summaryrefslogtreecommitdiff
path: root/chromium/net/data/ssl
diff options
context:
space:
mode:
authorAllan Sandfeld Jensen <allan.jensen@qt.io>2022-02-04 17:20:24 +0100
committerAllan Sandfeld Jensen <allan.jensen@qt.io>2022-02-12 08:15:25 +0000
commit8fa0776f1f79e91fc9c0b9c1ba11a0a29c05196b (patch)
tree788d8d7549712682703a0310ca4a0f0860d4802b /chromium/net/data/ssl
parent606d85f2a5386472314d39923da28c70c60dc8e7 (diff)
downloadqtwebengine-chromium-8fa0776f1f79e91fc9c0b9c1ba11a0a29c05196b.tar.gz
BASELINE: Update Chromium to 98.0.4758.90
Change-Id: Ib7c41539bf8a8e0376bd639f27d68294de90f3c8 Reviewed-by: Allan Sandfeld Jensen <allan.jensen@qt.io>
Diffstat (limited to 'chromium/net/data/ssl')
-rw-r--r--chromium/net/data/ssl/blocklist/29abf614b2870ed70df11225e9ae2068e3074eb9845ae252c2064e31ce9fe8a1.pem154
-rw-r--r--chromium/net/data/ssl/blocklist/README.md2
-rw-r--r--chromium/net/data/ssl/blocklist/c6910d0ba9eddf593334149fedfe87385f37b625354bb4395c0ae2c8df48e17c.pem157
-rw-r--r--chromium/net/data/ssl/certificates/10_year_validity.pem98
-rw-r--r--chromium/net/data/ssl/certificates/11_year_validity.pem98
-rw-r--r--chromium/net/data/ssl/certificates/398_days_1_second_after_2020_09_01.pem112
-rw-r--r--chromium/net/data/ssl/certificates/398_days_after_2020_09_01.pem112
-rw-r--r--chromium/net/data/ssl/certificates/399_days_after_2020_09_01.pem112
-rw-r--r--chromium/net/data/ssl/certificates/39_months_after_2015_04.pem98
-rw-r--r--chromium/net/data/ssl/certificates/39_months_based_on_last_day.pem98
-rw-r--r--chromium/net/data/ssl/certificates/40_months_after_2015_04.pem98
-rw-r--r--chromium/net/data/ssl/certificates/60_months_after_2012_07.pem98
-rw-r--r--chromium/net/data/ssl/certificates/61_months_after_2012_07.pem98
-rw-r--r--chromium/net/data/ssl/certificates/825_days_1_second_after_2018_03_01.pem98
-rw-r--r--chromium/net/data/ssl/certificates/825_days_after_2018_03_01.pem98
-rw-r--r--chromium/net/data/ssl/certificates/826_days_after_2018_03_01.pem98
-rw-r--r--chromium/net/data/ssl/certificates/900_days_after_2019_07_01.pem1
-rw-r--r--chromium/net/data/ssl/certificates/README29
-rw-r--r--chromium/net/data/ssl/certificates/aia-cert.pem79
-rw-r--r--chromium/net/data/ssl/certificates/aia-intermediate.derbin736 -> 0 bytes
-rw-r--r--chromium/net/data/ssl/certificates/aia-root.pem72
-rw-r--r--chromium/net/data/ssl/certificates/bad_validity.pem152
-rw-r--r--chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension.pem28
-rw-r--r--chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension_invalid.pem28
-rw-r--r--chromium/net/data/ssl/certificates/common_name_only.pem150
-rw-r--r--chromium/net/data/ssl/certificates/comodo-chain.pem117
-rw-r--r--chromium/net/data/ssl/certificates/crlset_by_intermediate_serial.rawbin231 -> 231 bytes
-rw-r--r--chromium/net/data/ssl/certificates/crlset_by_leaf_spki.rawbin224 -> 224 bytes
-rw-r--r--chromium/net/data/ssl/certificates/crlset_by_root_serial.rawbin231 -> 231 bytes
-rw-r--r--chromium/net/data/ssl/certificates/dec_2017.pem98
-rw-r--r--chromium/net/data/ssl/certificates/empty_subject_cert.derbin418 -> 0 bytes
-rw-r--r--chromium/net/data/ssl/certificates/ev-multi-oid.pem112
-rw-r--r--chromium/net/data/ssl/certificates/ev_test.pem102
-rw-r--r--chromium/net/data/ssl/certificates/ev_test_state_only.pem100
-rw-r--r--chromium/net/data/ssl/certificates/expired_cert.pem150
-rw-r--r--chromium/net/data/ssl/certificates/googlenew.chain.pem38
-rw-r--r--chromium/net/data/ssl/certificates/intermediate_ca_cert.pem109
-rw-r--r--chromium/net/data/ssl/certificates/large_key.pem350
-rw-r--r--chromium/net/data/ssl/certificates/localhost_cert.pem156
-rw-r--r--chromium/net/data/ssl/certificates/may_2018.pem98
-rw-r--r--chromium/net/data/ssl/certificates/name_constraint_bad.pem156
-rw-r--r--chromium/net/data/ssl/certificates/name_constraint_good.pem156
-rw-r--r--chromium/net/data/ssl/certificates/ok_cert.pem156
-rw-r--r--chromium/net/data/ssl/certificates/ok_cert_by_intermediate.pem212
-rw-r--r--chromium/net/data/ssl/certificates/post_june_2016.pem98
-rw-r--r--chromium/net/data/ssl/certificates/pre_br_validity_bad_121.pem98
-rw-r--r--chromium/net/data/ssl/certificates/pre_br_validity_bad_2020.pem98
-rw-r--r--chromium/net/data/ssl/certificates/pre_br_validity_ok.pem98
-rw-r--r--chromium/net/data/ssl/certificates/pre_june_2016.pem98
-rw-r--r--chromium/net/data/ssl/certificates/punycodetest.pem104
-rw-r--r--chromium/net/data/ssl/certificates/reject_intranet_hosts.pem102
-rw-r--r--chromium/net/data/ssl/certificates/root_ca_cert.pem109
-rw-r--r--chromium/net/data/ssl/certificates/sha1_2016.pem98
-rw-r--r--chromium/net/data/ssl/certificates/sha1_leaf.pem156
-rw-r--r--chromium/net/data/ssl/certificates/spdy_pooling.pem100
-rw-r--r--chromium/net/data/ssl/certificates/start_after_expiry.pem98
-rw-r--r--chromium/net/data/ssl/certificates/subjectAltName_sanity_check.pem100
-rw-r--r--chromium/net/data/ssl/certificates/subjectAltName_www_example_com.pem100
-rw-r--r--chromium/net/data/ssl/certificates/test_names.pem156
-rw-r--r--chromium/net/data/ssl/certificates/thawte.single.pem19
-rw-r--r--chromium/net/data/ssl/certificates/tls_feature_extension.pem21
-rw-r--r--chromium/net/data/ssl/certificates/wildcard.pem156
-rw-r--r--chromium/net/data/ssl/certificates/www.ahrn.com.pem299
-rw-r--r--chromium/net/data/ssl/certificates/x509_verify_results.chain.pem214
-rw-r--r--chromium/net/data/ssl/chrome_root_store/BUILD.gn5
-rw-r--r--chromium/net/data/ssl/chrome_root_store/store/certs/0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739.pem77
-rw-r--r--chromium/net/data/ssl/chrome_root_store/store/certs/7908b40314c138100b518d0735807ffbfcf8518a0095337105ba386b153dd927.pem75
-rw-r--r--chromium/net/data/ssl/chrome_root_store/store/certs/960adf0063e96356750c2965dd0a0867da0b9cbd6e77714aeafb2349ab393da3.pem87
-rw-r--r--chromium/net/data/ssl/chrome_root_store/store/certs/a45ede3bbbf09c8ae15c72efc07268d693a21c996fd51e67ca079460fd6d8873.pem104
-rw-r--r--chromium/net/data/ssl/chrome_root_store/store/certs/ca42dd41745fd0b81eb902362cf9d8bf719da1bd1b1efc946f5b4c99f42c1b9e.pem87
-rw-r--r--chromium/net/data/ssl/chrome_root_store/store/root_store.textproto25
-rw-r--r--chromium/net/data/ssl/scripts/aia-test.cnf57
-rw-r--r--chromium/net/data/ssl/scripts/ee.cnf4
-rwxr-xr-xchromium/net/data/ssl/scripts/generate-aia-certs.sh100
-rwxr-xr-xchromium/net/data/ssl/scripts/generate-test-certs.sh72
75 files changed, 3004 insertions, 4289 deletions
diff --git a/chromium/net/data/ssl/blocklist/29abf614b2870ed70df11225e9ae2068e3074eb9845ae252c2064e31ce9fe8a1.pem b/chromium/net/data/ssl/blocklist/29abf614b2870ed70df11225e9ae2068e3074eb9845ae252c2064e31ce9fe8a1.pem
new file mode 100644
index 00000000000..5b8a6f00c5f
--- /dev/null
+++ b/chromium/net/data/ssl/blocklist/29abf614b2870ed70df11225e9ae2068e3074eb9845ae252c2064e31ce9fe8a1.pem
@@ -0,0 +1,154 @@
+Certificate:
+ Data:
+ Version: 3 (0x2)
+ Serial Number:
+ 0d:2e:67:a2:98:85:3b:9a:54:52:e3:a2:85:a4:57:2f
+ Signature Algorithm: sha256WithRSAEncryption
+ Issuer: C = US, O = DigiCert Inc, CN = RapidSSL TLS DV RSA Mixed SHA256 2020 CA-1
+ Validity
+ Not Before: Oct 27 00:00:00 2021 GMT
+ Not After : Oct 27 23:59:59 2022 GMT
+ Subject: CN = revoked.badssl.com
+ Subject Public Key Info:
+ Public Key Algorithm: rsaEncryption
+ RSA Public-Key: (2048 bit)
+ Modulus:
+ 00:b0:76:2d:55:66:dc:72:8a:a0:9e:85:92:38:7f:
+ 5b:e1:93:8d:ad:06:c8:ad:e9:89:b4:ef:1e:77:5b:
+ 33:45:16:60:7d:33:38:68:04:d7:c9:83:42:83:d9:
+ 30:4b:54:49:14:ca:ed:be:0c:76:ba:5f:a6:5c:33:
+ 78:3f:39:f2:49:a8:88:32:ee:53:21:14:d3:aa:5c:
+ 58:3c:39:cc:f7:80:b1:27:1f:54:79:7b:6c:8b:ff:
+ 41:aa:39:24:95:5f:71:bc:49:bf:39:3b:a5:d5:e1:
+ a5:de:1d:40:81:25:dc:8a:47:82:fe:cd:7c:4b:2c:
+ 04:bb:d3:27:56:51:a0:61:f2:d2:cb:55:08:25:2a:
+ 85:db:2c:06:8d:0d:61:c2:5b:3e:9b:46:dc:58:ff:
+ 13:27:be:0a:44:1e:68:fe:e1:f6:b7:de:9f:8e:6c:
+ c4:b5:19:fa:d7:d3:4f:55:a8:61:79:db:61:2f:6a:
+ 9c:2c:f1:c4:81:bb:9e:d2:02:05:ba:9c:14:a0:f9:
+ f3:54:79:7d:69:d9:ba:66:1c:87:95:41:50:0e:f9:
+ 5e:e1:b7:bd:f5:31:24:c5:21:21:03:8a:cf:6d:78:
+ 58:de:d9:30:7d:03:42:52:d6:b0:1b:b9:c9:54:1b:
+ 5a:e8:c8:53:f0:ac:2b:82:10:27:a6:a9:70:25:ae:
+ f8:a7
+ Exponent: 65537 (0x10001)
+ X509v3 extensions:
+ X509v3 Authority Key Identifier:
+ keyid:A4:8D:E5:BE:7C:79:E4:70:23:6D:2E:29:34:AD:23:58:DC:F5:31:7F
+
+ X509v3 Subject Key Identifier:
+ B0:C8:CE:20:B2:78:CC:1D:23:EF:F0:FE:D6:0E:29:4B:AC:15:72:3C
+ X509v3 Subject Alternative Name:
+ DNS:revoked.badssl.com
+ X509v3 Key Usage: critical
+ Digital Signature, Key Encipherment
+ X509v3 Extended Key Usage:
+ TLS Web Server Authentication, TLS Web Client Authentication
+ X509v3 CRL Distribution Points:
+
+ Full Name:
+ URI:http://crl3.digicert.com/RapidSSLTLSDVRSAMixedSHA2562020CA-1.crl
+
+ Full Name:
+ URI:http://crl4.digicert.com/RapidSSLTLSDVRSAMixedSHA2562020CA-1.crl
+
+ X509v3 Certificate Policies:
+ Policy: 2.23.140.1.2.1
+ CPS: http://www.digicert.com/CPS
+
+ Authority Information Access:
+ OCSP - URI:http://ocsp.digicert.com
+ CA Issuers - URI:http://cacerts.digicert.com/RapidSSLTLSDVRSAMixedSHA2562020CA-1.crt
+
+ X509v3 Basic Constraints:
+ CA:FALSE
+ CT Precertificate SCTs:
+ Signed Certificate Timestamp:
+ Version : v1 (0x0)
+ Log ID : 29:79:BE:F0:9E:39:39:21:F0:56:73:9F:63:A5:77:E5:
+ BE:57:7D:9C:60:0A:F8:F9:4D:5D:26:5C:25:5D:C7:84
+ Timestamp : Oct 27 21:25:40.791 2021 GMT
+ Extensions: none
+ Signature : ecdsa-with-SHA256
+ 30:45:02:20:77:B0:79:18:F3:DE:34:70:FA:F2:1B:C2:
+ 32:39:C8:C8:95:B0:C8:7A:8F:62:23:58:DD:AD:F9:1B:
+ BE:84:95:ED:02:21:00:DD:25:68:47:A3:84:5F:95:B1:
+ EA:E7:BC:0A:09:92:F9:5A:56:72:31:EC:07:D6:C6:97:
+ 4D:4C:7B:90:75:64:AE
+ Signed Certificate Timestamp:
+ Version : v1 (0x0)
+ Log ID : 51:A3:B0:F5:FD:01:79:9C:56:6D:B8:37:78:8F:0C:A4:
+ 7A:CC:1B:27:CB:F7:9E:88:42:9A:0D:FE:D4:8B:05:E5
+ Timestamp : Oct 27 21:25:40.836 2021 GMT
+ Extensions: none
+ Signature : ecdsa-with-SHA256
+ 30:45:02:20:4C:22:FF:65:39:6B:7E:7B:15:21:79:44:
+ C2:EB:B8:4C:2A:C9:A5:C7:AC:CE:5F:6A:5D:E8:B7:24:
+ C5:76:EC:19:02:21:00:94:5E:02:EE:14:60:80:96:BC:
+ 0E:39:16:01:A8:37:9F:15:B9:B9:BA:0F:A2:0C:5A:17:
+ 90:A5:E1:33:36:45:F2
+ Signed Certificate Timestamp:
+ Version : v1 (0x0)
+ Log ID : 41:C8:CA:B1:DF:22:46:4A:10:C6:A1:3A:09:42:87:5E:
+ 4E:31:8B:1B:03:EB:EB:4B:C7:68:F0:90:62:96:06:F6
+ Timestamp : Oct 27 21:25:40.703 2021 GMT
+ Extensions: none
+ Signature : ecdsa-with-SHA256
+ 30:44:02:20:68:8A:5F:50:B7:76:DA:7E:34:32:A5:77:
+ 02:A6:FA:A7:87:BB:DB:41:5C:80:40:2C:05:E5:09:DD:
+ 3F:CC:6D:9F:02:20:7B:1D:64:48:61:19:75:B6:37:D1:
+ 3C:1E:38:78:86:7A:F2:79:14:08:42:E8:DD:0F:FF:38:
+ 3A:3C:36:D9:BF:D9
+ Signature Algorithm: sha256WithRSAEncryption
+ d5:8c:bd:be:e4:dc:94:a4:b7:f3:49:af:c4:99:26:da:27:68:
+ da:e8:b8:c1:ba:c6:30:b6:16:aa:50:fe:f4:77:07:eb:99:f2:
+ da:dd:77:1d:19:82:f7:24:2a:3b:a0:63:e0:db:09:be:10:7f:
+ c5:1f:81:ba:af:9e:49:ce:32:30:49:17:8f:74:c6:d6:cd:6a:
+ d8:3b:47:7b:f0:e0:0c:bb:c0:8e:3a:1d:a3:7f:92:ac:7e:8d:
+ dc:a4:b5:30:2a:57:13:23:a7:ee:25:c6:37:ed:48:b2:4a:d0:
+ 01:fc:85:e5:c1:e2:e0:dc:8c:61:74:aa:af:68:28:26:45:94:
+ a3:b1:4c:c9:5c:c7:92:a2:6c:4a:80:6f:dd:48:fa:4f:04:b2:
+ 4a:73:17:f2:f9:1e:8e:5c:e9:23:ec:53:ff:3e:c7:8a:b6:18:
+ 89:bc:77:45:67:4b:9a:73:75:6b:57:c8:c0:6a:cb:84:1d:f4:
+ ed:ef:70:16:77:8e:f3:1a:8e:bb:95:f3:eb:f8:5a:e4:a9:b1:
+ df:1d:36:ab:0a:dd:91:af:2d:71:3c:ab:97:18:03:dc:5c:1a:
+ a9:b1:db:b6:48:40:c7:19:a7:81:14:0b:0d:ce:38:6f:da:cf:
+ ce:0f:64:13:28:f3:4d:67:1b:2c:d1:16:54:19:6f:aa:08:54:
+ a3:4d:67:64
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/blocklist/README.md b/chromium/net/data/ssl/blocklist/README.md
index 612be983a54..3214d9fcf3b 100644
--- a/chromium/net/data/ssl/blocklist/README.md
+++ b/chromium/net/data/ssl/blocklist/README.md
@@ -313,7 +313,7 @@ For details, see <https://security.googleblog.com/2019/08/protecting-chrome-user
### revoked.badssl.com
- * [c6910d0ba9eddf593334149fedfe87385f37b625354bb4395c0ae2c8df48e17c.pem](c6910d0ba9eddf593334149fedfe87385f37b625354bb4395c0ae2c8df48e17c.pem)
+ * [29abf614b2870ed70df11225e9ae2068e3074eb9845ae252c2064e31ce9fe8a1.pem](29abf614b2870ed70df11225e9ae2068e3074eb9845ae252c2064e31ce9fe8a1.pem)
### blocked-interception.badssl.com
diff --git a/chromium/net/data/ssl/blocklist/c6910d0ba9eddf593334149fedfe87385f37b625354bb4395c0ae2c8df48e17c.pem b/chromium/net/data/ssl/blocklist/c6910d0ba9eddf593334149fedfe87385f37b625354bb4395c0ae2c8df48e17c.pem
deleted file mode 100644
index 9f1647a45d5..00000000000
--- a/chromium/net/data/ssl/blocklist/c6910d0ba9eddf593334149fedfe87385f37b625354bb4395c0ae2c8df48e17c.pem
+++ /dev/null
@@ -1,157 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number:
- 03:71:b5:8a:86:f6:ce:9c:3e:cb:7b:f4:2f:92:08:fc
- Signature Algorithm: sha256WithRSAEncryption
- Issuer: C = US, O = DigiCert Inc, CN = DigiCert SHA2 Secure Server CA
- Validity
- Not Before: Oct 4 00:00:00 2019 GMT
- Not After : Oct 8 12:00:00 2021 GMT
- Subject: C = US, ST = California, L = Walnut Creek, O = Lucas Garron Torres, CN = revoked.badssl.com
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- RSA Public-Key: (2048 bit)
- Modulus:
- 00:b4:2e:39:27:f6:76:56:fa:f9:82:2f:a0:2d:f2:
- d0:32:19:99:55:dc:89:44:96:f7:73:23:af:f7:a4:
- 5e:3e:74:bf:59:79:cd:5f:0b:e7:8f:fb:03:19:bf:
- 8f:9e:63:d2:ff:02:7c:76:fe:16:e9:02:fc:86:90:
- 5f:98:5c:d6:9a:ba:2e:95:e8:d8:a5:c5:f4:9c:9d:
- a7:b9:de:b8:4a:71:62:fd:2a:28:7d:02:af:46:d6:
- 0d:1d:71:61:d9:4c:db:97:15:00:34:f4:53:81:bc:
- 8e:94:39:de:d8:be:42:7f:24:ea:02:53:c6:5b:80:
- 3e:11:2e:d2:d9:0b:6d:18:86:ac:21:d6:77:d9:48:
- a9:4f:a3:5b:1d:f3:a5:36:64:d6:4d:1f:46:b7:f3:
- 35:10:f5:7b:45:3a:dd:a4:18:db:bd:a3:4e:c3:10:
- 9b:19:84:e5:96:95:9b:5d:e7:56:72:ab:27:85:69:
- 14:dc:e1:5e:36:cd:69:ca:73:c0:82:07:7d:fc:7e:
- 8d:2e:fb:cb:c9:79:2e:97:36:43:0f:16:94:45:0e:
- bd:d3:09:6b:d9:e0:03:fe:2a:00:10:9b:97:38:f0:
- 53:11:5e:8d:7a:e6:a1:be:2e:32:a9:ff:63:4f:a0:
- c6:ea:35:b8:59:e4:ab:43:a2:48:c0:1a:08:11:be:
- 6c:c3
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Authority Key Identifier:
- keyid:0F:80:61:1C:82:31:61:D5:2F:28:E7:8D:46:38:B4:2C:E1:C6:D9:E2
-
- X509v3 Subject Key Identifier:
- 38:4D:B9:C6:AD:7D:6C:68:C2:5F:75:D7:1B:6E:CB:A6:E9:9E:3A:AD
- X509v3 Subject Alternative Name:
- DNS:revoked.badssl.com, DNS:www.revoked.badssl.com
- X509v3 Key Usage: critical
- Digital Signature, Key Encipherment
- X509v3 Extended Key Usage:
- TLS Web Server Authentication, TLS Web Client Authentication
- X509v3 CRL Distribution Points:
-
- Full Name:
- URI:http://crl3.digicert.com/ssca-sha2-g6.crl
-
- Full Name:
- URI:http://crl4.digicert.com/ssca-sha2-g6.crl
-
- X509v3 Certificate Policies:
- Policy: 2.16.840.1.114412.1.1
- CPS: https://www.digicert.com/CPS
- Policy: 2.23.140.1.2.3
-
- Authority Information Access:
- OCSP - URI:http://ocsp.digicert.com
- CA Issuers - URI:http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt
-
- X509v3 Basic Constraints: critical
- CA:FALSE
- CT Precertificate SCTs:
- Signed Certificate Timestamp:
- Version : v1 (0x0)
- Log ID : A4:B9:09:90:B4:18:58:14:87:BB:13:A2:CC:67:70:0A:
- 3C:35:98:04:F9:1B:DF:B8:E3:77:CD:0E:C8:0D:DC:10
- Timestamp : Oct 4 22:42:58.127 2019 GMT
- Extensions: none
- Signature : ecdsa-with-SHA256
- 30:44:02:20:58:F8:BC:EE:DE:4C:CC:99:EF:2C:32:46:
- 98:2A:69:79:0C:32:1D:AD:55:92:F0:06:F3:5D:4C:83:
- 5F:4A:6D:CB:02:20:3A:5B:B1:E8:E7:F0:57:A8:FE:90:
- F5:83:7C:54:1E:6F:72:D9:AE:4A:DD:94:F6:A8:E2:3E:
- 15:FC:1A:35:C9:BB
- Signed Certificate Timestamp:
- Version : v1 (0x0)
- Log ID : 87:75:BF:E7:59:7C:F8:8C:43:99:5F:BD:F3:6E:FF:56:
- 8D:47:56:36:FF:4A:B5:60:C1:B4:EA:FF:5E:A0:83:0F
- Timestamp : Oct 4 22:42:58.234 2019 GMT
- Extensions: none
- Signature : ecdsa-with-SHA256
- 30:45:02:21:00:99:C8:8D:4E:62:B7:C7:D1:79:D9:BF:
- A3:C9:0A:27:A2:38:F9:3D:1D:D4:4D:7E:C8:D4:46:36:
- CA:B6:F2:0D:5B:02:20:38:6B:50:2B:B0:82:98:CA:CD:
- D1:24:29:70:BC:A5:3A:CF:4F:BE:74:6B:0B:56:DB:C9:
- C2:4D:92:DA:09:56:F5
- Signed Certificate Timestamp:
- Version : v1 (0x0)
- Log ID : 44:94:65:2E:B0:EE:CE:AF:C4:40:07:D8:A8:FE:28:C0:
- DA:E6:82:BE:D8:CB:31:B5:3F:D3:33:96:B5:B6:81:A8
- Timestamp : Oct 4 22:42:57.985 2019 GMT
- Extensions: none
- Signature : ecdsa-with-SHA256
- 30:45:02:21:00:C1:79:D5:93:06:D6:2F:3B:A4:12:63:
- 95:6E:CF:08:40:78:90:68:44:5C:0B:74:43:EC:8A:CA:
- 1E:DE:1D:52:F3:02:20:57:D4:BF:A2:0B:D7:C1:3F:44:
- EB:AE:15:06:03:C1:9A:EF:0E:96:C2:8C:97:6F:17:0F:
- 42:6F:EF:86:87:3C:C1
- Signature Algorithm: sha256WithRSAEncryption
- 17:ce:77:03:d2:a3:25:b8:c1:59:0c:b3:b1:3f:37:af:e0:1e:
- 7a:6b:41:16:ed:7e:58:26:7c:b2:df:65:15:9a:cf:95:02:9e:
- 53:0c:33:75:90:0c:66:a6:17:9c:55:64:5c:e4:3a:44:9f:e6:
- 9c:5c:cd:e1:1f:3c:74:84:17:db:61:8a:40:00:dc:bd:e8:c4:
- 60:1a:0d:ea:60:83:75:e0:e5:7c:43:31:88:23:10:91:54:3c:
- c7:dd:fe:e4:41:1d:5b:81:9b:c2:40:2e:9f:b3:72:67:44:9f:
- 25:3a:10:85:36:79:2d:ca:5a:f0:57:5a:78:f0:3c:71:05:42:
- e3:23:5a:18:b5:72:a2:90:47:71:b3:b6:60:ba:53:88:a1:51:
- 42:48:fb:73:17:e3:1e:4b:0c:aa:62:ff:08:38:23:00:bd:b7:
- 2d:82:7b:2e:a3:47:9e:90:bc:95:94:93:93:7b:b0:b0:fa:18:
- f3:e6:76:17:e7:20:9c:db:01:6e:d2:f9:4b:d2:4c:3c:77:a0:
- da:4b:58:ac:64:16:79:a7:b7:c2:7d:56:5f:5b:85:8b:25:d8:
- 31:62:00:13:2a:84:e4:c5:51:69:71:33:ab:e1:3a:1d:18:4d:
- c6:f1:f3:ae:e8:6f:c1:92:74:bd:af:78:39:a4:ba:56:68:d7:
- 3a:36:da:8a
------BEGIN CERTIFICATE-----
-MIIGvzCCBaegAwIBAgIQA3G1iob2zpw+y3v0L5II/DANBgkqhkiG9w0BAQsFADBN
-MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMScwJQYDVQQDEx5E
-aWdpQ2VydCBTSEEyIFNlY3VyZSBTZXJ2ZXIgQ0EwHhcNMTkxMDA0MDAwMDAwWhcN
-MjExMDA4MTIwMDAwWjB0MQswCQYDVQQGEwJVUzETMBEGA1UECBMKQ2FsaWZvcm5p
-YTEVMBMGA1UEBxMMV2FsbnV0IENyZWVrMRwwGgYDVQQKExNMdWNhcyBHYXJyb24g
-VG9ycmVzMRswGQYDVQQDExJyZXZva2VkLmJhZHNzbC5jb20wggEiMA0GCSqGSIb3
-DQEBAQUAA4IBDwAwggEKAoIBAQC0Ljkn9nZW+vmCL6At8tAyGZlV3IlElvdzI6/3
-pF4+dL9Zec1fC+eP+wMZv4+eY9L/Anx2/hbpAvyGkF+YXNaaui6V6NilxfScnae5
-3rhKcWL9Kih9Aq9G1g0dcWHZTNuXFQA09FOBvI6UOd7YvkJ/JOoCU8ZbgD4RLtLZ
-C20Yhqwh1nfZSKlPo1sd86U2ZNZNH0a38zUQ9XtFOt2kGNu9o07DEJsZhOWWlZtd
-51ZyqyeFaRTc4V42zWnKc8CCB338fo0u+8vJeS6XNkMPFpRFDr3TCWvZ4AP+KgAQ
-m5c48FMRXo165qG+LjKp/2NPoMbqNbhZ5KtDokjAGggRvmzDAgMBAAGjggNyMIID
-bjAfBgNVHSMEGDAWgBQPgGEcgjFh1S8o541GOLQs4cbZ4jAdBgNVHQ4EFgQUOE25
-xq19bGjCX3XXG27LpumeOq0wNQYDVR0RBC4wLIIScmV2b2tlZC5iYWRzc2wuY29t
-ghZ3d3cucmV2b2tlZC5iYWRzc2wuY29tMA4GA1UdDwEB/wQEAwIFoDAdBgNVHSUE
-FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwawYDVR0fBGQwYjAvoC2gK4YpaHR0cDov
-L2NybDMuZGlnaWNlcnQuY29tL3NzY2Etc2hhMi1nNi5jcmwwL6AtoCuGKWh0dHA6
-Ly9jcmw0LmRpZ2ljZXJ0LmNvbS9zc2NhLXNoYTItZzYuY3JsMEwGA1UdIARFMEMw
-NwYJYIZIAYb9bAEBMCowKAYIKwYBBQUHAgEWHGh0dHBzOi8vd3d3LmRpZ2ljZXJ0
-LmNvbS9DUFMwCAYGZ4EMAQIDMHwGCCsGAQUFBwEBBHAwbjAkBggrBgEFBQcwAYYY
-aHR0cDovL29jc3AuZGlnaWNlcnQuY29tMEYGCCsGAQUFBzAChjpodHRwOi8vY2Fj
-ZXJ0cy5kaWdpY2VydC5jb20vRGlnaUNlcnRTSEEyU2VjdXJlU2VydmVyQ0EuY3J0
-MAwGA1UdEwEB/wQCMAAwggF9BgorBgEEAdZ5AgQCBIIBbQSCAWkBZwB1AKS5CZC0
-GFgUh7sTosxncAo8NZgE+RvfuON3zQ7IDdwQAAABbZjwwc8AAAQDAEYwRAIgWPi8
-7t5MzJnvLDJGmCppeQwyHa1VkvAG811Mg19KbcsCIDpbsejn8Feo/pD1g3xUHm9y
-2a5K3ZT2qOI+FfwaNcm7AHYAh3W/51l8+IxDmV+9827/Vo1HVjb/SrVgwbTq/16g
-gw8AAAFtmPDCOgAABAMARzBFAiEAmciNTmK3x9F52b+jyQonojj5PR3UTX7I1EY2
-yrbyDVsCIDhrUCuwgpjKzdEkKXC8pTrPT750awtW28nCTZLaCVb1AHYARJRlLrDu
-zq/EQAfYqP4owNrmgr7YyzG1P9MzlrW2gagAAAFtmPDBQQAABAMARzBFAiEAwXnV
-kwbWLzukEmOVbs8IQHiQaERcC3RD7IrKHt4dUvMCIFfUv6IL18E/ROuuFQYDwZrv
-DpbCjJdvFw9Cb++GhzzBMA0GCSqGSIb3DQEBCwUAA4IBAQAXzncD0qMluMFZDLOx
-Pzev4B56a0EW7X5YJnyy32UVms+VAp5TDDN1kAxmphecVWRc5DpEn+acXM3hHzx0
-hBfbYYpAANy96MRgGg3qYIN14OV8QzGIIxCRVDzH3f7kQR1bgZvCQC6fs3JnRJ8l
-OhCFNnktylrwV1p48DxxBULjI1oYtXKikEdxs7ZgulOIoVFCSPtzF+MeSwyqYv8I
-OCMAvbctgnsuo0eekLyVlJOTe7Cw+hjz5nYX5yCc2wFu0vlL0kw8d6DaS1isZBZ5
-p7fCfVZfW4WLJdgxYgATKoTkxVFpcTOr4TodGE3G8fOu6G/BknS9r3g5pLpWaNc6
-NtqK
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/10_year_validity.pem b/chromium/net/data/ssl/certificates/10_year_validity.pem
index 99368b9c4cc..3a3576a0ff4 100644
--- a/chromium/net/data/ssl/certificates/10_year_validity.pem
+++ b/chromium/net/data/ssl/certificates/10_year_validity.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:ac
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:ab
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b1:03:36:49:f8:96:0d:64:a9:d6:36:4a:c8:24:
- b7:5b:75:14:2e:ab:dc:e3:36:13:99:2b:15:b5:31:
- f6:04:52:3a:c8:e7:f4:68:f6:ec:a9:28:c8:c5:4c:
- 16:6b:5a:a7:fc:ab:7a:52:d1:21:ce:a6:c3:86:b3:
- 8e:1d:c6:e5:98:49:ab:81:2d:6b:98:b4:89:78:2c:
- c1:33:44:8f:a6:f4:18:69:1d:42:58:f6:cb:9b:42:
- 2b:05:5b:98:85:36:80:56:b7:3e:ff:09:72:d5:0e:
- 44:9e:38:e4:57:f9:d3:0c:b0:21:c3:49:80:63:10:
- 9e:33:b3:07:8a:a5:89:3c:58:f4:78:39:0c:d9:91:
- 4d:e1:a5:48:d1:e6:f2:7e:fe:d7:5a:e7:0f:1e:60:
- 0d:93:af:c4:d5:16:05:43:89:8a:85:ad:7d:74:e2:
- 61:f5:84:43:02:9a:89:f5:fc:56:b8:94:b4:56:ad:
- d7:c2:71:a8:64:f2:c8:2c:7c:06:00:51:41:2d:ef:
- b8:0e:e6:f0:77:61:af:b2:ac:1f:3d:82:3d:57:2c:
- 02:e4:ba:b6:11:cc:07:72:b1:a8:69:a5:d0:a6:d1:
- 4d:d5:76:4e:41:80:a6:d8:3e:aa:80:ad:a6:45:de:
- 8c:bb:83:b7:7f:a5:e9:8d:78:58:78:4a:4c:73:10:
- 20:b9
+ 00:e0:96:62:30:dc:5b:dc:c1:0a:c4:d8:b8:42:ed:
+ 42:12:f4:36:5d:45:51:3b:82:b7:f8:51:d8:ea:19:
+ a0:a6:1c:94:37:70:fa:04:b7:58:43:05:c3:80:3d:
+ 29:2d:57:88:d3:c5:d9:e5:aa:0c:4d:f9:ba:ae:33:
+ 8e:b8:86:ef:10:0f:96:88:b5:55:af:c3:f8:10:cd:
+ 42:c9:15:30:47:7e:f5:dd:8f:60:31:de:ba:2b:19:
+ 40:3b:38:a6:fd:cb:32:77:fe:fb:66:6e:66:f0:94:
+ 9b:f5:26:36:8a:10:0a:61:22:5c:4d:67:c9:ac:17:
+ 5f:4b:68:e2:ef:47:01:99:ba:5c:6e:dd:45:78:d2:
+ 24:e9:4c:71:54:32:88:bf:50:9c:b1:ff:43:1e:45:
+ 35:36:7c:80:72:9d:47:67:02:af:4c:2c:a1:88:00:
+ 79:1f:85:e5:0b:71:7e:cc:4e:ff:ca:5b:dd:f5:0d:
+ 67:d6:b3:b0:3a:d1:1a:a0:ba:15:70:37:fc:73:0c:
+ a5:8f:fe:a7:01:2c:7f:1d:1c:c2:fb:ec:7d:9a:04:
+ b4:50:52:b3:5f:a1:a2:4a:02:82:28:ed:c8:82:0f:
+ eb:9a:9b:d1:36:ee:ae:81:dd:09:25:e6:26:a7:52:
+ 6c:ad:f5:f9:bc:e1:a4:d8:f9:9e:74:10:76:e7:59:
+ 19:47
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 24:53:64:B9:97:60:01:71:F1:EA:6F:82:9E:63:93:B6:C2:87:CC:72
+ 1D:47:C8:D6:D7:00:19:26:2B:07:15:39:57:22:36:5D:3D:ED:A7:55
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- c5:32:68:ce:13:b6:f5:c3:9d:82:70:a3:b7:1b:0b:d0:4e:8c:
- 2f:8d:1b:cb:6e:b9:66:32:a6:1f:3d:c8:b5:bb:b3:10:b9:6c:
- 89:78:92:b5:e7:a8:ee:af:d0:8f:09:15:77:a0:45:cf:86:5f:
- f7:41:86:97:87:00:8d:e7:55:ea:29:77:95:ea:a5:08:6a:1e:
- 3b:e2:cc:63:f2:23:a4:63:ab:dd:e0:ee:0b:6c:dc:d6:ed:9a:
- b2:84:a8:b8:0b:6a:9e:d9:78:1d:3f:56:75:ff:55:f8:7c:78:
- 9a:88:73:31:64:b0:9b:36:67:7f:6e:5d:18:4b:ab:8d:67:06:
- 43:91:19:76:df:f5:c7:4f:58:2a:56:19:f4:81:8a:6e:65:76:
- 65:48:e1:3e:11:5b:88:6b:c0:46:b2:5e:79:4e:91:ff:94:d5:
- 52:d5:63:66:08:99:2b:2a:7d:f4:f6:19:9c:33:00:ee:03:75:
- 74:a9:72:90:c3:26:26:8f:d9:1e:f6:ed:ca:c1:a7:f1:c5:ce:
- 12:ec:35:4d:45:db:87:01:d8:d5:31:56:35:5b:6f:9d:b8:18:
- b6:61:e8:3c:fb:fb:23:32:a5:62:25:50:61:80:1f:02:0a:28:
- 62:78:92:89:58:8d:18:23:6d:7c:ee:93:55:aa:2d:5c:e8:72:
- f6:04:0a:9b
+ ac:1e:82:3a:6f:37:2a:fd:6e:a0:80:40:e8:ce:f1:5d:61:de:
+ fe:36:d1:6d:f5:16:ed:e9:26:40:49:92:24:eb:17:f0:d8:6a:
+ a1:96:76:68:dd:42:15:cc:c6:ea:c1:79:46:a5:17:1b:28:96:
+ 8e:ec:09:63:c1:96:d2:35:7c:92:1d:d0:d5:bd:22:15:16:19:
+ c5:a4:68:63:89:46:24:2f:45:16:30:4e:ee:6b:e6:12:56:00:
+ 89:86:dd:2c:df:0f:d1:d9:37:f0:10:12:a3:e7:6b:8e:2d:34:
+ d0:43:fa:44:b2:de:f7:c5:a8:1e:62:15:db:c0:94:05:9e:f9:
+ fd:dd:41:79:09:89:83:bf:44:81:93:ea:41:f6:64:39:0d:cf:
+ 9d:0f:6a:1a:9c:15:ea:bf:5b:03:3e:d0:7d:e6:fc:02:18:8c:
+ 47:1c:4f:ca:08:e5:e1:c9:cb:e7:ce:46:49:d0:ab:8e:36:76:
+ b0:32:12:61:55:56:3a:1e:f2:8d:7e:3a:fb:b9:a5:d6:14:61:
+ 29:26:a9:9d:6a:6e:0e:7f:03:57:0e:d0:4c:47:33:38:49:cd:
+ 71:c2:e4:96:37:ee:1e:c6:bd:b1:ed:cd:78:00:67:29:a0:cc:
+ 9c:22:61:15:5d:58:b2:08:c4:e5:0c:5a:dc:35:8f:17:ae:ef:
+ d7:44:8c:eb
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqrDANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzqzANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTA4MTAzMDAwMDAwMFoXDTE4MTAyOTAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBALEDNkn4lg1kqdY2Ssgkt1t1FC6r3OM2E5kr
-FbUx9gRSOsjn9Gj27KkoyMVMFmtap/yrelLRIc6mw4azjh3G5ZhJq4Eta5i0iXgs
-wTNEj6b0GGkdQlj2y5tCKwVbmIU2gFa3Pv8JctUORJ445Ff50wywIcNJgGMQnjOz
-B4qliTxY9Hg5DNmRTeGlSNHm8n7+11rnDx5gDZOvxNUWBUOJioWtfXTiYfWEQwKa
-ifX8VriUtFat18JxqGTyyCx8BgBRQS3vuA7m8Hdhr7KsHz2CPVcsAuS6thHMB3Kx
-qGml0KbRTdV2TkGAptg+qoCtpkXejLuDt3+l6Y14WHhKTHMQILkCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFCRTZLmXYAFx8epvgp5jk7bCh8xyMB8G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-AQDFMmjOE7b1w52CcKO3GwvQTowvjRvLbrlmMqYfPci1u7MQuWyJeJK156jur9CP
-CRV3oEXPhl/3QYaXhwCN51XqKXeV6qUIah474sxj8iOkY6vd4O4LbNzW7ZqyhKi4
-C2qe2XgdP1Z1/1X4fHiaiHMxZLCbNmd/bl0YS6uNZwZDkRl23/XHT1gqVhn0gYpu
-ZXZlSOE+EVuIa8BGsl55TpH/lNVS1WNmCJkrKn309hmcMwDuA3V0qXKQwyYmj9ke
-9u3Kwafxxc4S7DVNRduHAdjVMVY1W2+duBi2Yeg8+/sjMqViJVBhgB8CCihieJKJ
-WI0YI2187pNVqi1c6HL2BAqb
+AQCsHoI6bzcq/W6ggEDozvFdYd7+NtFt9Rbt6SZASZIk6xfw2GqhlnZo3UIVzMbq
+wXlGpRcbKJaO7AljwZbSNXySHdDVvSIVFhnFpGhjiUYkL0UWME7ua+YSVgCJht0s
+3w/R2TfwEBKj52uOLTTQQ/pEst73xageYhXbwJQFnvn93UF5CYmDv0SBk+pB9mQ5
+Dc+dD2oanBXqv1sDPtB95vwCGIxHHE/KCOXhycvnzkZJ0KuONnawMhJhVVY6HvKN
+fjr7uaXWFGEpJqmdam4OfwNXDtBMRzM4Sc1xwuSWN+4exr2x7c14AGcpoMycImEV
+XViyCMTlDFrcNY8Xru/XRIzr
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/11_year_validity.pem b/chromium/net/data/ssl/certificates/11_year_validity.pem
index e18ba638d97..fc6e0254992 100644
--- a/chromium/net/data/ssl/certificates/11_year_validity.pem
+++ b/chromium/net/data/ssl/certificates/11_year_validity.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:ad
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:ac
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b1:49:dd:3b:68:74:39:a7:8a:02:e6:32:0d:d9:
- 0e:08:5d:77:36:f5:a5:5b:34:aa:84:c5:6e:e4:32:
- 9c:3b:bf:36:0c:72:8c:98:a3:59:e1:60:c5:d8:ee:
- f2:04:ac:4c:9b:e7:a6:d8:6b:24:cf:87:4b:55:82:
- bf:0c:67:c1:9c:63:4e:d8:41:4d:15:5b:44:01:8d:
- db:ca:b8:1a:ef:26:36:d0:ad:50:67:5d:4f:2f:ef:
- 51:e7:78:0e:40:e9:e7:e0:a6:e8:f9:39:8d:47:a3:
- 8c:14:bc:af:dd:f4:f5:64:33:04:78:39:22:b4:a2:
- b1:11:71:94:50:a8:2a:98:22:c6:c4:7a:ff:8b:a4:
- 54:c0:0c:db:55:5f:2e:58:a5:fd:13:5c:df:9c:bc:
- 5f:96:2c:3e:ee:df:71:64:07:c6:60:0d:6c:b5:6f:
- 50:d9:21:eb:4c:6e:15:1a:90:2e:11:49:64:36:a3:
- 04:03:39:14:1e:ad:32:be:69:8b:26:92:ca:38:a8:
- 51:49:c0:1e:5c:d1:2f:d2:e3:b2:11:a6:88:d7:61:
- f8:4f:c0:61:d1:6f:41:92:b1:6a:21:38:ff:8b:37:
- ba:f3:49:b9:45:74:f5:7c:c5:65:fb:c0:dd:65:b1:
- 3c:ba:ed:0c:46:e8:62:06:82:77:8e:df:52:d1:a5:
- 7c:c5
+ 00:a1:bd:9d:bd:4d:2c:4a:2f:b4:d6:62:a8:3f:3c:
+ 7c:4b:de:57:a6:08:21:3d:98:9c:9e:89:e8:92:33:
+ 3b:9d:28:58:2c:9e:e8:47:33:b7:d3:28:c3:4d:de:
+ 35:1b:9e:a7:fa:1f:ef:63:69:4c:a7:43:ce:f8:ef:
+ 7d:f6:af:c0:17:9a:72:1c:7f:d2:9b:bd:f2:31:15:
+ 9b:d3:7a:28:14:41:52:7f:5c:3f:6f:ab:57:87:ab:
+ aa:7a:3f:aa:04:a4:4b:48:d6:9f:65:d0:8b:be:db:
+ 03:e3:a0:b1:d1:41:11:8c:e5:17:e6:df:b3:e2:74:
+ be:d8:3f:d1:34:b7:04:9e:a1:33:f2:f1:69:b9:2a:
+ d2:b8:48:9d:34:c4:d5:cb:e6:db:50:8f:00:70:e9:
+ 13:57:5b:ae:97:cc:f4:e5:da:ad:ad:5d:5a:37:95:
+ 59:5d:af:ea:ee:3e:7d:07:a8:d0:6c:fe:66:db:06:
+ f3:c4:3e:16:46:be:8f:58:a8:8e:fc:d8:eb:93:ca:
+ 83:dc:7c:68:b8:d8:70:29:6d:1b:9c:6b:be:d7:5e:
+ b3:0f:7c:99:16:4d:6a:80:dc:50:24:33:21:7c:1e:
+ d1:2d:28:e7:44:22:8d:79:d9:18:3c:1e:1c:fb:b7:
+ 8d:3a:61:06:67:fc:f3:6d:10:c1:f5:c8:5d:58:4d:
+ 29:27
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- ED:37:D9:2A:6C:CB:3D:D8:B2:05:8F:1B:D5:10:69:79:95:C0:13:62
+ F7:E5:3C:2B:73:F5:A9:23:AE:D6:84:45:CE:D3:E5:E8:72:09:C8:4D
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 9e:18:73:a8:48:59:21:7d:bc:f4:26:88:2f:45:52:3f:3d:9b:
- a8:60:8f:60:96:fa:6d:17:74:87:41:12:da:f7:59:c4:6a:52:
- 02:82:f0:b9:a5:b5:f8:36:a0:c1:f7:90:6e:c6:41:9f:28:34:
- 13:5e:5e:cd:68:e8:1e:76:f6:3c:16:03:73:f0:5b:ca:22:34:
- 90:36:fa:b3:4b:33:16:63:c1:b0:c9:2b:ac:a8:60:4b:ff:4d:
- 9b:a0:d4:a9:f9:b1:b2:4a:48:91:06:79:d2:19:45:d2:07:61:
- 5e:c4:7b:8b:30:89:14:4f:97:79:c9:a8:f9:0d:90:47:d0:f5:
- dd:6d:b3:b7:d0:7e:4a:cf:21:c5:9a:13:2e:b8:d6:bf:5b:bf:
- 6c:0e:2c:89:51:02:99:d2:ab:c5:cb:1f:38:91:bc:cd:11:01:
- 76:62:66:15:c1:b1:3c:36:e2:d7:13:b1:e0:59:12:54:43:4e:
- ba:f3:b7:47:e9:01:ef:f2:82:85:3f:8e:0b:58:70:2b:07:f4:
- 37:df:0e:2d:88:48:76:76:4b:33:c6:ce:8b:11:dc:ac:7a:a9:
- e8:07:25:1b:12:33:c3:12:8c:1d:31:59:f4:02:fb:d1:97:df:
- 7b:ea:20:b7:ef:b0:e8:4b:57:74:21:f8:9e:81:02:ec:bc:d2:
- 56:fc:0a:27
+ 31:04:5d:69:2b:48:c3:6e:c4:ec:0d:2a:af:d2:64:e0:f3:c3:
+ 19:94:0b:ca:53:f9:b5:22:18:41:7a:47:b3:53:93:d1:85:c5:
+ 64:93:b5:13:eb:f9:ba:28:e6:42:3e:10:a3:a5:a7:94:1d:7d:
+ 5e:58:cd:2d:62:a5:97:52:9c:c6:ae:f1:23:4e:74:48:f2:68:
+ b6:e9:63:34:47:d6:34:eb:ed:50:ab:b5:85:95:10:b1:c8:b8:
+ eb:08:1e:a5:6c:dc:fa:b8:99:f0:60:0f:47:51:b5:28:57:af:
+ 50:fb:06:0e:0c:db:cd:fb:2d:70:57:82:5a:10:ce:07:79:cd:
+ 4c:33:ed:e3:cb:50:78:a2:ce:13:b8:47:1b:c5:b8:83:50:ec:
+ 8b:6a:57:ca:ca:40:11:2f:c0:aa:ab:77:d6:2d:e3:48:9c:b6:
+ 99:21:2f:23:16:8d:7d:6b:8d:ed:07:60:63:00:02:3b:b1:1e:
+ 6f:36:3f:47:5f:45:f3:5e:69:a2:41:50:a8:09:91:32:a3:a1:
+ 02:f1:14:11:24:cc:0b:69:82:57:23:fb:21:b6:7f:fe:eb:0e:
+ 63:9c:da:7b:8f:22:12:77:c9:20:4d:c2:89:55:11:b1:5e:b9:
+ 07:7a:a5:a4:c6:12:5c:2c:6e:27:e0:8e:35:2d:45:c6:5c:e2:
+ 8d:1f:a8:1c
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqrTANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzrDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE0MTAzMDAwMDAwMFoXDTI1MTAzMDAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBALFJ3TtodDmnigLmMg3ZDghddzb1pVs0qoTF
-buQynDu/NgxyjJijWeFgxdju8gSsTJvnpthrJM+HS1WCvwxnwZxjTthBTRVbRAGN
-28q4Gu8mNtCtUGddTy/vUed4DkDp5+Cm6Pk5jUejjBS8r9309WQzBHg5IrSisRFx
-lFCoKpgixsR6/4ukVMAM21VfLlil/RNc35y8X5YsPu7fcWQHxmANbLVvUNkh60xu
-FRqQLhFJZDajBAM5FB6tMr5piyaSyjioUUnAHlzRL9LjshGmiNdh+E/AYdFvQZKx
-aiE4/4s3uvNJuUV09XzFZfvA3WWxPLrtDEboYgaCd47fUtGlfMUCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFO032Spsyz3YsgWPG9UQaXmVwBNiMB8G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-AQCeGHOoSFkhfbz0JogvRVI/PZuoYI9glvptF3SHQRLa91nEalICgvC5pbX4NqDB
-95BuxkGfKDQTXl7NaOgedvY8FgNz8FvKIjSQNvqzSzMWY8GwySusqGBL/02boNSp
-+bGySkiRBnnSGUXSB2FexHuLMIkUT5d5yaj5DZBH0PXdbbO30H5KzyHFmhMuuNa/
-W79sDiyJUQKZ0qvFyx84kbzNEQF2YmYVwbE8NuLXE7HgWRJUQ06687dH6QHv8oKF
-P44LWHArB/Q33w4tiEh2dkszxs6LEdyseqnoByUbEjPDEowdMVn0AvvRl9976iC3
-77DoS1d0IfiegQLsvNJW/Aon
+AQAxBF1pK0jDbsTsDSqv0mTg88MZlAvKU/m1IhhBekezU5PRhcVkk7UT6/m6KOZC
+PhCjpaeUHX1eWM0tYqWXUpzGrvEjTnRI8mi26WM0R9Y06+1Qq7WFlRCxyLjrCB6l
+bNz6uJnwYA9HUbUoV69Q+wYODNvN+y1wV4JaEM4Hec1MM+3jy1B4os4TuEcbxbiD
+UOyLalfKykARL8Cqq3fWLeNInLaZIS8jFo19a43tB2BjAAI7sR5vNj9HX0XzXmmi
+QVCoCZEyo6EC8RQRJMwLaYJXI/shtn/+6w5jnNp7jyISd8kgTcKJVRGxXrkHeqWk
+xhJcLG4n4I41LUXGXOKNH6gc
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/398_days_1_second_after_2020_09_01.pem b/chromium/net/data/ssl/certificates/398_days_1_second_after_2020_09_01.pem
index de02b968499..4a6804193ea 100644
--- a/chromium/net/data/ssl/certificates/398_days_1_second_after_2020_09_01.pem
+++ b/chromium/net/data/ssl/certificates/398_days_1_second_after_2020_09_01.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- ef:2f:0a:6a:75:56:1e:b1:0b:03:50:df:7c:9a:63:bb
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:bc
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a0:5a:8e:f1:48:37:d4:3a:96:e6:c1:b5:20:88:
- 16:f4:a5:80:cb:72:18:0c:db:c0:26:9f:75:8a:c1:
- 58:3a:a9:9c:05:fe:f4:9c:92:7f:2e:59:ec:97:77:
- ca:87:43:0a:05:4a:d3:a6:af:67:f7:c1:9a:f3:7e:
- 92:86:ed:c9:3e:89:b4:fa:be:c8:a7:6c:b5:02:a0:
- b5:02:f1:83:41:18:d6:86:29:c8:b1:be:16:e0:15:
- 49:2e:bf:d0:a0:65:b9:05:4b:52:f0:be:88:a4:30:
- b1:73:f3:aa:69:65:80:99:ad:14:62:13:bc:7b:52:
- 93:fe:91:4f:8a:b1:4c:d3:52:ac:77:7c:92:02:fc:
- 34:c7:15:10:a8:70:f1:77:ec:0d:c7:5b:53:df:49:
- 1f:be:59:a0:93:45:4b:eb:71:c2:ba:8f:0c:43:73:
- 96:5c:f4:96:bd:ed:cd:8c:18:79:db:18:ef:29:5e:
- d9:78:80:c4:92:ec:6b:e1:19:19:83:c3:4e:bb:08:
- 1c:5d:8e:a4:10:24:48:fe:69:f5:d2:01:ef:a5:59:
- ce:de:2f:b4:20:f4:83:b3:ef:e0:e8:af:09:69:dc:
- 09:70:79:9b:3b:60:f6:6f:32:71:93:7a:29:9a:f3:
- e1:54:5f:9c:5a:41:33:2a:f9:29:ec:db:83:45:9d:
- 4f:59
+ 00:a8:ef:99:e4:60:c1:e4:56:c0:40:b8:51:9f:02:
+ b5:80:97:d8:86:70:44:a7:67:55:4e:90:7f:fa:12:
+ a7:af:bf:58:b5:8a:8b:30:2a:c7:84:9f:40:a3:e8:
+ 97:01:93:f2:8e:8b:94:9d:28:1a:e2:aa:e1:c6:7f:
+ d7:82:46:0e:41:3c:16:aa:a0:dc:bd:6c:1f:17:b9:
+ 21:d8:80:f2:30:58:2f:b5:0c:20:3b:25:92:27:1d:
+ ad:1c:a6:af:a4:9c:c2:d3:52:57:66:8e:22:2a:f9:
+ 29:e9:29:ed:c7:04:2d:8e:71:c8:26:a3:23:07:1b:
+ d9:ac:ed:cc:4d:d1:25:37:18:ee:ac:6f:8f:75:de:
+ da:b3:a1:1e:70:76:ea:fe:5e:4f:2e:b4:19:5b:29:
+ 9f:2d:53:e3:47:af:b3:ba:49:41:1b:99:62:db:02:
+ e2:e7:80:d7:f0:6c:f6:77:4d:74:41:5d:76:c2:ee:
+ 5c:4c:24:4c:c2:b4:fb:11:6f:3c:d6:e0:68:8d:76:
+ 26:3e:f0:31:94:05:e6:11:5e:aa:c8:4d:0c:db:83:
+ 8a:76:b6:76:78:32:9f:dc:48:9e:c1:38:3f:14:7c:
+ 3f:ed:40:46:bb:5c:c9:fc:41:37:a9:e3:59:1e:f7:
+ 43:cd:7a:45:5f:67:4b:ac:85:2b:1d:36:7d:8d:63:
+ 52:3d
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 70:97:92:9D:2A:18:0D:AD:5F:DE:86:29:A0:44:DF:0B:3E:41:A4:D5
+ E2:DB:BE:53:11:5B:82:7A:18:F5:68:EE:FA:C1:8B:38:7B:2D:F9:4F
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 80:fe:bc:f5:9a:97:cf:a2:26:63:e5:4a:4a:53:71:bc:40:e2:
- a5:30:21:28:f8:0e:12:b1:00:bc:ab:c8:50:8b:a7:fc:15:ef:
- 3c:57:ef:92:90:ff:89:42:42:34:6d:00:ff:d6:0a:a8:89:0b:
- c9:cf:fb:15:6a:6c:ab:c0:18:05:68:e5:a1:ef:d4:20:55:0c:
- 4f:84:da:f7:df:29:4a:69:c9:8f:1c:c8:a6:c9:ca:a0:86:bc:
- c4:4d:96:0f:62:63:4b:ea:85:8d:fa:5a:2b:7e:4e:1f:4a:60:
- ed:8a:cc:f4:0f:6d:56:2f:ce:18:56:54:c3:1f:09:39:d2:62:
- 63:75:11:3f:70:6f:cc:af:cb:c4:52:c7:1f:19:5f:ce:24:5b:
- f8:54:c8:25:78:a8:51:eb:f9:26:41:e1:f0:a1:29:ec:fc:8c:
- aa:ed:2c:fd:49:28:ff:ad:2a:ea:87:83:cf:02:ac:1b:2d:a1:
- e7:0e:51:59:8f:62:ab:95:f1:b4:f2:9f:62:a7:04:b2:13:a8:
- ae:41:88:b5:1c:0c:cf:5a:f3:a7:41:d2:9c:88:4d:50:54:14:
- c3:58:c1:10:93:49:33:21:ff:00:41:0c:71:7e:00:ab:44:35:
- ea:c1:c4:1c:76:a1:3a:09:21:35:8b:45:13:ba:9a:58:a0:e6:
- 8f:1e:55:94
+ 6b:15:75:b0:d6:f4:29:c1:da:0b:ef:fc:d1:37:63:ca:f7:8a:
+ 3f:5c:66:06:79:ba:8c:3c:b3:e5:41:1d:4d:c9:63:ea:18:24:
+ 26:49:df:b1:3b:bd:db:b6:f0:b7:56:0d:17:28:bf:9f:7b:10:
+ 1c:20:bf:10:41:98:29:5f:bd:19:ca:65:9c:d8:31:1a:85:2a:
+ 53:4b:6d:d4:6c:b8:d8:4a:7f:4c:ed:98:8f:20:3b:1c:b9:e1:
+ 6d:48:7f:9f:7e:6b:02:45:05:ae:cd:6a:32:41:a2:99:7b:7b:
+ 23:f8:26:3f:70:f5:cc:5a:19:af:62:0f:e2:9b:0b:71:1f:55:
+ a6:06:f1:22:27:cb:55:74:2f:25:8e:9c:07:0f:64:ab:3a:9a:
+ 5a:38:76:6c:5a:48:b2:54:bf:8e:e8:83:c8:9c:68:2b:3e:43:
+ 2f:99:1a:70:28:84:8d:5b:70:c3:6b:aa:34:fe:51:c7:1a:3c:
+ ee:6a:41:86:51:4b:32:90:4b:b8:5b:4e:91:c2:55:3a:f0:1d:
+ a7:27:35:47:79:58:4b:89:09:39:4a:e7:49:25:46:ad:17:61:
+ 51:fa:a3:a8:21:f4:a3:25:87:3f:97:8a:1b:39:ea:f7:97:06:
+ 84:f9:c9:f9:63:cf:cd:a3:5f:70:da:eb:44:d4:89:96:93:5f:
+ 89:3b:2e:bf
-----BEGIN CERTIFICATE-----
-MIIDzzCCAregAwIBAgIRAO8vCmp1Vh6xCwNQ33yaY7swDQYJKoZIhvcNAQELBQAw
-YzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1v
-dW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExFTATBgNVBAMMDFRlc3QgUm9v
-dCBDQTAeFw0yMDA5MDIwMDAwMDBaFw0yMTEwMDUwMDAwMDFaMGAxCzAJBgNVBAYT
-AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
-MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQCgWo7xSDfUOpbmwbUgiBb0pYDLchgM28Am
-n3WKwVg6qZwF/vSckn8uWeyXd8qHQwoFStOmr2f3wZrzfpKG7ck+ibT6vsinbLUC
-oLUC8YNBGNaGKcixvhbgFUkuv9CgZbkFS1LwvoikMLFz86ppZYCZrRRiE7x7UpP+
-kU+KsUzTUqx3fJIC/DTHFRCocPF37A3HW1PfSR++WaCTRUvrccK6jwxDc5Zc9Ja9
-7c2MGHnbGO8pXtl4gMSS7GvhGRmDw067CBxdjqQQJEj+afXSAe+lWc7eL7Qg9IOz
-7+Dorwlp3AlweZs7YPZvMnGTeima8+FUX5xaQTMq+Sns24NFnU9ZAgMBAAGjgYAw
-fjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBRwl5KdKhgNrV/ehimgRN8LPkGk1TAf
-BgNVHSMEGDAWgBSbJguKmKm7HbkfHOMaQDPtjheIqzAdBgNVHSUEFjAUBggrBgEF
-BQcDAQYIKwYBBQUHAwIwDwYDVR0RBAgwBocEfwAAATANBgkqhkiG9w0BAQsFAAOC
-AQEAgP689ZqXz6ImY+VKSlNxvEDipTAhKPgOErEAvKvIUIun/BXvPFfvkpD/iUJC
-NG0A/9YKqIkLyc/7FWpsq8AYBWjloe/UIFUMT4Ta998pSmnJjxzIpsnKoIa8xE2W
-D2JjS+qFjfpaK35OH0pg7YrM9A9tVi/OGFZUwx8JOdJiY3URP3BvzK/LxFLHHxlf
-ziRb+FTIJXioUev5JkHh8KEp7PyMqu0s/Uko/60q6oeDzwKsGy2h5w5RWY9iq5Xx
-tPKfYqcEshOorkGItRwMz1rzp0HSnIhNUFQUw1jBEJNJMyH/AEEMcX4Aq0Q16sHE
-HHahOgkhNYtFE7qaWKDmjx5VlA==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-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/398_days_after_2020_09_01.pem b/chromium/net/data/ssl/certificates/398_days_after_2020_09_01.pem
index 475fa9e71ea..c4e4fce27e2 100644
--- a/chromium/net/data/ssl/certificates/398_days_after_2020_09_01.pem
+++ b/chromium/net/data/ssl/certificates/398_days_after_2020_09_01.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- ef:2f:0a:6a:75:56:1e:b1:0b:03:50:df:7c:9a:63:ba
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:bb
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:d3:41:3d:2b:88:60:a1:04:75:8f:26:22:b0:55:
- 52:26:fd:78:db:f4:f8:c4:89:d7:f2:b2:77:85:02:
- 25:4a:48:08:1d:e0:1c:df:90:29:9a:fa:94:ca:c5:
- 51:ee:49:72:35:70:e0:40:f8:4f:7f:e3:97:68:9f:
- 2d:1f:68:b6:1c:e6:29:02:cc:3d:ca:31:3f:e1:a5:
- 70:30:40:f0:b0:4f:ed:21:5f:17:b8:49:30:bc:aa:
- d4:0a:11:d5:85:b6:2d:91:f4:19:f5:1d:29:94:83:
- 08:ec:fc:03:fc:b1:f1:24:87:35:14:ab:9c:57:ae:
- f5:a2:f5:74:24:23:93:2d:aa:10:4d:8b:3d:7f:26:
- 66:88:3a:a0:a3:7f:d6:e8:35:d5:6f:9c:46:5f:77:
- d5:e2:6f:59:cf:d0:ac:d2:09:b1:11:5f:62:83:c7:
- f7:57:22:37:20:68:eb:29:ec:da:d2:d9:2a:99:a9:
- 56:c3:f7:62:89:f2:43:b4:e8:48:4b:ba:af:2e:81:
- 29:5b:e0:1c:a4:b0:11:f9:8a:38:3e:8a:02:5d:6e:
- 0a:01:c7:ee:da:db:25:b7:b2:49:ad:b3:63:42:7c:
- a6:d3:0d:3c:bb:4b:86:ba:be:45:fc:03:18:2a:8d:
- 57:81:57:0c:21:14:c3:cb:4c:db:8b:ee:d5:ce:7a:
- 5c:a7
+ 00:d8:23:51:58:0e:d2:e2:7d:5a:f5:38:25:d3:c0:
+ 67:00:27:2a:0e:f9:29:0c:5c:a1:10:a9:da:71:8f:
+ bd:70:2f:6b:e6:9a:0f:2a:bd:ec:2d:fe:87:0a:e2:
+ c9:86:e7:f7:0c:91:75:29:ac:19:52:40:e6:27:24:
+ 33:ef:43:3c:d7:cb:88:29:b2:9a:3b:ac:ec:a7:71:
+ 35:e9:01:43:ae:e6:dd:bb:06:26:55:fb:0f:43:c9:
+ 1a:5a:9e:c3:41:55:ea:87:eb:4b:9f:d2:a1:bd:ac:
+ 85:52:68:76:fe:94:dd:ae:34:e0:17:b7:dd:45:a8:
+ c5:e4:86:6c:08:c8:12:da:97:bf:43:66:fc:19:11:
+ d2:88:75:cc:ce:d2:d3:26:0c:0c:e0:e1:fc:91:da:
+ 96:cd:d0:c2:a8:6c:ca:c9:2d:6b:1b:c8:21:9e:99:
+ 41:33:2b:e1:50:0a:c6:9c:a8:14:3d:0c:1f:d3:75:
+ ac:77:2e:57:56:ba:ca:d4:a0:e7:e9:39:f3:5f:37:
+ bd:ba:88:74:d9:38:0f:2a:1a:2c:68:f0:b1:d3:a1:
+ 9f:d3:cb:d7:a6:cf:70:d3:35:23:24:de:34:09:2e:
+ 5c:4a:4d:da:cc:f5:48:76:08:2e:cc:4b:fa:a1:20:
+ ac:c7:57:fa:a7:af:5d:ef:7e:26:eb:f6:8d:89:ab:
+ 8f:ff
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 13:0F:2C:60:16:93:D8:1D:23:A3:72:5F:53:88:02:23:C9:2A:6B:CF
+ 5C:38:D4:8A:4F:B0:75:B4:5A:B2:9D:0F:A4:02:C5:CF:0B:25:09:37
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- bf:48:b6:5d:1e:6e:bb:ff:65:33:c3:39:ab:82:8e:54:b1:ff:
- b5:58:41:fb:91:27:a5:61:d8:0c:cc:97:62:31:4f:f7:61:a2:
- 91:ba:16:ed:73:08:7f:75:be:b5:6e:50:79:c3:a0:73:1b:4d:
- a1:85:cc:48:54:5c:27:1e:03:96:a8:1e:65:2e:0f:7c:9d:78:
- 30:84:db:46:ec:48:53:26:b8:8f:ee:89:9c:c9:f2:c1:92:ce:
- f6:fc:0f:c8:bc:6f:e0:ce:83:a8:85:7d:19:c3:07:f1:31:c0:
- 5f:f9:d0:4c:90:89:59:69:3e:54:69:eb:15:52:3d:9e:b9:71:
- 14:d4:a6:20:e0:d6:de:2b:b7:04:43:85:54:a7:42:d6:ca:00:
- b4:57:68:93:65:6c:36:90:3f:5c:23:23:e3:7a:62:36:92:8f:
- e7:37:0e:65:0b:71:fe:72:ed:8c:d3:da:bd:98:66:01:e6:4d:
- 91:11:ab:e5:f1:c8:79:66:8e:27:f9:e0:60:49:fc:86:ed:95:
- 36:9a:15:ca:84:d4:d4:69:1c:c2:d5:c7:30:ac:7e:f1:97:49:
- ec:8e:39:ab:3c:58:2e:2f:21:13:f8:ee:a5:00:49:ca:88:7a:
- 8b:e7:b9:5d:37:92:5c:b8:8d:8e:27:84:01:1f:14:6c:33:11:
- 4b:cd:9a:e0
+ 7a:0b:02:69:10:db:20:cc:b9:ee:95:57:24:42:a9:f0:07:7c:
+ 47:a9:9d:85:88:19:9b:c9:79:5b:1f:e6:93:6d:b1:ad:f2:bd:
+ 9a:77:b0:4c:04:04:72:b4:bb:a2:f8:da:e7:09:af:ae:86:7a:
+ e5:7e:dd:64:64:1a:92:f4:ca:9f:3b:2b:ab:4a:02:17:63:6d:
+ eb:d5:74:e6:2d:1d:c1:04:de:49:16:e0:1a:7c:ce:b3:a7:b8:
+ 82:cd:9d:9a:b0:0f:c8:d9:38:5c:49:25:3e:6f:41:60:5d:9f:
+ 37:c6:28:7d:ec:7b:ff:89:59:d7:bc:bd:e9:8a:1b:3a:68:8e:
+ 1e:3f:e8:0e:00:6b:0b:0d:22:c2:e8:c5:bb:50:3d:fb:a4:25:
+ 96:c2:f5:9e:68:0c:33:05:3b:dd:70:92:3c:ac:58:52:b6:39:
+ 9d:a5:5e:b8:bc:71:4c:ac:db:8b:72:12:eb:a6:0c:86:e4:d9:
+ 88:03:f2:13:f4:b6:74:7c:fb:65:12:13:f8:59:fb:bf:59:bd:
+ e6:8f:db:db:96:b3:4b:6f:b6:43:8c:20:1d:17:2d:bd:4c:40:
+ 26:a1:f5:fc:b0:9d:90:00:22:c2:99:37:ce:b2:db:7b:61:a6:
+ d6:99:b7:f3:d6:56:50:15:2c:b7:9c:33:03:a4:5e:27:0d:ab:
+ 64:b8:c3:15
-----BEGIN CERTIFICATE-----
-MIIDzzCCAregAwIBAgIRAO8vCmp1Vh6xCwNQ33yaY7owDQYJKoZIhvcNAQELBQAw
-YzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1v
-dW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExFTATBgNVBAMMDFRlc3QgUm9v
-dCBDQTAeFw0yMDA5MDIwMDAwMDBaFw0yMTEwMDUwMDAwMDBaMGAxCzAJBgNVBAYT
-AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
-MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTQT0riGChBHWPJiKwVVIm/Xjb9PjEidfy
-sneFAiVKSAgd4BzfkCma+pTKxVHuSXI1cOBA+E9/45dony0faLYc5ikCzD3KMT/h
-pXAwQPCwT+0hXxe4STC8qtQKEdWFti2R9Bn1HSmUgwjs/AP8sfEkhzUUq5xXrvWi
-9XQkI5MtqhBNiz1/JmaIOqCjf9boNdVvnEZfd9Xib1nP0KzSCbERX2KDx/dXIjcg
-aOsp7NrS2SqZqVbD92KJ8kO06EhLuq8ugSlb4ByksBH5ijg+igJdbgoBx+7a2yW3
-skmts2NCfKbTDTy7S4a6vkX8AxgqjVeBVwwhFMPLTNuL7tXOelynAgMBAAGjgYAw
-fjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBQTDyxgFpPYHSOjcl9TiAIjySprzzAf
-BgNVHSMEGDAWgBSbJguKmKm7HbkfHOMaQDPtjheIqzAdBgNVHSUEFjAUBggrBgEF
-BQcDAQYIKwYBBQUHAwIwDwYDVR0RBAgwBocEfwAAATANBgkqhkiG9w0BAQsFAAOC
-AQEAv0i2XR5uu/9lM8M5q4KOVLH/tVhB+5EnpWHYDMyXYjFP92GikboW7XMIf3W+
-tW5QecOgcxtNoYXMSFRcJx4DlqgeZS4PfJ14MITbRuxIUya4j+6JnMnywZLO9vwP
-yLxv4M6DqIV9GcMH8THAX/nQTJCJWWk+VGnrFVI9nrlxFNSmIODW3iu3BEOFVKdC
-1soAtFdok2VsNpA/XCMj43piNpKP5zcOZQtx/nLtjNPavZhmAeZNkRGr5fHIeWaO
-J/ngYEn8hu2VNpoVyoTU1GkcwtXHMKx+8ZdJ7I45qzxYLi8hE/jupQBJyoh6i+e5
-XTeSXLiNjieEAR8UbDMRS82a4A==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-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/399_days_after_2020_09_01.pem b/chromium/net/data/ssl/certificates/399_days_after_2020_09_01.pem
index 6f101151d7b..c163818c238 100644
--- a/chromium/net/data/ssl/certificates/399_days_after_2020_09_01.pem
+++ b/chromium/net/data/ssl/certificates/399_days_after_2020_09_01.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- ef:2f:0a:6a:75:56:1e:b1:0b:03:50:df:7c:9a:63:b9
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:ba
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:c5:26:15:5a:01:bc:a6:ca:fe:e3:aa:f1:02:b3:
- 0d:f9:2f:0c:53:18:0b:b2:e1:8e:3b:e4:eb:bf:ff:
- d3:90:40:7f:3c:f2:9c:c7:4d:c0:e5:7f:b2:8d:79:
- e8:d9:c6:79:f4:2b:29:40:a7:5d:27:52:b7:d0:ed:
- b6:aa:21:32:fd:57:27:6a:30:bb:bc:11:46:38:83:
- 5c:f4:ec:db:6c:99:29:5d:38:e0:41:e3:ae:fe:81:
- 5c:1e:53:51:95:55:e9:e6:e3:e6:20:52:40:c5:c7:
- c7:18:96:08:96:66:fb:a6:3b:8a:8a:c1:b6:88:c9:
- 90:1b:42:fd:b2:1d:68:10:8f:f9:4e:94:df:31:4c:
- 36:b9:70:ff:82:7c:5a:84:9e:51:91:1e:8d:e7:23:
- 3a:7a:a3:65:6d:f8:b7:0a:87:1e:a5:78:04:2c:a8:
- 1c:f7:ed:a8:fd:f4:36:52:97:6c:f1:de:59:66:6e:
- 97:52:30:c8:60:59:ed:1a:5a:51:23:bc:83:9e:72:
- b1:50:35:cd:a6:66:bf:ef:07:d4:f0:f4:ef:38:e5:
- 0d:5d:d4:74:51:ca:5c:96:2f:e4:24:59:61:f6:cd:
- ac:f9:1b:bd:62:2b:f3:7d:3e:db:6d:04:49:a4:e1:
- c1:72:59:3c:95:49:36:87:ba:57:ac:de:cd:f6:90:
- 49:09
+ 00:b7:11:fa:c9:48:1a:c4:0a:c7:70:4e:37:51:2f:
+ 27:ac:72:15:be:68:85:b0:dd:23:fc:69:f4:b1:02:
+ 10:9c:49:d1:db:81:93:33:9b:d6:80:75:99:84:bd:
+ 6a:e3:b1:b1:57:89:40:a7:25:ff:34:d5:6a:a8:9a:
+ 97:c0:ef:f3:44:c4:15:89:bb:12:f8:9d:96:bc:4f:
+ 93:2e:3b:3e:e4:41:76:17:d8:bb:22:f4:84:b6:a0:
+ 80:41:f8:6b:42:ba:a1:27:17:ce:c4:ee:cf:8a:47:
+ 92:c4:4c:97:4f:72:32:a4:0e:65:96:5e:72:f6:39:
+ 9c:b1:cc:d9:6a:70:24:de:8c:c3:c9:23:76:47:10:
+ 73:02:86:4b:55:fd:fa:cf:f8:70:27:a8:f0:24:dc:
+ f2:cd:a7:d0:d6:32:11:45:7c:81:3f:de:06:bb:4b:
+ 98:95:9c:6c:6b:a3:bb:13:19:e0:04:ed:64:bd:de:
+ f3:b6:d1:05:1b:c3:77:69:d6:f9:f9:7a:f6:ed:51:
+ ce:43:6b:d9:1e:6b:97:8f:f8:b7:d6:e9:45:66:5d:
+ 77:c7:58:55:05:c2:4a:68:de:e0:5d:cf:2b:4f:f2:
+ 8b:3e:4e:30:76:45:ea:5b:c9:06:5f:b7:5c:39:37:
+ fc:2c:52:bd:2a:65:64:c2:73:45:96:76:ec:c2:a1:
+ c4:c7
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 1A:11:83:6D:87:2A:09:79:38:65:B2:89:81:B1:F5:26:46:33:82:62
+ E7:22:97:64:A1:4B:34:FA:62:0E:EC:A5:8F:9F:93:E9:2C:F3:4D:DB
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 15:c0:67:79:e4:03:8d:38:8b:ca:57:ff:1e:fd:d6:2b:1e:0e:
- ed:9d:6a:c7:16:53:36:f7:ce:eb:8d:36:79:a1:b6:59:d8:d0:
- bb:35:96:53:57:59:ad:91:39:f9:70:36:ac:37:9f:75:40:a3:
- 3b:be:59:ed:32:4e:c4:a7:a9:3b:79:4d:8c:0c:3d:ba:6f:98:
- 3e:3a:ff:28:19:fd:a2:d2:12:41:75:4a:1f:b0:22:0b:51:28:
- 4d:9e:bd:e9:f3:67:b3:11:ef:9b:01:cb:c1:01:b1:6b:71:d2:
- 68:a7:29:33:41:9a:3f:7b:ae:45:67:8f:a8:97:65:21:85:93:
- b9:db:1b:46:bd:c9:46:23:71:27:1b:9a:aa:58:b7:7b:a1:2d:
- 8c:27:65:75:9b:be:56:c5:bb:50:0c:62:ce:93:47:90:aa:db:
- 47:c4:80:c5:43:f7:89:6b:b0:ea:a1:91:d5:2f:89:f8:d7:05:
- 56:60:18:3c:c1:4a:bf:93:df:76:0a:ff:9f:b5:30:da:10:1a:
- 15:94:f0:5a:82:11:ef:26:27:1c:50:1d:8b:c6:19:01:e4:01:
- 48:22:c0:b9:97:12:58:4b:f1:61:7d:a9:69:d8:70:83:54:af:
- 39:9e:fc:9b:17:f5:b1:69:cd:3e:b5:ba:13:df:e6:fd:71:9d:
- d2:ef:95:1c
+ 93:f2:8c:e6:44:0b:a8:e8:95:66:a0:be:0b:3c:60:0f:3b:28:
+ 91:e3:8d:33:6b:65:4c:3f:43:37:2f:1f:b1:1f:e3:59:98:55:
+ 64:0c:5d:63:b5:1c:3b:ac:af:68:42:a7:5c:3e:b9:97:6b:54:
+ 16:14:a5:18:a8:ec:7f:a2:f1:a0:60:c1:68:ca:26:9e:03:d1:
+ 04:30:3e:65:91:c5:0c:3b:0d:50:8a:20:07:49:30:f0:cf:91:
+ 67:f0:23:21:24:b1:ef:56:bb:02:0f:38:19:05:64:b0:c4:70:
+ c0:6d:30:65:36:60:e2:e3:80:52:dc:3c:30:97:6b:4f:ae:5a:
+ e3:54:fb:0e:28:41:62:f9:97:c7:d5:27:e5:79:8c:b4:1e:cd:
+ d5:4f:4f:b7:96:fe:c9:7c:fe:9c:94:d2:dd:78:06:b4:d5:c7:
+ f7:97:ce:a5:7c:c3:ba:ca:79:43:98:89:90:82:2e:14:e4:e4:
+ 3a:6b:36:97:8f:bc:1c:74:df:78:10:68:f6:0f:14:d4:54:06:
+ 5e:10:6b:56:13:a7:c7:ea:16:b4:3d:90:cf:a8:70:30:70:28:
+ 47:0c:c9:08:f0:c7:f3:07:9f:0b:bb:ad:46:d0:a8:dd:70:27:
+ e2:95:7d:ce:be:2a:30:0f:3a:e3:c8:20:d5:c0:1e:29:19:01:
+ 25:c9:b6:6f
-----BEGIN CERTIFICATE-----
-MIIDzzCCAregAwIBAgIRAO8vCmp1Vh6xCwNQ33yaY7kwDQYJKoZIhvcNAQELBQAw
-YzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1v
-dW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExFTATBgNVBAMMDFRlc3QgUm9v
-dCBDQTAeFw0yMDA5MDIwMDAwMDBaFw0yMTEwMDYwMDAwMDBaMGAxCzAJBgNVBAYT
-AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
-MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDFJhVaAbymyv7jqvECsw35LwxTGAuy4Y47
-5Ou//9OQQH888pzHTcDlf7KNeejZxnn0KylAp10nUrfQ7baqITL9VydqMLu8EUY4
-g1z07NtsmSldOOBB467+gVweU1GVVenm4+YgUkDFx8cYlgiWZvumO4qKwbaIyZAb
-Qv2yHWgQj/lOlN8xTDa5cP+CfFqEnlGRHo3nIzp6o2Vt+LcKhx6leAQsqBz37aj9
-9DZSl2zx3llmbpdSMMhgWe0aWlEjvIOecrFQNc2mZr/vB9Tw9O845Q1d1HRRylyW
-L+QkWWH2zaz5G71iK/N9PtttBEmk4cFyWTyVSTaHules3s32kEkJAgMBAAGjgYAw
-fjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBQaEYNthyoJeThlsomBsfUmRjOCYjAf
-BgNVHSMEGDAWgBSbJguKmKm7HbkfHOMaQDPtjheIqzAdBgNVHSUEFjAUBggrBgEF
-BQcDAQYIKwYBBQUHAwIwDwYDVR0RBAgwBocEfwAAATANBgkqhkiG9w0BAQsFAAOC
-AQEAFcBneeQDjTiLylf/Hv3WKx4O7Z1qxxZTNvfO6402eaG2WdjQuzWWU1dZrZE5
-+XA2rDefdUCjO75Z7TJOxKepO3lNjAw9um+YPjr/KBn9otISQXVKH7AiC1EoTZ69
-6fNnsxHvmwHLwQGxa3HSaKcpM0GaP3uuRWePqJdlIYWTudsbRr3JRiNxJxuaqli3
-e6EtjCdldZu+VsW7UAxizpNHkKrbR8SAxUP3iWuw6qGR1S+J+NcFVmAYPMFKv5Pf
-dgr/n7Uw2hAaFZTwWoIR7yYnHFAdi8YZAeQBSCLAuZcSWEvxYX2padhwg1SvOZ78
-mxf1sWnNPrW6E9/m/XGd0u+VHA==
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzujANBgkqhkiG9w0BAQsFADBj
+MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
+bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
+IENBMB4XDTIwMDkwMjAwMDAwMFoXDTIxMTAwNjAwMDAwMFowYDELMAkGA1UEBhMC
+VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
+EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
+hvcNAQEBBQADggEPADCCAQoCggEBALcR+slIGsQKx3BON1EvJ6xyFb5ohbDdI/xp
+9LECEJxJ0duBkzOb1oB1mYS9auOxsVeJQKcl/zTVaqial8Dv80TEFYm7EvidlrxP
+ky47PuRBdhfYuyL0hLaggEH4a0K6oScXzsTuz4pHksRMl09yMqQOZZZecvY5nLHM
+2WpwJN6Mw8kjdkcQcwKGS1X9+s/4cCeo8CTc8s2n0NYyEUV8gT/eBrtLmJWcbGuj
+uxMZ4ATtZL3e87bRBRvDd2nW+fl69u1RzkNr2R5rl4/4t9bpRWZdd8dYVQXCSmje
+4F3PK0/yiz5OMHZF6lvJBl+3XDk3/CxSvSplZMJzRZZ27MKhxMcCAwEAAaOBgDB+
+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFOcil2ShSzT6Yg7spY+fk+ks803bMB8G
+A1UdIwQYMBaAFJsmC4qYqbsduR8c4xpAM+2OF4irMB0GA1UdJQQWMBQGCCsGAQUF
+BwMBBggrBgEFBQcDAjAPBgNVHREECDAGhwR/AAABMA0GCSqGSIb3DQEBCwUAA4IB
+AQCT8ozmRAuo6JVmoL4LPGAPOyiR440za2VMP0M3Lx+xH+NZmFVkDF1jtRw7rK9o
+QqdcPrmXa1QWFKUYqOx/ovGgYMFoyiaeA9EEMD5lkcUMOw1QiiAHSTDwz5Fn8CMh
+JLHvVrsCDzgZBWSwxHDAbTBlNmDi44BS3Dwwl2tPrlrjVPsOKEFi+ZfH1SfleYy0
+Hs3VT0+3lv7JfP6clNLdeAa01cf3l86lfMO6ynlDmImQgi4U5OQ6azaXj7wcdN94
+EGj2DxTUVAZeEGtWE6fH6ha0PZDPqHAwcChHDMkI8MfzB58Lu61G0KjdcCfilX3O
+viowDzrjyCDVwB4pGQElybZv
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/39_months_after_2015_04.pem b/chromium/net/data/ssl/certificates/39_months_after_2015_04.pem
