17377205 IPS should not use M2Crypto
authorYiteng Zhang <yiteng.zhang@oracle.com>
Wed, 09 Mar 2016 11:27:23 -0800
changeset 3321 52e8eec3014c
parent 3320 f727edff50bd
child 3322 a0e75b0ba097
17377205 IPS should not use M2Crypto 22332625 test suite should test signing certs with unsupported extensions 16718631 pkg verify traceback "AttributeError: 'int' object has no attribute 'check__ca'"
.hgignore
src/Makefile
src/modules/actions/signature.py
src/modules/client/api_errors.py
src/modules/client/image.py
src/modules/client/publisher.py
src/modules/misc.py
src/modules/server/repository.py
src/pkg/external_deps.txt
src/pkg/manifests/developer:opensolaris:pkg5.p5m
src/pkg/manifests/package:pkg.p5m
src/sign.py
src/tests/certgenerator.py
src/tests/cli/t_pkg_temp_sources.py
src/tests/cli/t_pkgsign.py
src/tests/pkg5unittest.py
src/tests/ro_data/signing_certs/generate_certs.py
src/tests/ro_data/signing_certs/produced/chain_certs/01.pem
src/tests/ro_data/signing_certs/produced/chain_certs/02.pem
src/tests/ro_data/signing_certs/produced/chain_certs/03.pem
src/tests/ro_data/signing_certs/produced/chain_certs/04.pem
src/tests/ro_data/signing_certs/produced/chain_certs/05.pem
src/tests/ro_data/signing_certs/produced/chain_certs/08.pem
src/tests/ro_data/signing_certs/produced/chain_certs/0A.pem
src/tests/ro_data/signing_certs/produced/chain_certs/0C.pem
src/tests/ro_data/signing_certs/produced/chain_certs/0D.pem
src/tests/ro_data/signing_certs/produced/chain_certs/10.pem
src/tests/ro_data/signing_certs/produced/chain_certs/1A.pem
src/tests/ro_data/signing_certs/produced/chain_certs/1B.pem
src/tests/ro_data/signing_certs/produced/chain_certs/1C.pem
src/tests/ro_data/signing_certs/produced/chain_certs/1D.pem
src/tests/ro_data/signing_certs/produced/chain_certs/1E.pem
src/tests/ro_data/signing_certs/produced/chain_certs/1F.pem
src/tests/ro_data/signing_certs/produced/chain_certs/20.pem
src/tests/ro_data/signing_certs/produced/chain_certs/21.pem
src/tests/ro_data/signing_certs/produced/chain_certs/22.pem
src/tests/ro_data/signing_certs/produced/chain_certs/23.pem
src/tests/ro_data/signing_certs/produced/chain_certs/26.pem
src/tests/ro_data/signing_certs/produced/chain_certs/27.pem
src/tests/ro_data/signing_certs/produced/chain_certs/28.pem
src/tests/ro_data/signing_certs/produced/chain_certs/29.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1.1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1.1_ta4_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1.2_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1.3_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1.4_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta4_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta5_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch2_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch3_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch4.3_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch4_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch5.1_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch5.2_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch5.3_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/chain_certs/ch5_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/06.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/07.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/09.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/0B.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/0E.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/0F.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/11.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/12.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/13.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/14.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/15.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/16.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/17.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/18.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/19.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/1A.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/1B.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/1C.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/1D.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/1E.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/1F.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/20.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/21.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/22.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/23.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/24.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/25.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/26.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/27.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/28.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/29.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/2A.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/2B.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/2C.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/2D.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/2E.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/2F.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/30.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.1_ta4_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.2_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.3_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.4_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta4_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta5_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.1_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.2_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.3_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_cs8_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta10_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta11_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta2_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta6_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta7_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta8_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta9_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch1_ta4_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch5_ta1_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs3_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs3_ch1_ta4_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs4_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs5_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs6_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs7_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs8_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cs9_ch1_ta3_cert.pem
src/tests/ro_data/signing_certs/produced/code_signing_certs/cust_cert.pem
src/tests/ro_data/signing_certs/produced/combined_cas.pem
src/tests/ro_data/signing_certs/produced/crl/ch1.1_ta4_crl.pem
src/tests/ro_data/signing_certs/produced/crl/ch1_ta4_crl.pem
src/tests/ro_data/signing_certs/produced/crl/ch5_ta1_crl.pem
src/tests/ro_data/signing_certs/produced/crl/ta5_crl.pem
src/tests/ro_data/signing_certs/produced/index
src/tests/ro_data/signing_certs/produced/keys/ch1.1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch1.1_ta4_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch1.2_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch1.3_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch1.4_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch1_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch1_ta4_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch1_ta5_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch2_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch3_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch4.3_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch4_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch5.1_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch5.2_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch5.3_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ch5_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.1_ta4_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.2_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.3_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.4_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta4_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta5_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.1_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.2_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.3_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ch5_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_cs8_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ta10_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ta11_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ta2_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ta6_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ta7_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ta7_reqpass_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ta8_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs1_ta9_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs2_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs2_ch1_ta4_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs2_ch5_ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs3_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs3_ch1_ta4_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs4_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs5_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs6_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs7_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs8_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cs9_ch1_ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/cust_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta10_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta11_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta1_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta2_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta3_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta4_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta5_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta6_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta7_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta8_key.pem
src/tests/ro_data/signing_certs/produced/keys/ta9_key.pem
src/tests/ro_data/signing_certs/produced/serial
src/tests/ro_data/signing_certs/produced/ta1/ta1_cert.pem
src/tests/ro_data/signing_certs/produced/ta10/ta10_cert.pem
src/tests/ro_data/signing_certs/produced/ta11/ta11_cert.pem
src/tests/ro_data/signing_certs/produced/ta2/ta2_cert.pem
src/tests/ro_data/signing_certs/produced/ta3/ta3_cert.pem
src/tests/ro_data/signing_certs/produced/ta4/ta4_cert.pem
src/tests/ro_data/signing_certs/produced/ta5/ta5_cert.pem
src/tests/ro_data/signing_certs/produced/ta6/ta6_cert.pem
src/tests/ro_data/signing_certs/produced/ta7/ta7_cert.pem
src/tests/ro_data/signing_certs/produced/ta8/ta8_cert.pem
src/tests/ro_data/signing_certs/produced/ta9/ta9_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/cust_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta10_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta11_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta1_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta2_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta3_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta4_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta5_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta6_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta7_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta8_cert.pem
src/tests/ro_data/signing_certs/produced/trust_anchors/ta9_cert.pem
src/tests/run.py
src/util/mkcert/Makefile
src/util/mkcert/mkcert.c
--- a/.hgignore	Tue Mar 08 11:12:06 2016 -0800
+++ b/.hgignore	Wed Mar 09 11:27:23 2016 -0800
@@ -42,4 +42,5 @@
 ^src/zoneproxy/zoneproxy-adm/zoneproxy-adm$
 ^src/zoneproxy/zoneproxy-client/zoneproxy-client$
 ^src/zoneproxy/zoneproxyd/zoneproxyd$
+^src/util/mkcert/certgen$
 ^webrev
--- a/src/Makefile	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/Makefile	Wed Mar 09 11:27:23 2016 -0800
@@ -20,7 +20,7 @@
 #
 
 #
-# Copyright (c) 2007, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2007, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
 PYTHON27 = /usr/bin/python2.7
@@ -50,7 +50,7 @@
 
 PEP8 = /usr/bin/pep8
 
-SUBDIRS=zoneproxy
+SUBDIRS=zoneproxy util/mkcert
 
 all: $(SUBDIRS)
 	$(PYTHON27) setup.py build
--- a/src/modules/actions/signature.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/modules/actions/signature.py	Wed Mar 09 11:27:23 2016 -0800
@@ -21,19 +21,24 @@
 #
 
 #
-# Copyright (c) 2009, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2009, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
+import hashlib
 import os
 import shutil
 import tempfile
 
+from cryptography.exceptions import InvalidSignature
+from cryptography.hazmat.backends import default_backend
+from cryptography.hazmat.primitives import serialization, hashes
+from cryptography.hazmat.primitives.asymmetric import padding
+
 import generic
 import pkg.actions
 import pkg.client.api_errors as apx
 import pkg.digest as digest
 import pkg.misc as misc
-import M2Crypto as m2
 
 valid_hash_algs = ("sha256", "sha384", "sha512")
 valid_sig_algs = ("rsa",)
@@ -171,6 +176,14 @@
                         for attr in digest.DEFAULT_CHAIN_CHASH_ATTRS:
                                 self.attrs[attr] = " ".join(chain_chshes[attr])
 
+        def __get_hash_by_name(self, name):
+                """Get the cryptopgraphy Hash() class based on the OpenSSL
+                algorithm name."""
+
+                for h in hashes.HashAlgorithm._abc_registry:
+                        if h.name == name:
+                                return h
+
         def get_size(self):
                 res = generic.Action.get_size(self)
                 for s in self.attrs.get("chain.sizes", "").split():
@@ -418,11 +431,10 @@
                 # of the actions, not a signed value.
                 if self.hash is None:
                         assert self.sig_alg is None
-                        dgst = m2.EVP.MessageDigest(self.hash_alg)
-                        res = dgst.update(self.actions_to_str(acts, ver))
-                        assert res == 1, \
-                            "Res was expected to be 1, but was {0}".format(res)
-                        computed_hash = dgst.final()
+                        h = hashlib.new(self.hash_alg)
+                        h.update(misc.force_bytes(self.actions_to_str(
+                            acts, ver)))
+                        computed_hash = h.digest()
                         # The attrs value is stored in hex so that it's easy
                         # to read.
                         if misc.hex_to_binary(self.attrs["value"]) != \
@@ -456,15 +468,19 @@
                         e.act = self
                         raise
                 # Check that the certificate verifies against this signature.
-                pub_key = cert.get_pubkey(md=self.hash_alg)
-                pub_key.verify_init()
-                pub_key.verify_update(self.actions_to_str(acts, ver))
-                res = pub_key.verify_final(
-                    misc.hex_to_binary(self.attrs["value"]))
-                if not res:
+                pub_key = cert.public_key()
+                hhash = self.__get_hash_by_name(self.hash_alg)
+                verifier = pub_key.verifier(
+                    misc.hex_to_binary(self.attrs["value"]), padding.PKCS1v15(),
+                    hhash())
+                verifier.update(self.actions_to_str(acts, ver))
+                try:
+                        verifier.verify()
+                except InvalidSignature:
                         raise apx.UnverifiedSignature(self,
                             _("The signature value did not match the expected "
-                            "value. Res: {0}").format(res))
+                            "value."))
+
                 return True
 
         def set_signature(self, acts, key_path=None, chain_paths=misc.EmptyI,
@@ -495,13 +511,10 @@
                         # If no private key is set, then no certificate should
                         # have been given.
                         assert self.data is None
-                        dgst = m2.EVP.MessageDigest(self.hash_alg)
-                        res = dgst.update(self.actions_to_str(acts,
-                            generic.Action.sig_version))
-                        assert res == 1, \
-                            "Res was expected to be 1, it was {0}".format(res)
-                        self.attrs["value"] = \
-                            misc.binary_to_hex(dgst.final())
+                        h = hashlib.new(self.hash_alg)
+                        h.update(misc.force_bytes(self.actions_to_str(acts,
+                            generic.Action.sig_version)))
+                        self.attrs["value"] = h.hexdigest()
                 else:
                         # If a private key is used, then the certificate it's
                         # paired with must be provided.
@@ -509,20 +522,21 @@
                         self.__set_chain_certs_data(chain_paths, chash_dir)
 
                         try:
-                                priv_key = m2.RSA.load_key(key_path)
-                        except m2.RSA.RSAError:
+                                with open(key_path, "rb") as f:
+                                        priv_key = serialization.load_pem_private_key(
+                                            f.read(), password=None,
+                                            backend=default_backend())
+                        except ValueError:
                                 raise apx.BadFileFormat(_("{0} was expected to "
                                     "be a RSA key but could not be read "
                                     "correctly.").format(key_path))
-                        signer = m2.EVP.PKey(md=self.hash_alg)
-                        signer.assign_rsa(priv_key, 1)
-                        del priv_key
-                        signer.sign_init()
-                        signer.sign_update(self.actions_to_str(acts,
-                            generic.Action.sig_version))
 
+                        hhash = self.__get_hash_by_name(self.hash_alg)
+                        signer = priv_key.signer(padding.PKCS1v15(), hhash())
+                        signer.update(misc.force_bytes(self.actions_to_str(acts,
+                            generic.Action.sig_version)))
                         self.attrs["value"] = \
-                            misc.binary_to_hex(signer.sign_final())
+                            misc.binary_to_hex(signer.finalize())
 
         def generate_indices(self):
                 """Generates the indices needed by the search dictionary.  See
--- a/src/modules/client/api_errors.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/modules/client/api_errors.py	Wed Mar 09 11:27:23 2016 -0800
@@ -21,7 +21,7 @@
 #
 
 #
-# Copyright (c) 2008, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2008, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
 import errno
@@ -2299,8 +2299,10 @@
                         "\n".join([str(e) for e in self.ext_exs])
                 return _("The certificate which issued this "
                     "certificate: {subj} could not be found. The issuer "
-                    "is: {issuer}\n").format(subj=self.cert.get_subject(),
-                    issuer=self.cert.get_issuer()) + s + \
+                    "is: {issuer}\n").format(subj="/".join("{0}={1}".format(
+                    sub.oid._name, sub.value) for sub in self.cert.subject),
+                    issuer="/".join("{0}={1}".format(i.oid._name, i.value)
+                    for i in self.cert.issuer)) + s + "\n" + \
                     CertificateException.__str__(self)
 
 
@@ -2314,7 +2316,8 @@
 
         def __str__(self):
                 return _("This certificate was revoked:{cert} for this "
-                    "reason:\n{reason}").format(cert=self.cert.get_subject(),
+                    "reason:\n{reason}\n").format(cert="/".join("{0}={1}".format(
+                    s.oid._name, s.value) for s in self.cert.subject),
                     reason=self.reason) + CertificateException.__str__(self)
 
 
@@ -2385,7 +2388,7 @@
 
 class UnsupportedCriticalExtension(SigningException):
         """Exception used when a certificate in the chain of trust uses a
-        critical extension pkg5 doesn't understand."""
+        critical extension pkg doesn't understand."""
 
         def __init__(self, cert, ext):
                 SigningException.__init__(self)
@@ -2394,31 +2397,50 @@
 
         def __str__(self):
                 return _("The certificate whose subject is {cert} could not "
-                    "be verified "
-                    "because it uses a critical extension that pkg5 cannot "
-                    "handle yet.\nExtension name:{name}\nExtension "
-                    "value:{val}").format(cert=self.cert.get_subject(),
-                    name=self.ext.get_name(), val=self.ext.get_value())
+                    "be verified because it uses an unsupported critical "
+                    "extension.\nExtension name: {name}\nExtension "
+                    "value: {val}").format(cert="/".join("{0}={1}".format(
+                    s.oid._name, s.value) for s in self.cert.subject),
+                    name=self.ext.oid._name, val=self.ext.value)
 
 class UnsupportedExtensionValue(SigningException):
         """Exception used when a certificate in the chain of trust has an
-        extension with a value pkg5 doesn't understand."""
-
-        def __init__(self, cert, ext, bad_val=None):
+        extension with a value pkg doesn't understand."""
+
+        def __init__(self, cert, ext, val, bad_val=None):
                 SigningException.__init__(self)
                 self.cert = cert
                 self.ext = ext
+                self.val = val
                 self.bad_val = bad_val
 
         def __str__(self):
                 s = _("The certificate whose subject is {cert} could not be "
                     "verified because it has an extension with a value that "
                     "pkg(5) does not understand."
-                    "\nExtension name:{name}\nExtension value:{val}").format(
-                    cert=self.cert.get_subject(),
-                    name=self.ext.get_name(), val=self.ext.get_value())
+                    "\nExtension name: {name}\nExtension value: {val}").format(
+                    cert="/".join("{0}={1}".format(
+                    s.oid._name, s.value) for s in self.cert.subject),
+                    name=self.ext.oid._name, val=self.val)
                 if self.bad_val:
-                        s += _("\nProblematic Value:{0}").format(self.bad_val)
+                        s += _("\nProblematic value: {0}").format(self.bad_val)
+                return s
+
+class InvalidCertificateExtensions(SigningException):
+        """Exception used when a certificate in the chain of trust has
+        invalid extensions."""
+
+        def __init__(self, cert, error):
+                SigningException.__init__(self)
+                self.cert = cert
+                self.error = error
+
+        def __str__(self):
+                s = _("The certificate whose subject is {cert} could not be "
+                    "verified because it has invalid extensions:\n{error}"
+                    ).format(cert="/".join("{0}={1}".format(
+                    s.oid._name, s.value) for s in self.cert.subject),
+                    error=self.error)
                 return s
 
 class InappropriateCertificateUse(SigningException):
@@ -2427,20 +2449,22 @@
         supposed to be used to sign code being used to sign other certificates.
         """
 
-        def __init__(self, cert, ext, use):
+        def __init__(self, cert, ext, use, val):
                 SigningException.__init__(self)
                 self.cert = cert
                 self.ext = ext
                 self.use = use
+                self.val = val
 
         def __str__(self):
                 return _("The certificate whose subject is {cert} could not "
                     "be verified because it has been used inappropriately.  "
                     "The way it is used means that the value for extension "
                     "{name} must include '{use}' but the value was "
-                    "'{val}'.").format(cert=self.cert.get_subject(),
-                    use=self.use, name=self.ext.get_name(),
-                    val=self.ext.get_value())
+                    "'{val}'.").format(cert="/".join("{0}={1}".format(
+                    s.oid._name, s.value) for s in self.cert.subject),
+                    use=self.use, name=self.ext.oid._name,
+                    val=self.val)
 
 class PathlenTooShort(InappropriateCertificateUse):
         """Exception used when a certificate in the chain of trust has been used
@@ -2461,7 +2485,8 @@
                     "certificate and the leaf certificate.  There are {al} "
                     "certificates between this certificate and the leaf in "
                     "this chain.").format(
-                        cert=self.cert.get_subject(),
+                        cert="/".join("{0}={1}".format(
+                        s.oid._name, s.value) for s in self.cert.subject),
                         al=self.al,
                         cl=self.cl
                    )
--- a/src/modules/client/image.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/modules/client/image.py	Wed Mar 09 11:27:23 2016 -0800
@@ -24,7 +24,6 @@
 # Copyright (c) 2007, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
-import M2Crypto as m2
 import atexit
 import calendar
 import collections
@@ -43,6 +42,8 @@
 import time
 
 from contextlib import contextmanager
+from cryptography import x509
+from cryptography.hazmat.backends import default_backend
 from six.moves.urllib.parse import quote, unquote
 
 import pkg.actions
@@ -340,16 +341,19 @@
                                 if os.path.islink(pth):
                                         continue
                                 try:
-                                        trusted_ca = m2.X509.load_cert(pth)
-                                except m2.X509.X509Error as e:
+                                        with open(pth, "rb") as f:
+                                                raw = f.read()
+                                        trusted_ca = \
+                                            x509.load_pem_x509_certificate(
+                                            raw, default_backend())
+                                except (ValueError, IOError) as e:
                                         self.__bad_trust_anchors.append(
                                             (pth, str(e)))
                                 else:
-                                        # M2Crypto's subject hash doesn't match
-                                        # openssl's subject hash so recompute it
-                                        # so all hashes are in the same
-                                        # universe.
-                                        s = trusted_ca.get_subject().as_hash()
+                                        # We store certificates internally by
+                                        # the SHA-1 hash of its subject.
+                                        s = hashlib.sha1(misc.force_bytes(
+                                            trusted_ca.subject)).hexdigest()
                                         self.__trust_anchors.setdefault(s, [])
                                         self.__trust_anchors[s].append(
                                             trusted_ca)
--- a/src/modules/client/publisher.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/modules/client/publisher.py	Wed Mar 09 11:27:23 2016 -0800
@@ -49,6 +49,10 @@
 import time
 import uuid
 
+from cryptography import x509
+from cryptography.hazmat.backends import default_backend
+from cryptography.hazmat.primitives import serialization
+from cryptography.hazmat.primitives.asymmetric import padding
 from six.moves.urllib.parse import quote, urlsplit, urlparse, urlunparse, \
     ParseResult
 from six.moves.urllib.request import url2pathname
@@ -61,7 +65,6 @@
 import pkg.misc as misc
 import pkg.portable as portable
 import pkg.server.catalog as old_catalog
-import M2Crypto as m2
 
 from pkg.client import global_settings
 from pkg.client.debugvalues import DebugValues
@@ -101,24 +104,37 @@
     URI_SORT_PRIORITY: lambda obj: (obj.priority, obj.uri),
 }
 
-# This dictionary records the recognized values of extensions.
+# The strings in the value field refer to the boolean properties of the
+# Cryptography extension classes. If a property has a value True set, it means
+# this property is added as an extension value in the certificate generation,
+# and vice versa.
+EXTENSIONS_VALUES = {
+    x509.BasicConstraints: ["ca", "path_length"],
+    x509.KeyUsage: ["digital_signature", "content_commitment",
+    "key_encipherment", "data_encipherment", "key_agreement", "key_cert_sign",
+    "crl_sign", "encipher_only", "decipher_only"]
+}
+
+# Only listed extension values (properties) here can have a value True set in a
+# certificate extension; any other properties with a value True set will be
+# treated as unsupported.
 SUPPORTED_EXTENSION_VALUES = {
-    "basicConstraints": ("CA:TRUE", "CA:FALSE", "PATHLEN:"),
-    "keyUsage": ("DIGITAL SIGNATURE", "CERTIFICATE SIGN", "CRL SIGN")
+    x509.BasicConstraints: ("ca", "path_length"),
+    x509.KeyUsage: ("digital_signature", "key_cert_sign", "crl_sign")
 }
 
 # These dictionaries map uses into their extensions.
 CODE_SIGNING_USE = {
-    "keyUsage": ["DIGITAL SIGNATURE"]
+    x509.KeyUsage: ["digital_signature"],
 }
 
 CERT_SIGNING_USE = {
-    "basicConstraints": ["CA:TRUE"],
-    "keyUsage": ["CERTIFICATE SIGN"]
+    x509.BasicConstraints: ["ca"],
+    x509.KeyUsage: ["key_cert_sign"],
 }
 
 CRL_SIGNING_USE = {
-    "keyUsage": ["CRL SIGN"]
+    x509.KeyUsage: ["crl_sign"],
 }
 
 POSSIBLE_USES = [CODE_SIGNING_USE, CERT_SIGNING_USE, CRL_SIGNING_USE]
@@ -2444,15 +2460,17 @@
         def __hash_cert(c):
                 # In order to interoperate with older images, we must use SHA-1
                 # here.
-                return hashlib.sha1(c.as_pem()).hexdigest()
+                return hashlib.sha1(
+                    c.public_bytes(serialization.Encoding.PEM)).hexdigest()
 
         @staticmethod
         def __string_to_cert(s, pkg_hash=None):
                 """Convert a string to a X509 cert."""
 
                 try:
-                        return m2.X509.load_cert_string(s)
-                except m2.X509.X509Error as e:
+                        return x509.load_pem_x509_certificate(
+                            misc.force_bytes(s), default_backend())
+                except ValueError:
                         if pkg_hash is not None:
                                 raise api_errors.BadFileFormat(_("The file "
                                     "with hash {0} was expected to be a PEM "
@@ -2473,14 +2491,20 @@
                 file_problem = False
                 try:
                         with open(pkg_hash_pth, "wb") as fh:
-                                fh.write(cert.as_pem())
+                                fh.write(cert.public_bytes(
+                                    serialization.Encoding.PEM))
                 except EnvironmentError as e:
+                        if e.errno == errno.EACCES:
+                                raise api_errors.PermissionsException(
+                                    e.filename)
                         file_problem = True
 
                 # Note that while we store certs by their subject hashes,
-                # M2Crypto's subject hashes differ from what openssl reports
-                # the subject hash to be.
-                subj_hsh = cert.get_subject().as_hash()
+                # we use our own hashing since cryptography has no interface
+                # for the subject hash and other crypto frameworks have been
+                # inconsistent with OpenSSL.
+                subj_hsh = hashlib.sha1(misc.force_bytes(
+                    cert.subject)).hexdigest()
                 c = 0
                 made_link = False
                 while not made_link:
@@ -2544,21 +2568,59 @@
                                     pth)
                 return c
 
+        def __rebuild_subj_root(self):
+                """Rebuild subject hash metadata."""
+
+                # clean up the old subject hash files to prevent
+                # junk files residing in the directory
+                try:
+                        shutil.rmtree(self.__subj_root)
+                except EnvironmentError:
+                        # if unprivileged user, we can't add
+                        # certs to it
+                        pass
+                else:
+                        for p in os.listdir(self.cert_root):
+                                path = os.path.join(self.cert_root, p)
+                                if not os.path.isfile(path):
+                                        continue
+                                with open(path, "rb") as fh:
+                                        s = fh.read()
+                                cert = self.__string_to_cert(s)
+                                self.__add_cert(cert)
+
         def __get_certs_by_name(self, name):
-                """Given 'name', a M2Crypto X509_Name, return the certs with
-                that name as a subject."""
+                """Given 'name', a Cryptograhy 'Name' object, return the certs
+                with that name as a subject."""
 
                 res = []
-                c = 0
-                name_hsh = name.as_hash()
+                count = 0
+                name_hsh = hashlib.sha1(misc.force_bytes(name)).hexdigest()
+
+                def load_cert(pth):
+                        with open(pth, "rb") as f:
+                                return x509.load_pem_x509_certificate(
+                                    f.read(), default_backend())
+
                 try:
                         while True:
                                 pth = os.path.join(self.__subj_root,
-                                    "{0}.{1}".format(name_hsh, c))
-                                cert = m2.X509.load_cert(pth)
-                                res.append(cert)
-                                c += 1
+                                    "{0}.{1}".format(name_hsh, count))
+                                res.append(load_cert(pth))
+                                count += 1
                 except EnvironmentError as e:
+                        # When switching to a different hash algorithm, the hash
+                        # name of file changes so that we couldn't find the
+                        # file. We try harder to rebuild the subject's metadata
+                        # if it's the first time we fail (count == 0).
+                        if count == 0 and e.errno == errno.ENOENT:
+                                self.__rebuild_subj_root()
+                                try:
+                                        res.append(load_cert(pth))
+                                except EnvironmentError as e:
+                                        if e.errno != errno.ENOENT:
+                                                raise
+
                         t = api_errors._convert_error(e,
                             [errno.ENOENT])
                         if t:
@@ -2578,7 +2640,8 @@
                 # have or have not been approved.
                 for h in set(self.approved_ca_certs):
                         c = self.get_cert_by_hash(h, verify_hash=True)
-                        s = c.get_subject().as_hash()
+                        s = hashlib.sha1(misc.force_bytes(
+                            c.subject)).hexdigest()
                         self.ca_dict.setdefault(s, [])
                         self.ca_dict[s].append(c)
                 return self.ca_dict
@@ -2652,13 +2715,16 @@
                 """CRLs seem to frequently come in DER format, so try reading
                 the CRL using both of the formats before giving up."""
 
+                with open(pth, "rb") as f:
+                        raw = f.read()
+
                 try:
-                        return m2.X509.load_crl(pth)
-                except m2.X509.X509Error:
+                        return x509.load_pem_x509_crl(raw, default_backend())
+                except ValueError:
                         try:
-                                return m2.X509.load_crl(pth,
-                                    format=m2.X509.FORMAT_DER)
-                        except m2.X509.X509Error:
+                                return x509.load_der_x509_crl(raw,
+                                    default_backend())
+                        except ValueError:
                                 raise api_errors.BadFileFormat(_("The CRL file "
                                     "{0} is not in a recognized "
                                     "format.").format(pth))
@@ -2703,14 +2769,9 @@
                         except EnvironmentError:
                                 pass
                         else:
-                                nu = crl.get_next_update().get_datetime()
-                                # get_datetime is supposed to return a UTC time,
-                                # so assert that's the case.
-                                assert nu.tzinfo.utcoffset(nu) == \
-                                    dt.timedelta(0)
-                                # Add timezone info to cur_time so that cur_time
-                                # and nu can be compared.
-                                cur_time = dt.datetime.now(nu.tzinfo)
+                                nu = crl.next_update
+                                cur_time = dt.datetime.utcnow()
+
                                 if cur_time < nu:
                                         self.__tmp_crls[uri] = crl
                                         return crl
@@ -2765,23 +2826,41 @@
                                 pass
                 return ncrl
 
-        def __check_crls(self, cert, ca_dict):
-                """Determines whether the certificate has been revoked by its
-                CRL.
+
+        def __verify_x509_signature(self, c, key):
+                """Verify the signature of a certificate or CRL 'c' against a
+                provided public key 'key'."""
+
+                verifier = key.verifier(
+                    c.signature, padding.PKCS1v15(),
+                    c.signature_hash_algorithm)
+
+                if isinstance(c, x509.Certificate):
+                        data = c.tbs_certificate_bytes
+                elif isinstance(c, x509.CertificateRevocationList):
+                        data = c.tbs_certlist_bytes
+                else:
+                        raise AssertionError("Invalid x509 object for "
+                            "signature verification: {0}".format(type(c)))
+
+                verifier.update(data)
+                try:
+                        verifier.verify()
+                        return True
+                except Exception:
+                        return False
+
+        def __check_crl(self, cert, ca_dict, crl_uri):
+                """Determines whether the certificate has been revoked by the
+                CRL located at 'crl_uri'.
 
                 The 'cert' parameter is the certificate to check for revocation.
 
                 The 'ca_dict' is a dictionary which maps subject hashes to
                 certs treated as trust anchors."""
 
-                # If the certificate doesn't have a CRL location listed, treat
-                # it as valid.
-                try:
-                        ext = cert.get_ext("crlDistributionPoints")
-                except LookupError as e:
-                        return True
-                uri = ext.get_value()
-                crl = self.__get_crl(uri)
+                crl = self.__get_crl(crl_uri)
+
                 # If we couldn't retrieve a CRL from the distribution point
                 # and no CRL is cached on disk, assume the cert has not been
                 # revoked.  It's possible that this should be an image or
@@ -2792,11 +2871,13 @@
                 # A CRL has been found, now it needs to be validated like
                 # a certificate is.
                 verified_crl = False
-                crl_issuer = crl.get_issuer()
-                tas = ca_dict.get(crl_issuer.as_hash(), [])
+                crl_issuer = crl.issuer
+                tas = ca_dict.get(hashlib.sha1(misc.force_bytes(
+                    crl_issuer)).hexdigest(), [])
                 for t in tas:
                         try:
-                                if crl.verify(t.get_pubkey()):
+                                if self.__verify_x509_signature(crl,
+                                    t.public_key()):
                                         # If t isn't approved for signing crls,
                                         # the exception __check_extensions
                                         # raises will take the code to the
@@ -2809,7 +2890,8 @@
                 if not verified_crl:
                         crl_cas = self.__get_certs_by_name(crl_issuer)
                         for c in crl_cas:
-                                if crl.verify(c.get_pubkey()):
+                                if self.__verify_x509_signature(crl,
+                                    c.public_key()):
                                         try:
                                                 self.verify_chain(c, ca_dict, 0,
                                                     True,
@@ -2821,11 +2903,69 @@
                                                 break
                 if not verified_crl:
                         return True
+
                 # For a certificate to be revoked, its CRL must be validated
                 # and revoked the certificate.
-                rev = crl.is_revoked(cert)
-                if rev:
-                        raise api_errors.RevokedCertificate(cert, rev[1])
+
+                assert crl.issuer == cert.issuer
+                for rev in crl:
+                        if rev.serial_number != cert.serial:
+                                continue
+                        try:
+                                reason = rev.extensions.get_extension_for_oid(
+                                    x509.OID_CRL_REASON).value
+                        except x509.ExtensionNotFound:
+                                reason = None
+                        raise api_errors.RevokedCertificate(cert, reason)
+
+        def __check_crls(self, cert, ca_dict):
+                """Determines whether the certificate has been revoked by one of
+                its CRLs.
+
+                The 'cert' parameter is the certificate to check for revocation.
+
+                The 'ca_dict' is a dictionary which maps subject hashes to
+                certs treated as trust anchors."""
+
+                # If the certificate doesn't have a CRL location listed, treat
+                # it as valid.
+
+                # The CRLs to be retrieved are stored in the
+                # CRLDistributionPoints extensions which is structured like
+                # this:
+                #
+                # CRLDitsributionPoints = [
+                #     CRLDistributionPoint = [
+                #         union  {
+                #             full_name     = [ GeneralName, ... ]
+                #             relative_name = [ GeneralName, ... ]
+                #         }, ... ]
+                #     , ... ]
+                # 
+                # Relative names are a feature in X509 certs which allow to
+                # specify a location relative to another certificate. We are not
+                # supporting this and I'm not sure anybody is using this for
+                # CRLs.
+                # Full names are absolute locations but can be in different
+                # formats (refer to RFC5280) but in general only the URI type is
+                # used for CRLs. So this is the only thing we support here.
+
+                try:
+                        dps = cert.extensions.get_extension_for_oid(
+                            x509.oid.ExtensionOID.CRL_DISTRIBUTION_POINTS).value
+                except x509.ExtensionNotFound:
+                        return
+
+                for dp in dps:
+                        if not dp.full_name:
+                                # we don't support relative names
+                                continue
+                        for uri in dp.full_name:
+                                if not isinstance(uri,
+                                    x509.UniformResourceIdentifier):
+                                        # we only support URIs
+                                        continue
+                                self.__check_crl(cert, ca_dict, str(uri.value))
 
         def __check_revocation(self, cert, ca_dict, use_crls):
                 hsh = self.__hash_cert(cert)
@@ -2839,51 +2979,67 @@
                 """Check whether the critical extensions in this certificate
                 are supported and allow the provided use(s)."""
 
+                try:
+                        exts = cert.extensions
+                except (ValueError, x509.UnsupportedExtension) as e:
+                        raise api_errors.InvalidCertificateExtensions(
+                            cert, e)
+
                 def check_values(vs):
                         for v in vs:
                                 if v in supported_vs:
                                         continue
-                                if v.startswith("PATHLEN:") and \
-                                    "PATHLEN:" in supported_vs:
-                                        try:
-                                                cert_pathlen = int(v[len("PATHLEN:"):])
-                                        except ValueError as e:
-                                                raise api_errors.UnsupportedExtensionValue(cert, ext, v)
-                                        if cur_pathlen > cert_pathlen:
-                                                raise api_errors.PathlenTooShort(cert, cur_pathlen, cert_pathlen)
-                                        continue
+                                # If there is only one extension value, it must
+                                # be the problematic one. Otherwise, we also
+                                # output the first unsupported value as the
+                                # problematic value following extension value.
                                 if len(vs) < 2:
-                                        raise api_errors.UnsupportedExtensionValue(cert, ext)
-                                else:
-                                        raise api_errors.UnsupportedExtensionValue(cert, ext, v)
-
-
-                for i in range(0, cert.get_ext_count()):
-                        ext = cert.get_ext_at(i)
-                        name = ext.get_name()
-                        if name == "UNDEF":
-                                continue
-                        v = ext.get_value().upper()
-                        # Check whether the extension name is recognized.
-                        if name in SUPPORTED_EXTENSION_VALUES:
-                                supported_vs = \
-                                    SUPPORTED_EXTENSION_VALUES[name]
-                                vs = [s.strip() for s in v.split(",")]
+                                        raise api_errors.UnsupportedExtensionValue(
+                                            cert, ext, ", ".join(vs))
+                                raise api_errors.UnsupportedExtensionValue(
+                                    cert, ext, ", ".join(vs), v)
+
+                for ext in exts:
+                        etype = type(ext.value)
+                        if etype in SUPPORTED_EXTENSION_VALUES:
+                                supported_vs = SUPPORTED_EXTENSION_VALUES[etype]
+                                keys = EXTENSIONS_VALUES[etype]
+                                if etype == x509.BasicConstraints:
+                                        pathlen = ext.value.path_length
+                                        if pathlen is not None and \
+                                            cur_pathlen > pathlen:
+                                                raise api_errors.PathlenTooShort(cert,
+                                                    cur_pathlen, pathlen)
+                                elif etype == x509.KeyUsage:
+                                        keys = list(EXTENSIONS_VALUES[etype])
+                                        if not getattr(ext.value,
+                                            "key_agreement"):
+                                                # Cryptography error:
+                                                # encipher_only/decipher_only is
+                                                # undefined unless key_agreement
+                                                # is true
+                                                keys.remove("encipher_only")
+                                                keys.remove("decipher_only")
+                                vs = [
+                                    key
+                                    for key in keys
+                                    if getattr(ext.value, key)
+                                ]
                                 # Check whether the values for the extension are
                                 # recognized.
                                 check_values(vs)
-                                uses = usages.get(name, [])
-                                if isinstance(uses, six.string_types):
-                                        uses = [uses]
                                 # For each use, check to see whether it's
                                 # permitted by the certificate's extension
                                 # values.
-                                for u in uses:
+                                if etype not in usages:
+                                        continue
+                                for u in usages[etype]:
                                         if u not in vs:
-                                                raise api_errors.InappropriateCertificateUse(cert, ext, u)
+                                                raise api_errors.InappropriateCertificateUse(
+                                                    cert, ext, u, ", ".join(vs))
                         # If the extension name is unrecognized and critical,
                         # then the chain cannot be verified.
-                        elif ext.get_critical():
+                        elif ext.critical:
                                 raise api_errors.UnsupportedCriticalExtension(
                                     cert, ext)
 
@@ -2930,10 +3086,10 @@
 
                 def discard_names(cert, required_names):
                         for cert_cn in [
-                            str(c.get_data())
+                            str(c.value)
                             for c
-                            in cert.get_subject().get_entries_by_nid(
-                                m2.X509.X509_Name.nid["CN"])
+                            in cert.subject.get_attributes_for_oid(
+                                x509.oid.NameOID.COMMON_NAME)
                         ]:
                                 required_names.discard(cert_cn)
 
@@ -2954,13 +3110,15 @@
                         discard_names(cert, required_names)
 
                         # Find the certificate that issued this certificate.
-                        issuer = cert.get_issuer()
-                        issuer_hash = issuer.as_hash()
+                        issuer = cert.issuer
+                        issuer_hash = hashlib.sha1(misc.force_bytes(
+                            issuer)).hexdigest()
 
                         # See whether this certificate was issued by any of the
                         # given trust anchors.
                         for c in ca_dict.get(issuer_hash, []):
-                                if cert.verify(c.get_pubkey()):
+                                if self.__verify_x509_signature(cert,
+                                    c.public_key()):
                                         verified = True
                                         # Remove any required names found in the
                                         # trust anchor.
@@ -2976,7 +3134,8 @@
                         # identical and the certificate hasn't been verified
                         # then this is an untrusted self-signed cert and should
                         # be rejected.
-                        if cert.get_subject().as_hash() == issuer_hash:
+                        if hashlib.sha1(misc.force_bytes(
+                            cert.subject)).hexdigest() == issuer_hash:
                                 if not verified:
                                         raise \
                                             api_errors.UntrustedSelfSignedCert(
@@ -3002,8 +3161,9 @@
                                         # next link in the chain.  check_ca
                                         # checks both the basicConstraints
                                         # extension and the keyUsage extension.
-                                        if c.check_ca() and \
-                                            cert.verify(c.get_pubkey()):
+                                        if misc.check_ca(c) and \
+                                            self.__verify_x509_signature(cert,
+                                            c.public_key()):
                                                 problem = False
                                                 # Check whether this certificate
                                                 # has a critical extension we
--- a/src/modules/misc.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/modules/misc.py	Wed Mar 09 11:27:23 2016 -0800
@@ -2964,3 +2964,23 @@
         # 'path' as relative to 'root', that is, 'root' will be prepended to
         # 'path', so we need to call os.path.relpath here.
         return os.fdopen(ar_open(root, os.path.relpath(path, root), flag, mode))
+
+
+def check_ca(cert):
+        """Check if 'cert' is a proper CA. For this the BasicConstraints need to
+        identify it as a CA cert and it needs to have the CertSign
+        (key_cert_sign in Cryptography) KeyUsage flag. Based loosely on
+        OpenSSL's check_ca()"""
+
+        from cryptography import x509
+
+        bconst_ca = None
+        kuse_sign = None
+
+        for e in cert.extensions:
+                if isinstance(e.value, x509.BasicConstraints):
+                        bconst_ca = e.value.ca
+                elif isinstance(e.value, x509.KeyUsage):
+                        kuse_sign = e.value.key_cert_sign
+
+        return kuse_sign is not False and bconst_ca
--- a/src/modules/server/repository.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/modules/server/repository.py	Wed Mar 09 11:27:23 2016 -0800
@@ -19,12 +19,13 @@
 #
 # CDDL HEADER END
 #
-# Copyright (c) 2008, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2008, 2016, Oracle and/or its affiliates. All rights reserved.
 
 import cStringIO
 import codecs
 import datetime
 import errno
+import hashlib
 import logging
 import os
 import os.path
@@ -34,8 +35,9 @@
 import sys
 import tempfile
 import zlib
-import M2Crypto as m2
-
+
+from cryptography import x509
+from cryptography.hazmat.backends import default_backend
 from six.moves.urllib.parse import unquote
 
 import pkg.actions as actions
@@ -2439,11 +2441,16 @@
                         pth = os.path.join(trust_anchor_dir, fn)
                         if os.path.islink(pth):
                                 continue
-                        trusted_ca = m2.X509.load_cert(pth)
-                        # M2Crypto's subject hash doesn't match
-                        # openssl's subject hash so recompute it so all
-                        # hashes are in the same universe.
-                        s = trusted_ca.get_subject().as_hash()
+                        with open(pth, "rb") as f:
+                                trusted_ca = x509.load_pem_x509_certificate(
+                                    f.read(), default_backend())
+
+                        # Note that while we store certs by their subject
+                        # hashes, we use our own hashing since cryptography has
+                        # no interface for the subject hash and other crypto
+                        # frameworks have been inconsistent with OpenSSL.
+                        s = hashlib.sha1(misc.force_bytes(
+                            trusted_ca.subject)).hexdigest()
                         trust_anchors.setdefault(s, [])
                         trust_anchors[s].append(trusted_ca)
 
--- a/src/pkg/external_deps.txt	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/pkg/external_deps.txt	Wed Mar 09 11:27:23 2016 -0800
@@ -10,11 +10,11 @@
     pkg:/developer/versioning/mercurial
     pkg:/library/python/cffi-27
     pkg:/library/python/cherrypy-27
+    pkg:/library/python/cryptography-27
     pkg:/library/python/coverage-27
     pkg:/library/python/jsonrpclib-27
     pkg:/library/python/jsonschema-27
     pkg:/library/python/locale-services
-    pkg:/library/python/m2crypto-27
     pkg:/library/python/mako-27
     pkg:/library/python/pep8
     pkg:/library/python/ply-27
--- a/src/pkg/manifests/developer:opensolaris:pkg5.p5m	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/pkg/manifests/developer:opensolaris:pkg5.p5m	Wed Mar 09 11:27:23 2016 -0800
@@ -18,7 +18,7 @@
 #
 # CDDL HEADER END
 #
-# Copyright (c) 2010, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2010, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
 set name=pkg.fmri value=pkg:/developer/opensolaris/pkg5@$(PKGVERS)
@@ -36,8 +36,9 @@
 depend type=require fmri=pkg:/developer/gnome/gnome-doc-utils
 depend type=require fmri=pkg:/developer/python/pylint
 depend type=require fmri=pkg:/developer/versioning/mercurial
-depend type=require fmri=pkg:/library/python/[email protected]
+depend type=require fmri=pkg:/library/python/[email protected]
 depend type=require fmri=pkg:/library/python/coverage-27
+depend type=require fmri=pkg:/library/python/cryptography-27
 depend type=require fmri=pkg:/library/python/jsonrpclib-27
 depend type=require fmri=pkg:/library/python/jsonschema-27
 depend type=require fmri=pkg:/library/python/locale-services
--- a/src/pkg/manifests/package:pkg.p5m	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/pkg/manifests/package:pkg.p5m	Wed Mar 09 11:27:23 2016 -0800
@@ -18,7 +18,7 @@
 #
 # CDDL HEADER END
 #
-# Copyright (c) 2010, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2010, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
 set name=pkg.fmri value=pkg:/package/pkg@$(PKGVERS)
@@ -487,4 +487,4 @@
     variant.opensolaris.zone=nonglobal
 depend type=require fmri=crypto/ca-certificates
 # CFFI import is done in C code, so it isn't picked up by pkgdepend
-depend type=require fmri=library/python/[email protected]
+depend type=require fmri=library/python/[email protected]
--- a/src/sign.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/sign.py	Wed Mar 09 11:27:23 2016 -0800
@@ -21,7 +21,7 @@
 #
 
 #
-# Copyright (c) 2010, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2010, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
 import getopt
@@ -33,6 +33,10 @@
 import sys
 import tempfile
 import traceback
+
+from cryptography import x509
+from cryptography.hazmat.backends import default_backend
+from cryptography.hazmat.primitives import serialization
 from imp import reload
 
 import pkg
@@ -47,7 +51,6 @@
 from pkg.client import global_settings
 from pkg.client.debugvalues import DebugValues
 from pkg.misc import emsg, msg, PipeError
-import M2Crypto as m2
 
 PKG_CLIENT_NAME = "pkgsign"
 
@@ -107,14 +110,16 @@
 
 def __make_tmp_cert(d, pth):
         try:
-                cert = m2.X509.load_cert(pth)
-        except m2.X509.X509Error as e:
+                with open(pth, "rb") as f:
+                        cert = x509.load_pem_x509_certificate(f.read(),
+                            default_backend())
+        except (ValueError, IOError) as e:
                 raise api_errors.BadFileFormat(_("The file {0} was expected to "
                     "be a PEM certificate but it could not be read.").format(
                     pth))
         fd, fp = tempfile.mkstemp(dir=d)
         with os.fdopen(fd, "wb") as fh:
-                fh.write(cert.as_pem())
+                fh.write(cert.public_bytes(serialization.Encoding.PEM))
         return fp
 
 def main_func():
--- a/src/tests/certgenerator.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/certgenerator.py	Wed Mar 09 11:27:23 2016 -0800
@@ -21,7 +21,7 @@
 #
 
 #
-# Copyright (c) 2014, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2014, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
 import os
@@ -435,14 +435,24 @@
 # Used to test a recognized non-critical extension with an unrecognized value.
 
 basicConstraints = critical,CA:FALSE
-keyUsage = encipherOnly
+keyUsage = keyAgreement
 
 [ issuer_ext_bad_val ]
 
 # Used to test a recognized critical extension with an unrecognized value.
+# keyAgreement needs to be set because otherwise Cryptography complains that
+# encipherOnly requires keyAgreement.
 
 basicConstraints = critical,CA:FALSE
-keyUsage = critical, encipherOnly
+keyUsage = critical, encipherOnly, keyAgreement
+
+[ invalid_ext ]
+
+# Used to test an invalid extension. Cryptography complains that enciperOnly
+# requires keyAgreement, so this is an invalid extension.
+
+basicConstraints = critical,CA:FALSE
+keyUsage = encipherOnly
 
 [ crl_ext ]
 
--- a/src/tests/cli/t_pkg_temp_sources.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/cli/t_pkg_temp_sources.py	Wed Mar 09 11:27:23 2016 -0800
@@ -21,7 +21,7 @@
 #
 
 #
-# Copyright (c) 2011, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2011, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
 import testutils
@@ -519,7 +519,7 @@
        Version: 1.0
         Branch: None
 Packaging Date: {signed10_pkg_date}
-          Size: 7.81 kB
+          Size: 10.05 kB
           FMRI: {signed10_pkg_fmri}
 """.format(**{"foo10_pkg_date": pd(self.foo10), "foo10_pkg_fmri": \
         self.foo10.get_fmri(include_build=False),
--- a/src/tests/cli/t_pkgsign.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/cli/t_pkgsign.py	Wed Mar 09 11:27:23 2016 -0800
@@ -21,7 +21,7 @@
 #
 
 #
-# Copyright (c) 2010, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2010, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
 import testutils
@@ -36,6 +36,10 @@
 import tempfile
 import unittest
 
+from cryptography import x509
+from cryptography.hazmat.backends import default_backend
+from cryptography.hazmat.primitives import serialization
+
 import pkg.actions as action
 import pkg.actions.signature as signature
 import pkg.client.api_errors as apx
@@ -44,7 +48,6 @@
 import pkg.fmri as fmri
 import pkg.misc as misc
 import pkg.portable as portable
-import M2Crypto as m2
 
 from pkg.client.debugvalues import DebugValues
 from pkg.pkggzip import PkgGzipFile
@@ -1287,15 +1290,13 @@
                         i1=os.path.join(self.chain_certs_dir,
                             "ch1_ta3_cert.pem"))
                 self.pkgsign(self.rurl1, sign_args)
-
                 self.pkg_image_create(self.rurl1)
                 self.seed_ta_dir("ta3")
-
                 self.pkg("set-property signature-policy verify")
                 api_obj = self.get_img_api_obj()
                 self.assertRaises(apx.UnsupportedExtensionValue,
                     self._api_install, api_obj, ["example_pkg"])
-                # Tests that the cli can handle an UnsupportedCriticalExtension.
+                # Tests that the cli can handle an UnsupportedExtensionValue.
                 self.pkg("install example_pkg", exit=1)
                 self.pkg("set-property signature-policy ignore")
                 self.pkg("set-publisher --set-property signature-policy=ignore "
@@ -1308,7 +1309,7 @@
                 extension causes an exception to be raised."""
 
                 plist = self.pkgsend_bulk(self.rurl1, self.example_pkg10)
-                sign_args = "-k {key} -c {cert} {name}".format(
+                sign_args = "-k {key} -c {cert} -i {i1} {name}".format(
                         name=plist[0],
                         key=os.path.join(self.keys_dir,
                             "cs6_ch1_ta3_key.pem"),
@@ -1325,6 +1326,66 @@
                 api_obj = self.get_img_api_obj()
                 self.assertRaises(apx.UnsupportedExtensionValue,
                     self._api_install, api_obj, ["example_pkg"])
+                # Tests that the cli can handle an UnsupportedExtensionValue.
+                self.pkg("install example_pkg", exit=1)
+                self.pkg("set-property signature-policy ignore")
+                self.pkg("set-publisher --set-property signature-policy=ignore "
+                    "test")
+                api_obj = self.get_img_api_obj()
+                self._api_install(api_obj, ["example_pkg"])
+
+        def test_invalid_extension_1(self):
+                """Test that an invalid value in the extension causes an
+                exception to be raised."""
+
+                plist = self.pkgsend_bulk(self.rurl1, self.example_pkg10)
+                sign_args = "-k {key} -c {cert} -i {i1} {name}".format(
+                        name=plist[0],
+                        key=os.path.join(self.keys_dir,
+                            "cs9_ch1_ta3_key.pem"),
+                        cert=os.path.join(self.cs_dir,
+                            "cs9_ch1_ta3_cert.pem"),
+                        i1=os.path.join(self.chain_certs_dir,
+                            "ch1_ta3_cert.pem"))
+                self.pkgsign(self.rurl1, sign_args)
+
+                self.pkg_image_create(self.rurl1)
+                self.seed_ta_dir("ta3")
+
+                self.pkg("set-property signature-policy verify")
+                api_obj = self.get_img_api_obj()
+                self.assertRaises(apx.InvalidCertificateExtensions,
+                    self._api_install, api_obj, ["example_pkg"])
+                # Tests that the cli can handle an InvalidCertificateExtensions.
+                self.pkg("install example_pkg", exit=1)
+                self.pkg("set-property signature-policy ignore")
+                self.pkg("set-publisher --set-property signature-policy=ignore "
+                    "test")
+                api_obj = self.get_img_api_obj()
+                self._api_install(api_obj, ["example_pkg"])
+
+        def test_invalid_extension_2(self):
+                """Test that a critical extension that Cryptography can't
+                understand causes an exception to be raised."""
+
+                plist = self.pkgsend_bulk(self.rurl1, self.example_pkg10)
+                sign_args = "-k {key} -c {cert} {name}".format(
+                        name=plist[0],
+                        key=os.path.join(self.keys_dir,
+                            "cust_key.pem"),
+                        cert=os.path.join(self.cs_dir,
+                            "cust_cert.pem"))
+                self.pkgsign(self.rurl1, sign_args)
+
+                self.pkg_image_create(self.rurl1)
+                self.seed_ta_dir("cust")
+
+                self.pkg("set-property signature-policy verify")
+                api_obj = self.get_img_api_obj()
+                self.assertRaises(apx.InvalidCertificateExtensions,
+                    self._api_install, api_obj, ["example_pkg"])
+                # Tests that the cli can handle an InvalidCertificateExtensions.
+                self.pkg("install example_pkg", exit=1)
                 self.pkg("set-property signature-policy ignore")
                 self.pkg("set-publisher --set-property signature-policy=ignore "
                     "test")
@@ -1472,11 +1533,23 @@
         def test_crl_0(self):
                 """Test that the X509 CRL revocation works correctly."""
 
-                crl = m2.X509.load_crl(os.path.join(self.crl_dir,
-                    "ch1_ta4_crl.pem"))
-                revoked_cert = m2.X509.load_cert(os.path.join(self.cs_dir,
-                    "cs1_ch1_ta4_cert.pem"))
-                assert crl.is_revoked(revoked_cert)[0]
+                with open(os.path.join(self.crl_dir, "ch1_ta4_crl.pem"),
+                    "rb") as f:
+                        crl = x509.load_pem_x509_crl(
+                            f.read(), default_backend())
+
+                with open(os.path.join(self.cs_dir,
+                    "cs1_ch1_ta4_cert.pem"), "rb") as f:
+                        cert = x509.load_pem_x509_certificate(
+                            f.read(), default_backend())
+
+                self.assertTrue(crl.issuer == cert.issuer)
+                for rev in crl:
+                        if rev.serial_number == cert.serial:
+                                break
+                else:
+                        self.assertTrue(False, "Can not find revoked "
+                            "certificate in CRL!")
 
         def test_bogus_inter_certs(self):
                 """Test that if SignatureAction.set_signature is given invalid
@@ -2266,7 +2339,7 @@
 
         def test_small_pathlen(self):
                 """Test that a chain cert which has a smaller pathlen value than
-                is needed is allowed."""
+                is needed is disallowed."""
 
                 plist = self.pkgsend_bulk(self.rurl1, self.example_pkg10)
                 sign_args = "-k {key} -c {cert} -i {i1} -i {i2} " \
@@ -2934,10 +3007,15 @@
                 repo_location = self.dcs[1].get_repodir()
                 cache_dir = os.path.join(self.test_root, "cache")
                 os.mkdir(cache_dir)
-                cert = m2.X509.load_cert(cert_path)
+
+                with open(cert_path, "rb") as f:
+                        cert = x509.load_pem_x509_certificate(
+                            f.read(), default_backend())
+
                 fd, new_cert = tempfile.mkstemp(dir=self.test_root)
                 with os.fdopen(fd, "wb") as fh:
-                        fh.write(cert.as_pem())
+                        fh.write(cert.public_bytes(
+                            serialization.Encoding.PEM))
 
                 # the file-store uses the least-preferred hash when storing
                 # content
@@ -2948,7 +3026,7 @@
                 os.mkdir(subdir)
                 fp = os.path.join(subdir, file_name)
                 fh = PkgGzipFile(fp, "wb")
-                fh.write(cert.as_pem())
+                fh.write(cert.public_bytes(serialization.Encoding.PEM))
                 fh.close()
 
                 self.pkgrecv(self.rurl2, "-c {0} -d {1} '*'".format(
@@ -2982,10 +3060,16 @@
                 repo_location = self.dcs[1].get_repodir()
                 cache_dir = os.path.join(self.test_root, "cache")
                 os.mkdir(cache_dir)
-                cert = m2.X509.load_cert(ta_path)
+
+                with open(ta_path, "rb") as f:
+                        cert = x509.load_pem_x509_certificate(
+                            f.read(), default_backend())
+
                 fd, new_cert = tempfile.mkstemp(dir=self.test_root)
                 with os.fdopen(fd, "wb") as fh:
-                        fh.write(cert.as_pem())
+                        fh.write(cert.public_bytes(
+                            serialization.Encoding.PEM))
+
                 for attr in digest.DEFAULT_HASH_ATTRS:
                         alg = digest.HASH_ALGS[attr]
                         file_name = misc.get_data_digest(new_cert,
@@ -2994,7 +3078,8 @@
                         os.mkdir(subdir)
                         fp = os.path.join(subdir, file_name)
                         fh = PkgGzipFile(fp, "wb")
-                        fh.write(cert.as_pem())
+                        fh.write(cert.public_bytes(
+                            serialization.Encoding.PEM))
                         fh.close()
 
                 self.pkgrecv(self.rurl2, "-c {0} -d {1} '*'".format(
--- a/src/tests/pkg5unittest.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/pkg5unittest.py	Wed Mar 09 11:27:23 2016 -0800
@@ -67,6 +67,9 @@
 import traceback
 import types
 
+from cryptography import x509
+from cryptography.hazmat.backends import default_backend
+from cryptography.hazmat.primitives import serialization
 from imp import reload
 from six.moves import configparser, http_client
 from six.moves.urllib.error import HTTPError, URLError
@@ -79,7 +82,6 @@
 import pkg.client.publisher as publisher
 import pkg.portable as portable
 import pkg.server.repository as sr
-import M2Crypto as m2
 
 from pkg.client.debugvalues import DebugValues
 
@@ -922,9 +924,12 @@
 
         @staticmethod
         def calc_pem_hash(pth):
-                # Find the hash of pem representation the file.
-                cert = m2.X509.load_cert(pth)
-                return hashlib.sha1(cert.as_pem()).hexdigest()
+                """Find the hash of pem representation the file."""
+                with open(pth) as f:
+                        cert = x509.load_pem_x509_certificate(
+                            f.read(), default_backend())
+                return hashlib.sha1(
+                    cert.public_bytes(serialization.Encoding.PEM)).hexdigest()
 
         def reduceSpaces(self, string):
                 """Reduce runs of spaces down to a single space."""
--- a/src/tests/ro_data/signing_certs/generate_certs.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/generate_certs.py	Wed Mar 09 11:27:23 2016 -0800
@@ -21,12 +21,13 @@
 #
 
 #
-# Copyright (c) 2010, 2015, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2010, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
+from __future__ import print_function
 import os
+import pkg.pkgsubprocess as subprocess
 import shutil
-import subprocess
 import sys
 
 sys.path.append("../../")
@@ -109,6 +110,9 @@
             ext="v3_confused_cs")
         cg.make_cs_cert("cs1_cs8_ch1_ta3", "cs8_ch1_ta3",
             parent_loc="code_signing_certs")
+        # Add a certificate to the length 3 chain that has an invalid extension.
+        cg.make_cs_cert("cs9_ch1_ta3", "ch1_ta3", parent_loc="chain_certs",
+            ext="invalid_ext")
         # Make a chain where the CA has an unsupported critical extension.
         cg.make_ca_cert("ch1.1_ta3", "ta3", ext="issuer_ext_ca")
         cg.make_cs_cert("cs1_ch1.1_ta3", "ch1.1_ta3", parent_loc="chain_certs")
@@ -164,7 +168,7 @@
         fhw = open(os.path.join(output_dir, "combined_cas.pem"), "w")
         for x in range(6,12):
                 if x == 7:
-                        # ta requires a password to unlock cert, don't use 
+                        # ta requires a password to unlock cert, don't use
                         continue
                 fn = "{0}/ta{1:d}/ta{2:d}_cert.pem".format(output_dir, x, x)
                 fhr = open(fn, "r")
@@ -172,3 +176,28 @@
                 fhr.close()
         fhw.close()
 
+        # Create a certificate with an extension that Cryptography can't
+        # understand. We can't do it by the OpenSSL CLI, but we can use a C
+        # program that calls OpenSSL libraries to do it.
+        os.chdir("../../../util/mkcert")
+        cmdline = "./certgen"
+        p = subprocess.Popen(cmdline, stdout=subprocess.PIPE,
+            stderr=subprocess.PIPE, shell=True)
+        p.wait()
+
+        output, error = p.communicate()
+        if p.returncode == 127:
+                print("certgen not found; execute 'make' in the mkcert "
+                    "directory first")
+                sys.exit(p.returncode)
+        elif p.returncode != 0:
+                print("failed: {0} {1}".format(output, error))
+                sys.exit(p.returncode)
+
+        # copy the generated cert files from util/mkcert to the ro_data area
+        shutil.copy("cust_key.pem",
+            "../../tests/ro_data/signing_certs/produced/keys/")
+        shutil.copy("cust_cert.pem",
+            "../../tests/ro_data/signing_certs/produced/code_signing_certs/")
+        shutil.copy("cust_cert.pem",
+            "../../tests/ro_data/signing_certs/produced/trust_anchors/")
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/01.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/01.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,61 +5,82 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta1/emailAddress=ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:53 2016 GMT
+            Not After : Oct 18 01:57:53 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta1/emailAddress=ch1_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:da:3a:b2:74:16:5c:38:7c:93:3a:48:cb:9f:71:
-                    7c:aa:b9:ff:d7:25:5f:cd:90:6c:e6:87:6d:ed:34:
-                    0f:12:19:00:a8:36:fe:51:4b:b2:38:76:55:2a:d1:
-                    ce:3b:a3:78:75:db:c8:ba:85:8b:ad:80:0e:84:ab:
-                    1f:4b:80:90:20:56:49:7b:71:a0:16:f8:15:8a:cd:
-                    70:ee:45:1f:53:34:3c:85:df:10:75:e2:b1:68:97:
-                    c5:0d:66:7f:bf:e7:b3:d1:09:03:1b:50:14:dc:e3:
-                    3e:a9:b6:6a:63:e6:0f:51:3e:06:59:50:43:da:10:
-                    99:0d:79:a3:b4:76:89:a2:01
+                    00:ef:e4:87:59:74:82:97:b8:fa:7e:12:4a:e8:48:
+                    fe:95:28:15:6a:c7:07:ac:10:27:fb:58:9e:2c:9a:
+                    43:84:2b:1d:e4:04:68:e1:64:cd:3d:be:97:4a:f1:
+                    c0:e5:3f:b9:04:70:eb:02:7f:e2:f4:3c:23:44:80:
+                    b0:9f:ab:02:09:37:10:c6:25:53:f2:9b:24:d8:7e:
+                    c6:0a:71:56:95:72:71:e9:97:d6:70:5f:76:2b:bf:
+                    f4:c4:43:93:9c:62:ad:60:3c:27:3a:19:e6:64:db:
+                    1d:56:60:a5:32:8c:91:61:15:b9:9a:ef:89:4e:bf:
+                    4b:ca:90:7b:01:05:1c:1f:51:ec:33:43:66:f2:eb:
+                    45:17:e9:dc:fa:f3:d3:73:82:ae:9b:cc:fb:c8:44:
+                    29:3a:c8:24:5c:b7:52:d2:fa:30:0d:42:7a:8c:e1:
+                    0a:4c:5a:0c:6e:57:7b:0f:9f:e3:ae:84:bd:1b:10:
+                    ee:63:f2:5e:0d:91:bd:9a:b6:e4:f6:a6:85:92:e8:
+                    bc:3c:b4:da:13:6e:0b:9b:f9:6f:4b:1d:61:57:44:
+                    23:a7:78:35:72:ef:51:a8:98:14:2a:78:d0:55:da:
+                    fe:f1:93:e0:fd:6c:e6:42:6b:3b:eb:4f:f8:b1:ac:
+                    dd:78:9b:9f:f8:c1:51:28:fe:04:aa:8b:c8:40:f7:
+                    f6:73
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                36:46:2D:8A:1B:8B:CE:C1:1D:02:37:B9:EC:A5:FF:BA:73:AE:E5:48
+                2E:B3:14:E2:95:4C:93:07:05:A4:87:64:EA:C4:57:2D:52:3B:8C:F9
             X509v3 Authority Key Identifier: 
-                keyid:81:54:6B:06:08:DD:44:4F:08:81:21:7A:7C:D5:96:EA:53:2B:E3:0A
+                keyid:D6:A2:C9:8F:BE:AC:C1:F3:E7:8A:8D:01:1C:0A:7D:C1:EE:88:E5:A6
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta1/emailAddress=ta1
-                serial:F6:A8:B6:5C:10:8D:04:4F
+                serial:B8:ED:CE:51:42:C8:90:81
 
