:81:29:
f0f8d7
-        6b:cf:07:f0:1d:65:d4:0e:19:51:87:92:a8:3d:7e:80:04:84:
f0f8d7
-        ad:5e:4e:b6:ef:9a:02:c3:84:95:ec:c3:e8:a1:69:1f:42:cb:
f0f8d7
-        da:63:1a:35:6f:d0:ba:62:9e:73:36:63:58:0f:cc:25:c8:59:
f0f8d7
-        73:df:3b:c2:b9:5a:da:3d:e1:3f:0a:1f:0f:41:c4:88:2d:92:
f0f8d7
-        06:88:d4:54:81:e1:12:57:53:ab:6b:f8:c8:90:3e:30:4c:f5:
f0f8d7
-        72:cf:f0:d4:18:70:c1:78:85:30:9c:fe:94:f4:1b:c2:6c:14:
f0f8d7
-        49:7a:0e:27
f0f8d7
+         44:54:d7:d7:75:14:60:a5:1a:1d:1e:a9:dc:6f:b1:b1:d8:13:
f0f8d7
+         e2:10:22:9a:f5:ca:b6:38:3c:d9:ac:2e:dc:ce:38:bc:cc:38:
f0f8d7
+         a1:cc:a8:9c:73:37:f9:b6:a8:42:87:d9:80:21:45:81:43:9d:
f0f8d7
+         73:3c:67:cf:cd:c5:c3:91:df:60:6b:6d:69:f9:be:a1:92:cc:
f0f8d7
+         5d:ea:bc:67:f3:c7:bc:ea:41:d1:11:7b:e3:f1:b8:a7:8d:9a:
f0f8d7
+         d0:23:6c:df:0e:2a:35:98:50:c1:a6:8b:d2:07:aa:a6:2f:cb:
f0f8d7
+         98:a9:a3:8d:a0:8c:87:ab:ec:e1:c5:0b:25:e2:e9:a9:08:13:
f0f8d7
+         30:86:1b:e5:b6:ac:03:85:35:0c:9a:5d:5b:82:c4:04:6a:05:
f0f8d7
+         4c:f3:f7:b3:b5:ac:92:3b:46:71:a8:7f:54:c7:96:37:dc:38:
f0f8d7
+         2c:a2:18:23:10:00:de:f8:21:40:52:99:94:ad:b2:b6:e5:87:
f0f8d7
+         8e:29:0b:3b:b3:8a:52:67:54:dc:0a:e9:75:60:33:ff:13:9a:
f0f8d7
+         61:a4:15:0c:d0:6f:de:0d:06:23:a8:44:ad:f0:68:60:93:6b:
f0f8d7
+         75:06:24:5b:47:9a:b9:3a:ef:d9:4f:df:31:d5:65:3a:e2:94:
f0f8d7
+         03:be:88:94:49:7c:6a:d0:da:c0:d0:62:81:f5:61:50:96:5a:
f0f8d7
+         d0:ee:22:39
f0f8d7
 -----BEGIN CERTIFICATE-----
f0f8d7
-MIIDRzCCAi+gAwIBAgIGC5iU+3hfMA0GCSqGSIb3DQEBBQUAMGcxCzAJBgNVBAYT
f0f8d7
+MIIDRTCCAi2gAwIBAgIGDPpgvFFcMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
f0f8d7
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
f0f8d7
-IENsb3VkMSUwIwYDVQQDDBxOb3RoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yMB4X
f0f8d7
-DTEwMDUyNzIxMzcyNFoXDTE4MDgxMzIxMzcyNFowVzELMAkGA1UEBhMCTk4xMTAv
f0f8d7
-BgNVBAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQx
f0f8d7
-FTATBgNVBAMMDGxvY2FsaG9zdC5ubjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkC
f0f8d7
-gYEA09RO22NcPzo6XjgJlOZNcJ0Nr0nmgl0Ht/XNoN+vcfHPv9Wava98eF1VPxS9
f0f8d7
-uywOc53WgprV5vYhXQiSonFfgF9czvDCNzd5D0091PKAbUc2RdHSi3ouEnFLR4b1
f0f8d7
-jJmv5w7PtclNenX3snQMQeOruyydb1QIE1o673wn9z8LC3ECAwEAAaOBjDCBiTAX
f0f8d7
-BgNVHREEEDAOggxsb2NhbGhvc3Qubm4wCwYDVR0PBAQDAgUgMBMGA1UdJQQMMAoG
f0f8d7
-CCsGAQUFBwMBMB0GA1UdDgQWBBSBJvl1zJwtPDZkaEH3BzxmhuVKwTAfBgNVHSME
f0f8d7
-GDAWgBStPuI5B7hcqiaQlEwmaSGD4k42lDAMBgNVHRMBAf8EAjAAMA0GCSqGSIb3
f0f8d7
-DQEBBQUAA4IBAQBlBYxIFFiMGtSVZxwpUu1abhRBvCsWIMSJOm7Lwf+rYXlfzieT
f0f8d7
-PP8peiVoACcE82gXMPD9/wkOFSolsUUYk6sSjgwTEZq4pHXQFxvK8mZrcxXdi7s0
f0f8d7
-1nDcNBvnejDqUFAviGez+LNVYkR+Pt9ZT6hXg0Cfv1K//SwYbr0MQbd4HJv6xP/D
f0f8d7
-K0akjwwZpz11gSlrzwfwHWXUDhlRh5KoPX6ABIStXk6275oCw4SV7MPooWkfQsva
f0f8d7
-Yxo1b9C6Yp5zNmNYD8wlyFlz3zvCuVraPeE/Ch8PQcSILZIGiNRUgeESV1Ora/jI
f0f8d7
-kD4wTPVyz/DUGHDBeIUwnP6U9BvCbBRJeg4n
f0f8d7
+IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
f0f8d7
+Fw0xNTAzMjExNTA3MTFaFw0yMzA2MDcxNTA3MTFaMFcxCzAJBgNVBAYTAk5OMTEw
f0f8d7
+LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
f0f8d7
+MRUwEwYDVQQDDAxsb2NhbGhvc3Qubm4wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
f0f8d7
+AoGBAKzMEXB0Ke17AESKwEcDUJ1vUbfJe91+7ilnW5Gbx8XmnVk+azMlt3w5fIR5
f0f8d7
+3RWY5ydjkxA6OkCg3dAebmD0HqT3HgoLhER35wUWOarevR7HvMnhToyGHD/WzePy
f0f8d7
+aAJbF1NJUSmoifPQ4V5xB58VRwhA6axJ5CGsZSkJyqLcnquJAgMBAAGjgYkwgYYw
f0f8d7
+FwYDVR0RBBAwDoIMbG9jYWxob3N0Lm5uMAsGA1UdDwQEAwIDqDATBgNVHSUEDDAK
f0f8d7
+BggrBgEFBQcDATAdBgNVHQ4EFgQUEq9ERrEEaWFkgzmivV2XK/Qd1GwwHwYDVR0j
f0f8d7
+BBgwFoAUEsq6S0YEp3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0B
f0f8d7
+AQUFAAOCAQEARFTX13UUYKUaHR6p3G+xsdgT4hAimvXKtjg82awu3M44vMw4ocyo
f0f8d7
+nHM3+baoQofZgCFFgUOdczxnz83Fw5HfYGttafm+oZLMXeq8Z/PHvOpB0RF74/G4
f0f8d7
+p42a0CNs3w4qNZhQwaaL0geqpi/LmKmjjaCMh6vs4cULJeLpqQgTMIYb5basA4U1
f0f8d7
+DJpdW4LEBGoFTPP3s7WskjtGcah/VMeWN9w4LKIYIxAA3vghQFKZlK2ytuWHjikL
f0f8d7
+O7OKUmdU3ArpdWAz/xOaYaQVDNBv3g0GI6hErfBoYJNrdQYkW0eauTrv2U/fMdVl
f0f8d7
+OuKUA76IlEl8atDawNBigfVhUJZa0O4iOQ==
f0f8d7
 -----END CERTIFICATE-----
f0f8d7
diff --git a/tests/certs/Server-localhost.nn-sv.csr b/tests/certs/Server-localhost.nn-sv.csr
f0f8d7
index 6424343..7f2fa77 100644
f0f8d7
--- a/tests/certs/Server-localhost.nn-sv.csr
f0f8d7
+++ b/tests/certs/Server-localhost.nn-sv.csr
f0f8d7
@@ -1,11 +1,11 @@
f0f8d7
 -----BEGIN CERTIFICATE REQUEST-----
f0f8d7
 MIIBlzCCAQACAQAwVzELMAkGA1UEBhMCTk4xMTAvBgNVBAoMKEVkZWwgQ3VybCBB
f0f8d7
 cmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxFTATBgNVBAMMDGxvY2FsaG9z
f0f8d7
-dC5ubjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA09RO22NcPzo6XjgJlOZN
f0f8d7
-cJ0Nr0nmgl0Ht/XNoN+vcfHPv9Wava98eF1VPxS9uywOc53WgprV5vYhXQiSonFf
f0f8d7
-gF9czvDCNzd5D0091PKAbUc2RdHSi3ouEnFLR4b1jJmv5w7PtclNenX3snQMQeOr
f0f8d7
-uyydb1QIE1o673wn9z8LC3ECAwEAAaAAMA0GCSqGSIb3DQEBCwUAA4GBAM5PenDC
f0f8d7
-AtDhzdVKrX6DcJINWck5XFEnvWQksSYU7iDeiQVycQxR+LYKGZiy04u+9C+MN7eq
f0f8d7
-JmHAIi+88r7/ZaGJLujqSUOJn8ocZ+vwhJOwh2XBhhLaCjIW/H05g0aNlk80Ye6m
f0f8d7
-OA9DCIZUINF0lDQaJCpKXxwNVcz4Rifp5/9T
f0f8d7
+dC5ubjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArMwRcHQp7XsARIrARwNQ
f0f8d7
+nW9Rt8l73X7uKWdbkZvHxeadWT5rMyW3fDl8hHndFZjnJ2OTEDo6QKDd0B5uYPQe
f0f8d7
+pPceCguERHfnBRY5qt69Hse8yeFOjIYcP9bN4/JoAlsXU0lRKaiJ89DhXnEHnxVH
f0f8d7
+CEDprEnkIaxlKQnKotyeq4kCAwEAAaAAMA0GCSqGSIb3DQEBCwUAA4GBADnob1ds
f0f8d7
+8MytEcgSZdkgP4iQ2L+aPXTPBqTThaV7Zto1mAhwG/D6rTiGq6t+IlZQNoDdZPp3
f0f8d7
+r1WDQJj6ed54xUY4Im4m1Np8oURamt5NJMKURDbv0xOQHW8EOoN+F8rfKyu2Hk1O
f0f8d7
+hJulv+cBz75yi3+LVu+IEuSFQIQUZiy6V+Il
f0f8d7
 -----END CERTIFICATE REQUEST-----
f0f8d7
diff --git a/tests/certs/Server-localhost.nn-sv.dhp b/tests/certs/Server-localhost.nn-sv.dhp
f0f8d7
index 5d54840..e69de29 100644
f0f8d7
--- a/tests/certs/Server-localhost.nn-sv.dhp
f0f8d7
+++ b/tests/certs/Server-localhost.nn-sv.dhp
f0f8d7
@@ -1,5 +0,0 @@
f0f8d7
------BEGIN DH PARAMETERS-----