index 3e9765e2a98..81bdbe90904 100644
--- a/chromium/net/data/ssl/certificates/39_months_after_2015_04.pem
+++ b/chromium/net/data/ssl/certificates/39_months_after_2015_04.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:ae
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:ad
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b8:6e:8d:68:4f:77:ca:bd:68:33:e0:34:86:88:
- c0:77:99:40:10:59:4c:13:26:35:82:ca:a9:95:6d:
- 2d:5b:db:08:54:25:9b:89:17:7b:95:f9:76:73:51:
- 0f:04:de:ba:d0:24:7d:53:e7:17:87:e7:29:96:23:
- f1:79:a6:48:99:e7:f0:58:d1:82:2d:97:33:8f:7f:
- 21:7b:33:b8:bb:66:a2:cb:9f:14:12:15:9c:b4:8c:
- b4:eb:e3:90:5a:3a:60:fe:0a:cc:60:38:62:75:5b:
- 90:15:39:10:19:44:67:c2:bf:e2:00:c1:85:f8:9e:
- 2a:66:c7:75:36:d3:f4:c0:9e:aa:1d:2f:6f:17:20:
- 35:3d:eb:b6:e1:2a:28:1d:c9:d3:c5:49:a2:e0:30:
- 45:09:88:1d:39:c3:ba:f2:fa:de:a6:b6:95:fa:4f:
- 1d:cf:8b:35:46:48:24:a6:b0:f0:6f:e6:e2:20:75:
- 8a:1b:84:08:90:e6:c4:99:ab:f2:b5:7d:cf:58:b2:
- f8:24:fd:70:01:bf:e4:bd:34:9f:54:a7:27:6e:50:
- 12:76:0c:05:46:15:46:43:4c:85:79:e1:b0:b4:58:
- 5d:0e:82:9e:c0:74:ef:00:6e:7c:87:39:86:c3:7d:
- 28:cd:4c:04:c8:04:76:95:74:8a:b9:b9:e5:69:1e:
- 4e:bf
+ 00:ad:83:78:e0:29:58:58:d1:87:fe:b9:2f:d8:1c:
+ ec:08:51:ea:41:6e:2a:91:2d:e7:3f:a1:9f:c7:c5:
+ 0a:0b:0b:9d:98:be:3e:d9:dd:75:9f:be:03:3f:c7:
+ 37:f1:56:ee:7a:0c:ba:ab:99:f3:40:ef:2b:98:53:
+ ed:d9:da:b9:38:06:12:21:58:42:7c:b3:00:cb:85:
+ c7:53:c8:25:59:04:6f:79:70:1a:fa:50:29:97:e1:
+ e1:e7:42:5e:b6:0e:d4:14:a4:22:38:42:45:25:02:
+ 78:7a:d6:9f:e4:58:b1:24:a5:37:89:c6:93:9b:01:
+ b2:bd:5c:2b:77:c1:1f:88:7c:65:7d:0c:4a:dd:d4:
+ 37:b0:df:01:df:60:db:d5:94:9a:00:6b:02:58:72:
+ 83:95:07:d2:aa:3d:35:be:6b:8a:3a:de:c7:c3:fc:
+ 05:35:d2:f3:d4:7b:9d:ef:76:90:c7:49:15:c2:d4:
+ f2:1a:9e:85:2f:0b:26:0a:45:3e:f2:51:97:92:96:
+ 43:67:f3:15:dc:4a:af:d4:0b:5e:aa:78:5d:f6:8e:
+ a9:de:22:f4:62:f8:4e:7e:4a:e1:7c:0c:f8:50:79:
+ a4:85:23:f2:7d:78:98:02:04:17:9e:3f:e0:47:51:
+ 7a:12:d7:84:aa:06:17:4d:4b:77:91:5c:d0:b9:88:
+ 32:15
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 2B:FE:91:91:29:47:E7:52:B7:72:F9:10:DF:E9:16:03:E5:5E:CB:18
+ 4E:79:FF:B3:8B:AC:B6:F9:03:36:37:80:74:98:64:CE:82:40:35:AB
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 37:49:01:63:f6:d0:5d:df:c6:49:f2:3a:4a:62:cc:f9:c2:23:
- 07:7f:bf:08:be:84:93:77:6b:b2:93:86:3d:0b:d1:0e:0b:d4:
- 8d:2f:eb:b4:a4:f6:19:b3:77:16:f5:29:88:5a:f0:cb:18:98:
- 7c:d1:5d:23:7c:65:6c:c2:c9:95:42:1a:06:21:85:46:26:f9:
- 45:1e:91:81:32:dd:e5:a3:75:d9:39:14:8a:2e:bb:35:7e:6a:
- a8:77:2c:4e:7e:5d:83:05:2c:b3:4b:41:9c:93:4c:d6:74:1c:
- 6b:f2:98:e3:48:a4:d3:82:46:62:45:aa:4c:77:e2:7e:f3:0a:
- e5:8a:0a:ef:47:d4:4a:f0:47:53:c3:25:87:9d:84:5d:3a:c4:
- 79:33:0c:06:5e:98:ec:14:dc:ee:15:ca:f1:3f:b7:f3:ac:a9:
- 11:2a:3f:e2:ba:bb:f9:4c:43:b9:7e:01:27:a0:9d:92:4a:02:
- 21:cb:21:d7:b7:5d:f8:65:03:24:64:ac:11:d0:11:c3:93:72:
- e0:be:11:73:8d:4f:7a:8d:c6:95:49:bd:84:61:95:79:3e:94:
- 67:c7:55:19:87:84:c0:04:e4:8e:ce:bd:b5:bb:87:54:9f:10:
- 4e:5c:43:52:c4:3c:cb:1d:e9:27:cc:f1:37:bf:cc:99:7f:71:
- e5:31:49:bd
+ 90:b2:ae:c8:66:49:27:94:9f:2c:9d:b1:3d:5b:30:a4:c0:43:
+ b3:23:63:22:69:18:85:d3:1d:de:65:25:14:fd:ce:d3:dc:29:
+ 6b:da:26:d2:eb:4c:16:55:3e:cc:ba:40:1d:65:ee:db:33:9e:
+ e4:d2:91:43:ce:c9:04:cf:42:91:71:10:cd:f4:5a:00:1e:67:
+ 9b:16:8d:2c:b2:d2:93:48:44:a5:c2:ff:fc:35:af:c0:f5:21:
+ ab:08:cc:b4:3c:e4:5d:11:6e:8e:1a:5c:04:f7:e0:4f:dc:8a:
+ 67:1f:9a:47:46:46:37:3a:e6:5f:47:1d:2b:e0:36:57:d0:9d:
+ f8:54:c8:18:38:87:56:87:80:0d:3c:f9:a9:03:78:87:ac:7f:
+ d1:18:26:28:76:85:37:de:9c:37:8e:6b:e9:91:03:cf:6a:62:
+ 87:1b:18:85:0a:93:44:ef:37:65:b9:e5:e7:fa:12:54:34:38:
+ 64:f1:9b:fd:8f:77:3c:42:3a:23:8f:96:96:41:91:e0:a4:61:
+ da:b9:2a:d2:9d:20:32:15:3e:7f:6d:f7:b9:58:7f:da:ea:b1:
+ c8:c7:82:9f:82:9c:8a:07:b6:c5:0e:82:73:1d:20:66:95:dc:
+ ce:bc:aa:09:f2:d9:f7:2b:cf:26:e7:b8:b9:6c:12:ce:9c:8a:
+ 99:07:85:3a
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqrjANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzrTANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE1MDQwMjAwMDAwMFoXDTE4MDcwMjAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBALhujWhPd8q9aDPgNIaIwHeZQBBZTBMmNYLK
-qZVtLVvbCFQlm4kXe5X5dnNRDwTeutAkfVPnF4fnKZYj8XmmSJnn8FjRgi2XM49/
-IXszuLtmosufFBIVnLSMtOvjkFo6YP4KzGA4YnVbkBU5EBlEZ8K/4gDBhfieKmbH
-dTbT9MCeqh0vbxcgNT3rtuEqKB3J08VJouAwRQmIHTnDuvL63qa2lfpPHc+LNUZI
-JKaw8G/m4iB1ihuECJDmxJmr8rV9z1iy+CT9cAG/5L00n1SnJ25QEnYMBUYVRkNM
-hXnhsLRYXQ6CnsB07wBufIc5hsN9KM1MBMgEdpV0irm55WkeTr8CAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFCv+kZEpR+dSt3L5EN/pFgPlXssYMB8G
+hvcNAQEBBQADggEPADCCAQoCggEBAK2DeOApWFjRh/65L9gc7AhR6kFuKpEt5z+h
+n8fFCgsLnZi+PtnddZ++Az/HN/FW7noMuquZ80DvK5hT7dnauTgGEiFYQnyzAMuF
+x1PIJVkEb3lwGvpQKZfh4edCXrYO1BSkIjhCRSUCeHrWn+RYsSSlN4nGk5sBsr1c
+K3fBH4h8ZX0MSt3UN7DfAd9g29WUmgBrAlhyg5UH0qo9Nb5rijrex8P8BTXS89R7
+ne92kMdJFcLU8hqehS8LJgpFPvJRl5KWQ2fzFdxKr9QLXqp4XfaOqd4i9GL4Tn5K
+4XwM+FB5pIUj8n14mAIEF54/4EdRehLXhKoGF01Ld5Fc0LmIMhUCAwEAAaOBgDB+
+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFE55/7OLrLb5AzY3gHSYZM6CQDWrMB8G
A1UdIwQYMBaAFJsmC4qYqbsduR8c4xpAM+2OF4irMB0GA1UdJQQWMBQGCCsGAQUF
BwMBBggrBgEFBQcDAjAPBgNVHREECDAGhwR/AAABMA0GCSqGSIb3DQEBCwUAA4IB
-AQA3SQFj9tBd38ZJ8jpKYsz5wiMHf78IvoSTd2uyk4Y9C9EOC9SNL+u0pPYZs3cW
-9SmIWvDLGJh80V0jfGVswsmVQhoGIYVGJvlFHpGBMt3lo3XZORSKLrs1fmqodyxO
-fl2DBSyzS0Gck0zWdBxr8pjjSKTTgkZiRapMd+J+8wrligrvR9RK8EdTwyWHnYRd
-OsR5MwwGXpjsFNzuFcrxP7fzrKkRKj/iurv5TEO5fgEnoJ2SSgIhyyHXt134ZQMk
-ZKwR0BHDk3LgvhFzjU96jcaVSb2EYZV5PpRnx1UZh4TABOSOzr21u4dUnxBOXENS
-xDzLHeknzPE3v8yZf3HlMUm9
+AQCQsq7IZkknlJ8snbE9WzCkwEOzI2MiaRiF0x3eZSUU/c7T3Clr2ibS60wWVT7M
+ukAdZe7bM57k0pFDzskEz0KRcRDN9FoAHmebFo0sstKTSESlwv/8Na/A9SGrCMy0
+PORdEW6OGlwE9+BP3IpnH5pHRkY3OuZfRx0r4DZX0J34VMgYOIdWh4ANPPmpA3iH
+rH/RGCYodoU33pw3jmvpkQPPamKHGxiFCpNE7zdlueXn+hJUNDhk8Zv9j3c8Qjoj
+j5aWQZHgpGHauSrSnSAyFT5/bfe5WH/a6rHIx4KfgpyKB7bFDoJzHSBmldzOvKoJ
+8tn3K88m57i5bBLOnIqZB4U6
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/39_months_based_on_last_day.pem b/chromium/net/data/ssl/certificates/39_months_based_on_last_day.pem
index d2ac9f04ff7..316b826d20c 100644
--- a/chromium/net/data/ssl/certificates/39_months_based_on_last_day.pem
+++ b/chromium/net/data/ssl/certificates/39_months_based_on_last_day.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b2
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b1
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:d2:0b:08:4a:9b:6f:11:d7:ff:cf:6f:c5:ab:f7:
- 3a:cd:8d:63:4c:eb:15:40:87:cc:fe:fb:39:40:c1:
- ca:19:2f:4e:49:ae:53:dd:b7:4a:ae:9a:b2:e6:e5:
- 6e:69:8d:0c:22:53:d9:32:a5:9f:f1:3a:62:ea:1d:
- 46:ea:03:e4:8d:da:27:5e:85:03:25:16:8e:5e:a2:
- ef:3b:87:7c:f9:b6:58:c8:93:2c:24:36:64:e5:96:
- 30:3b:88:a1:e9:ef:8d:94:a6:cb:ae:ae:fa:b0:9b:
- 9f:e9:7c:c5:d7:b7:9c:04:a3:0a:73:a1:e7:01:6f:
- 3e:3b:58:14:bd:63:03:bd:4a:4a:a5:10:0f:02:8f:
- 6f:4c:7d:67:c6:d5:8e:2d:95:8f:83:77:10:2a:1e:
- 8d:7b:e9:33:0a:41:00:92:8a:88:16:a2:f2:86:0c:
- 59:9c:08:84:fd:19:15:c6:ca:87:fe:d9:fd:0a:b4:
- e5:a8:5d:47:2c:ee:e0:7f:9b:7e:0e:7e:8f:88:ff:
- 31:8c:c9:02:bb:d9:c7:e4:87:e9:0e:fc:89:db:dd:
- 68:ed:3f:9f:52:24:37:48:e9:f8:cc:59:74:12:05:
- d1:ba:15:b9:aa:61:48:77:41:e9:d7:ed:4f:97:e1:
- fd:dc:b8:f1:4b:54:97:2e:a5:0c:bb:8c:6d:4b:fa:
- 2f:11
+ 00:d1:69:f8:d8:06:fd:7e:b2:c8:c9:e4:20:35:e9:
+ 94:26:00:b2:79:dd:ee:ee:da:88:3e:45:48:23:9b:
+ dd:ff:27:4f:3c:9f:31:84:cb:d0:dc:55:ed:67:5e:
+ 29:31:3e:62:b6:8a:d6:3d:89:66:74:a7:be:bc:53:
+ f3:7b:a7:73:6b:22:bd:ab:0f:b9:53:43:d6:85:4d:
+ ce:7f:7c:74:13:fe:b5:7e:e4:cf:f5:d1:3d:08:2c:
+ 69:7b:0e:26:c8:9c:42:c9:b9:1c:cf:18:f9:9c:b1:
+ 57:a0:bf:23:5e:ae:a3:ad:ca:4e:99:94:76:1c:b9:
+ 4e:98:85:c7:d8:34:6f:1e:0b:8d:1f:3b:3a:0b:4a:
+ 08:8a:aa:00:9e:ad:43:7f:ce:c8:26:63:64:06:d8:
+ 25:68:2a:22:13:15:71:e2:f1:fb:a2:67:15:65:13:
+ 8b:f5:0e:42:64:38:67:ac:60:26:08:0c:26:ab:06:
+ 6c:04:14:84:99:62:24:65:b8:0b:f2:aa:49:1b:54:
+ c9:cb:f6:0c:ee:35:07:76:96:20:20:5a:94:c2:ec:
+ 8d:85:22:10:54:03:ba:6a:c5:d8:9f:24:cd:61:b8:
+ 5b:59:b4:aa:50:3f:00:a4:ca:3e:ad:bc:60:b6:a1:
+ 14:85:9f:1f:fa:f5:12:12:e0:4a:f4:0a:1f:9b:53:
+ 78:43
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 10:8D:94:CF:31:9D:7D:3E:3A:DD:47:D6:87:88:36:B2:20:57:55:9C
+ 89:7E:84:3E:C3:70:4C:88:08:95:76:5B:8E:C7:F2:6E:BD:A2:D0:56
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 5d:08:1a:36:85:35:31:62:46:c4:bd:dd:2c:1e:d3:0d:ed:07:
- 5e:d4:7f:06:44:4f:17:f2:7c:32:78:b7:4c:25:a7:c5:81:26:
- 65:20:5c:c9:30:53:02:19:05:75:1d:be:ef:a9:9b:53:27:34:
- 1c:19:c5:52:cb:c0:c2:ac:78:ff:27:22:b4:e1:8b:32:ae:5b:
- cb:08:0b:c2:4f:27:70:89:9f:e3:be:09:d7:e6:33:88:8b:74:
- 57:1a:8d:79:5e:8b:20:a3:12:3e:9b:56:73:82:9e:35:00:8a:
- 5a:38:0b:4e:e9:9e:43:63:93:61:df:b6:e3:00:4b:b2:4a:f9:
- 0a:74:fa:d5:aa:06:b5:44:07:c7:46:6c:4a:2a:69:fc:2a:34:
- 77:16:b4:6c:e1:a5:b2:e3:d0:4a:39:87:87:16:ba:6b:ea:ab:
- a1:c5:81:64:55:cf:68:74:63:d0:95:2e:2c:39:62:75:b8:f2:
- c1:7f:0f:30:50:10:d3:9b:84:bd:07:63:b7:1c:58:de:dc:e4:
- b1:74:48:00:b7:89:d9:02:83:37:c7:ea:94:dd:af:3f:fd:47:
- 86:70:d1:d0:d0:06:36:6c:3f:b1:8a:e7:db:6a:f0:b7:82:5c:
- c0:d9:ca:30:ff:4e:d5:cd:e3:d5:4c:7e:86:7f:7e:5f:2b:d1:
- d4:3e:2c:5f
+ 06:ec:c1:c0:db:75:19:05:bf:1f:df:ab:54:7e:b9:61:76:f3:
+ f7:d8:2f:91:27:d8:46:68:0e:fc:3e:d8:be:55:c4:e8:15:60:
+ 76:a0:e8:98:cd:95:71:97:3a:5b:c6:0e:d7:d1:0e:72:97:fd:
+ f6:aa:f1:b4:22:cd:1d:9a:b0:91:d4:f0:18:c0:7b:cf:d7:4c:
+ 7e:d7:3a:28:9a:67:fc:41:c3:81:84:73:b5:50:a2:96:52:77:
+ 7a:e9:d2:7d:0c:34:4d:0d:cb:d3:8c:42:56:8a:66:af:cb:7a:
+ 6e:34:cf:19:f2:d8:08:a2:61:b4:eb:db:f5:96:08:18:fb:d5:
+ a7:a3:c9:0f:7b:3d:db:72:c8:d2:da:25:2c:4d:b7:5a:c8:26:
+ e5:18:94:04:53:ee:ab:30:17:d8:7d:3e:df:9e:ac:37:32:05:
+ f6:3e:10:b4:8b:09:1b:6c:4f:37:b5:c2:81:06:eb:98:87:1d:
+ 24:5d:f9:c8:52:30:70:ca:a5:68:6c:58:60:51:d3:bf:d6:56:
+ 7a:95:93:26:40:64:c9:93:23:3d:d3:7d:fa:34:9b:94:45:d5:
+ 5a:76:df:b7:83:76:3f:a6:9f:ce:97:50:7d:80:10:64:d6:31:
+ 20:f2:bf:bc:68:3e:63:6c:90:47:26:1d:bb:0b:b3:f8:61:5e:
+ 9e:23:7c:2b
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqsjANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzsTANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE3MDIyODAwMDAwMFoXDTIwMDUzMDAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBANILCEqbbxHX/89vxav3Os2NY0zrFUCHzP77
-OUDByhkvTkmuU923Sq6asublbmmNDCJT2TKln/E6YuodRuoD5I3aJ16FAyUWjl6i
-7zuHfPm2WMiTLCQ2ZOWWMDuIoenvjZSmy66u+rCbn+l8xde3nASjCnOh5wFvPjtY
-FL1jA71KSqUQDwKPb0x9Z8bVji2Vj4N3ECoejXvpMwpBAJKKiBai8oYMWZwIhP0Z
-FcbKh/7Z/Qq05ahdRyzu4H+bfg5+j4j/MYzJArvZx+SH6Q78idvdaO0/n1IkN0jp
-+MxZdBIF0boVuaphSHdB6dftT5fh/dy48UtUly6lDLuMbUv6LxECAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFBCNlM8xnX0+Ot1H1oeINrIgV1WcMB8G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-AQBdCBo2hTUxYkbEvd0sHtMN7Qde1H8GRE8X8nwyeLdMJafFgSZlIFzJMFMCGQV1
-Hb7vqZtTJzQcGcVSy8DCrHj/JyK04YsyrlvLCAvCTydwiZ/jvgnX5jOIi3RXGo15
-XosgoxI+m1Zzgp41AIpaOAtO6Z5DY5Nh37bjAEuySvkKdPrVqga1RAfHRmxKKmn8
-KjR3FrRs4aWy49BKOYeHFrpr6quhxYFkVc9odGPQlS4sOWJ1uPLBfw8wUBDTm4S9
-B2O3HFje3OSxdEgAt4nZAoM3x+qU3a8//UeGcNHQ0AY2bD+xiufbavC3glzA2cow
-/07VzePVTH6Gf35fK9HUPixf
+AQAG7MHA23UZBb8f36tUfrlhdvP32C+RJ9hGaA78Pti+VcToFWB2oOiYzZVxlzpb
+xg7X0Q5yl/32qvG0Is0dmrCR1PAYwHvP10x+1zoommf8QcOBhHO1UKKWUnd66dJ9
+DDRNDcvTjEJWimavy3puNM8Z8tgIomG069v1lggY+9Wno8kPez3bcsjS2iUsTbda
+yCblGJQEU+6rMBfYfT7fnqw3MgX2PhC0iwkbbE83tcKBBuuYhx0kXfnIUjBwyqVo
+bFhgUdO/1lZ6lZMmQGTJkyM90336NJuURdVadt+3g3Y/pp/Ol1B9gBBk1jEg8r+8
+aD5jbJBHJh27C7P4YV6eI3wr
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/40_months_after_2015_04.pem b/chromium/net/data/ssl/certificates/40_months_after_2015_04.pem
index d1b165ba3bd..9384f5fb940 100644
--- a/chromium/net/data/ssl/certificates/40_months_after_2015_04.pem
+++ b/chromium/net/data/ssl/certificates/40_months_after_2015_04.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:af
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:ae
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:c6:38:11:5d:02:9c:2e:98:d0:8b:06:27:b3:11:
- f2:f3:36:55:3d:e4:4e:6b:6b:0a:99:0d:69:1d:57:
- 61:6b:f2:c6:20:6f:b0:bc:50:b3:44:00:13:09:23:
- e7:18:5a:49:90:48:cd:b1:c7:9a:e9:a1:ef:9d:92:
- 67:c9:ca:a8:ff:43:49:1b:8f:48:4a:63:ec:48:9c:
- e2:e6:92:ea:7a:d4:04:92:de:46:88:0d:56:54:4b:
- 43:29:54:f6:85:ff:9c:99:83:c2:64:0a:f6:da:cd:
- fd:81:29:be:3e:25:99:1a:9c:94:22:52:f0:9c:b8:
- 45:32:61:68:b3:5d:e2:9d:f6:3f:04:6f:49:c8:d8:
- 22:9b:46:ca:73:99:62:a7:38:fb:27:ec:55:74:5c:
- cd:83:b8:be:30:28:f8:18:c4:e5:08:36:09:e6:7e:
- 59:e7:cb:2b:f7:b2:8e:2b:46:6b:15:19:61:19:0c:
- ba:bf:5d:0d:d3:7a:3a:06:96:79:5e:cb:f4:5b:c8:
- 54:f4:0f:e7:68:63:64:bc:69:61:ec:a6:5f:74:18:
- 60:a3:7c:86:db:ca:2f:2b:3e:e2:8b:75:21:c4:b8:
- 21:a4:65:30:bb:fe:f3:6f:d8:d5:fb:67:d3:65:4d:
- 9f:b1:98:5a:3c:ac:6b:4d:d2:32:4e:98:b9:16:a2:
- 70:91
+ 00:b9:b8:df:f4:94:68:b3:71:59:fb:f9:01:62:0e:
+ c3:63:db:0d:8f:87:3f:58:77:e9:71:a2:48:f6:d2:
+ 19:d4:a1:b7:08:2e:6a:68:22:1c:9c:d5:48:86:cf:
+ e5:af:5a:05:2e:2d:f9:de:b3:3a:d2:cf:40:86:75:
+ 8b:a1:fb:38:e0:ac:5b:ea:14:4a:31:0f:ec:fb:2d:
+ 36:53:ed:39:a4:fb:3f:f8:0f:92:9b:cf:f0:82:21:
+ ac:de:08:35:89:ed:a1:a2:b9:19:19:f3:0d:09:e4:
+ 56:93:5e:83:c9:55:8f:c4:63:bc:48:53:52:f7:6c:
+ 7e:1a:f8:63:2b:af:c5:e6:ec:f9:93:42:80:ff:20:
+ 1c:e6:55:c9:97:74:67:38:2f:59:c9:fa:6e:f0:2d:
+ a3:12:bf:e8:28:05:62:a6:64:48:3f:3a:28:2f:08:
+ 87:8d:66:b6:a1:c6:00:2f:52:69:9b:e3:96:fa:f1:
+ f2:3b:b8:34:3c:ef:cb:b5:2b:8c:d9:38:49:32:09:
+ ef:c9:26:ab:c6:f0:90:32:2c:4e:f9:63:0b:c0:bf:
+ fd:a3:8b:c9:de:9a:13:69:fd:08:f9:51:4a:b0:7d:
+ 85:de:4e:b7:57:a3:04:8f:41:6a:2f:5b:53:0a:d8:
+ d0:dc:b3:88:b1:57:59:4a:7c:23:65:29:54:b0:11:
+ 57:eb
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 5C:12:BB:05:BF:14:14:34:85:67:ED:C5:E3:3B:BF:FC:49:27:AE:E3
+ 05:F2:4B:B7:C9:31:11:E1:F3:37:96:A5:FE:41:86:0C:FC:A9:47:E3
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 31:3a:7d:11:f7:80:72:df:80:6b:c8:e9:72:e1:f3:b5:3e:09:
- a0:79:44:8a:08:5a:3e:e0:f7:7e:59:66:df:99:c6:d8:09:6b:
- cc:c8:9e:76:4f:c5:5b:57:db:e0:08:3c:ce:de:3f:87:fd:71:
- f6:f9:b2:a1:70:27:a7:60:d7:49:d8:2b:b7:a4:86:a1:e7:ff:
- 4e:ee:41:18:1e:2c:aa:14:55:3a:ce:b4:1c:58:c5:28:71:33:
- f7:4c:5f:36:f8:de:e7:43:34:92:6e:d6:15:14:43:67:43:94:
- f8:79:0d:77:3d:cb:6a:3e:d2:ae:85:3d:9c:f6:b7:93:dc:81:
- f1:b3:49:ab:00:47:4f:e9:61:b8:dc:bd:81:7a:d4:d0:07:3a:
- 10:d1:7c:93:e9:d2:09:2e:9f:f6:c2:46:6c:63:ec:da:f2:f1:
- aa:31:a9:a9:e3:0d:c5:d7:d5:72:a8:77:b6:62:b7:63:84:45:
- ce:bc:c9:32:42:8f:71:6c:6a:f0:10:33:25:1d:24:d3:06:f2:
- 0b:fc:5b:9c:e3:10:46:bf:00:90:0b:61:cf:5a:f0:ba:0b:fd:
- b9:2c:d0:aa:b0:65:b5:ac:21:d1:b1:4b:f2:d0:ca:58:80:f4:
- 81:2d:3a:fb:81:0a:71:d1:d4:63:9c:0a:f9:c5:1d:1e:52:40:
- 48:e4:ad:46
+ 64:8b:0d:b4:b6:a5:78:82:28:1c:01:9b:ff:1a:1a:c8:e5:12:
+ 34:91:ba:dc:ba:5b:8c:27:3e:e1:2d:9c:8d:84:04:14:aa:32:
+ 4a:7d:a2:43:8d:08:f6:c9:48:6b:13:8a:81:0a:8f:6b:5a:c9:
+ fb:2a:95:cb:b0:66:35:45:01:04:a6:ed:31:15:a3:1d:f8:24:
+ 16:95:d1:9e:93:3f:6a:fd:d6:8e:19:da:89:62:df:09:11:47:
+ 5d:b8:83:d8:59:07:91:1e:c1:3c:03:b6:2f:ad:f3:ed:8c:09:
+ 3a:06:73:12:93:a2:31:66:55:1d:32:40:a8:e5:7d:0a:88:4d:
+ 67:53:ba:dd:d9:43:57:36:81:e3:ef:cf:a4:56:10:f7:28:9a:
+ 00:d2:0e:45:c1:31:e1:89:48:db:4e:8c:df:22:02:04:a0:4e:
+ 85:2f:7b:3b:9f:84:79:c0:10:90:18:43:d6:2d:2e:15:bf:2b:
+ 8d:62:0d:c3:ce:54:9e:8c:09:f3:fa:f6:24:78:2d:c1:81:a7:
+ ec:65:1d:5a:a6:29:6c:fe:a0:8e:0a:df:45:55:55:73:24:99:
+ ac:62:82:ed:56:ef:5a:5a:d0:55:67:27:df:01:5d:9d:ec:04:
+ c1:bd:46:58:5c:20:23:b5:d8:02:7f:50:43:ec:e8:e3:fb:79:
+ 7f:87:7a:5c
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqrzANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzrjANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE1MDQwMjAwMDAwMFoXDTE4MDgwMTAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAMY4EV0CnC6Y0IsGJ7MR8vM2VT3kTmtrCpkN
-aR1XYWvyxiBvsLxQs0QAEwkj5xhaSZBIzbHHmumh752SZ8nKqP9DSRuPSEpj7Eic
-4uaS6nrUBJLeRogNVlRLQylU9oX/nJmDwmQK9trN/YEpvj4lmRqclCJS8Jy4RTJh
-aLNd4p32PwRvScjYIptGynOZYqc4+yfsVXRczYO4vjAo+BjE5Qg2CeZ+WefLK/ey
-jitGaxUZYRkMur9dDdN6OgaWeV7L9FvIVPQP52hjZLxpYeymX3QYYKN8htvKLys+
-4ot1IcS4IaRlMLv+82/Y1ftn02VNn7GYWjysa03SMk6YuRaicJECAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFFwSuwW/FBQ0hWftxeM7v/xJJ67jMB8G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-AQAxOn0R94By34BryOly4fO1PgmgeUSKCFo+4Pd+WWbfmcbYCWvMyJ52T8VbV9vg
-CDzO3j+H/XH2+bKhcCenYNdJ2Cu3pIah5/9O7kEYHiyqFFU6zrQcWMUocTP3TF82
-+N7nQzSSbtYVFENnQ5T4eQ13PctqPtKuhT2c9reT3IHxs0mrAEdP6WG43L2BetTQ
-BzoQ0XyT6dIJLp/2wkZsY+za8vGqMamp4w3F19VyqHe2YrdjhEXOvMkyQo9xbGrw
-EDMlHSTTBvIL/Fuc4xBGvwCQC2HPWvC6C/25LNCqsGW1rCHRsUvy0MpYgPSBLTr7
-gQpx0dRjnAr5xR0eUkBI5K1G
+AQBkiw20tqV4gigcAZv/GhrI5RI0kbrculuMJz7hLZyNhAQUqjJKfaJDjQj2yUhr
+E4qBCo9rWsn7KpXLsGY1RQEEpu0xFaMd+CQWldGekz9q/daOGdqJYt8JEUdduIPY
+WQeRHsE8A7YvrfPtjAk6BnMSk6IxZlUdMkCo5X0KiE1nU7rd2UNXNoHj78+kVhD3
+KJoA0g5FwTHhiUjbTozfIgIEoE6FL3s7n4R5wBCQGEPWLS4VvyuNYg3DzlSejAnz
++vYkeC3BgafsZR1apils/qCOCt9FVVVzJJmsYoLtVu9aWtBVZyffAV2d7ATBvUZY
+XCAjtdgCf1BD7Ojj+3l/h3pc
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/60_months_after_2012_07.pem b/chromium/net/data/ssl/certificates/60_months_after_2012_07.pem
index 1dfdc2c60bb..f1791507687 100644
--- a/chromium/net/data/ssl/certificates/60_months_after_2012_07.pem
+++ b/chromium/net/data/ssl/certificates/60_months_after_2012_07.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b0
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:af
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:cb:b4:ce:ca:b2:86:ee:9d:20:3f:7f:16:e8:75:
- 50:19:d5:e3:dc:c9:0e:7c:b5:9c:62:94:f9:28:8f:
- 34:cf:bc:e8:c4:ba:d0:0e:62:3a:50:34:93:9e:24:
- fb:14:1c:8b:5a:7e:17:1d:2b:15:cd:4d:5b:c9:60:
- 8d:d0:af:bb:29:76:28:97:c4:86:e5:82:6b:55:55:
- 17:db:83:01:09:ed:cd:db:34:09:dd:59:6a:2c:13:
- eb:3b:13:b0:ac:dc:e2:96:87:1b:04:17:56:bb:a7:
- 37:d8:25:3a:b6:96:10:85:b3:ca:29:73:d7:5b:78:
- 45:08:ff:92:b1:7a:a5:20:85:71:e5:6e:03:43:3c:
- b5:53:b4:09:73:7f:4a:7d:61:5f:e3:17:eb:c6:11:
- 6a:14:92:fb:d1:4d:47:30:1d:4d:6b:63:31:d8:9b:
- 64:7b:9c:10:16:28:53:ee:3c:d6:65:f5:8a:1b:11:
- 26:61:8d:92:e7:e8:a7:d9:01:98:b1:6e:d4:6e:2e:
- d1:19:fd:a4:74:e4:5f:c9:b5:6b:e6:68:08:5a:cc:
- 19:29:b0:6b:c8:20:40:62:05:9e:94:c4:81:7c:3e:
- 64:1d:f1:b9:b0:65:4b:0c:49:c9:3d:30:32:ad:60:
- 04:00:65:eb:b2:26:97:f3:8b:25:67:51:cb:e4:76:
- 02:ad
+ 00:e6:28:2a:da:c6:a6:1a:e6:ff:0b:8b:b8:07:7d:
+ 71:62:32:70:79:a6:e9:b5:5f:d6:e5:6e:c0:2b:16:
+ b0:b1:88:cd:b6:99:00:9d:dd:fd:8d:0b:b7:fd:04:
+ 10:4c:ce:7c:fd:85:f8:54:df:f4:90:ea:52:d1:34:
+ ba:49:c7:0d:91:35:a6:66:c5:10:77:92:6a:c2:40:
+ f1:9a:25:07:18:a9:44:36:76:51:6b:75:7e:34:3d:
+ 41:69:31:99:6f:19:2b:ee:fd:03:3e:ad:46:cc:3c:
+ 2c:5c:6a:7b:5a:23:b5:2c:fd:06:a6:73:d9:2f:b5:
+ bf:3c:a1:12:91:e6:87:c6:b4:f1:f1:f2:db:84:a1:
+ 05:22:79:94:47:85:69:80:93:7c:b3:da:52:34:a9:
+ ed:af:7f:f4:6b:24:15:78:e1:c2:e4:6e:50:1c:08:
+ 5f:e9:c3:a3:df:ef:7d:c5:03:c5:1a:8f:fa:e5:89:
+ d6:d2:66:fb:bb:d3:e3:85:c3:69:5d:91:fe:62:d0:
+ c2:29:7c:55:2a:e7:53:4c:6c:af:de:0e:35:4e:e5:
+ 5b:ca:97:6e:63:cf:11:1a:f8:78:f2:7b:82:78:1c:
+ e4:da:d4:69:a5:e2:ac:f3:ae:d8:ab:7e:01:02:9c:
+ 1e:b6:02:cb:8a:d3:a4:90:c8:d7:40:ad:04:34:c4:
+ b7:d9
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- C8:29:36:3A:9A:AD:3C:CC:49:FA:9B:76:D5:B2:3F:A4:55:E2:2F:10
+ 09:D0:DD:8E:5B:59:24:C0:DF:1F:44:F1:2C:FC:53:21:6A:FE:59:5C
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 11:15:89:8f:4a:84:fc:f9:32:5c:52:b1:d6:55:3a:c3:3c:e9:
- 01:8e:8e:c1:33:15:9e:6f:1d:99:92:2d:f6:79:65:6e:a8:b4:
- 94:32:c8:06:d5:e1:7b:48:d7:ee:e4:69:1c:2a:c4:8b:34:d8:
- a4:ed:86:48:bb:38:a6:a7:b5:12:e6:88:3f:70:dd:49:07:5a:
- df:63:4f:e9:cb:62:2b:ac:9e:7c:e8:6f:ad:14:7a:64:f6:80:
- b7:90:e6:e4:b7:4b:39:9b:f8:be:59:54:a2:55:43:36:c3:94:
- bb:61:fd:e1:6a:06:ab:8f:1d:28:92:ef:cf:b4:3a:38:fd:fd:
- 33:45:75:4d:0f:2f:83:78:76:34:e1:ce:c1:4d:1e:e4:be:d2:
- b7:52:e2:6e:9c:fb:59:41:18:50:3b:34:a4:d0:b6:e5:cc:1e:
- 21:45:45:a5:48:f3:55:b6:27:22:51:0a:4c:44:c7:65:91:c7:
- 0b:4b:7a:ce:2a:0f:42:09:8b:eb:58:a0:db:fa:b1:cf:5a:4e:
- 8a:ac:e7:41:28:1c:b9:fa:62:ec:a0:47:27:e2:31:4a:df:2a:
- 95:68:51:e1:62:f2:26:a7:b9:ad:32:e5:cf:20:d8:b2:25:fc:
- 2e:c5:ab:68:1f:f8:cd:8e:83:a6:f7:7d:da:0b:7f:b0:3f:f0:
- b2:e4:27:39
+ 5d:ca:fd:89:fe:ca:59:e6:7a:db:d0:49:3d:7d:55:a5:0e:b4:
+ fe:13:49:f5:01:3d:c8:b0:43:27:82:5d:35:ff:21:d6:f2:47:
+ 09:ca:2e:9a:9f:1d:dd:e7:7a:70:5c:7b:f4:d8:d0:a4:bf:3e:
+ cb:24:20:e9:5c:ed:66:da:f9:04:07:7c:b1:32:ed:dc:7d:c6:
+ 5a:0b:6e:7a:a1:d6:52:6f:09:d3:ed:6b:2b:0b:86:ef:4b:3f:
+ 84:75:a9:03:ba:4e:cc:d2:25:4d:a1:67:e7:a3:89:87:a8:96:
+ 63:56:1f:e9:08:76:f5:f5:2e:98:66:e0:c0:43:68:54:b5:1f:
+ 4d:51:8c:a7:62:1e:5c:7b:59:50:92:e1:0a:4a:e5:03:db:99:
+ 41:d7:ec:6f:33:69:b9:aa:59:68:cb:92:9b:61:f7:b4:47:a2:
+ 5f:f2:25:05:6a:c2:b7:91:e9:26:2e:26:47:d6:e7:30:7a:41:
+ 97:21:91:ce:a6:ec:72:db:d7:46:11:8f:aa:76:e1:3f:fb:71:
+ 47:f9:ac:b4:3d:8a:ab:60:3d:01:89:3e:85:c6:81:a7:c1:ed:
+ 60:f2:a5:a0:9e:72:10:de:5e:11:78:bf:45:58:ce:2b:43:ff:
+ a4:2e:3d:36:4b:68:76:ba:6a:38:7a:fe:53:7a:bc:3f:ad:af:
+ b9:6f:f8:a5
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqsDANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzrzANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE0MTAzMDAwMDAwMFoXDTE5MDkzMDAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAMu0zsqyhu6dID9/Fuh1UBnV49zJDny1nGKU
-+SiPNM+86MS60A5iOlA0k54k+xQci1p+Fx0rFc1NW8lgjdCvuyl2KJfEhuWCa1VV
-F9uDAQntzds0Cd1ZaiwT6zsTsKzc4paHGwQXVrunN9glOraWEIWzyilz11t4RQj/
-krF6pSCFceVuA0M8tVO0CXN/Sn1hX+MX68YRahSS+9FNRzAdTWtjMdibZHucEBYo
-U+481mX1ihsRJmGNkufop9kBmLFu1G4u0Rn9pHTkX8m1a+ZoCFrMGSmwa8ggQGIF
-npTEgXw+ZB3xubBlSwxJyT0wMq1gBABl67Iml/OLJWdRy+R2Aq0CAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFMgpNjqarTzMSfqbdtWyP6RV4i8QMB8G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-AQARFYmPSoT8+TJcUrHWVTrDPOkBjo7BMxWebx2Zki32eWVuqLSUMsgG1eF7SNfu
-5GkcKsSLNNik7YZIuzimp7US5og/cN1JB1rfY0/py2IrrJ586G+tFHpk9oC3kObk
-t0s5m/i+WVSiVUM2w5S7Yf3hagarjx0oku/PtDo4/f0zRXVNDy+DeHY04c7BTR7k
-vtK3UuJunPtZQRhQOzSk0LblzB4hRUWlSPNVticiUQpMRMdlkccLS3rOKg9CCYvr
-WKDb+rHPWk6KrOdBKBy5+mLsoEcn4jFK3yqVaFHhYvImp7mtMuXPINiyJfwuxato
-H/jNjoOm933aC3+wP/Cy5Cc5
+AQBdyv2J/spZ5nrb0Ek9fVWlDrT+E0n1AT3IsEMngl01/yHW8kcJyi6anx3d53pw
+XHv02NCkvz7LJCDpXO1m2vkEB3yxMu3cfcZaC256odZSbwnT7WsrC4bvSz+EdakD
+uk7M0iVNoWfno4mHqJZjVh/pCHb19S6YZuDAQ2hUtR9NUYynYh5ce1lQkuEKSuUD
+25lB1+xvM2m5qlloy5KbYfe0R6Jf8iUFasK3kekmLiZH1ucwekGXIZHOpuxy29dG
+EY+qduE/+3FH+ay0PYqrYD0BiT6FxoGnwe1g8qWgnnIQ3l4ReL9FWM4rQ/+kLj02
+S2h2umo4ev5Terw/ra+5b/il
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/61_months_after_2012_07.pem b/chromium/net/data/ssl/certificates/61_months_after_2012_07.pem
index e9b7cf8b149..92d288ab04e 100644
--- a/chromium/net/data/ssl/certificates/61_months_after_2012_07.pem
+++ b/chromium/net/data/ssl/certificates/61_months_after_2012_07.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b1
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b0
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b9:3e:12:ef:d9:f2:02:be:b4:9e:10:1c:c2:ce:
- 7b:68:fb:35:9c:26:b9:d2:19:56:21:26:5d:f2:52:
- 13:f8:4e:ff:e7:ef:55:26:eb:2b:61:db:7d:aa:a3:
- 7c:7a:b6:bf:f2:be:8d:75:4c:43:d9:56:c7:61:5e:
- 6a:8c:2e:af:44:3a:30:2c:ab:31:e0:27:2b:db:ca:
- 2d:d4:71:0b:d9:c1:6a:33:6b:f4:59:2e:97:d7:4c:
- 09:3e:c9:b2:80:e6:35:60:c6:c3:e8:1a:de:43:18:
- 49:48:4a:04:58:21:bb:6e:52:cb:03:79:18:2f:d0:
- f2:f8:87:5e:8a:ad:5b:39:7b:03:f2:9b:56:3d:9c:
- e6:46:c0:16:ac:38:6e:05:a9:60:7b:41:82:91:09:
- 57:45:e6:11:7d:c6:d2:9b:b7:6b:1d:66:d9:b2:79:
- 15:17:0d:2e:8f:ef:a4:cc:99:db:1b:56:d1:e4:a3:
- 80:13:c9:23:e0:fb:09:ca:b6:b3:44:f2:f7:b6:7c:
- 97:e1:70:bb:2b:05:ad:fb:ce:43:43:1e:79:73:9c:
- 57:c7:d2:48:70:99:04:45:b2:4c:0f:7d:af:54:8d:
- e8:e9:3f:a8:ab:12:e9:ba:29:17:67:4d:40:97:77:
- b7:42:05:9f:2b:bf:39:b1:19:81:9f:28:3b:8f:03:
- 55:cb
+ 00:af:c9:e5:18:11:50:55:be:1d:36:25:c5:f8:6a:
+ 03:08:11:d8:60:a5:e8:ea:29:56:29:4b:8b:01:71:
+ c7:5a:c3:67:fc:29:12:32:f7:92:e6:9f:82:01:25:
+ 5a:3f:aa:64:ef:3c:0c:ec:83:f8:94:a0:cd:d6:ec:
+ 9c:32:4e:8d:59:58:be:94:4a:ad:a7:ed:1e:48:32:
+ 22:43:8f:13:3b:ee:a7:70:8b:65:90:92:5a:06:f5:
+ f6:39:ff:e7:e2:b7:28:d5:d7:19:d8:a8:1f:47:4a:
+ 8c:18:12:b9:41:83:63:61:5b:22:4a:93:01:5c:92:
+ ad:5c:1c:5e:c9:45:45:fc:0a:46:bf:31:cf:d5:a6:
+ 01:b3:07:c4:70:66:b6:a3:a7:62:7c:9b:0e:f0:0e:
+ 84:ad:a8:24:81:7c:8a:9d:8d:4b:ef:46:ec:6e:e7:
+ ad:8f:d3:a8:86:8a:bd:f7:38:32:e2:92:0a:03:c1:
+ bb:b5:fc:c1:32:5a:4e:a6:e1:ea:6e:51:f9:bd:5c:
+ b1:ed:6e:06:c6:ad:83:8d:0c:18:b6:3a:a1:e3:4f:
+ 91:4f:e4:48:fc:de:fc:df:b5:e4:dc:15:01:17:05:
+ cb:09:8d:aa:01:6d:a1:8b:b8:ca:5f:93:9a:22:9c:
+ c4:9b:2f:cc:97:7f:a0:54:4e:a6:6b:32:e0:b4:44:
+ 0a:f9
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- D7:AD:91:9D:C9:B9:1E:52:52:A9:5A:61:C6:47:72:1B:BA:B3:14:0C
+ F0:77:4A:12:74:66:41:8F:37:1D:B9:A2:05:9A:A3:51:4F:73:7F:36
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 42:aa:97:1b:b1:d0:9e:07:e0:e8:f7:76:05:61:55:06:ee:e5:
- b6:b2:83:c1:b7:83:dc:4d:8d:3d:89:5f:fe:79:e9:78:c5:86:
- da:12:94:78:07:a4:3f:b8:9f:8f:76:5d:d8:79:eb:79:0a:68:
- 52:aa:a4:45:3e:8e:70:eb:8c:55:86:f7:b0:61:a9:4b:37:49:
- 11:a0:02:bf:4d:11:7b:20:78:60:24:cb:76:45:ef:bf:80:63:
- 46:83:ec:e2:b6:56:e4:10:03:21:dd:d2:5e:8b:0e:f4:a7:93:
- f7:3b:78:b7:33:06:26:33:06:30:fe:f3:ad:b3:66:cf:45:39:
- 77:99:a3:7c:0b:1e:fc:cb:5a:43:42:e3:9c:ef:a2:ba:25:dc:
- 05:03:d7:7e:80:f9:95:ba:7a:5c:c9:b8:ca:6a:8b:26:4d:e8:
- a6:e2:c2:fe:25:c9:30:69:c2:3b:41:0e:7a:04:52:3c:96:5e:
- ee:53:c9:b9:44:02:86:4c:70:ca:b6:01:94:99:22:af:42:f9:
- ab:4b:c5:07:4d:80:6b:0a:1a:44:5f:cc:43:09:43:e1:34:f2:
- b4:70:6b:21:93:c0:8e:53:c5:ef:e4:7d:01:18:d6:bc:23:3f:
- 6a:f4:cd:03:31:cd:68:b6:97:04:61:9b:cc:49:77:6e:0c:12:
- c9:b9:40:14
+ 2a:e2:82:7e:67:53:06:70:28:29:27:66:13:76:5c:7a:f2:8b:
+ d2:ac:d7:24:eb:b2:c0:16:c9:ab:e4:20:45:d5:4c:fa:22:04:
+ 48:49:2e:3f:3f:23:43:bf:6b:ec:9d:e7:e3:5a:6b:ef:47:ee:
+ b3:8c:db:91:a5:0c:fa:51:c6:32:99:5f:3d:ba:2b:ab:fc:66:
+ 09:7f:33:4e:b4:19:24:ba:21:95:9d:90:a7:8c:d6:55:9a:c1:
+ d3:34:0f:8c:a1:27:8d:8a:1e:36:af:88:66:40:89:b0:9c:af:
+ 23:92:0c:77:6a:96:07:17:68:90:97:56:d0:b6:3d:33:39:8a:
+ 79:73:54:66:04:76:73:b6:1a:04:d3:ee:e3:2b:b2:56:ee:5e:
+ c3:61:56:1a:2d:f0:f1:cb:22:a0:58:b6:80:ca:11:1d:7d:42:
+ 0f:5d:23:04:c0:ab:7c:3a:3f:99:0c:54:85:55:99:4a:43:24:
+ e1:77:42:66:25:98:05:a8:ab:65:de:05:30:54:20:ee:e9:25:
+ 0a:87:e8:ed:71:62:b7:00:82:63:0a:3d:88:1b:f4:5a:24:f9:
+ 90:45:5b:e7:e7:dc:f1:0e:b2:58:fc:52:0c:32:8b:7b:0e:70:
+ 02:d0:78:ec:8c:61:c7:14:50:5f:8f:ce:4b:12:ac:9a:9f:fb:
+ f7:c4:af:05
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqsTANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzsDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE0MTAzMDAwMDAwMFoXDTE5MTEwMzAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBALk+Eu/Z8gK+tJ4QHMLOe2j7NZwmudIZViEm
-XfJSE/hO/+fvVSbrK2HbfaqjfHq2v/K+jXVMQ9lWx2Feaowur0Q6MCyrMeAnK9vK
-LdRxC9nBajNr9Fkul9dMCT7JsoDmNWDGw+ga3kMYSUhKBFghu25SywN5GC/Q8viH
-XoqtWzl7A/KbVj2c5kbAFqw4bgWpYHtBgpEJV0XmEX3G0pu3ax1m2bJ5FRcNLo/v
-pMyZ2xtW0eSjgBPJI+D7Ccq2s0Ty97Z8l+FwuysFrfvOQ0MeeXOcV8fSSHCZBEWy
-TA99r1SN6Ok/qKsS6bopF2dNQJd3t0IFnyu/ObEZgZ8oO48DVcsCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFNetkZ3JuR5SUqlaYcZHchu6sxQMMB8G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-AQBCqpcbsdCeB+Do93YFYVUG7uW2soPBt4PcTY09iV/+eel4xYbaEpR4B6Q/uJ+P
-dl3Yeet5CmhSqqRFPo5w64xVhvewYalLN0kRoAK/TRF7IHhgJMt2Re+/gGNGg+zi
-tlbkEAMh3dJeiw70p5P3O3i3MwYmMwYw/vOts2bPRTl3maN8Cx78y1pDQuOc76K6
-JdwFA9d+gPmVunpcybjKaosmTeim4sL+JckwacI7QQ56BFI8ll7uU8m5RAKGTHDK
-tgGUmSKvQvmrS8UHTYBrChpEX8xDCUPhNPK0cGshk8COU8Xv5H0BGNa8Iz9q9M0D
-Mc1otpcEYZvMSXduDBLJuUAU
+AQAq4oJ+Z1MGcCgpJ2YTdlx68ovSrNck67LAFsmr5CBF1Uz6IgRISS4/PyNDv2vs
+nefjWmvvR+6zjNuRpQz6UcYymV89uiur/GYJfzNOtBkkuiGVnZCnjNZVmsHTNA+M
+oSeNih42r4hmQImwnK8jkgx3apYHF2iQl1bQtj0zOYp5c1RmBHZzthoE0+7jK7JW
+7l7DYVYaLfDxyyKgWLaAyhEdfUIPXSMEwKt8Oj+ZDFSFVZlKQyThd0JmJZgFqKtl
+3gUwVCDu6SUKh+jtcWK3AIJjCj2IG/RaJPmQRVvn59zxDrJY/FIMMot7DnAC0Hjs
+jGHHFFBfj85LEqyan/v3xK8F
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/825_days_1_second_after_2018_03_01.pem b/chromium/net/data/ssl/certificates/825_days_1_second_after_2018_03_01.pem
index 0ac89a5ec9a..9bb5013e331 100644
--- a/chromium/net/data/ssl/certificates/825_days_1_second_after_2018_03_01.pem
+++ b/chromium/net/data/ssl/certificates/825_days_1_second_after_2018_03_01.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b9
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b8
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:ad:80:98:89:16:89:da:7f:11:d0:e7:ac:79:a7:
- 9f:a2:31:fa:e6:22:54:5a:1f:bf:04:95:50:16:06:
- b2:39:33:c4:e7:cc:0f:ee:71:90:34:64:52:1e:fe:
- 30:65:30:3f:28:98:de:1f:72:19:83:37:67:d6:e3:
- ed:95:28:a1:53:9c:8f:3e:49:99:98:9c:1b:04:4a:
- fe:6f:60:5b:5c:43:a9:0c:fd:b4:04:6f:a3:07:10:
- b6:68:4e:49:87:37:e4:d4:c7:61:ed:4a:6c:c4:ea:
- 24:d6:33:a6:2c:9d:ae:04:5b:11:60:5d:bd:66:ef:
- 4f:82:86:f2:d6:d2:00:12:fa:c0:81:b8:b2:e2:6b:
- 11:2e:1d:22:42:fe:0c:ac:60:b9:12:98:c5:41:fb:
- 11:e0:1a:fb:fe:fa:72:c9:a9:ce:69:f1:eb:2e:df:
- 25:99:05:34:1f:04:11:0b:4c:39:57:a5:3c:7d:4b:
- 26:8b:7e:3e:e5:aa:df:ec:64:3c:29:b5:0c:bb:ec:
- 3a:f3:79:2f:26:b4:62:07:6d:53:e8:fc:8c:7c:1d:
- 76:3f:fe:5f:ec:72:17:a4:c1:4b:be:1b:d5:e5:20:
- df:7e:05:04:7c:e4:3c:7c:0d:10:79:a2:f1:b5:dd:
- 7f:e1:4b:48:66:b3:4e:df:fa:82:00:8a:c5:7b:4b:
- 3d:85
+ 00:b2:cf:a6:1f:53:61:90:3f:5b:b6:b6:76:23:27:
+ c8:dc:5e:c3:cc:d3:48:ed:e2:9e:e2:ea:56:00:b7:
+ 34:e7:40:3c:c9:b6:e4:62:9f:8a:51:2d:78:38:37:
+ 46:2c:2f:41:60:a8:14:54:31:e8:07:88:86:dd:40:
+ f4:16:7b:75:30:06:75:d8:f9:21:f3:e5:4b:a3:22:
+ a7:03:a4:da:ce:e2:99:19:be:64:07:38:3f:85:ea:
+ 27:6b:f1:da:bf:cd:03:d5:fb:5e:c9:ff:aa:60:05:
+ db:68:91:1f:78:27:c3:19:52:8b:af:93:47:2b:46:
+ 69:02:e5:c3:d1:63:7b:0c:9d:af:89:ef:c6:9c:82:
+ 95:aa:a6:85:4f:38:10:db:d4:25:a6:5b:7e:01:2d:
+ c2:f6:ce:14:5f:df:ee:6b:3e:6b:f4:92:cb:3f:9e:
+ ea:fb:1b:a2:f9:08:46:e0:16:3a:0e:f6:9d:93:18:
+ a4:6d:c0:49:5c:c7:02:28:26:e9:d4:d9:c3:92:04:
+ f4:d0:8e:c1:4a:23:e9:99:81:5e:ff:3f:c3:05:1c:
+ 8c:f2:8c:a9:24:6d:04:1b:68:69:06:11:c5:8c:7f:
+ 3c:29:f8:ec:dc:9e:93:f7:70:0b:88:ec:0e:e3:9b:
+ ab:89:cd:8f:54:4b:06:55:99:9e:52:b5:73:43:16:
+ 5d:3f
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 0A:5D:95:5F:6B:5D:7E:D8:97:A8:8B:BF:E3:93:00:FE:C1:77:56:59
+ 0E:C5:3C:95:6D:2C:2E:67:58:28:FB:85:8D:11:F1:EA:16:19:53:84
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- c0:09:34:ed:6d:08:f7:c7:43:c0:29:b1:58:c4:4f:e4:7a:88:
- 3f:a1:c2:74:eb:c0:6a:4b:51:e1:f6:78:b2:7c:aa:f0:e7:87:
- d5:0d:c2:71:e0:1c:c7:0a:34:84:22:cb:93:ba:cb:48:5e:53:
- 6d:9d:ca:0f:a8:cf:80:7d:e5:ab:76:c7:4d:9e:fa:a7:28:77:
- eb:b0:09:51:27:c1:49:59:e3:23:4d:00:1a:37:00:45:e4:17:
- 3f:5a:d1:21:39:c5:f2:12:e3:b7:26:ed:e0:99:42:69:ff:a1:
- 9c:1e:a8:34:ea:d9:fb:fe:19:2d:c4:1d:8b:ad:30:d6:31:5b:
- 37:8a:ed:3e:26:56:01:89:d2:ac:4d:a0:5f:d5:9b:ab:51:f8:
- ef:24:1b:4c:67:e4:cd:8e:8f:09:1b:f5:4b:96:f6:7a:e3:b9:
- aa:8c:b4:d8:96:b2:87:f7:ed:b4:92:03:68:39:92:24:ca:19:
- 18:c7:d8:36:dc:60:31:4e:8f:13:9d:c2:9e:56:78:79:21:03:
- 50:9b:86:d3:23:aa:5c:3c:16:e8:16:ae:0c:b3:c4:26:bd:c3:
- f2:b1:15:ed:11:b0:91:63:b2:12:a4:73:57:b6:a0:9f:4c:6f:
- d5:af:43:28:48:c4:8f:07:fe:b8:ab:a8:db:16:aa:81:a4:e7:
- 81:6e:a1:e5
+ 40:a1:e5:d1:32:55:5c:35:13:b4:fc:80:2d:93:1f:1a:8d:54:
+ a0:99:6a:e5:3c:c1:d5:e2:07:5b:7d:79:96:ae:3c:a9:d1:70:
+ 24:06:16:cc:96:b5:27:8e:36:98:e3:3b:42:b5:9a:fc:94:93:
+ d6:fb:f2:e3:b0:75:ca:84:11:40:aa:3a:2a:3b:be:78:fe:15:
+ ae:98:78:6d:85:17:b5:de:87:17:4f:5e:49:4b:79:98:38:9d:
+ d2:87:ea:61:36:54:99:0b:c0:c4:b2:55:f8:a4:8b:9b:9e:3e:
+ b6:b5:d2:56:b2:86:2d:21:bc:8c:1a:64:40:1e:fd:1d:eb:d0:
+ 41:6e:48:4c:86:96:f6:f3:9b:21:d6:aa:96:19:4a:49:d9:cc:
+ 8f:5e:b3:11:91:f7:59:a6:46:dd:91:08:01:bc:35:99:6c:2c:
+ 9d:b2:e2:5f:fb:76:71:de:f7:ea:89:a9:08:c2:d6:fd:8a:72:
+ f3:c9:7e:57:b9:8b:fc:38:30:2b:b5:aa:2e:20:be:bb:bd:8f:
+ 47:77:c8:24:af:0e:ec:be:40:26:61:8e:2e:81:a9:f1:dd:f0:
+ 9c:45:fd:c7:87:b5:ae:52:90:fa:55:21:e2:50:bc:93:f4:08:
+ b8:8a:2b:40:2c:75:ff:70:a6:2e:b7:47:e3:64:e3:51:b0:ca:
+ 37:13:35:b3
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFquTANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzuDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE4MDMwMjAwMDAwMFoXDTIwMDYwNDAwMDAwMVowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAK2AmIkWidp/EdDnrHmnn6Ix+uYiVFofvwSV
-UBYGsjkzxOfMD+5xkDRkUh7+MGUwPyiY3h9yGYM3Z9bj7ZUooVOcjz5JmZicGwRK
-/m9gW1xDqQz9tARvowcQtmhOSYc35NTHYe1KbMTqJNYzpiydrgRbEWBdvWbvT4KG
-8tbSABL6wIG4suJrES4dIkL+DKxguRKYxUH7EeAa+/76csmpzmnx6y7fJZkFNB8E
-EQtMOVelPH1LJot+PuWq3+xkPCm1DLvsOvN5Lya0YgdtU+j8jHwddj/+X+xyF6TB
-S74b1eUg334FBHzkPHwNEHmi8bXdf+FLSGazTt/6ggCKxXtLPYUCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFApdlV9rXX7Yl6iLv+OTAP7Bd1ZZMB8G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-AQDACTTtbQj3x0PAKbFYxE/keog/ocJ068BqS1Hh9niyfKrw54fVDcJx4BzHCjSE
-IsuTustIXlNtncoPqM+AfeWrdsdNnvqnKHfrsAlRJ8FJWeMjTQAaNwBF5Bc/WtEh
-OcXyEuO3Ju3gmUJp/6GcHqg06tn7/hktxB2LrTDWMVs3iu0+JlYBidKsTaBf1Zur
-UfjvJBtMZ+TNjo8JG/VLlvZ647mqjLTYlrKH9+20kgNoOZIkyhkYx9g23GAxTo8T
-ncKeVnh5IQNQm4bTI6pcPBboFq4Ms8QmvcPysRXtEbCRY7ISpHNXtqCfTG/Vr0Mo
-SMSPB/64q6jbFqqBpOeBbqHl
+AQBAoeXRMlVcNRO0/IAtkx8ajVSgmWrlPMHV4gdbfXmWrjyp0XAkBhbMlrUnjjaY
+4ztCtZr8lJPW+/LjsHXKhBFAqjoqO754/hWumHhthRe13ocXT15JS3mYOJ3Sh+ph
+NlSZC8DEslX4pIubnj62tdJWsoYtIbyMGmRAHv0d69BBbkhMhpb285sh1qqWGUpJ
+2cyPXrMRkfdZpkbdkQgBvDWZbCydsuJf+3Zx3vfqiakIwtb9inLzyX5XuYv8ODAr
+taouIL67vY9Hd8gkrw7svkAmYY4uganx3fCcRf3Hh7WuUpD6VSHiULyT9Ai4iitA
+LHX/cKYut0fjZONRsMo3EzWz
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/825_days_after_2018_03_01.pem b/chromium/net/data/ssl/certificates/825_days_after_2018_03_01.pem
index 559695391df..e4abeda155e 100644
--- a/chromium/net/data/ssl/certificates/825_days_after_2018_03_01.pem
+++ b/chromium/net/data/ssl/certificates/825_days_after_2018_03_01.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b8
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b7
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:d8:2b:9b:bd:10:74:a6:6f:9d:2b:1f:c6:f7:10:
- 69:fd:8a:13:f4:6b:71:b6:15:3a:66:0e:48:92:4f:
- 08:e3:93:d4:0d:6b:79:2e:c1:55:99:73:1c:b6:6f:
- b7:92:7f:3a:38:63:15:6b:dc:52:45:8a:cf:f3:f2:
- 62:e2:ef:3e:12:cf:98:ca:b1:d2:8e:47:a3:ba:92:
- ce:9b:2b:5f:4a:aa:0f:5e:cf:63:58:b7:cf:9b:78:
- 2a:f2:8d:8e:24:73:92:2f:ed:dc:19:b0:e4:fe:ed:
- 66:4a:4f:5e:3f:cd:d4:9c:96:51:34:37:67:8e:8a:
- ed:49:0c:97:2b:db:da:6e:04:a5:56:32:64:74:cb:
- d0:09:95:4c:39:df:38:20:ff:fa:87:4b:73:15:ce:
- 38:7c:bc:af:47:c2:c8:21:f6:3d:52:98:b0:c5:2c:
- b2:cd:87:34:41:ba:4b:f9:19:68:98:2b:4e:0e:88:
- 46:a6:79:7e:4e:b3:ca:2c:83:1d:6e:9f:7d:8d:d2:
- 79:48:b9:1f:a0:33:11:35:43:96:0f:72:c0:d6:7b:
- d8:ad:33:12:6e:a9:32:34:da:91:5a:a9:2c:fe:c8:
- 2b:76:99:27:2c:cf:ae:c8:dd:49:99:b5:18:fd:7c:
- 0b:c0:1f:86:53:23:1b:25:b2:e8:8a:da:0b:88:19:
- 3e:85
+ 00:cf:3a:7a:4b:9c:1c:a7:21:9f:e3:d0:9d:ff:4b:
+ 09:9e:00:85:53:c1:0e:f4:e5:2c:c8:75:37:2a:a8:
+ 1b:41:33:5b:97:21:80:6b:f1:e4:0b:f5:40:d4:8c:
+ cd:a2:55:3a:07:c9:15:9f:f2:9b:23:e1:7f:3e:e5:
+ fe:b0:8d:c9:7b:f8:25:77:9d:17:c3:85:85:e4:50:
+ a8:90:cf:ae:9f:c5:98:c7:19:46:b4:50:c1:58:fa:
+ 4d:1e:b1:cc:3e:39:27:7b:ce:0b:a8:1d:1d:5a:1f:
+ 68:9c:66:eb:38:59:52:e9:cc:8d:1d:cf:0f:13:eb:
+ ca:b2:4c:eb:b4:15:7c:9f:fb:a2:d5:8a:cb:ff:8a:
+ a3:7c:95:20:d2:a2:57:7d:62:55:1c:51:f8:6e:4b:
+ 62:bc:ed:bc:35:cc:d5:d6:a6:15:02:9b:bb:1f:57:
+ 5b:7a:e2:c3:5f:df:3d:c1:56:9f:e1:b0:ec:43:d5:
+ c4:f0:87:90:c3:e1:0f:76:d0:e7:79:61:93:0a:ed:
+ d9:4e:d5:94:41:f7:1b:74:6e:b6:81:18:a4:67:8b:
+ 74:99:af:c6:ed:15:41:ac:97:9d:9b:f6:ce:6f:60:
+ 55:65:b5:9c:7d:60:d3:da:ec:13:aa:3a:96:9e:e9:
+ a5:0a:ae:2d:33:ae:e3:84:60:91:d0:9d:d3:c9:e4:
+ d3:13
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- E5:64:89:76:C4:A8:B3:BF:29:71:0B:83:86:5F:60:77:28:82:AE:52
+ AE:E9:7B:D9:8C:7F:3D:56:2A:A2:18:90:A0:85:DF:43:DF:C1:32:DB
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 36:dd:82:06:b0:07:79:81:c8:5c:e0:cf:4f:06:a0:03:99:3b:
- 41:93:bb:79:3f:7d:ce:3e:e6:d4:78:a0:4e:3b:c4:3f:09:9c:
- f5:91:53:84:c9:2d:12:ac:19:ef:d4:d5:83:8f:c8:9c:9f:5d:
- d5:d9:02:6b:c2:c2:0e:b3:78:34:9e:58:1d:b8:3b:04:31:e5:
- a4:ce:d0:1c:d9:44:81:7f:e2:36:de:30:9f:7d:18:40:2e:9c:
- 27:f7:27:43:7e:c2:35:ce:8e:9f:07:bc:9f:f6:2f:57:ab:51:
- 2b:5d:aa:74:b2:e9:86:ce:b8:b0:7a:ee:22:e2:fa:29:8d:3b:
- 7d:6b:f5:d2:42:66:c8:bc:cd:8e:ff:ca:c4:2d:e6:70:62:52:
- 67:e3:89:d7:8f:f9:f4:0c:c0:db:d7:2e:b3:fb:97:d5:38:0c:
- 83:88:76:76:fc:43:ab:8e:8b:ee:12:c2:10:b9:37:e7:40:a3:
- 2f:2e:bb:d2:5d:c5:04:97:19:bb:0f:f2:80:dc:66:86:b5:6e:
- ea:87:ff:d7:5b:13:f0:11:09:92:f4:a8:93:ac:33:75:cc:44:
- 3a:9d:a8:d3:5a:d4:06:14:05:7e:3d:5e:32:29:98:9a:45:e1:
- 2e:37:3a:39:75:c0:50:fe:9e:b0:e3:d2:16:16:91:64:c0:79:
- 99:cd:47:42
+ b0:bf:ab:85:fd:ab:14:9d:a7:5f:13:f5:76:19:31:2c:3a:ed:
+ 22:65:1f:4d:a8:f0:17:a4:3e:61:fb:43:b9:77:9f:a8:5d:3d:
+ 65:75:5a:0a:db:80:25:1f:79:10:d2:3f:6d:0e:b0:6f:86:b3:
+ 46:f6:ae:bd:05:f6:49:74:72:0d:eb:b5:ec:9f:56:32:97:0b:
+ 0f:58:ff:13:21:25:97:89:25:fa:3e:ee:65:2b:ac:ae:4e:98:
+ ef:c8:08:82:8d:92:44:0c:ad:8c:ba:e5:79:d9:1b:c2:e3:c0:
+ 1e:2c:c8:f7:af:cd:2e:a3:0b:30:30:22:da:6f:b2:05:de:06:
+ 8c:da:9e:e0:bc:0c:27:0c:d4:af:ba:c3:70:99:10:e6:15:ac:
+ 57:75:94:a2:fc:d0:5f:c0:f3:77:81:8f:c2:81:21:2f:d3:bd:
+ c8:23:b4:3f:33:3c:c0:e7:fe:06:9f:d5:33:4f:bb:b8:88:da:
+ 78:84:c1:6c:23:fe:1c:63:48:d0:1f:a3:87:2c:2c:31:f5:50:
+ 35:df:16:5d:40:1d:2b:3d:f5:4d:39:fb:8c:45:66:ae:76:90:
+ fc:a7:e1:94:51:e6:e7:f2:2d:29:74:e4:5d:38:b4:dc:04:00:
+ b8:a8:5f:cd:f0:af:92:dd:24:fc:54:c9:df:26:81:b4:a2:ba:
+ 34:b2:7b:f3
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFquDANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYztzANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE4MDMwMjAwMDAwMFoXDTIwMDYwNDAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBANgrm70QdKZvnSsfxvcQaf2KE/RrcbYVOmYO
-SJJPCOOT1A1reS7BVZlzHLZvt5J/OjhjFWvcUkWKz/PyYuLvPhLPmMqx0o5Ho7qS
-zpsrX0qqD17PY1i3z5t4KvKNjiRzki/t3Bmw5P7tZkpPXj/N1JyWUTQ3Z46K7UkM
-lyvb2m4EpVYyZHTL0AmVTDnfOCD/+odLcxXOOHy8r0fCyCH2PVKYsMUsss2HNEG6
-S/kZaJgrTg6IRqZ5fk6zyiyDHW6ffY3SeUi5H6AzETVDlg9ywNZ72K0zEm6pMjTa
-kVqpLP7IK3aZJyzPrsjdSZm1GP18C8AfhlMjGyWy6IraC4gZPoUCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFOVkiXbEqLO/KXELg4ZfYHcogq5SMB8G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-AQA23YIGsAd5gchc4M9PBqADmTtBk7t5P33OPubUeKBOO8Q/CZz1kVOEyS0SrBnv
-1NWDj8icn13V2QJrwsIOs3g0nlgduDsEMeWkztAc2USBf+I23jCffRhALpwn9ydD
-fsI1zo6fB7yf9i9Xq1ErXap0sumGzriweu4i4vopjTt9a/XSQmbIvM2O/8rELeZw
-YlJn44nXj/n0DMDb1y6z+5fVOAyDiHZ2/EOrjovuEsIQuTfnQKMvLrvSXcUElxm7
-D/KA3GaGtW7qh//XWxPwEQmS9KiTrDN1zEQ6najTWtQGFAV+PV4yKZiaReEuNzo5
-dcBQ/p6w49IWFpFkwHmZzUdC
+AQCwv6uF/asUnadfE/V2GTEsOu0iZR9NqPAXpD5h+0O5d5+oXT1ldVoK24AlH3kQ
+0j9tDrBvhrNG9q69BfZJdHIN67Xsn1YylwsPWP8TISWXiSX6Pu5lK6yuTpjvyAiC
+jZJEDK2MuuV52RvC48AeLMj3r80uowswMCLab7IF3gaM2p7gvAwnDNSvusNwmRDm
+FaxXdZSi/NBfwPN3gY/CgSEv073II7Q/MzzA5/4Gn9UzT7u4iNp4hMFsI/4cY0jQ
+H6OHLCwx9VA13xZdQB0rPfVNOfuMRWaudpD8p+GUUebn8i0pdORdOLTcBAC4qF/N
+8K+S3ST8VMnfJoG0oro0snvz
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/826_days_after_2018_03_01.pem b/chromium/net/data/ssl/certificates/826_days_after_2018_03_01.pem
index 2ff74820157..8b6574e5b77 100644
--- a/chromium/net/data/ssl/certificates/826_days_after_2018_03_01.pem
+++ b/chromium/net/data/ssl/certificates/826_days_after_2018_03_01.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b7
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b6
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a4:a0:d8:9f:7e:c5:40:3f:86:4d:96:b5:77:01:
- ab:1b:6c:de:dd:43:e9:86:5c:24:71:7e:07:d7:20:
- a8:eb:31:f1:2b:8d:9a:0a:ed:a6:82:b8:0b:7b:31:
- e7:f2:11:b7:b7:1d:e1:b1:05:8a:8e:d8:72:19:57:
- 01:f0:e6:94:aa:0a:c7:f1:c1:eb:49:3c:2c:a7:39:
- 21:51:5e:4c:d1:d0:76:ad:4d:d9:82:c8:5e:82:ee:
- 38:bb:36:84:57:9f:a8:9f:e6:41:0d:97:36:61:96:
- 87:e4:c3:ed:eb:58:f3:c1:0f:f1:9e:9c:89:7d:dc:
- 16:05:7e:a8:d0:4b:72:64:a8:65:f4:47:77:ea:bd:
- 28:ec:57:0b:11:25:4c:c2:5e:de:cf:77:94:78:93:
- 53:83:74:33:3e:37:23:27:a5:6e:89:6a:86:4e:6c:
- 79:df:44:c3:99:fc:99:e3:2b:1d:a1:9e:16:28:42:
- 63:d4:0a:73:1b:05:81:dc:7a:16:7b:7c:7e:aa:d2:
- 83:c2:67:03:dd:88:ba:b5:9c:05:9c:ec:df:84:98:
- d6:34:4d:58:ba:fc:32:4d:9c:95:0e:35:76:52:3c:
- 4c:ff:9d:6d:f2:aa:3b:56:77:66:f8:da:c3:c6:28:
- 9e:45:56:4c:54:75:65:a9:cd:e4:2a:73:7a:8c:19:
- 23:51
+ 00:d8:c8:15:7a:a1:22:bf:45:1f:53:e9:21:a9:98:
+ c4:a4:dd:be:a9:a6:6c:0c:f1:f1:be:2e:f7:dc:7f:
+ 0e:bc:02:51:d8:61:08:8a:c1:94:a8:d9:5d:b0:ba:
+ f2:9b:d8:ec:e5:7d:4e:67:4a:d0:f3:20:00:ce:33:
+ 1c:88:f7:c5:2b:9b:56:fb:6c:4b:c4:27:43:8a:ee:
+ e6:04:e2:50:81:52:34:29:b0:13:54:d6:73:1c:22:
+ ca:d5:c1:8e:83:c5:c7:32:14:ad:af:fa:42:96:1c:
+ ac:58:48:33:7a:eb:35:b4:7b:e8:f3:b5:a9:26:5d:
+ b8:7a:da:0a:62:56:f8:5c:99:26:a3:52:d7:1d:7e:
+ bc:4c:46:67:e9:bd:d7:07:15:0c:3a:51:fe:4c:0c:
+ 7f:cd:fb:57:b9:07:ee:08:00:44:6f:be:ce:b7:1a:
+ 86:5f:58:56:1c:73:ff:1a:05:be:80:f2:e4:a7:ae:
+ 11:51:2b:6e:2b:25:70:76:06:da:9b:42:a7:77:98:
+ f3:62:ea:22:5f:8d:3e:03:28:66:18:57:b2:b2:84:
+ 32:44:98:ed:f0:cd:2c:ea:b8:05:11:68:8c:70:30:
+ 12:b6:67:92:99:d1:98:7c:fb:40:02:60:28:f7:94:
+ aa:55:f8:54:20:51:03:8a:13:89:64:2d:3d:35:d4:
+ 46:51
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 62:3F:A7:B2:91:44:A4:AB:9D:89:48:C1:B9:5D:DA:2B:4B:F4:76:56
+ FC:51:FB:45:0A:88:70:94:39:91:00:3E:A8:75:A4:40:11:2A:B6:47
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 1d:a7:66:71:92:5c:d7:57:7e:98:f9:4b:c9:87:e8:24:a0:cd:
- 34:ad:95:3b:c2:4b:e5:ae:f3:cd:45:b5:e5:a4:15:13:3e:7e:
- 3d:5e:0c:f7:95:b5:c5:9f:6d:0b:bc:95:08:f7:23:ed:a2:43:
- 45:9c:48:03:49:ed:81:f7:68:90:a6:f4:29:bc:c5:30:7e:59:
- 27:3b:c8:08:5b:ff:48:3e:b3:c4:6b:5e:4b:e8:ec:4e:e4:ce:
- c3:84:ca:c9:2d:8a:ed:1c:51:3d:b5:20:20:1e:88:ca:22:c6:
- 64:b2:6f:c5:a5:e4:da:8d:14:98:60:e7:22:41:b8:29:f8:ef:
- fe:5b:05:8c:55:6a:0c:d3:45:25:a8:6d:24:24:f1:28:e3:40:
- 48:1f:71:40:b6:85:c4:62:07:10:0a:9b:92:20:4b:42:9c:26:
- f2:37:14:74:ee:a8:b5:f5:db:14:83:be:07:71:ba:b3:91:b6:
- 47:b2:57:1f:b5:25:95:d7:6d:4e:a4:78:5a:5a:23:3f:30:54:
- 0f:b5:0f:9b:23:e7:5f:29:50:1e:b9:e3:af:71:06:70:36:2b:
- 4a:4b:52:ef:b6:db:38:a8:93:85:5f:78:a1:8a:22:b7:dc:4a:
- fe:49:1a:59:31:b0:5e:3d:6c:c1:f5:e1:a3:c1:3a:28:3f:a7:
- c6:b0:c4:f4
+ 50:59:7a:a8:e0:68:e0:33:c1:0a:44:fa:28:e0:3d:a7:0b:de:
+ 3f:45:fc:ba:b7:f2:e5:20:13:74:ec:53:56:6e:6f:c4:e5:f1:
+ c0:84:74:91:07:32:9e:12:73:d3:6a:0f:e7:42:47:36:57:3d:
+ 10:19:2e:2c:18:a4:12:07:1d:40:4f:f6:3c:d7:8e:2f:d6:d2:
+ 94:90:d0:c0:52:86:41:ef:b3:11:d3:a8:46:1f:3b:ed:04:2a:
+ bc:aa:14:c2:5c:c3:f2:78:b0:65:ff:c1:e6:07:4c:d6:07:96:
+ 69:ec:20:44:2a:ee:5e:9d:94:fc:af:eb:60:5d:37:1d:25:fb:
+ d5:ae:5f:b4:cf:e7:a5:50:fd:fc:72:4d:6d:eb:93:e5:bc:30:
+ eb:5b:3a:c8:d6:9e:98:db:80:d1:46:63:d9:f8:ac:47:2d:bb:
+ d7:f3:36:5b:1b:cb:a7:0b:2e:59:90:10:b1:77:44:32:0e:55:
+ 78:1b:9d:11:57:9f:6c:28:96:55:5d:f7:81:6e:ff:74:3b:36:
+ 6e:3a:42:e3:af:51:b2:e0:29:63:07:39:e1:43:e3:65:a8:da:
+ 0a:ca:70:9a:c5:52:bf:e8:ec:5e:da:57:16:8f:1b:0e:54:b1:
+ 0a:a1:cf:23:9a:48:ea:78:1e:ee:08:27:c7:83:6d:80:fa:26:
+ f6:85:0c:37
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqtzANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYztjANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE4MDMwMjAwMDAwMFoXDTIwMDYwNTAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAKSg2J9+xUA/hk2WtXcBqxts3t1D6YZcJHF+
-B9cgqOsx8SuNmgrtpoK4C3sx5/IRt7cd4bEFio7YchlXAfDmlKoKx/HB60k8LKc5
-IVFeTNHQdq1N2YLIXoLuOLs2hFefqJ/mQQ2XNmGWh+TD7etY88EP8Z6ciX3cFgV+
-qNBLcmSoZfRHd+q9KOxXCxElTMJe3s93lHiTU4N0Mz43Iyelbolqhk5sed9Ew5n8
-meMrHaGeFihCY9QKcxsFgdx6Fnt8fqrSg8JnA92IurWcBZzs34SY1jRNWLr8Mk2c
-lQ41dlI8TP+dbfKqO1Z3Zvjaw8YonkVWTFR1ZanN5CpzeowZI1ECAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFGI/p7KRRKSrnYlIwbld2itL9HZWMB8G
+hvcNAQEBBQADggEPADCCAQoCggEBANjIFXqhIr9FH1PpIamYxKTdvqmmbAzx8b4u
+99x/DrwCUdhhCIrBlKjZXbC68pvY7OV9TmdK0PMgAM4zHIj3xSubVvtsS8QnQ4ru
+5gTiUIFSNCmwE1TWcxwiytXBjoPFxzIUra/6QpYcrFhIM3rrNbR76PO1qSZduHra
+CmJW+FyZJqNS1x1+vExGZ+m91wcVDDpR/kwMf837V7kH7ggARG++zrcahl9YVhxz
+/xoFvoDy5KeuEVErbislcHYG2ptCp3eY82LqIl+NPgMoZhhXsrKEMkSY7fDNLOq4
+BRFojHAwErZnkpnRmHz7QAJgKPeUqlX4VCBRA4oTiWQtPTXURlECAwEAAaOBgDB+
+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFPxR+0UKiHCUOZEAPqh1pEARKrZHMB8G
A1UdIwQYMBaAFJsmC4qYqbsduR8c4xpAM+2OF4irMB0GA1UdJQQWMBQGCCsGAQUF
BwMBBggrBgEFBQcDAjAPBgNVHREECDAGhwR/AAABMA0GCSqGSIb3DQEBCwUAA4IB
-AQAdp2ZxklzXV36Y+UvJh+gkoM00rZU7wkvlrvPNRbXlpBUTPn49Xgz3lbXFn20L
-vJUI9yPtokNFnEgDSe2B92iQpvQpvMUwflknO8gIW/9IPrPEa15L6OxO5M7DhMrJ
-LYrtHFE9tSAgHojKIsZksm/FpeTajRSYYOciQbgp+O/+WwWMVWoM00UlqG0kJPEo
-40BIH3FAtoXEYgcQCpuSIEtCnCbyNxR07qi19dsUg74HcbqzkbZHslcftSWV121O
-pHhaWiM/MFQPtQ+bI+dfKVAeueOvcQZwNitKS1Lvtts4qJOFX3ihiiK33Er+SRpZ
-MbBePWzB9eGjwTooP6fGsMT0
+AQBQWXqo4GjgM8EKRPoo4D2nC94/Rfy6t/LlIBN07FNWbm/E5fHAhHSRBzKeEnPT
+ag/nQkc2Vz0QGS4sGKQSBx1AT/Y8144v1tKUkNDAUoZB77MR06hGHzvtBCq8qhTC
+XMPyeLBl/8HmB0zWB5Zp7CBEKu5enZT8r+tgXTcdJfvVrl+0z+elUP38ck1t65Pl
+vDDrWzrI1p6Y24DRRmPZ+KxHLbvX8zZbG8unCy5ZkBCxd0QyDlV4G50RV59sKJZV
+XfeBbv90OzZuOkLjr1Gy4CljBznhQ+NlqNoKynCaxVK/6Oxe2lcWjxsOVLEKoc8j
+mkjqeB7uCCfHg22A+ib2hQw3
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/900_days_after_2019_07_01.pem b/chromium/net/data/ssl/certificates/900_days_after_2019_07_01.pem
index 384652a934a..a70bcbd18bf 100644
--- a/chromium/net/data/ssl/certificates/900_days_after_2019_07_01.pem
+++ b/chromium/net/data/ssl/certificates/900_days_after_2019_07_01.pem
@@ -2,7 +2,6 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
-
97:a2:ec:ef:8c:1f:34:bb:02:1d:83:75:90:67:0b:26
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
diff --git a/chromium/net/data/ssl/certificates/README b/chromium/net/data/ssl/certificates/README
index 1ccb52c1274..cf849ab68e7 100644
--- a/chromium/net/data/ssl/certificates/README
+++ b/chromium/net/data/ssl/certificates/README
@@ -8,19 +8,13 @@ unit tests.
- google.pem_pkcs7.p7b
- google.pkcs7.p7b
- google.single.der
-- google.single.pem
-- thawte.single.pem : Certificates for testing parsing of different formats.
-
-- googlenew.chain.pem : The refreshed Google certificate
- (valid until Sept 30 2013).
+- google.single.pem : Certificates for testing parsing of different formats.
- mit.davidben.der : An expired MIT client certificate.
- foaf.me.chromium-test-cert.der : A client certificate for a FOAF.ME identity
created for testing.
-- unosoft_hu_cert : Certificate used by X509CertificateTest.UnoSoftCertParsing.
-
- google_diginotar.pem
- diginotar_public_ca_2025.pem : A certificate chain for the regression test
of http://crbug.com/94673
@@ -37,10 +31,6 @@ unit tests.
This is an X.509 v1 certificate that omits the version field. Used to
test that the certificate version gets the default value v1.
-- comodo.pem : A certificate chain for comodo.com which contains signed
- certificate timestamps that conform to Chrome's Certificate Transparency
- policy as of December 2017.
-
- ct-test-embedded-cert.pem
- ct-test-embedded-with-intermediate-chain.pem
- ct-test-embedded-with-intermediate-preca-chain.pem
@@ -64,9 +54,6 @@ unit tests.
Trust the certificate in verisign_class3_g5_crosssigned.pem (Generated by
scripts/generate-verisign_class3_g5_crosssigned-trusted-keychain.sh)
-- www.ahrn.com.pem: A certificate issued by the Legacy Symantec PKI in 2014,
- expires on 2019-10-27.
-
- treadclimber.pem: A chain where the leaf does not contain embedded SCTs,
and which has a notBefore date after 2018/10/15. Expires 2020/02/07.
- treadclimber.sctlist: The TLS encoded SignedCertificateTimestampList for the
@@ -203,9 +190,6 @@ unit tests.
enforcement requiring Certificate Transparency for new certificates. This
certificate does not have any embedded SCTs.
-- tls_feature_extension.pem
- A certificate that contains the TLS Feature Extension.
-
- x509_verify_results.chain.pem : A simple certificate chain used to test that
the correctly ordered, filtered certificate chain is returned during
verification, regardless of the order in which the intermediate/root CA
@@ -337,17 +321,6 @@ unit tests.
both the cert and a private key, since there are multiple ways to import
certificates into NSS.
-===== From net/data/ssl/scripts/generate-aia-certs.sh
-- aia-cert.pem
-- aia-intermediate.der
-- aia-root.pem
- A certificate chain which we use to ensure AIA fetching works correctly
- when using NSS to verify certificates (which uses our HTTP stack).
- aia-cert.pem has a caIssuers that points to "aia-test.invalid" as the URL
- containing the intermediate, which can be served via a URLRequestFilter.
- aia-intermediate.der is stored in DER form for convenience, since that is
- the form expected of certificates discovered via AIA.