             X509v3 Basic Constraints: critical
                 CA:TRUE, pathlen:4
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         38:4a:69:9d:14:fa:51:b9:35:9c:c8:ae:e5:c0:e2:2e:4c:d4:
-         57:ad:64:05:99:e4:94:b3:d3:97:e0:0e:bd:1c:b4:64:c8:2b:
-         07:18:26:7f:99:ef:9c:48:e6:23:b3:96:37:92:54:85:8b:29:
-         19:60:12:11:fc:d8:62:84:5c:75:73:76:9e:0f:f8:a7:95:79:
-         c8:3c:75:f7:13:73:1f:be:fa:60:79:5c:6c:12:8d:ca:f9:58:
-         4b:1f:ed:0a:52:4c:61:95:6f:9a:a7:57:0c:20:9a:19:73:dc:
-         3d:42:aa:47:29:ac:92:a9:cc:4a:eb:85:6d:ab:cd:ed:2b:9a:
-         e5:c1
+         32:8d:c5:57:e8:49:29:70:35:e7:5a:4f:c7:78:70:ad:9e:6e:
+         2d:27:e2:a6:95:eb:30:a8:b5:71:6b:0e:5b:de:ca:9b:3e:be:
+         8d:34:d4:98:68:67:2f:8a:63:50:66:71:5b:3b:5b:1e:b4:37:
+         6b:6b:df:7c:1e:9e:24:01:8d:0a:ea:b0:e5:1f:31:1e:d1:ed:
+         68:cf:73:00:56:36:cc:e5:83:3f:c4:c0:00:d5:3f:3c:f8:2f:
+         dd:4e:c6:68:08:b5:80:ef:d0:ab:4c:55:a1:7b:4a:1e:67:02:
+         5d:fb:56:68:88:f2:49:2f:e5:f5:4c:3a:2d:54:b7:9a:79:38:
+         f1:87:b4:d9:8d:b6:0c:88:ec:a1:ce:00:e0:9a:13:3b:57:d6:
+         80:17:a0:e8:1b:3e:e6:25:d8:bd:8e:1d:bb:45:36:9f:4b:a7:
+         4e:3e:f5:fb:60:73:85:2e:4e:35:10:9a:a8:44:ea:22:8f:6f:
+         27:84:3f:e8:02:05:7c:fd:57:61:76:1b:6b:52:6b:b9:c4:6c:
+         9b:84:e3:c5:91:16:14:03:a0:80:e8:80:35:bc:92:97:35:13:
+         e5:d9:1b:4e:4b:0c:ba:15:cf:d8:5f:c9:86:fd:44:74:88:34:
+         76:12:85:90:a1:d9:3a:cf:d3:63:3f:be:91:d1:66:04:fc:5b:
+         84:8d:f8:a7
 -----BEGIN CERTIFICATE-----
-MIIDNTCCAp6gAwIBAgIBATANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIEOjCCAyKgAwIBAgIBATANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAGCSqGSIb3DQEJARYDdGExMB4XDTEz
-MTIxMzAwMTMzNFoXDTE2MDkwODAwMTMzNFowcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAGCSqGSIb3DQEJARYDdGExMB4XDTE2
+MDEyMjAxNTc1M1oXDTE4MTAxODAxNTc1M1owcTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRAwDgYDVQQDDAdjaDFfdGExMRYwFAYJKoZIhvcNAQkBFgdjaDFfdGExMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDaOrJ0Flw4fJM6SMufcXyquf/XJV/N
-kGzmh23tNA8SGQCoNv5RS7I4dlUq0c47o3h128i6hYutgA6Eqx9LgJAgVkl7caAW
-+BWKzXDuRR9TNDyF3xB14rFol8UNZn+/57PRCQMbUBTc4z6ptmpj5g9RPgZZUEPa
-EJkNeaO0domiAQIDAQABo4HkMIHhMB0GA1UdDgQWBBQ2Ri2KG4vOwR0CN7nspf+6
-c67lSDCBmwYDVR0jBIGTMIGQgBSBVGsGCN1ETwiBIXp81ZbqUyvjCqFtpGswaTEL
-MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRh
-IENsYXJhMQ0wCwYDVQQKDARwa2c1MQwwCgYDVQQDDAN0YTExEjAQBgkqhkiG9w0B
-CQEWA3RhMYIJAPaotlwQjQRPMBIGA1UdEwEB/wQIMAYBAf8CAQQwDgYDVR0PAQH/
-BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADhKaZ0U+lG5NZzIruXA4i5M1FetZAWZ
-5JSz05fgDr0ctGTIKwcYJn+Z75xI5iOzljeSVIWLKRlgEhH82GKEXHVzdp4P+KeV
-ecg8dfcTcx+++mB5XGwSjcr5WEsf7QpSTGGVb5qnVwwgmhlz3D1CqkcprJKpzErr
-hW2rze0rmuXB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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/02.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/02.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta1/emailAddress=ch1_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:53 2016 GMT
+            Not After : Oct 18 01:57:53 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch2_ta1/emailAddress=ch2_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:be:c1:86:30:d2:a3:02:f4:00:33:fc:54:f3:6f:
-                    d7:27:99:7b:57:e2:f1:93:f8:58:1c:eb:9a:cc:6b:
-                    23:9b:b8:a9:11:27:50:9b:d7:a7:c2:fe:8b:ee:54:
-                    d0:5d:e2:24:04:47:1c:cc:54:b5:89:bb:a6:26:de:
-                    b9:3b:73:19:67:5e:9a:88:12:de:87:de:0e:26:c9:
-                    0c:44:13:65:23:cd:7f:34:d6:bb:45:20:87:7e:ba:
-                    48:d5:2f:3f:fc:d6:8d:d7:b7:b2:9f:42:ef:76:9a:
-                    cf:c3:01:ae:b9:8f:00:33:ea:28:15:ca:30:da:8f:
-                    25:76:a4:55:2a:2c:7a:b8:eb
+                    00:ac:2b:63:c0:6d:3e:96:73:cf:d9:f6:76:40:27:
+                    72:6b:c9:d4:10:27:d9:b1:b5:7b:f1:98:aa:d3:39:
+                    78:eb:98:40:95:81:6c:0b:d8:b7:ea:14:76:4b:36:
+                    f9:d6:c2:d2:2a:d7:01:2b:f6:1a:77:6f:dd:b8:01:
+                    0b:f5:89:cd:3b:94:5a:76:43:94:79:b5:62:a0:f7:
+                    b1:4e:3e:8a:9a:41:38:cf:ff:b4:e2:b8:97:ae:1f:
+                    55:5a:2c:bf:4b:c0:ba:25:66:4f:d3:c1:06:62:f8:
+                    b9:3f:a8:52:c0:55:a8:cc:8a:7e:ee:4a:1a:70:60:
+                    20:ee:66:88:9d:af:c9:58:13:bd:1b:59:cc:23:b4:
+                    94:56:88:ef:02:e1:da:45:28:7e:ba:6b:90:65:1b:
+                    b8:79:e8:6f:2e:92:5b:7f:e1:d2:f3:f0:26:64:64:
+                    b6:01:3f:78:73:6f:52:b3:26:e2:c9:be:0a:b8:13:
+                    72:e5:05:cc:bb:b8:68:93:2d:63:0b:f8:66:44:68:
+                    98:60:eb:a4:36:52:11:0d:eb:db:cf:a5:2d:dc:1d:
+                    ab:ff:cc:99:fc:1d:e8:82:3a:d6:a5:55:37:a3:96:
+                    12:e4:44:a3:bd:ec:4a:48:11:f6:95:17:31:1f:fc:
+                    00:ac:32:33:86:97:7e:8c:2f:09:8e:9e:08:22:56:
+                    9a:3d
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                12:30:0A:74:FD:DE:71:CF:4A:77:1E:1E:57:5E:F8:76:71:D7:5B:9E
+                36:30:72:96:D2:F9:D4:7A:AE:CF:C2:4B:3F:EE:52:AA:DF:9B:F3:12
             X509v3 Authority Key Identifier: 
-                keyid:36:46:2D:8A:1B:8B:CE:C1:1D:02:37:B9:EC:A5:FF:BA:73:AE:E5:48
+                keyid:2E:B3:14:E2:95:4C:93:07:05:A4:87:64:EA:C4:57:2D:52:3B:8C:F9
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta1/emailAddress=ta1
                 serial:01
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         8e:a5:2a:c9:3f:e0:1f:a9:8c:a3:45:b8:0d:0e:35:43:c3:d6:
-         fe:f6:bc:0d:76:f0:26:d6:ab:e7:39:30:92:6f:cc:8e:0e:5f:
-         b0:92:29:41:39:41:14:2a:43:b1:bb:e5:d4:8c:b3:6e:b7:7b:
-         89:ab:3d:a4:e1:98:45:40:b9:1e:86:7b:b6:3f:55:e3:46:ab:
-         ed:41:45:6a:cc:af:a4:63:54:c8:ab:27:3f:59:67:8a:f5:60:
-         1b:63:b7:bb:27:94:00:8f:ee:f9:31:53:59:98:85:76:77:db:
-         dd:39:6f:1a:61:fe:0d:68:88:20:a8:d5:2b:c7:6a:08:5b:f1:
-         ac:9a
+         66:4a:2f:69:a3:d8:4f:31:e6:3b:89:bd:3e:9e:5a:b9:e7:f1:
+         a8:ba:dd:ef:e3:f5:73:b8:50:05:aa:65:50:01:db:14:47:d2:
+         03:f8:83:a0:ae:79:53:00:89:da:46:00:c7:31:b7:54:6d:17:
+         98:01:60:34:12:c0:df:1b:fb:c2:8e:74:34:74:76:1a:48:cf:
+         01:8f:45:ea:91:bb:39:73:9d:cb:3f:21:46:60:00:e8:5c:08:
+         cf:16:40:00:4b:b3:37:54:92:38:6f:bf:77:eb:78:71:3f:5f:
+         85:81:12:57:77:17:69:fc:5a:0e:ea:ca:50:29:0b:e2:b5:de:
+         20:bd:9c:bd:24:e4:c8:13:d4:04:de:f2:91:c5:ce:3a:7a:26:
+         a0:70:e0:d7:1b:60:43:61:c2:51:76:5a:4a:c4:9f:31:71:68:
+         55:9f:95:61:7b:bd:e2:bf:1f:b0:bb:4a:e7:01:48:10:3e:ea:
+         33:a5:75:0a:d6:96:c2:3b:fc:77:64:e4:79:fd:29:4d:00:24:
+         bb:57:41:ec:7f:69:e5:f5:92:ff:2c:1d:7a:43:06:04:7a:60:
+         e0:c0:65:f6:d5:cd:21:8d:3a:38:55:da:7f:5b:04:f2:5c:ab:
+         68:ba:9d:83:ef:71:21:6f:3b:60:e2:d4:50:40:0b:81:9b:4e:
+         1c:7b:c4:57
 -----BEGIN CERTIFICATE-----
-MIIDNTCCAp6gAwIBAgIBAjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIEOjCCAyKgAwIBAgIBAjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTExFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjBxMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzUzWhcNMTgxMDE4MDE1NzUzWjBxMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoMl90YTExFjAUBgkqhkiG9w0BCQEWB2No
-Ml90YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL7BhjDSowL0ADP8VPNv
-1yeZe1fi8ZP4WBzrmsxrI5u4qREnUJvXp8L+i+5U0F3iJARHHMxUtYm7pibeuTtz
-GWdemogS3ofeDibJDEQTZSPNfzTWu0Ugh366SNUvP/zWjde3sp9C73aaz8MBrrmP
-ADPqKBXKMNqPJXakVSoserjrAgMBAAGjgdwwgdkwHQYDVR0OBBYEFBIwCnT93nHP
-SnceHlde+HZx11ueMIGTBgNVHSMEgYswgYiAFDZGLYobi87BHQI3ueyl/7pzruVI
-oW2kazBpMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UE
-BwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAG
-CSqGSIb3DQEJARYDdGExggEBMBIGA1UdEwEB/wQIMAYBAf8CAQMwDgYDVR0PAQH/
-BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAI6lKsk/4B+pjKNFuA0ONUPD1v72vA12
-8CbWq+c5MJJvzI4OX7CSKUE5QRQqQ7G75dSMs263e4mrPaThmEVAuR6Ge7Y/VeNG
-q+1BRWrMr6RjVMirJz9ZZ4r1YBtjt7snlACP7vkxU1mYhXZ32905bxph/g1oiCCo
-1SvHaghb8aya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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/03.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/03.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch2_ta1/emailAddress=ch2_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch3_ta1/emailAddress=ch3_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:d3:5b:f1:93:8f:01:0f:c0:25:d9:07:f1:70:29:
-                    1e:56:0b:ff:93:70:1d:45:02:ef:52:22:8a:04:c9:
-                    08:85:33:db:77:c3:33:d9:5c:fe:30:2a:a8:ac:9d:
-                    d8:97:dc:b4:69:51:5e:d1:c9:86:68:a7:e3:ab:35:
-                    e2:8f:d0:36:1b:67:be:50:88:66:7c:4b:4f:d3:86:
-                    78:92:d9:c5:62:c7:04:a3:d7:9e:8c:c3:ca:48:41:
-                    52:3f:a1:82:dc:f2:bb:d2:9c:a9:58:25:3a:0b:73:
-                    b6:41:ab:6a:c3:6a:70:ce:a1:20:0f:b6:db:e0:91:
-                    0b:0a:1f:dc:02:f4:ed:32:0f
+                    00:b6:d0:0d:56:d4:83:c8:22:08:fd:38:bd:e2:34:
+                    1e:1a:4e:8a:ca:b8:97:9b:69:75:be:78:1b:45:ae:
+                    aa:60:19:86:eb:4b:9a:9f:4b:76:4b:0e:20:e3:bf:
+                    31:89:b0:36:9e:b2:7f:70:17:50:d5:f3:5a:84:ee:
+                    57:3d:86:83:6e:34:47:bf:9a:3a:cb:a3:f1:e9:00:
+                    5a:82:cd:b9:61:63:ac:fa:dd:1a:23:9e:79:a0:13:
+                    1c:5b:9c:20:8f:a4:73:09:0b:6e:40:82:e1:13:98:
+                    8c:71:27:8b:4b:f9:20:a2:14:17:69:3c:ef:ba:68:
+                    8e:4d:61:b8:f4:fd:92:fc:5c:10:9c:12:5f:91:63:
+                    ae:57:a4:31:a2:67:46:60:c8:d9:10:ba:86:33:6f:
+                    99:a7:14:3a:42:5d:b2:77:f5:e5:52:9e:e9:f6:f5:
+                    01:ea:63:b1:71:97:cd:83:18:5c:07:40:44:b3:43:
+                    c7:af:f7:ad:d7:61:0f:7c:c7:60:5e:df:d4:06:f5:
+                    1d:ee:c1:19:0e:4b:13:e3:51:b6:b7:cc:3f:35:8f:
+                    6c:99:56:42:eb:86:8a:42:fa:4a:5c:60:06:75:a4:
+                    b1:6b:ea:eb:0c:eb:21:5d:2d:0f:0c:a0:fd:3e:67:
+                    42:b4:a1:da:57:3c:a6:50:a4:df:0a:8e:ca:fc:10:
+                    2c:bd
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                8F:2A:82:4C:1E:39:97:C3:4A:6A:52:FC:D4:CB:E6:37:CE:12:91:59
+                EE:A0:C0:54:B5:84:89:28:80:79:49:CE:D0:A9:C6:8B:B9:8E:85:20
             X509v3 Authority Key Identifier: 
-                keyid:12:30:0A:74:FD:DE:71:CF:4A:77:1E:1E:57:5E:F8:76:71:D7:5B:9E
+                keyid:36:30:72:96:D2:F9:D4:7A:AE:CF:C2:4B:3F:EE:52:AA:DF:9B:F3:12
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta1/emailAddress=ch1_ta1
                 serial:02
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         94:2a:c9:c9:21:b7:bd:3a:72:31:65:89:16:11:00:e1:46:38:
-         16:b6:cd:d4:04:b3:18:71:3d:8d:4a:0a:ec:02:4e:ee:58:2c:
-         7d:d2:0b:6f:c6:d2:be:a6:f9:1c:e7:c2:76:2a:09:87:d2:06:
-         8e:0d:aa:66:70:e8:8f:ff:7d:1d:e4:4e:9b:58:71:f7:40:46:
-         a8:79:9d:86:6c:bf:64:3b:76:66:6c:08:21:62:09:6d:7b:f4:
-         5d:e2:8e:1c:e6:e3:56:71:de:b7:fe:92:07:f0:7e:13:e0:ad:
-         62:b3:08:9f:06:7e:9b:f6:8b:76:96:df:86:30:0e:bb:ef:9b:
-         b3:07
+         a6:cf:99:19:6d:0e:6c:46:8b:9a:79:e7:12:d9:3b:13:6f:c9:
+         98:05:09:5c:a4:14:42:de:2d:bf:cc:85:39:a7:ec:e3:fb:1c:
+         73:76:0c:8f:ab:1a:e7:f3:4a:cb:44:8e:33:a0:3c:3d:6a:21:
+         88:87:e2:52:d7:27:23:05:c9:f5:59:a8:b7:c3:e6:00:01:6c:
+         85:98:cd:37:30:f9:f9:d7:6f:07:56:5d:f0:c6:a6:d7:aa:ec:
+         a6:f4:40:97:aa:45:f3:3e:25:22:fa:fb:4a:04:42:3c:77:36:
+         96:91:2d:49:8a:ba:07:cb:70:69:71:6d:4f:5e:9c:f0:1d:8f:
+         ed:22:fd:5b:c6:c6:87:b0:e9:0c:20:51:17:09:a3:2f:fd:da:
+         e9:84:5e:5e:d4:9a:39:b9:e4:75:e2:4f:8e:35:71:97:46:2d:
+         3c:6e:30:dd:92:5a:86:29:b4:7a:27:aa:cf:1e:d2:31:6e:f7:
+         d7:7f:f3:d6:17:e3:dd:4d:13:d3:d4:3e:d4:3a:ab:46:f7:68:
+         e7:b9:9f:28:26:f2:ec:f4:f1:96:ea:09:d0:fe:ed:08:8c:52:
+         98:ff:ad:47:0d:2f:c5:24:9b:58:17:5c:4e:a2:bb:11:29:84:
+         03:91:d8:a6:31:a7:cf:b3:f7:3b:e0:f1:6e:4b:90:13:77:ba:
+         7f:0b:cc:ea
 -----BEGIN CERTIFICATE-----
-MIIDPTCCAqagAwIBAgIBAzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIEQjCCAyqgAwIBAgIBAzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMl90YTExFjAUBgkqhkiG9w0BCQEWB2NoMl90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjBxMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjBxMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoM190YTExFjAUBgkqhkiG9w0BCQEWB2No
-M190YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANNb8ZOPAQ/AJdkH8XAp
-HlYL/5NwHUUC71IiigTJCIUz23fDM9lc/jAqqKyd2JfctGlRXtHJhmin46s14o/Q
-NhtnvlCIZnxLT9OGeJLZxWLHBKPXnozDykhBUj+hgtzyu9KcqVglOgtztkGrasNq
-cM6hIA+22+CRCwof3AL07TIPAgMBAAGjgeQwgeEwHQYDVR0OBBYEFI8qgkweOZfD
-SmpS/NTL5jfOEpFZMIGbBgNVHSMEgZMwgZCAFBIwCnT93nHPSnceHlde+HZx11ue
-oXWkczBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UE
-BwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTEx
-FjAUBgkqhkiG9w0BCQEWB2NoMV90YTGCAQIwEgYDVR0TAQH/BAgwBgEB/wIBAjAO
-BgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlCrJySG3vTpyMWWJFhEA
-4UY4FrbN1ASzGHE9jUoK7AJO7lgsfdILb8bSvqb5HOfCdioJh9IGjg2qZnDoj/99
-HeROm1hx90BGqHmdhmy/ZDt2ZmwIIWIJbXv0XeKOHObjVnHet/6SB/B+E+CtYrMI
-nwZ+m/aLdpbfhjAOu++bswc=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/04.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/04.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch3_ta1/emailAddress=ch3_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4_ta1/emailAddress=ch4_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:af:c3:8b:39:3e:21:56:8a:d6:97:1b:c7:aa:c7:
-                    51:9e:e9:cf:15:1f:24:e6:91:92:81:b3:7d:30:eb:
-                    ea:12:30:13:03:d0:b9:60:41:8b:eb:88:f4:1f:e5:
-                    43:cf:b5:ae:47:7a:4d:46:6e:f8:16:42:67:db:20:
-                    e4:0d:1f:96:4f:21:59:95:f6:70:33:32:45:81:18:
-                    5e:a5:5b:fd:4a:e6:d7:97:cf:45:65:e7:74:79:5f:
-                    a5:9f:e1:c7:a5:d0:5d:24:a7:32:18:68:13:57:4c:
-                    cf:78:12:6f:9f:5c:e6:4d:be:89:24:4b:29:d8:02:
-                    b2:f9:f9:13:cf:92:43:0f:e5
+                    00:f0:be:9f:7c:fb:8e:9a:93:80:30:b8:43:a6:70:
+                    13:a9:0b:fb:0c:f7:02:6d:4e:75:db:4a:19:9c:4a:
+                    29:c3:e8:58:ba:7b:39:66:4e:d0:04:d6:e4:4c:73:
+                    0b:9b:c1:e2:c5:fa:e7:4d:19:c6:e3:ec:ae:13:23:
+                    54:ab:12:42:d0:fc:ef:10:5c:8b:2c:c7:00:b8:35:
+                    ad:d8:f6:af:cc:9d:6f:19:1c:20:f9:14:f3:1e:69:
+                    ce:85:c0:3d:2d:25:6d:79:01:1c:89:fb:2b:f6:2a:
+                    c7:ea:89:3f:b8:6a:c5:20:60:79:cd:c5:3d:2f:d4:
+                    57:54:63:04:69:fc:fa:0c:a6:23:ee:e4:6e:e3:e2:
+                    60:ac:91:01:a2:64:a4:f5:44:8a:7c:90:f3:b7:69:
+                    31:14:0e:53:f5:81:08:0b:50:0d:1c:43:f6:92:59:
+                    a5:fa:3a:98:72:38:c7:5f:e1:4e:a8:54:64:a9:d4:
+                    93:0e:e9:27:88:4a:b9:98:ba:aa:c8:31:0d:dc:fb:
+                    70:0d:06:63:1b:d0:ee:61:2f:9b:cf:18:d5:74:bc:
+                    53:63:b9:0d:0d:b9:f2:bc:6d:b2:c3:3d:0b:4c:84:
+                    09:28:9e:80:94:74:58:b7:af:97:9b:55:ed:a5:c7:
+                    c5:79:f9:df:a0:6d:ca:40:c0:a5:dc:09:c4:cd:ed:
+                    39:1b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                54:8A:14:10:0B:AF:89:DC:1E:65:8A:17:37:6A:AC:D2:2B:6C:27:5C
+                44:81:49:A3:5B:7C:85:F2:A7:56:19:FF:64:98:AB:61:89:3E:E1:B7
             X509v3 Authority Key Identifier: 
-                keyid:8F:2A:82:4C:1E:39:97:C3:4A:6A:52:FC:D4:CB:E6:37:CE:12:91:59
+                keyid:EE:A0:C0:54:B5:84:89:28:80:79:49:CE:D0:A9:C6:8B:B9:8E:85:20
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch2_ta1/emailAddress=ch2_ta1
                 serial:03
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         6a:17:96:16:a6:3f:96:b7:8e:fb:e5:d7:14:f9:a8:8e:52:16:
-         04:0d:58:4b:f7:c6:70:c4:3f:d3:2b:13:24:7b:47:2d:cf:89:
-         59:bf:5c:6c:17:31:46:c4:17:e5:41:fe:5e:3f:ec:44:2e:92:
-         94:eb:3b:c9:ff:d1:5e:c0:ad:d3:51:2b:12:11:87:b2:17:2f:
-         40:5a:ac:76:f0:0f:ed:cd:ca:be:b6:b2:ef:bf:d4:79:04:e0:
-         ed:88:33:96:b0:a4:27:41:a7:31:0b:c4:d9:6a:ad:7d:82:bb:
-         63:15:2a:00:8e:60:af:ee:a6:8a:d3:65:6a:b8:f9:7e:0e:cd:
-         bf:d5
+         36:66:82:04:35:26:cc:ce:07:00:e7:19:db:4e:05:22:af:98:
+         9f:8f:88:84:1b:75:57:3b:f7:0f:2a:da:ae:fe:36:e4:35:a9:
+         ff:57:7a:3f:4a:ec:71:ba:c6:4a:b5:6a:c7:e3:46:27:52:5b:
+         d0:dd:a3:c4:3a:78:8b:ac:21:5c:2a:68:71:ec:d8:cb:0f:f3:
+         35:07:82:53:3c:01:1b:69:34:cb:2a:85:3b:da:f1:b7:11:fe:
+         ec:12:3a:a2:c8:b1:80:fd:bd:40:b1:f2:b2:ed:1b:b3:83:87:
+         60:12:21:b9:e1:3a:ff:4a:3c:d0:6e:b5:07:4c:a8:db:e8:f4:
+         81:50:14:3c:4b:09:3a:fe:85:88:1a:72:d6:3c:2a:e2:67:c4:
+         51:cb:21:7e:22:78:30:34:dc:e9:41:fe:15:f5:cc:fc:85:64:
+         de:8f:89:c3:de:de:56:bb:a8:7f:4f:8c:98:27:e5:de:d0:4c:
+         13:f5:56:d9:7b:18:d4:09:21:99:6e:cd:27:c2:0f:e2:45:58:
+         a9:b1:b9:89:92:58:dd:94:a6:be:c5:3f:99:86:ca:15:74:00:
+         63:85:3f:ce:2a:d6:6d:04:03:91:c8:1f:de:dd:cc:0b:49:c3:
+         ea:76:e3:2f:87:4d:2e:75:86:ea:19:49:0f:a2:78:e5:7d:bb:
+         ef:bf:1c:b2
 -----BEGIN CERTIFICATE-----
-MIIDPTCCAqagAwIBAgIBBDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIEQjCCAyqgAwIBAgIBBDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoM190YTExFjAUBgkqhkiG9w0BCQEWB2NoM190
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjBxMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjBxMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoNF90YTExFjAUBgkqhkiG9w0BCQEWB2No
-NF90YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAK/Dizk+IVaK1pcbx6rH
-UZ7pzxUfJOaRkoGzfTDr6hIwEwPQuWBBi+uI9B/lQ8+1rkd6TUZu+BZCZ9sg5A0f
-lk8hWZX2cDMyRYEYXqVb/Urm15fPRWXndHlfpZ/hx6XQXSSnMhhoE1dMz3gSb59c
-5k2+iSRLKdgCsvn5E8+SQw/lAgMBAAGjgeQwgeEwHQYDVR0OBBYEFFSKFBALr4nc
-HmWKFzdqrNIrbCdcMIGbBgNVHSMEgZMwgZCAFI8qgkweOZfDSmpS/NTL5jfOEpFZ
-oXWkczBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UE
-BwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoMl90YTEx
-FjAUBgkqhkiG9w0BCQEWB2NoMl90YTGCAQMwEgYDVR0TAQH/BAgwBgEB/wIBATAO
-BgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAaheWFqY/lreO++XXFPmo
-jlIWBA1YS/fGcMQ/0ysTJHtHLc+JWb9cbBcxRsQX5UH+Xj/sRC6SlOs7yf/RXsCt
-01ErEhGHshcvQFqsdvAP7c3Kvray77/UeQTg7YgzlrCkJ0GnMQvE2WqtfYK7YxUq
-AI5gr+6mitNlarj5fg7Nv9U=
+NF90YTEwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDwvp98+46ak4Aw
+uEOmcBOpC/sM9wJtTnXbShmcSinD6Fi6ezlmTtAE1uRMcwubweLF+udNGcbj7K4T
+I1SrEkLQ/O8QXIssxwC4Na3Y9q/MnW8ZHCD5FPMeac6FwD0tJW15ARyJ+yv2Ksfq
+iT+4asUgYHnNxT0v1FdUYwRp/PoMpiPu5G7j4mCskQGiZKT1RIp8kPO3aTEUDlP1
+gQgLUA0cQ/aSWaX6OphyOMdf4U6oVGSp1JMO6SeISrmYuqrIMQ3c+3ANBmMb0O5h
+L5vPGNV0vFNjuQ0NufK8bbLDPQtMhAkonoCUdFi3r5ebVe2lx8V5+d+gbcpAwKXc
+CcTN7TkbAgMBAAGjgeQwgeEwHQYDVR0OBBYEFESBSaNbfIXyp1YZ/2SYq2GJPuG3
+MIGbBgNVHSMEgZMwgZCAFO6gwFS1hIkogHlJztCpxou5joUgoXWkczBxMQswCQYD
+VQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xh
+cmExDTALBgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoMl90YTExFjAUBgkqhkiG9w0B
+CQEWB2NoMl90YTGCAQMwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNVHQ8BAf8EBAMC
+AQYwDQYJKoZIhvcNAQELBQADggEBADZmggQ1JszOBwDnGdtOBSKvmJ+PiIQbdVc7
+9w8q2q7+NuQ1qf9Xej9K7HG6xkq1asfjRidSW9Ddo8Q6eIusIVwqaHHs2MsP8zUH
+glM8ARtpNMsqhTva8bcR/uwSOqLIsYD9vUCx8rLtG7ODh2ASIbnhOv9KPNButQdM
+qNvo9IFQFDxLCTr+hYgactY8KuJnxFHLIX4ieDA03OlB/hX1zPyFZN6PicPe3la7
+qH9PjJgn5d7QTBP1Vtl7GNQJIZluzSfCD+JFWKmxuYmSWN2Upr7FP5mGyhV0AGOF
+P84q1m0EA5HIH97dzAtJw+p24y+HTS51huoZSQ+ieOV9u++/HLI=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/05.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/05.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4_ta1/emailAddress=ch4_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5_ta1/emailAddress=ch5_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:df:c0:ed:cc:df:82:ab:d3:9b:54:8d:56:f7:0d:
-                    e4:d8:b4:ba:03:ef:a3:82:f6:b6:e6:4d:0f:b4:e5:
-                    61:98:88:bd:32:b3:47:21:4b:2c:e8:c3:9a:22:9c:
-                    35:63:a8:4f:2a:c1:47:1a:3a:b2:46:d6:61:4e:87:
-                    2a:13:3a:d8:35:3e:3c:ae:67:43:b8:3d:a9:95:df:
-                    7b:ba:e9:71:ec:31:99:b3:fa:00:96:8c:80:4b:1d:
-                    d9:77:e5:d2:14:9d:95:a2:ce:32:21:d5:2e:67:ae:
-                    b1:08:04:fb:9d:fb:70:16:74:5f:1a:d1:36:77:e8:
-                    4b:68:c3:d8:d4:fb:18:20:31
+                    00:a8:92:25:84:36:2c:16:5b:7e:99:d4:a8:ac:bf:
+                    2b:63:99:2c:65:69:ec:f3:13:3f:fb:b3:c9:33:0c:
+                    43:1a:e9:04:a3:8c:27:5e:e5:f8:47:a5:4d:5f:39:
+                    2f:9b:b9:5f:3e:2e:9c:18:8b:16:d4:4c:0c:f7:02:
+                    35:37:a1:81:c6:d1:0d:43:eb:7d:1c:e4:d4:81:73:
+                    58:fc:b2:94:a2:4e:04:a5:bb:b2:f4:64:d0:c6:54:
+                    91:71:33:45:8e:22:a4:f2:35:1e:b3:69:e4:fc:5e:
+                    a9:5b:7a:8c:7c:6a:e2:7b:2d:d0:ad:d8:d1:76:47:
+                    c6:99:a6:2e:8d:1b:56:f8:8c:f7:04:2f:99:c5:3d:
+                    81:67:cc:73:ec:c1:d6:97:41:73:04:1c:8b:45:eb:
+                    60:f9:60:d6:11:f6:c6:5c:19:5d:d2:18:a8:2e:53:
+                    78:33:46:3b:5c:43:b0:54:7d:e4:57:5a:36:08:84:
+                    50:a5:c0:1e:1d:21:11:6d:63:c4:df:fc:ee:0f:a8:
+                    8f:ca:7c:2a:5c:0a:2d:ad:17:64:c8:5d:e2:9b:e1:
+                    d4:57:a3:8e:0f:1d:4f:60:1e:79:bf:9f:39:94:6a:
+                    73:e6:19:0d:ef:74:c2:a3:fc:85:a2:03:a4:99:13:
+                    9e:85:5e:f3:8c:31:f1:7d:91:50:98:6f:18:ec:fc:
+                    98:2f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                B7:43:D6:5A:46:C2:2F:15:50:05:D5:FB:5E:BE:EC:F8:33:9E:EC:EC
+                64:B3:47:B8:70:CE:F3:CD:0F:95:A6:B0:0F:5F:D5:66:E1:1B:30:E7
             X509v3 Authority Key Identifier: 
-                keyid:54:8A:14:10:0B:AF:89:DC:1E:65:8A:17:37:6A:AC:D2:2B:6C:27:5C
+                keyid:44:81:49:A3:5B:7C:85:F2:A7:56:19:FF:64:98:AB:61:89:3E:E1:B7
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch3_ta1/emailAddress=ch3_ta1
                 serial:04
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         96:fb:63:43:cf:70:0a:14:7b:47:4e:37:4b:2f:7c:7f:8c:75:
-         85:bb:e3:44:af:9c:2c:08:c5:9c:4d:c7:59:f1:70:3a:67:82:
-         1c:4c:3c:f7:8b:e7:00:f0:05:db:af:29:79:53:6f:09:a2:ac:
-         ae:4d:e2:df:4a:7d:4e:56:79:8c:85:97:47:14:4e:2f:7e:bd:
-         07:2c:70:01:85:43:3c:18:32:ed:24:36:24:1c:29:e0:0b:ce:
-         86:4d:a7:a9:88:b8:de:f1:0e:a3:13:c1:5c:d7:1b:76:81:c2:
-         3f:63:c3:76:1d:60:f7:e5:43:1f:25:3b:ae:d2:a5:1f:02:fa:
-         8c:a3
+         b6:f5:d5:78:23:16:4f:ca:8f:3a:a7:fd:a8:91:2a:c5:3e:e2:
+         bf:32:ca:b3:38:6b:2f:64:9c:1d:99:d8:d2:b5:a8:2c:a4:db:
+         8e:9d:31:5c:40:b9:05:32:a0:1c:b6:21:72:46:69:d1:eb:49:
+         50:20:f9:e8:95:6f:e7:91:34:f9:e1:bb:3f:e7:b6:a4:f9:d3:
+         12:36:3a:40:c6:76:35:a5:c9:b7:71:70:50:55:19:b4:ff:51:
+         ef:40:3e:41:4f:f3:1a:70:f5:fd:3b:0a:4d:d9:43:a6:57:e4:
+         42:9c:77:3d:26:7a:c2:e2:54:7f:76:6f:fd:af:52:31:29:07:
+         ac:ae:78:4c:76:d9:f9:80:b5:4c:79:60:a0:e9:59:5f:bf:fe:
+         cd:6a:fe:ee:92:ca:79:0e:5c:e6:1d:8f:59:a9:62:51:a1:2e:
+         d9:b2:37:fa:e1:ef:7c:88:b5:29:d2:5f:13:74:76:ef:ed:fe:
+         7f:e9:81:5d:9c:62:91:8f:21:ef:45:95:7c:12:a6:d5:46:45:
+         8e:9e:d1:a8:9a:aa:a8:5e:fd:65:55:d2:f9:08:d0:3c:66:f9:
+         69:ee:c1:0f:a9:15:06:a9:8e:ac:e0:08:06:13:0c:7e:9c:81:
+         94:60:1b:ad:3a:7d:3e:ed:b4:79:d2:51:0c:80:8c:42:69:fe:
+         f3:99:56:1c
 -----BEGIN CERTIFICATE-----
-MIIDPTCCAqagAwIBAgIBBTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIEQjCCAyqgAwIBAgIBBTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNF90YTExFjAUBgkqhkiG9w0BCQEWB2NoNF90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjBxMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjBxMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoNV90YTExFjAUBgkqhkiG9w0BCQEWB2No
-NV90YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN/A7czfgqvTm1SNVvcN
-5Ni0ugPvo4L2tuZND7TlYZiIvTKzRyFLLOjDmiKcNWOoTyrBRxo6skbWYU6HKhM6
-2DU+PK5nQ7g9qZXfe7rpcewxmbP6AJaMgEsd2Xfl0hSdlaLOMiHVLmeusQgE+537
-cBZ0XxrRNnfoS2jD2NT7GCAxAgMBAAGjgeQwgeEwHQYDVR0OBBYEFLdD1lpGwi8V
-UAXV+16+7PgznuzsMIGbBgNVHSMEgZMwgZCAFFSKFBALr4ncHmWKFzdqrNIrbCdc
-oXWkczBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UE
-BwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoM190YTEx
-FjAUBgkqhkiG9w0BCQEWB2NoM190YTGCAQQwEgYDVR0TAQH/BAgwBgEB/wIBADAO
-BgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlvtjQ89wChR7R043Sy98
-f4x1hbvjRK+cLAjFnE3HWfFwOmeCHEw894vnAPAF268peVNvCaKsrk3i30p9TlZ5
-jIWXRxROL369ByxwAYVDPBgy7SQ2JBwp4AvOhk2nqYi43vEOoxPBXNcbdoHCP2PD
-dh1g9+VDHyU7rtKlHwL6jKM=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/08.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/08.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,31 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4_ta1/emailAddress=ch4_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.1_ta1/emailAddress=ch5.1_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:9d:91:87:82:56:78:7f:64:32:62:7e:ee:6c:38:
-                    f2:a2:f6:34:ba:a9:ec:bb:6e:0f:87:ab:46:a4:37:
-                    ce:80:f1:b5:8b:9b:0a:4b:2a:b6:46:9b:f1:47:c0:
-                    6b:85:7f:64:08:61:ac:53:d4:3b:ce:54:2a:6d:a4:
-                    65:cd:a7:dc:a5:3a:33:bf:86:2b:f6:d0:fb:24:80:
-                    56:8f:4f:d4:f9:96:71:f3:86:74:4b:47:38:da:18:
-                    79:ae:d9:5b:9d:09:9e:f7:cb:b4:a7:85:33:85:20:
-                    d3:2a:fc:72:c1:37:62:01:d6:b1:cb:4a:a0:09:c2:
-                    72:ea:fd:b8:5d:03:68:33:7d
+                    00:f8:99:82:00:c1:73:68:ee:ab:3e:93:5c:b8:fa:
+                    1c:2d:94:58:4a:a7:ab:b7:0b:d5:6e:02:b5:2f:b0:
+                    e1:6c:c7:6f:aa:63:2d:1a:30:a3:2f:88:6d:21:be:
+                    e1:36:23:e4:22:19:99:3a:1d:2a:9e:ec:a6:2c:a2:
+                    5c:a1:26:96:70:22:80:04:0a:6b:c6:3f:b2:8c:ce:
+                    6a:32:e0:ae:4f:43:73:9a:db:0e:9e:b7:e5:92:a0:
+                    06:ac:48:a0:c8:fe:16:27:96:14:27:64:38:8a:78:
+                    a3:20:60:d4:9b:ed:47:14:b9:08:6b:7a:4f:ba:dc:
+                    db:c9:1c:c9:92:df:0a:37:01:7e:8e:1f:30:b0:fb:
+                    35:32:41:2d:65:c9:3f:65:b1:20:e7:e4:8a:1d:e1:
+                    10:b5:e8:57:14:59:bd:b8:2d:2b:d6:e8:7f:3c:c3:
+                    e2:7c:c6:f7:d3:08:d6:75:06:c7:56:32:fe:80:8e:
+                    f6:fd:c5:25:ac:49:c7:ad:1b:eb:de:aa:67:50:92:
+                    a3:2c:e5:09:81:07:44:b5:cf:9b:16:10:29:f8:98:
+                    05:3e:49:fc:e6:58:1f:93:b1:dd:82:67:e5:6b:dd:
+                    50:2f:0f:a1:ec:5a:34:83:b9:33:9d:65:37:c3:a7:
+                    03:e1:2a:56:48:3d:0f:d5:06:88:60:e6:3e:cb:ef:
+                    98:27
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -29,27 +38,39 @@
                 <EMPTY>
 
     Signature Algorithm: sha256WithRSAEncryption
-         11:3c:6b:22:14:f6:1a:18:8b:59:a4:8d:38:d6:6f:48:8a:01:
-         e2:d3:9d:6a:26:40:61:d3:9b:ce:8a:ab:b9:25:c4:89:c4:f9:
-         98:1e:6c:f5:1c:d7:f7:6a:c9:7b:48:ba:d7:e0:03:59:41:4d:
-         29:28:7d:2d:61:c5:7f:7f:8c:2f:30:2b:c6:6e:16:31:7d:45:
-         d2:2a:83:ea:fc:25:92:1f:cb:85:28:0a:f4:2c:a0:c4:c2:fc:
-         52:43:53:d1:46:e7:fd:3c:0a:9b:11:45:0f:09:2e:c6:93:26:
-         72:c9:20:28:7a:db:18:55:1b:15:70:1f:bc:0e:ab:18:c1:f8:
-         64:03
+         ed:1f:86:cd:a6:67:a8:48:fa:9a:c4:ad:a8:de:08:14:96:f5:
+         16:44:e3:a1:b2:d5:06:6b:bb:0e:9d:f3:59:84:84:f1:a5:0d:
+         f3:38:50:af:43:fe:91:c5:08:54:1d:2d:59:fd:1d:1b:bd:18:
+         71:97:b3:d7:ba:21:f8:90:05:4d:9e:79:13:7a:12:40:0b:3d:
+         97:00:ac:b1:fd:70:9b:e3:80:89:e6:8d:0f:07:56:15:e4:ed:
+         99:9a:8b:85:27:a1:9c:c4:f9:19:8e:f1:d3:c3:76:0a:5d:51:
+         a5:f9:2c:81:ef:76:c1:75:b9:50:96:2a:f0:65:9d:7e:aa:2f:
+         16:30:8c:e6:82:83:67:cf:2d:53:89:f8:82:f1:c6:0d:a9:77:
+         fe:3a:50:6b:34:1a:b4:f8:16:94:8b:59:4d:e1:d8:da:a9:5c:
+         06:84:6b:23:0d:d0:d5:41:5d:02:ec:5a:c2:5a:a8:41:3e:fb:
+         cf:42:76:c9:96:ed:c9:c6:16:50:5a:dc:ef:be:4c:a8:5b:f5:
+         9f:fe:31:9c:c7:55:38:ac:a1:72:3b:4b:55:92:16:40:10:86:
+         fe:40:99:ba:ee:b1:65:48:6f:34:75:bc:f0:af:c0:b6:be:81:
+         8f:0f:41:7d:ba:b7:26:e7:9f:75:55:8b:94:95:b0:ef:23:fb:
+         9b:5a:14:6b
 -----BEGIN CERTIFICATE-----
-MIICfTCCAeagAwIBAgIBCDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDgjCCAmqgAwIBAgIBCDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNF90YTExFjAUBgkqhkiG9w0BCQEWB2NoNF90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjB1MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjB1MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4xX3RhMTEYMBYGCSqGSIb3DQEJARYJ
-Y2g1LjFfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCdkYeCVnh/ZDJi
-fu5sOPKi9jS6qey7bg+Hq0akN86A8bWLmwpLKrZGm/FHwGuFf2QIYaxT1DvOVCpt
-pGXNp9ylOjO/hiv20PskgFaPT9T5lnHzhnRLRzjaGHmu2VudCZ73y7SnhTOFINMq
-/HLBN2IB1rHLSqAJwnLq/bhdA2gzfQIDAQABoyEwHzAPBgNVHRMBAf8EBTADAQH/
-MAwGA1UdEgEB/wQCMAAwDQYJKoZIhvcNAQELBQADgYEAETxrIhT2GhiLWaSNONZv
-SIoB4tOdaiZAYdObzoqruSXEicT5mB5s9RzX92rJe0i61+ADWUFNKSh9LWHFf3+M
-LzArxm4WMX1F0iqD6vwlkh/LhSgK9CygxML8UkNT0Ubn/TwKmxFFDwkuxpMmcskg
-KHrbGFUbFXAfvA6rGMH4ZAM=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/0A.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/0A.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4_ta1/emailAddress=ch4_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.2_ta1/emailAddress=ch5.2_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:a0:b5:e8:50:6e:0b:2e:be:8a:39:95:a1:f3:8f:
-                    03:1c:da:d3:74:5c:9d:ed:34:54:5e:3f:ac:e2:91:
-                    40:50:5e:d7:e3:bc:b1:8e:a6:62:d1:0b:33:e2:59:
-                    d7:67:f1:b7:af:f9:61:37:b1:24:aa:6f:67:e0:4f:
-                    ef:5d:a2:72:42:70:41:1e:32:e5:1a:94:4f:de:60:
-                    6c:e7:e1:96:99:82:d0:35:f2:40:03:de:92:10:f3:
-                    4f:91:e8:78:24:a1:ef:92:da:7b:49:4b:57:03:80:
-                    57:d8:fc:41:60:8a:f0:e6:55:fe:67:55:5e:68:bf:
-                    fe:fd:23:2b:ab:94:cb:12:c3
+                    00:9e:9d:c2:a0:df:34:68:63:c6:f3:28:8b:68:8d:
+                    0e:9c:04:a3:31:bf:95:37:9b:00:49:81:7f:35:8d:
+                    a3:7d:4a:6c:0f:35:14:1d:2a:f9:99:eb:8b:84:6e:
+                    65:5d:b9:d9:66:c6:11:57:bf:83:49:04:f1:35:d3:
+                    75:22:30:bc:22:b1:a7:91:af:25:b9:f3:5e:6f:7b:
+                    74:c2:25:f4:a7:1a:a6:c2:88:3c:db:31:fd:42:79:
+                    53:87:10:d4:ad:bf:a7:23:55:4d:b6:9f:9c:e5:31:
+                    0f:72:d6:fc:0e:b8:2c:46:7a:4f:cf:de:61:3e:39:
+                    0e:fc:0e:fd:a4:08:05:e8:aa:c8:7c:a5:33:a9:c9:
+                    9e:ae:35:51:10:85:06:cc:c1:ae:41:d3:0f:c9:2f:
+                    8f:01:0a:6d:a2:06:bb:7c:40:96:ff:a4:cb:3f:5e:
+                    11:2f:aa:2b:59:f9:8d:d0:ff:b4:0f:3f:a5:58:f5:
+                    cf:a9:20:aa:e6:fe:f4:6b:5d:09:24:9f:26:00:18:
+                    a5:f2:9c:e8:79:de:4d:f9:fb:d1:e5:89:6b:d8:de:
+                    27:de:f8:0b:28:6f:b3:d1:2e:01:9e:e1:ba:00:0f:
+                    21:b2:43:b1:96:b0:46:d9:a3:14:08:a1:6d:1c:e7:
+                    a0:9e:84:74:45:91:a8:d9:24:14:f7:a9:3f:8f:95:
+                    cb:35
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                A4:07:01:64:2E:FC:65:F5:BC:44:82:AB:87:E5:17:5F:91:F5:8A:DD
+                29:4E:31:FF:45:35:28:B4:BE:69:AE:55:E5:CE:F3:89:B2:BF:DA:2F
             X509v3 Authority Key Identifier: 
-                keyid:54:8A:14:10:0B:AF:89:DC:1E:65:8A:17:37:6A:AC:D2:2B:6C:27:5C
+                keyid:44:81:49:A3:5B:7C:85:F2:A7:56:19:FF:64:98:AB:61:89:3E:E1:B7
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch3_ta1/emailAddress=ch3_ta1
                 serial:04
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         04:21:55:e4:d4:f9:07:b1:55:dd:d3:6c:5e:17:f5:84:36:49:
-         08:3f:96:1b:79:f6:1f:c8:aa:0a:e2:64:bd:90:e1:00:89:23:
-         94:1c:d9:c8:7d:a6:5e:48:4f:e4:6a:9d:c1:2a:b9:6c:6b:ed:
-         24:14:54:9f:87:bf:a1:d3:fd:73:39:eb:c4:88:85:7e:f5:35:
-         91:3d:85:ad:9e:c5:1f:fc:f6:06:71:ce:3f:dc:12:e8:6c:a6:
-         61:07:b8:d0:78:03:de:e6:be:e9:67:59:2f:70:24:c3:54:4e:
-         b3:5c:6e:54:8e:04:c3:b6:f1:83:1b:8d:7f:e8:b7:5b:3d:b2:
-         26:fe
+         1b:01:5a:d2:0c:c2:a9:cf:84:c1:9e:42:98:bb:fc:3f:b7:b3:
+         33:c9:c1:4b:1b:5c:02:86:4b:d9:37:0e:1b:26:10:68:84:68:
+         ed:54:94:69:5d:b8:01:5d:f7:1f:d8:57:ec:e1:f3:b4:7e:81:
+         ae:71:f0:79:8a:52:60:81:55:77:c8:a7:20:1a:48:bb:cb:b4:
+         cb:26:a9:0b:1a:45:62:0c:b5:d2:0d:ec:75:8c:50:3d:2d:25:
+         6c:96:a6:6e:b0:f3:8b:27:7c:ed:ac:44:6e:5b:ef:01:49:6d:
+         b4:7a:30:26:cf:73:2a:79:91:60:1a:5e:a1:ba:50:e3:cc:93:
+         68:53:6f:8e:fe:d0:48:4a:41:db:6a:15:cc:59:dc:a5:a7:79:
+         fc:e5:f9:d1:0e:2b:f4:45:6b:2b:56:e7:69:2a:b2:a1:e2:16:
+         79:74:45:7c:ab:3a:49:40:52:1b:5b:ef:29:f9:1f:48:16:31:
+         61:aa:17:a2:6f:36:a4:49:d8:d6:c5:ff:4a:33:2e:be:cd:3e:
+         9a:38:c6:12:42:9c:1f:08:53:7a:c2:61:88:43:86:17:95:8c:
+         f2:4f:dd:b4:b3:66:fa:ef:ac:51:a4:70:f6:4c:a4:6d:70:6f:
+         dc:5a:a5:c7:da:94:4f:d6:71:2a:5b:fe:0f:f2:25:72:3d:e4:
+         62:c5:3d:87
 -----BEGIN CERTIFICATE-----
-MIIDQTCCAqqgAwIBAgIBCjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIERjCCAy6gAwIBAgIBCjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNF90YTExFjAUBgkqhkiG9w0BCQEWB2NoNF90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjB1MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU1WhcNMTgxMDE4MDE1NzU1WjB1MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4yX3RhMTEYMBYGCSqGSIb3DQEJARYJ
-Y2g1LjJfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCgtehQbgsuvoo5
-laHzjwMc2tN0XJ3tNFReP6zikUBQXtfjvLGOpmLRCzPiWddn8bev+WE3sSSqb2fg
-T+9donJCcEEeMuUalE/eYGzn4ZaZgtA18kAD3pIQ80+R6Hgkoe+S2ntJS1cDgFfY
-/EFgivDmVf5nVV5ov/79IyurlMsSwwIDAQABo4HkMIHhMB0GA1UdDgQWBBSkBwFk
-Lvxl9bxEgquH5RdfkfWK3TCBmwYDVR0jBIGTMIGQgBRUihQQC6+J3B5lihc3aqzS
-K2wnXKF1pHMwcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
-BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQDDAdjaDNf
-dGExMRYwFAYJKoZIhvcNAQkBFgdjaDNfdGExggEEMBIGA1UdEwEB/wQIMAYBAf8C
-AQEwDgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAAQhVeTU+QexVd3T
-bF4X9YQ2SQg/lht59h/IqgriZL2Q4QCJI5Qc2ch9pl5IT+RqncEquWxr7SQUVJ+H
-v6HT/XM568SIhX71NZE9ha2exR/89gZxzj/cEuhspmEHuNB4A97mvulnWS9wJMNU
-TrNcblSOBMO28YMbjX/ot1s9sib+
+Y2g1LjJfdGExMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnp3CoN80
+aGPG8yiLaI0OnASjMb+VN5sASYF/NY2jfUpsDzUUHSr5meuLhG5lXbnZZsYRV7+D
+SQTxNdN1IjC8IrGnka8lufNeb3t0wiX0pxqmwog82zH9QnlThxDUrb+nI1VNtp+c
+5TEPctb8DrgsRnpPz95hPjkO/A79pAgF6KrIfKUzqcmerjVREIUGzMGuQdMPyS+P
+AQptoga7fECW/6TLP14RL6orWfmN0P+0Dz+lWPXPqSCq5v70a10JJJ8mABil8pzo
+ed5N+fvR5Ylr2N4n3vgLKG+z0S4BnuG6AA8hskOxlrBG2aMUCKFtHOegnoR0RZGo
+2SQU96k/j5XLNQIDAQABo4HkMIHhMB0GA1UdDgQWBBQpTjH/RTUotL5prlXlzvOJ
+sr/aLzCBmwYDVR0jBIGTMIGQgBREgUmjW3yF8qdWGf9kmKthiT7ht6F1pHMwcTEL
+MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRh
+IENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQDDAdjaDNfdGExMRYwFAYJKoZI
+hvcNAQkBFgdjaDNfdGExggEEMBIGA1UdEwEB/wQIMAYBAf8CAQEwDgYDVR0PAQH/
+BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4IBAQAbAVrSDMKpz4TBnkKYu/w/t7MzycFL
+G1wChkvZNw4bJhBohGjtVJRpXbgBXfcf2Ffs4fO0foGucfB5ilJggVV3yKcgGki7
+y7TLJqkLGkViDLXSDex1jFA9LSVslqZusPOLJ3ztrERuW+8BSW20ejAmz3MqeZFg
+Gl6hulDjzJNoU2+O/tBISkHbahXMWdylp3n85fnRDiv0RWsrVudpKrKh4hZ5dEV8
+qzpJQFIbW+8p+R9IFjFhqheibzakSdjWxf9KMy6+zT6aOMYSQpwfCFN6wmGIQ4YX
+lYzyT920s2b676xRpHD2TKRtcG/cWqXH2pRP1nEqW/4P8iVyPeRixT2H
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/0C.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/0C.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch3_ta1/emailAddress=ch3_ta1
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4.3_ta1/emailAddress=ch4.3_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:dd:ec:30:ee:2a:39:ec:cf:6d:c0:b9:04:f2:e0:
-                    0f:04:7a:e9:ab:f0:27:28:d9:6b:70:e5:c4:9b:c6:
-                    1b:bb:71:16:42:d5:47:80:60:2c:f6:26:90:9d:0b:
-                    cc:1b:18:bf:54:98:c7:e8:ba:bf:a2:5d:60:c9:b3:
-                    09:79:de:ee:02:d9:b9:70:22:c3:cd:60:04:5f:1e:
-                    df:a3:8f:43:73:ea:68:5e:df:70:86:aa:67:75:5a:
-                    59:ef:cd:0d:e4:f1:6d:ee:d3:bb:04:c7:52:e5:72:
-                    53:2a:e2:f3:02:65:7f:53:46:c3:15:e4:cb:8d:1b:
-                    cf:8f:1e:8d:6d:04:07:09:77
+                    00:b1:69:ee:17:3e:0a:15:50:23:89:d7:d7:87:ee:
+                    b7:6d:ec:73:ba:42:9f:ea:ba:f5:89:74:b7:be:8d:
+                    4b:42:9b:7b:30:37:1a:62:fa:39:05:38:95:c2:72:
+                    3f:99:ed:73:6f:f0:e9:4a:20:7b:6c:e8:bf:b3:7a:
+                    78:95:50:3e:95:25:6d:fb:ac:90:7d:48:82:87:1f:
+                    9f:37:7b:58:51:19:3e:1f:a7:14:42:04:84:12:06:
+                    4e:29:c9:25:45:8c:fc:08:c9:c9:8a:16:0d:55:ec:
+                    45:b5:80:6e:aa:82:a3:4d:fd:d1:cf:80:d3:b6:e6:
+                    01:7a:17:3a:fa:51:90:de:05:02:44:ba:c5:c2:4d:
+                    ba:d1:25:1a:7c:2e:ad:d1:84:c2:ce:0e:78:c2:8f:
+                    d8:42:ce:52:b1:3e:7f:b1:e4:14:bc:95:7d:16:b9:
+                    4a:a8:1d:b5:bd:15:b8:7e:89:5d:11:f9:b6:3a:c0:
+                    f2:ec:01:6e:8a:79:a6:5c:ac:c1:bb:d8:1c:b3:c7:
+                    2a:ed:4a:1d:83:9f:94:da:ac:f8:c7:29:ce:23:5b:
+                    e5:17:62:ec:14:86:a2:a1:22:81:55:b7:22:ef:a2:
+                    a7:e0:77:be:a9:c8:b0:e5:fe:87:93:fe:47:68:dc:
+                    eb:bc:57:b0:b4:cb:5c:d8:97:0d:49:01:d6:71:fe:
+                    7a:d7
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                16:06:DB:79:36:82:5D:96:BA:FD:0F:C3:3D:E2:64:BA:E6:03:E6:3A
+                CA:50:20:B6:70:62:DE:6B:28:77:63:00:64:FE:D0:58:9E:50:16:24
             X509v3 Authority Key Identifier: 
-                keyid:8F:2A:82:4C:1E:39:97:C3:4A:6A:52:FC:D4:CB:E6:37:CE:12:91:59
+                keyid:EE:A0:C0:54:B5:84:89:28:80:79:49:CE:D0:A9:C6:8B:B9:8E:85:20
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch2_ta1/emailAddress=ch2_ta1
                 serial:03
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         26:70:cc:69:5b:26:cf:cc:1d:19:b6:61:20:59:22:d7:fa:a3:
-         d9:fa:e2:e3:87:07:24:5a:41:5b:7e:21:4c:f5:32:d2:d8:fd:
-         a5:17:b5:c4:0f:9a:d2:a6:dd:45:9f:13:2a:30:8a:75:5b:69:
-         9b:dd:06:85:3e:19:06:7d:5d:0f:3f:15:64:76:41:e9:a8:30:
-         bd:d7:26:66:07:60:da:e2:ec:80:44:6d:a5:8b:fd:9a:3a:0b:
-         92:b9:6c:f8:72:cc:7e:24:78:a2:a3:f7:ef:47:7a:aa:8b:89:
-         45:33:ff:01:bd:a0:d0:18:ea:a1:46:98:b5:7f:00:e1:00:8e:
-         7e:68
+         25:89:18:a4:a1:6c:3e:e3:f0:0f:a9:9c:3e:4e:15:a6:42:34:
+         22:b6:27:35:b0:d1:88:96:c3:3e:05:4a:26:dc:3f:65:a1:09:
+         64:b1:60:d8:af:2f:5c:4b:fe:d1:48:d5:b7:84:83:30:f8:e6:
+         42:7f:d2:a0:e4:a7:77:5c:92:87:64:20:b7:48:df:0b:ef:de:
+         eb:84:83:4b:5c:60:0e:89:85:1e:5e:9a:65:bc:c5:ac:96:85:
+         83:17:85:dd:2f:0a:e8:f5:80:89:a6:4a:55:c6:1a:69:0f:1b:
+         3f:25:da:42:31:91:92:87:c7:07:40:9f:20:5a:ac:c5:c5:5d:
+         9c:fc:82:4b:2e:ea:8e:b3:fd:94:85:dd:0b:10:09:de:16:4d:
+         47:af:59:86:ca:e8:84:c0:75:ac:2a:9c:9e:c7:16:c9:64:75:
+         04:87:35:a9:89:b3:a8:92:01:c8:11:fd:79:27:69:16:52:bf:
+         23:ff:2f:91:31:e6:b0:e8:66:54:fe:99:c4:7c:bd:d2:53:bf:
+         22:14:e2:4e:15:f3:f1:c6:f7:2e:6d:07:95:09:69:66:01:d7:
+         89:ce:f9:92:3c:25:fb:84:9a:16:fd:c0:b8:bf:65:6d:b2:34:
+         a4:61:79:21:13:62:c6:72:97:aa:64:42:ab:8f:ce:83:84:2a:
+         1e:b0:4f:bc
 -----BEGIN CERTIFICATE-----
-MIIDQTCCAqqgAwIBAgIBDDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIERjCCAy6gAwIBAgIBDDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoM190YTExFjAUBgkqhkiG9w0BCQEWB2NoM190
-YTEwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjB1MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU1WhcNMTgxMDE4MDE1NzU1WjB1MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEjAQBgNVBAMMCWNoNC4zX3RhMTEYMBYGCSqGSIb3DQEJARYJ
-Y2g0LjNfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDd7DDuKjnsz23A
-uQTy4A8Eeumr8Cco2Wtw5cSbxhu7cRZC1UeAYCz2JpCdC8wbGL9UmMfour+iXWDJ
-swl53u4C2blwIsPNYARfHt+jj0Nz6mhe33CGqmd1WlnvzQ3k8W3u07sEx1LlclMq
-4vMCZX9TRsMV5MuNG8+PHo1tBAcJdwIDAQABo4HkMIHhMB0GA1UdDgQWBBQWBtt5
-NoJdlrr9D8M94mS65gPmOjCBmwYDVR0jBIGTMIGQgBSPKoJMHjmXw0pqUvzUy+Y3
-zhKRWaF1pHMwcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
-BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQDDAdjaDJf
-dGExMRYwFAYJKoZIhvcNAQkBFgdjaDJfdGExggEDMBIGA1UdEwEB/wQIMAYBAf8C
-AQAwDgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBACZwzGlbJs/MHRm2
-YSBZItf6o9n64uOHByRaQVt+IUz1MtLY/aUXtcQPmtKm3UWfEyowinVbaZvdBoU+
-GQZ9XQ8/FWR2QemoML3XJmYHYNri7IBEbaWL/Zo6C5K5bPhyzH4keKKj9+9HeqqL
-iUUz/wG9oNAY6qFGmLV/AOEAjn5o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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/0D.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/0D.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4.3_ta1/emailAddress=ch4.3_ta1
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.3_ta1/emailAddress=ch5.3_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:9a:0b:35:00:7e:06:fd:e2:50:97:7e:d2:c2:b8:
-                    20:2a:d9:bb:b8:3f:14:f9:aa:e3:98:dc:b9:49:62:
-                    32:9e:e7:51:16:ef:6b:69:59:7e:0f:c3:50:08:3d:
-                    dc:23:18:37:fa:70:cc:45:b8:47:1e:49:ef:18:15:
-                    47:8e:e6:c9:65:64:02:a8:f5:2a:d1:ef:3a:91:8f:
-                    5a:52:21:46:8f:61:87:55:c9:61:ea:e8:98:18:c5:
-                    99:1f:bd:43:02:13:a6:bf:c0:cd:d9:a5:ee:40:a3:
-                    05:bf:18:28:57:f6:4e:21:d0:89:a1:21:1c:39:ed:
-                    2d:ed:45:f0:da:75:37:da:7b
+                    00:c1:91:a3:1f:3a:14:29:24:3c:d6:fa:ad:16:b9:
+                    a4:c4:df:4a:04:c9:d6:01:16:03:54:de:36:4a:db:
+                    69:1c:b1:c0:f9:ee:64:3d:f3:63:5f:de:fd:4f:91:
+                    95:c4:86:99:07:d6:f3:3d:80:7e:5a:ef:16:84:05:
+                    d5:66:f7:ee:f8:e1:6b:d9:eb:78:1d:10:5e:85:28:
+                    6f:80:97:90:1f:cb:52:36:1d:c6:2a:30:f6:64:63:
+                    4f:3a:9f:b1:e3:36:98:92:62:df:d3:ec:6e:99:dd:
+                    37:16:e1:92:24:18:e2:53:e9:8c:38:84:50:c7:8d:
+                    3c:ae:21:b0:79:69:3b:f4:17:46:78:1b:d6:00:16:
+                    9a:46:61:e6:78:2d:75:2d:eb:d9:e0:93:c7:50:b1:
+                    43:a6:76:32:97:24:ea:98:8e:f0:08:31:9d:c7:81:
+                    be:66:65:eb:30:fd:c2:98:f8:6d:64:e6:6b:7b:19:
+                    e4:97:c3:31:20:8d:1a:f4:0c:4f:96:14:8b:64:cb:
+                    f4:75:31:3b:cd:b8:27:d5:25:3e:a3:f7:73:db:b9:
+                    ac:dd:e8:be:14:dc:2f:ca:e5:f6:f6:8d:c1:83:60:
+                    72:45:1d:e9:cd:e9:d5:a4:67:1c:df:56:3b:00:3b:
+                    fd:7a:3f:fc:78:ad:47:b0:53:ca:7d:17:57:fe:4c:
+                    de:cb
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                A5:4B:BC:BC:6C:A7:1D:7E:CB:31:E5:DF:BE:24:BE:B9:86:28:DE:68
+                E3:AC:5A:33:E4:E3:9B:18:66:7B:0F:13:2A:89:91:5E:64:42:D3:05
             X509v3 Authority Key Identifier: 
-                keyid:16:06:DB:79:36:82:5D:96:BA:FD:0F:C3:3D:E2:64:BA:E6:03:E6:3A
+                keyid:CA:50:20:B6:70:62:DE:6B:28:77:63:00:64:FE:D0:58:9E:50:16:24
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch3_ta1/emailAddress=ch3_ta1
                 serial:0C
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         4b:1b:27:81:60:e8:9c:ca:e9:2b:c6:94:9e:64:d5:1a:44:18:
-         e7:fb:98:cf:a0:10:e3:ae:ad:b3:fa:a6:21:9d:be:35:46:17:
-         e6:42:3f:8c:79:81:c5:46:f4:f8:04:72:02:a5:5c:6a:1f:cf:
-         62:e1:f9:6f:3a:26:5c:7b:13:27:bd:27:e7:8d:e4:75:b0:04:
-         05:84:44:8b:cf:2c:8b:8b:44:35:c7:60:79:91:04:69:cc:35:
-         90:5b:e5:9a:71:cb:6d:65:dd:a1:09:2c:d0:35:69:cc:cf:0a:
-         62:41:8f:18:ac:9e:8f:52:4c:fa:77:14:98:45:ce:06:c5:f9:
-         5d:6a
+         1c:ac:db:1d:7e:66:ab:bd:02:09:67:5b:cf:c3:d4:2f:04:48:
+         63:3f:80:02:74:80:d9:77:a5:25:eb:c3:08:74:10:48:2d:8d:
+         b4:7b:1a:fb:66:ea:fe:bf:4d:19:7c:42:54:e2:6e:65:19:59:
+         60:3d:bf:ea:79:d3:c3:cd:3a:f7:4b:ac:31:fc:6f:40:25:2e:
+         41:eb:7b:54:36:78:f4:73:cb:7b:73:fa:d0:28:ca:65:a1:be:
+         b4:7c:c6:17:8b:d9:b1:5e:e5:ab:00:29:fc:78:bf:32:09:51:
+         41:fe:4c:ec:df:50:76:73:9e:b6:b3:9a:8a:ca:4d:0c:59:7c:
+         41:76:7b:5b:77:cd:71:74:ca:88:1a:0f:dc:20:62:be:dc:6a:
+         f9:d5:5f:26:7b:f5:6a:ed:22:9f:01:66:04:9e:45:71:37:da:
+         53:3a:4a:76:93:86:49:3b:6e:8e:87:dd:6a:28:0f:cc:fe:ce:
+         7f:1d:91:8b:20:94:8f:4a:66:5a:ab:e2:e8:1e:41:f3:d6:6e:
+         a1:4d:9c:c8:e6:57:cf:61:67:ab:bd:c7:39:f9:58:9a:18:05:
+         44:80:49:44:ff:3e:4f:ca:e3:09:1c:d3:cb:4f:7a:8b:78:72:
+         76:23:02:79:ef:70:8e:5f:f8:c2:ae:08:b0:b8:ba:84:39:37:
+         73:30:90:e8
 -----BEGIN CERTIFICATE-----
-MIIDRTCCAq6gAwIBAgIBDTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIESjCCAzKgAwIBAgIBDTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoNC4zX3RhMTEYMBYGCSqGSIb3DQEJARYJY2g0
-LjNfdGExMB4XDTEzMTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowdTELMAkGA1UE
+LjNfdGExMB4XDTE2MDEyMjAxNTc1NVoXDTE4MTAxODAxNTc1NVowdTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRIwEAYDVQQDDAljaDUuM190YTExGDAWBgkqhkiG9w0B
-CQEWCWNoNS4zX3RhMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAmgs1AH4G
-/eJQl37SwrggKtm7uD8U+arjmNy5SWIynudRFu9raVl+D8NQCD3cIxg3+nDMRbhH
-HknvGBVHjubJZWQCqPUq0e86kY9aUiFGj2GHVclh6uiYGMWZH71DAhOmv8DN2aXu
-QKMFvxgoV/ZOIdCJoSEcOe0t7UXw2nU32nsCAwEAAaOB5DCB4TAdBgNVHQ4EFgQU
-pUu8vGynHX7LMeXfviS+uYYo3mgwgZsGA1UdIwSBkzCBkIAUFgbbeTaCXZa6/Q/D
-PeJkuuYD5jqhdaRzMHExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlh
-MRQwEgYDVQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEQMA4GA1UEAwwH
-Y2gzX3RhMTEWMBQGCSqGSIb3DQEJARYHY2gzX3RhMYIBDDASBgNVHRMBAf8ECDAG
-AQH/AgEAMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOBgQBLGyeBYOic
-yukrxpSeZNUaRBjn+5jPoBDjrq2z+qYhnb41RhfmQj+MeYHFRvT4BHICpVxqH89i
-4flvOiZcexMnvSfnjeR1sAQFhESLzyyLi0Q1x2B5kQRpzDWQW+WaccttZd2hCSzQ
-NWnMzwpiQY8YrJ6PUkz6dxSYRc4Gxfldag==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==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/10.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/10.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,61 +5,82 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ba:0e:36:90:a0:6b:75:19:6b:30:76:54:9e:20:
-                    b0:81:70:21:47:97:9c:c1:15:7c:9e:2d:50:3c:db:
-                    dc:8c:d0:31:9c:b9:78:c6:2a:5c:53:ca:ed:d3:44:
-                    e2:f9:93:d8:b5:b6:a6:8a:c2:bd:be:4f:8b:f5:a0:
-                    28:68:cf:ec:f9:e3:e9:57:a8:ab:cd:a5:45:0d:82:
-                    eb:f0:5b:aa:2d:1b:88:65:30:9f:a1:74:59:1f:e5:
-                    d2:25:f9:d6:31:3f:0a:a2:4a:92:5d:2a:30:2e:3f:
-                    2f:72:48:93:f8:8d:7c:bf:79:21:e3:e1:91:9a:a7:
-                    03:01:ba:20:95:a6:da:56:35
+                    00:ad:c4:ce:08:be:18:a7:5c:74:34:46:19:29:0b:
+                    0e:09:7e:42:b2:ac:a4:40:2e:ee:2e:c8:0a:11:a8:
+                    88:85:73:a5:d8:15:65:9a:d6:4e:d4:8b:49:c1:32:
+                    dc:c3:f9:3d:99:87:d6:df:98:be:f6:71:db:f9:3d:
+                    63:98:65:7f:b9:a8:99:3c:f4:28:39:59:bf:e1:ff:
+                    7a:ef:a6:54:6e:43:31:33:95:72:d9:7d:11:24:e0:
+                    e0:47:24:df:84:27:a4:ee:19:6f:e8:f9:61:42:82:
+                    45:78:10:22:29:d5:b2:b8:1a:e6:7a:db:6d:d7:76:
+                    aa:27:bb:e7:cc:2b:60:39:8e:ac:3a:1c:b3:62:20:
+                    c4:db:10:5c:1d:22:fe:3d:36:ae:14:10:1f:81:d9:
+                    ce:bb:bc:93:4a:5f:1c:fc:1a:08:55:a6:4a:84:3b:
+                    0b:ca:89:8f:1e:f1:00:fe:6e:5b:9e:a3:57:dd:97:
+                    7c:fa:90:e7:ca:8d:9e:f2:b6:24:3e:f5:85:e8:77:
+                    53:1e:f5:c8:ba:37:53:05:43:dc:d8:56:c4:f9:cd:
+                    56:d3:3b:1a:16:c7:3d:e9:09:26:ef:6a:6a:b1:6b:
+                    28:77:14:69:d8:f5:67:a3:2e:04:d2:98:39:91:aa:
+                    c8:63:8f:55:56:f4:49:c9:67:84:82:a4:dd:d5:37:
+                    b9:8f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                A7:11:90:E6:5F:5F:79:74:A3:1D:B5:9E:0C:15:F1:16:C5:D4:FB:6B
+                2B:95:76:FC:68:FE:EC:2A:19:A1:FC:D3:30:D9:C8:26:24:79:BE:9B
             X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
-                serial:C0:C4:B4:7D:88:D6:E3:3E
+                serial:8A:15:23:60:8D:FB:3E:84
 