f0f8d7
-MIGHAoGBAPrtEVPhZfEczB9JnWXbln79YnTh/V6ehXMWe414wyn/VT1ow25sLEev
f0f8d7
-H2+eT84aDp5e+TfBSFjA6or96/lyQvsgAE+cE6f6uuw9ApVG2MK+BCn4snxHBb6G
f0f8d7
-LFQf+9qHZ4BEkpBL60p1fkGu8BM1wXGXEaeYhgGumNA9fm5YJrl7AgEC
f0f8d7
------END DH PARAMETERS-----
f0f8d7
diff --git a/tests/certs/Server-localhost.nn-sv.key b/tests/certs/Server-localhost.nn-sv.key
f0f8d7
index bf1cc7e..6a75071 100644
f0f8d7
--- a/tests/certs/Server-localhost.nn-sv.key
f0f8d7
+++ b/tests/certs/Server-localhost.nn-sv.key
f0f8d7
@@ -1,15 +1,15 @@
f0f8d7
 -----BEGIN RSA PRIVATE KEY-----
f0f8d7
-MIICXgIBAAKBgQDT1E7bY1w/OjpeOAmU5k1wnQ2vSeaCXQe39c2g369x8c+/1Zq9
f0f8d7
-r3x4XVU/FL27LA5zndaCmtXm9iFdCJKicV+AX1zO8MI3N3kPTT3U8oBtRzZF0dKL
f0f8d7
-ei4ScUtHhvWMma/nDs+1yU16dfeydAxB46u7LJ1vVAgTWjrvfCf3PwsLcQIDAQAB
f0f8d7
-AoGBALr1HQxAq8AaMj3KE5rZkOudkeBtxwaz+QYB6hTcl8pnc8aKTmKwKZlKNtzP
f0f8d7
-/4zdG3wriJII+lU4UsX7tP+uNGxKxALrDQRuBPyi8XQfUT1nJth6qkp8g3V/ixfE
f0f8d7
-Yah3od9dL3+xsOH28RKKUC5kjmnNupO9KQZ6/CyYfUHAEG+pAkEA+PP+7FIvpPQ+
f0f8d7
-7bbG4IIqn7QKVxGbtaFY8pdLnsUkrnIqwEIbZoU12iEKm5qMoXNv30GknXrvxU53
f0f8d7
-tdIZU5Z28wJBANnTTMb/jac+Q1SaqmWQnrpcmvuPZ/8xRM6xeSJh+MDpK768WpYe
f0f8d7
-nivHvinQjQZBQmNM3IPYbJ33nTAdJylmFQsCQQCn4crATPAKOheRsJdO4RijWAM9
f0f8d7
-EgfCJUtZVMPPDr0c0qqXujzGFwDo1y1TH5bEbZc8pATBmhzFHpRFzaf8oVQXAkAX
f0f8d7
-Hch5GefDhuUIVn2c17MwneFIrxhfSbA+qzDqyDDo8BXXYQ/P/KHWjZUNxPciYcyU
f0f8d7
-0zRXvaERRpTk5UMhrpavAkEAy4ZyhH1UViuWsmTQaRjc5mDs8aXkd2y85A7jnfWA
f0f8d7
-8r7CL+sOe4TU1/CVyJf2FJaqHfD/GG6fqqeFoHuaqwTyiw==
f0f8d7
+MIICXQIBAAKBgQCszBFwdCntewBEisBHA1Cdb1G3yXvdfu4pZ1uRm8fF5p1ZPmsz
f0f8d7
+Jbd8OXyEed0VmOcnY5MQOjpAoN3QHm5g9B6k9x4KC4REd+cFFjmq3r0ex7zJ4U6M
f0f8d7
+hhw/1s3j8mgCWxdTSVEpqInz0OFecQefFUcIQOmsSeQhrGUpCcqi3J6riQIDAQAB
f0f8d7
+AoGAK7nYD+TVV0rw3mdeEJo+JBivTRqnRX2BNuj4uvf4rZOV7adl6SN6Mu05HSzZ
f0f8d7
+TUXL+KOx60FQzFnox2lr9QzRU/LelLQ3H9fgVTVmGUCEAoDVRoWas8XlYGZsiHZ/
f0f8d7
+yJn+9Z3yQYpufSb0LQiSt73sgrTNPu50gMxe/ZSAbSscyyECQQDV8juKzWmizlTh
f0f8d7
++wVs/pihE0+BX1BRCsezs7FCdDEWle3XidBtYlYyUIm5wx6v8xM/F7Q/nwgymOnV
f0f8d7
+A62PtfyjAkEAzsM3DsuJ9dG5n+EPTH3kDdfr0eYy76XPYz4HK8/FgiKPWy55BRCH
f0f8d7
+biLcbDAe06olJiCzEvwggFigthrIqj0t4wJBALDTUi74c3SiADn+FI/vJQsMQMv2
f0f8d7
+kRVKSZ/WxozcJ645IKjiOKgPfJp9QjeMcxKNXrzoxItIz6eyBqGONqbujO0CQQCh
f0f8d7
+b6azdJR5TJEklfL+BGVlsas8rgIjP1FX6Xxr5sQNwbIwvW5cV/WGNs3n4wKOvZBX
f0f8d7
+3rwzHIy76XdB+FOpKC+FAkBDVbicC19LE6+tBzOyx4uTEm3N7N8vh566VaOpok02
f0f8d7
+Io7F/WYL7WSCXAtvmueWV+FJyVUMN1f2nWfWqaEXP2ag
f0f8d7
 -----END RSA PRIVATE KEY-----
f0f8d7
diff --git a/tests/certs/Server-localhost.nn-sv.pem b/tests/certs/Server-localhost.nn-sv.pem
f0f8d7
index b5c2531..b3712f7 100644
f0f8d7
--- a/tests/certs/Server-localhost.nn-sv.pem
f0f8d7
+++ b/tests/certs/Server-localhost.nn-sv.pem
f0f8d7
@@ -1,11 +1,11 @@
f0f8d7
 extensions = x509v3
f0f8d7
 [ x509v3 ]
f0f8d7
 subjectAltName = DNS:localhost.nn
f0f8d7
-keyUsage	= keyEncipherment
f0f8d7
+keyUsage	= keyEncipherment,digitalSignature,keyAgreement
f0f8d7
 extendedKeyUsage = serverAuth
f0f8d7
 subjectKeyIdentifier = hash
f0f8d7
 authorityKeyIdentifier = keyid
f0f8d7
-basicConstraints = critical,CA:false
f0f8d7
+basicConstraints = CA:false
f0f8d7
 [ req ]
f0f8d7
 default_bits                    = 1024
f0f8d7
 distinguished_name              = req_DN
f0f8d7
@@ -24,33 +24,32 @@ commonName_value              = localhost.nn
f0f8d7
 # the certficate
f0f8d7
 # some dhparam
f0f8d7
 -----BEGIN RSA PRIVATE KEY-----
f0f8d7
-MIICXgIBAAKBgQDT1E7bY1w/OjpeOAmU5k1wnQ2vSeaCXQe39c2g369x8c+/1Zq9
f0f8d7
-r3x4XVU/FL27LA5zndaCmtXm9iFdCJKicV+AX1zO8MI3N3kPTT3U8oBtRzZF0dKL
f0f8d7
-ei4ScUtHhvWMma/nDs+1yU16dfeydAxB46u7LJ1vVAgTWjrvfCf3PwsLcQIDAQAB
f0f8d7
-AoGBALr1HQxAq8AaMj3KE5rZkOudkeBtxwaz+QYB6hTcl8pnc8aKTmKwKZlKNtzP
f0f8d7
-/4zdG3wriJII+lU4UsX7tP+uNGxKxALrDQRuBPyi8XQfUT1nJth6qkp8g3V/ixfE
f0f8d7
-Yah3od9dL3+xsOH28RKKUC5kjmnNupO9KQZ6/CyYfUHAEG+pAkEA+PP+7FIvpPQ+
f0f8d7
-7bbG4IIqn7QKVxGbtaFY8pdLnsUkrnIqwEIbZoU12iEKm5qMoXNv30GknXrvxU53
f0f8d7
-tdIZU5Z28wJBANnTTMb/jac+Q1SaqmWQnrpcmvuPZ/8xRM6xeSJh+MDpK768WpYe
f0f8d7
-nivHvinQjQZBQmNM3IPYbJ33nTAdJylmFQsCQQCn4crATPAKOheRsJdO4RijWAM9
f0f8d7
-EgfCJUtZVMPPDr0c0qqXujzGFwDo1y1TH5bEbZc8pATBmhzFHpRFzaf8oVQXAkAX
f0f8d7
-Hch5GefDhuUIVn2c17MwneFIrxhfSbA+qzDqyDDo8BXXYQ/P/KHWjZUNxPciYcyU
f0f8d7
-0zRXvaERRpTk5UMhrpavAkEAy4ZyhH1UViuWsmTQaRjc5mDs8aXkd2y85A7jnfWA
f0f8d7
-8r7CL+sOe4TU1/CVyJf2FJaqHfD/GG6fqqeFoHuaqwTyiw==
f0f8d7
+MIICXQIBAAKBgQCszBFwdCntewBEisBHA1Cdb1G3yXvdfu4pZ1uRm8fF5p1ZPmsz
f0f8d7
+Jbd8OXyEed0VmOcnY5MQOjpAoN3QHm5g9B6k9x4KC4REd+cFFjmq3r0ex7zJ4U6M
f0f8d7
+hhw/1s3j8mgCWxdTSVEpqInz0OFecQefFUcIQOmsSeQhrGUpCcqi3J6riQIDAQAB
f0f8d7
+AoGAK7nYD+TVV0rw3mdeEJo+JBivTRqnRX2BNuj4uvf4rZOV7adl6SN6Mu05HSzZ
f0f8d7
+TUXL+KOx60FQzFnox2lr9QzRU/LelLQ3H9fgVTVmGUCEAoDVRoWas8XlYGZsiHZ/
f0f8d7
+yJn+9Z3yQYpufSb0LQiSt73sgrTNPu50gMxe/ZSAbSscyyECQQDV8juKzWmizlTh
f0f8d7
++wVs/pihE0+BX1BRCsezs7FCdDEWle3XidBtYlYyUIm5wx6v8xM/F7Q/nwgymOnV
f0f8d7
+A62PtfyjAkEAzsM3DsuJ9dG5n+EPTH3kDdfr0eYy76XPYz4HK8/FgiKPWy55BRCH
f0f8d7
+biLcbDAe06olJiCzEvwggFigthrIqj0t4wJBALDTUi74c3SiADn+FI/vJQsMQMv2
f0f8d7
+kRVKSZ/WxozcJ645IKjiOKgPfJp9QjeMcxKNXrzoxItIz6eyBqGONqbujO0CQQCh
f0f8d7
+b6azdJR5TJEklfL+BGVlsas8rgIjP1FX6Xxr5sQNwbIwvW5cV/WGNs3n4wKOvZBX
f0f8d7
+3rwzHIy76XdB+FOpKC+FAkBDVbicC19LE6+tBzOyx4uTEm3N7N8vh566VaOpok02
f0f8d7
+Io7F/WYL7WSCXAtvmueWV+FJyVUMN1f2nWfWqaEXP2ag
f0f8d7
 -----END RSA PRIVATE KEY-----
f0f8d7
 Certificate:
f0f8d7
     Data:
f0f8d7
         Version: 3 (0x2)
f0f8d7
-        Serial Number:
f0f8d7
-            0b:98:94:fb:78:5f
f0f8d7
-        Signature Algorithm: sha1WithRSAEncryption
f0f8d7
+        Serial Number: 14269504311644 (0xcfa60bc515c)
f0f8d7
+    Signature Algorithm: sha1WithRSAEncryption
f0f8d7
         Issuer:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Validity
f0f8d7
-            Not Before: May 27 21:37:24 2010 GMT
f0f8d7
-            Not After : Aug 13 21:37:24 2018 GMT
f0f8d7
+            Not Before: Mar 21 15:07:11 2015 GMT
f0f8d7
+            Not After : Jun  7 15:07:11 2023 GMT
f0f8d7