-
===== From net/data/ssl/scripts/generate-self-signed-certs.sh
- self-signed-invalid-name.pem
- self-signed-invalid-sig.pem
diff --git a/chromium/net/data/ssl/certificates/aia-cert.pem b/chromium/net/data/ssl/certificates/aia-cert.pem
deleted file mode 100644
index e3da9388f40..00000000000
--- a/chromium/net/data/ssl/certificates/aia-cert.pem
+++ /dev/null
@@ -1,79 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number: 1 (0x1)
- Signature Algorithm: sha256WithRSAEncryption
- Issuer: CN=AIA Test Intermediate CA
- Validity
- Not Before: Feb 28 23:02:39 2017 GMT
- Not After : Feb 26 23:02:39 2027 GMT
- Subject: CN=aia-host.invalid
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- Public-Key: (2048 bit)
- Modulus:
- 00:e2:a9:b9:44:17:83:cf:57:d4:22:86:54:52:d3:
- 42:7d:03:84:9a:f9:3f:05:16:73:ad:4e:55:d1:d0:
- ad:f3:cf:fd:1a:80:38:73:50:b7:fa:13:c8:c6:69:
- 38:4c:9c:4a:fb:c6:a0:a2:44:f3:7e:66:76:ec:dd:
- ef:e9:5d:2a:16:8b:b5:65:e3:78:e7:b7:e5:d1:88:
- c8:d8:e0:3a:8f:1c:bb:8c:b3:8d:8e:52:9f:bc:15:
- 9f:92:12:8e:d5:56:84:dc:c1:f8:b8:58:d5:e9:be:
- 72:2b:ad:aa:d4:63:b6:69:da:e0:4d:58:af:8a:3a:
- f7:85:2f:62:2b:24:c2:49:6f:1c:65:55:8c:92:bb:
- c1:23:47:38:9d:51:17:14:92:86:b7:9e:d0:07:1b:
- 14:38:36:2c:ca:e6:77:b8:03:ec:53:04:44:29:d5:
- ae:91:41:52:48:5d:90:50:b0:63:32:97:f5:62:1a:
- 08:11:96:2a:b4:97:66:1b:b4:56:b5:7e:c2:a9:5b:
- 89:d8:fe:de:44:7c:ff:61:6e:f3:02:9f:88:30:eb:
- 4b:80:14:48:84:33:ff:e4:28:c0:e3:5a:6a:55:dd:
- 48:75:b2:61:e6:e9:f5:3d:3a:55:45:b4:93:4e:e0:
- 03:c9:a1:de:8c:eb:30:8a:d3:8f:e7:1f:4a:a9:72:
- c2:bf
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Basic Constraints: critical
- CA:FALSE
- X509v3 Extended Key Usage:
- TLS Web Server Authentication, TLS Web Client Authentication
- Authority Information Access:
- CA Issuers - URI:http://aia-test.invalid
-
- X509v3 Subject Alternative Name:
- DNS:aia-host.invalid
- Signature Algorithm: sha256WithRSAEncryption
- a1:98:0f:e0:29:2f:bb:f4:5e:56:15:a1:c6:2f:4a:26:1a:31:
- b2:8e:85:31:aa:7f:96:db:bc:24:d1:10:88:fd:e1:fa:c0:5b:
- e2:f3:44:0e:4c:ba:d4:46:3d:52:de:39:c2:4c:2e:bf:7c:f9:
- 37:27:99:1b:b9:6b:13:fc:51:df:a0:51:9f:26:c2:4a:03:cd:
- f0:d9:5c:b8:1e:6e:f2:2c:52:d4:b0:a2:09:c4:c4:9d:b8:be:
- a3:98:bf:38:b3:9d:78:f3:14:87:71:18:eb:f1:85:f3:37:7d:
- f8:63:90:24:81:02:ec:04:33:ff:db:2e:f7:33:36:8c:37:ba:
- 89:94:4e:3a:12:0d:29:9f:ab:34:5f:28:0a:de:f5:cb:6e:f1:
- ca:f2:e7:43:ea:e7:74:18:3c:e5:b1:12:a5:d8:db:66:64:21:
- 19:ac:bf:c1:cb:6b:a4:4a:2c:f0:11:de:a3:4c:1e:7b:82:f1:
- 28:44:b4:f7:44:06:69:de:cc:bd:88:ef:04:1d:27:57:5e:e4:
- 2f:ba:51:e8:43:50:f1:50:18:9b:7c:84:0e:cd:ac:f3:63:d5:
- f0:68:39:3b:04:a5:7e:e4:51:17:95:24:7c:b9:31:50:ec:ed:
- 99:ef:a8:9a:02:36:b1:10:46:ea:0b:e1:d2:75:e7:93:7d:a5:
- 07:b1:47:93
------BEGIN CERTIFICATE-----
-MIIDOzCCAiOgAwIBAgIBATANBgkqhkiG9w0BAQsFADAjMSEwHwYDVQQDDBhBSUEg
-VGVzdCBJbnRlcm1lZGlhdGUgQ0EwHhcNMTcwMjI4MjMwMjM5WhcNMjcwMjI2MjMw
-MjM5WjAbMRkwFwYDVQQDDBBhaWEtaG9zdC5pbnZhbGlkMIIBIjANBgkqhkiG9w0B
-AQEFAAOCAQ8AMIIBCgKCAQEA4qm5RBeDz1fUIoZUUtNCfQOEmvk/BRZzrU5V0dCt
-88/9GoA4c1C3+hPIxmk4TJxK+8agokTzfmZ27N3v6V0qFou1ZeN457fl0YjI2OA6
-jxy7jLONjlKfvBWfkhKO1VaE3MH4uFjV6b5yK62q1GO2adrgTVivijr3hS9iKyTC
-SW8cZVWMkrvBI0c4nVEXFJKGt57QBxsUODYsyuZ3uAPsUwREKdWukUFSSF2QULBj
-Mpf1YhoIEZYqtJdmG7RWtX7CqVuJ2P7eRHz/YW7zAp+IMOtLgBRIhDP/5CjA41pq
-Vd1IdbJh5un1PTpVRbSTTuADyaHejOswitOP5x9KqXLCvwIDAQABo4GBMH8wDAYD
-VR0TAQH/BAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMwYIKwYB
-BQUHAQEEJzAlMCMGCCsGAQUFBzAChhdodHRwOi8vYWlhLXRlc3QuaW52YWxpZDAb
-BgNVHREEFDASghBhaWEtaG9zdC5pbnZhbGlkMA0GCSqGSIb3DQEBCwUAA4IBAQCh
-mA/gKS+79F5WFaHGL0omGjGyjoUxqn+W27wk0RCI/eH6wFvi80QOTLrURj1S3jnC
-TC6/fPk3J5kbuWsT/FHfoFGfJsJKA83w2Vy4Hm7yLFLUsKIJxMSduL6jmL84s514
-8xSHcRjr8YXzN334Y5AkgQLsBDP/2y73MzaMN7qJlE46Eg0pn6s0XygK3vXLbvHK
-8udD6ud0GDzlsRKl2NtmZCEZrL/By2ukSizwEd6jTB57gvEoRLT3RAZp3sy9iO8E
-HSdXXuQvulHoQ1DxUBibfIQOzazzY9XwaDk7BKV+5FEXlSR8uTFQ7O2Z76iaAjax
-EEbqC+HSdeeTfaUHsUeT
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/aia-intermediate.der b/chromium/net/data/ssl/certificates/aia-intermediate.der
deleted file mode 100644
index 05249254f20..00000000000
--- a/chromium/net/data/ssl/certificates/aia-intermediate.der
+++ /dev/null
Binary files differ
diff --git a/chromium/net/data/ssl/certificates/aia-root.pem b/chromium/net/data/ssl/certificates/aia-root.pem
deleted file mode 100644
index a7bee84032c..00000000000
--- a/chromium/net/data/ssl/certificates/aia-root.pem
+++ /dev/null
@@ -1,72 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number: 9897276640789498169 (0x895a30aab2078939)
- Signature Algorithm: sha256WithRSAEncryption
- Issuer: CN=AIA Test Root CA
- Validity
- Not Before: Feb 28 23:02:39 2017 GMT
- Not After : Feb 26 23:02:39 2027 GMT
- Subject: CN=AIA Test Root CA
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- Public-Key: (2048 bit)
- Modulus:
- 00:99:a5:b7:7f:fe:7e:6c:e5:24:55:70:90:45:42:
- fc:a8:e6:af:93:f7:9d:a8:ed:a1:fd:92:21:ec:4d:
- be:db:08:9a:65:2a:c8:3e:5d:ec:bc:c9:47:af:43:
- f7:20:b1:4f:ee:51:58:23:c2:82:88:85:68:a3:d0:
- f2:77:68:ea:c7:64:b1:79:40:07:ac:69:2e:bd:9e:
- 6d:1d:ec:52:89:df:2e:20:59:e5:af:07:da:8f:8c:
- 74:d5:84:88:9b:e9:c1:63:68:34:50:85:22:e6:0d:
- 39:60:83:c8:4d:fd:39:b2:fd:d3:57:68:dc:18:ae:
- b1:b7:51:4a:e6:02:9b:56:16:21:0e:a4:06:17:c9:
- 91:ee:c1:34:ea:36:1e:b0:e9:d4:e5:02:48:29:dd:
- e2:6e:c7:5f:28:ef:3a:67:32:04:9e:9e:91:d2:15:
- 7e:e9:3a:4c:5d:52:9c:72:09:59:a0:b3:36:8c:6a:
- c1:86:81:3b:e8:54:f4:35:77:f6:31:b6:6a:ca:60:
- fb:5b:34:38:a4:ca:6e:f2:a2:6f:e6:96:83:08:6b:
- bf:d5:37:e8:f7:db:60:06:eb:7a:76:cb:00:e8:de:
- 2a:c0:ad:36:dc:7d:b7:63:f7:e7:b0:b4:a2:2a:7b:
- 3f:03:d0:70:30:92:f3:f7:00:ca:d2:53:30:b8:a4:
- b7:73
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Basic Constraints: critical
- CA:TRUE
- X509v3 Key Usage: critical
- Certificate Sign, CRL Sign
- Signature Algorithm: sha256WithRSAEncryption
- 0d:c5:f4:18:aa:e4:08:e9:9a:d5:99:6c:ab:e3:6c:3a:f7:22:
- 86:67:48:52:91:4b:55:18:e4:ce:c4:bb:2c:43:fe:67:d1:31:
- ea:3e:29:00:ed:f7:ea:1a:5b:9c:9d:9c:fe:98:ac:9a:22:e2:
- e2:af:86:90:3c:d0:f0:fa:e4:9d:1e:6f:a1:ad:18:4e:59:bf:
- fb:d3:00:f7:aa:51:31:cb:b5:8e:79:fc:09:74:6c:aa:04:02:
- d8:ed:69:22:62:b7:c8:ea:45:64:55:30:71:c2:fe:bd:02:c1:
- a0:f6:40:aa:f8:ad:cf:d2:02:88:f1:69:fe:65:90:a9:5d:82:
- 8c:57:4c:f1:91:84:9e:c5:0f:5e:90:0d:4e:f1:0d:cf:b4:d4:
- 42:b4:68:78:29:2d:f2:da:5a:0d:7a:1d:16:97:68:54:1c:de:
- 30:04:a2:7a:a4:b7:b6:27:1f:98:94:bf:d6:82:16:fd:75:b2:
- d5:2c:45:71:75:38:01:4e:8b:92:bb:70:b1:e1:10:37:b8:e0:
- 4d:64:a5:2c:29:9a:57:d9:df:14:95:64:58:a9:87:4e:7c:3f:
- 49:cc:f2:b9:6c:d0:76:fc:1b:2e:83:d9:43:40:87:fd:0f:d5:
- 26:04:fa:a9:cd:a7:07:ac:e2:d3:bc:2a:75:4e:c3:e9:2a:f1:
- 21:b2:62:d6
------BEGIN CERTIFICATE-----
-MIIC3DCCAcSgAwIBAgIJAIlaMKqyB4k5MA0GCSqGSIb3DQEBCwUAMBsxGTAXBgNV
-BAMMEEFJQSBUZXN0IFJvb3QgQ0EwHhcNMTcwMjI4MjMwMjM5WhcNMjcwMjI2MjMw
-MjM5WjAbMRkwFwYDVQQDDBBBSUEgVGVzdCBSb290IENBMIIBIjANBgkqhkiG9w0B
-AQEFAAOCAQ8AMIIBCgKCAQEAmaW3f/5+bOUkVXCQRUL8qOavk/edqO2h/ZIh7E2+
-2wiaZSrIPl3svMlHr0P3ILFP7lFYI8KCiIVoo9Dyd2jqx2SxeUAHrGkuvZ5tHexS
-id8uIFnlrwfaj4x01YSIm+nBY2g0UIUi5g05YIPITf05sv3TV2jcGK6xt1FK5gKb
-VhYhDqQGF8mR7sE06jYesOnU5QJIKd3ibsdfKO86ZzIEnp6R0hV+6TpMXVKccglZ
-oLM2jGrBhoE76FT0NXf2MbZqymD7WzQ4pMpu8qJv5paDCGu/1Tfo99tgBut6dssA
-6N4qwK023H23Y/fnsLSiKns/A9BwMJLz9wDK0lMwuKS3cwIDAQABoyMwITAPBgNV
-HRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEA
-DcX0GKrkCOma1Zlsq+NsOvcihmdIUpFLVRjkzsS7LEP+Z9Ex6j4pAO336hpbnJ2c
-/pismiLi4q+GkDzQ8PrknR5voa0YTlm/+9MA96pRMcu1jnn8CXRsqgQC2O1pImK3
-yOpFZFUwccL+vQLBoPZAqvitz9ICiPFp/mWQqV2CjFdM8ZGEnsUPXpANTvENz7TU
-QrRoeCkt8tpaDXodFpdoVBzeMASieqS3ticfmJS/1oIW/XWy1SxFcXU4AU6Lkrtw
-seEQN7jgTWSlLCmaV9nfFJVkWKmHTnw/SczyuWzQdvwbLoPZQ0CH/Q/VJgT6qc2n
-B6zi07wqdU7D6SrxIbJi1g==
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/bad_validity.pem b/chromium/net/data/ssl/certificates/bad_validity.pem
index 9fc050e377e..192039a613d 100644
--- a/chromium/net/data/ssl/certificates/bad_validity.pem
+++ b/chromium/net/data/ssl/certificates/bad_validity.pem
@@ -1,36 +1,36 @@
-----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCmWNw2JdGmpJMI
-zy07hge1zkTHW3/XEaZRmOyCTGwxRaMEVm/Bd9ZsONs82C3SJapHT/Sk844JmDfT
-D3H2rClHewiOaKv8fhACZbaGTLAnBGoVI7M6GbgV8zsLHa3Yn0mxcvKvCN/IAqrL
-8yotwP0osJfaSqkidMI6C2RlKsn0ZfdGfzypYZZfDCpmw/LH/mmHL3AMG2Y3ksU/
-hUDY5CZFGD/OUyegl34Rh9xK7Cbr/5UOs+ouZkUKqszFgVkuChsOG1lxytOQ72/K
-t4yoyoJVuPtK5bopeM7rzY5PnK+FpO8LZF4+fqDg5bCG8xkI+j/6Hkqb/LUWF4gN
-OA7Dpl/VAgMBAAECggEAeqgjGDoisMHBOUmqjK1zmfcSd/1b8nWtMZWVLy6yyFIU
-teoWVY3Lqdjyr5anksD7IcIvHkIIhcKbxyEoYz7m4TIzSO6dgnxhyaK+R6Dccqiq
-oBPG4Bx+xJCpBLVJruUlLZcYoz/j4lM1JVWT0FDxWsN79RYASMvXO32S9ZXrfC1S
-YZjVeUrjyrc7Y2Z6z/n89P9mfWUwqOuuH6fHpNHvBugteFB3pS2oclooOh3hXWIu
-ZSHWOyX0wj0Rk1iuOBADqxhec/zR4nQ9IZi3nRbfNyoUYzf2qgqPcS9yROS9PZQw
-rESmMXpVJ1aF9sFo0LA5KW2sT7qbVWeLwfF8nZvPgQKBgQDdoAdvu5BPTk4E2jg9
-y/VfESKiVd1BStsw5DWBZtgDGDpLHtkoezcao0hJxGKAsnWJ1EqhqViNXEJcECi6
-Xdr5EF525y9KdKCld7q9ZeQbvvg0QLHXYY0bQhPhbymosFg+qdJCHfn8Wwim8Ibc
-JnjpzDdzSKEWELanUrSTEla1TQKBgQDAJe6I4CtEXaBXi06KQHnKHI+9uu1w0TBp
-YuM2/3v7CVBcN/lkmK/tnM+RZqgEi/Nhy08uIfIQjWetq7FQjbLEsesy3zlqIlth
-Kw4jCcdrPW3XTp/Ru7rUQUjBTWpDh/f1T41OzY4qE5X6v2MQkJP5a614Qi2kqFZ3
-neZtpfNwqQKBgASoFR/q3/ham9cMQrxBqdEqigDBLxntGbfoQ5uJbqZ5/tePOV7Z
-X+oGXkF2h99OYJvZwwushDjMJHTMvh5UVIKBLorvBpZY5vszDdBm8KkIlSx744C0
-AwP8mnBVJpntwpzmco2DFbqQqxje2uaLRGUdLlkUwJW3Gi9f1H12mC3NAoGBAJOr
-00HwfnAhQHxnfKn12WPCRZo8EgV1T65+qD75ZJBO3SqyfgGY8wQ7Uq7dZV1xLVBI
-TwcWYZHlCvxHCpPtAqn2TtsfAWIXG4F29HtrJY6+fC9PprYqf/BmaALfez6BPciT
-JfedNJgTy10VP45YftDet0fIHIoCMcnmWVSFiK1ZAoGABYToKrxvwdgzqRt22k0D
-OcMTSQqpcO/WZfcpFK9leOLuKBNniow1PSYkymdVgCkSjrY3Oksxh/0V20H62oqU
-bJMTvYZFpTcCQgcwSiyQD2o2PgKNxrxIfII4/9H8hjV99uXaafEWFky8ea6GEJaN
-4PkKpNDj9dus6J2Hzat2c3E=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-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:a9
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a7
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -41,30 +41,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a6:58:dc:36:25:d1:a6:a4:93:08:cf:2d:3b:86:
- 07:b5:ce:44:c7:5b:7f:d7:11:a6:51:98:ec:82:4c:
- 6c:31:45:a3:04:56:6f:c1:77:d6:6c:38:db:3c:d8:
- 2d:d2:25:aa:47:4f:f4:a4:f3:8e:09:98:37:d3:0f:
- 71:f6:ac:29:47:7b:08:8e:68:ab:fc:7e:10:02:65:
- b6:86:4c:b0:27:04:6a:15:23:b3:3a:19:b8:15:f3:
- 3b:0b:1d:ad:d8:9f:49:b1:72:f2:af:08:df:c8:02:
- aa:cb:f3:2a:2d:c0:fd:28:b0:97:da:4a:a9:22:74:
- c2:3a:0b:64:65:2a:c9:f4:65:f7:46:7f:3c:a9:61:
- 96:5f:0c:2a:66:c3:f2:c7:fe:69:87:2f:70:0c:1b:
- 66:37:92:c5:3f:85:40:d8:e4:26:45:18:3f:ce:53:
- 27:a0:97:7e:11:87:dc:4a:ec:26:eb:ff:95:0e:b3:
- ea:2e:66:45:0a:aa:cc:c5:81:59:2e:0a:1b:0e:1b:
- 59:71:ca:d3:90:ef:6f:ca:b7:8c:a8:ca:82:55:b8:
- fb:4a:e5:ba:29:78:ce:eb:cd:8e:4f:9c:af:85:a4:
- ef:0b:64:5e:3e:7e:a0:e0:e5:b0:86:f3:19:08:fa:
- 3f:fa:1e:4a:9b:fc:b5:16:17:88:0d:38:0e:c3:a6:
- 5f:d5
+ 00:e0:53:f4:f3:98:c1:14:33:02:c8:a4:6d:fe:aa:
+ 2a:f7:94:3d:a6:6f:00:df:3b:de:4c:9f:a3:ea:07:
+ d4:ac:e5:5b:0d:d1:ac:e0:ed:f9:c5:98:1d:35:2d:
+ e5:b3:49:97:14:85:44:0f:dc:4c:d2:67:08:88:01:
+ a5:d8:a7:eb:93:d1:6a:a1:f7:51:e7:84:7e:52:2a:
+ 7d:bc:6f:0e:d8:db:b6:a6:3e:de:dc:f5:a4:68:96:
+ 44:11:85:02:ed:47:12:df:b8:60:71:95:7b:62:87:
+ 68:7a:44:56:09:d5:b4:c8:f1:f6:c9:46:92:8b:68:
+ e8:83:d5:d5:86:71:23:c3:80:1e:bf:6c:01:c7:d2:
+ a4:bc:40:6d:e0:e3:c0:2e:30:78:bd:ad:dd:25:66:
+ d3:f5:07:07:56:d7:ce:e2:72:c5:25:7d:0c:e1:a7:
+ 6f:00:a8:da:ab:4b:54:43:09:64:a4:b6:52:38:2f:
+ b7:cc:01:dd:1c:03:27:03:47:bf:df:e6:37:b0:ed:
+ 18:dc:51:0b:d4:75:22:df:50:7b:3c:eb:37:39:1c:
+ 9b:6f:08:7b:a7:05:ac:8c:43:f7:f1:da:51:06:b3:
+ 82:45:3e:c8:81:73:9e:b0:a5:cf:76:96:af:81:2c:
+ ac:01:2a:4a:58:4b:1d:be:ff:1f:85:c2:27:de:f1:
+ 78:0b
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 81:CD:A7:DD:52:43:7F:DF:7A:4B:BA:F5:B0:B6:10:A0:44:0C:EC:6C
+ E2:E0:A4:73:95:9B:E9:6E:FD:CE:29:C4:6F:07:81:0B:96:BD:47:BA
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,40 +73,40 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- a5:9c:bb:a6:5e:84:75:ff:c7:7c:35:68:dc:46:fd:66:ce:e3:
- 0c:1b:58:e8:0a:43:73:bd:d2:77:70:2c:23:73:6e:07:49:4c:
- 43:72:bb:1c:9d:53:a6:a8:38:b7:88:b2:c8:5f:df:ec:10:17:
- 35:d9:88:4a:85:cc:8f:16:9a:d6:ea:2d:a5:fc:11:48:b9:6f:
- db:9f:26:e6:a2:b3:59:31:c0:7e:db:b1:73:e3:ce:5d:50:38:
- e9:2f:26:72:5d:a6:14:47:89:f5:d4:b4:d7:05:b3:ad:39:82:
- 4d:87:99:2d:93:df:1b:ab:07:b5:bd:e4:f0:ef:72:54:e8:80:
- 58:a3:b8:40:49:53:8d:d1:36:4f:21:aa:b1:3d:9b:23:61:c4:
- 2f:7f:ec:b5:9b:16:ff:7f:ab:4a:dd:32:ee:63:06:a3:ba:f2:
- 05:18:31:62:04:0f:cf:52:88:04:ae:2a:2a:a6:95:7d:4c:aa:
- be:4b:ad:d7:41:53:79:5d:cf:12:39:1d:10:3d:f0:74:20:72:
- 6f:19:a5:b1:fd:0e:b3:b4:56:5a:ce:69:31:d6:fe:b0:2a:7d:
- 89:74:4d:5f:ef:45:c5:69:79:75:62:13:92:ac:10:73:0d:c1:
- a3:eb:c3:38:3b:a8:43:cd:3d:d5:ea:a8:0a:68:f9:ba:ef:f5:
- 09:76:0f:32
+ bd:75:cd:e4:f6:af:96:34:3f:cd:dc:9a:96:bf:61:69:cd:da:
+ 8f:31:37:b8:65:2f:bc:f4:b2:93:0d:df:0c:12:57:b8:2a:3e:
+ 1c:1c:ee:40:a6:82:8f:0b:9c:57:ca:51:76:b7:48:64:8c:23:
+ 65:4a:59:33:b6:66:87:c5:90:7d:f2:f7:56:f7:e6:69:21:03:
+ 95:36:39:2d:4b:84:2b:c7:c5:22:54:fc:f2:3a:4a:73:1e:59:
+ 67:9f:a0:9c:77:53:54:ff:6f:8f:b1:88:b3:51:9d:e0:1a:61:
+ cf:90:37:3a:7f:a0:36:94:ab:11:73:0f:82:f6:1d:38:08:d2:
+ e4:ef:0d:62:5b:94:ca:d6:11:e0:27:d4:85:29:c6:62:16:c0:
+ 2a:e5:ce:ec:35:81:3f:75:04:ba:11:b1:ee:a7:69:f8:44:1a:
+ cd:7c:56:d3:2d:f7:bf:07:39:d1:88:77:8d:44:7d:ea:04:27:
+ 1e:32:e6:1a:39:40:50:56:4e:80:ff:4d:91:d3:c7:13:d8:7f:
+ 9f:aa:bf:34:6b:ec:15:d0:e2:f9:85:36:c0:e6:53:dd:f2:c7:
+ 32:87:80:40:2a:44:85:60:1a:55:fb:79:76:54:0b:2a:07:1b:
+ 30:39:5e:74:60:93:97:ee:9d:1a:68:0d:d8:91:4e:c3:97:14:
+ 9c:da:ef:80
-----BEGIN CERTIFICATE-----
-MIIDjTCCAnWgAwIBAgIQPiydvrBCyM/8mULVTUFqqTANBgkqhkiG9w0BAQsFADBj
+MIIDjTCCAnWgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzpzANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMCIYDzAwMDEwMTAxMDAwMDAwWhgPMDAwMTAxMDEwMDAwMDBaMBsxGTAXBgNV
BAMMEExlYWYgQ2VydGlmaWNhdGUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK
-AoIBAQCmWNw2JdGmpJMIzy07hge1zkTHW3/XEaZRmOyCTGwxRaMEVm/Bd9ZsONs8
-2C3SJapHT/Sk844JmDfTD3H2rClHewiOaKv8fhACZbaGTLAnBGoVI7M6GbgV8zsL
-Ha3Yn0mxcvKvCN/IAqrL8yotwP0osJfaSqkidMI6C2RlKsn0ZfdGfzypYZZfDCpm
-w/LH/mmHL3AMG2Y3ksU/hUDY5CZFGD/OUyegl34Rh9xK7Cbr/5UOs+ouZkUKqszF
-gVkuChsOG1lxytOQ72/Kt4yoyoJVuPtK5bopeM7rzY5PnK+FpO8LZF4+fqDg5bCG
-8xkI+j/6Hkqb/LUWF4gNOA7Dpl/VAgMBAAGjgYAwfjAMBgNVHRMBAf8EAjAAMB0G
-A1UdDgQWBBSBzafdUkN/33pLuvWwthCgRAzsbDAfBgNVHSMEGDAWgBSbJguKmKm7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-VR0RBAgwBocEfwAAATANBgkqhkiG9w0BAQsFAAOCAQEApZy7pl6Edf/HfDVo3Eb9
-Zs7jDBtY6ApDc73Sd3AsI3NuB0lMQ3K7HJ1Tpqg4t4iyyF/f7BAXNdmISoXMjxaa
-1uotpfwRSLlv258m5qKzWTHAftuxc+POXVA46S8mcl2mFEeJ9dS01wWzrTmCTYeZ
-LZPfG6sHtb3k8O9yVOiAWKO4QElTjdE2TyGqsT2bI2HEL3/stZsW/3+rSt0y7mMG
-o7ryBRgxYgQPz1KIBK4qKqaVfUyqvkut10FTeV3PEjkdED3wdCBybxmlsf0Os7RW
-Ws5pMdb+sCp9iXRNX+9FxWl5dWITkqwQcw3Bo+vDODuoQ8091eqoCmj5uu/1CXYP
-Mg==
+VR0RBAgwBocEfwAAATANBgkqhkiG9w0BAQsFAAOCAQEAvXXN5PavljQ/zdyalr9h
+ac3ajzE3uGUvvPSykw3fDBJXuCo+HBzuQKaCjwucV8pRdrdIZIwjZUpZM7Zmh8WQ
+ffL3VvfmaSEDlTY5LUuEK8fFIlT88jpKcx5ZZ5+gnHdTVP9vj7GIs1Gd4Bphz5A3
+On+gNpSrEXMPgvYdOAjS5O8NYluUytYR4CfUhSnGYhbAKuXO7DWBP3UEuhGx7qdp
++EQazXxW0y33vwc50Yh3jUR96gQnHjLmGjlAUFZOgP9NkdPHE9h/n6q/NGvsFdDi
++YU2wOZT3fLHMoeAQCpEhWAaVft5dlQLKgcbMDledGCTl+6dGmgN2JFOw5cUnNrv
+gA==
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension.pem b/chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension.pem
index 95cdd26ce4d..2650e60c55e 100644
--- a/chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension.pem
+++ b/chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension.pem
@@ -1,21 +1,21 @@
-----BEGIN CERTIFICATE-----
-MIIDczCCAlugAwIBAgIUBdr4m5otqGWF8sQcOBHQyV2ukGYwDQYJKoZIhvcNAQEL
+MIIDczCCAlugAwIBAgIUAIatnYlw5ZyRVI9AdnW4Yx0RgiYwDQYJKoZIhvcNAQEL
BQAwYDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM
DU1vdW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4w
-LjAuMTAeFw0yMDAzMTMyMDQ2MzBaFw0yMTAzMTMyMDQ2MzBaMGAxCzAJBgNVBAYT
+LjAuMTAeFw0yMTEyMDExNTQyMjlaFw0yMjEyMDExNTQyMjlaMGAxCzAJBgNVBAYT
AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQCjXA7p3tWcWML9bBmhYteqhMuAtQ/W5/7q
-I6o3w1r6VkqH4vkIT9v+4/VgQE4Q2VbmEeK9nBGUQoJXdFcrQ95BY597QjFISULw
-qRelmR+tIY23K8JNK0QPFn6CPhPsQz/EPXk2+8gNL/Lj9DybRKDdrfS/xF5jefOT
-BiASU1mRUe67y8lPcbcBbuRyaRU6PgZwQx3aPBLTn32bMfZXL+BBA2QTNH1M+YSf
-otU6c0qdbGmLp+iEuYv0xFeXIDNhpYhnj3v/6MGbKl/pB5g5sPzOCp5uIw3b+ZL5
-WN8tYY0djgmKbcOEoSAmI8BmWNG7z+i5/Rr9eNAHwvX/T1bZ2ZyBAgMBAAGjJTAj
+SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC754E3+obiba3pJy5MDJdf0ODNYXJuL7KN
+m4tdygGeBc3zzgin5Xc7v8dDrQ4h6SW6+q8ztZnetQ5xhQo2lkJScOiWgVYYvI+2
+M2r8447waHdlrsjY9X0YGChj3Rh4tLnrqCMHnZqO2T/NMbo10Nb0s6T3U6w+aDq8
+jzThogDpXoXgdQenkand1ZRNOzmumx25noJ9ra9qt/jrhFWGtJrPO0OI/I+QhDby
+aZmc7/17bTUrl0f4T5N3k31KJY5nsQk03d4wHLvhVaslK2qhqAEGG2ec4/3PP8Qn
+93CXu4Ti+kgfUc8megd4D9aN+5vaK7HDvkMuHYgw6R8Rdz46kU77AgMBAAGjJTAj
MA8GA1UdEQQIMAaHBH8AAAEwEAYKKwYBBAHWeQIBFgQCBQAwDQYJKoZIhvcNAQEL
-BQADggEBAIJOMJjMtky/DvbAi0kOg9ck0Dsj670+JAvaEC22OtvnCsbTt2KgmYNz
-eynR3YEjZkFjV/cDQeaQUFYFmxbctL8vWQ07HfKfpbDalxoP+6XRVf6KpYcQaNvF
-o+5fd3AmQHPUIRiQuy0+K8rQklo0vrY4usH1/U40FqqIkgPNIPdugUAeCEcvh14c
-dCIumYCDYF0Fa/IEHkEOrByyuNky3LTCOK/r/h166pCYU2ag5udoiRZQn9CHomAF
-46g9CLjfMak67GiQQvmbOB8suT6lX+8XBWg4dy2IGEaYAlQ2E9uWtzkC8yGRoPn6
-8jjJn8AdirTOOGxHz65yJdJbYHnpvAs=
+BQADggEBAIT0kNtkR5UZk2O1WNxpntmXjCv8KIi8nwt16JLSyfv/PktrvLE3m4c4
+7WRVCOhov4NVeqBuMp8PiK2mKlicvF26eaR+YYM6rl+ltQ0bHkDcneGGc5bMERw7
+iTpGwcMQBy9IOS21p6GFxAzm/+iSWEd7sToZ1ZvqDE5ENhaOw4+TMAZn9WGpmO77
+4egLxjcs4hPzOnCvQaTbMw6No6lYyhL4m4zrqz4I5l9wzSCLkn8HACuFL8vh9t33
+UU/isQTPqER9X2AV13BB24AT5TjAGVBiaoM2VPWeuUIoYxV4sssCL6vsHijwulbZ
+mEXaG4DTPH6hz5P2aTEoZ4OVV0wCBrM=
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension_invalid.pem b/chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension_invalid.pem
index 082bbb0fc90..52462ec7be0 100644
--- a/chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension_invalid.pem
+++ b/chromium/net/data/ssl/certificates/can_sign_http_exchanges_draft_extension_invalid.pem
@@ -1,21 +1,21 @@
-----BEGIN CERTIFICATE-----
-MIIDczCCAlugAwIBAgIUQeyVfVMC4fKzl+J67ydMLC1eoIUwDQYJKoZIhvcNAQEL
+MIIDczCCAlugAwIBAgIUM8LLl36AC9VOB8VwIC79Zb086jQwDQYJKoZIhvcNAQEL
BQAwYDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM
DU1vdW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4w
-LjAuMTAeFw0yMDAzMTMyMDQ2MzBaFw0yMTAzMTMyMDQ2MzBaMGAxCzAJBgNVBAYT
+LjAuMTAeFw0yMTEyMDExNTQyMjlaFw0yMjEyMDExNTQyMjlaMGAxCzAJBgNVBAYT
AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDhJlsb6DK7dWB6GKhe66bMQGBh9GqMdwWi
-+LVDCq4/SJVMP/S9gnzvbX/MoRAuNzSefxy2mB0wIoEfP4gIQw/zoKIlgDFe5oKz
-V4kvCxKSeWdpznNuofo0Yi83AzrqP4olRspwGzwaSr0w9TFGLPwtmsfGnE9p2uZ/
-MFDDKyWeLNOHRxGfAOYaaTYEkdGTsIwIUq6/JHyKZwhkZtl5ZW3SrqVPY1TS5dh1
-Hi6kAIGjiw0+kE464RX0to3CJSXOWB9FiOd0MMQ+QaKhEAZ8K0SeRLhDzVsBnX4L
-waeiPhm8+COngIuUiwHp+u/S/akwm4RHI62hxS4Hoke+VQWDJ0jlAgMBAAGjJTAj
+SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDAhHeR/5qvF2tNp33pLCij4b8DZCaEHBYn
+5mMkDiSJsrbPXM/WnMMO219WzoocXXU5RBAl9cFM7cPdUAIctutZ2ISF2fCF+XMe
+G31m2+ybeARxHp8JE0w6b8BYN6UVWyIIJKeXXOU+F0uOscH9o9ALAD5uQKIBvUHr
+glK2PZp420kgABgb7LeQHbvdUc2j24SlJNMqLKfSpRIx6EK5lQXoc9d5BGYg3qNw
+ie8n4NCPdmDxX4gC0KP73yHNpwQ/1Has7Ib7onSVWSI0dZpjSG0LpTaOe51uKmFJ
+WCBlj1rvBwLVV4KCIuigaIbtLcJN8uW/NAqki1Nv2TaIyyNn33rpAgMBAAGjJTAj
MA8GA1UdEQQIMAaHBH8AAAEwEAYKKwYBBAHWeQIBFgQCMAAwDQYJKoZIhvcNAQEL
-BQADggEBAEOK4hmCXlk8FEbVbz2kAxW3YZkluo+8nEhVEZP3RcY+zDBIhwTSra1u
-Ewn9wkzta8WY5axXk4vKPx7RkUdeaHpCdGNOVyGkhxHm5Mrxf9VdXNOvWURiEHoa
-rHZ0U4UJxaPJpkRseVGRrkdSz9OA4Sm6kKGrw8Yr66Ij9vfREgVPU60dH+5iFb0Z
-SxwIfsV1Q8vGDRDBvv17xbl9MM3tpDeEpAOj4nHGaWOyw3w/ZBkLhGMv10Upc30y
-+OANGzwvdalT2uq9k9YogoXw9ytpa9YP8FGcNsWO/g5FNIdVdfmJS7f+DD00jYVp
-kVtNMF0MgVKG76ny5PrmUDpWltq7wPQ=
+BQADggEBAHpTtRbKGWw6NW5VP0xyqbdZlLYA6lAr5/aVAFuh+9Jf5yQQngrHhtfL
+7Ocxs/qKxtK0Cn5XVBka0uprvGp3ArLf5l2nrY658WbFNIGo3ZnbuCoMOlq+xKRx
+0m29QO+XjEaFLGnUx5raHdFTOYkCPLBiAXeRA9NvOoOI7xz3d++VinBrhu3dFlnW
+cxj+PkZPu26GSpqubH3tqVZQiRDiBfsHuofaxmppkEhr6CrcPfgc4ZUwdiu/JeAX
+DA6Ed1BGHfZLrZnAChe9rxig23Dl3xzqgI9pmYKCo2Nw9wPzKno3pCuU23/wSP9q
+2/GiwY+JOZoTepxiebN32teJBHCeoUs=
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/common_name_only.pem b/chromium/net/data/ssl/certificates/common_name_only.pem
index eb3caf0ef54..97be770c62c 100644
--- a/chromium/net/data/ssl/certificates/common_name_only.pem
+++ b/chromium/net/data/ssl/certificates/common_name_only.pem
@@ -1,36 +1,36 @@
-----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQCcvBOlD/eaadr5
-NB33MsG0KC5UlkebMSJuurca1kUHzhbZqhxCWTEd3uqDbtJzNaaYLfcWoWnp1nB7
-PiBtvwNanqAuUhlOw5NhVJVdi1KeFGnKxO/fupU20tHRh9z8odbKnKD1TNg9kKZo
-Z0PeMaMK8FYf9sJIMhpBoakkQzsllBAxLO1tgo9VmhBgCaCRcj6A6nrpOO3x1HEC
-1Q863WhMqYwyy707TSyqiJ2Ipu2/NUxhDeL/ptD+zP9NV9w4iowc3878vQIorxjV
-40FhxAdwk4ohG+uPZ3gq/ln8xmGgS/BWSZ5kW+qmJvDRg0a3kO5TR1i4lZh8p7ul
-BvrkzOAlAgMBAAECggEAMHs82GIIBQuZYFxuqHha0o9bRW7211prfDTlTrfYwoFN
-MCcedqeAOe0qPV2aW2jND2WoeKeVS2+5e2XMQiZDs1Q92BYtHeABRqoTScw+0gce
-ckpYqKveXAb6QAX2pW6qMiIg57/NY73Ku6C1rZVNCaUt/tUlY4+b75FB8KWbNhQK
-vqsclR+82qQpbx0d8ttAHntF9M1RVpQCJoJWmUM+vAwKwAIg/YyxhBjHoWmYwkQM
-Hj9wgCcr0hLmIWYTYV61TJVlPgg7xQQdnYnrZ+/whjLNAJDFchakviqFnAIeK6lF
-lcIQZy3rPm8am0NYqg7T8bjWTx60IXJ21xUrYFRaQQKBgQDLRQCGtfn6ACg3I7Ki
-dXgMgPieC3bzLZ53/DPny9NZfbpkIhU/YHqYhUOZvJ3Y4UK8Czz+SOtwXXthOFNn
-62bBElNrrcDfvOuaY/U2Uq6HpYuZpMQAIwDnZ6u/brzJE9FABFApSfMWeUXllWlx
-OHbhDweT69Y+eLAkW7s6N7/VHwKBgQDFZLl+WqLTO5G4qfir39oIDVahdkQGCDwg
-SxGIEfiUk2URr/glXCpH9kNzzqWLHqT/B+FGgxydiHuKbcQkMdYe88iTjkJTJnYT
-Im2gjdRU4Wqz09wwFcUKIrNWyPBps2GeWY5Kwe6Og23CkTDRfPyT04tv1mH2ZuOv
-aXj7M57+OwKBgHoKr8oxsCh9t6eDc1k/FhjLxnl9gKl4llCLx84//mEYr7Q3EnK+
-xlyUhoXjTRJODPdB+BjkRxdryQwR+WHHYCZDjnp0E/1BPGOx6CP5eHhQ2IQi/Nro
-KT7Ga8PABPDlSRkafdaMY7r2jRTOpEQqFpYBpBcX3cYcSAVMXhkSJ8cZAoGAGrT1
-D+5tZ00A+04r8f04f6xmUzQwIezNTcU6WwGrc1a57vmzBkMBCXl9SNbluPvtcP/8
-79Bfd8T2ihUt24POp6NuOOCfgqaKhS48TOPDnbRd/nSkrvDTFvr47r4DIRn/FDCj
-uuOgRjHsEM4aH83cUpflnr0PxgnHtnz7vGkQku8CgYBUYYD9/t/Et9AyH43XcT+M
-XuA42PLk6ksrIs6AusVmbn7HuBBTwFAGhktVTb3zkhecv24y52VLYwGrSMP4EfFy
-DNoQFgpgzeXs/qFqsYaNe3jH12NrwlPKuIRf3m5jthB7mkDgC/tc0Gad1A/ziKQF
-Wc46d1a/0pS1g30Fe4NNcA==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-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:bd
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:bf
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -41,70 +41,70 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:9c:bc:13:a5:0f:f7:9a:69:da:f9:34:1d:f7:32:
- c1:b4:28:2e:54:96:47:9b:31:22:6e:ba:b7:1a:d6:
- 45:07:ce:16:d9:aa:1c:42:59:31:1d:de:ea:83:6e:
- d2:73:35:a6:98:2d:f7:16:a1:69:e9:d6:70:7b:3e:
- 20:6d:bf:03:5a:9e:a0:2e:52:19:4e:c3:93:61:54:
- 95:5d:8b:52:9e:14:69:ca:c4:ef:df:ba:95:36:d2:
- d1:d1:87:dc:fc:a1:d6:ca:9c:a0:f5:4c:d8:3d:90:
- a6:68:67:43:de:31:a3:0a:f0:56:1f:f6:c2:48:32:
- 1a:41:a1:a9:24:43:3b:25:94:10:31:2c:ed:6d:82:
- 8f:55:9a:10:60:09:a0:91:72:3e:80:ea:7a:e9:38:
- ed:f1:d4:71:02:d5:0f:3a:dd:68:4c:a9:8c:32:cb:
- bd:3b:4d:2c:aa:88:9d:88:a6:ed:bf:35:4c:61:0d:
- e2:ff:a6:d0:fe:cc:ff:4d:57:dc:38:8a:8c:1c:df:
- ce:fc:bd:02:28:af:18:d5:e3:41:61:c4:07:70:93:
- 8a:21:1b:eb:8f:67:78:2a:fe:59:fc:c6:61:a0:4b:
- f0:56:49:9e:64:5b:ea:a6:26:f0:d1:83:46:b7:90:
- ee:53:47:58:b8:95:98:7c:a7:bb:a5:06:fa:e4:cc:
- e0:25
+ 00:c9:00:11:be:a3:9d:35:0e:56:27:a4:87:99:19:
+ d6:ed:c6:e5:f4:85:4b:ee:85:30:8e:ff:eb:be:65:
+ a8:c0:04:90:2c:7a:32:7c:b6:6e:6a:45:44:57:3a:
+ 0b:92:1b:6b:b7:9c:aa:91:f5:c0:37:af:fe:3b:69:
+ 01:ef:92:46:1f:2e:91:78:96:72:f9:5f:b9:51:9a:
+ 43:aa:f2:f5:8e:6e:fc:1a:52:eb:f0:72:c0:37:ab:
+ 0c:56:49:de:6e:e2:c5:4e:97:f7:92:8f:4c:b3:24:
+ 3a:b4:2d:be:90:54:f5:a5:6d:68:2b:67:21:1d:0e:
+ e0:31:83:b8:25:55:35:9e:25:a8:0a:e4:83:08:f1:
+ bd:b2:8a:2b:3b:a3:12:d7:16:e7:73:b5:48:36:13:
+ 75:15:90:83:33:1b:0e:79:ba:7b:24:59:d3:a7:56:
+ 24:34:37:79:05:c9:77:db:15:c9:e8:8d:63:66:da:
+ 22:5f:42:d1:f1:8d:f1:cd:fb:27:46:68:7f:f3:e1:
+ 2a:58:87:fd:12:1e:a9:c2:ae:3e:3a:27:67:e8:8f:
+ 21:ff:2c:58:27:d8:c9:ec:91:e2:b7:90:e2:d2:86:
+ 91:1c:01:b9:d1:89:ba:db:ac:d3:1c:0d:48:b9:bc:
+ 03:6a:de:cd:be:6e:1a:22:9d:2d:14:7e:cd:af:e7:
+ 7f:e7
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- D1:43:15:54:E5:DE:B4:84:F3:72:A1:41:40:9C:C2:B6:16:C0:F2:5C
+ ED:8D:2E:41:6F:59:A4:A8:A8:08:80:22:DA:52:E2:83:F8:05:A4:BE
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
X509v3 Extended Key Usage:
TLS Web Server Authentication, TLS Web Client Authentication
Signature Algorithm: sha256WithRSAEncryption
- 47:8b:5b:f6:5e:a2:2d:fb:86:93:bf:ec:7c:53:5d:a0:8e:7d:
- a2:93:1a:ae:fc:3e:e7:37:de:02:9e:fd:4e:ca:1e:06:3a:4c:
- 76:2c:96:b6:a0:a8:f5:7a:0e:24:da:0d:38:d5:e9:75:f2:7d:
- 5c:92:58:66:7a:65:b1:fb:15:2a:82:2c:a6:ae:19:d9:2f:15:
- ac:c6:b8:04:25:a0:1d:4a:30:c1:96:b7:a2:4c:0b:58:7b:79:
- ba:42:ca:41:ed:2d:70:8b:48:ae:e0:d4:4e:3d:37:29:68:fa:
- af:fb:90:7b:91:eb:01:33:58:cd:c5:2c:c6:73:81:40:fe:f2:
- 8b:e3:d3:13:2b:50:9c:af:a0:88:c7:18:81:cf:9d:af:45:55:
- ff:fb:6c:1d:a4:db:c3:5c:d1:98:8b:91:d1:ac:05:e6:ae:a6:
- ca:24:5f:85:58:3f:0a:eb:4d:b2:45:df:60:a9:0d:24:94:c5:
- 8a:1a:07:11:ff:23:35:3f:bf:b8:d8:e6:36:2b:40:f8:3a:08:
- 74:a7:95:77:e5:8b:18:11:25:b4:23:2a:e0:b0:73:ba:d9:1a:
- 69:49:63:6e:08:5b:99:1d:a7:56:0a:9e:d1:7a:b9:45:be:35:
- 2e:ea:7c:86:ef:0c:be:b7:dd:e4:88:31:f8:8c:8e:4f:18:81:
- 40:26:1d:57
+ 9c:a7:64:3a:82:8b:1c:35:f4:3e:14:56:83:72:01:3f:73:cd:
+ 40:9a:95:1c:72:f1:9d:6f:9e:90:fc:aa:23:82:4d:a3:af:0b:
+ a4:14:50:40:a5:86:53:7d:85:10:9d:dc:eb:5a:fa:80:10:ae:
+ 42:16:5d:31:f7:6d:11:3e:c2:1e:52:4e:45:53:3c:e7:6a:29:
+ 20:5a:c9:df:e4:f8:7a:a4:92:2b:56:c6:ff:94:c3:a6:18:9e:
+ a0:5b:02:3b:c2:e9:bc:ca:c6:33:36:a0:00:a4:ac:9b:1e:21:
+ 0d:34:11:09:12:d0:26:82:ab:84:b5:ba:d3:2a:4a:2a:cf:6f:
+ e2:cb:1c:6e:a7:39:f2:26:10:ef:79:2a:57:7a:e5:d4:16:df:
+ fa:fe:0f:8c:4b:d2:97:9e:88:44:dd:fd:13:47:d4:c0:ac:b7:
+ 2e:a7:fb:30:a7:23:00:32:33:c3:2a:a0:c0:41:6b:fa:05:da:
+ 8d:29:c0:69:0c:40:fc:3c:18:28:9a:d3:02:2a:e5:75:34:24:
+ 13:5d:fc:08:eb:02:6c:fd:68:ed:d9:29:e1:5b:25:cd:3c:77:
+ a5:83:c0:84:fd:a2:5d:02:6c:ec:b1:22:ff:58:6f:3e:b4:96:
+ 29:43:72:7d:c0:cb:93:a2:04:08:27:8c:2a:20:24:86:ac:67:
+ f0:14:33:5d
-----BEGIN CERTIFICATE-----
-MIIDvDCCAqSgAwIBAgIQPiydvrBCyM/8mULVTUFqvTANBgkqhkiG9w0BAQsFADBj
+MIIDvDCCAqSgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzvzANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE3MTIyMDAwMDAwMFoXDTIwMTIyMDAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAJy8E6UP95pp2vk0HfcywbQoLlSWR5sxIm66
-txrWRQfOFtmqHEJZMR3e6oNu0nM1ppgt9xahaenWcHs+IG2/A1qeoC5SGU7Dk2FU
-lV2LUp4UacrE79+6lTbS0dGH3Pyh1sqcoPVM2D2QpmhnQ94xowrwVh/2wkgyGkGh
-qSRDOyWUEDEs7W2Cj1WaEGAJoJFyPoDqeuk47fHUcQLVDzrdaEypjDLLvTtNLKqI
-nYim7b81TGEN4v+m0P7M/01X3DiKjBzfzvy9AiivGNXjQWHEB3CTiiEb649neCr+
-WfzGYaBL8FZJnmRb6qYm8NGDRreQ7lNHWLiVmHynu6UG+uTM4CUCAwEAAaNvMG0w
-DAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU0UMVVOXetITzcqFBQJzCthbA8lwwHwYD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-AwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQBHi1v2XqIt+4aTv+x8U12g
-jn2ikxqu/D7nN94Cnv1Oyh4GOkx2LJa2oKj1eg4k2g041el18n1cklhmemWx+xUq
-giymrhnZLxWsxrgEJaAdSjDBlreiTAtYe3m6QspB7S1wi0iu4NROPTcpaPqv+5B7
-kesBM1jNxSzGc4FA/vKL49MTK1Ccr6CIxxiBz52vRVX/+2wdpNvDXNGYi5HRrAXm
-rqbKJF+FWD8K602yRd9gqQ0klMWKGgcR/yM1P7+42OY2K0D4Ogh0p5V35YsYESW0
-IyrgsHO62RppSWNuCFuZHadWCp7RerlFvjUu6nyG7wy+t93kiDH4jI5PGIFAJh1X
+AwEGCCsGAQUFBwMCMA0GCSqGSIb3DQEBCwUAA4IBAQCcp2Q6goscNfQ+FFaDcgE/
+c81AmpUccvGdb56Q/Kojgk2jrwukFFBApYZTfYUQndzrWvqAEK5CFl0x920RPsIe
+Uk5FUzznaikgWsnf5Ph6pJIrVsb/lMOmGJ6gWwI7wum8ysYzNqAApKybHiENNBEJ
+EtAmgquEtbrTKkoqz2/iyxxupznyJhDveSpXeuXUFt/6/g+MS9KXnohE3f0TR9TA
+rLcup/swpyMAMjPDKqDAQWv6BdqNKcBpDED8PBgomtMCKuV1NCQTXfwI6wJs/Wjt
+2SnhWyXNPHelg8CE/aJdAmzssSL/WG8+tJYpQ3J9wMuTogQIJ4wqICSGrGfwFDNd
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/comodo-chain.pem b/chromium/net/data/ssl/certificates/comodo-chain.pem
deleted file mode 100644
index 5c4c5d5bc57..00000000000
--- a/chromium/net/data/ssl/certificates/comodo-chain.pem
+++ /dev/null
@@ -1,117 +0,0 @@
- 0 s:/serialNumber=3830138/jurisdictionC=US/jurisdictionST=Delaware/businessCategory=Private Organization/C=US/postalCode=07013/ST=NJ/L=Clifton/street=Suite 100/street=1255 Broad St./O=Comodo Group Inc./OU=COMODO EV SSL/OU=COMODO EV SGC SSL/CN=www.comodo.com
- i:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Extended Validation Secure Server CA
------BEGIN CERTIFICATE-----
-MIIHvzCCBqegAwIBAgIRANSYNM/GMmLagfa+3OOk63swDQYJKoZIhvcNAQELBQAw
-gZIxCzAJBgNVBAYTAkdCMRswGQYDVQQIExJHcmVhdGVyIE1hbmNoZXN0ZXIxEDAO
-BgNVBAcTB1NhbGZvcmQxGjAYBgNVBAoTEUNPTU9ETyBDQSBMaW1pdGVkMTgwNgYD
-VQQDEy9DT01PRE8gUlNBIEV4dGVuZGVkIFZhbGlkYXRpb24gU2VjdXJlIFNlcnZl
-ciBDQTAeFw0xNTEyMDEwMDAwMDBaFw0xODAyMjUyMzU5NTlaMIIBMzEQMA4GA1UE
-BRMHMzgzMDEzODETMBEGCysGAQQBgjc8AgEDEwJVUzEZMBcGCysGAQQBgjc8AgEC
-EwhEZWxhd2FyZTEdMBsGA1UEDxMUUHJpdmF0ZSBPcmdhbml6YXRpb24xCzAJBgNV
-BAYTAlVTMQ4wDAYDVQQREwUwNzAxMzELMAkGA1UECBMCTkoxEDAOBgNVBAcTB0Ns
-aWZ0b24xEjAQBgNVBAkTCVN1aXRlIDEwMDEXMBUGA1UECRMOMTI1NSBCcm9hZCBT
-dC4xGjAYBgNVBAoTEUNvbW9kbyBHcm91cCBJbmMuMRYwFAYDVQQLEw1DT01PRE8g
-RVYgU1NMMRowGAYDVQQLExFDT01PRE8gRVYgU0dDIFNTTDEXMBUGA1UEAxMOd3d3
-LmNvbW9kby5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC5S2RD
-XGjch2spb10rLVCA4TgeB/TiNLHPczeKMJzIY9qKUGQfcYCTwfWe2E1xBer/i0OX
-IUca+/Br3HTK2qkNoc/nuFkJJ3ej17A9Kv1EYhsN+2gHobKEy+sMTJyGmFVo98nu
-V9mmiEWM7Bi0Y6YRVYCOey4K2yUwSK1MOgc10RzbwDsk+P2mvTzvPi8QZzd4I36/
-xlFFhk39VKY94PorJCzF/6qifmNnIjxMkrmSKJKKQaZu8vgbshqlj3+TkeCtIjdR
-77OcZuROMFdnKsp8JKAq9bzXmDkwlDmUzxAzgYmAvqCwQvNWtJrm0SeiEkNsoK5F
-xadrfw6OO7BCGXiNAgMBAAGjggNqMIIDZjAfBgNVHSMEGDAWgBQ52v/KKBSKqHQT
-CLnkDqnS+n6daTAdBgNVHQ4EFgQURD5zMOsLG6ennQ/aeZZNGofpnSEwDgYDVR0P
-AQH/BAQDAgWgMAwGA1UdEwEB/wQCMAAwNAYDVR0lBC0wKwYIKwYBBQUHAwEGCCsG
-AQUFBwMCBgorBgEEAYI3CgMDBglghkgBhvhCBAEwRgYDVR0gBD8wPTA7BgwrBgEE
-AbIxAQIBBQEwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1cmUuY29tb2RvLmNv
-bS9DUFMwVgYDVR0fBE8wTTBLoEmgR4ZFaHR0cDovL2NybC5jb21vZG9jYS5jb20v
-Q09NT0RPUlNBRXh0ZW5kZWRWYWxpZGF0aW9uU2VjdXJlU2VydmVyQ0EuY3JsMIGH
-BggrBgEFBQcBAQR7MHkwUQYIKwYBBQUHMAKGRWh0dHA6Ly9jcnQuY29tb2RvY2Eu
-Y29tL0NPTU9ET1JTQUV4dGVuZGVkVmFsaWRhdGlvblNlY3VyZVNlcnZlckNBLmNy
-dDAkBggrBgEFBQcwAYYYaHR0cDovL29jc3AuY29tb2RvY2EuY29tMCUGA1UdEQQe
-MByCDnd3dy5jb21vZG8uY29tggpjb21vZG8uY29tMIIBfQYKKwYBBAHWeQIEAgSC
-AW0EggFpAWcAdQBo9pj4H2SCvjqM7rkoHUz8cVFdZ5PURNEKZ6y7T0/7xAAAAVFd
-vZuJAAAEAwBGMEQCIFgtCr54QYrnialeZiHFahZ53zOFitPzHXGvdTD7zE5FAiBB
-nIm4gBmHRmwcOpULvvSYddTKSZf9JS7jeLU2MCAmTQB2AFYUBpov18Ls0/XhvUSy
-PsdGdrm8mRFcwO+UmFXWidDdAAABUV29mSgAAAQDAEcwRQIgeWjpcDhaY/OmsZcO
-ftDFcRt2BssJY0ge4SDzp+8qTnQCIQCOt7vthV2FG1RePMXs8hOcCdEKAcJZX3wx
-GaGd4RfHHwB2AKS5CZC0GFgUh7sTosxncAo8NZgE+RvfuON3zQ7IDdwQAAABUV29
-m5wAAAQDAEcwRQIgKwZCD9lxvSFCpfnFVYPSneWhjbY9pnOJQjKckQ87anQCIQCG
-7hD5EOZ7F2XZLTdTSjvwrgPkIXY376+0RC4r9VzGkTANBgkqhkiG9w0BAQsFAAOC
-AQEAHVZgKwtIKcxJg6k5THIICJ63vZyaPJN21HVYPAN/heDUcbYzOqP0F+v+ahj5
-yNiRhSji/xxcOf5bWT158dHQoMtC1Ld1dI3lttVAvDTgXOApbmc8N0Xpjvapag3r
-b0IYW5SJio0qn1VxgeSsf0UCBTyw0N8lgbaIr3FHw2SP2rUS8PUixFRK52MYnyEp
-6Imz730Adl0RgUvp7mzRcWVDK4i6sPRqV6my68XsyaBcQr2qKALQK0Js+mE/0850
-47USqZ1XjbUke47OPxdlF85uUtIUSGquHTWnxrqy7FLMPIu9HL8XGo3vVlTYCCsb
-d6V/RWexyzZiHDGA1ToA0Y16Aw==
------END CERTIFICATE-----
- 1 s:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Extended Validation Secure Server CA
- i:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Certification Authority
------BEGIN CERTIFICATE-----
-MIIGDjCCA/agAwIBAgIQBqdDgNTr/tQ1taP34Wq92DANBgkqhkiG9w0BAQwFADCB
-hTELMAkGA1UEBhMCR0IxGzAZBgNVBAgTEkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4G
-A1UEBxMHU2FsZm9yZDEaMBgGA1UEChMRQ09NT0RPIENBIExpbWl0ZWQxKzApBgNV
-BAMTIkNPTU9ETyBSU0EgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMTIwMjEy
-MDAwMDAwWhcNMjcwMjExMjM1OTU5WjCBkjELMAkGA1UEBhMCR0IxGzAZBgNVBAgT
-EkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4GA1UEBxMHU2FsZm9yZDEaMBgGA1UEChMR
-Q09NT0RPIENBIExpbWl0ZWQxODA2BgNVBAMTL0NPTU9ETyBSU0EgRXh0ZW5kZWQg
-VmFsaWRhdGlvbiBTZWN1cmUgU2VydmVyIENBMIIBIjANBgkqhkiG9w0BAQEFAAOC
-AQ8AMIIBCgKCAQEAlVbeVLTf1QJJe9FbXKKyHo+cK2JMK40SKPMalaPGEP0p3uGf
-CzhAk9HvbpUQ/OGQF3cs7nU+e2PsYZJuTzurgElr3wDqAwB/L3XVKC/sVmePgIOj
-vdwDmZOLlJFWW6G4ajo/Br0OksxgnP214J9mMF/b5pTwlWqvyIqvgNnmiDkBfBzA
-xSr3e5Wg8narbZtyOTDr0VdVAZ1YEZ18bYSPSeidCfw8/QpKdhQhXBZzQCMZdMO6
-WAqmli7eNuWf0MLw4eDBYuPCGEUZUaoXHugjddTI0JYT/8ck0YwLJ66eetw6YWNg
-iJctXQUL5Tvrrs46R3N2qPos3cCHF+msMJn4HwIDAQABo4IBaTCCAWUwHwYDVR0j
-BBgwFoAUu69+Aj36pvE8hI6t7jiY7NkyMtQwHQYDVR0OBBYEFDna/8ooFIqodBMI
-ueQOqdL6fp1pMA4GA1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMD4G
-A1UdIAQ3MDUwMwYEVR0gADArMCkGCCsGAQUFBwIBFh1odHRwczovL3NlY3VyZS5j
-b21vZG8uY29tL0NQUzBMBgNVHR8ERTBDMEGgP6A9hjtodHRwOi8vY3JsLmNvbW9k
-b2NhLmNvbS9DT01PRE9SU0FDZXJ0aWZpY2F0aW9uQXV0aG9yaXR5LmNybDBxBggr
-BgEFBQcBAQRlMGMwOwYIKwYBBQUHMAKGL2h0dHA6Ly9jcnQuY29tb2RvY2EuY29t
-L0NPTU9ET1JTQUFkZFRydXN0Q0EuY3J0MCQGCCsGAQUFBzABhhhodHRwOi8vb2Nz
-cC5jb21vZG9jYS5jb20wDQYJKoZIhvcNAQEMBQADggIBAERCnUFRK0iIXZebeV4R
-AUpSGXtBLMeJPNBy3IX6WK/VJeQT+FhlZ58N/1eLqYVeyqZLsKeyLeCMIs37/3mk
-jCuN/gI9JN6pXV/kD0fQ22YlPodHDK4ixVAihNftSlka9pOlk7DgG4HyVsTIEFPk
-1Hax0VtpS3ey4E/EhOfUoFDuPPpE/NBXueEoU/1Tzdy5H3pAvTA/2GzS8+cHnx8i
-teoiccsq8FZ8/qyo0QYPFBRSTP5kKwxpKrgNUG4+BAe/eiCL+O5lCeHHSQgyPQ0o
-fkkdt0rvAucNgBfIXOBhYsvss2B5JdoaZXOcOBCgJjqwyBZ9kzEi7nQLiMBciUEA
-KKlHMd99SUWa9eanRRrSjhMQ34Ovmw2tfn6dNVA0BM7pINae253UqNpktNEvWS5e
-ojZh1CSggjMziqHRbO9haKPl0latxf1eYusVqHQSTC8xjOnB3xBLAer2VBvNfzu9
-XJ/B288ByvK6YBIhMe2pZLiySVgXbVrXzYxtvp5/4gJYp9vDLVj2dAZqmvZh+fYA
-tmnYOosxWd2R5nwnI4fdAw+PKowegwFOAWEMUnNt/AiiuSpm5HZNMaBWm9lTjaK2
-jwLI5jqmBNFI+8NKAnb9L9K8E7bobTQk+p0pisehKxTxlgBzuRPpwLk6R1YCcYAn
-pLwltum95OmYdBbxN4SBB7SC
------END CERTIFICATE-----
- 2 s:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Certification Authority
- i:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
------BEGIN CERTIFICATE-----
-MIIFdDCCBFygAwIBAgIQJ2buVutJ846r13Ci/ITeIjANBgkqhkiG9w0BAQwFADBv
-MQswCQYDVQQGEwJTRTEUMBIGA1UEChMLQWRkVHJ1c3QgQUIxJjAkBgNVBAsTHUFk
-ZFRydXN0IEV4dGVybmFsIFRUUCBOZXR3b3JrMSIwIAYDVQQDExlBZGRUcnVzdCBF
-eHRlcm5hbCBDQSBSb290MB4XDTAwMDUzMDEwNDgzOFoXDTIwMDUzMDEwNDgzOFow
-gYUxCzAJBgNVBAYTAkdCMRswGQYDVQQIExJHcmVhdGVyIE1hbmNoZXN0ZXIxEDAO
-BgNVBAcTB1NhbGZvcmQxGjAYBgNVBAoTEUNPTU9ETyBDQSBMaW1pdGVkMSswKQYD
-VQQDEyJDT01PRE8gUlNBIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIICIjANBgkq
-hkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAkehUktIKVrGsDSTdxc9EZ3SZKzejfSNw
-AHG8U9/E+ioSj0t/EFa9n3Byt2F/yUsPF6c947AEYe7/EZfH9IY+Cvo+XPmT5jR6
-2RRr55yzhaCCenavcZDX7P0N+pxs+t+wgvQUfvm+xKYvT3+Zf7X8Z0NyvQwA1onr
-ayzT7Y+YHBSrfuXjbvzYqOSSJNpDa2K4Vf3qwbxstovzDo2a5JtsaZn4eEgwRdWt
-4Q08RWD8MpZRJ7xnw8outmvqRsfHIKCxH2XeSAi6pE6p8oNGN4Tr6MyBSENnTnIq
-m1y9TBsoilwie7SrmNnu4FGDwwlGTm0+mfqVF9p8M1dBPI1R7Qu2XK8sYxrfV8g/
-vOldxJuvRZnio1oktLqpVj3Pb6r/SVi+8Kj/9Lit6Tf7urj0Czr56ENCHonYhMsT
-8dm74YlguIwoVqwUHZwK53Hrzw7dPamWoUi9PPevtQ0iTMARgexWO/bTouJbt7IE
-IlKVgJNp6I5MZfGRAy1wdALqi2cVKWlSArvX31BqVUa/oKMoYX9w0MOiqiwhqkfO
-KJwGRXa/ghgntNWutMtQ5mv0TIZxMOmm3xaG4Nj/QN370EKIf6MzOi5cHkERgWPO
-GHFrK+ymircxXDpqR+DDeVnWIBqv8mqYqnK8V0rSS527EPywTEHl7R09XiidnMy/
-s1Hap0flhFMCAwEAAaOB9DCB8TAfBgNVHSMEGDAWgBStvZh6NLQm9/rEJlTvA73g
-JMtUGjAdBgNVHQ4EFgQUu69+Aj36pvE8hI6t7jiY7NkyMtQwDgYDVR0PAQH/BAQD
-AgGGMA8GA1UdEwEB/wQFMAMBAf8wEQYDVR0gBAowCDAGBgRVHSAAMEQGA1UdHwQ9
-MDswOaA3oDWGM2h0dHA6Ly9jcmwudXNlcnRydXN0LmNvbS9BZGRUcnVzdEV4dGVy
-bmFsQ0FSb290LmNybDA1BggrBgEFBQcBAQQpMCcwJQYIKwYBBQUHMAGGGWh0dHA6
-Ly9vY3NwLnVzZXJ0cnVzdC5jb20wDQYJKoZIhvcNAQEMBQADggEBAGS/g/FfmoXQ
-zbihKVcN6Fr30ek+8nYEbvFScLsePP9NDXRqzIGCJdPDoCpdTPW6i6FtxFQJdcfj
-Jw5dhHk3QBN39bSsHNA7qxcS1u80GH4r6XnTq1dFDK8o+tDb5VCViLvfhVdpfZLY
-Uspzgb8c8+a4bmYRBbMelC1/kZWSWfFMzqORcUx8Rww7Cxn2obFshj5cqsQugsv5
-B5a6SE2Q8pTIqXOi6wZ7I53eovNNVZ96YUWYGGjHXkBrI/V5eu+MtWuLt29G9Hvx
-PUsE2JOAWVrgQSQdso8VYFhH2+9uRv0V9dlfmrPb2LjkQLPNlzmuhbsdjrzch5vR
-pu/xO28QOG8=
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/crlset_by_intermediate_serial.raw b/chromium/net/data/ssl/certificates/crlset_by_intermediate_serial.raw
index 799adb3eae3..3507c3d1b87 100644
--- a/chromium/net/data/ssl/certificates/crlset_by_intermediate_serial.raw
+++ b/chromium/net/data/ssl/certificates/crlset_by_intermediate_serial.raw
Binary files differ
diff --git a/chromium/net/data/ssl/certificates/crlset_by_leaf_spki.raw b/chromium/net/data/ssl/certificates/crlset_by_leaf_spki.raw
index 22cbc1cef15..a1b2f59adba 100644
--- a/chromium/net/data/ssl/certificates/crlset_by_leaf_spki.raw
+++ b/chromium/net/data/ssl/certificates/crlset_by_leaf_spki.raw
Binary files differ
diff --git a/chromium/net/data/ssl/certificates/crlset_by_root_serial.raw b/chromium/net/data/ssl/certificates/crlset_by_root_serial.raw
index a74e029a1f5..4e405fdb03b 100644
--- a/chromium/net/data/ssl/certificates/crlset_by_root_serial.raw
+++ b/chromium/net/data/ssl/certificates/crlset_by_root_serial.raw
Binary files differ
diff --git a/chromium/net/data/ssl/certificates/dec_2017.pem b/chromium/net/data/ssl/certificates/dec_2017.pem
index 3e5eaaea974..6d30d160ffb 100644
--- a/chromium/net/data/ssl/certificates/dec_2017.pem
+++ b/chromium/net/data/ssl/certificates/dec_2017.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:be
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:c0
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:d2:eb:f5:8f:40:9e:0a:5a:c9:42:20:d0:ec:6d:
- 1b:6b:2f:e6:fc:67:0d:ef:ac:4f:23:94:70:28:2d:
- ca:38:47:d9:c6:7e:6d:20:90:e6:89:8c:cb:60:02:
- 5c:94:06:26:12:19:36:59:f3:ba:d6:3e:7e:39:da:
- 4c:ea:69:ef:21:de:ce:6d:cc:c4:29:c6:b4:2e:c8:
- 13:6b:f5:bd:b7:93:92:09:cd:de:11:b7:cf:fa:04:
- 6d:b7:74:88:c3:60:ff:36:f2:df:5a:3a:ee:e7:96:
- 7c:43:dd:9d:2d:dd:87:b1:d7:4e:8e:a8:31:72:47:
- aa:46:0b:5b:bc:54:1e:ef:c4:fb:f7:d1:66:37:75:
- 56:b3:e7:19:51:7c:c4:0d:6b:ab:f1:ae:89:e1:87:
- 9c:26:e6:21:f5:6a:73:8e:23:4b:86:1b:80:c5:a3:
- 27:52:1c:dd:35:68:d2:fc:35:2c:0c:f0:6f:67:fb:
- b4:d5:84:e8:56:4e:3d:09:ad:b9:f2:fc:f7:84:d9:
- 83:7f:c9:1b:f4:3d:f3:f4:f8:03:e6:fe:bd:17:09:
- 57:cf:81:b1:ed:75:09:40:0e:36:7a:96:85:1d:a1:
- ae:43:86:2b:c5:ee:30:66:ff:60:05:5e:f5:76:a7:
- c7:eb:1e:65:8f:e6:88:b6:42:6b:78:86:a3:c6:7a:
- be:73
+ 00:dd:52:02:31:4d:6a:0c:aa:08:74:8c:ca:b1:83:
+ 73:07:d0:c0:52:2f:40:b7:e6:c4:6e:36:01:19:17:
+ a9:9b:67:75:17:fb:3b:4e:7d:40:71:f2:0f:8a:cb:
+ a5:ca:eb:73:45:62:33:b2:b7:e2:10:e9:2a:3d:20:
+ eb:bd:3a:35:0c:a3:43:e3:2e:b3:6d:15:48:a6:ab:
+ de:eb:8b:97:f2:fd:55:eb:ef:d6:66:22:b4:6f:7a:
+ f4:7f:1b:47:f9:b7:d9:54:69:de:e2:48:18:95:5a:
+ 19:b5:49:f2:f0:01:5d:72:dd:28:c6:53:fb:b6:01:
+ e6:94:21:5f:c0:c6:e3:94:2b:77:bd:b3:43:b8:23:
+ d3:7e:17:95:14:e0:ea:f2:a4:90:a5:7a:d5:a7:3a:
+ f0:0d:01:05:bc:2d:e8:1a:5c:63:74:16:39:ea:96:
+ 6c:bb:1a:72:ad:c3:12:f9:2d:12:d3:34:91:fb:50:
+ db:74:bd:f8:e4:18:62:15:41:c9:3b:73:31:1b:70:
+ 6c:3a:0e:d0:9e:d3:60:13:d9:59:04:24:09:b9:fc:
+ 38:d4:6a:ad:99:28:2f:2b:bf:2a:d3:6c:23:c9:74:
+ d1:21:95:61:6f:2e:66:dd:b7:a0:b7:9a:7b:94:60:
+ 2a:fd:35:c2:f5:f6:bb:71:ca:09:5e:ed:fe:54:61:
+ 1f:d7
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- AF:5E:73:1B:EC:71:82:4F:A6:44:B2:11:27:57:AE:91:11:A0:50:1C
+ E2:A4:9A:6D:56:D2:38:7D:3F:74:52:15:D5:EC:C3:18:E4:EA:B1:7A
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- b1:92:16:b1:ec:a2:8a:d2:43:e6:5e:f5:a9:91:7b:1e:82:33:
- 7f:bd:ef:5d:6c:d5:75:29:02:e9:7b:dc:cf:00:05:9e:cd:2c:
- ff:d3:74:d0:1d:88:b6:c6:08:11:af:90:be:d6:96:e5:1a:35:
- 18:1c:c7:ff:33:52:6e:07:65:2a:8d:8e:a4:66:d4:47:d5:74:
- 79:9e:9f:59:10:53:23:11:40:be:9e:ae:67:c2:cb:bd:7d:f2:
- e6:f9:00:45:23:22:2b:48:82:1d:53:19:b6:7c:c9:3b:67:8a:
- 70:23:c6:43:c0:20:74:38:01:9f:35:95:c9:3c:09:b8:61:d8:
- 78:d2:44:0c:ea:fe:47:ff:b8:77:f6:ca:c0:ef:4f:5f:27:22:
- 34:8e:d0:a7:cd:7a:70:e4:4d:d1:d8:1a:b7:a3:90:06:17:46:
- 90:4f:0e:92:28:5e:64:d4:54:84:69:6f:b8:4a:e9:06:82:f3:
- 58:67:80:80:45:f7:26:a8:80:3c:35:e3:cb:b5:c1:9c:46:64:
- a9:d5:b6:06:a3:30:81:d0:ea:45:75:da:36:1a:d6:c6:1c:38:
- a2:d9:e3:37:71:84:e9:47:ed:5e:f4:1b:a3:cc:a2:ba:19:30:
- f5:c7:18:31:b3:3e:86:3d:33:41:a9:2f:91:25:63:54:fe:3a:
- aa:b3:24:61
+ 96:54:7e:70:93:50:ce:d6:29:4f:1b:4b:20:81:a8:3e:a6:33:
+ 22:f1:a5:df:8d:ec:7d:3b:e0:70:07:a7:ac:89:bd:c0:18:2c:
+ 23:cb:77:af:ef:62:34:4d:c8:7f:ce:12:a9:cd:3b:18:90:32:
+ 76:bc:2c:21:8b:84:4d:85:1b:33:83:ac:70:84:d6:7d:94:f6:
+ 48:2f:b0:90:31:a3:0e:06:05:a9:8c:5d:d3:ee:6f:45:44:57:
+ 33:75:4c:53:da:2c:76:bd:68:97:f2:71:e1:b4:fd:fc:90:b6:
+ c2:93:3f:c6:0b:8e:25:a3:2f:6f:32:cb:93:72:2e:b9:90:74:
+ b2:53:30:76:94:61:e1:9c:32:c4:5e:c8:ec:38:ce:29:9f:8d:
+ 86:2e:75:18:f5:e6:f6:7d:8f:76:94:dc:bd:59:85:b2:3d:ea:
+ f8:d5:6c:0a:96:2c:ef:e3:79:ff:39:34:25:d4:4f:7c:53:34:
+ 8e:3a:4a:da:24:cc:53:66:58:9f:47:6e:13:e7:15:43:2a:66:
+ d3:50:ca:77:5a:01:5c:44:a8:ed:29:e6:0d:0a:33:4b:e6:58:
+ 9f:ec:1a:51:51:96:58:c4:13:78:e5:d0:34:da:e6:f8:3a:97:
+ 45:a7:61:89:47:e7:2f:0a:39:c9:7a:fa:f6:63:12:3f:ac:dc:
+ b6:1c:bd:81
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqvjANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzwDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE3MTIyMDAwMDAwMFoXDTIwMTIyMDAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBANLr9Y9AngpayUIg0OxtG2sv5vxnDe+sTyOU
-cCgtyjhH2cZ+bSCQ5omMy2ACXJQGJhIZNlnzutY+fjnaTOpp7yHezm3MxCnGtC7I
-E2v1vbeTkgnN3hG3z/oEbbd0iMNg/zby31o67ueWfEPdnS3dh7HXTo6oMXJHqkYL
-W7xUHu/E+/fRZjd1VrPnGVF8xA1rq/GuieGHnCbmIfVqc44jS4YbgMWjJ1Ic3TVo
-0vw1LAzwb2f7tNWE6FZOPQmtufL894TZg3/JG/Q98/T4A+b+vRcJV8+Bse11CUAO
-NnqWhR2hrkOGK8XuMGb/YAVe9Xanx+seZY/miLZCa3iGo8Z6vnMCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFK9ecxvscYJPpkSyESdXrpERoFAcMB8G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-AQCxkhax7KKK0kPmXvWpkXsegjN/ve9dbNV1KQLpe9zPAAWezSz/03TQHYi2xggR
-r5C+1pblGjUYHMf/M1JuB2UqjY6kZtRH1XR5np9ZEFMjEUC+nq5nwsu9ffLm+QBF
-IyIrSIIdUxm2fMk7Z4pwI8ZDwCB0OAGfNZXJPAm4Ydh40kQM6v5H/7h39srA709f
-JyI0jtCnzXpw5E3R2Bq3o5AGF0aQTw6SKF5k1FSEaW+4SukGgvNYZ4CARfcmqIA8
-NePLtcGcRmSp1bYGozCB0OpFddo2GtbGHDii2eM3cYTpR+1e9BujzKK6GTD1xxgx
-sz6GPTNBqS+RJWNU/jqqsyRh
+AQCWVH5wk1DO1ilPG0sggag+pjMi8aXfjex9O+BwB6esib3AGCwjy3ev72I0Tch/
+zhKpzTsYkDJ2vCwhi4RNhRszg6xwhNZ9lPZIL7CQMaMOBgWpjF3T7m9FRFczdUxT
+2ix2vWiX8nHhtP38kLbCkz/GC44loy9vMsuTci65kHSyUzB2lGHhnDLEXsjsOM4p
+n42GLnUY9eb2fY92lNy9WYWyPer41WwKlizv43n/OTQl1E98UzSOOkraJMxTZlif
+R24T5xVDKmbTUMp3WgFcRKjtKeYNCjNL5lif7BpRUZZYxBN45dA02ub4OpdFp2GJ
+R+cvCjnJevr2YxI/rNy2HL2B
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/empty_subject_cert.der b/chromium/net/data/ssl/certificates/empty_subject_cert.der
deleted file mode 100644
index 0a2283aa425..00000000000
--- a/chromium/net/data/ssl/certificates/empty_subject_cert.der
+++ /dev/null
Binary files differ
diff --git a/chromium/net/data/ssl/certificates/ev-multi-oid.pem b/chromium/net/data/ssl/certificates/ev-multi-oid.pem
index 3251be8b239..3feb7bab94c 100644
--- a/chromium/net/data/ssl/certificates/ev-multi-oid.pem
+++ b/chromium/net/data/ssl/certificates/ev-multi-oid.pem
@@ -2,35 +2,35 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- a3:52:01:bf:1d:77:e1:98:22:29:4b:c0:f7:a0:c9:08
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a9
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Sep 2 01:22:07 2020 GMT
- Not After : Sep 2 01:22:07 2022 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Dec 1 15:42:07 2023 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:c0:d3:f7:5e:b3:61:c1:61:cc:e7:53:d9:f9:93:
- 05:32:55:00:00:26:9d:09:2f:65:0b:2d:6f:04:1d:
- 90:9b:dc:19:e0:fd:d0:af:4f:7c:28:a6:89:60:a5:
- 65:f9:3a:c5:67:b0:37:0b:d0:7b:da:ab:c7:27:be:
- 2e:54:a5:89:a7:88:4a:67:02:62:72:c2:1a:a1:ab:
- f2:b0:5a:19:40:f9:67:65:3f:12:1b:42:11:bc:3a:
- 82:fb:87:88:97:23:c9:ec:31:14:17:ae:4e:55:ed:
- f0:e3:94:a1:0e:e3:e7:e0:c0:04:6a:40:bd:c0:46:
- 06:c2:6c:d3:7f:eb:60:33:0e:68:2c:06:60:5a:43:
- b0:ff:e0:5e:5a:f3:6f:85:71:a5:56:c0:a6:88:f9:
- 1b:59:fd:c0:39:80:6a:63:30:29:ed:91:32:a2:cb:
- c2:39:a5:dd:a1:3f:0c:31:b4:d4:86:40:47:12:19:
- b8:d2:3c:10:55:e4:04:54:9c:42:27:ca:06:bb:6a:
- 9f:e8:3e:8f:49:51:35:b6:d4:b6:f8:01:85:8e:d4:
- 92:b1:aa:c0:93:bd:5a:98:39:c6:74:5f:e1:60:a4:
- a3:d2:00:91:97:60:48:5e:94:42:2d:24:22:c1:ed:
- 1e:7b:b2:39:dd:f1:b8:70:7b:62:1d:d5:49:05:ec:
- 09:b9
+ 00:e8:17:44:02:59:26:ba:6c:74:3f:7f:d5:af:49:
+ 6e:09:e5:75:5f:6a:eb:cf:83:20:54:68:d2:1b:36:
+ 28:ed:df:61:f2:70:65:e6:da:9f:96:b8:ed:63:fb:
+ bc:44:66:d4:06:b9:0c:83:6a:a5:4d:0e:97:14:54:
+ 3c:6d:06:2d:6e:cc:84:81:f0:e8:69:59:08:7d:2e:
+ c6:2c:95:f6:77:20:35:a4:25:39:97:c6:71:d8:5a:
+ be:18:b5:04:6f:fb:67:cc:00:b8:94:89:36:7d:94:
+ e1:ef:41:91:ae:74:f5:bd:16:20:bd:1a:84:0a:f4:
+ a3:87:b2:3a:09:2d:8d:01:ee:a1:39:2b:3d:6c:87:
+ 2e:90:40:4f:40:b0:57:ea:7f:34:d5:8a:4a:d9:45:
+ 15:5a:6c:b7:90:5a:be:b5:77:9c:df:f0:09:01:09:
+ 03:53:0b:d4:ad:eb:93:d1:88:ee:73:82:ca:9c:47:
+ 23:56:8d:41:38:8e:52:8b:14:c5:2f:7f:82:19:84:
+ a4:9d:f1:bd:be:98:de:6e:4f:9d:3a:fc:7d:60:19:
+ 34:c4:36:cd:71:17:38:e8:a8:d2:81:64:01:64:25:
+ 36:47:00:c1:6f:bc:95:a4:8e:2f:90:ab:b6:d0:9f:
+ 29:0d:2d:28:d3:c4:07:cb:bc:6a:d4:17:22:47:cf:
+ 55:61
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
@@ -44,40 +44,40 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- ba:ea:30:19:12:cf:a3:cb:c6:4b:9c:8a:5e:0b:2d:4e:2d:ea:
- 7a:08:28:9c:da:a4:39:67:01:d1:16:7a:1f:70:40:cf:b8:18:
- de:ec:7d:8a:dc:a4:7a:e7:55:e3:47:fc:d4:f4:e9:aa:b0:15:
- 77:04:12:13:fc:69:29:76:f0:ad:9e:ee:07:24:fa:bb:8a:01:
- 66:a5:6c:be:00:78:75:29:bd:dc:4a:66:be:37:5a:d9:7f:29:
- 90:05:48:52:38:a9:ba:76:52:41:0e:59:09:6d:54:43:16:ac:
- 1d:3a:5c:a7:89:62:53:18:96:11:d8:7a:d2:a7:d9:c4:14:39:
- 65:72:58:40:45:10:93:70:94:8c:74:fe:53:29:3c:1e:0e:f4:
- 2b:90:4d:00:21:9c:f4:f1:2d:1a:d8:28:67:5d:ce:0d:74:7c:
- 08:3a:ce:6e:c8:fd:54:04:7c:86:e5:8e:57:77:67:72:f1:d2:
- c7:8e:53:68:d0:58:7d:23:0a:f1:c1:28:90:dd:a9:9a:79:a5:
- 35:6a:54:a5:5c:d9:35:d2:93:25:58:d9:e2:70:7d:e8:9c:13:
- 27:f5:b3:e6:26:cf:6d:09:bc:f8:4d:de:01:4e:5c:7a:f3:47:
- 47:74:17:7e:72:bd:42:ba:ba:19:28:a2:99:d5:b8:b3:bf:51:
- 38:84:e6:cc
+ a4:4e:29:f0:35:65:b6:5a:bc:2a:5a:c3:7f:e7:c2:e8:ee:8a:
+ d0:b6:b4:1b:69:67:b5:42:79:55:b5:0b:e7:b5:1b:65:a4:7a:
+ dd:b4:03:dc:9f:91:0b:9b:04:a3:44:9a:81:d1:b3:b8:12:88:
+ 04:9b:99:5f:e5:24:91:9f:36:6c:f4:1b:88:16:9e:c2:8f:29:
+ 7b:40:ba:68:5b:61:fd:ea:d0:3e:cf:e5:2f:e2:e3:7a:73:35:
+ e4:da:fd:0e:56:d6:45:c4:2f:af:a6:0b:1b:aa:9e:bb:fc:48:
+ bd:c3:1a:b1:ae:7f:fe:d3:1a:73:03:27:33:a8:44:c9:ed:d9:
+ 79:c6:df:a1:ae:1e:8e:c5:82:49:ca:4a:74:84:b3:6a:2d:b0:
+ 01:3e:ed:12:e6:cc:7b:db:f3:09:82:3b:93:8d:a6:4d:8a:69:
+ 2c:b4:1d:bb:8d:3d:9f:43:30:0c:b8:8b:ac:7b:bd:3b:44:11:
+ cd:37:55:12:ec:db:7d:2f:36:e5:69:b2:dc:08:9c:4c:09:b8:
+ c4:5f:03:64:80:74:6d:af:a0:fe:6d:18:59:f6:d7:6c:99:b8:
+ 6d:1b:3a:ee:f7:12:0c:02:c7:81:09:19:1c:84:5f:3c:f9:85:
+ 54:b1:aa:84:50:f6:82:1d:7e:ce:ce:ae:5e:4c:74:de:44:f8:
+ 12:ca:31:74
-----BEGIN CERTIFICATE-----
-MIIDqTCCApGgAwIBAgIRAKNSAb8dd+GYIilLwPegyQgwDQYJKoZIhvcNAQELBQAw
-YzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1v
-dW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExFTATBgNVBAMMDFRlc3QgUm9v
-dCBDQTAeFw0yMDA5MDIwMTIyMDdaFw0yMjA5MDIwMTIyMDdaMGAxCzAJBgNVBAYT
-AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
-MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDA0/des2HBYcznU9n5kwUyVQAAJp0JL2UL
-LW8EHZCb3Bng/dCvT3wopolgpWX5OsVnsDcL0Hvaq8cnvi5UpYmniEpnAmJywhqh
-q/KwWhlA+WdlPxIbQhG8OoL7h4iXI8nsMRQXrk5V7fDjlKEO4+fgwARqQL3ARgbC
-bNN/62AzDmgsBmBaQ7D/4F5a82+FcaVWwKaI+RtZ/cA5gGpjMCntkTKiy8I5pd2h
-PwwxtNSGQEcSGbjSPBBV5ARUnEInyga7ap/oPo9JUTW21Lb4AYWO1JKxqsCTvVqY
-OcZ0X+FgpKPSAJGXYEhelEItJCLB7R57sjnd8bhwe2Id1UkF7Am5AgMBAAGjWzBZ
-MAwGA1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMBkG
-A1UdIAQSMBAwBwYFZ4EMAQEwBQYDKgMEMA8GA1UdEQQIMAaHBH8AAAEwDQYJKoZI
-hvcNAQELBQADggEBALrqMBkSz6PLxkucil4LLU4t6noIKJzapDlnAdEWeh9wQM+4
-GN7sfYrcpHrnVeNH/NT06aqwFXcEEhP8aSl28K2e7gck+ruKAWalbL4AeHUpvdxK
-Zr43Wtl/KZAFSFI4qbp2UkEOWQltVEMWrB06XKeJYlMYlhHYetKn2cQUOWVyWEBF
-EJNwlIx0/lMpPB4O9CuQTQAhnPTxLRrYKGddzg10fAg6zm7I/VQEfIbljld3Z3Lx
-0seOU2jQWH0jCvHBKJDdqZp5pTVqVKVc2TXSkyVY2eJwfeicEyf1s+Ymz20JvPhN
-3gFOXHrzR0d0F35yvUK6uhkoopnVuLO/UTiE5sw=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-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/ev_test.pem b/chromium/net/data/ssl/certificates/ev_test.pem
index c42932fe240..fa135c1b153 100644
--- a/chromium/net/data/ssl/certificates/ev_test.pem
+++ b/chromium/net/data/ssl/certificates/ev_test.pem
@@ -2,68 +2,68 @@ Certificate:
Data:
Version: 1 (0x0)
Serial Number:
- 76:70:77:fb:69:b5:13:08:c1:79:b8:d7:95:33:03:52:f0:1a:61:13
+ 67:7c:da:93:dd:1e:fa:5d:6b:34:fc:48:d2:10:59:da:8c:4e:65:92
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, ST = California, L = Mountain View, O = Test Org
Validity
- Not Before: Apr 10 18:36:42 2020 GMT
- Not After : Apr 10 18:36:42 2022 GMT
+ Not Before: Dec 1 15:42:30 2021 GMT
+ Not After : Dec 1 15:42:30 2023 GMT
Subject: C = US, ST = California, L = Mountain View, O = Test Org
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:bd:83:f9:36:21:cf:0c:f0:fe:30:71:90:e5:bb:
- 9b:77:67:00:5f:43:96:c1:a6:99:06:bf:d2:41:27:
- f9:d5:7f:be:5f:3a:55:a6:ff:4c:7c:07:fe:36:4f:
- 9f:46:54:2d:3e:d9:13:ab:e3:e0:66:45:b6:ac:5a:
- 62:21:13:f9:52:d9:20:c9:a7:92:b1:47:b1:46:98:
- 8e:6a:e6:3e:48:2c:a2:ac:3a:65:b0:ce:7a:14:14:
- 7f:88:d1:93:4a:9c:4d:dc:e8:89:ba:8b:68:c7:f0:
- 3f:b7:80:de:97:4d:9c:16:2c:66:a7:e0:37:bd:9f:
- 01:ed:dd:4a:bb:3b:d3:67:58:27:c5:e9:a6:8e:97:
- 4a:35:02:00:04:ea:78:65:a3:d0:01:e8:8c:ef:88:
- e2:fe:d8:77:a0:60:8e:08:a1:b1:90:e5:8d:4e:2b:
- 7d:a8:b2:17:24:81:e2:6b:85:68:ee:11:41:65:d1:
- 5b:08:d3:a8:2d:2a:98:7e:1d:c4:a9:8f:7f:ec:69:
- 2a:97:a8:5c:bc:d2:85:de:a6:53:5f:73:8e:ca:97:
- 66:d4:04:41:d8:ef:20:12:0c:3b:21:75:dc:6d:69:
- 2b:00:a3:e4:09:9a:53:8e:be:f6:92:40:2e:a6:4f:
- 55:d4:59:34:18:8b:79:0b:19:98:0d:c5:48:45:db:
- b1:5b
+ 00:d7:f6:76:ec:2b:92:4e:c7:3e:6e:c5:f2:de:12:
+ e4:58:f8:a7:07:97:98:3a:ea:da:f7:36:b9:bf:ed:
+ f1:e6:67:cc:38:f6:73:70:48:da:ef:88:44:78:eb:
+ 15:db:9b:83:d8:60:ae:ac:f9:83:e8:a0:5a:c8:48:
+ 0e:96:6b:c8:a5:05:a0:11:45:ce:22:30:7e:cc:ef:
+ 0f:13:dc:f4:93:a8:db:13:85:db:7f:3c:6e:ce:9e:
+ cb:0e:bb:ee:de:3e:df:30:f1:6f:50:44:1e:67:84:
+ 36:e2:fb:9d:6d:30:2d:0d:34:13:c1:26:e6:18:07:
+ 19:c6:68:dc:3e:3c:33:f0:7e:8e:77:78:36:15:b4:
+ 2c:fe:9a:16:79:2c:e0:2e:ce:a0:7d:e7:60:15:be:
+ e4:e6:7b:67:b4:a5:8b:10:9c:4e:bc:b8:f7:bc:49:
+ 46:4f:49:22:77:27:ca:42:ec:9c:6f:7b:b3:83:73:
+ 73:1f:87:19:f9:95:14:80:60:08:f9:0a:0c:e8:45:
+ 2b:82:ea:44:0a:2c:13:77:2e:15:ce:a4:49:05:1f:
+ 57:92:09:47:31:ce:39:61:26:bb:1b:89:b7:71:f2:
+ b9:07:67:79:2c:fe:e3:fd:b1:17:2b:d4:d8:bb:2a:
+ b8:6c:ae:88:c5:84:28:40:e8:c5:1a:2b:ee:75:35:
+ e2:71
Exponent: 65537 (0x10001)
Signature Algorithm: sha256WithRSAEncryption
- 70:b2:c2:f6:4f:8e:82:a2:fc:6c:0e:a4:1a:e9:ee:90:ff:0c:
- 70:f3:a3:77:bd:21:76:3d:83:58:12:27:33:9c:1e:74:0d:7f:
- 19:bd:80:4a:ec:29:48:2b:09:5e:d7:f3:1a:db:39:f8:ca:f6:
- b1:51:f8:84:86:2e:f7:d1:7b:84:93:dd:63:c0:d3:2a:da:3b:
- be:75:bf:9e:3f:02:ea:82:1f:13:3a:ab:1c:40:a1:16:a2:31:
- 91:71:50:7a:9f:a3:97:37:a6:77:77:84:85:65:3c:4c:47:d8:
- ef:42:f5:b4:dc:87:1f:2a:3a:b0:72:4f:6f:75:b2:b0:60:f3:
- ff:a2:e9:f0:ec:a8:b5:a1:dc:1a:74:1d:f3:4a:13:9e:1f:06:
- c8:c6:c9:6e:b0:9a:67:e8:90:b5:38:51:ce:8f:96:f4:89:f8:
- b2:b4:44:f5:35:98:20:32:a1:e6:7a:ee:8d:88:9c:cb:fc:36:
- a3:3d:4b:8a:6f:4a:e0:0b:21:b7:5d:9d:68:ab:88:60:7f:db:
- 61:a0:cd:0a:76:bb:b4:19:36:79:84:c3:ea:69:67:50:60:e3:
- 20:9a:74:74:8f:44:52:fa:b4:31:6b:0d:12:37:38:bc:39:f7:
- b6:d9:07:10:89:31:50:2a:20:a7:2f:16:df:a6:4c:0c:ae:70:
- 93:24:30:ef
+ 15:d0:f9:e2:be:d5:27:94:cb:fe:7b:ee:21:0f:2d:24:c3:f8:
+ 14:a0:02:a7:79:1d:11:31:fe:2b:9e:8c:b1:b4:70:20:1c:c0:
+ 47:1d:ac:61:f7:25:11:fa:3a:b4:35:90:f5:8f:a9:14:33:5e:
+ 63:fa:7d:30:dc:b6:fd:ce:71:a5:38:7e:b9:fb:84:cd:53:b9:
+ 2a:77:79:10:e6:3f:6f:0e:5f:9c:33:e4:5e:d7:16:b4:33:aa:
+ 65:4a:44:6e:e5:4e:21:a4:c9:02:15:03:60:02:c5:44:c9:78:
+ 21:72:63:92:6e:a4:8c:2c:6a:14:7a:0a:a9:a4:2d:dd:2e:a8:
+ 39:1e:bc:82:9e:db:86:a3:1e:4e:6c:b1:3f:33:ae:12:f3:ae:
+ 93:f3:b3:88:c8:2b:c4:46:77:dd:b0:fd:3e:cb:e9:e9:ab:d2:
+ 8f:d7:2c:96:cd:36:79:7c:9b:76:ea:c2:d5:7c:dd:af:ee:86:
+ 86:ac:65:ed:95:47:2c:bc:6e:40:f9:72:e7:46:91:1f:39:7b:
+ bc:11:21:d2:13:0e:32:aa:07:0a:5a:e3:48:05:78:c1:02:0b:
+ 69:03:76:b7:fa:9a:cf:06:0c:7d:3b:db:97:98:67:7a:ff:24:
+ 45:f5:61:26:72:cd:61:b7:ac:b8:4a:04:51:95:44:1d:d7:96:
+ bc:96:20:79
-----BEGIN CERTIFICATE-----
-MIIDITCCAgkCFHZwd/tptRMIwXm415UzA1LwGmETMA0GCSqGSIb3DQEBCwUAME0x
+MIIDITCCAgkCFGd82pPdHvpdazT8SNIQWdqMTmWSMA0GCSqGSIb3DQEBCwUAME0x
CzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3Vu
-dGFpbiBWaWV3MREwDwYDVQQKDAhUZXN0IE9yZzAeFw0yMDA0MTAxODM2NDJaFw0y
-MjA0MTAxODM2NDJaME0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlh
+dGFpbiBWaWV3MREwDwYDVQQKDAhUZXN0IE9yZzAeFw0yMTEyMDExNTQyMzBaFw0y
+MzEyMDExNTQyMzBaME0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlh
MRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3MREwDwYDVQQKDAhUZXN0IE9yZzCCASIw
-DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL2D+TYhzwzw/jBxkOW7m3dnAF9D
-lsGmmQa/0kEn+dV/vl86Vab/THwH/jZPn0ZULT7ZE6vj4GZFtqxaYiET+VLZIMmn
-krFHsUaYjmrmPkgsoqw6ZbDOehQUf4jRk0qcTdzoibqLaMfwP7eA3pdNnBYsZqfg
-N72fAe3dSrs702dYJ8Xppo6XSjUCAATqeGWj0AHojO+I4v7Yd6BgjgihsZDljU4r
-faiyFySB4muFaO4RQWXRWwjTqC0qmH4dxKmPf+xpKpeoXLzShd6mU19zjsqXZtQE
-QdjvIBIMOyF13G1pKwCj5AmaU46+9pJALqZPVdRZNBiLeQsZmA3FSEXbsVsCAwEA
-ATANBgkqhkiG9w0BAQsFAAOCAQEAcLLC9k+OgqL8bA6kGunukP8McPOjd70hdj2D
-WBInM5wedA1/Gb2ASuwpSCsJXtfzGts5+Mr2sVH4hIYu99F7hJPdY8DTKto7vnW/
-nj8C6oIfEzqrHEChFqIxkXFQep+jlzemd3eEhWU8TEfY70L1tNyHHyo6sHJPb3Wy