             X509v3 Basic Constraints: critical
                 CA:TRUE
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         5f:db:a1:d4:03:bc:a0:f9:d7:80:88:ac:94:2b:22:cc:1c:88:
-         56:65:bd:0d:57:d6:d4:ae:5c:a2:27:44:7c:5e:4d:23:8c:ba:
-         fe:1c:a6:49:96:20:c2:f5:45:cf:52:0e:0a:80:40:5b:1c:e7:
-         83:2b:d4:72:6c:95:10:c6:a7:44:27:85:6b:e5:37:f5:a4:25:
-         70:e4:e0:0e:de:1d:c1:72:1f:05:be:0f:4b:23:61:38:e3:52:
-         cb:05:c3:f4:41:26:80:58:ea:02:c6:6b:7d:f8:9f:41:40:76:
-         94:44:59:2e:da:bc:a8:54:11:22:bc:58:ff:61:85:3c:60:e7:
-         67:e6
+         82:73:57:62:96:05:6f:f0:f1:22:b0:e7:f7:4f:c8:a7:20:9e:
+         94:cc:80:fa:9f:4f:98:24:75:49:5d:e7:cf:51:11:de:0d:64:
+         3c:24:8c:2b:5d:84:7c:40:6a:d2:27:81:2e:19:f4:16:c0:d3:
+         e1:d3:fa:23:e9:25:cc:f8:e2:f5:e8:b7:2b:ae:c5:70:19:f7:
+         0e:d4:ac:35:16:56:ad:7c:dc:f6:39:f2:80:b4:d3:d3:67:f7:
+         d9:cd:58:bf:17:01:94:50:af:a4:17:b9:49:50:1a:73:d7:f9:
+         1e:f4:6b:43:01:53:cf:a1:da:66:9d:e4:1c:fc:48:41:24:83:
+         ae:ce:18:d2:a7:95:5f:70:c6:24:e0:72:ec:08:c4:49:67:ac:
+         73:dc:f0:ad:2c:1c:f6:6c:e2:e9:44:2f:38:d4:80:03:71:41:
+         be:7c:04:b9:07:3e:a5:9d:6a:3c:b1:46:d9:d2:4d:76:28:ee:
+         37:da:5b:53:30:30:31:23:0b:95:47:c3:41:d3:45:1b:08:47:
+         22:14:e7:84:11:da:b2:95:c8:ea:98:94:d0:d1:33:8a:36:71:
+         a1:2f:fe:65:2e:91:39:16:6e:5e:1c:ff:0a:57:d5:eb:88:50:
+         b3:f2:89:68:c2:ff:a9:bd:af:de:c6:0f:57:af:15:4e:c1:31:
+         1e:67:16:2c
 -----BEGIN CERTIFICATE-----
-MIIDMjCCApugAwIBAgIBEDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIENzCCAx+gAwIBAgIBEDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTEz
-MTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTE2
+MDEyMjAxNTc1NloXDTE4MTAxODAxNTc1NlowcTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRAwDgYDVQQDDAdjaDFfdGEzMRYwFAYJKoZIhvcNAQkBFgdjaDFfdGEzMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6DjaQoGt1GWswdlSeILCBcCFHl5zB
-FXyeLVA829yM0DGcuXjGKlxTyu3TROL5k9i1tqaKwr2+T4v1oChoz+z54+lXqKvN
-pUUNguvwW6otG4hlMJ+hdFkf5dIl+dYxPwqiSpJdKjAuPy9ySJP4jXy/eSHj4ZGa
-pwMBuiCVptpWNQIDAQABo4HhMIHeMB0GA1UdDgQWBBSnEZDmX195dKMdtZ4MFfEW
-xdT7azCBmwYDVR0jBIGTMIGQgBS01Daf+MuiX1CJ2iHjJ8SR94SIRaFtpGswaTEL
-MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRh
-IENsYXJhMQ0wCwYDVQQKDARwa2c1MQwwCgYDVQQDDAN0YTMxEjAQBgkqhkiG9w0B
-CQEWA3RhM4IJAMDEtH2I1uM+MA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQD
-AgEGMA0GCSqGSIb3DQEBCwUAA4GBAF/bodQDvKD514CIrJQrIswciFZlvQ1X1tSu
-XKInRHxeTSOMuv4cpkmWIML1Rc9SDgqAQFsc54Mr1HJslRDGp0QnhWvlN/WkJXDk
-4A7eHcFyHwW+D0sjYTjjUssFw/RBJoBY6gLGa334n0FAdpREWS7avKhUESK8WP9h
-hTxg52fm
+a2c1MRAwDgYDVQQDDAdjaDFfdGEzMRYwFAYJKoZIhvcNAQkBFgdjaDFfdGEzMIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArcTOCL4Yp1x0NEYZKQsOCX5C
+sqykQC7uLsgKEaiIhXOl2BVlmtZO1ItJwTLcw/k9mYfW35i+9nHb+T1jmGV/uaiZ
+PPQoOVm/4f9676ZUbkMxM5Vy2X0RJODgRyTfhCek7hlv6PlhQoJFeBAiKdWyuBrm
+ettt13aqJ7vnzCtgOY6sOhyzYiDE2xBcHSL+PTauFBAfgdnOu7yTSl8c/BoIVaZK
+hDsLyomPHvEA/m5bnqNX3Zd8+pDnyo2e8rYkPvWF6HdTHvXIujdTBUPc2FbE+c1W
+0zsaFsc96Qkm72pqsWsodxRp2PVnoy4E0pg5karIY49VVvRJyWeEgqTd1Te5jwID
+AQABo4HhMIHeMB0GA1UdDgQWBBQrlXb8aP7sKhmh/NMw2cgmJHm+mzCBmwYDVR0j
+BIGTMIGQgBQpbvoMwzrUE1+TOQ8QCCfHv2JW5aFtpGswaTELMAkGA1UEBhMCVVMx
+EzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYD
+VQQKDARwa2c1MQwwCgYDVQQDDAN0YTMxEjAQBgkqhkiG9w0BCQEWA3RhM4IJAIoV
+I2CN+z6EMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3
+DQEBCwUAA4IBAQCCc1dilgVv8PEisOf3T8inIJ6UzID6n0+YJHVJXefPURHeDWQ8
+JIwrXYR8QGrSJ4EuGfQWwNPh0/oj6SXM+OL16LcrrsVwGfcO1Kw1FlatfNz2OfKA
+tNPTZ/fZzVi/FwGUUK+kF7lJUBpz1/ke9GtDAVPPodpmneQc/EhBJIOuzhjSp5Vf
+cMYk4HLsCMRJZ6xz3PCtLBz2bOLpRC841IADcUG+fAS5Bz6lnWo8sUbZ0k12KO43
+2ltTMDAxIwuVR8NB00UbCEciFOeEEdqylcjqmJTQ0TOKNnGhL/5lLpE5Fm5eHP8K
+V9XriFCz8olowv+pva/exg9XrxVOwTEeZxYs
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/1A.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,55 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 26 (0x1a)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
-        Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta3/emailAddress=ch1.1_ta3
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:df:da:60:8b:c6:d6:55:f7:d0:5b:a7:5a:87:d2:
-                    90:7b:9c:46:31:96:5e:15:a0:c7:44:b3:79:ce:ae:
-                    d7:af:99:a9:fe:6d:c6:69:23:09:45:68:64:01:dc:
-                    a0:7e:8c:ed:c9:bc:14:d3:84:62:2a:8a:21:30:48:
-                    30:97:94:99:84:69:f0:c0:46:a4:72:82:51:30:fe:
-                    f0:fc:60:6c:ea:b8:7d:52:ce:fd:e5:20:b7:9f:4b:
-                    03:21:74:f3:58:35:3a:ef:f7:e0:84:64:06:84:36:
-                    62:e8:82:65:82:1e:56:c7:ea:1e:eb:65:7d:b3:83:
-                    9c:fc:e6:ba:65:c4:82:e3:5f
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Basic Constraints: critical
-                CA:TRUE
-            X509v3 Issuer Alternative Name: critical
-                <EMPTY>
-
-    Signature Algorithm: sha256WithRSAEncryption
-         ae:2b:af:4b:e6:7b:a1:28:27:46:1e:10:55:c2:2c:e4:6b:e9:
-         f2:6c:38:87:ed:f1:da:d5:92:39:89:22:53:3e:b4:da:3d:ae:
-         8d:ea:42:15:bb:4d:c6:ef:50:9c:1d:8b:93:92:7d:33:31:bd:
-         48:79:76:15:d4:8a:fd:bd:ae:1d:61:43:8d:88:ec:83:8d:15:
-         c9:50:73:e0:07:1a:41:e7:b2:a0:ac:9b:33:ed:bd:73:c5:32:
-         25:dd:ad:01:4b:90:62:25:e8:75:8e:19:e8:f5:4b:b8:89:2a:
-         c6:eb:d6:9c:31:f5:83:dd:1d:f9:71:11:ce:3b:0c:f5:e3:e4:
-         89:0a
------BEGIN CERTIFICATE-----
-MIICdTCCAd6gAwIBAgIBGjANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTEz
-MTIxMzAwMTMzNloXDTE2MDkwODAwMTMzNlowdTELMAkGA1UEBhMCVVMxEzARBgNV
-BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRIwEAYDVQQDDAljaDEuMV90YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS4xX3Rh
-MzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA39pgi8bWVffQW6dah9KQe5xG
-MZZeFaDHRLN5zq7Xr5mp/m3GaSMJRWhkAdygfoztybwU04RiKoohMEgwl5SZhGnw
-wEakcoJRMP7w/GBs6rh9Us795SC3n0sDIXTzWDU67/fghGQGhDZi6IJlgh5Wx+oe
-62V9s4Oc/Oa6ZcSC418CAwEAAaMhMB8wDwYDVR0TAQH/BAUwAwEB/zAMBgNVHRIB
-Af8EAjAAMA0GCSqGSIb3DQEBCwUAA4GBAK4rr0vme6EoJ0YeEFXCLORr6fJsOIft
-8drVkjmJIlM+tNo9ro3qQhW7TcbvUJwdi5OSfTMxvUh5dhXUiv29rh1hQ42I7ION
-FclQc+AHGkHnsqCsmzPtvXPFMiXdrQFLkGIl6HWOGej1S7iJKsbr1pwx9YPdHflx
-Ec47DPXj5IkK
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/1B.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,76 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 27 (0x1b)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
+        Validity
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta3/emailAddress=ch1.1_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (2048 bit)
+                Modulus:
+                    00:9f:68:52:eb:ed:18:33:43:ef:ec:5d:7a:a7:a7:
+                    06:d7:86:ce:0d:52:d6:da:ab:34:ad:9f:cd:0a:79:
+                    20:47:a9:3d:8f:f8:6b:e3:1a:9d:df:88:5c:c4:ad:
+                    06:66:22:d9:d7:f0:c2:ca:b3:ae:9c:78:e6:2d:18:
+                    20:c9:cc:e1:1a:27:12:32:b3:0b:eb:ba:e2:0e:ce:
+                    dd:fa:22:0b:ae:00:03:ee:89:1e:03:14:d4:86:80:
+                    b9:a2:98:be:60:25:63:2a:16:b4:63:1a:3f:0b:53:
+                    13:c6:53:77:1c:ed:b2:11:e6:f4:d5:1a:51:c0:f5:
+                    0f:3c:f7:b7:85:cf:66:f4:88:b0:e3:ea:35:fd:bc:
+                    35:e0:82:16:a8:08:b0:9b:c9:2e:88:94:bb:ac:5d:
+                    76:2f:b5:cf:da:e7:4e:72:d3:dc:8e:df:aa:0b:ed:
+                    55:ac:41:01:4f:fd:68:87:ee:ee:32:90:d6:95:b0:
+                    f7:78:1c:82:34:31:46:44:fa:f4:1a:63:88:ee:14:
+                    96:b1:bf:bd:41:82:77:4e:bb:5f:06:2b:dc:2f:4c:
+                    d3:42:96:0c:c2:82:a8:fb:3b:9f:4b:9f:d5:0a:74:
+                    44:62:4f:9f:55:ce:ed:72:7e:26:ee:22:12:6f:69:
+                    87:53:b8:79:aa:ee:21:e2:5f:bc:dd:c1:2a:2a:75:
+                    86:45
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:TRUE
+            X509v3 Issuer Alternative Name: critical
+                <EMPTY>
+
+    Signature Algorithm: sha256WithRSAEncryption
+         0e:01:13:03:6b:ee:cc:3f:ef:73:4b:8e:5e:a9:4d:67:34:05:
+         a7:58:5e:58:cf:09:25:77:74:82:da:76:03:79:cf:65:83:c5:
+         97:2c:dc:37:b8:d6:c9:bb:a9:5d:57:17:5b:da:c3:8d:18:11:
+         e4:47:d4:e5:a2:72:0d:15:eb:1c:de:82:ff:cc:30:98:0b:4c:
+         46:96:63:f0:00:87:db:ac:1d:88:b3:c4:3b:ea:ac:20:4b:b1:
+         e3:71:28:8f:a6:bb:b4:0d:b8:6f:8d:eb:e9:9a:0f:53:03:1a:
+         ab:a0:c7:db:0c:e8:6e:05:a3:90:26:00:68:65:67:b7:a1:8e:
+         0c:08:96:2e:27:03:4b:df:b6:c8:a1:53:ce:3c:83:b0:7b:d8:
+         5f:8f:cf:61:d9:7c:8a:79:e4:a6:3a:79:0a:a7:82:c1:d3:d4:
+         a4:01:a2:82:08:f0:01:77:0f:2c:dc:40:73:81:35:83:ff:56:
+         4e:70:65:89:4e:17:9a:ff:7d:c4:9f:eb:62:f3:d3:44:87:c2:
+         d5:41:28:2d:72:69:d9:f9:94:9a:c9:0a:f1:02:9a:47:04:3e:
+         80:d6:c8:14:ab:e2:c7:3a:24:86:01:77:58:af:2b:e4:6a:73:
+         81:96:7f:5d:0b:34:ff:ef:98:88:f9:ea:2b:43:a4:2c:56:65:
+         c1:2c:f5:48
+-----BEGIN CERTIFICATE-----
+MIIDejCCAmKgAwIBAgIBGzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTE2
+MDEyMjAxNTc1N1oXDTE4MTAxODAxNTc1N1owdTELMAkGA1UEBhMCVVMxEzARBgNV
+BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
+a2c1MRIwEAYDVQQDDAljaDEuMV90YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS4xX3Rh
+MzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJ9oUuvtGDND7+xdeqen
+BteGzg1S1tqrNK2fzQp5IEepPY/4a+Mand+IXMStBmYi2dfwwsqzrpx45i0YIMnM
+4RonEjKzC+u64g7O3foiC64AA+6JHgMU1IaAuaKYvmAlYyoWtGMaPwtTE8ZTdxzt
+shHm9NUaUcD1Dzz3t4XPZvSIsOPqNf28NeCCFqgIsJvJLoiUu6xddi+1z9rnTnLT
+3I7fqgvtVaxBAU/9aIfu7jKQ1pWw93gcgjQxRkT69BpjiO4UlrG/vUGCd067XwYr
+3C9M00KWDMKCqPs7n0uf1Qp0RGJPn1XO7XJ+Ju4iEm9ph1O4earuIeJfvN3BKip1
+hkUCAwEAAaMhMB8wDwYDVR0TAQH/BAUwAwEB/zAMBgNVHRIBAf8EAjAAMA0GCSqG
+SIb3DQEBCwUAA4IBAQAOARMDa+7MP+9zS45eqU1nNAWnWF5Yzwkld3SC2nYDec9l
+g8WXLNw3uNbJu6ldVxdb2sONGBHkR9TlonINFesc3oL/zDCYC0xGlmPwAIfbrB2I
+s8Q76qwgS7HjcSiPpru0Dbhvjevpmg9TAxqroMfbDOhuBaOQJgBoZWe3oY4MCJYu
+JwNL37bIoVPOPIOwe9hfj89h2XyKeeSmOnkKp4LB09SkAaKCCPABdw8s3EBzgTWD
+/1ZOcGWJThea/33En+ti89NEh8LVQSgtcmnZ+ZSayQrxAppHBD6A1sgUq+LHOiSG
+AXdYryvkanOBln9dCzT/75iI+eorQ6QsVmXBLPVI
+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/1C.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,65 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 28 (0x1c)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
-        Validity
-            Not Before: Jan  1 01:01:01 2009 GMT
-            Not After : Jan  2 01:01:01 2009 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.2_ta3/emailAddress=ch1.2_ta3
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:db:7e:41:d8:93:1f:35:e5:6b:38:25:93:e5:99:
-                    cf:fe:c7:b8:ab:0b:14:47:23:66:52:c7:d4:18:58:
-                    ff:39:a6:c4:a3:44:2e:46:be:24:7b:9d:71:26:12:
-                    6a:99:bd:92:01:5a:dc:a9:36:3c:2d:f8:42:b8:5f:
-                    db:87:8f:09:9a:83:32:5c:b6:1d:c5:e4:aa:47:6d:
-                    46:11:16:72:44:d7:49:ea:d3:4a:a4:52:9a:f4:8a:
-                    b5:e4:ef:32:7b:71:a0:d7:8e:71:86:22:34:44:4a:
-                    95:5a:37:ef:c4:7f:57:1f:99:32:39:ef:ab:94:05:
-                    1b:9a:88:de:39:85:56:4c:f7
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Subject Key Identifier: 
-                91:8B:82:B9:57:2C:1B:DB:4B:F6:16:04:D7:3F:04:10:DD:8B:3B:05
-            X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
-                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
-                serial:C0:C4:B4:7D:88:D6:E3:3E
-
-            X509v3 Basic Constraints: critical
-                CA:TRUE
-            X509v3 Key Usage: critical
-                Certificate Sign, CRL Sign
-    Signature Algorithm: sha256WithRSAEncryption
-         8a:bc:bf:7b:28:d4:bd:a2:a9:91:e8:24:cf:1e:1b:05:7c:32:
-         68:71:40:9a:ef:48:3c:58:43:6c:ae:90:7a:50:a3:49:86:12:
-         57:21:00:0c:49:28:ec:31:fb:04:58:a4:24:c6:7e:14:9d:5a:
-         96:bd:ba:cd:c1:31:cd:c8:f0:77:de:3f:81:0a:d0:31:65:f2:
-         d5:11:c9:6f:cc:5a:f8:f3:c1:8f:31:37:75:3a:c6:6d:6d:6e:
-         d7:16:0a:9b:b0:ce:07:d7:97:36:61:37:5e:4a:16:df:8d:97:
-         f4:71:fe:9b:32:4b:b6:d2:27:f4:9a:7c:b8:83:b3:92:48:2c:
-         ec:0c
------BEGIN CERTIFICATE-----
-MIIDNjCCAp+gAwIBAgIBHDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTA5
-MDEwMTAxMDEwMVoXDTA5MDEwMjAxMDEwMVowdTELMAkGA1UEBhMCVVMxEzARBgNV
-BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRIwEAYDVQQDDAljaDEuMl90YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS4yX3Rh
-MzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA235B2JMfNeVrOCWT5ZnP/se4
-qwsURyNmUsfUGFj/OabEo0QuRr4ke51xJhJqmb2SAVrcqTY8LfhCuF/bh48JmoMy
-XLYdxeSqR21GERZyRNdJ6tNKpFKa9Iq15O8ye3Gg145xhiI0REqVWjfvxH9XH5ky
-Oe+rlAUbmojeOYVWTPcCAwEAAaOB4TCB3jAdBgNVHQ4EFgQUkYuCuVcsG9tL9hYE
-1z8EEN2LOwUwgZsGA1UdIwSBkzCBkIAUtNQ2n/jLol9Qidoh4yfEkfeEiEWhbaRr
-MGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
-YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZI
-hvcNAQkBFgN0YTOCCQDAxLR9iNbjPjAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB
-/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOBgQCKvL97KNS9oqmR6CTPHhsFfDJocUCa
-70g8WENsrpB6UKNJhhJXIQAMSSjsMfsEWKQkxn4UnVqWvbrNwTHNyPB33j+BCtAx
-ZfLVEclvzFr488GPMTd1OsZtbW7XFgqbsM4H15c2YTdeShbfjZf0cf6bMku20if0
-mny4g7OSSCzsDA==
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/1D.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,86 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 29 (0x1d)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
+        Validity
+            Not Before: Jan  1 01:01:01 2009 GMT
+            Not After : Jan  2 01:01:01 2009 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.2_ta3/emailAddress=ch1.2_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (2048 bit)
+                Modulus:
+                    00:d6:9f:34:ff:2a:8c:3f:a8:9d:6a:bf:0b:d9:66:
+                    57:2b:ba:9d:bd:88:b8:60:57:c9:b1:a8:2d:f1:74:
+                    e6:84:29:6c:93:9d:ed:12:03:f9:48:ee:8c:f0:5d:
+                    b0:da:9c:a6:2e:4b:64:f1:38:b8:cb:b9:d3:24:57:
+                    e1:57:b6:f1:79:4b:ee:d7:30:5c:89:67:43:1a:e1:
+                    aa:a2:b3:fb:f5:63:69:5b:55:98:3c:f9:2a:5f:56:
+                    f1:b9:6d:a6:4b:8b:9e:c4:2d:30:a2:0e:98:92:0d:
+                    c3:f7:80:69:d3:4b:a6:0a:5b:e8:d8:3d:0e:16:1b:
+                    09:12:b3:95:55:1b:b3:c8:5a:71:45:4d:05:30:ba:
+                    34:8d:86:a0:4a:0f:c3:e5:aa:19:3b:4c:5b:e6:20:
+                    03:7b:d5:c4:90:ec:b4:06:8b:55:ec:37:81:f7:f6:
+                    6d:f8:1e:01:7c:8f:45:08:25:2f:ab:eb:bb:c6:da:
+                    91:6a:f3:c2:21:6c:33:be:ce:56:2e:36:6c:bb:8c:
+                    12:3c:fc:1d:8b:33:14:d4:a0:4b:8e:0d:5b:3a:7c:
+                    47:32:93:03:48:66:6a:a4:1b:a4:b5:43:19:b9:79:
+                    cd:b5:f7:63:a9:5c:8f:ca:99:94:e3:d1:eb:15:a9:
+                    16:3b:92:73:a0:fb:2b:16:8b:31:42:28:6f:0a:6d:
+                    90:3f
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Subject Key Identifier: 
+                41:31:30:65:46:6B:1C:63:B9:C8:23:8E:02:37:E2:FF:FF:7C:C4:53
+            X509v3 Authority Key Identifier: 
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
+                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
+                serial:8A:15:23:60:8D:FB:3E:84
+
+            X509v3 Basic Constraints: critical
+                CA:TRUE
+            X509v3 Key Usage: critical
+                Certificate Sign, CRL Sign
+    Signature Algorithm: sha256WithRSAEncryption
+         8c:b9:ed:07:b3:f1:6f:53:7a:1d:62:ef:57:ba:ab:a5:46:93:
+         d0:af:3a:67:2d:50:b0:5a:3b:b0:90:e2:f6:71:5e:fd:d6:fc:
+         70:ce:6c:bf:51:ba:94:db:84:5d:c6:0b:d9:87:79:ea:bf:40:
+         fd:a9:0b:c3:dd:81:ba:7a:40:7e:71:54:89:8b:e4:b2:85:e4:
+         d6:93:d2:a4:9a:02:66:f9:7e:aa:48:e3:0c:ad:3c:f7:2e:55:
+         fa:a1:10:f9:17:d0:2b:36:8a:36:57:f4:6c:42:2f:cf:4a:dc:
+         f2:73:de:8b:08:e7:54:d6:8c:cf:83:ac:de:e0:b4:b5:f3:26:
+         9f:9c:a0:6e:1e:29:77:bf:7e:d4:1d:1a:51:77:e1:82:e4:6d:
+         fe:04:b4:23:8d:26:2b:9f:3f:f1:d9:98:35:b0:fe:b6:61:3c:
+         21:2d:54:e4:2d:f1:3f:88:3d:cb:7d:57:11:98:4b:01:68:0b:
+         af:79:a3:f4:8a:5d:11:c7:63:78:ac:94:e7:82:f0:4c:90:b1:
+         89:49:f0:8c:50:a3:38:04:98:38:14:49:cc:1d:69:57:84:5a:
+         4e:2d:10:f7:0c:88:73:48:de:83:90:0f:a0:53:b9:03:f6:f0:
+         bf:cc:d6:91:73:b3:9c:13:0a:dc:24:52:d9:d0:ac:6d:cf:11:
+         53:bc:d2:75
+-----BEGIN CERTIFICATE-----
+MIIEOzCCAyOgAwIBAgIBHTANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTA5
+MDEwMTAxMDEwMVoXDTA5MDEwMjAxMDEwMVowdTELMAkGA1UEBhMCVVMxEzARBgNV
+BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
+a2c1MRIwEAYDVQQDDAljaDEuMl90YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS4yX3Rh
+MzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANafNP8qjD+onWq/C9lm
+Vyu6nb2IuGBXybGoLfF05oQpbJOd7RID+UjujPBdsNqcpi5LZPE4uMu50yRX4Ve2
+8XlL7tcwXIlnQxrhqqKz+/VjaVtVmDz5Kl9W8bltpkuLnsQtMKIOmJINw/eAadNL
+pgpb6Ng9DhYbCRKzlVUbs8hacUVNBTC6NI2GoEoPw+WqGTtMW+YgA3vVxJDstAaL
+Vew3gff2bfgeAXyPRQglL6vru8bakWrzwiFsM77OVi42bLuMEjz8HYszFNSgS44N
+Wzp8RzKTA0hmaqQbpLVDGbl5zbX3Y6lcj8qZlOPR6xWpFjuSc6D7KxaLMUIobwpt
+kD8CAwEAAaOB4TCB3jAdBgNVHQ4EFgQUQTEwZUZrHGO5yCOOAjfi//98xFMwgZsG
+A1UdIwSBkzCBkIAUKW76DMM61BNfkzkPEAgnx79iVuWhbaRrMGkxCzAJBgNVBAYT
+AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFyYTEN
+MAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZIhvcNAQkBFgN0YTOC
+CQCKFSNgjfs+hDAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIBBjANBgkq
+hkiG9w0BAQsFAAOCAQEAjLntB7Pxb1N6HWLvV7qrpUaT0K86Zy1QsFo7sJDi9nFe
+/db8cM5sv1G6lNuEXcYL2Yd56r9A/akLw92BunpAfnFUiYvksoXk1pPSpJoCZvl+
+qkjjDK089y5V+qEQ+RfQKzaKNlf0bEIvz0rc8nPeiwjnVNaMz4Os3uC0tfMmn5yg
+bh4pd79+1B0aUXfhguRt/gS0I40mK58/8dmYNbD+tmE8IS1U5C3xP4g9y31XEZhL
+AWgLr3mj9IpdEcdjeKyU54LwTJCxiUnwjFCjOASYOBRJzB1pV4RaTi0Q9wyIc0je
+g5APoFO5A/bwv8zWkXOznBMK3CRS2dCsbc8RU7zSdQ==
+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/1E.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,65 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 30 (0x1e)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
-        Validity
-            Not Before: Jan  1 01:01:01 2035 GMT
-            Not After : Jan  2 01:01:01 2035 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.3_ta3/emailAddress=ch1.3_ta3
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:ce:58:8a:05:67:47:a9:62:99:37:13:35:4c:74:
-                    75:9b:2f:d7:4c:23:7a:cd:60:35:0c:95:4b:58:b3:
-                    dd:c8:2d:69:ad:3c:8d:d3:27:0d:02:06:d0:4b:6c:
-                    6e:57:e9:1f:3c:dc:f3:88:22:25:86:35:13:91:3c:
-                    9f:76:67:a4:ae:98:63:d2:73:4d:2f:07:d5:7f:80:
-                    7e:27:92:25:16:aa:32:fe:7a:17:65:d5:9f:ee:39:
-                    9f:c8:a1:57:6a:9b:2d:e3:61:d9:35:d5:94:fb:fa:
-                    95:21:c3:31:33:50:d6:2f:e5:c0:7a:bb:a7:61:a4:
-                    e0:9b:5e:ca:99:2a:5d:6a:db
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Subject Key Identifier: 
-                28:44:43:26:57:0F:45:87:1A:A5:36:FB:0F:49:91:4B:A1:38:F3:ED
-            X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
-                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
-                serial:C0:C4:B4:7D:88:D6:E3:3E
-
-            X509v3 Basic Constraints: critical
-                CA:TRUE
-            X509v3 Key Usage: critical
-                Certificate Sign, CRL Sign
-    Signature Algorithm: sha256WithRSAEncryption
-         b8:a1:7b:ba:b7:10:91:c0:21:86:fe:4d:01:f7:14:34:d9:aa:
-         dc:f3:04:56:c2:08:e6:66:f5:77:55:7e:dd:ea:b5:49:ff:d9:
-         32:39:2c:c9:9f:2f:9c:b3:cc:68:25:3e:d4:92:ef:be:b7:a1:
-         a5:d6:8c:31:3d:3a:7f:f4:5d:e8:ca:a3:30:29:ff:89:82:63:
-         cb:46:47:34:e8:ce:25:dd:a4:09:61:0b:08:7b:fd:24:1b:2b:
-         2d:9b:b9:84:ba:9e:fe:c1:2a:bd:df:e5:86:08:9c:74:ca:51:
-         c8:2e:b8:24:13:49:8c:a4:3e:c1:48:44:bd:30:18:40:88:43:
-         c1:a6
------BEGIN CERTIFICATE-----
-MIIDNjCCAp+gAwIBAgIBHjANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTM1
-MDEwMTAxMDEwMVoXDTM1MDEwMjAxMDEwMVowdTELMAkGA1UEBhMCVVMxEzARBgNV
-BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRIwEAYDVQQDDAljaDEuM190YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS4zX3Rh
-MzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzliKBWdHqWKZNxM1THR1my/X
-TCN6zWA1DJVLWLPdyC1prTyN0ycNAgbQS2xuV+kfPNzziCIlhjUTkTyfdmekrphj
-0nNNLwfVf4B+J5IlFqoy/noXZdWf7jmfyKFXapst42HZNdWU+/qVIcMxM1DWL+XA
-erunYaTgm17KmSpdatsCAwEAAaOB4TCB3jAdBgNVHQ4EFgQUKERDJlcPRYcapTb7
-D0mRS6E48+0wgZsGA1UdIwSBkzCBkIAUtNQ2n/jLol9Qidoh4yfEkfeEiEWhbaRr
-MGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
-YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZI
-hvcNAQkBFgN0YTOCCQDAxLR9iNbjPjAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB
-/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOBgQC4oXu6txCRwCGG/k0B9xQ02arc8wRW
-wgjmZvV3VX7d6rVJ/9kyOSzJny+cs8xoJT7Uku++t6Gl1owxPTp/9F3oyqMwKf+J
-gmPLRkc06M4l3aQJYQsIe/0kGystm7mEup7+wSq93+WGCJx0ylHILrgkE0mMpD7B
-SES9MBhAiEPBpg==
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/1F.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,86 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 31 (0x1f)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
+        Validity
+            Not Before: Jan  1 01:01:01 2035 GMT
+            Not After : Jan  2 01:01:01 2035 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.3_ta3/emailAddress=ch1.3_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (2048 bit)
+                Modulus:
+                    00:a5:a2:9a:58:4a:0e:d7:07:3b:38:52:04:65:eb:
+                    e5:9e:7c:eb:2e:d6:22:89:1e:a8:b2:5c:d2:8b:6e:
+                    76:3b:7c:66:dd:ec:d9:ee:2a:6e:d0:b8:47:e2:cf:
+                    30:c8:13:9c:60:2b:6a:e1:9e:62:65:71:77:fb:50:
+                    8f:08:95:55:05:86:93:ed:38:f6:b8:5d:bf:07:a1:
+                    d9:66:7d:da:80:7b:09:c3:02:74:9c:33:44:6d:cd:
+                    7a:0e:be:46:54:14:65:f8:11:75:1f:d7:f4:6c:c8:
+                    97:76:fb:20:0c:86:ff:31:bd:c4:7b:86:38:4c:ee:
+                    96:c6:c2:b4:c1:ca:ce:9f:43:16:ef:86:d4:fe:fd:
+                    04:06:a6:a7:99:30:8e:aa:a8:d3:93:b2:b2:cd:0f:
+                    56:50:1a:02:8d:71:c9:2d:b5:97:b7:d2:ca:c8:b1:
+                    9d:9b:bd:a6:9c:5a:da:7d:22:2c:41:34:2d:b9:5f:
+                    06:d8:ad:26:20:98:f2:d7:48:71:5f:c7:9f:bb:02:
+                    6a:64:65:7b:ec:d6:80:ab:a3:c6:45:55:8a:e6:b2:
+                    1d:f6:d0:b9:c4:26:85:88:7b:ea:84:3a:3c:f1:c7:
+                    e6:b0:47:f6:5f:99:85:b1:cd:5c:20:6a:cc:e4:2c:
+                    7d:72:23:92:21:85:37:c5:20:e5:ff:07:36:35:d5:
+                    b7:2f
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Subject Key Identifier: 
+                8B:2B:21:B0:6C:71:E6:F0:68:6D:FC:32:0C:DB:53:38:EC:B3:43:A6
+            X509v3 Authority Key Identifier: 
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
+                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
+                serial:8A:15:23:60:8D:FB:3E:84
+
+            X509v3 Basic Constraints: critical
+                CA:TRUE
+            X509v3 Key Usage: critical
+                Certificate Sign, CRL Sign
+    Signature Algorithm: sha256WithRSAEncryption
+         84:66:26:74:86:86:ab:62:33:c4:6e:69:75:7c:54:be:52:f6:
+         0a:4e:3a:36:9c:11:a9:f0:7c:65:0d:eb:c5:f4:f7:bf:28:64:
+         9f:de:ac:f7:cb:cd:3b:eb:57:a1:2b:3f:d4:e9:d1:f9:2c:7b:
+         75:c8:5b:9c:a6:22:cc:fd:04:5e:48:f3:0f:22:a0:f7:75:a8:
+         56:b7:4a:95:ee:a0:be:29:c4:8b:9d:ef:d9:65:f6:ac:a8:37:
+         41:cc:79:cd:ea:b2:dd:d0:e8:b3:2d:80:36:dd:eb:31:62:7f:
+         7e:1a:15:ae:3b:14:cf:ae:aa:1d:8d:42:1e:aa:b7:28:4c:ae:
+         30:b2:ab:ac:b4:48:50:e6:ec:35:94:fb:7f:94:de:f8:ea:f9:
+         e5:7d:d4:3e:db:58:79:49:59:25:85:33:20:f0:b1:e0:7c:44:
+         79:4a:61:e3:39:d4:06:c8:87:05:a5:ce:ff:13:4d:ba:3a:2e:
+         9e:78:15:f3:d3:85:9c:41:e1:2d:6d:e2:ce:d1:1d:cc:4f:ee:
+         6e:3f:3d:d1:16:df:e2:fe:2a:fc:6b:1f:cc:e1:45:57:0b:b7:
+         26:3d:ca:14:ee:5d:81:cd:69:28:4b:d6:25:30:6f:68:39:ea:
+         b6:5c:e7:37:05:55:a6:c4:9b:72:42:f8:f1:46:fe:a0:56:27:
+         e1:c6:85:e8
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/20.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,62 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 32 (0x20)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
-        Validity
-            Not Before: Jan  1 01:01:01 2035 GMT
-            Not After : Jan  2 01:01:01 2035 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.4_ta3/emailAddress=ch1.4_ta3
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:e9:3c:28:6e:b8:7a:e3:7a:f2:ee:5e:69:7a:71:
-                    b8:bb:97:d5:d3:c4:77:3e:90:f3:29:69:b8:51:ba:
-                    8b:27:4d:3f:b2:10:76:86:6e:38:4a:49:be:ce:01:
-                    c5:d2:0e:6e:0e:a9:51:e9:94:57:ce:67:4b:99:ca:
-                    84:93:a9:f9:e6:35:1c:0f:d6:3d:b1:c1:c7:00:d7:
-                    fa:2c:05:a0:20:0d:86:6d:32:c0:54:0f:e8:b9:6e:
-                    b5:dd:1a:00:4c:89:bf:d4:6d:79:0e:e7:4e:10:d2:
-                    fb:75:2c:03:da:75:c8:e1:b7:dc:2e:42:c5:9b:ec:
-                    b2:f1:15:6d:db:56:f9:20:a3
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Subject Key Identifier: 
-                33:65:69:5E:6D:D8:12:02:E9:68:A2:6C:7D:77:F1:38:D8:7B:97:E6
-            X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
-                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
-                serial:C0:C4:B4:7D:88:D6:E3:3E
-
-            X509v3 Basic Constraints: critical
-                CA:TRUE
-    Signature Algorithm: sha256WithRSAEncryption
-         5c:06:87:8e:6c:26:b3:5d:7c:94:c0:e3:7d:9e:8c:7c:bf:86:
-         e0:07:8a:65:95:af:8f:93:0c:a6:72:e5:cb:36:a5:69:03:95:
-         03:7f:e0:18:c8:f2:da:ce:99:b8:54:7a:49:75:f2:61:00:d4:
-         f4:63:e1:5c:cc:f0:91:e7:85:92:0d:7e:91:4b:3a:8b:76:e6:
-         a0:c8:51:28:06:44:d2:c8:a8:4c:da:be:7e:78:88:45:d3:f7:
-         07:92:90:fc:96:4d:7d:ce:5a:c9:9a:21:d9:66:98:3e:9b:5d:
-         18:9a:0c:b8:c4:10:86:4d:06:15:d9:ea:19:9b:e7:f7:e2:74:
-         25:eb
------BEGIN CERTIFICATE-----
-MIIDJjCCAo+gAwIBAgIBIDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTM1
-MDEwMTAxMDEwMVoXDTM1MDEwMjAxMDEwMVowdTELMAkGA1UEBhMCVVMxEzARBgNV
-BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRIwEAYDVQQDDAljaDEuNF90YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS40X3Rh
-MzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6Twobrh643ry7l5penG4u5fV
-08R3PpDzKWm4UbqLJ00/shB2hm44Skm+zgHF0g5uDqlR6ZRXzmdLmcqEk6n55jUc
-D9Y9scHHANf6LAWgIA2GbTLAVA/ouW613RoATIm/1G15DudOENL7dSwD2nXI4bfc
-LkLFm+yy8RVt21b5IKMCAwEAAaOB0TCBzjAdBgNVHQ4EFgQUM2VpXm3YEgLpaKJs
-fXfxONh7l+YwgZsGA1UdIwSBkzCBkIAUtNQ2n/jLol9Qidoh4yfEkfeEiEWhbaRr
-MGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
-YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZI
-hvcNAQkBFgN0YTOCCQDAxLR9iNbjPjAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3
-DQEBCwUAA4GBAFwGh45sJrNdfJTA432ejHy/huAHimWVr4+TDKZy5cs2pWkDlQN/
-4BjI8trOmbhUekl18mEA1PRj4VzM8JHnhZINfpFLOot25qDIUSgGRNLIqEzavn54
-iEXT9weSkPyWTX3OWsmaIdlmmD6bXRiaDLjEEIZNBhXZ6hmb5/fidCXr
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/21.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,84 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 33 (0x21)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
+        Validity
+            Not Before: Jan  1 01:01:01 2035 GMT
+            Not After : Jan  2 01:01:01 2035 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.4_ta3/emailAddress=ch1.4_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (2048 bit)
+                Modulus:
+                    00:c1:a0:1e:ec:bd:27:9e:d7:47:3d:4d:78:63:df:
+                    b7:54:05:09:1b:22:65:15:de:2a:98:ef:b4:28:f0:
+                    2a:92:87:2e:93:7f:0f:3d:ca:ce:d1:b5:23:26:8e:
+                    65:4c:c2:57:82:3a:45:8c:5e:77:ac:68:ef:ce:e5:
+                    1b:ba:b5:ba:f2:7d:73:04:d0:28:d8:27:74:bb:93:
+                    ec:9d:2a:8c:a3:52:95:c0:4b:1a:76:e9:c1:6a:d4:
+                    11:84:57:f2:9c:e9:4c:90:ba:7b:ac:cd:8b:a5:7f:
+                    ed:43:d7:c3:a0:9e:7b:c6:07:f9:e2:10:46:b9:1e:
+                    d6:87:aa:1c:e0:92:89:76:2c:ca:ab:5b:99:92:35:
+                    b0:28:88:2d:08:76:99:ed:27:1b:e9:5f:ba:3a:ef:
+                    fd:c5:09:43:74:ec:9d:7c:01:cf:db:37:43:3f:c8:
+                    6b:9c:8f:f9:c9:04:cb:28:5a:70:ee:19:da:b0:f8:
+                    65:5f:c1:d8:09:d0:9e:5e:94:e5:93:79:ad:25:ec:
+                    73:1e:4c:43:30:e8:62:bf:a1:f5:ba:3a:21:10:d0:
+                    5d:38:a8:fd:a0:4e:e8:b2:13:da:d3:da:b0:85:86:
+                    94:36:be:13:4a:66:ad:89:ac:41:0e:e5:47:dc:d4:
+                    bd:19:b2:9d:8b:58:27:e4:90:8c:77:09:62:c5:a9:
+                    55:c9
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Subject Key Identifier: 
+                5F:F9:18:9C:13:FA:0C:6D:68:90:7F:A8:63:2E:5F:68:8D:27:9D:A5
+            X509v3 Authority Key Identifier: 
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
+                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
+                serial:8A:15:23:60:8D:FB:3E:84
+
+            X509v3 Basic Constraints: critical
+                CA:TRUE
+    Signature Algorithm: sha256WithRSAEncryption
+         24:b0:07:7a:c9:05:ad:8b:61:44:b4:79:c6:5e:3f:af:82:d8:
+         ee:71:fb:a2:78:c8:40:aa:69:c0:66:76:31:20:62:e4:22:1e:
+         7f:db:47:50:76:f5:0c:09:c2:ef:c7:5f:18:7d:2f:a8:37:4f:
+         a8:aa:07:2c:5f:f1:e4:7d:6e:02:de:ae:6a:29:22:e5:d9:4e:
+         b7:5b:5f:fa:9c:e2:86:f3:4e:89:46:95:8a:70:3a:a3:da:a7:
+         5c:ad:c2:d0:35:cf:6b:8a:eb:8b:55:78:29:fe:c5:a8:71:fd:
+         96:e2:7f:05:8f:1e:eb:7c:c2:dd:cb:4c:94:05:a2:76:11:fe:
+         ed:d7:7a:df:92:13:7e:12:bb:e4:ff:11:19:b9:04:54:19:6f:
+         f0:e3:42:f1:d4:48:d2:5c:0d:83:b8:7d:04:49:ec:c1:6f:a0:
+         a7:41:68:8a:e8:78:2d:42:ad:58:b9:0e:0c:a9:14:5a:ce:2e:
+         2c:ba:4a:18:98:87:65:d3:8f:cd:23:11:22:35:ea:76:7a:a3:
+         33:74:a7:03:aa:84:df:6f:26:d5:e1:4a:e5:91:76:f8:79:2d:
+         e0:4d:18:f3:8c:95:5c:6f:c8:f8:03:3a:ab:d6:59:55:17:2b:
+         f8:6d:6d:1b:cd:e8:08:92:4c:ea:0d:98:f8:3f:e8:a8:12:fa:
+         bb:cb:13:de
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/22.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,65 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 34 (0x22)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
-        Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:b4:25:1c:3a:c2:26:af:8d:82:4d:29:e3:e0:78:
-                    6f:2b:7f:3c:b1:8c:c0:37:96:71:d2:42:21:df:2e:
-                    c4:c0:5a:60:e4:71:6f:05:df:88:a8:4b:ec:87:54:
-                    8d:08:c9:f7:19:84:a5:d0:cc:cb:43:c3:70:69:67:
-                    2e:4c:be:e6:2d:93:90:f9:02:30:a7:43:d2:1f:e5:
-                    d4:cf:5b:5c:74:88:06:0e:ee:cd:78:2c:2f:27:4c:
-                    99:2f:be:9a:73:5b:9b:1c:e3:67:54:b6:74:a7:c9:
-                    31:d3:63:6a:c5:4a:50:22:eb:af:e2:cd:7a:de:59:
-                    68:6a:a6:0e:26:d6:52:b6:a1
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Subject Key Identifier: 
-                29:7A:F9:B4:E3:1B:8F:19:63:52:FA:19:A0:AB:DA:37:E4:70:A9:71
-            X509v3 Authority Key Identifier: 
-                keyid:84:46:29:88:74:31:EF:A6:CC:3C:E3:58:29:DE:BE:FD:1B:F4:59:98
-                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
-                serial:E8:F7:8D:38:FA:4B:55:DD
-
-            X509v3 Basic Constraints: critical
-                CA:TRUE
-            X509v3 Key Usage: critical
-                Certificate Sign, CRL Sign
-    Signature Algorithm: sha256WithRSAEncryption
-         91:d2:2e:6f:55:ce:c6:39:d8:b4:1f:7a:df:7f:bd:8f:4e:66:
-         ec:10:3d:35:f1:36:22:90:ae:b7:16:e4:48:f5:ec:63:27:e8:
-         88:32:78:ac:21:cc:71:f9:46:6a:73:b7:09:24:a7:44:68:41:
-         a5:07:f9:a3:ec:c7:53:ca:68:e4:09:68:b7:ee:11:f2:8c:08:
-         80:3c:a5:56:e2:f3:a8:aa:1e:34:99:49:26:8a:1f:50:36:d2:
-         0e:ee:b6:a0:a6:e6:b0:94:41:a6:bc:de:93:6f:af:b3:fa:f4:
-         a3:c3:46:83:f8:27:67:8e:9e:40:ec:79:08:0b:e2:46:73:61:
-         0d:c6
------BEGIN CERTIFICATE-----
-MIIDMjCCApugAwIBAgIBIjANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MB4XDTEz
-MTIxMzAwMTMzN1oXDTE2MDkwODAwMTMzN1owcTELMAkGA1UEBhMCVVMxEzARBgNV
-BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRAwDgYDVQQDDAdjaDFfdGE0MRYwFAYJKoZIhvcNAQkBFgdjaDFfdGE0MIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC0JRw6wiavjYJNKePgeG8rfzyxjMA3
-lnHSQiHfLsTAWmDkcW8F34ioS+yHVI0IyfcZhKXQzMtDw3BpZy5MvuYtk5D5AjCn
-Q9If5dTPW1x0iAYO7s14LC8nTJkvvppzW5sc42dUtnSnyTHTY2rFSlAi66/izXre
-WWhqpg4m1lK2oQIDAQABo4HhMIHeMB0GA1UdDgQWBBQpevm04xuPGWNS+hmgq9o3
-5HCpcTCBmwYDVR0jBIGTMIGQgBSERimIdDHvpsw841gp3r79G/RZmKFtpGswaTEL
-MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRh
-IENsYXJhMQ0wCwYDVQQKDARwa2c1MQwwCgYDVQQDDAN0YTQxEjAQBgkqhkiG9w0B
-CQEWA3RhNIIJAOj3jTj6S1XdMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQD
-AgEGMA0GCSqGSIb3DQEBCwUAA4GBAJHSLm9VzsY52LQfet9/vY9OZuwQPTXxNiKQ
-rrcW5Ej17GMn6IgyeKwhzHH5Rmpztwkkp0RoQaUH+aPsx1PKaOQJaLfuEfKMCIA8
-pVbi86iqHjSZSSaKH1A20g7utqCm5rCUQaa83pNvr7P69KPDRoP4J2eOnkDseQgL
-4kZzYQ3G
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/23.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,86 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 35 (0x23)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
+        Validity
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (2048 bit)
+                Modulus:
+                    00:bb:fd:5f:54:54:fb:49:01:62:e3:f9:cb:c6:a1:
+                    e4:26:2c:7d:8e:44:0c:d3:2a:de:7c:6d:c0:e3:7e:
+                    52:ac:7c:19:8e:6d:18:bd:76:2f:2c:89:d1:5b:e6:
+                    e4:cb:58:b4:19:8d:d4:16:c9:23:83:f7:48:7f:dd:
+                    4e:0f:8d:56:21:43:7b:69:3f:ec:13:dc:34:6e:f0:
+                    28:e5:21:eb:45:2c:0f:50:c1:17:0d:f7:81:ee:bb:
+                    6c:ee:f8:e7:3d:b9:62:d9:45:92:f1:52:f8:d3:e0:
+                    0c:fc:cc:db:98:6a:21:15:71:7e:a4:11:45:e2:bb:
+                    d5:bb:2a:6c:d2:ec:81:e0:92:59:e6:db:d9:c4:c2:
+                    36:e1:55:73:73:94:cb:c3:b5:1f:a4:27:2e:a3:60:
+                    a5:aa:52:3b:55:89:04:f8:f2:c8:4a:a0:04:c1:d1:
+                    4b:cb:ea:d9:d0:78:b4:48:db:47:24:bb:45:5b:17:
+                    6c:bd:70:0a:88:d7:0b:85:c0:3a:96:3d:ae:ac:da:
+                    c7:95:4a:8b:02:1a:42:bf:b1:8d:0d:67:96:75:74:
+                    d7:ea:58:4a:d7:f7:74:c2:38:19:94:18:95:a6:04:
+                    38:d9:38:24:81:91:d2:07:e1:3e:51:f4:57:83:b0:
+                    45:e2:34:e7:67:8e:0e:bd:d9:71:41:40:52:3b:7e:
+                    6e:91
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Subject Key Identifier: 
+                59:7F:0E:5C:5B:04:78:41:DB:55:AC:9E:07:50:E4:FB:9E:26:28:C8
+            X509v3 Authority Key Identifier: 
+                keyid:B1:21:EA:DF:EB:EB:ED:BB:BE:BE:0F:FA:69:1D:B6:28:E9:6F:8F:45
+                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
+                serial:98:F5:DE:E5:E8:5C:CD:26
+
+            X509v3 Basic Constraints: critical
+                CA:TRUE
+            X509v3 Key Usage: critical
+                Certificate Sign, CRL Sign
+    Signature Algorithm: sha256WithRSAEncryption
+         4b:d5:d6:af:df:60:18:e2:66:8c:5e:87:2c:bb:50:8d:4b:c0:
+         85:63:c3:c4:6f:00:fb:3c:fa:5e:3f:8e:a6:b0:4c:91:ef:29:
+         c7:30:82:e6:25:68:44:b5:a8:d0:8a:37:e1:50:e2:2a:ce:37:
+         8d:d9:70:84:f0:90:c6:8f:2e:eb:09:f5:5a:5f:e6:4c:1c:24:
+         8a:32:17:50:51:47:e5:23:bb:c0:47:47:71:58:36:3a:4e:91:
+         79:06:0d:c8:00:e7:20:15:12:bb:28:e3:85:bd:55:dc:78:d5:
+         10:79:f8:f0:fb:62:af:81:50:0f:3d:fe:d4:36:4c:60:92:54:
+         3a:31:d0:6d:62:b4:29:dd:bd:33:c2:82:ba:00:5b:7a:b4:6d:
+         12:d0:0b:fc:dc:65:68:98:d1:73:2a:f1:c0:36:cd:16:b2:e6:
+         f5:8e:fc:b9:35:66:43:cb:2e:01:c7:73:4b:75:95:b8:4f:b4:
+         58:8c:f7:44:7e:cc:3b:26:39:8f:ad:10:e5:ad:16:f1:8b:1b:
+         17:bb:79:16:e6:c7:53:f5:7c:6b:4c:a8:fb:95:63:8f:69:ff:
+         67:39:7a:a0:33:67:00:e3:8f:49:77:e5:90:61:1f:da:7d:d8:
+         7f:f3:95:b6:74:fc:a0:36:5c:4d:99:39:d2:5f:62:2e:7b:78:
+         46:89:76:1a
+-----BEGIN CERTIFICATE-----
+MIIENzCCAx+gAwIBAgIBIzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MB4XDTE2
+MDEyMjAxNTc1OVoXDTE4MTAxODAxNTc1OVowcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
+a2c1MRAwDgYDVQQDDAdjaDFfdGE0MRYwFAYJKoZIhvcNAQkBFgdjaDFfdGE0MIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu/1fVFT7SQFi4/nLxqHkJix9
+jkQM0yrefG3A435SrHwZjm0YvXYvLInRW+bky1i0GY3UFskjg/dIf91OD41WIUN7
+aT/sE9w0bvAo5SHrRSwPUMEXDfeB7rts7vjnPbli2UWS8VL40+AM/MzbmGohFXF+
+pBFF4rvVuyps0uyB4JJZ5tvZxMI24VVzc5TLw7UfpCcuo2ClqlI7VYkE+PLISqAE
+wdFLy+rZ0Hi0SNtHJLtFWxdsvXAKiNcLhcA6lj2urNrHlUqLAhpCv7GNDWeWdXTX
+6lhK1/d0wjgZlBiVpgQ42TgkgZHSB+E+UfRXg7BF4jTnZ44OvdlxQUBSO35ukQID
+AQABo4HhMIHeMB0GA1UdDgQWBBRZfw5cWwR4QdtVrJ4HUOT7niYoyDCBmwYDVR0j
+BIGTMIGQgBSxIerf6+vtu76+D/ppHbYo6W+PRaFtpGswaTELMAkGA1UEBhMCVVMx
+EzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYD
+VQQKDARwa2c1MQwwCgYDVQQDDAN0YTQxEjAQBgkqhkiG9w0BCQEWA3RhNIIJAJj1
+3uXoXM0mMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3
+DQEBCwUAA4IBAQBL1dav32AY4maMXocsu1CNS8CFY8PEbwD7PPpeP46msEyR7ynH
+MILmJWhEtajQijfhUOIqzjeN2XCE8JDGjy7rCfVaX+ZMHCSKMhdQUUflI7vAR0dx
+WDY6TpF5Bg3IAOcgFRK7KOOFvVXceNUQefjw+2KvgVAPPf7UNkxgklQ6MdBtYrQp
+3b0zwoK6AFt6tG0S0Av83GVomNFzKvHANs0Wsub1jvy5NWZDyy4Bx3NLdZW4T7RY
+jPdEfsw7JjmPrRDlrRbxixsXu3kW5sdT9XxrTKj7lWOPaf9nOXqgM2cA449Jd+WQ
+YR/afdh/85W2dPygNlxNmTnSX2Iue3hGiXYa
+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/26.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,65 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 38 (0x26)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
-        Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta4/emailAddress=ch1.1_ta4
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:ba:40:be:7e:1b:2f:92:11:cc:dc:44:14:76:87:
-                    8a:6a:94:b6:28:4e:87:5b:bc:57:46:75:63:38:4d:
-                    90:3e:7a:46:0e:87:e9:a9:04:1a:7d:e5:20:dc:81:
-                    9a:79:7e:1b:ab:ce:50:ce:47:54:04:98:16:d5:a6:
-                    6d:16:3c:52:ef:ed:43:c5:9b:d3:c8:48:cb:47:5d:
-                    08:1d:d1:44:fd:7c:c7:54:41:11:3b:3e:ae:bb:7f:
-                    94:a6:13:8f:89:6c:24:b3:a8:5e:e2:5d:20:40:85:
-                    2b:a0:ac:ed:a3:a8:b2:15:59:fc:ad:e8:5d:72:ee:
-                    64:eb:9c:30:8c:0a:97:32:f9
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Subject Key Identifier: 
-                D1:74:80:71:CE:2E:24:57:71:C0:CA:50:42:8B:B3:99:0C:C7:6B:AD
-            X509v3 Authority Key Identifier: 
-                keyid:84:46:29:88:74:31:EF:A6:CC:3C:E3:58:29:DE:BE:FD:1B:F4:59:98
-                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
-                serial:E8:F7:8D:38:FA:4B:55:DD
-
-            X509v3 Basic Constraints: critical
-                CA:TRUE
-            X509v3 Key Usage: critical
-                Certificate Sign
-    Signature Algorithm: sha256WithRSAEncryption
-         25:f7:af:7c:b8:de:50:02:c2:31:ed:50:89:5e:85:bc:e5:f4:
-         a0:03:7e:35:85:d5:2c:4c:bb:62:39:45:e9:50:9b:db:7a:4b:
-         91:e1:dd:e7:dc:b6:da:36:69:d7:2d:68:5c:96:a9:7b:e8:33:
-         17:4c:28:75:c2:6c:53:a8:11:8f:8f:23:89:59:25:8b:26:75:
-         4c:ee:9a:13:eb:78:28:52:dc:b2:fd:96:04:73:a8:78:9e:24:
-         b2:b2:85:88:84:10:ec:83:42:65:22:f1:b5:15:76:14:db:5c:
-         28:43:a4:62:df:27:4a:c5:4b:00:d5:44:83:24:37:f5:c5:4d:
-         b0:4a
------BEGIN CERTIFICATE-----
-MIIDNjCCAp+gAwIBAgIBJjANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MB4XDTEz
-MTIxMzAwMTMzN1oXDTE2MDkwODAwMTMzN1owdTELMAkGA1UEBhMCVVMxEzARBgNV
-BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRIwEAYDVQQDDAljaDEuMV90YTQxGDAWBgkqhkiG9w0BCQEWCWNoMS4xX3Rh
-NDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAukC+fhsvkhHM3EQUdoeKapS2
-KE6HW7xXRnVjOE2QPnpGDofpqQQafeUg3IGaeX4bq85QzkdUBJgW1aZtFjxS7+1D
-xZvTyEjLR10IHdFE/XzHVEEROz6uu3+UphOPiWwks6he4l0gQIUroKzto6iyFVn8
-rehdcu5k65wwjAqXMvkCAwEAAaOB4TCB3jAdBgNVHQ4EFgQU0XSAcc4uJFdxwMpQ
-QouzmQzHa60wgZsGA1UdIwSBkzCBkIAUhEYpiHQx76bMPONYKd6+/Rv0WZihbaRr
-MGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
-YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGE0MRIwEAYJKoZI
-hvcNAQkBFgN0YTSCCQDo9404+ktV3TAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB
-/wQEAwICBDANBgkqhkiG9w0BAQsFAAOBgQAl9698uN5QAsIx7VCJXoW85fSgA341
-hdUsTLtiOUXpUJvbekuR4d3n3LbaNmnXLWhclql76DMXTCh1wmxTqBGPjyOJWSWL
-JnVM7poT63goUtyy/ZYEc6h4niSysoWIhBDsg0JlIvG1FXYU21woQ6Ri3ydKxUsA
-1USDJDf1xU2wSg==
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/27.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,86 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 39 (0x27)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
+        Validity
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta4/emailAddress=ch1.1_ta4
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (2048 bit)
+                Modulus:
+                    00:c7:65:56:1d:48:8d:ff:08:42:35:57:38:6b:5a:
+                    12:0f:c8:73:a8:13:df:96:ce:9e:7c:bc:d7:09:1f:
+                    3e:31:7d:56:4b:0b:e8:51:5c:69:64:a2:43:96:6d:
+                    6a:96:d9:2c:6c:68:73:2e:40:5a:f6:51:5a:6b:e6:
+                    e4:78:4d:fd:5e:82:53:b8:98:0b:ce:66:37:14:8e:
+                    6b:6d:8d:53:a9:9b:cc:88:08:b5:77:c9:48:d9:b5:
+                    9d:9f:05:b9:2e:97:77:96:c5:f3:c5:a1:65:d0:f1:
+                    77:b2:98:d1:ee:6b:56:16:ab:23:65:11:ad:2c:16:
+                    6a:cb:eb:d8:87:5e:8e:f2:37:27:f0:9f:1f:ae:73:
+                    9b:0f:b0:06:1c:cf:da:9d:ac:c7:76:dd:30:94:69:
+                    7d:27:ce:62:d8:18:64:30:59:8c:1c:54:aa:74:c9:
+                    8c:a3:11:b0:04:3c:50:c5:27:1a:eb:51:fa:b8:92:
+                    10:ed:51:4a:65:e6:73:c7:97:4e:5a:6e:76:e2:61:
+                    cc:26:61:f1:c9:d6:4f:db:81:cb:69:6a:d0:91:16:
+                    c3:dd:70:9c:6a:8d:75:ea:a1:39:65:9f:86:16:ed:
+                    fa:c8:f1:f9:58:79:1e:4d:27:51:29:68:90:af:0a:
+                    08:54:1b:3c:4b:96:21:33:6f:a1:80:ed:b0:01:ff:
+                    92:19
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Subject Key Identifier: 
+                74:B1:C8:A0:9B:91:9E:DB:63:C3:A6:D4:AC:15:76:3A:16:50:A7:AF
+            X509v3 Authority Key Identifier: 
+                keyid:B1:21:EA:DF:EB:EB:ED:BB:BE:BE:0F:FA:69:1D:B6:28:E9:6F:8F:45
+                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
+                serial:98:F5:DE:E5:E8:5C:CD:26
+
+            X509v3 Basic Constraints: critical
+                CA:TRUE
+            X509v3 Key Usage: critical
+                Certificate Sign
+    Signature Algorithm: sha256WithRSAEncryption
+         8c:be:94:6b:34:4c:b7:a7:c0:a6:33:3e:44:ea:88:43:16:71:
+         80:af:85:38:5f:5d:89:f0:bb:ca:3b:1a:48:75:ec:86:48:7b:
+         e7:c6:18:01:87:43:ee:26:22:a9:66:1a:af:d0:c5:4e:c3:f9:
+         b8:b6:30:34:c4:47:5c:75:fd:b4:b1:0a:95:52:87:3a:9c:bf:
+         7f:8e:94:b7:52:69:d5:cc:20:cd:0f:ab:fb:39:8a:5b:c0:94:
+         43:08:e1:ff:57:43:f1:73:82:2c:66:e5:8d:18:0d:69:1f:d4:
+         f8:04:40:df:46:81:58:e3:1f:8d:e1:ee:9b:35:39:89:16:ca:
+         d3:41:f6:6d:91:a5:18:bb:c3:59:a0:c2:58:e6:a5:d5:ca:3b:
+         8e:25:f2:ca:4d:81:7e:e3:0e:9b:98:22:ec:8f:15:19:fa:36:
+         66:76:52:b0:f3:37:87:0b:17:45:5a:0f:ad:40:63:4a:4c:59:
+         0d:3e:44:16:50:8f:42:ed:5d:16:be:41:c3:75:cc:bb:73:f3:
+         18:ad:25:37:c1:58:2f:53:b0:aa:14:f7:d9:e1:8d:ba:a5:f9:
+         28:fb:04:57:4a:41:13:7f:cb:bc:d6:f5:69:85:d9:f4:ed:8c:
+         95:ff:57:24:d5:3e:4b:84:7e:40:05:c1:1d:53:fa:ce:6b:5e:
+         05:e5:f1:10
+-----BEGIN CERTIFICATE-----
+MIIEOzCCAyOgAwIBAgIBJzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MB4XDTE2
+MDEyMjAxNTc1OVoXDTE4MTAxODAxNTc1OVowdTELMAkGA1UEBhMCVVMxEzARBgNV
+BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
+a2c1MRIwEAYDVQQDDAljaDEuMV90YTQxGDAWBgkqhkiG9w0BCQEWCWNoMS4xX3Rh
+NDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMdlVh1Ijf8IQjVXOGta
+Eg/Ic6gT35bOnny81wkfPjF9VksL6FFcaWSiQ5ZtapbZLGxocy5AWvZRWmvm5HhN
+/V6CU7iYC85mNxSOa22NU6mbzIgItXfJSNm1nZ8FuS6Xd5bF88WhZdDxd7KY0e5r
+VharI2URrSwWasvr2IdejvI3J/CfH65zmw+wBhzP2p2sx3bdMJRpfSfOYtgYZDBZ
+jBxUqnTJjKMRsAQ8UMUnGutR+riSEO1RSmXmc8eXTlpuduJhzCZh8cnWT9uBy2lq
+0JEWw91wnGqNdeqhOWWfhhbt+sjx+Vh5Hk0nUSlokK8KCFQbPEuWITNvoYDtsAH/
+khkCAwEAAaOB4TCB3jAdBgNVHQ4EFgQUdLHIoJuRnttjw6bUrBV2OhZQp68wgZsG
+A1UdIwSBkzCBkIAUsSHq3+vr7bu+vg/6aR22KOlvj0WhbaRrMGkxCzAJBgNVBAYT
+AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFyYTEN
+MAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGE0MRIwEAYJKoZIhvcNAQkBFgN0YTSC
+CQCY9d7l6FzNJjAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwICBDANBgkq
+hkiG9w0BAQsFAAOCAQEAjL6UazRMt6fApjM+ROqIQxZxgK+FOF9difC7yjsaSHXs
+hkh758YYAYdD7iYiqWYar9DFTsP5uLYwNMRHXHX9tLEKlVKHOpy/f46Ut1Jp1cwg
+zQ+r+zmKW8CUQwjh/1dD8XOCLGbljRgNaR/U+ARA30aBWOMfjeHumzU5iRbK00H2
+bZGlGLvDWaDCWOal1co7jiXyyk2BfuMOm5gi7I8VGfo2ZnZSsPM3hwsXRVoPrUBj
+SkxZDT5EFlCPQu1dFr5Bw3XMu3PzGK0lN8FYL1OwqhT32eGNuqX5KPsEV0pBE3/L
+vNb1aYXZ9O2Mlf9XJNU+S4R+QAXBHVP6zmteBeXxEA==
+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/28.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,71 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 40 (0x28)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta5/emailAddress=ta5
-        Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta5/emailAddress=ch1_ta5
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:c6:67:76:93:23:82:9f:2f:70:27:4f:64:9e:c3:
-                    80:4d:e3:9d:bb:f9:ea:2e:f1:02:e1:e1:a8:5b:f6:
-                    dc:c9:7b:ef:be:5a:41:11:bd:c4:51:e1:d8:74:6a:
-                    16:89:83:f7:3a:fd:0b:cc:9b:e6:96:d8:13:e3:ef:
-                    78:65:97:ff:81:90:97:e8:77:fd:ed:9c:56:2e:c7:
-                    a4:ec:f7:2c:fc:a0:f6:de:ab:ec:d6:e7:9e:35:e6:
-                    b7:dc:65:1b:c8:e4:5a:a2:9d:d8:5b:b9:fa:26:8c:
-                    8d:00:66:c4:05:28:9c:a8:3c:b1:81:c7:75:0a:51:
-                    ed:4f:49:d7:96:b5:8b:34:f9
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Subject Key Identifier: 
-                8E:29:B3:96:C1:67:FE:34:F3:55:99:68:C4:DA:2A:C0:24:8A:19:C6
-            X509v3 Authority Key Identifier: 
-                keyid:29:DA:B1:46:E3:61:51:AC:3C:3E:F6:78:5B:95:7B:6D:B2:F9:17:21
-                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta5/emailAddress=ta5
-                serial:A7:8F:F0:5E:6B:64:C2:46
-
-            X509v3 Basic Constraints: critical
-                CA:TRUE
-            X509v3 CRL Distribution Points: 
-
-                Full Name:
-                  URI:http://localhost:12001/file/0/ta5_crl.pem
-
-            X509v3 Key Usage: critical
-                Certificate Sign, CRL Sign
-    Signature Algorithm: sha256WithRSAEncryption
-         9d:32:27:d7:4e:4e:8b:e4:9f:d0:0d:11:f3:e5:be:5f:7f:7e:
-         cf:ef:98:41:33:ba:04:ba:d9:7a:11:88:b8:13:66:74:44:1c:
-         fb:1e:f3:fa:d4:18:85:cd:ed:f0:f8:c2:be:ab:75:cf:65:da:
-         1a:77:01:0e:aa:49:ea:af:a7:db:39:84:f2:01:1d:28:e7:df:
-         22:a9:59:5a:21:f9:f9:30:84:64:52:50:01:9b:b2:bf:ca:8a:
-         b4:8b:36:96:e3:1a:ea:51:53:36:82:ba:88:8f:15:8c:e6:79:
-         59:aa:71:9b:4c:58:a2:68:f0:43:36:15:af:69:af:32:ed:49:
-         c8:9c
------BEGIN CERTIFICATE-----
-MIIDcDCCAtmgAwIBAgIBKDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1MB4XDTEz
-MTIxMzAwMTMzOFoXDTE2MDkwODAwMTMzOFowcTELMAkGA1UEBhMCVVMxEzARBgNV
-BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRAwDgYDVQQDDAdjaDFfdGE1MRYwFAYJKoZIhvcNAQkBFgdjaDFfdGE1MIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGZ3aTI4KfL3AnT2Sew4BN4527+eou
-8QLh4ahb9tzJe+++WkERvcRR4dh0ahaJg/c6/QvMm+aW2BPj73hll/+BkJfod/3t
-nFYux6Ts9yz8oPbeq+zW55415rfcZRvI5FqindhbufomjI0AZsQFKJyoPLGBx3UK
-Ue1PSdeWtYs0+QIDAQABo4IBHjCCARowHQYDVR0OBBYEFI4ps5bBZ/4081WZaMTa
-KsAkihnGMIGbBgNVHSMEgZMwgZCAFCnasUbjYVGsPD72eFuVe22y+RchoW2kazBp
-MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2Fu
-dGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3
-DQEJARYDdGE1ggkAp4/wXmtkwkYwDwYDVR0TAQH/BAUwAwEB/zA6BgNVHR8EMzAx
-MC+gLaArhilodHRwOi8vbG9jYWxob3N0OjEyMDAxL2ZpbGUvMC90YTVfY3JsLnBl
-bTAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnTIn105Oi+Sf0A0R
-8+W+X39+z++YQTO6BLrZehGIuBNmdEQc+x7z+tQYhc3t8PjCvqt1z2XaGncBDqpJ
-6q+n2zmE8gEdKOffIqlZWiH5+TCEZFJQAZuyv8qKtIs2luMa6lFTNoK6iI8VjOZ5
-Wapxm0xYomjwQzYVr2mvMu1JyJw=
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/29.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,92 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 41 (0x29)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta5/emailAddress=ta5
+        Validity
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta5/emailAddress=ch1_ta5
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (2048 bit)
+                Modulus:
+                    00:c4:30:ef:b0:77:4e:44:58:ca:72:ac:ea:37:5e:
+                    8d:4e:a1:89:7b:b1:ff:ee:da:e1:fb:3a:3c:b7:44:
+                    37:af:79:c9:ae:21:c6:d2:6d:27:68:a8:ac:b3:77:
+                    4f:9a:b9:51:af:f9:47:bf:49:6c:f6:21:f9:b9:78:
+                    2e:b4:a5:29:db:96:06:6a:2c:c6:25:6e:e9:eb:59:
+                    01:c1:c6:34:ef:1d:61:8f:5f:55:d8:fc:42:ac:12:
+                    5f:8c:b1:51:da:f6:82:7a:49:f4:2a:72:15:b0:1a:
+                    2c:7e:e5:4a:33:64:ca:ad:a2:7b:37:aa:7e:9a:ab:
+                    ce:e6:18:de:93:58:47:33:be:e7:48:da:c5:95:aa:
+                    fc:ff:83:b9:00:74:39:dd:21:b8:d3:5b:3d:e3:28:
+                    ef:11:59:65:9b:96:59:a5:fe:08:ab:8e:80:ba:32:
+                    09:38:1c:a1:b1:99:db:3e:90:0e:e6:cd:51:d4:4f:
+                    75:98:67:c3:42:71:76:0a:b4:e1:fb:44:c0:8a:35:
+                    d9:a2:d3:7b:e0:0c:4d:4b:67:06:ee:5c:06:72:81:
+                    25:bd:b1:5c:db:19:55:e3:9a:ee:ae:58:46:60:5c:
+                    a2:df:f5:89:09:48:3f:cd:7f:9b:20:0e:84:ef:8c:
+                    5a:ea:5e:99:59:4b:91:af:18:5d:0a:08:c3:0c:38:
+                    87:6f
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Subject Key Identifier: 
+                AB:85:31:3F:5E:AA:BD:C0:59:AC:A2:04:AA:D7:29:E8:19:AE:FB:F4
+            X509v3 Authority Key Identifier: 
+                keyid:DC:66:15:EE:AB:F6:53:B7:63:E5:B0:CB:B8:F0:D4:61:B5:27:94:3F
+                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta5/emailAddress=ta5
+                serial:A9:DD:14:32:D5:19:7A:EA
+
+            X509v3 Basic Constraints: critical
+                CA:TRUE
+            X509v3 CRL Distribution Points: 
+
+                Full Name:
+                  URI:http://localhost:12001/file/0/ta5_crl.pem
+
+            X509v3 Key Usage: critical
+                Certificate Sign, CRL Sign
+    Signature Algorithm: sha256WithRSAEncryption
+         13:bc:5b:b0:af:1c:17:88:8d:4f:2b:ee:1c:3b:b2:fd:2f:b9:
+         c3:18:d6:08:1d:3f:46:31:56:ca:97:ec:d6:96:18:b4:f0:9e:
+         9a:c6:c9:52:bc:b3:e9:f2:6c:27:a9:29:54:33:fa:15:59:16:
+         b7:e8:0c:d7:4a:a9:34:02:19:72:43:56:c0:ad:d2:b4:c0:61:
+         be:22:e5:e5:cf:68:8a:5c:50:b1:ee:5d:38:3d:83:65:27:58:
+         a6:10:ee:46:17:54:94:85:da:5e:da:1c:a4:0c:5a:31:78:47:
+         07:37:c1:c7:fa:49:84:84:5e:a5:e3:67:83:66:55:b1:9b:06:
+         c2:4f:75:83:19:4a:1f:86:33:14:08:10:90:fa:6a:5d:a8:d0:
+         69:8c:8b:9b:36:9a:80:2e:bc:f8:ec:8f:12:22:75:78:b9:eb:
+         ff:02:90:d3:77:32:16:ab:78:c8:62:46:22:78:c6:c1:22:30:
+         8e:a0:7a:78:1d:9f:14:fe:bf:39:f3:d2:d3:4f:65:32:5d:26:
+         8c:02:c1:9d:55:94:dd:ec:e1:b8:ab:0a:08:ff:7f:9f:ba:55:
+         88:23:72:d5:79:1d:e7:b0:54:9c:a6:bf:fa:7f:73:bc:19:ac:
+         b3:38:ab:d0:00:33:c2:dd:cb:30:69:98:4b:d5:5b:a6:f8:cd:
+         00:19:9c:dd
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,35 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 26 (0x1a)
+        Serial Number: 27 (0x1b)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta3/emailAddress=ch1.1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:df:da:60:8b:c6:d6:55:f7:d0:5b:a7:5a:87:d2:
-                    90:7b:9c:46:31:96:5e:15:a0:c7:44:b3:79:ce:ae:
-                    d7:af:99:a9:fe:6d:c6:69:23:09:45:68:64:01:dc:
-                    a0:7e:8c:ed:c9:bc:14:d3:84:62:2a:8a:21:30:48:
-                    30:97:94:99:84:69:f0:c0:46:a4:72:82:51:30:fe:
-                    f0:fc:60:6c:ea:b8:7d:52:ce:fd:e5:20:b7:9f:4b:
-                    03:21:74:f3:58:35:3a:ef:f7:e0:84:64:06:84:36:
-                    62:e8:82:65:82:1e:56:c7:ea:1e:eb:65:7d:b3:83:
-                    9c:fc:e6:ba:65:c4:82:e3:5f
+                    00:9f:68:52:eb:ed:18:33:43:ef:ec:5d:7a:a7:a7:
+                    06:d7:86:ce:0d:52:d6:da:ab:34:ad:9f:cd:0a:79:
+                    20:47:a9:3d:8f:f8:6b:e3:1a:9d:df:88:5c:c4:ad:
+                    06:66:22:d9:d7:f0:c2:ca:b3:ae:9c:78:e6:2d:18:
+                    20:c9:cc:e1:1a:27:12:32:b3:0b:eb:ba:e2:0e:ce:
+                    dd:fa:22:0b:ae:00:03:ee:89:1e:03:14:d4:86:80:
+                    b9:a2:98:be:60:25:63:2a:16:b4:63:1a:3f:0b:53:
+                    13:c6:53:77:1c:ed:b2:11:e6:f4:d5:1a:51:c0:f5:
+                    0f:3c:f7:b7:85:cf:66:f4:88:b0:e3:ea:35:fd:bc:
+                    35:e0:82:16:a8:08:b0:9b:c9:2e:88:94:bb:ac:5d:
+                    76:2f:b5:cf:da:e7:4e:72:d3:dc:8e:df:aa:0b:ed:
+                    55:ac:41:01:4f:fd:68:87:ee:ee:32:90:d6:95:b0:
+                    f7:78:1c:82:34:31:46:44:fa:f4:1a:63:88:ee:14:
+                    96:b1:bf:bd:41:82:77:4e:bb:5f:06:2b:dc:2f:4c:
+                    d3:42:96:0c:c2:82:a8:fb:3b:9f:4b:9f:d5:0a:74:
+                    44:62:4f:9f:55:ce:ed:72:7e:26:ee:22:12:6f:69:
+                    87:53:b8:79:aa:ee:21:e2:5f:bc:dd:c1:2a:2a:75:
+                    86:45
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -29,27 +38,39 @@
                 <EMPTY>
 
     Signature Algorithm: sha256WithRSAEncryption
-         ae:2b:af:4b:e6:7b:a1:28:27:46:1e:10:55:c2:2c:e4:6b:e9:
-         f2:6c:38:87:ed:f1:da:d5:92:39:89:22:53:3e:b4:da:3d:ae:
-         8d:ea:42:15:bb:4d:c6:ef:50:9c:1d:8b:93:92:7d:33:31:bd:
-         48:79:76:15:d4:8a:fd:bd:ae:1d:61:43:8d:88:ec:83:8d:15:
-         c9:50:73:e0:07:1a:41:e7:b2:a0:ac:9b:33:ed:bd:73:c5:32:
-         25:dd:ad:01:4b:90:62:25:e8:75:8e:19:e8:f5:4b:b8:89:2a:
-         c6:eb:d6:9c:31:f5:83:dd:1d:f9:71:11:ce:3b:0c:f5:e3:e4:
-         89:0a
+         0e:01:13:03:6b:ee:cc:3f:ef:73:4b:8e:5e:a9:4d:67:34:05:
+         a7:58:5e:58:cf:09:25:77:74:82:da:76:03:79:cf:65:83:c5:
+         97:2c:dc:37:b8:d6:c9:bb:a9:5d:57:17:5b:da:c3:8d:18:11:
+         e4:47:d4:e5:a2:72:0d:15:eb:1c:de:82:ff:cc:30:98:0b:4c:
+         46:96:63:f0:00:87:db:ac:1d:88:b3:c4:3b:ea:ac:20:4b:b1:
+         e3:71:28:8f:a6:bb:b4:0d:b8:6f:8d:eb:e9:9a:0f:53:03:1a:
+         ab:a0:c7:db:0c:e8:6e:05:a3:90:26:00:68:65:67:b7:a1:8e:
+         0c:08:96:2e:27:03:4b:df:b6:c8:a1:53:ce:3c:83:b0:7b:d8:
+         5f:8f:cf:61:d9:7c:8a:79:e4:a6:3a:79:0a:a7:82:c1:d3:d4:
+         a4:01:a2:82:08:f0:01:77:0f:2c:dc:40:73:81:35:83:ff:56:
+         4e:70:65:89:4e:17:9a:ff:7d:c4:9f:eb:62:f3:d3:44:87:c2:
+         d5:41:28:2d:72:69:d9:f9:94:9a:c9:0a:f1:02:9a:47:04:3e:
+         80:d6:c8:14:ab:e2:c7:3a:24:86:01:77:58:af:2b:e4:6a:73:
+         81:96:7f:5d:0b:34:ff:ef:98:88:f9:ea:2b:43:a4:2c:56:65:
+         c1:2c:f5:48
 -----BEGIN CERTIFICATE-----
-MIICdTCCAd6gAwIBAgIBGjANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIDejCCAmKgAwIBAgIBGzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTEz
-MTIxMzAwMTMzNloXDTE2MDkwODAwMTMzNlowdTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTE2
+MDEyMjAxNTc1N1oXDTE4MTAxODAxNTc1N1owdTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
 a2c1MRIwEAYDVQQDDAljaDEuMV90YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS4xX3Rh
-MzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA39pgi8bWVffQW6dah9KQe5xG
-MZZeFaDHRLN5zq7Xr5mp/m3GaSMJRWhkAdygfoztybwU04RiKoohMEgwl5SZhGnw
-wEakcoJRMP7w/GBs6rh9Us795SC3n0sDIXTzWDU67/fghGQGhDZi6IJlgh5Wx+oe
-62V9s4Oc/Oa6ZcSC418CAwEAAaMhMB8wDwYDVR0TAQH/BAUwAwEB/zAMBgNVHRIB
-Af8EAjAAMA0GCSqGSIb3DQEBCwUAA4GBAK4rr0vme6EoJ0YeEFXCLORr6fJsOIft
-8drVkjmJIlM+tNo9ro3qQhW7TcbvUJwdi5OSfTMxvUh5dhXUiv29rh1hQ42I7ION
-FclQc+AHGkHnsqCsmzPtvXPFMiXdrQFLkGIl6HWOGej1S7iJKsbr1pwx9YPdHflx
-Ec47DPXj5IkK
+MzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJ9oUuvtGDND7+xdeqen
+BteGzg1S1tqrNK2fzQp5IEepPY/4a+Mand+IXMStBmYi2dfwwsqzrpx45i0YIMnM
+4RonEjKzC+u64g7O3foiC64AA+6JHgMU1IaAuaKYvmAlYyoWtGMaPwtTE8ZTdxzt
+shHm9NUaUcD1Dzz3t4XPZvSIsOPqNf28NeCCFqgIsJvJLoiUu6xddi+1z9rnTnLT
+3I7fqgvtVaxBAU/9aIfu7jKQ1pWw93gcgjQxRkT69BpjiO4UlrG/vUGCd067XwYr
+3C9M00KWDMKCqPs7n0uf1Qp0RGJPn1XO7XJ+Ju4iEm9ph1O4earuIeJfvN3BKip1
+hkUCAwEAAaMhMB8wDwYDVR0TAQH/BAUwAwEB/zAMBgNVHRIBAf8EAjAAMA0GCSqG
+SIb3DQEBCwUAA4IBAQAOARMDa+7MP+9zS45eqU1nNAWnWF5Yzwkld3SC2nYDec9l
+g8WXLNw3uNbJu6ldVxdb2sONGBHkR9TlonINFesc3oL/zDCYC0xGlmPwAIfbrB2I
+s8Q76qwgS7HjcSiPpru0Dbhvjevpmg9TAxqroMfbDOhuBaOQJgBoZWe3oY4MCJYu
+JwNL37bIoVPOPIOwe9hfj89h2XyKeeSmOnkKp4LB09SkAaKCCPABdw8s3EBzgTWD
+/1ZOcGWJThea/33En+ti89NEh8LVQSgtcmnZ+ZSayQrxAppHBD6A1sgUq+LHOiSG
+AXdYryvkanOBln9dCzT/75iI+eorQ6QsVmXBLPVI
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.1_ta4_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.1_ta4_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,65 +1,86 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 38 (0x26)
+        Serial Number: 39 (0x27)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta4/emailAddress=ch1.1_ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ba:40:be:7e:1b:2f:92:11:cc:dc:44:14:76:87:
-                    8a:6a:94:b6:28:4e:87:5b:bc:57:46:75:63:38:4d:
-                    90:3e:7a:46:0e:87:e9:a9:04:1a:7d:e5:20:dc:81:
-                    9a:79:7e:1b:ab:ce:50:ce:47:54:04:98:16:d5:a6:
-                    6d:16:3c:52:ef:ed:43:c5:9b:d3:c8:48:cb:47:5d:
-                    08:1d:d1:44:fd:7c:c7:54:41:11:3b:3e:ae:bb:7f:
-                    94:a6:13:8f:89:6c:24:b3:a8:5e:e2:5d:20:40:85:
-                    2b:a0:ac:ed:a3:a8:b2:15:59:fc:ad:e8:5d:72:ee:
-                    64:eb:9c:30:8c:0a:97:32:f9
+                    00:c7:65:56:1d:48:8d:ff:08:42:35:57:38:6b:5a:
+                    12:0f:c8:73:a8:13:df:96:ce:9e:7c:bc:d7:09:1f:
+                    3e:31:7d:56:4b:0b:e8:51:5c:69:64:a2:43:96:6d:
+                    6a:96:d9:2c:6c:68:73:2e:40:5a:f6:51:5a:6b:e6:
+                    e4:78:4d:fd:5e:82:53:b8:98:0b:ce:66:37:14:8e:
+                    6b:6d:8d:53:a9:9b:cc:88:08:b5:77:c9:48:d9:b5:
+                    9d:9f:05:b9:2e:97:77:96:c5:f3:c5:a1:65:d0:f1:
+                    77:b2:98:d1:ee:6b:56:16:ab:23:65:11:ad:2c:16:
+                    6a:cb:eb:d8:87:5e:8e:f2:37:27:f0:9f:1f:ae:73:
+                    9b:0f:b0:06:1c:cf:da:9d:ac:c7:76:dd:30:94:69:
+                    7d:27:ce:62:d8:18:64:30:59:8c:1c:54:aa:74:c9:
+                    8c:a3:11:b0:04:3c:50:c5:27:1a:eb:51:fa:b8:92:
+                    10:ed:51:4a:65:e6:73:c7:97:4e:5a:6e:76:e2:61:
+                    cc:26:61:f1:c9:d6:4f:db:81:cb:69:6a:d0:91:16:
+                    c3:dd:70:9c:6a:8d:75:ea:a1:39:65:9f:86:16:ed:
+                    fa:c8:f1:f9:58:79:1e:4d:27:51:29:68:90:af:0a:
+                    08:54:1b:3c:4b:96:21:33:6f:a1:80:ed:b0:01:ff:
+                    92:19
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                D1:74:80:71:CE:2E:24:57:71:C0:CA:50:42:8B:B3:99:0C:C7:6B:AD
+                74:B1:C8:A0:9B:91:9E:DB:63:C3:A6:D4:AC:15:76:3A:16:50:A7:AF
             X509v3 Authority Key Identifier: 
-                keyid:84:46:29:88:74:31:EF:A6:CC:3C:E3:58:29:DE:BE:FD:1B:F4:59:98
+                keyid:B1:21:EA:DF:EB:EB:ED:BB:BE:BE:0F:FA:69:1D:B6:28:E9:6F:8F:45
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
-                serial:E8:F7:8D:38:FA:4B:55:DD
+                serial:98:F5:DE:E5:E8:5C:CD:26
 
             X509v3 Basic Constraints: critical
                 CA:TRUE
             X509v3 Key Usage: critical
                 Certificate Sign
     Signature Algorithm: sha256WithRSAEncryption
-         25:f7:af:7c:b8:de:50:02:c2:31:ed:50:89:5e:85:bc:e5:f4:
-         a0:03:7e:35:85:d5:2c:4c:bb:62:39:45:e9:50:9b:db:7a:4b:
-         91:e1:dd:e7:dc:b6:da:36:69:d7:2d:68:5c:96:a9:7b:e8:33:
-         17:4c:28:75:c2:6c:53:a8:11:8f:8f:23:89:59:25:8b:26:75:
-         4c:ee:9a:13:eb:78:28:52:dc:b2:fd:96:04:73:a8:78:9e:24:
-         b2:b2:85:88:84:10:ec:83:42:65:22:f1:b5:15:76:14:db:5c:
-         28:43:a4:62:df:27:4a:c5:4b:00:d5:44:83:24:37:f5:c5:4d:
-         b0:4a
+         8c:be:94:6b:34:4c:b7:a7:c0:a6:33:3e:44:ea:88:43:16:71:
+         80:af:85:38:5f:5d:89:f0:bb:ca:3b:1a:48:75:ec:86:48:7b:
+         e7:c6:18:01:87:43:ee:26:22:a9:66:1a:af:d0:c5:4e:c3:f9:
+         b8:b6:30:34:c4:47:5c:75:fd:b4:b1:0a:95:52:87:3a:9c:bf:
+         7f:8e:94:b7:52:69:d5:cc:20:cd:0f:ab:fb:39:8a:5b:c0:94:
+         43:08:e1:ff:57:43:f1:73:82:2c:66:e5:8d:18:0d:69:1f:d4:
+         f8:04:40:df:46:81:58:e3:1f:8d:e1:ee:9b:35:39:89:16:ca:
+         d3:41:f6:6d:91:a5:18:bb:c3:59:a0:c2:58:e6:a5:d5:ca:3b:
+         8e:25:f2:ca:4d:81:7e:e3:0e:9b:98:22:ec:8f:15:19:fa:36:
+         66:76:52:b0:f3:37:87:0b:17:45:5a:0f:ad:40:63:4a:4c:59:
+         0d:3e:44:16:50:8f:42:ed:5d:16:be:41:c3:75:cc:bb:73:f3:
+         18:ad:25:37:c1:58:2f:53:b0:aa:14:f7:d9:e1:8d:ba:a5:f9:
+         28:fb:04:57:4a:41:13:7f:cb:bc:d6:f5:69:85:d9:f4:ed:8c:
+         95:ff:57:24:d5:3e:4b:84:7e:40:05:c1:1d:53:fa:ce:6b:5e:
+         05:e5:f1:10
 -----BEGIN CERTIFICATE-----
-MIIDNjCCAp+gAwIBAgIBJjANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIEOzCCAyOgAwIBAgIBJzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MB4XDTEz
-MTIxMzAwMTMzN1oXDTE2MDkwODAwMTMzN1owdTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MB4XDTE2
+MDEyMjAxNTc1OVoXDTE4MTAxODAxNTc1OVowdTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
 a2c1MRIwEAYDVQQDDAljaDEuMV90YTQxGDAWBgkqhkiG9w0BCQEWCWNoMS4xX3Rh
-NDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAukC+fhsvkhHM3EQUdoeKapS2
-KE6HW7xXRnVjOE2QPnpGDofpqQQafeUg3IGaeX4bq85QzkdUBJgW1aZtFjxS7+1D
-xZvTyEjLR10IHdFE/XzHVEEROz6uu3+UphOPiWwks6he4l0gQIUroKzto6iyFVn8
-rehdcu5k65wwjAqXMvkCAwEAAaOB4TCB3jAdBgNVHQ4EFgQU0XSAcc4uJFdxwMpQ
-QouzmQzHa60wgZsGA1UdIwSBkzCBkIAUhEYpiHQx76bMPONYKd6+/Rv0WZihbaRr
-MGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
-YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGE0MRIwEAYJKoZI
-hvcNAQkBFgN0YTSCCQDo9404+ktV3TAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB
-/wQEAwICBDANBgkqhkiG9w0BAQsFAAOBgQAl9698uN5QAsIx7VCJXoW85fSgA341
-hdUsTLtiOUXpUJvbekuR4d3n3LbaNmnXLWhclql76DMXTCh1wmxTqBGPjyOJWSWL
-JnVM7poT63goUtyy/ZYEc6h4niSysoWIhBDsg0JlIvG1FXYU21woQ6Ri3ydKxUsA
-1USDJDf1xU2wSg==
+NDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMdlVh1Ijf8IQjVXOGta
+Eg/Ic6gT35bOnny81wkfPjF9VksL6FFcaWSiQ5ZtapbZLGxocy5AWvZRWmvm5HhN
+/V6CU7iYC85mNxSOa22NU6mbzIgItXfJSNm1nZ8FuS6Xd5bF88WhZdDxd7KY0e5r
+VharI2URrSwWasvr2IdejvI3J/CfH65zmw+wBhzP2p2sx3bdMJRpfSfOYtgYZDBZ
+jBxUqnTJjKMRsAQ8UMUnGutR+riSEO1RSmXmc8eXTlpuduJhzCZh8cnWT9uBy2lq
+0JEWw91wnGqNdeqhOWWfhhbt+sjx+Vh5Hk0nUSlokK8KCFQbPEuWITNvoYDtsAH/
+khkCAwEAAaOB4TCB3jAdBgNVHQ4EFgQUdLHIoJuRnttjw6bUrBV2OhZQp68wgZsG
+A1UdIwSBkzCBkIAUsSHq3+vr7bu+vg/6aR22KOlvj0WhbaRrMGkxCzAJBgNVBAYT
+AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFyYTEN
+MAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGE0MRIwEAYJKoZIhvcNAQkBFgN0YTSC
+CQCY9d7l6FzNJjAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwICBDANBgkq
+hkiG9w0BAQsFAAOCAQEAjL6UazRMt6fApjM+ROqIQxZxgK+FOF9difC7yjsaSHXs
+hkh758YYAYdD7iYiqWYar9DFTsP5uLYwNMRHXHX9tLEKlVKHOpy/f46Ut1Jp1cwg
+zQ+r+zmKW8CUQwjh/1dD8XOCLGbljRgNaR/U+ARA30aBWOMfjeHumzU5iRbK00H2
+bZGlGLvDWaDCWOal1co7jiXyyk2BfuMOm5gi7I8VGfo2ZnZSsPM3hwsXRVoPrUBj
+SkxZDT5EFlCPQu1dFr5Bw3XMu3PzGK0lN8FYL1OwqhT32eGNuqX5KPsEV0pBE3/L
+vNb1aYXZ9O2Mlf9XJNU+S4R+QAXBHVP6zmteBeXxEA==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.2_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.2_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,7 +1,7 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 28 (0x1c)
+        Serial Number: 29 (0x1d)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Validity
@@ -10,56 +10,77 @@
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.2_ta3/emailAddress=ch1.2_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:db:7e:41:d8:93:1f:35:e5:6b:38:25:93:e5:99:
-                    cf:fe:c7:b8:ab:0b:14:47:23:66:52:c7:d4:18:58:
-                    ff:39:a6:c4:a3:44:2e:46:be:24:7b:9d:71:26:12:
-                    6a:99:bd:92:01:5a:dc:a9:36:3c:2d:f8:42:b8:5f:
-                    db:87:8f:09:9a:83:32:5c:b6:1d:c5:e4:aa:47:6d:
-                    46:11:16:72:44:d7:49:ea:d3:4a:a4:52:9a:f4:8a:
-                    b5:e4:ef:32:7b:71:a0:d7:8e:71:86:22:34:44:4a:
-                    95:5a:37:ef:c4:7f:57:1f:99:32:39:ef:ab:94:05:
-                    1b:9a:88:de:39:85:56:4c:f7
+                    00:d6:9f:34:ff:2a:8c:3f:a8:9d:6a:bf:0b:d9:66:
+                    57:2b:ba:9d:bd:88:b8:60:57:c9:b1:a8:2d:f1:74:
+                    e6:84:29:6c:93:9d:ed:12:03:f9:48:ee:8c:f0:5d:
+                    b0:da:9c:a6:2e:4b:64:f1:38:b8:cb:b9:d3:24:57:
+                    e1:57:b6:f1:79:4b:ee:d7:30:5c:89:67:43:1a:e1:
+                    aa:a2:b3:fb:f5:63:69:5b:55:98:3c:f9:2a:5f:56:
+                    f1:b9:6d:a6:4b:8b:9e:c4:2d:30:a2:0e:98:92:0d:
+                    c3:f7:80:69:d3:4b:a6:0a:5b:e8:d8:3d:0e:16:1b:
+                    09:12:b3:95:55:1b:b3:c8:5a:71:45:4d:05:30:ba:
+                    34:8d:86:a0:4a:0f:c3:e5:aa:19:3b:4c:5b:e6:20:
+                    03:7b:d5:c4:90:ec:b4:06:8b:55:ec:37:81:f7:f6:
+                    6d:f8:1e:01:7c:8f:45:08:25:2f:ab:eb:bb:c6:da:
+                    91:6a:f3:c2:21:6c:33:be:ce:56:2e:36:6c:bb:8c:
+                    12:3c:fc:1d:8b:33:14:d4:a0:4b:8e:0d:5b:3a:7c:
+                    47:32:93:03:48:66:6a:a4:1b:a4:b5:43:19:b9:79:
+                    cd:b5:f7:63:a9:5c:8f:ca:99:94:e3:d1:eb:15:a9:
+                    16:3b:92:73:a0:fb:2b:16:8b:31:42:28:6f:0a:6d:
+                    90:3f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                91:8B:82:B9:57:2C:1B:DB:4B:F6:16:04:D7:3F:04:10:DD:8B:3B:05
+                41:31:30:65:46:6B:1C:63:B9:C8:23:8E:02:37:E2:FF:FF:7C:C4:53
             X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
-                serial:C0:C4:B4:7D:88:D6:E3:3E
+                serial:8A:15:23:60:8D:FB:3E:84
 
             X509v3 Basic Constraints: critical
                 CA:TRUE
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         8a:bc:bf:7b:28:d4:bd:a2:a9:91:e8:24:cf:1e:1b:05:7c:32:
-         68:71:40:9a:ef:48:3c:58:43:6c:ae:90:7a:50:a3:49:86:12:
-         57:21:00:0c:49:28:ec:31:fb:04:58:a4:24:c6:7e:14:9d:5a:
-         96:bd:ba:cd:c1:31:cd:c8:f0:77:de:3f:81:0a:d0:31:65:f2:
-         d5:11:c9:6f:cc:5a:f8:f3:c1:8f:31:37:75:3a:c6:6d:6d:6e:
-         d7:16:0a:9b:b0:ce:07:d7:97:36:61:37:5e:4a:16:df:8d:97:
-         f4:71:fe:9b:32:4b:b6:d2:27:f4:9a:7c:b8:83:b3:92:48:2c:
-         ec:0c
+         8c:b9:ed:07:b3:f1:6f:53:7a:1d:62:ef:57:ba:ab:a5:46:93:
+         d0:af:3a:67:2d:50:b0:5a:3b:b0:90:e2:f6:71:5e:fd:d6:fc:
+         70:ce:6c:bf:51:ba:94:db:84:5d:c6:0b:d9:87:79:ea:bf:40:
+         fd:a9:0b:c3:dd:81:ba:7a:40:7e:71:54:89:8b:e4:b2:85:e4:
+         d6:93:d2:a4:9a:02:66:f9:7e:aa:48:e3:0c:ad:3c:f7:2e:55:
+         fa:a1:10:f9:17:d0:2b:36:8a:36:57:f4:6c:42:2f:cf:4a:dc:
+         f2:73:de:8b:08:e7:54:d6:8c:cf:83:ac:de:e0:b4:b5:f3:26:
+         9f:9c:a0:6e:1e:29:77:bf:7e:d4:1d:1a:51:77:e1:82:e4:6d:
+         fe:04:b4:23:8d:26:2b:9f:3f:f1:d9:98:35:b0:fe:b6:61:3c:
+         21:2d:54:e4:2d:f1:3f:88:3d:cb:7d:57:11:98:4b:01:68:0b:
+         af:79:a3:f4:8a:5d:11:c7:63:78:ac:94:e7:82:f0:4c:90:b1:
+         89:49:f0:8c:50:a3:38:04:98:38:14:49:cc:1d:69:57:84:5a:
+         4e:2d:10:f7:0c:88:73:48:de:83:90:0f:a0:53:b9:03:f6:f0:
+         bf:cc:d6:91:73:b3:9c:13:0a:dc:24:52:d9:d0:ac:6d:cf:11:
+         53:bc:d2:75
 -----BEGIN CERTIFICATE-----
-MIIDNjCCAp+gAwIBAgIBHDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIEOzCCAyOgAwIBAgIBHTANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTA5
 MDEwMTAxMDEwMVoXDTA5MDEwMjAxMDEwMVowdTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
 a2c1MRIwEAYDVQQDDAljaDEuMl90YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS4yX3Rh
-MzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA235B2JMfNeVrOCWT5ZnP/se4
-qwsURyNmUsfUGFj/OabEo0QuRr4ke51xJhJqmb2SAVrcqTY8LfhCuF/bh48JmoMy
-XLYdxeSqR21GERZyRNdJ6tNKpFKa9Iq15O8ye3Gg145xhiI0REqVWjfvxH9XH5ky
-Oe+rlAUbmojeOYVWTPcCAwEAAaOB4TCB3jAdBgNVHQ4EFgQUkYuCuVcsG9tL9hYE
-1z8EEN2LOwUwgZsGA1UdIwSBkzCBkIAUtNQ2n/jLol9Qidoh4yfEkfeEiEWhbaRr
-MGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
-YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZI
-hvcNAQkBFgN0YTOCCQDAxLR9iNbjPjAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB
-/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOBgQCKvL97KNS9oqmR6CTPHhsFfDJocUCa
-70g8WENsrpB6UKNJhhJXIQAMSSjsMfsEWKQkxn4UnVqWvbrNwTHNyPB33j+BCtAx
-ZfLVEclvzFr488GPMTd1OsZtbW7XFgqbsM4H15c2YTdeShbfjZf0cf6bMku20if0
-mny4g7OSSCzsDA==
+MzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANafNP8qjD+onWq/C9lm
+Vyu6nb2IuGBXybGoLfF05oQpbJOd7RID+UjujPBdsNqcpi5LZPE4uMu50yRX4Ve2
+8XlL7tcwXIlnQxrhqqKz+/VjaVtVmDz5Kl9W8bltpkuLnsQtMKIOmJINw/eAadNL
+pgpb6Ng9DhYbCRKzlVUbs8hacUVNBTC6NI2GoEoPw+WqGTtMW+YgA3vVxJDstAaL
+Vew3gff2bfgeAXyPRQglL6vru8bakWrzwiFsM77OVi42bLuMEjz8HYszFNSgS44N
+Wzp8RzKTA0hmaqQbpLVDGbl5zbX3Y6lcj8qZlOPR6xWpFjuSc6D7KxaLMUIobwpt
+kD8CAwEAAaOB4TCB3jAdBgNVHQ4EFgQUQTEwZUZrHGO5yCOOAjfi//98xFMwgZsG
+A1UdIwSBkzCBkIAUKW76DMM61BNfkzkPEAgnx79iVuWhbaRrMGkxCzAJBgNVBAYT
+AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFyYTEN
+MAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZIhvcNAQkBFgN0YTOC
+CQCKFSNgjfs+hDAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIBBjANBgkq
+hkiG9w0BAQsFAAOCAQEAjLntB7Pxb1N6HWLvV7qrpUaT0K86Zy1QsFo7sJDi9nFe
+/db8cM5sv1G6lNuEXcYL2Yd56r9A/akLw92BunpAfnFUiYvksoXk1pPSpJoCZvl+
+qkjjDK089y5V+qEQ+RfQKzaKNlf0bEIvz0rc8nPeiwjnVNaMz4Os3uC0tfMmn5yg
+bh4pd79+1B0aUXfhguRt/gS0I40mK58/8dmYNbD+tmE8IS1U5C3xP4g9y31XEZhL
+AWgLr3mj9IpdEcdjeKyU54LwTJCxiUnwjFCjOASYOBRJzB1pV4RaTi0Q9wyIc0je
+g5APoFO5A/bwv8zWkXOznBMK3CRS2dCsbc8RU7zSdQ==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.3_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.3_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,7 +1,7 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 30 (0x1e)
+        Serial Number: 31 (0x1f)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Validity
@@ -10,56 +10,77 @@
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.3_ta3/emailAddress=ch1.3_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ce:58:8a:05:67:47:a9:62:99:37:13:35:4c:74:
-                    75:9b:2f:d7:4c:23:7a:cd:60:35:0c:95:4b:58:b3:
-                    dd:c8:2d:69:ad:3c:8d:d3:27:0d:02:06:d0:4b:6c:
-                    6e:57:e9:1f:3c:dc:f3:88:22:25:86:35:13:91:3c:
-                    9f:76:67:a4:ae:98:63:d2:73:4d:2f:07:d5:7f:80:
-                    7e:27:92:25:16:aa:32:fe:7a:17:65:d5:9f:ee:39:
-                    9f:c8:a1:57:6a:9b:2d:e3:61:d9:35:d5:94:fb:fa:
-                    95:21:c3:31:33:50:d6:2f:e5:c0:7a:bb:a7:61:a4:
-                    e0:9b:5e:ca:99:2a:5d:6a:db
+                    00:a5:a2:9a:58:4a:0e:d7:07:3b:38:52:04:65:eb:
+                    e5:9e:7c:eb:2e:d6:22:89:1e:a8:b2:5c:d2:8b:6e:
+                    76:3b:7c:66:dd:ec:d9:ee:2a:6e:d0:b8:47:e2:cf:
+                    30:c8:13:9c:60:2b:6a:e1:9e:62:65:71:77:fb:50:
+                    8f:08:95:55:05:86:93:ed:38:f6:b8:5d:bf:07:a1:
+                    d9:66:7d:da:80:7b:09:c3:02:74:9c:33:44:6d:cd:
+                    7a:0e:be:46:54:14:65:f8:11:75:1f:d7:f4:6c:c8:
+                    97:76:fb:20:0c:86:ff:31:bd:c4:7b:86:38:4c:ee:
+                    96:c6:c2:b4:c1:ca:ce:9f:43:16:ef:86:d4:fe:fd:
+                    04:06:a6:a7:99:30:8e:aa:a8:d3:93:b2:b2:cd:0f:
+                    56:50:1a:02:8d:71:c9:2d:b5:97:b7:d2:ca:c8:b1:
+                    9d:9b:bd:a6:9c:5a:da:7d:22:2c:41:34:2d:b9:5f:
+                    06:d8:ad:26:20:98:f2:d7:48:71:5f:c7:9f:bb:02:
+                    6a:64:65:7b:ec:d6:80:ab:a3:c6:45:55:8a:e6:b2:
+                    1d:f6:d0:b9:c4:26:85:88:7b:ea:84:3a:3c:f1:c7:
+                    e6:b0:47:f6:5f:99:85:b1:cd:5c:20:6a:cc:e4:2c:
+                    7d:72:23:92:21:85:37:c5:20:e5:ff:07:36:35:d5:
+                    b7:2f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                28:44:43:26:57:0F:45:87:1A:A5:36:FB:0F:49:91:4B:A1:38:F3:ED
+                8B:2B:21:B0:6C:71:E6:F0:68:6D:FC:32:0C:DB:53:38:EC:B3:43:A6
             X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
-                serial:C0:C4:B4:7D:88:D6:E3:3E
+                serial:8A:15:23:60:8D:FB:3E:84
 