         Subject:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
@@ -59,68 +58,63 @@ Certificate:
f0f8d7
             Public Key Algorithm: rsaEncryption
f0f8d7
                 Public-Key: (1024 bit)
f0f8d7
                 Modulus:
f0f8d7
-                    00:d3:d4:4e:db:63:5c:3f:3a:3a:5e:38:09:94:e6:
f0f8d7
-                    4d:70:9d:0d:af:49:e6:82:5d:07:b7:f5:cd:a0:df:
f0f8d7
-                    af:71:f1:cf:bf:d5:9a:bd:af:7c:78:5d:55:3f:14:
f0f8d7
-                    bd:bb:2c:0e:73:9d:d6:82:9a:d5:e6:f6:21:5d:08:
f0f8d7
-                    92:a2:71:5f:80:5f:5c:ce:f0:c2:37:37:79:0f:4d:
f0f8d7
-                    3d:d4:f2:80:6d:47:36:45:d1:d2:8b:7a:2e:12:71:
f0f8d7
-                    4b:47:86:f5:8c:99:af:e7:0e:cf:b5:c9:4d:7a:75:
f0f8d7
-                    f7:b2:74:0c:41:e3:ab:bb:2c:9d:6f:54:08:13:5a:
f0f8d7
-                    3a:ef:7c:27:f7:3f:0b:0b:71
f0f8d7
+                    00:ac:cc:11:70:74:29:ed:7b:00:44:8a:c0:47:03:
f0f8d7
+                    50:9d:6f:51:b7:c9:7b:dd:7e:ee:29:67:5b:91:9b:
f0f8d7
+                    c7:c5:e6:9d:59:3e:6b:33:25:b7:7c:39:7c:84:79:
f0f8d7
+                    dd:15:98:e7:27:63:93:10:3a:3a:40:a0:dd:d0:1e:
f0f8d7
+                    6e:60:f4:1e:a4:f7:1e:0a:0b:84:44:77:e7:05:16:
f0f8d7
+                    39:aa:de:bd:1e:c7:bc:c9:e1:4e:8c:86:1c:3f:d6:
f0f8d7
+                    cd:e3:f2:68:02:5b:17:53:49:51:29:a8:89:f3:d0:
f0f8d7
+                    e1:5e:71:07:9f:15:47:08:40:e9:ac:49:e4:21:ac:
f0f8d7
+                    65:29:09:ca:a2:dc:9e:ab:89
f0f8d7
                 Exponent: 65537 (0x10001)
f0f8d7
         X509v3 extensions:
f0f8d7
             X509v3 Subject Alternative Name: 
f0f8d7
                 DNS:localhost.nn
f0f8d7
             X509v3 Key Usage: 
f0f8d7
-                Key Encipherment
f0f8d7
+                Digital Signature, Key Encipherment, Key Agreement
f0f8d7
             X509v3 Extended Key Usage: 
f0f8d7
                 TLS Web Server Authentication
f0f8d7
             X509v3 Subject Key Identifier: 
f0f8d7
-                81:26:F9:75:CC:9C:2D:3C:36:64:68:41:F7:07:3C:66:86:E5:4A:C1
f0f8d7
+                12:AF:44:46:B1:04:69:61:64:83:39:A2:BD:5D:97:2B:F4:1D:D4:6C
f0f8d7
             X509v3 Authority Key Identifier: 
f0f8d7
-                keyid:AD:3E:E2:39:07:B8:5C:AA:26:90:94:4C:26:69:21:83:E2:4E:36:94
f0f8d7
+                keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
f0f8d7
 
f0f8d7
-            X509v3 Basic Constraints: critical
f0f8d7
+            X509v3 Basic Constraints: 
f0f8d7
                 CA:FALSE
f0f8d7
     Signature Algorithm: sha1WithRSAEncryption
f0f8d7
-        65:05:8c:48:14:58:8c:1a:d4:95:67:1c:29:52:ed:5a:6e:14:
f0f8d7
-        41:bc:2b:16:20:c4:89:3a:6e:cb:c1:ff:ab:61:79:5f:ce:27:
f0f8d7
-        93:3c:ff:29:7a:25:68:00:27:04:f3:68:17:30:f0:fd:ff:09:
f0f8d7
-        0e:15:2a:25:b1:45:18:93:ab:12:8e:0c:13:11:9a:b8:a4:75:
f0f8d7
-        d0:17:1b:ca:f2:66:6b:73:15:dd:8b:bb:34:d6:70:dc:34:1b:
f0f8d7
-        e7:7a:30:ea:50:50:2f:88:67:b3:f8:b3:55:62:44:7e:3e:df:
f0f8d7
-        59:4f:a8:57:83:40:9f:bf:52:bf:fd:2c:18:6e:bd:0c:41:b7:
f0f8d7
-        78:1c:9b:fa:c4:ff:c3:2b:46:a4:8f:0c:19:a7:3d:75:81:29:
f0f8d7
-        6b:cf:07:f0:1d:65:d4:0e:19:51:87:92:a8:3d:7e:80:04:84:
f0f8d7
-        ad:5e:4e:b6:ef:9a:02:c3:84:95:ec:c3:e8:a1:69:1f:42:cb:
f0f8d7
-        da:63:1a:35:6f:d0:ba:62:9e:73:36:63:58:0f:cc:25:c8:59:
f0f8d7
-        73:df:3b:c2:b9:5a:da:3d:e1:3f:0a:1f:0f:41:c4:88:2d:92:
f0f8d7
-        06:88:d4:54:81:e1:12:57:53:ab:6b:f8:c8:90:3e:30:4c:f5:
f0f8d7
-        72:cf:f0:d4:18:70:c1:78:85:30:9c:fe:94:f4:1b:c2:6c:14:
f0f8d7
-        49:7a:0e:27
f0f8d7
+         44:54:d7:d7:75:14:60:a5:1a:1d:1e:a9:dc:6f:b1:b1:d8:13:
f0f8d7
+         e2:10:22:9a:f5:ca:b6:38:3c:d9:ac:2e:dc:ce:38:bc:cc:38:
f0f8d7
+         a1:cc:a8:9c:73:37:f9:b6:a8:42:87:d9:80:21:45:81:43:9d:
f0f8d7
+         73:3c:67:cf:cd:c5:c3:91:df:60:6b:6d:69:f9:be:a1:92:cc:
f0f8d7
+         5d:ea:bc:67:f3:c7:bc:ea:41:d1:11:7b:e3:f1:b8:a7:8d:9a:
f0f8d7
+         d0:23:6c:df:0e:2a:35:98:50:c1:a6:8b:d2:07:aa:a6:2f:cb:
f0f8d7
+         98:a9:a3:8d:a0:8c:87:ab:ec:e1:c5:0b:25:e2:e9:a9:08:13:
f0f8d7
+         30:86:1b:e5:b6:ac:03:85:35:0c:9a:5d:5b:82:c4:04:6a:05:
f0f8d7
+         4c:f3:f7:b3:b5:ac:92:3b:46:71:a8:7f:54:c7:96:37:dc:38:
f0f8d7
+         2c:a2:18:23:10:00:de:f8:21:40:52:99:94:ad:b2:b6:e5:87:
f0f8d7
+         8e:29:0b:3b:b3:8a:52:67:54:dc:0a:e9:75:60:33:ff:13:9a:
f0f8d7
+         61:a4:15:0c:d0:6f:de:0d:06:23:a8:44:ad:f0:68:60:93:6b:
f0f8d7
+         75:06:24:5b:47:9a:b9:3a:ef:d9:4f:df:31:d5:65:3a:e2:94:
f0f8d7
+         03:be:88:94:49:7c:6a:d0:da:c0:d0:62:81:f5:61:50:96:5a:
f0f8d7
+         d0:ee:22:39
f0f8d7
 -----BEGIN CERTIFICATE-----
f0f8d7
-MIIDRzCCAi+gAwIBAgIGC5iU+3hfMA0GCSqGSIb3DQEBBQUAMGcxCzAJBgNVBAYT
f0f8d7
+MIIDRTCCAi2gAwIBAgIGDPpgvFFcMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
f0f8d7
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
f0f8d7
-IENsb3VkMSUwIwYDVQQDDBxOb3RoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yMB4X
f0f8d7
-DTEwMDUyNzIxMzcyNFoXDTE4MDgxMzIxMzcyNFowVzELMAkGA1UEBhMCTk4xMTAv
f0f8d7
-BgNVBAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQx
f0f8d7
-FTATBgNVBAMMDGxvY2FsaG9zdC5ubjCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkC
f0f8d7
-gYEA09RO22NcPzo6XjgJlOZNcJ0Nr0nmgl0Ht/XNoN+vcfHPv9Wava98eF1VPxS9
f0f8d7
-uywOc53WgprV5vYhXQiSonFfgF9czvDCNzd5D0091PKAbUc2RdHSi3ouEnFLR4b1
f0f8d7
-jJmv5w7PtclNenX3snQMQeOruyydb1QIE1o673wn9z8LC3ECAwEAAaOBjDCBiTAX
f0f8d7
-BgNVHREEEDAOggxsb2NhbGhvc3Qubm4wCwYDVR0PBAQDAgUgMBMGA1UdJQQMMAoG
f0f8d7
-CCsGAQUFBwMBMB0GA1UdDgQWBBSBJvl1zJwtPDZkaEH3BzxmhuVKwTAfBgNVHSME
f0f8d7
-GDAWgBStPuI5B7hcqiaQlEwmaSGD4k42lDAMBgNVHRMBAf8EAjAAMA0GCSqGSIb3
f0f8d7
-DQEBBQUAA4IBAQBlBYxIFFiMGtSVZxwpUu1abhRBvCsWIMSJOm7Lwf+rYXlfzieT
f0f8d7
-PP8peiVoACcE82gXMPD9/wkOFSolsUUYk6sSjgwTEZq4pHXQFxvK8mZrcxXdi7s0
f0f8d7
-1nDcNBvnejDqUFAviGez+LNVYkR+Pt9ZT6hXg0Cfv1K//SwYbr0MQbd4HJv6xP/D
f0f8d7