-sGDz/6Lp8OyotaHcGnQd80oTnh8GyMbJbrCaZ+iQtThRzo+W9In4srRE9TWYIDKh
-5nrujYicy/w2oz1Lim9K4Asht12daKuIYH/bYaDNCna7tBk2eYTD6mlnUGDjIJp0
-dI9EUvq0MWsNEjc4vDn3ttkHEIkxUCogpy8W36ZMDK5wkyQw7w==
+DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANf2duwrkk7HPm7F8t4S5Fj4pweX
+mDrq2vc2ub/t8eZnzDj2c3BI2u+IRHjrFdubg9hgrqz5g+igWshIDpZryKUFoBFF
+ziIwfszvDxPc9JOo2xOF2388bs6eyw677t4+3zDxb1BEHmeENuL7nW0wLQ00E8Em
+5hgHGcZo3D48M/B+jnd4NhW0LP6aFnks4C7OoH3nYBW+5OZ7Z7SlixCcTry497xJ
+Rk9JIncnykLsnG97s4Nzcx+HGfmVFIBgCPkKDOhFK4LqRAosE3cuFc6kSQUfV5IJ
+RzHOOWEmuxuJt3HyuQdneSz+4/2xFyvU2LsquGyuiMWEKEDoxRor7nU14nECAwEA
+ATANBgkqhkiG9w0BAQsFAAOCAQEAFdD54r7VJ5TL/nvuIQ8tJMP4FKACp3kdETH+
+K56MsbRwIBzARx2sYfclEfo6tDWQ9Y+pFDNeY/p9MNy2/c5xpTh+ufuEzVO5Knd5
+EOY/bw5fnDPkXtcWtDOqZUpEbuVOIaTJAhUDYALFRMl4IXJjkm6kjCxqFHoKqaQt
+3S6oOR68gp7bhqMeTmyxPzOuEvOuk/OziMgrxEZ33bD9Psvp6avSj9csls02eXyb
+durC1Xzdr+6Ghqxl7ZVHLLxuQPly50aRHzl7vBEh0hMOMqoHClrjSAV4wQILaQN2
+t/qazwYMfTvbl5hnev8kRfVhJnLNYbesuEoEUZVEHdeWvJYgeQ==
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/ev_test_state_only.pem b/chromium/net/data/ssl/certificates/ev_test_state_only.pem
index 0e806447e6e..705a6264a3e 100644
--- a/chromium/net/data/ssl/certificates/ev_test_state_only.pem
+++ b/chromium/net/data/ssl/certificates/ev_test_state_only.pem
@@ -2,67 +2,67 @@ Certificate:
Data:
Version: 1 (0x0)
Serial Number:
- 53:09:3e:01:61:14:4d:c5:a3:57:d3:66:76:b9:9b:ab:c9:07:7a:c6
+ 5e:7e:30:79:54:01:67:46:bc:d8:77:ca:76:08:4b:12:38:ab:c6:68
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, ST = California, O = Test Org
Validity
- Not Before: Apr 10 18:36:42 2020 GMT
- Not After : Apr 10 18:36:42 2022 GMT
+ Not Before: Dec 1 15:42:30 2021 GMT
+ Not After : Dec 1 15:42:30 2023 GMT
Subject: C = US, ST = California, O = Test Org
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:f3:e0:35:ed:52:11:24:c5:f3:a2:0f:b9:41:2d:
- eb:4d:ec:f9:57:7c:4d:80:8d:9b:3b:f4:73:50:78:
- d8:a3:bd:7a:51:7f:20:e6:0a:b4:f7:2a:b4:fa:0e:
- 1a:6c:aa:a6:19:f7:06:f4:39:8e:33:43:1b:70:f5:
- d6:b0:22:0e:c0:36:a6:7d:8a:3c:41:48:b6:a2:8b:
- ec:78:e3:f0:8f:7b:1a:14:c9:d8:6f:ca:af:28:4a:
- cc:6c:d1:2f:90:16:e1:0d:e8:5e:98:ec:9b:2f:6a:
- 46:5c:e2:89:05:41:a5:93:bc:87:47:d4:23:05:c4:
- 7f:a9:76:6d:06:29:c1:46:93:f6:50:9f:06:1b:79:
- 55:68:74:40:be:cc:e9:41:1b:2e:c8:1a:dc:00:70:
- 6d:2e:fd:cc:5f:93:2d:cb:9f:35:51:0c:fe:63:fb:
- 1f:11:74:ed:5d:82:a4:00:67:9a:22:67:dd:91:94:
- db:6e:6f:5e:47:f2:bd:04:8d:f1:e7:73:76:bf:db:
- 69:3a:a7:8a:8f:97:0d:17:11:34:4f:de:5a:c4:3b:
- 1a:f0:b6:8f:c7:1f:41:7e:5f:68:98:38:d1:18:85:
- 5e:75:71:29:d0:d9:aa:74:ed:6b:fd:11:07:85:c1:
- 65:10:04:6b:9e:a4:b9:4d:d5:da:80:8d:02:33:18:
- 27:7b
+ 00:e8:35:3f:06:9a:e2:a6:0f:2d:93:78:3e:0f:74:
+ 1f:8d:49:7e:40:48:72:20:59:6b:72:5c:ac:e9:5d:
+ cb:83:7a:d7:29:73:f9:ea:4a:5f:f1:3a:58:07:ad:
+ ae:24:70:89:99:9e:c4:90:b0:d3:87:6c:f8:64:25:
+ a2:92:0a:c1:54:42:eb:e3:dd:09:be:8b:3a:77:5c:
+ fb:40:e5:3f:ab:7b:29:8b:59:a8:fd:b9:1d:10:52:
+ d8:41:70:f3:f7:96:1e:0c:a9:64:ed:33:ba:0f:2c:
+ 83:f1:4a:f9:68:38:83:f5:a9:b5:54:10:ea:55:4f:
+ 01:17:f7:48:69:6d:89:05:eb:e3:40:66:af:47:e2:
+ 8a:27:c3:3a:1f:2b:b8:2e:95:f7:28:23:ec:33:4e:
+ 25:e4:a6:b2:0c:4c:c9:5b:29:5a:bc:0a:b8:dd:69:
+ 4c:28:19:50:c0:54:46:7a:cb:26:f5:a7:41:02:e4:
+ a3:a0:6e:42:26:48:56:87:99:f9:6b:b9:f7:79:8e:
+ 7b:e0:da:9b:c1:14:cd:12:8b:56:d2:b0:0b:01:b9:
+ 3d:0b:dd:19:72:83:96:ea:14:d6:cc:bf:33:ee:79:
+ f1:e7:cd:34:17:50:1c:f2:0c:ee:53:70:99:61:75:
+ f6:0c:20:61:29:84:69:7d:f7:62:e6:cf:a6:6c:c6:
+ 6e:b7
Exponent: 65537 (0x10001)
Signature Algorithm: sha256WithRSAEncryption
- 09:46:1a:3e:97:c5:ac:c2:f8:c4:c9:51:e2:ff:9b:e1:68:c2:
- 6a:aa:a2:11:32:34:93:95:a8:37:31:fa:2d:dc:fd:04:c5:e3:
- 0f:15:92:96:53:a6:7b:60:42:65:79:1d:b6:3c:f7:16:93:f8:
- c9:a6:72:42:c6:e2:1c:26:e5:ca:07:5c:44:96:a7:ad:8e:74:
- ac:ea:1a:e1:6c:fe:f6:b1:de:b7:03:69:6b:30:ea:8e:8f:af:
- be:36:2c:10:20:7f:e1:7e:0d:b6:a1:cf:8e:05:4f:59:c8:3c:
- e8:7c:5c:16:ff:f2:d3:eb:6a:31:57:66:06:da:f6:5c:99:a7:
- 9c:3f:09:f9:6a:b9:fe:4c:5a:b8:81:b8:04:bc:ce:ff:5c:62:
- f8:0c:e6:0c:e6:68:32:e5:69:61:18:dd:6b:7e:a9:6c:1a:7e:
- a9:c0:63:a2:bf:c6:48:80:48:17:d7:f8:8b:e6:7d:ae:72:f8:
- 26:75:b3:75:d1:6c:b1:55:53:7a:5b:7d:f3:d9:ca:b0:b8:8b:
- 84:d3:a8:a3:f0:6e:21:79:95:3e:aa:48:bd:cc:c6:5a:8f:6e:
- fb:eb:9c:12:56:86:1e:d9:48:ec:ce:ce:06:8d:09:43:07:1a:
- 0f:4b:c4:ab:83:a2:13:8d:a5:40:96:1f:f2:da:42:c6:94:a2:
- 35:d1:82:bb
+ e5:17:02:f9:2f:c7:95:9c:44:2d:6f:4d:81:86:46:5c:70:cd:
+ a7:30:aa:74:23:42:1e:a5:bb:cb:c0:2c:66:52:de:43:29:9c:
+ 42:16:88:60:f2:cf:4f:3f:e0:aa:bb:cd:7a:f6:62:99:c5:bc:
+ 22:ea:25:b2:e5:18:1e:a6:fc:cd:37:b7:08:30:fd:cd:b6:57:
+ 94:59:6e:3a:7c:ee:7c:48:82:8b:84:73:af:d1:5c:f3:b7:8e:
+ 53:c0:4a:7e:47:53:60:00:6e:a7:60:fa:17:ca:a0:63:bd:c0:
+ 8d:b0:d2:44:50:80:b7:73:e9:30:57:81:c1:b8:01:1d:00:41:
+ 31:18:07:74:83:69:ab:8c:c5:94:0a:7b:e6:f3:cd:87:76:20:
+ 2d:da:01:81:10:8b:ea:f7:9a:be:af:08:81:d2:da:9e:64:81:
+ 99:a7:ff:d1:fe:98:8b:cb:3c:58:fa:99:f3:5f:e6:26:88:e1:
+ 70:d6:8c:7e:22:94:77:c6:fd:6b:5c:0e:32:68:f6:22:69:35:
+ 6b:c2:1b:b8:e6:54:c8:6f:0d:c6:cd:3c:5b:64:1e:e9:88:03:
+ 28:e9:53:7c:97:26:d5:ff:fc:a6:97:75:fa:2e:74:34:d2:a1:
+ ec:8c:13:57:0b:94:e7:df:27:83:db:31:df:03:8f:15:6e:8d:
+ 97:58:3c:5f
-----BEGIN CERTIFICATE-----
-MIIC8TCCAdkCFFMJPgFhFE3Fo1fTZna5m6vJB3rGMA0GCSqGSIb3DQEBCwUAMDUx
+MIIC8TCCAdkCFF5+MHlUAWdGvNh3ynYISxI4q8ZoMA0GCSqGSIb3DQEBCwUAMDUx
CzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMREwDwYDVQQKDAhUZXN0
-IE9yZzAeFw0yMDA0MTAxODM2NDJaFw0yMjA0MTAxODM2NDJaMDUxCzAJBgNVBAYT
+IE9yZzAeFw0yMTEyMDExNTQyMzBaFw0yMzEyMDExNTQyMzBaMDUxCzAJBgNVBAYT
AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMREwDwYDVQQKDAhUZXN0IE9yZzCCASIw
-DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPPgNe1SESTF86IPuUEt603s+Vd8
-TYCNmzv0c1B42KO9elF/IOYKtPcqtPoOGmyqphn3BvQ5jjNDG3D11rAiDsA2pn2K
-PEFItqKL7Hjj8I97GhTJ2G/KryhKzGzRL5AW4Q3oXpjsmy9qRlziiQVBpZO8h0fU
-IwXEf6l2bQYpwUaT9lCfBht5VWh0QL7M6UEbLsga3ABwbS79zF+TLcufNVEM/mP7
-HxF07V2CpABnmiJn3ZGU225vXkfyvQSN8edzdr/baTqnio+XDRcRNE/eWsQ7GvC2
-j8cfQX5faJg40RiFXnVxKdDZqnTta/0RB4XBZRAEa56kuU3V2oCNAjMYJ3sCAwEA
-ATANBgkqhkiG9w0BAQsFAAOCAQEACUYaPpfFrML4xMlR4v+b4WjCaqqiETI0k5Wo
-NzH6Ldz9BMXjDxWSllOme2BCZXkdtjz3FpP4yaZyQsbiHCblygdcRJanrY50rOoa
-4Wz+9rHetwNpazDqjo+vvjYsECB/4X4NtqHPjgVPWcg86HxcFv/y0+tqMVdmBtr2
-XJmnnD8J+Wq5/kxauIG4BLzO/1xi+AzmDOZoMuVpYRjda36pbBp+qcBjor/GSIBI
-F9f4i+Z9rnL4JnWzddFssVVTelt989nKsLiLhNOoo/BuIXmVPqpIvczGWo9u++uc
-ElaGHtlI7M7OBo0JQwcaD0vEq4OiE42lQJYf8tpCxpSiNdGCuw==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-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/expired_cert.pem b/chromium/net/data/ssl/certificates/expired_cert.pem
index b853430d0e1..41573b9a7ea 100644
--- a/chromium/net/data/ssl/certificates/expired_cert.pem
+++ b/chromium/net/data/ssl/certificates/expired_cert.pem
@@ -1,36 +1,36 @@
-----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQC3I3bZDnNngrCP
-srB5V+Pbtr1g3LZ7kvqzsSGRSztLiIuoJaBQrV/5EJIkf0az7bJGlBXkbPd4inTZ
-t5+MvaWe8qkMLtmVr9QntK5UzVnWEPcgPhp6/sfbTvMAwR5iitqNMkA4j6FVF4jr
-CSmQDmdHuzTWEx9qLoaJh+Dpc2RPywAVx8voW+QJGJv8pCJuIJWkuV9+dSXezAf3
-2ba5hLn/+ztJqgYbDRSASovnaO59elnC9CYJ11Hh92ryoMNciJpSmpu0dfCk99OT
-L1lbdDUKfX9GkVtlwfTUMXpiChvLW49zVlveaTHmKSiiFscbOR5bJ1sNhO2I01op
-8cxl7qHJAgMBAAECggEAIJmNhGHQJTLcXxf91fvRMcE7wMxJJ4IoYmg7g3OS4IUz
-5wCbowDZvqo2eYy2dzzuqSWfKARFoQ10c3T+T71KiBrGAMcuMDkWWOMOzUWoojRu
-6Sxk5lQIG3/YPeAimoQBF3VEfU0D+POxibUd0ujddaVbaGgLBYm2pTCs1qGVz6YT
-1JGXqjSeg8r+/gUENo9a00V/XXXUwvmnq9GSQklQz8JkFcPt/WV32CdyoATxUXvX
-TDHnWDf0fUtATjYgRJLrBDbLZbrpPca0VUfPTBV2iiaj9Ibk6qH1X9/CczrOm8Mg
-IwA+boWkAZhyjlPnY3jf5GR5YevvrrtIogwka6EdAQKBgQDpm8wFvnhFX9YN22Ih
-64fosbylvOjtDha7Z7y8elY4B72xZBzkvymlYa+cifNU9Gf0Wc8i9+l+EeQgNl9V
-wPyQZfOLCZwHBPS7wfQIYqIuN+LSUjwUvtcl8+Dtlwl98WSrK8FcWYxWJvJB9bCX
-9WlqwGsl05gB77gG+kQNpJEh8QKBgQDIsUBdwgsadfcjU9xaDSk2hmaR7axMopKR
-vglyEJTrMKd8/XhVKW3JUXF8yN0D0sdUg1HJv9RbT+1s2SsfVux4XcG2upmuzLxB
-SsFLW0n1oIB41V+O28iIABvVRkz8VIzQ7BEVI5rWwqvymBGeJ5rfxaZbRMfjKClA
-X3S5XLIlWQKBgC2i/QmGOzK6VTPhztr3i1Z/Gm56aDqfTPuReYKMl7lcccds2mQp
-oDYpzkfTf1DyajiHLvsS2W+CiUFtvdQf3ndLI3ffCbcpVbI0YrscobhLvKj/3bLj
-0V4dtaxUnEsZVGRIKP8kk1DlTOBr4fLdw5lSO9xo6MJAFYBvdcoAg0XRAoGAHBJn
-DXZJ9U6Q3hkp1lLG9ACCsmDLXADVfZtWWOUm32rz0pDl1wuvdpx0wl6aQ6GlDhY8
-R3sUqh0Y+cO6u2x+MSv0H6okOwYaQwvA09iWFMx5i+1Uq3fkqdlSC1gFBrqQ49xR
-W2KakvWx9YH93OBvUmOkLFoHl6eTdZSkkBT+OikCgYBxbC+jy0EwBtkFCo+22H7S
-891Zq5vyztVn78PeK7/bC7MT26gZC5Pz3hsue+YDUizoutDXmzhzBZzmLKgS3yDd
-ZkfyPXsvzh32VF/GCaBMf0Bv8NNDEIlvwvres6xUgEnxE5xRpTDuD6SJG5eqERwM
-S1bbeuh3nNfChmUQE3+0Hg==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-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:a3
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a1
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -41,30 +41,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b7:23:76:d9:0e:73:67:82:b0:8f:b2:b0:79:57:
- e3:db:b6:bd:60:dc:b6:7b:92:fa:b3:b1:21:91:4b:
- 3b:4b:88:8b:a8:25:a0:50:ad:5f:f9:10:92:24:7f:
- 46:b3:ed:b2:46:94:15:e4:6c:f7:78:8a:74:d9:b7:
- 9f:8c:bd:a5:9e:f2:a9:0c:2e:d9:95:af:d4:27:b4:
- ae:54:cd:59:d6:10:f7:20:3e:1a:7a:fe:c7:db:4e:
- f3:00:c1:1e:62:8a:da:8d:32:40:38:8f:a1:55:17:
- 88:eb:09:29:90:0e:67:47:bb:34:d6:13:1f:6a:2e:
- 86:89:87:e0:e9:73:64:4f:cb:00:15:c7:cb:e8:5b:
- e4:09:18:9b:fc:a4:22:6e:20:95:a4:b9:5f:7e:75:
- 25:de:cc:07:f7:d9:b6:b9:84:b9:ff:fb:3b:49:aa:
- 06:1b:0d:14:80:4a:8b:e7:68:ee:7d:7a:59:c2:f4:
- 26:09:d7:51:e1:f7:6a:f2:a0:c3:5c:88:9a:52:9a:
- 9b:b4:75:f0:a4:f7:d3:93:2f:59:5b:74:35:0a:7d:
- 7f:46:91:5b:65:c1:f4:d4:31:7a:62:0a:1b:cb:5b:
- 8f:73:56:5b:de:69:31:e6:29:28:a2:16:c7:1b:39:
- 1e:5b:27:5b:0d:84:ed:88:d3:5a:29:f1:cc:65:ee:
- a1:c9
+ 00:c3:46:ae:f0:79:48:86:4f:b5:cc:95:90:28:b0:
+ 02:8a:d2:6f:0f:79:87:c3:c2:ba:f3:eb:0a:93:4a:
+ 65:e9:25:2f:01:cc:83:73:c8:80:5a:eb:3a:08:11:
+ 32:af:85:c1:bc:e1:07:83:74:0a:02:01:fb:7d:9d:
+ 5e:ae:3c:bc:73:ce:6b:91:85:6c:22:01:aa:d8:22:
+ e4:a0:ee:a8:a2:36:00:fa:e8:88:c0:d3:9b:16:3c:
+ c1:c1:b9:64:83:ec:46:f6:53:2c:4b:08:c1:3d:93:
+ 11:fe:2c:57:31:0c:60:4e:ad:37:fc:35:22:a9:af:
+ b8:4c:69:99:21:a5:8f:0c:c8:aa:96:29:b6:85:d6:
+ 85:d4:1f:b0:aa:43:ef:79:1c:38:1c:d9:ad:39:77:
+ df:b1:57:67:32:11:54:d3:1b:c5:40:bd:ff:23:d2:
+ 75:52:c4:27:12:ac:e7:ea:1f:df:af:e3:cf:1d:8a:
+ e1:9d:26:ac:6d:ef:21:f7:8e:f5:fd:05:fa:b3:2a:
+ 55:04:bf:b2:76:18:88:81:17:7c:f3:b4:e6:54:8f:
+ c4:4b:cd:b2:f2:d7:c7:8a:31:e0:9f:8f:18:f3:c6:
+ 7c:58:99:f4:fa:72:14:1a:77:36:80:53:0c:47:94:
+ f4:8a:b2:42:88:b8:58:fc:4f:f1:65:1b:81:01:7d:
+ a6:eb
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 13:95:38:F8:17:3A:90:4F:19:29:53:12:1E:4D:7B:BB:AE:D9:27:A5
+ F3:9E:DE:55:DE:AD:DA:14:A3:B8:AA:E5:3A:D3:84:E6:88:B1:7E:C6
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,41 +73,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 63:a5:49:11:ed:15:84:22:60:6d:f5:16:be:c8:1e:de:d7:99:
- 55:4a:23:c3:c0:ba:be:ba:6e:95:03:5c:25:97:f8:29:ff:c0:
- 95:a8:38:5e:b8:c1:b6:f9:4c:fe:e1:ef:78:5c:f3:d0:67:d4:
- e4:47:57:44:9d:ce:a4:be:3f:42:ec:03:d7:3b:57:80:0b:92:
- 02:b4:fd:50:06:ab:82:05:d3:62:5a:99:62:f0:ba:02:25:c7:
- 88:61:20:12:ab:27:5c:ee:f8:7e:90:4a:ab:1e:6e:32:8c:49:
- d8:47:e2:7e:0b:74:fe:c4:c7:2c:11:a1:c1:3c:48:89:95:aa:
- 1e:55:50:69:1c:03:ea:90:50:ad:89:3e:13:7e:aa:d4:80:0a:
- 3d:0c:cc:82:52:1b:c6:fd:2f:b3:25:e8:23:c2:03:01:e8:5b:
- 12:5b:a3:e5:f1:1e:f9:70:49:5d:56:63:7f:8d:00:25:0a:92:
- ca:73:25:db:29:52:e3:17:10:ec:95:b9:f7:03:77:ae:20:fa:
- 47:e1:31:3f:af:23:eb:9d:6d:f8:14:fe:6a:be:cc:6f:25:84:
- bb:92:07:8f:86:3c:ce:bf:61:d1:d0:3d:89:4a:d1:82:24:03:
- 54:b8:f8:18:aa:64:7d:ef:08:fa:cb:30:8c:f4:72:60:20:c7:
- fc:ae:26:38
+ 18:24:12:01:0b:0d:e4:5e:93:22:32:dc:86:80:47:b4:79:02:
+ b0:f8:f7:c7:81:cc:08:70:5c:02:c4:f2:f1:62:d6:19:92:fb:
+ d4:d7:f3:b0:4c:73:43:0e:7d:2c:f9:a5:34:55:90:2c:97:e7:
+ 61:93:c8:6c:13:1a:b1:c2:58:86:1c:70:1d:12:17:1e:d2:92:
+ 5d:8d:94:37:29:52:29:7d:e1:c6:de:8f:dd:91:c7:a4:ce:8c:
+ 5e:e5:56:a2:ba:ef:e6:f0:02:89:1a:f9:94:19:43:51:e7:7e:
+ d4:7a:15:49:89:a1:15:56:72:8a:41:e2:2d:8a:11:46:70:04:
+ aa:6c:25:aa:65:d0:59:96:c2:6a:5d:dd:97:6c:7f:79:3c:23:
+ de:ca:36:d8:e1:56:f4:eb:94:ef:50:14:dd:e9:79:f4:5a:09:
+ 82:2d:d9:31:49:1d:57:6a:03:ec:07:c9:87:af:8f:a7:64:2e:
+ 06:26:65:49:6c:ad:42:4d:d9:25:6a:56:0b:ed:38:09:94:53:
+ fc:e5:80:11:c3:fb:5b:eb:77:54:49:6c:3c:88:87:af:24:69:
+ 6a:35:9d:db:8b:f5:97:ea:c8:42:59:5c:ca:5a:0c:e5:fc:38:
+ 52:5f:ac:da:b7:5c:ef:37:80:04:b5:a7:d2:04:9c:bd:ba:70:
+ 0b:c6:55:f3
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqozANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzoTANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTA2MDEwMTAwMDAwMFoXDTA3MDEwMTAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBALcjdtkOc2eCsI+ysHlX49u2vWDctnuS+rOx
-IZFLO0uIi6gloFCtX/kQkiR/RrPtskaUFeRs93iKdNm3n4y9pZ7yqQwu2ZWv1Ce0
-rlTNWdYQ9yA+Gnr+x9tO8wDBHmKK2o0yQDiPoVUXiOsJKZAOZ0e7NNYTH2ouhomH
-4OlzZE/LABXHy+hb5AkYm/ykIm4glaS5X351Jd7MB/fZtrmEuf/7O0mqBhsNFIBK
-i+do7n16WcL0JgnXUeH3avKgw1yImlKam7R18KT305MvWVt0NQp9f0aRW2XB9NQx
-emIKG8tbj3NWW95pMeYpKKIWxxs5HlsnWw2E7YjTWinxzGXuockCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFBOVOPgXOpBPGSlTEh5Ne7uu2SelMB8G
+hvcNAQEBBQADggEPADCCAQoCggEBAMNGrvB5SIZPtcyVkCiwAorSbw95h8PCuvPr
+CpNKZeklLwHMg3PIgFrrOggRMq+FwbzhB4N0CgIB+32dXq48vHPOa5GFbCIBqtgi
+5KDuqKI2AProiMDTmxY8wcG5ZIPsRvZTLEsIwT2TEf4sVzEMYE6tN/w1IqmvuExp
+mSGljwzIqpYptoXWhdQfsKpD73kcOBzZrTl337FXZzIRVNMbxUC9/yPSdVLEJxKs
+5+of36/jzx2K4Z0mrG3vIfeO9f0F+rMqVQS/snYYiIEXfPO05lSPxEvNsvLXx4ox
+4J+PGPPGfFiZ9PpyFBp3NoBTDEeU9IqyQoi4WPxP8WUbgQF9pusCAwEAAaOBgDB+
+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFPOe3lXerdoUo7iq5TrThOaIsX7GMB8G
A1UdIwQYMBaAFJsmC4qYqbsduR8c4xpAM+2OF4irMB0GA1UdJQQWMBQGCCsGAQUF
BwMBBggrBgEFBQcDAjAPBgNVHREECDAGhwR/AAABMA0GCSqGSIb3DQEBCwUAA4IB
-AQBjpUkR7RWEImBt9Ra+yB7e15lVSiPDwLq+um6VA1wll/gp/8CVqDheuMG2+Uz+
-4e94XPPQZ9TkR1dEnc6kvj9C7APXO1eAC5ICtP1QBquCBdNiWpli8LoCJceIYSAS
-qydc7vh+kEqrHm4yjEnYR+J+C3T+xMcsEaHBPEiJlaoeVVBpHAPqkFCtiT4TfqrU
-gAo9DMyCUhvG/S+zJegjwgMB6FsSW6Pl8R75cEldVmN/jQAlCpLKcyXbKVLjFxDs
-lbn3A3euIPpH4TE/ryPrnW34FP5qvsxvJYS7kgePhjzOv2HR0D2JStGCJANUuPgY
-qmR97wj6yzCM9HJgIMf8riY4
+AQAYJBIBCw3kXpMiMtyGgEe0eQKw+PfHgcwIcFwCxPLxYtYZkvvU1/OwTHNDDn0s
++aU0VZAsl+dhk8hsExqxwliGHHAdEhce0pJdjZQ3KVIpfeHG3o/dkcekzoxe5Vai
+uu/m8AKJGvmUGUNR537UehVJiaEVVnKKQeItihFGcASqbCWqZdBZlsJqXd2XbH95
+PCPeyjbY4Vb065TvUBTd6Xn0WgmCLdkxSR1XagPsB8mHr4+nZC4GJmVJbK1CTdkl
+alYL7TgJlFP85YARw/tb63dUSWw8iIevJGlqNZ3bi/WX6shCWVzKWgzl/DhSX6za
+t1zvN4AEtafSBJy9unALxlXz
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/googlenew.chain.pem b/chromium/net/data/ssl/certificates/googlenew.chain.pem
deleted file mode 100644
index 5a3e1cf6ff3..00000000000
--- a/chromium/net/data/ssl/certificates/googlenew.chain.pem
+++ /dev/null
@@ -1,38 +0,0 @@
------BEGIN CERTIFICATE-----
-MIIDITCCAoqgAwIBAgIQT52W2WawmStUwpV8tBV9TTANBgkqhkiG9w0BAQUFADBM
-MQswCQYDVQQGEwJaQTElMCMGA1UEChMcVGhhd3RlIENvbnN1bHRpbmcgKFB0eSkg
-THRkLjEWMBQGA1UEAxMNVGhhd3RlIFNHQyBDQTAeFw0xMTEwMjYwMDAwMDBaFw0x
-MzA5MzAyMzU5NTlaMGgxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpDYWxpZm9ybmlh
-MRYwFAYDVQQHFA1Nb3VudGFpbiBWaWV3MRMwEQYDVQQKFApHb29nbGUgSW5jMRcw
-FQYDVQQDFA53d3cuZ29vZ2xlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkC
-gYEA3rcmQ6aZhc04pxUJuc8PycNVjIjujI0oJyRLKl6g2Bb6YRhLz21ggNM1QDJy
-wI8S2OVOj7my9tkVXlqGMaO6hqpryNlxjMzNJxMenUJdOPanrO/6YvMYgdQkRn8B
-d3zGKokUmbuYOR2oGfs5AER9G5RqeC1prcB6LPrQ2iASmNMCAwEAAaOB5zCB5DAM
-BgNVHRMBAf8EAjAAMDYGA1UdHwQvMC0wK6ApoCeGJWh0dHA6Ly9jcmwudGhhd3Rl
-LmNvbS9UaGF3dGVTR0NDQS5jcmwwKAYDVR0lBCEwHwYIKwYBBQUHAwEGCCsGAQUF
-BwMCBglghkgBhvhCBAEwcgYIKwYBBQUHAQEEZjBkMCIGCCsGAQUFBzABhhZodHRw
-Oi8vb2NzcC50aGF3dGUuY29tMD4GCCsGAQUFBzAChjJodHRwOi8vd3d3LnRoYXd0
-ZS5jb20vcmVwb3NpdG9yeS9UaGF3dGVfU0dDX0NBLmNydDANBgkqhkiG9w0BAQUF
-AAOBgQAhrNWuyjSJWsKrUtKyNGadeqvu5nzVfsJcKLt0AMkQH0IT/GmKHiSgAgDp
-ulvKGQSy068Bsn5fFNum21K5mvMSf3yinDtvmX3qUA12IxL/92ZzKbeVCq3Yi7Le
-IOkKcGQRCMha8X2e7GmlpdWC1ycenlbN0nbVeSv3JUMcafC4+Q==
------END CERTIFICATE-----
------BEGIN CERTIFICATE-----
-MIIDIzCCAoygAwIBAgIEMAAAAjANBgkqhkiG9w0BAQUFADBfMQswCQYDVQQGEwJV
-UzEXMBUGA1UEChMOVmVyaVNpZ24sIEluYy4xNzA1BgNVBAsTLkNsYXNzIDMgUHVi
-bGljIFByaW1hcnkgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMDQwNTEzMDAw
-MDAwWhcNMTQwNTEyMjM1OTU5WjBMMQswCQYDVQQGEwJaQTElMCMGA1UEChMcVGhh
-d3RlIENvbnN1bHRpbmcgKFB0eSkgTHRkLjEWMBQGA1UEAxMNVGhhd3RlIFNHQyBD
-QTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1NNn0I0Vf67NMf59HZGhPwtx
-PKzMyGT7Y/wySweUvW+Aui/hBJPAM/wJMyPpC3QrccQDxtLN4i/1CWPN/0ilAL/g
-5/OIty0y3pg25gqtAHvEZEo7hHUD8nCSfQ5i9SGraTaEMXWQ+L/HbIgbBpV8yeWo
-3nWhLHpo39XKHIdYYBkCAwEAAaOB/jCB+zASBgNVHRMBAf8ECDAGAQH/AgEAMAsG
-A1UdDwQEAwIBBjARBglghkgBhvhCAQEEBAMCAQYwKAYDVR0RBCEwH6QdMBsxGTAX
-BgNVBAMTEFByaXZhdGVMYWJlbDMtMTUwMQYDVR0fBCowKDAmoCSgIoYgaHR0cDov
-L2NybC52ZXJpc2lnbi5jb20vcGNhMy5jcmwwMgYIKwYBBQUHAQEEJjAkMCIGCCsG
-AQUFBzABhhZodHRwOi8vb2NzcC50aGF3dGUuY29tMDQGA1UdJQQtMCsGCCsGAQUF
-BwMBBggrBgEFBQcDAgYJYIZIAYb4QgQBBgpghkgBhvhFAQgBMA0GCSqGSIb3DQEB
-BQUAA4GBAFWsY+reod3SkF+fC852vhNRj5PZBSvIG3dLrWlQoe7e3P3bB+noOZTc
-q3J5Lwa/q4FwxKjt6lM07e8eU9kGx1Yr0Vz00YqOtCuxN5BICEIlxT6Ky3/rbwTR
-bcV0oveifHtgPHfNDs5IAn8BL7abN+AqKjbc1YXWrOU/VG+WHgWv
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/intermediate_ca_cert.pem b/chromium/net/data/ssl/certificates/intermediate_ca_cert.pem
index 1f081e525cd..2c74eba1e54 100644
--- a/chromium/net/data/ssl/certificates/intermediate_ca_cert.pem
+++ b/chromium/net/data/ssl/certificates/intermediate_ca_cert.pem
@@ -1,40 +1,41 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEAnem95D1KL/vC+eYiKkIVRhyMj0dM6cVXlR9mcJMi8JTDu7Vb
-76RvyMeJlXW6DDa/TmupNUcIQ54pauLD+wO3H7bhUWvtexnH+c473GXpZseDlMTR
-Tu7tZEuB8RrqWmQYG2pOk9ATbJBgytJOtyQW+LIIWJ2NpzNFFTSBrS0tnGDv+SuY
-/nnTjSxI2xKR9C76v/UmwYIFgN1MqHC/p7wQNHc520cED+1EsmVGIiCIWSgPxwyi
-tJGloqrKBZ+Km26jy9Sk6CR1nSCBIltfdz7J8R6u64ozjCdbHr5tIRtCcpXjnhMD
-dadY1L5oEv5jjksRejTno2vdc64+GZrskYtzrwIDAQABAoIBAQCcLtoMiv38NWKj
-bZUu/Isz+/qdn2SX9gHo0NSt1SkCj/CDkB1tCNMy3v/aHkUz3VYbRuplcmrfDehi
-+gPiGcueB3AU6s1IKriZ/vs/wmA1snEWzA9EpZWP1AqiH//YBRW+z8cF9Q+xGZ9S
-Gu2Vv5Ekyljs5G99Bn12OqdjU8K/3abGnEOb+vqPM90Q9jeOID76xgNndT/N2E9K
-CGMCgB7abunOOggUJn+eJYY7NS3cRFIBfMPmPE/A2UOVnpHISFgXBmS4qgZJuPfr
-gaBrZX63LM2ZAt6Z1/vh6GQGBPZrODgnVoRAR1MoXf6LOxo2l/ghlDOJzcdC5qKn
-iQYQbdKpAoGBAM3LFqlWK7opqZxEvpcxSIhWVyOq2He4ZCfrHphbLeFBUDOdUxNI
-F5K82XSLv64JkZW9ObaO9/VdYts9AU8RpGvlsy+o+GbSY8tlgZd+RnHqHi+SMG47
-PDoiRa/EwJKvb9009osprlAxkhwgs9U/Rn0uP86CzRoqijsaezumcGgtAoGBAMRw
-RUbUNXnimC+RWcFr9iZJYr7rQ1lEStHc287LymlH+NGXWXvgOnBaJnJJu8bmx8DH
-JGPvGNNdaYBefNSVliGkbPLvIyblgGo435hUgtC+brpOqmB2vXlkLvC71Bpil/Uj
-LOzLdoewUvpfmQ24K+i54KCtQlhhCgy6NP36ezjLAoGAIvvkVVMdyd7tQ3B4SfGJ
-2At9csXHWMrS0+pnYBUX/pQA01VqWvvFbh+GhAaBxk9AHYl2dy9kvaRresOrJkrk
-faclx/NcjvYzGs+dsSg5R4I6MXITo5mUSnmrCQ9UgVsrlBo90zh5to5GvVtd1uGT
-1RH4rN2Vil4y84sz6dcIgt0CgYBDFxEiCrIk6bYOcPcVr3jHRMMb75/16fQfzu2n
-qER+Rp19f9KJE2ECJFgDKpmeag2JErqkAvIYpku1ExBRTrGS1eR76B66VyHPpZMA
-JMT05EVPDjT0czltL0E06QGc7VV23MeoLClUWG1Oo73TSLZ+apWEawhAxQu4oxQc
-NiNFlwKBgEVWA5ZiK0r58KmdO2Mz2kHi7ngQX5x6jfu1wBk3LZ9DDoRPejoFEcNJ
-VlZ8qBrU5lAB7XYaORHgw1MUJv59ccIRjO9sqpRZbJaZ6HUFKgGM9RKnvkYD/VfC
-l3VFc+udo6mcIbqiwY7QHPXvZJ8EfDE5sLLJMUqfQ1k7vrQoza8D
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:a2
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a0
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 13 20:46:16 2020 GMT
- Not After : Mar 11 20:46:16 2030 GMT
+ Not Before: Dec 1 15:42:06 2021 GMT
+ Not After : Nov 29 15:42:06 2031 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Intermediate CA
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
@@ -67,26 +68,26 @@ Certificate:
X509v3 Key Usage: critical
Certificate Sign, CRL Sign
Signature Algorithm: sha256WithRSAEncryption
- 00:25:9c:ba:83:ee:0f:a2:57:cc:9a:d4:50:15:d5:e0:e7:4a:
- 8a:57:d1:3e:b1:de:a5:be:26:f0:22:98:35:c0:ee:f1:84:4f:
- aa:8d:92:e5:5c:29:23:ad:68:fb:9a:68:d0:2c:6e:04:5e:25:
- fb:a0:65:04:fc:82:0b:ec:5b:53:a9:f4:61:1e:15:0f:5e:93:
- 94:ec:d3:31:82:06:a1:16:09:01:b9:cb:90:a9:f9:ac:e3:d3:
- 15:4c:2c:75:1c:97:24:d3:33:33:e1:b3:53:28:4e:e3:8e:6f:
- 59:06:83:20:06:bd:9b:e9:44:8a:bd:80:59:6d:c2:cd:ce:c5:
- 9c:81:31:3c:72:f5:6c:bf:31:69:a9:7c:32:28:cb:0e:d3:fd:
- 23:5b:30:e0:c1:e9:c8:f8:6e:21:d1:86:c6:ca:62:a6:d6:19:
- e4:0b:25:88:95:74:ce:b3:c6:4c:3c:32:63:d6:6a:8b:a3:49:
- 53:15:85:9d:1a:06:16:e5:62:35:f5:d2:8c:99:91:15:35:9e:
- 9d:36:98:75:4d:f9:39:de:2e:74:8f:36:2b:3a:b4:51:74:26:
- 7c:22:6b:c3:52:3e:03:9f:cc:31:e9:24:68:6b:49:63:b5:24:
- 6f:08:79:ed:4a:c1:6b:b5:da:72:1f:d5:a4:7e:6c:9b:4d:d2:
- 4d:5d:c1:2b
+ 9c:b1:c1:f7:c5:82:aa:43:3e:04:32:9c:32:18:de:ec:e4:d8:
+ 60:d8:83:a3:b0:9b:76:b8:e8:4e:e5:e2:45:d6:71:76:cc:f9:
+ 4d:5a:18:cb:06:4f:fb:a6:22:56:f3:d2:1b:c2:64:ff:c6:1e:
+ 21:da:34:a5:e3:eb:e6:98:cf:6e:2d:77:bb:e6:ac:37:24:b1:
+ 12:21:8b:88:11:ef:59:cf:b0:e0:a3:b5:6d:8c:ec:f8:de:ea:
+ 5e:e4:e0:ed:2f:7c:91:a1:d0:ba:69:d6:bc:24:b7:fe:7d:11:
+ 9e:65:ba:25:a5:22:55:53:fd:6b:18:30:17:ec:d3:d8:69:5a:
+ 51:4c:e4:27:47:13:a9:b1:8b:1b:b4:9a:f0:8f:a9:a2:91:56:
+ b4:b9:e1:ed:c0:7e:58:34:e9:a5:2d:fd:02:b3:3b:47:02:42:
+ 6c:ce:c2:98:b1:45:11:06:68:3a:48:be:cc:bf:66:b0:8e:c6:
+ 02:ff:b8:68:64:d8:4b:44:25:b6:c5:78:63:17:53:e6:1b:8d:
+ 8d:5d:0c:54:c7:fa:01:25:e5:5d:d6:dc:52:e0:25:9d:12:0d:
+ 56:01:a9:c7:d9:3e:86:74:e1:d6:de:f9:0e:60:e2:6a:0f:a9:
+ fa:4d:3a:1d:5b:b1:26:1c:a7:5f:9e:71:62:f0:2c:ad:1e:e8:
+ ec:87:20:cf
-----BEGIN CERTIFICATE-----
-MIIDmjCCAoKgAwIBAgIQPiydvrBCyM/8mULVTUFqojANBgkqhkiG9w0BAQsFADBj
+MIIDmjCCAoKgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzoDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxMzIwNDYxNloXDTMwMDMxMTIwNDYxNlowazELMAkGA1UEBhMC
+IENBMB4XDTIxMTIwMTE1NDIwNloXDTMxMTEyOTE1NDIwNlowazELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExHTAbBgNVBAMMFFRlc3QgSW50ZXJtZWRpYXRlIENB
MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnem95D1KL/vC+eYiKkIV
@@ -96,11 +97,11 @@ H7bhUWvtexnH+c473GXpZseDlMTRTu7tZEuB8RrqWmQYG2pOk9ATbJBgytJOtyQW
NHc520cED+1EsmVGIiCIWSgPxwyitJGloqrKBZ+Km26jy9Sk6CR1nSCBIltfdz7J
8R6u64ozjCdbHr5tIRtCcpXjnhMDdadY1L5oEv5jjksRejTno2vdc64+GZrskYtz
rwIDAQABo0IwQDAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQWBBQXXEXz0KwcEEyL
-Q0QgxN2TxcUZOzAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAAl
-nLqD7g+iV8ya1FAV1eDnSopX0T6x3qW+JvAimDXA7vGET6qNkuVcKSOtaPuaaNAs
-bgReJfugZQT8ggvsW1Op9GEeFQ9ek5Ts0zGCBqEWCQG5y5Cp+azj0xVMLHUclyTT
-MzPhs1MoTuOOb1kGgyAGvZvpRIq9gFltws3OxZyBMTxy9Wy/MWmpfDIoyw7T/SNb
-MODB6cj4biHRhsbKYqbWGeQLJYiVdM6zxkw8MmPWaoujSVMVhZ0aBhblYjX10oyZ
-kRU1np02mHVN+TneLnSPNis6tFF0Jnwia8NSPgOfzDHpJGhrSWO1JG8Iee1KwWu1
-2nIf1aR+bJtN0k1dwSs=
+Q0QgxN2TxcUZOzAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAJyx
+wffFgqpDPgQynDIY3uzk2GDYg6Owm3a46E7l4kXWcXbM+U1aGMsGT/umIlbz0hvC
+ZP/GHiHaNKXj6+aYz24td7vmrDcksRIhi4gR71nPsOCjtW2M7Pje6l7k4O0vfJGh
+0Lpp1rwkt/59EZ5luiWlIlVT/WsYMBfs09hpWlFM5CdHE6mxixu0mvCPqaKRVrS5
+4e3Aflg06aUt/QKzO0cCQmzOwpixRREGaDpIvsy/ZrCOxgL/uGhk2EtEJbbFeGMX
+U+YbjY1dDFTH+gEl5V3W3FLgJZ0SDVYBqcfZPoZ04dbe+Q5g4moPqfpNOh1bsSYc
+p1+ecWLwLK0e6OyHIM8=
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/large_key.pem b/chromium/net/data/ssl/certificates/large_key.pem
index c0eff4666d4..422b2f32575 100644
--- a/chromium/net/data/ssl/certificates/large_key.pem
+++ b/chromium/net/data/ssl/certificates/large_key.pem
@@ -2,194 +2,194 @@ Certificate:
Data:
Version: 1 (0x0)
Serial Number:
- 50:c2:40:df:15:96:ce:8b:2a:9c:9b:0b:d3:3e:69:13:fc:18:50:a9
+ 50:f6:7c:d7:a6:76:ef:a7:43:4b:9c:c9:6f:45:92:e0:e9:98:8c:04
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, ST = California, L = Mountain View, O = Test CA, CN = 127.0.0.1
Validity
- Not Before: Mar 13 20:46:27 2020 GMT
- Not After : Mar 11 20:46:27 2030 GMT
+ Not Before: Dec 1 15:42:26 2021 GMT
+ Not After : Nov 29 15:42:26 2031 GMT
Subject: C = US, ST = California, L = Mountain View, O = Test CA, CN = 127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (8200 bit)
Modulus:
- 00:ae:d8:ad:c5:8e:6d:af:3f:98:10:b0:86:8f:44:
- b8:b2:82:db:29:39:77:a2:c1:98:da:87:02:4e:49:
- 4b:29:13:70:d5:70:42:14:17:34:00:b6:ba:c0:2c:
- ab:93:9d:7e:a8:b3:3e:90:d8:6e:c3:33:b3:5f:95:
- 7f:12:ea:5f:2d:eb:91:cd:fd:e3:e9:79:17:67:73:
- 8a:00:d7:87:ad:02:be:9e:5f:3c:13:ee:05:bb:42:
- e9:2f:8e:48:0c:66:d6:1b:13:dc:84:d6:d5:24:22:
- 4e:a5:d0:41:de:0a:55:4e:91:16:8a:f3:93:f6:d3:
- a8:30:62:81:0f:a6:58:a5:92:a8:d9:b7:f8:10:54:
- c7:55:21:fd:2d:62:d3:3c:82:54:26:8e:75:2a:8f:
- 19:ce:f8:e7:cc:75:86:18:14:82:32:25:b6:6f:70:
- 39:cf:59:10:1d:78:d4:ef:d2:11:31:84:82:67:a7:
- fb:6d:06:10:55:d5:da:69:7f:4f:aa:6b:09:66:f8:
- 96:32:90:98:34:b2:44:73:0d:17:6e:03:ff:98:fb:
- 7f:cd:a4:24:05:a9:26:d4:bd:48:f0:38:5d:a5:a5:
- 0f:61:4e:a1:4d:0a:72:e2:19:e1:98:2d:b9:97:d0:
- 28:5c:13:84:d5:02:1c:5e:25:22:64:78:5b:dc:e0:
- 07:e4:e3:95:41:e8:e7:60:51:df:43:6b:ce:2c:c2:
- af:4f:d8:1b:ce:cf:47:bc:f6:17:4c:1c:f3:06:14:
- 3a:6f:96:d9:95:fc:26:a2:31:b4:ae:23:a1:a5:26:
- a1:f6:4f:92:41:83:c4:59:99:76:6d:01:b6:82:cc:
- ec:90:09:1a:ed:cb:4b:17:51:7e:ad:c3:ed:38:9e:
- 84:f1:14:aa:19:14:59:c6:8f:31:3f:a2:90:89:3f:
- 4b:f8:a4:38:5f:18:fc:30:3f:e6:37:7e:db:5c:cf:
- 6b:e0:0e:60:03:cc:49:db:1a:44:3a:07:b6:99:73:
- 1f:2d:14:5a:13:3b:a5:2d:71:9d:a0:d8:0e:b6:eb:
- c6:2a:1c:35:aa:7f:58:91:ec:df:66:de:3c:df:78:
- 86:85:03:f1:f3:2c:49:bd:e4:8a:0e:fc:cb:47:85:
- 94:8b:e0:92:ac:17:2d:6a:62:9c:42:d5:ed:c1:7d:
- 82:e1:ec:4c:58:f9:50:c5:bd:bd:68:6d:68:79:c6:
- c3:93:85:22:4f:7b:ad:9b:a5:eb:e7:2a:fe:bc:b7:
- 65:db:15:92:92:fa:85:5a:f0:6f:ee:02:b7:90:89:
- ec:80:05:5d:df:71:44:ab:6e:42:c2:d8:ce:b3:42:
- a3:dd:a5:26:3c:1d:8d:2e:d6:8f:ef:9b:d4:9c:30:
- 58:53:60:6e:d1:62:5b:bd:42:e1:d7:28:43:cc:af:
- 68:2e:4b:9b:90:dc:06:88:e8:a6:9b:66:72:6c:e6:
- 22:dc:fe:93:5d:0d:02:0c:d7:ad:88:a8:dc:c7:d8:
- 6a:e0:4b:e0:76:ee:9c:82:e9:b2:b9:b4:fc:7c:2a:
- c5:97:74:fb:e8:01:ae:56:b3:a3:fb:cf:cd:82:44:
- 05:ea:ed:fb:f7:6e:64:82:e2:0b:ac:3e:de:35:74:
- 26:0b:f4:91:52:1c:25:83:81:02:77:4e:cc:ac:fa:
- d7:37:e0:b3:d3:b3:b3:53:eb:06:40:8b:f1:6b:32:
- e4:11:37:6f:6a:d4:09:3a:12:c0:1b:53:19:b1:14:
- 4e:50:c9:a6:e9:20:8d:6b:2f:5f:ab:2e:62:7c:df:
- dd:bd:79:72:2f:d3:51:f7:8d:20:7d:65:67:82:8c:
- e2:a3:64:d1:57:55:df:4a:1c:17:8c:fe:fe:24:2e:
- 68:8f:0b:ce:11:e9:ff:c7:0c:76:f6:03:7d:d2:49:
- 2a:7d:9f:0c:5b:40:f4:a8:35:ef:71:ed:b8:66:9c:
- ed:11:27:85:fe:9a:82:13:e3:cc:99:b4:9f:00:a7:
- 3b:7b:d8:98:d4:6e:58:7c:71:9d:93:cb:97:41:c9:
- f8:5f:9f:54:ba:c1:4c:df:83:3e:31:30:63:f0:ba:
- 9f:71:f1:db:24:fe:7a:22:9c:0d:88:67:5a:98:27:
- 0f:4c:31:69:91:d2:97:15:8d:53:5f:26:0b:17:fc:
- f1:15:aa:df:6c:13:11:e2:00:bc:4a:00:89:77:18:
- ff:50:69:6d:9a:70:79:4e:48:cb:cf:f5:a8:09:52:
- a5:5b:1e:07:43:a5:14:33:3c:95:c8:0c:11:a1:4c:
- b5:2b:89:9d:c0:fc:ae:92:1e:44:99:e8:0b:33:18:
- df:54:46:d7:ae:81:b7:c6:7b:56:cc:4a:b9:3c:83:
- fd:32:38:4c:55:90:3b:8b:fe:98:5b:6c:4c:ae:47:
- a9:ad:31:39:92:aa:1a:12:c8:ac:23:a5:44:a5:f8:
- ce:1b:0b:33:aa:ec:32:fe:ff:96:e5:52:ad:39:6e:
- 49:71:83:5b:f8:cd:61:db:d8:15:16:08:d2:db:d8:
- d6:e8:56:6d:d4:55:cf:d0:06:5c:ef:58:27:64:55:
- 55:1f:da:f8:4d:38:d9:c8:d0:f5:3a:2d:6a:ff:00:
- c3:0f:ad:07:2a:db:9e:cb:e3:03:d3:ac:20:59:40:
- f5:56:78:d6:2c:4e:92:62:90:bb:b8:7d:c4:ef:3b:
- 8a:79:15:fa:4d:86:34:a0:09:59:4d:99:b8:90:49:
- 73:c4:e1:96:d3:29:40:7c:dd:f2:cb:56:d5:f6:d3:
- fb:0c:83:c3:4a:9d
+ 00:cf:61:0f:1b:13:bb:80:dc:6d:0e:e1:fa:85:b1:
+ ae:a2:d7:2c:bb:f0:4e:9e:03:18:3d:a9:29:80:2a:
+ 2f:eb:96:c4:1c:81:32:c8:68:d3:ef:5a:85:09:49:
+ 4d:d5:ac:ee:ba:1b:61:57:c4:d8:96:ae:a3:cd:d8:
+ 83:8e:02:2e:50:8c:64:51:67:6a:bf:df:02:9e:b8:
+ 9e:f0:e6:84:7e:12:b6:2b:89:79:9d:11:0f:fc:7d:
+ 9e:cc:36:2a:20:f8:07:62:55:9c:e9:f1:e8:7d:9f:
+ 6a:41:c6:47:6c:87:73:ea:1f:f4:e4:3b:fb:17:77:
+ 3d:3a:a4:d2:94:ff:30:54:39:95:43:63:9c:f7:cc:
+ c9:ea:c2:61:a8:09:7d:4b:28:1e:ba:4a:9c:c9:8e:
+ 84:9e:87:37:cb:9d:f2:ba:da:fa:65:81:fa:17:ea:
+ ca:bc:98:75:59:53:ad:87:c2:fc:76:0c:8c:50:e8:
+ 4c:9a:4e:fc:ed:2f:97:e0:5e:b8:1c:13:88:66:68:
+ bd:b7:66:b6:2e:2e:d8:69:20:b2:0a:45:0b:9d:e0:
+ f1:cb:b4:97:c4:4b:df:ee:dc:be:20:92:97:6c:66:
+ 30:a5:54:57:27:ab:fe:cd:60:38:16:70:3f:a5:5c:
+ 01:00:6f:e7:b4:d5:08:85:3d:b5:55:8b:a5:d2:83:
+ 15:9a:ad:5d:af:d3:43:ec:bd:78:d1:18:f8:c9:48:
+ 4b:7b:e3:ae:9c:b8:7f:b4:eb:a0:ea:a0:6a:fc:c1:
+ 11:ed:17:03:81:95:05:12:c7:f1:2c:58:45:a4:96:
+ 8d:e8:a9:5e:84:35:e6:8c:fe:82:e0:e5:a8:fc:3c:
+ 73:83:46:09:d3:0d:92:16:35:b4:0c:3f:ad:7a:cb:
+ 71:95:36:0e:22:3e:09:cc:1e:5e:e1:48:6c:4b:7f:
+ b4:8b:84:bb:7d:8b:7d:d7:81:fe:6f:66:83:c4:ba:
+ 11:c3:59:79:91:7c:a8:af:4d:c1:f7:50:8a:3b:28:
+ 74:a7:60:e3:a0:03:9c:00:93:56:0f:3f:d5:94:eb:
+ 05:7c:d4:65:f2:ea:c7:25:b8:bc:ba:25:d8:32:96:
+ 14:a8:fc:93:fc:8c:da:9e:da:2d:5d:c4:1c:9f:84:
+ cc:cb:d8:09:11:a0:fe:25:e4:29:2c:e6:d3:7a:ff:
+ 6b:26:1b:ac:da:86:53:49:98:ea:40:cd:e6:11:bc:
+ 94:b9:09:c0:f0:69:fb:61:11:a5:6d:b5:87:96:45:
+ 9a:41:63:97:1a:75:1e:ef:68:c4:2d:2e:b8:15:19:
+ eb:eb:e3:a3:78:3a:6e:59:fb:07:21:49:fb:70:47:
+ 4b:0f:83:a7:4b:8c:94:d2:96:c0:97:7f:82:b9:82:
+ ab:8c:ba:fa:c4:2e:ee:da:5f:92:c7:be:66:6d:11:
+ 78:95:e3:df:aa:0b:94:68:f8:e9:eb:1c:15:1d:a5:
+ 18:ee:55:2d:0b:0f:dd:ff:5b:c0:b9:a3:cc:8b:41:
+ a9:a6:83:3d:a3:ed:ca:5c:67:d3:96:e9:f0:53:77:
+ 89:3c:24:03:d7:7c:93:f9:e1:f1:be:c7:34:58:79:
+ f2:76:36:83:f4:12:1c:30:59:ac:fa:69:ca:e9:5d:
+ f6:5c:b2:c8:93:3a:69:e4:5d:0a:a2:2b:26:c1:e2:
+ 43:cd:87:76:13:8a:c2:6e:97:d0:87:f1:f2:e0:2b:
+ a8:75:d2:48:18:59:22:c8:b3:55:63:ce:1c:1a:21:
+ 82:70:1d:bb:26:c0:92:13:5f:1f:b4:50:8f:2c:db:
+ c5:72:2a:52:ee:c2:be:45:81:02:6d:c2:58:e6:1d:
+ ca:be:c3:21:2b:a5:a0:34:53:88:35:76:12:7c:5e:
+ a8:c7:41:ba:ae:b2:d2:06:e7:22:48:04:bd:d1:9e:
+ 47:1e:fe:d3:b5:90:b6:3c:05:5f:77:e4:c8:ca:e5:
+ 31:91:93:49:3d:3e:c6:ea:8b:c4:7e:bc:d9:49:3a:
+ 84:c1:cf:cf:56:ec:c5:a2:3a:36:56:61:f7:29:be:
+ 83:16:2d:5f:c9:05:94:57:2b:71:3c:f0:2f:d5:53:
+ bf:5f:ec:76:df:ac:12:73:5e:a8:46:8f:1c:a2:e9:
+ d2:be:a4:02:8a:97:ea:03:f3:15:41:49:4c:04:87:
+ 5d:e7:b0:bb:11:40:8a:25:9b:d4:0c:62:51:7c:6b:
+ 73:97:e4:cb:83:b3:db:ca:ad:8e:27:ec:d8:92:2f:
+ 92:97:89:8e:c7:6a:c5:fa:fa:a1:0b:7c:03:0a:8a:
+ 17:52:6e:2c:7c:07:91:e2:28:c0:92:cd:7a:0a:c4:
+ c9:a3:fc:b4:68:e3:fb:a5:dd:9c:a6:32:3d:b3:29:
+ 25:de:a7:03:85:06:83:dd:01:98:df:5d:9c:fc:f4:
+ db:f9:aa:b8:c9:52:53:bf:f5:91:c2:22:64:7e:e6:
+ b1:a3:34:ee:9d:5a:54:a7:a9:eb:ab:6d:5c:25:62:
+ 7a:72:62:9f:3a:ac:6d:4d:27:32:f6:34:57:40:dd:
+ 04:8f:0c:26:d0:c8:b3:30:51:56:d5:1e:60:c6:16:
+ e5:85:c2:2a:ad:8b:30:f9:e1:ab:1c:4d:99:2d:80:
+ 74:d0:8a:01:7c:07:9a:cb:a0:44:00:4f:9a:ff:a7:
+ f6:45:55:c5:b9:41:3f:f2:2c:88:ed:d2:34:a6:5e:
+ a5:e0:4d:7d:ff:69:ec:d1:58:df:3d:27:07:66:b4:
+ 84:ba:8b:10:a3:1b:83:19:8c:7a:8c:4c:58:13:0c:
+ 9a:de:a9:12:bb:f5
Exponent: 65537 (0x10001)
Signature Algorithm: sha256WithRSAEncryption
- 91:bd:bb:3e:c4:ba:f8:4d:98:d0:da:bc:6c:30:da:0e:b0:e3:
- 43:36:66:86:9f:ee:7b:34:83:38:e8:92:38:52:c3:9d:9b:eb:
- f4:43:ab:29:5e:a1:24:04:94:c4:ff:5d:6e:35:89:b5:e0:67:
- ed:b3:46:77:cf:77:c9:4c:b2:38:79:16:f0:99:86:06:30:9f:
- 51:8d:98:eb:c9:30:db:80:31:31:7e:01:47:e4:95:a7:56:30:
- ea:a0:54:29:9a:27:01:50:14:a1:b5:c8:ed:e1:a2:bf:73:e7:
- 64:fc:08:d9:ab:07:6d:a3:94:2a:06:d5:25:59:c4:7f:be:47:
- 8d:d5:0d:39:e6:1e:57:bd:40:8c:3a:b3:ef:14:58:b0:a7:c8:
- 49:da:fd:66:bf:6f:f9:f0:37:9d:e5:21:a8:93:c2:d7:e4:33:
- b1:87:31:04:2c:19:f5:41:78:2e:e7:c8:4b:94:73:f6:52:83:
- 4a:e9:14:f9:dc:1d:7b:0a:60:16:c3:4c:1a:cf:20:1c:bb:f8:
- 49:a1:27:ec:3a:a3:eb:cd:4b:52:4b:d5:71:d8:28:8f:64:b2:
- 38:19:c6:a9:20:3a:cd:6f:f1:5c:5c:09:7c:57:5c:75:15:03:
- 3f:c6:6b:16:91:14:1b:31:36:a3:21:93:07:1a:1d:56:0b:50:
- 90:b6:de:fd:db:a4:3e:42:a5:bb:01:71:4f:9b:a1:5b:82:ba:
- d6:9d:4b:21:38:c1:e9:fd:63:55:d2:ca:5c:23:22:e2:33:86:
- 31:c3:70:81:68:ca:13:53:0b:11:05:97:8b:76:0f:eb:65:c9:
- ac:da:c7:95:d8:51:a4:c3:70:a9:9c:6c:32:26:c2:5d:68:d4:
- 8c:cf:0b:02:d2:76:3f:75:06:43:c7:47:ec:6c:33:45:73:5c:
- 60:62:c7:0d:2a:8c:77:ff:bd:ca:ea:74:dc:74:20:7a:62:3d:
- 61:d0:81:fc:0d:64:f2:b1:cd:37:20:f2:cf:b5:f4:37:fc:fc:
- 8c:42:c6:c9:33:df:aa:b4:48:8c:82:ed:ab:23:2f:8b:97:34:
- 30:75:42:4a:43:14:65:d3:20:1d:a9:ae:56:9b:1c:48:ec:67:
- 43:1a:9d:5b:eb:80:a2:c7:ed:6b:96:50:0b:b0:90:38:ec:86:
- 03:2a:0b:4f:33:73:07:47:81:74:01:0e:84:a7:77:17:fb:6d:
- 4c:f5:4c:a3:d9:ca:36:3a:a3:93:0d:e9:6d:8e:0d:63:22:cf:
- e9:43:9b:78:4b:cf:75:60:51:15:cf:8a:81:f1:93:c1:fb:3e:
- d0:dd:bb:41:2d:69:99:cb:4c:43:47:6b:ab:54:24:64:4c:f3:
- cf:07:39:ef:73:ae:07:41:f3:04:90:a8:3d:43:a5:7d:ec:a6:
- 22:f3:c1:45:0f:0b:fc:9b:a4:7c:45:cf:be:67:e8:90:03:d0:
- 05:b8:7d:31:d8:1b:b2:81:fe:4e:42:31:69:54:60:93:09:71:
- 54:9f:6b:0c:e9:cb:c0:a3:42:f3:0c:b9:36:35:26:66:de:c7:
- 0f:19:78:93:32:2e:3a:95:7e:3e:8e:71:82:9c:b4:6a:08:34:
- ad:ee:bb:a5:a5:03:5a:c9:7a:fa:69:25:2a:bb:f3:d4:30:de:
- 06:ec:d9:16:64:d2:32:dc:de:7f:21:6b:03:57:6f:1d:d5:4c:
- b3:7a:c0:d1:1e:24:db:ae:cc:02:76:f3:d2:67:79:f2:b3:12:
- 74:e0:2d:87:bc:1b:b2:70:9b:f5:11:65:6f:7c:0f:95:2f:67:
- f8:7c:cc:52:cb:9d:74:b9:5a:22:0e:17:1d:26:4b:52:48:22:
- f1:18:e2:05:15:b9:13:ed:46:42:41:0a:c7:4d:cf:f1:89:50:
- fb:5b:94:03:17:bd:24:b0:5b:59:2c:9a:07:9d:c7:1e:d8:88:
- f3:28:ee:fe:c3:c5:b7:c9:be:d2:63:52:76:0e:1d:94:d6:32:
- c3:64:06:49:55:29:6e:30:34:20:fb:20:ec:32:bf:af:1b:0e:
- ab:e1:8f:24:47:33:82:bc:7e:23:53:eb:44:28:3d:a1:47:a9:
- 84:cd:6d:f1:a9:a1:e7:29:ca:1b:c6:83:43:8b:8f:90:96:2e:
- b8:44:42:6e:71:ce:98:0d:7a:49:c5:e9:9b:1c:2b:97:24:00:
- 1f:19:60:f0:14:2e:01:9d:b1:93:7d:13:d5:44:af:c4:0b:a6:
- 64:12:4b:fa:9e:82:45:ee:79:f3:51:c5:04:71:0d:9c:82:4f:
- 31:df:00:14:e4:c7:a8:f4:3e:d1:22:84:2d:c5:8f:fb:fe:11:
- 33:4c:b9:a3:48:d3:fa:ac:ca:b8:66:98:c8:4a:00:c7:09:48:
- 76:fd:ca:2a:d3:a8:d8:dd:58:0d:e3:30:93:cf:ae:54:8b:6a:
- 0b:bc:3f:35:2a:07:98:aa:dc:b1:ed:d2:ca:db:dc:04:72:3d:
- 08:ef:48:01:3d:7f:c2:b2:67:18:d3:9e:a6:b2:43:61:e5:48:
- 08:75:be:f2:02:64:a4:d3:11:74:ad:04:ca:1a:26:ec:67:f2:
- 1d:dc:16:22:5c:db:22:97:20:4c:cf:49:fc:1b:c2:bf:69:54:
- 74:0c:6a:9d:52:a7:25:d8:4b:82:4b:35:d7:35:60:54:f6:90:
- 6e:44:86:04:fc:f1:36:8c:59:1c:89:dd:9f:3d:c5:f6:59:78:
- fc:5e:86:b7:4f:b3:cb:27:9e:c5:de:69:d5:66:7d:df:bb
+ 43:a5:dd:87:d3:69:a9:26:dc:9b:0a:a0:9b:51:1e:eb:46:80:
+ 26:7d:8a:40:9b:50:88:07:63:24:69:b1:9d:8f:ea:70:48:be:
+ 03:82:7e:d8:64:c3:bc:f4:c1:49:1e:c6:a1:9e:09:9c:72:be:
+ e1:29:3c:9f:23:8f:3b:41:16:cf:4c:2c:bd:a1:12:15:76:70:
+ 60:82:05:38:d7:ba:94:d1:f7:32:ed:db:4e:e7:25:43:d4:e1:
+ c9:ec:30:18:24:fc:c5:5f:1b:ae:ad:e2:87:4b:7a:6c:1b:48:
+ b6:67:a0:19:87:9c:8d:1d:c8:6f:7a:fd:c3:c7:c9:e7:2a:9f:
+ 63:ea:ef:09:4b:85:ca:39:59:d9:44:6f:16:7c:f1:ed:cf:74:
+ ca:0a:90:c2:14:a3:83:f0:3b:b9:60:63:55:be:60:27:bf:40:
+ 87:76:cf:23:be:3d:72:94:2d:fd:b3:d3:dd:09:c4:1c:45:83:
+ c9:93:f1:a3:35:db:b6:e3:39:5d:90:91:ec:4d:52:39:a6:b7:
+ 1a:eb:cc:6a:58:c3:5b:cc:9f:b6:56:5a:df:2b:38:8d:5a:c4:
+ 24:53:af:ac:5d:46:4b:1f:23:70:7c:d7:be:ee:f4:07:cf:99:
+ 0d:fd:c4:cf:06:2b:3c:98:f9:72:b6:92:a6:82:b3:90:54:c1:
+ af:c3:8d:91:b9:ce:d7:c3:56:eb:a1:58:33:f0:b3:a8:38:16:
+ b2:14:5f:4b:4f:a6:64:6c:27:ea:e4:c9:20:37:3e:e7:a6:ac:
+ 2d:6b:4c:9c:d7:43:d1:35:7b:fb:b6:c3:e7:7b:4b:59:e0:55:
+ eb:53:41:1d:2f:34:32:fb:41:90:52:45:30:83:02:81:c3:a2:
+ 9c:78:b7:a9:8d:a8:72:1f:69:a4:a8:af:53:cf:72:e1:58:61:
+ f4:6e:b6:c9:c1:70:72:4e:e5:90:bd:fd:8b:7a:4c:be:7b:94:
+ 03:5f:4b:7c:d8:1e:bd:9b:53:ba:5a:97:d2:1e:58:2e:4d:7d:
+ 87:c4:fe:e4:6a:35:20:8f:fa:22:4b:6a:45:90:a2:dd:79:0c:
+ f6:86:f2:37:bc:1b:dd:4b:18:1e:3d:92:fe:56:f8:5a:8f:29:
+ 5d:8a:09:a3:d9:ab:1a:01:5b:3c:61:70:0f:63:33:d7:33:7b:
+ b2:ce:5c:9c:39:98:94:8c:c2:80:90:a9:6f:91:57:b8:b2:f0:
+ 6a:8a:ad:44:18:90:4d:ae:b8:3f:99:fb:c0:ca:bd:a0:36:f1:
+ 3b:6d:27:bd:18:a0:f7:f0:08:20:e0:c1:f3:2d:53:07:b8:d7:
+ 03:d8:29:56:c8:45:78:67:f9:d0:ed:d5:6f:97:99:c7:a7:3f:
+ 98:49:62:5d:96:7f:ce:e8:f5:1d:b1:fc:41:66:12:65:b8:e4:
+ 5e:3e:03:96:1b:7c:c6:47:5c:ab:e7:76:05:ab:61:e5:c3:aa:
+ 28:48:f8:69:1a:d7:11:23:75:70:07:ca:c5:13:0d:a0:9e:38:
+ 4a:7e:38:c9:ef:06:36:5a:cf:39:2f:b1:53:69:84:2a:b4:a8:
+ 57:f1:36:54:1a:e2:e8:16:3f:3c:a3:1a:c1:70:31:5e:1d:32:
+ 0e:21:44:a6:a1:4b:72:6d:d3:e8:7b:25:0f:37:7a:c5:44:32:
+ 40:7c:74:84:45:7b:05:78:96:e4:ff:27:76:78:86:c7:41:11:
+ 25:c4:00:75:97:be:7f:fe:a5:01:c1:cf:96:fe:f3:9c:1d:2d:
+ e4:f4:48:9b:2c:8a:95:fa:04:a2:ec:07:19:05:84:62:6d:f3:
+ ed:a7:d9:e4:e7:d4:8c:29:05:85:2e:b2:96:ab:c1:0e:ec:65:
+ bb:78:cc:06:ce:76:27:67:2c:c3:46:f3:45:98:6c:24:99:b3:
+ 3b:b6:91:e4:0a:fd:78:6a:e7:6c:6d:e0:46:0e:5a:15:b6:69:
+ 5c:01:cd:f7:1d:57:00:7d:68:a8:78:21:b7:4a:0c:d5:5a:07:
+ 5f:cc:bb:d0:8a:7b:f4:4c:bc:4d:ed:6a:ea:1b:9e:1f:6b:3c:
+ e0:85:8b:c2:f0:7f:41:68:7c:a2:1c:59:62:72:b4:18:8a:6e:
+ 1e:73:a6:a0:77:36:81:ac:f6:25:48:91:60:9c:47:ab:91:c1:
+ 89:1d:a0:90:ab:79:b6:0a:c1:b0:38:76:04:7e:65:3f:47:e0:
+ 45:32:55:a1:25:04:f9:e7:08:42:5c:ba:e1:60:4d:b0:4e:77:
+ 98:ed:6d:34:cf:4e:d1:49:6b:e4:2d:c4:a7:7d:b6:79:8b:01:
+ 35:13:1f:ae:30:29:0d:47:07:9c:b0:94:f3:22:62:86:eb:95:
+ e0:72:05:cf:7c:61:58:a2:ce:fd:75:48:db:7c:91:ed:12:01:
+ c2:ee:96:74:d0:30:2c:da:6f:ef:6f:4e:2d:7b:77:7d:b9:d3:
+ d6:39:f0:74:58:b8:45:a4:0c:56:f5:d0:4a:42:89:1f:d3:fb:
+ 42:ff:5f:b2:2d:fa:74:dd:c2:4e:d7:d2:d2:b0:22:51:ec:04:
+ 35:1c:1d:43:dd:1d:7c:13:19:9d:be:b3:4d:e2:97:fb:c7:a1:
+ 78:ab:9a:f6:21:fd:38:89:ba:be:d3:59:ee:d9:7c:96:a8:a5:
+ 49:ed:ed:f7:a4:6a:13:bb:95:04:53:31:85:95:3e:e0:23:56:
+ de:3f:73:9b:3b:5a:c0:f3:d3:60:32:b0:c1:54:23:65:a7:ab:
+ 09:61:9e:52:67:cf:45:ce:4b:a6:a0:b5:b9:a2:70:4e:da
-----BEGIN CERTIFICATE-----
-MIIJSTCCBTACFFDCQN8Vls6LKpybC9M+aRP8GFCpMA0GCSqGSIb3DQEBCwUAMGAx
+MIIJSTCCBTACFFD2fNemdu+nQ0ucyW9FkuDpmIwEMA0GCSqGSIb3DQEBCwUAMGAx
CzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3Vu
dGFpbiBWaWV3MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEw
-HhcNMjAwMzEzMjA0NjI3WhcNMzAwMzExMjA0NjI3WjBgMQswCQYDVQQGEwJVUzET
+HhcNMjExMjAxMTU0MjI2WhcNMzExMTI5MTU0MjI2WjBgMQswCQYDVQQGEwJVUzET
MBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzEQMA4G
A1UECgwHVGVzdCBDQTESMBAGA1UEAwwJMTI3LjAuMC4xMIIEIzANBgkqhkiG9w0B
-AQEFAAOCBBAAMIIECwKCBAIArtitxY5trz+YELCGj0S4soLbKTl3osGY2ocCTklL
-KRNw1XBCFBc0ALa6wCyrk51+qLM+kNhuwzOzX5V/EupfLeuRzf3j6XkXZ3OKANeH
-rQK+nl88E+4Fu0LpL45IDGbWGxPchNbVJCJOpdBB3gpVTpEWivOT9tOoMGKBD6ZY
-pZKo2bf4EFTHVSH9LWLTPIJUJo51Ko8ZzvjnzHWGGBSCMiW2b3A5z1kQHXjU79IR
-MYSCZ6f7bQYQVdXaaX9PqmsJZviWMpCYNLJEcw0XbgP/mPt/zaQkBakm1L1I8Dhd
-paUPYU6hTQpy4hnhmC25l9AoXBOE1QIcXiUiZHhb3OAH5OOVQejnYFHfQ2vOLMKv
-T9gbzs9HvPYXTBzzBhQ6b5bZlfwmojG0riOhpSah9k+SQYPEWZl2bQG2gszskAka
-7ctLF1F+rcPtOJ6E8RSqGRRZxo8xP6KQiT9L+KQ4Xxj8MD/mN37bXM9r4A5gA8xJ
-2xpEOge2mXMfLRRaEzulLXGdoNgOtuvGKhw1qn9YkezfZt4833iGhQPx8yxJveSK
-DvzLR4WUi+CSrBctamKcQtXtwX2C4exMWPlQxb29aG1oecbDk4UiT3utm6Xr5yr+
-vLdl2xWSkvqFWvBv7gK3kInsgAVd33FEq25CwtjOs0Kj3aUmPB2NLtaP75vUnDBY
-U2Bu0WJbvULh1yhDzK9oLkubkNwGiOimm2ZybOYi3P6TXQ0CDNetiKjcx9hq4Evg
-du6cgumyubT8fCrFl3T76AGuVrOj+8/NgkQF6u37925kguILrD7eNXQmC/SRUhwl
-g4ECd07MrPrXN+Cz07OzU+sGQIvxazLkETdvatQJOhLAG1MZsRROUMmm6SCNay9f
-qy5ifN/dvXlyL9NR940gfWVngozio2TRV1XfShwXjP7+JC5ojwvOEen/xwx29gN9
-0kkqfZ8MW0D0qDXvce24ZpztESeF/pqCE+PMmbSfAKc7e9iY1G5YfHGdk8uXQcn4
-X59UusFM34M+MTBj8LqfcfHbJP56IpwNiGdamCcPTDFpkdKXFY1TXyYLF/zxFarf
-bBMR4gC8SgCJdxj/UGltmnB5TkjLz/WoCVKlWx4HQ6UUMzyVyAwRoUy1K4mdwPyu
-kh5EmegLMxjfVEbXroG3xntWzEq5PIP9MjhMVZA7i/6YW2xMrkeprTE5kqoaEsis
-I6VEpfjOGwszquwy/v+W5VKtOW5JcYNb+M1h29gVFgjS29jW6FZt1FXP0AZc71gn
-ZFVVH9r4TTjZyND1Oi1q/wDDD60HKtuey+MD06wgWUD1VnjWLE6SYpC7uH3E7zuK
-eRX6TYY0oAlZTZm4kElzxOGW0ylAfN3yy1bV9tP7DIPDSp0CAwEAATANBgkqhkiG
-9w0BAQsFAAOCBAIAkb27PsS6+E2Y0Nq8bDDaDrDjQzZmhp/uezSDOOiSOFLDnZvr
-9EOrKV6hJASUxP9dbjWJteBn7bNGd893yUyyOHkW8JmGBjCfUY2Y68kw24AxMX4B
-R+SVp1Yw6qBUKZonAVAUobXI7eGiv3PnZPwI2asHbaOUKgbVJVnEf75HjdUNOeYe
-V71AjDqz7xRYsKfISdr9Zr9v+fA3neUhqJPC1+QzsYcxBCwZ9UF4LufIS5Rz9lKD
-SukU+dwdewpgFsNMGs8gHLv4SaEn7Dqj681LUkvVcdgoj2SyOBnGqSA6zW/xXFwJ
-fFdcdRUDP8ZrFpEUGzE2oyGTBxodVgtQkLbe/dukPkKluwFxT5uhW4K61p1LITjB
-6f1jVdLKXCMi4jOGMcNwgWjKE1MLEQWXi3YP62XJrNrHldhRpMNwqZxsMibCXWjU
-jM8LAtJ2P3UGQ8dH7GwzRXNcYGLHDSqMd/+9yup03HQgemI9YdCB/A1k8rHNNyDy
-z7X0N/z8jELGyTPfqrRIjILtqyMvi5c0MHVCSkMUZdMgHamuVpscSOxnQxqdW+uA
-osfta5ZQC7CQOOyGAyoLTzNzB0eBdAEOhKd3F/ttTPVMo9nKNjqjkw3pbY4NYyLP
-6UObeEvPdWBRFc+KgfGTwfs+0N27QS1pmctMQ0drq1QkZEzzzwc573OuB0HzBJCo
-PUOlfeymIvPBRQ8L/JukfEXPvmfokAPQBbh9MdgbsoH+TkIxaVRgkwlxVJ9rDOnL
-wKNC8wy5NjUmZt7HDxl4kzIuOpV+Po5xgpy0agg0re67paUDWsl6+mklKrvz1DDe
-BuzZFmTSMtzefyFrA1dvHdVMs3rA0R4k267MAnbz0md58rMSdOAth7wbsnCb9RFl
-b3wPlS9n+HzMUsuddLlaIg4XHSZLUkgi8RjiBRW5E+1GQkEKx03P8YlQ+1uUAxe9
-JLBbWSyaB53HHtiI8yju/sPFt8m+0mNSdg4dlNYyw2QGSVUpbjA0IPsg7DK/rxsO
-q+GPJEczgrx+I1PrRCg9oUephM1t8amh5ynKG8aDQ4uPkJYuuERCbnHOmA16ScXp
-mxwrlyQAHxlg8BQuAZ2xk30T1USvxAumZBJL+p6CRe5581HFBHENnIJPMd8AFOTH
-qPQ+0SKELcWP+/4RM0y5o0jT+qzKuGaYyEoAxwlIdv3KKtOo2N1YDeMwk8+uVItq
-C7w/NSoHmKrcse3SytvcBHI9CO9IAT1/wrJnGNOeprJDYeVICHW+8gJkpNMRdK0E
-yhom7GfyHdwWIlzbIpcgTM9J/BvCv2lUdAxqnVKnJdhLgks11zVgVPaQbkSGBPzx
-NoxZHIndnz3F9ll4/F6Gt0+zyyeexd5p1WZ937s=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-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/localhost_cert.pem b/chromium/net/data/ssl/certificates/localhost_cert.pem
index 4442639da7b..f78653ff2f0 100644
--- a/chromium/net/data/ssl/certificates/localhost_cert.pem
+++ b/chromium/net/data/ssl/certificates/localhost_cert.pem
@@ -1,70 +1,70 @@
-----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDlB6n9XNFWE704
-QoakrHZP/RhqyBF9/F9pNf8PTu+5jBNFdEiqaUds/Ve1DW7UepAzQ932GMhmJ8Q9
-eDfULwNzsDp/LzOLN27Ej7/kQlk/eNlTe8dwVYMP/I8/I3XVwzfyJs4P/7kw/iVI
-/iK+tqMgEjvLrGjwYAxq95/a+pvkvmiwcAzwBkP76YvfsfmmiWt5waGDv5yazqQW
-Wl0+i3W6Y+rFS8ckTXTcW0d5na8v5wAWyQwUjVp1+lTLo02C0nHm37AgT8jV1yly
-4rXR8Nm5v07pPikOpQdBFQblg5dBTx80SKS66yaBmu83FLjXAmG1uhGT3OOBAxwk
-aZUrt4xxAgMBAAECggEAe6/M5PB4eRUF7lk3H72n04Dq69gKYlCmMkqf6WOG4Vy9
-l5e6GpXqpfiXokaT4RojwBvZxisSJuE5AL1o4SVWpua4YLFcE8YnAu5jAmG2kymv
-rH8/cPItarfJoJ6E56GbGCJOzKMdH1FRT383wmkd5ZcTReZhcdddPXNnmDoZcMlC
-X60CQgJolD7mCvKAwTHYFX3vAlM1MgbbF6Mq1hePXGTSKPrlD5vRlMz9BNykCfr4
-GnRjdB9w78ry+UYMQppP+AdNJiRi/6enNrwBWQBAUmnqtRCQHDMlR+0DEbdLorRG
-LpiZMuqCRU8p8qFEku0Oqj9iFp3oSLxLCy8mGoe/9QKBgQD4UEGEgknY2DR/mTf+
-RBStiwVXHpRwhgMpEgfUpB6Sc/aRgFrm6AkoCVttVSsHN6XW16d4u613Z/WGW81J
-Af0F8lc2jsj8WQufZHYbZrto6DOsuE8WintBg7jc8RE3kXpf+esAuy23YUI3hE2I
-BgMre+4lHzreAxguhnbEG1fMewKBgQDsHpjF0Mm+q2G02a4Rx8XDxkJWYsBQdj0G
-Ph62ZNcD7O5ajQ3hVqOyFwW2U0b4F9sSrwBgXz2MKYbm7SnJgXHAy/BtYKYaPEV5
-rYkjFmsblElvhgz4+l8Rxe+yYxESbjEMiw86eNaPd3rtmcWVXn4tRN68BAdMsl/9
-YbIV+clFAwKBgAZGQOGQST1peSogPQH3xm38LU5eP3H4cOwAwKHm477fn0Nd8u4S
-vuh8FAtXM5cjGNWs7VZnp6J0xgd3GmDV5AbacMm4Iev+dAS7DSD0H5gvBd8/aQAw
-z5yAL5Olo8G7s1PphL6n/Ce+FWZBuZPOUxYuM35Mo7goa9wBGc8qwbUxAoGAOj1t
-x1UxfeM97WLH6cDRyfFMCYzADNitQq3t22VSF7jILfOe2dcJ93JwSUGPPsB7m8co
-m5zCTKEtkiYraXWRPlHPUttE/TGinVmtescb0iioWGbDKmJvMq4U6nY/DsG5PXPL
-ZMvLeIWq/5IvRyGQk8/p9Iw11LgmrxP63irHd0sCgYB6lOmu3b219ILbif2BTod8
-0Afd6NdELAB5i6k/L+rqloJlzYdRgsx3Csy1qJCprLVdINNLHsIflEtHsbRLbutC
-ZJBEltwfEnvXZiZKDOAAfXoem31ibIeqVfhMQTjyLKXrQZHqGegACVW9ETYbvLfr
-dBmaTVqHfwZ+PD2lUog7RQ==
+MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDdMNTtFer7VSdt
+l6zPVbTtl9+an2G7yIJJM/SxOmDfoxkgYKnuOfR8D45dcjVTDzyRQTxUQfIXfRWx
+ZqzSjVA1ax2Jc7+nAQV58q7aIpXG1dUkxS23uYKXenkZLRdr7s97F1+xiTJxYuqB
+KIIqI5q6H9TWHkgbsVbywc5hIlThH1DDPs7eopMnKfq3tK3QGemaviIhcVPFouh5
+OW97udBXzeRB9niLLyHbH9tlxdUmBm+eNZu+kZtFVGz+a9bleRFPnReevSomqLfD
+DYbuuCSOyXKiGOjtaiJ+MZRkHZF+arHoGq4u4bElyQf7waJyfoxnJn8qE3Ek9jo7
+Ddy/g+CPAgMBAAECggEBANbEnVp/F6RmMFx3E3JV09GGz7SA4RLGQ8r0Sbjz6C/9
+W15WvWj0mPEE4cTWKfS2LKcVYpClX31zFOclvNTMJX9YvFtEKmjr0vdvrltbjXZ9
+FfIYCqYD2Etgvci2QbGpNYhdT6tAfdweoXg7bvefjpL+aVhmGrnY3YXkrJEgFq5m
+PWoPflqmrBA7ktNI2crLa/ty/bIIH6srIJVpRRle1NdUMIv9W1vFsK0HLV+BuOoQ
+TqkjMybqWapAhCfTj85fjeoMggRbJyq9+uDpZBYqIcb/qFkSnWyqEq3y+xvpQqN7
+oGPaeh4+Zyb6aHcQnVHBrhr5lbo6mgGYDw/yO/KDaIECgYEA9KX/xZb6z8on36kp
+f9Kv8U/eq4rcyywxJtl+HPVLcSz/fIb5pAhtGbfG9VTjc/mVlrh/lB5w7qb/Lq+f
+8oGUTv5eUzUXRI+d5AZwf2aTLeHWMSn02ouK1u8bJ8C2qv8FYu7Kb5lIDTJM7SEE
+7hbdPF7FPlZAh59oLdUUXW8Aj+ECgYEA53QyIwbM4nMQVbeC4T+ahkLIYfZP+Yct
+PMxW49VjDuZIQzeGMbxCMebsG2BHJ3n7vh9WUDEotb2ApFaBc7ChiJCOvH3vdJWM
+ljBxVebaZsKSdv8ZzbYbpJR2tO2ZzifMN67JrM3Ge7k5sgJLhxsMfn7uXIO3aPQj
+lsgdWc0NPm8CgYEArVCcLgKTlHkGXnCcsa00b6PBf41UdarM91TE/wbXd0oFhNaq
+LAa8I6gKDusgZ5y82JXD687U+nzb8tsAWPBrfLq/X/sQjMWheVUGhXrJcYu4DgRH
+LjwFE9c4SaVAw0r/KeM5Dm5smMy1qpflwjX4bThGS68W7/2B9FYrozVsFIECgYAk
+vHqguJmYb67uC/yIB/Jc0QjBE7lJ37y8Y6p+6wWX/dEGai+wgTL4fLCI/9ULXP8q
+BAtNGyBdCED81IYjeKuK43bkUBDLrljsFbBHdCbCHKvmm0LbNcZZbv8QZI3+/K4b
+QHDeLqMMTC/uIxMd1Js9EKSApp9b1zQ24HhYIoWxnQKBgQDxsyI6BCxtLO8wzAjW
+xWie6xH3o8MXi544URFhFs3Y/xCj4slha1yYb/CBzLN/IxKtBA2Kbox4/rWHaWLT
+QUmcL8vcTRTx7yvrXuMXGunoF8q7adcfPDrAqaJ4OdkMy5W5VBhHqMjj+4cIy9Yq
+LkC9LPJjUl2Ai8j8tLTVGB01HQ==
-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:a8
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a6
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 13 20:46:17 2022 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Dec 1 15:42:07 2023 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=localhost
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:e5:07:a9:fd:5c:d1:56:13:bd:38:42:86:a4:ac:
- 76:4f:fd:18:6a:c8:11:7d:fc:5f:69:35:ff:0f:4e:
- ef:b9:8c:13:45:74:48:aa:69:47:6c:fd:57:b5:0d:
- 6e:d4:7a:90:33:43:dd:f6:18:c8:66:27:c4:3d:78:
- 37:d4:2f:03:73:b0:3a:7f:2f:33:8b:37:6e:c4:8f:
- bf:e4:42:59:3f:78:d9:53:7b:c7:70:55:83:0f:fc:
- 8f:3f:23:75:d5:c3:37:f2:26:ce:0f:ff:b9:30:fe:
- 25:48:fe:22:be:b6:a3:20:12:3b:cb:ac:68:f0:60:
- 0c:6a:f7:9f:da:fa:9b:e4:be:68:b0:70:0c:f0:06:
- 43:fb:e9:8b:df:b1:f9:a6:89:6b:79:c1:a1:83:bf:
- 9c:9a:ce:a4:16:5a:5d:3e:8b:75:ba:63:ea:c5:4b:
- c7:24:4d:74:dc:5b:47:79:9d:af:2f:e7:00:16:c9:
- 0c:14:8d:5a:75:fa:54:cb:a3:4d:82:d2:71:e6:df:
- b0:20:4f:c8:d5:d7:29:72:e2:b5:d1:f0:d9:b9:bf:
- 4e:e9:3e:29:0e:a5:07:41:15:06:e5:83:97:41:4f:
- 1f:34:48:a4:ba:eb:26:81:9a:ef:37:14:b8:d7:02:
- 61:b5:ba:11:93:dc:e3:81:03:1c:24:69:95:2b:b7:
- 8c:71
+ 00:dd:30:d4:ed:15:ea:fb:55:27:6d:97:ac:cf:55:
+ b4:ed:97:df:9a:9f:61:bb:c8:82:49:33:f4:b1:3a:
+ 60:df:a3:19:20:60:a9:ee:39:f4:7c:0f:8e:5d:72:
+ 35:53:0f:3c:91:41:3c:54:41:f2:17:7d:15:b1:66:
+ ac:d2:8d:50:35:6b:1d:89:73:bf:a7:01:05:79:f2:
+ ae:da:22:95:c6:d5:d5:24:c5:2d:b7:b9:82:97:7a:
+ 79:19:2d:17:6b:ee:cf:7b:17:5f:b1:89:32:71:62:
+ ea:81:28:82:2a:23:9a:ba:1f:d4:d6:1e:48:1b:b1:
+ 56:f2:c1:ce:61:22:54:e1:1f:50:c3:3e:ce:de:a2:
+ 93:27:29:fa:b7:b4:ad:d0:19:e9:9a:be:22:21:71:
+ 53:c5:a2:e8:79:39:6f:7b:b9:d0:57:cd:e4:41:f6:
+ 78:8b:2f:21:db:1f:db:65:c5:d5:26:06:6f:9e:35:
+ 9b:be:91:9b:45:54:6c:fe:6b:d6:e5:79:11:4f:9d:
+ 17:9e:bd:2a:26:a8:b7:c3:0d:86:ee:b8:24:8e:c9:
+ 72:a2:18:e8:ed:6a:22:7e:31:94:64:1d:91:7e:6a:
+ b1:e8:1a:ae:2e:e1:b1:25:c9:07:fb:c1:a2:72:7e:
+ 8c:67:26:7f:2a:13:71:24:f6:3a:3b:0d:dc:bf:83:
+ e0:8f
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- DE:5D:1D:65:FC:4D:F4:F9:7F:12:6B:EE:9C:B5:0D:9B:62:EA:4A:11
+ 82:64:D7:FB:A9:83:29:D9:3D:A4:7B:9E:A5:2F:1C:FB:C4:34:4D:CB
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,41 +73,41 @@ Certificate:
X509v3 Subject Alternative Name:
DNS:localhost
Signature Algorithm: sha256WithRSAEncryption
- a1:c7:70:45:63:c1:6a:22:4c:f7:23:0b:71:dd:07:5f:a9:70:
- 6d:7f:46:88:18:0b:ed:c4:5d:92:f9:3f:d4:27:e2:68:fd:0e:
- 19:96:1e:30:1e:65:85:cf:9c:7d:90:37:88:de:cd:60:fa:95:
- 98:ff:5f:66:12:53:65:28:8e:01:19:d6:ba:a9:e0:7a:a8:b4:
- a6:d9:6f:73:00:01:da:4b:ab:18:48:6a:d0:b2:bc:6b:99:8f:
- fd:36:52:ab:27:ef:dc:0b:6e:a2:71:78:02:8a:c2:d0:46:30:
- b3:e1:3f:65:58:84:0c:04:f0:58:74:a3:e7:ca:c0:60:7a:a0:
- eb:61:1b:86:fa:7e:81:c1:9d:93:57:ba:cc:32:80:6f:11:86:
- 79:82:4c:27:5e:0a:2f:d3:44:5b:79:3f:33:33:80:87:d0:b2:
- dc:74:db:f0:ec:d7:fd:cb:49:4a:b6:26:31:d2:1c:9a:22:7f:
- 18:b1:a7:d1:63:8d:41:c9:d0:04:17:0c:e6:71:6c:d2:45:01:
- b7:f8:ac:b3:b1:a2:d3:28:bb:ff:f4:4d:63:d0:ce:c6:4a:55:
- 4d:da:20:16:23:19:53:aa:1a:63:cd:51:73:97:9c:f2:df:10:
- 5a:48:a2:ce:b0:39:15:1d:d2:21:28:fe:98:09:66:17:26:c5:
- a4:7d:a0:04
+ 41:f1:a7:30:bc:d6:ed:8f:95:28:cb:73:fe:5c:b5:48:80:6a:
+ 00:5c:aa:58:9a:c4:f6:b1:37:1c:3f:e5:f4:89:6a:33:53:7f:
+ 4d:fd:c8:40:11:b2:f9:39:86:e1:9a:9b:ec:9c:3f:50:01:07:
+ 6c:3a:9e:77:fb:ef:4f:29:b0:08:fd:4b:e5:b8:c1:ce:65:31:
+ a7:af:07:c4:2a:a3:b9:92:a9:55:4a:d5:c2:5c:01:ad:d7:aa:
+ 10:09:db:d5:fe:15:28:c1:12:79:8d:ac:9e:ff:da:43:45:c1:
+ e0:2c:db:7f:0a:76:e1:de:40:2a:28:3e:d3:6e:8e:1e:a3:e0:
+ 84:ca:be:44:ab:59:3a:d7:90:8b:74:2f:b5:7f:02:28:a1:d6:
+ ed:ac:d0:46:f6:16:e5:88:9e:d8:d8:8a:55:da:4d:d9:dc:7a:
+ 53:c6:0c:4b:32:ed:39:2a:1b:aa:5d:1f:33:a6:11:60:00:7c:
+ 4c:c1:e7:a7:bc:c3:84:70:eb:25:f7:38:3e:41:56:66:37:3c:
+ 31:93:6d:79:43:07:05:ff:75:0f:84:ec:a6:e4:18:13:bc:fc:
+ ee:69:30:14:32:92:5f:c4:73:5f:56:8c:b5:1a:a7:6a:5b:e3:
+ 82:30:e6:c7:04:da:cb:27:e5:33:de:c2:e2:27:58:62:00:05:
+ 3d:4d:cc:84
-----BEGIN CERTIFICATE-----
-MIID1DCCArygAwIBAgIQPiydvrBCyM/8mULVTUFqqDANBgkqhkiG9w0BAQsFADBj
+MIID1DCCArygAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzpjANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxMzIwNDYxN1oXDTIyMDMxMzIwNDYxN1owYDELMAkGA1UEBhMC
+IENBMB4XDTIxMTIwMTE1NDIwN1oXDTIzMTIwMTE1NDIwN1owYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAOUHqf1c0VYTvThChqSsdk/9GGrIEX38X2k1
-/w9O77mME0V0SKppR2z9V7UNbtR6kDND3fYYyGYnxD14N9QvA3OwOn8vM4s3bsSP
-v+RCWT942VN7x3BVgw/8jz8jddXDN/Imzg//uTD+JUj+Ir62oyASO8usaPBgDGr3
-n9r6m+S+aLBwDPAGQ/vpi9+x+aaJa3nBoYO/nJrOpBZaXT6Ldbpj6sVLxyRNdNxb
-R3mdry/nABbJDBSNWnX6VMujTYLScebfsCBPyNXXKXLitdHw2bm/Tuk+KQ6lB0EV
-BuWDl0FPHzRIpLrrJoGa7zcUuNcCYbW6EZPc44EDHCRplSu3jHECAwEAAaOBhjCB
-gzAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBTeXR1l/E30+X8Sa+6ctQ2bYupKETAf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-CwUAA4IBAQChx3BFY8FqIkz3Iwtx3QdfqXBtf0aIGAvtxF2S+T/UJ+Jo/Q4Zlh4w
-HmWFz5x9kDeI3s1g+pWY/19mElNlKI4BGda6qeB6qLSm2W9zAAHaS6sYSGrQsrxr
-mY/9NlKrJ+/cC26icXgCisLQRjCz4T9lWIQMBPBYdKPnysBgeqDrYRuG+n6BwZ2T
-V7rMMoBvEYZ5gkwnXgov00RbeT8zM4CH0LLcdNvw7Nf9y0lKtiYx0hyaIn8YsafR
-Y41BydAEFwzmcWzSRQG3+KyzsaLTKLv/9E1j0M7GSlVN2iAWIxlTqhpjzVFzl5zy
-3xBaSKLOsDkVHdIhKP6YCWYXJsWkfaAE
+CwUAA4IBAQBB8acwvNbtj5Uoy3P+XLVIgGoAXKpYmsT2sTccP+X0iWozU39N/chA
+EbL5OYbhmpvsnD9QAQdsOp53++9PKbAI/UvluMHOZTGnrwfEKqO5kqlVStXCXAGt
+16oQCdvV/hUowRJ5jaye/9pDRcHgLNt/Cnbh3kAqKD7Tbo4eo+CEyr5Eq1k615CL
+dC+1fwIoodbtrNBG9hbliJ7Y2IpV2k3Z3HpTxgxLMu05KhuqXR8zphFgAHxMween
+vMOEcOsl9zg+QVZmNzwxk215QwcF/3UPhOym5BgTvPzuaTAUMpJfxHNfVoy1Gqdq
+W+OCMObHBNrLJ+Uz3sLiJ1hiAAU9TcyE
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/may_2018.pem b/chromium/net/data/ssl/certificates/may_2018.pem
index 22575267e8d..babc0cf8f46 100644
--- a/chromium/net/data/ssl/certificates/may_2018.pem
+++ b/chromium/net/data/ssl/certificates/may_2018.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:bf
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:c1
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a8:20:d7:b5:53:a5:b8:d6:5a:82:8b:5c:96:c6:
- 88:55:d4:0d:4b:76:b8:31:9f:c7:55:1b:fb:6c:34:
- e8:4e:92:f9:bb:91:54:c8:f6:90:6a:19:c2:d5:2c:
- 6c:dd:1c:74:ae:0a:be:80:38:12:54:a9:22:6a:83:
- d4:b2:a0:c8:e4:45:88:36:66:b8:6d:5f:b3:26:7c:
- 4a:ee:64:77:02:37:fe:2f:4b:af:78:a2:36:d9:2e:
- 2b:8a:f5:36:05:83:04:d0:75:0d:65:cc:4b:95:72:
- 49:b1:b4:12:9a:a4:e6:b7:98:79:34:8e:75:bd:fa:
- cb:f3:02:66:bf:2d:b4:54:cb:ce:e3:f2:53:9d:41:
- 31:30:47:28:72:cc:55:de:73:ea:36:c6:45:c5:66:
- d2:82:03:cc:de:0e:34:4a:27:dc:31:2d:3d:8c:5f:
- dc:98:da:2c:74:c8:86:04:06:ba:dc:99:57:48:c0:
- ed:bc:cd:94:34:bd:a2:be:46:b6:e7:8b:c7:04:3d:
- 06:27:7e:a5:f2:69:d7:75:6f:8b:0b:29:2c:1c:bd:
- 7e:0e:92:34:0c:0f:9b:5f:79:4f:a0:d5:5e:37:b1:
- b8:24:ab:d8:b7:59:ea:e0:37:82:bd:b6:79:f1:51:
- b3:16:98:6e:92:3c:a5:e6:03:0e:55:36:99:cd:71:
- 89:2b
+ 00:c7:db:d4:ed:51:ec:ba:52:12:a1:ce:4b:44:c2:
+ 3d:10:09:ae:63:8d:3e:61:53:51:04:bf:df:9d:90:
+ bc:dc:74:44:4c:30:cd:1f:83:5a:63:5b:1f:dc:c5:
+ 7e:80:86:1e:0e:f5:94:36:54:90:65:36:a4:5a:97:
+ cb:c1:47:16:24:9c:be:01:d3:4e:11:8f:d4:97:1a:
+ c0:93:16:80:43:00:04:f4:d0:0b:9d:58:7f:a7:c0:
+ 8c:1f:85:b2:cf:19:de:3f:80:8c:37:52:68:db:e4:
+ 67:84:0d:94:d7:cc:a1:62:16:87:7e:6e:5b:ad:c0:
+ bf:32:b3:ac:9c:1c:0c:27:00:c1:49:c3:05:93:06:
+ 16:05:1d:dd:d8:a6:b2:33:c1:4f:73:1d:d1:43:75:
+ 1d:05:05:e1:aa:ea:3b:b0:4f:8c:d0:94:63:ef:08:
+ da:21:bd:03:73:51:4c:53:94:0f:34:a6:dc:9b:b6:
+ b2:87:a8:e3:3e:e9:e6:bb:59:ba:df:31:8e:49:db:
+ cf:ea:21:37:bb:7a:c4:02:d1:40:3a:ed:90:49:9c:
+ 7b:6f:1d:bd:ab:e5:7d:93:41:1d:c7:fb:34:c2:7e:
+ 9c:92:8f:a6:cb:e1:c4:16:1f:8e:4e:c7:7e:cc:65:
+ 5b:de:78:4a:5a:80:b2:0e:21:6d:9b:35:60:e4:59:
+ 23:ab
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- C5:B9:ED:68:6D:83:F9:9F:CA:5E:A1:DC:64:A5:0B:55:A3:C1:B4:D2
+ 9E:32:85:AA:3A:EF:9C:98:42:FF:C1:31:9A:66:80:F5:FC:A5:58:1F
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 3c:43:c3:c6:fd:bf:4d:ed:7c:50:08:cb:ea:18:95:40:6c:32:
- 9a:78:fd:90:72:64:6a:2b:95:23:2c:7e:29:6e:fd:ab:e7:22:
- 5c:91:ae:cf:6a:89:d7:14:15:d9:da:b9:d1:c7:b9:ae:1b:b8:
- 53:0f:aa:58:52:65:ba:24:b7:4b:b6:6e:db:12:3e:44:1f:60:
- 06:49:0b:cb:5b:e1:87:4f:13:7e:3a:1f:63:70:0f:38:99:44:
- 3a:49:a9:7a:ea:81:ef:94:22:88:21:3a:5b:af:5e:e4:4f:e4:
- 57:3b:6c:79:87:1c:53:d6:60:e6:64:77:a5:6b:cf:8b:90:28:
- 32:44:7b:6d:c3:01:ac:38:bf:2d:64:63:a5:03:c4:d0:46:8d:
- 16:7c:a8:89:e6:10:5e:25:af:a4:1a:3d:8f:08:65:c6:75:f5:
- e4:6e:a2:11:62:9a:03:d7:fe:f7:22:c6:c4:da:c7:83:f3:cf:
- 93:c5:8c:47:30:79:16:c8:79:ea:02:96:bf:e9:26:03:a9:da:
- 54:75:eb:13:85:f4:5e:53:8b:75:d1:cc:c3:22:a3:07:c1:68:
- 17:de:a9:90:0c:b1:7e:72:c6:f8:02:9b:a8:d2:33:fa:c4:4e:
- eb:8d:a3:49:62:2c:4c:0d:48:a0:7b:a6:98:42:dd:82:33:a8:
- 1d:57:b7:32
+ 16:ec:81:71:d3:db:7b:d5:77:88:2a:34:fa:4b:b6:ea:d1:7a:
+ e9:b3:83:0d:99:9c:08:13:ff:da:f9:db:c1:5a:30:d2:9c:f1:
+ db:f6:af:9e:99:0b:fd:45:f1:ae:03:3a:6f:41:0d:c9:8b:f3:
+ cb:b0:46:15:65:73:06:6a:da:ed:b4:55:b9:aa:b0:fb:e2:03:
+ 8c:09:f6:c4:76:90:43:8d:cd:d0:1b:03:50:95:b9:88:67:76:
+ 26:dd:24:24:cf:1d:66:a3:5a:eb:38:2d:f3:19:42:1f:2b:66:
+ a4:75:49:94:da:92:84:91:77:aa:0a:57:66:f0:8b:3f:a9:c3:
+ aa:8e:12:25:23:52:17:27:7d:7f:39:1f:a1:db:8a:33:82:a9:
+ 10:6b:d2:d3:ad:7c:e4:18:3e:d6:5b:99:76:e9:4c:35:cd:11:
+ 74:0a:27:1b:f1:24:3b:46:de:de:67:3f:53:4c:cc:0e:d1:9e:
+ 66:e5:97:68:92:e4:8c:7d:38:2b:c2:c0:fa:13:51:5d:69:63:
+ 7f:7f:94:77:c3:7a:20:fa:97:1a:96:b9:c4:87:85:e7:95:30:
+ 9b:d4:fd:30:dc:13:8a:99:fc:60:9d:f2:29:13:76:de:2c:de:
+ 83:cb:40:b2:9b:7f:f6:ff:6c:c3:2f:0d:0f:30:74:a2:43:ca:
+ 65:b8:c6:bf
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqvzANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzwTANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE4MDUwMTAwMDAwMFoXDTIwMDgwMzAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAKgg17VTpbjWWoKLXJbGiFXUDUt2uDGfx1Ub
-+2w06E6S+buRVMj2kGoZwtUsbN0cdK4KvoA4ElSpImqD1LKgyORFiDZmuG1fsyZ8
-Su5kdwI3/i9Lr3iiNtkuK4r1NgWDBNB1DWXMS5VySbG0Epqk5reYeTSOdb36y/MC
-Zr8ttFTLzuPyU51BMTBHKHLMVd5z6jbGRcVm0oIDzN4ONEon3DEtPYxf3JjaLHTI
-hgQGutyZV0jA7bzNlDS9or5GtueLxwQ9Bid+pfJp13VviwspLBy9fg6SNAwPm195
-T6DVXjexuCSr2LdZ6uA3gr22efFRsxaYbpI8peYDDlU2mc1xiSsCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFMW57Whtg/mfyl6h3GSlC1WjwbTSMB8G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-AQA8Q8PG/b9N7XxQCMvqGJVAbDKaeP2QcmRqK5UjLH4pbv2r5yJcka7PaonXFBXZ
-2rnRx7muG7hTD6pYUmW6JLdLtm7bEj5EH2AGSQvLW+GHTxN+Oh9jcA84mUQ6Sal6
-6oHvlCKIITpbr17kT+RXO2x5hxxT1mDmZHela8+LkCgyRHttwwGsOL8tZGOlA8TQ
-Ro0WfKiJ5hBeJa+kGj2PCGXGdfXkbqIRYpoD1/73IsbE2seD88+TxYxHMHkWyHnq
-Apa/6SYDqdpUdesThfReU4t10czDIqMHwWgX3qmQDLF+csb4Apuo0jP6xE7rjaNJ
-YixMDUige6aYQt2CM6gdV7cy
+AQAW7IFx09t71XeIKjT6S7bq0Xrps4MNmZwIE//a+dvBWjDSnPHb9q+emQv9RfGu
+AzpvQQ3Ji/PLsEYVZXMGatrttFW5qrD74gOMCfbEdpBDjc3QGwNQlbmIZ3Ym3SQk
+zx1mo1rrOC3zGUIfK2akdUmU2pKEkXeqCldm8Is/qcOqjhIlI1IXJ31/OR+h24oz
+gqkQa9LTrXzkGD7WW5l26Uw1zRF0Cicb8SQ7Rt7eZz9TTMwO0Z5m5ZdokuSMfTgr
+wsD6E1FdaWN/f5R3w3og+pcalrnEh4XnlTCb1P0w3BOKmfxgnfIpE3beLN6Dy0Cy
+m3/2/2zDLw0PMHSiQ8pluMa/
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/name_constraint_bad.pem b/chromium/net/data/ssl/certificates/name_constraint_bad.pem
index 96306bcb534..0381d880db3 100644
--- a/chromium/net/data/ssl/certificates/name_constraint_bad.pem
+++ b/chromium/net/data/ssl/certificates/name_constraint_bad.pem
@@ -1,70 +1,70 @@
-----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCmWNw2JdGmpJMI
-zy07hge1zkTHW3/XEaZRmOyCTGwxRaMEVm/Bd9ZsONs82C3SJapHT/Sk844JmDfT
-D3H2rClHewiOaKv8fhACZbaGTLAnBGoVI7M6GbgV8zsLHa3Yn0mxcvKvCN/IAqrL
-8yotwP0osJfaSqkidMI6C2RlKsn0ZfdGfzypYZZfDCpmw/LH/mmHL3AMG2Y3ksU/
-hUDY5CZFGD/OUyegl34Rh9xK7Cbr/5UOs+ouZkUKqszFgVkuChsOG1lxytOQ72/K
-t4yoyoJVuPtK5bopeM7rzY5PnK+FpO8LZF4+fqDg5bCG8xkI+j/6Hkqb/LUWF4gN
-OA7Dpl/VAgMBAAECggEAeqgjGDoisMHBOUmqjK1zmfcSd/1b8nWtMZWVLy6yyFIU
-teoWVY3Lqdjyr5anksD7IcIvHkIIhcKbxyEoYz7m4TIzSO6dgnxhyaK+R6Dccqiq
-oBPG4Bx+xJCpBLVJruUlLZcYoz/j4lM1JVWT0FDxWsN79RYASMvXO32S9ZXrfC1S
-YZjVeUrjyrc7Y2Z6z/n89P9mfWUwqOuuH6fHpNHvBugteFB3pS2oclooOh3hXWIu
-ZSHWOyX0wj0Rk1iuOBADqxhec/zR4nQ9IZi3nRbfNyoUYzf2qgqPcS9yROS9PZQw
-rESmMXpVJ1aF9sFo0LA5KW2sT7qbVWeLwfF8nZvPgQKBgQDdoAdvu5BPTk4E2jg9
-y/VfESKiVd1BStsw5DWBZtgDGDpLHtkoezcao0hJxGKAsnWJ1EqhqViNXEJcECi6
-Xdr5EF525y9KdKCld7q9ZeQbvvg0QLHXYY0bQhPhbymosFg+qdJCHfn8Wwim8Ibc
-JnjpzDdzSKEWELanUrSTEla1TQKBgQDAJe6I4CtEXaBXi06KQHnKHI+9uu1w0TBp
-YuM2/3v7CVBcN/lkmK/tnM+RZqgEi/Nhy08uIfIQjWetq7FQjbLEsesy3zlqIlth
-Kw4jCcdrPW3XTp/Ru7rUQUjBTWpDh/f1T41OzY4qE5X6v2MQkJP5a614Qi2kqFZ3
-neZtpfNwqQKBgASoFR/q3/ham9cMQrxBqdEqigDBLxntGbfoQ5uJbqZ5/tePOV7Z
-X+oGXkF2h99OYJvZwwushDjMJHTMvh5UVIKBLorvBpZY5vszDdBm8KkIlSx744C0
-AwP8mnBVJpntwpzmco2DFbqQqxje2uaLRGUdLlkUwJW3Gi9f1H12mC3NAoGBAJOr
-00HwfnAhQHxnfKn12WPCRZo8EgV1T65+qD75ZJBO3SqyfgGY8wQ7Uq7dZV1xLVBI
-TwcWYZHlCvxHCpPtAqn2TtsfAWIXG4F29HtrJY6+fC9PprYqf/BmaALfez6BPciT
-JfedNJgTy10VP45YftDet0fIHIoCMcnmWVSFiK1ZAoGABYToKrxvwdgzqRt22k0D
-OcMTSQqpcO/WZfcpFK9leOLuKBNniow1PSYkymdVgCkSjrY3Oksxh/0V20H62oqU
-bJMTvYZFpTcCQgcwSiyQD2o2PgKNxrxIfII4/9H8hjV99uXaafEWFky8ea6GEJaN
-4PkKpNDj9dus6J2Hzat2c3E=
+MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDgU/TzmMEUMwLI
+pG3+qir3lD2mbwDfO95Mn6PqB9Ss5VsN0azg7fnFmB01LeWzSZcUhUQP3EzSZwiI
+AaXYp+uT0Wqh91HnhH5SKn28bw7Y27amPt7c9aRolkQRhQLtRxLfuGBxlXtih2h6
+RFYJ1bTI8fbJRpKLaOiD1dWGcSPDgB6/bAHH0qS8QG3g48AuMHi9rd0lZtP1BwdW
+187icsUlfQzhp28AqNqrS1RDCWSktlI4L7fMAd0cAycDR7/f5jew7RjcUQvUdSLf
+UHs86zc5HJtvCHunBayMQ/fx2lEGs4JFPsiBc56wpc92lq+BLKwBKkpYSx2+/x+F
+wife8XgLAgMBAAECggEAO0gUmHdKtvLQDoPdiYogtrKXJC97dILWuTsKzyLoohQu
+XtWFMR/SfNQ5C7+oTxvocATTurlGF+ggigidckbV64dQ/aJlI6CQ3VfbSHu02bwe
+ZYqBzLShkP382QBkiJ3asAKCgiG1rJEKHB2I+ypdjyjaRdB/k5XStFxDBDdL8zKe
+kL1hytf1ALxYBQJ3TXcoIqlpzz6v+JnZTAuu4vrySfffyFTrytIwf/KGlBACBqXe
+oV+DK586PiyC0m1Hhy1rLTi2/IT4t4j3KO+c/OnpWkMEg1G/Ojy1zPMsMHr1VO9t
+UWxhEIYOLQVUOT+2ltO4bRJcgEPHSxlIY23qalJgqQKBgQD9oZwHPhLZg439Zr9O
+Zgl5fFkPe4SxqLY+ggE5O81+3RgL8GyAuy9oDtUGcw8L9tpKcBflqH4jEvUvT1/m
+8BGKIQteqcKbY0C+KfPvq77R4k2KqmxpKF5f4BS/9O7cgzJZwhSFKDLtcKtDIPUK
+3eoERuPB4/cmhQyb+/TKofZpfwKBgQDibEm1+nYj3tIXDxK3hZHjPz0s9vYV84py
+zg3HjuEmdacnhNPQQQpNG83RMjEnnBvHWH2vxRWyD+57r/FWeA60aUJo5WIP0rj8
+z6GqFT9IWaBrJtBU1YoxuyTH64yih6ljvm2skIEGlQYS+GBL9K/Tx4mh4lAKVzD5
+GXVqtyM/dQKBgFD0Ik8VewK+QLXe87TcUK3cCLkuXZ4vEWxGJonUErUpcKFu7dLw
+7CK0iT3zv5u8ANS9joMZEpmzVVryZNPbUF3cSjq+yIS8W0/XKCsZkGCBcOqPlubB
+oc3MQhM65HqxzYJkthQCTq8GxUM547zCNA2FavDaCGrdELdA5lM++t2VAoGAMLem
+AH68bqlhwM5gc5ZMtn2D1ynn9v8oudz2AAsRDKph5dHhlTx5T+/8j9dh1ijznSfA
+G1KngWGGKZzIq5c3ar//Jvy75bWsUdEG8saRkCqgpo16Y9ZyXpLqrg1TfCD+ZFSz
+2l5ZNKZZ4TkJ1y31qvaS+X7tQ9xQ0DgXGHgBIIUCgYABBBddUXpOyG54HvFHIgxS
+esBBkpM0uy3vOkyfMown2GCjKZaXS5kEmRwU9WQQKLPf2ieALgYEf87YGWmPNZNF
+tG5DoNhTMsrYORB11tuuBR1e6lrG/aoOkP/4udWC8d4Yp9wnkEu0l6X/kMfq2lb1
+67bBVmHqKJ0t8rytHzkP0Q==
-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:c3
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a4
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 17 02:31:57 2020 GMT
- Not After : Mar 17 02:31:57 2022 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Dec 1 15:42:07 2023 GMT
Subject: CN=Leaf certificate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a6:58:dc:36:25:d1:a6:a4:93:08:cf:2d:3b:86:
- 07:b5:ce:44:c7:5b:7f:d7:11:a6:51:98:ec:82:4c:
- 6c:31:45:a3:04:56:6f:c1:77:d6:6c:38:db:3c:d8:
- 2d:d2:25:aa:47:4f:f4:a4:f3:8e:09:98:37:d3:0f:
- 71:f6:ac:29:47:7b:08:8e:68:ab:fc:7e:10:02:65:
- b6:86:4c:b0:27:04:6a:15:23:b3:3a:19:b8:15:f3:
- 3b:0b:1d:ad:d8:9f:49:b1:72:f2:af:08:df:c8:02:
- aa:cb:f3:2a:2d:c0:fd:28:b0:97:da:4a:a9:22:74:
- c2:3a:0b:64:65:2a:c9:f4:65:f7:46:7f:3c:a9:61:
- 96:5f:0c:2a:66:c3:f2:c7:fe:69:87:2f:70:0c:1b:
- 66:37:92:c5:3f:85:40:d8:e4:26:45:18:3f:ce:53:
- 27:a0:97:7e:11:87:dc:4a:ec:26:eb:ff:95:0e:b3:
- ea:2e:66:45:0a:aa:cc:c5:81:59:2e:0a:1b:0e:1b:
- 59:71:ca:d3:90:ef:6f:ca:b7:8c:a8:ca:82:55:b8:
- fb:4a:e5:ba:29:78:ce:eb:cd:8e:4f:9c:af:85:a4:
- ef:0b:64:5e:3e:7e:a0:e0:e5:b0:86:f3:19:08:fa:
- 3f:fa:1e:4a:9b:fc:b5:16:17:88:0d:38:0e:c3:a6:
- 5f:d5
+ 00:e0:53:f4:f3:98:c1:14:33:02:c8:a4:6d:fe:aa:
+ 2a:f7:94:3d:a6:6f:00:df:3b:de:4c:9f:a3:ea:07:
+ d4:ac:e5:5b:0d:d1:ac:e0:ed:f9:c5:98:1d:35:2d:
+ e5:b3:49:97:14:85:44:0f:dc:4c:d2:67:08:88:01:
+ a5:d8:a7:eb:93:d1:6a:a1:f7:51:e7:84:7e:52:2a:
+ 7d:bc:6f:0e:d8:db:b6:a6:3e:de:dc:f5:a4:68:96:
+ 44:11:85:02:ed:47:12:df:b8:60:71:95:7b:62:87:
+ 68:7a:44:56:09:d5:b4:c8:f1:f6:c9:46:92:8b:68:
+ e8:83:d5:d5:86:71:23:c3:80:1e:bf:6c:01:c7:d2:
+ a4:bc:40:6d:e0:e3:c0:2e:30:78:bd:ad:dd:25:66:
+ d3:f5:07:07:56:d7:ce:e2:72:c5:25:7d:0c:e1:a7:
+ 6f:00:a8:da:ab:4b:54:43:09:64:a4:b6:52:38:2f:
+ b7:cc:01:dd:1c:03:27:03:47:bf:df:e6:37:b0:ed:
+ 18:dc:51:0b:d4:75:22:df:50:7b:3c:eb:37:39:1c:
+ 9b:6f:08:7b:a7:05:ac:8c:43:f7:f1:da:51:06:b3:
+ 82:45:3e:c8:81:73:9e:b0:a5:cf:76:96:af:81:2c:
+ ac:01:2a:4a:58:4b:1d:be:ff:1f:85:c2:27:de:f1:
+ 78:0b
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 81:CD:A7:DD:52:43:7F:DF:7A:4B:BA:F5:B0:B6:10:A0:44:0C:EC:6C
+ E2:E0:A4:73:95:9B:E9:6E:FD:CE:29:C4:6F:07:81:0B:96:BD:47:BA
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,40 +73,40 @@ Certificate:
X509v3 Subject Alternative Name:
DNS:test.ExAmPlE.CoM, DNS:test.ExAmPlE.OrG
Signature Algorithm: sha256WithRSAEncryption
- 5b:ab:26:a5:3c:f7:6c:4a:6b:a1:ea:8d:e3:6a:79:a7:e7:49:
- 3d:25:3c:2c:a0:e9:bc:d6:7f:d9:23:fd:a1:43:93:50:18:f3:
- 2f:f7:4c:8b:97:e0:2f:cb:ed:7e:15:ce:c1:28:db:e1:a5:1d:
- 8d:77:6d:b8:3a:37:2f:ca:9c:83:70:a9:40:ed:8b:81:db:69:
- 2a:47:c4:c0:ed:83:aa:5d:fd:99:cf:56:73:a8:db:43:75:db:
- ac:46:4a:a3:a7:36:03:43:47:2a:25:5e:22:7a:0d:46:a2:ea:
- 77:cb:90:5d:4f:4c:a5:59:42:0d:78:cd:a8:24:f6:2a:ff:f9:
- 2a:d6:a3:14:f5:4b:b2:d6:d0:98:4b:4a:47:5a:3a:97:c7:ba:
- 02:b3:e1:bc:aa:09:ad:47:d2:38:59:5e:da:0d:af:41:95:f3:
- 66:65:48:68:50:bc:b5:d5:9a:26:81:94:d7:5f:df:95:97:79:
- e4:ea:e3:4f:82:84:1b:6b:62:8c:3a:1a:0e:ab:84:30:ff:f9:
- 22:40:76:d2:31:e5:d7:6d:5d:0d:ba:35:34:ee:51:b9:0e:f5:
- e0:9d:f1:c5:c8:2a:a0:8d:06:c5:a3:11:b8:69:a1:6f:c0:18:
- eb:d7:28:4a:45:16:8f:d6:e2:cf:06:59:9f:97:60:86:11:a2:
- 1b:0d:91:d2
+ 0d:a9:30:6f:07:4e:6c:48:7a:27:e3:37:e4:aa:83:88:cc:f0:
+ 35:ad:6b:6d:fc:56:a7:a5:dd:50:cc:cf:17:a8:70:77:7b:f8:
+ 78:e7:a4:2f:45:6e:29:7d:e9:ff:b0:ee:5a:b9:6b:c2:fd:13:
+ 32:f0:59:f1:10:9c:61:ba:94:96:23:12:19:2f:95:eb:4e:2b:
+ 14:92:60:cd:16:1b:b3:ab:a4:8b:e8:03:c2:d4:40:6b:db:e7:
+ 7d:33:59:43:a2:89:9b:aa:e5:d4:98:5e:c3:4d:72:9d:8b:9f:
+ 18:81:d5:67:28:c8:05:3f:e3:c5:d6:24:12:7e:32:d0:be:20:
+ bd:20:37:1e:47:4b:61:fc:28:be:ef:66:45:a6:bd:23:0f:2d:
+ b3:f9:ec:54:79:39:35:98:e1:01:56:32:ee:8e:7b:f1:4b:77:
+ b2:1a:e7:22:77:21:11:79:c1:4f:84:f5:58:8e:9b:b9:8d:39:
+ 87:78:7c:7b:ac:37:da:eb:4e:bd:06:6b:6f:ea:20:02:38:d5:
+ d9:7b:ff:95:c2:01:35:c6:cd:22:dc:0c:35:3b:71:31:06:a3:
+ 78:a2:e4:03:31:1a:7a:e5:aa:b5:ae:33:1e:a4:1a:5b:f2:29:
+ ef:0f:ed:7e:82:f0:fc:2d:2e:82:e4:6d:1e:93:02:9e:12:5f:
+ ac:6c:46:c2
-----BEGIN CERTIFICATE-----
-MIIDqDCCApCgAwIBAgIQPiydvrBCyM/8mULVTUFqwzANBgkqhkiG9w0BAQsFADBj
+MIIDqDCCApCgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzpDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxNzAyMzE1N1oXDTIyMDMxNzAyMzE1N1owGzEZMBcGA1UEAwwQ
+IENBMB4XDTIxMTIwMTE1NDIwN1oXDTIzMTIwMTE1NDIwN1owGzEZMBcGA1UEAwwQ
TGVhZiBjZXJ0aWZpY2F0ZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
-AKZY3DYl0aakkwjPLTuGB7XORMdbf9cRplGY7IJMbDFFowRWb8F31mw42zzYLdIl
-qkdP9KTzjgmYN9MPcfasKUd7CI5oq/x+EAJltoZMsCcEahUjszoZuBXzOwsdrdif
-SbFy8q8I38gCqsvzKi3A/Siwl9pKqSJ0wjoLZGUqyfRl90Z/PKlhll8MKmbD8sf+
-aYcvcAwbZjeSxT+FQNjkJkUYP85TJ6CXfhGH3ErsJuv/lQ6z6i5mRQqqzMWBWS4K
-Gw4bWXHK05Dvb8q3jKjKglW4+0rluil4zuvNjk+cr4Wk7wtkXj5+oODlsIbzGQj6
-P/oeSpv8tRYXiA04DsOmX9UCAwEAAaOBnzCBnDAMBgNVHRMBAf8EAjAAMB0GA1Ud
-DgQWBBSBzafdUkN/33pLuvWwthCgRAzsbDAfBgNVHSMEGDAWgBSbJguKmKm7Hbkf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-9w0BAQsFAAOCAQEAW6smpTz3bEproeqN42p5p+dJPSU8LKDpvNZ/2SP9oUOTUBjz
-L/dMi5fgL8vtfhXOwSjb4aUdjXdtuDo3L8qcg3CpQO2LgdtpKkfEwO2Dql39mc9W
-c6jbQ3XbrEZKo6c2A0NHKiVeInoNRqLqd8uQXU9MpVlCDXjNqCT2Kv/5KtajFPVL
-stbQmEtKR1o6l8e6ArPhvKoJrUfSOFle2g2vQZXzZmVIaFC8tdWaJoGU11/flZd5
-5OrjT4KEG2tijDoaDquEMP/5IkB20jHl121dDbo1NO5RuQ714J3xxcgqoI0GxaMR
-uGmhb8AY69coSkUWj9bizwZZn5dghhGiGw2R0g==
+9w0BAQsFAAOCAQEADakwbwdObEh6J+M35KqDiMzwNa1rbfxWp6XdUMzPF6hwd3v4
+eOekL0VuKX3p/7DuWrlrwv0TMvBZ8RCcYbqUliMSGS+V604rFJJgzRYbs6uki+gD
+wtRAa9vnfTNZQ6KJm6rl1Jhew01ynYufGIHVZyjIBT/jxdYkEn4y0L4gvSA3HkdL
+Yfwovu9mRaa9Iw8ts/nsVHk5NZjhAVYy7o578Ut3shrnInchEXnBT4T1WI6buY05
+h3h8e6w32utOvQZrb+ogAjjV2Xv/lcIBNcbNItwMNTtxMQajeKLkAzEaeuWqta4z
+HqQaW/Ip7w/tfoLw/C0uguRtHpMCnhJfrGxGwg==
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/name_constraint_good.pem b/chromium/net/data/ssl/certificates/name_constraint_good.pem
index a062e800556..7e4bb3b6382 100644
--- a/chromium/net/data/ssl/certificates/name_constraint_good.pem
+++ b/chromium/net/data/ssl/certificates/name_constraint_good.pem
@@ -1,70 +1,70 @@
-----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCmWNw2JdGmpJMI
-zy07hge1zkTHW3/XEaZRmOyCTGwxRaMEVm/Bd9ZsONs82C3SJapHT/Sk844JmDfT
-D3H2rClHewiOaKv8fhACZbaGTLAnBGoVI7M6GbgV8zsLHa3Yn0mxcvKvCN/IAqrL
-8yotwP0osJfaSqkidMI6C2RlKsn0ZfdGfzypYZZfDCpmw/LH/mmHL3AMG2Y3ksU/
-hUDY5CZFGD/OUyegl34Rh9xK7Cbr/5UOs+ouZkUKqszFgVkuChsOG1lxytOQ72/K
-t4yoyoJVuPtK5bopeM7rzY5PnK+FpO8LZF4+fqDg5bCG8xkI+j/6Hkqb/LUWF4gN
-OA7Dpl/VAgMBAAECggEAeqgjGDoisMHBOUmqjK1zmfcSd/1b8nWtMZWVLy6yyFIU
-teoWVY3Lqdjyr5anksD7IcIvHkIIhcKbxyEoYz7m4TIzSO6dgnxhyaK+R6Dccqiq
-oBPG4Bx+xJCpBLVJruUlLZcYoz/j4lM1JVWT0FDxWsN79RYASMvXO32S9ZXrfC1S
-YZjVeUrjyrc7Y2Z6z/n89P9mfWUwqOuuH6fHpNHvBugteFB3pS2oclooOh3hXWIu
-ZSHWOyX0wj0Rk1iuOBADqxhec/zR4nQ9IZi3nRbfNyoUYzf2qgqPcS9yROS9PZQw
-rESmMXpVJ1aF9sFo0LA5KW2sT7qbVWeLwfF8nZvPgQKBgQDdoAdvu5BPTk4E2jg9
-y/VfESKiVd1BStsw5DWBZtgDGDpLHtkoezcao0hJxGKAsnWJ1EqhqViNXEJcECi6
-Xdr5EF525y9KdKCld7q9ZeQbvvg0QLHXYY0bQhPhbymosFg+qdJCHfn8Wwim8Ibc
-JnjpzDdzSKEWELanUrSTEla1TQKBgQDAJe6I4CtEXaBXi06KQHnKHI+9uu1w0TBp
-YuM2/3v7CVBcN/lkmK/tnM+RZqgEi/Nhy08uIfIQjWetq7FQjbLEsesy3zlqIlth
-Kw4jCcdrPW3XTp/Ru7rUQUjBTWpDh/f1T41OzY4qE5X6v2MQkJP5a614Qi2kqFZ3
-neZtpfNwqQKBgASoFR/q3/ham9cMQrxBqdEqigDBLxntGbfoQ5uJbqZ5/tePOV7Z
-X+oGXkF2h99OYJvZwwushDjMJHTMvh5UVIKBLorvBpZY5vszDdBm8KkIlSx744C0
-AwP8mnBVJpntwpzmco2DFbqQqxje2uaLRGUdLlkUwJW3Gi9f1H12mC3NAoGBAJOr
-00HwfnAhQHxnfKn12WPCRZo8EgV1T65+qD75ZJBO3SqyfgGY8wQ7Uq7dZV1xLVBI
-TwcWYZHlCvxHCpPtAqn2TtsfAWIXG4F29HtrJY6+fC9PprYqf/BmaALfez6BPciT
-JfedNJgTy10VP45YftDet0fIHIoCMcnmWVSFiK1ZAoGABYToKrxvwdgzqRt22k0D
-OcMTSQqpcO/WZfcpFK9leOLuKBNniow1PSYkymdVgCkSjrY3Oksxh/0V20H62oqU
-bJMTvYZFpTcCQgcwSiyQD2o2PgKNxrxIfII4/9H8hjV99uXaafEWFky8ea6GEJaN
-4PkKpNDj9dus6J2Hzat2c3E=
+MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDgU/TzmMEUMwLI
+pG3+qir3lD2mbwDfO95Mn6PqB9Ss5VsN0azg7fnFmB01LeWzSZcUhUQP3EzSZwiI
+AaXYp+uT0Wqh91HnhH5SKn28bw7Y27amPt7c9aRolkQRhQLtRxLfuGBxlXtih2h6
+RFYJ1bTI8fbJRpKLaOiD1dWGcSPDgB6/bAHH0qS8QG3g48AuMHi9rd0lZtP1BwdW
+187icsUlfQzhp28AqNqrS1RDCWSktlI4L7fMAd0cAycDR7/f5jew7RjcUQvUdSLf
+UHs86zc5HJtvCHunBayMQ/fx2lEGs4JFPsiBc56wpc92lq+BLKwBKkpYSx2+/x+F
+wife8XgLAgMBAAECggEAO0gUmHdKtvLQDoPdiYogtrKXJC97dILWuTsKzyLoohQu
+XtWFMR/SfNQ5C7+oTxvocATTurlGF+ggigidckbV64dQ/aJlI6CQ3VfbSHu02bwe
+ZYqBzLShkP382QBkiJ3asAKCgiG1rJEKHB2I+ypdjyjaRdB/k5XStFxDBDdL8zKe
+kL1hytf1ALxYBQJ3TXcoIqlpzz6v+JnZTAuu4vrySfffyFTrytIwf/KGlBACBqXe
+oV+DK586PiyC0m1Hhy1rLTi2/IT4t4j3KO+c/OnpWkMEg1G/Ojy1zPMsMHr1VO9t
+UWxhEIYOLQVUOT+2ltO4bRJcgEPHSxlIY23qalJgqQKBgQD9oZwHPhLZg439Zr9O
+Zgl5fFkPe4SxqLY+ggE5O81+3RgL8GyAuy9oDtUGcw8L9tpKcBflqH4jEvUvT1/m
+8BGKIQteqcKbY0C+KfPvq77R4k2KqmxpKF5f4BS/9O7cgzJZwhSFKDLtcKtDIPUK
+3eoERuPB4/cmhQyb+/TKofZpfwKBgQDibEm1+nYj3tIXDxK3hZHjPz0s9vYV84py
+zg3HjuEmdacnhNPQQQpNG83RMjEnnBvHWH2vxRWyD+57r/FWeA60aUJo5WIP0rj8
+z6GqFT9IWaBrJtBU1YoxuyTH64yih6ljvm2skIEGlQYS+GBL9K/Tx4mh4lAKVzD5
+GXVqtyM/dQKBgFD0Ik8VewK+QLXe87TcUK3cCLkuXZ4vEWxGJonUErUpcKFu7dLw
+7CK0iT3zv5u8ANS9joMZEpmzVVryZNPbUF3cSjq+yIS8W0/XKCsZkGCBcOqPlubB
+oc3MQhM65HqxzYJkthQCTq8GxUM547zCNA2FavDaCGrdELdA5lM++t2VAoGAMLem
+AH68bqlhwM5gc5ZMtn2D1ynn9v8oudz2AAsRDKph5dHhlTx5T+/8j9dh1ijznSfA
+G1KngWGGKZzIq5c3ar//Jvy75bWsUdEG8saRkCqgpo16Y9ZyXpLqrg1TfCD+ZFSz
+2l5ZNKZZ4TkJ1y31qvaS+X7tQ9xQ0DgXGHgBIIUCgYABBBddUXpOyG54HvFHIgxS
+esBBkpM0uy3vOkyfMown2GCjKZaXS5kEmRwU9WQQKLPf2ieALgYEf87YGWmPNZNF
+tG5DoNhTMsrYORB11tuuBR1e6lrG/aoOkP/4udWC8d4Yp9wnkEu0l6X/kMfq2lb1
+67bBVmHqKJ0t8rytHzkP0Q==
-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:c4
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a5
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 17 02:32:34 2020 GMT
- Not After : Mar 17 02:32:34 2022 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Dec 1 15:42:07 2023 GMT
Subject: CN=Leaf Certificate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a6:58:dc:36:25:d1:a6:a4:93:08:cf:2d:3b:86:
- 07:b5:ce:44:c7:5b:7f:d7:11:a6:51:98:ec:82:4c:
- 6c:31:45:a3:04:56:6f:c1:77:d6:6c:38:db:3c:d8:
- 2d:d2:25:aa:47:4f:f4:a4:f3:8e:09:98:37:d3:0f:
- 71:f6:ac:29:47:7b:08:8e:68:ab:fc:7e:10:02:65:
- b6:86:4c:b0:27:04:6a:15:23:b3:3a:19:b8:15:f3:
- 3b:0b:1d:ad:d8:9f:49:b1:72:f2:af:08:df:c8:02:
- aa:cb:f3:2a:2d:c0:fd:28:b0:97:da:4a:a9:22:74:
- c2:3a:0b:64:65:2a:c9:f4:65:f7:46:7f:3c:a9:61:
- 96:5f:0c:2a:66:c3:f2:c7:fe:69:87:2f:70:0c:1b:
- 66:37:92:c5:3f:85:40:d8:e4:26:45:18:3f:ce:53:
- 27:a0:97:7e:11:87:dc:4a:ec:26:eb:ff:95:0e:b3:
- ea:2e:66:45:0a:aa:cc:c5:81:59:2e:0a:1b:0e:1b:
- 59:71:ca:d3:90:ef:6f:ca:b7:8c:a8:ca:82:55:b8:
- fb:4a:e5:ba:29:78:ce:eb:cd:8e:4f:9c:af:85:a4:
- ef:0b:64:5e:3e:7e:a0:e0:e5:b0:86:f3:19:08:fa:
- 3f:fa:1e:4a:9b:fc:b5:16:17:88:0d:38:0e:c3:a6:
- 5f:d5
+ 00:e0:53:f4:f3:98:c1:14:33:02:c8:a4:6d:fe:aa:
+ 2a:f7:94:3d:a6:6f:00:df:3b:de:4c:9f:a3:ea:07:
+ d4:ac:e5:5b:0d:d1:ac:e0:ed:f9:c5:98:1d:35:2d:
+ e5:b3:49:97:14:85:44:0f:dc:4c:d2:67:08:88:01:
+ a5:d8:a7:eb:93:d1:6a:a1:f7:51:e7:84:7e:52:2a:
+ 7d:bc:6f:0e:d8:db:b6:a6:3e:de:dc:f5:a4:68:96:
+ 44:11:85:02:ed:47:12:df:b8:60:71:95:7b:62:87:
+ 68:7a:44:56:09:d5:b4:c8:f1:f6:c9:46:92:8b:68:
+ e8:83:d5:d5:86:71:23:c3:80:1e:bf:6c:01:c7:d2:
+ a4:bc:40:6d:e0:e3:c0:2e:30:78:bd:ad:dd:25:66:
+ d3:f5:07:07:56:d7:ce:e2:72:c5:25:7d:0c:e1:a7:
+ 6f:00:a8:da:ab:4b:54:43:09:64:a4:b6:52:38:2f:
+ b7:cc:01:dd:1c:03:27:03:47:bf:df:e6:37:b0:ed:
+ 18:dc:51:0b:d4:75:22:df:50:7b:3c:eb:37:39:1c:
+ 9b:6f:08:7b:a7:05:ac:8c:43:f7:f1:da:51:06:b3:
+ 82:45:3e:c8:81:73:9e:b0:a5:cf:76:96:af:81:2c:
+ ac:01:2a:4a:58:4b:1d:be:ff:1f:85:c2:27:de:f1:
+ 78:0b
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 81:CD:A7:DD:52:43:7F:DF:7A:4B:BA:F5:B0:B6:10:A0:44:0C:EC:6C
+ E2:E0:A4:73:95:9B:E9:6E:FD:CE:29:C4:6F:07:81:0B:96:BD:47:BA
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,41 +73,41 @@ Certificate:
X509v3 Subject Alternative Name:
DNS:test.ExAmPlE.CoM, DNS:example.notarealtld, DNS:*.test2.ExAmPlE.CoM, DNS:*.example2.notarealtld
Signature Algorithm: sha256WithRSAEncryption
- 25:98:e6:42:e1:a2:e1:f6:73:bc:b8:df:62:55:71:46:e1:5d:
- 51:d0:87:3f:97:39:55:04:45:6a:d9:ba:54:f6:ab:1d:e4:1f:
- 3f:70:bb:58:38:7c:5c:8b:3a:d2:9e:f0:21:a1:e3:a6:1b:8d:
- 24:37:d3:d3:9e:e1:0f:70:2a:36:06:96:1b:95:13:25:64:46:
- fb:e1:bf:b3:3d:0b:9f:55:8f:01:e1:7c:ba:2b:72:b3:55:48:
- fb:50:0b:83:cd:21:2c:a0:9b:f1:de:66:68:e7:42:62:4a:ea:
- d3:d0:d5:ff:b1:46:01:50:e1:94:69:ac:db:c4:7b:9d:6c:96:
- 18:02:d3:35:14:2b:7e:8d:7d:7d:61:27:12:f0:0a:23:5a:6a:
- 86:d7:9a:10:a6:8b:ca:92:24:d9:9b:d0:da:7b:e4:0e:b7:fa:
- 84:db:0b:4b:a8:f4:45:5b:f4:84:0b:87:f6:33:3e:4b:1b:ef:
- 1b:a7:39:69:b3:f2:c8:54:50:21:7a:5a:d4:82:a3:23:4b:b8:
- 74:81:35:60:54:c2:37:f1:ea:79:17:9d:a7:6b:4b:21:73:16:
- 5c:08:43:e7:25:94:f9:9a:cd:c5:7f:fa:5f:f0:93:53:59:2b:
- ed:83:ef:69:42:51:9a:89:ea:bf:4c:16:f5:f7:b1:b5:d8:1c:
- 70:35:9a:3d
+ 59:dd:8d:b5:5e:17:6b:2d:0a:80:17:55:11:75:8e:54:ae:65:
+ 40:1f:7d:a0:78:cf:d2:7d:d7:e4:1c:63:f2:1a:c3:24:20:2a:
+ 67:dd:e4:d3:02:e5:c7:d8:ae:a0:cb:5a:4c:96:3a:a7:2a:1d:
+ 33:c0:8d:1b:f9:ce:50:ec:db:16:ff:08:39:03:0f:35:d6:52:
+ 8e:62:a5:4d:28:80:60:c4:62:ad:4d:be:cb:66:34:b0:98:c1:
+ 7b:b8:6d:dd:10:1f:11:06:fc:3e:4d:2e:97:4d:4a:0b:28:86:
+ ae:93:9a:bf:ca:85:6c:b2:e7:2e:c9:23:a9:9a:c3:c9:32:95:
+ 03:dd:61:8c:d2:04:d8:ea:61:01:b0:7f:d0:14:c9:e4:c7:cf:
+ a3:c7:0c:02:b3:ae:6f:52:ce:52:66:d0:3e:94:bd:c2:c0:ea:
+ 38:29:42:ee:dd:5b:4b:54:97:93:51:81:2e:b0:28:39:92:4b:
+ 95:91:c5:92:9e:d7:bf:4e:8a:b5:5f:4c:7d:bd:28:64:71:94:
+ f6:67:9b:80:3e:e5:e2:33:13:ad:ef:10:89:23:84:d4:a9:45:
+ 95:a5:ce:10:61:f6:be:1d:19:dd:3c:80:14:3d:bc:3f:f5:39:
+ 86:96:48:36:32:37:cf:91:65:d9:5a:d5:4d:6a:9a:69:4b:dc:
+ 2b:a7:c1:41
-----BEGIN CERTIFICATE-----
-MIID2DCCAsCgAwIBAgIQPiydvrBCyM/8mULVTUFqxDANBgkqhkiG9w0BAQsFADBj
+MIID2DCCAsCgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzpTANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxNzAyMzIzNFoXDTIyMDMxNzAyMzIzNFowGzEZMBcGA1UEAwwQ
+IENBMB4XDTIxMTIwMTE1NDIwN1oXDTIzMTIwMTE1NDIwN1owGzEZMBcGA1UEAwwQ
TGVhZiBDZXJ0aWZpY2F0ZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
-AKZY3DYl0aakkwjPLTuGB7XORMdbf9cRplGY7IJMbDFFowRWb8F31mw42zzYLdIl
-qkdP9KTzjgmYN9MPcfasKUd7CI5oq/x+EAJltoZMsCcEahUjszoZuBXzOwsdrdif
-SbFy8q8I38gCqsvzKi3A/Siwl9pKqSJ0wjoLZGUqyfRl90Z/PKlhll8MKmbD8sf+
-aYcvcAwbZjeSxT+FQNjkJkUYP85TJ6CXfhGH3ErsJuv/lQ6z6i5mRQqqzMWBWS4K
-Gw4bWXHK05Dvb8q3jKjKglW4+0rluil4zuvNjk+cr4Wk7wtkXj5+oODlsIbzGQj6
-P/oeSpv8tRYXiA04DsOmX9UCAwEAAaOBzzCBzDAMBgNVHRMBAf8EAjAAMB0GA1Ud
-DgQWBBSBzafdUkN/33pLuvWwthCgRAzsbDAfBgNVHSMEGDAWgBSbJguKmKm7Hbkf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-9w0BAQsFAAOCAQEAJZjmQuGi4fZzvLjfYlVxRuFdUdCHP5c5VQRFatm6VParHeQf
-P3C7WDh8XIs60p7wIaHjphuNJDfT057hD3AqNgaWG5UTJWRG++G/sz0Ln1WPAeF8
-uitys1VI+1ALg80hLKCb8d5maOdCYkrq09DV/7FGAVDhlGms28R7nWyWGALTNRQr
-fo19fWEnEvAKI1pqhteaEKaLypIk2ZvQ2nvkDrf6hNsLS6j0RVv0hAuH9jM+Sxvv
-G6c5abPyyFRQIXpa1IKjI0u4dIE1YFTCN/HqeRedp2tLIXMWXAhD5yWU+ZrNxX/6
-X/CTU1kr7YPvaUJRmonqv0wW9fextdgccDWaPQ==
+9w0BAQsFAAOCAQEAWd2NtV4Xay0KgBdVEXWOVK5lQB99oHjP0n3X5Bxj8hrDJCAq
+Z93k0wLlx9iuoMtaTJY6pyodM8CNG/nOUOzbFv8IOQMPNdZSjmKlTSiAYMRirU2+
+y2Y0sJjBe7ht3RAfEQb8Pk0ul01KCyiGrpOav8qFbLLnLskjqZrDyTKVA91hjNIE
+2OphAbB/0BTJ5MfPo8cMArOub1LOUmbQPpS9wsDqOClC7t1bS1SXk1GBLrAoOZJL
+lZHFkp7Xv06KtV9Mfb0oZHGU9mebgD7l4jMTre8QiSOE1KlFlaXOEGH2vh0Z3TyA
+FD28P/U5hpZINjI3z5Fl2VrVTWqaaUvcK6fBQQ==
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/ok_cert.pem b/chromium/net/data/ssl/certificates/ok_cert.pem
index 23df9d34fe8..957c21529ff 100644
--- a/chromium/net/data/ssl/certificates/ok_cert.pem
+++ b/chromium/net/data/ssl/certificates/ok_cert.pem
@@ -1,70 +1,70 @@
-----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCmWNw2JdGmpJMI
-zy07hge1zkTHW3/XEaZRmOyCTGwxRaMEVm/Bd9ZsONs82C3SJapHT/Sk844JmDfT
-D3H2rClHewiOaKv8fhACZbaGTLAnBGoVI7M6GbgV8zsLHa3Yn0mxcvKvCN/IAqrL
-8yotwP0osJfaSqkidMI6C2RlKsn0ZfdGfzypYZZfDCpmw/LH/mmHL3AMG2Y3ksU/
-hUDY5CZFGD/OUyegl34Rh9xK7Cbr/5UOs+ouZkUKqszFgVkuChsOG1lxytOQ72/K
-t4yoyoJVuPtK5bopeM7rzY5PnK+FpO8LZF4+fqDg5bCG8xkI+j/6Hkqb/LUWF4gN
-OA7Dpl/VAgMBAAECggEAeqgjGDoisMHBOUmqjK1zmfcSd/1b8nWtMZWVLy6yyFIU
-teoWVY3Lqdjyr5anksD7IcIvHkIIhcKbxyEoYz7m4TIzSO6dgnxhyaK+R6Dccqiq
-oBPG4Bx+xJCpBLVJruUlLZcYoz/j4lM1JVWT0FDxWsN79RYASMvXO32S9ZXrfC1S
-YZjVeUrjyrc7Y2Z6z/n89P9mfWUwqOuuH6fHpNHvBugteFB3pS2oclooOh3hXWIu
-ZSHWOyX0wj0Rk1iuOBADqxhec/zR4nQ9IZi3nRbfNyoUYzf2qgqPcS9yROS9PZQw
-rESmMXpVJ1aF9sFo0LA5KW2sT7qbVWeLwfF8nZvPgQKBgQDdoAdvu5BPTk4E2jg9
-y/VfESKiVd1BStsw5DWBZtgDGDpLHtkoezcao0hJxGKAsnWJ1EqhqViNXEJcECi6
-Xdr5EF525y9KdKCld7q9ZeQbvvg0QLHXYY0bQhPhbymosFg+qdJCHfn8Wwim8Ibc
-JnjpzDdzSKEWELanUrSTEla1TQKBgQDAJe6I4CtEXaBXi06KQHnKHI+9uu1w0TBp
-YuM2/3v7CVBcN/lkmK/tnM+RZqgEi/Nhy08uIfIQjWetq7FQjbLEsesy3zlqIlth
-Kw4jCcdrPW3XTp/Ru7rUQUjBTWpDh/f1T41OzY4qE5X6v2MQkJP5a614Qi2kqFZ3
-neZtpfNwqQKBgASoFR/q3/ham9cMQrxBqdEqigDBLxntGbfoQ5uJbqZ5/tePOV7Z
-X+oGXkF2h99OYJvZwwushDjMJHTMvh5UVIKBLorvBpZY5vszDdBm8KkIlSx744C0
-AwP8mnBVJpntwpzmco2DFbqQqxje2uaLRGUdLlkUwJW3Gi9f1H12mC3NAoGBAJOr
-00HwfnAhQHxnfKn12WPCRZo8EgV1T65+qD75ZJBO3SqyfgGY8wQ7Uq7dZV1xLVBI
-TwcWYZHlCvxHCpPtAqn2TtsfAWIXG4F29HtrJY6+fC9PprYqf/BmaALfez6BPciT
-JfedNJgTy10VP45YftDet0fIHIoCMcnmWVSFiK1ZAoGABYToKrxvwdgzqRt22k0D
-OcMTSQqpcO/WZfcpFK9leOLuKBNniow1PSYkymdVgCkSjrY3Oksxh/0V20H62oqU
-bJMTvYZFpTcCQgcwSiyQD2o2PgKNxrxIfII4/9H8hjV99uXaafEWFky8ea6GEJaN
-4PkKpNDj9dus6J2Hzat2c3E=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-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:a4
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a2
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 13 20:46:17 2022 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Dec 1 15:42:07 2023 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a6:58:dc:36:25:d1:a6:a4:93:08:cf:2d:3b:86:
- 07:b5:ce:44:c7:5b:7f:d7:11:a6:51:98:ec:82:4c:
- 6c:31:45:a3:04:56:6f:c1:77:d6:6c:38:db:3c:d8:
- 2d:d2:25:aa:47:4f:f4:a4:f3:8e:09:98:37:d3:0f:
- 71:f6:ac:29:47:7b:08:8e:68:ab:fc:7e:10:02:65:
- b6:86:4c:b0:27:04:6a:15:23:b3:3a:19:b8:15:f3:
- 3b:0b:1d:ad:d8:9f:49:b1:72:f2:af:08:df:c8:02:
- aa:cb:f3:2a:2d:c0:fd:28:b0:97:da:4a:a9:22:74:
- c2:3a:0b:64:65:2a:c9:f4:65:f7:46:7f:3c:a9:61:
- 96:5f:0c:2a:66:c3:f2:c7:fe:69:87:2f:70:0c:1b:
- 66:37:92:c5:3f:85:40:d8:e4:26:45:18:3f:ce:53:
- 27:a0:97:7e:11:87:dc:4a:ec:26:eb:ff:95:0e:b3:
- ea:2e:66:45:0a:aa:cc:c5:81:59:2e:0a:1b:0e:1b:
- 59:71:ca:d3:90:ef:6f:ca:b7:8c:a8:ca:82:55:b8:
- fb:4a:e5:ba:29:78:ce:eb:cd:8e:4f:9c:af:85:a4:
- ef:0b:64:5e:3e:7e:a0:e0:e5:b0:86:f3:19:08:fa:
- 3f:fa:1e:4a:9b:fc:b5:16:17:88:0d:38:0e:c3:a6:
- 5f:d5
+ 00:e0:53:f4:f3:98:c1:14:33:02:c8:a4:6d:fe:aa:
+ 2a:f7:94:3d:a6:6f:00:df:3b:de:4c:9f:a3:ea:07:
+ d4:ac:e5:5b:0d:d1:ac:e0:ed:f9:c5:98:1d:35:2d:
+ e5:b3:49:97:14:85:44:0f:dc:4c:d2:67:08:88:01:
+ a5:d8:a7:eb:93:d1:6a:a1:f7:51:e7:84:7e:52:2a:
+ 7d:bc:6f:0e:d8:db:b6:a6:3e:de:dc:f5:a4:68:96:
+ 44:11:85:02:ed:47:12:df:b8:60:71:95:7b:62:87:
+ 68:7a:44:56:09:d5:b4:c8:f1:f6:c9:46:92:8b:68:
+ e8:83:d5:d5:86:71:23:c3:80:1e:bf:6c:01:c7:d2:
+ a4:bc:40:6d:e0:e3:c0:2e:30:78:bd:ad:dd:25:66:
+ d3:f5:07:07:56:d7:ce:e2:72:c5:25:7d:0c:e1:a7:
+ 6f:00:a8:da:ab:4b:54:43:09:64:a4:b6:52:38:2f:
+ b7:cc:01:dd:1c:03:27:03:47:bf:df:e6:37:b0:ed:
+ 18:dc:51:0b:d4:75:22:df:50:7b:3c:eb:37:39:1c:
+ 9b:6f:08:7b:a7:05:ac:8c:43:f7:f1:da:51:06:b3:
+ 82:45:3e:c8:81:73:9e:b0:a5:cf:76:96:af:81:2c:
+ ac:01:2a:4a:58:4b:1d:be:ff:1f:85:c2:27:de:f1:
+ 78:0b
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 81:CD:A7:DD:52:43:7F:DF:7A:4B:BA:F5:B0:B6:10:A0:44:0C:EC:6C
+ E2:E0:A4:73:95:9B:E9:6E:FD:CE:29:C4:6F:07:81:0B:96:BD:47:BA
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,41 +73,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 4d:09:77:89:44:9c:ce:11:6a:a6:e3:4d:9f:1d:ea:0b:55:bb:
- 39:19:90:ec:1e:f7:4e:5d:39:ac:b8:b8:3d:1a:7a:64:53:5a:
- 0f:c6:c3:fc:16:2c:a1:f9:2a:51:55:65:07:87:98:ea:3d:c9:
- 4f:9e:0c:d2:18:1f:08:26:78:f0:e0:dc:10:dd:66:f5:4a:83:
- 66:5c:f9:7f:57:e3:d3:30:9b:91:f9:1b:ad:58:4e:88:e9:f6:
- b9:11:f7:cf:9a:f6:6a:63:87:84:3c:7d:93:f9:06:51:83:d1:
- be:d6:90:1b:b0:67:8c:c5:93:61:20:f7:91:c0:50:4a:e9:87:
- a0:6b:8f:f7:99:f2:2e:81:cd:41:8a:24:f7:f7:a2:cf:20:79:
- 44:7a:8b:7c:06:df:09:93:9b:29:0a:66:7d:72:cd:ad:3c:d7:
- 31:66:c6:84:6c:01:20:ca:f4:b2:5a:f6:2f:e8:8f:9c:9c:92:
- 58:1a:3f:4a:59:d4:e8:0f:c1:84:b4:a9:be:89:a3:7f:0b:2a:
- b4:b2:00:8a:7a:49:44:92:5b:cb:1b:2d:f7:e6:2a:9a:a9:a5:
- 0f:18:d8:71:1a:1d:2a:94:26:6c:40:db:2e:11:51:d9:c7:13:
- a4:4a:31:65:1b:6a:5d:d2:8d:3a:de:58:3c:08:f9:be:be:95:
- 34:70:a3:07
+ 5c:47:01:d2:67:0a:75:33:06:bf:1b:06:23:52:1f:04:23:bf:
+ ce:41:1f:11:01:23:54:d7:4f:b8:c8:00:8d:30:d6:b6:9e:33:
+ 94:9f:eb:3c:e4:33:10:2c:11:21:03:88:7e:1a:58:20:16:75:
+ a2:8b:f9:9b:72:cd:31:ee:15:30:73:1a:0d:7f:a1:e7:b8:51:
+ 98:ce:34:c1:fe:0a:69:18:a1:51:58:b6:91:25:b8:81:7c:ff:
+ 7b:d7:df:36:b7:40:29:63:fa:a4:12:62:c6:1d:96:93:d8:3f:
+ 50:f9:49:ea:fc:90:3f:6f:71:90:a7:44:fb:f8:ca:a6:a1:80:
+ 61:15:82:8c:b9:de:10:6f:b7:f7:3a:74:bd:4f:bf:25:14:59:
+ 3d:c4:4e:0f:d8:0f:6f:75:2d:86:46:b8:0a:3b:76:79:6b:d8:
+ b1:06:f5:a7:38:26:60:4a:42:21:80:66:ef:97:90:5b:29:ba:
+ e1:90:60:a9:25:b2:5b:0f:06:df:c8:d4:1e:e6:74:0f:6f:cf:
+ b8:53:a1:bc:ef:79:d1:27:54:e7:1b:e8:bb:34:67:a5:a5:42:
+ e1:3c:77:08:66:2f:a4:6c:a2:9a:f0:f6:37:92:b0:c1:86:cc:
+ b8:86:b5:92:7d:16:00:dd:10:1a:a6:59:ce:be:07:85:cc:1b:
+ cf:14:96:da
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqpDANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzojANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxMzIwNDYxN1oXDTIyMDMxMzIwNDYxN1owYDELMAkGA1UEBhMC
+IENBMB4XDTIxMTIwMTE1NDIwN1oXDTIzMTIwMTE1NDIwN1owYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAKZY3DYl0aakkwjPLTuGB7XORMdbf9cRplGY
-7IJMbDFFowRWb8F31mw42zzYLdIlqkdP9KTzjgmYN9MPcfasKUd7CI5oq/x+EAJl
-toZMsCcEahUjszoZuBXzOwsdrdifSbFy8q8I38gCqsvzKi3A/Siwl9pKqSJ0wjoL
-ZGUqyfRl90Z/PKlhll8MKmbD8sf+aYcvcAwbZjeSxT+FQNjkJkUYP85TJ6CXfhGH
-3ErsJuv/lQ6z6i5mRQqqzMWBWS4KGw4bWXHK05Dvb8q3jKjKglW4+0rluil4zuvN
-jk+cr4Wk7wtkXj5+oODlsIbzGQj6P/oeSpv8tRYXiA04DsOmX9UCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFIHNp91SQ3/feku69bC2EKBEDOxsMB8G
+hvcNAQEBBQADggEPADCCAQoCggEBAOBT9POYwRQzAsikbf6qKveUPaZvAN873kyf
+o+oH1KzlWw3RrODt+cWYHTUt5bNJlxSFRA/cTNJnCIgBpdin65PRaqH3UeeEflIq
+fbxvDtjbtqY+3tz1pGiWRBGFAu1HEt+4YHGVe2KHaHpEVgnVtMjx9slGkoto6IPV
+1YZxI8OAHr9sAcfSpLxAbeDjwC4weL2t3SVm0/UHB1bXzuJyxSV9DOGnbwCo2qtL
+VEMJZKS2Ujgvt8wB3RwDJwNHv9/mN7DtGNxRC9R1It9QezzrNzkcm28Ie6cFrIxD
+9/HaUQazgkU+yIFznrClz3aWr4EsrAEqSlhLHb7/H4XCJ97xeAsCAwEAAaOBgDB+
+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFOLgpHOVm+lu/c4pxG8HgQuWvUe6MB8G
A1UdIwQYMBaAFJsmC4qYqbsduR8c4xpAM+2OF4irMB0GA1UdJQQWMBQGCCsGAQUF
BwMBBggrBgEFBQcDAjAPBgNVHREECDAGhwR/AAABMA0GCSqGSIb3DQEBCwUAA4IB
-AQBNCXeJRJzOEWqm402fHeoLVbs5GZDsHvdOXTmsuLg9GnpkU1oPxsP8Fiyh+SpR
-VWUHh5jqPclPngzSGB8IJnjw4NwQ3Wb1SoNmXPl/V+PTMJuR+RutWE6I6fa5EffP
-mvZqY4eEPH2T+QZRg9G+1pAbsGeMxZNhIPeRwFBK6Yega4/3mfIugc1BiiT396LP
-IHlEeot8Bt8Jk5spCmZ9cs2tPNcxZsaEbAEgyvSyWvYv6I+cnJJYGj9KWdToD8GE
-tKm+iaN/Cyq0sgCKeklEklvLGy335iqaqaUPGNhxGh0qlCZsQNsuEVHZxxOkSjFl
-G2pd0o063lg8CPm+vpU0cKMH
+AQBcRwHSZwp1Mwa/GwYjUh8EI7/OQR8RASNU10+4yACNMNa2njOUn+s85DMQLBEh
+A4h+GlggFnWii/mbcs0x7hUwcxoNf6HnuFGYzjTB/gppGKFRWLaRJbiBfP971982
+t0ApY/qkEmLGHZaT2D9Q+Unq/JA/b3GQp0T7+MqmoYBhFYKMud4Qb7f3OnS9T78l
+FFk9xE4P2A9vdS2GRrgKO3Z5a9ixBvWnOCZgSkIhgGbvl5BbKbrhkGCpJbJbDwbf
+yNQe5nQPb8+4U6G873nRJ1TnG+i7NGelpULhPHcIZi+kbKKa8PY3krDBhsy4hrWS
+fRYA3RAaplnOvgeFzBvPFJba
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/ok_cert_by_intermediate.pem b/chromium/net/data/ssl/certificates/ok_cert_by_intermediate.pem
index 2cdbda23360..69289624866 100644
--- a/chromium/net/data/ssl/certificates/ok_cert_by_intermediate.pem
+++ b/chromium/net/data/ssl/certificates/ok_cert_by_intermediate.pem
@@ -1,70 +1,70 @@
-----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCmWNw2JdGmpJMI
-zy07hge1zkTHW3/XEaZRmOyCTGwxRaMEVm/Bd9ZsONs82C3SJapHT/Sk844JmDfT
-D3H2rClHewiOaKv8fhACZbaGTLAnBGoVI7M6GbgV8zsLHa3Yn0mxcvKvCN/IAqrL
-8yotwP0osJfaSqkidMI6C2RlKsn0ZfdGfzypYZZfDCpmw/LH/mmHL3AMG2Y3ksU/
-hUDY5CZFGD/OUyegl34Rh9xK7Cbr/5UOs+ouZkUKqszFgVkuChsOG1lxytOQ72/K
-t4yoyoJVuPtK5bopeM7rzY5PnK+FpO8LZF4+fqDg5bCG8xkI+j/6Hkqb/LUWF4gN
-OA7Dpl/VAgMBAAECggEAeqgjGDoisMHBOUmqjK1zmfcSd/1b8nWtMZWVLy6yyFIU
-teoWVY3Lqdjyr5anksD7IcIvHkIIhcKbxyEoYz7m4TIzSO6dgnxhyaK+R6Dccqiq
-oBPG4Bx+xJCpBLVJruUlLZcYoz/j4lM1JVWT0FDxWsN79RYASMvXO32S9ZXrfC1S
-YZjVeUrjyrc7Y2Z6z/n89P9mfWUwqOuuH6fHpNHvBugteFB3pS2oclooOh3hXWIu
-ZSHWOyX0wj0Rk1iuOBADqxhec/zR4nQ9IZi3nRbfNyoUYzf2qgqPcS9yROS9PZQw
-rESmMXpVJ1aF9sFo0LA5KW2sT7qbVWeLwfF8nZvPgQKBgQDdoAdvu5BPTk4E2jg9
-y/VfESKiVd1BStsw5DWBZtgDGDpLHtkoezcao0hJxGKAsnWJ1EqhqViNXEJcECi6
-Xdr5EF525y9KdKCld7q9ZeQbvvg0QLHXYY0bQhPhbymosFg+qdJCHfn8Wwim8Ibc
-JnjpzDdzSKEWELanUrSTEla1TQKBgQDAJe6I4CtEXaBXi06KQHnKHI+9uu1w0TBp
-YuM2/3v7CVBcN/lkmK/tnM+RZqgEi/Nhy08uIfIQjWetq7FQjbLEsesy3zlqIlth
-Kw4jCcdrPW3XTp/Ru7rUQUjBTWpDh/f1T41OzY4qE5X6v2MQkJP5a614Qi2kqFZ3
-neZtpfNwqQKBgASoFR/q3/ham9cMQrxBqdEqigDBLxntGbfoQ5uJbqZ5/tePOV7Z
-X+oGXkF2h99OYJvZwwushDjMJHTMvh5UVIKBLorvBpZY5vszDdBm8KkIlSx744C0
-AwP8mnBVJpntwpzmco2DFbqQqxje2uaLRGUdLlkUwJW3Gi9f1H12mC3NAoGBAJOr
-00HwfnAhQHxnfKn12WPCRZo8EgV1T65+qD75ZJBO3SqyfgGY8wQ7Uq7dZV1xLVBI
-TwcWYZHlCvxHCpPtAqn2TtsfAWIXG4F29HtrJY6+fC9PprYqf/BmaALfez6BPciT
-JfedNJgTy10VP45YftDet0fIHIoCMcnmWVSFiK1ZAoGABYToKrxvwdgzqRt22k0D
-OcMTSQqpcO/WZfcpFK9leOLuKBNniow1PSYkymdVgCkSjrY3Oksxh/0V20H62oqU
-bJMTvYZFpTcCQgcwSiyQD2o2PgKNxrxIfII4/9H8hjV99uXaafEWFky8ea6GEJaN
-4PkKpNDj9dus6J2Hzat2c3E=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-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- db:15:0b:57:64:f6:dc:4a:c0:6e:e7:ea:5d:c9:c5:cd
+ e3:e2:72:2a:fb:6d:e8:f9:5d:db:93:27:30:f9:d8:e5
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Intermediate CA
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 13 20:46:17 2022 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Dec 1 15:42:07 2023 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a6:58:dc:36:25:d1:a6:a4:93:08:cf:2d:3b:86:
- 07:b5:ce:44:c7:5b:7f:d7:11:a6:51:98:ec:82:4c:
- 6c:31:45:a3:04:56:6f:c1:77:d6:6c:38:db:3c:d8:
- 2d:d2:25:aa:47:4f:f4:a4:f3:8e:09:98:37:d3:0f:
- 71:f6:ac:29:47:7b:08:8e:68:ab:fc:7e:10:02:65:
- b6:86:4c:b0:27:04:6a:15:23:b3:3a:19:b8:15:f3:
- 3b:0b:1d:ad:d8:9f:49:b1:72:f2:af:08:df:c8:02:
- aa:cb:f3:2a:2d:c0:fd:28:b0:97:da:4a:a9:22:74:
- c2:3a:0b:64:65:2a:c9:f4:65:f7:46:7f:3c:a9:61:
- 96:5f:0c:2a:66:c3:f2:c7:fe:69:87:2f:70:0c:1b:
- 66:37:92:c5:3f:85:40:d8:e4:26:45:18:3f:ce:53:
- 27:a0:97:7e:11:87:dc:4a:ec:26:eb:ff:95:0e:b3:
- ea:2e:66:45:0a:aa:cc:c5:81:59:2e:0a:1b:0e:1b:
- 59:71:ca:d3:90:ef:6f:ca:b7:8c:a8:ca:82:55:b8:
- fb:4a:e5:ba:29:78:ce:eb:cd:8e:4f:9c:af:85:a4:
- ef:0b:64:5e:3e:7e:a0:e0:e5:b0:86:f3:19:08:fa:
- 3f:fa:1e:4a:9b:fc:b5:16:17:88:0d:38:0e:c3:a6:
- 5f:d5
+ 00:e0:53:f4:f3:98:c1:14:33:02:c8:a4:6d:fe:aa:
+ 2a:f7:94:3d:a6:6f:00:df:3b:de:4c:9f:a3:ea:07:
+ d4:ac:e5:5b:0d:d1:ac:e0:ed:f9:c5:98:1d:35:2d:
+ e5:b3:49:97:14:85:44:0f:dc:4c:d2:67:08:88:01:
+ a5:d8:a7:eb:93:d1:6a:a1:f7:51:e7:84:7e:52:2a:
+ 7d:bc:6f:0e:d8:db:b6:a6:3e:de:dc:f5:a4:68:96:
+ 44:11:85:02:ed:47:12:df:b8:60:71:95:7b:62:87:
+ 68:7a:44:56:09:d5:b4:c8:f1:f6:c9:46:92:8b:68:
+ e8:83:d5:d5:86:71:23:c3:80:1e:bf:6c:01:c7:d2:
+ a4:bc:40:6d:e0:e3:c0:2e:30:78:bd:ad:dd:25:66:
+ d3:f5:07:07:56:d7:ce:e2:72:c5:25:7d:0c:e1:a7:
+ 6f:00:a8:da:ab:4b:54:43:09:64:a4:b6:52:38:2f:
+ b7:cc:01:dd:1c:03:27:03:47:bf:df:e6:37:b0:ed:
+ 18:dc:51:0b:d4:75:22:df:50:7b:3c:eb:37:39:1c:
+ 9b:6f:08:7b:a7:05:ac:8c:43:f7:f1:da:51:06:b3:
+ 82:45:3e:c8:81:73:9e:b0:a5:cf:76:96:af:81:2c:
+ ac:01:2a:4a:58:4b:1d:be:ff:1f:85:c2:27:de:f1:
+ 78:0b
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 81:CD:A7:DD:52:43:7F:DF:7A:4B:BA:F5:B0:B6:10:A0:44:0C:EC:6C
+ E2:E0:A4:73:95:9B:E9:6E:FD:CE:29:C4:6F:07:81:0B:96:BD:47:BA
X509v3 Authority Key Identifier:
keyid:17:5C:45:F3:D0:AC:1C:10:4C:8B:43:44:20:C4:DD:93:C5:C5:19:3B
@@ -73,54 +73,54 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 80:2c:94:86:a4:69:32:38:0e:41:73:db:0a:42:e9:1c:05:81:
- fa:80:cc:c2:c3:2b:3d:7e:46:b1:19:32:ff:97:fe:fc:be:c2:
- 32:7c:e2:db:fe:27:0a:75:26:6a:b8:6f:9f:0f:37:0c:bc:02:
- 2d:6c:04:63:4a:45:50:75:b7:3e:90:49:85:50:3d:85:52:57:
- 1d:2e:d5:b9:75:c1:84:56:9a:cb:92:e8:9b:28:38:bd:20:c5:
- 6d:8c:53:70:37:9a:f5:64:5e:d5:11:e4:28:6b:08:9c:8b:0f:
- 2a:f7:a1:59:00:15:58:6b:11:91:11:27:c3:6e:e2:54:52:f7:
- fe:e6:3d:27:d5:0f:b6:91:ab:39:12:9d:c5:dc:f3:02:e4:87:
- 48:c7:e8:93:c0:85:69:5c:97:8b:d8:5f:bf:d4:a1:f2:c4:5a:
- 69:88:b0:3c:75:86:30:09:b4:84:0a:17:56:2c:6f:d4:c6:10:
- f9:23:1c:5e:77:8c:29:5c:db:41:36:33:c7:3a:00:85:f9:a0:
- f5:e3:71:9a:55:b7:0b:45:45:30:07:a7:78:6f:b2:2b:4e:e5:
- 84:2f:bc:49:d7:80:07:ed:d1:44:c8:c3:5a:ec:3c:65:05:a0:
- 78:e3:a3:8b:1c:b2:2e:b0:64:f5:9e:7b:08:8d:bd:4a:07:4f:
- 29:50:74:e8
+ 92:02:42:eb:93:af:3b:ae:72:a5:0b:d0:fc:05:62:4c:fa:29:
+ cf:0e:bd:32:1b:e7:c2:fc:42:e6:b9:04:32:2d:e1:61:68:43:
+ 4f:d7:a3:a7:9a:3d:a0:1b:07:09:13:5d:ce:82:49:cb:20:9e:
+ cd:2a:32:18:cc:61:c2:42:45:31:dc:14:e5:fd:c5:66:00:12:
+ ba:ba:a1:51:71:65:63:d7:22:4c:ec:6d:28:36:0f:e5:70:5c:
+ 0d:30:c7:75:8b:7f:99:d7:57:74:c0:63:5b:ee:9f:5f:d6:88:
+ 96:d2:12:cf:de:48:64:0a:c2:9c:82:35:61:0c:6c:8c:3d:28:
+ 0d:27:c4:db:7b:bf:93:f7:06:7d:3f:76:37:22:62:b5:aa:f9:
+ 95:e5:c4:06:dd:af:39:7b:ab:23:d7:29:93:6c:63:2b:0a:d4:
+ 08:15:a6:2a:c7:77:d1:c9:e9:4e:35:77:75:e2:38:17:30:f5:
+ b2:b0:f1:5a:04:3d:ac:3c:b4:b1:4c:de:c0:f8:58:ab:ef:a6:
+ 56:3b:98:41:72:25:7d:02:60:22:70:0b:98:2b:1a:e0:f5:4d:
+ 46:a8:94:e2:cc:0b:5e:fe:89:a9:32:29:b9:20:94:90:8f:2b:
+ 24:c6:e6:21:df:00:8e:fb:f7:8f:0b:49:0b:35:7b:14:f8:22:
+ 1a:a1:f8:c0
-----BEGIN CERTIFICATE-----
-MIID1zCCAr+gAwIBAgIRANsVC1dk9txKwG7n6l3Jxc0wDQYJKoZIhvcNAQELBQAw
+MIID1zCCAr+gAwIBAgIRAOPicir7bej5XduTJzD52OUwDQYJKoZIhvcNAQELBQAw
azELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1v
dW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExHTAbBgNVBAMMFFRlc3QgSW50
-ZXJtZWRpYXRlIENBMB4XDTIwMDMxMzIwNDYxN1oXDTIyMDMxMzIwNDYxN1owYDEL
+ZXJtZWRpYXRlIENBMB4XDTIxMTIwMTE1NDIwN1oXDTIzMTIwMTE1NDIwN1owYDEL
MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50
YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCC
-ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKZY3DYl0aakkwjPLTuGB7XO
-RMdbf9cRplGY7IJMbDFFowRWb8F31mw42zzYLdIlqkdP9KTzjgmYN9MPcfasKUd7
-CI5oq/x+EAJltoZMsCcEahUjszoZuBXzOwsdrdifSbFy8q8I38gCqsvzKi3A/Siw
-l9pKqSJ0wjoLZGUqyfRl90Z/PKlhll8MKmbD8sf+aYcvcAwbZjeSxT+FQNjkJkUY
-P85TJ6CXfhGH3ErsJuv/lQ6z6i5mRQqqzMWBWS4KGw4bWXHK05Dvb8q3jKjKglW4
-+0rluil4zuvNjk+cr4Wk7wtkXj5+oODlsIbzGQj6P/oeSpv8tRYXiA04DsOmX9UC
-AwEAAaOBgDB+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFIHNp91SQ3/feku69bC2
-EKBEDOxsMB8GA1UdIwQYMBaAFBdcRfPQrBwQTItDRCDE3ZPFxRk7MB0GA1UdJQQW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-DQEBCwUAA4IBAQCALJSGpGkyOA5Bc9sKQukcBYH6gMzCwys9fkaxGTL/l/78vsIy
-fOLb/icKdSZquG+fDzcMvAItbARjSkVQdbc+kEmFUD2FUlcdLtW5dcGEVprLkuib
-KDi9IMVtjFNwN5r1ZF7VEeQoawiciw8q96FZABVYaxGRESfDbuJUUvf+5j0n1Q+2
-kas5Ep3F3PMC5IdIx+iTwIVpXJeL2F+/1KHyxFppiLA8dYYwCbSEChdWLG/UxhD5
-Ixxed4wpXNtBNjPHOgCF+aD143GaVbcLRUUwB6d4b7IrTuWEL7xJ14AH7dFEyMNa
-7DxlBaB446OLHLIusGT1nnsIjb1KB08pUHTo
+DQEBCwUAA4IBAQCSAkLrk687rnKlC9D8BWJM+inPDr0yG+fC/ELmuQQyLeFhaENP
+16Onmj2gGwcJE13OgknLIJ7NKjIYzGHCQkUx3BTl/cVmABK6uqFRcWVj1yJM7G0o
+Ng/lcFwNMMd1i3+Z11d0wGNb7p9f1oiW0hLP3khkCsKcgjVhDGyMPSgNJ8Tbe7+T
+9wZ9P3Y3ImK1qvmV5cQG3a85e6sj1ymTbGMrCtQIFaYqx3fRyelONXd14jgXMPWy
+sPFaBD2sPLSxTN7A+Fir76ZWO5hBciV9AmAicAuYKxrg9U1GqJTizAte/ompMim5
+IJSQjyskxuYh3wCO+/ePC0kLNXsU+CIaofjA
-----END CERTIFICATE-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:a2
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a0
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 13 20:46:16 2020 GMT
- Not After : Mar 11 20:46:16 2030 GMT
+ Not Before: Dec 1 15:42:06 2021 GMT
+ Not After : Nov 29 15:42:06 2031 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Intermediate CA
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
@@ -153,26 +153,26 @@ Certificate:
X509v3 Key Usage: critical
Certificate Sign, CRL Sign
Signature Algorithm: sha256WithRSAEncryption
- 00:25:9c:ba:83:ee:0f:a2:57:cc:9a:d4:50:15:d5:e0:e7:4a:
- 8a:57:d1:3e:b1:de:a5:be:26:f0:22:98:35:c0:ee:f1:84:4f:
- aa:8d:92:e5:5c:29:23:ad:68:fb:9a:68:d0:2c:6e:04:5e:25:
- fb:a0:65:04:fc:82:0b:ec:5b:53:a9:f4:61:1e:15:0f:5e:93:
- 94:ec:d3:31:82:06:a1:16:09:01:b9:cb:90:a9:f9:ac:e3:d3:
- 15:4c:2c:75:1c:97:24:d3:33:33:e1:b3:53:28:4e:e3:8e:6f:
- 59:06:83:20:06:bd:9b:e9:44:8a:bd:80:59:6d:c2:cd:ce:c5:
- 9c:81:31:3c:72:f5:6c:bf:31:69:a9:7c:32:28:cb:0e:d3:fd:
- 23:5b:30:e0:c1:e9:c8:f8:6e:21:d1:86:c6:ca:62:a6:d6:19:
- e4:0b:25:88:95:74:ce:b3:c6:4c:3c:32:63:d6:6a:8b:a3:49:
- 53:15:85:9d:1a:06:16:e5:62:35:f5:d2:8c:99:91:15:35:9e:
- 9d:36:98:75:4d:f9:39:de:2e:74:8f:36:2b:3a:b4:51:74:26:
- 7c:22:6b:c3:52:3e:03:9f:cc:31:e9:24:68:6b:49:63:b5:24:
- 6f:08:79:ed:4a:c1:6b:b5:da:72:1f:d5:a4:7e:6c:9b:4d:d2:
- 4d:5d:c1:2b
+ 9c:b1:c1:f7:c5:82:aa:43:3e:04:32:9c:32:18:de:ec:e4:d8:
+ 60:d8:83:a3:b0:9b:76:b8:e8:4e:e5:e2:45:d6:71:76:cc:f9:
+ 4d:5a:18:cb:06:4f:fb:a6:22:56:f3:d2:1b:c2:64:ff:c6:1e:
+ 21:da:34:a5:e3:eb:e6:98:cf:6e:2d:77:bb:e6:ac:37:24:b1:
+ 12:21:8b:88:11:ef:59:cf:b0:e0:a3:b5:6d:8c:ec:f8:de:ea:
+ 5e:e4:e0:ed:2f:7c:91:a1:d0:ba:69:d6:bc:24:b7:fe:7d:11:
+ 9e:65:ba:25:a5:22:55:53:fd:6b:18:30:17:ec:d3:d8:69:5a:
+ 51:4c:e4:27:47:13:a9:b1:8b:1b:b4:9a:f0:8f:a9:a2:91:56:
+ b4:b9:e1:ed:c0:7e:58:34:e9:a5:2d:fd:02:b3:3b:47:02:42:
+ 6c:ce:c2:98:b1:45:11:06:68:3a:48:be:cc:bf:66:b0:8e:c6:
+ 02:ff:b8:68:64:d8:4b:44:25:b6:c5:78:63:17:53:e6:1b:8d:
+ 8d:5d:0c:54:c7:fa:01:25:e5:5d:d6:dc:52:e0:25:9d:12:0d:
+ 56:01:a9:c7:d9:3e:86:74:e1:d6:de:f9:0e:60:e2:6a:0f:a9:
+ fa:4d:3a:1d:5b:b1:26:1c:a7:5f:9e:71:62:f0:2c:ad:1e:e8:
+ ec:87:20:cf
-----BEGIN CERTIFICATE-----
-MIIDmjCCAoKgAwIBAgIQPiydvrBCyM/8mULVTUFqojANBgkqhkiG9w0BAQsFADBj
+MIIDmjCCAoKgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzoDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxMzIwNDYxNloXDTMwMDMxMTIwNDYxNlowazELMAkGA1UEBhMC
+IENBMB4XDTIxMTIwMTE1NDIwNloXDTMxMTEyOTE1NDIwNlowazELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExHTAbBgNVBAMMFFRlc3QgSW50ZXJtZWRpYXRlIENB
MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnem95D1KL/vC+eYiKkIV
@@ -182,11 +182,11 @@ H7bhUWvtexnH+c473GXpZseDlMTRTu7tZEuB8RrqWmQYG2pOk9ATbJBgytJOtyQW
NHc520cED+1EsmVGIiCIWSgPxwyitJGloqrKBZ+Km26jy9Sk6CR1nSCBIltfdz7J
8R6u64ozjCdbHr5tIRtCcpXjnhMDdadY1L5oEv5jjksRejTno2vdc64+GZrskYtz
rwIDAQABo0IwQDAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQWBBQXXEXz0KwcEEyL
-Q0QgxN2TxcUZOzAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAAl
-nLqD7g+iV8ya1FAV1eDnSopX0T6x3qW+JvAimDXA7vGET6qNkuVcKSOtaPuaaNAs
-bgReJfugZQT8ggvsW1Op9GEeFQ9ek5Ts0zGCBqEWCQG5y5Cp+azj0xVMLHUclyTT
-MzPhs1MoTuOOb1kGgyAGvZvpRIq9gFltws3OxZyBMTxy9Wy/MWmpfDIoyw7T/SNb
-MODB6cj4biHRhsbKYqbWGeQLJYiVdM6zxkw8MmPWaoujSVMVhZ0aBhblYjX10oyZ
-kRU1np02mHVN+TneLnSPNis6tFF0Jnwia8NSPgOfzDHpJGhrSWO1JG8Iee1KwWu1
-2nIf1aR+bJtN0k1dwSs=
+Q0QgxN2TxcUZOzAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAJyx
+wffFgqpDPgQynDIY3uzk2GDYg6Owm3a46E7l4kXWcXbM+U1aGMsGT/umIlbz0hvC
+ZP/GHiHaNKXj6+aYz24td7vmrDcksRIhi4gR71nPsOCjtW2M7Pje6l7k4O0vfJGh
+0Lpp1rwkt/59EZ5luiWlIlVT/WsYMBfs09hpWlFM5CdHE6mxixu0mvCPqaKRVrS5
+4e3Aflg06aUt/QKzO0cCQmzOwpixRREGaDpIvsy/ZrCOxgL/uGhk2EtEJbbFeGMX
+U+YbjY1dDFTH+gEl5V3W3FLgJZ0SDVYBqcfZPoZ04dbe+Q5g4moPqfpNOh1bsSYc
+p1+ecWLwLK0e6OyHIM8=
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/post_june_2016.pem b/chromium/net/data/ssl/certificates/post_june_2016.pem
index b614413dc42..30de9fde2e4 100644
--- a/chromium/net/data/ssl/certificates/post_june_2016.pem
+++ b/chromium/net/data/ssl/certificates/post_june_2016.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:bb
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:bd
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:ea:28:87:52:f7:ef:f0:75:d4:d1:50:fb:fa:d4:
- c4:c1:92:75:50:b9:c2:95:8c:14:07:10:aa:a0:d8:
- fa:f7:7a:b3:f2:b3:5f:c8:f6:8e:db:73:1a:dc:3f:
- b9:4e:99:fe:ac:48:6e:45:72:0b:ad:11:f6:56:62:
- 6a:a4:2b:87:b2:57:bf:62:ec:5e:94:cd:d1:18:b3:
- 88:62:ec:95:b5:b9:34:af:c8:d6:82:bb:f2:aa:e8:
- ad:da:dd:9c:f0:5a:23:9c:1a:0b:80:c1:3e:43:78:
- 00:f4:a1:c2:7c:0d:8f:d8:47:a7:db:02:69:b3:99:
- 29:ad:f1:75:72:9d:27:7a:c6:24:ff:4a:f5:07:0f:
- 64:21:1c:45:7f:7c:53:4f:76:52:79:b1:7b:96:14:
- 0e:24:00:92:5c:17:89:d4:f3:bc:ad:1b:c2:0f:5a:
- 48:b9:a1:fc:f9:98:c1:8b:86:c4:4d:cc:7c:c4:ca:
- de:c9:cf:0d:48:f1:3b:a0:d2:27:3a:87:2e:d2:e0:
- 3b:d1:a3:4d:a3:65:fd:90:d1:69:41:e1:bd:73:2b:
- 09:e1:6c:c3:e0:66:ae:fb:87:c0:37:ef:6a:5f:2b:
- 8b:6e:9a:39:12:78:63:1a:bc:68:08:b4:9a:b9:06:
- a0:3c:0f:0f:94:15:84:7a:56:d2:fb:3e:5d:32:33:
- f4:cb
+ 00:c8:cc:66:10:46:e3:c1:e2:8d:ed:98:4f:b3:c5:
+ 61:50:97:e8:ab:53:35:25:8e:11:d9:83:a0:3a:ef:
+ 25:83:15:61:bb:04:6a:2f:b6:7c:15:55:d1:a9:f3:
+ 22:d6:b5:6e:05:6e:54:bd:e1:f3:3d:9b:be:7e:15:
+ 0a:e5:97:ce:45:63:74:68:49:c5:76:25:b4:35:0f:
+ b0:78:1e:22:0a:69:82:02:ad:5d:3d:47:38:03:31:
+ 9a:f5:98:bf:fd:a6:63:e0:38:34:3c:5a:b7:c2:66:
+ cf:3e:9d:79:be:59:c1:e9:1c:c9:f5:7b:2d:72:d8:
+ 78:54:25:22:e1:ca:dc:25:39:41:b4:2d:ea:ad:91:
+ d8:8f:68:bd:ea:3e:05:34:4e:e8:ee:a1:c4:71:45:
+ 8c:7e:2f:09:f3:5c:dc:a5:d5:53:36:a0:03:83:f4:
+ b0:e2:6f:f1:e8:97:60:ad:c3:fa:a2:ee:b8:85:c3:
+ 50:8b:6e:6c:e8:dc:77:27:31:4b:f2:7a:cd:cf:90:
+ e0:23:37:33:84:28:f1:26:46:c3:d4:27:99:ad:9c:
+ ec:de:c0:3b:7e:51:65:80:93:8a:b5:e7:18:b1:5e:
+ 2f:9a:73:45:8f:b9:71:02:15:dd:b5:6e:8b:fc:89:
+ 92:57:f6:a7:c9:1b:ec:f4:1d:d2:fc:59:b9:62:e6:
+ 06:23
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 5D:9D:AA:CB:E9:50:66:BA:68:B5:C4:63:09:40:F7:2A:EB:EF:A0:88
+ 74:52:E6:00:CB:F6:2B:D2:6C:7D:64:D8:13:74:26:1C:93:EA:50:92
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- b0:38:e3:e3:17:c8:0d:35:cc:a7:fa:1a:ce:2f:08:70:b7:ff:
- b4:e1:69:1e:76:67:56:24:93:dc:86:bb:32:a7:67:4b:65:67:
- e4:0d:6e:32:16:1b:c9:73:53:39:9b:3e:1d:89:16:c5:f8:f0:
- 1a:7c:9f:d3:6c:1a:2b:50:6f:4a:00:3e:69:74:72:94:47:8f:
- 86:2d:85:ae:55:ae:f9:bd:97:d0:d9:08:95:67:e9:31:0e:0e:
- 2f:ea:38:1a:1b:d1:c2:b1:e8:3d:ee:6b:9f:8f:40:a4:02:4b:
- 9d:56:20:c3:7f:bd:00:da:61:98:68:33:75:65:a8:9d:21:bf:
- 20:be:7d:f3:7e:82:51:88:a2:2d:4e:10:e9:59:44:63:88:0a:
- 34:f3:4c:0d:d1:cb:79:0a:0b:52:4d:d2:b3:86:4c:99:e8:93:
- e4:49:8b:92:a4:11:b0:f9:4a:1f:dd:2d:cf:e7:65:c3:84:9f:
- 8a:9a:8d:bc:ec:37:d5:b2:5c:28:50:6b:67:38:8d:e5:21:78:
- 75:18:5c:0d:5d:1a:87:1e:47:5b:74:0d:96:72:fa:85:9e:6c:
- 8e:e9:a5:11:cc:6f:e0:52:b6:36:b2:8e:47:1d:4b:f8:55:88:
- ab:9a:b9:47:40:ab:d1:19:78:d2:81:b5:57:25:a3:4e:6f:9f:
- 41:f4:a3:56
+ 74:a8:c0:69:fb:be:a6:26:9b:fa:1a:92:e8:0c:e6:4b:cc:5a:
+ 1c:78:92:e2:ee:43:a2:0d:9c:de:eb:08:33:84:d0:3e:5f:13:
+ d5:c7:1c:0e:f6:3b:f2:b8:f8:7d:bf:7d:62:aa:3b:30:cf:b9:
+ 62:fb:e2:b6:60:72:80:d8:85:81:25:4b:b5:e5:1d:3e:cf:47:
+ 8c:2d:43:74:15:4d:60:b4:c6:77:c3:f0:01:78:89:2f:93:38:
+ 22:f8:c0:46:56:8b:d0:80:6a:cd:4f:91:bd:fe:85:5e:0e:a5:
+ 8c:65:56:c9:83:52:b4:f2:45:e3:f1:5c:ec:e2:6f:82:39:92:
+ 73:66:70:3b:d9:0b:96:79:2c:70:f9:56:33:0a:55:17:e8:c5:
+ ff:38:4f:0c:0d:42:78:fe:74:df:d6:7f:0c:41:92:36:44:33:
+ c4:ef:4b:d4:bd:e2:4f:12:25:57:e4:21:b9:f3:39:bd:8d:2c:
+ d6:00:3f:ff:45:d2:ea:8f:3c:fb:e2:e2:7d:50:ec:86:b9:f4:
+ 8b:18:f3:36:b8:96:06:b9:95:43:a9:f1:cd:ca:a7:f0:4d:ad:
+ ff:7c:77:11:c6:38:1a:5f:cf:9b:aa:16:cc:d9:36:38:80:59:
+ 2e:bb:86:a9:cf:ac:39:7a:fc:04:bc:16:ed:c7:e7:ac:6e:58:
+ 68:24:42:d0
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFquzANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzvTANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE2MDYwMTAwMDAwMFoXDTE3MDcwMzAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAOooh1L37/B11NFQ+/rUxMGSdVC5wpWMFAcQ
-qqDY+vd6s/KzX8j2jttzGtw/uU6Z/qxIbkVyC60R9lZiaqQrh7JXv2LsXpTN0Riz
-iGLslbW5NK/I1oK78qrordrdnPBaI5waC4DBPkN4APShwnwNj9hHp9sCabOZKa3x
-dXKdJ3rGJP9K9QcPZCEcRX98U092Unmxe5YUDiQAklwXidTzvK0bwg9aSLmh/PmY
-wYuGxE3MfMTK3snPDUjxO6DSJzqHLtLgO9GjTaNl/ZDRaUHhvXMrCeFsw+BmrvuH
-wDfval8ri26aORJ4Yxq8aAi0mrkGoDwPD5QVhHpW0vs+XTIz9MsCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFF2dqsvpUGa6aLXEYwlA9yrr76CIMB8G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-AQCwOOPjF8gNNcyn+hrOLwhwt/+04WkedmdWJJPchrsyp2dLZWfkDW4yFhvJc1M5
-mz4diRbF+PAafJ/TbBorUG9KAD5pdHKUR4+GLYWuVa75vZfQ2QiVZ+kxDg4v6jga
-G9HCseg97mufj0CkAkudViDDf70A2mGYaDN1ZaidIb8gvn3zfoJRiKItThDpWURj
-iAo080wN0ct5CgtSTdKzhkyZ6JPkSYuSpBGw+Uof3S3P52XDhJ+Kmo287DfVslwo
-UGtnOI3lIXh1GFwNXRqHHkdbdA2WcvqFnmyO6aURzG/gUrY2so5HHUv4VYirmrlH
-QKvRGXjSgbVXJaNOb59B9KNW
+AQB0qMBp+76mJpv6GpLoDOZLzFoceJLi7kOiDZze6wgzhNA+XxPVxxwO9jvyuPh9
+v31iqjswz7li++K2YHKA2IWBJUu15R0+z0eMLUN0FU1gtMZ3w/ABeIkvkzgi+MBG
+VovQgGrNT5G9/oVeDqWMZVbJg1K08kXj8Vzs4m+COZJzZnA72QuWeSxw+VYzClUX
+6MX/OE8MDUJ4/nTf1n8MQZI2RDPE70vUveJPEiVX5CG58zm9jSzWAD//RdLqjzz7
+4uJ9UOyGufSLGPM2uJYGuZVDqfHNyqfwTa3/fHcRxjgaX8+bqhbM2TY4gFkuu4ap
+z6w5evwEvBbtx+esblhoJELQ
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/pre_br_validity_bad_121.pem b/chromium/net/data/ssl/certificates/pre_br_validity_bad_121.pem
index f4202369e26..6a552d841c4 100644
--- a/chromium/net/data/ssl/certificates/pre_br_validity_bad_121.pem
+++ b/chromium/net/data/ssl/certificates/pre_br_validity_bad_121.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b5
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b4
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:f6:17:41:ab:0e:a4:ff:81:84:4e:7d:ff:d7:2a:
- 5e:ac:67:30:a5:29:04:c6:0b:00:76:6d:ab:27:63:
- 7d:31:39:a5:22:06:2e:df:c0:78:75:9c:29:e3:84:
- 53:8b:3d:40:9b:82:cd:24:75:44:68:60:24:ed:be:
- 9d:22:75:b4:01:54:97:c5:00:3d:95:9e:36:89:75:
- ba:cf:70:8d:a0:cc:77:b7:4b:b5:04:55:b4:3f:75:
- 2f:21:5a:d1:1d:35:77:08:c3:d0:14:89:5e:e5:41:
- ce:7e:3d:9c:f6:4f:83:2c:39:d2:d9:3f:33:4c:36:
- eb:4f:d8:37:ba:be:fb:08:12:f4:32:4d:2a:cc:43:
- 1d:b4:8e:2a:d1:d0:6c:59:2a:de:ad:3e:34:e0:a6:
- e3:94:72:e5:93:4e:08:c1:19:20:68:25:9d:da:75:
- 03:99:b4:94:9f:ea:76:2d:93:b7:6d:45:36:3a:05:
- 71:b2:68:1d:ab:58:c8:78:ef:b3:16:bc:d3:8d:68:
- 0e:18:5e:0b:8f:49:e4:b9:a0:18:c2:9b:e7:85:95:
- a8:65:2c:9c:48:29:99:31:36:07:7d:63:3d:3f:b5:
- 2f:4e:9f:95:07:e5:c7:dd:86:56:8e:11:aa:cc:1b:
- f6:aa:e1:d6:19:a2:53:69:06:c0:b2:45:a1:ad:6e:
- 7e:35
+ 00:cf:4e:e8:53:22:15:6b:29:1c:d5:31:90:0c:6c:
+ dc:cb:db:80:55:c3:aa:f3:1c:ba:56:c9:c2:7e:53:
+ 2d:fa:c8:48:c3:f1:36:7c:a7:55:b8:c3:73:4b:9a:
+ 4f:f2:ea:dd:a2:9b:69:24:ed:07:73:44:9d:ac:ba:
+ 67:02:f8:8c:3e:47:eb:46:1f:88:0a:1d:73:3a:f3:
+ 22:27:f6:f7:f4:aa:41:47:ab:e4:2c:4c:63:ca:03:
+ 6c:ec:a9:f5:37:39:f2:ca:30:18:09:80:28:c1:a2:
+ de:90:ff:35:41:0c:5b:78:20:43:40:4c:55:21:2f:
+ a2:8f:c8:3f:f1:12:59:a1:9b:a6:f3:af:8f:08:59:
+ 4b:0b:e8:a7:02:fc:60:56:ec:41:15:14:aa:90:9a:
+ ce:b3:88:63:7f:d3:82:01:a2:c2:88:d7:7f:ae:a7:
+ f3:f7:9f:4a:c7:70:e7:43:14:bb:b6:75:5c:c9:67:
+ ed:0d:7e:39:0f:34:cf:29:64:ef:f1:68:cd:d3:cb:
+ b3:f0:13:af:1d:3d:87:cf:95:17:2e:dd:16:d5:de:
+ 72:84:37:14:15:64:50:11:1f:fe:c1:f3:81:90:0d:
+ db:b4:a5:09:25:35:34:4c:dc:f0:98:23:ce:41:1f:
+ 4f:05:f3:cc:5a:ee:06:23:4e:0b:b9:63:cb:d7:6b:
+ e1:bf
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- BC:BA:0C:C8:CE:15:C4:E4:E7:AC:E7:E8:E4:B9:39:22:FF:D3:64:F6
+ AE:2F:34:B7:FC:B3:9C:38:86:A6:91:4F:42:0E:0D:16:23:94:D4:00
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 91:a2:96:56:82:4d:e1:c6:c8:60:ed:c3:c9:30:c9:0b:64:ce:
- ce:4a:5d:28:54:ed:52:a6:b2:c0:6a:8f:a3:ed:03:e2:26:9c:
- 57:84:e2:27:27:54:7d:e3:64:b9:20:6a:75:4a:93:2b:00:ea:
- 89:ad:12:eb:06:5a:ab:67:e2:c2:08:0f:a2:0c:1d:82:ab:37:
- 2d:d4:d9:d3:df:69:1b:34:7d:1a:61:fe:26:eb:b8:d9:53:b0:
- a7:d6:f6:32:83:ed:03:c5:9c:22:5c:1b:2b:8f:e1:af:15:ba:
- 57:0f:bc:a0:f4:78:0a:10:39:93:b1:0c:79:47:8f:08:18:78:
- 45:9b:b6:76:9b:c5:27:2c:de:80:4e:c6:5b:d0:c5:2c:f5:35:
- 3c:a1:1b:5c:f7:d4:38:5b:ea:dd:3e:05:84:9f:71:c6:56:33:
- 34:ad:df:2b:dd:e1:b7:a4:a5:9d:59:c9:06:33:2d:95:86:2e:
- e4:8c:08:36:19:32:05:50:8d:40:27:e9:d0:b2:fe:e1:e5:45:
- 70:e9:1a:b3:c7:81:ae:e0:0c:72:30:b6:2b:72:0e:73:32:96:
- 75:63:e1:18:6c:0d:23:4b:ff:d6:d3:92:91:70:0d:0c:52:26:
- 7d:3d:35:5f:26:3c:1d:7e:36:4e:b9:57:2e:0c:91:2f:8c:6c:
- 11:dc:80:95
+ 8b:a8:79:8a:0c:90:5c:22:ab:66:cd:32:58:a2:5c:3c:d4:8c:
+ 11:7e:d1:ec:23:7b:00:8b:bf:34:b9:d4:a5:d2:fe:41:a9:6d:
+ 23:15:ce:ed:17:f4:ea:d1:d2:94:ed:0f:99:67:c1:ec:a8:ce:
+ 59:1d:d6:89:b7:b9:25:9a:6e:c4:de:4a:58:ea:15:b9:fc:c9:
+ 13:d5:a5:d9:c7:aa:c6:41:33:16:99:03:f5:cd:dd:3c:09:da:
+ bf:b0:06:9a:e2:1e:9b:80:b1:c0:47:37:10:ab:b2:0b:11:c8:
+ fa:c8:1a:30:09:14:e2:50:00:af:1b:17:7f:cc:df:fb:67:0b:
+ 43:1b:ae:e6:73:a9:53:db:d3:f2:51:16:6a:b8:7c:36:9c:8a:
+ 7b:60:e6:9a:fa:7f:d1:74:80:18:33:d6:9c:d4:f6:ab:f4:90:
+ 92:5d:35:f5:c0:fb:77:7a:c8:31:12:ea:d0:6c:1e:fa:96:2f:
+ c1:19:6d:42:e0:e5:24:9b:e4:8a:e1:00:f1:74:5c:b9:d8:85:
+ f3:d1:05:ee:50:83:88:9f:47:b8:b6:95:5a:5a:e9:74:1c:fb:
+ e1:ec:3b:1e:aa:04:a5:08:e8:ce:d9:c4:c7:b8:1e:09:13:45:
+ 42:74:ae:d4:95:9a:34:11:88:13:5b:1b:a5:1d:41:45:85:ee:
+ 66:be:09:7a
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqtTANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYztDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTA4MDEwMTAwMDAwMFoXDTE4MDUwMTAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAPYXQasOpP+BhE59/9cqXqxnMKUpBMYLAHZt
-qydjfTE5pSIGLt/AeHWcKeOEU4s9QJuCzSR1RGhgJO2+nSJ1tAFUl8UAPZWeNol1
-us9wjaDMd7dLtQRVtD91LyFa0R01dwjD0BSJXuVBzn49nPZPgyw50tk/M0w260/Y
-N7q++wgS9DJNKsxDHbSOKtHQbFkq3q0+NOCm45Ry5ZNOCMEZIGglndp1A5m0lJ/q
-di2Tt21FNjoFcbJoHatYyHjvsxa8041oDhheC49J5LmgGMKb54WVqGUsnEgpmTE2
-B31jPT+1L06flQflx92GVo4Rqswb9qrh1hmiU2kGwLJFoa1ufjUCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFLy6DMjOFcTk56zn6OS5OSL/02T2MB8G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-AQCRopZWgk3hxshg7cPJMMkLZM7OSl0oVO1SprLAao+j7QPiJpxXhOInJ1R942S5
-IGp1SpMrAOqJrRLrBlqrZ+LCCA+iDB2Cqzct1NnT32kbNH0aYf4m67jZU7Cn1vYy
-g+0DxZwiXBsrj+GvFbpXD7yg9HgKEDmTsQx5R48IGHhFm7Z2m8UnLN6ATsZb0MUs
-9TU8oRtc99Q4W+rdPgWEn3HGVjM0rd8r3eG3pKWdWckGMy2Vhi7kjAg2GTIFUI1A
-J+nQsv7h5UVw6Rqzx4Gu4AxyMLYrcg5zMpZ1Y+EYbA0jS//W05KRcA0MUiZ9PTVf
-JjwdfjZOuVcuDJEvjGwR3ICV
+AQCLqHmKDJBcIqtmzTJYolw81IwRftHsI3sAi780udSl0v5BqW0jFc7tF/Tq0dKU
+7Q+ZZ8HsqM5ZHdaJt7klmm7E3kpY6hW5/MkT1aXZx6rGQTMWmQP1zd08Cdq/sAaa
+4h6bgLHARzcQq7ILEcj6yBowCRTiUACvGxd/zN/7ZwtDG67mc6lT29PyURZquHw2
+nIp7YOaa+n/RdIAYM9ac1Par9JCSXTX1wPt3esgxEurQbB76li/BGW1C4OUkm+SK
+4QDxdFy52IXz0QXuUIOIn0e4tpVaWul0HPvh7DseqgSlCOjO2cTHuB4JE0VCdK7U
+lZo0EYgTWxulHUFFhe5mvgl6
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/pre_br_validity_bad_2020.pem b/chromium/net/data/ssl/certificates/pre_br_validity_bad_2020.pem
index cc65e31b7c3..658fef66956 100644
--- a/chromium/net/data/ssl/certificates/pre_br_validity_bad_2020.pem
+++ b/chromium/net/data/ssl/certificates/pre_br_validity_bad_2020.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b6
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b5
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:ce:2b:2e:c2:3a:b0:fc:49:d7:4a:2c:e5:e1:50:
- f1:71:bf:85:60:74:59:7d:f3:b8:3e:f1:a7:87:97:
- 73:d3:a1:5a:bc:fc:f4:6d:33:2f:97:5c:2b:e6:9a:
- 6a:5e:ff:33:c4:a7:ee:7c:74:55:05:77:63:a0:79:
- d9:62:8c:fc:87:dc:5b:3d:44:6b:e7:42:03:4e:ca:
- b6:0c:b6:8a:68:88:8f:57:09:17:0f:39:c1:35:5c:
- e7:7c:db:0b:c8:c9:e4:0a:67:05:cd:99:ae:7a:ab:
- ff:1f:55:ac:43:43:70:aa:d9:2a:6d:fe:53:03:d3:
- c2:eb:f1:30:7a:25:d6:98:59:9c:7b:4a:a1:30:d8:
- fe:79:42:dc:4d:c5:16:b6:3f:be:ea:5b:92:c2:f4:
- ab:f6:d9:ee:f1:eb:19:ca:7b:01:7f:80:2f:b2:cc:
- a4:73:9a:4a:8f:2f:35:07:3f:12:15:d3:14:77:8d:
- 0e:b7:7d:ba:9b:b5:60:df:0a:a9:75:10:bf:af:66:
- 3c:9b:4b:dc:d9:32:ac:94:2d:dc:e4:fb:cc:21:0d:
- fb:cb:48:e7:f0:60:36:39:2d:12:cc:f4:f6:dd:28:
- ef:36:a5:5d:8b:18:4b:d4:d2:d0:cd:95:1f:3b:b6:
- 6d:d7:a0:6a:72:75:dc:7b:21:df:e7:71:ce:df:b3:
- d8:ad
+ 00:f2:36:76:b7:2a:76:bb:ad:54:f5:06:a3:9c:68:
+ 58:53:3b:fe:6e:87:2b:d8:49:71:ee:a9:cd:de:55:
+ d6:a9:70:79:a7:a1:12:71:1b:1f:33:4b:bc:04:c7:
+ 59:41:05:ef:df:a3:41:a5:dc:d3:af:68:d9:ac:69:
+ a0:0d:1a:60:ae:59:30:95:d7:d3:f7:bc:cd:31:a8:
+ c8:4b:bc:93:18:9d:ea:b6:26:8b:c8:a6:dd:bc:a7:
+ 7e:57:68:c8:b9:7d:29:53:54:0d:a9:91:eb:0d:df:
+ 76:d2:eb:9b:b9:7e:b2:9c:3f:85:61:c3:ca:27:77:
+ 51:9b:31:43:c0:d7:ae:4a:99:d1:59:e4:1c:05:fe:
+ 6a:8d:d0:17:bd:27:7f:03:7d:5a:9b:38:e2:b2:ff:
+ d1:57:ba:89:cd:55:c9:86:5c:5e:ac:75:6b:eb:37:
+ da:08:5e:82:51:5d:8f:bb:e8:9b:6b:41:b4:3e:67:
+ c9:58:31:62:29:73:fe:df:8d:7d:38:d2:7f:43:d4:
+ 5b:10:ba:bc:c5:d5:e2:0c:7c:2b:89:eb:05:40:ac:
+ 7a:d7:51:e9:2d:30:d7:cc:24:50:10:cf:c6:5c:48:
+ e8:20:0e:4d:66:54:fa:a5:ad:87:c6:8a:c7:21:c7:
+ 54:f7:36:90:05:eb:3e:1f:e0:1f:60:20:bb:86:da:
+ 94:65
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 34:90:01:F4:6C:53:72:1C:B4:D6:9B:53:1C:55:3A:E2:9F:BC:24:1B
+ 5C:E1:78:8E:3D:FD:A8:07:E1:CD:23:0C:2E:AF:87:03:71:80:5C:36
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 1e:93:77:b2:0d:68:43:76:30:8f:ca:33:5e:b8:d2:9d:89:69:
- 2d:4e:8b:be:a9:14:b5:96:5c:95:e9:91:43:4f:11:19:f1:f0:
- 48:c3:31:e8:91:b6:11:97:87:c7:fd:b6:8b:95:77:bd:6d:ed:
- f0:03:dd:25:e8:33:27:c2:60:cd:0f:83:13:f8:58:7e:e7:d8:
- c4:b5:d7:72:e0:7d:3a:ce:66:52:eb:56:f3:3a:2e:9f:f8:8d:
- aa:b0:69:16:70:52:16:76:7c:35:ea:a6:2d:56:7e:29:39:1b:
- f7:01:f5:41:a3:81:c1:d7:ce:c8:5a:04:30:93:30:d0:c7:04:
- 7b:5a:63:86:ee:64:86:eb:9e:13:3a:f7:13:ad:46:48:c1:b3:
- c5:5d:29:04:ed:cf:dd:68:fa:77:55:12:38:44:0c:55:cf:99:
- b5:c1:31:48:4f:db:e6:ce:99:fb:4b:28:a4:76:24:2b:57:4b:
- 79:91:28:77:18:d6:51:05:a9:54:35:8f:c3:dd:83:e6:91:37:
- 35:3a:3d:d1:af:f4:61:c7:2a:9a:27:39:c9:05:2f:dc:d9:8e:
- cf:08:9e:eb:f2:db:6d:ae:ea:4d:f0:25:5b:7e:a7:e4:13:3d:
- 79:1c:b6:a3:83:24:b0:d9:e7:ff:cc:58:3c:f7:2c:00:87:0d:
- ff:a5:bd:7d
+ 02:26:e6:64:17:60:b8:0f:69:2e:ee:47:8f:31:87:78:25:42:
+ 26:52:0d:13:13:ea:c4:db:20:79:53:88:cd:f5:19:0e:ba:a5:
+ 2a:1e:57:16:6f:b4:b8:4e:08:1e:a5:21:1d:e3:14:01:ed:43:
+ 1c:2f:77:54:45:6b:59:94:02:07:e8:50:06:cd:ea:ed:3f:bd:
+ c0:c7:95:7d:43:e2:ee:79:43:23:b3:1a:57:50:22:7a:24:52:
+ b5:9b:9e:7c:a3:ce:53:85:6c:1d:df:60:52:76:0c:4b:be:fb:
+ 1f:bd:89:eb:1c:fc:c9:e5:4c:19:6e:05:e9:2c:92:58:c7:42:
+ a5:c5:34:1a:f8:d5:85:26:ec:dc:07:e2:06:82:62:39:b2:7e:
+ 30:50:87:e6:e4:66:56:c5:25:22:c0:aa:c7:98:a6:c0:1d:de:
+ ce:3e:e9:84:ce:2f:f8:04:05:4a:99:f5:78:3f:fc:b7:aa:59:
+ 5e:fe:5b:8a:1c:d7:88:a4:34:51:9e:a6:11:47:d1:1a:3b:b5:
+ 95:28:d3:2c:4a:99:1c:54:2b:6c:31:05:4f:0a:48:83:50:77:
+ 4d:c1:6b:5a:80:c8:02:c1:11:00:af:3f:44:e4:1b:e0:f4:59:
+ 7d:5e:6c:72:c2:b6:64:d3:20:4c:5f:a5:e1:5e:3f:31:43:0b:
+ e3:7b:7d:06
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqtjANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYztTANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTEyMDUwMTAwMDAwMFoXDTE5MDcwMzAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAM4rLsI6sPxJ10os5eFQ8XG/hWB0WX3zuD7x
-p4eXc9OhWrz89G0zL5dcK+aaal7/M8Sn7nx0VQV3Y6B52WKM/IfcWz1Ea+dCA07K
-tgy2imiIj1cJFw85wTVc53zbC8jJ5ApnBc2Zrnqr/x9VrENDcKrZKm3+UwPTwuvx
-MHol1phZnHtKoTDY/nlC3E3FFrY/vupbksL0q/bZ7vHrGcp7AX+AL7LMpHOaSo8v
-NQc/EhXTFHeNDrd9upu1YN8KqXUQv69mPJtL3NkyrJQt3OT7zCEN+8tI5/BgNjkt
-Esz09t0o7zalXYsYS9TS0M2VHzu2bdeganJ13Hsh3+dxzt+z2K0CAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFDSQAfRsU3IctNabUxxVOuKfvCQbMB8G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-AQAek3eyDWhDdjCPyjNeuNKdiWktTou+qRS1llyV6ZFDTxEZ8fBIwzHokbYRl4fH
-/baLlXe9be3wA90l6DMnwmDND4MT+Fh+59jEtddy4H06zmZS61bzOi6f+I2qsGkW
-cFIWdnw16qYtVn4pORv3AfVBo4HB187IWgQwkzDQxwR7WmOG7mSG654TOvcTrUZI
-wbPFXSkE7c/daPp3VRI4RAxVz5m1wTFIT9vmzpn7SyikdiQrV0t5kSh3GNZRBalU
-NY/D3YPmkTc1Oj3Rr/RhxyqaJznJBS/c2Y7PCJ7r8tttrupN8CVbfqfkEz15HLaj
-gySw2ef/zFg89ywAhw3/pb19
+AQACJuZkF2C4D2ku7kePMYd4JUImUg0TE+rE2yB5U4jN9RkOuqUqHlcWb7S4Tgge
+pSEd4xQB7UMcL3dURWtZlAIH6FAGzertP73Ax5V9Q+LueUMjsxpXUCJ6JFK1m558
+o85ThWwd32BSdgxLvvsfvYnrHPzJ5UwZbgXpLJJYx0KlxTQa+NWFJuzcB+IGgmI5
+sn4wUIfm5GZWxSUiwKrHmKbAHd7OPumEzi/4BAVKmfV4P/y3qlle/luKHNeIpDRR
+nqYRR9EaO7WVKNMsSpkcVCtsMQVPCkiDUHdNwWtagMgCwREArz9E5Bvg9Fl9Xmxy
+wrZk0yBMX6XhXj8xQwvje30G
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/pre_br_validity_ok.pem b/chromium/net/data/ssl/certificates/pre_br_validity_ok.pem
index 7583759bfe1..b991fb6784b 100644
--- a/chromium/net/data/ssl/certificates/pre_br_validity_ok.pem
+++ b/chromium/net/data/ssl/certificates/pre_br_validity_ok.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b4
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b3
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:c2:f2:38:19:75:99:d8:05:a9:04:32:c1:24:b8:
- f1:fa:83:46:aa:71:7a:70:46:51:00:3b:9d:f7:94:
- 08:81:8a:44:6b:30:b1:b8:7b:f8:43:0d:3b:b5:35:
- 5c:fa:5d:55:01:ab:af:73:60:32:02:8a:90:59:5b:
- 1c:a0:ee:c5:0f:7b:4a:67:66:a0:3a:b6:5f:53:e0:
- 14:17:45:af:2f:c8:ae:63:af:d4:64:ed:c3:f7:a0:
- ef:df:5e:87:11:3b:1a:ee:0d:54:a9:dd:2a:35:26:
- c0:3d:21:3d:dc:81:56:80:10:dc:11:1e:b9:3b:58:
- f4:e9:0f:fc:d8:0a:b5:dc:20:d2:9f:c4:a6:95:b4:
- 22:02:75:7b:40:6f:ed:9d:a4:63:87:38:9c:62:b6:
- ef:dd:af:1e:11:6a:61:18:a1:87:f5:dc:b1:02:a2:
- 9a:fb:0d:d9:5a:f9:83:d3:a1:6d:d6:17:cc:36:12:
- 74:e2:00:14:bd:3d:4e:e7:cc:b1:73:cb:92:90:5b:
- 0d:66:c9:ea:65:64:9d:68:40:1f:4d:19:8b:5e:e1:
- d4:17:3f:27:81:55:75:b8:47:46:4b:87:6c:b4:5c:
- 0a:ea:06:ae:6c:30:e8:41:46:49:bb:fe:09:ab:a6:
- 35:e1:0a:40:e6:e5:ee:27:ee:92:4b:1f:a9:1c:4a:
- 0d:2d
+ 00:cc:ab:f1:8f:43:09:9d:ec:b0:94:f4:db:40:f9:
+ 6f:9e:6c:57:c4:08:26:d7:8f:18:03:a2:f4:0e:f8:
+ 99:97:73:cd:91:c9:41:c2:9b:29:41:06:9d:e4:13:
+ 11:6b:86:4d:64:e5:d9:4f:2a:bf:a2:60:b1:14:52:
+ 63:e4:e9:d0:79:73:13:6a:f8:db:c8:ff:ea:b4:e2:
+ 85:91:04:f4:8b:e4:74:0e:7f:84:77:93:23:84:de:
+ 50:c4:c0:cd:d6:1e:be:0f:c5:e9:91:36:7c:8c:b0:
+ 02:9e:49:fa:54:a8:17:f2:20:ab:98:67:8b:aa:64:
+ 29:f9:09:0c:1d:c2:b1:d0:ba:b5:dc:da:34:35:30:
+ c5:fa:52:f2:52:8e:b2:b3:4d:7d:39:7e:48:22:21:
+ 37:2a:d3:74:d7:ba:45:97:9e:73:31:70:4c:2d:de:
+ c8:51:09:79:4a:73:6f:cd:9c:a9:3f:07:8a:47:be:
+ f0:22:bf:1e:88:2e:53:d7:8b:59:19:62:14:1a:d3:
+ 10:3d:f0:33:ba:a5:6d:bb:93:31:22:da:d3:d5:0b:
+ 71:bb:da:94:1a:ce:b7:06:05:1e:d8:03:dc:52:e6:
+ 29:8f:eb:b2:89:f0:b9:68:25:9f:87:21:ad:06:de:
+ 2a:7d:84:96:2f:0b:a2:e0:8a:04:de:8b:1b:6e:66:
+ 25:bf
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- D3:E2:DE:A9:CC:A9:BA:B8:09:17:9C:CB:DF:72:6A:D6:21:E8:31:22
+ AB:51:E7:47:56:55:A5:33:A6:75:A4:B4:26:71:1C:7F:61:39:DC:4F
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 4f:f3:66:42:14:a0:d3:74:04:f4:b2:09:ce:03:25:2d:e7:f9:
- 21:40:0c:93:0c:ed:c3:f4:26:d7:0e:42:ee:d9:0e:ea:e4:fd:
- d5:d4:c0:64:e1:ae:3e:8d:0d:ae:43:5e:29:35:cf:38:66:b2:
- 1f:e7:33:92:4f:60:b5:7c:b6:39:26:66:da:27:ef:02:c3:d4:
- a2:bd:75:51:c3:f3:2b:d7:5e:53:ff:71:66:31:ce:20:d5:49:
- 78:fa:6d:47:75:f2:61:01:60:d7:2a:61:15:37:84:00:80:f3:
- 65:ca:8b:2e:de:ad:54:04:94:8f:7d:c8:64:9f:b3:94:34:93:
- c8:8c:23:f8:a1:10:1e:ba:e0:00:f1:8a:e3:49:98:cd:f4:2f:
- 5e:e0:e0:e7:31:25:ca:bf:ae:68:e9:53:91:76:97:d0:d1:de:
- 53:5f:73:df:c9:d0:94:20:e9:6e:d8:ef:cb:53:85:1d:93:59:
- 91:57:6e:62:c4:cc:6a:90:27:c9:59:8b:c7:b3:fa:8d:90:84:
- a0:a6:ef:e7:2e:94:95:83:3e:9d:f8:c1:a6:83:57:d1:ee:d9:
- 29:aa:30:9f:f3:a2:71:82:96:1b:d7:c4:f4:e9:74:1b:27:48:
- f6:87:96:77:f5:d8:95:21:e9:17:15:23:a3:21:76:f7:d9:f6:
- 28:2e:91:24
+ 73:d0:ad:c3:79:bd:b4:81:1d:82:95:cc:9c:a6:ac:02:c3:77:
+ 95:b6:fd:4d:b4:14:b2:36:c8:ca:b4:dd:77:87:bd:7f:8b:1a:
+ fa:66:91:ef:ca:c3:73:d3:75:3f:93:56:7d:32:c5:63:d7:0f:
+ 8f:22:11:99:a5:9f:d1:23:c4:af:d8:82:21:5a:21:a5:a2:3f:
+ de:fd:06:87:8a:76:0a:0c:c3:8a:a1:73:fd:87:3e:4d:a7:6d:
+ 3d:82:a5:99:96:76:5e:33:da:1f:37:7d:29:8e:e2:f8:90:63:
+ c0:e2:7f:92:9b:6c:52:86:2f:34:39:a3:c6:f5:30:07:76:0e:
+ 49:f7:02:ab:fa:ab:d7:20:58:52:e5:27:9e:0a:fd:c0:1c:af:
+ 54:ec:e6:4e:eb:2a:b5:1e:4c:33:70:0a:80:1f:9e:a3:b8:bf:
+ 1d:4a:0b:e0:b4:ce:1d:50:00:1d:b5:e4:be:81:31:68:9f:40:
+ 5f:38:06:4f:39:bb:cf:62:4a:61:fb:fe:ea:c5:96:cb:f2:02:
+ c2:04:87:69:4d:67:03:12:04:96:94:d3:5f:f1:19:fc:ab:4c:
+ 15:3d:32:f5:a8:3c:5b:9c:c8:60:38:db:f5:af:10:aa:ab:fb:
+ 47:13:0d:0c:ed:14:eb:09:a3:45:70:72:0e:c0:2c:f5:d6:55:
+ 54:f6:78:f2
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqtDANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzszANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTA4MDEwMTAwMDAwMFoXDTE1MDEwMTAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAMLyOBl1mdgFqQQywSS48fqDRqpxenBGUQA7
-nfeUCIGKRGswsbh7+EMNO7U1XPpdVQGrr3NgMgKKkFlbHKDuxQ97SmdmoDq2X1Pg
-FBdFry/IrmOv1GTtw/eg799ehxE7Gu4NVKndKjUmwD0hPdyBVoAQ3BEeuTtY9OkP
-/NgKtdwg0p/EppW0IgJ1e0Bv7Z2kY4c4nGK2792vHhFqYRihh/XcsQKimvsN2Vr5
-g9OhbdYXzDYSdOIAFL09TufMsXPLkpBbDWbJ6mVknWhAH00Zi17h1Bc/J4FVdbhH
-RkuHbLRcCuoGrmww6EFGSbv+CaumNeEKQObl7ifukksfqRxKDS0CAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFNPi3qnMqbq4CRecy99yatYh6DEiMB8G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-AQBP82ZCFKDTdAT0sgnOAyUt5/khQAyTDO3D9CbXDkLu2Q7q5P3V1MBk4a4+jQ2u
-Q14pNc84ZrIf5zOST2C1fLY5JmbaJ+8Cw9SivXVRw/Mr115T/3FmMc4g1Ul4+m1H
-dfJhAWDXKmEVN4QAgPNlyosu3q1UBJSPfchkn7OUNJPIjCP4oRAeuuAA8YrjSZjN
-9C9e4ODnMSXKv65o6VORdpfQ0d5TX3PfydCUIOlu2O/LU4Udk1mRV25ixMxqkCfJ
-WYvHs/qNkISgpu/nLpSVgz6d+MGmg1fR7tkpqjCf86JxgpYb18T06XQbJ0j2h5Z3
-9diVIekXFSOjIXb32fYoLpEk
+AQBz0K3Deb20gR2ClcycpqwCw3eVtv1NtBSyNsjKtN13h71/ixr6ZpHvysNz03U/
+k1Z9MsVj1w+PIhGZpZ/RI8Sv2IIhWiGloj/e/QaHinYKDMOKoXP9hz5Np209gqWZ
+lnZeM9ofN30pjuL4kGPA4n+Sm2xShi80OaPG9TAHdg5J9wKr+qvXIFhS5SeeCv3A
+HK9U7OZO6yq1HkwzcAqAH56juL8dSgvgtM4dUAAdteS+gTFon0BfOAZPObvPYkph
++/7qxZbL8gLCBIdpTWcDEgSWlNNf8Rn8q0wVPTL1qDxbnMhgONv1rxCqq/tHEw0M
+7RTrCaNFcHIOwCz11lVU9njy
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/pre_june_2016.pem b/chromium/net/data/ssl/certificates/pre_june_2016.pem
index 03eba7a9efa..f63c489f762 100644
--- a/chromium/net/data/ssl/certificates/pre_june_2016.pem
+++ b/chromium/net/data/ssl/certificates/pre_june_2016.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:ba
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b9
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b3:61:e1:cd:72:d2:67:ac:82:e3:0a:2f:0e:71:
- 84:8b:48:a0:3c:eb:3f:1f:5d:de:95:63:c0:8b:53:
- 6a:b3:29:53:30:a8:d9:48:97:88:5f:6c:de:d3:1c:
- 69:e5:99:54:e0:32:85:7e:be:37:07:9d:ee:e2:fb:
- 01:3c:44:f4:2c:b1:e2:d7:73:61:e3:1f:69:25:00:
- 0b:90:75:74:7d:b5:8c:be:02:ee:ee:f5:e9:4f:f5:
- d3:1f:cf:17:aa:a9:d0:ef:85:f2:45:c4:6e:f5:d4:
- 71:3f:f2:fc:40:e6:a8:b0:43:a3:d6:7f:d6:4a:a9:
- c0:66:e1:1c:1c:ad:11:bf:bc:c8:c0:d7:a5:ee:e1:
- 02:4c:0f:cc:da:3c:91:12:a5:13:c6:22:80:7e:73:
- 9b:21:2e:71:81:cd:07:20:f8:60:31:9d:3f:5a:be:
- 02:17:6b:7b:5d:b4:c1:af:3d:f3:5c:d8:e0:8d:a6:
- db:6e:16:5e:87:06:ce:c3:c2:1e:1e:2d:3c:21:d6:
- 65:f3:f4:94:6a:bc:b1:6b:3a:ea:72:13:40:03:b2:
- 5c:dd:31:4a:78:41:c0:29:ee:3a:b6:32:64:42:07:
- 06:ad:79:09:93:36:5c:d6:ec:2b:87:d2:09:f9:15:
- 05:e1:45:48:2a:92:9f:8f:1f:b0:c2:d9:9d:28:11:
- ec:05
+ 00:c8:b6:81:2c:56:00:30:f6:6d:ca:48:30:8b:fe:
+ 10:cc:96:d2:3b:8e:c0:cc:1e:f4:20:32:3e:f9:05:
+ 42:37:bd:44:21:1e:b3:fa:e5:81:5f:f0:52:b5:79:
+ fb:5f:a9:9e:61:77:f4:2e:1b:d1:6e:f1:a6:ef:60:
+ a3:08:44:7e:a5:ff:5d:ad:8f:58:b0:49:ea:32:e4:
+ 34:c5:4b:12:77:1a:d6:c7:4d:e1:06:4c:59:72:3e:
+ c9:6d:ca:92:f6:23:ec:13:d4:90:b6:ac:8f:c3:37:
+ 94:19:03:24:d5:d0:4d:23:b9:cc:2c:d0:4c:16:21:
+ 6b:5e:29:0f:12:65:6b:9d:54:56:5c:9c:30:7f:10:
+ c5:28:3b:87:00:91:cc:ab:f0:fc:f3:83:8a:b2:cb:
+ a0:9c:f1:32:4a:9b:f2:df:f9:13:bd:95:e7:62:ec:
+ ad:2f:7b:0b:3c:b5:07:a6:4e:45:1a:db:1f:14:38:
+ 03:8f:87:86:6b:49:15:41:7a:52:93:fc:9b:a6:52:
+ fb:0f:8e:37:2a:ba:9a:a3:42:bc:85:40:dd:c3:46:
+ 8d:10:72:f4:4f:cc:f4:43:52:78:a1:90:ab:fc:a7:
+ be:7d:9e:4f:89:1f:12:66:28:b6:ed:5f:c6:3c:43:
+ 7c:a7:e9:c9:cc:1d:19:e6:53:92:1e:b2:73:64:3b:
+ 2b:05
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 4E:EF:47:10:DD:E7:5D:A3:A5:CB:F7:26:3E:7F:2C:BD:63:3E:00:ED
+ F2:0D:52:DD:5E:BF:57:26:6C:32:61:E0:34:2C:0F:AA:F1:F3:72:E1
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- bb:89:18:9e:99:ff:ac:70:9f:2f:f0:d4:67:34:a3:09:0e:00:
- 0b:88:0a:1b:b8:24:0f:17:0e:5f:11:f9:9c:5d:d3:b1:20:c4:
- 73:1b:cd:58:89:d6:4f:cd:1b:66:5f:c6:03:14:38:c3:ca:98:
- d9:0b:83:7f:e4:99:63:80:31:08:95:66:9e:63:a0:7a:27:47:
- fa:dd:b1:05:bc:e7:fc:8b:1a:2f:42:1d:62:46:e7:c9:c7:eb:
- 5f:cb:5f:85:2d:10:6e:f1:45:a3:54:66:5a:bc:5b:26:10:f9:
- c9:4e:55:0d:16:d1:7c:60:bd:70:76:f9:75:c8:5d:6e:26:df:
- 3f:46:06:eb:5e:f6:c7:60:e8:60:4f:57:36:50:6a:f6:57:e7:
- 7e:3d:6d:1b:90:59:dd:d4:11:f4:d0:fe:ed:18:7a:95:80:8b:
- 9f:0a:3b:4d:9d:64:73:1d:6b:b0:1c:f4:df:af:68:39:1d:14:
- 11:54:fd:79:6f:6c:56:fa:d6:72:93:0d:e9:7a:b6:7a:f8:11:
- 1a:24:ad:6b:c4:fe:4f:42:c0:de:11:57:5e:be:6f:44:fd:d9:
- e1:ba:f9:72:e0:27:ae:ca:15:74:40:71:1d:6e:68:f9:3a:b0:
- f8:da:71:30:9c:ea:28:9c:48:08:81:55:59:27:20:98:c1:3e:
- 4a:a1:1b:ba
+ b6:6f:51:cc:52:ce:19:dc:30:ad:9f:05:15:76:34:18:51:46:
+ 04:5f:fd:ca:94:ef:32:a0:6c:f1:0d:0d:d9:99:a1:f6:a6:c2:
+ 93:ce:b5:8e:bc:11:4f:12:86:4a:8d:6a:13:56:27:1b:c9:21:
+ 04:f3:2e:b0:2d:ea:93:20:3a:45:79:b4:aa:6f:b6:43:bd:d7:
+ a8:ec:8f:8b:6c:96:37:04:5e:3b:db:af:f7:31:0e:82:61:b8:
+ 5d:54:a3:8c:89:cb:65:31:60:e2:9c:d7:ca:eb:b8:d0:2c:b1:
+ 09:61:a9:f6:e4:1b:ab:06:1e:7b:bd:36:9a:fc:02:d1:4f:a9:
+ d5:2a:50:ab:76:5e:bd:c9:5b:9e:29:98:9c:87:dd:ca:37:f0:
+ 58:3b:a6:79:eb:00:52:9d:84:5f:2d:7a:02:51:c9:a6:96:51:
+ 3e:e8:1b:42:1d:46:66:d2:c2:50:bf:bf:a9:64:13:62:20:a7:
+ c0:d0:65:4c:09:7c:e6:cd:1d:e7:0b:0c:3d:e7:e6:d4:ca:58:
+ ba:14:00:fc:3f:c5:b2:2a:e7:6f:75:6f:24:48:48:0e:de:8e:
+ ab:6e:46:ca:58:60:88:db:c4:28:f8:05:f7:68:66:e2:5a:11:
+ 2a:b2:32:17:2d:e5:fe:5e:8e:c4:64:52:7f:6d:75:b8:21:5d:
+ 38:0d:37:94
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqujANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzuTANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE2MDUwMTAwMDAwMFoXDTE3MDcwMzAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBALNh4c1y0mesguMKLw5xhItIoDzrPx9d3pVj
-wItTarMpUzCo2UiXiF9s3tMcaeWZVOAyhX6+Nwed7uL7ATxE9Cyx4tdzYeMfaSUA
-C5B1dH21jL4C7u716U/10x/PF6qp0O+F8kXEbvXUcT/y/EDmqLBDo9Z/1kqpwGbh
-HBytEb+8yMDXpe7hAkwPzNo8kRKlE8YigH5zmyEucYHNByD4YDGdP1q+Ahdre120
-wa8981zY4I2m224WXocGzsPCHh4tPCHWZfP0lGq8sWs66nITQAOyXN0xSnhBwCnu
-OrYyZEIHBq15CZM2XNbsK4fSCfkVBeFFSCqSn48fsMLZnSgR7AUCAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFE7vRxDd512jpcv3Jj5/LL1jPgDtMB8G
+hvcNAQEBBQADggEPADCCAQoCggEBAMi2gSxWADD2bcpIMIv+EMyW0juOwMwe9CAy
+PvkFQje9RCEes/rlgV/wUrV5+1+pnmF39C4b0W7xpu9gowhEfqX/Xa2PWLBJ6jLk
+NMVLEnca1sdN4QZMWXI+yW3KkvYj7BPUkLasj8M3lBkDJNXQTSO5zCzQTBYha14p
+DxJla51UVlycMH8QxSg7hwCRzKvw/PODirLLoJzxMkqb8t/5E72V52LsrS97Czy1
+B6ZORRrbHxQ4A4+HhmtJFUF6UpP8m6ZS+w+ONyq6mqNCvIVA3cNGjRBy9E/M9ENS
+eKGQq/ynvn2eT4kfEmYotu1fxjxDfKfpycwdGeZTkh6yc2Q7KwUCAwEAAaOBgDB+
+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFPINUt1ev1cmbDJh4DQsD6rx83LhMB8G
A1UdIwQYMBaAFJsmC4qYqbsduR8c4xpAM+2OF4irMB0GA1UdJQQWMBQGCCsGAQUF
BwMBBggrBgEFBQcDAjAPBgNVHREECDAGhwR/AAABMA0GCSqGSIb3DQEBCwUAA4IB
-AQC7iRiemf+scJ8v8NRnNKMJDgALiAobuCQPFw5fEfmcXdOxIMRzG81YidZPzRtm
-X8YDFDjDypjZC4N/5JljgDEIlWaeY6B6J0f63bEFvOf8ixovQh1iRufJx+tfy1+F
-LRBu8UWjVGZavFsmEPnJTlUNFtF8YL1wdvl1yF1uJt8/RgbrXvbHYOhgT1c2UGr2
-V+d+PW0bkFnd1BH00P7tGHqVgIufCjtNnWRzHWuwHPTfr2g5HRQRVP15b2xW+tZy
-kw3perZ6+BEaJK1rxP5PQsDeEVdevm9E/dnhuvly4CeuyhV0QHEdbmj5OrD42nEw
-nOoonEgIgVVZJyCYwT5KoRu6
+AQC2b1HMUs4Z3DCtnwUVdjQYUUYEX/3KlO8yoGzxDQ3ZmaH2psKTzrWOvBFPEoZK
+jWoTVicbySEE8y6wLeqTIDpFebSqb7ZDvdeo7I+LbJY3BF4726/3MQ6CYbhdVKOM
+ictlMWDinNfK67jQLLEJYan25BurBh57vTaa/ALRT6nVKlCrdl69yVueKZich93K
+N/BYO6Z56wBSnYRfLXoCUcmmllE+6BtCHUZm0sJQv7+pZBNiIKfA0GVMCXzmzR3n
+Cww95+bUyli6FAD8P8WyKudvdW8kSEgO3o6rbkbKWGCI28Qo+AX3aGbiWhEqsjIX
+LeX+Xo7EZFJ/bXW4IV04DTeU
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/punycodetest.pem b/chromium/net/data/ssl/certificates/punycodetest.pem
index 395d3f77151..89708473e28 100644
--- a/chromium/net/data/ssl/certificates/punycodetest.pem
+++ b/chromium/net/data/ssl/certificates/punycodetest.pem
@@ -2,35 +2,35 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 04:cd:5c:46:2c:7b:65:5b:b6:d2:f4:4b:44:90:ea:c1:c9:a1:3b:43
+ 15:e2:59:a5:5d:7f:42:13:c4:8c:e6:02:8d:d6:c7:7e:60:2c:ee:9f
Signature Algorithm: sha256WithRSAEncryption
Issuer: CN = xn--wgv71a119e.com
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 11 20:46:17 2030 GMT
+ Not Before: Dec 1 15:42:08 2021 GMT
+ Not After : Nov 29 15:42:08 2031 GMT
Subject: CN = xn--wgv71a119e.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:bc:b7:6b:11:ab:e6:14:5a:73:0e:f1:c6:f1:8a:
- 33:4e:5d:96:1a:d9:be:fa:47:a7:0a:8d:2a:30:c5:
- fe:65:ab:24:a5:15:c1:b7:55:b2:3b:8a:bc:8c:d2:
- 18:d8:82:e9:95:2d:84:36:a5:d5:53:9a:03:cb:fb:
- 35:4c:22:f3:0f:fb:b6:23:ba:54:d0:ef:64:f8:85:
- 8f:c3:8d:a8:a6:ec:5f:1a:ca:d7:d5:1f:3d:55:66:
- 44:9a:35:54:1a:be:7a:40:03:7c:e4:98:cd:2a:e1:
- 4d:49:0f:af:c0:6e:6a:e1:36:72:1a:a2:db:c7:db:
- 94:bd:0e:b4:2e:ba:c6:f4:7b:39:bc:c3:2a:55:ca:
- b3:80:dd:f9:e7:99:7c:69:05:28:eb:84:d6:48:cf:
- ad:81:91:70:7e:54:ae:f4:79:31:03:3a:7d:7c:b7:
- 7f:9b:31:83:65:2d:cf:dc:55:18:c0:09:96:a8:1e:
- 1b:a5:2a:14:da:47:e7:a7:7a:77:9e:80:f0:b5:b1:
- 02:08:a7:49:66:68:86:ef:1f:cb:14:a4:cb:33:df:
- 36:35:fd:f6:0b:91:c4:11:4a:c3:d4:d0:c1:93:c6:
- 74:d3:ae:dc:27:eb:cf:e3:f7:4c:d7:69:8b:28:99:
- 7b:26:fb:84:14:cc:25:29:c1:aa:20:95:68:5b:7e:
- a1:01
+ 00:9a:ed:28:cc:19:6f:15:9e:ee:f3:c4:ed:65:62:
+ c1:7f:12:e2:28:37:f3:2c:ac:f0:5c:42:2a:78:bf:
+ 06:27:d6:0b:eb:bf:ca:c8:3e:88:9b:81:b8:fd:0f:
+ 9a:b8:1d:9c:ce:91:4e:ec:f0:97:61:a0:73:0c:ed:
+ 9f:52:f7:cf:79:67:b6:00:e6:8e:35:77:45:74:a8:
+ 8b:3e:ec:72:59:58:60:f1:51:be:ac:e2:3b:2a:1d:
+ 7b:dd:9c:24:dd:14:03:8e:f7:3b:48:85:73:ca:17:
+ e7:ae:1a:bc:2a:45:71:2c:3d:09:a4:19:47:6f:d4:
+ f9:2a:ee:c3:16:4d:25:d0:7c:36:57:be:69:d0:ac:
+ 67:f8:f2:59:4f:42:ea:cd:9d:86:e6:e2:76:8d:04:
+ cc:25:1f:5e:7c:0f:db:e6:7b:b9:c3:98:d3:e4:54:
+ 04:c3:a4:84:0c:2f:30:3e:2e:06:8b:ff:fa:2c:a6:
+ 3e:75:e3:d2:cf:49:cd:5b:1f:8c:fa:b8:5b:cd:c4:
+ e8:79:ca:ad:07:95:01:6d:d7:b1:02:37:31:29:3c:
+ b0:9d:ad:85:ed:c0:81:9b:de:37:38:01:3e:0a:eb:
+ 7b:ca:01:09:cd:95:49:35:6a:dc:56:bd:55:f1:98:
+ 76:9e:48:d0:1f:f1:34:50:f2:9c:f3:0d:ee:94:cc:
+ 72:b1
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
@@ -38,37 +38,37 @@ Certificate:
X509v3 Subject Alternative Name:
DNS:xn--wgv71a119e.com, DNS:*.xn--wgv71a119e.com, DNS:blahblahblahblah.com
Signature Algorithm: sha256WithRSAEncryption
- 83:3a:94:b3:f4:0d:82:b3:62:9f:a6:0e:34:5d:f6:d2:d7:4b:
- 4e:23:4a:a6:10:9b:70:54:a3:b2:68:79:1b:4e:a7:05:75:bd:
- 2d:14:b3:21:5a:3f:e6:9c:1b:f5:0b:5f:c0:36:cf:81:74:e3:
- 4a:81:f6:54:e3:c2:6a:da:c8:7e:d8:59:7f:cb:6b:dd:40:88:
- 47:bb:4a:22:7c:33:33:38:21:b1:60:33:67:84:b7:d2:2c:ad:
- 26:ea:a2:22:2a:96:07:37:23:c1:94:9f:36:98:a9:9d:fd:72:
- ba:f0:f1:ad:ae:3b:bc:cd:e7:25:c8:c1:11:df:23:f6:89:9a:
- 0b:0d:c1:2f:e0:f4:35:8f:51:0d:b9:b9:06:37:d1:3b:7c:eb:
- 5b:48:3b:0e:0f:90:01:56:d8:94:7e:38:1b:08:b5:f2:a9:2a:
- e5:83:0d:84:3f:78:62:45:eb:25:24:69:c8:c4:20:7b:2f:bb:
- 3d:0d:fb:27:84:7f:9f:cd:61:62:8b:dc:a0:93:8e:66:a9:61:
- 28:4e:3a:5b:4d:8b:1e:34:4f:31:10:3d:fc:dd:68:ce:99:2f:
- a9:36:57:f5:31:e9:d4:96:cd:d3:3d:ed:9a:ce:5a:df:95:64:
- 0a:62:69:3e:59:6b:98:ca:ed:34:e0:6d:9e:0b:5e:70:50:a8:
- 30:69:1b:ca
+ 8f:c8:9f:b8:a0:4c:9d:76:e8:6e:08:42:87:0e:51:42:1e:8d:
+ 47:a8:ec:c5:91:35:ed:b9:10:57:a9:a4:23:e1:d3:55:3f:79:
+ 6b:06:e5:0f:0b:66:ef:a1:99:0d:33:63:6f:5f:25:c7:31:7f:
+ 76:39:11:cb:3d:3a:81:2b:c0:4e:1d:c6:dc:b4:93:e5:76:74:
+ 8d:78:da:49:5a:58:53:eb:a9:0c:f4:6e:46:7e:88:ea:17:1b:
+ 08:15:3e:85:6d:9a:98:92:a6:9a:71:2d:86:6b:4a:47:21:7a:
+ e9:ff:ed:4a:d7:c8:24:85:0b:ff:ba:15:43:4a:63:71:6a:6a:
+ 2c:29:76:01:91:00:d1:79:f0:ea:db:8b:fa:06:15:08:5d:8d:
+ 21:4a:d5:6d:54:c1:60:4b:66:14:9a:fa:8f:dd:81:e7:99:56:
+ 17:b3:7e:2f:7a:10:6f:c6:fa:e4:07:a9:fd:0c:79:d8:5a:c2:
+ a0:8d:bd:40:71:00:4b:40:d8:b7:43:7c:b5:f0:7b:f3:9f:17:
+ 35:d8:37:63:65:6b:89:4e:ec:b4:43:0c:95:4d:d4:fc:b4:05:
+ f0:ac:17:d4:fd:12:aa:0e:47:29:ef:25:9d:70:49:75:cd:af:
+ 65:df:e3:59:80:00:8e:db:5d:f5:ce:8f:2e:4f:a9:7c:66:7b:
+ 7e:94:25:98
-----BEGIN CERTIFICATE-----
-MIIDJjCCAg6gAwIBAgIUBM1cRix7ZVu20vRLRJDqwcmhO0MwDQYJKoZIhvcNAQEL
-BQAwHTEbMBkGA1UEAwwSeG4tLXdndjcxYTExOWUuY29tMB4XDTIwMDMxMzIwNDYx
-N1oXDTMwMDMxMTIwNDYxN1owHTEbMBkGA1UEAwwSeG4tLXdndjcxYTExOWUuY29t
-MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvLdrEavmFFpzDvHG8Yoz
-Tl2WGtm++kenCo0qMMX+ZaskpRXBt1WyO4q8jNIY2ILplS2ENqXVU5oDy/s1TCLz
-D/u2I7pU0O9k+IWPw42opuxfGsrX1R89VWZEmjVUGr56QAN85JjNKuFNSQ+vwG5q
-4TZyGqLbx9uUvQ60LrrG9Hs5vMMqVcqzgN3555l8aQUo64TWSM+tgZFwflSu9Hkx
-Azp9fLd/mzGDZS3P3FUYwAmWqB4bpSoU2kfnp3p3noDwtbECCKdJZmiG7x/LFKTL
-M982Nf32C5HEEUrD1NDBk8Z0067cJ+vP4/dM12mLKJl7JvuEFMwlKcGqIJVoW36h
-AQIDAQABo14wXDAPBgNVHRMBAf8EBTADAQH/MEkGA1UdEQRCMECCEnhuLS13Z3Y3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-YWguY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCDOpSz9A2Cs2Kfpg40XfbS10tOI0qm
-EJtwVKOyaHkbTqcFdb0tFLMhWj/mnBv1C1/ANs+BdONKgfZU48Jq2sh+2Fl/y2vd
-QIhHu0oifDMzOCGxYDNnhLfSLK0m6qIiKpYHNyPBlJ82mKmd/XK68PGtrju8zecl
-yMER3yP2iZoLDcEv4PQ1j1ENubkGN9E7fOtbSDsOD5ABVtiUfjgbCLXyqSrlgw2E
-P3hiReslJGnIxCB7L7s9DfsnhH+fzWFii9ygk45mqWEoTjpbTYseNE8xED383WjO
-mS+pNlf1MenUls3TPe2azlrflWQKYmk+WWuYyu004G2eC15wUKgwaRvK
+YWguY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCPyJ+4oEydduhuCEKHDlFCHo1HqOzF
+kTXtuRBXqaQj4dNVP3lrBuUPC2bvoZkNM2NvXyXHMX92ORHLPTqBK8BOHcbctJPl
+dnSNeNpJWlhT66kM9G5GfojqFxsIFT6FbZqYkqaacS2Ga0pHIXrp/+1K18gkhQv/
+uhVDSmNxamosKXYBkQDRefDq24v6BhUIXY0hStVtVMFgS2YUmvqP3YHnmVYXs34v
+ehBvxvrkB6n9DHnYWsKgjb1AcQBLQNi3Q3y18Hvznxc12DdjZWuJTuy0QwyVTdT8
+tAXwrBfU/RKqDkcp7yWdcEl1za9l3+NZgACO2131zo8uT6l8Znt+lCWY
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/reject_intranet_hosts.pem b/chromium/net/data/ssl/certificates/reject_intranet_hosts.pem
index 7b6dc4b7ae4..59173a0f1c5 100644
--- a/chromium/net/data/ssl/certificates/reject_intranet_hosts.pem
+++ b/chromium/net/data/ssl/certificates/reject_intranet_hosts.pem
@@ -2,69 +2,69 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 6c:1d:7a:e2:b9:1c:2d:09:02:53:44:45:4e:95:06:dc:d5:64:0b:1d
+ 34:cd:8e:3d:73:67:62:16:db:4f:d0:6e:14:bf:6e:43:b8:d6:67:e2
Signature Algorithm: sha256WithRSAEncryption
Issuer: CN = webmail
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 13 20:46:17 2022 GMT
+ Not Before: Dec 1 17:03:42 2021 GMT
+ Not After : Jan 2 17:03:42 2023 GMT
Subject: CN = webmail
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:af:63:3b:72:45:a9:9e:9a:ea:4d:00:50:51:b0:
- 94:52:a1:41:21:fa:cd:20:bd:2d:e8:05:16:5f:41:
- 7c:58:4a:cb:af:f1:d3:23:af:d2:4f:2e:52:f3:f7:
- df:4b:57:27:ab:43:01:5f:01:2f:c0:5d:a3:a2:15:
- ff:78:f5:c2:df:50:41:f6:c4:7b:0f:b4:7f:a3:fe:
- d1:7b:58:4f:92:28:8b:11:12:9d:d5:24:7d:ed:08:
- 60:aa:1a:09:9d:e5:57:d2:ae:fe:01:02:a9:91:7b:
- e5:42:a6:58:d6:f8:56:3d:9f:59:38:de:ed:d2:05:
- 8f:26:2a:2d:b1:c9:bf:16:2b:55:20:cc:d9:66:50:
- 45:f6:c0:ad:7a:19:19:aa:06:17:ad:41:79:1b:f1:
- 9c:fc:ee:04:63:e4:0b:c7:b9:ad:89:4b:a2:b5:f7:
- 75:1d:73:06:c8:cd:82:0d:1b:d0:be:fb:0d:e9:34:
- 3f:4c:09:cc:31:eb:cd:a5:fa:a7:d9:01:0b:d4:c8:
- 58:f0:1f:e4:cd:ed:77:f8:d3:08:14:3f:30:d7:6f:
- ba:e8:ee:fd:27:09:8a:96:03:0e:3f:5d:59:d3:c8:
- 97:19:e7:0e:0b:9d:34:9d:0c:06:7d:38:66:3e:52:
- 59:58:4b:53:8f:ed:eb:36:5b:81:16:62:74:8e:71:
- b8:3b
+ 00:9d:57:b5:53:f8:59:0b:78:e7:e2:32:17:cb:95:
+ f1:a6:96:9e:34:fa:8d:cf:3a:73:1d:c4:04:2a:a4:
+ c0:03:d3:ad:f2:8d:81:a0:57:53:88:65:32:a8:fb:
+ fb:de:62:cd:59:e0:cf:d0:2b:0a:0b:2b:0f:fd:a9:
+ bf:55:cb:7e:9c:c2:d3:1b:a0:f4:4e:20:96:ae:54:
+ d3:cc:95:56:40:02:f6:47:ae:eb:23:4a:17:46:da:
+ a1:3c:14:76:4a:69:39:23:93:c9:c4:b8:93:7e:4c:
+ ab:fe:94:62:63:ef:f1:c6:81:5a:b7:76:40:6b:d8:
+ a3:5e:8d:f7:3d:e3:01:6f:cb:5a:5e:70:b0:63:2b:
+ 06:6b:3b:55:8f:ec:8c:03:fc:6d:9a:85:2e:30:ef:
+ b7:1b:4c:cc:76:78:99:51:83:2b:6b:4b:52:81:90:
+ 59:33:90:0d:83:82:3a:d4:bb:37:94:17:7b:e7:8f:
+ 8d:22:79:69:22:80:22:21:a4:25:1d:62:f7:74:8d:
+ b1:fb:83:f5:a7:a4:f1:eb:54:d4:04:cd:9d:f1:9d:
+ 50:8d:ba:76:16:63:64:86:0d:23:cb:69:ab:5d:ae:
+ 9c:da:aa:9d:a3:05:6f:32:82:5f:89:da:f1:67:28:
+ eb:c4:d1:e5:ca:c3:bb:45:2f:b8:4b:21:3c:00:45:
+ 2b:83
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Subject Alternative Name:
DNS:webmail
Signature Algorithm: sha256WithRSAEncryption
- 5a:7a:bd:21:d7:17:c0:4c:2c:20:cf:88:a3:c9:10:46:33:0b:
- 97:b4:41:c2:a2:3a:f8:1d:f5:f7:b6:9d:f3:60:21:60:61:d9:
- ef:17:a4:89:f1:31:d0:f7:47:75:89:22:da:78:ae:78:c4:6f:
- f2:f0:1c:ab:b7:1e:12:45:e6:3d:e6:75:27:40:33:03:12:71:
- 96:23:a3:e6:2a:8f:5e:82:42:43:aa:41:cf:63:f7:d6:53:32:
- 38:09:5b:38:b3:97:ea:ae:1e:e5:e4:03:1c:32:67:9f:d5:87:
- 07:ec:8d:17:c0:c6:7e:c1:45:9a:4e:06:04:b8:34:66:06:cf:
- 68:4e:00:a8:a9:d7:7d:15:d5:1f:53:6f:23:d5:b1:b4:d7:8a:
- 2e:ea:39:88:b3:a8:44:a0:3b:29:52:78:55:b0:74:9c:cf:17:
- 32:2d:20:ed:ae:51:5f:7d:3b:02:56:14:36:e0:21:db:5a:c7:
- dc:1f:ec:94:45:84:e2:9b:4c:b5:45:5a:06:f1:d7:8b:63:fe:
- f0:cf:3d:ae:0e:cf:f2:e0:73:75:ab:07:31:47:a5:02:9c:b0:
- 4c:46:bd:13:b7:59:27:82:a0:9d:7c:a3:0a:6b:6b:82:ef:5f:
- bd:5f:42:fd:b4:f5:67:67:b9:48:b8:7d:76:25:49:20:c1:0e:
- f5:6b:56:d8
+ 2e:35:65:29:0d:64:5f:47:3a:9a:f0:24:ea:be:fa:2b:d8:d9:
+ d3:70:c4:66:7f:20:a2:65:46:07:8c:30:3a:1c:9e:85:32:18:
+ 53:db:4a:9f:02:f7:17:f7:00:fb:93:ad:26:f8:2c:2a:52:ef:
+ 19:f3:1b:57:60:70:0c:e3:7d:0f:37:40:b4:f0:4d:fc:61:91:
+ d2:6e:59:35:f0:34:bd:26:59:63:39:24:66:aa:b8:a4:46:e2:
+ 84:8f:0c:7c:36:f8:dc:27:6d:fa:a4:d0:24:59:c5:6d:54:27:
+ 9b:c9:40:88:a4:60:03:98:58:ed:e0:ce:88:9d:08:37:27:c2:
+ c4:d0:6b:4f:3c:46:f6:2d:9d:ee:e5:06:c9:3f:9c:59:ca:aa:
+ 7a:d3:ba:ca:3f:f3:fc:11:37:7d:52:70:35:a6:96:1c:d7:0b:
+ b6:4e:0c:95:2a:f0:08:c2:b4:22:62:99:d0:4d:2d:11:01:0a:
+ 0b:18:0e:5c:f0:70:dc:42:6b:7a:68:17:37:3c:ca:75:ee:8d:
+ e5:e8:36:40:05:cd:60:98:21:1d:9f:6b:33:9d:ab:35:53:cd:
+ e8:d2:54:8b:43:49:34:91:cc:6b:45:d3:42:28:76:ed:6d:9c:
+ 25:44:0e:de:08:b4:83:65:81:5b:4b:fc:e3:ea:c8:b7:c0:27:
+ 3f:03:81:25
-----BEGIN CERTIFICATE-----
-MIICyDCCAbCgAwIBAgIUbB164rkcLQkCU0RFTpUG3NVkCx0wDQYJKoZIhvcNAQEL
-BQAwEjEQMA4GA1UEAwwHd2VibWFpbDAeFw0yMDAzMTMyMDQ2MTdaFw0yMjAzMTMy
-MDQ2MTdaMBIxEDAOBgNVBAMMB3dlYm1haWwwggEiMA0GCSqGSIb3DQEBAQUAA4IB
-DwAwggEKAoIBAQCvYztyRamemupNAFBRsJRSoUEh+s0gvS3oBRZfQXxYSsuv8dMj
-r9JPLlLz999LVyerQwFfAS/AXaOiFf949cLfUEH2xHsPtH+j/tF7WE+SKIsREp3V
-JH3tCGCqGgmd5VfSrv4BAqmRe+VCpljW+FY9n1k43u3SBY8mKi2xyb8WK1UgzNlm
-UEX2wK16GRmqBhetQXkb8Zz87gRj5AvHua2JS6K193UdcwbIzYING9C++w3pND9M
-Ccwx682l+qfZAQvUyFjwH+TN7Xf40wgUPzDXb7ro7v0nCYqWAw4/XVnTyJcZ5w4L
-nTSdDAZ9OGY+UllYS1OP7es2W4EWYnSOcbg7AgMBAAGjFjAUMBIGA1UdEQQLMAmC
-B3dlYm1haWwwDQYJKoZIhvcNAQELBQADggEBAFp6vSHXF8BMLCDPiKPJEEYzC5e0
-QcKiOvgd9fe2nfNgIWBh2e8XpInxMdD3R3WJItp4rnjEb/LwHKu3HhJF5j3mdSdA
-MwMScZYjo+Yqj16CQkOqQc9j99ZTMjgJWzizl+quHuXkAxwyZ5/VhwfsjRfAxn7B
-RZpOBgS4NGYGz2hOAKip130V1R9TbyPVsbTXii7qOYizqESgOylSeFWwdJzPFzIt
-IO2uUV99OwJWFDbgIdtax9wf7JRFhOKbTLVFWgbx14tj/vDPPa4Oz/Lgc3WrBzFH
-pQKcsExGvRO3WSeCoJ18owpra4LvX71fQv209WdnuUi4fXYlSSDBDvVrVtg=
+MIICyDCCAbCgAwIBAgIUNM2OPXNnYhbbT9BuFL9uQ7jWZ+IwDQYJKoZIhvcNAQEL
+BQAwEjEQMA4GA1UEAwwHd2VibWFpbDAeFw0yMTEyMDExNzAzNDJaFw0yMzAxMDIx
+NzAzNDJaMBIxEDAOBgNVBAMMB3dlYm1haWwwggEiMA0GCSqGSIb3DQEBAQUAA4IB
+DwAwggEKAoIBAQCdV7VT+FkLeOfiMhfLlfGmlp40+o3POnMdxAQqpMAD063yjYGg
+V1OIZTKo+/veYs1Z4M/QKwoLKw/9qb9Vy36cwtMboPROIJauVNPMlVZAAvZHrusj
+ShdG2qE8FHZKaTkjk8nEuJN+TKv+lGJj7/HGgVq3dkBr2KNejfc94wFvy1pecLBj
+KwZrO1WP7IwD/G2ahS4w77cbTMx2eJlRgytrS1KBkFkzkA2DgjrUuzeUF3vnj40i
+eWkigCIhpCUdYvd0jbH7g/WnpPHrVNQEzZ3xnVCNunYWY2SGDSPLaatdrpzaqp2j
+BW8ygl+J2vFnKOvE0eXKw7tFL7hLITwARSuDAgMBAAGjFjAUMBIGA1UdEQQLMAmC
+B3dlYm1haWwwDQYJKoZIhvcNAQELBQADggEBAC41ZSkNZF9HOprwJOq++ivY2dNw
+xGZ/IKJlRgeMMDocnoUyGFPbSp8C9xf3APuTrSb4LCpS7xnzG1dgcAzjfQ83QLTw
+TfxhkdJuWTXwNL0mWWM5JGaquKRG4oSPDHw2+Nwnbfqk0CRZxW1UJ5vJQIikYAOY
+WO3gzoidCDcnwsTQa088RvYtne7lBsk/nFnKqnrTuso/8/wRN31ScDWmlhzXC7ZO
+DJUq8AjCtCJimdBNLREBCgsYDlzwcNxCa3poFzc8ynXujeXoNkAFzWCYIR2fazOd
+qzVTzejSVItDSTSRzGtF00Iodu1tnCVEDt4ItINlgVtL/OPqyLfAJz8DgSU=
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/root_ca_cert.pem b/chromium/net/data/ssl/certificates/root_ca_cert.pem
index e7e99ed17b0..326c3cdd32a 100644
--- a/chromium/net/data/ssl/certificates/root_ca_cert.pem
+++ b/chromium/net/data/ssl/certificates/root_ca_cert.pem
@@ -1,40 +1,41 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEAxoEfknO2WIXZjay3IP3Hv0Cy6vrlC1IBj5rB63qAwfOJpD7V
-G2HMtc+AsRrbuyXgGL+SaSZQzec//w08tB8UEqtnN94HA2wSdII2rMPU02Sfke1b
-9ql6pJyY6GVslOHLVXOu+B1QsHjldP+xNyzLGT2kjOd2ToZcP9+z7UUjT1SbM8aJ
-XhMd3X1ZpQc0KIYnH/qeU08qtkKtNxJi9XI2tgISQET+x56ViUNRXrRux2eAWEO+
-zAcovVn/HEyNkEL0z/1UAE9IcivhZzyEF2iVv8oHe9+GnVbjMuNwh7f4OvfjbmUU
-fLt2txfxQoxvKjRkEDUUjIX2V7/zXFWdrQMQ8wIDAQABAoIBABUQ4PPe2cwdMFBL
-sweKRydxy0sKo0IHSukdiFTgJEfw+3t1u5HzWBE3WzXwXr9GrriRpA0KpuqjDvSX
-SAjpf2zXydVw95eSYYcBxqGhCrYAaLrI0MilhcFwaP3IvbQzHiwMYdYs7kI8IkW/
-WOQ9GbStCQh3C+QbeDDDIcodWzjw1sR5uFUu8WurGPQkQI2gwxzL9dtcU5LeP36G
-wpYZMuE6pJcZ7BmNE880YtUEhGJVWaYLv5b/VqeZ7AMcHV7kb2NlN+tMgxxObFte
-K/1RGemAd2U7TDRQVbsna/hAI1MX/QRXKJ8KsD3J6d6zjWO/SblFBqOPZNygLPtr
-Tqlf9PkCgYEA6N0feYjh4VSfwJKawKIZoVS7IH8klTBmGK4pOkTsUPdDcqiPErQ+
-gG8IIJNtO85wvmt79io/MQP/K0X4he41yvqD1uv9h/gErPZNZdxah0O1s7f28GRE
-AVLKPu82KSHIbjHDyO5JjSZhtM5erdN96J0Fn5crZf9bunopaTMkGY0CgYEA2joS
-U9uMyuwnmJWsb1VY4G59Mc7uz2owRLTZqJpMg7WiQETpE/VL72aQXPLoVHktFjzS
-xBO90krfYzQS3KQVQDgr4rljOHpkInMfgez7UBdbz+4Qp5xTQgltoHlAyOf2JMyU
-c1arW/vkJfpwX9wnZFnMCqwH6gu4DG8sdazA9H8CgYEAjbxZtg3c/twVSI9zZiDE
-XPBH3eXFjJEi846+RVtCQ53dDeMPAqF3EZGDbuCNMkPbV+vwTcs1H06BeANk25A8
-acnFiYGmlaYeonBgd8mByKcr57HnujYtNmj/9QKBAtQvPPNJafmwBxv/iJ+7/S2n
-i3hXveWzYqflW0GUBxY7uNkCgYEAqjiB80deGyr599tIFc/M88M7hI6VWNTLscwf
-u5Qf+tzDIr6d0COWh7bJBLe04a9jq+TlwmxjtJUSip8j11dl/CHUmZVh/7v4P6bs
-/LuNjHur8hUQiK03hFs2V+Y80nmdVjb91LnWEHn7DGS9Iwjm8S/aKLjns3hQp+JQ
-G7oVCKECgYAB2xZOrm4FE6/lwDKlMiZMMq+3YWfoKWTg0BscfCgcOJMunhEX9w3p
-W1Tpq6I4N+l81NVKbnwoUNImfI+JN7VXxmR+w1feierpWSFXrwsDIdpx54KVchuo
-N7/caM0W1tEFrcMKD7ECvJO6IK/vvB+MOe63WAqvaLCrcUd12qk4DA==
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 2f:25:f3:ce:3c:5e:72:d0:33:29:f6:09:1f:5d:5f:53:d9:ac:23:bb
+ 41:19:f1:f8:22:2d:a0:19:4d:d0:24:87:fc:af:13:d6:6b:d7:85:d9
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, ST = California, L = Mountain View, O = Test CA, CN = Test Root CA
Validity
- Not Before: Mar 13 20:46:16 2020 GMT
- Not After : Mar 11 20:46:16 2030 GMT
+ Not Before: Dec 1 15:42:06 2021 GMT
+ Not After : Nov 29 15:42:06 2031 GMT
Subject: C = US, ST = California, L = Mountain View, O = Test CA, CN = Test Root CA
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
@@ -67,26 +68,26 @@ Certificate:
X509v3 Key Usage: critical
Certificate Sign, CRL Sign
Signature Algorithm: sha256WithRSAEncryption
- b1:b1:83:61:af:db:ed:98:cf:3d:43:5f:a7:42:b8:6d:94:36:
- 57:bb:ab:04:ee:dd:3b:b7:6d:ec:78:7d:46:59:b1:e6:2a:c3:
- aa:a5:70:a7:e1:0c:fa:65:37:c6:cb:7d:a1:37:35:a1:ff:f0:
- dd:ce:b6:a4:2c:12:d4:46:a9:9c:a2:91:3a:b0:95:55:97:55:
- e6:0a:da:63:60:24:19:ac:20:c9:b1:94:40:e9:99:b1:f5:c3:
- ed:61:5d:de:4c:e4:eb:d9:0e:ac:3a:0a:fc:44:7d:0f:77:a6:
- b6:da:28:d4:ed:ea:3a:bc:57:23:9c:72:2b:2d:b0:5d:11:02:
- 4d:c5:bc:b0:d6:7e:00:8e:f7:e7:f5:19:3a:23:df:33:02:aa:
- 4b:bf:81:f4:5a:99:ee:74:20:f3:77:a1:f0:85:1e:a8:d6:cc:
- a4:cb:31:fa:73:24:a2:0e:dd:9f:6f:82:38:5f:85:ac:8d:76:
- bd:d8:f2:69:73:e3:46:44:42:e3:5e:f3:aa:5e:44:13:51:ea:
- 0b:78:91:77:96:ee:73:fe:2a:b5:88:c1:38:8d:8d:a8:19:76:
- 94:05:02:cf:d4:6f:eb:e6:07:f5:9d:52:24:b8:50:a3:0e:c4:
- 45:a6:09:b4:06:2d:3e:14:a5:3f:1c:1a:bc:da:b8:40:3e:c1:
- 1c:f6:3c:05
+ 0e:7f:a2:5b:22:6e:92:a3:90:4d:13:89:e1:67:31:4a:db:d2:
+ eb:d7:f9:e4:46:4a:58:3d:6b:10:f9:77:7c:ac:50:61:15:1a:
+ 60:f7:ea:47:62:4a:08:1d:8e:73:9d:1a:51:71:7f:31:85:db:
+ 03:7b:21:8a:fe:30:e0:3f:82:b0:8f:ce:e9:22:ab:48:ef:bc:
+ 5b:2d:38:52:a1:68:82:69:78:05:43:c0:bf:fd:a6:65:f3:b1:
+ 38:2a:4d:cc:18:b1:c6:51:cf:3a:09:3c:fe:eb:12:4d:59:a3:
+ 56:b0:bc:86:ea:9a:6d:08:e3:43:d9:66:a9:1f:66:bc:b8:a5:
+ 25:bf:fb:f9:d5:0d:fc:bc:78:a6:89:44:ad:06:c7:66:87:ae:
+ d4:42:80:8b:7f:e5:e2:63:4a:4b:c3:6e:21:e5:eb:08:c7:08:
+ 94:00:6e:98:94:66:f5:c2:e2:51:79:d4:be:0f:51:ce:e0:48:
+ b3:a9:69:54:8b:0f:e3:72:56:40:73:c3:18:d0:9a:ae:61:8e:
+ cc:04:e9:79:3e:68:13:d2:c5:74:aa:1d:31:c8:c0:0e:bc:3e:
+ de:f9:a3:e4:2c:06:e8:f9:36:7d:dc:d6:97:de:9d:89:fa:f1:
+ 27:f0:de:c9:64:7c:54:5c:4b:49:00:04:07:d4:77:26:5e:54:
+ 93:a1:c0:5d
-----BEGIN CERTIFICATE-----
-MIIDljCCAn6gAwIBAgIULyXzzjxectAzKfYJH11fU9msI7swDQYJKoZIhvcNAQEL
+MIIDljCCAn6gAwIBAgIUQRnx+CItoBlN0CSH/K8T1mvXhdkwDQYJKoZIhvcNAQEL
BQAwYzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM
DU1vdW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExFTATBgNVBAMMDFRlc3Qg
-Um9vdCBDQTAeFw0yMDAzMTMyMDQ2MTZaFw0zMDAzMTEyMDQ2MTZaMGMxCzAJBgNV
+Um9vdCBDQTAeFw0yMTEyMDExNTQyMDZaFw0zMTExMjkxNTQyMDZaMGMxCzAJBgNV
BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBW
aWV3MRAwDgYDVQQKDAdUZXN0IENBMRUwEwYDVQQDDAxUZXN0IFJvb3QgQ0EwggEi
MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDGgR+Sc7ZYhdmNrLcg/ce/QLLq
@@ -96,11 +97,11 @@ MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDGgR+Sc7ZYhdmNrLcg/ce/QLLq
RP7HnpWJQ1FetG7HZ4BYQ77MByi9Wf8cTI2QQvTP/VQAT0hyK+FnPIQXaJW/ygd7
34adVuMy43CHt/g69+NuZRR8u3a3F/FCjG8qNGQQNRSMhfZXv/NcVZ2tAxDzAgMB
AAGjQjBAMA8GA1UdEwEB/wQFMAMBAf8wHQYDVR0OBBYEFJsmC4qYqbsduR8c4xpA
-M+2OF4irMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAsbGDYa/b
-7ZjPPUNfp0K4bZQ2V7urBO7dO7dt7Hh9Rlmx5irDqqVwp+EM+mU3xst9oTc1of/w
-3c62pCwS1EapnKKROrCVVZdV5graY2AkGawgybGUQOmZsfXD7WFd3kzk69kOrDoK
-/ER9D3emttoo1O3qOrxXI5xyKy2wXRECTcW8sNZ+AI735/UZOiPfMwKqS7+B9FqZ
-7nQg83eh8IUeqNbMpMsx+nMkog7dn2+COF+FrI12vdjyaXPjRkRC417zql5EE1Hq
-C3iRd5buc/4qtYjBOI2NqBl2lAUCz9Rv6+YH9Z1SJLhQow7ERaYJtAYtPhSlPxwa
-vNq4QD7BHPY8BQ==
+M+2OF4irMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEADn+iWyJu
+kqOQTROJ4WcxStvS69f55EZKWD1rEPl3fKxQYRUaYPfqR2JKCB2Oc50aUXF/MYXb
+A3shiv4w4D+CsI/O6SKrSO+8Wy04UqFogml4BUPAv/2mZfOxOCpNzBixxlHPOgk8
+/usSTVmjVrC8huqabQjjQ9lmqR9mvLilJb/7+dUN/Lx4polErQbHZoeu1EKAi3/l
+4mNKS8NuIeXrCMcIlABumJRm9cLiUXnUvg9RzuBIs6lpVIsP43JWQHPDGNCarmGO
+zATpeT5oE9LFdKodMcjADrw+3vmj5CwG6Pk2fdzWl96difrxJ/DeyWR8VFxLSQAE
+B9R3Jl5Uk6HAXQ==
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/sha1_2016.pem b/chromium/net/data/ssl/certificates/sha1_2016.pem
index 2c2f3834f7a..b13ec7533e6 100644
--- a/chromium/net/data/ssl/certificates/sha1_2016.pem
+++ b/chromium/net/data/ssl/certificates/sha1_2016.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:ab
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:aa
Signature Algorithm: sha1WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a2:e9:0f:5b:9f:f4:5c:f2:e2:d1:92:95:72:25:
- be:a0:ac:97:d1:7a:8d:7b:0f:a0:52:bb:b3:b3:c0:
- 76:ec:02:f8:3a:32:8a:31:67:be:d7:86:f0:7b:4c:
- 8c:c9:f3:d0:d1:f2:b0:0b:6c:20:1a:41:bd:ab:40:
- 4f:c2:bd:ba:cb:31:83:76:79:2c:9d:58:b3:af:fd:
- 90:d7:59:cd:33:93:c5:de:e1:2e:f6:29:00:54:99:
- f4:fe:ac:51:a0:d1:17:5a:aa:1f:2c:ee:bb:81:22:
- fa:58:61:81:d0:c5:d8:38:8f:6f:08:8a:53:9b:ea:
- 0a:24:38:af:09:fe:57:7b:1d:3a:61:cb:fc:07:d8:
- 54:16:c4:06:8a:83:f0:24:27:c4:ac:14:c9:2c:64:
- de:97:b8:8c:6e:3b:85:64:4d:59:17:c1:a2:fb:28:
- e8:ab:24:8f:cf:b0:46:ea:2b:64:7f:9d:04:fe:22:
- 15:94:16:0b:4f:a4:8e:6e:d2:34:9b:f2:8f:61:ef:
- 87:f8:a8:fa:ce:d7:f2:6b:ae:5c:9a:fd:f4:19:ad:
- 79:47:9b:4e:d7:41:91:ab:55:bd:b1:2d:97:fc:82:
- ae:6b:c1:3c:62:9a:f6:c9:cf:e7:3e:74:12:0c:ae:
- 39:99:c6:e9:69:36:23:00:30:6e:e0:ea:11:9b:5f:
- af:a1
+ 00:c6:8d:7f:c1:d4:77:c7:80:5b:85:b4:bb:96:0f:
+ 4b:2c:9f:53:39:5a:9d:ea:22:59:27:12:71:b2:8d:
+ 88:05:57:40:dd:74:ce:d8:5f:5d:49:46:a7:9e:9a:
+ f3:ca:eb:45:93:b6:0f:b9:e0:df:6a:c3:88:fa:be:
+ 2a:4c:b9:08:20:1a:75:a0:80:dc:a7:6a:b4:fc:16:
+ f0:cf:ea:c1:75:fc:3c:c3:38:b9:e0:5e:05:83:23:
+ 50:f9:94:a7:f3:79:5b:59:75:80:5e:4f:34:ce:1d:
+ bd:82:fb:a9:f5:af:62:09:ab:13:92:0e:11:17:74:
+ 77:60:82:c9:59:8e:cd:4c:1f:53:a0:6f:c4:03:14:
+ 33:6c:e4:c2:3a:6b:c9:26:69:73:8e:0d:7f:30:7e:
+ 6f:92:8f:9b:9f:0b:6e:a9:2b:ed:f2:cd:9c:0d:ca:
+ 7a:c9:c7:2a:27:68:70:eb:c9:ee:d1:3d:bc:81:68:
+ a4:04:23:78:de:6a:3c:21:9c:cb:50:0d:4c:07:a0:
+ f5:c3:20:c9:b3:f1:68:29:79:0d:a6:95:2a:59:05:
+ f5:b9:68:95:61:56:22:1d:d6:a4:93:75:d8:f7:54:
+ d3:bf:b2:46:11:0c:0c:9f:35:91:11:8a:4b:eb:2e:
+ 8d:b6:88:e0:30:3f:ed:05:a9:c7:b5:7b:a7:59:54:
+ 7e:af
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- E0:52:8D:C0:78:60:88:97:8F:FA:E5:1D:19:1F:30:23:3A:FB:47:90
+ F3:1F:B0:87:0B:E4:0C:42:54:A0:F4:50:37:F4:10:BD:B7:0D:C4:57
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha1WithRSAEncryption
- 25:c9:57:a0:28:e2:eb:e6:5a:eb:c6:c4:3a:85:77:55:8c:78:
- 89:14:56:d5:53:36:75:a4:8c:90:49:eb:56:16:81:c9:45:65:
- 98:17:cd:27:bf:82:81:30:ac:31:26:7c:13:8a:87:45:47:3d:
- ab:4a:b3:6e:e6:a2:de:24:52:46:89:ef:44:a5:95:62:60:9e:
- 62:f4:bf:df:54:ef:91:58:98:f1:44:9e:a4:45:3a:ca:d6:23:
- 03:43:b8:4a:29:ff:87:97:64:58:50:cd:29:1a:64:cf:73:56:
- 64:9a:2e:87:45:19:4a:99:ef:3e:f5:81:bc:21:08:8a:ac:2b:
- f5:be:a6:8a:bf:f3:43:85:8f:2a:1d:3f:58:01:ef:e0:d4:53:
- 20:4d:f7:a2:bc:67:cb:cb:48:a5:8b:7a:73:20:cd:c6:91:10:
- 78:fc:d4:67:33:1b:d0:00:69:db:39:f6:ab:62:da:51:e2:e1:
- 83:4c:10:80:09:f8:15:60:f0:61:7a:3a:7f:19:a1:91:2e:52:
- 3c:9a:98:53:06:25:90:5f:0b:f1:a1:b5:ee:de:9d:0d:13:01:
- 52:9a:31:07:2d:86:7f:5b:c1:5a:0a:22:8a:46:2f:6a:64:cf:
- 59:af:2d:e7:e7:91:89:ff:bb:6a:c7:17:6f:cb:8e:c7:df:d8:
- 2c:39:a4:98
+ 93:ba:ce:1f:a3:2c:f1:39:f4:ee:8f:df:ae:79:c9:11:d8:89:
+ b7:62:b9:9b:85:47:60:a6:98:73:60:b0:6a:51:08:39:b9:62:
+ 84:5f:78:b9:c0:59:f2:78:ad:38:29:54:98:e7:48:5d:13:4d:
+ 83:b8:5b:45:0b:a3:49:5c:14:51:9a:35:4f:da:af:8b:a2:d0:
+ 15:44:21:ec:44:fe:af:5e:9a:93:76:a4:62:50:1a:7a:02:d1:
+ d7:9d:55:1b:ca:cb:8f:2d:c6:3e:2b:9a:18:b7:62:33:06:44:
+ fb:22:e0:ab:d0:af:e2:6a:7c:07:3e:77:71:fe:ce:15:fb:4f:
+ e5:a2:83:82:c4:1f:26:67:3b:ca:c0:73:b6:13:f0:5c:c9:54:
+ ea:dc:7f:60:bb:54:a6:ca:5d:fe:dc:75:93:84:35:47:f2:04:
+ f2:eb:f3:61:44:68:28:c8:54:7f:89:53:b2:f9:69:02:24:35:
+ c4:cf:3d:8f:a7:a8:2e:d5:24:52:62:83:f3:a1:e8:86:0b:b0:
+ d4:a8:a7:85:4c:bc:2a:82:28:95:e1:11:54:cc:3f:d3:e4:85:
+ c1:d3:f6:17:c6:bf:d0:12:37:51:e7:9f:cb:bf:58:58:60:0f:
+ 1b:b1:49:db:29:76:24:4a:32:2d:1c:e4:cd:86:0a:1a:75:51:
+ 60:35:e1:4b
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqqzANBgkqhkiG9w0BAQUFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzqjANBgkqhkiG9w0BAQUFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTA4MTAzMDAwMDAwMFoXDTE2MTIzMDAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAKLpD1uf9Fzy4tGSlXIlvqCsl9F6jXsPoFK7
-s7PAduwC+DoyijFnvteG8HtMjMnz0NHysAtsIBpBvatAT8K9ussxg3Z5LJ1Ys6/9
-kNdZzTOTxd7hLvYpAFSZ9P6sUaDRF1qqHyzuu4Ei+lhhgdDF2DiPbwiKU5vqCiQ4
-rwn+V3sdOmHL/AfYVBbEBoqD8CQnxKwUySxk3pe4jG47hWRNWRfBovso6Kskj8+w
-RuorZH+dBP4iFZQWC0+kjm7SNJvyj2Hvh/io+s7X8muuXJr99BmteUebTtdBkatV
-vbEtl/yCrmvBPGKa9snP5z50EgyuOZnG6Wk2IwAwbuDqEZtfr6ECAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFOBSjcB4YIiXj/rlHRkfMCM6+0eQMB8G
+hvcNAQEBBQADggEPADCCAQoCggEBAMaNf8HUd8eAW4W0u5YPSyyfUzlaneoiWScS
+cbKNiAVXQN10zthfXUlGp56a88rrRZO2D7ng32rDiPq+Kky5CCAadaCA3KdqtPwW
+8M/qwXX8PMM4ueBeBYMjUPmUp/N5W1l1gF5PNM4dvYL7qfWvYgmrE5IOERd0d2CC
+yVmOzUwfU6BvxAMUM2zkwjprySZpc44NfzB+b5KPm58Lbqkr7fLNnA3KesnHKido
+cOvJ7tE9vIFopAQjeN5qPCGcy1ANTAeg9cMgybPxaCl5DaaVKlkF9blolWFWIh3W
+pJN12PdU07+yRhEMDJ81kRGKS+sujbaI4DA/7QWpx7V7p1lUfq8CAwEAAaOBgDB+
+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFPMfsIcL5AxCVKD0UDf0EL23DcRXMB8G
A1UdIwQYMBaAFJsmC4qYqbsduR8c4xpAM+2OF4irMB0GA1UdJQQWMBQGCCsGAQUF
BwMBBggrBgEFBQcDAjAPBgNVHREECDAGhwR/AAABMA0GCSqGSIb3DQEBBQUAA4IB
-AQAlyVegKOLr5lrrxsQ6hXdVjHiJFFbVUzZ1pIyQSetWFoHJRWWYF80nv4KBMKwx
-JnwTiodFRz2rSrNu5qLeJFJGie9EpZViYJ5i9L/fVO+RWJjxRJ6kRTrK1iMDQ7hK
-Kf+Hl2RYUM0pGmTPc1Zkmi6HRRlKme8+9YG8IQiKrCv1vqaKv/NDhY8qHT9YAe/g
-1FMgTfeivGfLy0ili3pzIM3GkRB4/NRnMxvQAGnbOfarYtpR4uGDTBCACfgVYPBh
-ejp/GaGRLlI8mphTBiWQXwvxobXu3p0NEwFSmjEHLYZ/W8FaCiKKRi9qZM9Zry3n
-55GJ/7tqxxdvy47H39gsOaSY
+AQCTus4foyzxOfTuj9+ueckR2Im3YrmbhUdgpphzYLBqUQg5uWKEX3i5wFnyeK04
+KVSY50hdE02DuFtFC6NJXBRRmjVP2q+LotAVRCHsRP6vXpqTdqRiUBp6AtHXnVUb
+ysuPLcY+K5oYt2IzBkT7IuCr0K/ianwHPndx/s4V+0/looOCxB8mZzvKwHO2E/Bc
+yVTq3H9gu1Smyl3+3HWThDVH8gTy6/NhRGgoyFR/iVOy+WkCJDXEzz2Pp6gu1SRS
+YoPzoeiGC7DUqKeFTLwqgiiV4RFUzD/T5IXB0/YXxr/QEjdR55/Lv1hYYA8bsUnb
+KXYkSjItHOTNhgoadVFgNeFL
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/sha1_leaf.pem b/chromium/net/data/ssl/certificates/sha1_leaf.pem
index ea8df85edad..290c54aa403 100644
--- a/chromium/net/data/ssl/certificates/sha1_leaf.pem
+++ b/chromium/net/data/ssl/certificates/sha1_leaf.pem
@@ -1,70 +1,70 @@
-----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC3FUBTWsYvyZ6x
-lkfEONK6U2oqeuFWPuE8cLh9H7u6t19m4uhRGHnMnOtiqUeuUlI9HPOk76+H2PhK
-M4BS2yIzd2JIItxrgqm8cOoVM6R4Na9nUfWM9jpymJlwBy2HsktvHyblVfgpXVTe
-W0Sz+oy5yJgvxcnQHEZWE8U87zJ6wzqNp0D/mvZAye91wEsBWH0iIrPok3x7SAvT
-wnZJN1qYooPQBS3W8ji0Y6ZS7Z/KAPHnVe653VDRvjlRJl/O012Z02cuSn53BoAJ
-u8EhCuybSDn3FXvgbCan5Vwtl4gwTMTYq9rn5aZ0lmmKceMs/XuL1bFMc1oPHtZX
-s/JjmPP/AgMBAAECggEBAJn+UgDKlXCUkdqloO+3K+h1SRM6EFdOxHzmAwebrXe7
-zY7oxKeRgsFMK+DsqdJCg9HLjFPrFyWYph8jeog2sWnAvPYX/HahjMtn3jy/F1PV
-NBgfo/5RDZBeMpE8OFuu6Cwrc7fqu7VvP3dYJU2NLNkHlJp6LunRHohAUOKT/02p
-gzm5djM+9mTYAmvUQ5jx9SgltQL/eUOf+WKUQKVLaLsdgVFn8//kWfIiUxsGFe4q
-Dx7SKcCkLFI7V3l6dJiiRpmd9ZonV03w/EGrxhn/afUrGwdsnXxHuQEBNSb5HXh7
-yjHmE/N3NsKmHp3FH8SBENOdAMABPz1cWb5eXQvm48ECgYEA6mioSARwtIDtJ+21
-ZBGh+YAL+k/nAs3V/dmAPxRu9vr+0rDLoUMJSlVyQIsGig8/rC82K6cohfmIBRtK
-oqwBgzfpDpioZ3ssRF+VSJi2aqidFt/GXMJ/YkiajivTMft8469FmOM+PnAY0OEV
-ScOuC984crfHV1dGvLnaTiO8mkcCgYEAx/JV0S/42tZwpnKhVeyVvF+9T9aWFvLc
-AlZCbHBNDTlo7tsnw9yPZ0XAksQzUU1zupjkL2Wj9S/3vhRy/vmC44XD3Axn2KeD
-xM0Xl578dMZNqQOxs6YaJJzYAwEWcSJvKKwxpCZMq1kVP1QihcmIGzknbo8D9E80
-q4CSy1eQfIkCgYAxRQQx9vT1i6/NV7JrsSUZeyeJWmgU98zFyYSiPZpBQWp0QILc
-h2mZfTJBjLc4J5Jbj6TUMhNbbaKAaEccwAilWwgacE3dSk94o5qOIsMc0goKt8hK
-0PrTXq1VurJubAzJEpsPUpxPpWIh7V17Hq0jg6yquCQnIIoWuv2+tNY8mwKBgHnx
-wIkeeuXs1zOMwf0Hl6MVuP4SX+OLJsd+GHDOZQ/lravPmYcI46UWk4ZvhuTVGfn5
-+WE22jJVmQEis6fyQPPGx1dTcZpfQCws8XCVlF8b+o1UJXLtoRAnYE8kwK0rVSQ3
-MOduPGBcqmq/Q3bZHNuNlhEFxGGiVPssJVtDAmoRAoGALtnaRmr0YvIcxQ921pM/
-Suup3Hm6CcQ4ygl9cBZVcaJxdg5uOxgO0jNx3l+tSSV1eHVuZgW54aZyxg5t8kdv
-laV1oKHmzCeRJkipB7LvWu6Aqa6nB+ARdsaKPaRamwRkZ+zlVZfp9Xjc72PTwndZ
-pyfGQC1mOGLErTWa2HQQYlI=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-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:bc
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:be
Signature Algorithm: sha1WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 13 20:46:30 2020 GMT
- Not After : Mar 13 20:46:30 2022 GMT
+ Not Before: Dec 1 15:42:29 2021 GMT
+ Not After : Dec 1 15:42:29 2023 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b7:15:40:53:5a:c6:2f:c9:9e:b1:96:47:c4:38:
- d2:ba:53:6a:2a:7a:e1:56:3e:e1:3c:70:b8:7d:1f:
- bb:ba:b7:5f:66:e2:e8:51:18:79:cc:9c:eb:62:a9:
- 47:ae:52:52:3d:1c:f3:a4:ef:af:87:d8:f8:4a:33:
- 80:52:db:22:33:77:62:48:22:dc:6b:82:a9:bc:70:
- ea:15:33:a4:78:35:af:67:51:f5:8c:f6:3a:72:98:
- 99:70:07:2d:87:b2:4b:6f:1f:26:e5:55:f8:29:5d:
- 54:de:5b:44:b3:fa:8c:b9:c8:98:2f:c5:c9:d0:1c:
- 46:56:13:c5:3c:ef:32:7a:c3:3a:8d:a7:40:ff:9a:
- f6:40:c9:ef:75:c0:4b:01:58:7d:22:22:b3:e8:93:
- 7c:7b:48:0b:d3:c2:76:49:37:5a:98:a2:83:d0:05:
- 2d:d6:f2:38:b4:63:a6:52:ed:9f:ca:00:f1:e7:55:
- ee:b9:dd:50:d1:be:39:51:26:5f:ce:d3:5d:99:d3:
- 67:2e:4a:7e:77:06:80:09:bb:c1:21:0a:ec:9b:48:
- 39:f7:15:7b:e0:6c:26:a7:e5:5c:2d:97:88:30:4c:
- c4:d8:ab:da:e7:e5:a6:74:96:69:8a:71:e3:2c:fd:
- 7b:8b:d5:b1:4c:73:5a:0f:1e:d6:57:b3:f2:63:98:
- f3:ff
+ 00:bd:a3:e4:dd:5b:24:36:02:40:5d:e8:c5:c6:e3:
+ 63:c8:c8:45:ef:b2:e7:cf:5a:86:46:d9:94:5e:35:
+ fd:da:98:6a:21:d0:29:94:5d:f7:c0:ee:31:62:25:
+ 40:ea:07:2f:ca:fc:2c:ae:7f:b2:01:1a:07:c6:48:
+ 0f:4a:33:69:13:51:bb:cc:31:1d:2e:5e:aa:f1:d2:
+ 19:4f:0d:a6:51:83:40:c5:c0:10:45:97:b5:ab:45:
+ 48:c4:ea:2b:e5:23:c5:da:77:00:4a:4d:cf:04:21:
+ 93:ab:c6:d9:b6:d8:f0:36:cf:51:c2:6c:4e:e9:2e:
+ fb:80:d2:ce:24:27:59:1b:85:89:14:42:77:84:86:
+ a8:9a:84:2d:ad:b2:e3:8c:8f:dd:25:23:44:fa:0a:
+ 18:23:09:bd:6b:f0:e7:60:af:43:0e:1f:78:64:87:
+ 2a:3e:36:54:52:2a:92:34:64:a9:70:b8:00:38:51:
+ d0:71:c8:82:39:62:60:9c:77:75:3d:74:76:2f:88:
+ 47:b3:67:80:10:c1:61:1d:0a:35:1a:36:4a:df:35:
+ ec:03:6a:d0:df:f7:b2:d3:ac:fa:3d:55:8e:81:4e:
+ ad:e0:ef:b2:cb:96:95:bd:de:ba:13:89:58:44:41:
+ bf:18:8e:b2:92:e2:38:e6:21:01:0d:b7:34:e7:87:
+ b1:b1
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 65:7D:5B:06:08:D8:9C:CE:3E:A7:E8:60:32:66:25:AE:B7:AD:EB:D4
+ 1F:90:87:C1:2E:EE:B4:70:94:B3:39:33:71:D2:37:34:19:46:7C:40
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,41 +73,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha1WithRSAEncryption
- a8:f5:cd:7e:9f:43:7f:03:6b:1e:ad:83:ef:1d:9a:f2:f4:79:
- 54:36:36:f7:50:76:75:5a:e3:ba:3e:94:a1:a0:9b:34:fa:5d:
- dd:fd:89:f5:c6:9d:47:6c:27:38:71:0e:43:0d:29:70:00:f8:
- 26:33:99:a2:5f:69:31:97:22:14:b2:a9:07:e7:c5:90:21:8b:
- de:a2:65:71:d3:5c:d8:79:cf:38:bb:30:57:c6:2f:1a:8b:aa:
- 87:85:d0:4c:27:20:4f:96:88:58:5c:2d:28:16:8b:86:e0:78:
- 0b:7e:1b:37:0e:ff:e6:47:4e:11:8f:54:2a:29:55:ea:91:bc:
- d8:f0:be:2f:2d:d9:da:a4:eb:46:84:34:cd:43:3e:c2:f0:78:
- db:0c:44:a9:0c:9d:ed:da:8f:ce:48:f6:2a:e9:f6:6b:97:b3:
- 08:73:40:2f:20:e9:de:39:c2:4b:f2:f4:95:6f:b8:60:10:2e:
- a7:f6:03:c6:5a:f3:8d:08:48:72:0e:70:7a:70:e8:a9:61:59:
- 00:c4:4f:d7:43:d8:b5:16:a3:f7:ae:42:47:fe:09:95:58:2f:
- 03:14:a1:59:39:63:8c:98:bc:a3:2a:f8:be:c1:0f:30:f6:82:
- 99:b2:bf:37:91:45:be:ed:04:7c:37:17:e0:10:62:1a:e3:7e:
- 07:46:99:4a
+ 0b:88:e7:bb:84:f6:a2:d7:8e:e6:46:60:d5:f0:22:84:46:19:
+ f6:97:08:8f:d4:c0:ce:c0:02:f7:06:10:01:96:33:14:b0:f4:
+ a2:3f:5b:78:5f:2e:00:1f:be:03:d8:b1:af:89:4c:9d:2d:47:
+ 16:d8:d0:77:0d:4e:00:3d:60:41:c8:e1:c9:fc:5f:88:af:da:
+ 65:ea:ea:60:af:9d:1b:34:3b:95:25:e0:e4:2d:f0:e0:82:33:
+ 74:79:14:f3:59:63:ca:72:eb:a3:eb:83:71:6f:19:e3:d8:1b:
+ 89:24:b3:ab:c6:82:db:69:a3:c7:dd:f0:8f:c6:6f:de:44:98:
+ 65:d3:66:37:a8:42:b6:20:9c:5b:15:7a:7b:82:e9:2d:4a:07:
+ 62:ce:b2:83:17:f9:69:07:a9:e1:24:8f:9a:1c:ac:a4:20:1b:
+ eb:89:a5:f6:6b:6f:4f:c5:de:76:19:01:d2:ef:bf:5f:68:1c:
+ b6:60:6c:b0:af:2c:93:7c:e2:b0:a8:6c:4d:ea:2c:1a:26:17:
+ 4d:25:cb:e4:65:ca:d9:89:4c:37:af:65:89:9b:4b:6f:a9:53:
+ b5:3e:08:4f:bd:9c:6c:ea:69:20:7e:1d:eb:50:b9:be:1f:df:
+ a9:2f:38:35:51:22:6b:84:96:01:5b:be:09:8f:d6:62:e8:6e:
+ ae:09:ef:db
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqvDANBgkqhkiG9w0BAQUFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzvjANBgkqhkiG9w0BAQUFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxMzIwNDYzMFoXDTIyMDMxMzIwNDYzMFowYDELMAkGA1UEBhMC
+IENBMB4XDTIxMTIwMTE1NDIyOVoXDTIzMTIwMTE1NDIyOVowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBALcVQFNaxi/JnrGWR8Q40rpTaip64VY+4Txw
-uH0fu7q3X2bi6FEYecyc62KpR65SUj0c86Tvr4fY+EozgFLbIjN3Ykgi3GuCqbxw
-6hUzpHg1r2dR9Yz2OnKYmXAHLYeyS28fJuVV+CldVN5bRLP6jLnImC/FydAcRlYT
-xTzvMnrDOo2nQP+a9kDJ73XASwFYfSIis+iTfHtIC9PCdkk3Wpiig9AFLdbyOLRj
-plLtn8oA8edV7rndUNG+OVEmX87TXZnTZy5KfncGgAm7wSEK7JtIOfcVe+BsJqfl
-XC2XiDBMxNir2uflpnSWaYpx4yz9e4vVsUxzWg8e1lez8mOY8/8CAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFGV9WwYI2JzOPqfoYDJmJa63revUMB8G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-AQCo9c1+n0N/A2serYPvHZry9HlUNjb3UHZ1WuO6PpShoJs0+l3d/Yn1xp1HbCc4
-cQ5DDSlwAPgmM5miX2kxlyIUsqkH58WQIYveomVx01zYec84uzBXxi8ai6qHhdBM
-JyBPlohYXC0oFouG4HgLfhs3Dv/mR04Rj1QqKVXqkbzY8L4vLdnapOtGhDTNQz7C
-8HjbDESpDJ3t2o/OSPYq6fZrl7MIc0AvIOneOcJL8vSVb7hgEC6n9gPGWvONCEhy
-DnB6cOipYVkAxE/XQ9i1FqP3rkJH/gmVWC8DFKFZOWOMmLyjKvi+wQ8w9oKZsr83
-kUW+7QR8NxfgEGIa434HRplK
+AQALiOe7hPai147mRmDV8CKERhn2lwiP1MDOwAL3BhABljMUsPSiP1t4Xy4AH74D
+2LGviUydLUcW2NB3DU4APWBByOHJ/F+Ir9pl6upgr50bNDuVJeDkLfDggjN0eRTz
+WWPKcuuj64Nxbxnj2BuJJLOrxoLbaaPH3fCPxm/eRJhl02Y3qEK2IJxbFXp7gukt
+SgdizrKDF/lpB6nhJI+aHKykIBvriaX2a29Pxd52GQHS779faBy2YGywryyTfOKw
+qGxN6iwaJhdNJcvkZcrZiUw3r2WJm0tvqVO1PghPvZxs6mkgfh3rULm+H9+pLzg1
+USJrhJYBW74Jj9Zi6G6uCe/b
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/spdy_pooling.pem b/chromium/net/data/ssl/certificates/spdy_pooling.pem
index 5f67d6eb682..be9bec53b00 100644
--- a/chromium/net/data/ssl/certificates/spdy_pooling.pem
+++ b/chromium/net/data/ssl/certificates/spdy_pooling.pem
@@ -2,74 +2,74 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 11:48:7c:ad:94:b7:50:ec:24:70:a5:6e:36:47:98:71:bc:1b:56:82
+ 12:2e:f2:2d:e2:b5:a4:d9:f9:54:a2:fb:77:07:f4:1d:51:f2:3a:7f
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, ST = California, L = Mountain View, O = Test CA, CN = 127.0.0.1
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 11 20:46:17 2030 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Nov 29 15:42:07 2031 GMT
Subject: C = US, ST = California, L = Mountain View, O = Test CA, CN = 127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b4:7d:d7:03:66:20:ad:5d:37:5a:43:fe:a2:a4:
- 3d:eb:ea:26:ab:43:ee:42:9c:d7:5d:ab:f5:89:37:
- aa:ca:c7:ec:b6:02:21:27:84:4c:d3:ab:bb:56:16:
- 21:e0:6e:df:f5:dd:02:f7:f0:08:b7:59:e0:1e:d3:
- c3:74:5c:67:91:1e:9c:f4:9f:b4:6b:29:58:bd:67:
- 66:5c:d5:bc:6f:85:22:c4:34:5d:88:0a:b4:69:50:
- 24:06:b9:fc:d2:bf:b7:20:0b:e3:a5:ea:b0:42:b6:
- df:fa:a6:e2:66:13:ac:27:ee:c4:6b:6e:cb:1a:5b:
- 15:47:d9:cd:06:f1:e5:68:11:03:c2:9e:11:67:e5:
- 8a:d8:d9:77:fd:8d:ab:0f:d6:f1:28:41:ea:63:ca:
- 98:30:87:da:a3:5b:a6:44:a6:e9:69:67:1d:b1:31:
- 15:75:eb:7c:b8:72:52:8c:ea:78:12:65:b3:c4:73:
- ee:85:74:35:0d:3d:4a:89:07:20:57:3e:3c:e7:53:
- 5e:af:29:f8:2c:36:7f:df:ee:c2:b3:ea:18:33:34:
- 54:0b:de:18:fe:75:c4:cc:9a:0c:13:49:de:8b:6e:
- bf:96:85:9f:62:52:21:42:33:34:bc:37:39:a9:a2:
- cd:09:0a:17:1b:77:69:d7:29:da:38:76:30:68:4e:
- 29:a5
+ 00:a7:1e:07:5b:25:e9:5c:f6:b0:3d:31:36:ee:d0:
+ e3:8d:63:4a:2e:c2:c2:5a:59:fd:b3:55:b8:c9:93:
+ 25:42:66:76:b5:ec:15:1e:f7:9e:73:5f:c6:5f:8a:
+ 64:80:d1:97:1b:37:1a:77:f7:42:a5:c9:70:2a:62:
+ b1:e2:e9:bf:42:1f:c3:cf:3c:69:8d:42:7b:60:21:
+ e6:35:79:37:9a:93:10:dd:cc:9c:1f:9a:e9:49:02:
+ 2c:af:50:8b:69:62:a0:32:4e:46:69:f3:73:5c:fc:
+ 94:2a:12:ed:f4:76:a4:32:49:47:38:34:9e:8b:20:
+ 1f:4f:57:57:2f:07:8f:a6:f1:35:68:c7:5f:16:1a:
+ cd:cf:ee:a4:c8:f9:6a:de:1c:d4:09:13:7d:a3:29:
+ 8d:1c:70:f5:19:e1:66:e1:24:5e:9b:22:11:18:1d:
+ 9d:bf:df:e5:47:d2:18:83:4e:13:a3:45:20:67:9d:
+ a0:06:17:32:ce:bd:9c:a2:49:5d:ed:5d:39:c7:c6:
+ eb:73:b2:97:ce:57:42:24:71:77:8d:23:f0:ad:1f:
+ 2e:2b:52:cc:b1:8a:08:ac:78:77:4a:c9:1a:9b:32:
+ e4:1e:7f:aa:c3:1a:e6:ed:7f:1d:df:03:da:c0:76:
+ c2:c1:40:a5:20:30:6c:3d:8a:95:0f:1f:b5:b2:f1:
+ c8:e1
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Subject Alternative Name:
DNS:www.example.org, DNS:mail.example.org, DNS:mail.example.com, DNS:example.test
Signature Algorithm: sha256WithRSAEncryption
- 17:5f:6d:ae:7b:82:7b:dc:5f:18:d2:27:bf:07:a0:8a:b4:5b:
- 32:a9:38:f3:d1:18:fd:bd:68:b8:58:58:c7:d4:53:25:82:14:
- f4:79:f3:31:83:e9:91:8b:33:87:0a:fe:95:ad:74:52:b3:91:
- 4b:dd:82:10:d4:0a:a0:7a:ab:d6:32:b9:07:73:b5:4a:85:35:
- 35:66:4b:f1:75:b8:93:07:3c:6a:7f:67:11:e6:9c:bc:bc:e8:
- 83:dc:c1:85:11:28:c4:a2:08:25:57:30:6e:96:f6:fd:c5:76:
- c9:ea:8a:c6:30:d7:46:49:6a:ca:84:4c:52:22:71:c7:ce:6a:
- 43:bc:19:1d:70:d9:4c:4b:48:79:a0:ca:98:dc:53:84:c0:0e:
- d5:68:57:5f:a6:d0:13:e4:81:2e:31:1b:d0:f3:32:a0:e3:4f:
- de:2c:6c:e0:55:01:77:5b:6d:5b:b0:8a:6d:3e:d4:d1:ca:cc:
- 93:1a:0c:73:80:fe:3e:8e:e3:d0:53:cd:d5:29:62:57:f0:97:
- 1d:e4:93:ff:2e:ba:92:29:19:12:d1:82:28:8b:9a:8a:e7:ca:
- c0:e4:a0:96:99:4a:cd:ad:45:9f:03:17:ca:35:1d:34:83:a1:
- 3a:c3:77:ad:91:a3:e6:4b:d7:14:60:a0:5f:aa:35:72:64:c6:
- 1f:0f:9f:ca
+ 80:a7:d2:27:56:cd:c7:fc:3b:a7:78:2c:d7:fd:e3:6f:41:94:
+ d7:c6:1b:02:18:25:1c:31:0a:92:d3:9b:2e:77:32:02:0f:da:
+ 6e:df:81:9c:80:1b:1e:b2:82:fd:8e:27:77:0e:a5:0b:3b:82:
+ bb:a0:92:3a:a1:6a:f2:0f:a4:5a:69:da:37:69:94:d6:75:c5:
+ 19:05:2b:c1:46:16:35:d9:e2:31:e6:9f:1e:80:0d:bc:7f:a4:
+ 01:f3:c8:63:3e:e9:78:7b:3e:c1:b0:a0:69:df:30:b4:a6:0b:
+ 15:80:21:43:9f:5a:2d:63:00:7a:22:09:7f:72:4f:64:bc:66:
+ 84:9c:e8:e2:d3:60:ec:eb:0e:d6:38:ba:c7:b1:0a:82:c6:3d:
+ 0f:e9:57:82:fd:a6:cd:65:98:9a:c5:d7:63:43:5d:77:60:8e:
+ f8:5b:af:60:d2:39:48:3f:4d:77:e9:27:30:dc:43:c9:e0:09:
+ 1b:3a:7e:04:95:7f:12:44:57:b2:b8:72:9b:b6:47:09:3b:80:
+ 2c:50:7e:fe:9f:c9:2b:2c:cb:77:a1:09:47:83:3c:da:c2:e9:
+ 49:17:de:fc:46:4b:45:ae:3f:3c:85:38:6f:1c:d8:95:b5:1b:
+ f1:fd:c2:79:c9:c7:0d:a7:3a:be:fd:92:1c:7a:26:e9:9a:71:
+ f8:43:d8:6e
-----BEGIN CERTIFICATE-----
-MIIDnjCCAoagAwIBAgIUEUh8rZS3UOwkcKVuNkeYcbwbVoIwDQYJKoZIhvcNAQEL
+MIIDnjCCAoagAwIBAgIUEi7yLeK1pNn5VKL7dwf0HVHyOn8wDQYJKoZIhvcNAQEL
BQAwYDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM
DU1vdW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4w
-LjAuMTAeFw0yMDAzMTMyMDQ2MTdaFw0zMDAzMTEyMDQ2MTdaMGAxCzAJBgNVBAYT
+LjAuMTAeFw0yMTEyMDExNTQyMDdaFw0zMTExMjkxNTQyMDdaMGAxCzAJBgNVBAYT
AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC0fdcDZiCtXTdaQ/6ipD3r6iarQ+5CnNdd
-q/WJN6rKx+y2AiEnhEzTq7tWFiHgbt/13QL38Ai3WeAe08N0XGeRHpz0n7RrKVi9
-Z2Zc1bxvhSLENF2ICrRpUCQGufzSv7cgC+Ol6rBCtt/6puJmE6wn7sRrbssaWxVH
-2c0G8eVoEQPCnhFn5YrY2Xf9jasP1vEoQepjypgwh9qjW6ZEpulpZx2xMRV163y4
-clKM6ngSZbPEc+6FdDUNPUqJByBXPjznU16vKfgsNn/f7sKz6hgzNFQL3hj+dcTM
-mgwTSd6Lbr+WhZ9iUiFCMzS8Nzmpos0JChcbd2nXKdo4djBoTimlAgMBAAGjUDBO
+SIb3DQEBAQUAA4IBDwAwggEKAoIBAQCnHgdbJelc9rA9MTbu0OONY0ouwsJaWf2z
+VbjJkyVCZna17BUe955zX8ZfimSA0ZcbNxp390KlyXAqYrHi6b9CH8PPPGmNQntg
+IeY1eTeakxDdzJwfmulJAiyvUItpYqAyTkZp83Nc/JQqEu30dqQySUc4NJ6LIB9P
+V1cvB4+m8TVox18WGs3P7qTI+WreHNQJE32jKY0ccPUZ4WbhJF6bIhEYHZ2/3+VH
+0hiDThOjRSBnnaAGFzLOvZyiSV3tXTnHxutzspfOV0IkcXeNI/CtHy4rUsyxigis
+eHdKyRqbMuQef6rDGubtfx3fA9rAdsLBQKUgMGw9ipUPH7Wy8cjhAgMBAAGjUDBO
MEwGA1UdEQRFMEOCD3d3dy5leGFtcGxlLm9yZ4IQbWFpbC5leGFtcGxlLm9yZ4IQ
bWFpbC5leGFtcGxlLmNvbYIMZXhhbXBsZS50ZXN0MA0GCSqGSIb3DQEBCwUAA4IB
-AQAXX22ue4J73F8Y0ie/B6CKtFsyqTjz0Rj9vWi4WFjH1FMlghT0efMxg+mRizOH
-Cv6VrXRSs5FL3YIQ1AqgeqvWMrkHc7VKhTU1ZkvxdbiTBzxqf2cR5py8vOiD3MGF
-ESjEogglVzBulvb9xXbJ6orGMNdGSWrKhExSInHHzmpDvBkdcNlMS0h5oMqY3FOE
-wA7VaFdfptAT5IEuMRvQ8zKg40/eLGzgVQF3W21bsIptPtTRysyTGgxzgP4+juPQ
-U83VKWJX8Jcd5JP/LrqSKRkS0YIoi5qK58rA5KCWmUrNrUWfAxfKNR00g6E6w3et
-kaPmS9cUYKBfqjVyZMYfD5/K
+AQCAp9InVs3H/DuneCzX/eNvQZTXxhsCGCUcMQqS05sudzICD9pu34GcgBsesoL9