             X509v3 Basic Constraints: critical
                 CA:TRUE
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         b8:a1:7b:ba:b7:10:91:c0:21:86:fe:4d:01:f7:14:34:d9:aa:
-         dc:f3:04:56:c2:08:e6:66:f5:77:55:7e:dd:ea:b5:49:ff:d9:
-         32:39:2c:c9:9f:2f:9c:b3:cc:68:25:3e:d4:92:ef:be:b7:a1:
-         a5:d6:8c:31:3d:3a:7f:f4:5d:e8:ca:a3:30:29:ff:89:82:63:
-         cb:46:47:34:e8:ce:25:dd:a4:09:61:0b:08:7b:fd:24:1b:2b:
-         2d:9b:b9:84:ba:9e:fe:c1:2a:bd:df:e5:86:08:9c:74:ca:51:
-         c8:2e:b8:24:13:49:8c:a4:3e:c1:48:44:bd:30:18:40:88:43:
-         c1:a6
+         84:66:26:74:86:86:ab:62:33:c4:6e:69:75:7c:54:be:52:f6:
+         0a:4e:3a:36:9c:11:a9:f0:7c:65:0d:eb:c5:f4:f7:bf:28:64:
+         9f:de:ac:f7:cb:cd:3b:eb:57:a1:2b:3f:d4:e9:d1:f9:2c:7b:
+         75:c8:5b:9c:a6:22:cc:fd:04:5e:48:f3:0f:22:a0:f7:75:a8:
+         56:b7:4a:95:ee:a0:be:29:c4:8b:9d:ef:d9:65:f6:ac:a8:37:
+         41:cc:79:cd:ea:b2:dd:d0:e8:b3:2d:80:36:dd:eb:31:62:7f:
+         7e:1a:15:ae:3b:14:cf:ae:aa:1d:8d:42:1e:aa:b7:28:4c:ae:
+         30:b2:ab:ac:b4:48:50:e6:ec:35:94:fb:7f:94:de:f8:ea:f9:
+         e5:7d:d4:3e:db:58:79:49:59:25:85:33:20:f0:b1:e0:7c:44:
+         79:4a:61:e3:39:d4:06:c8:87:05:a5:ce:ff:13:4d:ba:3a:2e:
+         9e:78:15:f3:d3:85:9c:41:e1:2d:6d:e2:ce:d1:1d:cc:4f:ee:
+         6e:3f:3d:d1:16:df:e2:fe:2a:fc:6b:1f:cc:e1:45:57:0b:b7:
+         26:3d:ca:14:ee:5d:81:cd:69:28:4b:d6:25:30:6f:68:39:ea:
+         b6:5c:e7:37:05:55:a6:c4:9b:72:42:f8:f1:46:fe:a0:56:27:
+         e1:c6:85:e8
 -----BEGIN CERTIFICATE-----
-MIIDNjCCAp+gAwIBAgIBHjANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIEOzCCAyOgAwIBAgIBHzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTM1
 MDEwMTAxMDEwMVoXDTM1MDEwMjAxMDEwMVowdTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
 a2c1MRIwEAYDVQQDDAljaDEuM190YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS4zX3Rh
-MzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzliKBWdHqWKZNxM1THR1my/X
-TCN6zWA1DJVLWLPdyC1prTyN0ycNAgbQS2xuV+kfPNzziCIlhjUTkTyfdmekrphj
-0nNNLwfVf4B+J5IlFqoy/noXZdWf7jmfyKFXapst42HZNdWU+/qVIcMxM1DWL+XA
-erunYaTgm17KmSpdatsCAwEAAaOB4TCB3jAdBgNVHQ4EFgQUKERDJlcPRYcapTb7
-D0mRS6E48+0wgZsGA1UdIwSBkzCBkIAUtNQ2n/jLol9Qidoh4yfEkfeEiEWhbaRr
-MGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
-YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZI
-hvcNAQkBFgN0YTOCCQDAxLR9iNbjPjAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB
-/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOBgQC4oXu6txCRwCGG/k0B9xQ02arc8wRW
-wgjmZvV3VX7d6rVJ/9kyOSzJny+cs8xoJT7Uku++t6Gl1owxPTp/9F3oyqMwKf+J
-gmPLRkc06M4l3aQJYQsIe/0kGystm7mEup7+wSq93+WGCJx0ylHILrgkE0mMpD7B
-SES9MBhAiEPBpg==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.4_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1.4_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,7 +1,7 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 32 (0x20)
+        Serial Number: 33 (0x21)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Validity
@@ -10,53 +10,75 @@
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.4_ta3/emailAddress=ch1.4_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:e9:3c:28:6e:b8:7a:e3:7a:f2:ee:5e:69:7a:71:
-                    b8:bb:97:d5:d3:c4:77:3e:90:f3:29:69:b8:51:ba:
-                    8b:27:4d:3f:b2:10:76:86:6e:38:4a:49:be:ce:01:
-                    c5:d2:0e:6e:0e:a9:51:e9:94:57:ce:67:4b:99:ca:
-                    84:93:a9:f9:e6:35:1c:0f:d6:3d:b1:c1:c7:00:d7:
-                    fa:2c:05:a0:20:0d:86:6d:32:c0:54:0f:e8:b9:6e:
-                    b5:dd:1a:00:4c:89:bf:d4:6d:79:0e:e7:4e:10:d2:
-                    fb:75:2c:03:da:75:c8:e1:b7:dc:2e:42:c5:9b:ec:
-                    b2:f1:15:6d:db:56:f9:20:a3
+                    00:c1:a0:1e:ec:bd:27:9e:d7:47:3d:4d:78:63:df:
+                    b7:54:05:09:1b:22:65:15:de:2a:98:ef:b4:28:f0:
+                    2a:92:87:2e:93:7f:0f:3d:ca:ce:d1:b5:23:26:8e:
+                    65:4c:c2:57:82:3a:45:8c:5e:77:ac:68:ef:ce:e5:
+                    1b:ba:b5:ba:f2:7d:73:04:d0:28:d8:27:74:bb:93:
+                    ec:9d:2a:8c:a3:52:95:c0:4b:1a:76:e9:c1:6a:d4:
+                    11:84:57:f2:9c:e9:4c:90:ba:7b:ac:cd:8b:a5:7f:
+                    ed:43:d7:c3:a0:9e:7b:c6:07:f9:e2:10:46:b9:1e:
+                    d6:87:aa:1c:e0:92:89:76:2c:ca:ab:5b:99:92:35:
+                    b0:28:88:2d:08:76:99:ed:27:1b:e9:5f:ba:3a:ef:
+                    fd:c5:09:43:74:ec:9d:7c:01:cf:db:37:43:3f:c8:
+                    6b:9c:8f:f9:c9:04:cb:28:5a:70:ee:19:da:b0:f8:
+                    65:5f:c1:d8:09:d0:9e:5e:94:e5:93:79:ad:25:ec:
+                    73:1e:4c:43:30:e8:62:bf:a1:f5:ba:3a:21:10:d0:
+                    5d:38:a8:fd:a0:4e:e8:b2:13:da:d3:da:b0:85:86:
+                    94:36:be:13:4a:66:ad:89:ac:41:0e:e5:47:dc:d4:
+                    bd:19:b2:9d:8b:58:27:e4:90:8c:77:09:62:c5:a9:
+                    55:c9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                33:65:69:5E:6D:D8:12:02:E9:68:A2:6C:7D:77:F1:38:D8:7B:97:E6
+                5F:F9:18:9C:13:FA:0C:6D:68:90:7F:A8:63:2E:5F:68:8D:27:9D:A5
             X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
-                serial:C0:C4:B4:7D:88:D6:E3:3E
+                serial:8A:15:23:60:8D:FB:3E:84
 
             X509v3 Basic Constraints: critical
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         5c:06:87:8e:6c:26:b3:5d:7c:94:c0:e3:7d:9e:8c:7c:bf:86:
-         e0:07:8a:65:95:af:8f:93:0c:a6:72:e5:cb:36:a5:69:03:95:
-         03:7f:e0:18:c8:f2:da:ce:99:b8:54:7a:49:75:f2:61:00:d4:
-         f4:63:e1:5c:cc:f0:91:e7:85:92:0d:7e:91:4b:3a:8b:76:e6:
-         a0:c8:51:28:06:44:d2:c8:a8:4c:da:be:7e:78:88:45:d3:f7:
-         07:92:90:fc:96:4d:7d:ce:5a:c9:9a:21:d9:66:98:3e:9b:5d:
-         18:9a:0c:b8:c4:10:86:4d:06:15:d9:ea:19:9b:e7:f7:e2:74:
-         25:eb
+         24:b0:07:7a:c9:05:ad:8b:61:44:b4:79:c6:5e:3f:af:82:d8:
+         ee:71:fb:a2:78:c8:40:aa:69:c0:66:76:31:20:62:e4:22:1e:
+         7f:db:47:50:76:f5:0c:09:c2:ef:c7:5f:18:7d:2f:a8:37:4f:
+         a8:aa:07:2c:5f:f1:e4:7d:6e:02:de:ae:6a:29:22:e5:d9:4e:
+         b7:5b:5f:fa:9c:e2:86:f3:4e:89:46:95:8a:70:3a:a3:da:a7:
+         5c:ad:c2:d0:35:cf:6b:8a:eb:8b:55:78:29:fe:c5:a8:71:fd:
+         96:e2:7f:05:8f:1e:eb:7c:c2:dd:cb:4c:94:05:a2:76:11:fe:
+         ed:d7:7a:df:92:13:7e:12:bb:e4:ff:11:19:b9:04:54:19:6f:
+         f0:e3:42:f1:d4:48:d2:5c:0d:83:b8:7d:04:49:ec:c1:6f:a0:
+         a7:41:68:8a:e8:78:2d:42:ad:58:b9:0e:0c:a9:14:5a:ce:2e:
+         2c:ba:4a:18:98:87:65:d3:8f:cd:23:11:22:35:ea:76:7a:a3:
+         33:74:a7:03:aa:84:df:6f:26:d5:e1:4a:e5:91:76:f8:79:2d:
+         e0:4d:18:f3:8c:95:5c:6f:c8:f8:03:3a:ab:d6:59:55:17:2b:
+         f8:6d:6d:1b:cd:e8:08:92:4c:ea:0d:98:f8:3f:e8:a8:12:fa:
+         bb:cb:13:de
 -----BEGIN CERTIFICATE-----
-MIIDJjCCAo+gAwIBAgIBIDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIEKzCCAxOgAwIBAgIBITANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTM1
 MDEwMTAxMDEwMVoXDTM1MDEwMjAxMDEwMVowdTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
 a2c1MRIwEAYDVQQDDAljaDEuNF90YTMxGDAWBgkqhkiG9w0BCQEWCWNoMS40X3Rh
-MzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6Twobrh643ry7l5penG4u5fV
-08R3PpDzKWm4UbqLJ00/shB2hm44Skm+zgHF0g5uDqlR6ZRXzmdLmcqEk6n55jUc
-D9Y9scHHANf6LAWgIA2GbTLAVA/ouW613RoATIm/1G15DudOENL7dSwD2nXI4bfc
-LkLFm+yy8RVt21b5IKMCAwEAAaOB0TCBzjAdBgNVHQ4EFgQUM2VpXm3YEgLpaKJs
-fXfxONh7l+YwgZsGA1UdIwSBkzCBkIAUtNQ2n/jLol9Qidoh4yfEkfeEiEWhbaRr
-MGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
-YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZI
-hvcNAQkBFgN0YTOCCQDAxLR9iNbjPjAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3
-DQEBCwUAA4GBAFwGh45sJrNdfJTA432ejHy/huAHimWVr4+TDKZy5cs2pWkDlQN/
-4BjI8trOmbhUekl18mEA1PRj4VzM8JHnhZINfpFLOot25qDIUSgGRNLIqEzavn54
-iEXT9weSkPyWTX3OWsmaIdlmmD6bXRiaDLjEEIZNBhXZ6hmb5/fidCXr
+MzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMGgHuy9J57XRz1NeGPf
+t1QFCRsiZRXeKpjvtCjwKpKHLpN/Dz3KztG1IyaOZUzCV4I6RYxed6xo787lG7q1
+uvJ9cwTQKNgndLuT7J0qjKNSlcBLGnbpwWrUEYRX8pzpTJC6e6zNi6V/7UPXw6Ce
+e8YH+eIQRrke1oeqHOCSiXYsyqtbmZI1sCiILQh2me0nG+lfujrv/cUJQ3TsnXwB
+z9s3Qz/Ia5yP+ckEyyhacO4Z2rD4ZV/B2AnQnl6U5ZN5rSXscx5MQzDoYr+h9bo6
+IRDQXTio/aBO6LIT2tPasIWGlDa+E0pmrYmsQQ7lR9zUvRmynYtYJ+SQjHcJYsWp
+VckCAwEAAaOB0TCBzjAdBgNVHQ4EFgQUX/kYnBP6DG1okH+oYy5faI0nnaUwgZsG
+A1UdIwSBkzCBkIAUKW76DMM61BNfkzkPEAgnx79iVuWhbaRrMGkxCzAJBgNVBAYT
+AlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFyYTEN
+MAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZIhvcNAQkBFgN0YTOC
+CQCKFSNgjfs+hDAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBCwUAA4IBAQAk
+sAd6yQWti2FEtHnGXj+vgtjucfuieMhAqmnAZnYxIGLkIh5/20dQdvUMCcLvx18Y
+fS+oN0+oqgcsX/HkfW4C3q5qKSLl2U63W1/6nOKG806JRpWKcDqj2qdcrcLQNc9r
+iuuLVXgp/sWocf2W4n8Fjx7rfMLdy0yUBaJ2Ef7t13rfkhN+Ervk/xEZuQRUGW/w
+40Lx1EjSXA2DuH0ESezBb6CnQWiK6HgtQq1YuQ4MqRRazi4sukoYmIdl04/NIxEi
+Nep2eqMzdKcDqoTfbybV4UrlkXb4eS3gTRjzjJVcb8j4Azqr1llVFyv4bW0bzegI
+kkzqDZj4P+ioEvq7yxPe
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,61 +5,82 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta1/emailAddress=ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:53 2016 GMT
+            Not After : Oct 18 01:57:53 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta1/emailAddress=ch1_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:da:3a:b2:74:16:5c:38:7c:93:3a:48:cb:9f:71:
-                    7c:aa:b9:ff:d7:25:5f:cd:90:6c:e6:87:6d:ed:34:
-                    0f:12:19:00:a8:36:fe:51:4b:b2:38:76:55:2a:d1:
-                    ce:3b:a3:78:75:db:c8:ba:85:8b:ad:80:0e:84:ab:
-                    1f:4b:80:90:20:56:49:7b:71:a0:16:f8:15:8a:cd:
-                    70:ee:45:1f:53:34:3c:85:df:10:75:e2:b1:68:97:
-                    c5:0d:66:7f:bf:e7:b3:d1:09:03:1b:50:14:dc:e3:
-                    3e:a9:b6:6a:63:e6:0f:51:3e:06:59:50:43:da:10:
-                    99:0d:79:a3:b4:76:89:a2:01
+                    00:ef:e4:87:59:74:82:97:b8:fa:7e:12:4a:e8:48:
+                    fe:95:28:15:6a:c7:07:ac:10:27:fb:58:9e:2c:9a:
+                    43:84:2b:1d:e4:04:68:e1:64:cd:3d:be:97:4a:f1:
+                    c0:e5:3f:b9:04:70:eb:02:7f:e2:f4:3c:23:44:80:
+                    b0:9f:ab:02:09:37:10:c6:25:53:f2:9b:24:d8:7e:
+                    c6:0a:71:56:95:72:71:e9:97:d6:70:5f:76:2b:bf:
+                    f4:c4:43:93:9c:62:ad:60:3c:27:3a:19:e6:64:db:
+                    1d:56:60:a5:32:8c:91:61:15:b9:9a:ef:89:4e:bf:
+                    4b:ca:90:7b:01:05:1c:1f:51:ec:33:43:66:f2:eb:
+                    45:17:e9:dc:fa:f3:d3:73:82:ae:9b:cc:fb:c8:44:
+                    29:3a:c8:24:5c:b7:52:d2:fa:30:0d:42:7a:8c:e1:
+                    0a:4c:5a:0c:6e:57:7b:0f:9f:e3:ae:84:bd:1b:10:
+                    ee:63:f2:5e:0d:91:bd:9a:b6:e4:f6:a6:85:92:e8:
+                    bc:3c:b4:da:13:6e:0b:9b:f9:6f:4b:1d:61:57:44:
+                    23:a7:78:35:72:ef:51:a8:98:14:2a:78:d0:55:da:
+                    fe:f1:93:e0:fd:6c:e6:42:6b:3b:eb:4f:f8:b1:ac:
+                    dd:78:9b:9f:f8:c1:51:28:fe:04:aa:8b:c8:40:f7:
+                    f6:73
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                36:46:2D:8A:1B:8B:CE:C1:1D:02:37:B9:EC:A5:FF:BA:73:AE:E5:48
+                2E:B3:14:E2:95:4C:93:07:05:A4:87:64:EA:C4:57:2D:52:3B:8C:F9
             X509v3 Authority Key Identifier: 
-                keyid:81:54:6B:06:08:DD:44:4F:08:81:21:7A:7C:D5:96:EA:53:2B:E3:0A
+                keyid:D6:A2:C9:8F:BE:AC:C1:F3:E7:8A:8D:01:1C:0A:7D:C1:EE:88:E5:A6
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta1/emailAddress=ta1
-                serial:F6:A8:B6:5C:10:8D:04:4F
+                serial:B8:ED:CE:51:42:C8:90:81
 
             X509v3 Basic Constraints: critical
                 CA:TRUE, pathlen:4
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         38:4a:69:9d:14:fa:51:b9:35:9c:c8:ae:e5:c0:e2:2e:4c:d4:
-         57:ad:64:05:99:e4:94:b3:d3:97:e0:0e:bd:1c:b4:64:c8:2b:
-         07:18:26:7f:99:ef:9c:48:e6:23:b3:96:37:92:54:85:8b:29:
-         19:60:12:11:fc:d8:62:84:5c:75:73:76:9e:0f:f8:a7:95:79:
-         c8:3c:75:f7:13:73:1f:be:fa:60:79:5c:6c:12:8d:ca:f9:58:
-         4b:1f:ed:0a:52:4c:61:95:6f:9a:a7:57:0c:20:9a:19:73:dc:
-         3d:42:aa:47:29:ac:92:a9:cc:4a:eb:85:6d:ab:cd:ed:2b:9a:
-         e5:c1
+         32:8d:c5:57:e8:49:29:70:35:e7:5a:4f:c7:78:70:ad:9e:6e:
+         2d:27:e2:a6:95:eb:30:a8:b5:71:6b:0e:5b:de:ca:9b:3e:be:
+         8d:34:d4:98:68:67:2f:8a:63:50:66:71:5b:3b:5b:1e:b4:37:
+         6b:6b:df:7c:1e:9e:24:01:8d:0a:ea:b0:e5:1f:31:1e:d1:ed:
+         68:cf:73:00:56:36:cc:e5:83:3f:c4:c0:00:d5:3f:3c:f8:2f:
+         dd:4e:c6:68:08:b5:80:ef:d0:ab:4c:55:a1:7b:4a:1e:67:02:
+         5d:fb:56:68:88:f2:49:2f:e5:f5:4c:3a:2d:54:b7:9a:79:38:
+         f1:87:b4:d9:8d:b6:0c:88:ec:a1:ce:00:e0:9a:13:3b:57:d6:
+         80:17:a0:e8:1b:3e:e6:25:d8:bd:8e:1d:bb:45:36:9f:4b:a7:
+         4e:3e:f5:fb:60:73:85:2e:4e:35:10:9a:a8:44:ea:22:8f:6f:
+         27:84:3f:e8:02:05:7c:fd:57:61:76:1b:6b:52:6b:b9:c4:6c:
+         9b:84:e3:c5:91:16:14:03:a0:80:e8:80:35:bc:92:97:35:13:
+         e5:d9:1b:4e:4b:0c:ba:15:cf:d8:5f:c9:86:fd:44:74:88:34:
+         76:12:85:90:a1:d9:3a:cf:d3:63:3f:be:91:d1:66:04:fc:5b:
+         84:8d:f8:a7
 -----BEGIN CERTIFICATE-----
-MIIDNTCCAp6gAwIBAgIBATANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIEOjCCAyKgAwIBAgIBATANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAGCSqGSIb3DQEJARYDdGExMB4XDTEz
-MTIxMzAwMTMzNFoXDTE2MDkwODAwMTMzNFowcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAGCSqGSIb3DQEJARYDdGExMB4XDTE2
+MDEyMjAxNTc1M1oXDTE4MTAxODAxNTc1M1owcTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRAwDgYDVQQDDAdjaDFfdGExMRYwFAYJKoZIhvcNAQkBFgdjaDFfdGExMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDaOrJ0Flw4fJM6SMufcXyquf/XJV/N
-kGzmh23tNA8SGQCoNv5RS7I4dlUq0c47o3h128i6hYutgA6Eqx9LgJAgVkl7caAW
-+BWKzXDuRR9TNDyF3xB14rFol8UNZn+/57PRCQMbUBTc4z6ptmpj5g9RPgZZUEPa
-EJkNeaO0domiAQIDAQABo4HkMIHhMB0GA1UdDgQWBBQ2Ri2KG4vOwR0CN7nspf+6
-c67lSDCBmwYDVR0jBIGTMIGQgBSBVGsGCN1ETwiBIXp81ZbqUyvjCqFtpGswaTEL
-MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRh
-IENsYXJhMQ0wCwYDVQQKDARwa2c1MQwwCgYDVQQDDAN0YTExEjAQBgkqhkiG9w0B
-CQEWA3RhMYIJAPaotlwQjQRPMBIGA1UdEwEB/wQIMAYBAf8CAQQwDgYDVR0PAQH/
-BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBADhKaZ0U+lG5NZzIruXA4i5M1FetZAWZ
-5JSz05fgDr0ctGTIKwcYJn+Z75xI5iOzljeSVIWLKRlgEhH82GKEXHVzdp4P+KeV
-ecg8dfcTcx+++mB5XGwSjcr5WEsf7QpSTGGVb5qnVwwgmhlz3D1CqkcprJKpzErr
-hW2rze0rmuXB
+a2c1MRAwDgYDVQQDDAdjaDFfdGExMRYwFAYJKoZIhvcNAQkBFgdjaDFfdGExMIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA7+SHWXSCl7j6fhJK6Ej+lSgV
+ascHrBAn+1ieLJpDhCsd5ARo4WTNPb6XSvHA5T+5BHDrAn/i9DwjRICwn6sCCTcQ
+xiVT8psk2H7GCnFWlXJx6ZfWcF92K7/0xEOTnGKtYDwnOhnmZNsdVmClMoyRYRW5
+mu+JTr9LypB7AQUcH1HsM0Nm8utFF+nc+vPTc4Kum8z7yEQpOsgkXLdS0vowDUJ6
+jOEKTFoMbld7D5/jroS9GxDuY/JeDZG9mrbk9qaFkui8PLTaE24Lm/lvSx1hV0Qj
+p3g1cu9RqJgUKnjQVdr+8ZPg/WzmQms760/4sazdeJuf+MFRKP4EqovIQPf2cwID
+AQABo4HkMIHhMB0GA1UdDgQWBBQusxTilUyTBwWkh2TqxFctUjuM+TCBmwYDVR0j
+BIGTMIGQgBTWosmPvqzB8+eKjQEcCn3B7ojlpqFtpGswaTELMAkGA1UEBhMCVVMx
+EzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYD
+VQQKDARwa2c1MQwwCgYDVQQDDAN0YTExEjAQBgkqhkiG9w0BCQEWA3RhMYIJALjt
+zlFCyJCBMBIGA1UdEwEB/wQIMAYBAf8CAQQwDgYDVR0PAQH/BAQDAgEGMA0GCSqG
+SIb3DQEBCwUAA4IBAQAyjcVX6EkpcDXnWk/HeHCtnm4tJ+KmleswqLVxaw5b3sqb
+Pr6NNNSYaGcvimNQZnFbO1setDdra998Hp4kAY0K6rDlHzEe0e1oz3MAVjbM5YM/
+xMAA1T88+C/dTsZoCLWA79CrTFWhe0oeZwJd+1ZoiPJJL+X1TDotVLeaeTjxh7TZ
+jbYMiOyhzgDgmhM7V9aAF6DoGz7mJdi9jh27RTafS6dOPvX7YHOFLk41EJqoROoi
+j28nhD/oAgV8/VdhdhtrUmu5xGybhOPFkRYUA6CA6IA1vJKXNRPl2RtOSwy6Fc/Y
+X8mG/UR0iDR2EoWQodk6z9NjP76R0WYE/FuEjfin
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,61 +5,82 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ba:0e:36:90:a0:6b:75:19:6b:30:76:54:9e:20:
-                    b0:81:70:21:47:97:9c:c1:15:7c:9e:2d:50:3c:db:
-                    dc:8c:d0:31:9c:b9:78:c6:2a:5c:53:ca:ed:d3:44:
-                    e2:f9:93:d8:b5:b6:a6:8a:c2:bd:be:4f:8b:f5:a0:
-                    28:68:cf:ec:f9:e3:e9:57:a8:ab:cd:a5:45:0d:82:
-                    eb:f0:5b:aa:2d:1b:88:65:30:9f:a1:74:59:1f:e5:
-                    d2:25:f9:d6:31:3f:0a:a2:4a:92:5d:2a:30:2e:3f:
-                    2f:72:48:93:f8:8d:7c:bf:79:21:e3:e1:91:9a:a7:
-                    03:01:ba:20:95:a6:da:56:35
+                    00:ad:c4:ce:08:be:18:a7:5c:74:34:46:19:29:0b:
+                    0e:09:7e:42:b2:ac:a4:40:2e:ee:2e:c8:0a:11:a8:
+                    88:85:73:a5:d8:15:65:9a:d6:4e:d4:8b:49:c1:32:
+                    dc:c3:f9:3d:99:87:d6:df:98:be:f6:71:db:f9:3d:
+                    63:98:65:7f:b9:a8:99:3c:f4:28:39:59:bf:e1:ff:
+                    7a:ef:a6:54:6e:43:31:33:95:72:d9:7d:11:24:e0:
+                    e0:47:24:df:84:27:a4:ee:19:6f:e8:f9:61:42:82:
+                    45:78:10:22:29:d5:b2:b8:1a:e6:7a:db:6d:d7:76:
+                    aa:27:bb:e7:cc:2b:60:39:8e:ac:3a:1c:b3:62:20:
+                    c4:db:10:5c:1d:22:fe:3d:36:ae:14:10:1f:81:d9:
+                    ce:bb:bc:93:4a:5f:1c:fc:1a:08:55:a6:4a:84:3b:
+                    0b:ca:89:8f:1e:f1:00:fe:6e:5b:9e:a3:57:dd:97:
+                    7c:fa:90:e7:ca:8d:9e:f2:b6:24:3e:f5:85:e8:77:
+                    53:1e:f5:c8:ba:37:53:05:43:dc:d8:56:c4:f9:cd:
+                    56:d3:3b:1a:16:c7:3d:e9:09:26:ef:6a:6a:b1:6b:
+                    28:77:14:69:d8:f5:67:a3:2e:04:d2:98:39:91:aa:
+                    c8:63:8f:55:56:f4:49:c9:67:84:82:a4:dd:d5:37:
+                    b9:8f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                A7:11:90:E6:5F:5F:79:74:A3:1D:B5:9E:0C:15:F1:16:C5:D4:FB:6B
+                2B:95:76:FC:68:FE:EC:2A:19:A1:FC:D3:30:D9:C8:26:24:79:BE:9B
             X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta3/emailAddress=ta3
-                serial:C0:C4:B4:7D:88:D6:E3:3E
+                serial:8A:15:23:60:8D:FB:3E:84
 
             X509v3 Basic Constraints: critical
                 CA:TRUE
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         5f:db:a1:d4:03:bc:a0:f9:d7:80:88:ac:94:2b:22:cc:1c:88:
-         56:65:bd:0d:57:d6:d4:ae:5c:a2:27:44:7c:5e:4d:23:8c:ba:
-         fe:1c:a6:49:96:20:c2:f5:45:cf:52:0e:0a:80:40:5b:1c:e7:
-         83:2b:d4:72:6c:95:10:c6:a7:44:27:85:6b:e5:37:f5:a4:25:
-         70:e4:e0:0e:de:1d:c1:72:1f:05:be:0f:4b:23:61:38:e3:52:
-         cb:05:c3:f4:41:26:80:58:ea:02:c6:6b:7d:f8:9f:41:40:76:
-         94:44:59:2e:da:bc:a8:54:11:22:bc:58:ff:61:85:3c:60:e7:
-         67:e6
+         82:73:57:62:96:05:6f:f0:f1:22:b0:e7:f7:4f:c8:a7:20:9e:
+         94:cc:80:fa:9f:4f:98:24:75:49:5d:e7:cf:51:11:de:0d:64:
+         3c:24:8c:2b:5d:84:7c:40:6a:d2:27:81:2e:19:f4:16:c0:d3:
+         e1:d3:fa:23:e9:25:cc:f8:e2:f5:e8:b7:2b:ae:c5:70:19:f7:
+         0e:d4:ac:35:16:56:ad:7c:dc:f6:39:f2:80:b4:d3:d3:67:f7:
+         d9:cd:58:bf:17:01:94:50:af:a4:17:b9:49:50:1a:73:d7:f9:
+         1e:f4:6b:43:01:53:cf:a1:da:66:9d:e4:1c:fc:48:41:24:83:
+         ae:ce:18:d2:a7:95:5f:70:c6:24:e0:72:ec:08:c4:49:67:ac:
+         73:dc:f0:ad:2c:1c:f6:6c:e2:e9:44:2f:38:d4:80:03:71:41:
+         be:7c:04:b9:07:3e:a5:9d:6a:3c:b1:46:d9:d2:4d:76:28:ee:
+         37:da:5b:53:30:30:31:23:0b:95:47:c3:41:d3:45:1b:08:47:
+         22:14:e7:84:11:da:b2:95:c8:ea:98:94:d0:d1:33:8a:36:71:
+         a1:2f:fe:65:2e:91:39:16:6e:5e:1c:ff:0a:57:d5:eb:88:50:
+         b3:f2:89:68:c2:ff:a9:bd:af:de:c6:0f:57:af:15:4e:c1:31:
+         1e:67:16:2c
 -----BEGIN CERTIFICATE-----
-MIIDMjCCApugAwIBAgIBEDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIENzCCAx+gAwIBAgIBEDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTEz
-MTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMB4XDTE2
+MDEyMjAxNTc1NloXDTE4MTAxODAxNTc1NlowcTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRAwDgYDVQQDDAdjaDFfdGEzMRYwFAYJKoZIhvcNAQkBFgdjaDFfdGEzMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6DjaQoGt1GWswdlSeILCBcCFHl5zB
-FXyeLVA829yM0DGcuXjGKlxTyu3TROL5k9i1tqaKwr2+T4v1oChoz+z54+lXqKvN
-pUUNguvwW6otG4hlMJ+hdFkf5dIl+dYxPwqiSpJdKjAuPy9ySJP4jXy/eSHj4ZGa
-pwMBuiCVptpWNQIDAQABo4HhMIHeMB0GA1UdDgQWBBSnEZDmX195dKMdtZ4MFfEW
-xdT7azCBmwYDVR0jBIGTMIGQgBS01Daf+MuiX1CJ2iHjJ8SR94SIRaFtpGswaTEL
-MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRh
-IENsYXJhMQ0wCwYDVQQKDARwa2c1MQwwCgYDVQQDDAN0YTMxEjAQBgkqhkiG9w0B
-CQEWA3RhM4IJAMDEtH2I1uM+MA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQD
-AgEGMA0GCSqGSIb3DQEBCwUAA4GBAF/bodQDvKD514CIrJQrIswciFZlvQ1X1tSu
-XKInRHxeTSOMuv4cpkmWIML1Rc9SDgqAQFsc54Mr1HJslRDGp0QnhWvlN/WkJXDk
-4A7eHcFyHwW+D0sjYTjjUssFw/RBJoBY6gLGa334n0FAdpREWS7avKhUESK8WP9h
-hTxg52fm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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta4_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta4_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,65 +1,86 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 34 (0x22)
+        Serial Number: 35 (0x23)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:b4:25:1c:3a:c2:26:af:8d:82:4d:29:e3:e0:78:
-                    6f:2b:7f:3c:b1:8c:c0:37:96:71:d2:42:21:df:2e:
-                    c4:c0:5a:60:e4:71:6f:05:df:88:a8:4b:ec:87:54:
-                    8d:08:c9:f7:19:84:a5:d0:cc:cb:43:c3:70:69:67:
-                    2e:4c:be:e6:2d:93:90:f9:02:30:a7:43:d2:1f:e5:
-                    d4:cf:5b:5c:74:88:06:0e:ee:cd:78:2c:2f:27:4c:
-                    99:2f:be:9a:73:5b:9b:1c:e3:67:54:b6:74:a7:c9:
-                    31:d3:63:6a:c5:4a:50:22:eb:af:e2:cd:7a:de:59:
-                    68:6a:a6:0e:26:d6:52:b6:a1
+                    00:bb:fd:5f:54:54:fb:49:01:62:e3:f9:cb:c6:a1:
+                    e4:26:2c:7d:8e:44:0c:d3:2a:de:7c:6d:c0:e3:7e:
+                    52:ac:7c:19:8e:6d:18:bd:76:2f:2c:89:d1:5b:e6:
+                    e4:cb:58:b4:19:8d:d4:16:c9:23:83:f7:48:7f:dd:
+                    4e:0f:8d:56:21:43:7b:69:3f:ec:13:dc:34:6e:f0:
+                    28:e5:21:eb:45:2c:0f:50:c1:17:0d:f7:81:ee:bb:
+                    6c:ee:f8:e7:3d:b9:62:d9:45:92:f1:52:f8:d3:e0:
+                    0c:fc:cc:db:98:6a:21:15:71:7e:a4:11:45:e2:bb:
+                    d5:bb:2a:6c:d2:ec:81:e0:92:59:e6:db:d9:c4:c2:
+                    36:e1:55:73:73:94:cb:c3:b5:1f:a4:27:2e:a3:60:
+                    a5:aa:52:3b:55:89:04:f8:f2:c8:4a:a0:04:c1:d1:
+                    4b:cb:ea:d9:d0:78:b4:48:db:47:24:bb:45:5b:17:
+                    6c:bd:70:0a:88:d7:0b:85:c0:3a:96:3d:ae:ac:da:
+                    c7:95:4a:8b:02:1a:42:bf:b1:8d:0d:67:96:75:74:
+                    d7:ea:58:4a:d7:f7:74:c2:38:19:94:18:95:a6:04:
+                    38:d9:38:24:81:91:d2:07:e1:3e:51:f4:57:83:b0:
+                    45:e2:34:e7:67:8e:0e:bd:d9:71:41:40:52:3b:7e:
+                    6e:91
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                29:7A:F9:B4:E3:1B:8F:19:63:52:FA:19:A0:AB:DA:37:E4:70:A9:71
+                59:7F:0E:5C:5B:04:78:41:DB:55:AC:9E:07:50:E4:FB:9E:26:28:C8
             X509v3 Authority Key Identifier: 
-                keyid:84:46:29:88:74:31:EF:A6:CC:3C:E3:58:29:DE:BE:FD:1B:F4:59:98
+                keyid:B1:21:EA:DF:EB:EB:ED:BB:BE:BE:0F:FA:69:1D:B6:28:E9:6F:8F:45
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
-                serial:E8:F7:8D:38:FA:4B:55:DD
+                serial:98:F5:DE:E5:E8:5C:CD:26
 
             X509v3 Basic Constraints: critical
                 CA:TRUE
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         91:d2:2e:6f:55:ce:c6:39:d8:b4:1f:7a:df:7f:bd:8f:4e:66:
-         ec:10:3d:35:f1:36:22:90:ae:b7:16:e4:48:f5:ec:63:27:e8:
-         88:32:78:ac:21:cc:71:f9:46:6a:73:b7:09:24:a7:44:68:41:
-         a5:07:f9:a3:ec:c7:53:ca:68:e4:09:68:b7:ee:11:f2:8c:08:
-         80:3c:a5:56:e2:f3:a8:aa:1e:34:99:49:26:8a:1f:50:36:d2:
-         0e:ee:b6:a0:a6:e6:b0:94:41:a6:bc:de:93:6f:af:b3:fa:f4:
-         a3:c3:46:83:f8:27:67:8e:9e:40:ec:79:08:0b:e2:46:73:61:
-         0d:c6
+         4b:d5:d6:af:df:60:18:e2:66:8c:5e:87:2c:bb:50:8d:4b:c0:
+         85:63:c3:c4:6f:00:fb:3c:fa:5e:3f:8e:a6:b0:4c:91:ef:29:
+         c7:30:82:e6:25:68:44:b5:a8:d0:8a:37:e1:50:e2:2a:ce:37:
+         8d:d9:70:84:f0:90:c6:8f:2e:eb:09:f5:5a:5f:e6:4c:1c:24:
+         8a:32:17:50:51:47:e5:23:bb:c0:47:47:71:58:36:3a:4e:91:
+         79:06:0d:c8:00:e7:20:15:12:bb:28:e3:85:bd:55:dc:78:d5:
+         10:79:f8:f0:fb:62:af:81:50:0f:3d:fe:d4:36:4c:60:92:54:
+         3a:31:d0:6d:62:b4:29:dd:bd:33:c2:82:ba:00:5b:7a:b4:6d:
+         12:d0:0b:fc:dc:65:68:98:d1:73:2a:f1:c0:36:cd:16:b2:e6:
+         f5:8e:fc:b9:35:66:43:cb:2e:01:c7:73:4b:75:95:b8:4f:b4:
+         58:8c:f7:44:7e:cc:3b:26:39:8f:ad:10:e5:ad:16:f1:8b:1b:
+         17:bb:79:16:e6:c7:53:f5:7c:6b:4c:a8:fb:95:63:8f:69:ff:
+         67:39:7a:a0:33:67:00:e3:8f:49:77:e5:90:61:1f:da:7d:d8:
+         7f:f3:95:b6:74:fc:a0:36:5c:4d:99:39:d2:5f:62:2e:7b:78:
+         46:89:76:1a
 -----BEGIN CERTIFICATE-----
-MIIDMjCCApugAwIBAgIBIjANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIENzCCAx+gAwIBAgIBIzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MB4XDTEz
-MTIxMzAwMTMzN1oXDTE2MDkwODAwMTMzN1owcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MB4XDTE2
+MDEyMjAxNTc1OVoXDTE4MTAxODAxNTc1OVowcTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRAwDgYDVQQDDAdjaDFfdGE0MRYwFAYJKoZIhvcNAQkBFgdjaDFfdGE0MIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC0JRw6wiavjYJNKePgeG8rfzyxjMA3
-lnHSQiHfLsTAWmDkcW8F34ioS+yHVI0IyfcZhKXQzMtDw3BpZy5MvuYtk5D5AjCn
-Q9If5dTPW1x0iAYO7s14LC8nTJkvvppzW5sc42dUtnSnyTHTY2rFSlAi66/izXre
-WWhqpg4m1lK2oQIDAQABo4HhMIHeMB0GA1UdDgQWBBQpevm04xuPGWNS+hmgq9o3
-5HCpcTCBmwYDVR0jBIGTMIGQgBSERimIdDHvpsw841gp3r79G/RZmKFtpGswaTEL
-MAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRh
-IENsYXJhMQ0wCwYDVQQKDARwa2c1MQwwCgYDVQQDDAN0YTQxEjAQBgkqhkiG9w0B
-CQEWA3RhNIIJAOj3jTj6S1XdMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQD
-AgEGMA0GCSqGSIb3DQEBCwUAA4GBAJHSLm9VzsY52LQfet9/vY9OZuwQPTXxNiKQ
-rrcW5Ej17GMn6IgyeKwhzHH5Rmpztwkkp0RoQaUH+aPsx1PKaOQJaLfuEfKMCIA8
-pVbi86iqHjSZSSaKH1A20g7utqCm5rCUQaa83pNvr7P69KPDRoP4J2eOnkDseQgL
-4kZzYQ3G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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta5_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch1_ta5_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,34 +1,43 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 40 (0x28)
+        Serial Number: 41 (0x29)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta5/emailAddress=ta5
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta5/emailAddress=ch1_ta5
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c6:67:76:93:23:82:9f:2f:70:27:4f:64:9e:c3:
-                    80:4d:e3:9d:bb:f9:ea:2e:f1:02:e1:e1:a8:5b:f6:
-                    dc:c9:7b:ef:be:5a:41:11:bd:c4:51:e1:d8:74:6a:
-                    16:89:83:f7:3a:fd:0b:cc:9b:e6:96:d8:13:e3:ef:
-                    78:65:97:ff:81:90:97:e8:77:fd:ed:9c:56:2e:c7:
-                    a4:ec:f7:2c:fc:a0:f6:de:ab:ec:d6:e7:9e:35:e6:
-                    b7:dc:65:1b:c8:e4:5a:a2:9d:d8:5b:b9:fa:26:8c:
-                    8d:00:66:c4:05:28:9c:a8:3c:b1:81:c7:75:0a:51:
-                    ed:4f:49:d7:96:b5:8b:34:f9
+                    00:c4:30:ef:b0:77:4e:44:58:ca:72:ac:ea:37:5e:
+                    8d:4e:a1:89:7b:b1:ff:ee:da:e1:fb:3a:3c:b7:44:
+                    37:af:79:c9:ae:21:c6:d2:6d:27:68:a8:ac:b3:77:
+                    4f:9a:b9:51:af:f9:47:bf:49:6c:f6:21:f9:b9:78:
+                    2e:b4:a5:29:db:96:06:6a:2c:c6:25:6e:e9:eb:59:
+                    01:c1:c6:34:ef:1d:61:8f:5f:55:d8:fc:42:ac:12:
+                    5f:8c:b1:51:da:f6:82:7a:49:f4:2a:72:15:b0:1a:
+                    2c:7e:e5:4a:33:64:ca:ad:a2:7b:37:aa:7e:9a:ab:
+                    ce:e6:18:de:93:58:47:33:be:e7:48:da:c5:95:aa:
+                    fc:ff:83:b9:00:74:39:dd:21:b8:d3:5b:3d:e3:28:
+                    ef:11:59:65:9b:96:59:a5:fe:08:ab:8e:80:ba:32:
+                    09:38:1c:a1:b1:99:db:3e:90:0e:e6:cd:51:d4:4f:
+                    75:98:67:c3:42:71:76:0a:b4:e1:fb:44:c0:8a:35:
+                    d9:a2:d3:7b:e0:0c:4d:4b:67:06:ee:5c:06:72:81:
+                    25:bd:b1:5c:db:19:55:e3:9a:ee:ae:58:46:60:5c:
+                    a2:df:f5:89:09:48:3f:cd:7f:9b:20:0e:84:ef:8c:
+                    5a:ea:5e:99:59:4b:91:af:18:5d:0a:08:c3:0c:38:
+                    87:6f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                8E:29:B3:96:C1:67:FE:34:F3:55:99:68:C4:DA:2A:C0:24:8A:19:C6
+                AB:85:31:3F:5E:AA:BD:C0:59:AC:A2:04:AA:D7:29:E8:19:AE:FB:F4
             X509v3 Authority Key Identifier: 
-                keyid:29:DA:B1:46:E3:61:51:AC:3C:3E:F6:78:5B:95:7B:6D:B2:F9:17:21
+                keyid:DC:66:15:EE:AB:F6:53:B7:63:E5:B0:CB:B8:F0:D4:61:B5:27:94:3F
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta5/emailAddress=ta5
-                serial:A7:8F:F0:5E:6B:64:C2:46
+                serial:A9:DD:14:32:D5:19:7A:EA
 
             X509v3 Basic Constraints: critical
                 CA:TRUE
@@ -40,32 +49,44 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         9d:32:27:d7:4e:4e:8b:e4:9f:d0:0d:11:f3:e5:be:5f:7f:7e:
-         cf:ef:98:41:33:ba:04:ba:d9:7a:11:88:b8:13:66:74:44:1c:
-         fb:1e:f3:fa:d4:18:85:cd:ed:f0:f8:c2:be:ab:75:cf:65:da:
-         1a:77:01:0e:aa:49:ea:af:a7:db:39:84:f2:01:1d:28:e7:df:
-         22:a9:59:5a:21:f9:f9:30:84:64:52:50:01:9b:b2:bf:ca:8a:
-         b4:8b:36:96:e3:1a:ea:51:53:36:82:ba:88:8f:15:8c:e6:79:
-         59:aa:71:9b:4c:58:a2:68:f0:43:36:15:af:69:af:32:ed:49:
-         c8:9c
+         13:bc:5b:b0:af:1c:17:88:8d:4f:2b:ee:1c:3b:b2:fd:2f:b9:
+         c3:18:d6:08:1d:3f:46:31:56:ca:97:ec:d6:96:18:b4:f0:9e:
+         9a:c6:c9:52:bc:b3:e9:f2:6c:27:a9:29:54:33:fa:15:59:16:
+         b7:e8:0c:d7:4a:a9:34:02:19:72:43:56:c0:ad:d2:b4:c0:61:
+         be:22:e5:e5:cf:68:8a:5c:50:b1:ee:5d:38:3d:83:65:27:58:
+         a6:10:ee:46:17:54:94:85:da:5e:da:1c:a4:0c:5a:31:78:47:
+         07:37:c1:c7:fa:49:84:84:5e:a5:e3:67:83:66:55:b1:9b:06:
+         c2:4f:75:83:19:4a:1f:86:33:14:08:10:90:fa:6a:5d:a8:d0:
+         69:8c:8b:9b:36:9a:80:2e:bc:f8:ec:8f:12:22:75:78:b9:eb:
+         ff:02:90:d3:77:32:16:ab:78:c8:62:46:22:78:c6:c1:22:30:
+         8e:a0:7a:78:1d:9f:14:fe:bf:39:f3:d2:d3:4f:65:32:5d:26:
+         8c:02:c1:9d:55:94:dd:ec:e1:b8:ab:0a:08:ff:7f:9f:ba:55:
+         88:23:72:d5:79:1d:e7:b0:54:9c:a6:bf:fa:7f:73:bc:19:ac:
+         b3:38:ab:d0:00:33:c2:dd:cb:30:69:98:4b:d5:5b:a6:f8:cd:
+         00:19:9c:dd
 -----BEGIN CERTIFICATE-----
-MIIDcDCCAtmgAwIBAgIBKDANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIEdTCCA12gAwIBAgIBKTANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1MB4XDTEz
-MTIxMzAwMTMzOFoXDTE2MDkwODAwMTMzOFowcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1MB4XDTE2
+MDEyMjAxNTc1OVoXDTE4MTAxODAxNTc1OVowcTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
-a2c1MRAwDgYDVQQDDAdjaDFfdGE1MRYwFAYJKoZIhvcNAQkBFgdjaDFfdGE1MIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGZ3aTI4KfL3AnT2Sew4BN4527+eou
-8QLh4ahb9tzJe+++WkERvcRR4dh0ahaJg/c6/QvMm+aW2BPj73hll/+BkJfod/3t
-nFYux6Ts9yz8oPbeq+zW55415rfcZRvI5FqindhbufomjI0AZsQFKJyoPLGBx3UK
-Ue1PSdeWtYs0+QIDAQABo4IBHjCCARowHQYDVR0OBBYEFI4ps5bBZ/4081WZaMTa
-KsAkihnGMIGbBgNVHSMEgZMwgZCAFCnasUbjYVGsPD72eFuVe22y+RchoW2kazBp
-MQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2Fu
-dGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3
-DQEJARYDdGE1ggkAp4/wXmtkwkYwDwYDVR0TAQH/BAUwAwEB/zA6BgNVHR8EMzAx
-MC+gLaArhilodHRwOi8vbG9jYWxob3N0OjEyMDAxL2ZpbGUvMC90YTVfY3JsLnBl
-bTAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAnTIn105Oi+Sf0A0R
-8+W+X39+z++YQTO6BLrZehGIuBNmdEQc+x7z+tQYhc3t8PjCvqt1z2XaGncBDqpJ
-6q+n2zmE8gEdKOffIqlZWiH5+TCEZFJQAZuyv8qKtIs2luMa6lFTNoK6iI8VjOZ5
-Wapxm0xYomjwQzYVr2mvMu1JyJw=
+a2c1MRAwDgYDVQQDDAdjaDFfdGE1MRYwFAYJKoZIhvcNAQkBFgdjaDFfdGE1MIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxDDvsHdORFjKcqzqN16NTqGJ
+e7H/7trh+zo8t0Q3r3nJriHG0m0naKiss3dPmrlRr/lHv0ls9iH5uXgutKUp25YG
+aizGJW7p61kBwcY07x1hj19V2PxCrBJfjLFR2vaCekn0KnIVsBosfuVKM2TKraJ7
+N6p+mqvO5hjek1hHM77nSNrFlar8/4O5AHQ53SG401s94yjvEVllm5ZZpf4Iq46A
+ujIJOByhsZnbPpAO5s1R1E91mGfDQnF2CrTh+0TAijXZotN74AxNS2cG7lwGcoEl
+vbFc2xlV45rurlhGYFyi3/WJCUg/zX+bIA6E74xa6l6ZWUuRrxhdCgjDDDiHbwID
+AQABo4IBHjCCARowHQYDVR0OBBYEFKuFMT9eqr3AWayiBKrXKegZrvv0MIGbBgNV
+HSMEgZMwgZCAFNxmFe6r9lO3Y+Wwy7jw1GG1J5Q/oW2kazBpMQswCQYDVQQGEwJV
+UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
+BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1ggkA
+qd0UMtUZeuowDwYDVR0TAQH/BAUwAwEB/zA6BgNVHR8EMzAxMC+gLaArhilodHRw
+Oi8vbG9jYWxob3N0OjEyMDAxL2ZpbGUvMC90YTVfY3JsLnBlbTAOBgNVHQ8BAf8E
+BAMCAQYwDQYJKoZIhvcNAQELBQADggEBABO8W7CvHBeIjU8r7hw7sv0vucMY1ggd
+P0YxVsqX7NaWGLTwnprGyVK8s+nybCepKVQz+hVZFrfoDNdKqTQCGXJDVsCt0rTA
+Yb4i5eXPaIpcULHuXTg9g2UnWKYQ7kYXVJSF2l7aHKQMWjF4Rwc3wcf6SYSEXqXj
+Z4NmVbGbBsJPdYMZSh+GMxQIEJD6al2o0GmMi5s2moAuvPjsjxIidXi56/8CkNN3
+MhareMhiRiJ4xsEiMI6gengdnxT+vznz0tNPZTJdJowCwZ1VlN3s4birCgj/f5+6
+VYgjctV5HeewVJymv/p/c7wZrLM4q9AAM8LdyzBpmEvVW6b4zQAZnN0=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch2_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch2_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta1/emailAddress=ch1_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:53 2016 GMT
+            Not After : Oct 18 01:57:53 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch2_ta1/emailAddress=ch2_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:be:c1:86:30:d2:a3:02:f4:00:33:fc:54:f3:6f:
-                    d7:27:99:7b:57:e2:f1:93:f8:58:1c:eb:9a:cc:6b:
-                    23:9b:b8:a9:11:27:50:9b:d7:a7:c2:fe:8b:ee:54:
-                    d0:5d:e2:24:04:47:1c:cc:54:b5:89:bb:a6:26:de:
-                    b9:3b:73:19:67:5e:9a:88:12:de:87:de:0e:26:c9:
-                    0c:44:13:65:23:cd:7f:34:d6:bb:45:20:87:7e:ba:
-                    48:d5:2f:3f:fc:d6:8d:d7:b7:b2:9f:42:ef:76:9a:
-                    cf:c3:01:ae:b9:8f:00:33:ea:28:15:ca:30:da:8f:
-                    25:76:a4:55:2a:2c:7a:b8:eb
+                    00:ac:2b:63:c0:6d:3e:96:73:cf:d9:f6:76:40:27:
+                    72:6b:c9:d4:10:27:d9:b1:b5:7b:f1:98:aa:d3:39:
+                    78:eb:98:40:95:81:6c:0b:d8:b7:ea:14:76:4b:36:
+                    f9:d6:c2:d2:2a:d7:01:2b:f6:1a:77:6f:dd:b8:01:
+                    0b:f5:89:cd:3b:94:5a:76:43:94:79:b5:62:a0:f7:
+                    b1:4e:3e:8a:9a:41:38:cf:ff:b4:e2:b8:97:ae:1f:
+                    55:5a:2c:bf:4b:c0:ba:25:66:4f:d3:c1:06:62:f8:
+                    b9:3f:a8:52:c0:55:a8:cc:8a:7e:ee:4a:1a:70:60:
+                    20:ee:66:88:9d:af:c9:58:13:bd:1b:59:cc:23:b4:
+                    94:56:88:ef:02:e1:da:45:28:7e:ba:6b:90:65:1b:
+                    b8:79:e8:6f:2e:92:5b:7f:e1:d2:f3:f0:26:64:64:
+                    b6:01:3f:78:73:6f:52:b3:26:e2:c9:be:0a:b8:13:
+                    72:e5:05:cc:bb:b8:68:93:2d:63:0b:f8:66:44:68:
+                    98:60:eb:a4:36:52:11:0d:eb:db:cf:a5:2d:dc:1d:
+                    ab:ff:cc:99:fc:1d:e8:82:3a:d6:a5:55:37:a3:96:
+                    12:e4:44:a3:bd:ec:4a:48:11:f6:95:17:31:1f:fc:
+                    00:ac:32:33:86:97:7e:8c:2f:09:8e:9e:08:22:56:
+                    9a:3d
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                12:30:0A:74:FD:DE:71:CF:4A:77:1E:1E:57:5E:F8:76:71:D7:5B:9E
+                36:30:72:96:D2:F9:D4:7A:AE:CF:C2:4B:3F:EE:52:AA:DF:9B:F3:12
             X509v3 Authority Key Identifier: 
-                keyid:36:46:2D:8A:1B:8B:CE:C1:1D:02:37:B9:EC:A5:FF:BA:73:AE:E5:48
+                keyid:2E:B3:14:E2:95:4C:93:07:05:A4:87:64:EA:C4:57:2D:52:3B:8C:F9
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta1/emailAddress=ta1
                 serial:01
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         8e:a5:2a:c9:3f:e0:1f:a9:8c:a3:45:b8:0d:0e:35:43:c3:d6:
-         fe:f6:bc:0d:76:f0:26:d6:ab:e7:39:30:92:6f:cc:8e:0e:5f:
-         b0:92:29:41:39:41:14:2a:43:b1:bb:e5:d4:8c:b3:6e:b7:7b:
-         89:ab:3d:a4:e1:98:45:40:b9:1e:86:7b:b6:3f:55:e3:46:ab:
-         ed:41:45:6a:cc:af:a4:63:54:c8:ab:27:3f:59:67:8a:f5:60:
-         1b:63:b7:bb:27:94:00:8f:ee:f9:31:53:59:98:85:76:77:db:
-         dd:39:6f:1a:61:fe:0d:68:88:20:a8:d5:2b:c7:6a:08:5b:f1:
-         ac:9a
+         66:4a:2f:69:a3:d8:4f:31:e6:3b:89:bd:3e:9e:5a:b9:e7:f1:
+         a8:ba:dd:ef:e3:f5:73:b8:50:05:aa:65:50:01:db:14:47:d2:
+         03:f8:83:a0:ae:79:53:00:89:da:46:00:c7:31:b7:54:6d:17:
+         98:01:60:34:12:c0:df:1b:fb:c2:8e:74:34:74:76:1a:48:cf:
+         01:8f:45:ea:91:bb:39:73:9d:cb:3f:21:46:60:00:e8:5c:08:
+         cf:16:40:00:4b:b3:37:54:92:38:6f:bf:77:eb:78:71:3f:5f:
+         85:81:12:57:77:17:69:fc:5a:0e:ea:ca:50:29:0b:e2:b5:de:
+         20:bd:9c:bd:24:e4:c8:13:d4:04:de:f2:91:c5:ce:3a:7a:26:
+         a0:70:e0:d7:1b:60:43:61:c2:51:76:5a:4a:c4:9f:31:71:68:
+         55:9f:95:61:7b:bd:e2:bf:1f:b0:bb:4a:e7:01:48:10:3e:ea:
+         33:a5:75:0a:d6:96:c2:3b:fc:77:64:e4:79:fd:29:4d:00:24:
+         bb:57:41:ec:7f:69:e5:f5:92:ff:2c:1d:7a:43:06:04:7a:60:
+         e0:c0:65:f6:d5:cd:21:8d:3a:38:55:da:7f:5b:04:f2:5c:ab:
+         68:ba:9d:83:ef:71:21:6f:3b:60:e2:d4:50:40:0b:81:9b:4e:
+         1c:7b:c4:57
 -----BEGIN CERTIFICATE-----
-MIIDNTCCAp6gAwIBAgIBAjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIEOjCCAyKgAwIBAgIBAjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTExFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjBxMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzUzWhcNMTgxMDE4MDE1NzUzWjBxMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoMl90YTExFjAUBgkqhkiG9w0BCQEWB2No
-Ml90YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL7BhjDSowL0ADP8VPNv
-1yeZe1fi8ZP4WBzrmsxrI5u4qREnUJvXp8L+i+5U0F3iJARHHMxUtYm7pibeuTtz
-GWdemogS3ofeDibJDEQTZSPNfzTWu0Ugh366SNUvP/zWjde3sp9C73aaz8MBrrmP
-ADPqKBXKMNqPJXakVSoserjrAgMBAAGjgdwwgdkwHQYDVR0OBBYEFBIwCnT93nHP
-SnceHlde+HZx11ueMIGTBgNVHSMEgYswgYiAFDZGLYobi87BHQI3ueyl/7pzruVI
-oW2kazBpMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UE
-BwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAG
-CSqGSIb3DQEJARYDdGExggEBMBIGA1UdEwEB/wQIMAYBAf8CAQMwDgYDVR0PAQH/
-BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAI6lKsk/4B+pjKNFuA0ONUPD1v72vA12
-8CbWq+c5MJJvzI4OX7CSKUE5QRQqQ7G75dSMs263e4mrPaThmEVAuR6Ge7Y/VeNG
-q+1BRWrMr6RjVMirJz9ZZ4r1YBtjt7snlACP7vkxU1mYhXZ32905bxph/g1oiCCo
-1SvHaghb8aya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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch3_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch3_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch2_ta1/emailAddress=ch2_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch3_ta1/emailAddress=ch3_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:d3:5b:f1:93:8f:01:0f:c0:25:d9:07:f1:70:29:
-                    1e:56:0b:ff:93:70:1d:45:02:ef:52:22:8a:04:c9:
-                    08:85:33:db:77:c3:33:d9:5c:fe:30:2a:a8:ac:9d:
-                    d8:97:dc:b4:69:51:5e:d1:c9:86:68:a7:e3:ab:35:
-                    e2:8f:d0:36:1b:67:be:50:88:66:7c:4b:4f:d3:86:
-                    78:92:d9:c5:62:c7:04:a3:d7:9e:8c:c3:ca:48:41:
-                    52:3f:a1:82:dc:f2:bb:d2:9c:a9:58:25:3a:0b:73:
-                    b6:41:ab:6a:c3:6a:70:ce:a1:20:0f:b6:db:e0:91:
-                    0b:0a:1f:dc:02:f4:ed:32:0f
+                    00:b6:d0:0d:56:d4:83:c8:22:08:fd:38:bd:e2:34:
+                    1e:1a:4e:8a:ca:b8:97:9b:69:75:be:78:1b:45:ae:
+                    aa:60:19:86:eb:4b:9a:9f:4b:76:4b:0e:20:e3:bf:
+                    31:89:b0:36:9e:b2:7f:70:17:50:d5:f3:5a:84:ee:
+                    57:3d:86:83:6e:34:47:bf:9a:3a:cb:a3:f1:e9:00:
+                    5a:82:cd:b9:61:63:ac:fa:dd:1a:23:9e:79:a0:13:
+                    1c:5b:9c:20:8f:a4:73:09:0b:6e:40:82:e1:13:98:
+                    8c:71:27:8b:4b:f9:20:a2:14:17:69:3c:ef:ba:68:
+                    8e:4d:61:b8:f4:fd:92:fc:5c:10:9c:12:5f:91:63:
+                    ae:57:a4:31:a2:67:46:60:c8:d9:10:ba:86:33:6f:
+                    99:a7:14:3a:42:5d:b2:77:f5:e5:52:9e:e9:f6:f5:
+                    01:ea:63:b1:71:97:cd:83:18:5c:07:40:44:b3:43:
+                    c7:af:f7:ad:d7:61:0f:7c:c7:60:5e:df:d4:06:f5:
+                    1d:ee:c1:19:0e:4b:13:e3:51:b6:b7:cc:3f:35:8f:
+                    6c:99:56:42:eb:86:8a:42:fa:4a:5c:60:06:75:a4:
+                    b1:6b:ea:eb:0c:eb:21:5d:2d:0f:0c:a0:fd:3e:67:
+                    42:b4:a1:da:57:3c:a6:50:a4:df:0a:8e:ca:fc:10:
+                    2c:bd
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                8F:2A:82:4C:1E:39:97:C3:4A:6A:52:FC:D4:CB:E6:37:CE:12:91:59
+                EE:A0:C0:54:B5:84:89:28:80:79:49:CE:D0:A9:C6:8B:B9:8E:85:20
             X509v3 Authority Key Identifier: 
-                keyid:12:30:0A:74:FD:DE:71:CF:4A:77:1E:1E:57:5E:F8:76:71:D7:5B:9E
+                keyid:36:30:72:96:D2:F9:D4:7A:AE:CF:C2:4B:3F:EE:52:AA:DF:9B:F3:12
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta1/emailAddress=ch1_ta1
                 serial:02
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         94:2a:c9:c9:21:b7:bd:3a:72:31:65:89:16:11:00:e1:46:38:
-         16:b6:cd:d4:04:b3:18:71:3d:8d:4a:0a:ec:02:4e:ee:58:2c:
-         7d:d2:0b:6f:c6:d2:be:a6:f9:1c:e7:c2:76:2a:09:87:d2:06:
-         8e:0d:aa:66:70:e8:8f:ff:7d:1d:e4:4e:9b:58:71:f7:40:46:
-         a8:79:9d:86:6c:bf:64:3b:76:66:6c:08:21:62:09:6d:7b:f4:
-         5d:e2:8e:1c:e6:e3:56:71:de:b7:fe:92:07:f0:7e:13:e0:ad:
-         62:b3:08:9f:06:7e:9b:f6:8b:76:96:df:86:30:0e:bb:ef:9b:
-         b3:07
+         a6:cf:99:19:6d:0e:6c:46:8b:9a:79:e7:12:d9:3b:13:6f:c9:
+         98:05:09:5c:a4:14:42:de:2d:bf:cc:85:39:a7:ec:e3:fb:1c:
+         73:76:0c:8f:ab:1a:e7:f3:4a:cb:44:8e:33:a0:3c:3d:6a:21:
+         88:87:e2:52:d7:27:23:05:c9:f5:59:a8:b7:c3:e6:00:01:6c:
+         85:98:cd:37:30:f9:f9:d7:6f:07:56:5d:f0:c6:a6:d7:aa:ec:
+         a6:f4:40:97:aa:45:f3:3e:25:22:fa:fb:4a:04:42:3c:77:36:
+         96:91:2d:49:8a:ba:07:cb:70:69:71:6d:4f:5e:9c:f0:1d:8f:
+         ed:22:fd:5b:c6:c6:87:b0:e9:0c:20:51:17:09:a3:2f:fd:da:
+         e9:84:5e:5e:d4:9a:39:b9:e4:75:e2:4f:8e:35:71:97:46:2d:
+         3c:6e:30:dd:92:5a:86:29:b4:7a:27:aa:cf:1e:d2:31:6e:f7:
+         d7:7f:f3:d6:17:e3:dd:4d:13:d3:d4:3e:d4:3a:ab:46:f7:68:
+         e7:b9:9f:28:26:f2:ec:f4:f1:96:ea:09:d0:fe:ed:08:8c:52:
+         98:ff:ad:47:0d:2f:c5:24:9b:58:17:5c:4e:a2:bb:11:29:84:
+         03:91:d8:a6:31:a7:cf:b3:f7:3b:e0:f1:6e:4b:90:13:77:ba:
+         7f:0b:cc:ea
 -----BEGIN CERTIFICATE-----
-MIIDPTCCAqagAwIBAgIBAzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIEQjCCAyqgAwIBAgIBAzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMl90YTExFjAUBgkqhkiG9w0BCQEWB2NoMl90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjBxMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjBxMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoM190YTExFjAUBgkqhkiG9w0BCQEWB2No
-M190YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANNb8ZOPAQ/AJdkH8XAp
-HlYL/5NwHUUC71IiigTJCIUz23fDM9lc/jAqqKyd2JfctGlRXtHJhmin46s14o/Q
-NhtnvlCIZnxLT9OGeJLZxWLHBKPXnozDykhBUj+hgtzyu9KcqVglOgtztkGrasNq
-cM6hIA+22+CRCwof3AL07TIPAgMBAAGjgeQwgeEwHQYDVR0OBBYEFI8qgkweOZfD
-SmpS/NTL5jfOEpFZMIGbBgNVHSMEgZMwgZCAFBIwCnT93nHPSnceHlde+HZx11ue
-oXWkczBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UE
-BwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTEx
-FjAUBgkqhkiG9w0BCQEWB2NoMV90YTGCAQIwEgYDVR0TAQH/BAgwBgEB/wIBAjAO
-BgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlCrJySG3vTpyMWWJFhEA
-4UY4FrbN1ASzGHE9jUoK7AJO7lgsfdILb8bSvqb5HOfCdioJh9IGjg2qZnDoj/99
-HeROm1hx90BGqHmdhmy/ZDt2ZmwIIWIJbXv0XeKOHObjVnHet/6SB/B+E+CtYrMI
-nwZ+m/aLdpbfhjAOu++bswc=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch4.3_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch4.3_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch3_ta1/emailAddress=ch3_ta1
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4.3_ta1/emailAddress=ch4.3_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:dd:ec:30:ee:2a:39:ec:cf:6d:c0:b9:04:f2:e0:
-                    0f:04:7a:e9:ab:f0:27:28:d9:6b:70:e5:c4:9b:c6:
-                    1b:bb:71:16:42:d5:47:80:60:2c:f6:26:90:9d:0b:
-                    cc:1b:18:bf:54:98:c7:e8:ba:bf:a2:5d:60:c9:b3:
-                    09:79:de:ee:02:d9:b9:70:22:c3:cd:60:04:5f:1e:
-                    df:a3:8f:43:73:ea:68:5e:df:70:86:aa:67:75:5a:
-                    59:ef:cd:0d:e4:f1:6d:ee:d3:bb:04:c7:52:e5:72:
-                    53:2a:e2:f3:02:65:7f:53:46:c3:15:e4:cb:8d:1b:
-                    cf:8f:1e:8d:6d:04:07:09:77
+                    00:b1:69:ee:17:3e:0a:15:50:23:89:d7:d7:87:ee:
+                    b7:6d:ec:73:ba:42:9f:ea:ba:f5:89:74:b7:be:8d:
+                    4b:42:9b:7b:30:37:1a:62:fa:39:05:38:95:c2:72:
+                    3f:99:ed:73:6f:f0:e9:4a:20:7b:6c:e8:bf:b3:7a:
+                    78:95:50:3e:95:25:6d:fb:ac:90:7d:48:82:87:1f:
+                    9f:37:7b:58:51:19:3e:1f:a7:14:42:04:84:12:06:
+                    4e:29:c9:25:45:8c:fc:08:c9:c9:8a:16:0d:55:ec:
+                    45:b5:80:6e:aa:82:a3:4d:fd:d1:cf:80:d3:b6:e6:
+                    01:7a:17:3a:fa:51:90:de:05:02:44:ba:c5:c2:4d:
+                    ba:d1:25:1a:7c:2e:ad:d1:84:c2:ce:0e:78:c2:8f:
+                    d8:42:ce:52:b1:3e:7f:b1:e4:14:bc:95:7d:16:b9:
+                    4a:a8:1d:b5:bd:15:b8:7e:89:5d:11:f9:b6:3a:c0:
+                    f2:ec:01:6e:8a:79:a6:5c:ac:c1:bb:d8:1c:b3:c7:
+                    2a:ed:4a:1d:83:9f:94:da:ac:f8:c7:29:ce:23:5b:
+                    e5:17:62:ec:14:86:a2:a1:22:81:55:b7:22:ef:a2:
+                    a7:e0:77:be:a9:c8:b0:e5:fe:87:93:fe:47:68:dc:
+                    eb:bc:57:b0:b4:cb:5c:d8:97:0d:49:01:d6:71:fe:
+                    7a:d7
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                16:06:DB:79:36:82:5D:96:BA:FD:0F:C3:3D:E2:64:BA:E6:03:E6:3A
+                CA:50:20:B6:70:62:DE:6B:28:77:63:00:64:FE:D0:58:9E:50:16:24
             X509v3 Authority Key Identifier: 
-                keyid:8F:2A:82:4C:1E:39:97:C3:4A:6A:52:FC:D4:CB:E6:37:CE:12:91:59
+                keyid:EE:A0:C0:54:B5:84:89:28:80:79:49:CE:D0:A9:C6:8B:B9:8E:85:20
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch2_ta1/emailAddress=ch2_ta1
                 serial:03
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         26:70:cc:69:5b:26:cf:cc:1d:19:b6:61:20:59:22:d7:fa:a3:
-         d9:fa:e2:e3:87:07:24:5a:41:5b:7e:21:4c:f5:32:d2:d8:fd:
-         a5:17:b5:c4:0f:9a:d2:a6:dd:45:9f:13:2a:30:8a:75:5b:69:
-         9b:dd:06:85:3e:19:06:7d:5d:0f:3f:15:64:76:41:e9:a8:30:
-         bd:d7:26:66:07:60:da:e2:ec:80:44:6d:a5:8b:fd:9a:3a:0b:
-         92:b9:6c:f8:72:cc:7e:24:78:a2:a3:f7:ef:47:7a:aa:8b:89:
-         45:33:ff:01:bd:a0:d0:18:ea:a1:46:98:b5:7f:00:e1:00:8e:
-         7e:68
+         25:89:18:a4:a1:6c:3e:e3:f0:0f:a9:9c:3e:4e:15:a6:42:34:
+         22:b6:27:35:b0:d1:88:96:c3:3e:05:4a:26:dc:3f:65:a1:09:
+         64:b1:60:d8:af:2f:5c:4b:fe:d1:48:d5:b7:84:83:30:f8:e6:
+         42:7f:d2:a0:e4:a7:77:5c:92:87:64:20:b7:48:df:0b:ef:de:
+         eb:84:83:4b:5c:60:0e:89:85:1e:5e:9a:65:bc:c5:ac:96:85:
+         83:17:85:dd:2f:0a:e8:f5:80:89:a6:4a:55:c6:1a:69:0f:1b:
+         3f:25:da:42:31:91:92:87:c7:07:40:9f:20:5a:ac:c5:c5:5d:
+         9c:fc:82:4b:2e:ea:8e:b3:fd:94:85:dd:0b:10:09:de:16:4d:
+         47:af:59:86:ca:e8:84:c0:75:ac:2a:9c:9e:c7:16:c9:64:75:
+         04:87:35:a9:89:b3:a8:92:01:c8:11:fd:79:27:69:16:52:bf:
+         23:ff:2f:91:31:e6:b0:e8:66:54:fe:99:c4:7c:bd:d2:53:bf:
+         22:14:e2:4e:15:f3:f1:c6:f7:2e:6d:07:95:09:69:66:01:d7:
+         89:ce:f9:92:3c:25:fb:84:9a:16:fd:c0:b8:bf:65:6d:b2:34:
+         a4:61:79:21:13:62:c6:72:97:aa:64:42:ab:8f:ce:83:84:2a:
+         1e:b0:4f:bc
 -----BEGIN CERTIFICATE-----
-MIIDQTCCAqqgAwIBAgIBDDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIERjCCAy6gAwIBAgIBDDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoM190YTExFjAUBgkqhkiG9w0BCQEWB2NoM190
-YTEwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjB1MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU1WhcNMTgxMDE4MDE1NzU1WjB1MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEjAQBgNVBAMMCWNoNC4zX3RhMTEYMBYGCSqGSIb3DQEJARYJ
-Y2g0LjNfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDd7DDuKjnsz23A
-uQTy4A8Eeumr8Cco2Wtw5cSbxhu7cRZC1UeAYCz2JpCdC8wbGL9UmMfour+iXWDJ
-swl53u4C2blwIsPNYARfHt+jj0Nz6mhe33CGqmd1WlnvzQ3k8W3u07sEx1LlclMq
-4vMCZX9TRsMV5MuNG8+PHo1tBAcJdwIDAQABo4HkMIHhMB0GA1UdDgQWBBQWBtt5
-NoJdlrr9D8M94mS65gPmOjCBmwYDVR0jBIGTMIGQgBSPKoJMHjmXw0pqUvzUy+Y3
-zhKRWaF1pHMwcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
-BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQDDAdjaDJf
-dGExMRYwFAYJKoZIhvcNAQkBFgdjaDJfdGExggEDMBIGA1UdEwEB/wQIMAYBAf8C
-AQAwDgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBACZwzGlbJs/MHRm2
-YSBZItf6o9n64uOHByRaQVt+IUz1MtLY/aUXtcQPmtKm3UWfEyowinVbaZvdBoU+
-GQZ9XQ8/FWR2QemoML3XJmYHYNri7IBEbaWL/Zo6C5K5bPhyzH4keKKj9+9HeqqL
-iUUz/wG9oNAY6qFGmLV/AOEAjn5o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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch4_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch4_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch3_ta1/emailAddress=ch3_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4_ta1/emailAddress=ch4_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:af:c3:8b:39:3e:21:56:8a:d6:97:1b:c7:aa:c7:
-                    51:9e:e9:cf:15:1f:24:e6:91:92:81:b3:7d:30:eb:
-                    ea:12:30:13:03:d0:b9:60:41:8b:eb:88:f4:1f:e5:
-                    43:cf:b5:ae:47:7a:4d:46:6e:f8:16:42:67:db:20:
-                    e4:0d:1f:96:4f:21:59:95:f6:70:33:32:45:81:18:
-                    5e:a5:5b:fd:4a:e6:d7:97:cf:45:65:e7:74:79:5f:
-                    a5:9f:e1:c7:a5:d0:5d:24:a7:32:18:68:13:57:4c:
-                    cf:78:12:6f:9f:5c:e6:4d:be:89:24:4b:29:d8:02:
-                    b2:f9:f9:13:cf:92:43:0f:e5
+                    00:f0:be:9f:7c:fb:8e:9a:93:80:30:b8:43:a6:70:
+                    13:a9:0b:fb:0c:f7:02:6d:4e:75:db:4a:19:9c:4a:
+                    29:c3:e8:58:ba:7b:39:66:4e:d0:04:d6:e4:4c:73:
+                    0b:9b:c1:e2:c5:fa:e7:4d:19:c6:e3:ec:ae:13:23:
+                    54:ab:12:42:d0:fc:ef:10:5c:8b:2c:c7:00:b8:35:
+                    ad:d8:f6:af:cc:9d:6f:19:1c:20:f9:14:f3:1e:69:
+                    ce:85:c0:3d:2d:25:6d:79:01:1c:89:fb:2b:f6:2a:
+                    c7:ea:89:3f:b8:6a:c5:20:60:79:cd:c5:3d:2f:d4:
+                    57:54:63:04:69:fc:fa:0c:a6:23:ee:e4:6e:e3:e2:
+                    60:ac:91:01:a2:64:a4:f5:44:8a:7c:90:f3:b7:69:
+                    31:14:0e:53:f5:81:08:0b:50:0d:1c:43:f6:92:59:
+                    a5:fa:3a:98:72:38:c7:5f:e1:4e:a8:54:64:a9:d4:
+                    93:0e:e9:27:88:4a:b9:98:ba:aa:c8:31:0d:dc:fb:
+                    70:0d:06:63:1b:d0:ee:61:2f:9b:cf:18:d5:74:bc:
+                    53:63:b9:0d:0d:b9:f2:bc:6d:b2:c3:3d:0b:4c:84:
+                    09:28:9e:80:94:74:58:b7:af:97:9b:55:ed:a5:c7:
+                    c5:79:f9:df:a0:6d:ca:40:c0:a5:dc:09:c4:cd:ed:
+                    39:1b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                54:8A:14:10:0B:AF:89:DC:1E:65:8A:17:37:6A:AC:D2:2B:6C:27:5C
+                44:81:49:A3:5B:7C:85:F2:A7:56:19:FF:64:98:AB:61:89:3E:E1:B7
             X509v3 Authority Key Identifier: 
-                keyid:8F:2A:82:4C:1E:39:97:C3:4A:6A:52:FC:D4:CB:E6:37:CE:12:91:59
+                keyid:EE:A0:C0:54:B5:84:89:28:80:79:49:CE:D0:A9:C6:8B:B9:8E:85:20
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch2_ta1/emailAddress=ch2_ta1
                 serial:03
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         6a:17:96:16:a6:3f:96:b7:8e:fb:e5:d7:14:f9:a8:8e:52:16:
-         04:0d:58:4b:f7:c6:70:c4:3f:d3:2b:13:24:7b:47:2d:cf:89:
-         59:bf:5c:6c:17:31:46:c4:17:e5:41:fe:5e:3f:ec:44:2e:92:
-         94:eb:3b:c9:ff:d1:5e:c0:ad:d3:51:2b:12:11:87:b2:17:2f:
-         40:5a:ac:76:f0:0f:ed:cd:ca:be:b6:b2:ef:bf:d4:79:04:e0:
-         ed:88:33:96:b0:a4:27:41:a7:31:0b:c4:d9:6a:ad:7d:82:bb:
-         63:15:2a:00:8e:60:af:ee:a6:8a:d3:65:6a:b8:f9:7e:0e:cd:
-         bf:d5
+         36:66:82:04:35:26:cc:ce:07:00:e7:19:db:4e:05:22:af:98:
+         9f:8f:88:84:1b:75:57:3b:f7:0f:2a:da:ae:fe:36:e4:35:a9:
+         ff:57:7a:3f:4a:ec:71:ba:c6:4a:b5:6a:c7:e3:46:27:52:5b:
+         d0:dd:a3:c4:3a:78:8b:ac:21:5c:2a:68:71:ec:d8:cb:0f:f3:
+         35:07:82:53:3c:01:1b:69:34:cb:2a:85:3b:da:f1:b7:11:fe:
+         ec:12:3a:a2:c8:b1:80:fd:bd:40:b1:f2:b2:ed:1b:b3:83:87:
+         60:12:21:b9:e1:3a:ff:4a:3c:d0:6e:b5:07:4c:a8:db:e8:f4:
+         81:50:14:3c:4b:09:3a:fe:85:88:1a:72:d6:3c:2a:e2:67:c4:
+         51:cb:21:7e:22:78:30:34:dc:e9:41:fe:15:f5:cc:fc:85:64:
+         de:8f:89:c3:de:de:56:bb:a8:7f:4f:8c:98:27:e5:de:d0:4c:
+         13:f5:56:d9:7b:18:d4:09:21:99:6e:cd:27:c2:0f:e2:45:58:
+         a9:b1:b9:89:92:58:dd:94:a6:be:c5:3f:99:86:ca:15:74:00:
+         63:85:3f:ce:2a:d6:6d:04:03:91:c8:1f:de:dd:cc:0b:49:c3:
+         ea:76:e3:2f:87:4d:2e:75:86:ea:19:49:0f:a2:78:e5:7d:bb:
+         ef:bf:1c:b2
 -----BEGIN CERTIFICATE-----
-MIIDPTCCAqagAwIBAgIBBDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIEQjCCAyqgAwIBAgIBBDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoM190YTExFjAUBgkqhkiG9w0BCQEWB2NoM190
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjBxMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjBxMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoNF90YTExFjAUBgkqhkiG9w0BCQEWB2No
-NF90YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAK/Dizk+IVaK1pcbx6rH
-UZ7pzxUfJOaRkoGzfTDr6hIwEwPQuWBBi+uI9B/lQ8+1rkd6TUZu+BZCZ9sg5A0f
-lk8hWZX2cDMyRYEYXqVb/Urm15fPRWXndHlfpZ/hx6XQXSSnMhhoE1dMz3gSb59c
-5k2+iSRLKdgCsvn5E8+SQw/lAgMBAAGjgeQwgeEwHQYDVR0OBBYEFFSKFBALr4nc
-HmWKFzdqrNIrbCdcMIGbBgNVHSMEgZMwgZCAFI8qgkweOZfDSmpS/NTL5jfOEpFZ
-oXWkczBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UE
-BwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoMl90YTEx
-FjAUBgkqhkiG9w0BCQEWB2NoMl90YTGCAQMwEgYDVR0TAQH/BAgwBgEB/wIBATAO
-BgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAaheWFqY/lreO++XXFPmo
-jlIWBA1YS/fGcMQ/0ysTJHtHLc+JWb9cbBcxRsQX5UH+Xj/sRC6SlOs7yf/RXsCt
-01ErEhGHshcvQFqsdvAP7c3Kvray77/UeQTg7YgzlrCkJ0GnMQvE2WqtfYK7YxUq
-AI5gr+6mitNlarj5fg7Nv9U=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch5.1_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch5.1_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,31 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4_ta1/emailAddress=ch4_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.1_ta1/emailAddress=ch5.1_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:9d:91:87:82:56:78:7f:64:32:62:7e:ee:6c:38:
-                    f2:a2:f6:34:ba:a9:ec:bb:6e:0f:87:ab:46:a4:37:
-                    ce:80:f1:b5:8b:9b:0a:4b:2a:b6:46:9b:f1:47:c0:
-                    6b:85:7f:64:08:61:ac:53:d4:3b:ce:54:2a:6d:a4:
-                    65:cd:a7:dc:a5:3a:33:bf:86:2b:f6:d0:fb:24:80:
-                    56:8f:4f:d4:f9:96:71:f3:86:74:4b:47:38:da:18:
-                    79:ae:d9:5b:9d:09:9e:f7:cb:b4:a7:85:33:85:20:
-                    d3:2a:fc:72:c1:37:62:01:d6:b1:cb:4a:a0:09:c2:
-                    72:ea:fd:b8:5d:03:68:33:7d
+                    00:f8:99:82:00:c1:73:68:ee:ab:3e:93:5c:b8:fa:
+                    1c:2d:94:58:4a:a7:ab:b7:0b:d5:6e:02:b5:2f:b0:
+                    e1:6c:c7:6f:aa:63:2d:1a:30:a3:2f:88:6d:21:be:
+                    e1:36:23:e4:22:19:99:3a:1d:2a:9e:ec:a6:2c:a2:
+                    5c:a1:26:96:70:22:80:04:0a:6b:c6:3f:b2:8c:ce:
+                    6a:32:e0:ae:4f:43:73:9a:db:0e:9e:b7:e5:92:a0:
+                    06:ac:48:a0:c8:fe:16:27:96:14:27:64:38:8a:78:
+                    a3:20:60:d4:9b:ed:47:14:b9:08:6b:7a:4f:ba:dc:
+                    db:c9:1c:c9:92:df:0a:37:01:7e:8e:1f:30:b0:fb:
+                    35:32:41:2d:65:c9:3f:65:b1:20:e7:e4:8a:1d:e1:
+                    10:b5:e8:57:14:59:bd:b8:2d:2b:d6:e8:7f:3c:c3:
+                    e2:7c:c6:f7:d3:08:d6:75:06:c7:56:32:fe:80:8e:
+                    f6:fd:c5:25:ac:49:c7:ad:1b:eb:de:aa:67:50:92:
+                    a3:2c:e5:09:81:07:44:b5:cf:9b:16:10:29:f8:98:
+                    05:3e:49:fc:e6:58:1f:93:b1:dd:82:67:e5:6b:dd:
+                    50:2f:0f:a1:ec:5a:34:83:b9:33:9d:65:37:c3:a7:
+                    03:e1:2a:56:48:3d:0f:d5:06:88:60:e6:3e:cb:ef:
+                    98:27
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -29,27 +38,39 @@
                 <EMPTY>
 