-K0akjwwZpz11gSlrzwfwHWXUDhlRh5KoPX6ABIStXk6275oCw4SV7MPooWkfQsva
f0f8d7
-Yxo1b9C6Yp5zNmNYD8wlyFlz3zvCuVraPeE/Ch8PQcSILZIGiNRUgeESV1Ora/jI
f0f8d7
-kD4wTPVyz/DUGHDBeIUwnP6U9BvCbBRJeg4n
f0f8d7
+IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
f0f8d7
+Fw0xNTAzMjExNTA3MTFaFw0yMzA2MDcxNTA3MTFaMFcxCzAJBgNVBAYTAk5OMTEw
f0f8d7
+LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
f0f8d7
+MRUwEwYDVQQDDAxsb2NhbGhvc3Qubm4wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
f0f8d7
+AoGBAKzMEXB0Ke17AESKwEcDUJ1vUbfJe91+7ilnW5Gbx8XmnVk+azMlt3w5fIR5
f0f8d7
+3RWY5ydjkxA6OkCg3dAebmD0HqT3HgoLhER35wUWOarevR7HvMnhToyGHD/WzePy
f0f8d7
+aAJbF1NJUSmoifPQ4V5xB58VRwhA6axJ5CGsZSkJyqLcnquJAgMBAAGjgYkwgYYw
f0f8d7
+FwYDVR0RBBAwDoIMbG9jYWxob3N0Lm5uMAsGA1UdDwQEAwIDqDATBgNVHSUEDDAK
f0f8d7
+BggrBgEFBQcDATAdBgNVHQ4EFgQUEq9ERrEEaWFkgzmivV2XK/Qd1GwwHwYDVR0j
f0f8d7
+BBgwFoAUEsq6S0YEp3WKLOgOVJS8EmWme84wCQYDVR0TBAIwADANBgkqhkiG9w0B
f0f8d7
+AQUFAAOCAQEARFTX13UUYKUaHR6p3G+xsdgT4hAimvXKtjg82awu3M44vMw4ocyo
f0f8d7
+nHM3+baoQofZgCFFgUOdczxnz83Fw5HfYGttafm+oZLMXeq8Z/PHvOpB0RF74/G4
f0f8d7
+p42a0CNs3w4qNZhQwaaL0geqpi/LmKmjjaCMh6vs4cULJeLpqQgTMIYb5basA4U1
f0f8d7
+DJpdW4LEBGoFTPP3s7WskjtGcah/VMeWN9w4LKIYIxAA3vghQFKZlK2ytuWHjikL
f0f8d7
+O7OKUmdU3ArpdWAz/xOaYaQVDNBv3g0GI6hErfBoYJNrdQYkW0eauTrv2U/fMdVl
f0f8d7
+OuKUA76IlEl8atDawNBigfVhUJZa0O4iOQ==
f0f8d7
 -----END CERTIFICATE-----
f0f8d7
------BEGIN DH PARAMETERS-----
f0f8d7
-MIGHAoGBAPrtEVPhZfEczB9JnWXbln79YnTh/V6ehXMWe414wyn/VT1ow25sLEev
f0f8d7
-H2+eT84aDp5e+TfBSFjA6or96/lyQvsgAE+cE6f6uuw9ApVG2MK+BCn4snxHBb6G
f0f8d7
-LFQf+9qHZ4BEkpBL60p1fkGu8BM1wXGXEaeYhgGumNA9fm5YJrl7AgEC
f0f8d7
------END DH PARAMETERS-----
f0f8d7
diff --git a/tests/certs/Server-localhost.nn-sv.prm b/tests/certs/Server-localhost.nn-sv.prm
f0f8d7
index e515ea1..399e38a 100644
f0f8d7
--- a/tests/certs/Server-localhost.nn-sv.prm
f0f8d7
+++ b/tests/certs/Server-localhost.nn-sv.prm
f0f8d7
@@ -1,11 +1,11 @@
f0f8d7
 extensions = x509v3
f0f8d7
 [ x509v3 ]
f0f8d7
 subjectAltName = DNS:localhost.nn
f0f8d7
-keyUsage	= keyEncipherment
f0f8d7
+keyUsage	= keyEncipherment,digitalSignature,keyAgreement
f0f8d7
 extendedKeyUsage = serverAuth
f0f8d7
 subjectKeyIdentifier = hash
f0f8d7
 authorityKeyIdentifier = keyid
f0f8d7
-basicConstraints = critical,CA:false
f0f8d7
+basicConstraints = CA:false
f0f8d7
 [ req ]
f0f8d7
 default_bits                    = 1024
f0f8d7
 distinguished_name              = req_DN
f0f8d7
diff --git a/tests/certs/Server-localhost0h-sv.crl b/tests/certs/Server-localhost0h-sv.crl
f0f8d7
index 87a1859..319af89 100644
f0f8d7
--- a/tests/certs/Server-localhost0h-sv.crl
f0f8d7
+++ b/tests/certs/Server-localhost0h-sv.crl
f0f8d7
@@ -1,14 +1,22 @@
f0f8d7
 -----BEGIN X509 CRL-----
f0f8d7
-MIICDTCB9gIBATANBgkqhkiG9w0BAQUFADBnMQswCQYDVQQGEwJOTjExMC8GA1UE
f0f8d7
-CgwoRWRlbCBDdXJsIEFyY3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDElMCMG
f0f8d7
-A1UEAwwcTm90aGVybiBOb3doZXJlIFRydXN0IEFuY2hvchcNMTAwNTI3MjEzNzU0
f0f8d7
-WhcNMTAwNjI2MjEzNzU0WjBLMBcCBguYlPl8ahcNMTAwNTI3MjEzNzExWjAXAgYL
f0f8d7
-mJT7eF8XDTEwMDUyNzIxMzcyNFowFwIGC5iVAAx+Fw0xMDA1MjcyMTM3NTRaoA4w
f0f8d7
-DDAKBgNVHRQEAwIBATANBgkqhkiG9w0BAQUFAAOCAQEAWBL4VhArwJkUv91oyMIo
f0f8d7
-xyyRmVl+1oY5IjEpLGd+mNIgqXuljQmbp8cS8A+jWinJPOWZqvsHa+mLCl4OuwhP
f0f8d7
-JbAtIQ22OQRaVqWRuguG2T1sh3Dd7a1GcupIGKc/zgnY45D4pY4UNZv+KmY3bF0S
f0f8d7
-83zn6YoQtBTzF9y2Nq5R0UTdxl6+j5swpo1ttvQPz40yqIlmjmW/llkaD4UBaegl
f0f8d7
-zSxmnR5xCjAR7nYm+HyWW9SLSWGptUOd32B9TPJPLDhJa9lfBb8H9l5k7kx9ECJG
f0f8d7
-LyujleeXIucfqOgE2cB0zCjExqrGWRp8ZgEWfpdSkDEpXBCDo88TA3dIr2f3Zxwp
f0f8d7
-QA==
f0f8d7
+MIIDoTCCAokCAQEwDQYJKoZIhvcNAQEFBQAwaDELMAkGA1UEBhMCTk4xMTAvBgNV
f0f8d7
+BAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQxJjAk
f0f8d7
+BgNVBAMMHU5vcnRoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yFw0xNTAzMjExNTA3
f0f8d7
+MTFaFw0xNTA0MjAxNTA3MTFaMIIB2zAXAgYM+ly45CIXDTE1MDMyMTEzMTQ1N1ow
f0f8d7
+FwIGDPpcwXH8Fw0xNTAzMjExMzE1NTNaMBcCBgz6XO7ujBcNMTUwMzIxMTMyMDUx
f0f8d7
+WjAXAgYM+lzu7p0XDTE1MDMyMTEzMjA1MVowFwIGDPpc7u6uFw0xNTAzMjExMzIw
f0f8d7
+NTFaMBcCBgz6XZyD1RcNMTUwMzIxMTMzOTQ5WjAXAgYM+l4OXa8XDTE1MDMyMTEz
f0f8d7
+NTIxNVowFwIGDPpeJlPZFw0xNTAzMjExMzU0NTJaMBcCBgz6XiZT6hcNMTUwMzIx
f0f8d7
+MTM1NDUyWjAXAgYM+l4mU/sXDTE1MDMyMTEzNTQ1MlowFwIGDPpemKKEFw0xNTAz
f0f8d7
+MjExNDA3MjFaMBcCBgz6XpiilRcNMTUwMzIxMTQwNzIxWjAXAgYM+l6YoqYXDTE1
f0f8d7
+MDMyMTE0MDcyMVowFwIGDPpffssxFw0xNTAzMjExNDMyMzBaMBcCBgz6X37yUxcN
f0f8d7
+MTUwMzIxMTQzMjMxWjAXAgYM+l9+8mYXDTE1MDMyMTE0MzIzMVowFwIGDPpgvFFL
f0f8d7
+Fw0xNTAzMjExNTA3MTFaMBcCBgz6YLxRXBcNMTUwMzIxMTUwNzExWjAXAgYM+mC8
f0f8d7
+UW4XDTE1MDMyMTE1MDcxMVqgDjAMMAoGA1UdFAQDAgEBMA0GCSqGSIb3DQEBBQUA
f0f8d7
+A4IBAQDER99gBe9w8a9X1pQQnzC87kYnW7R0K8wFr4KqCYP0De8tKxhCGrXaoQDK
f0f8d7
+AvHQcT3RpCR5PAK5J1InxlCumJJjvo39OLTsaCbSyoynmAMGCXS0earSL83biquG
f0f8d7
+jJ29ROXukT3fGE6HO+cKAaHyHeJa6OZEibmCvCls/YvvQTW2jlceOZmi22AL3jYN
f0f8d7
+w6UVHRpbHDHupF5YxhwFG1GVTOd9cuik8CqVxPkOfIxeQbEV+qEiDWzjyy2aU3X7
f0f8d7
+dLhZE47P5tYgb8nIsXb5PATqiK9vdv4EOyVKiiCmyFemrGGU7MqbTtTjJVB9nS2R
f0f8d7
+QMWLS24xr3IcHt7FOX1w8UF/GXiP
f0f8d7
 -----END X509 CRL-----
f0f8d7
diff --git a/tests/certs/Server-localhost0h-sv.crt b/tests/certs/Server-localhost0h-sv.crt
f0f8d7
index 0dcb5df..b00859a 100644
f0f8d7
--- a/tests/certs/Server-localhost0h-sv.crt
f0f8d7
+++ b/tests/certs/Server-localhost0h-sv.crt
f0f8d7
@@ -1,16 +1,15 @@
f0f8d7
 Certificate:
f0f8d7
     Data:
f0f8d7
         Version: 3 (0x2)
f0f8d7
-        Serial Number:
f0f8d7
-            0b:98:95:00:0c:7e
f0f8d7
-        Signature Algorithm: sha1WithRSAEncryption
f0f8d7
+        Serial Number: 14269504311662 (0xcfa60bc516e)
f0f8d7
+    Signature Algorithm: sha1WithRSAEncryption
f0f8d7
         Issuer:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Validity
f0f8d7
-            Not Before: May 27 21:37:54 2010 GMT
f0f8d7
-            Not After : Aug 13 21:37:54 2018 GMT
f0f8d7
+            Not Before: Mar 21 15:07:11 2015 GMT
f0f8d7
+            Not After : Jun  7 15:07:11 2023 GMT
f0f8d7
         Subject:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