+jid3DqULO4K7oJI6oWryD6Raado3aZTWdcUZBSvBRhY12eIx5p8egA28f6QB88hj
+Pul4ez7BsKBp3zC0pgsVgCFDn1otYwB6Igl/ck9kvGaEnOji02Ds6w7WOLrHsQqC
+xj0P6VeC/abNZZiaxddjQ113YI74W69g0jlIP0136Scw3EPJ4AkbOn4ElX8SRFey
+uHKbtkcJO4AsUH7+n8krLMt3oQlHgzzawulJF978RktFrj88hThvHNiVtRvx/cJ5
+yccNpzq+/ZIceibpmnH4Q9hu
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/start_after_expiry.pem b/chromium/net/data/ssl/certificates/start_after_expiry.pem
index 26a132856cf..0d342dc7cfc 100644
--- a/chromium/net/data/ssl/certificates/start_after_expiry.pem
+++ b/chromium/net/data/ssl/certificates/start_after_expiry.pem
@@ -2,7 +2,7 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:b3
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:b2
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
@@ -13,30 +13,30 @@ Certificate:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:9e:37:74:a3:d3:a1:6d:c2:c9:55:30:78:ec:e8:
- fa:e6:9e:20:e5:be:f0:3e:02:86:84:b4:8f:4c:94:
- 94:66:04:19:68:26:ce:23:93:ac:aa:19:dc:87:6d:
- bc:8e:10:bb:6f:ac:09:23:e8:1a:16:ae:3e:41:a0:
- 67:e7:ad:8c:ef:42:f8:2f:ad:6d:d4:ed:37:8c:9f:
- e3:d7:a3:3e:0d:62:2d:65:68:b8:d8:05:7a:4f:e3:
- 3f:f1:c7:9b:8a:85:57:48:47:26:8d:d4:c8:84:2c:
- 87:cc:59:ec:dd:93:83:a5:88:78:a1:35:09:0e:32:
- 66:d0:6e:e9:2e:bc:4a:37:09:db:22:19:e2:83:5d:
- 68:89:71:53:b4:b7:6c:06:47:bb:6c:4b:a2:ec:20:
- f5:f9:85:a0:f4:08:a5:af:25:4c:19:40:0a:29:f4:
- 57:72:bd:4a:9a:3a:8e:a5:18:29:75:e6:25:69:c4:
- 12:3a:18:f1:b2:04:08:a2:12:a6:59:44:97:71:03:
- ef:c0:e1:22:32:34:b9:90:6a:ba:45:98:e9:8d:2b:
- 46:a8:05:7c:be:29:24:ad:ab:be:a8:95:ab:90:c4:
- 3d:2f:e5:56:c4:9a:7b:d4:41:b9:31:3d:32:1c:e4:
- e9:da:e6:59:6e:10:1b:a1:b0:27:53:a9:07:84:53:
- 26:ed
+ 00:c4:01:12:94:35:84:3b:37:2d:1a:7a:70:26:71:
+ 83:71:80:35:fd:20:44:c0:06:50:ec:98:c7:b2:2f:
+ 2e:cb:32:1c:09:48:06:b3:b8:15:11:e2:8e:a7:76:
+ c8:78:3e:c3:c1:b5:df:2d:f6:74:08:01:ae:87:ce:
+ df:ae:5c:a6:36:cc:0d:ce:a0:23:bf:b9:be:57:a0:
+ 2d:38:5d:39:9d:dc:02:c4:dc:e9:d6:cd:b4:25:b8:
+ 6b:20:47:ce:b6:f6:21:37:57:54:b7:52:ca:8e:7f:
+ 7b:a9:77:a6:9c:89:20:40:c0:2d:17:16:72:aa:09:
+ 7e:00:96:3e:e8:8b:9d:09:70:22:43:38:9b:98:f7:
+ 9a:b4:cb:44:c2:76:bd:b5:ed:0f:1e:43:98:6c:87:
+ 23:c1:ae:f0:b8:01:62:d4:a3:cd:35:2d:06:bd:c1:
+ 98:26:62:10:fb:a2:18:31:b7:e3:f2:eb:29:c5:73:
+ 50:d5:85:da:95:e6:82:95:3d:52:ba:74:15:33:96:
+ 32:66:c3:a1:c0:0b:f0:b5:e1:bf:35:90:4e:6e:4c:
+ 0b:46:45:6d:e7:28:c4:2c:fe:2b:a0:bf:38:7b:a7:
+ 27:06:d7:13:69:bc:c4:60:ec:58:a5:dd:5d:a3:29:
+ dd:69:1d:01:22:ae:f7:93:83:dd:6d:4d:de:ef:19:
+ 5b:07
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 51:9E:6E:30:68:EA:D4:89:70:13:8E:2F:AA:12:27:5F:55:FA:FC:1A
+ 4F:BF:F3:D7:00:F9:45:45:B6:65:99:23:14:40:F6:95:80:DF:6A:02
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -45,41 +45,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 69:0c:89:81:df:db:3c:80:58:6f:8d:59:fc:d2:a0:c2:f2:3a:
- 83:60:a6:d8:a0:96:40:61:32:ec:e2:4c:44:ef:fa:20:98:48:
- d9:91:f9:40:43:ef:81:58:90:02:78:bc:0b:bf:bd:7e:67:08:
- 85:3c:88:e2:d9:38:9c:a8:51:45:43:eb:f1:77:97:47:f1:38:
- d8:f1:74:4e:d5:17:a1:a6:dc:1f:f7:62:15:e8:fd:36:1c:3a:
- cb:4c:1b:55:1f:62:36:e2:31:89:e0:84:02:5a:04:79:58:66:
- 68:f9:d7:44:0d:25:29:f8:68:21:7b:c9:c8:d8:c6:21:9e:cd:
- 1a:0b:7d:d6:30:0f:86:f8:7c:e0:e2:e5:b6:e3:ef:9e:c3:21:
- 81:1e:f1:92:23:d6:87:b9:0e:90:b1:95:10:f1:20:ba:cf:0f:
- 99:6d:bb:69:91:85:3c:ba:73:89:07:2f:e8:b0:9e:ca:94:0e:
- b7:0a:95:99:63:df:a9:52:9d:96:84:dd:f5:75:af:ca:72:b3:
- 6e:4a:3d:50:23:54:1c:b7:0c:e0:53:55:f2:5d:79:89:72:80:
- b0:90:b7:2c:c9:8d:de:cf:ee:0a:ae:12:db:ba:a7:32:57:d3:
- d7:64:0d:2e:87:c3:2e:0c:51:f3:84:36:ba:a2:4d:f3:98:ff:
- eb:d1:06:d0
+ 3f:72:8b:c2:c3:72:9d:fc:de:aa:69:46:7b:c7:b2:0a:12:ef:
+ ba:6d:30:18:c9:8a:5e:10:e2:39:8c:ff:36:71:15:36:cc:0e:
+ 06:bd:5b:f6:81:3f:b7:2c:f4:cd:d9:1c:98:3c:b4:61:aa:1e:
+ 89:d4:4a:4c:49:8b:b7:54:22:e0:89:db:a0:33:e0:c1:67:ae:
+ a2:25:3e:43:eb:11:2b:b8:7b:4b:e6:c9:ef:10:b7:15:af:2c:
+ 17:dd:18:26:6e:38:71:aa:e2:e1:2e:62:13:e3:b6:9e:a8:54:
+ 8b:94:7a:a9:b3:bd:3c:b0:b9:27:82:3c:9b:e9:28:e3:af:ca:
+ fa:9f:6f:58:6a:01:40:83:20:7b:03:b3:c5:36:c8:20:3a:55:
+ d3:79:bf:80:e5:95:a9:7d:87:29:0b:21:39:a5:77:0e:62:e8:
+ 23:3c:7b:3a:94:d9:c4:30:8c:b1:34:ff:b0:b2:9f:58:01:89:
+ 19:7b:21:37:76:df:01:d0:20:93:61:03:84:fa:b2:d2:08:f1:
+ e4:d7:7a:a7:82:39:3c:e5:ca:8a:f6:1a:74:3b:21:7d:28:5b:
+ 4f:b3:02:7f:04:f5:f9:a6:c6:6a:aa:9a:5d:ba:6b:d4:07:73:
+ c0:d0:e3:8e:8c:6e:d9:4a:ba:49:e9:4b:05:e9:80:d3:5a:6b:
+ 3d:c5:70:8e
-----BEGIN CERTIFICATE-----
-MIIDzjCCAragAwIBAgIQPiydvrBCyM/8mULVTUFqszANBgkqhkiG9w0BAQsFADBj
+MIIDzjCCAragAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzsjANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
IENBMB4XDTE4MDkwMTAwMDAwMFoXDTE1MDQwMjAwMDAwMFowYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAJ43dKPToW3CyVUweOzo+uaeIOW+8D4ChoS0
-j0yUlGYEGWgmziOTrKoZ3IdtvI4Qu2+sCSPoGhauPkGgZ+etjO9C+C+tbdTtN4yf
-49ejPg1iLWVouNgFek/jP/HHm4qFV0hHJo3UyIQsh8xZ7N2Tg6WIeKE1CQ4yZtBu
-6S68SjcJ2yIZ4oNdaIlxU7S3bAZHu2xLouwg9fmFoPQIpa8lTBlACin0V3K9Spo6
-jqUYKXXmJWnEEjoY8bIECKISpllEl3ED78DhIjI0uZBqukWY6Y0rRqgFfL4pJK2r
-vqiVq5DEPS/lVsSae9RBuTE9Mhzk6drmWW4QG6GwJ1OpB4RTJu0CAwEAAaOBgDB+
-MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFFGebjBo6tSJcBOOL6oSJ19V+vwaMB8G
+hvcNAQEBBQADggEPADCCAQoCggEBAMQBEpQ1hDs3LRp6cCZxg3GANf0gRMAGUOyY
+x7IvLssyHAlIBrO4FRHijqd2yHg+w8G13y32dAgBrofO365cpjbMDc6gI7+5vleg
+LThdOZ3cAsTc6dbNtCW4ayBHzrb2ITdXVLdSyo5/e6l3ppyJIEDALRcWcqoJfgCW
+PuiLnQlwIkM4m5j3mrTLRMJ2vbXtDx5DmGyHI8Gu8LgBYtSjzTUtBr3BmCZiEPui
+GDG34/LrKcVzUNWF2pXmgpU9Urp0FTOWMmbDocAL8LXhvzWQTm5MC0ZFbecoxCz+
+K6C/OHunJwbXE2m8xGDsWKXdXaMp3WkdASKu95OD3W1N3u8ZWwcCAwEAAaOBgDB+
+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFE+/89cA+UVFtmWZIxRA9pWA32oCMB8G
A1UdIwQYMBaAFJsmC4qYqbsduR8c4xpAM+2OF4irMB0GA1UdJQQWMBQGCCsGAQUF
BwMBBggrBgEFBQcDAjAPBgNVHREECDAGhwR/AAABMA0GCSqGSIb3DQEBCwUAA4IB
-AQBpDImB39s8gFhvjVn80qDC8jqDYKbYoJZAYTLs4kxE7/ogmEjZkflAQ++BWJAC
-eLwLv71+ZwiFPIji2TicqFFFQ+vxd5dH8TjY8XRO1Rehptwf92IV6P02HDrLTBtV
-H2I24jGJ4IQCWgR5WGZo+ddEDSUp+Gghe8nI2MYhns0aC33WMA+G+Hzg4uW24++e
-wyGBHvGSI9aHuQ6QsZUQ8SC6zw+ZbbtpkYU8unOJBy/osJ7KlA63CpWZY9+pUp2W
-hN31da/KcrNuSj1QI1QctwzgU1XyXXmJcoCwkLcsyY3ez+4KrhLbuqcyV9PXZA0u
-h8MuDFHzhDa6ok3zmP/r0QbQ
+AQA/covCw3Kd/N6qaUZ7x7IKEu+6bTAYyYpeEOI5jP82cRU2zA4GvVv2gT+3LPTN
+2RyYPLRhqh6J1EpMSYu3VCLgidugM+DBZ66iJT5D6xEruHtL5snvELcVrywX3Rgm
+bjhxquLhLmIT47aeqFSLlHqps708sLkngjyb6Sjjr8r6n29YagFAgyB7A7PFNsgg
+OlXTeb+A5ZWpfYcpCyE5pXcOYugjPHs6lNnEMIyxNP+wsp9YAYkZeyE3dt8B0CCT
+YQOE+rLSCPHk13qngjk85cqK9hp0OyF9KFtPswJ/BPX5psZqqppdumvUB3PA0OOO
+jG7ZSrpJ6UsF6YDTWms9xXCO
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/subjectAltName_sanity_check.pem b/chromium/net/data/ssl/certificates/subjectAltName_sanity_check.pem
index d25a217cd2d..0c30b3e9a03 100644
--- a/chromium/net/data/ssl/certificates/subjectAltName_sanity_check.pem
+++ b/chromium/net/data/ssl/certificates/subjectAltName_sanity_check.pem
@@ -2,35 +2,35 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 7f:9a:03:34:c6:e4:ba:e0:92:bb:a0:cb:9a:c4:a6:2a:89:38:57:b5
+ 38:5b:f5:c0:6c:fa:b0:29:44:07:3c:43:8b:e0:12:b6:31:f0:64:7c
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, ST = California, L = Mountain View, O = Test CA, CN = 127.0.0.1
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 11 20:46:17 2030 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Nov 29 15:42:07 2031 GMT
Subject: C = US, ST = California, L = Mountain View, O = Test CA, CN = 127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b5:46:69:81:43:dc:81:89:0a:bb:45:9a:68:5b:
- 13:7c:e9:7c:b1:0f:ef:94:58:cd:ae:6d:fb:07:03:
- 0d:10:a9:3e:3e:8b:a2:a4:18:00:aa:ed:47:be:b2:
- 13:b9:be:f7:52:68:32:0a:17:06:8f:55:2f:b1:31:
- 43:7b:08:db:18:3b:43:b4:55:c1:89:1f:46:58:71:
- 55:8f:33:3d:e4:ef:77:1f:e6:f0:ba:10:b4:1a:d4:
- 08:7d:34:35:a9:66:76:5c:ab:2c:86:5e:15:5c:53:
- 6e:08:92:d5:94:48:49:83:41:c5:ff:18:e4:81:2b:
- d9:65:22:8f:90:96:b8:b0:82:40:61:d5:e5:2f:c3:
- 9d:c2:95:fa:a7:64:e2:a9:aa:02:19:67:07:b5:cf:
- 7c:96:14:0c:37:99:df:10:2f:23:b5:5a:bf:2b:a0:
- 8a:f9:fb:72:86:db:db:51:ae:4d:c0:35:da:bb:ce:
- 98:f8:1c:28:a6:04:4e:eb:1d:87:83:ac:70:bb:0b:
- 17:d2:1d:df:1c:f7:b1:a0:f8:85:5f:31:25:ce:37:
- c5:65:09:d4:53:47:a0:fb:ab:cc:95:1a:8e:4c:e5:
- bd:a0:dc:c4:32:24:aa:10:10:4e:01:68:b7:df:2a:
- fc:64:e5:88:de:bb:dd:60:ac:ea:df:56:a2:11:1f:
- f8:73
+ 00:c2:a3:9d:32:46:83:54:a4:44:e2:7c:16:e1:84:
+ 9d:d0:aa:e2:aa:0b:5e:08:82:79:d7:37:19:82:1e:
+ 4b:f5:aa:56:fc:a9:b4:38:65:13:5c:ab:e7:b7:f9:
+ c7:35:ee:b6:f5:44:fc:8d:67:dd:c4:69:a6:0b:99:
+ 6d:8f:ca:6f:08:2d:13:75:b2:f0:a5:fb:8c:d8:cd:
+ 31:da:f0:aa:8a:ac:c3:0b:e9:51:26:87:75:0c:fb:
+ 20:13:ac:ba:c3:f1:0a:67:d7:b6:b3:f5:b7:3e:f4:
+ a3:bc:69:98:9b:23:90:db:fd:bd:70:6a:ee:0a:87:
+ 51:00:57:15:b5:cd:fc:5f:73:0d:e1:45:87:d9:55:
+ b8:c7:0f:35:f2:7d:af:36:54:2e:dd:71:ad:d2:87:
+ 1c:f0:f4:da:45:68:a6:72:84:4b:ab:ad:13:44:b7:
+ ae:a2:20:7a:e9:1a:dc:70:5a:7a:f4:ae:40:0f:59:
+ 5e:2a:f9:0c:a8:93:86:18:cf:12:5d:4c:c3:2b:df:
+ 10:af:c2:01:ec:94:43:d1:4a:de:ef:ae:1d:94:8d:
+ 09:d2:72:33:b6:99:fb:b9:0c:b2:cd:b4:c7:80:80:
+ 57:5e:05:f0:f3:0b:ca:c6:cb:86:e4:59:00:97:20:
+ 7a:11:ef:25:72:8b:66:51:da:be:03:56:6d:e5:19:
+ 9b:c9
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
@@ -38,41 +38,41 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.2, IP Address:FE80:0:0:0:0:0:0:1, DNS:test.example, email:test@test.example, othername:<unsupported>, DirName:/CN=127.0.0.3
Signature Algorithm: sha256WithRSAEncryption
- 5c:86:b6:d7:42:d1:91:3e:27:16:38:23:1b:58:96:1a:56:26:
- d3:c0:2a:62:5b:d2:bb:1b:cf:72:5e:9c:70:40:61:0f:05:0b:
- d9:2d:f8:67:de:b2:d5:6b:55:e2:48:b2:08:8f:b5:a0:36:32:
- 63:3a:4b:08:12:de:54:e8:a8:bb:e2:4a:0b:76:0c:89:5e:d2:
- 22:3d:42:06:23:64:85:17:0e:cf:56:91:ce:cc:ce:68:0a:55:
- 87:fa:e0:f9:ad:63:ad:1b:fa:ca:d0:93:91:e6:76:8e:29:8e:
- db:9c:1b:39:a6:dc:ed:dd:46:f7:e4:3b:d7:87:d6:73:21:27:
- c4:cf:02:18:88:3f:99:ac:ba:63:ab:68:5d:ab:52:d7:1c:9b:
- 2f:b9:1f:e8:59:57:ef:c2:f2:6b:2e:58:4d:e1:aa:85:da:8e:
- 60:c7:1d:c6:ad:35:8a:07:ab:c5:11:60:84:71:fe:f6:ca:78:
- 7b:ce:be:ba:41:c4:5b:b6:3e:da:82:8f:4a:93:b8:7e:2c:9d:
- 46:85:5d:4c:66:e1:71:6f:13:12:af:a6:26:5a:48:d0:09:1e:
- dd:71:25:9d:06:bc:2b:81:b6:c2:6d:d1:c0:17:a6:98:09:dc:
- 0d:e2:74:d6:a8:e9:de:e0:7f:06:86:ef:f8:48:f2:b7:b4:e9:
- ba:46:c3:68
+ 31:a7:8f:d7:dc:92:57:9a:0a:c5:7b:ae:da:0d:8d:1d:0b:b7:
+ ab:0a:a0:c6:43:e9:d2:22:00:bc:85:7c:89:21:8f:c2:e7:27:
+ 46:66:d9:f2:ed:ec:78:e3:83:0f:63:38:39:af:67:07:92:4a:
+ 97:99:79:68:ca:2c:17:b3:1d:40:e9:2f:74:f6:d0:fd:9b:07:
+ 5a:b1:14:c5:82:10:91:3e:7f:a7:46:b8:fd:2f:1f:81:c1:81:
+ d5:d4:cb:54:45:3a:a3:0b:9b:2d:ee:dd:61:10:b9:a2:a1:09:
+ 49:57:86:34:4b:b8:2b:45:2d:f7:44:b4:3f:58:09:bc:9c:a5:
+ 67:41:c1:67:8e:26:85:f3:f9:10:90:8c:12:89:f9:20:0c:52:
+ d4:7e:78:44:72:2a:51:f4:f3:37:83:14:7a:75:be:32:9a:10:
+ de:cf:4e:e8:23:fb:5b:c2:10:d9:0e:a2:d7:4d:c7:68:b7:13:
+ 6d:13:f7:33:32:ec:14:73:f5:3a:9b:1d:4c:62:5b:d6:60:e6:
+ 8f:b1:e5:2b:08:0a:55:32:11:75:a6:d0:00:79:e7:3e:cd:79:
+ ed:d1:65:5e:6a:da:27:25:bd:ec:c9:cb:07:75:95:85:85:ef:
+ bf:9f:6e:a2:7f:f6:0d:49:cb:ae:1d:68:bb:3d:3a:39:ce:ff:
+ ad:4d:26:fa
-----BEGIN CERTIFICATE-----
-MIID0zCCArugAwIBAgIUf5oDNMbkuuCSu6DLmsSmKok4V7UwDQYJKoZIhvcNAQEL
+MIID0zCCArugAwIBAgIUOFv1wGz6sClEBzxDi+AStjHwZHwwDQYJKoZIhvcNAQEL
BQAwYDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM
DU1vdW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4w
-LjAuMTAeFw0yMDAzMTMyMDQ2MTdaFw0zMDAzMTEyMDQ2MTdaMGAxCzAJBgNVBAYT
+LjAuMTAeFw0yMTEyMDExNTQyMDdaFw0zMTExMjkxNTQyMDdaMGAxCzAJBgNVBAYT
AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC1RmmBQ9yBiQq7RZpoWxN86XyxD++UWM2u
-bfsHAw0QqT4+i6KkGACq7Ue+shO5vvdSaDIKFwaPVS+xMUN7CNsYO0O0VcGJH0ZY
-cVWPMz3k73cf5vC6ELQa1Ah9NDWpZnZcqyyGXhVcU24IktWUSEmDQcX/GOSBK9ll
-Io+QlriwgkBh1eUvw53ClfqnZOKpqgIZZwe1z3yWFAw3md8QLyO1Wr8roIr5+3KG
-29tRrk3ANdq7zpj4HCimBE7rHYeDrHC7CxfSHd8c97Gg+IVfMSXON8VlCdRTR6D7
-q8yVGo5M5b2g3MQyJKoQEE4BaLffKvxk5Yjeu91grOrfVqIRH/hzAgMBAAGjgYQw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-BQADggEBAFyGttdC0ZE+JxY4IxtYlhpWJtPAKmJb0rsbz3JenHBAYQ8FC9kt+Gfe
-stVrVeJIsgiPtaA2MmM6SwgS3lToqLviSgt2DIle0iI9QgYjZIUXDs9Wkc7MzmgK
-VYf64PmtY60b+srQk5Hmdo4pjtucGzmm3O3dRvfkO9eH1nMhJ8TPAhiIP5msumOr
-aF2rUtccmy+5H+hZV+/C8msuWE3hqoXajmDHHcatNYoHq8URYIRx/vbKeHvOvrpB
-xFu2PtqCj0qTuH4snUaFXUxm4XFvExKvpiZaSNAJHt1xJZ0GvCuBtsJt0cAXppgJ
-3A3idNao6d7gfwaG7/hI8re06bpGw2g=
+BQADggEBADGnj9fckleaCsV7rtoNjR0Lt6sKoMZD6dIiALyFfIkhj8LnJ0Zm2fLt
+7Hjjgw9jODmvZweSSpeZeWjKLBezHUDpL3T20P2bB1qxFMWCEJE+f6dGuP0vH4HB
+gdXUy1RFOqMLmy3u3WEQuaKhCUlXhjRLuCtFLfdEtD9YCbycpWdBwWeOJoXz+RCQ
+jBKJ+SAMUtR+eERyKlH08zeDFHp1vjKaEN7PTugj+1vCENkOotdNx2i3E20T9zMy
+7BRz9TqbHUxiW9Zg5o+x5SsIClUyEXWm0AB55z7Nee3RZV5q2iclvezJywd1lYWF
+77+fbqJ/9g1Jy64daLs9OjnO/61NJvo=
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/subjectAltName_www_example_com.pem b/chromium/net/data/ssl/certificates/subjectAltName_www_example_com.pem
index fc97459cfbc..52a54abe066 100644
--- a/chromium/net/data/ssl/certificates/subjectAltName_www_example_com.pem
+++ b/chromium/net/data/ssl/certificates/subjectAltName_www_example_com.pem
@@ -2,35 +2,35 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 64:b2:04:2e:6b:94:d9:cd:c7:69:39:a8:9c:54:ee:0f:0b:a8:1f:93
+ 27:e4:4c:b5:76:35:23:a5:16:ed:76:90:53:b3:46:64:62:59:73:e9
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, ST = California, L = Mountain View, O = Test CA, CN = 127.0.0.1
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 11 20:46:17 2030 GMT
+ Not Before: Dec 1 15:42:08 2021 GMT
+ Not After : Nov 29 15:42:08 2031 GMT
Subject: C = US, ST = California, L = Mountain View, O = Test CA, CN = 127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b2:74:1b:cb:70:e0:fb:16:f6:9e:e2:fb:1f:53:
- d8:40:2a:b7:c0:58:41:8c:cd:97:95:9a:4c:a4:b4:
- e8:ce:ac:e0:f3:cb:9c:4c:87:7a:35:0a:32:82:65:
- b4:14:8a:e7:8b:d6:ac:37:1c:4e:68:f6:aa:88:17:
- f8:e7:bb:c6:2f:73:38:15:ca:32:93:88:54:d8:0a:
- da:69:da:51:0f:0c:24:1d:5c:69:e9:3e:cf:20:29:
- 7f:c5:e0:99:8f:9a:b0:f2:94:3d:36:49:2a:d3:5f:
- 1d:31:57:9f:ac:32:c7:8f:37:cd:26:9f:39:ca:e8:
- c7:38:13:87:b6:81:e6:d5:66:5f:6d:28:a2:c3:22:
- 4f:e2:38:ac:4b:13:87:aa:7c:03:0e:1e:96:2f:ef:
- c3:96:f9:d5:73:34:16:0b:d6:18:0b:7a:95:c4:4a:
- b5:ab:79:06:2b:01:8a:36:15:4e:66:c6:2b:ac:bb:
- 1e:ea:5e:f5:c1:87:07:c2:88:58:6b:87:a4:ec:c4:
- f8:9b:30:a8:34:f7:0d:5f:0c:e5:3f:e2:89:68:32:
- 94:29:a5:3c:c3:f0:c5:5c:81:f3:72:a2:a8:d0:26:
- f8:0a:95:b0:9f:d8:b1:70:b6:f1:4d:c4:91:0b:1e:
- d9:3d:70:38:5c:69:bb:d8:f7:0b:57:01:b4:60:12:
- 18:c3
+ 00:a6:90:88:08:48:22:2f:71:31:48:a6:dc:76:bf:
+ 33:41:89:f4:fb:14:4e:55:da:33:a8:8a:87:a5:af:
+ 56:49:97:f6:8d:5b:f8:c9:a8:c7:46:08:80:e3:dc:
+ 48:fd:13:5d:b8:1d:56:32:ba:f0:f2:69:1b:56:04:
+ 88:b0:13:68:68:8b:2c:fc:55:14:9d:c4:d4:8d:f3:
+ 7d:4d:b0:40:89:d1:2f:2f:1e:19:b8:f8:c2:a5:54:
+ bf:1a:26:e6:42:dc:ef:de:ce:dc:6d:15:47:e4:db:
+ 5c:6e:76:c1:54:70:f7:b6:1f:eb:a7:10:9e:49:8a:
+ aa:62:e2:e3:26:01:c8:5a:fe:f8:b8:f8:d6:13:a1:
+ 26:70:22:9f:3c:dd:ea:a0:e5:06:36:0d:7b:53:c4:
+ 73:78:d8:6a:06:eb:81:fc:15:d1:42:19:17:4d:03:
+ 4a:f8:b7:74:91:c9:3a:73:6f:1a:51:58:3c:c7:8a:
+ ae:0e:b0:bc:c8:77:d0:4f:66:86:78:33:20:de:6a:
+ b5:f2:d4:44:67:92:fe:d0:51:8f:08:9d:ac:12:e6:
+ 4c:46:52:22:88:d9:33:ed:2d:60:fe:18:91:77:df:
+ 3b:d0:c8:d7:78:ab:54:af:d9:48:a9:4b:0e:90:cf:
+ ee:41:b0:1e:51:64:ee:11:8a:1a:bc:2d:07:b5:d6:
+ 8e:8f
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
@@ -38,39 +38,39 @@ Certificate:
X509v3 Subject Alternative Name:
DNS:www.example.com
Signature Algorithm: sha256WithRSAEncryption
- 1f:17:5c:2b:99:43:7c:47:03:e4:af:a7:03:2d:32:f0:5a:99:
- 64:c2:b2:c2:4e:e5:43:f4:dd:11:f9:0a:7d:53:8d:0e:d1:a0:
- 3b:c1:9e:43:5d:73:aa:60:a6:34:05:4d:cb:11:e1:5e:d7:c4:
- 2b:f7:b9:a0:b3:5d:07:c8:36:f9:91:bc:f0:62:19:11:ff:86:
- 21:40:be:25:ce:cd:90:c1:99:d8:46:4d:e8:e2:40:a6:db:4d:
- 26:fc:7a:e1:e6:1f:78:52:39:b5:d7:b2:75:aa:8a:77:3b:20:
- 42:6c:4b:8d:9f:34:4d:51:af:f9:46:2b:81:51:7e:21:2f:38:
- b0:96:84:92:05:18:3b:ca:b2:64:23:cc:17:48:40:f1:38:d3:
- 70:1e:ba:06:84:9c:32:2d:97:f7:ee:2b:43:00:89:f7:ae:8b:
- 74:63:70:fc:14:c2:c1:de:9c:e0:49:4f:2e:3e:6f:4b:8b:d5:
- aa:94:d1:50:35:99:56:cb:6a:3d:7c:a2:44:29:2f:df:f4:1b:
- aa:41:75:9a:e6:fe:b9:13:a7:86:86:a1:2b:77:31:3a:fe:32:
- 55:63:a0:81:da:3e:c4:3f:2d:aa:4b:c9:3c:48:f2:fb:a2:46:
- ab:ef:22:07:41:29:67:1f:ab:68:e5:9f:bb:d1:17:61:a8:13:
- 7e:a9:32:eb
+ a5:cb:13:11:1e:37:f4:49:05:53:95:78:cf:67:0f:11:5e:b9:
+ 29:52:3c:fa:94:17:f6:df:4a:0b:52:73:cc:72:0e:f5:6f:17:
+ 55:80:76:06:eb:a4:74:d1:98:d3:12:ba:40:25:a6:70:76:69:
+ c7:a3:29:8a:1f:06:41:36:6d:0b:a2:cc:4d:3c:3e:5e:3e:41:
+ 24:60:d5:e2:39:27:5d:53:53:98:a7:2c:ae:49:a3:2a:dc:1f:
+ 30:a6:79:73:d6:11:96:c1:8b:8e:a0:21:87:5f:d4:26:67:a3:
+ 90:90:8f:17:ca:7c:30:ef:8c:eb:54:a5:ca:19:96:3f:51:cc:
+ 6a:df:20:b5:98:bf:cf:32:fd:de:7f:3c:af:8f:69:be:6a:49:
+ ea:b7:1e:9d:b1:bb:62:59:3f:58:f7:70:bf:7b:48:a5:3d:04:
+ 8b:9a:34:62:a5:92:fc:7e:2d:5b:4b:61:1e:6e:05:78:03:33:
+ a2:00:95:14:ba:d8:ac:01:b2:85:68:09:34:10:06:fb:5e:24:
+ 97:da:27:9f:1b:45:c1:f6:1a:78:a5:18:75:d4:df:cc:e7:4d:
+ 79:03:d5:8f:a7:dd:f3:f2:09:29:4a:66:03:dd:5a:02:6c:b3:
+ 32:ce:43:24:93:e2:34:a0:c5:9f:34:64:bc:4f:57:87:78:bb:
+ 0e:47:09:5b
-----BEGIN CERTIFICATE-----
-MIIDfTCCAmWgAwIBAgIUZLIELmuU2c3HaTmonFTuDwuoH5MwDQYJKoZIhvcNAQEL
+MIIDfTCCAmWgAwIBAgIUJ+RMtXY1I6UW7XaQU7NGZGJZc+kwDQYJKoZIhvcNAQEL
BQAwYDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM
DU1vdW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4w
-LjAuMTAeFw0yMDAzMTMyMDQ2MTdaFw0zMDAzMTEyMDQ2MTdaMGAxCzAJBgNVBAYT
+LjAuMTAeFw0yMTEyMDExNTQyMDhaFw0zMTExMjkxNTQyMDhaMGAxCzAJBgNVBAYT
AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQCydBvLcOD7Fvae4vsfU9hAKrfAWEGMzZeV
-mkyktOjOrODzy5xMh3o1CjKCZbQUiueL1qw3HE5o9qqIF/jnu8YvczgVyjKTiFTY
-Ctpp2lEPDCQdXGnpPs8gKX/F4JmPmrDylD02SSrTXx0xV5+sMsePN80mnznK6Mc4
-E4e2gebVZl9tKKLDIk/iOKxLE4eqfAMOHpYv78OW+dVzNBYL1hgLepXESrWreQYr
-AYo2FU5mxiusux7qXvXBhwfCiFhrh6TsxPibMKg09w1fDOU/4oloMpQppTzD8MVc
-gfNyoqjQJvgKlbCf2LFwtvFNxJELHtk9cDhcabvY9wtXAbRgEhjDAgMBAAGjLzAt
+SIb3DQEBAQUAA4IBDwAwggEKAoIBAQCmkIgISCIvcTFIptx2vzNBifT7FE5V2jOo
+ioelr1ZJl/aNW/jJqMdGCIDj3Ej9E124HVYyuvDyaRtWBIiwE2hoiyz8VRSdxNSN
+831NsECJ0S8vHhm4+MKlVL8aJuZC3O/eztxtFUfk21xudsFUcPe2H+unEJ5Jiqpi
+4uMmAcha/vi4+NYToSZwIp883eqg5QY2DXtTxHN42GoG64H8FdFCGRdNA0r4t3SR
+yTpzbxpRWDzHiq4OsLzId9BPZoZ4MyDearXy1ERnkv7QUY8InawS5kxGUiKI2TPt
+LWD+GJF33zvQyNd4q1Sv2UipSw6Qz+5BsB5RZO4Rihq8LQe11o6PAgMBAAGjLzAt
MA8GA1UdEwEB/wQFMAMBAf8wGgYDVR0RBBMwEYIPd3d3LmV4YW1wbGUuY29tMA0G
-CSqGSIb3DQEBCwUAA4IBAQAfF1wrmUN8RwPkr6cDLTLwWplkwrLCTuVD9N0R+Qp9
-U40O0aA7wZ5DXXOqYKY0BU3LEeFe18Qr97mgs10HyDb5kbzwYhkR/4YhQL4lzs2Q
-wZnYRk3o4kCm200m/Hrh5h94Ujm117J1qop3OyBCbEuNnzRNUa/5RiuBUX4hLziw
-loSSBRg7yrJkI8wXSEDxONNwHroGhJwyLZf37itDAIn3rot0Y3D8FMLB3pzgSU8u
-Pm9Li9WqlNFQNZlWy2o9fKJEKS/f9BuqQXWa5v65E6eGhqErdzE6/jJVY6CB2j7E
-Py2qS8k8SPL7okar7yIHQSlnH6to5Z+70RdhqBN+qTLr
+CSqGSIb3DQEBCwUAA4IBAQClyxMRHjf0SQVTlXjPZw8RXrkpUjz6lBf230oLUnPM
+cg71bxdVgHYG66R00ZjTErpAJaZwdmnHoymKHwZBNm0LosxNPD5ePkEkYNXiOSdd
+U1OYpyyuSaMq3B8wpnlz1hGWwYuOoCGHX9QmZ6OQkI8Xynww74zrVKXKGZY/Ucxq
+3yC1mL/PMv3efzyvj2m+aknqtx6dsbtiWT9Y93C/e0ilPQSLmjRipZL8fi1bS2Ee
+bgV4AzOiAJUUutisAbKFaAk0EAb7XiSX2iefG0XB9hp4pRh11N/M5015A9WPp93z
+8gkpSmYD3VoCbLMyzkMkk+I0oMWfNGS8T1eHeLsORwlb
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/test_names.pem b/chromium/net/data/ssl/certificates/test_names.pem
index 82067fdba84..63c5ee28bab 100644
--- a/chromium/net/data/ssl/certificates/test_names.pem
+++ b/chromium/net/data/ssl/certificates/test_names.pem
@@ -1,70 +1,70 @@
-----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC0qJb6OLzVG3DP
-5EHtczqgmUFVcglIs0kjL+tQHR7rmMFCxp6/MHAcubCms7tlMkSW8qUEQsmRJVF3
-1jXgV063zgrXMTFbuTHmSnLK/9Ff25wyCOkWCYzhz7N+MIgALsSpLUCnmnfZxckU
-u2HZnjBoRmU6Zh2lGbhGjFOr4hNINodwVmwh+BzgBqaf1m2ItXIU3oE9+lfyW0GU
-aWDTOUZUCPfvSf/UPpLzrWDNdWGlqNjRWqgupyUwKxTg5ewfUhGNV6Mjrc3uKIJn
-n4lwYeXHzTvEujsmzt4tlWZvihZijrXF+rBNIFxRZza8RNw2A7zVpecPWZ+ZSwCD
-nrCfLkRtAgMBAAECggEAe3N5OCPtZfMKdAWWx5wmQ/h2HN2AWp2pLNJiCqzbpEMO
-TYNMl3mSIw8BF+lZ9R0UodHN0cuR0g2eTjWjO1puAExcPBDxmaxD3QqixvVpLgf0
-BHzySozcKLK2BVVEmltbKAA0XlO/8qCld/VUOFFQ4vC32+BMAbZBpnPd+WbTplP2
-uj3KE6yU2Gn6z+cv8NhhhYgHBdgLtojsPu/Ezs/uKqsIomvzSIabzaYd7hk+RxY3
-a2kfVMt5o4mxhax21hwoZUq5bRRHLzNLJlFjHI6/ALJMn0MfJzt0J2/KeWue36z5
-QPW0nGt9DghvARPQtwrCTADSb9lpQoH0CSdLqf6AAQKBgQDfQ6bUcQazMGurrx0e
-kUunwtMzxmMs9YOJpasGThFMmt2INP6zF4DePRTAP25wdQH8+quT1Uvws1g6MCa8
-Da8hhxphsDD8gA6bMw4p+mE3PxranAZyjd2P1HcgxfJlJBEG+Hjm5Hw2SqgzbW9G
-pAShBTMBUPwJFu2ycynbwF7GAQKBgQDPJbWDSXZZSSzvFdh/ZR6BEmyLrEcJ+nAr
-IPqDgL0qgMbm0yU4IgYG6Z7fLoAmJOtHwOm8d3oJUtLqsyLmhPO01zXayXlo3ri2
-T2LD5aqM+IvjwbfojLe2O0eCnU1JdmXCqWK/4neNgYwWAM1ARDBaVcgOiA+zzNde
-R+iYCo/2bQKBgQDNZyonLM0jMhr82qCJrNbTwtQYQB6iEEYx7u7HYC9eMOQ7GbZy
-Ad+Xls5uiG0MnTl1CxGrcoLpMbar4fzg6h4DVI6a7UREKXRGqNQRHr8t2qrUENOF
-tKrwVmI7DqIRFvtrVFG26uKz+D+DAN1tOhzgHy5ruZwGqMeKc5VBDVykAQKBgBFK
-5Zc7J70WZcDjwvoHl/9QaW1TiW6k0H5ZN3CI68HDlFcqoz3HYVdsY03gVORaSqXn
-zdtk4fQrTN447B3wVWPwX1ePYCpIBYV6pRUTdCRmj08JGfA45xE4a6TUuuH6F06j
-01GPd0mB2g7wLDJEPwEbjiLgaucon4YIXLtsjk4VAoGAeH9+EOKh6zvb/nhQ4X9f
-+hldkbHhra9WPxRT8wB8mfOXaNVkJruJ6HDyXDb+bqlSaTgakw+VnAa0dSoyYIVB
-wy8PWm+0pNjR3QZ01GbL2GVikr0dE805XwabFWHCMigbWvYxla+Kz5iQ9+bUrMAx
-jo90xzuvy7tuwUDzXJU97Uc=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-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:aa
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a8
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 13 20:46:17 2022 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Dec 1 15:42:07 2023 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:b4:a8:96:fa:38:bc:d5:1b:70:cf:e4:41:ed:73:
- 3a:a0:99:41:55:72:09:48:b3:49:23:2f:eb:50:1d:
- 1e:eb:98:c1:42:c6:9e:bf:30:70:1c:b9:b0:a6:b3:
- bb:65:32:44:96:f2:a5:04:42:c9:91:25:51:77:d6:
- 35:e0:57:4e:b7:ce:0a:d7:31:31:5b:b9:31:e6:4a:
- 72:ca:ff:d1:5f:db:9c:32:08:e9:16:09:8c:e1:cf:
- b3:7e:30:88:00:2e:c4:a9:2d:40:a7:9a:77:d9:c5:
- c9:14:bb:61:d9:9e:30:68:46:65:3a:66:1d:a5:19:
- b8:46:8c:53:ab:e2:13:48:36:87:70:56:6c:21:f8:
- 1c:e0:06:a6:9f:d6:6d:88:b5:72:14:de:81:3d:fa:
- 57:f2:5b:41:94:69:60:d3:39:46:54:08:f7:ef:49:
- ff:d4:3e:92:f3:ad:60:cd:75:61:a5:a8:d8:d1:5a:
- a8:2e:a7:25:30:2b:14:e0:e5:ec:1f:52:11:8d:57:
- a3:23:ad:cd:ee:28:82:67:9f:89:70:61:e5:c7:cd:
- 3b:c4:ba:3b:26:ce:de:2d:95:66:6f:8a:16:62:8e:
- b5:c5:fa:b0:4d:20:5c:51:67:36:bc:44:dc:36:03:
- bc:d5:a5:e7:0f:59:9f:99:4b:00:83:9e:b0:9f:2e:
- 44:6d
+ 00:bf:62:12:5c:02:bd:66:d0:00:94:87:70:72:7f:
+ 91:b5:cc:31:7e:d4:bb:ab:32:2e:c4:f1:22:db:cd:
+ 86:c1:c6:fe:67:94:f5:50:0b:67:44:b6:6a:9c:63:
+ 60:bc:c6:01:da:43:9d:a5:c5:65:47:f2:c0:49:63:
+ 30:69:82:5a:5a:07:3b:7d:62:56:d2:bc:4e:ea:5d:
+ 75:a6:12:b1:3f:d8:d6:f4:11:c4:44:f5:ce:5a:24:
+ c7:7a:f5:bd:f9:97:b4:de:79:ba:4e:fd:3c:5b:6b:
+ 6e:f5:b9:f4:73:6e:68:bd:11:db:23:2f:4e:df:f9:
+ 91:9b:cc:3d:a1:fe:d8:66:01:37:11:20:7b:dc:0d:
+ a3:65:9a:4f:20:a6:24:49:95:99:f5:28:d7:4d:61:
+ 2e:4c:6b:9b:3c:5b:d7:5d:1a:42:c5:a9:1b:7d:3d:
+ b6:d6:90:12:bb:11:d6:15:da:0f:b5:0a:f7:62:d8:
+ 68:c2:b4:45:f5:f7:89:f7:01:dc:7e:51:e3:c0:a1:
+ 70:1d:8c:69:00:21:16:52:b2:ea:5d:f1:17:09:92:
+ 9c:ad:f8:cd:d6:08:f8:60:1c:06:62:b5:fd:5a:b6:
+ 2f:e7:81:c4:c8:1f:fc:61:7b:9d:cb:47:8c:3b:cd:
+ 40:7a:5a:a4:93:37:8f:f7:b1:8a:14:f5:a8:a4:97:
+ dc:99
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 4B:85:5B:1B:4D:92:DC:E2:FB:DF:82:21:95:D4:9A:3C:7A:81:D7:EF
+ 45:0D:FA:A4:6B:B9:A7:1C:93:E8:AE:AF:C4:13:39:12:D4:2F:E0:5D
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,42 +73,42 @@ Certificate:
X509v3 Subject Alternative Name:
DNS:a.test, DNS:*.a.test, DNS:b.test, DNS:*.b.test, DNS:c.test, DNS:*.c.test, DNS:d.test, DNS:*.d.test
Signature Algorithm: sha256WithRSAEncryption
- 33:8f:42:7b:56:29:7a:dd:85:99:3b:24:21:28:80:8b:92:ab:
- bf:9e:4c:d2:23:c6:8d:5a:be:25:8c:b1:ce:ca:4d:ba:a2:a5:
- d8:b4:cd:e5:31:3e:6e:73:40:81:30:bf:7e:8f:c6:45:92:74:
- 9d:d6:60:4f:7b:b5:4e:06:d4:ad:5f:e7:64:39:2f:7d:68:da:
- b8:e6:bc:52:fe:31:39:c8:d0:be:d4:3b:27:64:a3:f4:c0:1b:
- 63:c8:12:35:97:4f:be:0e:db:ba:0a:ba:8c:c2:32:ac:a8:5b:
- aa:39:4b:1e:62:30:be:8b:f4:02:b7:2a:12:f4:01:76:35:6a:
- c3:00:20:72:a1:c8:a8:f8:c2:96:da:af:91:47:87:31:1f:6b:
- b7:c1:f8:2a:d9:ed:80:c0:fb:16:06:7a:68:69:77:59:f0:97:
- 35:23:30:7e:08:db:79:f1:03:6b:ca:b8:24:27:cd:20:6f:31:
- 52:90:d3:f5:0e:b0:3a:19:6a:d4:c8:0f:37:ff:64:88:e7:ce:
- b2:f0:c1:7f:a1:9c:f2:97:99:14:a9:db:bc:93:85:de:55:ff:
- 8b:1a:a6:e4:cf:7e:f0:0d:b2:f9:ad:ae:09:38:b5:bf:71:a6:
- 0e:16:93:d0:0c:ef:2d:db:3d:26:97:79:71:7d:c4:9d:50:59:
- ed:4b:5d:91
+ 2d:09:f6:cc:ee:c1:5a:6f:44:e3:67:46:1c:fe:73:37:e1:5b:
+ 90:62:31:70:73:98:ce:d7:f4:30:07:74:b8:ee:ce:e1:c5:e6:
+ fb:b0:78:d0:7d:95:57:4c:91:19:75:b6:45:6c:29:fd:bf:54:
+ 96:d5:c2:2b:02:16:68:3d:c2:06:55:19:5a:d8:7c:b5:67:8a:
+ 8c:95:57:9e:63:8f:3d:43:b6:21:65:e3:77:b8:73:3e:47:81:
+ c8:47:b5:cc:55:34:a6:dc:f4:f2:1c:c1:1f:af:ec:9d:67:01:
+ 61:5a:68:99:88:b6:de:98:ec:30:38:27:c1:d8:a3:41:00:c0:
+ e1:c9:65:3c:88:e0:24:06:b2:03:f0:05:6e:47:76:3d:a7:06:
+ 89:28:9f:02:ac:2f:69:7f:14:7d:2b:f2:f9:06:f3:0f:03:f0:
+ a6:04:85:d7:14:07:ec:19:d4:3c:95:c3:f2:66:74:45:c7:d0:
+ 3d:fe:14:ce:9c:52:fc:49:43:f6:70:e9:bb:48:0b:ec:2b:5b:
+ 10:27:8e:02:f5:b2:76:a5:d3:99:4c:5e:8d:c5:ac:ad:a3:55:
+ 6e:5e:18:94:7e:fe:4a:93:ca:9a:5b:2f:2b:b8:4a:ef:b4:d5:
+ de:f7:a8:19:e7:04:07:d9:8f:9f:39:01:57:74:eb:85:e9:2b:
+ 57:98:d8:23
-----BEGIN CERTIFICATE-----
-MIIEETCCAvmgAwIBAgIQPiydvrBCyM/8mULVTUFqqjANBgkqhkiG9w0BAQsFADBj
+MIIEETCCAvmgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzqDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxMzIwNDYxN1oXDTIyMDMxMzIwNDYxN1owYDELMAkGA1UEBhMC
+IENBMB4XDTIxMTIwMTE1NDIwN1oXDTIzMTIwMTE1NDIwN1owYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBALSolvo4vNUbcM/kQe1zOqCZQVVyCUizSSMv
-61AdHuuYwULGnr8wcBy5sKazu2UyRJbypQRCyZElUXfWNeBXTrfOCtcxMVu5MeZK
-csr/0V/bnDII6RYJjOHPs34wiAAuxKktQKead9nFyRS7YdmeMGhGZTpmHaUZuEaM
-U6viE0g2h3BWbCH4HOAGpp/WbYi1chTegT36V/JbQZRpYNM5RlQI9+9J/9Q+kvOt
-YM11YaWo2NFaqC6nJTArFODl7B9SEY1XoyOtze4ogmefiXBh5cfNO8S6OybO3i2V
-Zm+KFmKOtcX6sE0gXFFnNrxE3DYDvNWl5w9Zn5lLAIOesJ8uRG0CAwEAAaOBwzCB
-wDAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBRLhVsbTZLc4vvfgiGV1Jo8eoHX7zAf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-dDANBgkqhkiG9w0BAQsFAAOCAQEAM49Ce1Ypet2FmTskISiAi5Krv55M0iPGjVq+
-JYyxzspNuqKl2LTN5TE+bnNAgTC/fo/GRZJ0ndZgT3u1TgbUrV/nZDkvfWjauOa8
-Uv4xOcjQvtQ7J2Sj9MAbY8gSNZdPvg7bugq6jMIyrKhbqjlLHmIwvov0ArcqEvQB
-djVqwwAgcqHIqPjCltqvkUeHMR9rt8H4KtntgMD7FgZ6aGl3WfCXNSMwfgjbefED
-a8q4JCfNIG8xUpDT9Q6wOhlq1MgPN/9kiOfOsvDBf6Gc8peZFKnbvJOF3lX/ixqm
-5M9+8A2y+a2uCTi1v3GmDhaT0AzvLds9Jpd5cX3EnVBZ7UtdkQ==
+dDANBgkqhkiG9w0BAQsFAAOCAQEALQn2zO7BWm9E42dGHP5zN+FbkGIxcHOYztf0
+MAd0uO7O4cXm+7B40H2VV0yRGXW2RWwp/b9UltXCKwIWaD3CBlUZWth8tWeKjJVX
+nmOPPUO2IWXjd7hzPkeByEe1zFU0ptz08hzBH6/snWcBYVpomYi23pjsMDgnwdij
+QQDA4cllPIjgJAayA/AFbkd2PacGiSifAqwvaX8UfSvy+QbzDwPwpgSF1xQH7BnU
+PJXD8mZ0RcfQPf4UzpxS/ElD9nDpu0gL7CtbECeOAvWydqXTmUxejcWsraNVbl4Y
+lH7+SpPKmlsvK7hK77TV3veoGecEB9mPnzkBV3TrhekrV5jYIw==
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/thawte.single.pem b/chromium/net/data/ssl/certificates/thawte.single.pem
deleted file mode 100644
index d3264590e99..00000000000
--- a/chromium/net/data/ssl/certificates/thawte.single.pem
+++ /dev/null
@@ -1,19 +0,0 @@
------BEGIN CERTIFICATE-----
-MIIDIzCCAoygAwIBAgIEMAAAAjANBgkqhkiG9w0BAQUFADBfMQswCQYDVQQGEwJV
-UzEXMBUGA1UEChMOVmVyaVNpZ24sIEluYy4xNzA1BgNVBAsTLkNsYXNzIDMgUHVi
-bGljIFByaW1hcnkgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMDQwNTEzMDAw
-MDAwWhcNMTQwNTEyMjM1OTU5WjBMMQswCQYDVQQGEwJaQTElMCMGA1UEChMcVGhh
-d3RlIENvbnN1bHRpbmcgKFB0eSkgTHRkLjEWMBQGA1UEAxMNVGhhd3RlIFNHQyBD
-QTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1NNn0I0Vf67NMf59HZGhPwtx
-PKzMyGT7Y/wySweUvW+Aui/hBJPAM/wJMyPpC3QrccQDxtLN4i/1CWPN/0ilAL/g
-5/OIty0y3pg25gqtAHvEZEo7hHUD8nCSfQ5i9SGraTaEMXWQ+L/HbIgbBpV8yeWo
-3nWhLHpo39XKHIdYYBkCAwEAAaOB/jCB+zASBgNVHRMBAf8ECDAGAQH/AgEAMAsG
-A1UdDwQEAwIBBjARBglghkgBhvhCAQEEBAMCAQYwKAYDVR0RBCEwH6QdMBsxGTAX
-BgNVBAMTEFByaXZhdGVMYWJlbDMtMTUwMQYDVR0fBCowKDAmoCSgIoYgaHR0cDov
-L2NybC52ZXJpc2lnbi5jb20vcGNhMy5jcmwwMgYIKwYBBQUHAQEEJjAkMCIGCCsG
-AQUFBzABhhZodHRwOi8vb2NzcC50aGF3dGUuY29tMDQGA1UdJQQtMCsGCCsGAQUF
-BwMBBggrBgEFBQcDAgYJYIZIAYb4QgQBBgpghkgBhvhFAQgBMA0GCSqGSIb3DQEB
-BQUAA4GBAFWsY+reod3SkF+fC852vhNRj5PZBSvIG3dLrWlQoe7e3P3bB+noOZTc
-q3J5Lwa/q4FwxKjt6lM07e8eU9kGx1Yr0Vz00YqOtCuxN5BICEIlxT6Ky3/rbwTR
-bcV0oveifHtgPHfNDs5IAn8BL7abN+AqKjbc1YXWrOU/VG+WHgWv
------END CERTIFICATE----- \ No newline at end of file
diff --git a/chromium/net/data/ssl/certificates/tls_feature_extension.pem b/chromium/net/data/ssl/certificates/tls_feature_extension.pem
deleted file mode 100644
index 1c4ca744652..00000000000
--- a/chromium/net/data/ssl/certificates/tls_feature_extension.pem
+++ /dev/null
@@ -1,21 +0,0 @@
------BEGIN CERTIFICATE-----
-MIIDdDCCAlygAwIBAgIUJwmcYO+T9T2JBKctB7Hr9z8JYQkwDQYJKoZIhvcNAQEL
-BQAwYDELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM
-DU1vdW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4w
-LjAuMTAeFw0yMDAzMTMyMDQ2MzBaFw0yMTAzMTMyMDQ2MzBaMGAxCzAJBgNVBAYT
-AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBWaWV3
-MRAwDgYDVQQKDAdUZXN0IENBMRIwEAYDVQQDDAkxMjcuMC4wLjEwggEiMA0GCSqG
-SIb3DQEBAQUAA4IBDwAwggEKAoIBAQCnwt5EwSjyWlEhaudw3LB+7RCxSZlWN3Qg
-Zzies6ybXadr3ehNEUg4pYK2PBSpH+Sdr5fn0goKZem7SwuT4ps0Q7qp+HKnjIcQ
-jpaNSXEf53UGiG50ghNK2n8AUKGquWcZiW8MSJbp741ufmptRcsBd+bQnX+3gJ45
-Kk9HE1XO5SLzvmpKJB04RekoVJU1tMaLYtHtKGRmnZENZ2uMmUz8RGRU5s0onNPH
-7mlYpy/o5brHNh4PmMSyduSO+EMb239CSEDDZ3iCWFxJ1VgLPTfrlgcOKLlLBd2Y
-hXELRivCh+Jff9JadNXhjNjh6MKMFsdHUlrx5kdF5+5PTc7qRwwpAgMBAAGjJjAk
-MA8GA1UdEQQIMAaHBH8AAAEwEQYIKwYBBQUHARgEBTADAgEFMA0GCSqGSIb3DQEB
-CwUAA4IBAQBsNox5WKzNjWyEO00++6vFlfUjtomdvl4elEkgIeZOqXr9ZBWFJhKY
-154+20R4JwUVYeLPEoHu8WMuejMyWotzmtsppTekmvAIpUwQgaW2TIH43PDI4ONZ
-s3AFtSMSQV+y4urRRye6LxlyxcpmxACLaoKpOHQom616UTPfUcO+bT81yW2mccM4
-zTADJGkAG1bZJIPk7FQAFPSyBz5R2WUdKBomx6RSXvx6ck0c3vIF3izIMr2pxZ8X
-Xdlxq1b5PXULZPYj2oHxDy8FDDt12OQmBMPCxt2np1NiLU5EHt0zyokivUM+MGX5
-x16Y5fSKJl0C3YTSh5W/oOaIcElP8Cms
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/wildcard.pem b/chromium/net/data/ssl/certificates/wildcard.pem
index ee33b86338d..a31d1084137 100644
--- a/chromium/net/data/ssl/certificates/wildcard.pem
+++ b/chromium/net/data/ssl/certificates/wildcard.pem
@@ -1,70 +1,70 @@
-----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCdXn3erLvkrUMc
-iNA7fuk/Y+9sTYdtHY5qStRE6O1CBB4hQWeaeUHxJm1tyP21xgfeplSEaA+nLLDc
-76hGv+hb6hA6NtlNbi234h3FxtBqXgyUSqoR4uCydadAh7Q4BHBPALPue4ySPH/0
-iIb2f7UThbJTaGpqnSx2VfMSoPkE53w1itSwTJZGJKiAhD0ieZgY/ubr6OL1zWiR
-U5o4Yykcbgzgds012CRoBBBY6HlbddJ+hczElnEFAbrcOgkRnKC7w0wpKvnuc+WL
-4IVVAxWGm1FrCD22H/aO2a+s+CDw6NelX39BobIcKP9KDAbdNxhzGMbKKRLckkPj
-K12fXTJjAgMBAAECggEALFzV6O8S7M03LRUYdp05TchzVzmn4sfBPQ+pNV/georE
-n6Vben2SbFPj514Qv6x6zXZgPw9C0mLT3QSmkINLEpYySubpbV2Q/9R7hiSc3k9z
-Bl7iALbPlx95rcRTtrLxoiPVlXY404TAoYPXYCfyOPWopsC5tyJlxVpHcsn0SUAz
-ZVqTRxbxYMSRiMaa1uMQZF3zBShDjxfA1VWr2KLc9a/glz1GnRNbWX6lDvg6zMcc
-OS0XsuKTfZbxn3Jb9gqOaoTpxN5feeTOeExl/JVn5xQ0OYNkCD8qxK3PD3mnwJj3
-zoL6TV5lqL7JeXcTgVBlhhsx2u4MVWM3hAg0sPz86QKBgQDKYOHkJwaHPKCj8FwZ
-6jCydJyy/8g90h7I4o3tUQN5MYBrWb5rSa0TjcfloUOHtrXMPyTzdzikIQQ7mvNr
-xuK67s5coMQqQeGPkf60YlD3Y2RYzhDI+b9bREJldthhZu0TtTozauJuv51SYEDF
-baHEhyaf5OqzKmMFKlofLV4WFwKBgQDHEKxP1RuKUrFk1XALa9w3VZ5Adgm3Zbtm
-iXonlea2DGv8MCj/MIz/hR0+xe0q4omqQ4RdbML2QAiJrv4KvUVtSf5sZbd3KyW8
-ptr7IK4l4/jOcAyJwuMfEcVk79HbeGdCTaOPUMWtpznuunrjURKQ0HVYri3TTyTh
-swsECYXBlQKBgD3Obs6N+Jlus6S9sHMdqbemk4C7Sz1OIaa6QhwbJNNrgcvHQbdk
-bd5N66G+qXAWJdl142QTohHGH5PQk8zzlaT/b7isRJyfODLvpHkUmaOkEC5q6Ido
-dr95zklMjXLZy0e8jkTLvNGT5YkV6lIhVEk/+VTVxbPoGwulzpY89cILAoGAYbbz
-fnSTgkC5R0/mIhUeEiN6/RV0C4xqgxi0172jdHWAhFh3p1yDueHzyx6JHuX4wZVG
-4j1DLnGcP0mg9lCWReFufHMprduGOKaHE4KlOYBAX8VswiriJhwpEzUNhHgD5+4I
-fY8emfFeZKsxK2hefqt1DsThRbqx1gB3RdIO0EkCgYEAgZppkUS5wU+zK0OeAy3d
-pjP6Hphwgg8JwPSjfi0M4RD42+8qxrj7UYoKCMRMv4g4JVccqws2PMtt9ncT18QQ
-ok2ctwQGFbd7/g3YBgyKbusmQc56UNs3a+dHRQr1TjBAXap1nVdGMDHyE+CbiZXX
-KxK+iwca19IXy6RqYHFwLqI=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-----END PRIVATE KEY-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:a5
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a3
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 11 20:46:17 2030 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Nov 29 15:42:07 2031 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:9d:5e:7d:de:ac:bb:e4:ad:43:1c:88:d0:3b:7e:
- e9:3f:63:ef:6c:4d:87:6d:1d:8e:6a:4a:d4:44:e8:
- ed:42:04:1e:21:41:67:9a:79:41:f1:26:6d:6d:c8:
- fd:b5:c6:07:de:a6:54:84:68:0f:a7:2c:b0:dc:ef:
- a8:46:bf:e8:5b:ea:10:3a:36:d9:4d:6e:2d:b7:e2:
- 1d:c5:c6:d0:6a:5e:0c:94:4a:aa:11:e2:e0:b2:75:
- a7:40:87:b4:38:04:70:4f:00:b3:ee:7b:8c:92:3c:
- 7f:f4:88:86:f6:7f:b5:13:85:b2:53:68:6a:6a:9d:
- 2c:76:55:f3:12:a0:f9:04:e7:7c:35:8a:d4:b0:4c:
- 96:46:24:a8:80:84:3d:22:79:98:18:fe:e6:eb:e8:
- e2:f5:cd:68:91:53:9a:38:63:29:1c:6e:0c:e0:76:
- cd:35:d8:24:68:04:10:58:e8:79:5b:75:d2:7e:85:
- cc:c4:96:71:05:01:ba:dc:3a:09:11:9c:a0:bb:c3:
- 4c:29:2a:f9:ee:73:e5:8b:e0:85:55:03:15:86:9b:
- 51:6b:08:3d:b6:1f:f6:8e:d9:af:ac:f8:20:f0:e8:
- d7:a5:5f:7f:41:a1:b2:1c:28:ff:4a:0c:06:dd:37:
- 18:73:18:c6:ca:29:12:dc:92:43:e3:2b:5d:9f:5d:
- 32:63
+ 00:ad:1d:94:c0:c4:80:25:08:b1:7e:55:46:25:be:
+ 65:bd:c2:ff:95:8e:b5:35:c6:e3:c8:46:8f:cd:23:
+ 3c:84:ce:ec:81:ef:21:55:94:8f:bf:a1:a1:27:64:
+ d9:56:e5:fd:a0:fa:73:c4:b0:52:82:76:b7:bd:03:
+ b2:bc:ed:e8:6d:f8:1f:11:60:3a:30:4d:d4:2a:7e:
+ 03:83:38:42:0e:59:9f:0c:4c:bd:56:a9:e9:d6:f8:
+ 32:a5:eb:13:67:55:02:a8:83:a4:dd:0b:df:a1:0f:
+ f0:18:61:38:a7:f7:80:ee:1e:bd:95:0b:6c:ef:13:
+ 3a:e3:b2:9a:bb:91:ff:85:95:38:d4:f8:c4:fc:ea:
+ da:12:fe:df:9c:2e:10:69:c0:13:db:2e:61:f5:f0:
+ b1:2c:e7:df:7d:68:47:54:b4:56:70:70:93:13:41:
+ 3d:62:f4:fa:98:a4:dc:22:0c:a4:fd:7c:88:4c:0c:
+ 8a:1a:f4:2b:a6:c9:8f:a0:4f:bb:50:fa:d1:a5:a2:
+ 33:50:20:2b:30:53:df:54:2e:24:b6:28:88:35:27:
+ 11:50:fc:a2:68:a6:ba:13:9c:5b:b1:83:04:00:83:
+ b8:86:98:9c:7f:3a:d7:17:76:eb:3b:1d:d3:ba:98:
+ 81:05:fd:0e:25:ef:92:87:68:35:a9:6d:14:e5:f7:
+ 61:bd
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 83:F7:3F:C1:5B:0E:56:28:9B:CF:2C:01:99:48:94:D3:A2:2D:C4:2A
+ E7:1B:C5:0D:E7:ED:C7:2B:2E:95:91:40:77:5A:57:DE:1C:F4:D7:FE
X509v3 Authority Key Identifier:
keyid:9B:26:0B:8A:98:A9:BB:1D:B9:1F:1C:E3:1A:40:33:ED:8E:17:88:AB
@@ -73,41 +73,41 @@ Certificate:
X509v3 Subject Alternative Name:
DNS:*.example.org
Signature Algorithm: sha256WithRSAEncryption
- bd:bf:81:f6:36:d4:6f:66:db:0f:82:e4:de:46:bd:d5:bb:f9:
- c1:34:22:f8:05:69:50:2d:0a:53:0e:0a:16:b4:66:8b:e8:82:
- 78:cd:05:9f:7d:5b:60:33:67:8b:64:38:0b:cc:99:50:f3:e9:
- 60:14:99:88:54:10:53:9b:0a:5f:1a:6b:b8:f2:00:17:21:fa:
- 8a:0c:7b:d9:c3:77:1e:39:03:8c:2b:c2:f7:eb:3e:ec:59:12:
- 79:51:69:43:a4:b2:df:8b:73:91:66:66:df:9f:f7:6f:dd:16:
- 5b:23:e0:6f:ed:27:64:d8:19:1e:6e:8b:5b:c3:bc:d9:13:c6:
- 20:79:42:8a:81:0f:89:d8:86:90:13:12:37:64:18:d3:c5:8f:
- 64:31:bc:ef:fb:41:81:0b:43:3c:44:a6:8c:89:f6:7f:b4:3e:
- 02:bb:a4:55:73:b7:a4:ee:c3:b9:b6:02:a7:4d:77:70:6a:b5:
- 17:79:cd:12:28:90:e8:1a:da:44:f5:3b:cc:f7:43:1b:83:6b:
- 3c:c2:b0:9f:9b:0d:fc:23:f5:fd:13:02:4c:de:23:95:76:0a:
- 6b:0f:56:2a:06:16:7b:5e:a8:46:e2:8c:64:ec:a8:34:13:3c:
- 73:5d:45:65:df:1e:8a:60:f4:37:9f:71:16:be:75:3e:18:0e:
- 1e:53:d1:9e
+ 1b:4c:3b:40:2c:3d:60:30:03:17:bd:79:83:3c:d3:0d:10:fe:
+ 72:38:61:69:4a:5b:88:f1:cc:23:da:1f:83:02:d6:bd:ac:87:
+ 82:95:7f:9d:4f:ae:b0:ca:c4:59:e9:42:29:bb:28:b3:af:d3:
+ 30:95:58:3c:c4:38:a0:7c:dc:78:99:97:5b:02:a3:89:e6:58:
+ 0d:96:d0:ab:b6:cb:f5:c8:0f:0c:05:7d:27:4e:ef:6f:a7:7b:
+ 04:4c:27:05:92:01:1e:21:47:fc:0a:35:64:c8:00:02:72:98:
+ 35:1e:b4:15:64:48:fb:0f:af:34:f2:7a:a6:57:2d:2b:16:4d:
+ b8:a0:54:7d:b0:18:19:bc:4e:c3:83:5c:10:fc:74:dc:90:6e:
+ dc:14:36:cf:9c:e9:e2:92:7e:db:a6:d1:0a:78:68:65:8a:1a:
+ b0:fa:0c:6a:41:ca:d4:f4:4b:e2:8a:6b:59:77:3d:15:eb:c1:
+ 68:be:f5:c7:75:2d:05:33:4d:e1:af:cb:c1:e8:21:2f:fd:be:
+ 49:11:e2:f1:6c:0b:65:51:10:f9:1b:87:f1:c4:7d:bc:53:e1:
+ 2f:f4:90:66:fd:ec:c6:6e:a1:68:26:fc:5c:b1:3d:8f:c6:c1:
+ 41:54:27:d6:75:47:7a:78:6d:ac:b3:53:ea:60:18:a1:5c:84:
+ 58:13:ba:44
-----BEGIN CERTIFICATE-----
-MIID2DCCAsCgAwIBAgIQPiydvrBCyM/8mULVTUFqpTANBgkqhkiG9w0BAQsFADBj
+MIID2DCCAsCgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzozANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxMzIwNDYxN1oXDTMwMDMxMTIwNDYxN1owYDELMAkGA1UEBhMC
+IENBMB4XDTIxMTIwMTE1NDIwN1oXDTMxMTEyOTE1NDIwN1owYDELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAJ1efd6su+StQxyI0Dt+6T9j72xNh20djmpK
-1ETo7UIEHiFBZ5p5QfEmbW3I/bXGB96mVIRoD6cssNzvqEa/6FvqEDo22U1uLbfi
-HcXG0GpeDJRKqhHi4LJ1p0CHtDgEcE8As+57jJI8f/SIhvZ/tROFslNoamqdLHZV
-8xKg+QTnfDWK1LBMlkYkqICEPSJ5mBj+5uvo4vXNaJFTmjhjKRxuDOB2zTXYJGgE
-EFjoeVt10n6FzMSWcQUButw6CRGcoLvDTCkq+e5z5YvghVUDFYabUWsIPbYf9o7Z
-r6z4IPDo16Vff0Ghshwo/0oMBt03GHMYxsopEtySQ+MrXZ9dMmMCAwEAAaOBijCB
-hzAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBSD9z/BWw5WKJvPLAGZSJTToi3EKjAf
+hvcNAQEBBQADggEPADCCAQoCggEBAK0dlMDEgCUIsX5VRiW+Zb3C/5WOtTXG48hG
+j80jPITO7IHvIVWUj7+hoSdk2Vbl/aD6c8SwUoJ2t70Dsrzt6G34HxFgOjBN1Cp+
+A4M4Qg5ZnwxMvVap6db4MqXrE2dVAqiDpN0L36EP8BhhOKf3gO4evZULbO8TOuOy
+mruR/4WVONT4xPzq2hL+35wuEGnAE9suYfXwsSzn331oR1S0VnBwkxNBPWL0+pik
+3CIMpP18iEwMihr0K6bJj6BPu1D60aWiM1AgKzBT31QuJLYoiDUnEVD8omimuhOc
+W7GDBACDuIaYnH861xd26zsd07qYgQX9DiXvkodoNaltFOX3Yb0CAwEAAaOBijCB
+hzAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBTnG8UN5+3HKy6VkUB3WlfeHPTX/jAf
BgNVHSMEGDAWgBSbJguKmKm7HbkfHOMaQDPtjheIqzAdBgNVHSUEFjAUBggrBgEF
BQcDAQYIKwYBBQUHAwIwGAYDVR0RBBEwD4INKi5leGFtcGxlLm9yZzANBgkqhkiG
-9w0BAQsFAAOCAQEAvb+B9jbUb2bbD4Lk3ka91bv5wTQi+AVpUC0KUw4KFrRmi+iC
-eM0Fn31bYDNni2Q4C8yZUPPpYBSZiFQQU5sKXxpruPIAFyH6igx72cN3HjkDjCvC
-9+s+7FkSeVFpQ6Sy34tzkWZm35/3b90WWyPgb+0nZNgZHm6LW8O82RPGIHlCioEP
-idiGkBMSN2QY08WPZDG87/tBgQtDPESmjIn2f7Q+ArukVXO3pO7DubYCp013cGq1
-F3nNEiiQ6BraRPU7zPdDG4NrPMKwn5sN/CP1/RMCTN4jlXYKaw9WKgYWe16oRuKM
-ZOyoNBM8c11FZd8eimD0N59xFr51PhgOHlPRng==
+9w0BAQsFAAOCAQEAG0w7QCw9YDADF715gzzTDRD+cjhhaUpbiPHMI9ofgwLWvayH
+gpV/nU+usMrEWelCKbsos6/TMJVYPMQ4oHzceJmXWwKjieZYDZbQq7bL9cgPDAV9
+J07vb6d7BEwnBZIBHiFH/Ao1ZMgAAnKYNR60FWRI+w+vNPJ6plctKxZNuKBUfbAY
+GbxOw4NcEPx03JBu3BQ2z5zp4pJ+26bRCnhoZYoasPoMakHK1PRL4oprWXc9FevB
+aL71x3UtBTNN4a/LweghL/2+SRHi8WwLZVEQ+RuH8cR9vFPhL/SQZv3sxm6haCb8
+XLE9j8bBQVQn1nVHenhtrLNT6mAYoVyEWBO6RA==
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/www.ahrn.com.pem b/chromium/net/data/ssl/certificates/www.ahrn.com.pem
deleted file mode 100644
index b050b18bbc6..00000000000
--- a/chromium/net/data/ssl/certificates/www.ahrn.com.pem
+++ /dev/null
@@ -1,299 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number:
- 4b:55:a8:9e:db:00:a8:b5:62:d7:5c:a3:2c:b3:70:0f
- Signature Algorithm: sha256WithRSAEncryption
- Issuer: C = US, O = Symantec Corporation, OU = Symantec Trust Network, CN = Symantec Class 3 Secure Server CA - G4
- Validity
- Not Before: Oct 28 00:00:00 2014 GMT
- Not After : Oct 27 23:59:59 2019 GMT
- Subject: C = US, ST = Wisconsin, L = Waterford, O = Runzheimer International LTD, OU = IT, CN = www.ahrn.com
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- Public-Key: (2048 bit)
- Modulus:
- 00:d1:30:e0:95:77:78:37:76:72:63:76:d8:7d:f7:
- e0:ca:c8:3f:3d:43:70:bb:ed:50:8f:8e:50:16:0d:
- 28:64:8f:e6:0c:5c:eb:cd:a9:24:93:1a:51:fa:9f:
- 7f:52:da:32:7a:1d:86:7c:b7:3f:be:be:76:a3:4f:
- 4e:b9:ab:38:79:69:9a:ab:1f:77:7a:94:80:77:5f:
- 6c:c8:25:2b:b0:9d:60:0a:78:88:27:33:c5:ac:1a:
- 35:2f:a9:65:f9:c0:0e:8f:8f:e5:66:06:df:bb:60:
- bf:67:85:2f:c1:26:57:78:ac:ce:dd:39:a9:fd:04:
- 17:f3:0b:53:bb:b4:76:fc:fb:e3:2e:21:87:fd:40:
- 4f:12:9a:43:8f:b3:15:4a:6f:bc:0c:0b:4e:94:33:
- 06:a5:2c:66:50:ff:7a:2f:6f:f7:83:83:9d:a8:52:
- 9a:36:97:ea:97:88:96:96:0b:e9:d9:c6:37:7c:e1:
- b4:63:b7:4a:a8:2c:e6:75:fe:0f:33:dd:28:7a:5a:
- 4a:7a:c8:26:b1:cb:7d:1a:f4:b1:63:5b:c7:01:3c:
- 53:86:33:4e:b6:5a:2c:81:42:41:12:85:60:a7:38:
- a7:7b:05:ea:b0:7b:ef:ec:f4:ba:5d:8b:63:dc:ba:
- 3d:aa:78:d8:66:9c:d1:35:b3:0d:97:a3:62:95:1f:
- 64:af
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Subject Alternative Name:
- DNS:www.ahrn.com
- X509v3 Basic Constraints:
- CA:FALSE
- X509v3 Key Usage: critical
- Digital Signature, Key Encipherment
- X509v3 CRL Distribution Points:
-
- Full Name:
- URI:http://ss.symcb.com/ss.crl
-
- X509v3 Certificate Policies:
- Policy: 2.16.840.1.113733.1.7.54
- CPS: https://d.symcb.com/cps
- User Notice:
- Explicit Text: https://d.symcb.com/rpa
-
- X509v3 Extended Key Usage:
- TLS Web Server Authentication, TLS Web Client Authentication
- X509v3 Authority Key Identifier:
- keyid:5F:60:CF:61:90:55:DF:84:43:14:8A:60:2A:B2:F5:7A:F4:43:18:EF
-
- Authority Information Access:
- OCSP - URI:http://ss.symcd.com
- CA Issuers - URI:http://ss.symcb.com/ss.crt
-
- Signature Algorithm: sha256WithRSAEncryption
- b0:e7:ed:25:04:03:bc:86:9a:1c:4d:93:99:c1:a0:18:6d:61:
- 4d:ab:e1:a8:74:c0:34:71:99:1b:90:9a:62:88:b4:92:ca:c5:
- 3a:ba:b3:a6:4f:6a:00:3f:75:9b:fe:69:d7:68:8c:26:63:a8:
- 22:ee:8e:ed:3e:20:2e:54:5d:c7:d3:82:ac:18:42:28:ef:7b:
- 69:f3:86:f6:55:d1:67:1b:cf:28:0c:0f:82:2b:d6:f4:07:4b:
- de:57:3d:02:3e:88:01:59:3d:7c:cd:80:68:61:e3:ac:0b:7f:
- 16:4e:1e:54:9b:7d:80:26:31:eb:0c:da:f4:53:5e:bc:62:2a:
- 8a:ff:6a:df:f5:b4:07:89:82:b4:67:68:68:54:b9:d5:1b:a0:
- f1:35:de:e7:18:b0:64:08:4f:93:13:88:02:8a:9f:42:c5:c3:
- 67:a0:d7:aa:dd:54:84:8d:c7:5a:a5:3c:5e:d1:9a:1c:3d:36:
- 45:6a:66:a3:10:ad:3e:bf:95:a2:27:8d:a6:7a:7a:6b:59:d3:
- 66:79:10:05:fb:3f:0c:f6:b3:b5:85:83:e1:a4:49:02:56:db:
- 5b:9d:36:ea:59:e7:b5:f4:9a:aa:59:21:ab:54:a7:fc:b7:15:
- 0c:41:29:39:15:ff:83:1f:5e:d3:73:85:96:6e:a4:dc:01:bd:
- 7d:21:34:3f
------BEGIN CERTIFICATE-----
-MIIE8DCCA9igAwIBAgIQS1WontsAqLVi11yjLLNwDzANBgkqhkiG9w0BAQsFADB+
-MQswCQYDVQQGEwJVUzEdMBsGA1UEChMUU3ltYW50ZWMgQ29ycG9yYXRpb24xHzAd
-BgNVBAsTFlN5bWFudGVjIFRydXN0IE5ldHdvcmsxLzAtBgNVBAMTJlN5bWFudGVj
-IENsYXNzIDMgU2VjdXJlIFNlcnZlciBDQSAtIEc0MB4XDTE0MTAyODAwMDAwMFoX
-DTE5MTAyNzIzNTk1OVowgYAxCzAJBgNVBAYTAlVTMRIwEAYDVQQIDAlXaXNjb25z
-aW4xEjAQBgNVBAcMCVdhdGVyZm9yZDElMCMGA1UECgwcUnVuemhlaW1lciBJbnRl
-cm5hdGlvbmFsIExURDELMAkGA1UECwwCSVQxFTATBgNVBAMMDHd3dy5haHJuLmNv
-bTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANEw4JV3eDd2cmN22H33
-4MrIPz1DcLvtUI+OUBYNKGSP5gxc682pJJMaUfqff1LaMnodhny3P76+dqNPTrmr
-OHlpmqsfd3qUgHdfbMglK7CdYAp4iCczxawaNS+pZfnADo+P5WYG37tgv2eFL8Em
-V3iszt05qf0EF/MLU7u0dvz74y4hh/1ATxKaQ4+zFUpvvAwLTpQzBqUsZlD/ei9v
-94ODnahSmjaX6peIlpYL6dnGN3zhtGO3Sqgs5nX+DzPdKHpaSnrIJrHLfRr0sWNb
-xwE8U4YzTrZaLIFCQRKFYKc4p3sF6rB77+z0ul2LY9y6Pap42Gac0TWzDZejYpUf
-ZK8CAwEAAaOCAWUwggFhMBcGA1UdEQQQMA6CDHd3dy5haHJuLmNvbTAJBgNVHRME
-AjAAMA4GA1UdDwEB/wQEAwIFoDArBgNVHR8EJDAiMCCgHqAchhpodHRwOi8vc3Mu
-c3ltY2IuY29tL3NzLmNybDBlBgNVHSAEXjBcMFoGCmCGSAGG+EUBBzYwTDAjBggr
-BgEFBQcCARYXaHR0cHM6Ly9kLnN5bWNiLmNvbS9jcHMwJQYIKwYBBQUHAgIwGQwX
-aHR0cHM6Ly9kLnN5bWNiLmNvbS9ycGEwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsG
-AQUFBwMCMB8GA1UdIwQYMBaAFF9gz2GQVd+EQxSKYCqy9Xr0QxjvMFcGCCsGAQUF
-BwEBBEswSTAfBggrBgEFBQcwAYYTaHR0cDovL3NzLnN5bWNkLmNvbTAmBggrBgEF
-BQcwAoYaaHR0cDovL3NzLnN5bWNiLmNvbS9zcy5jcnQwDQYJKoZIhvcNAQELBQAD
-ggEBALDn7SUEA7yGmhxNk5nBoBhtYU2r4ah0wDRxmRuQmmKItJLKxTq6s6ZPagA/
-dZv+addojCZjqCLuju0+IC5UXcfTgqwYQijve2nzhvZV0WcbzygMD4Ir1vQHS95X
-PQI+iAFZPXzNgGhh46wLfxZOHlSbfYAmMesM2vRTXrxiKor/at/1tAeJgrRnaGhU
-udUboPE13ucYsGQIT5MTiAKKn0LFw2eg16rdVISNx1qlPF7Rmhw9NkVqZqMQrT6/
-laInjaZ6emtZ02Z5EAX7Pwz2s7WFg+GkSQJW21udNupZ57X0mqpZIatUp/y3FQxB
-KTkV/4MfXtNzhZZupNwBvX0hND8=
------END CERTIFICATE-----
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number:
- 13:b3:e3:02:18:03:97:66:8d:50:34:e0:e6:74:e2:8d
- Signature Algorithm: sha256WithRSAEncryption
- Issuer: C = US, O = "VeriSign, Inc.", OU = VeriSign Trust Network, OU = "(c) 2006 VeriSign, Inc. - For authorized use only", CN = VeriSign Class 3 Public Primary Certification Authority - G5
- Validity
- Not Before: Oct 31 00:00:00 2013 GMT
- Not After : Oct 30 23:59:59 2023 GMT
- Subject: C = US, O = Symantec Corporation, OU = Symantec Trust Network, CN = Symantec Class 3 Secure Server CA - G4
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- Public-Key: (2048 bit)
- Modulus:
- 00:b2:d8:05:ca:1c:74:2d:b5:17:56:39:c5:4a:52:
- 09:96:e8:4b:d8:0c:f1:68:9f:9a:42:28:62:c3:a5:
- 30:53:7e:55:11:82:5b:03:7a:0d:2f:e1:79:04:c9:
- b4:96:77:19:81:01:94:59:f9:bc:f7:7a:99:27:82:
- 2d:b7:83:dd:5a:27:7f:b2:03:7a:9c:53:25:e9:48:
- 1f:46:4f:c8:9d:29:f8:be:79:56:f6:f7:fd:d9:3a:
- 68:da:8b:4b:82:33:41:12:c3:c8:3c:cc:d6:96:7a:
- 84:21:1a:22:04:03:27:17:8b:1c:68:61:93:0f:0e:
- 51:80:33:1d:b4:b5:ce:eb:7e:d0:62:ac:ee:b3:7b:
- 01:74:ef:69:35:eb:ca:d5:3d:a9:ee:97:98:ca:8d:
- aa:44:0e:25:99:4a:15:96:a4:ce:6d:02:54:1f:2a:
- 6a:26:e2:06:3a:63:48:ac:b4:4c:d1:75:93:50:ff:
- 13:2f:d6:da:e1:c6:18:f5:9f:c9:25:5d:f3:00:3a:
- de:26:4d:b4:29:09:cd:0f:3d:23:6f:16:4a:81:16:
- fb:f2:83:10:c3:b8:d6:d8:55:32:3d:f1:bd:0f:bd:
- 8c:52:95:4a:16:97:7a:52:21:63:75:2f:16:f9:c4:
- 66:be:f5:b5:09:d8:ff:27:00:cd:44:7c:6f:4b:3f:
- b0:f7
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Basic Constraints: critical
- CA:TRUE, pathlen:0
- X509v3 CRL Distribution Points:
-
- Full Name:
- URI:http://s1.symcb.com/pca3-g5.crl
-
- X509v3 Key Usage: critical
- Certificate Sign, CRL Sign
- X509v3 Subject Alternative Name:
- DirName:/CN=SymantecPKI-1-534
- X509v3 Subject Key Identifier:
- 5F:60:CF:61:90:55:DF:84:43:14:8A:60:2A:B2:F5:7A:F4:43:18:EF
- X509v3 Certificate Policies:
- Policy: 2.23.140.1.2.2
- CPS: http://www.symauth.com/cps
- User Notice:
- Explicit Text: http://www.symauth.com/rpa
-
- Authority Information Access:
- OCSP - URI:http://s2.symcb.com
-
- X509v3 Authority Key Identifier:
- keyid:7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33
-
- Signature Algorithm: sha256WithRSAEncryption
- 16:19:9a:85:c5:85:ea:47:56:4f:40:37:ad:34:e5:a3:2d:74:
- 82:be:3a:cd:25:fe:62:70:25:bb:98:09:35:be:77:80:5b:ae:
- 28:66:e7:37:34:c0:da:0f:b5:b4:2e:97:78:3e:c8:53:3f:a6:
- b1:ae:d5:a4:fd:bc:43:af:7a:20:7b:c8:15:a6:ed:5a:e5:1c:
- 8c:a6:81:ef:61:a4:a8:50:76:bd:d0:e0:a2:95:99:78:5f:50:
- 88:89:e6:e0:8a:db:ae:f2:e5:be:7a:7d:a0:a9:cf:48:ef:7b:
- c6:09:d0:1a:46:11:c5:f8:99:90:5e:6f:c5:91:0d:f6:9e:3f:
- 78:95:fe:84:af:73:64:ec:8d:6a:d2:6e:70:08:00:cc:88:a9:
- 4e:85:95:f3:31:8a:9e:10:e2:62:23:3d:0b:5c:97:96:7e:db:
- 36:64:fb:c9:d6:55:44:21:77:0f:0a:64:26:e2:15:2f:96:31:
- 50:eb:f5:bd:ee:1d:e3:dd:d1:50:7e:c4:86:9a:31:fe:a8:7f:
- cd:2b:bc:93:c1:2f:67:60:f0:30:59:0d:d6:f5:05:2b:55:31:
- 8f:60:b0:b9:f3:1a:de:bc:8d:50:aa:12:39:87:54:38:2a:b7:
- 9b:1c:1f:51:ef:9e:a0:fc:8e:fd:c4:4a:de:8a:62:82:9c:a1:
- 9d:97:5c:92
------BEGIN CERTIFICATE-----
-MIIFNDCCBBygAwIBAgIQE7PjAhgDl2aNUDTg5nTijTANBgkqhkiG9w0BAQsFADCB
-yjELMAkGA1UEBhMCVVMxFzAVBgNVBAoTDlZlcmlTaWduLCBJbmMuMR8wHQYDVQQL
-ExZWZXJpU2lnbiBUcnVzdCBOZXR3b3JrMTowOAYDVQQLEzEoYykgMjAwNiBWZXJp
-U2lnbiwgSW5jLiAtIEZvciBhdXRob3JpemVkIHVzZSBvbmx5MUUwQwYDVQQDEzxW
-ZXJpU2lnbiBDbGFzcyAzIFB1YmxpYyBQcmltYXJ5IENlcnRpZmljYXRpb24gQXV0
-aG9yaXR5IC0gRzUwHhcNMTMxMDMxMDAwMDAwWhcNMjMxMDMwMjM1OTU5WjB+MQsw
-CQYDVQQGEwJVUzEdMBsGA1UEChMUU3ltYW50ZWMgQ29ycG9yYXRpb24xHzAdBgNV
-BAsTFlN5bWFudGVjIFRydXN0IE5ldHdvcmsxLzAtBgNVBAMTJlN5bWFudGVjIENs
-YXNzIDMgU2VjdXJlIFNlcnZlciBDQSAtIEc0MIIBIjANBgkqhkiG9w0BAQEFAAOC
-AQ8AMIIBCgKCAQEAstgFyhx0LbUXVjnFSlIJluhL2AzxaJ+aQihiw6UwU35VEYJb
-A3oNL+F5BMm0lncZgQGUWfm893qZJ4Itt4PdWid/sgN6nFMl6UgfRk/InSn4vnlW
-9vf92Tpo2otLgjNBEsPIPMzWlnqEIRoiBAMnF4scaGGTDw5RgDMdtLXO637QYqzu
-s3sBdO9pNevK1T2p7peYyo2qRA4lmUoVlqTObQJUHypqJuIGOmNIrLRM0XWTUP8T
-L9ba4cYY9Z/JJV3zADreJk20KQnNDz0jbxZKgRb78oMQw7jW2FUyPfG9D72MUpVK
-Fpd6UiFjdS8W+cRmvvW1Cdj/JwDNRHxvSz+w9wIDAQABo4IBXzCCAVswEgYDVR0T
-AQH/BAgwBgEB/wIBADAwBgNVHR8EKTAnMCWgI6Ahhh9odHRwOi8vczEuc3ltY2Iu
-Y29tL3BjYTMtZzUuY3JsMA4GA1UdDwEB/wQEAwIBBjApBgNVHREEIjAgpB4wHDEa
-MBgGA1UEAxMRU3ltYW50ZWNQS0ktMS01MzQwHQYDVR0OBBYEFF9gz2GQVd+EQxSK
-YCqy9Xr0QxjvMGcGA1UdIARgMF4wXAYGZ4EMAQICMFIwJgYIKwYBBQUHAgEWGmh0
-dHA6Ly93d3cuc3ltYXV0aC5jb20vY3BzMCgGCCsGAQUFBwICMBwaGmh0dHA6Ly93
-d3cuc3ltYXV0aC5jb20vcnBhMC8GCCsGAQUFBwEBBCMwITAfBggrBgEFBQcwAYYT
-aHR0cDovL3MyLnN5bWNiLmNvbTAfBgNVHSMEGDAWgBR/02Wnwt3su/AwCfNDOfoC
-rzMxMzANBgkqhkiG9w0BAQsFAAOCAQEAFhmahcWF6kdWT0A3rTTloy10gr46zSX+
-YnAlu5gJNb53gFuuKGbnNzTA2g+1tC6XeD7IUz+msa7VpP28Q696IHvIFabtWuUc
-jKaB72GkqFB2vdDgopWZeF9QiInm4IrbrvLlvnp9oKnPSO97xgnQGkYRxfiZkF5v
-xZEN9p4/eJX+hK9zZOyNatJucAgAzIipToWV8zGKnhDiYiM9C1yXln7bNmT7ydZV
-RCF3DwpkJuIVL5YxUOv1ve4d493RUH7Ehpox/qh/zSu8k8EvZ2DwMFkN1vUFK1Ux
-j2CwufMa3ryNUKoSOYdUOCq3mxwfUe+eoPyO/cRK3opigpyhnZdckg==
------END CERTIFICATE-----
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number:
- 18:da:d1:9e:26:7d:e8:bb:4a:21:58:cd:cc:6b:3b:4a
- Signature Algorithm: sha1WithRSAEncryption
- Issuer: C = US, O = "VeriSign, Inc.", OU = VeriSign Trust Network, OU = "(c) 2006 VeriSign, Inc. - For authorized use only", CN = VeriSign Class 3 Public Primary Certification Authority - G5
- Validity
- Not Before: Nov 8 00:00:00 2006 GMT
- Not After : Jul 16 23:59:59 2036 GMT
- Subject: C = US, O = "VeriSign, Inc.", OU = VeriSign Trust Network, OU = "(c) 2006 VeriSign, Inc. - For authorized use only", CN = VeriSign Class 3 Public Primary Certification Authority - G5
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- Public-Key: (2048 bit)
- Modulus:
- 00:af:24:08:08:29:7a:35:9e:60:0c:aa:e7:4b:3b:
- 4e:dc:7c:bc:3c:45:1c:bb:2b:e0:fe:29:02:f9:57:
- 08:a3:64:85:15:27:f5:f1:ad:c8:31:89:5d:22:e8:
- 2a:aa:a6:42:b3:8f:f8:b9:55:b7:b1:b7:4b:b3:fe:
- 8f:7e:07:57:ec:ef:43:db:66:62:15:61:cf:60:0d:
- a4:d8:de:f8:e0:c3:62:08:3d:54:13:eb:49:ca:59:
- 54:85:26:e5:2b:8f:1b:9f:eb:f5:a1:91:c2:33:49:
- d8:43:63:6a:52:4b:d2:8f:e8:70:51:4d:d1:89:69:
- 7b:c7:70:f6:b3:dc:12:74:db:7b:5d:4b:56:d3:96:
- bf:15:77:a1:b0:f4:a2:25:f2:af:1c:92:67:18:e5:
- f4:06:04:ef:90:b9:e4:00:e4:dd:3a:b5:19:ff:02:
- ba:f4:3c:ee:e0:8b:eb:37:8b:ec:f4:d7:ac:f2:f6:
- f0:3d:af:dd:75:91:33:19:1d:1c:40:cb:74:24:19:
- 21:93:d9:14:fe:ac:2a:52:c7:8f:d5:04:49:e4:8d:
- 63:47:88:3c:69:83:cb:fe:47:bd:2b:7e:4f:c5:95:
- ae:0e:9d:d4:d1:43:c0:67:73:e3:14:08:7e:e5:3f:
- 9f:73:b8:33:0a:cf:5d:3f:34:87:96:8a:ee:53:e8:
- 25:15
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Basic Constraints: critical
- CA:TRUE
- X509v3 Key Usage: critical
- Certificate Sign, CRL Sign
- 1.3.6.1.5.5.7.1.12:
- 0_.].[0Y0W0U..image/gif0!0.0...+..............k...j.H.,{..0%.#http://logo.verisign.com/vslogo.gif
- X509v3 Subject Key Identifier:
- 7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33
- Signature Algorithm: sha1WithRSAEncryption
- 93:24:4a:30:5f:62:cf:d8:1a:98:2f:3d:ea:dc:99:2d:bd:77:
- f6:a5:79:22:38:ec:c4:a7:a0:78:12:ad:62:0e:45:70:64:c5:
- e7:97:66:2d:98:09:7e:5f:af:d6:cc:28:65:f2:01:aa:08:1a:
- 47:de:f9:f9:7c:92:5a:08:69:20:0d:d9:3e:6d:6e:3c:0d:6e:
- d8:e6:06:91:40:18:b9:f8:c1:ed:df:db:41:aa:e0:96:20:c9:
- cd:64:15:38:81:c9:94:ee:a2:84:29:0b:13:6f:8e:db:0c:dd:
- 25:02:db:a4:8b:19:44:d2:41:7a:05:69:4a:58:4f:60:ca:7e:
- 82:6a:0b:02:aa:25:17:39:b5:db:7f:e7:84:65:2a:95:8a:bd:
- 86:de:5e:81:16:83:2d:10:cc:de:fd:a8:82:2a:6d:28:1f:0d:
- 0b:c4:e5:e7:1a:26:19:e1:f4:11:6f:10:b5:95:fc:e7:42:05:
- 32:db:ce:9d:51:5e:28:b6:9e:85:d3:5b:ef:a5:7d:45:40:72:
- 8e:b7:0e:6b:0e:06:fb:33:35:48:71:b8:9d:27:8b:c4:65:5f:
- 0d:86:76:9c:44:7a:f6:95:5c:f6:5d:32:08:33:a4:54:b6:18:
- 3f:68:5c:f2:42:4a:85:38:54:83:5f:d1:e8:2c:f2:ac:11:d6:
- a8:ed:63:6a
------BEGIN CERTIFICATE-----
-MIIE0zCCA7ugAwIBAgIQGNrRniZ96LtKIVjNzGs7SjANBgkqhkiG9w0BAQUFADCB
-yjELMAkGA1UEBhMCVVMxFzAVBgNVBAoTDlZlcmlTaWduLCBJbmMuMR8wHQYDVQQL
-ExZWZXJpU2lnbiBUcnVzdCBOZXR3b3JrMTowOAYDVQQLEzEoYykgMjAwNiBWZXJp
-U2lnbiwgSW5jLiAtIEZvciBhdXRob3JpemVkIHVzZSBvbmx5MUUwQwYDVQQDEzxW
-ZXJpU2lnbiBDbGFzcyAzIFB1YmxpYyBQcmltYXJ5IENlcnRpZmljYXRpb24gQXV0
-aG9yaXR5IC0gRzUwHhcNMDYxMTA4MDAwMDAwWhcNMzYwNzE2MjM1OTU5WjCByjEL
-MAkGA1UEBhMCVVMxFzAVBgNVBAoTDlZlcmlTaWduLCBJbmMuMR8wHQYDVQQLExZW
-ZXJpU2lnbiBUcnVzdCBOZXR3b3JrMTowOAYDVQQLEzEoYykgMjAwNiBWZXJpU2ln
-biwgSW5jLiAtIEZvciBhdXRob3JpemVkIHVzZSBvbmx5MUUwQwYDVQQDEzxWZXJp
-U2lnbiBDbGFzcyAzIFB1YmxpYyBQcmltYXJ5IENlcnRpZmljYXRpb24gQXV0aG9y
-aXR5IC0gRzUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCvJAgIKXo1
-nmAMqudLO07cfLw8RRy7K+D+KQL5VwijZIUVJ/XxrcgxiV0i6CqqpkKzj/i5Vbex
-t0uz/o9+B1fs70PbZmIVYc9gDaTY3vjgw2IIPVQT60nKWVSFJuUrjxuf6/WhkcIz
-SdhDY2pSS9KP6HBRTdGJaXvHcPaz3BJ023tdS1bTlr8Vd6Gw9KIl8q8ckmcY5fQG
-BO+QueQA5N06tRn/Arr0PO7gi+s3i+z016zy9vA9r911kTMZHRxAy3QkGSGT2RT+
-rCpSx4/VBEnkjWNHiDxpg8v+R70rfk/Fla4OndTRQ8Bnc+MUCH7lP59zuDMKz10/
-NIeWiu5T6CUVAgMBAAGjgbIwga8wDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8E
-BAMCAQYwbQYIKwYBBQUHAQwEYTBfoV2gWzBZMFcwVRYJaW1hZ2UvZ2lmMCEwHzAH
-BgUrDgMCGgQUj+XTGoasjY5rw8+AatRIGCx7GS4wJRYjaHR0cDovL2xvZ28udmVy
-aXNpZ24uY29tL3ZzbG9nby5naWYwHQYDVR0OBBYEFH/TZafC3ey78DAJ80M5+gKv
-MzEzMA0GCSqGSIb3DQEBBQUAA4IBAQCTJEowX2LP2BqYLz3q3JktvXf2pXkiOOzE
-p6B4Eq1iDkVwZMXnl2YtmAl+X6/WzChl8gGqCBpH3vn5fJJaCGkgDdk+bW48DW7Y
-5gaRQBi5+MHt39tBquCWIMnNZBU4gcmU7qKEKQsTb47bDN0lAtukixlE0kF6BWlK
-WE9gyn6CagsCqiUXObXbf+eEZSqVir2G3l6BFoMtEMze/aiCKm0oHw0LxOXnGiYZ
-4fQRbxC1lfznQgUy286dUV4otp6F01vvpX1FQHKOtw5rDgb7MzVIcbidJ4vEZV8N
-hnacRHr2lVz2XTIIM6RUthg/aFzyQkqFOFSDX9HoLPKsEdao7WNq
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/certificates/x509_verify_results.chain.pem b/chromium/net/data/ssl/certificates/x509_verify_results.chain.pem
index 16f331419f2..c27a50da992 100644
--- a/chromium/net/data/ssl/certificates/x509_verify_results.chain.pem
+++ b/chromium/net/data/ssl/certificates/x509_verify_results.chain.pem
@@ -2,41 +2,41 @@ Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- db:15:0b:57:64:f6:dc:4a:c0:6e:e7:ea:5d:c9:c5:cd
+ e3:e2:72:2a:fb:6d:e8:f9:5d:db:93:27:30:f9:d8:e5