     Signature Algorithm: sha256WithRSAEncryption
-         11:3c:6b:22:14:f6:1a:18:8b:59:a4:8d:38:d6:6f:48:8a:01:
-         e2:d3:9d:6a:26:40:61:d3:9b:ce:8a:ab:b9:25:c4:89:c4:f9:
-         98:1e:6c:f5:1c:d7:f7:6a:c9:7b:48:ba:d7:e0:03:59:41:4d:
-         29:28:7d:2d:61:c5:7f:7f:8c:2f:30:2b:c6:6e:16:31:7d:45:
-         d2:2a:83:ea:fc:25:92:1f:cb:85:28:0a:f4:2c:a0:c4:c2:fc:
-         52:43:53:d1:46:e7:fd:3c:0a:9b:11:45:0f:09:2e:c6:93:26:
-         72:c9:20:28:7a:db:18:55:1b:15:70:1f:bc:0e:ab:18:c1:f8:
-         64:03
+         ed:1f:86:cd:a6:67:a8:48:fa:9a:c4:ad:a8:de:08:14:96:f5:
+         16:44:e3:a1:b2:d5:06:6b:bb:0e:9d:f3:59:84:84:f1:a5:0d:
+         f3:38:50:af:43:fe:91:c5:08:54:1d:2d:59:fd:1d:1b:bd:18:
+         71:97:b3:d7:ba:21:f8:90:05:4d:9e:79:13:7a:12:40:0b:3d:
+         97:00:ac:b1:fd:70:9b:e3:80:89:e6:8d:0f:07:56:15:e4:ed:
+         99:9a:8b:85:27:a1:9c:c4:f9:19:8e:f1:d3:c3:76:0a:5d:51:
+         a5:f9:2c:81:ef:76:c1:75:b9:50:96:2a:f0:65:9d:7e:aa:2f:
+         16:30:8c:e6:82:83:67:cf:2d:53:89:f8:82:f1:c6:0d:a9:77:
+         fe:3a:50:6b:34:1a:b4:f8:16:94:8b:59:4d:e1:d8:da:a9:5c:
+         06:84:6b:23:0d:d0:d5:41:5d:02:ec:5a:c2:5a:a8:41:3e:fb:
+         cf:42:76:c9:96:ed:c9:c6:16:50:5a:dc:ef:be:4c:a8:5b:f5:
+         9f:fe:31:9c:c7:55:38:ac:a1:72:3b:4b:55:92:16:40:10:86:
+         fe:40:99:ba:ee:b1:65:48:6f:34:75:bc:f0:af:c0:b6:be:81:
+         8f:0f:41:7d:ba:b7:26:e7:9f:75:55:8b:94:95:b0:ef:23:fb:
+         9b:5a:14:6b
 -----BEGIN CERTIFICATE-----
-MIICfTCCAeagAwIBAgIBCDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDgjCCAmqgAwIBAgIBCDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNF90YTExFjAUBgkqhkiG9w0BCQEWB2NoNF90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjB1MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjB1MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4xX3RhMTEYMBYGCSqGSIb3DQEJARYJ
-Y2g1LjFfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCdkYeCVnh/ZDJi
-fu5sOPKi9jS6qey7bg+Hq0akN86A8bWLmwpLKrZGm/FHwGuFf2QIYaxT1DvOVCpt
-pGXNp9ylOjO/hiv20PskgFaPT9T5lnHzhnRLRzjaGHmu2VudCZ73y7SnhTOFINMq
-/HLBN2IB1rHLSqAJwnLq/bhdA2gzfQIDAQABoyEwHzAPBgNVHRMBAf8EBTADAQH/
-MAwGA1UdEgEB/wQCMAAwDQYJKoZIhvcNAQELBQADgYEAETxrIhT2GhiLWaSNONZv
-SIoB4tOdaiZAYdObzoqruSXEicT5mB5s9RzX92rJe0i61+ADWUFNKSh9LWHFf3+M
-LzArxm4WMX1F0iqD6vwlkh/LhSgK9CygxML8UkNT0Ubn/TwKmxFFDwkuxpMmcskg
-KHrbGFUbFXAfvA6rGMH4ZAM=
+Y2g1LjFfdGExMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA+JmCAMFz
+aO6rPpNcuPocLZRYSqertwvVbgK1L7DhbMdvqmMtGjCjL4htIb7hNiPkIhmZOh0q
+nuymLKJcoSaWcCKABAprxj+yjM5qMuCuT0NzmtsOnrflkqAGrEigyP4WJ5YUJ2Q4
+inijIGDUm+1HFLkIa3pPutzbyRzJkt8KNwF+jh8wsPs1MkEtZck/ZbEg5+SKHeEQ
+tehXFFm9uC0r1uh/PMPifMb30wjWdQbHVjL+gI72/cUlrEnHrRvr3qpnUJKjLOUJ
+gQdEtc+bFhAp+JgFPkn85lgfk7Hdgmfla91QLw+h7Fo0g7kznWU3w6cD4SpWSD0P
+1QaIYOY+y++YJwIDAQABoyEwHzAPBgNVHRMBAf8EBTADAQH/MAwGA1UdEgEB/wQC
+MAAwDQYJKoZIhvcNAQELBQADggEBAO0fhs2mZ6hI+prErajeCBSW9RZE46Gy1QZr
+uw6d81mEhPGlDfM4UK9D/pHFCFQdLVn9HRu9GHGXs9e6IfiQBU2eeRN6EkALPZcA
+rLH9cJvjgInmjQ8HVhXk7Zmai4UnoZzE+RmO8dPDdgpdUaX5LIHvdsF1uVCWKvBl
+nX6qLxYwjOaCg2fPLVOJ+ILxxg2pd/46UGs0GrT4FpSLWU3h2NqpXAaEayMN0NVB
+XQLsWsJaqEE++89CdsmW7cnGFlBa3O++TKhb9Z/+MZzHVTisoXI7S1WSFkAQhv5A
+mbrusWVIbzR1vPCvwLa+gY8PQX26tybnn3VVi5SVsO8j+5taFGs=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch5.2_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch5.2_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4_ta1/emailAddress=ch4_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.2_ta1/emailAddress=ch5.2_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:a0:b5:e8:50:6e:0b:2e:be:8a:39:95:a1:f3:8f:
-                    03:1c:da:d3:74:5c:9d:ed:34:54:5e:3f:ac:e2:91:
-                    40:50:5e:d7:e3:bc:b1:8e:a6:62:d1:0b:33:e2:59:
-                    d7:67:f1:b7:af:f9:61:37:b1:24:aa:6f:67:e0:4f:
-                    ef:5d:a2:72:42:70:41:1e:32:e5:1a:94:4f:de:60:
-                    6c:e7:e1:96:99:82:d0:35:f2:40:03:de:92:10:f3:
-                    4f:91:e8:78:24:a1:ef:92:da:7b:49:4b:57:03:80:
-                    57:d8:fc:41:60:8a:f0:e6:55:fe:67:55:5e:68:bf:
-                    fe:fd:23:2b:ab:94:cb:12:c3
+                    00:9e:9d:c2:a0:df:34:68:63:c6:f3:28:8b:68:8d:
+                    0e:9c:04:a3:31:bf:95:37:9b:00:49:81:7f:35:8d:
+                    a3:7d:4a:6c:0f:35:14:1d:2a:f9:99:eb:8b:84:6e:
+                    65:5d:b9:d9:66:c6:11:57:bf:83:49:04:f1:35:d3:
+                    75:22:30:bc:22:b1:a7:91:af:25:b9:f3:5e:6f:7b:
+                    74:c2:25:f4:a7:1a:a6:c2:88:3c:db:31:fd:42:79:
+                    53:87:10:d4:ad:bf:a7:23:55:4d:b6:9f:9c:e5:31:
+                    0f:72:d6:fc:0e:b8:2c:46:7a:4f:cf:de:61:3e:39:
+                    0e:fc:0e:fd:a4:08:05:e8:aa:c8:7c:a5:33:a9:c9:
+                    9e:ae:35:51:10:85:06:cc:c1:ae:41:d3:0f:c9:2f:
+                    8f:01:0a:6d:a2:06:bb:7c:40:96:ff:a4:cb:3f:5e:
+                    11:2f:aa:2b:59:f9:8d:d0:ff:b4:0f:3f:a5:58:f5:
+                    cf:a9:20:aa:e6:fe:f4:6b:5d:09:24:9f:26:00:18:
+                    a5:f2:9c:e8:79:de:4d:f9:fb:d1:e5:89:6b:d8:de:
+                    27:de:f8:0b:28:6f:b3:d1:2e:01:9e:e1:ba:00:0f:
+                    21:b2:43:b1:96:b0:46:d9:a3:14:08:a1:6d:1c:e7:
+                    a0:9e:84:74:45:91:a8:d9:24:14:f7:a9:3f:8f:95:
+                    cb:35
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                A4:07:01:64:2E:FC:65:F5:BC:44:82:AB:87:E5:17:5F:91:F5:8A:DD
+                29:4E:31:FF:45:35:28:B4:BE:69:AE:55:E5:CE:F3:89:B2:BF:DA:2F
             X509v3 Authority Key Identifier: 
-                keyid:54:8A:14:10:0B:AF:89:DC:1E:65:8A:17:37:6A:AC:D2:2B:6C:27:5C
+                keyid:44:81:49:A3:5B:7C:85:F2:A7:56:19:FF:64:98:AB:61:89:3E:E1:B7
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch3_ta1/emailAddress=ch3_ta1
                 serial:04
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         04:21:55:e4:d4:f9:07:b1:55:dd:d3:6c:5e:17:f5:84:36:49:
-         08:3f:96:1b:79:f6:1f:c8:aa:0a:e2:64:bd:90:e1:00:89:23:
-         94:1c:d9:c8:7d:a6:5e:48:4f:e4:6a:9d:c1:2a:b9:6c:6b:ed:
-         24:14:54:9f:87:bf:a1:d3:fd:73:39:eb:c4:88:85:7e:f5:35:
-         91:3d:85:ad:9e:c5:1f:fc:f6:06:71:ce:3f:dc:12:e8:6c:a6:
-         61:07:b8:d0:78:03:de:e6:be:e9:67:59:2f:70:24:c3:54:4e:
-         b3:5c:6e:54:8e:04:c3:b6:f1:83:1b:8d:7f:e8:b7:5b:3d:b2:
-         26:fe
+         1b:01:5a:d2:0c:c2:a9:cf:84:c1:9e:42:98:bb:fc:3f:b7:b3:
+         33:c9:c1:4b:1b:5c:02:86:4b:d9:37:0e:1b:26:10:68:84:68:
+         ed:54:94:69:5d:b8:01:5d:f7:1f:d8:57:ec:e1:f3:b4:7e:81:
+         ae:71:f0:79:8a:52:60:81:55:77:c8:a7:20:1a:48:bb:cb:b4:
+         cb:26:a9:0b:1a:45:62:0c:b5:d2:0d:ec:75:8c:50:3d:2d:25:
+         6c:96:a6:6e:b0:f3:8b:27:7c:ed:ac:44:6e:5b:ef:01:49:6d:
+         b4:7a:30:26:cf:73:2a:79:91:60:1a:5e:a1:ba:50:e3:cc:93:
+         68:53:6f:8e:fe:d0:48:4a:41:db:6a:15:cc:59:dc:a5:a7:79:
+         fc:e5:f9:d1:0e:2b:f4:45:6b:2b:56:e7:69:2a:b2:a1:e2:16:
+         79:74:45:7c:ab:3a:49:40:52:1b:5b:ef:29:f9:1f:48:16:31:
+         61:aa:17:a2:6f:36:a4:49:d8:d6:c5:ff:4a:33:2e:be:cd:3e:
+         9a:38:c6:12:42:9c:1f:08:53:7a:c2:61:88:43:86:17:95:8c:
+         f2:4f:dd:b4:b3:66:fa:ef:ac:51:a4:70:f6:4c:a4:6d:70:6f:
+         dc:5a:a5:c7:da:94:4f:d6:71:2a:5b:fe:0f:f2:25:72:3d:e4:
+         62:c5:3d:87
 -----BEGIN CERTIFICATE-----
-MIIDQTCCAqqgAwIBAgIBCjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIERjCCAy6gAwIBAgIBCjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNF90YTExFjAUBgkqhkiG9w0BCQEWB2NoNF90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjB1MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU1WhcNMTgxMDE4MDE1NzU1WjB1MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4yX3RhMTEYMBYGCSqGSIb3DQEJARYJ
-Y2g1LjJfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCgtehQbgsuvoo5
-laHzjwMc2tN0XJ3tNFReP6zikUBQXtfjvLGOpmLRCzPiWddn8bev+WE3sSSqb2fg
-T+9donJCcEEeMuUalE/eYGzn4ZaZgtA18kAD3pIQ80+R6Hgkoe+S2ntJS1cDgFfY
-/EFgivDmVf5nVV5ov/79IyurlMsSwwIDAQABo4HkMIHhMB0GA1UdDgQWBBSkBwFk
-Lvxl9bxEgquH5RdfkfWK3TCBmwYDVR0jBIGTMIGQgBRUihQQC6+J3B5lihc3aqzS
-K2wnXKF1pHMwcTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
-BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQDDAdjaDNf
-dGExMRYwFAYJKoZIhvcNAQkBFgdjaDNfdGExggEEMBIGA1UdEwEB/wQIMAYBAf8C
-AQEwDgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4GBAAQhVeTU+QexVd3T
-bF4X9YQ2SQg/lht59h/IqgriZL2Q4QCJI5Qc2ch9pl5IT+RqncEquWxr7SQUVJ+H
-v6HT/XM568SIhX71NZE9ha2exR/89gZxzj/cEuhspmEHuNB4A97mvulnWS9wJMNU
-TrNcblSOBMO28YMbjX/ot1s9sib+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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch5.3_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch5.3_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4.3_ta1/emailAddress=ch4.3_ta1
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.3_ta1/emailAddress=ch5.3_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:9a:0b:35:00:7e:06:fd:e2:50:97:7e:d2:c2:b8:
-                    20:2a:d9:bb:b8:3f:14:f9:aa:e3:98:dc:b9:49:62:
-                    32:9e:e7:51:16:ef:6b:69:59:7e:0f:c3:50:08:3d:
-                    dc:23:18:37:fa:70:cc:45:b8:47:1e:49:ef:18:15:
-                    47:8e:e6:c9:65:64:02:a8:f5:2a:d1:ef:3a:91:8f:
-                    5a:52:21:46:8f:61:87:55:c9:61:ea:e8:98:18:c5:
-                    99:1f:bd:43:02:13:a6:bf:c0:cd:d9:a5:ee:40:a3:
-                    05:bf:18:28:57:f6:4e:21:d0:89:a1:21:1c:39:ed:
-                    2d:ed:45:f0:da:75:37:da:7b
+                    00:c1:91:a3:1f:3a:14:29:24:3c:d6:fa:ad:16:b9:
+                    a4:c4:df:4a:04:c9:d6:01:16:03:54:de:36:4a:db:
+                    69:1c:b1:c0:f9:ee:64:3d:f3:63:5f:de:fd:4f:91:
+                    95:c4:86:99:07:d6:f3:3d:80:7e:5a:ef:16:84:05:
+                    d5:66:f7:ee:f8:e1:6b:d9:eb:78:1d:10:5e:85:28:
+                    6f:80:97:90:1f:cb:52:36:1d:c6:2a:30:f6:64:63:
+                    4f:3a:9f:b1:e3:36:98:92:62:df:d3:ec:6e:99:dd:
+                    37:16:e1:92:24:18:e2:53:e9:8c:38:84:50:c7:8d:
+                    3c:ae:21:b0:79:69:3b:f4:17:46:78:1b:d6:00:16:
+                    9a:46:61:e6:78:2d:75:2d:eb:d9:e0:93:c7:50:b1:
+                    43:a6:76:32:97:24:ea:98:8e:f0:08:31:9d:c7:81:
+                    be:66:65:eb:30:fd:c2:98:f8:6d:64:e6:6b:7b:19:
+                    e4:97:c3:31:20:8d:1a:f4:0c:4f:96:14:8b:64:cb:
+                    f4:75:31:3b:cd:b8:27:d5:25:3e:a3:f7:73:db:b9:
+                    ac:dd:e8:be:14:dc:2f:ca:e5:f6:f6:8d:c1:83:60:
+                    72:45:1d:e9:cd:e9:d5:a4:67:1c:df:56:3b:00:3b:
+                    fd:7a:3f:fc:78:ad:47:b0:53:ca:7d:17:57:fe:4c:
+                    de:cb
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                A5:4B:BC:BC:6C:A7:1D:7E:CB:31:E5:DF:BE:24:BE:B9:86:28:DE:68
+                E3:AC:5A:33:E4:E3:9B:18:66:7B:0F:13:2A:89:91:5E:64:42:D3:05
             X509v3 Authority Key Identifier: 
-                keyid:16:06:DB:79:36:82:5D:96:BA:FD:0F:C3:3D:E2:64:BA:E6:03:E6:3A
+                keyid:CA:50:20:B6:70:62:DE:6B:28:77:63:00:64:FE:D0:58:9E:50:16:24
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch3_ta1/emailAddress=ch3_ta1
                 serial:0C
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         4b:1b:27:81:60:e8:9c:ca:e9:2b:c6:94:9e:64:d5:1a:44:18:
-         e7:fb:98:cf:a0:10:e3:ae:ad:b3:fa:a6:21:9d:be:35:46:17:
-         e6:42:3f:8c:79:81:c5:46:f4:f8:04:72:02:a5:5c:6a:1f:cf:
-         62:e1:f9:6f:3a:26:5c:7b:13:27:bd:27:e7:8d:e4:75:b0:04:
-         05:84:44:8b:cf:2c:8b:8b:44:35:c7:60:79:91:04:69:cc:35:
-         90:5b:e5:9a:71:cb:6d:65:dd:a1:09:2c:d0:35:69:cc:cf:0a:
-         62:41:8f:18:ac:9e:8f:52:4c:fa:77:14:98:45:ce:06:c5:f9:
-         5d:6a
+         1c:ac:db:1d:7e:66:ab:bd:02:09:67:5b:cf:c3:d4:2f:04:48:
+         63:3f:80:02:74:80:d9:77:a5:25:eb:c3:08:74:10:48:2d:8d:
+         b4:7b:1a:fb:66:ea:fe:bf:4d:19:7c:42:54:e2:6e:65:19:59:
+         60:3d:bf:ea:79:d3:c3:cd:3a:f7:4b:ac:31:fc:6f:40:25:2e:
+         41:eb:7b:54:36:78:f4:73:cb:7b:73:fa:d0:28:ca:65:a1:be:
+         b4:7c:c6:17:8b:d9:b1:5e:e5:ab:00:29:fc:78:bf:32:09:51:
+         41:fe:4c:ec:df:50:76:73:9e:b6:b3:9a:8a:ca:4d:0c:59:7c:
+         41:76:7b:5b:77:cd:71:74:ca:88:1a:0f:dc:20:62:be:dc:6a:
+         f9:d5:5f:26:7b:f5:6a:ed:22:9f:01:66:04:9e:45:71:37:da:
+         53:3a:4a:76:93:86:49:3b:6e:8e:87:dd:6a:28:0f:cc:fe:ce:
+         7f:1d:91:8b:20:94:8f:4a:66:5a:ab:e2:e8:1e:41:f3:d6:6e:
+         a1:4d:9c:c8:e6:57:cf:61:67:ab:bd:c7:39:f9:58:9a:18:05:
+         44:80:49:44:ff:3e:4f:ca:e3:09:1c:d3:cb:4f:7a:8b:78:72:
+         76:23:02:79:ef:70:8e:5f:f8:c2:ae:08:b0:b8:ba:84:39:37:
+         73:30:90:e8
 -----BEGIN CERTIFICATE-----
-MIIDRTCCAq6gAwIBAgIBDTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIESjCCAzKgAwIBAgIBDTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoNC4zX3RhMTEYMBYGCSqGSIb3DQEJARYJY2g0
-LjNfdGExMB4XDTEzMTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowdTELMAkGA1UE
+LjNfdGExMB4XDTE2MDEyMjAxNTc1NVoXDTE4MTAxODAxNTc1NVowdTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRIwEAYDVQQDDAljaDUuM190YTExGDAWBgkqhkiG9w0B
-CQEWCWNoNS4zX3RhMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAmgs1AH4G
-/eJQl37SwrggKtm7uD8U+arjmNy5SWIynudRFu9raVl+D8NQCD3cIxg3+nDMRbhH
-HknvGBVHjubJZWQCqPUq0e86kY9aUiFGj2GHVclh6uiYGMWZH71DAhOmv8DN2aXu
-QKMFvxgoV/ZOIdCJoSEcOe0t7UXw2nU32nsCAwEAAaOB5DCB4TAdBgNVHQ4EFgQU
-pUu8vGynHX7LMeXfviS+uYYo3mgwgZsGA1UdIwSBkzCBkIAUFgbbeTaCXZa6/Q/D
-PeJkuuYD5jqhdaRzMHExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlh
-MRQwEgYDVQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEQMA4GA1UEAwwH
-Y2gzX3RhMTEWMBQGCSqGSIb3DQEJARYHY2gzX3RhMYIBDDASBgNVHRMBAf8ECDAG
-AQH/AgEAMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOBgQBLGyeBYOic
-yukrxpSeZNUaRBjn+5jPoBDjrq2z+qYhnb41RhfmQj+MeYHFRvT4BHICpVxqH89i
-4flvOiZcexMnvSfnjeR1sAQFhESLzyyLi0Q1x2B5kQRpzDWQW+WaccttZd2hCSzQ
-NWnMzwpiQY8YrJ6PUkz6dxSYRc4Gxfldag==
+CQEWCWNoNS4zX3RhMTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMGR
+ox86FCkkPNb6rRa5pMTfSgTJ1gEWA1TeNkrbaRyxwPnuZD3zY1/e/U+RlcSGmQfW
+8z2AflrvFoQF1Wb37vjha9nreB0QXoUob4CXkB/LUjYdxiow9mRjTzqfseM2mJJi
+39PsbpndNxbhkiQY4lPpjDiEUMeNPK4hsHlpO/QXRngb1gAWmkZh5ngtdS3r2eCT
+x1CxQ6Z2Mpck6piO8AgxnceBvmZl6zD9wpj4bWTma3sZ5JfDMSCNGvQMT5YUi2TL
+9HUxO824J9UlPqP3c9u5rN3ovhTcL8rl9vaNwYNgckUd6c3p1aRnHN9WOwA7/Xo/
+/HitR7BTyn0XV/5M3ssCAwEAAaOB5DCB4TAdBgNVHQ4EFgQU46xaM+Tjmxhmew8T
+KomRXmRC0wUwgZsGA1UdIwSBkzCBkIAUylAgtnBi3msod2MAZP7QWJ5QFiShdaRz
+MHExCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtT
+YW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEQMA4GA1UEAwwHY2gzX3RhMTEWMBQG
+CSqGSIb3DQEJARYHY2gzX3RhMYIBDDASBgNVHRMBAf8ECDAGAQH/AgEAMA4GA1Ud
+DwEB/wQEAwIBBjANBgkqhkiG9w0BAQsFAAOCAQEAHKzbHX5mq70CCWdbz8PULwRI
+Yz+AAnSA2XelJevDCHQQSC2NtHsa+2bq/r9NGXxCVOJuZRlZYD2/6nnTw80690us
+MfxvQCUuQet7VDZ49HPLe3P60CjKZaG+tHzGF4vZsV7lqwAp/Hi/MglRQf5M7N9Q
+dnOetrOaispNDFl8QXZ7W3fNcXTKiBoP3CBivtxq+dVfJnv1au0inwFmBJ5FcTfa
+UzpKdpOGSTtujofdaigPzP7Ofx2RiyCUj0pmWqvi6B5B89ZuoU2cyOZXz2Fnq73H
+OflYmhgFRIBJRP8+T8rjCRzTy096i3hydiMCee9wjl/4wq4IsLi6hDk3czCQ6A==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/chain_certs/ch5_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/chain_certs/ch5_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,28 +5,37 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch4_ta1/emailAddress=ch4_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5_ta1/emailAddress=ch5_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:df:c0:ed:cc:df:82:ab:d3:9b:54:8d:56:f7:0d:
-                    e4:d8:b4:ba:03:ef:a3:82:f6:b6:e6:4d:0f:b4:e5:
-                    61:98:88:bd:32:b3:47:21:4b:2c:e8:c3:9a:22:9c:
-                    35:63:a8:4f:2a:c1:47:1a:3a:b2:46:d6:61:4e:87:
-                    2a:13:3a:d8:35:3e:3c:ae:67:43:b8:3d:a9:95:df:
-                    7b:ba:e9:71:ec:31:99:b3:fa:00:96:8c:80:4b:1d:
-                    d9:77:e5:d2:14:9d:95:a2:ce:32:21:d5:2e:67:ae:
-                    b1:08:04:fb:9d:fb:70:16:74:5f:1a:d1:36:77:e8:
-                    4b:68:c3:d8:d4:fb:18:20:31
+                    00:a8:92:25:84:36:2c:16:5b:7e:99:d4:a8:ac:bf:
+                    2b:63:99:2c:65:69:ec:f3:13:3f:fb:b3:c9:33:0c:
+                    43:1a:e9:04:a3:8c:27:5e:e5:f8:47:a5:4d:5f:39:
+                    2f:9b:b9:5f:3e:2e:9c:18:8b:16:d4:4c:0c:f7:02:
+                    35:37:a1:81:c6:d1:0d:43:eb:7d:1c:e4:d4:81:73:
+                    58:fc:b2:94:a2:4e:04:a5:bb:b2:f4:64:d0:c6:54:
+                    91:71:33:45:8e:22:a4:f2:35:1e:b3:69:e4:fc:5e:
+                    a9:5b:7a:8c:7c:6a:e2:7b:2d:d0:ad:d8:d1:76:47:
+                    c6:99:a6:2e:8d:1b:56:f8:8c:f7:04:2f:99:c5:3d:
+                    81:67:cc:73:ec:c1:d6:97:41:73:04:1c:8b:45:eb:
+                    60:f9:60:d6:11:f6:c6:5c:19:5d:d2:18:a8:2e:53:
+                    78:33:46:3b:5c:43:b0:54:7d:e4:57:5a:36:08:84:
+                    50:a5:c0:1e:1d:21:11:6d:63:c4:df:fc:ee:0f:a8:
+                    8f:ca:7c:2a:5c:0a:2d:ad:17:64:c8:5d:e2:9b:e1:
+                    d4:57:a3:8e:0f:1d:4f:60:1e:79:bf:9f:39:94:6a:
+                    73:e6:19:0d:ef:74:c2:a3:fc:85:a2:03:a4:99:13:
+                    9e:85:5e:f3:8c:31:f1:7d:91:50:98:6f:18:ec:fc:
+                    98:2f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                B7:43:D6:5A:46:C2:2F:15:50:05:D5:FB:5E:BE:EC:F8:33:9E:EC:EC
+                64:B3:47:B8:70:CE:F3:CD:0F:95:A6:B0:0F:5F:D5:66:E1:1B:30:E7
             X509v3 Authority Key Identifier: 
-                keyid:54:8A:14:10:0B:AF:89:DC:1E:65:8A:17:37:6A:AC:D2:2B:6C:27:5C
+                keyid:44:81:49:A3:5B:7C:85:F2:A7:56:19:FF:64:98:AB:61:89:3E:E1:B7
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch3_ta1/emailAddress=ch3_ta1
                 serial:04
 
@@ -35,31 +44,43 @@
             X509v3 Key Usage: critical
                 Certificate Sign, CRL Sign
     Signature Algorithm: sha256WithRSAEncryption
-         96:fb:63:43:cf:70:0a:14:7b:47:4e:37:4b:2f:7c:7f:8c:75:
-         85:bb:e3:44:af:9c:2c:08:c5:9c:4d:c7:59:f1:70:3a:67:82:
-         1c:4c:3c:f7:8b:e7:00:f0:05:db:af:29:79:53:6f:09:a2:ac:
-         ae:4d:e2:df:4a:7d:4e:56:79:8c:85:97:47:14:4e:2f:7e:bd:
-         07:2c:70:01:85:43:3c:18:32:ed:24:36:24:1c:29:e0:0b:ce:
-         86:4d:a7:a9:88:b8:de:f1:0e:a3:13:c1:5c:d7:1b:76:81:c2:
-         3f:63:c3:76:1d:60:f7:e5:43:1f:25:3b:ae:d2:a5:1f:02:fa:
-         8c:a3
+         b6:f5:d5:78:23:16:4f:ca:8f:3a:a7:fd:a8:91:2a:c5:3e:e2:
+         bf:32:ca:b3:38:6b:2f:64:9c:1d:99:d8:d2:b5:a8:2c:a4:db:
+         8e:9d:31:5c:40:b9:05:32:a0:1c:b6:21:72:46:69:d1:eb:49:
+         50:20:f9:e8:95:6f:e7:91:34:f9:e1:bb:3f:e7:b6:a4:f9:d3:
+         12:36:3a:40:c6:76:35:a5:c9:b7:71:70:50:55:19:b4:ff:51:
+         ef:40:3e:41:4f:f3:1a:70:f5:fd:3b:0a:4d:d9:43:a6:57:e4:
+         42:9c:77:3d:26:7a:c2:e2:54:7f:76:6f:fd:af:52:31:29:07:
+         ac:ae:78:4c:76:d9:f9:80:b5:4c:79:60:a0:e9:59:5f:bf:fe:
+         cd:6a:fe:ee:92:ca:79:0e:5c:e6:1d:8f:59:a9:62:51:a1:2e:
+         d9:b2:37:fa:e1:ef:7c:88:b5:29:d2:5f:13:74:76:ef:ed:fe:
+         7f:e9:81:5d:9c:62:91:8f:21:ef:45:95:7c:12:a6:d5:46:45:
+         8e:9e:d1:a8:9a:aa:a8:5e:fd:65:55:d2:f9:08:d0:3c:66:f9:
+         69:ee:c1:0f:a9:15:06:a9:8e:ac:e0:08:06:13:0c:7e:9c:81:
+         94:60:1b:ad:3a:7d:3e:ed:b4:79:d2:51:0c:80:8c:42:69:fe:
+         f3:99:56:1c
 -----BEGIN CERTIFICATE-----
-MIIDPTCCAqagAwIBAgIBBTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIEQjCCAyqgAwIBAgIBBTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNF90YTExFjAUBgkqhkiG9w0BCQEWB2NoNF90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjBxMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjBxMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoNV90YTExFjAUBgkqhkiG9w0BCQEWB2No
-NV90YTEwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN/A7czfgqvTm1SNVvcN
-5Ni0ugPvo4L2tuZND7TlYZiIvTKzRyFLLOjDmiKcNWOoTyrBRxo6skbWYU6HKhM6
-2DU+PK5nQ7g9qZXfe7rpcewxmbP6AJaMgEsd2Xfl0hSdlaLOMiHVLmeusQgE+537
-cBZ0XxrRNnfoS2jD2NT7GCAxAgMBAAGjgeQwgeEwHQYDVR0OBBYEFLdD1lpGwi8V
-UAXV+16+7PgznuzsMIGbBgNVHSMEgZMwgZCAFFSKFBALr4ncHmWKFzdqrNIrbCdc
-oXWkczBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UE
-BwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxEDAOBgNVBAMMB2NoM190YTEx
-FjAUBgkqhkiG9w0BCQEWB2NoM190YTGCAQQwEgYDVR0TAQH/BAgwBgEB/wIBADAO
-BgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAlvtjQ89wChR7R043Sy98
-f4x1hbvjRK+cLAjFnE3HWfFwOmeCHEw894vnAPAF268peVNvCaKsrk3i30p9TlZ5
-jIWXRxROL369ByxwAYVDPBgy7SQ2JBwp4AvOhk2nqYi43vEOoxPBXNcbdoHCP2PD
-dh1g9+VDHyU7rtKlHwL6jKM=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/06.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/06.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5_ta1/emailAddress=ch5_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch5_ta1/emailAddress=cs1_ch5_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:ba:a7:a1:60:33:eb:59:84:e6:2f:b0:30:38:b8:
-                    49:97:86:3b:82:4e:51:6a:28:bf:2a:6d:d3:46:77:
-                    67:ec:10:70:69:22:7f:e1:5d:7a:45:b5:81:2b:d2:
-                    ea:7d:41:5c:e2:4d:e8:2d:06:89:1c:4c:17:aa:3c:
-                    f5:2f:32:12:04:80:69:52:80:4a:ce:a1:4f:dc:76:
-                    a1:5a:d2:53:43:8f:7c:fb:82:eb:96:06:cd:05:89:
-                    74:34:7d:99:62:bc:09:67:e9:27:80:5b:78:65:05:
-                    57:c8:b6:b4:b7:83:5a:46:b2:80:6c:3f:05:3c:c6:
-                    49:2d:75:7c:48:2e:22:35:b7
+                    00:cf:e4:e6:a1:10:93:8b:7b:2a:9e:01:bb:ce:24:
+                    a4:42:74:51:7d:d9:c2:f5:4b:5c:9b:5b:c0:4c:a2:
+                    e2:e2:bf:9f:64:24:e9:bd:22:56:62:3b:f1:f2:49:
+                    c0:91:63:0a:48:a6:68:cb:36:b9:b1:9c:57:b1:5e:
+                    12:80:f8:26:c3:6e:c8:74:39:4a:23:39:bc:47:63:
+                    e5:ab:18:b7:22:be:d7:5c:00:f5:a6:ec:0d:fb:0d:
+                    cb:bd:fd:ae:b0:f2:e1:4c:c7:33:3b:50:1c:01:86:
+                    e7:1d:34:5e:d8:72:19:c5:87:78:06:f2:f5:af:d7:
+                    93:33:12:3a:4a:8a:4b:43:23
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         c2:d0:56:dd:4a:bb:8f:f9:de:49:4c:0c:41:af:29:73:07:f5:
-         da:44:4a:aa:0b:9c:80:33:56:cc:eb:c5:58:14:f9:c2:c9:cc:
-         93:2f:75:eb:6c:fd:b8:79:de:0d:35:db:46:8b:a6:d7:0b:59:
-         3d:35:c9:ac:68:76:63:85:bd:b1:03:21:c7:53:a5:f5:22:9f:
-         f0:c2:23:7e:de:32:6f:4a:7b:d8:d5:2d:b1:ee:db:ad:5a:f9:
-         35:46:55:11:5a:bb:6b:53:21:1d:ea:c4:4d:16:5c:01:f5:af:
-         91:47:bb:16:c1:9b:71:4e:5b:52:b5:ea:f9:d8:7a:53:c0:ef:
-         e7:f4
+         7a:3f:1c:dd:05:05:04:00:12:66:28:10:1f:df:70:2b:5a:31:
+         1e:a4:c7:59:59:45:45:0e:f7:1e:99:2f:a2:fe:c5:a9:93:c6:
+         a8:a1:2b:b2:1d:56:a8:47:87:e7:46:25:f9:4c:bf:c2:65:cf:
+         62:d9:e9:cc:91:11:98:43:81:e1:45:de:49:03:06:d0:b3:60:
+         5a:d7:07:06:2e:fa:7b:32:24:b0:b2:6a:49:b1:aa:86:75:cf:
+         9a:91:d7:b2:8b:ce:7a:22:6c:18:d7:87:51:2b:1d:86:fb:28:
+         d4:64:37:59:68:70:73:07:8b:61:b9:74:fc:1a:cc:16:4b:5a:
+         e8:98:7e:f7:0a:d7:6c:28:7a:06:3e:9f:55:d7:19:d9:03:b4:
+         f2:a5:60:b0:34:c1:53:7b:0d:1c:fa:1c:80:7b:f1:9d:fd:38:
+         33:2b:c9:cc:ec:b8:73:24:db:22:81:34:f5:e7:ca:73:eb:e2:
+         ed:16:52:87:cc:92:e4:25:cb:19:9c:3f:2d:ec:2d:63:9d:24:
+         35:0e:09:eb:9e:eb:22:10:df:98:b4:62:2f:3e:bd:d2:0d:7f:
+         a4:d6:19:f2:80:64:7e:bf:e5:33:70:b1:d7:22:5e:b6:b2:f5:
+         33:3a:3a:b6:e7:e4:c0:03:5e:b0:2f:1b:5b:fc:6b:37:d0:68:
+         13:9d:ca:6f
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBBjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBBjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNV90YTExFjAUBgkqhkiG9w0BCQEWB2NoNV90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjB5MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMV9jaDVfdGExMRowGAYJKoZIhvcNAQkB
-FgtjczFfY2g1X3RhMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAuqehYDPr
-WYTmL7AwOLhJl4Y7gk5Raii/Km3TRndn7BBwaSJ/4V16RbWBK9LqfUFc4k3oLQaJ
-HEwXqjz1LzISBIBpUoBKzqFP3HahWtJTQ498+4LrlgbNBYl0NH2ZYrwJZ+kngFt4
-ZQVXyLa0t4NaRrKAbD8FPMZJLXV8SC4iNbcCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAwtBW3Uq7j/neSUwM
-Qa8pcwf12kRKqgucgDNWzOvFWBT5wsnMky9162z9uHneDTXbRoum1wtZPTXJrGh2
-Y4W9sQMhx1Ol9SKf8MIjft4yb0p72NUtse7brVr5NUZVEVq7a1MhHerETRZcAfWv
-kUe7FsGbcU5bUrXq+dh6U8Dv5/Q=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/07.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/07.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5_ta1/emailAddress=ch5_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs2_ch5_ta1/emailAddress=cs2_ch5_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:cc:51:a3:86:48:a6:81:11:01:ba:be:40:6d:dc:
-                    f7:b6:0a:f8:9a:11:71:ea:09:42:3a:ed:ee:4e:0f:
-                    87:10:99:6f:c8:ef:41:bd:f6:d0:17:a7:db:7b:fe:
-                    51:dd:de:3a:f2:3b:d7:de:7d:96:71:4e:7f:4e:d0:
-                    cf:dd:3b:d8:6b:ce:ca:83:3a:7d:6e:65:cd:b5:fb:
-                    4b:32:9a:e6:20:f8:ed:8e:4c:99:f4:02:de:c5:d4:
-                    3b:6e:35:a8:3c:b4:9f:3f:5e:3b:85:33:4a:4d:b3:
-                    35:a3:d0:76:78:74:d2:72:99:9e:c1:69:1f:d1:8f:
-                    2a:11:eb:35:32:7b:ba:8f:99
+                    00:d3:d4:82:0b:9b:af:f0:23:6b:b4:ad:ca:d8:b1:
+                    56:19:16:d9:49:67:f7:e5:cc:c1:d4:68:6a:75:30:
+                    f5:3f:02:02:31:3f:65:da:c3:f4:89:f1:d7:b8:17:
+                    39:d0:5f:83:a1:08:07:bf:61:42:96:e6:c8:a7:06:
+                    e8:22:cb:61:b3:73:87:6d:c6:f0:b6:1c:12:f7:7b:
+                    d2:4f:2f:25:03:ef:27:50:c2:15:b9:5c:36:c2:43:
+                    80:74:95:c6:be:9c:3e:83:72:11:d7:6a:1c:ea:71:
+                    32:b8:13:d2:75:3c:9b:df:f8:59:5c:1e:a6:c8:51:
+                    8b:87:e7:c7:3b:0e:d1:65:15
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -31,28 +31,38 @@
                   URI:http://localhost:12001/file/0/ch5_ta1_crl.pem
 
     Signature Algorithm: sha256WithRSAEncryption
-         2c:76:2d:19:cd:d6:f0:88:16:6c:99:6c:19:1b:5e:d3:ca:b1:
-         6d:3c:f1:5b:2c:3b:52:cd:7f:f5:1b:4f:e0:49:9e:48:5c:5e:
-         16:55:57:a3:0d:c6:eb:f5:a7:13:8d:57:c4:ff:df:3d:66:00:
-         a3:b9:18:c3:19:5c:ba:1c:ae:83:bd:90:a6:c8:6e:5a:c6:b5:
-         51:b5:33:69:59:7a:5a:00:24:61:02:41:c5:c2:ff:cc:12:a1:
-         d7:d4:d5:29:b9:22:94:e0:5c:5c:29:ec:82:ba:ff:1a:40:50:
-         88:58:98:a8:b3:2b:86:3c:a2:21:8b:b4:b2:fc:3a:b0:c7:f1:
-         03:e8
+         58:fb:c7:b9:31:27:7a:ac:c0:0d:82:11:6f:d9:8f:7c:0f:90:
+         b6:2b:13:bb:77:52:95:45:61:51:07:02:32:c6:01:19:15:47:
+         43:60:99:e8:49:1b:10:e3:ee:d3:4f:45:4a:86:2e:74:53:cb:
+         01:bb:7e:bf:7c:f2:b6:a3:d7:b0:5c:3c:56:fc:ea:01:ae:28:
+         7a:3c:68:01:b1:10:de:af:08:76:1c:46:78:62:40:44:5f:25:
+         17:c4:f9:ac:7b:d7:21:ea:86:f9:b1:0c:1b:97:1b:fe:9b:12:
+         b3:75:50:95:ca:8f:c4:07:a0:13:a0:f5:b5:7e:00:05:43:5d:
+         72:e5:aa:57:80:49:b7:cc:3f:5c:d1:5b:87:8e:58:5e:35:12:
+         10:60:e1:1b:69:fd:50:21:fc:29:00:01:3b:b0:64:43:eb:62:
+         02:56:e9:26:37:28:70:52:18:43:b9:49:e3:6e:bb:d6:3b:f5:
+         9c:2c:d7:e9:ab:d4:a9:1a:e7:af:35:a4:d6:d9:be:60:eb:80:
+         8d:bc:b8:63:5a:44:0b:0f:6a:5b:b4:04:5a:24:cd:0e:c3:b7:
+         45:03:fd:62:d1:0d:b8:d1:2c:76:67:a8:00:22:20:55:29:d2:
+         77:4f:36:af:81:60:24:22:8d:de:e4:b8:e4:e3:d0:44:52:39:
+         fa:33:98:b7
 -----BEGIN CERTIFICATE-----
-MIICsDCCAhmgAwIBAgIBBzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDMTCCAhmgAwIBAgIBBzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNV90YTExFjAUBgkqhkiG9w0BCQEWB2NoNV90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjB5MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMl9jaDVfdGExMRowGAYJKoZIhvcNAQkB
-FgtjczJfY2g1X3RhMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzFGjhkim
-gREBur5Abdz3tgr4mhFx6glCOu3uTg+HEJlvyO9BvfbQF6fbe/5R3d468jvX3n2W
-cU5/TtDP3TvYa87Kgzp9bmXNtftLMprmIPjtjkyZ9ALexdQ7bjWoPLSfP147hTNK
-TbM1o9B2eHTScpmewWkf0Y8qEes1Mnu6j5kCAwEAAaNQME4wDAYDVR0TAQH/BAIw
+FgtjczJfY2g1X3RhMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA09SCC5uv
+8CNrtK3K2LFWGRbZSWf35czB1GhqdTD1PwICMT9l2sP0ifHXuBc50F+DoQgHv2FC
+lubIpwboIsths3OHbcbwthwS93vSTy8lA+8nUMIVuVw2wkOAdJXGvpw+g3IR12oc
+6nEyuBPSdTyb3/hZXB6myFGLh+fHOw7RZRUCAwEAAaNQME4wDAYDVR0TAQH/BAIw
 ADA+BgNVHR8ENzA1MDOgMaAvhi1odHRwOi8vbG9jYWxob3N0OjEyMDAxL2ZpbGUv
-MC9jaDVfdGExX2NybC5wZW0wDQYJKoZIhvcNAQELBQADgYEALHYtGc3W8IgWbJls
-GRte08qxbTzxWyw7Us1/9RtP4EmeSFxeFlVXow3G6/WnE41XxP/fPWYAo7kYwxlc
-uhyug72QpshuWsa1UbUzaVl6WgAkYQJBxcL/zBKh19TVKbkilOBcXCnsgrr/GkBQ
-iFiYqLMrhjyiIYu0svw6sMfxA+g=
+MC9jaDVfdGExX2NybC5wZW0wDQYJKoZIhvcNAQELBQADggEBAFj7x7kxJ3qswA2C
+EW/Zj3wPkLYrE7t3UpVFYVEHAjLGARkVR0NgmehJGxDj7tNPRUqGLnRTywG7fr98
+8raj17BcPFb86gGuKHo8aAGxEN6vCHYcRnhiQERfJRfE+ax71yHqhvmxDBuXG/6b
+ErN1UJXKj8QHoBOg9bV+AAVDXXLlqleASbfMP1zRW4eOWF41EhBg4Rtp/VAh/CkA
+ATuwZEPrYgJW6SY3KHBSGEO5SeNuu9Y79Zws1+mr1Kka5681pNbZvmDrgI28uGNa
+RAsPalu0BFokzQ7Dt0UD/WLRDbjRLHZnqAAiIFUp0ndPNq+BYCQijd7kuOTj0ERS
+OfozmLc=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/09.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/09.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.1_ta1/emailAddress=ch5.1_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch5.1_ta1/emailAddress=cs1_ch5.1_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d5:b5:6f:9a:de:79:48:1e:9e:7c:61:b5:05:3f:
-                    f1:ef:a2:74:ac:83:92:f7:fa:6f:bc:ea:bf:7d:ac:
-                    d8:c9:ef:a3:50:01:2c:db:17:7c:68:6c:34:04:77:
-                    89:f6:77:db:63:08:2b:e7:59:6a:7a:d9:13:ef:d0:
-                    b1:1c:13:e0:3a:ee:0f:b6:e9:74:98:ce:30:25:dd:
-                    57:05:ed:55:f8:d2:5e:7a:c9:37:9d:29:87:a4:c8:
-                    55:f2:e7:a4:d8:cf:19:ee:af:d9:0d:35:e7:67:ae:
-                    87:70:f6:d2:98:1d:62:c6:aa:b6:ed:d0:50:77:79:
-                    ad:2e:5f:ef:a7:22:81:b3:2f
+                    00:a6:e7:4d:9e:5e:83:9a:ff:3d:49:f8:2f:68:50:
+                    a6:fb:5b:cd:53:53:02:25:34:3b:5c:26:f5:68:b4:
+                    c6:97:3c:69:1c:d6:b1:42:67:61:68:ad:f9:17:5e:
+                    4b:28:24:54:9d:de:05:9b:97:e1:22:d4:dc:cf:63:
+                    29:f6:0d:40:f4:de:7c:1a:81:e3:37:d8:26:ac:74:
+                    94:cc:a7:cb:e8:83:74:b7:23:9d:9f:2c:08:01:52:
+                    12:a1:99:79:df:a7:a5:00:c8:01:8e:d2:46:26:40:
+                    1f:79:0d:92:2d:c9:49:8e:26:17:59:34:3c:80:92:
+                    1b:43:80:96:89:a2:94:d0:81
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         75:2d:87:c6:b6:d7:5c:e7:bd:77:6f:d7:63:e4:f4:04:d1:df:
-         37:6f:80:99:9d:fe:b3:81:30:b4:1d:0b:3b:c7:f6:6c:15:a5:
-         ad:c2:2e:dc:5a:87:88:e0:b0:c9:81:99:33:c3:6a:f1:8d:4b:
-         8f:8c:cd:99:d4:ff:86:fe:3e:6e:b1:00:f0:15:16:d7:01:16:
-         13:8e:0e:31:35:ca:00:3c:88:7e:ca:8f:e3:32:6e:74:02:35:
-         66:3a:db:c8:83:37:b7:8c:7b:ba:bf:0d:aa:b8:d4:d8:28:03:
-         f5:f7:6f:c9:aa:d0:3c:03:cf:3d:da:aa:ae:1a:04:c6:7e:58:
-         ff:fe
+         2e:6c:ea:2c:69:5e:54:16:4f:ad:8c:48:af:e0:60:0d:4f:2d:
+         9f:4c:4e:07:b1:90:1e:5c:48:da:3e:5c:f9:e9:c4:79:97:57:
+         45:c3:e4:27:70:c4:d5:ea:ea:db:cc:c7:5e:62:d5:0c:b6:2e:
+         68:88:df:de:ab:a8:08:73:75:c6:4c:72:d9:ef:3b:f8:2c:5c:
+         e9:8d:71:b4:82:5f:51:26:f5:b6:5e:5d:5d:18:ba:5b:ec:51:
+         b0:d2:2d:f6:f5:cc:9b:a2:62:67:77:0c:cc:9a:a8:b9:87:c9:
+         5b:85:bb:dd:1c:30:a9:03:77:6b:c8:ec:74:31:56:f0:eb:dd:
+         e9:b8:de:3b:79:22:34:e4:3c:1a:13:33:0e:3a:b3:ee:7c:b9:
+         5c:ba:a4:51:a4:a3:b1:1f:b7:f1:71:b2:1a:60:66:c1:70:9c:
+         cb:fc:36:03:eb:bc:cf:13:99:e8:41:92:ba:4b:91:55:51:e8:
+         8d:0e:28:40:17:e7:aa:07:ae:b0:ab:22:86:ee:7d:5f:0a:37:
+         f3:cf:9e:d7:b0:f9:11:80:ee:0c:3e:00:7d:1f:0e:19:0f:b0:
+         6e:af:08:20:b8:98:99:a0:5f:38:b0:6b:fd:f9:a0:ba:09:07:
+         15:cd:19:d0:6c:53:c1:b1:6c:5e:06:10:e4:e7:f6:f9:fa:44:
+         92:e8:da:3b
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBCTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBCTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4xX3RhMTEYMBYGCSqGSIb3DQEJARYJY2g1
-LjFfdGExMB4XDTEzMTIxMzAwMTMzNFoXDTE2MDkwODAwMTMzNFowfTELMAkGA1UE
+LjFfdGExMB4XDTE2MDEyMjAxNTc1NVoXDTE4MTAxODAxNTc1NVowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2g1LjFfdGExMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2g1LjFfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDVtW+a3nlIHp58YbUFP/HvonSsg5L3+m+86r99rNjJ76NQASzbF3xobDQEd4n2
-d9tjCCvnWWp62RPv0LEcE+A67g+26XSYzjAl3VcF7VX40l56yTedKYekyFXy56TY
-zxnur9kNNednrodw9tKYHWLGqrbt0FB3ea0uX++nIoGzLwIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQB1LYfG
-ttdc5713b9dj5PQE0d83b4CZnf6zgTC0HQs7x/ZsFaWtwi7cWoeI4LDJgZkzw2rx
-jUuPjM2Z1P+G/j5usQDwFRbXARYTjg4xNcoAPIh+yo/jMm50AjVmOtvIgze3jHu6
-vw2quNTYKAP192/JqtA8A8892qquGgTGflj//g==
+gQCm502eXoOa/z1J+C9oUKb7W81TUwIlNDtcJvVotMaXPGkc1rFCZ2ForfkXXkso
+JFSd3gWbl+Ei1NzPYyn2DUD03nwageM32CasdJTMp8vog3S3I52fLAgBUhKhmXnf
+p6UAyAGO0kYmQB95DZItyUmOJhdZNDyAkhtDgJaJopTQgQIDAQABoyAwHjAMBgNV
+HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOCAQEALmzq
+LGleVBZPrYxIr+BgDU8tn0xOB7GQHlxI2j5c+enEeZdXRcPkJ3DE1erq28zHXmLV
+DLYuaIjf3quoCHN1xkxy2e87+Cxc6Y1xtIJfUSb1tl5dXRi6W+xRsNIt9vXMm6Ji
+Z3cMzJqouYfJW4W73RwwqQN3a8jsdDFW8Ovd6bjeO3kiNOQ8GhMzDjqz7ny5XLqk
+UaSjsR+38XGyGmBmwXCcy/w2A+u8zxOZ6EGSukuRVVHojQ4oQBfnqgeusKsihu59
+Xwo388+e17D5EYDuDD4AfR8OGQ+wbq8IILiYmaBfOLBr/fmgugkHFc0Z0GxTwbFs
+XgYQ5Of2+fpEkujaOw==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/0B.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/0B.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.2_ta1/emailAddress=ch5.2_ta1
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch5.2_ta1/emailAddress=cs1_ch5.2_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:b5:6f:3b:c4:aa:e3:6b:1a:e2:26:41:f2:49:f1:
-                    40:85:73:dc:ec:ef:04:d4:c9:fa:05:29:fc:bb:b9:
-                    83:5f:f1:05:d2:06:9c:e2:52:09:91:d7:d5:3c:45:
-                    ef:3f:77:2b:c8:fc:69:78:19:96:e5:14:c3:7e:8a:
-                    af:56:c0:44:ca:5c:49:bc:3c:71:0a:b9:05:6e:2a:
-                    b7:3f:02:8a:80:da:e7:ab:47:eb:18:40:18:4a:80:
-                    54:2c:dd:97:09:df:7d:ae:0f:f2:3a:9a:51:11:af:
-                    86:bb:f1:ec:5d:45:4d:64:11:d5:0f:2f:bd:79:eb:
-                    91:c1:5e:23:2e:18:aa:6e:89
+                    00:c7:15:71:1b:af:97:bf:7d:72:5c:0a:cb:58:b5:
+                    29:e5:72:e2:b4:35:c8:7b:b8:2f:c8:7d:99:de:4c:
+                    ce:d0:8b:7d:bc:ac:e9:1e:3e:c7:ea:8d:d1:56:4c:
+                    3c:7e:05:d8:8b:8e:d9:57:b2:1e:89:82:a7:e4:45:
+                    8c:c6:b8:57:17:32:6a:4a:d1:24:29:6c:fa:66:ff:
+                    eb:8b:9e:c5:97:99:8b:bf:d7:de:ec:32:20:9b:59:
+                    66:fc:91:88:f9:2e:9f:9a:69:87:e4:3a:91:51:98:
+                    ee:55:8a:1d:b3:27:56:85:36:da:2e:a9:13:3f:a5:
+                    77:b8:1c:9d:a9:33:af:c5:c9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         30:93:85:ec:3e:1b:11:03:97:84:c4:63:bf:5c:02:32:b6:56:
-         af:42:a5:28:24:7d:63:6c:a5:9c:9a:f5:52:7b:cf:c0:22:91:
-         47:7a:92:10:19:c4:51:08:1a:68:5e:50:a2:f1:fc:ac:23:8c:
-         dd:0c:a4:6a:21:8d:db:78:e1:5b:29:7b:8d:3c:5e:85:d8:4e:
-         5f:24:f4:17:f8:96:a8:62:db:04:2d:92:3c:ea:9f:7e:3b:ef:
-         1e:45:aa:0d:88:84:e9:a3:ee:42:bd:13:43:dd:e4:8f:0d:db:
-         e2:ae:0c:be:40:7b:a6:f1:86:19:ee:ff:6d:6f:5b:11:3a:41:
-         51:9c
+         93:39:98:08:42:89:d9:7f:42:79:80:ff:dd:0e:f1:ec:12:f2:
+         40:6e:81:87:d9:87:68:1d:f9:78:0e:64:51:86:16:25:4f:2b:
+         60:66:d5:3d:74:1e:9c:0e:78:55:9b:ed:3d:23:45:07:49:29:
+         b4:09:ef:af:6d:f9:23:d9:8a:e7:9f:23:6c:fb:ae:99:6c:57:
+         39:0f:32:7a:1e:12:e4:de:cb:8d:44:f7:4c:89:de:21:81:36:
+         77:b2:62:f4:97:60:4d:f8:f2:92:e8:e5:aa:c2:59:31:41:7c:
+         da:10:49:98:f0:a0:d6:77:dd:da:59:87:23:14:65:7f:88:85:
+         49:4e:47:65:4d:4e:57:41:85:8e:3b:9f:26:61:f4:ad:b2:d7:
+         3f:2e:d2:26:73:69:3d:b2:96:68:0b:75:f0:37:92:6b:3b:d9:
+         45:85:1b:0e:9d:96:5c:88:00:7f:7c:99:00:f5:df:b1:4d:c0:
+         1f:5b:ec:5a:00:9b:e5:55:ba:ec:d0:8d:fd:28:62:d4:67:63:
+         2f:9f:ec:06:3e:a9:b9:fd:02:3b:9d:db:19:7f:69:08:b4:fd:
+         13:cb:35:89:87:c2:ea:a6:8b:0c:ad:a0:57:6f:bc:91:7d:87:
+         38:f3:2a:4c:a9:c1:3f:69:a5:9b:b7:a1:1e:19:8d:c0:fa:c5:
+         3d:22:d6:e2
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBCzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBCzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4yX3RhMTEYMBYGCSqGSIb3DQEJARYJY2g1
-LjJfdGExMB4XDTEzMTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowfTELMAkGA1UE
+LjJfdGExMB4XDTE2MDEyMjAxNTc1NVoXDTE4MTAxODAxNTc1NVowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2g1LjJfdGExMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2g1LjJfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQC1bzvEquNrGuImQfJJ8UCFc9zs7wTUyfoFKfy7uYNf8QXSBpziUgmR19U8Re8/
-dyvI/Gl4GZblFMN+iq9WwETKXEm8PHEKuQVuKrc/AoqA2uerR+sYQBhKgFQs3ZcJ
-332uD/I6mlERr4a78exdRU1kEdUPL71565HBXiMuGKpuiQIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQAwk4Xs
-PhsRA5eExGO/XAIytlavQqUoJH1jbKWcmvVSe8/AIpFHepIQGcRRCBpoXlCi8fys
-I4zdDKRqIY3beOFbKXuNPF6F2E5fJPQX+JaoYtsELZI86p9+O+8eRaoNiITpo+5C
-vRND3eSPDdvirgy+QHum8YYZ7v9tb1sROkFRnA==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/0E.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/0E.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.3_ta1/emailAddress=ch5.3_ta1
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch5.3_ta1/emailAddress=cs1_ch5.3_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:c5:03:2b:f6:07:4e:f1:a3:9b:96:87:6d:ea:e2:
-                    bb:0b:fb:95:70:f6:34:a7:bb:e7:9f:df:ff:8a:fd:
-                    28:56:0b:fb:de:5d:79:d1:ba:0f:41:73:7f:5b:b9:
-                    17:6b:24:db:6f:20:a3:62:5e:3a:bb:71:29:18:33:
-                    52:24:ff:a9:9b:70:49:7f:78:94:f7:bd:a3:bf:2f:
-                    f4:de:e2:6f:61:13:ce:4f:f3:6a:85:84:35:ae:1d:
-                    a7:fb:00:2d:35:33:cc:18:ff:85:d9:37:0a:15:2b:
-                    15:71:de:ae:8c:99:ef:5b:dc:7b:4b:c1:b3:08:d9:
-                    57:29:29:e0:8d:46:e0:79:83
+                    00:bf:b3:de:90:3b:93:8e:e5:95:66:95:4d:01:ce:
+                    55:c3:ae:8c:d8:e3:0d:64:cb:c9:36:fd:c2:85:39:
+                    16:c7:3d:7c:a6:6c:a7:b5:29:04:b5:4a:84:74:86:
+                    53:a8:73:04:11:e1:8c:c1:c0:5c:4c:fa:be:09:3a:
+                    c5:df:bb:0d:06:de:b3:42:1e:8d:9e:4c:50:de:d5:
+                    98:a5:32:55:f9:fe:bd:b3:9f:1e:83:c3:02:57:3e:
+                    2d:a8:ff:80:98:ce:94:13:8c:cc:6a:b3:d1:c3:89:
+                    60:8e:23:b6:87:a6:ed:f1:df:51:5a:da:0c:5a:9d:
+                    d0:4a:47:e5:11:2c:fa:55:9f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         0d:01:09:aa:c9:69:4c:33:74:70:07:ab:60:b6:0f:75:36:9e:
-         62:c2:96:82:f4:94:e4:9e:4b:6a:b4:fc:4e:45:21:e5:a7:20:
-         18:2a:a4:82:43:92:3a:d5:29:3a:f4:bb:e8:40:65:c8:08:53:
-         3b:46:42:4d:0b:f6:ba:8d:3f:08:ab:43:98:4b:41:40:8c:d6:
-         2d:58:dc:a8:53:e3:78:51:92:32:7e:00:9c:16:bb:c1:61:73:
-         68:2b:6d:4e:0f:f6:41:e4:08:43:b1:77:85:22:2b:06:1e:69:
-         48:38:28:9c:d5:60:65:7b:94:db:e7:d4:37:de:6a:0f:f3:cb:
-         53:45
+         82:46:80:6c:e6:98:56:e6:82:01:23:8c:9a:ad:cc:66:51:d2:
+         50:1e:50:6e:1e:f8:24:8a:ea:bd:1e:59:61:4e:ee:37:c8:57:
+         6a:a9:3d:59:ca:a5:20:25:92:dd:f1:86:4e:25:ee:32:70:86:
+         f6:a9:39:26:93:15:c1:dc:9b:a0:f9:62:ad:f1:f6:57:35:0c:
+         df:6f:b4:a7:c5:69:5e:da:42:0c:f0:b4:bd:9d:32:7f:0e:58:
+         54:5c:35:8f:77:5e:5c:5f:74:96:16:52:d3:41:2b:1b:7e:e6:
+         37:a3:57:8e:57:18:84:21:ff:97:ad:5e:03:9f:e5:e2:78:de:
+         ec:35:5e:1d:48:ee:12:eb:61:70:2f:cf:11:7c:64:82:2c:ea:
+         d6:5b:61:89:98:c8:4a:b7:a5:32:5f:09:48:d2:09:7e:7b:13:
+         ad:ba:a4:cd:dc:86:1f:50:5a:72:81:79:32:b1:54:4e:b5:2f:
+         da:55:f4:98:26:fb:ae:a7:60:b8:ce:ec:b4:dc:ea:7d:33:75:
+         ff:3c:df:8c:6c:e7:92:86:89:0f:23:c9:fb:7b:05:7b:56:20:
+         e0:5d:e9:d5:4b:6f:82:a4:be:47:48:9c:b9:69:13:ca:0f:af:
+         2b:ff:25:eb:98:2d:6d:ca:ee:8e:ad:de:20:df:27:02:a6:14:
+         c9:60:ab:b1
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBDjANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBDjANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4zX3RhMTEYMBYGCSqGSIb3DQEJARYJY2g1
-LjNfdGExMB4XDTEzMTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowfTELMAkGA1UE
+LjNfdGExMB4XDTE2MDEyMjAxNTc1NVoXDTE4MTAxODAxNTc1NVowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2g1LjNfdGExMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2g1LjNfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDFAyv2B07xo5uWh23q4rsL+5Vw9jSnu+ef3/+K/ShWC/veXXnRug9Bc39buRdr
-JNtvIKNiXjq7cSkYM1Ik/6mbcEl/eJT3vaO/L/Te4m9hE85P82qFhDWuHaf7AC01
-M8wY/4XZNwoVKxVx3q6Mme9b3HtLwbMI2VcpKeCNRuB5gwIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQANAQmq
-yWlMM3RwB6tgtg91Np5iwpaC9JTknktqtPxORSHlpyAYKqSCQ5I61Sk69LvoQGXI
-CFM7RkJNC/a6jT8Iq0OYS0FAjNYtWNyoU+N4UZIyfgCcFrvBYXNoK21OD/ZB5AhD
-sXeFIisGHmlIOCic1WBle5Tb59Q33moP88tTRQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/0F.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/0F.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta2/emailAddress=ta2
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ta2/emailAddress=cs1_ta2
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:be:2d:d1:b2:aa:38:aa:c1:4f:f3:f7:07:f2:f3:
-                    30:0c:6d:f7:13:ed:c3:c7:c8:f8:87:8d:ea:a3:49:
-                    cf:74:dd:30:1b:1f:9d:a6:8e:b7:eb:fa:f5:f7:e5:
-                    e0:05:9a:e4:b1:ed:2d:ee:ff:f8:ab:23:9a:f3:24:
-                    ad:99:26:83:4d:e7:35:b7:c8:b1:60:3d:0c:44:e9:
-                    2c:24:50:ee:86:5c:f0:ba:61:34:5d:f9:6c:a3:b7:
-                    e3:16:0e:90:35:9e:05:15:99:32:ff:50:de:b5:e0:
-                    66:88:e6:d5:0b:ae:16:a9:91:f5:86:c4:23:c9:7e:
-                    f1:9d:2b:86:43:e6:fb:c1:a5
+                    00:cb:c5:b4:29:67:2e:59:1c:d9:e5:0e:f6:c8:d8:
+                    03:8d:1a:72:be:fc:67:e3:77:5e:a4:c6:d6:1a:0b:
+                    9d:95:9c:d0:db:5f:72:94:27:5f:91:ec:5c:dc:22:
+                    39:eb:23:5e:79:17:3e:1a:4a:cb:3d:04:7a:e6:43:
+                    9d:d9:97:c5:26:3e:72:6b:e7:4a:36:e2:5b:c6:69:
+                    ae:2c:83:c8:7d:a5:93:be:32:38:b8:13:c5:c5:d6:
+                    f1:9d:35:9b:9a:80:43:40:50:58:fc:89:68:0a:9c:
+                    fb:a2:5a:d2:b4:ed:a5:e5:7a:ea:54:89:8f:45:df:
+                    33:7a:8f:c0:e2:d2:97:70:7b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,36 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         10:82:e5:2b:f8:67:14:0c:22:0d:f4:4e:17:c5:d5:7f:3d:fa:
-         24:2a:ad:33:47:ff:2a:f5:37:f6:83:81:2f:32:df:01:18:80:
-         7a:00:0b:f5:37:f9:eb:de:b0:38:cc:38:94:94:83:76:38:bb:
-         0e:0a:72:9b:2c:87:ce:8c:46:ef:68:f4:e0:a9:2f:cc:28:53:
-         c3:ac:63:7d:2b:87:fb:76:7b:9e:98:c6:0e:80:9e:80:4e:40:
-         b8:1e:2c:8b:c1:8b:cd:13:58:16:ea:aa:a0:0e:b6:b8:4b:a7:
-         74:a1:0d:d9:41:70:44:1e:19:d2:25:4b:b1:52:65:40:32:b0:
-         5d:3d
+         57:7a:72:03:64:a0:35:b9:21:d9:44:2a:a8:56:27:d9:d6:e0:
+         8a:38:2b:6d:51:96:7e:92:49:85:94:29:65:2d:06:a2:5e:f7:
+         ff:08:55:a2:41:a3:05:c8:43:81:31:4a:db:44:2f:2f:24:08:
+         bc:50:3a:c5:9f:0c:04:af:d7:27:0a:67:ab:06:ad:e8:b8:7c:
+         6f:f1:c7:02:79:27:49:b8:d1:cd:34:7e:68:bb:10:e0:2d:6e:
+         32:c5:a8:21:34:13:55:d1:a1:a8:b1:4e:67:22:e0:bf:5f:a7:
+         39:b2:33:96:fa:90:93:1f:6b:a8:8b:a2:ef:b8:61:7a:98:57:
+         a9:b7:fe:04:bf:70:ae:ee:bc:1e:d7:ef:96:22:14:8d:b8:0b:
+         23:54:c6:1b:60:5a:fd:0d:2e:02:33:3b:78:a4:78:70:b8:15:
+         e9:aa:15:8e:c9:8a:84:95:60:2f:8a:ff:cc:43:f8:41:df:e9:
+         1d:b7:3b:1e:ec:c2:a9:de:bc:c3:f5:ac:25:d3:76:1a:70:f2:
+         00:79:f5:85:28:2e:39:4d:9e:b4:3f:76:0e:04:8c:ce:ad:bf:
+         03:f9:10:70:fa:a3:68:52:fd:77:99:e1:7c:f7:dc:72:7e:8d:
+         02:45:7d:07:ba:21:d5:15:0f:cf:b1:2b:5f:fa:24:ec:f4:74:
+         12:e2:3e:cd
 -----BEGIN CERTIFICATE-----
-MIICcDCCAdmgAwIBAgIBDzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIC8TCCAdmgAwIBAgIBDzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMjESMBAGCSqGSIb3DQEJARYDdGEyMB4XDTEz
-MTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMjESMBAGCSqGSIb3DQEJARYDdGEyMB4XDTE2
+MDEyMjAxNTc1NloXDTE4MTAxODAxNTc1NlowcTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
 a2c1MRAwDgYDVQQDDAdjczFfdGEyMRYwFAYJKoZIhvcNAQkBFgdjczFfdGEyMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+LdGyqjiqwU/z9wfy8zAMbfcT7cPH
-yPiHjeqjSc903TAbH52mjrfr+vX35eAFmuSx7S3u//irI5rzJK2ZJoNN5zW3yLFg
-PQxE6SwkUO6GXPC6YTRd+Wyjt+MWDpA1ngUVmTL/UN614GaI5tULrhapkfWGxCPJ
-fvGdK4ZD5vvBpQIDAQABoyAwHjAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIH
-gDANBgkqhkiG9w0BAQsFAAOBgQAQguUr+GcUDCIN9E4XxdV/PfokKq0zR/8q9Tf2
-g4EvMt8BGIB6AAv1N/nr3rA4zDiUlIN2OLsOCnKbLIfOjEbvaPTgqS/MKFPDrGN9
-K4f7dnuemMYOgJ6ATkC4HiyLwYvNE1gW6qqgDra4S6d0oQ3ZQXBEHhnSJUuxUmVA
-MrBdPQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/11.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/11.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1_ta3/emailAddress=cs1_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:ea:17:76:34:ce:b3:de:ac:50:62:a0:0f:14:50:
-                    89:72:26:d5:a2:97:17:91:eb:df:97:7e:80:ff:69:
-                    8e:01:0a:bb:d1:a1:e0:f3:d2:27:56:c6:2d:0f:b5:
-                    84:e4:70:f3:e1:7e:fc:92:8e:fd:77:48:cb:ac:cd:
-                    bf:f4:aa:fa:29:5f:1b:44:03:cf:fa:6f:6d:ae:db:
-                    61:f1:3e:ef:95:de:41:23:36:a2:3a:e7:67:26:04:
-                    6b:7e:9d:f6:92:5e:5b:4c:ab:0a:aa:cf:99:b4:4c:
-                    54:05:73:81:a3:7b:5d:82:cb:e0:ee:9b:29:29:e6:
-                    fb:dd:93:64:23:13:85:d1:e1
+                    00:bd:1a:02:7f:2c:e8:d7:9c:c2:2d:70:bd:9d:1f:
+                    56:c6:dd:f8:97:0e:5b:75:bd:d6:d9:d0:16:a0:c6:
+                    80:87:e4:b3:be:c3:aa:f4:a3:e9:20:04:f2:04:fa:
+                    0d:bd:32:0b:96:65:0c:22:35:05:7c:d5:68:29:1a:
+                    79:74:4d:21:5a:c8:11:e7:6e:7a:cd:79:f4:5d:7e:
+                    57:08:14:c9:16:12:40:60:f8:25:15:3f:02:2f:b8:
+                    eb:7f:06:9a:a4:f1:29:e7:48:55:1b:0c:9b:a5:4c:
+                    29:bd:33:63:8c:7e:8d:c6:38:ee:78:63:24:35:e2:
+                    3c:76:81:7a:6f:22:3e:82:97
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         60:5d:82:5a:64:28:86:45:51:ab:d5:4c:74:ad:eb:84:37:fa:
-         ed:53:df:29:0d:00:9c:4b:33:f4:25:83:ad:b3:e4:cb:11:b0:
-         6e:92:cd:4f:9d:4b:7d:d0:bb:bc:c5:ef:b1:44:2e:54:e1:5e:
-         68:1f:a9:06:a7:e2:ca:82:f9:ac:e8:14:82:a3:26:03:7b:1b:
-         63:98:4f:bb:c9:5d:d5:79:77:bc:2e:e3:3d:7a:82:79:af:7d:
-         fc:e8:a0:9d:f9:e1:74:6d:e6:b9:47:84:19:dd:3f:43:51:8d:
-         9b:c1:27:9e:b7:c7:6b:e2:1f:77:29:bb:5f:a6:16:bf:d0:fd:
-         5a:c2
+         70:83:e0:e1:03:6f:db:c7:ed:52:d3:68:b3:2a:22:d9:0c:89:
+         f1:58:5b:2a:63:48:b5:eb:b1:ee:d9:ca:52:0c:c5:24:7f:cc:
+         c9:c5:5a:8d:69:27:a2:06:a8:4d:23:cc:94:91:f4:4c:bb:fd:
+         26:e7:b8:f7:08:8b:91:35:ec:68:bc:db:59:24:4b:d7:b7:f5:
+         21:6e:68:5d:a3:4a:85:a5:e7:d2:f3:9c:49:0c:37:e0:e8:7c:
+         c5:33:46:06:a3:92:b0:80:c4:05:52:89:55:8a:96:c2:90:44:
+         7c:c2:38:0d:16:23:37:b5:20:23:8f:46:c0:7d:3c:ae:e8:08:
+         7c:04:b5:01:e8:e9:28:df:c9:cb:74:08:35:c3:1d:55:76:18:
+         cd:5f:ae:00:50:0c:a2:41:e6:a5:b0:e7:b2:53:07:4a:32:38:
+         74:b6:25:2e:57:18:b7:32:04:b9:7e:03:4e:f5:3f:cf:9a:44:
+         b8:cf:d5:c8:aa:39:71:b8:e2:e8:4b:eb:7d:c1:94:f3:96:8b:
+         9e:3e:63:bb:a1:3c:52:e2:7f:76:b6:82:8e:a5:78:4c:4f:4f:
+         5c:f5:69:2a:88:55:fb:78:28:0f:e0:3a:77:a1:e3:c3:89:f5:
+         5c:41:91:1a:79:70:6c:28:6b:ad:64:56:8c:28:35:99:6c:ca:
+         94:8e:b5:4e
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBETANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBETANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU2WhcNMTgxMDE4MDE1NzU2WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMV9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczFfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6hd2NM6z
-3qxQYqAPFFCJcibVopcXkevfl36A/2mOAQq70aHg89InVsYtD7WE5HDz4X78ko79
-d0jLrM2/9Kr6KV8bRAPP+m9trtth8T7vld5BIzaiOudnJgRrfp32kl5bTKsKqs+Z
-tExUBXOBo3tdgsvg7pspKeb73ZNkIxOF0eECAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAYF2CWmQohkVRq9VM
-dK3rhDf67VPfKQ0AnEsz9CWDrbPkyxGwbpLNT51LfdC7vMXvsUQuVOFeaB+pBqfi
-yoL5rOgUgqMmA3sbY5hPu8ld1Xl3vC7jPXqCea99/OignfnhdG3muUeEGd0/Q1GN
-m8EnnrfHa+Ifdym7X6YWv9D9WsI=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/12.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/12.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs2_ch1_ta3/emailAddress=cs2_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:98:97:30:92:90:4d:45:5a:0c:e2:6f:fb:25:9e:
-                    72:7f:56:64:f5:64:f5:b2:5b:85:27:b7:ad:fa:24:
-                    d7:54:00:1d:5c:4d:c2:92:81:76:f1:37:49:14:b7:
-                    9d:8c:fb:96:69:2d:11:32:6a:19:eb:eb:eb:27:a3:
-                    be:1f:00:29:c8:ba:d6:ca:97:df:e0:83:68:51:9c:
-                    81:f5:63:e0:69:39:1a:fe:5e:af:c3:af:b6:23:b8:
-                    aa:b4:65:c7:f4:7e:63:db:ff:1b:7e:ce:ed:60:7d:
-                    be:2f:fd:05:ee:d0:cd:72:7e:91:93:69:82:29:8f:
-                    a8:a8:53:b1:d7:ea:83:df:89
+                    00:a7:2e:16:f6:57:bd:96:ef:ec:40:c5:df:96:74:
+                    2f:34:9c:1f:66:a1:62:96:f3:fb:34:aa:ab:44:47:
+                    3b:0b:24:b1:ca:94:91:23:48:0e:0d:7a:07:57:87:
+                    1b:12:62:90:9f:b1:66:37:74:59:18:df:7b:ea:f2:
+                    04:b8:e9:d2:b8:cd:a9:67:2c:7d:59:81:7c:89:67:
+                    d3:44:e6:76:05:96:84:d1:eb:13:77:a3:cc:c8:58:
+                    ed:ce:d7:af:ef:e2:35:c0:ad:4e:f3:f9:c5:e9:68:
+                    39:35:0f:7d:90:cf:0b:29:d1:d9:19:a8:3b:17:2e:
+                    a1:53:19:e3:a2:99:6d:aa:3b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -29,27 +29,37 @@
                 <EMPTY>
 