@@ -19,63 +18,63 @@ Certificate:
f0f8d7
             Public Key Algorithm: rsaEncryption
f0f8d7
                 Public-Key: (1024 bit)
f0f8d7
                 Modulus:
f0f8d7
-                    00:cc:a9:91:2b:22:e8:90:2b:e5:4c:dc:ae:6d:da:
f0f8d7
-                    4c:f3:32:cc:a5:68:67:5a:3b:b9:86:a3:95:88:3e:
f0f8d7
-                    e8:63:c3:ed:00:60:19:03:2b:5d:5b:56:8a:da:21:
f0f8d7
-                    5e:71:5c:d1:e3:de:51:18:c1:17:14:b1:33:90:00:
f0f8d7
-                    5c:9a:e5:73:0b:a8:88:9c:d0:0b:54:bc:ea:3a:39:
f0f8d7
-                    dd:f6:65:81:4b:29:99:4c:71:d3:f7:69:7f:80:e8:
f0f8d7
-                    e8:6d:61:41:83:87:eb:ac:2c:bd:0f:eb:1b:fd:a2:
f0f8d7
-                    37:97:6d:31:56:ba:4b:51:dd:b1:01:eb:89:f8:25:
f0f8d7
-                    de:5b:a3:e5:b2:3f:4c:77:53
f0f8d7
+                    00:e3:c7:52:fb:7d:02:b1:a7:0b:4c:2d:a6:2a:b0:
f0f8d7
+                    57:6b:5e:0b:f9:9e:4b:e7:d0:ac:55:43:47:fa:b1:
f0f8d7
+                    e0:fc:b0:63:30:84:31:f5:95:44:90:9a:b7:22:01:
f0f8d7
+                    6f:c7:17:16:be:5a:19:ee:47:35:90:a5:5e:27:ba:
f0f8d7
+                    86:47:3b:c5:63:d2:f2:c6:a1:db:ac:be:b1:2f:4c:
f0f8d7
+                    c2:98:86:19:72:d5:f9:12:45:09:bc:23:e2:00:eb:
f0f8d7
+                    4d:ba:99:71:b5:4a:fb:49:8c:4d:f3:0b:4e:cf:48:
f0f8d7
+                    7b:c8:06:37:92:35:ff:bb:4f:ea:98:af:13:ac:a8:
f0f8d7
+                    cd:9f:a7:e0:78:db:15:bc:3b
f0f8d7
                 Exponent: 65537 (0x10001)
f0f8d7
         X509v3 extensions:
f0f8d7
             X509v3 Subject Alternative Name: 
f0f8d7
                 DNS:localhost
f0f8d7
             X509v3 Key Usage: 
f0f8d7
-                Key Encipherment
f0f8d7
+                Digital Signature, Key Encipherment, Key Agreement
f0f8d7
             X509v3 Extended Key Usage: 
f0f8d7
                 TLS Web Server Authentication
f0f8d7
             X509v3 Subject Key Identifier: 
f0f8d7
-                3B:2B:84:0D:23:3C:46:F9:9B:E5:C2:FA:B7:30:E7:AC:E3:ED:09:C3
f0f8d7
+                23:D7:CE:D8:B2:D0:F8:8E:3C:82:26:6C:F1:F5:2A:8A:48:90:58:66
f0f8d7
             X509v3 Authority Key Identifier: 
f0f8d7
-                keyid:AD:3E:E2:39:07:B8:5C:AA:26:90:94:4C:26:69:21:83:E2:4E:36:94
f0f8d7
+                keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
f0f8d7
 
f0f8d7
-            X509v3 Basic Constraints: critical
f0f8d7
+            X509v3 Basic Constraints: 
f0f8d7
                 CA:FALSE
f0f8d7
     Signature Algorithm: sha1WithRSAEncryption
f0f8d7
-        a2:fa:61:4e:c0:10:1f:f8:38:2c:fd:a6:74:85:df:8e:ee:41:
f0f8d7
-        90:a1:d7:c9:32:65:5d:61:d5:13:51:3b:11:1c:7b:01:06:70:
f0f8d7
-        9f:93:52:54:15:bd:93:3a:f8:40:e3:e2:ab:01:96:fb:73:c5:
f0f8d7
-        42:2c:ad:ce:e8:52:57:db:b6:15:90:75:e3:e5:75:99:b0:83:
f0f8d7
-        ed:b0:fc:f2:d0:d9:3d:68:1c:d9:b4:cd:a1:a9:40:19:44:46:
f0f8d7
-        14:8b:11:6e:2e:1c:65:85:73:45:f0:8b:4f:ea:01:2d:61:0f:
f0f8d7
-        ae:0d:70:0c:d3:3c:1c:1f:24:66:a3:0b:62:d1:87:1e:8e:96:
f0f8d7
-        f6:43:cf:1c:24:e7:94:d0:7e:b0:ee:1b:6f:14:1f:04:35:e8:
f0f8d7
-        fc:3c:c8:9e:e3:6e:0e:4c:7d:a9:23:97:2d:6e:b1:4d:e3:05:
f0f8d7
-        1b:ce:86:2f:2f:b3:c9:60:47:58:ac:ea:4c:cb:c2:7b:0f:08:
f0f8d7
-        b8:a7:90:e7:22:32:70:f6:09:3e:f9:54:94:b0:37:50:22:60:
f0f8d7
-        49:1c:84:9e:1a:22:0c:3e:a9:16:7c:5e:b1:50:13:6b:82:14:
f0f8d7
-        d3:8a:3d:4d:ed:18:ca:40:59:d6:b9:72:9f:64:e5:0b:e7:a6:
f0f8d7
-        b8:ee:29:b5:6a:ec:82:b2:94:56:36:e3:87:b3:07:aa:69:b8:
f0f8d7
-        2c:ef:0c:14
f0f8d7
+         28:b9:77:ea:4a:8d:d6:a5:fb:72:5b:d6:cd:60:40:33:56:bf:
f0f8d7
+         dd:23:ff:bf:e8:2e:10:cd:30:ab:24:a4:43:d8:98:71:e3:59:
f0f8d7
+         66:3e:38:bd:b8:fb:19:1a:13:8f:a1:c8:39:93:b5:83:8d:62:
f0f8d7
+         52:a9:7a:5b:0d:69:47:40:5c:51:4c:3a:be:a7:c9:5f:7b:93:
f0f8d7
+         49:20:59:23:30:7c:d9:4a:dd:29:2c:ed:96:fd:cb:b8:13:ff:
f0f8d7
+         36:2c:27:ce:28:c3:a6:d0:d8:ba:8c:38:9f:78:ff:54:c7:76:
f0f8d7
+         05:37:47:f5:d3:55:9c:2c:12:41:81:14:ca:48:a2:b7:6d:05:
f0f8d7
+         49:2b:c5:f5:7b:63:6d:6f:cd:3f:f4:8d:74:51:07:ff:e1:40:
f0f8d7
+         d5:96:60:d8:c8:38:5a:15:f9:c5:fd:e1:5e:a3:02:95:90:4b:
f0f8d7
+         fc:8a:42:de:72:31:72:3d:dd:a2:df:19:42:c8:fa:a8:77:11:
f0f8d7
+         67:e6:64:8c:d0:fd:45:fd:f0:49:8c:e1:85:e6:f5:1f:47:c6:
f0f8d7
+         ae:f2:70:c3:e8:99:d0:cd:9d:88:6b:33:ba:b9:65:3d:f4:b1:
f0f8d7
+         f4:d0:3c:76:9c:18:9e:9e:c8:62:29:43:8e:f7:2f:2c:12:37:
f0f8d7
+         39:02:26:4e:4b:b0:14:30:80:bb:2d:cc:fc:93:dc:c9:8b:c0:
f0f8d7
+         69:12:71:36
f0f8d7
 -----BEGIN CERTIFICATE-----
f0f8d7
-MIIDQzCCAiugAwIBAgIGC5iVAAx+MA0GCSqGSIb3DQEBBQUAMGcxCzAJBgNVBAYT
f0f8d7
+MIIDQTCCAimgAwIBAgIGDPpgvFFuMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
f0f8d7
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
f0f8d7
-IENsb3VkMSUwIwYDVQQDDBxOb3RoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yMB4X
f0f8d7
-DTEwMDUyNzIxMzc1NFoXDTE4MDgxMzIxMzc1NFowVDELMAkGA1UEBhMCTk4xMTAv
f0f8d7
-BgNVBAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQx
f0f8d7
-EjAQBgNVBAMMCWxvY2FsaG9zdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA
f0f8d7
-zKmRKyLokCvlTNyubdpM8zLMpWhnWju5hqOViD7oY8PtAGAZAytdW1aK2iFecVzR
f0f8d7
-495RGMEXFLEzkABcmuVzC6iInNALVLzqOjnd9mWBSymZTHHT92l/gOjobWFBg4fr
f0f8d7
-rCy9D+sb/aI3l20xVrpLUd2xAeuJ+CXeW6Plsj9Md1MCAwEAAaOBizCBiDAWBgNV
f0f8d7
-HREEDzANggtsb2NhbGhvc3QAaDALBgNVHQ8EBAMCBSAwEwYDVR0lBAwwCgYIKwYB
f0f8d7
-BQUHAwEwHQYDVR0OBBYEFDsrhA0jPEb5m+XC+rcw56zj7QnDMB8GA1UdIwQYMBaA
f0f8d7
-FK0+4jkHuFyqJpCUTCZpIYPiTjaUMAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQEF
f0f8d7
-BQADggEBAKL6YU7AEB/4OCz9pnSF347uQZCh18kyZV1h1RNROxEcewEGcJ+TUlQV
f0f8d7
-vZM6+EDj4qsBlvtzxUIsrc7oUlfbthWQdePldZmwg+2w/PLQ2T1oHNm0zaGpQBlE
f0f8d7
-RhSLEW4uHGWFc0Xwi0/qAS1hD64NcAzTPBwfJGajC2LRhx6OlvZDzxwk55TQfrDu
f0f8d7