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Intermediate CA
Validity
- Not Before: Mar 13 20:46:17 2020 GMT
- Not After : Mar 13 20:46:17 2022 GMT
+ Not Before: Dec 1 15:42:07 2021 GMT
+ Not After : Dec 1 15:42:07 2023 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=127.0.0.1
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
- 00:a6:58:dc:36:25:d1:a6:a4:93:08:cf:2d:3b:86:
- 07:b5:ce:44:c7:5b:7f:d7:11:a6:51:98:ec:82:4c:
- 6c:31:45:a3:04:56:6f:c1:77:d6:6c:38:db:3c:d8:
- 2d:d2:25:aa:47:4f:f4:a4:f3:8e:09:98:37:d3:0f:
- 71:f6:ac:29:47:7b:08:8e:68:ab:fc:7e:10:02:65:
- b6:86:4c:b0:27:04:6a:15:23:b3:3a:19:b8:15:f3:
- 3b:0b:1d:ad:d8:9f:49:b1:72:f2:af:08:df:c8:02:
- aa:cb:f3:2a:2d:c0:fd:28:b0:97:da:4a:a9:22:74:
- c2:3a:0b:64:65:2a:c9:f4:65:f7:46:7f:3c:a9:61:
- 96:5f:0c:2a:66:c3:f2:c7:fe:69:87:2f:70:0c:1b:
- 66:37:92:c5:3f:85:40:d8:e4:26:45:18:3f:ce:53:
- 27:a0:97:7e:11:87:dc:4a:ec:26:eb:ff:95:0e:b3:
- ea:2e:66:45:0a:aa:cc:c5:81:59:2e:0a:1b:0e:1b:
- 59:71:ca:d3:90:ef:6f:ca:b7:8c:a8:ca:82:55:b8:
- fb:4a:e5:ba:29:78:ce:eb:cd:8e:4f:9c:af:85:a4:
- ef:0b:64:5e:3e:7e:a0:e0:e5:b0:86:f3:19:08:fa:
- 3f:fa:1e:4a:9b:fc:b5:16:17:88:0d:38:0e:c3:a6:
- 5f:d5
+ 00:e0:53:f4:f3:98:c1:14:33:02:c8:a4:6d:fe:aa:
+ 2a:f7:94:3d:a6:6f:00:df:3b:de:4c:9f:a3:ea:07:
+ d4:ac:e5:5b:0d:d1:ac:e0:ed:f9:c5:98:1d:35:2d:
+ e5:b3:49:97:14:85:44:0f:dc:4c:d2:67:08:88:01:
+ a5:d8:a7:eb:93:d1:6a:a1:f7:51:e7:84:7e:52:2a:
+ 7d:bc:6f:0e:d8:db:b6:a6:3e:de:dc:f5:a4:68:96:
+ 44:11:85:02:ed:47:12:df:b8:60:71:95:7b:62:87:
+ 68:7a:44:56:09:d5:b4:c8:f1:f6:c9:46:92:8b:68:
+ e8:83:d5:d5:86:71:23:c3:80:1e:bf:6c:01:c7:d2:
+ a4:bc:40:6d:e0:e3:c0:2e:30:78:bd:ad:dd:25:66:
+ d3:f5:07:07:56:d7:ce:e2:72:c5:25:7d:0c:e1:a7:
+ 6f:00:a8:da:ab:4b:54:43:09:64:a4:b6:52:38:2f:
+ b7:cc:01:dd:1c:03:27:03:47:bf:df:e6:37:b0:ed:
+ 18:dc:51:0b:d4:75:22:df:50:7b:3c:eb:37:39:1c:
+ 9b:6f:08:7b:a7:05:ac:8c:43:f7:f1:da:51:06:b3:
+ 82:45:3e:c8:81:73:9e:b0:a5:cf:76:96:af:81:2c:
+ ac:01:2a:4a:58:4b:1d:be:ff:1f:85:c2:27:de:f1:
+ 78:0b
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
- 81:CD:A7:DD:52:43:7F:DF:7A:4B:BA:F5:B0:B6:10:A0:44:0C:EC:6C
+ E2:E0:A4:73:95:9B:E9:6E:FD:CE:29:C4:6F:07:81:0B:96:BD:47:BA
X509v3 Authority Key Identifier:
keyid:17:5C:45:F3:D0:AC:1C:10:4C:8B:43:44:20:C4:DD:93:C5:C5:19:3B
@@ -45,54 +45,54 @@ Certificate:
X509v3 Subject Alternative Name:
IP Address:127.0.0.1
Signature Algorithm: sha256WithRSAEncryption
- 80:2c:94:86:a4:69:32:38:0e:41:73:db:0a:42:e9:1c:05:81:
- fa:80:cc:c2:c3:2b:3d:7e:46:b1:19:32:ff:97:fe:fc:be:c2:
- 32:7c:e2:db:fe:27:0a:75:26:6a:b8:6f:9f:0f:37:0c:bc:02:
- 2d:6c:04:63:4a:45:50:75:b7:3e:90:49:85:50:3d:85:52:57:
- 1d:2e:d5:b9:75:c1:84:56:9a:cb:92:e8:9b:28:38:bd:20:c5:
- 6d:8c:53:70:37:9a:f5:64:5e:d5:11:e4:28:6b:08:9c:8b:0f:
- 2a:f7:a1:59:00:15:58:6b:11:91:11:27:c3:6e:e2:54:52:f7:
- fe:e6:3d:27:d5:0f:b6:91:ab:39:12:9d:c5:dc:f3:02:e4:87:
- 48:c7:e8:93:c0:85:69:5c:97:8b:d8:5f:bf:d4:a1:f2:c4:5a:
- 69:88:b0:3c:75:86:30:09:b4:84:0a:17:56:2c:6f:d4:c6:10:
- f9:23:1c:5e:77:8c:29:5c:db:41:36:33:c7:3a:00:85:f9:a0:
- f5:e3:71:9a:55:b7:0b:45:45:30:07:a7:78:6f:b2:2b:4e:e5:
- 84:2f:bc:49:d7:80:07:ed:d1:44:c8:c3:5a:ec:3c:65:05:a0:
- 78:e3:a3:8b:1c:b2:2e:b0:64:f5:9e:7b:08:8d:bd:4a:07:4f:
- 29:50:74:e8
+ 92:02:42:eb:93:af:3b:ae:72:a5:0b:d0:fc:05:62:4c:fa:29:
+ cf:0e:bd:32:1b:e7:c2:fc:42:e6:b9:04:32:2d:e1:61:68:43:
+ 4f:d7:a3:a7:9a:3d:a0:1b:07:09:13:5d:ce:82:49:cb:20:9e:
+ cd:2a:32:18:cc:61:c2:42:45:31:dc:14:e5:fd:c5:66:00:12:
+ ba:ba:a1:51:71:65:63:d7:22:4c:ec:6d:28:36:0f:e5:70:5c:
+ 0d:30:c7:75:8b:7f:99:d7:57:74:c0:63:5b:ee:9f:5f:d6:88:
+ 96:d2:12:cf:de:48:64:0a:c2:9c:82:35:61:0c:6c:8c:3d:28:
+ 0d:27:c4:db:7b:bf:93:f7:06:7d:3f:76:37:22:62:b5:aa:f9:
+ 95:e5:c4:06:dd:af:39:7b:ab:23:d7:29:93:6c:63:2b:0a:d4:
+ 08:15:a6:2a:c7:77:d1:c9:e9:4e:35:77:75:e2:38:17:30:f5:
+ b2:b0:f1:5a:04:3d:ac:3c:b4:b1:4c:de:c0:f8:58:ab:ef:a6:
+ 56:3b:98:41:72:25:7d:02:60:22:70:0b:98:2b:1a:e0:f5:4d:
+ 46:a8:94:e2:cc:0b:5e:fe:89:a9:32:29:b9:20:94:90:8f:2b:
+ 24:c6:e6:21:df:00:8e:fb:f7:8f:0b:49:0b:35:7b:14:f8:22:
+ 1a:a1:f8:c0
-----BEGIN CERTIFICATE-----
-MIID1zCCAr+gAwIBAgIRANsVC1dk9txKwG7n6l3Jxc0wDQYJKoZIhvcNAQELBQAw
+MIID1zCCAr+gAwIBAgIRAOPicir7bej5XduTJzD52OUwDQYJKoZIhvcNAQELBQAw
azELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1v
dW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExHTAbBgNVBAMMFFRlc3QgSW50
-ZXJtZWRpYXRlIENBMB4XDTIwMDMxMzIwNDYxN1oXDTIyMDMxMzIwNDYxN1owYDEL
+ZXJtZWRpYXRlIENBMB4XDTIxMTIwMTE1NDIwN1oXDTIzMTIwMTE1NDIwN1owYDEL
MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50
YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExEjAQBgNVBAMMCTEyNy4wLjAuMTCC
-ASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKZY3DYl0aakkwjPLTuGB7XO
-RMdbf9cRplGY7IJMbDFFowRWb8F31mw42zzYLdIlqkdP9KTzjgmYN9MPcfasKUd7
-CI5oq/x+EAJltoZMsCcEahUjszoZuBXzOwsdrdifSbFy8q8I38gCqsvzKi3A/Siw
-l9pKqSJ0wjoLZGUqyfRl90Z/PKlhll8MKmbD8sf+aYcvcAwbZjeSxT+FQNjkJkUY
-P85TJ6CXfhGH3ErsJuv/lQ6z6i5mRQqqzMWBWS4KGw4bWXHK05Dvb8q3jKjKglW4
-+0rluil4zuvNjk+cr4Wk7wtkXj5+oODlsIbzGQj6P/oeSpv8tRYXiA04DsOmX9UC
-AwEAAaOBgDB+MAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFIHNp91SQ3/feku69bC2
-EKBEDOxsMB8GA1UdIwQYMBaAFBdcRfPQrBwQTItDRCDE3ZPFxRk7MB0GA1UdJQQW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-DQEBCwUAA4IBAQCALJSGpGkyOA5Bc9sKQukcBYH6gMzCwys9fkaxGTL/l/78vsIy
-fOLb/icKdSZquG+fDzcMvAItbARjSkVQdbc+kEmFUD2FUlcdLtW5dcGEVprLkuib
-KDi9IMVtjFNwN5r1ZF7VEeQoawiciw8q96FZABVYaxGRESfDbuJUUvf+5j0n1Q+2
-kas5Ep3F3PMC5IdIx+iTwIVpXJeL2F+/1KHyxFppiLA8dYYwCbSEChdWLG/UxhD5
-Ixxed4wpXNtBNjPHOgCF+aD143GaVbcLRUUwB6d4b7IrTuWEL7xJ14AH7dFEyMNa
-7DxlBaB446OLHLIusGT1nnsIjb1KB08pUHTo
+DQEBCwUAA4IBAQCSAkLrk687rnKlC9D8BWJM+inPDr0yG+fC/ELmuQQyLeFhaENP
+16Onmj2gGwcJE13OgknLIJ7NKjIYzGHCQkUx3BTl/cVmABK6uqFRcWVj1yJM7G0o
+Ng/lcFwNMMd1i3+Z11d0wGNb7p9f1oiW0hLP3khkCsKcgjVhDGyMPSgNJ8Tbe7+T
+9wZ9P3Y3ImK1qvmV5cQG3a85e6sj1ymTbGMrCtQIFaYqx3fRyelONXd14jgXMPWy
+sPFaBD2sPLSxTN7A+Fir76ZWO5hBciV9AmAicAuYKxrg9U1GqJTizAte/ompMim5
+IJSQjyskxuYh3wCO+/ePC0kLNXsU+CIaofjA
-----END CERTIFICATE-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 3e:2c:9d:be:b0:42:c8:cf:fc:99:42:d5:4d:41:6a:a2
+ 12:f6:d9:f1:80:1b:50:9f:64:09:c8:ea:2f:16:33:a0
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Root CA
Validity
- Not Before: Mar 13 20:46:16 2020 GMT
- Not After : Mar 11 20:46:16 2030 GMT
+ Not Before: Dec 1 15:42:06 2021 GMT
+ Not After : Nov 29 15:42:06 2031 GMT
Subject: C=US, ST=California, L=Mountain View, O=Test CA, CN=Test Intermediate CA
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
@@ -125,26 +125,26 @@ Certificate:
X509v3 Key Usage: critical
Certificate Sign, CRL Sign
Signature Algorithm: sha256WithRSAEncryption
- 00:25:9c:ba:83:ee:0f:a2:57:cc:9a:d4:50:15:d5:e0:e7:4a:
- 8a:57:d1:3e:b1:de:a5:be:26:f0:22:98:35:c0:ee:f1:84:4f:
- aa:8d:92:e5:5c:29:23:ad:68:fb:9a:68:d0:2c:6e:04:5e:25:
- fb:a0:65:04:fc:82:0b:ec:5b:53:a9:f4:61:1e:15:0f:5e:93:
- 94:ec:d3:31:82:06:a1:16:09:01:b9:cb:90:a9:f9:ac:e3:d3:
- 15:4c:2c:75:1c:97:24:d3:33:33:e1:b3:53:28:4e:e3:8e:6f:
- 59:06:83:20:06:bd:9b:e9:44:8a:bd:80:59:6d:c2:cd:ce:c5:
- 9c:81:31:3c:72:f5:6c:bf:31:69:a9:7c:32:28:cb:0e:d3:fd:
- 23:5b:30:e0:c1:e9:c8:f8:6e:21:d1:86:c6:ca:62:a6:d6:19:
- e4:0b:25:88:95:74:ce:b3:c6:4c:3c:32:63:d6:6a:8b:a3:49:
- 53:15:85:9d:1a:06:16:e5:62:35:f5:d2:8c:99:91:15:35:9e:
- 9d:36:98:75:4d:f9:39:de:2e:74:8f:36:2b:3a:b4:51:74:26:
- 7c:22:6b:c3:52:3e:03:9f:cc:31:e9:24:68:6b:49:63:b5:24:
- 6f:08:79:ed:4a:c1:6b:b5:da:72:1f:d5:a4:7e:6c:9b:4d:d2:
- 4d:5d:c1:2b
+ 9c:b1:c1:f7:c5:82:aa:43:3e:04:32:9c:32:18:de:ec:e4:d8:
+ 60:d8:83:a3:b0:9b:76:b8:e8:4e:e5:e2:45:d6:71:76:cc:f9:
+ 4d:5a:18:cb:06:4f:fb:a6:22:56:f3:d2:1b:c2:64:ff:c6:1e:
+ 21:da:34:a5:e3:eb:e6:98:cf:6e:2d:77:bb:e6:ac:37:24:b1:
+ 12:21:8b:88:11:ef:59:cf:b0:e0:a3:b5:6d:8c:ec:f8:de:ea:
+ 5e:e4:e0:ed:2f:7c:91:a1:d0:ba:69:d6:bc:24:b7:fe:7d:11:
+ 9e:65:ba:25:a5:22:55:53:fd:6b:18:30:17:ec:d3:d8:69:5a:
+ 51:4c:e4:27:47:13:a9:b1:8b:1b:b4:9a:f0:8f:a9:a2:91:56:
+ b4:b9:e1:ed:c0:7e:58:34:e9:a5:2d:fd:02:b3:3b:47:02:42:
+ 6c:ce:c2:98:b1:45:11:06:68:3a:48:be:cc:bf:66:b0:8e:c6:
+ 02:ff:b8:68:64:d8:4b:44:25:b6:c5:78:63:17:53:e6:1b:8d:
+ 8d:5d:0c:54:c7:fa:01:25:e5:5d:d6:dc:52:e0:25:9d:12:0d:
+ 56:01:a9:c7:d9:3e:86:74:e1:d6:de:f9:0e:60:e2:6a:0f:a9:
+ fa:4d:3a:1d:5b:b1:26:1c:a7:5f:9e:71:62:f0:2c:ad:1e:e8:
+ ec:87:20:cf
-----BEGIN CERTIFICATE-----
-MIIDmjCCAoKgAwIBAgIQPiydvrBCyM/8mULVTUFqojANBgkqhkiG9w0BAQsFADBj
+MIIDmjCCAoKgAwIBAgIQEvbZ8YAbUJ9kCcjqLxYzoDANBgkqhkiG9w0BAQsFADBj
MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEWMBQGA1UEBwwNTW91
bnRhaW4gVmlldzEQMA4GA1UECgwHVGVzdCBDQTEVMBMGA1UEAwwMVGVzdCBSb290
-IENBMB4XDTIwMDMxMzIwNDYxNloXDTMwMDMxMTIwNDYxNlowazELMAkGA1UEBhMC
+IENBMB4XDTIxMTIwMTE1NDIwNloXDTMxMTEyOTE1NDIwNlowazELMAkGA1UEBhMC
VVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcx
EDAOBgNVBAoMB1Rlc3QgQ0ExHTAbBgNVBAMMFFRlc3QgSW50ZXJtZWRpYXRlIENB
MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnem95D1KL/vC+eYiKkIV
@@ -154,24 +154,24 @@ H7bhUWvtexnH+c473GXpZseDlMTRTu7tZEuB8RrqWmQYG2pOk9ATbJBgytJOtyQW
NHc520cED+1EsmVGIiCIWSgPxwyitJGloqrKBZ+Km26jy9Sk6CR1nSCBIltfdz7J
8R6u64ozjCdbHr5tIRtCcpXjnhMDdadY1L5oEv5jjksRejTno2vdc64+GZrskYtz
rwIDAQABo0IwQDAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQWBBQXXEXz0KwcEEyL
-Q0QgxN2TxcUZOzAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAAl
-nLqD7g+iV8ya1FAV1eDnSopX0T6x3qW+JvAimDXA7vGET6qNkuVcKSOtaPuaaNAs
-bgReJfugZQT8ggvsW1Op9GEeFQ9ek5Ts0zGCBqEWCQG5y5Cp+azj0xVMLHUclyTT
-MzPhs1MoTuOOb1kGgyAGvZvpRIq9gFltws3OxZyBMTxy9Wy/MWmpfDIoyw7T/SNb
-MODB6cj4biHRhsbKYqbWGeQLJYiVdM6zxkw8MmPWaoujSVMVhZ0aBhblYjX10oyZ
-kRU1np02mHVN+TneLnSPNis6tFF0Jnwia8NSPgOfzDHpJGhrSWO1JG8Iee1KwWu1
-2nIf1aR+bJtN0k1dwSs=
+Q0QgxN2TxcUZOzAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAJyx
+wffFgqpDPgQynDIY3uzk2GDYg6Owm3a46E7l4kXWcXbM+U1aGMsGT/umIlbz0hvC
+ZP/GHiHaNKXj6+aYz24td7vmrDcksRIhi4gR71nPsOCjtW2M7Pje6l7k4O0vfJGh
+0Lpp1rwkt/59EZ5luiWlIlVT/WsYMBfs09hpWlFM5CdHE6mxixu0mvCPqaKRVrS5
+4e3Aflg06aUt/QKzO0cCQmzOwpixRREGaDpIvsy/ZrCOxgL/uGhk2EtEJbbFeGMX
+U+YbjY1dDFTH+gEl5V3W3FLgJZ0SDVYBqcfZPoZ04dbe+Q5g4moPqfpNOh1bsSYc
+p1+ecWLwLK0e6OyHIM8=
-----END CERTIFICATE-----
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
- 2f:25:f3:ce:3c:5e:72:d0:33:29:f6:09:1f:5d:5f:53:d9:ac:23:bb
+ 41:19:f1:f8:22:2d:a0:19:4d:d0:24:87:fc:af:13:d6:6b:d7:85:d9
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, ST = California, L = Mountain View, O = Test CA, CN = Test Root CA
Validity
- Not Before: Mar 13 20:46:16 2020 GMT
- Not After : Mar 11 20:46:16 2030 GMT
+ Not Before: Dec 1 15:42:06 2021 GMT
+ Not After : Nov 29 15:42:06 2031 GMT
Subject: C = US, ST = California, L = Mountain View, O = Test CA, CN = Test Root CA
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
@@ -204,26 +204,26 @@ Certificate:
X509v3 Key Usage: critical
Certificate Sign, CRL Sign
Signature Algorithm: sha256WithRSAEncryption
- b1:b1:83:61:af:db:ed:98:cf:3d:43:5f:a7:42:b8:6d:94:36:
- 57:bb:ab:04:ee:dd:3b:b7:6d:ec:78:7d:46:59:b1:e6:2a:c3:
- aa:a5:70:a7:e1:0c:fa:65:37:c6:cb:7d:a1:37:35:a1:ff:f0:
- dd:ce:b6:a4:2c:12:d4:46:a9:9c:a2:91:3a:b0:95:55:97:55:
- e6:0a:da:63:60:24:19:ac:20:c9:b1:94:40:e9:99:b1:f5:c3:
- ed:61:5d:de:4c:e4:eb:d9:0e:ac:3a:0a:fc:44:7d:0f:77:a6:
- b6:da:28:d4:ed:ea:3a:bc:57:23:9c:72:2b:2d:b0:5d:11:02:
- 4d:c5:bc:b0:d6:7e:00:8e:f7:e7:f5:19:3a:23:df:33:02:aa:
- 4b:bf:81:f4:5a:99:ee:74:20:f3:77:a1:f0:85:1e:a8:d6:cc:
- a4:cb:31:fa:73:24:a2:0e:dd:9f:6f:82:38:5f:85:ac:8d:76:
- bd:d8:f2:69:73:e3:46:44:42:e3:5e:f3:aa:5e:44:13:51:ea:
- 0b:78:91:77:96:ee:73:fe:2a:b5:88:c1:38:8d:8d:a8:19:76:
- 94:05:02:cf:d4:6f:eb:e6:07:f5:9d:52:24:b8:50:a3:0e:c4:
- 45:a6:09:b4:06:2d:3e:14:a5:3f:1c:1a:bc:da:b8:40:3e:c1:
- 1c:f6:3c:05
+ 0e:7f:a2:5b:22:6e:92:a3:90:4d:13:89:e1:67:31:4a:db:d2:
+ eb:d7:f9:e4:46:4a:58:3d:6b:10:f9:77:7c:ac:50:61:15:1a:
+ 60:f7:ea:47:62:4a:08:1d:8e:73:9d:1a:51:71:7f:31:85:db:
+ 03:7b:21:8a:fe:30:e0:3f:82:b0:8f:ce:e9:22:ab:48:ef:bc:
+ 5b:2d:38:52:a1:68:82:69:78:05:43:c0:bf:fd:a6:65:f3:b1:
+ 38:2a:4d:cc:18:b1:c6:51:cf:3a:09:3c:fe:eb:12:4d:59:a3:
+ 56:b0:bc:86:ea:9a:6d:08:e3:43:d9:66:a9:1f:66:bc:b8:a5:
+ 25:bf:fb:f9:d5:0d:fc:bc:78:a6:89:44:ad:06:c7:66:87:ae:
+ d4:42:80:8b:7f:e5:e2:63:4a:4b:c3:6e:21:e5:eb:08:c7:08:
+ 94:00:6e:98:94:66:f5:c2:e2:51:79:d4:be:0f:51:ce:e0:48:
+ b3:a9:69:54:8b:0f:e3:72:56:40:73:c3:18:d0:9a:ae:61:8e:
+ cc:04:e9:79:3e:68:13:d2:c5:74:aa:1d:31:c8:c0:0e:bc:3e:
+ de:f9:a3:e4:2c:06:e8:f9:36:7d:dc:d6:97:de:9d:89:fa:f1:
+ 27:f0:de:c9:64:7c:54:5c:4b:49:00:04:07:d4:77:26:5e:54:
+ 93:a1:c0:5d
-----BEGIN CERTIFICATE-----
-MIIDljCCAn6gAwIBAgIULyXzzjxectAzKfYJH11fU9msI7swDQYJKoZIhvcNAQEL
+MIIDljCCAn6gAwIBAgIUQRnx+CItoBlN0CSH/K8T1mvXhdkwDQYJKoZIhvcNAQEL
BQAwYzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFjAUBgNVBAcM
DU1vdW50YWluIFZpZXcxEDAOBgNVBAoMB1Rlc3QgQ0ExFTATBgNVBAMMDFRlc3Qg
-Um9vdCBDQTAeFw0yMDAzMTMyMDQ2MTZaFw0zMDAzMTEyMDQ2MTZaMGMxCzAJBgNV
+Um9vdCBDQTAeFw0yMTEyMDExNTQyMDZaFw0zMTExMjkxNTQyMDZaMGMxCzAJBgNV
BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRYwFAYDVQQHDA1Nb3VudGFpbiBW
aWV3MRAwDgYDVQQKDAdUZXN0IENBMRUwEwYDVQQDDAxUZXN0IFJvb3QgQ0EwggEi
MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDGgR+Sc7ZYhdmNrLcg/ce/QLLq
@@ -233,11 +233,11 @@ MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDGgR+Sc7ZYhdmNrLcg/ce/QLLq
RP7HnpWJQ1FetG7HZ4BYQ77MByi9Wf8cTI2QQvTP/VQAT0hyK+FnPIQXaJW/ygd7
34adVuMy43CHt/g69+NuZRR8u3a3F/FCjG8qNGQQNRSMhfZXv/NcVZ2tAxDzAgMB
AAGjQjBAMA8GA1UdEwEB/wQFMAMBAf8wHQYDVR0OBBYEFJsmC4qYqbsduR8c4xpA
-M+2OF4irMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAsbGDYa/b
-7ZjPPUNfp0K4bZQ2V7urBO7dO7dt7Hh9Rlmx5irDqqVwp+EM+mU3xst9oTc1of/w
-3c62pCwS1EapnKKROrCVVZdV5graY2AkGawgybGUQOmZsfXD7WFd3kzk69kOrDoK
-/ER9D3emttoo1O3qOrxXI5xyKy2wXRECTcW8sNZ+AI735/UZOiPfMwKqS7+B9FqZ
-7nQg83eh8IUeqNbMpMsx+nMkog7dn2+COF+FrI12vdjyaXPjRkRC417zql5EE1Hq
-C3iRd5buc/4qtYjBOI2NqBl2lAUCz9Rv6+YH9Z1SJLhQow7ERaYJtAYtPhSlPxwa
-vNq4QD7BHPY8BQ==
+M+2OF4irMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEADn+iWyJu
+kqOQTROJ4WcxStvS69f55EZKWD1rEPl3fKxQYRUaYPfqR2JKCB2Oc50aUXF/MYXb
+A3shiv4w4D+CsI/O6SKrSO+8Wy04UqFogml4BUPAv/2mZfOxOCpNzBixxlHPOgk8
+/usSTVmjVrC8huqabQjjQ9lmqR9mvLilJb/7+dUN/Lx4polErQbHZoeu1EKAi3/l
+4mNKS8NuIeXrCMcIlABumJRm9cLiUXnUvg9RzuBIs6lpVIsP43JWQHPDGNCarmGO
+zATpeT5oE9LFdKodMcjADrw+3vmj5CwG6Pk2fdzWl96difrxJ/DeyWR8VFxLSQAE
+B9R3Jl5Uk6HAXQ==
-----END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/chrome_root_store/BUILD.gn b/chromium/net/data/ssl/chrome_root_store/BUILD.gn
index 71118d99a05..2f68b2ff74c 100644
--- a/chromium/net/data/ssl/chrome_root_store/BUILD.gn
+++ b/chromium/net/data/ssl/chrome_root_store/BUILD.gn
@@ -14,7 +14,6 @@ compiled_action("gen_root_store_inc") {
"store/certs/02ed0eb28c14da45165c566791700d6451d7fb56f0b2ab1d3b8eb070e56edff5.pem",
"store/certs/0376ab1d54c5f9803ce4b2e201a0ee7eef7b57b636e8a93c9b8d4860c96f5fa7.pem",
"store/certs/04048028bf1f2864d48f9ad4d83294366a828856553f3b14303f90147f5d40ef.pem",
- "store/certs/0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739.pem",
"store/certs/0753e940378c1bd5e3836e395daea5cb839e5046f1bd0eae1951cf10fec7c965.pem",
"store/certs/0a81ec5a929777f145904af38d5d509f66b5e2c58fcdb531058b0e17f3f0b41b.pem",
"store/certs/0c2cd63df7806fa399ede809116b575bf87989f06518f9808c860503178baf66.pem",
@@ -72,7 +71,6 @@ compiled_action("gen_root_store_inc") {
"store/certs/71cca5391f9e794b04802530b363e121da8a3043bb26662fea4dca7fc951a4bd.pem",
"store/certs/73c176434f1bc6d5adf45b0e76e727287c8de57616c1e6e6141a2b2cbc7d8e4c.pem",
"store/certs/7431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf.pem",
- "store/certs/7908b40314c138100b518d0735807ffbfcf8518a0095337105ba386b153dd927.pem",
"store/certs/7d05ebb682339f8c9451ee094eebfefa7953a114edb2f44949452fab7d2fc185.pem",
"store/certs/7e37cb8b4c47090cab36551ba6f45db840680fba166a952db100717f43053fc2.pem",
"store/certs/8560f91c3624daba9570b5fea0dbe36ff11a8323be9486854fb3f34a5571198d.pem",
@@ -85,7 +83,6 @@ compiled_action("gen_root_store_inc") {
"store/certs/8fe4fb0af93a4d0d67db0bebb23e37c71bf325dcbcdd240ea04daf58b47e1840.pem",
"store/certs/91e2f5788d5810eba7ba58737de1548a8ecacd014598bc0b143e041b17052552.pem",
"store/certs/945bbc825ea554f489d1fd51a73ddf2ea624ac7019a05205225c22a78ccfa8b4.pem",
- "store/certs/960adf0063e96356750c2965dd0a0867da0b9cbd6e77714aeafb2349ab393da3.pem",
"store/certs/96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6.pem",
"store/certs/97552015f5ddfc3c8788c006944555408894450084f100867086bc1a2bb58dc8.pem",
"store/certs/9a114025197c5bb95d94e63d55cd43790847b646b23cdf11ada4a00eff15fb48.pem",
@@ -93,7 +90,6 @@ compiled_action("gen_root_store_inc") {
"store/certs/9bea11c976fe014764c1be56a6f914b5a560317abd9988393382e5161aa0493c.pem",
"store/certs/a040929a02ce53b4acf4f2ffc6981ce4496f755e6d45fe0b2a692bcd52523f36.pem",
"store/certs/a1339d33281a0b56e557d3d32b1ce7f9367eb094bd5fa72a7e5004c8ded7cafe.pem",
- "store/certs/a45ede3bbbf09c8ae15c72efc07268d693a21c996fd51e67ca079460fd6d8873.pem",
"store/certs/b0bfd52bb0d7d9bd92bf5d4dc13da255c02c542f378365ea893911f55e55f23c.pem",
"store/certs/b676f2eddae8775cd36cb0f63cd1d4603961f49e6265ba013a2f0307b6d0b804.pem",
"store/certs/bc104f15a48be709dca542a7e1d4b9df6f054527e802eaa92d595444258afe71.pem",
@@ -109,7 +105,6 @@ compiled_action("gen_root_store_inc") {
"store/certs/c3846bf24b9e93ca64274c0ec67c1ecc5e024ffcacd2d74019350e81fe546ae4.pem",
"store/certs/c45d7bb08e6d67e62e4235110b564e5f78fd92ef058c840aea4e6455d7585c60.pem",
"store/certs/c741f70f4b2a8d88bf2e71c14122ef53ef10eba0cfa5e64cfa20f418853073e0.pem",
- "store/certs/ca42dd41745fd0b81eb902362cf9d8bf719da1bd1b1efc946f5b4c99f42c1b9e.pem",
"store/certs/cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f.pem",
"store/certs/cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b.pem",
"store/certs/cecddc905099d8dadfc5b1d209b737cbe2c18cfb2c10c0ff0bcf0d3286fc1aa2.pem",
diff --git a/chromium/net/data/ssl/chrome_root_store/store/certs/0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739.pem b/chromium/net/data/ssl/chrome_root_store/store/certs/0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739.pem
deleted file mode 100644
index 74c0043ad6f..00000000000
--- a/chromium/net/data/ssl/chrome_root_store/store/certs/0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739.pem
+++ /dev/null
@@ -1,77 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number:
- 44:af:b0:80:d6:a3:27:ba:89:30:39:86:2e:f8:40:6b
- Signature Algorithm: sha1WithRSAEncryption
- Issuer: O = Digital Signature Trust Co., CN = DST Root CA X3
- Validity
- Not Before: Sep 30 21:12:19 2000 GMT
- Not After : Sep 30 14:01:15 2021 GMT
- Subject: O = Digital Signature Trust Co., CN = DST Root CA X3
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- RSA Public-Key: (2048 bit)
- Modulus:
- 00:df:af:e9:97:50:08:83:57:b4:cc:62:65:f6:90:
- 82:ec:c7:d3:2c:6b:30:ca:5b:ec:d9:c3:7d:c7:40:
- c1:18:14:8b:e0:e8:33:76:49:2a:e3:3f:21:49:93:
- ac:4e:0e:af:3e:48:cb:65:ee:fc:d3:21:0f:65:d2:
- 2a:d9:32:8f:8c:e5:f7:77:b0:12:7b:b5:95:c0:89:
- a3:a9:ba:ed:73:2e:7a:0c:06:32:83:a2:7e:8a:14:
- 30:cd:11:a0:e1:2a:38:b9:79:0a:31:fd:50:bd:80:
- 65:df:b7:51:63:83:c8:e2:88:61:ea:4b:61:81:ec:
- 52:6b:b9:a2:e2:4b:1a:28:9f:48:a3:9e:0c:da:09:
- 8e:3e:17:2e:1e:dd:20:df:5b:c6:2a:8a:ab:2e:bd:
- 70:ad:c5:0b:1a:25:90:74:72:c5:7b:6a:ab:34:d6:
- 30:89:ff:e5:68:13:7b:54:0b:c8:d6:ae:ec:5a:9c:
- 92:1e:3d:64:b3:8c:c6:df:bf:c9:41:70:ec:16:72:
- d5:26:ec:38:55:39:43:d0:fc:fd:18:5c:40:f1:97:
- eb:d5:9a:9b:8d:1d:ba:da:25:b9:c6:d8:df:c1:15:
- 02:3a:ab:da:6e:f1:3e:2e:f5:5c:08:9c:3c:d6:83:
- 69:e4:10:9b:19:2a:b6:29:57:e3:e5:3d:9b:9f:f0:
- 02:5d
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Basic Constraints: critical
- CA:TRUE
- X509v3 Key Usage: critical
- Certificate Sign, CRL Sign
- X509v3 Subject Key Identifier:
- C4:A7:B1:A4:7B:2C:71:FA:DB:E1:4B:90:75:FF:C4:15:60:85:89:10
- Signature Algorithm: sha1WithRSAEncryption
- a3:1a:2c:9b:17:00:5c:a9:1e:ee:28:66:37:3a:bf:83:c7:3f:
- 4b:c3:09:a0:95:20:5d:e3:d9:59:44:d2:3e:0d:3e:bd:8a:4b:
- a0:74:1f:ce:10:82:9c:74:1a:1d:7e:98:1a:dd:cb:13:4b:b3:
- 20:44:e4:91:e9:cc:fc:7d:a5:db:6a:e5:fe:e6:fd:e0:4e:dd:
- b7:00:3a:b5:70:49:af:f2:e5:eb:02:f1:d1:02:8b:19:cb:94:
- 3a:5e:48:c4:18:1e:58:19:5f:1e:02:5a:f0:0c:f1:b1:ad:a9:
- dc:59:86:8b:6e:e9:91:f5:86:ca:fa:b9:66:33:aa:59:5b:ce:
- e2:a7:16:73:47:cb:2b:cc:99:b0:37:48:cf:e3:56:4b:f5:cf:
- 0f:0c:72:32:87:c6:f0:44:bb:53:72:6d:43:f5:26:48:9a:52:
- 67:b7:58:ab:fe:67:76:71:78:db:0d:a2:56:14:13:39:24:31:
- 85:a2:a8:02:5a:30:47:e1:dd:50:07:bc:02:09:90:00:eb:64:
- 63:60:9b:16:bc:88:c9:12:e6:d2:7d:91:8b:f9:3d:32:8d:65:
- b4:e9:7c:b1:57:76:ea:c5:b6:28:39:bf:15:65:1c:c8:f6:77:
- 96:6a:0a:8d:77:0b:d8:91:0b:04:8e:07:db:29:b6:0a:ee:9d:
- 82:35:35:10
------BEGIN CERTIFICATE-----
-MIIDSjCCAjKgAwIBAgIQRK+wgNajJ7qJMDmGLvhAazANBgkqhkiG9w0BAQUFADA/
-MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT
-DkRTVCBSb290IENBIFgzMB4XDTAwMDkzMDIxMTIxOVoXDTIxMDkzMDE0MDExNVow
-PzEkMCIGA1UEChMbRGlnaXRhbCBTaWduYXR1cmUgVHJ1c3QgQ28uMRcwFQYDVQQD
-Ew5EU1QgUm9vdCBDQSBYMzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
-AN+v6ZdQCINXtMxiZfaQguzH0yxrMMpb7NnDfcdAwRgUi+DoM3ZJKuM/IUmTrE4O
-rz5Iy2Xu/NMhD2XSKtkyj4zl93ewEnu1lcCJo6m67XMuegwGMoOifooUMM0RoOEq
-OLl5CjH9UL2AZd+3UWODyOKIYepLYYHsUmu5ouJLGiifSKOeDNoJjj4XLh7dIN9b
-xiqKqy69cK3FCxolkHRyxXtqqzTWMIn/5WgTe1QLyNau7Fqckh49ZLOMxt+/yUFw
-7BZy1SbsOFU5Q9D8/RhcQPGX69Wam40dutolucbY38EVAjqr2m7xPi71XAicPNaD
-aeQQmxkqtilX4+U9m5/wAl0CAwEAAaNCMEAwDwYDVR0TAQH/BAUwAwEB/zAOBgNV
-HQ8BAf8EBAMCAQYwHQYDVR0OBBYEFMSnsaR7LHH62+FLkHX/xBVghYkQMA0GCSqG
-SIb3DQEBBQUAA4IBAQCjGiybFwBcqR7uKGY3Or+Dxz9LwwmglSBd49lZRNI+DT69
-ikugdB/OEIKcdBodfpga3csTS7MgROSR6cz8faXbauX+5v3gTt23ADq1cEmv8uXr
-AvHRAosZy5Q6XkjEGB5YGV8eAlrwDPGxrancWYaLbumR9YbK+rlmM6pZW87ipxZz
-R8srzJmwN0jP41ZL9c8PDHIyh8bwRLtTcm1D9SZImlJnt1ir/md2cXjbDaJWFBM5
-JDGFoqgCWjBH4d1QB7wCCZAA62RjYJsWvIjJEubSfZGL+T0yjWW06XyxV3bqxbYo
-Ob8VZRzI9neWagqNdwvYkQsEjgfbKbYK7p2CNTUQ
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/chrome_root_store/store/certs/7908b40314c138100b518d0735807ffbfcf8518a0095337105ba386b153dd927.pem b/chromium/net/data/ssl/chrome_root_store/store/certs/7908b40314c138100b518d0735807ffbfcf8518a0095337105ba386b153dd927.pem
deleted file mode 100644
index 9b467d7764e..00000000000
--- a/chromium/net/data/ssl/chrome_root_store/store/certs/7908b40314c138100b518d0735807ffbfcf8518a0095337105ba386b153dd927.pem
+++ /dev/null
@@ -1,75 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number: 29 (0x1d)
- Signature Algorithm: sha1WithRSAEncryption
- Issuer: C = FI, O = Sonera, CN = Sonera Class2 CA
- Validity
- Not Before: Apr 6 07:29:40 2001 GMT
- Not After : Apr 6 07:29:40 2021 GMT
- Subject: C = FI, O = Sonera, CN = Sonera Class2 CA
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- RSA Public-Key: (2048 bit)
- Modulus:
- 00:90:17:4a:35:9d:ca:f0:0d:96:c7:44:fa:16:37:
- fc:48:bd:bd:7f:80:2d:35:3b:e1:6f:a8:67:a9:bf:
- 03:1c:4d:8c:6f:32:47:d5:41:68:a4:13:04:c1:35:
- 0c:9a:84:43:fc:5c:1d:ff:89:b3:e8:17:18:cd:91:
- 5f:fb:89:e3:ea:bf:4e:5d:7c:1b:26:d3:75:79:ed:
- e6:84:e3:57:e5:ad:29:c4:f4:3a:28:e7:a5:7b:84:
- 36:69:b3:fd:5e:76:bd:a3:2d:99:d3:90:4e:23:28:
- 7d:18:63:f1:54:3b:26:9d:76:5b:97:42:b2:ff:ae:
- f0:4e:ec:dd:39:95:4e:83:06:7f:e7:49:40:c8:c5:
- 01:b2:54:5a:66:1d:3d:fc:f9:e9:3c:0a:9e:81:b8:
- 70:f0:01:8b:e4:23:54:7c:c8:ae:f8:90:1e:00:96:
- 72:d4:54:cf:61:23:bc:ea:fb:9d:02:95:d1:b6:b9:
- 71:3a:69:08:3f:0f:b4:e1:42:c7:88:f5:3f:98:a8:
- a7:ba:1c:e0:71:71:ef:58:57:81:50:7a:5c:6b:74:
- 46:0e:83:03:98:c3:8e:a8:6e:f2:76:32:6e:27:83:
- c2:73:f3:dc:18:e8:b4:93:ea:75:44:6b:04:60:20:
- 71:57:87:9d:f3:be:a0:90:23:3d:8a:24:e1:da:21:
- db:c3
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Basic Constraints: critical
- CA:TRUE
- X509v3 Subject Key Identifier:
- 4A:A0:AA:58:84:D3:5E:3C
- X509v3 Key Usage:
- Certificate Sign, CRL Sign
- Signature Algorithm: sha1WithRSAEncryption
- 5a:ce:87:f9:16:72:15:57:4b:1d:d9:9b:e7:a2:26:30:ec:93:
- 67:df:d6:2d:d2:34:af:f7:38:a5:ce:ab:16:b9:ab:2f:7c:35:
- cb:ac:d0:0f:b4:4c:2b:fc:80:ef:6b:8c:91:5f:36:76:f7:db:
- b3:1b:19:ea:f4:b2:11:fd:61:71:44:bf:28:b3:3a:1d:bf:b3:
- 43:e8:9f:bf:dc:31:08:71:b0:9d:8d:d6:34:47:32:90:c6:65:
- 24:f7:a0:4a:7c:04:73:8f:39:6f:17:8c:72:b5:bd:4b:c8:7a:
- f8:7b:83:c3:28:4e:9c:09:ea:67:3f:b2:67:04:1b:c3:14:da:
- f8:e7:49:24:91:d0:1d:6a:fa:61:39:ef:6b:e7:21:75:06:07:
- d8:12:b4:21:20:70:42:71:81:da:3c:9a:36:be:a6:5b:0d:6a:
- 6c:9a:1f:91:7b:f9:f9:ef:42:ba:4e:4e:9e:cc:0c:8d:94:dc:
- d9:45:9c:5e:ec:42:50:63:ae:f4:5d:c4:b1:12:dc:ca:3b:a8:
- 2e:9d:14:5a:05:75:b7:ec:d7:63:e2:ba:35:b6:04:08:91:e8:
- da:9d:9c:f6:66:b5:18:ac:0a:a6:54:26:34:33:d2:1b:c1:d4:
- 7f:1a:3a:8e:0b:aa:32:6e:db:fc:4f:25:9f:d9:32:c7:96:5a:
- 70:ac:df:4c
------BEGIN CERTIFICATE-----
-MIIDIDCCAgigAwIBAgIBHTANBgkqhkiG9w0BAQUFADA5MQswCQYDVQQGEwJGSTEP
-MA0GA1UEChMGU29uZXJhMRkwFwYDVQQDExBTb25lcmEgQ2xhc3MyIENBMB4XDTAx
-MDQwNjA3Mjk0MFoXDTIxMDQwNjA3Mjk0MFowOTELMAkGA1UEBhMCRkkxDzANBgNV
-BAoTBlNvbmVyYTEZMBcGA1UEAxMQU29uZXJhIENsYXNzMiBDQTCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAJAXSjWdyvANlsdE+hY3/Ei9vX+ALTU74W+o
-Z6m/AxxNjG8yR9VBaKQTBME1DJqEQ/xcHf+Js+gXGM2RX/uJ4+q/Tl18GybTdXnt
-5oTjV+WtKcT0OijnpXuENmmz/V52vaMtmdOQTiMofRhj8VQ7Jp12W5dCsv+u8E7s
-3TmVToMGf+dJQMjFAbJUWmYdPfz56TwKnoG4cPABi+QjVHzIrviQHgCWctRUz2Ej
-vOr7nQKV0ba5cTppCD8PtOFCx4j1P5iop7oc4HFx71hXgVB6XGt0Rg6DA5jDjqhu
-8nYybieDwnPz3BjotJPqdURrBGAgcVeHnfO+oJAjPYok4doh28MCAwEAAaMzMDEw
-DwYDVR0TAQH/BAUwAwEB/zARBgNVHQ4ECgQISqCqWITTXjwwCwYDVR0PBAQDAgEG
-MA0GCSqGSIb3DQEBBQUAA4IBAQBazof5FnIVV0sd2ZvnoiYw7JNn39Yt0jSv9zil
-zqsWuasvfDXLrNAPtEwr/IDva4yRXzZ299uzGxnq9LIR/WFxRL8oszodv7ND6J+/
-3DEIcbCdjdY0RzKQxmUk96BKfARzjzlvF4xytb1LyHr4e4PDKE6cCepnP7JnBBvD
-FNr450kkkdAdavphOe9r5yF1BgfYErQhIHBCcYHaPJo2vqZbDWpsmh+Re/n570K6
-Tk6ezAyNlNzZRZxe7EJQY670XcSxEtzKO6gunRRaBXW37Ndj4ro1tgQIkejanZz2
-ZrUYrAqmVCY0M9IbwdR/GjqOC6oybtv8TyWf2TLHllpwrN9M
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/chrome_root_store/store/certs/960adf0063e96356750c2965dd0a0867da0b9cbd6e77714aeafb2349ab393da3.pem b/chromium/net/data/ssl/chrome_root_store/store/certs/960adf0063e96356750c2965dd0a0867da0b9cbd6e77714aeafb2349ab393da3.pem
deleted file mode 100644
index d00d0551d29..00000000000
--- a/chromium/net/data/ssl/chrome_root_store/store/certs/960adf0063e96356750c2965dd0a0867da0b9cbd6e77714aeafb2349ab393da3.pem
+++ /dev/null
@@ -1,87 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number:
- 04:00:00:00:00:01:0f:85:aa:2d:48
- Signature Algorithm: sha1WithRSAEncryption
- Issuer: O = "Cybertrust, Inc", CN = Cybertrust Global Root
- Validity
- Not Before: Dec 15 08:00:00 2006 GMT
- Not After : Dec 15 08:00:00 2021 GMT
- Subject: O = "Cybertrust, Inc", CN = Cybertrust Global Root
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- RSA Public-Key: (2048 bit)
- Modulus:
- 00:f8:c8:bc:bd:14:50:66:13:ff:f0:d3:79:ec:23:
- f2:b7:1a:c7:8e:85:f1:12:73:a6:19:aa:10:db:9c:
- a2:65:74:5a:77:3e:51:7d:56:f6:dc:23:b6:d4:ed:
- 5f:58:b1:37:4d:d5:49:0e:6e:f5:6a:87:d6:d2:8c:
- d2:27:c6:e2:ff:36:9f:98:65:a0:13:4e:c6:2a:64:
- 9b:d5:90:12:cf:14:06:f4:3b:e3:d4:28:be:e8:0e:
- f8:ab:4e:48:94:6d:8e:95:31:10:5c:ed:a2:2d:bd:
- d5:3a:6d:b2:1c:bb:60:c0:46:4b:01:f5:49:ae:7e:
- 46:8a:d0:74:8d:a1:0c:02:ce:ee:fc:e7:8f:b8:6b:
- 66:f3:7f:44:00:bf:66:25:14:2b:dd:10:30:1d:07:
- 96:3f:4d:f6:6b:b8:8f:b7:7b:0c:a5:38:eb:de:47:
- db:d5:5d:39:fc:88:a7:f3:d7:2a:74:f1:e8:5a:a2:
- 3b:9f:50:ba:a6:8c:45:35:c2:50:65:95:dc:63:82:
- ef:dd:bf:77:4d:9c:62:c9:63:73:16:d0:29:0f:49:
- a9:48:f0:b3:aa:b7:6c:c5:a7:30:39:40:5d:ae:c4:
- e2:5d:26:53:f0:ce:1c:23:08:61:a8:94:19:ba:04:
- 62:40:ec:1f:38:70:77:12:06:71:a7:30:18:5d:25:
- 27:a5
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Key Usage: critical
- Certificate Sign, CRL Sign
- X509v3 Basic Constraints: critical
- CA:TRUE
- X509v3 Subject Key Identifier:
- B6:08:7B:0D:7A:CC:AC:20:4C:86:56:32:5E:CF:AB:6E:85:2D:70:57
- X509v3 CRL Distribution Points:
-
- Full Name:
- URI:http://www2.public-trust.com/crl/ct/ctroot.crl
-
- X509v3 Authority Key Identifier:
- keyid:B6:08:7B:0D:7A:CC:AC:20:4C:86:56:32:5E:CF:AB:6E:85:2D:70:57
-
- Signature Algorithm: sha1WithRSAEncryption
- 56:ef:0a:23:a0:54:4e:95:97:c9:f8:89:da:45:c1:d4:a3:00:
- 25:f4:1f:13:ab:b7:a3:85:58:69:c2:30:ad:d8:15:8a:2d:e3:
- c9:cd:81:5a:f8:73:23:5a:a7:7c:05:f3:fd:22:3b:0e:d1:06:
- c4:db:36:4c:73:04:8e:e5:b0:22:e4:c5:f3:2e:a5:d9:23:e3:
- b8:4e:4a:20:a7:6e:02:24:9f:22:60:67:7b:8b:1d:72:09:c5:
- 31:5c:e9:79:9f:80:47:3d:ad:a1:0b:07:14:3d:47:ff:03:69:
- 1a:0c:0b:44:e7:63:25:a7:7f:b2:c9:b8:76:84:ed:23:f6:7d:
- 07:ab:45:7e:d3:df:b3:bf:e9:8a:b6:cd:a8:a2:67:2b:52:d5:
- b7:65:f0:39:4c:63:a0:91:79:93:52:0f:54:dd:83:bb:9f:d1:
- 8f:a7:53:73:c3:cb:ff:30:ec:7c:04:b8:d8:44:1f:93:5f:71:
- 09:22:b7:6e:3e:ea:1c:03:4e:9d:1a:20:61:fb:81:37:ec:5e:
- fc:0a:45:ab:d7:e7:17:55:d0:a0:ea:60:9b:a6:f6:e3:8c:5b:
- 29:c2:06:60:14:9d:2d:97:4c:a9:93:15:9d:61:c4:01:5f:48:
- d6:58:bd:56:31:12:4e:11:c8:21:e0:b3:11:91:65:db:b4:a6:
- 88:38:ce:55
------BEGIN CERTIFICATE-----
-MIIDoTCCAomgAwIBAgILBAAAAAABD4WqLUgwDQYJKoZIhvcNAQEFBQAwOzEYMBYG
-A1UEChMPQ3liZXJ0cnVzdCwgSW5jMR8wHQYDVQQDExZDeWJlcnRydXN0IEdsb2Jh
-bCBSb290MB4XDTA2MTIxNTA4MDAwMFoXDTIxMTIxNTA4MDAwMFowOzEYMBYGA1UE
-ChMPQ3liZXJ0cnVzdCwgSW5jMR8wHQYDVQQDExZDeWJlcnRydXN0IEdsb2JhbCBS
-b290MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA+Mi8vRRQZhP/8NN5
-7CPytxrHjoXxEnOmGaoQ25yiZXRadz5RfVb23CO21O1fWLE3TdVJDm71aofW0ozS
-J8bi/zafmGWgE07GKmSb1ZASzxQG9Dvj1Ci+6A74q05IlG2OlTEQXO2iLb3VOm2y
-HLtgwEZLAfVJrn5GitB0jaEMAs7u/OePuGtm839EAL9mJRQr3RAwHQeWP032a7iP
-t3sMpTjr3kfb1V05/Iin89cqdPHoWqI7n1C6poxFNcJQZZXcY4Lv3b93TZxiyWNz
-FtApD0mpSPCzqrdsxacwOUBdrsTiXSZT8M4cIwhhqJQZugRiQOwfOHB3EgZxpzAY
-XSUnpQIDAQABo4GlMIGiMA4GA1UdDwEB/wQEAwIBBjAPBgNVHRMBAf8EBTADAQH/
-MB0GA1UdDgQWBBS2CHsNesysIEyGVjJez6tuhS1wVzA/BgNVHR8EODA2MDSgMqAw
-hi5odHRwOi8vd3d3Mi5wdWJsaWMtdHJ1c3QuY29tL2NybC9jdC9jdHJvb3QuY3Js
-MB8GA1UdIwQYMBaAFLYIew16zKwgTIZWMl7Pq26FLXBXMA0GCSqGSIb3DQEBBQUA
-A4IBAQBW7wojoFROlZfJ+InaRcHUowAl9B8Tq7ejhVhpwjCt2BWKLePJzYFa+HMj
-Wqd8BfP9IjsO0QbE2zZMcwSO5bAi5MXzLqXZI+O4Tkogp24CJJ8iYGd7ix1yCcUx
-XOl5n4BHPa2hCwcUPUf/A2kaDAtE52Mlp3+yybh2hO0j9n0Hq0V+09+zv+mKts2o
-omcrUtW3ZfA5TGOgkXmTUg9U3YO7n9GPp1Nzw8v/MOx8BLjYRB+TX3EJIrduPuoc
-A06dGiBh+4E37F78CkWr1+cXVdCg6mCbpvbjjFspwgZgFJ0tl0ypkxWdYcQBX0jW
-WL1WMRJOEcgh4LMRkWXbtKaIOM5V
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/chrome_root_store/store/certs/a45ede3bbbf09c8ae15c72efc07268d693a21c996fd51e67ca079460fd6d8873.pem b/chromium/net/data/ssl/chrome_root_store/store/certs/a45ede3bbbf09c8ae15c72efc07268d693a21c996fd51e67ca079460fd6d8873.pem
deleted file mode 100644
index 9bfe4637341..00000000000
--- a/chromium/net/data/ssl/chrome_root_store/store/certs/a45ede3bbbf09c8ae15c72efc07268d693a21c996fd51e67ca079460fd6d8873.pem
+++ /dev/null
@@ -1,104 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number: 985026699 (0x3ab6508b)
- Signature Algorithm: sha1WithRSAEncryption
- Issuer: C = BM, O = QuoVadis Limited, OU = Root Certification Authority, CN = QuoVadis Root Certification Authority
- Validity
- Not Before: Mar 19 18:33:33 2001 GMT
- Not After : Mar 17 18:33:33 2021 GMT
- Subject: C = BM, O = QuoVadis Limited, OU = Root Certification Authority, CN = QuoVadis Root Certification Authority
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- RSA Public-Key: (2048 bit)
- Modulus:
- 00:bf:61:b5:95:53:ba:57:fc:fa:f2:67:0b:3a:1a:
- df:11:80:64:95:b4:d1:bc:cd:7a:cf:f6:29:96:2e:
- 24:54:40:24:38:f7:1a:85:dc:58:4c:cb:a4:27:42:
- 97:d0:9f:83:8a:c3:e4:06:03:5b:00:a5:51:1e:70:
- 04:74:e2:c1:d4:3a:ab:d7:ad:3b:07:18:05:8e:fd:
- 83:ac:ea:66:d9:18:1b:68:8a:f5:57:1a:98:ba:f5:
- ed:76:3d:7c:d9:de:94:6a:3b:4b:17:c1:d5:8f:bd:
- 65:38:3a:95:d0:3d:55:36:4e:df:79:57:31:2a:1e:
- d8:59:65:49:58:20:98:7e:ab:5f:7e:9f:e9:d6:4d:
- ec:83:74:a9:c7:6c:d8:ee:29:4a:85:2a:06:14:f9:
- 54:e6:d3:da:65:07:8b:63:37:12:d7:d0:ec:c3:7b:
- 20:41:44:a3:ed:cb:a0:17:e1:71:65:ce:1d:66:31:
- f7:76:01:19:c8:7d:03:58:b6:95:49:1d:a6:12:26:
- e8:c6:0c:76:e0:e3:66:cb:ea:5d:a6:26:ee:e5:cc:
- 5f:bd:67:a7:01:27:0e:a2:ca:54:c5:b1:7a:95:1d:
- 71:1e:4a:29:8a:03:dc:6a:45:c1:a4:19:5e:6f:36:
- cd:c3:a2:b0:b7:fe:5c:38:e2:52:bc:f8:44:43:e6:
- 90:bb
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- Authority Information Access:
- OCSP - URI:https://ocsp.quovadisoffshore.com
-
- X509v3 Basic Constraints: critical
- CA:TRUE
- X509v3 Certificate Policies:
- Policy: 1.3.6.1.4.1.8024.0.1
- User Notice:
- Explicit Text: Reliance on the QuoVadis Root Certificate by any party assumes acceptance of the then applicable standard terms and conditions of use, certification practices, and the QuoVadis Certificate Policy.
- CPS: http://www.quovadis.bm
-
- X509v3 Subject Key Identifier:
- 8B:4B:6D:ED:D3:29:B9:06:19:EC:39:39:A9:F0:97:84:6A:CB:EF:DF
- X509v3 Authority Key Identifier:
- keyid:8B:4B:6D:ED:D3:29:B9:06:19:EC:39:39:A9:F0:97:84:6A:CB:EF:DF
- DirName:/C=BM/O=QuoVadis Limited/OU=Root Certification Authority/CN=QuoVadis Root Certification Authority
- serial:3A:B6:50:8B
-
- X509v3 Key Usage: critical
- Certificate Sign, CRL Sign
- Signature Algorithm: sha1WithRSAEncryption
- 8a:d4:14:b5:fe:f4:9a:92:a7:19:d4:a4:7e:72:18:8f:d9:68:
- 7c:52:24:dd:67:6f:39:7a:c4:aa:5e:3d:e2:58:b0:4d:70:98:
- 84:61:e8:1b:e3:69:18:0e:ce:fb:47:50:a0:4e:ff:f0:24:1f:
- bd:b2:ce:f5:27:fc:ec:2f:53:aa:73:7b:03:3d:74:6e:e6:16:
- 9e:eb:a5:2e:c4:bf:56:27:50:2b:62:ba:be:4b:1c:3c:55:5c:
- 41:1d:24:be:82:20:47:5d:d5:44:7e:7a:16:68:df:7d:4d:51:
- 70:78:57:1d:33:1e:fd:02:99:9c:0c:cd:0a:05:4f:c7:bb:8e:
- a4:75:fa:4a:6d:b1:80:8e:09:56:b9:9c:1a:60:fe:5d:c1:d7:
- 7a:dc:11:78:d0:d6:5d:c1:b7:d5:ad:32:99:03:3a:8a:cc:54:
- 25:39:31:81:7b:13:22:51:ba:46:6c:a1:bb:9e:fa:04:6c:49:
- 26:74:8f:d2:73:eb:cc:30:a2:e6:ea:59:22:87:f8:97:f5:0e:
- fd:ea:cc:92:a4:16:c4:52:18:ea:21:ce:b1:f1:e6:84:81:e5:
- ba:a9:86:28:f2:43:5a:5d:12:9d:ac:1e:d9:a8:e5:0a:6a:a7:
- 7f:a0:87:29:cf:f2:89:4d:d4:ec:c5:e2:e6:7a:d0:36:23:8a:
- 4a:74:36:f9
------BEGIN CERTIFICATE-----
-MIIF0DCCBLigAwIBAgIEOrZQizANBgkqhkiG9w0BAQUFADB/MQswCQYDVQQGEwJC
-TTEZMBcGA1UEChMQUXVvVmFkaXMgTGltaXRlZDElMCMGA1UECxMcUm9vdCBDZXJ0
-aWZpY2F0aW9uIEF1dGhvcml0eTEuMCwGA1UEAxMlUXVvVmFkaXMgUm9vdCBDZXJ0
-aWZpY2F0aW9uIEF1dGhvcml0eTAeFw0wMTAzMTkxODMzMzNaFw0yMTAzMTcxODMz
-MzNaMH8xCzAJBgNVBAYTAkJNMRkwFwYDVQQKExBRdW9WYWRpcyBMaW1pdGVkMSUw
-IwYDVQQLExxSb290IENlcnRpZmljYXRpb24gQXV0aG9yaXR5MS4wLAYDVQQDEyVR
-dW9WYWRpcyBSb290IENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIIBIjANBgkqhkiG
-9w0BAQEFAAOCAQ8AMIIBCgKCAQEAv2G1lVO6V/z68mcLOhrfEYBklbTRvM16z/Yp
-li4kVEAkOPcahdxYTMukJ0KX0J+DisPkBgNbAKVRHnAEdOLB1Dqr1607BxgFjv2D
-rOpm2RgbaIr1VxqYuvXtdj182d6UajtLF8HVj71lODqV0D1VNk7feVcxKh7YWWVJ
-WCCYfqtffp/p1k3sg3Spx2zY7ilKhSoGFPlU5tPaZQeLYzcS19Dsw3sgQUSj7cug
-F+FxZc4dZjH3dgEZyH0DWLaVSR2mEiboxgx24ONmy+pdpibu5cxfvWenAScOospU
-xbF6lR1xHkopigPcakXBpBlebzbNw6Kwt/5cOOJSvPhEQ+aQuwIDAQABo4ICUjCC
-Ak4wPQYIKwYBBQUHAQEEMTAvMC0GCCsGAQUFBzABhiFodHRwczovL29jc3AucXVv
-dmFkaXNvZmZzaG9yZS5jb20wDwYDVR0TAQH/BAUwAwEB/zCCARoGA1UdIASCAREw
-ggENMIIBCQYJKwYBBAG+WAABMIH7MIHUBggrBgEFBQcCAjCBxxqBxFJlbGlhbmNl
-IG9uIHRoZSBRdW9WYWRpcyBSb290IENlcnRpZmljYXRlIGJ5IGFueSBwYXJ0eSBh
-c3N1bWVzIGFjY2VwdGFuY2Ugb2YgdGhlIHRoZW4gYXBwbGljYWJsZSBzdGFuZGFy
-ZCB0ZXJtcyBhbmQgY29uZGl0aW9ucyBvZiB1c2UsIGNlcnRpZmljYXRpb24gcHJh
-Y3RpY2VzLCBhbmQgdGhlIFF1b1ZhZGlzIENlcnRpZmljYXRlIFBvbGljeS4wIgYI
-KwYBBQUHAgEWFmh0dHA6Ly93d3cucXVvdmFkaXMuYm0wHQYDVR0OBBYEFItLbe3T
-KbkGGew5Oanwl4Rqy+/fMIGuBgNVHSMEgaYwgaOAFItLbe3TKbkGGew5Oanwl4Rq
-y+/foYGEpIGBMH8xCzAJBgNVBAYTAkJNMRkwFwYDVQQKExBRdW9WYWRpcyBMaW1p
-dGVkMSUwIwYDVQQLExxSb290IENlcnRpZmljYXRpb24gQXV0aG9yaXR5MS4wLAYD
-VQQDEyVRdW9WYWRpcyBSb290IENlcnRpZmljYXRpb24gQXV0aG9yaXR5ggQ6tlCL
-MA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQUFAAOCAQEAitQUtf70mpKnGdSk
-fnIYj9lofFIk3WdvOXrEql494liwTXCYhGHoG+NpGA7O+0dQoE7/8CQfvbLO9Sf8
-7C9TqnN7Az10buYWnuulLsS/VidQK2K6vkscPFVcQR0kvoIgR13VRH56FmjffU1R
-cHhXHTMe/QKZnAzNCgVPx7uOpHX6Sm2xgI4JVrmcGmD+XcHXetwReNDWXcG31a0y
-mQM6isxUJTkxgXsTIlG6Rmyhu576BGxJJnSP0nPrzDCi5upZIof4l/UO/erMkqQW
-xFIY6iHOsfHmhIHluqmGKPJDWl0Snawe2ajlCmqnf6CHKc/yiU3U7MXi5nrQNiOK
-SnQ2+Q==
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/chrome_root_store/store/certs/ca42dd41745fd0b81eb902362cf9d8bf719da1bd1b1efc946f5b4c99f42c1b9e.pem b/chromium/net/data/ssl/chrome_root_store/store/certs/ca42dd41745fd0b81eb902362cf9d8bf719da1bd1b1efc946f5b4c99f42c1b9e.pem
deleted file mode 100644
index e49674ed1fb..00000000000
--- a/chromium/net/data/ssl/chrome_root_store/store/certs/ca42dd41745fd0b81eb902362cf9d8bf719da1bd1b1efc946f5b4c99f42c1b9e.pem
+++ /dev/null
@@ -1,87 +0,0 @@
-Certificate:
- Data:
- Version: 3 (0x2)
- Serial Number:
- 04:00:00:00:00:01:0f:86:26:e6:0d
- Signature Algorithm: sha1WithRSAEncryption
- Issuer: OU = GlobalSign Root CA - R2, O = GlobalSign, CN = GlobalSign
- Validity
- Not Before: Dec 15 08:00:00 2006 GMT
- Not After : Dec 15 08:00:00 2021 GMT
- Subject: OU = GlobalSign Root CA - R2, O = GlobalSign, CN = GlobalSign
- Subject Public Key Info:
- Public Key Algorithm: rsaEncryption
- RSA Public-Key: (2048 bit)
- Modulus:
- 00:a6:cf:24:0e:be:2e:6f:28:99:45:42:c4:ab:3e:
- 21:54:9b:0b:d3:7f:84:70:fa:12:b3:cb:bf:87:5f:
- c6:7f:86:d3:b2:30:5c:d6:fd:ad:f1:7b:dc:e5:f8:
- 60:96:09:92:10:f5:d0:53:de:fb:7b:7e:73:88:ac:
- 52:88:7b:4a:a6:ca:49:a6:5e:a8:a7:8c:5a:11:bc:
- 7a:82:eb:be:8c:e9:b3:ac:96:25:07:97:4a:99:2a:
- 07:2f:b4:1e:77:bf:8a:0f:b5:02:7c:1b:96:b8:c5:
- b9:3a:2c:bc:d6:12:b9:eb:59:7d:e2:d0:06:86:5f:
- 5e:49:6a:b5:39:5e:88:34:ec:bc:78:0c:08:98:84:
- 6c:a8:cd:4b:b4:a0:7d:0c:79:4d:f0:b8:2d:cb:21:
- ca:d5:6c:5b:7d:e1:a0:29:84:a1:f9:d3:94:49:cb:
- 24:62:91:20:bc:dd:0b:d5:d9:cc:f9:ea:27:0a:2b:
- 73:91:c6:9d:1b:ac:c8:cb:e8:e0:a0:f4:2f:90:8b:
- 4d:fb:b0:36:1b:f6:19:7a:85:e0:6d:f2:61:13:88:
- 5c:9f:e0:93:0a:51:97:8a:5a:ce:af:ab:d5:f7:aa:
- 09:aa:60:bd:dc:d9:5f:df:72:a9:60:13:5e:00:01:
- c9:4a:fa:3f:a4:ea:07:03:21:02:8e:82:ca:03:c2:
- 9b:8f
- Exponent: 65537 (0x10001)
- X509v3 extensions:
- X509v3 Key Usage: critical
- Certificate Sign, CRL Sign
- X509v3 Basic Constraints: critical
- CA:TRUE
- X509v3 Subject Key Identifier:
- 9B:E2:07:57:67:1C:1E:C0:6A:06:DE:59:B4:9A:2D:DF:DC:19:86:2E
- X509v3 CRL Distribution Points:
-
- Full Name:
- URI:http://crl.globalsign.net/root-r2.crl
-
- X509v3 Authority Key Identifier:
- keyid:9B:E2:07:57:67:1C:1E:C0:6A:06:DE:59:B4:9A:2D:DF:DC:19:86:2E
-
- Signature Algorithm: sha1WithRSAEncryption
- 99:81:53:87:1c:68:97:86:91:ec:e0:4a:b8:44:0b:ab:81:ac:
- 27:4f:d6:c1:b8:1c:43:78:b3:0c:9a:fc:ea:2c:3c:6e:61:1b:
- 4d:4b:29:f5:9f:05:1d:26:c1:b8:e9:83:00:62:45:b6:a9:08:
- 93:b9:a9:33:4b:18:9a:c2:f8:87:88:4e:db:dd:71:34:1a:c1:
- 54:da:46:3f:e0:d3:2a:ab:6d:54:22:f5:3a:62:cd:20:6f:ba:
- 29:89:d7:dd:91:ee:d3:5c:a2:3e:a1:5b:41:f5:df:e5:64:43:
- 2d:e9:d5:39:ab:d2:a2:df:b7:8b:d0:c0:80:19:1c:45:c0:2d:
- 8c:e8:f8:2d:a4:74:56:49:c5:05:b5:4f:15:de:6e:44:78:39:
- 87:a8:7e:bb:f3:79:18:91:bb:f4:6f:9d:c1:f0:8c:35:8c:5d:
- 01:fb:c3:6d:b9:ef:44:6d:79:46:31:7e:0a:fe:a9:82:c1:ff:
- ef:ab:6e:20:c4:50:c9:5f:9d:4d:9b:17:8c:0c:e5:01:c9:a0:
- 41:6a:73:53:fa:a5:50:b4:6e:25:0f:fb:4c:18:f4:fd:52:d9:
- 8e:69:b1:e8:11:0f:de:88:d8:fb:1d:49:f7:aa:de:95:cf:20:
- 78:c2:60:12:db:25:40:8c:6a:fc:7e:42:38:40:64:12:f7:9e:
- 81:e1:93:2e
------BEGIN CERTIFICATE-----
-MIIDujCCAqKgAwIBAgILBAAAAAABD4Ym5g0wDQYJKoZIhvcNAQEFBQAwTDEgMB4G
-A1UECxMXR2xvYmFsU2lnbiBSb290IENBIC0gUjIxEzARBgNVBAoTCkdsb2JhbFNp
-Z24xEzARBgNVBAMTCkdsb2JhbFNpZ24wHhcNMDYxMjE1MDgwMDAwWhcNMjExMjE1
-MDgwMDAwWjBMMSAwHgYDVQQLExdHbG9iYWxTaWduIFJvb3QgQ0EgLSBSMjETMBEG
-A1UEChMKR2xvYmFsU2lnbjETMBEGA1UEAxMKR2xvYmFsU2lnbjCCASIwDQYJKoZI
-hvcNAQEBBQADggEPADCCAQoCggEBAKbPJA6+Lm8omUVCxKs+IVSbC9N/hHD6ErPL
-v4dfxn+G07IwXNb9rfF73OX4YJYJkhD10FPe+3t+c4isUoh7SqbKSaZeqKeMWhG8
-eoLrvozps6yWJQeXSpkqBy+0Hne/ig+1AnwblrjFuTosvNYSuetZfeLQBoZfXklq
-tTleiDTsvHgMCJiEbKjNS7SgfQx5TfC4LcshytVsW33hoCmEofnTlEnLJGKRILzd
-C9XZzPnqJworc5HGnRusyMvo4KD0L5CLTfuwNhv2GXqF4G3yYROIXJ/gkwpRl4pa
-zq+r1feqCapgvdzZX99yqWATXgAByUr6P6TqBwMhAo6CygPCm48CAwEAAaOBnDCB
-mTAOBgNVHQ8BAf8EBAMCAQYwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUm+IH
-V2ccHsBqBt5ZtJot39wZhi4wNgYDVR0fBC8wLTAroCmgJ4YlaHR0cDovL2NybC5n
-bG9iYWxzaWduLm5ldC9yb290LXIyLmNybDAfBgNVHSMEGDAWgBSb4gdXZxwewGoG
-3lm0mi3f3BmGLjANBgkqhkiG9w0BAQUFAAOCAQEAmYFThxxol4aR7OBKuEQLq4Gs
-J0/WwbgcQ3izDJr86iw8bmEbTUsp9Z8FHSbBuOmDAGJFtqkIk7mpM0sYmsL4h4hO
-291xNBrBVNpGP+DTKqttVCL1OmLNIG+6KYnX3ZHu01yiPqFbQfXf5WRDLenVOavS
-ot+3i9DAgBkcRcAtjOj4LaR0VknFBbVPFd5uRHg5h6h+u/N5GJG79G+dwfCMNYxd
-AfvDbbnvRG15RjF+Cv6pgsH/76tuIMRQyV+dTZsXjAzlAcmgQWpzU/qlULRuJQ/7
-TBj0/VLZjmmx6BEP3ojY+x1J96relc8geMJgEtslQIxq/H5COEBkEveegeGTLg==
------END CERTIFICATE-----
diff --git a/chromium/net/data/ssl/chrome_root_store/store/root_store.textproto b/chromium/net/data/ssl/chrome_root_store/store/root_store.textproto
index 4c810437d53..1ad939d790d 100644
--- a/chromium/net/data/ssl/chrome_root_store/store/root_store.textproto
+++ b/chromium/net/data/ssl/chrome_root_store/store/root_store.textproto
@@ -164,11 +164,6 @@ trust_anchors {
filename: "7e37cb8b4c47090cab36551ba6f45db840680fba166a952db100717f43053fc2.pem"
}
-# Cybertrust Global Root
-trust_anchors {
- filename: "960adf0063e96356750c2965dd0a0867da0b9cbd6e77714aeafb2349ab393da3.pem"
-}
-
# DigiCert Global Root G2
trust_anchors {
filename: "cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f.pem"
@@ -319,11 +314,6 @@ trust_anchors {
filename: "c45d7bb08e6d67e62e4235110b564e5f78fd92ef058c840aea4e6455d7585c60.pem"
}
-# GlobalSign
-trust_anchors {
- filename: "ca42dd41745fd0b81eb902362cf9d8bf719da1bd1b1efc946f5b4c99f42c1b9e.pem"
-}
-
# Hongkong Post Root CA 3
trust_anchors {
filename: "5a2fc03f0c83b090bbfa40604b0988446c7636183df9846e17101a447fb8efd6.pem"
@@ -374,11 +364,6 @@ trust_anchors {
filename: "bc104f15a48be709dca542a7e1d4b9df6f054527e802eaa92d595444258afe71.pem"
}
-# DST Root CA X3
-trust_anchors {
- filename: "0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739.pem"
-}
-
# IdenTrust Public Sector Root CA 1
trust_anchors {
filename: "30d0895a9a448a262091635522d1f52010b5867acae12c78ef958fd4f4389f2f.pem"
@@ -464,11 +449,6 @@ trust_anchors {
filename: "8fe4fb0af93a4d0d67db0bebb23e37c71bf325dcbcdd240ea04daf58b47e1840.pem"
}
-# QuoVadis Root Certification Authority
-trust_anchors {
- filename: "a45ede3bbbf09c8ae15c72efc07268d693a21c996fd51e67ca079460fd6d8873.pem"
-}
-
# Security Communication RootCA2
trust_anchors {
filename: "513b2cecb810d4cde5dd85391adfc6c2dd60d87bb736d2b521484aa47a0ebef6.pem"
@@ -589,11 +569,6 @@ trust_anchors {
filename: "bfd88fe1101c41ae3e801bf8be56350ee9bad1a6b9bd515edc5c6d5b8711ac44.pem"
}
-# Sonera Class2 CA
-trust_anchors {
- filename: "7908b40314c138100b518d0735807ffbfcf8518a0095337105ba386b153dd927.pem"
-}
-
# TeliaSonera Root CA v1
trust_anchors {
filename: "dd6936fe21f8f077c123a1a521c12224f72255b73e03a7260693e8a24b0fa389.pem"
diff --git a/chromium/net/data/ssl/scripts/aia-test.cnf b/chromium/net/data/ssl/scripts/aia-test.cnf
deleted file mode 100644
index ea2b6629129..00000000000
--- a/chromium/net/data/ssl/scripts/aia-test.cnf
+++ /dev/null
@@ -1,57 +0,0 @@
-CA_DIR=out
-CA_NAME=aia-test-root
-AIA_URL=http://aia-test.invalid
-HOST_NAME=aia-host.invalid
-
-[ca]
-default_ca = CA_root
-preserve = yes
-
-[CA_root]
-dir = ${ENV::CA_DIR}
-key_size = 2048
-algo = sha256
-database = $dir/${ENV::CA_NAME}-index.txt
-new_certs_dir = $dir
-serial = $dir/${ENV::CA_NAME}-serial
-certificate = $dir/${ENV::CA_NAME}.pem
-private_key = $dir/${ENV::CA_NAME}.key
-RANDFILE = $dir/.rand
-default_days = 3650
-default_crl_days = 30
-default_md = sha256
-policy = policy_anything
-unique_subject = no
-copy_extensions = copy
-
-[user_cert]
-basicConstraints = critical, CA:false
-extendedKeyUsage = serverAuth, clientAuth
-authorityInfoAccess = caIssuers;URI:${ENV::AIA_URL}
-subjectAltName = DNS:${ENV::HOST_NAME}
-
-[ca_cert]
-basicConstraints = critical, CA:true
-keyUsage = critical, keyCertSign, cRLSign
-
-[policy_anything]
-# Default signing policy
-countryName = optional
-stateOrProvinceName = optional
-localityName = optional
-organizationName = optional
-organizationalUnitName = optional
-commonName = optional
-emailAddress = optional
-
-[req]
-default_bits = 2048
-default_md = sha256
-string_mask = utf8only
-prompt = no
-encrypt_key = no
-distinguished_name = req_env_dn
-
-[req_env_dn]
-CN = ${ENV::CA_COMMON_NAME}
-
diff --git a/chromium/net/data/ssl/scripts/ee.cnf b/chromium/net/data/ssl/scripts/ee.cnf
index 74d23b3d23e..fc0280ba6d8 100644
--- a/chromium/net/data/ssl/scripts/ee.cnf
+++ b/chromium/net/data/ssl/scripts/ee.cnf
@@ -72,10 +72,6 @@ subjectAltName = IP:127.0.0.1
[req_intranet_san]
subjectAltName = DNS:webmail
-[req_extensions_with_tls_feature]
-subjectAltName = IP:127.0.0.1
-1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05
-
[req_extensions_with_can_sign_http_exchanges_draft]
subjectAltName = IP:127.0.0.1
1.3.6.1.4.1.11129.2.1.22 = ASN1:NULL
diff --git a/chromium/net/data/ssl/scripts/generate-aia-certs.sh b/chromium/net/data/ssl/scripts/generate-aia-certs.sh
deleted file mode 100755
index 5d5672b69cc..00000000000
--- a/chromium/net/data/ssl/scripts/generate-aia-certs.sh
+++ /dev/null
@@ -1,100 +0,0 @@
-#!/bin/sh
-
-# Copyright 2013 The Chromium Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This script generates a set of test (end-entity, intermediate, root)
-# certificates that can be used to test fetching of an intermediate via AIA.
-
-try() {
- "$@" || (e=$?; echo "$@" > /dev/stderr; exit $e)
-}
-
-try rm -rf out
-try mkdir out
-
-# Create the serial number files.
-try /bin/sh -c "echo 01 > out/aia-test-root-serial"
-try /bin/sh -c "echo 01 > out/aia-test-intermediate-serial"
-
-# Create the signers' DB files.
-touch out/aia-test-root-index.txt
-touch out/aia-test-intermediate-index.txt
-
-# Generate the keys
-try openssl genrsa -out out/aia-test-root.key 2048
-try openssl genrsa -out out/aia-test-intermediate.key 2048
-try openssl genrsa -out out/aia-test-cert.key 2048
-
-# Generate the root certificate
-CA_COMMON_NAME="AIA Test Root CA" \
- CA_DIR=out \
- CA_NAME=aia-test-root \
- try openssl req \
- -new \
- -key out/aia-test-root.key \
- -out out/aia-test-root.csr \
- -config aia-test.cnf
-
-CA_COMMON_NAME="AIA Test Root CA" \
- CA_DIR=out \
- CA_NAME=aia-test-root \
- try openssl x509 \
- -req -days 3650 \
- -in out/aia-test-root.csr \
- -out out/aia-test-root.pem \
- -signkey out/aia-test-root.key \
- -extfile aia-test.cnf \
- -extensions ca_cert \
- -text
-
-# Generate the intermediate
-CA_COMMON_NAME="AIA Test Intermediate CA" \
- CA_DIR=out \
- CA_NAME=aia-test-root \
- try openssl req \
- -new \
- -key out/aia-test-intermediate.key \
- -out out/aia-test-intermediate.csr \
- -config aia-test.cnf
-
-CA_COMMON_NAME="AIA Test Intermediate CA" \
- CA_DIR=out \
- CA_NAME=aia-test-root \
- try openssl ca \
- -batch \
- -in out/aia-test-intermediate.csr \
- -out out/aia-test-intermediate.pem \
- -config aia-test.cnf \
- -extensions ca_cert
-
-# Generate the leaf
-CA_COMMON_NAME="aia-host.invalid" \
-CA_DIR=out \
-CA_NAME=aia-test-intermediate \
-try openssl req \
- -new \
- -key out/aia-test-cert.key \
- -out out/aia-test-cert.csr \
- -config aia-test.cnf
-
-CA_COMMON_NAME="AIA Test Intermediate CA" \
- HOST_NAME="aia-host.invalid" \
- CA_DIR=out \
- CA_NAME=aia-test-intermediate \
- AIA_URL=http://aia-test.invalid \
- try openssl ca \
- -batch \
- -in out/aia-test-cert.csr \
- -out out/aia-test-cert.pem \
- -config aia-test.cnf \
- -extensions user_cert
-
-# Copy to the file names that are actually checked in.
-try cp out/aia-test-cert.pem ../certificates/aia-cert.pem
-try openssl x509 \
- -outform der \
- -in out/aia-test-intermediate.pem \
- -out ../certificates/aia-intermediate.der
-try cp out/aia-test-root.pem ../certificates/aia-root.pem
diff --git a/chromium/net/data/ssl/scripts/generate-test-certs.sh b/chromium/net/data/ssl/scripts/generate-test-certs.sh
index 51df64e2411..8a44dcf795a 100755
--- a/chromium/net/data/ssl/scripts/generate-test-certs.sh
+++ b/chromium/net/data/ssl/scripts/generate-test-certs.sh
@@ -18,6 +18,10 @@ set -e -x
# iOS 13/macOS 10.15 - https://support.apple.com/en-us/HT210176
# 730 is used here as just a short-hand for 2 years
CERT_LIFETIME=730
+# Some tests mock a test cert as being a public cert, so use the max public
+# cert lifetime for those certs. The current limit is 398 days for certs issued
+# after 2020-09-01.
+PUBLIC_CERT_LIFETIME=397
rm -rf out
mkdir out
@@ -27,11 +31,19 @@ openssl rand -hex -out out/2048-sha256-root-serial 16
touch out/2048-sha256-root-index.txt
# Generate the key or copy over the existing one if present.
-if [ -f ../certificates/root_ca_cert.pem ]; then
- openssl rsa -in ../certificates/root_ca_cert.pem -out out/2048-sha256-root.key
-else
- openssl genrsa -out out/2048-sha256-root.key 2048
-fi
+function copy_or_generate_key {
+ existing_pem_filename="$1"
+ out_key_filename="$2"
+ if grep -q -- '-----BEGIN.*PRIVATE KEY-----' "$existing_pem_filename" ; then
+ openssl pkey -in "$existing_pem_filename" -out "$out_key_filename"
+ else
+ openssl genpkey -algorithm rsa -pkeyopt rsa_keygen_bits:2048 \
+ -out "$out_key_filename"
+ fi
+}
+
+# Generate the key or copy over the existing one if present.
+copy_or_generate_key ../certificates/root_ca_cert.pem out/2048-sha256-root.key
# Generate the root certificate
CA_NAME="req_ca_dn" \
@@ -55,12 +67,8 @@ openssl rand -hex -out out/int/2048-sha256-int-serial 16
touch out/int/2048-sha256-int-index.txt
# Copy over an existing key if present.
-if [ -f ../certificates/intermediate_ca_cert.pem ]; then
- openssl rsa -in ../certificates/intermediate_ca_cert.pem \
- -out out/int/2048-sha256-int.key
-else
- openssl genrsa -out out/int/2048-sha256-int.key 2048
-fi
+copy_or_generate_key ../certificates/intermediate_ca_cert.pem \
+ out/int/2048-sha256-int.key
CA_NAME="req_intermediate_dn" \
openssl req \
@@ -79,44 +87,51 @@ CA_NAME="req_intermediate_dn" \
-config ca.cnf
# Generate the leaf certificate requests
+
+copy_or_generate_key ../certificates/expired_cert.pem out/expired_cert.key
openssl req \
-new \
- -keyout out/expired_cert.key \
+ -key out/expired_cert.key \
-out out/expired_cert.req \
-config ee.cnf
+copy_or_generate_key ../certificates/ok_cert.pem out/ok_cert.key
openssl req \
-new \
- -keyout out/ok_cert.key \
+ -key out/ok_cert.key \
-out out/ok_cert.req \
-config ee.cnf
+copy_or_generate_key ../certificates/wildcard.pem out/wildcard.key
openssl req \
-new \
- -keyout out/wildcard.key \
+ -key out/wildcard.key \
-out out/wildcard.req \
-reqexts req_wildcard \
-config ee.cnf
+copy_or_generate_key ../certificates/localhost_cert.pem out/localhost_cert.key
SUBJECT_NAME="req_localhost_cn" \
openssl req \
-new \
- -keyout out/localhost_cert.key \
+ -key out/localhost_cert.key \
-out out/localhost_cert.req \
-reqexts req_localhost_san \
-config ee.cnf
+copy_or_generate_key ../certificates/test_names.pem out/test_names.key
openssl req \
-new \
- -keyout out/test_names.key \
+ -key out/test_names.key \
-out out/test_names.req \
-reqexts req_test_names \
-config ee.cnf
+copy_or_generate_key ../certificates/ev-multi-oid.pem out/ev-multi-oid.key
SUBJECT_NAME="req_dn" \
openssl req \
-new \
- -keyout out/ev-multi-oid.key \
+ -key out/ev-multi-oid.key \
-out out/ev-multi-oid.req \
-reqexts req_extensions \
-config ee.cnf \
@@ -245,7 +260,7 @@ CA_NAME="req_ca_dn" \
> ../certificates/x509_verify_results.chain.pem"
/bin/sh -c "cat out/test_names.key out/test_names.pem \
> ../certificates/test_names.pem"
-/bin/sh -c "cat out/ev-multi-oid.pem \
+/bin/sh -c "cat out/ev-multi-oid.key out/ev-multi-oid.pem \
> ../certificates/ev-multi-oid.pem"
# Now generate the one-off certs
@@ -272,7 +287,7 @@ SUBJECT_NAME="req_punycode_dn" \
## Reject intranet hostnames in "publicly" trusted certs
SUBJECT_NAME="req_intranet_dn" \
- openssl req -x509 -days ${CERT_LIFETIME} -extensions req_intranet_san \
+ openssl req -x509 -days ${PUBLIC_CERT_LIFETIME} -extensions req_intranet_san \
-config ../scripts/ee.cnf -newkey rsa:2048 -text \
-out ../certificates/reject_intranet_hosts.pem
@@ -532,14 +547,6 @@ CA_NAME="req_ca_dn" \
-out ../certificates/post_june_2016.pem \
-config ca.cnf
-# Includes the TLS feature extension
-openssl req -x509 -newkey rsa:2048 \
- -keyout out/tls_feature_extension.key \
- -out ../certificates/tls_feature_extension.pem \
- -days 365 \
- -extensions req_extensions_with_tls_feature \
- -nodes -config ee.cnf
-
# Includes the canSignHttpExchangesDraft extension
openssl req -x509 -newkey rsa:2048 \
-keyout out/can_sign_http_exchanges_draft_extension.key \
@@ -558,11 +565,12 @@ openssl req -x509 -newkey rsa:2048 \
-nodes -config ee.cnf
# SHA-1 certificate issued by locally trusted CA
+copy_or_generate_key ../certificates/sha1_leaf.pem out/sha1_leaf.key
openssl req \
-config ../scripts/ee.cnf \
- -newkey rsa:2048 \
+ -new \
-text \
- -keyout out/sha1_leaf.key \
+ -key out/sha1_leaf.key \
-out out/sha1_leaf.req
CA_NAME="req_ca_dn" \
openssl ca \
@@ -577,12 +585,14 @@ CA_NAME="req_ca_dn" \
> ../certificates/sha1_leaf.pem"
# Certificate with only a common name (no SAN) issued by a locally trusted CA
+copy_or_generate_key ../certificates/common_name_only.pem \
+ out/common_name_only.key
openssl req \
-config ../scripts/ee.cnf \
-reqexts req_no_san \
- -newkey rsa:2048 \
+ -new \
-text \
- -keyout out/common_name_only.key \
+ -key out/common_name_only.key \
-out out/common_name_only.req
CA_NAME="req_ca_dn" \
openssl ca \