     Signature Algorithm: sha256WithRSAEncryption
-         53:10:01:62:32:bd:ff:7d:30:a5:09:5f:77:44:af:0d:81:d4:
-         4b:c8:f6:fe:ba:38:65:9f:b6:55:77:7a:36:86:42:64:1a:89:
-         66:4f:1d:f5:0a:65:1e:06:2c:07:46:b3:57:ba:98:1d:1c:46:
-         52:08:65:32:70:9d:98:3e:e9:6b:be:da:7e:91:54:60:52:ad:
-         0e:90:3f:ee:7c:2a:03:84:8f:4f:e4:1b:d3:4f:a8:d3:c2:29:
-         74:cc:ac:87:81:7e:38:07:cd:d8:5f:20:00:b6:e4:ea:c1:e5:
-         06:77:19:da:9c:3b:43:7f:91:ab:8c:f1:b7:03:09:09:0a:85:
-         de:91
+         83:33:ef:16:73:52:9e:83:99:ef:b6:f8:79:71:bc:0f:9e:58:
+         29:10:6b:8e:35:b4:40:d4:6a:51:0c:6a:e0:d9:29:f3:35:03:
+         79:4b:eb:42:57:f4:69:df:51:ef:aa:07:53:5d:84:64:e0:df:
+         82:49:1f:bf:79:3e:51:c6:d4:f5:39:a3:cf:7a:39:9a:a0:3d:
+         d8:df:88:b0:b4:c1:2c:5c:35:93:03:86:19:1d:b4:0f:02:b5:
+         78:89:3a:c5:05:1d:ed:87:09:5b:0f:34:2f:50:10:a8:ca:12:
+         60:cb:0b:b1:a5:68:7c:54:e6:15:c5:f9:01:92:28:72:10:bc:
+         64:1d:cc:3b:55:90:d0:e9:8d:30:e8:cf:3b:46:ab:a7:84:bf:
+         67:60:2b:83:f3:46:23:11:a8:69:d0:b7:8f:27:1f:f3:32:86:
+         40:fc:1f:34:bc:8d:66:66:22:3d:f1:9c:77:4a:c4:89:2d:ae:
+         32:ed:53:75:ef:02:46:37:3c:06:bd:31:cc:44:72:d1:7a:57:
+         17:91:5c:27:4b:13:9c:7b:59:e8:5c:ce:03:0c:f4:45:d8:68:
+         e6:0d:35:03:fd:11:8f:30:9b:79:a8:4e:3a:99:b5:d5:0f:cf:
+         cf:eb:24:ce:63:09:86:c1:f7:f2:2c:0b:8e:65:b3:ed:ed:0d:
+         49:bc:17:76
 -----BEGIN CERTIFICATE-----
-MIICfjCCAeegAwIBAgIBEjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIC/zCCAeegAwIBAgIBEjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU2WhcNMTgxMDE4MDE1NzU2WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMl9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczJfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAmJcwkpBN
-RVoM4m/7JZ5yf1Zk9WT1sluFJ7et+iTXVAAdXE3CkoF28TdJFLedjPuWaS0RMmoZ
-6+vrJ6O+HwApyLrWypff4INoUZyB9WPgaTka/l6vw6+2I7iqtGXH9H5j2/8bfs7t
-YH2+L/0F7tDNcn6Rk2mCKY+oqFOx1+qD34kCAwEAAaMeMBwwDAYDVR0TAQH/BAIw
-ADAMBgNVHRIBAf8EAjAAMA0GCSqGSIb3DQEBCwUAA4GBAFMQAWIyvf99MKUJX3dE
-rw2B1EvI9v66OGWftlV3ejaGQmQaiWZPHfUKZR4GLAdGs1e6mB0cRlIIZTJwnZg+
-6Wu+2n6RVGBSrQ6QP+58KgOEj0/kG9NPqNPCKXTMrIeBfjgHzdhfIAC25OrB5QZ3
-GdqcO0N/kauM8bcDCQkKhd6R
+FgtjczJfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEApy4W9le9
+lu/sQMXflnQvNJwfZqFilvP7NKqrREc7CySxypSRI0gODXoHV4cbEmKQn7FmN3RZ
+GN976vIEuOnSuM2pZyx9WYF8iWfTROZ2BZaE0esTd6PMyFjtztev7+I1wK1O8/nF
+6Wg5NQ99kM8LKdHZGag7Fy6hUxnjopltqjsCAwEAAaMeMBwwDAYDVR0TAQH/BAIw
+ADAMBgNVHRIBAf8EAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQCDM+8Wc1Keg5nvtvh5
+cbwPnlgpEGuONbRA1GpRDGrg2SnzNQN5S+tCV/Rp31HvqgdTXYRk4N+CSR+/eT5R
+xtT1OaPPejmaoD3Y34iwtMEsXDWTA4YZHbQPArV4iTrFBR3thwlbDzQvUBCoyhJg
+ywuxpWh8VOYVxfkBkihyELxkHcw7VZDQ6Y0w6M87RqunhL9nYCuD80YjEahp0LeP
+Jx/zMoZA/B80vI1mZiI98Zx3SsSJLa4y7VN17wJGNzwGvTHMRHLRelcXkVwnSxOc
+e1noXM4DDPRF2GjmDTUD/RGPMJt5qE46mbXVD8/P6yTOYwmGwffyLAuOZbPt7Q1J
+vBd2
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/13.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/13.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -12,15 +12,15 @@
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d3:01:be:68:e6:07:6b:d4:f1:10:9e:99:93:cb:
-                    79:4d:15:d1:39:fb:b2:de:74:10:57:84:c3:ab:3e:
-                    25:cc:f4:7e:66:1e:f2:fa:f2:32:b4:c5:6c:80:e7:
-                    31:80:1a:96:79:96:83:b5:44:58:f1:2a:9b:3b:c0:
-                    0d:42:00:27:49:bf:6e:0a:d6:8b:b4:20:5c:a7:3d:
-                    11:74:25:95:08:45:bb:c5:ca:07:42:a3:e8:19:36:
-                    e1:62:42:53:bc:2f:1f:a8:10:31:ee:40:7d:ec:b5:
-                    54:04:c4:63:e8:43:12:09:7d:1e:99:60:f6:db:ec:
-                    65:d3:13:bb:36:be:e2:d8:ed
+                    00:df:9f:1c:73:ce:11:ce:1a:fd:cd:f9:24:c0:c3:
+                    c7:cc:f3:3b:87:8a:2c:67:bb:e3:c0:18:29:63:03:
+                    01:49:08:0b:fc:95:23:81:e5:82:2c:24:f1:5f:06:
+                    ab:29:c1:a5:5f:05:10:f8:25:24:8e:21:a3:e0:f9:
+                    9d:5b:90:a8:78:76:7a:94:b7:70:5f:6b:0c:ac:2a:
+                    f1:c9:0e:75:d9:11:0c:f1:f1:69:00:f8:e3:c5:d4:
+                    52:ef:ec:ef:bb:cd:ff:28:1c:35:bb:1d:a0:df:46:
+                    c3:f5:79:df:05:05:31:34:03:1f:b1:c5:6b:76:64:
+                    72:a8:28:3b:d4:f4:6c:19:27
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         5f:64:85:36:62:d2:01:78:45:6d:63:d5:c8:d8:01:cb:39:f7:
-         0f:75:61:87:9c:d0:2b:9d:3f:0f:56:4d:8c:7d:06:69:eb:60:
-         3a:ca:ed:91:39:ba:e8:8b:a9:42:58:33:32:e3:08:ac:a9:ca:
-         76:ef:37:39:74:46:2d:ea:54:e0:0d:e5:62:18:48:5e:e6:8b:
-         6c:6c:25:0c:8d:61:98:f6:7a:ae:b6:73:cb:8a:2d:27:a5:c7:
-         cf:5e:36:a5:2f:10:74:41:b0:93:6d:21:e2:52:c2:d5:88:6e:
-         ff:91:04:eb:92:8b:62:3a:81:a8:88:6c:10:67:4e:a2:6a:2c:
-         17:ec
+         6e:f5:fe:62:5d:34:38:cc:c7:c1:84:50:9f:9c:f8:1a:fc:19:
+         9f:06:a7:e6:9d:d9:88:3b:bb:34:24:a4:a0:15:98:b7:ad:ca:
+         b0:fa:b7:7d:e6:95:0e:e3:70:2d:dc:a2:1c:af:8d:8e:a9:eb:
+         eb:86:fe:13:14:9d:c7:9a:e6:e6:a9:49:d7:b7:60:dd:82:a2:
+         1b:36:d3:c4:da:1c:7e:e3:c1:a1:7d:59:68:6e:08:ab:64:ca:
+         1f:24:87:f3:a8:ee:d9:3b:42:95:31:cc:7c:47:c4:ac:4e:94:
+         d3:33:47:04:22:17:f1:da:bf:37:b3:f2:97:d2:ab:db:3c:5d:
+         87:ae:21:13:65:e8:0f:83:ad:f1:f1:1d:4e:0a:42:3d:b3:19:
+         9e:3d:b4:32:4c:39:5f:e2:b2:a7:ba:0f:04:68:42:e6:10:0b:
+         be:a9:ac:9d:1f:03:53:e1:93:70:60:fa:6b:81:76:25:be:d7:
+         05:00:52:0a:83:00:1f:1f:75:06:9b:14:ff:14:5a:69:db:c9:
+         21:f3:42:cf:3c:3d:e2:a6:a9:8c:f3:04:54:fa:0d:1a:b5:c8:
+         cf:d6:de:93:21:73:b0:02:04:aa:78:d5:96:4c:24:89:68:c0:
+         73:90:cf:ab:19:f1:d1:5d:a3:60:d1:ab:ad:d5:5d:fb:4f:35:
+         b2:15:2e:49
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBEzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBEzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
 YTMwHhcNMDkwMTAxMDEwMTAxWhcNMDkwMTAyMDEwMTAxWjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzM19jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczNfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0wG+aOYH
-a9TxEJ6Zk8t5TRXROfuy3nQQV4TDqz4lzPR+Zh7y+vIytMVsgOcxgBqWeZaDtURY
-8SqbO8ANQgAnSb9uCtaLtCBcpz0RdCWVCEW7xcoHQqPoGTbhYkJTvC8fqBAx7kB9
-7LVUBMRj6EMSCX0emWD22+xl0xO7Nr7i2O0CAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAX2SFNmLSAXhFbWPV
-yNgByzn3D3Vhh5zQK50/D1ZNjH0GaetgOsrtkTm66IupQlgzMuMIrKnKdu83OXRG
-LepU4A3lYhhIXuaLbGwlDI1hmPZ6rrZzy4otJ6XHz142pS8QdEGwk20h4lLC1Yhu
-/5EE65KLYjqBqIhsEGdOomosF+w=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/14.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/14.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -12,15 +12,15 @@
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:cb:2c:5a:74:59:a7:60:a1:a4:1b:36:25:92:c1:
-                    aa:39:3f:7c:17:de:d0:36:c3:1c:bf:c6:25:30:e0:
-                    10:7b:d7:76:7d:de:d6:71:6c:81:df:95:22:a4:dd:
-                    80:55:2a:5e:fd:82:df:94:a0:aa:f9:8e:b1:e9:20:
-                    be:04:26:18:17:e8:04:9e:af:67:ca:57:8e:f6:92:
-                    2c:6e:76:02:4b:84:d8:2b:78:2b:32:74:8e:4c:ea:
-                    ab:3c:61:62:cb:95:af:5c:77:74:19:b2:0e:4f:49:
-                    63:8a:72:ac:c1:77:6a:42:ed:91:6f:be:a4:df:c8:
-                    0b:1b:b4:32:18:46:dc:b9:f5
+                    00:af:fc:e0:e3:83:fd:9f:ee:dc:30:08:85:84:50:
+                    19:ed:c0:ec:2d:41:a5:b9:a3:40:3b:a5:75:42:a8:
+                    ef:e8:bd:a8:7f:b7:53:13:8f:84:02:be:86:63:ea:
+                    8d:87:76:66:e4:ab:2c:ae:08:73:25:39:c6:70:e8:
+                    87:e5:4d:da:47:3a:cf:14:18:39:f3:c5:d8:3b:2f:
+                    41:64:8c:ed:8b:6a:db:0f:b4:cd:f1:aa:78:51:d5:
+                    be:e8:a8:7b:be:8f:3a:e6:95:27:bf:32:3e:37:eb:
+                    94:07:fc:83:bc:61:6e:fc:e4:70:60:a7:eb:47:32:
+                    17:fe:4f:60:77:84:da:3d:27
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         40:91:53:35:b9:b9:31:8d:16:de:85:84:2f:b4:5e:35:7a:da:
-         a8:31:06:29:14:94:80:ee:0a:55:7d:8f:02:2f:74:f4:94:5e:
-         00:d1:c7:8b:2a:71:21:8d:3c:d6:f2:b6:50:84:fe:45:f1:56:
-         bd:36:68:72:b7:73:c6:b7:38:3b:fe:be:22:af:77:43:0d:32:
-         f7:7e:ce:2e:e9:1f:24:5a:b9:bb:ae:b3:fd:cd:ea:87:1a:43:
-         7b:22:71:2f:6b:16:74:e6:73:6b:af:38:17:c6:a4:c6:8c:01:
-         a9:c4:76:be:a3:02:8b:47:35:e1:53:c8:27:87:1e:5c:ad:cb:
-         93:4e
+         28:ae:4b:81:fc:7b:18:34:1e:35:19:79:5b:a0:b0:a0:7f:81:
+         8e:f0:f3:56:0d:5f:c9:a7:2b:13:ff:0c:12:f6:3c:f7:70:8f:
+         9a:55:a3:0b:a9:4f:5c:7b:b8:22:63:ae:bd:6e:6c:33:35:ba:
+         b1:3e:b8:60:67:73:bf:5a:ea:70:ec:98:60:bd:37:93:93:64:
+         e2:2b:e1:17:52:ca:7a:a5:bb:94:a4:ab:84:de:c0:64:1c:e3:
+         b6:13:0a:bb:79:24:38:6e:5d:64:5d:f0:22:2f:c9:01:2c:30:
+         c9:45:d8:6f:1c:41:c6:82:70:46:1c:61:d6:0a:90:0e:bf:87:
+         37:35:a3:f5:8b:b6:1c:e3:0b:24:a1:18:a5:fd:37:ca:46:3c:
+         a8:83:05:c2:f8:aa:96:4c:80:5d:b7:b3:4a:95:84:33:4a:e4:
+         bf:89:b0:3b:74:b1:57:db:4a:a1:de:3d:fd:b5:cb:cb:d4:45:
+         0a:4a:9f:d8:9a:87:48:f1:6c:d2:c6:16:f2:a4:98:10:c8:a5:
+         d5:bb:13:f5:4c:cf:ab:be:0c:2f:11:37:8d:8d:14:c0:37:30:
+         74:30:cd:27:0c:e2:96:cc:d4:05:fa:d8:b7:a7:46:e2:17:7a:
+         7e:09:d5:e2:63:85:fe:44:27:30:fd:ad:e6:21:43:fa:07:e9:
+         11:56:9b:22
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBFDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBFDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
 YTMwHhcNMzUwMTAxMDEwMTAxWhcNMzUwMTAyMDEwMTAxWjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzNF9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczRfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyyxadFmn
-YKGkGzYlksGqOT98F97QNsMcv8YlMOAQe9d2fd7WcWyB35UipN2AVSpe/YLflKCq
-+Y6x6SC+BCYYF+gEnq9nyleO9pIsbnYCS4TYK3grMnSOTOqrPGFiy5WvXHd0GbIO
-T0ljinKswXdqQu2Rb76k38gLG7QyGEbcufUCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAQJFTNbm5MY0W3oWE
-L7ReNXraqDEGKRSUgO4KVX2PAi909JReANHHiypxIY081vK2UIT+RfFWvTZocrdz
-xrc4O/6+Iq93Qw0y937OLukfJFq5u66z/c3qhxpDeyJxL2sWdOZza684F8akxowB
-qcR2vqMCi0c14VPIJ4ceXK3Lk04=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/15.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/15.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,50 +5,60 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs5_ch1_ta3/emailAddress=cs5_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:ea:23:95:11:2c:b5:2d:49:c5:10:77:74:82:98:
-                    da:5f:58:1f:2b:40:6e:1b:2e:d8:4f:30:07:6b:a2:
-                    ae:9f:f7:ed:8d:2d:b4:b3:68:48:ec:60:72:a2:fb:
-                    8b:7e:62:11:90:79:96:f9:ee:82:78:3f:09:22:2b:
-                    03:45:af:9e:ca:7e:3c:80:4f:ad:59:77:85:c5:e7:
-                    6b:4a:0b:a2:6b:4b:c5:e7:f9:38:81:64:05:ea:cd:
-                    76:9c:bf:eb:51:aa:29:6c:c1:3e:98:c6:ac:49:a2:
-                    ac:32:60:78:d8:ff:c6:79:f8:a5:a6:78:61:24:9a:
-                    27:26:2e:06:3a:19:8e:54:d1
+                    00:c0:4c:5c:3b:f3:4a:42:2d:01:68:35:9a:dc:c3:
+                    80:08:fc:20:ff:f0:30:e6:53:52:79:45:ca:61:1f:
+                    82:1a:f7:98:1b:2a:8a:c5:58:ca:9c:23:ac:ee:71:
+                    b7:07:6a:f4:dc:b2:57:42:86:fc:eb:84:cd:73:b4:
+                    85:27:46:c4:92:09:2c:08:9b:5c:98:93:7f:4c:32:
+                    5d:f2:76:37:b5:e3:5b:48:d2:1e:c1:49:84:fb:ff:
+                    76:01:55:b9:f4:9c:17:b9:53:9c:b2:b1:10:1a:e6:
+                    06:c6:55:c8:ad:be:3a:a4:ff:8e:1a:24:f1:af:05:
+                    a9:a8:d7:0b:5a:e8:b5:c7:17
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
                 CA:FALSE
             X509v3 Key Usage: 
-                Encipher Only
+                Key Agreement
     Signature Algorithm: sha256WithRSAEncryption
-         80:7c:f9:bc:bd:15:b1:9d:75:d1:82:b5:42:79:d3:5e:2c:e3:
-         c4:73:ed:3b:3c:8a:83:9c:51:e9:1f:93:75:1f:81:01:11:f9:
-         fd:a8:56:0f:cf:d3:a9:38:26:e3:f0:78:79:75:ef:97:7b:01:
-         0b:b7:37:65:6c:93:76:07:ec:fa:f5:1e:2d:6a:3b:6d:15:fc:
-         41:6f:fb:17:52:be:cc:a8:95:da:be:3b:6d:d8:5d:42:10:aa:
-         20:9e:8e:c5:33:ed:7b:8a:f1:e5:e3:45:21:05:2e:77:3b:c9:
-         66:46:25:37:e4:5c:b0:f5:29:0a:be:0d:bc:c8:e9:d8:fc:31:
-         22:e3
+         a2:d5:c8:a3:3d:5c:8f:03:3e:7d:e3:a1:f9:2b:ad:2a:f2:08:
+         6d:71:da:65:00:87:b1:b5:b9:9e:04:28:0d:fb:1f:ac:89:5a:
+         90:67:d1:3e:5e:bb:e1:19:5a:63:30:50:19:3a:6c:d6:18:9a:
+         0a:a0:b3:59:66:4a:28:5e:ea:02:3c:b3:4f:3b:46:67:94:ab:
+         dc:72:22:47:d0:52:af:6c:ef:fc:66:4f:63:5d:18:28:34:f7:
+         35:bd:ba:d5:66:b1:fc:32:7b:3a:4b:cc:4c:87:fb:87:16:c2:
+         90:18:6f:a8:b5:af:72:98:03:fe:92:e3:83:10:8f:f8:74:49:
+         80:1d:fb:16:49:3f:f6:86:41:6b:84:68:84:8c:e7:15:b4:c2:
+         12:c8:ea:dc:92:71:35:05:c7:5e:e1:ea:3f:a9:a2:13:bf:bd:
+         2b:c6:dc:cb:78:c0:e4:19:4a:4a:26:7d:5c:18:3b:2e:19:72:
+         94:11:d7:35:52:01:72:48:b4:f1:35:b3:ec:99:28:75:70:a8:
+         39:77:f4:8f:b6:40:ab:19:ea:e0:ad:fb:2d:52:f2:95:0b:38:
+         46:10:6c:50:01:88:bb:36:e9:db:92:16:21:14:f6:e3:ae:4b:
+         d8:d4:7e:2f:90:ad:a7:b5:36:fc:7c:3b:4a:cd:ca:b0:5d:25:
+         ba:68:7c:bd
 -----BEGIN CERTIFICATE-----
-MIICfTCCAeagAwIBAgIBFTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIC/jCCAeagAwIBAgIBFTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM2WhcNMTYwOTA4MDAxMzM2WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU2WhcNMTgxMDE4MDE1NzU2WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzNV9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczVfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6iOVESy1
-LUnFEHd0gpjaX1gfK0BuGy7YTzAHa6Kun/ftjS20s2hI7GByovuLfmIRkHmW+e6C
-eD8JIisDRa+eyn48gE+tWXeFxedrSguia0vF5/k4gWQF6s12nL/rUaopbME+mMas
-SaKsMmB42P/GefilpnhhJJonJi4GOhmOVNECAwEAAaMdMBswDAYDVR0TAQH/BAIw
-ADALBgNVHQ8EBAMCAAEwDQYJKoZIhvcNAQELBQADgYEAgHz5vL0VsZ110YK1QnnT
-XizjxHPtOzyKg5xR6R+TdR+BARH5/ahWD8/TqTgm4/B4eXXvl3sBC7c3ZWyTdgfs
-+vUeLWo7bRX8QW/7F1K+zKiV2r47bdhdQhCqIJ6OxTPte4rx5eNFIQUudzvJZkYl
-N+RcsPUpCr4NvMjp2PwxIuM=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/16.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/16.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,50 +5,60 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs6_ch1_ta3/emailAddress=cs6_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:a5:2e:d6:bd:fc:2f:5b:4c:b8:91:90:8e:f6:3f:
-                    bb:55:28:8d:4f:9d:47:70:ed:3e:a1:bd:70:42:47:
-                    b0:41:09:7b:87:4f:eb:1a:45:9f:09:6d:0a:8c:53:
-                    73:a3:3d:fb:3f:dc:67:f4:03:d3:7c:51:15:f3:ab:
-                    6c:2c:39:d0:a7:4e:c2:3f:5c:d2:d8:87:f1:03:3b:
-                    eb:75:9e:9e:66:d5:3d:d5:e5:6d:32:92:ad:05:b8:
-                    c2:3b:48:e5:72:b4:9d:c9:b7:42:4f:d7:b4:a5:8c:
-                    a4:88:76:df:11:3e:b1:5c:a2:bd:7d:56:f8:c8:76:
-                    00:c4:88:64:0f:36:7e:cb:23
+                    00:b1:3f:87:1b:dc:95:5e:04:08:cc:ff:c2:9a:91:
+                    c2:1d:ee:5d:b0:43:15:df:8d:8a:3a:fc:a5:0a:49:
+                    27:7a:e1:27:38:dd:c8:5a:47:76:6f:8d:df:c4:b8:
+                    81:23:ce:45:64:6a:ea:63:88:92:26:d8:74:d7:ee:
+                    28:17:31:f4:54:e6:74:be:dc:8c:dc:9d:29:24:87:
+                    34:02:2b:56:f9:2b:01:89:9a:3b:12:fe:99:42:92:
+                    22:55:89:fa:c4:40:58:ba:ef:23:85:60:33:4f:49:
+                    20:66:a0:6f:0f:36:ae:9c:7c:1c:39:78:97:94:f1:
+                    47:96:f6:ab:d1:d8:9b:c1:bb
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
                 CA:FALSE
             X509v3 Key Usage: critical
-                Encipher Only
+                Key Agreement, Encipher Only
     Signature Algorithm: sha256WithRSAEncryption
-         48:51:71:0e:8c:c2:42:98:91:34:dc:a9:8a:92:98:18:ce:30:
-         fd:61:11:66:9a:87:7a:7b:a6:dd:09:7f:36:9c:7d:d8:19:b6:
-         ab:5d:6a:22:b3:4a:00:45:66:1f:ed:d5:1f:b4:cc:c7:a5:07:
-         5f:6f:35:2c:bc:52:1a:c9:c0:96:56:fd:82:33:50:7b:2e:43:
-         79:2c:cb:e4:e9:22:55:0a:09:96:05:f7:96:e1:22:95:3a:8e:
-         66:b1:21:aa:88:f1:21:4a:20:ae:08:b1:27:7e:f6:6b:be:55:
-         68:0b:d0:d6:77:30:78:92:75:38:d2:ab:31:79:8e:5d:71:a3:
-         b3:2b
+         7b:4f:6a:70:e6:38:de:2d:d6:6c:e3:10:94:d8:3f:80:ed:0d:
+         7c:7b:f7:ec:cc:36:c8:2d:84:3c:78:5b:c3:c5:92:be:45:f1:
+         bc:52:c6:09:f9:cc:54:4b:01:30:b8:e4:4d:3e:43:00:93:ea:
+         b8:9f:71:18:35:37:3c:03:70:70:27:8f:8c:8c:ee:a7:06:aa:
+         60:a1:b7:c0:77:84:52:cb:4a:35:bc:e7:e7:95:42:8f:62:db:
+         14:83:80:fd:32:c0:30:7b:a0:94:b2:33:f6:da:31:5d:11:6b:
+         09:f6:32:57:0b:97:ed:e9:9e:ad:f3:f0:91:dc:c1:df:fe:db:
+         0a:88:da:e1:eb:77:f9:8c:d6:c4:29:a5:ef:35:bc:bd:9a:07:
+         9a:a0:8f:b1:1c:05:07:fe:00:50:4e:3d:71:bf:0f:27:ec:a8:
+         14:48:5a:31:ae:a0:66:74:9b:2e:b8:ef:d0:69:2b:3e:7a:cf:
+         cc:0d:2e:f1:78:6d:a7:72:c2:46:b8:4c:93:ad:10:73:2c:13:
+         10:71:b0:38:e0:03:eb:d2:c0:28:79:a1:e6:a5:e6:91:52:cb:
+         f2:ab:8e:a5:1b:0f:28:ae:13:57:db:87:92:13:fa:22:e4:3c:
+         a2:94:6b:0d:7a:fc:7f:e1:10:e5:36:87:55:b3:15:5a:ed:e5:
+         36:40:ac:d9
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBFjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBFjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM2WhcNMTYwOTA4MDAxMzM2WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU3WhcNMTgxMDE4MDE1NzU3WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzNl9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczZfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEApS7Wvfwv
-W0y4kZCO9j+7VSiNT51HcO0+ob1wQkewQQl7h0/rGkWfCW0KjFNzoz37P9xn9APT
-fFEV86tsLDnQp07CP1zS2IfxAzvrdZ6eZtU91eVtMpKtBbjCO0jlcrSdybdCT9e0
-pYykiHbfET6xXKK9fVb4yHYAxIhkDzZ+yyMCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCAAEwDQYJKoZIhvcNAQELBQADgYEASFFxDozCQpiRNNyp
-ipKYGM4w/WERZpqHenum3Ql/Npx92Bm2q11qIrNKAEVmH+3VH7TMx6UHX281LLxS
-GsnAllb9gjNQey5DeSzL5OkiVQoJlgX3luEilTqOZrEhqojxIUogrgixJ372a75V
-aAvQ1ncweJJ1ONKrMXmOXXGjsys=
+FgtjczZfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsT+HG9yV
+XgQIzP/CmpHCHe5dsEMV342KOvylCkkneuEnON3IWkd2b43fxLiBI85FZGrqY4iS
+Jth01+4oFzH0VOZ0vtyM3J0pJIc0AitW+SsBiZo7Ev6ZQpIiVYn6xEBYuu8jhWAz
+T0kgZqBvDzaunHwcOXiXlPFHlvar0dibwbsCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
+ADAOBgNVHQ8BAf8EBAMCAAkwDQYJKoZIhvcNAQELBQADggEBAHtPanDmON4t1mzj
+EJTYP4DtDXx79+zMNsgthDx4W8PFkr5F8bxSxgn5zFRLATC45E0+QwCT6rifcRg1
+NzwDcHAnj4yM7qcGqmCht8B3hFLLSjW85+eVQo9i2xSDgP0ywDB7oJSyM/baMV0R
+awn2MlcLl+3pnq3z8JHcwd/+2wqI2uHrd/mM1sQppe81vL2aB5qgj7EcBQf+AFBO
+PXG/DyfsqBRIWjGuoGZ0my6479BpKz56z8wNLvF4badywka4TJOtEHMsExBxsDjg
+A+vSwCh5oeal5pFSy/KrjqUbDyiuE1fbh5IT+iLkPKKUaw16/H/hEOU2h1WzFVrt
+5TZArNk=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/17.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/17.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,48 +5,57 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs7_ch1_ta3/emailAddress=cs7_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:bc:52:93:cc:6b:6d:63:bb:fe:a2:33:3d:40:a4:
-                    ba:3f:12:4c:72:69:a0:87:80:32:50:47:91:8f:39:
-                    6f:8a:78:78:9a:f6:34:83:2d:7d:6a:19:90:36:9f:
-                    fb:7c:1c:c8:13:f9:13:b2:6a:75:1a:2c:3a:76:2b:
-                    10:d2:f3:90:1f:65:df:65:04:0c:97:a2:fa:43:53:
-                    33:32:f8:8f:f3:30:a7:1c:4a:67:9c:da:81:b8:7a:
-                    55:c4:30:1d:59:5d:f1:0a:bc:b6:52:b3:09:41:24:
-                    1f:30:6b:ed:95:ba:90:cf:0d:af:eb:c7:fb:31:35:
-                    c5:5b:ff:67:9a:8a:1b:34:09
+                    00:a4:2c:ba:05:57:f3:8d:56:fb:58:aa:9e:dd:4e:
+                    3c:72:1e:5f:33:19:d9:d0:13:f8:af:41:df:83:4e:
+                    80:16:2c:c5:16:04:57:67:6e:ac:10:b9:b4:43:5c:
+                    b1:bd:42:87:f3:bc:35:6d:91:33:34:25:81:23:6e:
+                    ec:20:af:4d:46:5e:2c:b1:89:c2:8f:32:f6:5b:83:
+                    ed:3d:51:13:bc:59:3b:ec:0d:62:54:77:79:f5:c9:
+                    f5:8f:ac:b4:0e:2c:9d:20:00:b8:1f:de:c1:cc:fd:
+                    32:8b:44:fc:8d:44:1e:07:e7:16:a5:ea:a7:17:5b:
+                    7d:36:08:5a:15:41:52:12:69
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
                 CA:FALSE
     Signature Algorithm: sha256WithRSAEncryption
-         68:79:a6:5a:7f:1d:50:2a:e9:60:26:b2:31:e8:66:e2:c1:5e:
-         12:78:d9:32:fc:0c:07:5d:15:22:f7:f7:22:52:96:0d:35:8e:
-         bd:dd:60:ab:0f:d9:dc:6b:4e:a5:d8:57:83:ff:d1:60:a5:c1:
-         c7:0c:49:c3:05:c4:9a:9f:87:ba:ff:47:9f:51:dd:04:2a:90:
-         53:b1:f9:8d:fa:34:97:a2:4b:4b:70:84:67:1d:de:f4:e6:e6:
-         bd:0e:c4:24:8a:e2:8b:fa:ac:06:2c:09:ed:bd:7d:b3:1e:df:
-         a9:be:4c:c5:49:c1:72:bd:d8:a7:3f:25:89:15:3f:1c:19:e6:
-         84:15
+         8f:1e:a9:f9:4c:cc:3f:50:51:7d:4e:98:d9:93:7a:96:21:64:
+         16:4a:39:7b:d8:40:af:94:86:85:ab:ce:d7:56:46:ac:a3:03:
+         19:f5:cf:9b:c5:6e:4c:f1:4f:b4:82:8a:ae:d4:32:b9:a7:73:
+         79:b9:de:70:f7:fb:e0:72:45:fe:50:27:f9:80:3c:ed:0a:6a:
+         18:5c:35:ea:a3:b3:fe:f4:84:a1:8a:53:36:d2:08:d3:f5:b3:
+         a8:14:b3:77:da:10:c0:d8:e5:d6:3e:fe:6e:64:12:28:1d:f9:
+         f5:2c:44:4a:a7:1d:e0:c9:c6:54:c9:15:30:c6:cb:2e:a6:9f:
+         aa:37:7b:07:c1:4e:27:ec:ab:92:3a:9c:51:26:4e:5f:ce:29:
+         23:a8:aa:b8:6c:e8:1a:93:17:ba:46:32:8d:63:54:98:1d:7f:
+         b9:b2:1a:40:f9:63:47:e2:da:08:00:33:ec:9b:07:9a:4e:1f:
+         c8:ef:ba:e1:dd:8a:65:67:ef:d4:b5:a6:3c:5a:5f:b3:1e:72:
+         d5:65:19:ed:bf:66:99:5e:40:b4:8b:9c:16:83:b0:bd:0f:f6:
+         7e:6e:24:62:bb:54:23:3b:a8:19:6f:0b:1b:ef:f7:d1:14:a0:
+         79:79:12:3d:4e:2f:84:31:3d:69:7d:bb:d2:76:e5:b7:df:71:
+         26:8a:72:13
 -----BEGIN CERTIFICATE-----
-MIICcDCCAdmgAwIBAgIBFzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIC8TCCAdmgAwIBAgIBFzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM2WhcNMTYwOTA4MDAxMzM2WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU3WhcNMTgxMDE4MDE1NzU3WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzN19jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczdfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAvFKTzGtt
-Y7v+ojM9QKS6PxJMcmmgh4AyUEeRjzlvinh4mvY0gy19ahmQNp/7fBzIE/kTsmp1
-Giw6disQ0vOQH2XfZQQMl6L6Q1MzMviP8zCnHEpnnNqBuHpVxDAdWV3xCry2UrMJ
-QSQfMGvtlbqQzw2v68f7MTXFW/9nmoobNAkCAwEAAaMQMA4wDAYDVR0TAQH/BAIw
-ADANBgkqhkiG9w0BAQsFAAOBgQBoeaZafx1QKulgJrIx6GbiwV4SeNky/AwHXRUi
-9/ciUpYNNY693WCrD9nca06l2FeD/9FgpcHHDEnDBcSan4e6/0efUd0EKpBTsfmN
-+jSXoktLcIRnHd705ua9DsQkiuKL+qwGLAntvX2zHt+pvkzFScFyvdinPyWJFT8c
-GeaEFQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/18.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/18.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs8_ch1_ta3/emailAddress=cs8_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:de:50:67:d6:8e:a7:53:1b:73:03:fe:c7:ef:59:
-                    82:0c:d7:74:ef:ad:21:33:68:78:46:27:7f:f1:0c:
-                    76:67:8d:be:ba:f8:36:00:c7:1b:eb:82:1f:70:58:
-                    71:02:db:6a:9e:11:37:a8:b0:28:27:b4:9f:be:1d:
-                    2a:fb:67:4f:a1:3a:ce:e2:70:d2:d8:81:eb:92:5a:
-                    c6:3f:97:ec:2c:49:b5:5b:8a:e1:ea:60:35:28:6a:
-                    e8:37:b6:7a:1e:83:36:32:52:3f:c0:a5:b2:74:19:
-                    b1:32:34:66:da:f8:fc:e1:92:42:b2:a6:87:48:56:
-                    37:66:e3:3c:6f:58:73:26:a1
+                    00:c8:36:97:3e:40:a3:c7:48:23:a7:27:60:95:6f:
+                    3a:b2:07:41:59:ae:ce:31:b6:81:2e:06:e1:af:64:
+                    9b:7d:d0:19:ac:bb:1c:51:0b:cf:26:0a:79:90:34:
+                    b7:48:9e:2e:68:e1:54:c1:9c:ba:af:b3:bc:60:31:
+                    a6:7d:a6:64:7c:fe:77:a9:47:5b:90:c6:22:79:99:
+                    b3:a3:30:9c:fc:1e:f7:8a:c3:9f:b5:5b:da:0e:3a:
+                    1b:62:e0:aa:7d:18:f7:f7:5b:2e:dc:5a:5b:1d:56:
+                    95:91:29:fb:a3:45:72:e8:7d:cc:aa:84:9a:19:ec:
+                    29:40:35:da:f2:17:71:8b:21
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         55:cb:0c:50:d9:e0:bd:c9:b2:60:0f:0d:3e:ac:e3:e0:e2:2f:
-         02:a9:5b:5b:2d:4c:bb:55:e0:5a:83:63:46:46:92:cc:1f:f3:
-         8b:24:de:6f:9e:c6:b5:f5:ca:57:1d:07:d4:97:4e:d3:9b:a9:
-         17:56:6c:fa:57:7f:cd:a4:55:ab:64:b7:57:b4:59:a4:be:d6:
-         8c:6d:70:8a:4f:f4:13:20:e1:70:89:18:98:77:e9:91:87:a9:
-         01:66:07:43:df:df:4d:ac:e1:1b:b1:c5:d8:20:3f:fc:fd:5f:
-         1d:fc:61:8e:43:b9:ca:ed:db:83:88:e2:0f:4a:a9:f2:20:ee:
-         e6:54
+         6e:8a:d4:4e:0e:13:6e:6b:ff:83:8c:17:d3:24:59:f8:6e:dd:
+         0b:ae:62:d0:08:c2:d9:5b:9f:9c:36:bb:a7:c8:44:f5:f5:18:
+         80:e6:aa:cb:f2:23:89:56:56:d4:5b:f4:89:3f:ac:a6:6b:cb:
+         6d:b7:80:6f:d5:4f:fb:9e:ff:37:3a:66:1a:bf:bc:e7:e6:ea:
+         57:d1:63:85:38:33:f8:f1:05:be:76:40:2b:4b:de:d0:bf:d6:
+         21:f0:1b:c1:ee:ba:e5:e8:98:92:82:85:4e:9a:c8:63:a7:e4:
+         55:96:0a:70:8b:e0:8a:a5:b0:ed:59:f4:34:22:14:e0:e2:71:
+         24:6b:6b:1d:d0:b8:ff:29:d6:d7:3f:11:68:05:a6:b2:fd:6f:
+         d2:4d:68:74:23:ff:9d:72:54:c1:b2:30:18:66:77:85:af:5e:
+         b1:28:cf:a5:b4:20:31:56:2e:85:c0:ba:7c:9e:04:d1:2c:44:
+         ce:7b:21:1b:3b:51:cf:5e:3c:f3:0a:e5:7e:f0:72:3a:53:ac:
+         e4:82:34:0d:66:d5:05:6f:48:f1:d3:13:f4:3f:eb:58:84:77:
+         91:1c:83:27:5c:83:04:a0:20:5d:39:2a:5c:48:25:d2:47:82:
+         8e:54:b3:df:b0:c3:47:46:6d:81:33:cb:55:7d:4e:7e:97:a1:
+         1b:87:55:28
 -----BEGIN CERTIFICATE-----
-MIICgzCCAeygAwIBAgIBGDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDBDCCAeygAwIBAgIBGDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM2WhcNMTYwOTA4MDAxMzM2WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU3WhcNMTgxMDE4MDE1NzU3WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzOF9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczhfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3lBn1o6n
-UxtzA/7H71mCDNd0760hM2h4Rid/8Qx2Z42+uvg2AMcb64IfcFhxAttqnhE3qLAo
-J7Sfvh0q+2dPoTrO4nDS2IHrklrGP5fsLEm1W4rh6mA1KGroN7Z6HoM2MlI/wKWy
-dBmxMjRm2vj84ZJCsqaHSFY3ZuM8b1hzJqECAwEAAaMjMCEwDwYDVR0TAQH/BAUw
-AwEB/zAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAVcsMUNngvcmy
-YA8NPqzj4OIvAqlbWy1Mu1XgWoNjRkaSzB/ziyTeb57GtfXKVx0H1JdO05upF1Zs
-+ld/zaRVq2S3V7RZpL7WjG1wik/0EyDhcIkYmHfpkYepAWYHQ9/fTazhG7HF2CA/
-/P1fHfxhjkO5yu3bg4jiD0qp8iDu5lQ=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/19.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/19.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs8_ch1_ta3/emailAddress=cs8_ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_cs8_ch1_ta3/emailAddress=cs1_cs8_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:cc:fd:f6:7a:f6:04:88:b5:e3:ff:6f:ce:2a:01:
-                    89:dd:07:a7:10:5d:ca:76:bf:d2:18:97:80:5a:b1:
-                    b8:6e:6b:bd:6b:65:9a:24:0d:3d:dc:7f:eb:53:1f:
-                    45:9e:9c:61:98:da:18:08:c3:3e:45:de:e0:1e:16:
-                    93:2d:30:a4:e3:52:48:5d:97:80:3d:b9:3e:25:28:
-                    b1:be:17:db:71:57:ba:3f:69:22:3e:83:c7:6f:fe:
-                    69:fd:6d:cf:7a:2f:72:36:8d:85:28:38:50:0f:45:
-                    2f:22:e8:49:04:da:17:d5:a1:15:7e:b6:0e:de:e4:
-                    cc:2f:2a:e2:21:95:08:cb:07
+                    00:d1:75:ff:04:69:3f:69:3d:bf:6f:6a:70:24:59:
+                    60:2d:c4:96:67:a6:a0:f4:9b:0c:3c:0d:69:86:67:
+                    20:da:cb:d6:22:4c:50:7c:47:66:ab:a1:4f:a8:25:
+                    6b:a5:58:c4:7a:de:9a:c3:3f:a5:1c:3a:e8:32:a7:
+                    1c:1b:57:4d:62:0a:b6:98:3a:f5:ab:93:bf:b6:ff:
+                    85:94:73:1d:4e:b6:25:28:a1:ca:0c:82:a6:0b:85:
+                    94:52:b0:dd:8f:b2:fd:4a:5f:ce:83:94:3a:77:b9:
+                    08:24:ed:80:f1:b8:5d:45:a5:80:fa:c6:e7:9a:f8:
+                    a2:1a:a5:6f:32:06:a7:1f:15
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,27 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         a7:ac:32:bc:eb:2c:bc:b7:f1:f5:7a:e0:5b:34:0f:f0:44:44:
-         c5:9d:19:ca:4d:81:a6:9c:ea:43:be:fb:4f:3c:86:26:cf:f8:
-         a5:d0:9b:4f:65:eb:90:a4:8c:12:54:1c:6b:7a:c8:d2:e5:2b:
-         46:81:23:bc:e2:1a:a7:53:35:ea:fe:a5:e7:d4:d4:12:12:f1:
-         28:65:e0:12:56:36:2e:78:e3:fa:ca:1e:5e:b5:6f:27:39:7a:
-         fd:a0:1c:38:0b:2f:d6:68:24:9f:66:62:ea:28:82:f8:d4:10:
-         40:02:af:d1:91:79:6d:bf:f8:de:d1:45:cd:7d:35:92:69:f3:
-         30:4d
+         0d:65:4f:e9:ee:1e:4b:95:4c:ab:53:e8:52:f4:f1:2d:ff:2d:
+         49:31:22:38:31:5d:b8:a3:d1:24:84:9f:94:36:51:1e:01:93:
+         79:fc:eb:82:07:07:6f:75:fb:38:a6:20:6e:f4:05:b7:a8:e3:
+         3e:ed:aa:da:64:12:0a:0f:86:91:fb:2b:99:1b:fd:1f:9d:fa:
+         f1:c1:12:be:0a:6a:cb:29:74:f9:1d:cf:7b:4f:40:87:a0:b2:
+         76:9a:96:81:20:7b:d8:7b:2e:ff:ae:8f:49:af:7b:cd:bc:48:
+         bf:ee:1a:7e:62:2a:bc:2a:fc:a0:3a:11:72:b4:95:a8:2b:a4:
+         12:1b
 -----BEGIN CERTIFICATE-----
 MIICkTCCAfqgAwIBAgIBGTANBgkqhkiG9w0BAQsFADB5MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxFDASBgNVBAMMC2NzOF9jaDFfdGEzMRowGAYJKoZIhvcNAQkBFgtj
-czhfY2gxX3RhMzAeFw0xMzEyMTMwMDEzMzZaFw0xNjA5MDgwMDEzMzZaMIGBMQsw
+czhfY2gxX3RhMzAeFw0xNjAxMjIwMTU3NTdaFw0xODEwMTgwMTU3NTdaMIGBMQsw
 CQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEg
 Q2xhcmExDTALBgNVBAoMBHBrZzUxGDAWBgNVBAMMD2NzMV9jczhfY2gxX3RhMzEe
 MBwGCSqGSIb3DQEJARYPY3MxX2NzOF9jaDFfdGEzMIGfMA0GCSqGSIb3DQEBAQUA
-A4GNADCBiQKBgQDM/fZ69gSIteP/b84qAYndB6cQXcp2v9IYl4Basbhua71rZZok
-DT3cf+tTH0WenGGY2hgIwz5F3uAeFpMtMKTjUkhdl4A9uT4lKLG+F9txV7o/aSI+
-g8dv/mn9bc96L3I2jYUoOFAPRS8i6EkE2hfVoRV+tg7e5MwvKuIhlQjLBwIDAQAB
+A4GNADCBiQKBgQDRdf8EaT9pPb9vanAkWWAtxJZnpqD0mww8DWmGZyDay9YiTFB8
+R2aroU+oJWulWMR63prDP6UcOugypxwbV01iCraYOvWrk7+2/4WUcx1OtiUoocoM
+gqYLhZRSsN2Psv1KX86DlDp3uQgk7YDxuF1FpYD6xuea+KIapW8yBqcfFQIDAQAB
 oyAwHjAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsF
-AAOBgQCnrDK86yy8t/H1euBbNA/wRETFnRnKTYGmnOpDvvtPPIYmz/il0JtPZeuQ
-pIwSVBxresjS5StGgSO84hqnUzXq/qXn1NQSEvEoZeASVjYueOP6yh5etW8nOXr9
-oBw4Cy/WaCSfZmLqKIL41BBAAq/RkXltv/je0UXNfTWSafMwTQ==
+AAOBgQANZU/p7h5LlUyrU+hS9PEt/y1JMSI4MV24o9EkhJ+UNlEeAZN5/OuCBwdv
+dfs4piBu9AW3qOM+7araZBIKD4aR+yuZG/0fnfrxwRK+CmrLKXT5Hc97T0CHoLJ2
+mpaBIHvYey7/ro9Jr3vNvEi/7hp+Yiq8KvygOhFytJWoK6QSGw==
 -----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/1A.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 26 (0x1a)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
+        Validity
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs9_ch1_ta3/emailAddress=cs9_ch1_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:f1:9e:0f:c5:b0:f7:40:a2:38:b4:f5:2b:0b:8b:
+                    bf:f4:bc:7f:3f:c1:ce:b8:5c:5f:f2:c5:94:89:87:
+                    4f:f8:d7:c7:48:df:78:0c:a8:62:b3:99:06:63:aa:
+                    a6:35:1b:93:d2:b8:b8:8c:a3:ce:ac:99:2f:5c:1a:
+                    2d:5e:fe:e6:97:99:16:0d:78:d9:01:89:5d:8d:df:
+                    25:48:0b:0e:5b:21:a0:ec:e6:66:f4:e5:8c:c4:66:
+                    7f:3f:76:45:1e:ce:8c:c3:fb:17:6b:fc:34:8e:18:
+                    90:0d:a5:1d:25:86:82:2d:37:72:23:7e:c9:a8:4b:
+                    2f:0f:d5:68:b1:76:0c:2d:67
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: 
+                Encipher Only
+    Signature Algorithm: sha256WithRSAEncryption
+         4b:28:e0:24:01:c9:89:2d:10:77:2b:5b:07:c8:aa:0f:17:75:
+         e8:84:f1:4d:7b:bb:c6:a9:88:73:5c:67:7e:ce:38:ba:51:99:
+         5a:19:76:fc:0d:4a:a2:c5:23:61:d6:07:c9:f5:c8:a2:e3:96:
+         a4:5a:6a:31:a6:12:4c:63:3b:9e:f8:37:a2:96:73:b0:06:7d:
+         c5:96:94:7c:5c:91:13:ff:7f:24:8d:89:a6:c2:99:70:2b:65:
+         8c:5a:62:35:9f:13:41:eb:95:70:22:62:1d:ed:09:55:67:fd:
+         24:c9:59:53:9d:25:ed:5d:4b:ef:79:a0:87:be:37:aa:4f:ec:
+         4c:ea:97:72:b8:d2:39:f7:3d:50:75:47:92:a4:f3:cb:06:28:
+         9c:75:1e:ea:8c:56:85:20:b2:74:96:f5:de:b5:3f:92:7c:47:
+         5c:46:cc:70:a6:12:02:fb:1c:bb:50:b7:ae:b7:27:03:3f:42:
+         4d:bd:9a:db:43:b7:ad:e5:9c:65:af:91:ed:8d:d0:66:c1:21:
+         67:be:6e:e3:f0:ba:1d:65:61:4e:0c:a7:6b:08:c7:3a:af:35:
+         51:9b:8c:63:02:b7:71:a8:8b:89:e4:22:b8:4c:31:92:6e:16:
+         0c:c8:b6:7e:e7:c3:10:d1:a1:13:00:f4:67:08:3f:69:e5:80:
+         52:70:95:0c
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/1B.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,54 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 27 (0x1b)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta3/emailAddress=ch1.1_ta3
-        Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.1_ta3/emailAddress=cs1_ch1.1_ta3
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:cb:04:cf:d4:10:a0:b8:0a:41:51:cc:92:ed:1d:
-                    e6:42:d0:be:20:9c:08:f4:eb:67:d9:88:86:90:3c:
-                    f5:44:60:42:95:d3:0c:27:9a:90:f5:af:c6:4d:22:
-                    36:ba:9f:e2:74:17:f7:dd:2a:04:50:db:f3:2b:df:
-                    68:16:d9:ae:83:3b:2a:fa:7e:05:00:4e:64:a5:1e:
-                    c1:8e:99:11:b5:99:64:ae:36:0c:6d:41:42:72:a6:
-                    b0:2f:8d:e7:f1:b6:a8:1a:88:e5:ce:bc:dc:3c:9a:
-                    d1:39:ad:09:ab:c7:a0:bd:3c:36:92:b2:31:12:f9:
-                    76:1a:68:24:e6:70:e3:2e:25
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Basic Constraints: critical
-                CA:FALSE
-            X509v3 Key Usage: critical
-                Digital Signature
-    Signature Algorithm: sha256WithRSAEncryption
-         86:83:0a:12:5d:ac:ff:51:37:a3:5f:b2:62:5b:87:29:77:27:
-         49:73:d0:01:ed:f1:a9:53:02:ad:8e:f5:51:d7:7c:56:76:68:
-         75:f5:9d:b1:6c:0a:99:4e:59:85:16:58:fd:d2:3d:83:41:9d:
-         5f:6e:3a:90:8f:1a:dd:8d:96:8e:91:3c:d2:bb:ed:94:c3:0f:
-         86:dd:07:35:cf:b9:7b:ac:3d:1d:4a:15:c7:c4:21:14:91:46:
-         0e:42:9f:41:4b:44:e7:3b:5d:68:f0:65:2c:ef:3a:76:cd:c5:
-         cc:db:be:21:d0:bc:a1:8e:8d:ce:a5:e8:b5:e7:a0:ae:cf:74:
-         72:24
------BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBGzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS4xX3RhMzEYMBYGCSqGSIb3DQEJARYJY2gx
-LjFfdGEzMB4XDTEzMTIxMzAwMTMzNloXDTE2MDkwODAwMTMzNlowfTELMAkGA1UE
-BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
-MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjFfdGEzMRwwGgYJKoZI
-hvcNAQkBFg1jczFfY2gxLjFfdGEzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDLBM/UEKC4CkFRzJLtHeZC0L4gnAj062fZiIaQPPVEYEKV0wwnmpD1r8ZNIja6
-n+J0F/fdKgRQ2/Mr32gW2a6DOyr6fgUATmSlHsGOmRG1mWSuNgxtQUJyprAvjefx
-tqgaiOXOvNw8mtE5rQmrx6C9PDaSsjES+XYaaCTmcOMuJQIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQCGgwoS
-Xaz/UTejX7JiW4cpdydJc9AB7fGpUwKtjvVR13xWdmh19Z2xbAqZTlmFFlj90j2D
-QZ1fbjqQjxrdjZaOkTzSu+2Uww+G3Qc1z7l7rD0dShXHxCEUkUYOQp9BS0TnO11o
-8GUs7zp2zcXM274h0Lyhjo3Opei156Cuz3RyJA==
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/1C.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 28 (0x1c)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta3/emailAddress=ch1.1_ta3
+        Validity
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.1_ta3/emailAddress=cs1_ch1.1_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:e5:d1:85:84:69:40:a5:bf:e4:d4:1a:58:4b:1a:
+                    e1:80:c9:89:8a:84:45:7c:8c:b1:4b:db:87:e8:32:
+                    42:3a:fd:e8:68:18:57:00:e6:4e:7d:a1:31:b3:11:
+                    a1:21:90:31:df:03:e6:a1:ba:fe:28:36:ba:98:e7:
+                    df:19:cf:26:83:5f:f6:16:be:fd:4b:fd:56:1d:b6:
+                    84:3f:17:df:9a:55:28:70:43:4e:47:4f:15:7b:f7:
+                    8e:62:c7:7c:b8:8c:22:c6:b0:40:d2:ef:3c:fd:4c:
+                    4e:6f:31:b6:02:c8:01:bb:59:62:a2:49:43:90:cf:
+                    3a:b0:44:87:bb:bb:6f:16:b9
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         88:bd:f1:29:0a:96:7d:d6:95:11:fe:8d:88:35:29:20:ca:f2:
+         92:80:d2:1d:0e:19:5a:be:fa:67:d9:f5:ba:36:11:70:cd:09:
+         3d:f5:99:51:77:05:eb:5b:79:4d:56:7e:4f:77:94:64:7e:14:
+         cb:d9:3a:6e:c4:f3:6e:98:b5:77:06:c7:60:5f:9a:20:ae:12:
+         28:4b:55:1d:1b:5f:ea:af:49:8c:9e:f6:f9:ac:bf:18:69:c2:
+         e7:23:f4:da:03:86:f8:f0:32:9d:db:45:6d:15:83:9c:18:91:
+         0a:ec:ef:02:d5:93:a8:ac:4a:4f:4d:6a:f6:62:54:3c:64:88:
+         1d:95:ea:87:dc:89:5e:db:ff:d9:79:e4:90:0d:43:21:73:75:
+         32:74:c1:b5:5d:5e:fc:cd:65:0c:bd:a7:99:59:3e:5a:7e:ae:
+         1d:7e:ff:bb:0d:0d:38:7a:f1:1f:8e:40:53:93:56:56:b1:a9:
+         4d:e9:0d:96:86:e9:a3:a8:84:4c:90:6b:ad:c9:75:f9:6c:85:
+         62:27:06:75:7d:f8:03:59:c0:05:f8:37:83:e7:24:b9:a3:c9:
+         b6:94:fb:dc:9c:a3:99:49:28:80:72:22:87:c7:0e:24:dc:17:
+         72:17:5d:9a:ec:7f:f4:3f:fa:f3:10:e0:00:ac:7b:81:da:3f:
+         9c:50:e2:73
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/1D.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,54 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 29 (0x1d)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.2_ta3/emailAddress=ch1.2_ta3
-        Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.2_ta3/emailAddress=cs1_ch1.2_ta3
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:d0:f8:ae:0b:eb:1f:d2:8b:41:0a:36:62:76:eb:
-                    5d:55:d4:b8:8a:eb:80:b8:05:58:ed:29:5d:9c:3f:
-                    2b:84:e5:be:1e:f6:ab:dd:d4:32:04:ee:f4:9b:b2:
-                    38:1c:59:0a:12:33:f8:b7:b6:e2:37:66:2e:58:e5:
-                    3d:7e:b8:69:73:74:8c:ad:d1:ae:de:11:38:04:7e:
-                    26:92:d4:2c:2e:68:15:09:4a:4f:d1:04:b6:ad:c7:
-                    d8:d7:2a:6d:92:cc:ca:48:87:c6:68:a4:c5:37:af:
-                    cc:20:6d:83:ba:f8:6b:f5:9b:8e:7d:df:d6:8b:7d:
-                    f1:36:6f:a3:5b:0b:b1:e8:6b
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Basic Constraints: critical
-                CA:FALSE
-            X509v3 Key Usage: critical
-                Digital Signature
-    Signature Algorithm: sha256WithRSAEncryption
-         9f:2e:57:b4:bd:52:dd:f4:83:fb:24:d6:f1:99:36:97:b3:90:
-         4f:0d:10:ff:09:00:a3:1a:1e:10:39:63:f6:a6:0a:ee:9f:52:
-         55:b9:35:94:11:04:62:12:8a:c5:cf:c6:c5:2b:85:86:af:00:
-         80:b1:8a:1d:d6:4d:c3:78:d6:67:60:54:27:2e:28:15:b7:22:
-         23:47:4e:b0:89:8a:1a:03:24:db:5d:6a:a2:a7:af:cc:62:ca:
-         cd:2e:fd:7d:e2:2c:fb:5b:89:fd:b6:38:8a:3d:37:61:a9:94:
-         ad:31:d4:f3:d1:b6:91:d9:37:98:f1:ed:aa:11:da:0d:8f:93:
-         1c:8e
------BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBHTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS4yX3RhMzEYMBYGCSqGSIb3DQEJARYJY2gx
-LjJfdGEzMB4XDTEzMTIxMzAwMTMzNloXDTE2MDkwODAwMTMzNlowfTELMAkGA1UE
-BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
-MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjJfdGEzMRwwGgYJKoZI
-hvcNAQkBFg1jczFfY2gxLjJfdGEzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDQ+K4L6x/Si0EKNmJ2611V1LiK64C4BVjtKV2cPyuE5b4e9qvd1DIE7vSbsjgc
-WQoSM/i3tuI3Zi5Y5T1+uGlzdIyt0a7eETgEfiaS1CwuaBUJSk/RBLatx9jXKm2S
-zMpIh8ZopMU3r8wgbYO6+Gv1m45939aLffE2b6NbC7HoawIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQCfLle0
-vVLd9IP7JNbxmTaXs5BPDRD/CQCjGh4QOWP2pgrun1JVuTWUEQRiEorFz8bFK4WG
-rwCAsYod1k3DeNZnYFQnLigVtyIjR06wiYoaAyTbXWqip6/MYsrNLv194iz7W4n9
-tjiKPTdhqZStMdTz0baR2TeY8e2qEdoNj5Mcjg==
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/1E.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 30 (0x1e)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.2_ta3/emailAddress=ch1.2_ta3
+        Validity
+            Not Before: Jan 22 01:57:58 2016 GMT
+            Not After : Oct 18 01:57:58 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.2_ta3/emailAddress=cs1_ch1.2_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:d1:b4:07:9d:27:96:3d:18:72:47:69:78:1e:d3:
+                    9a:89:41:3d:67:8b:db:bc:dc:30:59:3f:d3:65:66:
+                    91:72:11:d1:c0:3a:09:37:0e:7c:a3:4f:09:c4:f9:
+                    4c:59:34:10:3c:55:a6:ee:e0:e4:a8:11:6d:63:27:
+                    49:96:32:f4:21:5f:b2:00:e9:2d:32:72:f0:94:d2:
+                    9e:47:73:48:e3:73:04:19:ca:f1:08:26:6e:e2:c9:
+                    9c:69:1d:86:37:64:be:90:d8:a2:b2:e2:69:44:07:
+                    7e:14:b2:fa:76:5b:9c:42:e3:33:01:bb:6c:c8:58:
+                    9c:e4:de:b2:e3:b6:b5:e4:e7
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         36:8e:1b:77:ea:3e:0e:8f:b4:b5:56:49:2d:93:32:fb:d5:cf:
+         91:a7:86:b2:f8:30:7f:e5:08:18:e4:72:21:78:70:ed:5b:54:
+         ff:ce:e9:87:b3:66:32:2a:6c:9b:26:44:0a:d7:ea:f5:03:b7:
+         7d:7f:bd:af:39:38:be:b5:d9:92:38:dd:10:4d:fe:27:b8:fe:
+         d3:7a:58:c1:67:8c:78:15:a1:07:61:35:1b:63:2b:48:f7:c9:
+         c4:b7:54:ff:c4:b3:eb:be:16:27:7a:01:cd:da:43:be:fc:f8:
+         7e:a6:f8:46:ed:54:7a:dc:06:62:d4:3f:b2:a3:68:de:3d:84:
+         28:20:ed:f9:20:60:29:40:ee:6e:d9:d1:27:45:ff:d6:be:86:
+         c8:e2:c1:74:85:86:ad:12:53:2c:f0:45:3c:fe:fa:43:9a:21:
+         c4:b5:47:03:99:1b:0f:4e:ff:72:79:d1:a0:16:88:f3:71:fc:
+         9a:47:34:c4:91:8b:f8:b4:01:77:84:de:04:40:a7:6c:a9:23:
+         25:4e:3d:82:48:6e:61:7e:05:aa:b1:97:14:41:4d:83:f2:5e:
+         27:95:f4:2a:28:31:ed:38:39:81:22:1c:60:d9:de:23:4f:59:
+         05:14:11:40:21:70:1a:f4:dc:c6:58:ff:d1:13:0b:97:9b:da:
+         d0:45:0d:d7
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/1F.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,54 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 31 (0x1f)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.3_ta3/emailAddress=ch1.3_ta3
-        Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.3_ta3/emailAddress=cs1_ch1.3_ta3
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:fd:95:49:ab:6d:49:08:5c:f2:9b:77:e1:d0:71:
-                    4d:98:1b:84:31:e2:90:b2:0a:f6:af:2e:12:5b:31:
-                    d0:82:b4:ce:79:12:a5:56:44:d3:a5:49:51:68:45:
-                    cc:73:0e:67:6f:05:74:ff:ce:e7:27:8e:21:72:6a:
-                    df:58:42:b0:82:5d:ee:5f:9c:bc:be:10:d2:98:49:
-                    2a:a6:13:47:ac:27:23:83:fd:90:fd:42:9f:4d:5d:
-                    56:02:84:ff:53:40:51:ed:68:99:c6:20:c6:0d:e6:
-                    fb:47:f9:d8:42:0b:36:ca:50:69:27:9f:b7:8a:36:
-                    f6:5c:1a:0b:3e:9e:d7:12:89
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Basic Constraints: critical
-                CA:FALSE
-            X509v3 Key Usage: critical
-                Digital Signature
-    Signature Algorithm: sha256WithRSAEncryption
-         50:82:2e:b8:61:6b:62:5f:4f:cf:e8:f9:6f:67:ba:ea:b2:40:
-         0c:49:40:e7:8d:db:af:e4:b0:61:8b:3c:6c:e5:43:d8:e9:8c:
-         f7:c2:7b:5f:ce:c5:f8:0e:9c:e2:77:6a:38:e2:25:0f:f0:e3:
-         d1:14:69:4a:ea:13:8a:91:ad:97:59:27:5e:4e:7c:f7:dc:b0:
-         34:94:3c:b7:9e:3f:40:da:44:66:73:f9:2c:8b:7e:d4:85:d8:
-         a6:58:fb:39:90:6e:3c:fd:b5:a1:39:82:dc:c3:87:97:d3:a7:
-         ce:e1:9d:18:63:27:77:99:fa:a3:c3:d7:d1:67:1d:4e:d0:07:
-         c2:9c
------BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBHzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS4zX3RhMzEYMBYGCSqGSIb3DQEJARYJY2gx
-LjNfdGEzMB4XDTEzMTIxMzAwMTMzN1oXDTE2MDkwODAwMTMzN1owfTELMAkGA1UE
-BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
-MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjNfdGEzMRwwGgYJKoZI
-hvcNAQkBFg1jczFfY2gxLjNfdGEzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQD9lUmrbUkIXPKbd+HQcU2YG4Qx4pCyCvavLhJbMdCCtM55EqVWRNOlSVFoRcxz
-DmdvBXT/zucnjiFyat9YQrCCXe5fnLy+ENKYSSqmE0esJyOD/ZD9Qp9NXVYChP9T
-QFHtaJnGIMYN5vtH+dhCCzbKUGknn7eKNvZcGgs+ntcSiQIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQBQgi64
-YWtiX0/P6PlvZ7rqskAMSUDnjduv5LBhizxs5UPY6Yz3wntfzsX4Dpzid2o44iUP
-8OPRFGlK6hOKka2XWSdeTnz33LA0lDy3nj9A2kRmc/ksi37UhdimWPs5kG48/bWh
-OYLcw4eX06fO4Z0YYyd3mfqjw9fRZx1O0AfCnA==
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/20.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 32 (0x20)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.3_ta3/emailAddress=ch1.3_ta3
+        Validity
+            Not Before: Jan 22 01:57:58 2016 GMT
+            Not After : Oct 18 01:57:58 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.3_ta3/emailAddress=cs1_ch1.3_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:e1:94:49:db:86:53:c7:d5:a5:c6:73:c5:a0:9a:
+                    c5:ff:9c:8f:62:6a:4b:01:ae:cc:de:5b:c1:86:42:
+                    08:c0:c0:b7:8e:79:de:4b:8e:74:10:6d:ea:d4:1e:
+                    17:7b:30:55:ca:3a:86:4a:f6:79:da:06:8d:93:92:
+                    39:ec:22:fc:08:6e:14:23:ae:01:91:92:c0:71:7d:
+                    c7:df:82:52:ce:ed:06:2e:b4:ee:73:2f:80:4f:49:
+                    aa:f7:32:a8:c2:dd:44:43:e6:c0:86:f3:15:ca:19:
+                    0a:fa:e6:d0:a6:db:84:76:16:31:40:ca:dc:bf:78:
+                    45:3f:dd:c7:45:1f:0f:25:91
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         34:21:1f:89:e0:2b:74:1a:b3:84:d8:a0:30:4f:66:94:0e:f1:
+         c8:b7:26:ea:85:fb:77:f1:05:7d:9d:69:8a:17:fb:83:6e:9a:
+         28:00:08:c7:c0:5b:65:f4:59:de:ec:4b:c6:8a:5d:01:c3:3c:
+         5d:7a:73:c4:9b:2e:ba:d6:3e:d1:d6:6d:30:fc:2f:e2:08:94:
+         58:00:88:76:6d:0d:d5:69:ea:e1:22:f0:d5:42:b3:2d:f2:41:
+         37:42:63:ba:d5:3f:45:54:4f:fb:a5:b4:84:3b:74:f7:d1:28:
+         c9:b1:a0:81:d8:d8:c1:e5:84:ff:e8:59:6e:d9:ea:5b:40:0f:
+         d9:73:f7:e5:c6:99:92:a1:0a:a6:4c:51:c1:9b:10:c8:af:04:
+         7c:89:04:78:b2:e9:8d:ff:d7:c6:f6:89:4d:4e:c3:b9:40:cd:
+         4e:9d:7f:f2:6f:f4:ff:22:2d:e3:5b:9f:f7:76:e1:6f:8d:fb:
+         1a:0d:e8:ee:6e:dc:06:14:70:aa:cd:c2:05:b0:47:ab:53:79:
+         c4:5d:bd:7f:55:da:cf:8c:a8:3f:ec:af:6a:f0:bf:88:2b:cd:
+         28:20:83:80:8f:eb:9d:ee:76:20:62:49:ac:66:84:51:e5:c6:
+         e6:74:6a:f0:30:13:95:3c:36:09:60:d7:7d:a0:3a:bc:9d:1b:
+         67:9e:c3:29
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/21.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,54 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 33 (0x21)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.4_ta3/emailAddress=ch1.4_ta3
-        Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.4_ta3/emailAddress=cs1_ch1.4_ta3
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:c2:93:d3:55:0b:34:cf:57:bc:a5:91:9e:80:a9:
-                    7a:83:fb:26:66:c5:c1:71:20:ab:f9:80:9a:59:eb:
-                    54:83:83:6b:ad:79:a8:7e:17:67:20:1a:a8:7e:57:
-                    6e:f8:dd:54:9a:6e:f0:2d:10:32:59:1f:74:53:6d:
-                    a2:50:6b:23:0c:bb:34:32:84:ed:7d:fe:f5:8e:a7:
-                    f4:92:bb:29:a8:91:7d:e8:5e:56:30:e6:fa:fb:d2:
-                    d7:b9:af:f2:86:c2:dc:b7:33:71:62:2a:2d:79:38:
-                    a0:b1:0d:eb:87:03:56:c5:1c:c9:fb:33:5c:3c:d2:
-                    b9:f2:c0:b6:3c:de:e2:d8:3d
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Basic Constraints: critical
-                CA:FALSE
-            X509v3 Key Usage: critical
-                Digital Signature
-    Signature Algorithm: sha256WithRSAEncryption
-         7c:85:b5:58:70:73:83:28:62:ea:1a:2f:5d:29:10:50:54:6e:
-         86:dc:e2:f8:7f:bd:5e:bb:52:40:62:60:45:72:56:2d:b3:29:
-         9f:29:d6:1e:90:f2:67:3f:98:5f:e4:d2:39:3c:9f:a4:df:0c:
-         f9:75:4c:0f:2d:94:d9:fe:a2:f9:68:66:3c:bf:0f:0a:73:12:
-         23:33:56:8f:40:65:44:59:b6:2e:90:a7:5e:fb:17:29:42:36:
-         4b:ac:f5:e2:67:ee:7e:94:c0:a2:29:9a:1c:bf:74:94:b8:83:
-         11:d7:ac:a4:e1:b0:c1:7e:db:79:de:b4:ab:67:52:2e:51:d4:
-         ab:65
------BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBITANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS40X3RhMzEYMBYGCSqGSIb3DQEJARYJY2gx
-LjRfdGEzMB4XDTEzMTIxMzAwMTMzN1oXDTE2MDkwODAwMTMzN1owfTELMAkGA1UE
-BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
-MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjRfdGEzMRwwGgYJKoZI
-hvcNAQkBFg1jczFfY2gxLjRfdGEzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDCk9NVCzTPV7ylkZ6AqXqD+yZmxcFxIKv5gJpZ61SDg2uteah+F2cgGqh+V274
-3VSabvAtEDJZH3RTbaJQayMMuzQyhO19/vWOp/SSuymokX3oXlYw5vr70te5r/KG
-wty3M3FiKi15OKCxDeuHA1bFHMn7M1w80rnywLY83uLYPQIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQB8hbVY
-cHODKGLqGi9dKRBQVG6G3OL4f71eu1JAYmBFclYtsymfKdYekPJnP5hf5NI5PJ+k
-3wz5dUwPLZTZ/qL5aGY8vw8KcxIjM1aPQGVEWbYukKde+xcpQjZLrPXiZ+5+lMCi
-KZocv3SUuIMR16yk4bDBftt53rSrZ1IuUdSrZQ==
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/22.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 34 (0x22)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.4_ta3/emailAddress=ch1.4_ta3
+        Validity
+            Not Before: Jan 22 01:57:58 2016 GMT
+            Not After : Oct 18 01:57:58 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.4_ta3/emailAddress=cs1_ch1.4_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:9b:79:d3:26:3a:19:88:c8:0f:f9:f2:9b:7b:05:
+                    b7:35:92:0f:bb:2a:86:c3:09:56:46:06:49:96:aa:
+                    1e:d3:dd:82:7a:d4:48:73:10:ed:84:05:4c:80:48:
+                    04:a6:40:a9:00:26:80:44:ab:c0:a5:c3:b6:62:29:
+                    ab:a1:c4:98:92:ed:9c:ef:8b:eb:f8:20:82:02:2e:
+                    b0:fb:7c:f4:14:83:fb:cd:63:a0:ee:ac:b3:87:03:
+                    43:b4:0a:b2:d2:31:90:3e:d9:e1:c7:b6:5e:07:d0:
+                    76:e1:6b:18:f2:5f:1d:18:1d:66:82:76:26:0d:79:
+                    d2:cd:33:65:1f:c2:a1:3a:77
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         3d:5e:84:bd:77:2a:ea:28:5e:54:10:ab:5f:c6:78:9a:95:11:
+         68:da:dc:c1:a0:26:5e:33:a4:e0:67:5a:38:dc:0e:7a:6e:8d:
+         86:d7:2a:b0:27:df:ac:aa:14:d2:69:00:ce:52:c5:d3:d9:9c:
+         b6:05:79:a2:db:37:cd:96:06:20:b4:ac:8c:85:c7:02:ba:cc:
+         52:67:47:9d:fe:02:82:63:24:cb:6b:62:5a:f9:33:cb:90:0c:
+         29:6c:1b:94:90:9b:6c:f3:0f:91:c7:7a:58:6c:fa:29:77:c2:
+         fa:39:d0:bf:4a:e4:e8:20:40:39:29:f8:99:2e:35:e6:18:7f:
+         dc:a5:34:a5:cf:c2:a4:fc:01:c0:ba:c2:00:56:28:a5:17:8f:
+         d8:9b:e2:b3:a2:12:df:89:ad:8c:71:8d:00:b3:9b:57:e4:4f:
+         e8:85:ec:cc:9b:e9:cb:31:06:00:7a:c8:4e:df:e1:a8:91:ed:
+         07:0b:0d:d2:79:15:0c:b8:dc:1b:ab:a3:f4:bb:8e:36:2b:31:
+         c5:47:98:73:8f:a4:12:31:aa:84:a2:28:29:bc:1a:41:13:75:
+         56:f3:8c:7a:18:9d:44:57:15:c8:a0:e5:00:eb:03:67:b6:ce:
+         62:44:1d:45:34:e8:f0:d4:dd:25:28:ae:65:d4:a6:54:11:eb:
+         94:ef:41:90
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/23.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,58 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 35 (0x23)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
-        Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1_ta4/emailAddress=cs1_ch1_ta4
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:bb:13:23:7f:7b:bc:24:4f:bd:c3:56:23:7e:84:
-                    f6:a5:cd:87:51:d1:45:92:5b:0d:68:b7:56:23:ae:
-                    88:d5:51:83:c0:f7:b4:49:1e:d2:d3:22:b8:c4:10:
-                    eb:a4:45:89:86:63:d5:1b:a8:4e:8e:30:8a:3c:44:
-                    3c:78:7b:cf:c0:20:3c:67:ff:7e:5f:e0:45:8c:f8:
-                    cb:0f:cf:ac:41:c4:1b:da:3f:d6:55:7d:31:14:ae:
-                    1e:5e:cd:dd:1d:34:22:dd:00:35:60:58:74:a3:2f:
-                    ae:d3:b4:4d:49:28:ea:78:cd:1d:fe:cb:9e:f8:19:
-                    09:ae:e3:10:40:03:b4:5e:7f
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Basic Constraints: critical
-                CA:FALSE
-            X509v3 CRL Distribution Points: 
-
-                Full Name:
-                  URI:http://localhost:12001/file/0/ch1_ta4_crl.pem
-
-    Signature Algorithm: sha256WithRSAEncryption
-         4e:be:e0:f6:a4:b9:2a:9d:31:f1:88:8b:b8:b4:ff:36:12:51:
-         a0:ec:9e:a7:f2:cf:a8:56:1e:fa:26:2c:43:db:a2:14:76:53:
-         e4:c8:fa:0f:4e:63:25:70:79:6f:71:50:92:74:38:ce:f6:a6:
-         93:2e:92:58:ee:85:13:e2:b0:64:3f:1d:56:e3:0b:09:04:d5:
-         53:54:73:f2:37:54:78:27:64:b4:64:c8:ee:67:b9:b7:41:65:
-         f2:06:57:6a:33:c6:7a:15:8d:dd:62:7b:6a:30:b3:80:94:8a:
-         ea:88:db:76:1a:f6:ab:7c:af:e3:3e:63:65:ee:44:fc:b5:0b:
-         e7:7d
------BEGIN CERTIFICATE-----
-MIICsDCCAhmgAwIBAgIBIzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTQxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTQwHhcNMTMxMjEzMDAxMzM3WhcNMTYwOTA4MDAxMzM3WjB5MQswCQYDVQQGEwJV
-UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMV9jaDFfdGE0MRowGAYJKoZIhvcNAQkB
-FgtjczFfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAuxMjf3u8
-JE+9w1YjfoT2pc2HUdFFklsNaLdWI66I1VGDwPe0SR7S0yK4xBDrpEWJhmPVG6hO
-jjCKPEQ8eHvPwCA8Z/9+X+BFjPjLD8+sQcQb2j/WVX0xFK4eXs3dHTQi3QA1YFh0
-oy+u07RNSSjqeM0d/sue+BkJruMQQAO0Xn8CAwEAAaNQME4wDAYDVR0TAQH/BAIw
-ADA+BgNVHR8ENzA1MDOgMaAvhi1odHRwOi8vbG9jYWxob3N0OjEyMDAxL2ZpbGUv
-MC9jaDFfdGE0X2NybC5wZW0wDQYJKoZIhvcNAQELBQADgYEATr7g9qS5Kp0x8YiL
-uLT/NhJRoOyep/LPqFYe+iYsQ9uiFHZT5Mj6D05jJXB5b3FQknQ4zvamky6SWO6F
-E+KwZD8dVuMLCQTVU1Rz8jdUeCdktGTI7me5t0Fl8gZXajPGehWN3WJ7ajCzgJSK
-6ojbdhr2q3yv4z5jZe5E/LUL530=
------END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/24.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/24.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,65 +5,64 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs2_ch1_ta4/emailAddress=cs2_ch1_ta4
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1_ta4/emailAddress=cs1_ch1_ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:ad:94:3a:b1:fd:3e:be:1e:33:73:ab:48:e2:ea:
-                    99:d8:1d:4d:c4:80:e6:fe:b6:6e:86:45:c4:86:81:
-                    df:c5:63:3d:b7:9b:50:75:bc:09:9d:cd:95:6c:6c:
-                    47:88:6d:0c:0c:24:7a:b9:50:f0:39:12:4b:6b:0c:
-                    2e:a3:7d:80:27:61:53:8b:63:c0:2e:a2:9e:b1:4d:
-                    0b:5a:a4:fd:6f:32:20:1d:2c:ea:18:c4:e5:ed:62:
-                    4d:ec:a7:ab:07:6e:8b:3f:c2:29:c7:30:90:7f:6a:
-                    2a:cc:08:9b:82:4b:24:a1:79:a2:06:a6:5c:7a:60:
-                    83:c5:ba:68:2c:ff:01:1f:d1
+                    00:e1:15:20:0f:ca:11:75:35:b3:ae:ce:9f:fc:2e:
+                    7a:b7:b9:4b:05:02:a4:d9:52:c5:1f:36:ce:60:b0:
+                    57:20:bf:55:47:52:97:53:57:7c:b4:8f:cd:c6:49:
+                    b1:c2:d7:d5:14:a2:59:38:2f:59:3c:2b:bc:d7:44:
+                    8f:e8:10:25:d2:e4:61:02:b1:c2:3b:87:ac:0d:f0:
+                    1e:93:3c:57:2d:00:b4:1d:e5:aa:e2:a2:22:9b:65:
+                    47:63:f4:04:17:ae:b6:f9:75:28:93:15:bd:cb:d6:
+                    a0:ef:1b:b9:c7:39:6c:45:5e:c2:b3:c4:4b:3f:39:
+                    cb:3b:27:24:bc:dc:53:28:7b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
-            X509v3 Subject Key Identifier: 
-                9F:BB:AE:D3:46:0F:B1:D1:1B:E5:D0:7F:06:5D:5B:3D:15:22:E3:C5
-            X509v3 Authority Key Identifier: 
-                keyid:29:7A:F9:B4:E3:1B:8F:19:63:52:FA:19:A0:AB:DA:37:E4:70:A9:71
-                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
-                serial:22
-
             X509v3 Basic Constraints: critical
                 CA:FALSE
             X509v3 CRL Distribution Points: 
 
                 Full Name:
-                  URI:http://localhost:12001/file/0/example_file
+                  URI:http://localhost:12001/file/0/ch1_ta4_crl.pem
 
     Signature Algorithm: sha256WithRSAEncryption
-         19:54:e0:5b:f7:80:a2:90:05:af:21:fe:4c:1f:f1:4b:c1:2f:
-         36:f3:e4:d1:93:16:67:48:89:62:69:37:92:71:61:aa:f1:4a:
-         2d:fa:ca:cd:69:e5:50:53:45:0a:91:2c:44:f8:44:22:02:82:
-         cd:6d:4b:15:85:cf:8d:ea:f8:98:1b:ff:7c:54:10:48:07:81:
-         a4:04:37:36:c1:95:72:e6:a6:e7:db:59:2f:1c:c9:b4:46:da:
-         98:53:e6:2e:24:9a:f3:9d:74:62:d5:28:96:66:a1:a2:47:21:
-         0e:5d:8e:be:89:ac:d2:4f:89:eb:fd:db:2d:e0:92:d7:a8:99:
-         c7:cf
+         0c:86:66:94:e6:7d:13:28:d0:6f:d0:58:64:6a:dc:73:ec:11:
+         af:a3:98:cf:e3:c5:cd:e5:48:78:d5:5c:19:f0:2b:6e:2b:12:
+         c9:45:f1:5f:28:a8:07:96:9b:a8:b2:40:e1:98:6a:47:61:1e:
+         d5:4b:cc:2a:fd:49:51:84:dc:1a:2a:26:c6:b3:61:2e:5b:05:
+         7f:0c:ee:b1:53:3b:7d:0f:f4:b4:0c:28:2d:5a:09:fa:1c:28:
+         b3:85:fd:e2:1f:8c:aa:c6:75:ff:16:d9:a6:17:64:10:69:21:
+         c2:02:04:a3:04:d8:f6:00:4c:e9:c4:45:24:a2:e0:9b:68:4f:
+         1f:ee:f9:9b:ed:ac:9a:c3:7b:b3:52:91:06:4e:9f:5f:d0:d3:
+         14:83:69:a7:44:12:85:b2:09:39:a8:c6:c1:62:4e:d8:00:f7:
+         82:a7:de:c6:f6:5b:df:20:8c:25:ce:29:78:56:94:7a:72:da:
+         71:e9:b7:15:62:d0:f6:56:78:a2:c3:b1:7c:a4:ba:28:5f:89:
+         bf:2a:3b:dd:e4:e1:79:a3:6b:d5:98:e4:de:96:68:4f:e6:dc:
+         8e:ed:6a:dc:c8:69:8d:3f:6b:3b:fe:77:1a:1a:1b:ad:84:9a:
+         e0:bf:7b:2b:e9:92:3a:59:62:65:07:17:22:3c:c1:d8:81:44:
+         61:30:c3:1a
 -----BEGIN CERTIFICATE-----
-MIIDZjCCAs+gAwIBAgIBJDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDMTCCAhmgAwIBAgIBJDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTQxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTQwHhcNMTMxMjEzMDAxMzM3WhcNMTYwOTA4MDAxMzM3WjB5MQswCQYDVQQGEwJV
+YTQwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMl9jaDFfdGE0MRowGAYJKoZIhvcNAQkB
-FgtjczJfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArZQ6sf0+
-vh4zc6tI4uqZ2B1NxIDm/rZuhkXEhoHfxWM9t5tQdbwJnc2VbGxHiG0MDCR6uVDw
-ORJLawwuo32AJ2FTi2PALqKesU0LWqT9bzIgHSzqGMTl7WJN7KerB26LP8IpxzCQ
-f2oqzAibgkskoXmiBqZcemCDxbpoLP8BH9ECAwEAAaOCAQQwggEAMB0GA1UdDgQW
-BBSfu67TRg+x0Rvl0H8GXVs9FSLjxTCBkwYDVR0jBIGLMIGIgBQpevm04xuPGWNS
-+hmgq9o35HCpcaFtpGswaTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3Ju
-aWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MQwwCgYDVQQD
-DAN0YTQxEjAQBgkqhkiG9w0BCQEWA3RhNIIBIjAMBgNVHRMBAf8EAjAAMDsGA1Ud
-HwQ0MDIwMKAuoCyGKmh0dHA6Ly9sb2NhbGhvc3Q6MTIwMDEvZmlsZS8wL2V4YW1w
-bGVfZmlsZTANBgkqhkiG9w0BAQsFAAOBgQAZVOBb94CikAWvIf5MH/FLwS828+TR
-kxZnSIliaTeScWGq8Uot+srNaeVQU0UKkSxE+EQiAoLNbUsVhc+N6viYG/98VBBI
-B4GkBDc2wZVy5qbn21kvHMm0RtqYU+YuJJrznXRi1SiWZqGiRyEOXY6+iazST4nr
-/dst4JLXqJnHzw==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/25.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/25.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,64 +5,74 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs3_ch1_ta4/emailAddress=cs3_ch1_ta4
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs2_ch1_ta4/emailAddress=cs2_ch1_ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d6:0b:65:25:4a:ab:c6:97:60:f0:0a:13:02:12:
-                    58:0a:26:26:7f:ba:10:82:a4:68:2e:59:dc:9e:63:
-                    71:4c:03:85:55:7b:c0:20:c8:3b:f3:12:24:8c:e5:
-                    4d:d4:41:10:5f:5d:be:b6:76:77:41:e5:57:48:c7:
-                    01:42:be:18:a0:f7:39:fa:3f:30:07:e9:6f:05:16:
-                    00:43:98:5e:fa:62:46:36:79:b1:6a:84:22:15:36:
-                    16:2b:23:e5:6f:2f:c6:ca:ae:dc:72:95:7a:48:9b:
-                    9b:ae:72:bd:f0:ff:d2:0b:fe:82:ec:53:38:23:cd:
-                    6d:65:28:ba:53:5c:74:6f:5f
+                    00:c0:d1:12:2c:11:99:ac:d0:a7:4f:87:d5:3f:5c:
+                    2b:e8:0a:f8:3e:41:24:d9:4a:75:fb:9e:c4:0e:0f:
+                    12:bc:4d:dc:34:c3:42:79:b3:c3:59:9d:62:9e:db:
+                    34:7f:2a:09:f3:80:42:b6:ec:7e:1b:63:2d:59:67:
+                    f0:12:bc:9e:2c:a0:21:5b:e1:02:6b:df:ea:6c:c0:
+                    4d:fc:a8:51:e2:1a:4f:42:89:4c:87:99:ab:3f:7d:
+                    d5:30:e9:31:97:15:a4:c6:90:14:2c:f3:9c:bc:e9:
+                    b2:05:5c:ed:fc:91:86:3d:da:56:76:b1:ec:c1:9a:
+                    72:56:7b:aa:32:ca:50:9d:6b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                83:0A:1B:8B:11:B9:64:BB:0F:67:12:12:45:12:74:32:7C:36:15:F9
+                16:15:5A:65:F6:D0:00:FD:DC:69:C9:A2:42:1F:CF:61:90:E6:2F:46
             X509v3 Authority Key Identifier: 
-                keyid:29:7A:F9:B4:E3:1B:8F:19:63:52:FA:19:A0:AB:DA:37:E4:70:A9:71
+                keyid:59:7F:0E:5C:5B:04:78:41:DB:55:AC:9E:07:50:E4:FB:9E:26:28:C8
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
-                serial:22
+                serial:23
 