-G28UHwQ16Pw8yJ7jbg5Mfakjly1usU3jBRvOhi8vs8lgR1is6kzLwnsPCLinkOci
f0f8d7
-MnD2CT75VJSwN1AiYEkchJ4aIgw+qRZ8XrFQE2uCFNOKPU3tGMpAWda5cp9k5Qvn
f0f8d7
-prjuKbVq7IKylFY244ezB6ppuCzvDBQ=
f0f8d7
+IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
f0f8d7
+Fw0xNTAzMjExNTA3MTFaFw0yMzA2MDcxNTA3MTFaMFQxCzAJBgNVBAYTAk5OMTEw
f0f8d7
+LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
f0f8d7
+MRIwEAYDVQQDDAlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGB
f0f8d7
+AOPHUvt9ArGnC0wtpiqwV2teC/meS+fQrFVDR/qx4PywYzCEMfWVRJCatyIBb8cX
f0f8d7
+Fr5aGe5HNZClXie6hkc7xWPS8sah26y+sS9MwpiGGXLV+RJFCbwj4gDrTbqZcbVK
f0f8d7
++0mMTfMLTs9Ie8gGN5I1/7tP6pivE6yozZ+n4HjbFbw7AgMBAAGjgYgwgYUwFgYD
f0f8d7
+VR0RBA8wDYILbG9jYWxob3N0AGgwCwYDVR0PBAQDAgOoMBMGA1UdJQQMMAoGCCsG
f0f8d7
+AQUFBwMBMB0GA1UdDgQWBBQj187YstD4jjyCJmzx9SqKSJBYZjAfBgNVHSMEGDAW
f0f8d7
+gBQSyrpLRgSndYos6A5UlLwSZaZ7zjAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBBQUA
f0f8d7
+A4IBAQAouXfqSo3WpftyW9bNYEAzVr/dI/+/6C4QzTCrJKRD2Jhx41lmPji9uPsZ
f0f8d7
+GhOPocg5k7WDjWJSqXpbDWlHQFxRTDq+p8lfe5NJIFkjMHzZSt0pLO2W/cu4E/82
f0f8d7
+LCfOKMOm0Ni6jDifeP9Ux3YFN0f101WcLBJBgRTKSKK3bQVJK8X1e2Ntb80/9I10
f0f8d7
+UQf/4UDVlmDYyDhaFfnF/eFeowKVkEv8ikLecjFyPd2i3xlCyPqodxFn5mSM0P1F
f0f8d7
+/fBJjOGF5vUfR8au8nDD6JnQzZ2IazO6uWU99LH00Dx2nBienshiKUOO9y8sEjc5
f0f8d7
+AiZOS7AUMIC7Lcz8k9zJi8BpEnE2
f0f8d7
 -----END CERTIFICATE-----
f0f8d7
diff --git a/tests/certs/Server-localhost0h-sv.csr b/tests/certs/Server-localhost0h-sv.csr
f0f8d7
index edf776f..d075157 100644
f0f8d7
--- a/tests/certs/Server-localhost0h-sv.csr
f0f8d7
+++ b/tests/certs/Server-localhost0h-sv.csr
f0f8d7
@@ -1,11 +1,11 @@
f0f8d7
 -----BEGIN CERTIFICATE REQUEST-----
f0f8d7
 MIIBkzCB/QIBADBUMQswCQYDVQQGEwJOTjExMC8GA1UECgwoRWRlbCBDdXJsIEFy
f0f8d7
 Y3RpYyBJbGx1ZGl1bSBSZXNlYXJjaCBDbG91ZDESMBAGA1UEAwwJbG9jYWxob3N0
f0f8d7
-MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDMqZErIuiQK+VM3K5t2kzzMsyl
f0f8d7
-aGdaO7mGo5WIPuhjw+0AYBkDK11bVoraIV5xXNHj3lEYwRcUsTOQAFya5XMLqIic
f0f8d7
-0AtUvOo6Od32ZYFLKZlMcdP3aX+A6OhtYUGDh+usLL0P6xv9ojeXbTFWuktR3bEB
f0f8d7
-64n4Jd5bo+WyP0x3UwIDAQABoAAwDQYJKoZIhvcNAQELBQADgYEAPor+2apn3kPJ
f0f8d7
-ZdjyyT/iXETRTrN87PuBaujcV+oVeVSWW+YgGUzDHi+RkEKTxWdz3leW2goE41X9
f0f8d7
-2D/n66ASQGs1x8wXwIMIX83MjkWtjqdfcrJVi1l6T7NjzZt6EyJdvreRntCUu8zc
f0f8d7
-J5tK3rl/tIeudKUE2COc0Ngu9JUB1j8=
f0f8d7
+MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDjx1L7fQKxpwtMLaYqsFdrXgv5
f0f8d7
+nkvn0KxVQ0f6seD8sGMwhDH1lUSQmrciAW/HFxa+WhnuRzWQpV4nuoZHO8Vj0vLG
f0f8d7
+odusvrEvTMKYhhly1fkSRQm8I+IA6026mXG1SvtJjE3zC07PSHvIBjeSNf+7T+qY
f0f8d7
+rxOsqM2fp+B42xW8OwIDAQABoAAwDQYJKoZIhvcNAQELBQADgYEAC6NxWuiENuj/
f0f8d7
+oPsopZy/tVZzbioXZP/S9ECCbdgy33bg9zKwQYLeHOSgXxJzES+RhJwQCliFV17j
f0f8d7
+jM1CH7heggwkPAx5KelyZ20DeoeaYOi/xv7TjozrZ+EkmivHKBJi3+qNjNYH0ul9
f0f8d7
+HhQBO5+sSDAGLMkWL/nAfYKbf/8KSvA=
f0f8d7
 -----END CERTIFICATE REQUEST-----
f0f8d7
diff --git a/tests/certs/Server-localhost0h-sv.dhp b/tests/certs/Server-localhost0h-sv.dhp
f0f8d7
index 99e6107..e69de29 100644
f0f8d7
--- a/tests/certs/Server-localhost0h-sv.dhp
f0f8d7
+++ b/tests/certs/Server-localhost0h-sv.dhp
f0f8d7
@@ -1,5 +0,0 @@
f0f8d7
------BEGIN DH PARAMETERS-----
f0f8d7
-MIGHAoGBAL/3hRxvWX+Mdyu/aBPU1JeeA5sg4nXtA7B24eCql9Tq53Lks1/HJ5B+
f0f8d7
-xSapGAFd+22xhBsNkJihf74oiPEVr9nNoLjFV/DZe259+JYgs+pBTFN+Cp13ALUi
f0f8d7
-CeZxX2mlxlstD1SBRTKgxA/j4ttR1Chn8knn+RVdFE9YFKCYPyLrAgEC
f0f8d7
------END DH PARAMETERS-----
f0f8d7
diff --git a/tests/certs/Server-localhost0h-sv.key b/tests/certs/Server-localhost0h-sv.key
f0f8d7
index 95c4666..5fcc9c5 100644
f0f8d7
--- a/tests/certs/Server-localhost0h-sv.key
f0f8d7
+++ b/tests/certs/Server-localhost0h-sv.key
f0f8d7
@@ -1,15 +1,15 @@
f0f8d7
 -----BEGIN RSA PRIVATE KEY-----
f0f8d7
-MIICXAIBAAKBgQDMqZErIuiQK+VM3K5t2kzzMsylaGdaO7mGo5WIPuhjw+0AYBkD
f0f8d7
-K11bVoraIV5xXNHj3lEYwRcUsTOQAFya5XMLqIic0AtUvOo6Od32ZYFLKZlMcdP3
f0f8d7
-aX+A6OhtYUGDh+usLL0P6xv9ojeXbTFWuktR3bEB64n4Jd5bo+WyP0x3UwIDAQAB
f0f8d7
-AoGAGT+OBilPUYHoztumtSyqM5J/xqQjo/EcSSzjJKTGHJCuK06vp0FxSfRaOuDE
f0f8d7
-+u09g4QIsyoXA9l8h/ZTdlR6Jax5nc+iRFs/21isrgKAsZYj4DghjgXJ9LWGHXnb
f0f8d7
-7xstVFkFBGnOaeY7dVr54907TYUQwtJg4fk7Vror05gb1qECQQDykAxr2D/CxLk9
f0f8d7
-RjWDi/P6JnfF0ZxZzCe0yATvuZ89+rpWQ5uxEJDq5FqwW4QXX+0G2aWDv64YExPS
f0f8d7
-JmWQTlojAkEA2AAHDv2KBWFcXeTlWnKZTdzUOniE8PzS5zipi2ssiqXScrj9NX2U
f0f8d7
-yCCOkv/42blPXBKbaVnfWBEhtj7pQxHJEQJBAOTvXjnfVXafs/IINPPegLyF2B/G
f0f8d7
-EZqTXJp8+mPEP28BGSPYFbdN2mlIc+vlxEtHh3AitdweatNgFiIPiWZk/R8CQEIf
f0f8d7
-EAoYtw2alknv7f3YIvHg7d7QUfHrkyxQ/iW9sy7mQBv6YRjkzozM2phJX4ZW4eJP
f0f8d7
-l9+SMXqmE+nULFfps+ECQFVkjPDF065x++Fh3BVtNJ0goYStTJM6IcmYKflap+Ux
f0f8d7
-cORZUWJ8tvDavlSSwQQYK8kOVTINC6iFwwEQ41HlYLE=
f0f8d7
+MIICXAIBAAKBgQDjx1L7fQKxpwtMLaYqsFdrXgv5nkvn0KxVQ0f6seD8sGMwhDH1
f0f8d7
+lUSQmrciAW/HFxa+WhnuRzWQpV4nuoZHO8Vj0vLGodusvrEvTMKYhhly1fkSRQm8
f0f8d7
+I+IA6026mXG1SvtJjE3zC07PSHvIBjeSNf+7T+qYrxOsqM2fp+B42xW8OwIDAQAB
f0f8d7
+AoGAHdkk2qfLDpShOl5RBA8PpZYxY4iG0d3ad2HVsNhWb0Z9+QGZumDRF1Hu5Zni
f0f8d7
+l+hCprcP5tWWA1poODSNHBCNEQRYZcHrfZlh+sDiV6ZmexBg7x9D5azyRbn20vr1
f0f8d7
+79UxmisRxnDQQHCfOmgZtgs1EZXnFOs0OotoZAHFr+GLtQECQQD+R2TaWMCEPKJc
f0f8d7
+IswGBqLGL8cyy+v2d5Glt5l+xzb/KCdY9cbOR/B9wq//0Nvqyiq1I1jUBVw9NJi/
f0f8d7
+eBx/OYxhAkEA5VIC6uMpIck0Qxpbj7/H3k2pBf1HROgmLEq+cVLFgY62CIpTgleO
f0f8d7
+SAzTmn0vDXir0jQHJn+JTokvn0PxyNquGwJBAJW+77rSl5WIq8j8yRAnakayrmnQ
f0f8d7
+w8ZjBggExsVthorfV8TBAPJMVWmKdOF/W3O62UnRZid+fKKize28S3P1LSECQDF8
f0f8d7
+3FJSSWsYH6YnhwDjkz9fJQ281eeB7dL7IlQUV7kY0iHPsCvdtz/HPNcHEuNmWjYX
f0f8d7
+sj9VoI0JP/Sv1frRbmcCQDPaeWowPGf1Xtj0oTSlA6KQsKZPO7t15nivgX/AnZWQ
f0f8d7
+01l8q6GPHeYwyG/caD3BZwAavsVLg9nhKx0lf0wExM0=
f0f8d7
 -----END RSA PRIVATE KEY-----
f0f8d7
diff --git a/tests/certs/Server-localhost0h-sv.pem b/tests/certs/Server-localhost0h-sv.pem
f0f8d7
index 45be9c3..a953370 100644
f0f8d7
--- a/tests/certs/Server-localhost0h-sv.pem
f0f8d7
+++ b/tests/certs/Server-localhost0h-sv.pem
f0f8d7
@@ -2,11 +2,11 @@ extensions = x509v3
f0f8d7
 [ x509v3 ]
f0f8d7
 #subjectAltName = DNS:localhost\0h
f0f8d7
 subjectAltName = DER:30:0d:82:0b:6c:6f:63:61:6c:68:6f:73:74:00:68
f0f8d7
-keyUsage	= keyEncipherment
f0f8d7
+keyUsage	= keyEncipherment,digitalSignature,keyAgreement
f0f8d7
 extendedKeyUsage = serverAuth
f0f8d7
 subjectKeyIdentifier = hash
f0f8d7
 authorityKeyIdentifier = keyid
f0f8d7
-basicConstraints = critical,CA:false
f0f8d7
+basicConstraints = CA:false
f0f8d7
 [ req ]
f0f8d7
 default_bits                    = 1024
f0f8d7
 distinguished_name              = req_DN
f0f8d7
@@ -25,33 +25,32 @@ commonName_value              = localhost
f0f8d7
 # the certificate
f0f8d7
 # some dhparam
f0f8d7
 -----BEGIN RSA PRIVATE KEY-----
f0f8d7
-MIICXAIBAAKBgQDMqZErIuiQK+VM3K5t2kzzMsylaGdaO7mGo5WIPuhjw+0AYBkD
f0f8d7
-K11bVoraIV5xXNHj3lEYwRcUsTOQAFya5XMLqIic0AtUvOo6Od32ZYFLKZlMcdP3
f0f8d7
-aX+A6OhtYUGDh+usLL0P6xv9ojeXbTFWuktR3bEB64n4Jd5bo+WyP0x3UwIDAQAB
f0f8d7
-AoGAGT+OBilPUYHoztumtSyqM5J/xqQjo/EcSSzjJKTGHJCuK06vp0FxSfRaOuDE
f0f8d7
-+u09g4QIsyoXA9l8h/ZTdlR6Jax5nc+iRFs/21isrgKAsZYj4DghjgXJ9LWGHXnb
f0f8d7
-7xstVFkFBGnOaeY7dVr54907TYUQwtJg4fk7Vror05gb1qECQQDykAxr2D/CxLk9
f0f8d7
-RjWDi/P6JnfF0ZxZzCe0yATvuZ89+rpWQ5uxEJDq5FqwW4QXX+0G2aWDv64YExPS
f0f8d7
-JmWQTlojAkEA2AAHDv2KBWFcXeTlWnKZTdzUOniE8PzS5zipi2ssiqXScrj9NX2U
f0f8d7
-yCCOkv/42blPXBKbaVnfWBEhtj7pQxHJEQJBAOTvXjnfVXafs/IINPPegLyF2B/G
f0f8d7
-EZqTXJp8+mPEP28BGSPYFbdN2mlIc+vlxEtHh3AitdweatNgFiIPiWZk/R8CQEIf
f0f8d7
-EAoYtw2alknv7f3YIvHg7d7QUfHrkyxQ/iW9sy7mQBv6YRjkzozM2phJX4ZW4eJP
f0f8d7
-l9+SMXqmE+nULFfps+ECQFVkjPDF065x++Fh3BVtNJ0goYStTJM6IcmYKflap+Ux
f0f8d7
-cORZUWJ8tvDavlSSwQQYK8kOVTINC6iFwwEQ41HlYLE=
f0f8d7
+MIICXAIBAAKBgQDjx1L7fQKxpwtMLaYqsFdrXgv5nkvn0KxVQ0f6seD8sGMwhDH1
f0f8d7
+lUSQmrciAW/HFxa+WhnuRzWQpV4nuoZHO8Vj0vLGodusvrEvTMKYhhly1fkSRQm8
f0f8d7
+I+IA6026mXG1SvtJjE3zC07PSHvIBjeSNf+7T+qYrxOsqM2fp+B42xW8OwIDAQAB
f0f8d7
+AoGAHdkk2qfLDpShOl5RBA8PpZYxY4iG0d3ad2HVsNhWb0Z9+QGZumDRF1Hu5Zni
f0f8d7
+l+hCprcP5tWWA1poODSNHBCNEQRYZcHrfZlh+sDiV6ZmexBg7x9D5azyRbn20vr1
f0f8d7
+79UxmisRxnDQQHCfOmgZtgs1EZXnFOs0OotoZAHFr+GLtQECQQD+R2TaWMCEPKJc
f0f8d7
+IswGBqLGL8cyy+v2d5Glt5l+xzb/KCdY9cbOR/B9wq//0Nvqyiq1I1jUBVw9NJi/
f0f8d7
+eBx/OYxhAkEA5VIC6uMpIck0Qxpbj7/H3k2pBf1HROgmLEq+cVLFgY62CIpTgleO
f0f8d7
+SAzTmn0vDXir0jQHJn+JTokvn0PxyNquGwJBAJW+77rSl5WIq8j8yRAnakayrmnQ
f0f8d7
+w8ZjBggExsVthorfV8TBAPJMVWmKdOF/W3O62UnRZid+fKKize28S3P1LSECQDF8
f0f8d7
+3FJSSWsYH6YnhwDjkz9fJQ281eeB7dL7IlQUV7kY0iHPsCvdtz/HPNcHEuNmWjYX
f0f8d7
+sj9VoI0JP/Sv1frRbmcCQDPaeWowPGf1Xtj0oTSlA6KQsKZPO7t15nivgX/AnZWQ
f0f8d7
+01l8q6GPHeYwyG/caD3BZwAavsVLg9nhKx0lf0wExM0=
f0f8d7
 -----END RSA PRIVATE KEY-----
f0f8d7
 Certificate:
f0f8d7
     Data:
f0f8d7
         Version: 3 (0x2)
f0f8d7
-        Serial Number:
f0f8d7
-            0b:98:95:00:0c:7e
f0f8d7
-        Signature Algorithm: sha1WithRSAEncryption
f0f8d7
+        Serial Number: 14269504311662 (0xcfa60bc516e)
f0f8d7
+    Signature Algorithm: sha1WithRSAEncryption
f0f8d7
         Issuer:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
-            commonName                = Nothern Nowhere Trust Anchor
f0f8d7
+            commonName                = Northern Nowhere Trust Anchor
f0f8d7
         Validity
f0f8d7
-            Not Before: May 27 21:37:54 2010 GMT
f0f8d7
-            Not After : Aug 13 21:37:54 2018 GMT
f0f8d7
+            Not Before: Mar 21 15:07:11 2015 GMT
f0f8d7
+            Not After : Jun  7 15:07:11 2023 GMT
f0f8d7
         Subject:
f0f8d7
             countryName               = NN
f0f8d7
             organizationName          = Edel Curl Arctic Illudium Research Cloud
f0f8d7
@@ -60,68 +59,63 @@ Certificate:
f0f8d7
             Public Key Algorithm: rsaEncryption
f0f8d7
                 Public-Key: (1024 bit)
f0f8d7
                 Modulus:
f0f8d7
-                    00:cc:a9:91:2b:22:e8:90:2b:e5:4c:dc:ae:6d:da:
f0f8d7
-                    4c:f3:32:cc:a5:68:67:5a:3b:b9:86:a3:95:88:3e:
f0f8d7
-                    e8:63:c3:ed:00:60:19:03:2b:5d:5b:56:8a:da:21:
f0f8d7
-                    5e:71:5c:d1:e3:de:51:18:c1:17:14:b1:33:90:00:
f0f8d7
-                    5c:9a:e5:73:0b:a8:88:9c:d0:0b:54:bc:ea:3a:39:
f0f8d7
-                    dd:f6:65:81:4b:29:99:4c:71:d3:f7:69:7f:80:e8:
f0f8d7
-                    e8:6d:61:41:83:87:eb:ac:2c:bd:0f:eb:1b:fd:a2:
f0f8d7
-                    37:97:6d:31:56:ba:4b:51:dd:b1:01:eb:89:f8:25:
f0f8d7
-                    de:5b:a3:e5:b2:3f:4c:77:53
f0f8d7
+                    00:e3:c7:52:fb:7d:02:b1:a7:0b:4c:2d:a6:2a:b0:
f0f8d7
+                    57:6b:5e:0b:f9:9e:4b:e7:d0:ac:55:43:47:fa:b1:
f0f8d7
+                    e0:fc:b0:63:30:84:31:f5:95:44:90:9a:b7:22:01:
f0f8d7
+                    6f:c7:17:16:be:5a:19:ee:47:35:90:a5:5e:27:ba:
f0f8d7
+                    86:47:3b:c5:63:d2:f2:c6:a1:db:ac:be:b1:2f:4c:
f0f8d7
+                    c2:98:86:19:72:d5:f9:12:45:09:bc:23:e2:00:eb:
f0f8d7
+                    4d:ba:99:71:b5:4a:fb:49:8c:4d:f3:0b:4e:cf:48:
f0f8d7
+                    7b:c8:06:37:92:35:ff:bb:4f:ea:98:af:13:ac:a8:
f0f8d7
+                    cd:9f:a7:e0:78:db:15:bc:3b
f0f8d7
                 Exponent: 65537 (0x10001)
f0f8d7
         X509v3 extensions:
f0f8d7
             X509v3 Subject Alternative Name: 
f0f8d7
                 DNS:localhost
f0f8d7
             X509v3 Key Usage: 
f0f8d7
-                Key Encipherment
f0f8d7
+                Digital Signature, Key Encipherment, Key Agreement
f0f8d7
             X509v3 Extended Key Usage: 
f0f8d7
                 TLS Web Server Authentication
f0f8d7
             X509v3 Subject Key Identifier: 
f0f8d7
-                3B:2B:84:0D:23:3C:46:F9:9B:E5:C2:FA:B7:30:E7:AC:E3:ED:09:C3
f0f8d7
+                23:D7:CE:D8:B2:D0:F8:8E:3C:82:26:6C:F1:F5:2A:8A:48:90:58:66
f0f8d7
             X509v3 Authority Key Identifier: 
f0f8d7
-                keyid:AD:3E:E2:39:07:B8:5C:AA:26:90:94:4C:26:69:21:83:E2:4E:36:94
f0f8d7
+                keyid:12:CA:BA:4B:46:04:A7:75:8A:2C:E8:0E:54:94:BC:12:65:A6:7B:CE
f0f8d7
 
f0f8d7
-            X509v3 Basic Constraints: critical
f0f8d7
+            X509v3 Basic Constraints: 