             X509v3 Basic Constraints: critical
                 CA:FALSE
             X509v3 CRL Distribution Points: 
 
                 Full Name:
-                  URI:foo://bar/baz
+                  URI:http://localhost:12001/file/0/example_file
 
     Signature Algorithm: sha256WithRSAEncryption
-         35:54:4b:75:7e:93:ad:b6:4a:01:0d:0b:90:a6:b8:97:82:f1:
-         53:14:12:ce:da:83:cd:0a:d2:57:68:c4:a2:b2:54:94:dc:f8:
-         fb:21:a5:e6:37:63:07:6a:eb:99:c9:61:b2:41:6f:76:a0:94:
-         97:ad:a3:7c:38:b8:da:4a:ff:cb:cd:e6:d2:75:1e:c3:ae:c3:
-         4f:28:32:7a:71:8d:58:c3:df:79:bb:f8:38:b8:2e:bb:fb:01:
-         dc:81:c8:85:91:66:2c:46:ee:0e:96:32:4c:3c:63:ba:7e:71:
-         ea:41:e1:2d:13:ac:34:2c:de:0e:9b:47:4c:41:24:0e:8a:ab:
-         c7:65
+         30:d6:e5:65:8d:a2:f1:d4:7b:80:08:3e:6e:37:56:fa:20:4b:
+         cf:a5:82:05:6f:6c:3b:fd:88:66:1b:e0:7f:f8:fa:78:6d:f2:
+         48:76:3f:61:51:a0:b7:a9:88:5e:0b:ba:df:91:b0:66:f2:1e:
+         28:58:3f:14:d0:7f:fe:cb:97:c0:e7:3e:2c:aa:a6:e7:e7:a6:
+         ce:1d:59:7e:97:0e:ff:ac:ec:bf:a7:66:21:4d:ee:48:93:0f:
+         d7:24:7d:90:ef:3c:5f:59:b2:b7:7e:5c:61:55:a2:73:9f:b4:
+         89:a1:d1:21:5b:55:fd:e5:58:aa:91:ce:5e:d1:f5:de:bc:6f:
+         88:97:38:de:0d:cb:20:ac:0e:5f:4d:c0:9a:8a:5d:e3:e8:9e:
+         3e:c5:06:07:80:d0:d8:a9:ef:1a:a0:da:1a:84:8f:4b:71:b1:
+         dd:a3:18:bf:35:b5:c5:e6:26:ee:7f:3a:c6:a1:d4:bf:fd:6a:
+         5e:a8:22:7e:40:a8:16:b2:ba:58:7f:e9:87:65:01:bc:53:af:
+         03:95:d5:d9:6b:3d:23:18:42:93:78:47:d7:d7:49:1f:14:77:
+         02:56:4c:5b:2f:24:5b:88:90:76:21:d7:d4:a6:f9:4b:00:6f:
+         b0:94:4a:46:93:31:9f:14:af:bc:3d:ec:a0:58:00:a9:38:91:
+         7a:c1:00:ff
 -----BEGIN CERTIFICATE-----
-MIIDRzCCArCgAwIBAgIBJTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIID5zCCAs+gAwIBAgIBJTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTQxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTQwHhcNMTMxMjEzMDAxMzM3WhcNMTYwOTA4MDAxMzM3WjB5MQswCQYDVQQGEwJV
+YTQwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzM19jaDFfdGE0MRowGAYJKoZIhvcNAQkB
-FgtjczNfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1gtlJUqr
-xpdg8AoTAhJYCiYmf7oQgqRoLlncnmNxTAOFVXvAIMg78xIkjOVN1EEQX12+tnZ3
-QeVXSMcBQr4YoPc5+j8wB+lvBRYAQ5he+mJGNnmxaoQiFTYWKyPlby/Gyq7ccpV6
-SJubrnK98P/SC/6C7FM4I81tZSi6U1x0b18CAwEAAaOB5jCB4zAdBgNVHQ4EFgQU
-gwobixG5ZLsPZxISRRJ0Mnw2FfkwgZMGA1UdIwSBizCBiIAUKXr5tOMbjxljUvoZ
-oKvaN+RwqXGhbaRrMGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlh
-MRQwEgYDVQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwD
-dGE0MRIwEAYJKoZIhvcNAQkBFgN0YTSCASIwDAYDVR0TAQH/BAIwADAeBgNVHR8E
-FzAVMBOgEaAPhg1mb286Ly9iYXIvYmF6MA0GCSqGSIb3DQEBCwUAA4GBADVUS3V+
-k622SgENC5CmuJeC8VMUEs7ag80K0ldoxKKyVJTc+PshpeY3Ywdq65nJYbJBb3ag
-lJeto3w4uNpK/8vN5tJ1HsOuw08oMnpxjVjD33m7+Di4Lrv7AdyByIWRZixG7g6W
-Mkw8Y7p+cepB4S0TrDQs3g6bR0xBJA6Kq8dl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 -----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/26.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,78 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 38 (0x26)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
+        Validity
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs3_ch1_ta4/emailAddress=cs3_ch1_ta4
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:b0:56:0d:1c:fb:d4:85:04:de:8b:f3:d1:91:ee:
+                    94:29:3f:fa:04:80:0e:1c:bd:4f:46:a8:61:58:3d:
+                    3f:70:46:0d:a5:6e:15:1c:d0:bd:fd:89:3e:51:f7:
+                    91:c6:15:90:69:5e:e7:6f:26:fb:b0:58:55:06:c5:
+                    b6:f7:e2:47:4c:6b:cb:60:eb:b8:a0:09:12:fb:04:
+                    6a:80:7e:bd:b1:7d:2c:4b:f5:8c:0c:b0:1a:14:e1:
+                    6e:6d:d6:7b:68:11:db:fc:84:ae:0a:b9:98:27:e3:
+                    8b:35:8a:17:c6:1a:37:79:37:1e:2d:54:ab:00:2f:
+                    dc:ea:62:42:3a:6c:83:c2:3d
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Subject Key Identifier: 
+                E0:59:BD:00:D2:46:1A:6F:9E:D2:18:79:D9:FE:3D:ED:BA:55:03:06
+            X509v3 Authority Key Identifier: 
+                keyid:59:7F:0E:5C:5B:04:78:41:DB:55:AC:9E:07:50:E4:FB:9E:26:28:C8
+                DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
+                serial:23
+
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 CRL Distribution Points: 
+
+                Full Name:
+                  URI:foo://bar/baz
+
+    Signature Algorithm: sha256WithRSAEncryption
+         0a:3f:72:04:22:75:d9:02:b9:69:e8:46:ca:b6:7d:67:06:34:
+         12:55:07:fe:97:ad:f5:7b:42:79:45:3a:da:25:4f:e2:cb:40:
+         fa:30:9a:36:32:c7:03:ff:41:be:02:ae:d5:51:81:6b:0a:b1:
+         cb:14:f3:c5:1a:ac:f3:01:6a:fa:07:c3:9a:2f:5f:95:a2:0f:
+         f9:6d:84:a2:ee:85:b9:fa:ee:1b:d9:d0:96:91:92:81:8b:5a:
+         10:c4:f2:91:96:dd:e3:ad:92:47:78:fc:11:27:be:09:00:b1:
+         f6:a7:c3:99:9d:8d:45:e3:96:88:96:94:ab:a1:ff:8d:2c:b5:
+         15:42:f2:c2:1d:42:3d:2d:a8:b6:2f:78:9f:28:03:22:58:a0:
+         99:8d:9b:e8:8f:1b:f6:a3:05:96:41:35:2f:8c:c2:3a:72:ad:
+         14:72:ee:76:c9:26:21:5a:35:c7:33:09:f3:bc:5d:d8:52:a3:
+         56:df:52:17:06:70:4a:48:c6:4c:73:a2:bd:9e:4f:15:ca:94:
+         ce:6a:ce:72:a8:c4:87:f5:aa:7b:08:af:9e:e0:63:90:5b:80:
+         cf:5e:00:fd:5b:99:5e:52:3c:e7:df:57:50:48:08:f1:80:bd:
+         52:64:08:80:62:fa:a2:6d:0d:64:b4:9b:bd:2e:17:02:41:3a:
+         b4:b4:3b:42
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/27.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,58 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 39 (0x27)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta4/emailAddress=ch1.1_ta4
-        Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.1_ta4/emailAddress=cs1_ch1.1_ta4
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:b6:6e:c2:9c:e6:4b:a1:4b:40:2a:15:bd:63:6b:
-                    1b:bc:ee:81:e8:d4:c6:d0:1d:1c:62:27:c1:e5:ea:
-                    7d:20:30:9b:91:ca:92:2c:b0:21:90:14:7c:db:98:
-                    e9:79:e7:dc:1f:13:17:37:66:43:d3:a5:b1:93:90:
-                    01:b6:2f:a3:a9:1b:29:5c:ff:93:d0:fb:32:e6:d4:
-                    1e:87:ba:1a:a1:82:5e:15:91:46:5e:1a:30:7d:70:
-                    b5:33:fc:20:ec:dc:34:41:e7:ce:02:3e:ec:d1:8f:
-                    55:58:e5:85:26:76:e2:96:b9:a1:bd:df:6a:38:09:
-                    d5:46:e8:2b:79:5e:59:9b:89
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Basic Constraints: critical
-                CA:FALSE
-            X509v3 CRL Distribution Points: 
-
-                Full Name:
-                  URI:http://localhost:12001/file/0/ch1.1_ta4_crl.pem
-
-    Signature Algorithm: sha256WithRSAEncryption
-         3a:43:96:50:db:7b:96:a3:07:92:28:02:06:de:70:45:80:fe:
-         05:07:e8:f9:42:60:3b:11:10:3a:14:9b:5a:af:e6:1d:c2:7d:
-         0a:10:7d:0f:ad:26:a9:d7:9a:92:5d:0f:c1:76:d9:a0:ff:2d:
-         a9:b6:35:64:79:32:97:9b:d1:cc:ef:e3:b7:75:f9:a6:e9:50:
-         47:37:80:ca:dd:b0:3c:28:d4:78:2b:e8:53:56:76:30:5f:67:
-         e7:07:b8:e7:cb:7b:19:71:2a:71:6d:6d:58:1a:5e:3a:0f:c9:
-         ff:c4:0e:d4:e9:e5:5e:2c:26:5d:cd:a1:77:f9:3b:24:23:ec:
-         14:6c
------BEGIN CERTIFICATE-----
-MIICujCCAiOgAwIBAgIBJzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS4xX3RhNDEYMBYGCSqGSIb3DQEJARYJY2gx
-LjFfdGE0MB4XDTEzMTIxMzAwMTMzOFoXDTE2MDkwODAwMTMzOFowfTELMAkGA1UE
-BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
-MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjFfdGE0MRwwGgYJKoZI
-hvcNAQkBFg1jczFfY2gxLjFfdGE0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQC2bsKc5kuhS0AqFb1jaxu87oHo1MbQHRxiJ8Hl6n0gMJuRypIssCGQFHzbmOl5
-59wfExc3ZkPTpbGTkAG2L6OpGylc/5PQ+zLm1B6Huhqhgl4VkUZeGjB9cLUz/CDs
-3DRB584CPuzRj1VY5YUmduKWuaG932o4CdVG6Ct5XlmbiQIDAQABo1IwUDAMBgNV
-HRMBAf8EAjAAMEAGA1UdHwQ5MDcwNaAzoDGGL2h0dHA6Ly9sb2NhbGhvc3Q6MTIw
-MDEvZmlsZS8wL2NoMS4xX3RhNF9jcmwucGVtMA0GCSqGSIb3DQEBCwUAA4GBADpD
-llDbe5ajB5IoAgbecEWA/gUH6PlCYDsREDoUm1qv5h3CfQoQfQ+tJqnXmpJdD8F2
-2aD/Lam2NWR5Mpeb0czv47d1+abpUEc3gMrdsDwo1Hgr6FNWdjBfZ+cHuOfLexlx
-KnFtbVgaXjoPyf/EDtTp5V4sJl3NoXf5OyQj7BRs
------END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/28.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,68 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 40 (0x28)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta4/emailAddress=ch1.1_ta4
+        Validity
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.1_ta4/emailAddress=cs1_ch1.1_ta4
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:b9:0c:c8:08:be:1a:c9:3f:ad:15:e5:d3:ad:45:
+                    39:09:db:2a:fa:fe:37:9a:c6:bb:37:11:0a:ff:c3:
+                    8e:69:d9:50:17:92:0d:91:92:7d:ff:c6:a9:0b:17:
+                    c2:a6:91:1e:cb:c7:20:85:16:e6:2e:34:f4:d7:c8:
+                    81:88:44:80:a3:51:a6:ea:9f:98:68:69:1f:20:60:
+                    fd:a1:d5:a2:24:66:ce:67:0b:51:d2:5e:3b:60:89:
+                    5f:e1:a9:61:0c:d7:0f:b0:52:69:22:09:9e:93:bc:
+                    90:f0:e3:58:54:b7:b8:02:52:35:15:97:e5:95:8e:
+                    92:fe:42:39:35:34:7a:9b:75
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 CRL Distribution Points: 
+
+                Full Name:
+                  URI:http://localhost:12001/file/0/ch1.1_ta4_crl.pem
+
+    Signature Algorithm: sha256WithRSAEncryption
+         aa:82:41:cd:4e:5f:e1:b7:40:94:ce:10:8c:a3:df:06:26:32:
+         53:d4:b9:15:bf:f7:9a:be:67:b2:cb:a6:f1:2b:65:ce:ec:bb:
+         d0:ba:8d:1b:48:e0:44:39:21:ae:5d:dc:62:3e:cc:60:67:b0:
+         21:8a:b4:fc:c6:be:a0:b3:05:62:fb:ff:a2:a3:ca:3e:97:9c:
+         9b:f5:f4:b1:c7:08:1e:36:1e:fc:27:e4:8b:85:ee:f5:1b:8d:
+         f2:d4:8b:72:7d:c3:b2:c9:0f:67:16:35:32:c2:cf:29:0f:70:
+         f8:cd:e2:d3:5b:45:c1:17:05:ef:33:3b:a4:bf:ed:b9:3a:60:
+         33:d4:44:32:82:d2:d2:6b:49:54:5d:5a:03:0b:55:7c:0a:35:
+         3a:19:fc:42:e1:00:af:3c:07:c7:04:47:59:39:0a:22:21:9f:
+         92:6c:f5:72:6c:67:bc:f9:d2:d6:82:42:e1:83:61:87:93:6a:
+         ff:08:c5:f2:1d:0e:f3:b3:6c:73:3d:4f:81:87:a7:54:88:3a:
+         0b:bd:61:a1:53:75:53:db:ca:6d:cb:9c:f4:70:b5:b6:58:2f:
+         6e:97:f0:79:4e:b2:20:82:a9:58:f1:14:64:e7:0d:58:7d:95:
+         79:d8:2e:83:b3:aa:d6:30:ca:13:d6:77:4c:2f:c3:ac:8f:09:
+         9c:9a:cc:f1
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/29.pem	Tue Mar 08 11:12:06 2016 -0800
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,54 +0,0 @@
-Certificate:
-    Data:
-        Version: 3 (0x2)
-        Serial Number: 41 (0x29)
-    Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta5/emailAddress=ch1_ta5
-        Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1_ta5/emailAddress=cs1_ch1_ta5
-        Subject Public Key Info:
-            Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
-                Modulus:
-                    00:b4:65:08:30:97:70:86:fd:f9:89:7b:39:c4:95:
-                    a5:a9:81:55:71:9e:f9:f1:72:94:ec:0a:fa:af:c6:
-                    0b:43:68:db:17:2b:4e:40:ea:22:91:60:02:05:a2:
-                    ef:88:ad:78:8a:28:13:ac:2f:8a:65:6d:38:f3:43:
-                    9b:10:0e:c4:d1:d7:e7:ba:0f:31:06:1e:f6:f7:56:
-                    3f:68:1e:95:91:5f:d8:02:13:66:21:72:ed:66:6e:
-                    26:83:9a:de:60:87:e0:3a:63:e8:09:82:af:df:50:
-                    ae:f6:19:41:ba:c5:ae:8f:3e:6a:ba:f7:8b:fb:cd:
-                    90:a2:24:1e:7b:09:3e:a4:af
-                Exponent: 65537 (0x10001)
-        X509v3 extensions:
-            X509v3 Basic Constraints: critical
-                CA:FALSE
-            X509v3 Key Usage: critical
-                Digital Signature
-    Signature Algorithm: sha256WithRSAEncryption
-         60:5d:6b:d5:f4:71:25:3c:8d:93:35:51:dd:44:66:1b:98:10:
-         03:07:04:a7:a9:73:e1:f8:8e:62:6e:05:6e:d5:e5:04:7d:47:
-         fa:4d:1c:c6:a4:91:2e:96:d2:43:2d:92:11:54:d9:29:9a:13:
-         a9:21:8c:06:de:e8:55:a0:ac:02:6e:8f:a2:bc:1b:50:20:5c:
-         03:ff:45:b7:13:3a:ea:b2:35:90:f6:0d:a4:06:4f:f1:b0:9c:
-         cc:ce:df:c0:b2:88:44:5a:f5:86:41:94:94:aa:67:d8:62:b8:
-         73:c1:60:87:04:51:25:1e:75:ac:d4:da:5b:fd:3f:5d:bc:ac:
-         8d:d7
------BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBKTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
-MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTUxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTUwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjB5MQswCQYDVQQGEwJV
-UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMV9jaDFfdGE1MRowGAYJKoZIhvcNAQkB
-FgtjczFfY2gxX3RhNTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtGUIMJdw
-hv35iXs5xJWlqYFVcZ758XKU7Ar6r8YLQ2jbFytOQOoikWACBaLviK14iigTrC+K
-ZW0480ObEA7E0dfnug8xBh7291Y/aB6VkV/YAhNmIXLtZm4mg5reYIfgOmPoCYKv
-31Cu9hlBusWujz5quveL+82QoiQeewk+pK8CAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAYF1r1fRxJTyNkzVR
-3URmG5gQAwcEp6lz4fiOYm4FbtXlBH1H+k0cxqSRLpbSQy2SEVTZKZoTqSGMBt7o
-VaCsAm6PorwbUCBcA/9FtxM66rI1kPYNpAZP8bCczM7fwLKIRFr1hkGUlKpn2GK4
-c8FghwRRJR51rNTaW/0/Xbysjdc=
------END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/2A.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/2A.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -3,24 +3,24 @@
         Version: 3 (0x2)
         Serial Number: 42 (0x2a)
     Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta5/emailAddress=ch1_ta5
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta6, CN=localhost/emailAddress=cs1_ta6
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1_ta5/emailAddress=cs1_ch1_ta5
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:e0:47:5b:b6:ff:33:b8:75:5d:d1:f8:31:47:d7:
-                    46:c1:12:4e:d3:95:54:a2:cd:d8:c0:19:35:21:ea:
-                    03:c3:73:e0:e0:50:a1:10:2e:cd:9a:a5:8a:b0:b9:
-                    2e:66:ad:2d:09:3f:38:42:ec:2f:bd:c2:d0:16:90:
-                    82:d0:1c:a9:c7:81:4c:3f:9d:c8:f5:6d:ca:38:04:
-                    c2:9e:77:3c:1f:0b:9f:4b:d2:ca:df:a2:af:f0:4e:
-                    b8:51:e1:2c:01:4b:a7:b7:56:6c:ee:96:22:2f:2f:
-                    33:83:e2:c1:a5:c0:aa:e5:45:2b:50:31:84:8a:d0:
-                    5b:06:0a:2f:5d:c3:d6:d5:1b
+                    00:d2:2e:4b:9f:9b:e7:d9:9e:78:ee:25:ff:27:32:
+                    4e:3c:f3:f3:c7:89:08:64:3f:d1:86:ab:38:b9:3b:
+                    07:b3:cc:87:12:41:e1:7b:7c:75:09:05:21:d1:3c:
+                    88:52:be:64:e1:10:39:c0:f7:74:3d:69:e2:92:a8:
+                    5e:8c:3d:0c:39:bd:a5:d0:ef:c5:ba:9a:9d:f8:b6:
+                    2f:5c:9e:0a:7f:8f:c6:5e:e5:83:2a:6a:3e:db:42:
+                    5c:06:d6:14:b0:de:04:3e:f3:00:3b:9a:bf:bc:0d:
+                    d3:fa:ed:41:81:c1:b5:12:ae:99:69:90:f8:fe:11:
+                    09:dd:9f:2e:0b:92:ac:ba:ab
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         36:42:59:49:7a:7a:58:88:a3:c2:e9:16:fc:dc:5c:7c:26:2e:
-         d5:ff:4f:2f:45:96:7f:c0:5a:10:fd:a5:c5:18:95:48:b3:bf:
-         49:a0:a1:4d:70:e0:39:00:94:5d:7c:0b:99:dc:7d:29:57:40:
-         7a:31:67:94:00:83:61:aa:ca:48:7f:64:db:81:90:3c:2a:e4:
-         26:33:3e:80:14:12:85:06:bc:e9:8b:e2:49:80:bd:e7:a4:f0:
-         3a:c7:ba:e8:c0:1f:f2:7a:48:af:aa:ba:20:be:b2:e8:99:4d:
-         66:90:34:78:b1:82:9a:90:15:a8:dc:76:8d:27:df:7b:40:04:
-         a1:03
+         b4:cb:b5:3b:b7:85:de:47:5d:18:f8:1c:a6:e8:7e:0a:47:3a:
+         ff:b1:77:dd:d1:c9:85:87:32:bb:a8:e2:26:35:20:65:b0:72:
+         d9:91:d6:94:68:b9:86:35:ae:26:db:6f:12:f9:54:ca:a0:a5:
+         fb:d8:67:ed:de:0d:bc:c3:37:a0:de:9b:19:15:2c:b0:f6:e7:
+         58:70:9c:81:78:3c:22:97:cf:4e:5f:75:6b:d2:e3:6b:4e:e0:
+         b9:b2:eb:88:3e:5d:85:88:c7:60:62:c0:c2:ed:0a:e1:fb:9b:
+         b9:30:94:5f:07:67:a8:bc:88:3a:36:43:45:7c:20:5c:4c:84:
+         e6:04:ad:10:44:82:e9:3a:5b:bb:04:bd:61:a6:d7:aa:f3:c5:
+         80:26:6e:7a:e1:d4:04:fb:10:7c:4c:fa:13:ae:95:80:f2:f8:
+         cb:21:56:4b:88:8b:16:d8:32:4c:7c:50:17:2b:2e:59:65:ff:
+         ca:13:62:a8:94:60:4d:95:0b:a2:47:a3:d8:87:99:2b:52:f0:
+         a2:ef:f9:fe:e0:dc:4f:51:c5:ce:08:7e:00:2c:e1:0a:d4:08:
+         33:2c:6a:56:63:2d:5f:6c:2f:f3:16:da:c7:df:aa:09:39:9e:
+         36:8d:80:0b:bd:c6:b7:47:38:53:65:00:d2:26:01:c6:7c:17:
+         7c:49:b4:96
 -----BEGIN CERTIFICATE-----
-MIICmTCCAgKgAwIBAgIBKjANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBKjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAsMA3RhNjESMBAGA1UEAwwJbG9jYWxob3N0MRIwEAYJ
-KoZIhvcNAQkBFgN0YTYwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjCB
-hTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1Nh
-bnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQLDAdjczFfdGE2MRIwEAYD
-VQQDDAlsb2NhbGhvc3QxFjAUBgkqhkiG9w0BCQEWB2NzMV90YTYwgZ8wDQYJKoZI
-hvcNAQEBBQADgY0AMIGJAoGBAOBHW7b/M7h1XdH4MUfXRsESTtOVVKLN2MAZNSHq
-A8Nz4OBQoRAuzZqlirC5LmatLQk/OELsL73C0BaQgtAcqceBTD+dyPVtyjgEwp53
-PB8Ln0vSyt+ir/BOuFHhLAFLp7dWbO6WIi8vM4PiwaXAquVFK1AxhIrQWwYKL13D
-1tUbAgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
-SIb3DQEBCwUAA4GBADZCWUl6eliIo8LpFvzcXHwmLtX/Ty9Fln/AWhD9pcUYlUiz
-v0mgoU1w4DkAlF18C5ncfSlXQHoxZ5QAg2Gqykh/ZNuBkDwq5CYzPoAUEoUGvOmL
-4kmAveek8DrHuujAH/J6SK+quiC+suiZTWaQNHixgpqQFajcdo0n33tABKED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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/2B.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/2B.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -3,24 +3,24 @@
         Version: 3 (0x2)
         Serial Number: 43 (0x2b)
     Signature Algorithm: sha256WithRSAEncryption
-        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta7, CN=localhost/emailAddress=ta7
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
-        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta7, CN=localhost/emailAddress=cs1_ta7
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta6, CN=localhost/emailAddress=cs1_ta6
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d6:44:f3:0b:4a:01:1a:b9:6e:5a:01:90:e2:1d:
-                    39:37:48:16:5d:16:fe:7b:69:47:f0:e2:bb:e0:5b:
-                    e9:22:6c:cc:7c:2c:8a:0d:74:6d:30:f5:f5:83:b8:
-                    b5:87:7a:c1:0c:0a:5a:17:6e:dc:21:53:9f:8b:02:
-                    84:b0:45:9f:67:31:30:61:ff:1a:62:c2:a9:94:b4:
-                    f9:70:57:0d:03:af:a1:00:59:be:15:5c:08:75:e0:
-                    56:4d:30:ea:02:d0:8a:f1:2c:dd:fa:74:cc:f3:98:
-                    15:ae:1a:e0:c0:72:64:0a:26:b6:e2:04:17:24:5d:
-                    58:60:ac:01:a7:73:03:71:ef
+                    00:b4:84:11:69:31:e0:0c:44:98:4c:11:44:84:ab:
+                    af:48:24:93:aa:05:08:13:40:fa:07:12:81:08:8c:
+                    df:96:e5:50:cb:5e:a1:27:89:fd:bc:e2:3d:ac:78:
+                    30:90:c4:8a:95:15:59:90:e2:ad:09:5c:18:2a:f8:
+                    0a:71:f6:9b:c3:61:1d:31:22:72:57:5f:78:cd:a6:
+                    cc:a7:88:1d:06:64:61:a2:57:c9:71:bc:54:05:ff:
+                    1f:5e:13:2a:51:da:e1:96:41:62:48:bc:19:df:53:
+                    c7:82:4c:12:27:17:3e:79:8c:7b:20:d2:d0:d5:9f:
+                    26:50:6f:37:6d:32:68:f3:f1
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         31:3b:0b:62:1c:06:94:b3:85:8c:08:b8:da:07:20:01:4c:23:
-         98:34:20:06:f4:ec:b9:fb:42:52:80:2c:0f:e9:91:b7:de:3f:
-         c4:42:4a:d7:22:0a:9b:ec:83:a0:1f:64:57:98:e9:1a:e1:ac:
-         08:78:ee:28:05:c1:53:50:3e:d1:e0:fa:55:9a:a0:ca:39:28:
-         9f:71:8b:ab:9d:a6:3e:04:e9:bf:b3:4d:97:74:b2:36:4e:65:
-         ed:cf:5c:44:3c:c1:37:77:1c:d3:7d:3b:76:fe:72:53:ac:90:
-         0a:07:37:b0:97:64:ab:b4:d3:63:28:ce:37:cf:80:26:8a:7e:
-         0b:f0
+         87:3f:d7:4b:8a:ce:da:b7:95:ac:80:d8:68:2d:c3:5a:e5:d7:
+         ed:52:79:38:61:c8:35:f1:67:6b:b6:0a:19:b3:3c:e5:ac:bd:
+         00:ce:38:44:e6:5c:32:de:20:27:ff:ab:a5:77:e8:60:8b:22:
+         76:4b:c1:51:cc:8e:07:7e:0e:4c:c3:cb:9e:82:6f:32:b7:74:
+         99:14:ae:34:7b:d6:eb:61:7d:9c:b9:d1:05:6e:44:4c:51:30:
+         c2:25:26:dd:1e:89:7c:41:68:18:95:90:83:5c:91:1c:fb:17:
+         b2:aa:24:0e:af:81:9f:c9:67:ab:a3:2c:30:49:9d:bf:55:75:
+         ac:8b:4d:28:59:ef:d9:6e:4a:cd:99:52:44:56:33:e5:ed:24:
+         ab:78:f4:7a:e5:e4:32:db:cc:cf:8a:db:d9:e4:41:ef:c2:fc:
+         e6:be:6a:3a:25:91:bf:5b:be:8d:3f:eb:e4:cc:d1:df:9b:53:
+         f6:71:bd:30:fd:7f:62:21:e2:47:ee:03:c1:e8:39:9c:f8:67:
+         db:76:5b:5a:22:55:86:63:58:58:30:53:e9:da:8d:07:e9:65:
+         fe:d8:57:77:7a:6c:8c:7b:e2:40:f7:20:81:50:5a:4f:ed:75:
+         db:5b:31:b4:bb:52:95:b8:6c:09:c0:93:57:cd:a1:f7:68:50:
+         70:cf:37:45
 -----BEGIN CERTIFICATE-----
-MIICmTCCAgKgAwIBAgIBKzANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
+MIIDGjCCAgKgAwIBAgIBKzANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAsMA3RhNzESMBAGA1UEAwwJbG9jYWxob3N0MRIwEAYJ
-KoZIhvcNAQkBFgN0YTcwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjCB
+BAoMBHBrZzUxDDAKBgNVBAsMA3RhNjESMBAGA1UEAwwJbG9jYWxob3N0MRIwEAYJ
+KoZIhvcNAQkBFgN0YTYwHhcNMTYwMTIyMDE1ODAwWhcNMTgxMDE4MDE1ODAwWjCB
 hTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1Nh
-bnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQLDAdjczFfdGE3MRIwEAYD
-VQQDDAlsb2NhbGhvc3QxFjAUBgkqhkiG9w0BCQEWB2NzMV90YTcwgZ8wDQYJKoZI
-hvcNAQEBBQADgY0AMIGJAoGBANZE8wtKARq5bloBkOIdOTdIFl0W/ntpR/Diu+Bb
-6SJszHwsig10bTD19YO4tYd6wQwKWhdu3CFTn4sChLBFn2cxMGH/GmLCqZS0+XBX
-DQOvoQBZvhVcCHXgVk0w6gLQivEs3fp0zPOYFa4a4MByZAomtuIEFyRdWGCsAadz
-A3HvAgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
-SIb3DQEBCwUAA4GBADE7C2IcBpSzhYwIuNoHIAFMI5g0IAb07Ln7QlKALA/pkbfe
-P8RCStciCpvsg6AfZFeY6RrhrAh47igFwVNQPtHg+lWaoMo5KJ9xi6udpj4E6b+z
-TZd0sjZOZe3PXEQ8wTd3HNN9O3b+clOskAoHN7CXZKu002MozjfPgCaKfgvw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 -----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/2C.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 44 (0x2c)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta7, CN=localhost/emailAddress=ta7
+        Validity
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta7, CN=localhost/emailAddress=cs1_ta7
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:d6:ce:87:3c:54:3b:74:99:d1:2c:43:df:bc:87:
+                    cb:e5:a9:c1:4a:8c:a2:41:1e:63:47:b1:04:06:a5:
+                    bf:ba:00:88:76:05:ef:98:13:bd:2e:5a:78:1e:d6:
+                    5e:4a:6d:7f:9c:aa:cd:8c:19:98:56:ee:c2:6a:68:
+                    0f:86:2f:2d:c3:bd:ef:c0:2b:3d:0f:12:87:26:2d:
+                    65:73:17:0a:99:a3:5f:58:1c:7a:aa:a0:0d:e9:5a:
+                    e9:81:70:6b:40:3a:0f:e5:c9:b5:e5:62:cd:46:1c:
+                    e1:91:83:cd:9d:40:99:db:ae:77:ce:87:90:c6:6b:
+                    cd:d0:15:a9:33:cc:f8:a5:f9
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         78:c0:07:be:8a:00:77:dc:22:4f:c5:c1:9a:36:c3:68:fb:ab:
+         08:6d:78:6c:75:e0:17:af:ab:fe:36:4b:89:b6:a5:ba:7c:18:
+         62:6c:d0:2b:bb:ef:d5:58:c8:69:05:b1:33:31:b3:43:46:01:
+         92:7e:34:03:8b:31:70:7b:7c:8a:f2:39:6f:60:f5:a3:22:5c:
+         f3:0d:42:70:b0:46:87:97:87:1a:17:be:23:31:2f:f7:71:03:
+         d2:79:17:ad:56:42:64:7a:97:b1:f7:a3:ce:7b:76:f9:22:8f:
+         f5:ff:2c:04:82:6d:05:ea:ee:aa:de:01:18:a0:d9:c7:98:b7:
+         75:39:95:66:cd:b2:cb:aa:fc:ab:0d:e7:cf:5a:a8:b4:22:89:
+         f7:7a:47:ba:cd:70:76:96:2c:64:67:be:51:db:a3:cc:7d:a3:
+         22:9b:ea:88:5e:c8:02:0f:b2:6b:6a:f0:59:eb:7c:ec:13:15:
+         65:3c:c4:a3:99:69:01:f6:c7:9a:0b:21:1c:91:05:6b:b7:03:
+         4c:d8:7f:a8:29:41:95:94:79:35:ca:c9:05:af:57:ea:78:22:
+         4d:82:7e:d5:4b:41:8d:68:2c:40:ff:da:4d:40:f2:32:ed:4e:
+         26:1d:b3:d2:88:f6:b9:a3:eb:e8:25:8f:67:67:c3:2a:8c:72:
+         65:c9:a6:76
+-----BEGIN CERTIFICATE-----
+MIIDGjCCAgKgAwIBAgIBLDANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
+MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
+BAoMBHBrZzUxDDAKBgNVBAsMA3RhNzESMBAGA1UEAwwJbG9jYWxob3N0MRIwEAYJ
+KoZIhvcNAQkBFgN0YTcwHhcNMTYwMTIyMDE1ODAwWhcNMTgxMDE4MDE1ODAwWjCB
+hTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1Nh
+bnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQLDAdjczFfdGE3MRIwEAYD
+VQQDDAlsb2NhbGhvc3QxFjAUBgkqhkiG9w0BCQEWB2NzMV90YTcwgZ8wDQYJKoZI
+hvcNAQEBBQADgY0AMIGJAoGBANbOhzxUO3SZ0SxD37yHy+WpwUqMokEeY0exBAal
+v7oAiHYF75gTvS5aeB7WXkptf5yqzYwZmFbuwmpoD4YvLcO978ArPQ8ShyYtZXMX
+CpmjX1gceqqgDela6YFwa0A6D+XJteVizUYc4ZGDzZ1Amduud86HkMZrzdAVqTPM
++KX5AgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
+SIb3DQEBCwUAA4IBAQB4wAe+igB33CJPxcGaNsNo+6sIbXhsdeAXr6v+NkuJtqW6
+fBhibNAru+/VWMhpBbEzMbNDRgGSfjQDizFwe3yK8jlvYPWjIlzzDUJwsEaHl4ca
+F74jMS/3cQPSeRetVkJkepex96POe3b5Io/1/ywEgm0F6u6q3gEYoNnHmLd1OZVm
+zbLLqvyrDefPWqi0Ion3eke6zXB2lixkZ75R26PMfaMim+qIXsgCD7JravBZ63zs
+ExVlPMSjmWkB9seaCyEckQVrtwNM2H+oKUGVlHk1yskFr1fqeCJNgn7VS0GNaCxA
+/9pNQPIy7U4mHbPSiPa5o+voJY9nZ8MqjHJlyaZ2
+-----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/2D.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 45 (0x2d)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta8, CN=localhost/emailAddress=ta8
+        Validity
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta8, CN=localhost/emailAddress=cs1_ta8
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:cc:53:58:3f:95:12:33:59:85:62:2f:47:18:11:
+                    ab:67:19:30:2d:af:82:27:65:93:5e:ea:7f:33:60:
+                    a2:31:04:70:eb:7f:38:7e:17:83:52:33:1d:c1:52:
+                    bd:ad:ce:97:87:00:40:3c:ad:3b:12:14:7a:90:3d:
+                    8d:bd:c6:10:e7:20:da:86:47:2e:06:62:f0:6e:b1:
+                    6a:c6:39:f4:ad:d9:cc:0e:85:14:eb:e3:63:e1:58:
+                    ad:44:bf:a6:c5:df:bf:f4:95:8c:34:0d:95:b3:cb:
+                    df:5e:2e:57:aa:d5:09:0d:cf:46:d3:4a:1a:fd:25:
+                    e4:27:a9:68:bf:75:8e:2b:a9
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         47:9e:96:23:58:81:0b:c5:d5:5c:d2:61:ea:b2:b0:ab:61:48:
+         1a:93:50:3f:1d:97:f1:65:0c:42:87:56:7f:0f:a5:ea:5b:b9:
+         ce:09:d8:cf:a9:d5:32:b8:ce:d2:c0:a7:4e:63:b8:51:ec:b4:
+         84:7b:b9:9b:9b:f7:d0:24:33:84:2b:51:7d:b4:03:ea:3d:f3:
+         f5:db:1f:e1:f6:02:db:3e:e0:7f:76:0f:01:0a:e5:3e:f5:b7:
+         a3:23:b1:ea:78:28:73:87:58:de:5c:b0:80:46:a9:f4:47:1a:
+         57:10:8b:1a:aa:42:44:56:8e:80:63:3b:06:d2:85:69:d9:64:
+         15:ed:11:25:2c:be:c1:14:df:4a:e2:b7:ee:2b:9e:20:78:60:
+         29:66:1e:10:56:8f:b6:e3:43:6d:31:30:8d:4e:96:e4:9e:17:
+         de:fb:b3:6e:c3:aa:91:7f:19:9c:9c:4a:18:1b:08:d8:db:a5:
+         3d:39:a9:5a:cc:eb:f9:b2:0a:4a:d1:89:08:d2:33:b7:06:cd:
+         3b:4a:e3:7e:26:82:e7:62:81:ce:43:eb:d2:b0:4d:46:01:f9:
+         6e:eb:be:86:c9:cd:5d:12:ac:f6:4a:bc:2a:6b:0b:4a:ed:58:
+         7d:06:f5:39:d3:38:a1:cf:a3:a8:cf:aa:2c:1d:b7:00:8e:19:
+         05:e7:94:b3
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/2E.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 46 (0x2e)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta9, CN=localhost/emailAddress=ta9
+        Validity
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta9, CN=localhost/emailAddress=cs1_ta9
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:bc:5f:2c:b4:67:46:f7:2d:6d:ec:20:0f:51:a0:
+                    d7:6c:6f:16:ee:e5:d7:d4:c7:b6:99:4b:1a:b8:f7:
+                    df:04:e2:77:35:27:ac:21:9c:19:30:5c:ba:3a:7b:
+                    67:8f:bf:a2:5d:ba:0e:9c:0d:69:a8:50:a6:6c:e3:
+                    82:f3:2f:91:fd:9b:0c:24:ac:d7:56:a7:d9:b8:aa:
+                    55:d3:97:5d:7e:01:f4:7e:cc:93:e0:3e:83:c8:1d:
+                    f5:00:d7:b9:7c:c8:62:99:07:6a:df:13:85:60:ae:
+                    a5:ff:fc:9c:67:fb:31:8c:d9:06:03:15:ad:0b:5b:
+                    32:38:4d:cb:6c:bd:51:6b:ff
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         bf:01:d2:4b:27:5a:9c:59:b3:cd:7f:7a:fc:2c:79:0a:80:f3:
+         13:64:5a:78:76:cb:a1:87:53:97:79:36:03:84:19:dc:7f:76:
+         77:1e:b4:43:d8:66:5f:f9:86:86:e1:14:35:b6:92:b6:37:ab:
+         30:3d:ca:d4:db:ad:a9:31:d1:c4:37:57:47:94:fd:55:d5:5d:
+         bf:4e:79:0c:75:e0:05:26:49:a2:09:f1:a0:3e:27:a5:44:b4:
+         fa:7d:86:63:71:1d:5e:2b:99:78:75:1f:30:15:99:aa:4a:dd:
+         2b:17:7d:49:a7:49:17:8a:81:6a:5d:16:dd:c9:cc:96:76:17:
+         56:bb:1d:5a:fb:7f:9b:d7:db:3a:65:17:ea:45:b0:a8:6f:86:
+         9a:9e:91:25:15:11:e5:0d:ec:81:1b:09:bf:86:1a:db:ad:12:
+         44:cf:fe:8c:e8:6b:e5:31:ff:04:9c:1f:aa:ae:db:71:d5:69:
+         6a:e2:40:10:c1:0a:3f:55:02:79:fd:a1:57:cd:88:32:39:88:
+         ec:1c:79:bf:f6:6b:8e:60:64:81:59:9a:bf:cc:79:63:77:f0:
+         1b:d4:4e:22:41:e2:79:6f:4c:52:5d:61:6c:58:df:b2:b7:83:
+         ec:71:93:4f:78:b6:d7:95:8f:1d:44:e0:63:13:90:23:82:0f:
+         d1:0b:da:7a
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/2F.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 47 (0x2f)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta10, CN=localhost/emailAddress=ta10
+        Validity
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta10, CN=localhost/emailAddress=cs1_ta10
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:af:54:cd:ab:f9:be:07:cf:85:91:67:25:cc:5f:
+                    4d:72:9c:31:7c:75:5e:b6:34:89:41:5b:02:2d:f8:
+                    e4:9f:b8:2f:d9:d9:bf:3a:a1:db:1d:a0:57:94:ef:
+                    b3:f8:82:e2:d0:26:c7:2b:44:fd:f7:2d:eb:40:50:
+                    b6:d6:1f:cb:02:3d:9a:42:cd:e5:cb:7b:32:fd:73:
+                    55:da:8f:10:e6:7b:0e:03:93:22:72:d5:bc:ea:8c:
+                    2c:ff:33:9f:f3:0d:9b:59:c7:30:86:02:cd:63:d3:
+                    84:13:f7:2d:86:1e:2b:5f:5f:f6:8b:ee:52:0c:a3:
+                    48:e3:70:39:86:6e:fb:78:f5
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         5a:f4:a7:5f:b4:43:16:f4:9c:fa:22:29:5c:81:5b:b7:f2:84:
+         67:27:6a:c0:b4:95:62:68:1e:8f:aa:9c:7e:24:35:25:eb:4d:
+         1a:4e:17:89:5f:1f:87:7d:09:ba:6b:9c:e4:09:bb:a6:19:47:
+         81:88:dd:2a:dd:1d:76:34:4f:41:c0:89:d0:41:99:0d:a0:9f:
+         06:76:76:78:1c:12:cb:6b:6b:62:1b:1d:18:f0:5b:10:94:62:
+         c7:87:3b:1b:2b:bb:14:fc:87:29:f0:af:db:e4:6f:d6:cf:5a:
+         f4:16:d3:42:2e:f1:03:26:a0:2e:cc:9b:e1:4b:97:ee:b6:e3:
+         76:91:35:cc:67:80:39:3a:4c:40:19:c6:19:cd:e9:13:d2:29:
+         25:38:cc:de:d4:81:21:3f:44:ed:95:8c:7e:5d:12:d5:34:88:
+         ef:3b:4d:35:c1:e3:65:2e:8e:9b:31:62:4d:8f:e0:14:28:e5:
+         18:61:58:27:4e:f5:67:dd:05:48:9b:37:70:2a:cc:a9:84:d2:
+         d1:a3:b1:8c:2b:37:eb:5d:d9:3b:5e:7a:98:02:9f:b5:fd:fa:
+         6b:24:5a:37:72:98:07:21:9d:20:84:ba:fe:e2:80:c1:43:23:
+         35:65:85:4f:09:d1:c1:f9:fc:ea:99:b1:dc:b6:85:bc:65:1c:
+         60:5c:a3:36
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/30.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 48 (0x30)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta11, CN=localhost/emailAddress=ta11
+        Validity
+            Not Before: Jan 22 01:58:02 2016 GMT
+            Not After : Oct 18 01:58:02 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta11, CN=localhost/emailAddress=cs1_ta11
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:f5:77:73:b2:90:37:4b:dd:06:a4:3c:b9:65:3d:
+                    bf:77:86:3b:3d:b2:ab:bc:d9:22:0b:8a:3e:4f:96:
+                    ac:48:52:df:17:bf:09:69:a1:ad:14:42:4d:15:f7:
+                    40:79:b4:46:4d:d8:14:55:c6:5c:1c:30:16:83:fb:
+                    5c:21:3f:23:a3:fe:82:ff:98:3c:98:56:cf:c0:d1:
+                    03:85:e7:d0:c7:03:41:0c:3b:9c:29:41:1e:ed:b9:
+                    1a:7b:3d:41:e8:72:10:b4:29:74:5f:02:19:40:7f:
+                    29:4e:3e:9c:27:94:b0:71:fc:52:13:10:99:3d:03:
+                    f6:fb:b0:a2:64:0c:d4:1f:4f
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: critical
+                Digital Signature
+    Signature Algorithm: sha256WithRSAEncryption
+         bb:42:2e:cb:6d:0b:56:67:70:f8:74:08:8d:4f:4e:36:07:f7:
+         5b:5d:1e:56:39:e1:8a:39:8c:15:d0:7e:a9:9a:45:bb:f1:af:
+         0d:00:f6:b4:ee:11:03:c7:7c:73:a0:a3:1f:5b:d6:02:b5:89:
+         a9:0b:48:50:36:3a:1a:ce:72:0d:94:7b:1b:4a:63:56:1c:4a:
+         60:72:cf:1b:8a:ec:2c:19:01:d0:32:38:1b:c6:df:d7:b1:8c:
+         8c:85:4b:15:80:52:98:49:aa:a1:35:85:8f:35:3c:68:53:28:
+         59:17:7c:af:4d:15:e3:b6:7c:6c:d8:24:c7:a3:7f:ca:30:46:
+         96:59:a7:2e:36:1f:6f:b0:4d:93:13:de:dd:0c:85:9a:10:57:
+         9a:01:18:e0:92:0a:1b:38:77:53:11:91:0c:83:77:fb:79:8f:
+         19:bb:da:7e:a1:c0:2a:af:96:3b:cf:63:10:83:42:8a:2b:3e:
+         16:61:36:00:1a:74:24:47:26:e5:a2:e6:4b:5d:8c:ee:c4:57:
+         1b:ce:bc:b5:bd:8d:72:8e:d5:d7:f8:02:f3:e6:95:ea:2d:24:
+         95:8c:b6:d6:58:f7:c9:7d:93:9e:a3:57:df:b5:b6:f5:75:23:
+         29:34:ff:5d:3b:f7:be:22:ed:7d:31:3b:68:61:71:6e:d1:28:
+         92:2d:f0:69
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 27 (0x1b)
+        Serial Number: 28 (0x1c)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta3/emailAddress=ch1.1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.1_ta3/emailAddress=cs1_ch1.1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:cb:04:cf:d4:10:a0:b8:0a:41:51:cc:92:ed:1d:
-                    e6:42:d0:be:20:9c:08:f4:eb:67:d9:88:86:90:3c:
-                    f5:44:60:42:95:d3:0c:27:9a:90:f5:af:c6:4d:22:
-                    36:ba:9f:e2:74:17:f7:dd:2a:04:50:db:f3:2b:df:
-                    68:16:d9:ae:83:3b:2a:fa:7e:05:00:4e:64:a5:1e:
-                    c1:8e:99:11:b5:99:64:ae:36:0c:6d:41:42:72:a6:
-                    b0:2f:8d:e7:f1:b6:a8:1a:88:e5:ce:bc:dc:3c:9a:
-                    d1:39:ad:09:ab:c7:a0:bd:3c:36:92:b2:31:12:f9:
-                    76:1a:68:24:e6:70:e3:2e:25
+                    00:e5:d1:85:84:69:40:a5:bf:e4:d4:1a:58:4b:1a:
+                    e1:80:c9:89:8a:84:45:7c:8c:b1:4b:db:87:e8:32:
+                    42:3a:fd:e8:68:18:57:00:e6:4e:7d:a1:31:b3:11:
+                    a1:21:90:31:df:03:e6:a1:ba:fe:28:36:ba:98:e7:
+                    df:19:cf:26:83:5f:f6:16:be:fd:4b:fd:56:1d:b6:
+                    84:3f:17:df:9a:55:28:70:43:4e:47:4f:15:7b:f7:
+                    8e:62:c7:7c:b8:8c:22:c6:b0:40:d2:ef:3c:fd:4c:
+                    4e:6f:31:b6:02:c8:01:bb:59:62:a2:49:43:90:cf:
+                    3a:b0:44:87:bb:bb:6f:16:b9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         86:83:0a:12:5d:ac:ff:51:37:a3:5f:b2:62:5b:87:29:77:27:
-         49:73:d0:01:ed:f1:a9:53:02:ad:8e:f5:51:d7:7c:56:76:68:
-         75:f5:9d:b1:6c:0a:99:4e:59:85:16:58:fd:d2:3d:83:41:9d:
-         5f:6e:3a:90:8f:1a:dd:8d:96:8e:91:3c:d2:bb:ed:94:c3:0f:
-         86:dd:07:35:cf:b9:7b:ac:3d:1d:4a:15:c7:c4:21:14:91:46:
-         0e:42:9f:41:4b:44:e7:3b:5d:68:f0:65:2c:ef:3a:76:cd:c5:
-         cc:db:be:21:d0:bc:a1:8e:8d:ce:a5:e8:b5:e7:a0:ae:cf:74:
-         72:24
+         88:bd:f1:29:0a:96:7d:d6:95:11:fe:8d:88:35:29:20:ca:f2:
+         92:80:d2:1d:0e:19:5a:be:fa:67:d9:f5:ba:36:11:70:cd:09:
+         3d:f5:99:51:77:05:eb:5b:79:4d:56:7e:4f:77:94:64:7e:14:
+         cb:d9:3a:6e:c4:f3:6e:98:b5:77:06:c7:60:5f:9a:20:ae:12:
+         28:4b:55:1d:1b:5f:ea:af:49:8c:9e:f6:f9:ac:bf:18:69:c2:
+         e7:23:f4:da:03:86:f8:f0:32:9d:db:45:6d:15:83:9c:18:91:
+         0a:ec:ef:02:d5:93:a8:ac:4a:4f:4d:6a:f6:62:54:3c:64:88:
+         1d:95:ea:87:dc:89:5e:db:ff:d9:79:e4:90:0d:43:21:73:75:
+         32:74:c1:b5:5d:5e:fc:cd:65:0c:bd:a7:99:59:3e:5a:7e:ae:
+         1d:7e:ff:bb:0d:0d:38:7a:f1:1f:8e:40:53:93:56:56:b1:a9:
+         4d:e9:0d:96:86:e9:a3:a8:84:4c:90:6b:ad:c9:75:f9:6c:85:
+         62:27:06:75:7d:f8:03:59:c0:05:f8:37:83:e7:24:b9:a3:c9:
+         b6:94:fb:dc:9c:a3:99:49:28:80:72:22:87:c7:0e:24:dc:17:
+         72:17:5d:9a:ec:7f:f4:3f:fa:f3:10:e0:00:ac:7b:81:da:3f:
+         9c:50:e2:73
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBGzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBHDANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS4xX3RhMzEYMBYGCSqGSIb3DQEJARYJY2gx
-LjFfdGEzMB4XDTEzMTIxMzAwMTMzNloXDTE2MDkwODAwMTMzNlowfTELMAkGA1UE
+LjFfdGEzMB4XDTE2MDEyMjAxNTc1N1oXDTE4MTAxODAxNTc1N1owfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjFfdGEzMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2gxLjFfdGEzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDLBM/UEKC4CkFRzJLtHeZC0L4gnAj062fZiIaQPPVEYEKV0wwnmpD1r8ZNIja6
-n+J0F/fdKgRQ2/Mr32gW2a6DOyr6fgUATmSlHsGOmRG1mWSuNgxtQUJyprAvjefx
-tqgaiOXOvNw8mtE5rQmrx6C9PDaSsjES+XYaaCTmcOMuJQIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQCGgwoS
-Xaz/UTejX7JiW4cpdydJc9AB7fGpUwKtjvVR13xWdmh19Z2xbAqZTlmFFlj90j2D
-QZ1fbjqQjxrdjZaOkTzSu+2Uww+G3Qc1z7l7rD0dShXHxCEUkUYOQp9BS0TnO11o
-8GUs7zp2zcXM274h0Lyhjo3Opei156Cuz3RyJA==
+gQDl0YWEaUClv+TUGlhLGuGAyYmKhEV8jLFL24foMkI6/ehoGFcA5k59oTGzEaEh
+kDHfA+ahuv4oNrqY598ZzyaDX/YWvv1L/VYdtoQ/F9+aVShwQ05HTxV7945ix3y4
+jCLGsEDS7zz9TE5vMbYCyAG7WWKiSUOQzzqwRIe7u28WuQIDAQABoyAwHjAMBgNV
+HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOCAQEAiL3x
+KQqWfdaVEf6NiDUpIMrykoDSHQ4ZWr76Z9n1ujYRcM0JPfWZUXcF61t5TVZ+T3eU
+ZH4Uy9k6bsTzbpi1dwbHYF+aIK4SKEtVHRtf6q9JjJ72+ay/GGnC5yP02gOG+PAy
+ndtFbRWDnBiRCuzvAtWTqKxKT01q9mJUPGSIHZXqh9yJXtv/2XnkkA1DIXN1MnTB
+tV1e/M1lDL2nmVk+Wn6uHX7/uw0NOHrxH45AU5NWVrGpTekNlobpo6iETJBrrcl1
++WyFYicGdX34A1nABfg3g+ckuaPJtpT73JyjmUkogHIih8cOJNwXchddmux/9D/6
+8xDgAKx7gdo/nFDicw==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.1_ta4_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.1_ta4_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 39 (0x27)
+        Serial Number: 40 (0x28)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.1_ta4/emailAddress=ch1.1_ta4
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.1_ta4/emailAddress=cs1_ch1.1_ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:b6:6e:c2:9c:e6:4b:a1:4b:40:2a:15:bd:63:6b:
-                    1b:bc:ee:81:e8:d4:c6:d0:1d:1c:62:27:c1:e5:ea:
-                    7d:20:30:9b:91:ca:92:2c:b0:21:90:14:7c:db:98:
-                    e9:79:e7:dc:1f:13:17:37:66:43:d3:a5:b1:93:90:
-                    01:b6:2f:a3:a9:1b:29:5c:ff:93:d0:fb:32:e6:d4:
-                    1e:87:ba:1a:a1:82:5e:15:91:46:5e:1a:30:7d:70:
-                    b5:33:fc:20:ec:dc:34:41:e7:ce:02:3e:ec:d1:8f:
-                    55:58:e5:85:26:76:e2:96:b9:a1:bd:df:6a:38:09:
-                    d5:46:e8:2b:79:5e:59:9b:89
+                    00:b9:0c:c8:08:be:1a:c9:3f:ad:15:e5:d3:ad:45:
+                    39:09:db:2a:fa:fe:37:9a:c6:bb:37:11:0a:ff:c3:
+                    8e:69:d9:50:17:92:0d:91:92:7d:ff:c6:a9:0b:17:
+                    c2:a6:91:1e:cb:c7:20:85:16:e6:2e:34:f4:d7:c8:
+                    81:88:44:80:a3:51:a6:ea:9f:98:68:69:1f:20:60:
+                    fd:a1:d5:a2:24:66:ce:67:0b:51:d2:5e:3b:60:89:
+                    5f:e1:a9:61:0c:d7:0f:b0:52:69:22:09:9e:93:bc:
+                    90:f0:e3:58:54:b7:b8:02:52:35:15:97:e5:95:8e:
+                    92:fe:42:39:35:34:7a:9b:75
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -31,28 +31,38 @@
                   URI:http://localhost:12001/file/0/ch1.1_ta4_crl.pem
 
     Signature Algorithm: sha256WithRSAEncryption
-         3a:43:96:50:db:7b:96:a3:07:92:28:02:06:de:70:45:80:fe:
-         05:07:e8:f9:42:60:3b:11:10:3a:14:9b:5a:af:e6:1d:c2:7d:
-         0a:10:7d:0f:ad:26:a9:d7:9a:92:5d:0f:c1:76:d9:a0:ff:2d:
-         a9:b6:35:64:79:32:97:9b:d1:cc:ef:e3:b7:75:f9:a6:e9:50:
-         47:37:80:ca:dd:b0:3c:28:d4:78:2b:e8:53:56:76:30:5f:67:
-         e7:07:b8:e7:cb:7b:19:71:2a:71:6d:6d:58:1a:5e:3a:0f:c9:
-         ff:c4:0e:d4:e9:e5:5e:2c:26:5d:cd:a1:77:f9:3b:24:23:ec:
-         14:6c
+         aa:82:41:cd:4e:5f:e1:b7:40:94:ce:10:8c:a3:df:06:26:32:
+         53:d4:b9:15:bf:f7:9a:be:67:b2:cb:a6:f1:2b:65:ce:ec:bb:
+         d0:ba:8d:1b:48:e0:44:39:21:ae:5d:dc:62:3e:cc:60:67:b0:
+         21:8a:b4:fc:c6:be:a0:b3:05:62:fb:ff:a2:a3:ca:3e:97:9c:
+         9b:f5:f4:b1:c7:08:1e:36:1e:fc:27:e4:8b:85:ee:f5:1b:8d:
+         f2:d4:8b:72:7d:c3:b2:c9:0f:67:16:35:32:c2:cf:29:0f:70:
+         f8:cd:e2:d3:5b:45:c1:17:05:ef:33:3b:a4:bf:ed:b9:3a:60:
+         33:d4:44:32:82:d2:d2:6b:49:54:5d:5a:03:0b:55:7c:0a:35:
+         3a:19:fc:42:e1:00:af:3c:07:c7:04:47:59:39:0a:22:21:9f:
+         92:6c:f5:72:6c:67:bc:f9:d2:d6:82:42:e1:83:61:87:93:6a:
+         ff:08:c5:f2:1d:0e:f3:b3:6c:73:3d:4f:81:87:a7:54:88:3a:
+         0b:bd:61:a1:53:75:53:db:ca:6d:cb:9c:f4:70:b5:b6:58:2f:
+         6e:97:f0:79:4e:b2:20:82:a9:58:f1:14:64:e7:0d:58:7d:95:
+         79:d8:2e:83:b3:aa:d6:30:ca:13:d6:77:4c:2f:c3:ac:8f:09:
+         9c:9a:cc:f1
 -----BEGIN CERTIFICATE-----
-MIICujCCAiOgAwIBAgIBJzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDOzCCAiOgAwIBAgIBKDANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS4xX3RhNDEYMBYGCSqGSIb3DQEJARYJY2gx
-LjFfdGE0MB4XDTEzMTIxMzAwMTMzOFoXDTE2MDkwODAwMTMzOFowfTELMAkGA1UE
+LjFfdGE0MB4XDTE2MDEyMjAxNTc1OVoXDTE4MTAxODAxNTc1OVowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjFfdGE0MRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2gxLjFfdGE0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQC2bsKc5kuhS0AqFb1jaxu87oHo1MbQHRxiJ8Hl6n0gMJuRypIssCGQFHzbmOl5
-59wfExc3ZkPTpbGTkAG2L6OpGylc/5PQ+zLm1B6Huhqhgl4VkUZeGjB9cLUz/CDs
-3DRB584CPuzRj1VY5YUmduKWuaG932o4CdVG6Ct5XlmbiQIDAQABo1IwUDAMBgNV
+gQC5DMgIvhrJP60V5dOtRTkJ2yr6/jeaxrs3EQr/w45p2VAXkg2Rkn3/xqkLF8Km
+kR7LxyCFFuYuNPTXyIGIRICjUabqn5hoaR8gYP2h1aIkZs5nC1HSXjtgiV/hqWEM
+1w+wUmkiCZ6TvJDw41hUt7gCUjUVl+WVjpL+Qjk1NHqbdQIDAQABo1IwUDAMBgNV
 HRMBAf8EAjAAMEAGA1UdHwQ5MDcwNaAzoDGGL2h0dHA6Ly9sb2NhbGhvc3Q6MTIw
-MDEvZmlsZS8wL2NoMS4xX3RhNF9jcmwucGVtMA0GCSqGSIb3DQEBCwUAA4GBADpD
-llDbe5ajB5IoAgbecEWA/gUH6PlCYDsREDoUm1qv5h3CfQoQfQ+tJqnXmpJdD8F2
-2aD/Lam2NWR5Mpeb0czv47d1+abpUEc3gMrdsDwo1Hgr6FNWdjBfZ+cHuOfLexlx
-KnFtbVgaXjoPyf/EDtTp5V4sJl3NoXf5OyQj7BRs
+MDEvZmlsZS8wL2NoMS4xX3RhNF9jcmwucGVtMA0GCSqGSIb3DQEBCwUAA4IBAQCq
+gkHNTl/ht0CUzhCMo98GJjJT1LkVv/eavmeyy6bxK2XO7LvQuo0bSOBEOSGuXdxi
+PsxgZ7AhirT8xr6gswVi+/+io8o+l5yb9fSxxwgeNh78J+SLhe71G43y1ItyfcOy
+yQ9nFjUyws8pD3D4zeLTW0XBFwXvMzukv+25OmAz1EQygtLSa0lUXVoDC1V8CjU6
+GfxC4QCvPAfHBEdZOQoiIZ+SbPVybGe8+dLWgkLhg2GHk2r/CMXyHQ7zs2xzPU+B
+h6dUiDoLvWGhU3VT28pty5z0cLW2WC9ul/B5TrIggqlY8RRk5w1YfZV52C6Ds6rW
+MMoT1ndML8Osjwmcmszx
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.2_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.2_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 29 (0x1d)
+        Serial Number: 30 (0x1e)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.2_ta3/emailAddress=ch1.2_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:58 2016 GMT
+            Not After : Oct 18 01:57:58 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.2_ta3/emailAddress=cs1_ch1.2_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d0:f8:ae:0b:eb:1f:d2:8b:41:0a:36:62:76:eb:
-                    5d:55:d4:b8:8a:eb:80:b8:05:58:ed:29:5d:9c:3f:
-                    2b:84:e5:be:1e:f6:ab:dd:d4:32:04:ee:f4:9b:b2:
-                    38:1c:59:0a:12:33:f8:b7:b6:e2:37:66:2e:58:e5:
-                    3d:7e:b8:69:73:74:8c:ad:d1:ae:de:11:38:04:7e:
-                    26:92:d4:2c:2e:68:15:09:4a:4f:d1:04:b6:ad:c7:
-                    d8:d7:2a:6d:92:cc:ca:48:87:c6:68:a4:c5:37:af:
-                    cc:20:6d:83:ba:f8:6b:f5:9b:8e:7d:df:d6:8b:7d:
-                    f1:36:6f:a3:5b:0b:b1:e8:6b
+                    00:d1:b4:07:9d:27:96:3d:18:72:47:69:78:1e:d3:
+                    9a:89:41:3d:67:8b:db:bc:dc:30:59:3f:d3:65:66:
+                    91:72:11:d1:c0:3a:09:37:0e:7c:a3:4f:09:c4:f9:
+                    4c:59:34:10:3c:55:a6:ee:e0:e4:a8:11:6d:63:27:
+                    49:96:32:f4:21:5f:b2:00:e9:2d:32:72:f0:94:d2:
+                    9e:47:73:48:e3:73:04:19:ca:f1:08:26:6e:e2:c9:
+                    9c:69:1d:86:37:64:be:90:d8:a2:b2:e2:69:44:07:
+                    7e:14:b2:fa:76:5b:9c:42:e3:33:01:bb:6c:c8:58:
+                    9c:e4:de:b2:e3:b6:b5:e4:e7
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         9f:2e:57:b4:bd:52:dd:f4:83:fb:24:d6:f1:99:36:97:b3:90:
-         4f:0d:10:ff:09:00:a3:1a:1e:10:39:63:f6:a6:0a:ee:9f:52:
-         55:b9:35:94:11:04:62:12:8a:c5:cf:c6:c5:2b:85:86:af:00:
-         80:b1:8a:1d:d6:4d:c3:78:d6:67:60:54:27:2e:28:15:b7:22:
-         23:47:4e:b0:89:8a:1a:03:24:db:5d:6a:a2:a7:af:cc:62:ca:
-         cd:2e:fd:7d:e2:2c:fb:5b:89:fd:b6:38:8a:3d:37:61:a9:94:
-         ad:31:d4:f3:d1:b6:91:d9:37:98:f1:ed:aa:11:da:0d:8f:93:
-         1c:8e
+         36:8e:1b:77:ea:3e:0e:8f:b4:b5:56:49:2d:93:32:fb:d5:cf:
+         91:a7:86:b2:f8:30:7f:e5:08:18:e4:72:21:78:70:ed:5b:54:
+         ff:ce:e9:87:b3:66:32:2a:6c:9b:26:44:0a:d7:ea:f5:03:b7:
+         7d:7f:bd:af:39:38:be:b5:d9:92:38:dd:10:4d:fe:27:b8:fe:
+         d3:7a:58:c1:67:8c:78:15:a1:07:61:35:1b:63:2b:48:f7:c9:
+         c4:b7:54:ff:c4:b3:eb:be:16:27:7a:01:cd:da:43:be:fc:f8:
+         7e:a6:f8:46:ed:54:7a:dc:06:62:d4:3f:b2:a3:68:de:3d:84:
+         28:20:ed:f9:20:60:29:40:ee:6e:d9:d1:27:45:ff:d6:be:86:
+         c8:e2:c1:74:85:86:ad:12:53:2c:f0:45:3c:fe:fa:43:9a:21:
+         c4:b5:47:03:99:1b:0f:4e:ff:72:79:d1:a0:16:88:f3:71:fc:
+         9a:47:34:c4:91:8b:f8:b4:01:77:84:de:04:40:a7:6c:a9:23:
+         25:4e:3d:82:48:6e:61:7e:05:aa:b1:97:14:41:4d:83:f2:5e:
+         27:95:f4:2a:28:31:ed:38:39:81:22:1c:60:d9:de:23:4f:59:
+         05:14:11:40:21:70:1a:f4:dc:c6:58:ff:d1:13:0b:97:9b:da:
+         d0:45:0d:d7
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBHTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBHjANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS4yX3RhMzEYMBYGCSqGSIb3DQEJARYJY2gx
-LjJfdGEzMB4XDTEzMTIxMzAwMTMzNloXDTE2MDkwODAwMTMzNlowfTELMAkGA1UE
+LjJfdGEzMB4XDTE2MDEyMjAxNTc1OFoXDTE4MTAxODAxNTc1OFowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjJfdGEzMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2gxLjJfdGEzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDQ+K4L6x/Si0EKNmJ2611V1LiK64C4BVjtKV2cPyuE5b4e9qvd1DIE7vSbsjgc
-WQoSM/i3tuI3Zi5Y5T1+uGlzdIyt0a7eETgEfiaS1CwuaBUJSk/RBLatx9jXKm2S
-zMpIh8ZopMU3r8wgbYO6+Gv1m45939aLffE2b6NbC7HoawIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQCfLle0
-vVLd9IP7JNbxmTaXs5BPDRD/CQCjGh4QOWP2pgrun1JVuTWUEQRiEorFz8bFK4WG
-rwCAsYod1k3DeNZnYFQnLigVtyIjR06wiYoaAyTbXWqip6/MYsrNLv194iz7W4n9
-tjiKPTdhqZStMdTz0baR2TeY8e2qEdoNj5Mcjg==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.3_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.3_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 31 (0x1f)
+        Serial Number: 32 (0x20)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.3_ta3/emailAddress=ch1.3_ta3
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:58 2016 GMT
+            Not After : Oct 18 01:57:58 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.3_ta3/emailAddress=cs1_ch1.3_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:fd:95:49:ab:6d:49:08:5c:f2:9b:77:e1:d0:71:
-                    4d:98:1b:84:31:e2:90:b2:0a:f6:af:2e:12:5b:31:
-                    d0:82:b4:ce:79:12:a5:56:44:d3:a5:49:51:68:45:
-                    cc:73:0e:67:6f:05:74:ff:ce:e7:27:8e:21:72:6a:
-                    df:58:42:b0:82:5d:ee:5f:9c:bc:be:10:d2:98:49:
-                    2a:a6:13:47:ac:27:23:83:fd:90:fd:42:9f:4d:5d:
-                    56:02:84:ff:53:40:51:ed:68:99:c6:20:c6:0d:e6:
-                    fb:47:f9:d8:42:0b:36:ca:50:69:27:9f:b7:8a:36:
-                    f6:5c:1a:0b:3e:9e:d7:12:89
+                    00:e1:94:49:db:86:53:c7:d5:a5:c6:73:c5:a0:9a:
+                    c5:ff:9c:8f:62:6a:4b:01:ae:cc:de:5b:c1:86:42:
+                    08:c0:c0:b7:8e:79:de:4b:8e:74:10:6d:ea:d4:1e:
+                    17:7b:30:55:ca:3a:86:4a:f6:79:da:06:8d:93:92:
+                    39:ec:22:fc:08:6e:14:23:ae:01:91:92:c0:71:7d:
+                    c7:df:82:52:ce:ed:06:2e:b4:ee:73:2f:80:4f:49:
+                    aa:f7:32:a8:c2:dd:44:43:e6:c0:86:f3:15:ca:19:
+                    0a:fa:e6:d0:a6:db:84:76:16:31:40:ca:dc:bf:78:
+                    45:3f:dd:c7:45:1f:0f:25:91
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         50:82:2e:b8:61:6b:62:5f:4f:cf:e8:f9:6f:67:ba:ea:b2:40:
-         0c:49:40:e7:8d:db:af:e4:b0:61:8b:3c:6c:e5:43:d8:e9:8c:
-         f7:c2:7b:5f:ce:c5:f8:0e:9c:e2:77:6a:38:e2:25:0f:f0:e3:
-         d1:14:69:4a:ea:13:8a:91:ad:97:59:27:5e:4e:7c:f7:dc:b0:
-         34:94:3c:b7:9e:3f:40:da:44:66:73:f9:2c:8b:7e:d4:85:d8:
-         a6:58:fb:39:90:6e:3c:fd:b5:a1:39:82:dc:c3:87:97:d3:a7:
-         ce:e1:9d:18:63:27:77:99:fa:a3:c3:d7:d1:67:1d:4e:d0:07:
-         c2:9c
+         34:21:1f:89:e0:2b:74:1a:b3:84:d8:a0:30:4f:66:94:0e:f1:
+         c8:b7:26:ea:85:fb:77:f1:05:7d:9d:69:8a:17:fb:83:6e:9a:
+         28:00:08:c7:c0:5b:65:f4:59:de:ec:4b:c6:8a:5d:01:c3:3c:
+         5d:7a:73:c4:9b:2e:ba:d6:3e:d1:d6:6d:30:fc:2f:e2:08:94:
+         58:00:88:76:6d:0d:d5:69:ea:e1:22:f0:d5:42:b3:2d:f2:41:
+         37:42:63:ba:d5:3f:45:54:4f:fb:a5:b4:84:3b:74:f7:d1:28:
+         c9:b1:a0:81:d8:d8:c1:e5:84:ff:e8:59:6e:d9:ea:5b:40:0f:
+         d9:73:f7:e5:c6:99:92:a1:0a:a6:4c:51:c1:9b:10:c8:af:04:
+         7c:89:04:78:b2:e9:8d:ff:d7:c6:f6:89:4d:4e:c3:b9:40:cd:
+         4e:9d:7f:f2:6f:f4:ff:22:2d:e3:5b:9f:f7:76:e1:6f:8d:fb:
+         1a:0d:e8:ee:6e:dc:06:14:70:aa:cd:c2:05:b0:47:ab:53:79:
+         c4:5d:bd:7f:55:da:cf:8c:a8:3f:ec:af:6a:f0:bf:88:2b:cd:
+         28:20:83:80:8f:eb:9d:ee:76:20:62:49:ac:66:84:51:e5:c6:
+         e6:74:6a:f0:30:13:95:3c:36:09:60:d7:7d:a0:3a:bc:9d:1b:
+         67:9e:c3:29
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBHzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBIDANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS4zX3RhMzEYMBYGCSqGSIb3DQEJARYJY2gx
-LjNfdGEzMB4XDTEzMTIxMzAwMTMzN1oXDTE2MDkwODAwMTMzN1owfTELMAkGA1UE
+LjNfdGEzMB4XDTE2MDEyMjAxNTc1OFoXDTE4MTAxODAxNTc1OFowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjNfdGEzMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2gxLjNfdGEzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQD9lUmrbUkIXPKbd+HQcU2YG4Qx4pCyCvavLhJbMdCCtM55EqVWRNOlSVFoRcxz
-DmdvBXT/zucnjiFyat9YQrCCXe5fnLy+ENKYSSqmE0esJyOD/ZD9Qp9NXVYChP9T
-QFHtaJnGIMYN5vtH+dhCCzbKUGknn7eKNvZcGgs+ntcSiQIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQBQgi64
-YWtiX0/P6PlvZ7rqskAMSUDnjduv5LBhizxs5UPY6Yz3wntfzsX4Dpzid2o44iUP
-8OPRFGlK6hOKka2XWSdeTnz33LA0lDy3nj9A2kRmc/ksi37UhdimWPs5kG48/bWh
-OYLcw4eX06fO4Z0YYyd3mfqjw9fRZx1O0AfCnA==
+gQDhlEnbhlPH1aXGc8WgmsX/nI9iaksBrszeW8GGQgjAwLeOed5LjnQQberUHhd7
+MFXKOoZK9nnaBo2TkjnsIvwIbhQjrgGRksBxfcffglLO7QYutO5zL4BPSar3MqjC
+3URD5sCG8xXKGQr65tCm24R2FjFAyty/eEU/3cdFHw8lkQIDAQABoyAwHjAMBgNV
+HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOCAQEANCEf
+ieArdBqzhNigME9mlA7xyLcm6oX7d/EFfZ1pihf7g26aKAAIx8BbZfRZ3uxLxopd
+AcM8XXpzxJsuutY+0dZtMPwv4giUWACIdm0N1Wnq4SLw1UKzLfJBN0JjutU/RVRP
++6W0hDt099EoybGggdjYweWE/+hZbtnqW0AP2XP35caZkqEKpkxRwZsQyK8EfIkE
+eLLpjf/XxvaJTU7DuUDNTp1/8m/0/yIt41uf93bhb437Gg3o7m7cBhRwqs3CBbBH
+q1N5xF29f1Xaz4yoP+yvavC/iCvNKCCDgI/rne52IGJJrGaEUeXG5nRq8DATlTw2
+CWDXfaA6vJ0bZ57DKQ==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.4_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1.4_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 33 (0x21)
+        Serial Number: 34 (0x22)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1.4_ta3/emailAddress=ch1.4_ta3
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:58 2016 GMT
+            Not After : Oct 18 01:57:58 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1.4_ta3/emailAddress=cs1_ch1.4_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:c2:93:d3:55:0b:34:cf:57:bc:a5:91:9e:80:a9:
-                    7a:83:fb:26:66:c5:c1:71:20:ab:f9:80:9a:59:eb:
-                    54:83:83:6b:ad:79:a8:7e:17:67:20:1a:a8:7e:57:
-                    6e:f8:dd:54:9a:6e:f0:2d:10:32:59:1f:74:53:6d:
-                    a2:50:6b:23:0c:bb:34:32:84:ed:7d:fe:f5:8e:a7:
-                    f4:92:bb:29:a8:91:7d:e8:5e:56:30:e6:fa:fb:d2:
-                    d7:b9:af:f2:86:c2:dc:b7:33:71:62:2a:2d:79:38:
-                    a0:b1:0d:eb:87:03:56:c5:1c:c9:fb:33:5c:3c:d2:
-                    b9:f2:c0:b6:3c:de:e2:d8:3d
+                    00:9b:79:d3:26:3a:19:88:c8:0f:f9:f2:9b:7b:05:
+                    b7:35:92:0f:bb:2a:86:c3:09:56:46:06:49:96:aa:
+                    1e:d3:dd:82:7a:d4:48:73:10:ed:84:05:4c:80:48:
+                    04:a6:40:a9:00:26:80:44:ab:c0:a5:c3:b6:62:29:
+                    ab:a1:c4:98:92:ed:9c:ef:8b:eb:f8:20:82:02:2e:
+                    b0:fb:7c:f4:14:83:fb:cd:63:a0:ee:ac:b3:87:03:
+                    43:b4:0a:b2:d2:31:90:3e:d9:e1:c7:b6:5e:07:d0:
+                    76:e1:6b:18:f2:5f:1d:18:1d:66:82:76:26:0d:79:
+                    d2:cd:33:65:1f:c2:a1:3a:77
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         7c:85:b5:58:70:73:83:28:62:ea:1a:2f:5d:29:10:50:54:6e:
-         86:dc:e2:f8:7f:bd:5e:bb:52:40:62:60:45:72:56:2d:b3:29:
-         9f:29:d6:1e:90:f2:67:3f:98:5f:e4:d2:39:3c:9f:a4:df:0c:
-         f9:75:4c:0f:2d:94:d9:fe:a2:f9:68:66:3c:bf:0f:0a:73:12:
-         23:33:56:8f:40:65:44:59:b6:2e:90:a7:5e:fb:17:29:42:36:
-         4b:ac:f5:e2:67:ee:7e:94:c0:a2:29:9a:1c:bf:74:94:b8:83:
-         11:d7:ac:a4:e1:b0:c1:7e:db:79:de:b4:ab:67:52:2e:51:d4:
-         ab:65
+         3d:5e:84:bd:77:2a:ea:28:5e:54:10:ab:5f:c6:78:9a:95:11:
+         68:da:dc:c1:a0:26:5e:33:a4:e0:67:5a:38:dc:0e:7a:6e:8d:
+         86:d7:2a:b0:27:df:ac:aa:14:d2:69:00:ce:52:c5:d3:d9:9c:
+         b6:05:79:a2:db:37:cd:96:06:20:b4:ac:8c:85:c7:02:ba:cc:
+         52:67:47:9d:fe:02:82:63:24:cb:6b:62:5a:f9:33:cb:90:0c:
+         29:6c:1b:94:90:9b:6c:f3:0f:91:c7:7a:58:6c:fa:29:77:c2:
+         fa:39:d0:bf:4a:e4:e8:20:40:39:29:f8:99:2e:35:e6:18:7f:
+         dc:a5:34:a5:cf:c2:a4:fc:01:c0:ba:c2:00:56:28:a5:17:8f:
+         d8:9b:e2:b3:a2:12:df:89:ad:8c:71:8d:00:b3:9b:57:e4:4f:
+         e8:85:ec:cc:9b:e9:cb:31:06:00:7a:c8:4e:df:e1:a8:91:ed:
+         07:0b:0d:d2:79:15:0c:b8:dc:1b:ab:a3:f4:bb:8e:36:2b:31:
+         c5:47:98:73:8f:a4:12:31:aa:84:a2:28:29:bc:1a:41:13:75:
+         56:f3:8c:7a:18:9d:44:57:15:c8:a0:e5:00:eb:03:67:b6:ce:
+         62:44:1d:45:34:e8:f0:d4:dd:25:28:ae:65:d4:a6:54:11:eb:
+         94:ef:41:90
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBITANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBIjANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoMS40X3RhMzEYMBYGCSqGSIb3DQEJARYJY2gx
-LjRfdGEzMB4XDTEzMTIxMzAwMTMzN1oXDTE2MDkwODAwMTMzN1owfTELMAkGA1UE
+LjRfdGEzMB4XDTE2MDEyMjAxNTc1OFoXDTE4MTAxODAxNTc1OFowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2gxLjRfdGEzMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2gxLjRfdGEzMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDCk9NVCzTPV7ylkZ6AqXqD+yZmxcFxIKv5gJpZ61SDg2uteah+F2cgGqh+V274
-3VSabvAtEDJZH3RTbaJQayMMuzQyhO19/vWOp/SSuymokX3oXlYw5vr70te5r/KG
-wty3M3FiKi15OKCxDeuHA1bFHMn7M1w80rnywLY83uLYPQIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQB8hbVY
-cHODKGLqGi9dKRBQVG6G3OL4f71eu1JAYmBFclYtsymfKdYekPJnP5hf5NI5PJ+k
-3wz5dUwPLZTZ/qL5aGY8vw8KcxIjM1aPQGVEWbYukKde+xcpQjZLrPXiZ+5+lMCi
-KZocv3SUuIMR16yk4bDBftt53rSrZ1IuUdSrZQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1_ta3/emailAddress=cs1_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:ea:17:76:34:ce:b3:de:ac:50:62:a0:0f:14:50:
-                    89:72:26:d5:a2:97:17:91:eb:df:97:7e:80:ff:69:
-                    8e:01:0a:bb:d1:a1:e0:f3:d2:27:56:c6:2d:0f:b5:
-                    84:e4:70:f3:e1:7e:fc:92:8e:fd:77:48:cb:ac:cd:
-                    bf:f4:aa:fa:29:5f:1b:44:03:cf:fa:6f:6d:ae:db:
-                    61:f1:3e:ef:95:de:41:23:36:a2:3a:e7:67:26:04:
-                    6b:7e:9d:f6:92:5e:5b:4c:ab:0a:aa:cf:99:b4:4c:
-                    54:05:73:81:a3:7b:5d:82:cb:e0:ee:9b:29:29:e6:
-                    fb:dd:93:64:23:13:85:d1:e1
+                    00:bd:1a:02:7f:2c:e8:d7:9c:c2:2d:70:bd:9d:1f:
+                    56:c6:dd:f8:97:0e:5b:75:bd:d6:d9:d0:16:a0:c6:
+                    80:87:e4:b3:be:c3:aa:f4:a3:e9:20:04:f2:04:fa:
+                    0d:bd:32:0b:96:65:0c:22:35:05:7c:d5:68:29:1a:
+                    79:74:4d:21:5a:c8:11:e7:6e:7a:cd:79:f4:5d:7e:
+                    57:08:14:c9:16:12:40:60:f8:25:15:3f:02:2f:b8:
+                    eb:7f:06:9a:a4:f1:29:e7:48:55:1b:0c:9b:a5:4c:
+                    29:bd:33:63:8c:7e:8d:c6:38:ee:78:63:24:35:e2:
+                    3c:76:81:7a:6f:22:3e:82:97
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         60:5d:82:5a:64:28:86:45:51:ab:d5:4c:74:ad:eb:84:37:fa:
-         ed:53:df:29:0d:00:9c:4b:33:f4:25:83:ad:b3:e4:cb:11:b0:
-         6e:92:cd:4f:9d:4b:7d:d0:bb:bc:c5:ef:b1:44:2e:54:e1:5e:
-         68:1f:a9:06:a7:e2:ca:82:f9:ac:e8:14:82:a3:26:03:7b:1b:
-         63:98:4f:bb:c9:5d:d5:79:77:bc:2e:e3:3d:7a:82:79:af:7d:
-         fc:e8:a0:9d:f9:e1:74:6d:e6:b9:47:84:19:dd:3f:43:51:8d:
-         9b:c1:27:9e:b7:c7:6b:e2:1f:77:29:bb:5f:a6:16:bf:d0:fd:
-         5a:c2
+         70:83:e0:e1:03:6f:db:c7:ed:52:d3:68:b3:2a:22:d9:0c:89:
+         f1:58:5b:2a:63:48:b5:eb:b1:ee:d9:ca:52:0c:c5:24:7f:cc:
+         c9:c5:5a:8d:69:27:a2:06:a8:4d:23:cc:94:91:f4:4c:bb:fd:
+         26:e7:b8:f7:08:8b:91:35:ec:68:bc:db:59:24:4b:d7:b7:f5:
+         21:6e:68:5d:a3:4a:85:a5:e7:d2:f3:9c:49:0c:37:e0:e8:7c:
+         c5:33:46:06:a3:92:b0:80:c4:05:52:89:55:8a:96:c2:90:44:
+         7c:c2:38:0d:16:23:37:b5:20:23:8f:46:c0:7d:3c:ae:e8:08:
+         7c:04:b5:01:e8:e9:28:df:c9:cb:74:08:35:c3:1d:55:76:18:
+         cd:5f:ae:00:50:0c:a2:41:e6:a5:b0:e7:b2:53:07:4a:32:38:
+         74:b6:25:2e:57:18:b7:32:04:b9:7e:03:4e:f5:3f:cf:9a:44:
+         b8:cf:d5:c8:aa:39:71:b8:e2:e8:4b:eb:7d:c1:94:f3:96:8b:
+         9e:3e:63:bb:a1:3c:52:e2:7f:76:b6:82:8e:a5:78:4c:4f:4f:
+         5c:f5:69:2a:88:55:fb:78:28:0f:e0:3a:77:a1:e3:c3:89:f5:
+         5c:41:91:1a:79:70:6c:28:6b:ad:64:56:8c:28:35:99:6c:ca:
+         94:8e:b5:4e
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBETANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBETANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU2WhcNMTgxMDE4MDE1NzU2WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMV9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczFfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6hd2NM6z
-3qxQYqAPFFCJcibVopcXkevfl36A/2mOAQq70aHg89InVsYtD7WE5HDz4X78ko79
-d0jLrM2/9Kr6KV8bRAPP+m9trtth8T7vld5BIzaiOudnJgRrfp32kl5bTKsKqs+Z
-tExUBXOBo3tdgsvg7pspKeb73ZNkIxOF0eECAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAYF2CWmQohkVRq9VM
-dK3rhDf67VPfKQ0AnEsz9CWDrbPkyxGwbpLNT51LfdC7vMXvsUQuVOFeaB+pBqfi
-yoL5rOgUgqMmA3sbY5hPu8ld1Xl3vC7jPXqCea99/OignfnhdG3muUeEGd0/Q1GN
-m8EnnrfHa+Ifdym7X6YWv9D9WsI=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta4_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta4_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 35 (0x23)
+        Serial Number: 36 (0x24)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1_ta4/emailAddress=cs1_ch1_ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:bb:13:23:7f:7b:bc:24:4f:bd:c3:56:23:7e:84:
-                    f6:a5:cd:87:51:d1:45:92:5b:0d:68:b7:56:23:ae:
-                    88:d5:51:83:c0:f7:b4:49:1e:d2:d3:22:b8:c4:10:
-                    eb:a4:45:89:86:63:d5:1b:a8:4e:8e:30:8a:3c:44:
-                    3c:78:7b:cf:c0:20:3c:67:ff:7e:5f:e0:45:8c:f8:
-                    cb:0f:cf:ac:41:c4:1b:da:3f:d6:55:7d:31:14:ae:
-                    1e:5e:cd:dd:1d:34:22:dd:00:35:60:58:74:a3:2f:
-                    ae:d3:b4:4d:49:28:ea:78:cd:1d:fe:cb:9e:f8:19:
-                    09:ae:e3:10:40:03:b4:5e:7f
+                    00:e1:15:20:0f:ca:11:75:35:b3:ae:ce:9f:fc:2e:
+                    7a:b7:b9:4b:05:02:a4:d9:52:c5:1f:36:ce:60:b0:
+                    57:20:bf:55:47:52:97:53:57:7c:b4:8f:cd:c6:49:
+                    b1:c2:d7:d5:14:a2:59:38:2f:59:3c:2b:bc:d7:44:
+                    8f:e8:10:25:d2:e4:61:02:b1:c2:3b:87:ac:0d:f0:
+                    1e:93:3c:57:2d:00:b4:1d:e5:aa:e2:a2:22:9b:65:
+                    47:63:f4:04:17:ae:b6:f9:75:28:93:15:bd:cb:d6:
+                    a0:ef:1b:b9:c7:39:6c:45:5e:c2:b3:c4:4b:3f:39:
+                    cb:3b:27:24:bc:dc:53:28:7b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -31,28 +31,38 @@
                   URI:http://localhost:12001/file/0/ch1_ta4_crl.pem
 