f0f8d7
                 CA:FALSE
f0f8d7
     Signature Algorithm: sha1WithRSAEncryption
f0f8d7
-        a2:fa:61:4e:c0:10:1f:f8:38:2c:fd:a6:74:85:df:8e:ee:41:
f0f8d7
-        90:a1:d7:c9:32:65:5d:61:d5:13:51:3b:11:1c:7b:01:06:70:
f0f8d7
-        9f:93:52:54:15:bd:93:3a:f8:40:e3:e2:ab:01:96:fb:73:c5:
f0f8d7
-        42:2c:ad:ce:e8:52:57:db:b6:15:90:75:e3:e5:75:99:b0:83:
f0f8d7
-        ed:b0:fc:f2:d0:d9:3d:68:1c:d9:b4:cd:a1:a9:40:19:44:46:
f0f8d7
-        14:8b:11:6e:2e:1c:65:85:73:45:f0:8b:4f:ea:01:2d:61:0f:
f0f8d7
-        ae:0d:70:0c:d3:3c:1c:1f:24:66:a3:0b:62:d1:87:1e:8e:96:
f0f8d7
-        f6:43:cf:1c:24:e7:94:d0:7e:b0:ee:1b:6f:14:1f:04:35:e8:
f0f8d7
-        fc:3c:c8:9e:e3:6e:0e:4c:7d:a9:23:97:2d:6e:b1:4d:e3:05:
f0f8d7
-        1b:ce:86:2f:2f:b3:c9:60:47:58:ac:ea:4c:cb:c2:7b:0f:08:
f0f8d7
-        b8:a7:90:e7:22:32:70:f6:09:3e:f9:54:94:b0:37:50:22:60:
f0f8d7
-        49:1c:84:9e:1a:22:0c:3e:a9:16:7c:5e:b1:50:13:6b:82:14:
f0f8d7
-        d3:8a:3d:4d:ed:18:ca:40:59:d6:b9:72:9f:64:e5:0b:e7:a6:
f0f8d7
-        b8:ee:29:b5:6a:ec:82:b2:94:56:36:e3:87:b3:07:aa:69:b8:
f0f8d7
-        2c:ef:0c:14
f0f8d7
+         28:b9:77:ea:4a:8d:d6:a5:fb:72:5b:d6:cd:60:40:33:56:bf:
f0f8d7
+         dd:23:ff:bf:e8:2e:10:cd:30:ab:24:a4:43:d8:98:71:e3:59:
f0f8d7
+         66:3e:38:bd:b8:fb:19:1a:13:8f:a1:c8:39:93:b5:83:8d:62:
f0f8d7
+         52:a9:7a:5b:0d:69:47:40:5c:51:4c:3a:be:a7:c9:5f:7b:93:
f0f8d7
+         49:20:59:23:30:7c:d9:4a:dd:29:2c:ed:96:fd:cb:b8:13:ff:
f0f8d7
+         36:2c:27:ce:28:c3:a6:d0:d8:ba:8c:38:9f:78:ff:54:c7:76:
f0f8d7
+         05:37:47:f5:d3:55:9c:2c:12:41:81:14:ca:48:a2:b7:6d:05:
f0f8d7
+         49:2b:c5:f5:7b:63:6d:6f:cd:3f:f4:8d:74:51:07:ff:e1:40:
f0f8d7
+         d5:96:60:d8:c8:38:5a:15:f9:c5:fd:e1:5e:a3:02:95:90:4b:
f0f8d7
+         fc:8a:42:de:72:31:72:3d:dd:a2:df:19:42:c8:fa:a8:77:11:
f0f8d7
+         67:e6:64:8c:d0:fd:45:fd:f0:49:8c:e1:85:e6:f5:1f:47:c6:
f0f8d7
+         ae:f2:70:c3:e8:99:d0:cd:9d:88:6b:33:ba:b9:65:3d:f4:b1:
f0f8d7
+         f4:d0:3c:76:9c:18:9e:9e:c8:62:29:43:8e:f7:2f:2c:12:37:
f0f8d7
+         39:02:26:4e:4b:b0:14:30:80:bb:2d:cc:fc:93:dc:c9:8b:c0:
f0f8d7
+         69:12:71:36
f0f8d7
 -----BEGIN CERTIFICATE-----
f0f8d7
-MIIDQzCCAiugAwIBAgIGC5iVAAx+MA0GCSqGSIb3DQEBBQUAMGcxCzAJBgNVBAYT
f0f8d7
+MIIDQTCCAimgAwIBAgIGDPpgvFFuMA0GCSqGSIb3DQEBBQUAMGgxCzAJBgNVBAYT
f0f8d7
 Ak5OMTEwLwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNo
f0f8d7
-IENsb3VkMSUwIwYDVQQDDBxOb3RoZXJuIE5vd2hlcmUgVHJ1c3QgQW5jaG9yMB4X
f0f8d7
-DTEwMDUyNzIxMzc1NFoXDTE4MDgxMzIxMzc1NFowVDELMAkGA1UEBhMCTk4xMTAv
f0f8d7
-BgNVBAoMKEVkZWwgQ3VybCBBcmN0aWMgSWxsdWRpdW0gUmVzZWFyY2ggQ2xvdWQx
f0f8d7
-EjAQBgNVBAMMCWxvY2FsaG9zdDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA
f0f8d7
-zKmRKyLokCvlTNyubdpM8zLMpWhnWju5hqOViD7oY8PtAGAZAytdW1aK2iFecVzR
f0f8d7
-495RGMEXFLEzkABcmuVzC6iInNALVLzqOjnd9mWBSymZTHHT92l/gOjobWFBg4fr
f0f8d7
-rCy9D+sb/aI3l20xVrpLUd2xAeuJ+CXeW6Plsj9Md1MCAwEAAaOBizCBiDAWBgNV
f0f8d7
-HREEDzANggtsb2NhbGhvc3QAaDALBgNVHQ8EBAMCBSAwEwYDVR0lBAwwCgYIKwYB
f0f8d7
-BQUHAwEwHQYDVR0OBBYEFDsrhA0jPEb5m+XC+rcw56zj7QnDMB8GA1UdIwQYMBaA
f0f8d7
-FK0+4jkHuFyqJpCUTCZpIYPiTjaUMAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQEF
f0f8d7
-BQADggEBAKL6YU7AEB/4OCz9pnSF347uQZCh18kyZV1h1RNROxEcewEGcJ+TUlQV
f0f8d7
-vZM6+EDj4qsBlvtzxUIsrc7oUlfbthWQdePldZmwg+2w/PLQ2T1oHNm0zaGpQBlE
f0f8d7
-RhSLEW4uHGWFc0Xwi0/qAS1hD64NcAzTPBwfJGajC2LRhx6OlvZDzxwk55TQfrDu
f0f8d7
-G28UHwQ16Pw8yJ7jbg5Mfakjly1usU3jBRvOhi8vs8lgR1is6kzLwnsPCLinkOci
f0f8d7
-MnD2CT75VJSwN1AiYEkchJ4aIgw+qRZ8XrFQE2uCFNOKPU3tGMpAWda5cp9k5Qvn
f0f8d7
-prjuKbVq7IKylFY244ezB6ppuCzvDBQ=
f0f8d7
+IENsb3VkMSYwJAYDVQQDDB1Ob3J0aGVybiBOb3doZXJlIFRydXN0IEFuY2hvcjAe
f0f8d7
+Fw0xNTAzMjExNTA3MTFaFw0yMzA2MDcxNTA3MTFaMFQxCzAJBgNVBAYTAk5OMTEw
f0f8d7
+LwYDVQQKDChFZGVsIEN1cmwgQXJjdGljIElsbHVkaXVtIFJlc2VhcmNoIENsb3Vk
f0f8d7
+MRIwEAYDVQQDDAlsb2NhbGhvc3QwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGB
f0f8d7
+AOPHUvt9ArGnC0wtpiqwV2teC/meS+fQrFVDR/qx4PywYzCEMfWVRJCatyIBb8cX
f0f8d7
+Fr5aGe5HNZClXie6hkc7xWPS8sah26y+sS9MwpiGGXLV+RJFCbwj4gDrTbqZcbVK
f0f8d7
++0mMTfMLTs9Ie8gGN5I1/7tP6pivE6yozZ+n4HjbFbw7AgMBAAGjgYgwgYUwFgYD
f0f8d7
+VR0RBA8wDYILbG9jYWxob3N0AGgwCwYDVR0PBAQDAgOoMBMGA1UdJQQMMAoGCCsG
f0f8d7
+AQUFBwMBMB0GA1UdDgQWBBQj187YstD4jjyCJmzx9SqKSJBYZjAfBgNVHSMEGDAW
f0f8d7
+gBQSyrpLRgSndYos6A5UlLwSZaZ7zjAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBBQUA
f0f8d7
+A4IBAQAouXfqSo3WpftyW9bNYEAzVr/dI/+/6C4QzTCrJKRD2Jhx41lmPji9uPsZ
f0f8d7
+GhOPocg5k7WDjWJSqXpbDWlHQFxRTDq+p8lfe5NJIFkjMHzZSt0pLO2W/cu4E/82
f0f8d7
+LCfOKMOm0Ni6jDifeP9Ux3YFN0f101WcLBJBgRTKSKK3bQVJK8X1e2Ntb80/9I10
f0f8d7
+UQf/4UDVlmDYyDhaFfnF/eFeowKVkEv8ikLecjFyPd2i3xlCyPqodxFn5mSM0P1F
f0f8d7
+/fBJjOGF5vUfR8au8nDD6JnQzZ2IazO6uWU99LH00Dx2nBienshiKUOO9y8sEjc5
f0f8d7
+AiZOS7AUMIC7Lcz8k9zJi8BpEnE2
f0f8d7
 -----END CERTIFICATE-----
f0f8d7
------BEGIN DH PARAMETERS-----
f0f8d7
-MIGHAoGBAL/3hRxvWX+Mdyu/aBPU1JeeA5sg4nXtA7B24eCql9Tq53Lks1/HJ5B+
f0f8d7
-xSapGAFd+22xhBsNkJihf74oiPEVr9nNoLjFV/DZe259+JYgs+pBTFN+Cp13ALUi
f0f8d7
-CeZxX2mlxlstD1SBRTKgxA/j4ttR1Chn8knn+RVdFE9YFKCYPyLrAgEC
f0f8d7
------END DH PARAMETERS-----
f0f8d7
diff --git a/tests/certs/Server-localhost0h-sv.prm b/tests/certs/Server-localhost0h-sv.prm
f0f8d7
index 5e8944b..619d825 100644
f0f8d7
--- a/tests/certs/Server-localhost0h-sv.prm
f0f8d7
+++ b/tests/certs/Server-localhost0h-sv.prm
f0f8d7
@@ -2,11 +2,11 @@ extensions = x509v3
f0f8d7
 [ x509v3 ]
f0f8d7
 #subjectAltName = DNS:localhost\0h
f0f8d7
 subjectAltName = DER:30:0d:82:0b:6c:6f:63:61:6c:68:6f:73:74:00:68
f0f8d7
-keyUsage	= keyEncipherment
f0f8d7
+keyUsage	= keyEncipherment,digitalSignature,keyAgreement
f0f8d7
 extendedKeyUsage = serverAuth
f0f8d7
 subjectKeyIdentifier = hash
f0f8d7
 authorityKeyIdentifier = keyid
f0f8d7
-basicConstraints = critical,CA:false
f0f8d7
+basicConstraints = CA:false
f0f8d7
 [ req ]
f0f8d7
 default_bits                    = 1024
f0f8d7
 distinguished_name              = req_DN
f0f8d7
-- 
f0f8d7
2.14.3
f0f8d7