     Signature Algorithm: sha256WithRSAEncryption
-         4e:be:e0:f6:a4:b9:2a:9d:31:f1:88:8b:b8:b4:ff:36:12:51:
-         a0:ec:9e:a7:f2:cf:a8:56:1e:fa:26:2c:43:db:a2:14:76:53:
-         e4:c8:fa:0f:4e:63:25:70:79:6f:71:50:92:74:38:ce:f6:a6:
-         93:2e:92:58:ee:85:13:e2:b0:64:3f:1d:56:e3:0b:09:04:d5:
-         53:54:73:f2:37:54:78:27:64:b4:64:c8:ee:67:b9:b7:41:65:
-         f2:06:57:6a:33:c6:7a:15:8d:dd:62:7b:6a:30:b3:80:94:8a:
-         ea:88:db:76:1a:f6:ab:7c:af:e3:3e:63:65:ee:44:fc:b5:0b:
-         e7:7d
+         0c:86:66:94:e6:7d:13:28:d0:6f:d0:58:64:6a:dc:73:ec:11:
+         af:a3:98:cf:e3:c5:cd:e5:48:78:d5:5c:19:f0:2b:6e:2b:12:
+         c9:45:f1:5f:28:a8:07:96:9b:a8:b2:40:e1:98:6a:47:61:1e:
+         d5:4b:cc:2a:fd:49:51:84:dc:1a:2a:26:c6:b3:61:2e:5b:05:
+         7f:0c:ee:b1:53:3b:7d:0f:f4:b4:0c:28:2d:5a:09:fa:1c:28:
+         b3:85:fd:e2:1f:8c:aa:c6:75:ff:16:d9:a6:17:64:10:69:21:
+         c2:02:04:a3:04:d8:f6:00:4c:e9:c4:45:24:a2:e0:9b:68:4f:
+         1f:ee:f9:9b:ed:ac:9a:c3:7b:b3:52:91:06:4e:9f:5f:d0:d3:
+         14:83:69:a7:44:12:85:b2:09:39:a8:c6:c1:62:4e:d8:00:f7:
+         82:a7:de:c6:f6:5b:df:20:8c:25:ce:29:78:56:94:7a:72:da:
+         71:e9:b7:15:62:d0:f6:56:78:a2:c3:b1:7c:a4:ba:28:5f:89:
+         bf:2a:3b:dd:e4:e1:79:a3:6b:d5:98:e4:de:96:68:4f:e6:dc:
+         8e:ed:6a:dc:c8:69:8d:3f:6b:3b:fe:77:1a:1a:1b:ad:84:9a:
+         e0:bf:7b:2b:e9:92:3a:59:62:65:07:17:22:3c:c1:d8:81:44:
+         61:30:c3:1a
 -----BEGIN CERTIFICATE-----
-MIICsDCCAhmgAwIBAgIBIzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDMTCCAhmgAwIBAgIBJDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTQxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTQwHhcNMTMxMjEzMDAxMzM3WhcNMTYwOTA4MDAxMzM3WjB5MQswCQYDVQQGEwJV
+YTQwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMV9jaDFfdGE0MRowGAYJKoZIhvcNAQkB
-FgtjczFfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAuxMjf3u8
-JE+9w1YjfoT2pc2HUdFFklsNaLdWI66I1VGDwPe0SR7S0yK4xBDrpEWJhmPVG6hO
-jjCKPEQ8eHvPwCA8Z/9+X+BFjPjLD8+sQcQb2j/WVX0xFK4eXs3dHTQi3QA1YFh0
-oy+u07RNSSjqeM0d/sue+BkJruMQQAO0Xn8CAwEAAaNQME4wDAYDVR0TAQH/BAIw
+FgtjczFfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA4RUgD8oR
+dTWzrs6f/C56t7lLBQKk2VLFHzbOYLBXIL9VR1KXU1d8tI/NxkmxwtfVFKJZOC9Z
+PCu810SP6BAl0uRhArHCO4esDfAekzxXLQC0HeWq4qIim2VHY/QEF662+XUokxW9
+y9ag7xu5xzlsRV7Cs8RLPznLOyckvNxTKHsCAwEAAaNQME4wDAYDVR0TAQH/BAIw
 ADA+BgNVHR8ENzA1MDOgMaAvhi1odHRwOi8vbG9jYWxob3N0OjEyMDAxL2ZpbGUv
-MC9jaDFfdGE0X2NybC5wZW0wDQYJKoZIhvcNAQELBQADgYEATr7g9qS5Kp0x8YiL
-uLT/NhJRoOyep/LPqFYe+iYsQ9uiFHZT5Mj6D05jJXB5b3FQknQ4zvamky6SWO6F
-E+KwZD8dVuMLCQTVU1Rz8jdUeCdktGTI7me5t0Fl8gZXajPGehWN3WJ7ajCzgJSK
-6ojbdhr2q3yv4z5jZe5E/LUL530=
+MC9jaDFfdGE0X2NybC5wZW0wDQYJKoZIhvcNAQELBQADggEBAAyGZpTmfRMo0G/Q
+WGRq3HPsEa+jmM/jxc3lSHjVXBnwK24rEslF8V8oqAeWm6iyQOGYakdhHtVLzCr9
+SVGE3BoqJsazYS5bBX8M7rFTO30P9LQMKC1aCfocKLOF/eIfjKrGdf8W2aYXZBBp
+IcICBKME2PYATOnERSSi4JtoTx/u+ZvtrJrDe7NSkQZOn1/Q0xSDaadEEoWyCTmo
+xsFiTtgA94Kn3sb2W98gjCXOKXhWlHpy2nHptxVi0PZWeKLDsXykuihfib8qO93k
+4Xmja9WY5N6WaE/m3I7tatzIaY0/azv+dxoaG62EmuC/eyvpkjpZYmUHFyI8wdiB
+RGEwwxo=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta5_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch1_ta5_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 41 (0x29)
+        Serial Number: 42 (0x2a)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta5/emailAddress=ch1_ta5
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch1_ta5/emailAddress=cs1_ch1_ta5
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:b4:65:08:30:97:70:86:fd:f9:89:7b:39:c4:95:
-                    a5:a9:81:55:71:9e:f9:f1:72:94:ec:0a:fa:af:c6:
-                    0b:43:68:db:17:2b:4e:40:ea:22:91:60:02:05:a2:
-                    ef:88:ad:78:8a:28:13:ac:2f:8a:65:6d:38:f3:43:
-                    9b:10:0e:c4:d1:d7:e7:ba:0f:31:06:1e:f6:f7:56:
-                    3f:68:1e:95:91:5f:d8:02:13:66:21:72:ed:66:6e:
-                    26:83:9a:de:60:87:e0:3a:63:e8:09:82:af:df:50:
-                    ae:f6:19:41:ba:c5:ae:8f:3e:6a:ba:f7:8b:fb:cd:
-                    90:a2:24:1e:7b:09:3e:a4:af
+                    00:d2:2e:4b:9f:9b:e7:d9:9e:78:ee:25:ff:27:32:
+                    4e:3c:f3:f3:c7:89:08:64:3f:d1:86:ab:38:b9:3b:
+                    07:b3:cc:87:12:41:e1:7b:7c:75:09:05:21:d1:3c:
+                    88:52:be:64:e1:10:39:c0:f7:74:3d:69:e2:92:a8:
+                    5e:8c:3d:0c:39:bd:a5:d0:ef:c5:ba:9a:9d:f8:b6:
+                    2f:5c:9e:0a:7f:8f:c6:5e:e5:83:2a:6a:3e:db:42:
+                    5c:06:d6:14:b0:de:04:3e:f3:00:3b:9a:bf:bc:0d:
+                    d3:fa:ed:41:81:c1:b5:12:ae:99:69:90:f8:fe:11:
+                    09:dd:9f:2e:0b:92:ac:ba:ab
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         60:5d:6b:d5:f4:71:25:3c:8d:93:35:51:dd:44:66:1b:98:10:
-         03:07:04:a7:a9:73:e1:f8:8e:62:6e:05:6e:d5:e5:04:7d:47:
-         fa:4d:1c:c6:a4:91:2e:96:d2:43:2d:92:11:54:d9:29:9a:13:
-         a9:21:8c:06:de:e8:55:a0:ac:02:6e:8f:a2:bc:1b:50:20:5c:
-         03:ff:45:b7:13:3a:ea:b2:35:90:f6:0d:a4:06:4f:f1:b0:9c:
-         cc:ce:df:c0:b2:88:44:5a:f5:86:41:94:94:aa:67:d8:62:b8:
-         73:c1:60:87:04:51:25:1e:75:ac:d4:da:5b:fd:3f:5d:bc:ac:
-         8d:d7
+         b4:cb:b5:3b:b7:85:de:47:5d:18:f8:1c:a6:e8:7e:0a:47:3a:
+         ff:b1:77:dd:d1:c9:85:87:32:bb:a8:e2:26:35:20:65:b0:72:
+         d9:91:d6:94:68:b9:86:35:ae:26:db:6f:12:f9:54:ca:a0:a5:
+         fb:d8:67:ed:de:0d:bc:c3:37:a0:de:9b:19:15:2c:b0:f6:e7:
+         58:70:9c:81:78:3c:22:97:cf:4e:5f:75:6b:d2:e3:6b:4e:e0:
+         b9:b2:eb:88:3e:5d:85:88:c7:60:62:c0:c2:ed:0a:e1:fb:9b:
+         b9:30:94:5f:07:67:a8:bc:88:3a:36:43:45:7c:20:5c:4c:84:
+         e6:04:ad:10:44:82:e9:3a:5b:bb:04:bd:61:a6:d7:aa:f3:c5:
+         80:26:6e:7a:e1:d4:04:fb:10:7c:4c:fa:13:ae:95:80:f2:f8:
+         cb:21:56:4b:88:8b:16:d8:32:4c:7c:50:17:2b:2e:59:65:ff:
+         ca:13:62:a8:94:60:4d:95:0b:a2:47:a3:d8:87:99:2b:52:f0:
+         a2:ef:f9:fe:e0:dc:4f:51:c5:ce:08:7e:00:2c:e1:0a:d4:08:
+         33:2c:6a:56:63:2d:5f:6c:2f:f3:16:da:c7:df:aa:09:39:9e:
+         36:8d:80:0b:bd:c6:b7:47:38:53:65:00:d2:26:01:c6:7c:17:
+         7c:49:b4:96
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBKTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBKjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTUxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTUwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjB5MQswCQYDVQQGEwJV
+YTUwHhcNMTYwMTIyMDE1ODAwWhcNMTgxMDE4MDE1ODAwWjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMV9jaDFfdGE1MRowGAYJKoZIhvcNAQkB
-FgtjczFfY2gxX3RhNTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtGUIMJdw
-hv35iXs5xJWlqYFVcZ758XKU7Ar6r8YLQ2jbFytOQOoikWACBaLviK14iigTrC+K
-ZW0480ObEA7E0dfnug8xBh7291Y/aB6VkV/YAhNmIXLtZm4mg5reYIfgOmPoCYKv
-31Cu9hlBusWujz5quveL+82QoiQeewk+pK8CAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAYF1r1fRxJTyNkzVR
-3URmG5gQAwcEp6lz4fiOYm4FbtXlBH1H+k0cxqSRLpbSQy2SEVTZKZoTqSGMBt7o
-VaCsAm6PorwbUCBcA/9FtxM66rI1kPYNpAZP8bCczM7fwLKIRFr1hkGUlKpn2GK4
-c8FghwRRJR51rNTaW/0/Xbysjdc=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.1_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.1_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.1_ta1/emailAddress=ch5.1_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch5.1_ta1/emailAddress=cs1_ch5.1_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d5:b5:6f:9a:de:79:48:1e:9e:7c:61:b5:05:3f:
-                    f1:ef:a2:74:ac:83:92:f7:fa:6f:bc:ea:bf:7d:ac:
-                    d8:c9:ef:a3:50:01:2c:db:17:7c:68:6c:34:04:77:
-                    89:f6:77:db:63:08:2b:e7:59:6a:7a:d9:13:ef:d0:
-                    b1:1c:13:e0:3a:ee:0f:b6:e9:74:98:ce:30:25:dd:
-                    57:05:ed:55:f8:d2:5e:7a:c9:37:9d:29:87:a4:c8:
-                    55:f2:e7:a4:d8:cf:19:ee:af:d9:0d:35:e7:67:ae:
-                    87:70:f6:d2:98:1d:62:c6:aa:b6:ed:d0:50:77:79:
-                    ad:2e:5f:ef:a7:22:81:b3:2f
+                    00:a6:e7:4d:9e:5e:83:9a:ff:3d:49:f8:2f:68:50:
+                    a6:fb:5b:cd:53:53:02:25:34:3b:5c:26:f5:68:b4:
+                    c6:97:3c:69:1c:d6:b1:42:67:61:68:ad:f9:17:5e:
+                    4b:28:24:54:9d:de:05:9b:97:e1:22:d4:dc:cf:63:
+                    29:f6:0d:40:f4:de:7c:1a:81:e3:37:d8:26:ac:74:
+                    94:cc:a7:cb:e8:83:74:b7:23:9d:9f:2c:08:01:52:
+                    12:a1:99:79:df:a7:a5:00:c8:01:8e:d2:46:26:40:
+                    1f:79:0d:92:2d:c9:49:8e:26:17:59:34:3c:80:92:
+                    1b:43:80:96:89:a2:94:d0:81
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         75:2d:87:c6:b6:d7:5c:e7:bd:77:6f:d7:63:e4:f4:04:d1:df:
-         37:6f:80:99:9d:fe:b3:81:30:b4:1d:0b:3b:c7:f6:6c:15:a5:
-         ad:c2:2e:dc:5a:87:88:e0:b0:c9:81:99:33:c3:6a:f1:8d:4b:
-         8f:8c:cd:99:d4:ff:86:fe:3e:6e:b1:00:f0:15:16:d7:01:16:
-         13:8e:0e:31:35:ca:00:3c:88:7e:ca:8f:e3:32:6e:74:02:35:
-         66:3a:db:c8:83:37:b7:8c:7b:ba:bf:0d:aa:b8:d4:d8:28:03:
-         f5:f7:6f:c9:aa:d0:3c:03:cf:3d:da:aa:ae:1a:04:c6:7e:58:
-         ff:fe
+         2e:6c:ea:2c:69:5e:54:16:4f:ad:8c:48:af:e0:60:0d:4f:2d:
+         9f:4c:4e:07:b1:90:1e:5c:48:da:3e:5c:f9:e9:c4:79:97:57:
+         45:c3:e4:27:70:c4:d5:ea:ea:db:cc:c7:5e:62:d5:0c:b6:2e:
+         68:88:df:de:ab:a8:08:73:75:c6:4c:72:d9:ef:3b:f8:2c:5c:
+         e9:8d:71:b4:82:5f:51:26:f5:b6:5e:5d:5d:18:ba:5b:ec:51:
+         b0:d2:2d:f6:f5:cc:9b:a2:62:67:77:0c:cc:9a:a8:b9:87:c9:
+         5b:85:bb:dd:1c:30:a9:03:77:6b:c8:ec:74:31:56:f0:eb:dd:
+         e9:b8:de:3b:79:22:34:e4:3c:1a:13:33:0e:3a:b3:ee:7c:b9:
+         5c:ba:a4:51:a4:a3:b1:1f:b7:f1:71:b2:1a:60:66:c1:70:9c:
+         cb:fc:36:03:eb:bc:cf:13:99:e8:41:92:ba:4b:91:55:51:e8:
+         8d:0e:28:40:17:e7:aa:07:ae:b0:ab:22:86:ee:7d:5f:0a:37:
+         f3:cf:9e:d7:b0:f9:11:80:ee:0c:3e:00:7d:1f:0e:19:0f:b0:
+         6e:af:08:20:b8:98:99:a0:5f:38:b0:6b:fd:f9:a0:ba:09:07:
+         15:cd:19:d0:6c:53:c1:b1:6c:5e:06:10:e4:e7:f6:f9:fa:44:
+         92:e8:da:3b
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBCTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBCTANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4xX3RhMTEYMBYGCSqGSIb3DQEJARYJY2g1
-LjFfdGExMB4XDTEzMTIxMzAwMTMzNFoXDTE2MDkwODAwMTMzNFowfTELMAkGA1UE
+LjFfdGExMB4XDTE2MDEyMjAxNTc1NVoXDTE4MTAxODAxNTc1NVowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2g1LjFfdGExMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2g1LjFfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDVtW+a3nlIHp58YbUFP/HvonSsg5L3+m+86r99rNjJ76NQASzbF3xobDQEd4n2
-d9tjCCvnWWp62RPv0LEcE+A67g+26XSYzjAl3VcF7VX40l56yTedKYekyFXy56TY
-zxnur9kNNednrodw9tKYHWLGqrbt0FB3ea0uX++nIoGzLwIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQB1LYfG
-ttdc5713b9dj5PQE0d83b4CZnf6zgTC0HQs7x/ZsFaWtwi7cWoeI4LDJgZkzw2rx
-jUuPjM2Z1P+G/j5usQDwFRbXARYTjg4xNcoAPIh+yo/jMm50AjVmOtvIgze3jHu6
-vw2quNTYKAP192/JqtA8A8892qquGgTGflj//g==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.2_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.2_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.2_ta1/emailAddress=ch5.2_ta1
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch5.2_ta1/emailAddress=cs1_ch5.2_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:b5:6f:3b:c4:aa:e3:6b:1a:e2:26:41:f2:49:f1:
-                    40:85:73:dc:ec:ef:04:d4:c9:fa:05:29:fc:bb:b9:
-                    83:5f:f1:05:d2:06:9c:e2:52:09:91:d7:d5:3c:45:
-                    ef:3f:77:2b:c8:fc:69:78:19:96:e5:14:c3:7e:8a:
-                    af:56:c0:44:ca:5c:49:bc:3c:71:0a:b9:05:6e:2a:
-                    b7:3f:02:8a:80:da:e7:ab:47:eb:18:40:18:4a:80:
-                    54:2c:dd:97:09:df:7d:ae:0f:f2:3a:9a:51:11:af:
-                    86:bb:f1:ec:5d:45:4d:64:11:d5:0f:2f:bd:79:eb:
-                    91:c1:5e:23:2e:18:aa:6e:89
+                    00:c7:15:71:1b:af:97:bf:7d:72:5c:0a:cb:58:b5:
+                    29:e5:72:e2:b4:35:c8:7b:b8:2f:c8:7d:99:de:4c:
+                    ce:d0:8b:7d:bc:ac:e9:1e:3e:c7:ea:8d:d1:56:4c:
+                    3c:7e:05:d8:8b:8e:d9:57:b2:1e:89:82:a7:e4:45:
+                    8c:c6:b8:57:17:32:6a:4a:d1:24:29:6c:fa:66:ff:
+                    eb:8b:9e:c5:97:99:8b:bf:d7:de:ec:32:20:9b:59:
+                    66:fc:91:88:f9:2e:9f:9a:69:87:e4:3a:91:51:98:
+                    ee:55:8a:1d:b3:27:56:85:36:da:2e:a9:13:3f:a5:
+                    77:b8:1c:9d:a9:33:af:c5:c9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         30:93:85:ec:3e:1b:11:03:97:84:c4:63:bf:5c:02:32:b6:56:
-         af:42:a5:28:24:7d:63:6c:a5:9c:9a:f5:52:7b:cf:c0:22:91:
-         47:7a:92:10:19:c4:51:08:1a:68:5e:50:a2:f1:fc:ac:23:8c:
-         dd:0c:a4:6a:21:8d:db:78:e1:5b:29:7b:8d:3c:5e:85:d8:4e:
-         5f:24:f4:17:f8:96:a8:62:db:04:2d:92:3c:ea:9f:7e:3b:ef:
-         1e:45:aa:0d:88:84:e9:a3:ee:42:bd:13:43:dd:e4:8f:0d:db:
-         e2:ae:0c:be:40:7b:a6:f1:86:19:ee:ff:6d:6f:5b:11:3a:41:
-         51:9c
+         93:39:98:08:42:89:d9:7f:42:79:80:ff:dd:0e:f1:ec:12:f2:
+         40:6e:81:87:d9:87:68:1d:f9:78:0e:64:51:86:16:25:4f:2b:
+         60:66:d5:3d:74:1e:9c:0e:78:55:9b:ed:3d:23:45:07:49:29:
+         b4:09:ef:af:6d:f9:23:d9:8a:e7:9f:23:6c:fb:ae:99:6c:57:
+         39:0f:32:7a:1e:12:e4:de:cb:8d:44:f7:4c:89:de:21:81:36:
+         77:b2:62:f4:97:60:4d:f8:f2:92:e8:e5:aa:c2:59:31:41:7c:
+         da:10:49:98:f0:a0:d6:77:dd:da:59:87:23:14:65:7f:88:85:
+         49:4e:47:65:4d:4e:57:41:85:8e:3b:9f:26:61:f4:ad:b2:d7:
+         3f:2e:d2:26:73:69:3d:b2:96:68:0b:75:f0:37:92:6b:3b:d9:
+         45:85:1b:0e:9d:96:5c:88:00:7f:7c:99:00:f5:df:b1:4d:c0:
+         1f:5b:ec:5a:00:9b:e5:55:ba:ec:d0:8d:fd:28:62:d4:67:63:
+         2f:9f:ec:06:3e:a9:b9:fd:02:3b:9d:db:19:7f:69:08:b4:fd:
+         13:cb:35:89:87:c2:ea:a6:8b:0c:ad:a0:57:6f:bc:91:7d:87:
+         38:f3:2a:4c:a9:c1:3f:69:a5:9b:b7:a1:1e:19:8d:c0:fa:c5:
+         3d:22:d6:e2
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBCzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBCzANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4yX3RhMTEYMBYGCSqGSIb3DQEJARYJY2g1
-LjJfdGExMB4XDTEzMTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowfTELMAkGA1UE
+LjJfdGExMB4XDTE2MDEyMjAxNTc1NVoXDTE4MTAxODAxNTc1NVowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2g1LjJfdGExMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2g1LjJfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQC1bzvEquNrGuImQfJJ8UCFc9zs7wTUyfoFKfy7uYNf8QXSBpziUgmR19U8Re8/
-dyvI/Gl4GZblFMN+iq9WwETKXEm8PHEKuQVuKrc/AoqA2uerR+sYQBhKgFQs3ZcJ
-332uD/I6mlERr4a78exdRU1kEdUPL71565HBXiMuGKpuiQIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQAwk4Xs
-PhsRA5eExGO/XAIytlavQqUoJH1jbKWcmvVSe8/AIpFHepIQGcRRCBpoXlCi8fys
-I4zdDKRqIY3beOFbKXuNPF6F2E5fJPQX+JaoYtsELZI86p9+O+8eRaoNiITpo+5C
-vRND3eSPDdvirgy+QHum8YYZ7v9tb1sROkFRnA==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.3_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5.3_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5.3_ta1/emailAddress=ch5.3_ta1
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch5.3_ta1/emailAddress=cs1_ch5.3_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:c5:03:2b:f6:07:4e:f1:a3:9b:96:87:6d:ea:e2:
-                    bb:0b:fb:95:70:f6:34:a7:bb:e7:9f:df:ff:8a:fd:
-                    28:56:0b:fb:de:5d:79:d1:ba:0f:41:73:7f:5b:b9:
-                    17:6b:24:db:6f:20:a3:62:5e:3a:bb:71:29:18:33:
-                    52:24:ff:a9:9b:70:49:7f:78:94:f7:bd:a3:bf:2f:
-                    f4:de:e2:6f:61:13:ce:4f:f3:6a:85:84:35:ae:1d:
-                    a7:fb:00:2d:35:33:cc:18:ff:85:d9:37:0a:15:2b:
-                    15:71:de:ae:8c:99:ef:5b:dc:7b:4b:c1:b3:08:d9:
-                    57:29:29:e0:8d:46:e0:79:83
+                    00:bf:b3:de:90:3b:93:8e:e5:95:66:95:4d:01:ce:
+                    55:c3:ae:8c:d8:e3:0d:64:cb:c9:36:fd:c2:85:39:
+                    16:c7:3d:7c:a6:6c:a7:b5:29:04:b5:4a:84:74:86:
+                    53:a8:73:04:11:e1:8c:c1:c0:5c:4c:fa:be:09:3a:
+                    c5:df:bb:0d:06:de:b3:42:1e:8d:9e:4c:50:de:d5:
+                    98:a5:32:55:f9:fe:bd:b3:9f:1e:83:c3:02:57:3e:
+                    2d:a8:ff:80:98:ce:94:13:8c:cc:6a:b3:d1:c3:89:
+                    60:8e:23:b6:87:a6:ed:f1:df:51:5a:da:0c:5a:9d:
+                    d0:4a:47:e5:11:2c:fa:55:9f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         0d:01:09:aa:c9:69:4c:33:74:70:07:ab:60:b6:0f:75:36:9e:
-         62:c2:96:82:f4:94:e4:9e:4b:6a:b4:fc:4e:45:21:e5:a7:20:
-         18:2a:a4:82:43:92:3a:d5:29:3a:f4:bb:e8:40:65:c8:08:53:
-         3b:46:42:4d:0b:f6:ba:8d:3f:08:ab:43:98:4b:41:40:8c:d6:
-         2d:58:dc:a8:53:e3:78:51:92:32:7e:00:9c:16:bb:c1:61:73:
-         68:2b:6d:4e:0f:f6:41:e4:08:43:b1:77:85:22:2b:06:1e:69:
-         48:38:28:9c:d5:60:65:7b:94:db:e7:d4:37:de:6a:0f:f3:cb:
-         53:45
+         82:46:80:6c:e6:98:56:e6:82:01:23:8c:9a:ad:cc:66:51:d2:
+         50:1e:50:6e:1e:f8:24:8a:ea:bd:1e:59:61:4e:ee:37:c8:57:
+         6a:a9:3d:59:ca:a5:20:25:92:dd:f1:86:4e:25:ee:32:70:86:
+         f6:a9:39:26:93:15:c1:dc:9b:a0:f9:62:ad:f1:f6:57:35:0c:
+         df:6f:b4:a7:c5:69:5e:da:42:0c:f0:b4:bd:9d:32:7f:0e:58:
+         54:5c:35:8f:77:5e:5c:5f:74:96:16:52:d3:41:2b:1b:7e:e6:
+         37:a3:57:8e:57:18:84:21:ff:97:ad:5e:03:9f:e5:e2:78:de:
+         ec:35:5e:1d:48:ee:12:eb:61:70:2f:cf:11:7c:64:82:2c:ea:
+         d6:5b:61:89:98:c8:4a:b7:a5:32:5f:09:48:d2:09:7e:7b:13:
+         ad:ba:a4:cd:dc:86:1f:50:5a:72:81:79:32:b1:54:4e:b5:2f:
+         da:55:f4:98:26:fb:ae:a7:60:b8:ce:ec:b4:dc:ea:7d:33:75:
+         ff:3c:df:8c:6c:e7:92:86:89:0f:23:c9:fb:7b:05:7b:56:20:
+         e0:5d:e9:d5:4b:6f:82:a4:be:47:48:9c:b9:69:13:ca:0f:af:
+         2b:ff:25:eb:98:2d:6d:ca:ee:8e:ad:de:20:df:27:02:a6:14:
+         c9:60:ab:b1
 -----BEGIN CERTIFICATE-----
-MIICiDCCAfGgAwIBAgIBDjANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
+MIIDCTCCAfGgAwIBAgIBDjANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEjAQBgNVBAMMCWNoNS4zX3RhMTEYMBYGCSqGSIb3DQEJARYJY2g1
-LjNfdGExMB4XDTEzMTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowfTELMAkGA1UE
+LjNfdGExMB4XDTE2MDEyMjAxNTc1NVoXDTE4MTAxODAxNTc1NVowfTELMAkGA1UE
 BhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJh
 MQ0wCwYDVQQKDARwa2c1MRYwFAYDVQQDDA1jczFfY2g1LjNfdGExMRwwGgYJKoZI
 hvcNAQkBFg1jczFfY2g1LjNfdGExMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKB
-gQDFAyv2B07xo5uWh23q4rsL+5Vw9jSnu+ef3/+K/ShWC/veXXnRug9Bc39buRdr
-JNtvIKNiXjq7cSkYM1Ik/6mbcEl/eJT3vaO/L/Te4m9hE85P82qFhDWuHaf7AC01
-M8wY/4XZNwoVKxVx3q6Mme9b3HtLwbMI2VcpKeCNRuB5gwIDAQABoyAwHjAMBgNV
-HRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsFAAOBgQANAQmq
-yWlMM3RwB6tgtg91Np5iwpaC9JTknktqtPxORSHlpyAYKqSCQ5I61Sk69LvoQGXI
-CFM7RkJNC/a6jT8Iq0OYS0FAjNYtWNyoU+N4UZIyfgCcFrvBYXNoK21OD/ZB5AhD
-sXeFIisGHmlIOCic1WBle5Tb59Q33moP88tTRQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ch5_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5_ta1/emailAddress=ch5_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ch5_ta1/emailAddress=cs1_ch5_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:ba:a7:a1:60:33:eb:59:84:e6:2f:b0:30:38:b8:
-                    49:97:86:3b:82:4e:51:6a:28:bf:2a:6d:d3:46:77:
-                    67:ec:10:70:69:22:7f:e1:5d:7a:45:b5:81:2b:d2:
-                    ea:7d:41:5c:e2:4d:e8:2d:06:89:1c:4c:17:aa:3c:
-                    f5:2f:32:12:04:80:69:52:80:4a:ce:a1:4f:dc:76:
-                    a1:5a:d2:53:43:8f:7c:fb:82:eb:96:06:cd:05:89:
-                    74:34:7d:99:62:bc:09:67:e9:27:80:5b:78:65:05:
-                    57:c8:b6:b4:b7:83:5a:46:b2:80:6c:3f:05:3c:c6:
-                    49:2d:75:7c:48:2e:22:35:b7
+                    00:cf:e4:e6:a1:10:93:8b:7b:2a:9e:01:bb:ce:24:
+                    a4:42:74:51:7d:d9:c2:f5:4b:5c:9b:5b:c0:4c:a2:
+                    e2:e2:bf:9f:64:24:e9:bd:22:56:62:3b:f1:f2:49:
+                    c0:91:63:0a:48:a6:68:cb:36:b9:b1:9c:57:b1:5e:
+                    12:80:f8:26:c3:6e:c8:74:39:4a:23:39:bc:47:63:
+                    e5:ab:18:b7:22:be:d7:5c:00:f5:a6:ec:0d:fb:0d:
+                    cb:bd:fd:ae:b0:f2:e1:4c:c7:33:3b:50:1c:01:86:
+                    e7:1d:34:5e:d8:72:19:c5:87:78:06:f2:f5:af:d7:
+                    93:33:12:3a:4a:8a:4b:43:23
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         c2:d0:56:dd:4a:bb:8f:f9:de:49:4c:0c:41:af:29:73:07:f5:
-         da:44:4a:aa:0b:9c:80:33:56:cc:eb:c5:58:14:f9:c2:c9:cc:
-         93:2f:75:eb:6c:fd:b8:79:de:0d:35:db:46:8b:a6:d7:0b:59:
-         3d:35:c9:ac:68:76:63:85:bd:b1:03:21:c7:53:a5:f5:22:9f:
-         f0:c2:23:7e:de:32:6f:4a:7b:d8:d5:2d:b1:ee:db:ad:5a:f9:
-         35:46:55:11:5a:bb:6b:53:21:1d:ea:c4:4d:16:5c:01:f5:af:
-         91:47:bb:16:c1:9b:71:4e:5b:52:b5:ea:f9:d8:7a:53:c0:ef:
-         e7:f4
+         7a:3f:1c:dd:05:05:04:00:12:66:28:10:1f:df:70:2b:5a:31:
+         1e:a4:c7:59:59:45:45:0e:f7:1e:99:2f:a2:fe:c5:a9:93:c6:
+         a8:a1:2b:b2:1d:56:a8:47:87:e7:46:25:f9:4c:bf:c2:65:cf:
+         62:d9:e9:cc:91:11:98:43:81:e1:45:de:49:03:06:d0:b3:60:
+         5a:d7:07:06:2e:fa:7b:32:24:b0:b2:6a:49:b1:aa:86:75:cf:
+         9a:91:d7:b2:8b:ce:7a:22:6c:18:d7:87:51:2b:1d:86:fb:28:
+         d4:64:37:59:68:70:73:07:8b:61:b9:74:fc:1a:cc:16:4b:5a:
+         e8:98:7e:f7:0a:d7:6c:28:7a:06:3e:9f:55:d7:19:d9:03:b4:
+         f2:a5:60:b0:34:c1:53:7b:0d:1c:fa:1c:80:7b:f1:9d:fd:38:
+         33:2b:c9:cc:ec:b8:73:24:db:22:81:34:f5:e7:ca:73:eb:e2:
+         ed:16:52:87:cc:92:e4:25:cb:19:9c:3f:2d:ec:2d:63:9d:24:
+         35:0e:09:eb:9e:eb:22:10:df:98:b4:62:2f:3e:bd:d2:0d:7f:
+         a4:d6:19:f2:80:64:7e:bf:e5:33:70:b1:d7:22:5e:b6:b2:f5:
+         33:3a:3a:b6:e7:e4:c0:03:5e:b0:2f:1b:5b:fc:6b:37:d0:68:
+         13:9d:ca:6f
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBBjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBBjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNV90YTExFjAUBgkqhkiG9w0BCQEWB2NoNV90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjB5MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMV9jaDVfdGExMRowGAYJKoZIhvcNAQkB
-FgtjczFfY2g1X3RhMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAuqehYDPr
-WYTmL7AwOLhJl4Y7gk5Raii/Km3TRndn7BBwaSJ/4V16RbWBK9LqfUFc4k3oLQaJ
-HEwXqjz1LzISBIBpUoBKzqFP3HahWtJTQ498+4LrlgbNBYl0NH2ZYrwJZ+kngFt4
-ZQVXyLa0t4NaRrKAbD8FPMZJLXV8SC4iNbcCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAwtBW3Uq7j/neSUwM
-Qa8pcwf12kRKqgucgDNWzOvFWBT5wsnMky9162z9uHneDTXbRoum1wtZPTXJrGh2
-Y4W9sQMhx1Ol9SKf8MIjft4yb0p72NUtse7brVr5NUZVEVq7a1MhHerETRZcAfWv
-kUe7FsGbcU5bUrXq+dh6U8Dv5/Q=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_cs8_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_cs8_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs8_ch1_ta3/emailAddress=cs8_ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_cs8_ch1_ta3/emailAddress=cs1_cs8_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:cc:fd:f6:7a:f6:04:88:b5:e3:ff:6f:ce:2a:01:
-                    89:dd:07:a7:10:5d:ca:76:bf:d2:18:97:80:5a:b1:
-                    b8:6e:6b:bd:6b:65:9a:24:0d:3d:dc:7f:eb:53:1f:
-                    45:9e:9c:61:98:da:18:08:c3:3e:45:de:e0:1e:16:
-                    93:2d:30:a4:e3:52:48:5d:97:80:3d:b9:3e:25:28:
-                    b1:be:17:db:71:57:ba:3f:69:22:3e:83:c7:6f:fe:
-                    69:fd:6d:cf:7a:2f:72:36:8d:85:28:38:50:0f:45:
-                    2f:22:e8:49:04:da:17:d5:a1:15:7e:b6:0e:de:e4:
-                    cc:2f:2a:e2:21:95:08:cb:07
+                    00:d1:75:ff:04:69:3f:69:3d:bf:6f:6a:70:24:59:
+                    60:2d:c4:96:67:a6:a0:f4:9b:0c:3c:0d:69:86:67:
+                    20:da:cb:d6:22:4c:50:7c:47:66:ab:a1:4f:a8:25:
+                    6b:a5:58:c4:7a:de:9a:c3:3f:a5:1c:3a:e8:32:a7:
+                    1c:1b:57:4d:62:0a:b6:98:3a:f5:ab:93:bf:b6:ff:
+                    85:94:73:1d:4e:b6:25:28:a1:ca:0c:82:a6:0b:85:
+                    94:52:b0:dd:8f:b2:fd:4a:5f:ce:83:94:3a:77:b9:
+                    08:24:ed:80:f1:b8:5d:45:a5:80:fa:c6:e7:9a:f8:
+                    a2:1a:a5:6f:32:06:a7:1f:15
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,27 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         a7:ac:32:bc:eb:2c:bc:b7:f1:f5:7a:e0:5b:34:0f:f0:44:44:
-         c5:9d:19:ca:4d:81:a6:9c:ea:43:be:fb:4f:3c:86:26:cf:f8:
-         a5:d0:9b:4f:65:eb:90:a4:8c:12:54:1c:6b:7a:c8:d2:e5:2b:
-         46:81:23:bc:e2:1a:a7:53:35:ea:fe:a5:e7:d4:d4:12:12:f1:
-         28:65:e0:12:56:36:2e:78:e3:fa:ca:1e:5e:b5:6f:27:39:7a:
-         fd:a0:1c:38:0b:2f:d6:68:24:9f:66:62:ea:28:82:f8:d4:10:
-         40:02:af:d1:91:79:6d:bf:f8:de:d1:45:cd:7d:35:92:69:f3:
-         30:4d
+         0d:65:4f:e9:ee:1e:4b:95:4c:ab:53:e8:52:f4:f1:2d:ff:2d:
+         49:31:22:38:31:5d:b8:a3:d1:24:84:9f:94:36:51:1e:01:93:
+         79:fc:eb:82:07:07:6f:75:fb:38:a6:20:6e:f4:05:b7:a8:e3:
+         3e:ed:aa:da:64:12:0a:0f:86:91:fb:2b:99:1b:fd:1f:9d:fa:
+         f1:c1:12:be:0a:6a:cb:29:74:f9:1d:cf:7b:4f:40:87:a0:b2:
+         76:9a:96:81:20:7b:d8:7b:2e:ff:ae:8f:49:af:7b:cd:bc:48:
+         bf:ee:1a:7e:62:2a:bc:2a:fc:a0:3a:11:72:b4:95:a8:2b:a4:
+         12:1b
 -----BEGIN CERTIFICATE-----
 MIICkTCCAfqgAwIBAgIBGTANBgkqhkiG9w0BAQsFADB5MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxFDASBgNVBAMMC2NzOF9jaDFfdGEzMRowGAYJKoZIhvcNAQkBFgtj
-czhfY2gxX3RhMzAeFw0xMzEyMTMwMDEzMzZaFw0xNjA5MDgwMDEzMzZaMIGBMQsw
+czhfY2gxX3RhMzAeFw0xNjAxMjIwMTU3NTdaFw0xODEwMTgwMTU3NTdaMIGBMQsw
 CQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEg
 Q2xhcmExDTALBgNVBAoMBHBrZzUxGDAWBgNVBAMMD2NzMV9jczhfY2gxX3RhMzEe
 MBwGCSqGSIb3DQEJARYPY3MxX2NzOF9jaDFfdGEzMIGfMA0GCSqGSIb3DQEBAQUA
-A4GNADCBiQKBgQDM/fZ69gSIteP/b84qAYndB6cQXcp2v9IYl4Basbhua71rZZok
-DT3cf+tTH0WenGGY2hgIwz5F3uAeFpMtMKTjUkhdl4A9uT4lKLG+F9txV7o/aSI+
-g8dv/mn9bc96L3I2jYUoOFAPRS8i6EkE2hfVoRV+tg7e5MwvKuIhlQjLBwIDAQAB
+A4GNADCBiQKBgQDRdf8EaT9pPb9vanAkWWAtxJZnpqD0mww8DWmGZyDay9YiTFB8
+R2aroU+oJWulWMR63prDP6UcOugypxwbV01iCraYOvWrk7+2/4WUcx1OtiUoocoM
+gqYLhZRSsN2Psv1KX86DlDp3uQgk7YDxuF1FpYD6xuea+KIapW8yBqcfFQIDAQAB
 oyAwHjAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDANBgkqhkiG9w0BAQsF
-AAOBgQCnrDK86yy8t/H1euBbNA/wRETFnRnKTYGmnOpDvvtPPIYmz/il0JtPZeuQ
-pIwSVBxresjS5StGgSO84hqnUzXq/qXn1NQSEvEoZeASVjYueOP6yh5etW8nOXr9
-oBw4Cy/WaCSfZmLqKIL41BBAAq/RkXltv/je0UXNfTWSafMwTQ==
+AAOBgQANZU/p7h5LlUyrU+hS9PEt/y1JMSI4MV24o9EkhJ+UNlEeAZN5/OuCBwdv
+dfs4piBu9AW3qOM+7araZBIKD4aR+yuZG/0fnfrxwRK+CmrLKXT5Hc97T0CHoLJ2
+mpaBIHvYey7/ro9Jr3vNvEi/7hp+Yiq8KvygOhFytJWoK6QSGw==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta10_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta10_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 46 (0x2e)
+        Serial Number: 47 (0x2f)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta10, CN=localhost/emailAddress=ta10
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta10, CN=localhost/emailAddress=cs1_ta10
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:da:a5:56:23:b3:4b:c1:5a:2a:3c:95:5e:5e:98:
-                    21:7b:82:e5:7d:87:c2:b0:ef:f4:7c:1d:88:3c:f0:
-                    8d:c0:b3:da:44:fa:3e:1d:87:ca:86:7f:f6:64:5c:
-                    81:7c:4b:98:3b:0e:3e:ac:49:d9:dd:27:67:ef:a1:
-                    a7:b5:25:2e:62:f3:89:de:d4:46:a4:b3:76:16:67:
-                    1a:62:0e:d9:e7:03:67:aa:0a:b7:b2:2c:16:be:e3:
-                    d4:ca:8b:f6:2a:25:49:61:04:64:3b:e2:e5:94:e5:
-                    dc:81:a1:ff:e1:40:fc:e5:ef:3b:70:d0:40:2c:cb:
-                    3c:ea:d7:47:8f:1d:f8:47:3d
+                    00:af:54:cd:ab:f9:be:07:cf:85:91:67:25:cc:5f:
+                    4d:72:9c:31:7c:75:5e:b6:34:89:41:5b:02:2d:f8:
+                    e4:9f:b8:2f:d9:d9:bf:3a:a1:db:1d:a0:57:94:ef:
+                    b3:f8:82:e2:d0:26:c7:2b:44:fd:f7:2d:eb:40:50:
+                    b6:d6:1f:cb:02:3d:9a:42:cd:e5:cb:7b:32:fd:73:
+                    55:da:8f:10:e6:7b:0e:03:93:22:72:d5:bc:ea:8c:
+                    2c:ff:33:9f:f3:0d:9b:59:c7:30:86:02:cd:63:d3:
+                    84:13:f7:2d:86:1e:2b:5f:5f:f6:8b:ee:52:0c:a3:
+                    48:e3:70:39:86:6e:fb:78:f5
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,28 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         6a:5b:26:9c:14:d2:2b:37:ba:32:2b:66:b7:a6:de:9f:03:85:
-         63:e7:59:c7:05:1f:72:04:44:01:49:d0:88:a9:23:c7:a0:20:
-         c2:6c:bb:0b:52:06:ee:34:b4:37:af:41:ad:e0:16:8f:8c:3d:
-         04:98:98:62:2f:45:66:57:c4:25:db:3e:16:09:ff:8c:07:63:
-         7e:59:31:24:ed:68:91:2d:b8:2e:3c:91:74:61:7e:8c:5e:e4:
-         5c:3f:9f:ff:05:99:20:78:b9:be:6b:79:e6:aa:91:9e:85:25:
-         07:79:dc:2b:22:dd:19:81:d5:c6:a9:e9:a8:5a:da:c6:09:8e:
-         91:c7
+         5a:f4:a7:5f:b4:43:16:f4:9c:fa:22:29:5c:81:5b:b7:f2:84:
+         67:27:6a:c0:b4:95:62:68:1e:8f:aa:9c:7e:24:35:25:eb:4d:
+         1a:4e:17:89:5f:1f:87:7d:09:ba:6b:9c:e4:09:bb:a6:19:47:
+         81:88:dd:2a:dd:1d:76:34:4f:41:c0:89:d0:41:99:0d:a0:9f:
+         06:76:76:78:1c:12:cb:6b:6b:62:1b:1d:18:f0:5b:10:94:62:
+         c7:87:3b:1b:2b:bb:14:fc:87:29:f0:af:db:e4:6f:d6:cf:5a:
+         f4:16:d3:42:2e:f1:03:26:a0:2e:cc:9b:e1:4b:97:ee:b6:e3:
+         76:91:35:cc:67:80:39:3a:4c:40:19:c6:19:cd:e9:13:d2:29:
+         25:38:cc:de:d4:81:21:3f:44:ed:95:8c:7e:5d:12:d5:34:88:
+         ef:3b:4d:35:c1:e3:65:2e:8e:9b:31:62:4d:8f:e0:14:28:e5:
+         18:61:58:27:4e:f5:67:dd:05:48:9b:37:70:2a:cc:a9:84:d2:
+         d1:a3:b1:8c:2b:37:eb:5d:d9:3b:5e:7a:98:02:9f:b5:fd:fa:
+         6b:24:5a:37:72:98:07:21:9d:20:84:ba:fe:e2:80:c1:43:23:
+         35:65:85:4f:09:d1:c1:f9:fc:ea:99:b1:dc:b6:85:bc:65:1c:
+         60:5c:a3:36
 -----BEGIN CERTIFICATE-----
-MIICnTCCAgagAwIBAgIBLjANBgkqhkiG9w0BAQsFADB/MQswCQYDVQQGEwJVUzET
+MIIDHjCCAgagAwIBAgIBLzANBgkqhkiG9w0BAQsFADB/MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDTALBgNVBAsMBHRhMTAxEjAQBgNVBAMMCWxvY2FsaG9zdDETMBEG
-CSqGSIb3DQEJARYEdGExMDAeFw0xMzEyMTMwMDEzMzlaFw0xNjA5MDgwMDEzMzla
+CSqGSIb3DQEJARYEdGExMDAeFw0xNjAxMjIwMTU4MDFaFw0xODEwMTgwMTU4MDFa
 MIGHMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwL
 U2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxETAPBgNVBAsMCGNzMV90YTEwMRIw
 EAYDVQQDDAlsb2NhbGhvc3QxFzAVBgkqhkiG9w0BCQEWCGNzMV90YTEwMIGfMA0G
-CSqGSIb3DQEBAQUAA4GNADCBiQKBgQDapVYjs0vBWio8lV5emCF7guV9h8Kw7/R8
-HYg88I3As9pE+j4dh8qGf/ZkXIF8S5g7Dj6sSdndJ2fvoae1JS5i84ne1Eaks3YW
-ZxpiDtnnA2eqCreyLBa+49TKi/YqJUlhBGQ74uWU5dyBof/hQPzl7ztw0EAsyzzq
-10ePHfhHPQIDAQABoyAwHjAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDAN
-BgkqhkiG9w0BAQsFAAOBgQBqWyacFNIrN7oyK2a3pt6fA4Vj51nHBR9yBEQBSdCI
-qSPHoCDCbLsLUgbuNLQ3r0Gt4BaPjD0EmJhiL0VmV8Ql2z4WCf+MB2N+WTEk7WiR
-LbguPJF0YX6MXuRcP5//BZkgeLm+a3nmqpGehSUHedwrIt0ZgdXGqemoWtrGCY6R
-xw==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta11_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta11_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 47 (0x2f)
+        Serial Number: 48 (0x30)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta11, CN=localhost/emailAddress=ta11
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:02 2016 GMT
+            Not After : Oct 18 01:58:02 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta11, CN=localhost/emailAddress=cs1_ta11
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:e3:10:e4:f8:44:64:45:ea:54:25:0d:8e:5f:f7:
-                    1c:bb:80:f5:1e:af:19:dd:ba:30:fa:1b:6c:3e:00:
-                    9e:38:09:c8:e6:1a:5c:3f:4e:46:51:7d:2c:5e:82:
-                    5b:2d:03:5a:f3:30:da:fc:0b:45:2e:c2:4a:0a:a5:
-                    78:68:c5:81:d9:bb:b6:83:fc:90:64:0e:13:5d:75:
-                    d1:79:9c:38:11:15:f1:7a:98:70:3d:3d:65:a7:65:
-                    c4:c7:de:fb:70:02:81:0d:61:1c:f8:77:0d:c6:22:
-                    41:91:c9:11:24:5a:5a:cc:f3:30:2f:22:47:fd:8a:
-                    13:82:7a:c8:c2:3e:5e:78:57
+                    00:f5:77:73:b2:90:37:4b:dd:06:a4:3c:b9:65:3d:
+                    bf:77:86:3b:3d:b2:ab:bc:d9:22:0b:8a:3e:4f:96:
+                    ac:48:52:df:17:bf:09:69:a1:ad:14:42:4d:15:f7:
+                    40:79:b4:46:4d:d8:14:55:c6:5c:1c:30:16:83:fb:
+                    5c:21:3f:23:a3:fe:82:ff:98:3c:98:56:cf:c0:d1:
+                    03:85:e7:d0:c7:03:41:0c:3b:9c:29:41:1e:ed:b9:
+                    1a:7b:3d:41:e8:72:10:b4:29:74:5f:02:19:40:7f:
+                    29:4e:3e:9c:27:94:b0:71:fc:52:13:10:99:3d:03:
+                    f6:fb:b0:a2:64:0c:d4:1f:4f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,28 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         c2:e6:3c:ec:dd:c1:5d:d6:c9:2d:01:2a:7c:75:25:36:29:e1:
-         96:73:4b:4d:4c:09:76:f1:a0:f1:c0:1e:d3:d4:ba:16:22:68:
-         e7:3a:ba:31:7f:ac:67:69:4f:97:f8:f3:68:fa:6f:78:d6:cf:
-         86:e3:56:f0:f7:23:f9:f8:89:77:60:5a:06:af:d0:c8:34:b5:
-         07:23:be:97:03:8d:00:af:c3:43:26:46:24:97:03:e9:2e:74:
-         a3:31:92:bd:cb:b6:2a:c3:0e:df:b1:22:45:42:bf:45:fc:1f:
-         d9:49:66:22:77:90:08:a6:0c:2d:d7:0a:29:7f:be:7e:01:8b:
-         a8:99
+         bb:42:2e:cb:6d:0b:56:67:70:f8:74:08:8d:4f:4e:36:07:f7:
+         5b:5d:1e:56:39:e1:8a:39:8c:15:d0:7e:a9:9a:45:bb:f1:af:
+         0d:00:f6:b4:ee:11:03:c7:7c:73:a0:a3:1f:5b:d6:02:b5:89:
+         a9:0b:48:50:36:3a:1a:ce:72:0d:94:7b:1b:4a:63:56:1c:4a:
+         60:72:cf:1b:8a:ec:2c:19:01:d0:32:38:1b:c6:df:d7:b1:8c:
+         8c:85:4b:15:80:52:98:49:aa:a1:35:85:8f:35:3c:68:53:28:
+         59:17:7c:af:4d:15:e3:b6:7c:6c:d8:24:c7:a3:7f:ca:30:46:
+         96:59:a7:2e:36:1f:6f:b0:4d:93:13:de:dd:0c:85:9a:10:57:
+         9a:01:18:e0:92:0a:1b:38:77:53:11:91:0c:83:77:fb:79:8f:
+         19:bb:da:7e:a1:c0:2a:af:96:3b:cf:63:10:83:42:8a:2b:3e:
+         16:61:36:00:1a:74:24:47:26:e5:a2:e6:4b:5d:8c:ee:c4:57:
+         1b:ce:bc:b5:bd:8d:72:8e:d5:d7:f8:02:f3:e6:95:ea:2d:24:
+         95:8c:b6:d6:58:f7:c9:7d:93:9e:a3:57:df:b5:b6:f5:75:23:
+         29:34:ff:5d:3b:f7:be:22:ed:7d:31:3b:68:61:71:6e:d1:28:
+         92:2d:f0:69
 -----BEGIN CERTIFICATE-----
-MIICnTCCAgagAwIBAgIBLzANBgkqhkiG9w0BAQsFADB/MQswCQYDVQQGEwJVUzET
+MIIDHjCCAgagAwIBAgIBMDANBgkqhkiG9w0BAQsFADB/MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDTALBgNVBAsMBHRhMTExEjAQBgNVBAMMCWxvY2FsaG9zdDETMBEG
-CSqGSIb3DQEJARYEdGExMTAeFw0xMzEyMTMwMDEzMzlaFw0xNjA5MDgwMDEzMzla
+CSqGSIb3DQEJARYEdGExMTAeFw0xNjAxMjIwMTU4MDJaFw0xODEwMTgwMTU4MDJa
 MIGHMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwL
 U2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxETAPBgNVBAsMCGNzMV90YTExMRIw
 EAYDVQQDDAlsb2NhbGhvc3QxFzAVBgkqhkiG9w0BCQEWCGNzMV90YTExMIGfMA0G
-CSqGSIb3DQEBAQUAA4GNADCBiQKBgQDjEOT4RGRF6lQlDY5f9xy7gPUerxndujD6
-G2w+AJ44CcjmGlw/TkZRfSxeglstA1rzMNr8C0UuwkoKpXhoxYHZu7aD/JBkDhNd
-ddF5nDgRFfF6mHA9PWWnZcTH3vtwAoENYRz4dw3GIkGRyREkWlrM8zAvIkf9ihOC
-esjCPl54VwIDAQABoyAwHjAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIHgDAN
-BgkqhkiG9w0BAQsFAAOBgQDC5jzs3cFd1sktASp8dSU2KeGWc0tNTAl28aDxwB7T
-1LoWImjnOroxf6xnaU+X+PNo+m941s+G41bw9yP5+Il3YFoGr9DINLUHI76XA40A
-r8NDJkYklwPpLnSjMZK9y7Yqww7fsSJFQr9F/B/ZSWYid5AIpgwt1wopf75+AYuo
-mQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta2_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta2_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta2/emailAddress=ta2
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs1_ta2/emailAddress=cs1_ta2
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:be:2d:d1:b2:aa:38:aa:c1:4f:f3:f7:07:f2:f3:
-                    30:0c:6d:f7:13:ed:c3:c7:c8:f8:87:8d:ea:a3:49:
-                    cf:74:dd:30:1b:1f:9d:a6:8e:b7:eb:fa:f5:f7:e5:
-                    e0:05:9a:e4:b1:ed:2d:ee:ff:f8:ab:23:9a:f3:24:
-                    ad:99:26:83:4d:e7:35:b7:c8:b1:60:3d:0c:44:e9:
-                    2c:24:50:ee:86:5c:f0:ba:61:34:5d:f9:6c:a3:b7:
-                    e3:16:0e:90:35:9e:05:15:99:32:ff:50:de:b5:e0:
-                    66:88:e6:d5:0b:ae:16:a9:91:f5:86:c4:23:c9:7e:
-                    f1:9d:2b:86:43:e6:fb:c1:a5
+                    00:cb:c5:b4:29:67:2e:59:1c:d9:e5:0e:f6:c8:d8:
+                    03:8d:1a:72:be:fc:67:e3:77:5e:a4:c6:d6:1a:0b:
+                    9d:95:9c:d0:db:5f:72:94:27:5f:91:ec:5c:dc:22:
+                    39:eb:23:5e:79:17:3e:1a:4a:cb:3d:04:7a:e6:43:
+                    9d:d9:97:c5:26:3e:72:6b:e7:4a:36:e2:5b:c6:69:
+                    ae:2c:83:c8:7d:a5:93:be:32:38:b8:13:c5:c5:d6:
+                    f1:9d:35:9b:9a:80:43:40:50:58:fc:89:68:0a:9c:
+                    fb:a2:5a:d2:b4:ed:a5:e5:7a:ea:54:89:8f:45:df:
+                    33:7a:8f:c0:e2:d2:97:70:7b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,36 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         10:82:e5:2b:f8:67:14:0c:22:0d:f4:4e:17:c5:d5:7f:3d:fa:
-         24:2a:ad:33:47:ff:2a:f5:37:f6:83:81:2f:32:df:01:18:80:
-         7a:00:0b:f5:37:f9:eb:de:b0:38:cc:38:94:94:83:76:38:bb:
-         0e:0a:72:9b:2c:87:ce:8c:46:ef:68:f4:e0:a9:2f:cc:28:53:
-         c3:ac:63:7d:2b:87:fb:76:7b:9e:98:c6:0e:80:9e:80:4e:40:
-         b8:1e:2c:8b:c1:8b:cd:13:58:16:ea:aa:a0:0e:b6:b8:4b:a7:
-         74:a1:0d:d9:41:70:44:1e:19:d2:25:4b:b1:52:65:40:32:b0:
-         5d:3d
+         57:7a:72:03:64:a0:35:b9:21:d9:44:2a:a8:56:27:d9:d6:e0:
+         8a:38:2b:6d:51:96:7e:92:49:85:94:29:65:2d:06:a2:5e:f7:
+         ff:08:55:a2:41:a3:05:c8:43:81:31:4a:db:44:2f:2f:24:08:
+         bc:50:3a:c5:9f:0c:04:af:d7:27:0a:67:ab:06:ad:e8:b8:7c:
+         6f:f1:c7:02:79:27:49:b8:d1:cd:34:7e:68:bb:10:e0:2d:6e:
+         32:c5:a8:21:34:13:55:d1:a1:a8:b1:4e:67:22:e0:bf:5f:a7:
+         39:b2:33:96:fa:90:93:1f:6b:a8:8b:a2:ef:b8:61:7a:98:57:
+         a9:b7:fe:04:bf:70:ae:ee:bc:1e:d7:ef:96:22:14:8d:b8:0b:
+         23:54:c6:1b:60:5a:fd:0d:2e:02:33:3b:78:a4:78:70:b8:15:
+         e9:aa:15:8e:c9:8a:84:95:60:2f:8a:ff:cc:43:f8:41:df:e9:
+         1d:b7:3b:1e:ec:c2:a9:de:bc:c3:f5:ac:25:d3:76:1a:70:f2:
+         00:79:f5:85:28:2e:39:4d:9e:b4:3f:76:0e:04:8c:ce:ad:bf:
+         03:f9:10:70:fa:a3:68:52:fd:77:99:e1:7c:f7:dc:72:7e:8d:
+         02:45:7d:07:ba:21:d5:15:0f:cf:b1:2b:5f:fa:24:ec:f4:74:
+         12:e2:3e:cd
 -----BEGIN CERTIFICATE-----
-MIICcDCCAdmgAwIBAgIBDzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
+MIIC8TCCAdmgAwIBAgIBDzANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
-BAoMBHBrZzUxDDAKBgNVBAMMA3RhMjESMBAGCSqGSIb3DQEJARYDdGEyMB4XDTEz
-MTIxMzAwMTMzNVoXDTE2MDkwODAwMTMzNVowcTELMAkGA1UEBhMCVVMxEzARBgNV
+BAoMBHBrZzUxDDAKBgNVBAMMA3RhMjESMBAGCSqGSIb3DQEJARYDdGEyMB4XDTE2
+MDEyMjAxNTc1NloXDTE4MTAxODAxNTc1NlowcTELMAkGA1UEBhMCVVMxEzARBgNV
 BAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARw
 a2c1MRAwDgYDVQQDDAdjczFfdGEyMRYwFAYJKoZIhvcNAQkBFgdjczFfdGEyMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+LdGyqjiqwU/z9wfy8zAMbfcT7cPH
-yPiHjeqjSc903TAbH52mjrfr+vX35eAFmuSx7S3u//irI5rzJK2ZJoNN5zW3yLFg
-PQxE6SwkUO6GXPC6YTRd+Wyjt+MWDpA1ngUVmTL/UN614GaI5tULrhapkfWGxCPJ
-fvGdK4ZD5vvBpQIDAQABoyAwHjAMBgNVHRMBAf8EAjAAMA4GA1UdDwEB/wQEAwIH
-gDANBgkqhkiG9w0BAQsFAAOBgQAQguUr+GcUDCIN9E4XxdV/PfokKq0zR/8q9Tf2
-g4EvMt8BGIB6AAv1N/nr3rA4zDiUlIN2OLsOCnKbLIfOjEbvaPTgqS/MKFPDrGN9
-K4f7dnuemMYOgJ6ATkC4HiyLwYvNE1gW6qqgDra4S6d0oQ3ZQXBEHhnSJUuxUmVA
-MrBdPQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta6_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta6_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 42 (0x2a)
+        Serial Number: 43 (0x2b)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta6, CN=localhost/emailAddress=cs1_ta6
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:e0:47:5b:b6:ff:33:b8:75:5d:d1:f8:31:47:d7:
-                    46:c1:12:4e:d3:95:54:a2:cd:d8:c0:19:35:21:ea:
-                    03:c3:73:e0:e0:50:a1:10:2e:cd:9a:a5:8a:b0:b9:
-                    2e:66:ad:2d:09:3f:38:42:ec:2f:bd:c2:d0:16:90:
-                    82:d0:1c:a9:c7:81:4c:3f:9d:c8:f5:6d:ca:38:04:
-                    c2:9e:77:3c:1f:0b:9f:4b:d2:ca:df:a2:af:f0:4e:
-                    b8:51:e1:2c:01:4b:a7:b7:56:6c:ee:96:22:2f:2f:
-                    33:83:e2:c1:a5:c0:aa:e5:45:2b:50:31:84:8a:d0:
-                    5b:06:0a:2f:5d:c3:d6:d5:1b
+                    00:b4:84:11:69:31:e0:0c:44:98:4c:11:44:84:ab:
+                    af:48:24:93:aa:05:08:13:40:fa:07:12:81:08:8c:
+                    df:96:e5:50:cb:5e:a1:27:89:fd:bc:e2:3d:ac:78:
+                    30:90:c4:8a:95:15:59:90:e2:ad:09:5c:18:2a:f8:
+                    0a:71:f6:9b:c3:61:1d:31:22:72:57:5f:78:cd:a6:
+                    cc:a7:88:1d:06:64:61:a2:57:c9:71:bc:54:05:ff:
+                    1f:5e:13:2a:51:da:e1:96:41:62:48:bc:19:df:53:
+                    c7:82:4c:12:27:17:3e:79:8c:7b:20:d2:d0:d5:9f:
+                    26:50:6f:37:6d:32:68:f3:f1
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         36:42:59:49:7a:7a:58:88:a3:c2:e9:16:fc:dc:5c:7c:26:2e:
-         d5:ff:4f:2f:45:96:7f:c0:5a:10:fd:a5:c5:18:95:48:b3:bf:
-         49:a0:a1:4d:70:e0:39:00:94:5d:7c:0b:99:dc:7d:29:57:40:
-         7a:31:67:94:00:83:61:aa:ca:48:7f:64:db:81:90:3c:2a:e4:
-         26:33:3e:80:14:12:85:06:bc:e9:8b:e2:49:80:bd:e7:a4:f0:
-         3a:c7:ba:e8:c0:1f:f2:7a:48:af:aa:ba:20:be:b2:e8:99:4d:
-         66:90:34:78:b1:82:9a:90:15:a8:dc:76:8d:27:df:7b:40:04:
-         a1:03
+         87:3f:d7:4b:8a:ce:da:b7:95:ac:80:d8:68:2d:c3:5a:e5:d7:
+         ed:52:79:38:61:c8:35:f1:67:6b:b6:0a:19:b3:3c:e5:ac:bd:
+         00:ce:38:44:e6:5c:32:de:20:27:ff:ab:a5:77:e8:60:8b:22:
+         76:4b:c1:51:cc:8e:07:7e:0e:4c:c3:cb:9e:82:6f:32:b7:74:
+         99:14:ae:34:7b:d6:eb:61:7d:9c:b9:d1:05:6e:44:4c:51:30:
+         c2:25:26:dd:1e:89:7c:41:68:18:95:90:83:5c:91:1c:fb:17:
+         b2:aa:24:0e:af:81:9f:c9:67:ab:a3:2c:30:49:9d:bf:55:75:
+         ac:8b:4d:28:59:ef:d9:6e:4a:cd:99:52:44:56:33:e5:ed:24:
+         ab:78:f4:7a:e5:e4:32:db:cc:cf:8a:db:d9:e4:41:ef:c2:fc:
+         e6:be:6a:3a:25:91:bf:5b:be:8d:3f:eb:e4:cc:d1:df:9b:53:
+         f6:71:bd:30:fd:7f:62:21:e2:47:ee:03:c1:e8:39:9c:f8:67:
+         db:76:5b:5a:22:55:86:63:58:58:30:53:e9:da:8d:07:e9:65:
+         fe:d8:57:77:7a:6c:8c:7b:e2:40:f7:20:81:50:5a:4f:ed:75:
+         db:5b:31:b4:bb:52:95:b8:6c:09:c0:93:57:cd:a1:f7:68:50:
+         70:cf:37:45
 -----BEGIN CERTIFICATE-----
-MIICmTCCAgKgAwIBAgIBKjANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
+MIIDGjCCAgKgAwIBAgIBKzANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDDAKBgNVBAsMA3RhNjESMBAGA1UEAwwJbG9jYWxob3N0MRIwEAYJ
-KoZIhvcNAQkBFgN0YTYwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjCB
+KoZIhvcNAQkBFgN0YTYwHhcNMTYwMTIyMDE1ODAwWhcNMTgxMDE4MDE1ODAwWjCB
 hTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1Nh
 bnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQLDAdjczFfdGE2MRIwEAYD
 VQQDDAlsb2NhbGhvc3QxFjAUBgkqhkiG9w0BCQEWB2NzMV90YTYwgZ8wDQYJKoZI
-hvcNAQEBBQADgY0AMIGJAoGBAOBHW7b/M7h1XdH4MUfXRsESTtOVVKLN2MAZNSHq
-A8Nz4OBQoRAuzZqlirC5LmatLQk/OELsL73C0BaQgtAcqceBTD+dyPVtyjgEwp53
-PB8Ln0vSyt+ir/BOuFHhLAFLp7dWbO6WIi8vM4PiwaXAquVFK1AxhIrQWwYKL13D
-1tUbAgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
-SIb3DQEBCwUAA4GBADZCWUl6eliIo8LpFvzcXHwmLtX/Ty9Fln/AWhD9pcUYlUiz
-v0mgoU1w4DkAlF18C5ncfSlXQHoxZ5QAg2Gqykh/ZNuBkDwq5CYzPoAUEoUGvOmL
-4kmAveek8DrHuujAH/J6SK+quiC+suiZTWaQNHixgpqQFajcdo0n33tABKED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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta7_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta7_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 43 (0x2b)
+        Serial Number: 44 (0x2c)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta7, CN=localhost/emailAddress=ta7
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta7, CN=localhost/emailAddress=cs1_ta7
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d6:44:f3:0b:4a:01:1a:b9:6e:5a:01:90:e2:1d:
-                    39:37:48:16:5d:16:fe:7b:69:47:f0:e2:bb:e0:5b:
-                    e9:22:6c:cc:7c:2c:8a:0d:74:6d:30:f5:f5:83:b8:
-                    b5:87:7a:c1:0c:0a:5a:17:6e:dc:21:53:9f:8b:02:
-                    84:b0:45:9f:67:31:30:61:ff:1a:62:c2:a9:94:b4:
-                    f9:70:57:0d:03:af:a1:00:59:be:15:5c:08:75:e0:
-                    56:4d:30:ea:02:d0:8a:f1:2c:dd:fa:74:cc:f3:98:
-                    15:ae:1a:e0:c0:72:64:0a:26:b6:e2:04:17:24:5d:
-                    58:60:ac:01:a7:73:03:71:ef
+                    00:d6:ce:87:3c:54:3b:74:99:d1:2c:43:df:bc:87:
+                    cb:e5:a9:c1:4a:8c:a2:41:1e:63:47:b1:04:06:a5:
+                    bf:ba:00:88:76:05:ef:98:13:bd:2e:5a:78:1e:d6:
+                    5e:4a:6d:7f:9c:aa:cd:8c:19:98:56:ee:c2:6a:68:
+                    0f:86:2f:2d:c3:bd:ef:c0:2b:3d:0f:12:87:26:2d:
+                    65:73:17:0a:99:a3:5f:58:1c:7a:aa:a0:0d:e9:5a:
+                    e9:81:70:6b:40:3a:0f:e5:c9:b5:e5:62:cd:46:1c:
+                    e1:91:83:cd:9d:40:99:db:ae:77:ce:87:90:c6:6b:
+                    cd:d0:15:a9:33:cc:f8:a5:f9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         31:3b:0b:62:1c:06:94:b3:85:8c:08:b8:da:07:20:01:4c:23:
-         98:34:20:06:f4:ec:b9:fb:42:52:80:2c:0f:e9:91:b7:de:3f:
-         c4:42:4a:d7:22:0a:9b:ec:83:a0:1f:64:57:98:e9:1a:e1:ac:
-         08:78:ee:28:05:c1:53:50:3e:d1:e0:fa:55:9a:a0:ca:39:28:
-         9f:71:8b:ab:9d:a6:3e:04:e9:bf:b3:4d:97:74:b2:36:4e:65:
-         ed:cf:5c:44:3c:c1:37:77:1c:d3:7d:3b:76:fe:72:53:ac:90:
-         0a:07:37:b0:97:64:ab:b4:d3:63:28:ce:37:cf:80:26:8a:7e:
-         0b:f0
+         78:c0:07:be:8a:00:77:dc:22:4f:c5:c1:9a:36:c3:68:fb:ab:
+         08:6d:78:6c:75:e0:17:af:ab:fe:36:4b:89:b6:a5:ba:7c:18:
+         62:6c:d0:2b:bb:ef:d5:58:c8:69:05:b1:33:31:b3:43:46:01:
+         92:7e:34:03:8b:31:70:7b:7c:8a:f2:39:6f:60:f5:a3:22:5c:
+         f3:0d:42:70:b0:46:87:97:87:1a:17:be:23:31:2f:f7:71:03:
+         d2:79:17:ad:56:42:64:7a:97:b1:f7:a3:ce:7b:76:f9:22:8f:
+         f5:ff:2c:04:82:6d:05:ea:ee:aa:de:01:18:a0:d9:c7:98:b7:
+         75:39:95:66:cd:b2:cb:aa:fc:ab:0d:e7:cf:5a:a8:b4:22:89:
+         f7:7a:47:ba:cd:70:76:96:2c:64:67:be:51:db:a3:cc:7d:a3:
+         22:9b:ea:88:5e:c8:02:0f:b2:6b:6a:f0:59:eb:7c:ec:13:15:
+         65:3c:c4:a3:99:69:01:f6:c7:9a:0b:21:1c:91:05:6b:b7:03:
+         4c:d8:7f:a8:29:41:95:94:79:35:ca:c9:05:af:57:ea:78:22:
+         4d:82:7e:d5:4b:41:8d:68:2c:40:ff:da:4d:40:f2:32:ed:4e:
+         26:1d:b3:d2:88:f6:b9:a3:eb:e8:25:8f:67:67:c3:2a:8c:72:
+         65:c9:a6:76
 -----BEGIN CERTIFICATE-----
-MIICmTCCAgKgAwIBAgIBKzANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
+MIIDGjCCAgKgAwIBAgIBLDANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDDAKBgNVBAsMA3RhNzESMBAGA1UEAwwJbG9jYWxob3N0MRIwEAYJ
-KoZIhvcNAQkBFgN0YTcwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjCB
+KoZIhvcNAQkBFgN0YTcwHhcNMTYwMTIyMDE1ODAwWhcNMTgxMDE4MDE1ODAwWjCB
 hTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1Nh
 bnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQLDAdjczFfdGE3MRIwEAYD
 VQQDDAlsb2NhbGhvc3QxFjAUBgkqhkiG9w0BCQEWB2NzMV90YTcwgZ8wDQYJKoZI
-hvcNAQEBBQADgY0AMIGJAoGBANZE8wtKARq5bloBkOIdOTdIFl0W/ntpR/Diu+Bb
-6SJszHwsig10bTD19YO4tYd6wQwKWhdu3CFTn4sChLBFn2cxMGH/GmLCqZS0+XBX
-DQOvoQBZvhVcCHXgVk0w6gLQivEs3fp0zPOYFa4a4MByZAomtuIEFyRdWGCsAadz
-A3HvAgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
-SIb3DQEBCwUAA4GBADE7C2IcBpSzhYwIuNoHIAFMI5g0IAb07Ln7QlKALA/pkbfe
-P8RCStciCpvsg6AfZFeY6RrhrAh47igFwVNQPtHg+lWaoMo5KJ9xi6udpj4E6b+z
-TZd0sjZOZe3PXEQ8wTd3HNN9O3b+clOskAoHN7CXZKu002MozjfPgCaKfgvw
+hvcNAQEBBQADgY0AMIGJAoGBANbOhzxUO3SZ0SxD37yHy+WpwUqMokEeY0exBAal
+v7oAiHYF75gTvS5aeB7WXkptf5yqzYwZmFbuwmpoD4YvLcO978ArPQ8ShyYtZXMX
+CpmjX1gceqqgDela6YFwa0A6D+XJteVizUYc4ZGDzZ1Amduud86HkMZrzdAVqTPM
++KX5AgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
+SIb3DQEBCwUAA4IBAQB4wAe+igB33CJPxcGaNsNo+6sIbXhsdeAXr6v+NkuJtqW6
+fBhibNAru+/VWMhpBbEzMbNDRgGSfjQDizFwe3yK8jlvYPWjIlzzDUJwsEaHl4ca
+F74jMS/3cQPSeRetVkJkepex96POe3b5Io/1/ywEgm0F6u6q3gEYoNnHmLd1OZVm
+zbLLqvyrDefPWqi0Ion3eke6zXB2lixkZ75R26PMfaMim+qIXsgCD7JravBZ63zs
+ExVlPMSjmWkB9seaCyEckQVrtwNM2H+oKUGVlHk1yskFr1fqeCJNgn7VS0GNaCxA
+/9pNQPIy7U4mHbPSiPa5o+voJY9nZ8MqjHJlyaZ2
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta8_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta8_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 44 (0x2c)
+        Serial Number: 45 (0x2d)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta8, CN=localhost/emailAddress=ta8
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta8, CN=localhost/emailAddress=cs1_ta8
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:eb:76:dd:67:17:86:2d:82:c1:49:8d:1e:fd:34:
-                    12:74:70:5b:bd:91:50:64:4f:53:48:65:85:cf:0d:
-                    a6:8b:54:ca:a4:4f:58:fc:5e:b8:e9:ce:61:7c:8e:
-                    04:0c:06:e8:4a:66:9f:77:d3:5c:ed:2e:b0:d7:c6:
-                    61:14:d4:33:8c:5e:71:1a:1a:0a:c9:e5:90:23:7d:
-                    9c:c5:f8:42:e1:13:40:6b:e2:20:ab:04:c1:80:b4:
-                    1b:03:de:6d:b5:99:03:34:28:b2:db:ca:32:00:ac:
-                    b8:36:4d:da:3c:33:8b:89:aa:4b:78:c5:9b:64:aa:
-                    74:7d:65:ff:86:11:ad:cd:15
+                    00:cc:53:58:3f:95:12:33:59:85:62:2f:47:18:11:
+                    ab:67:19:30:2d:af:82:27:65:93:5e:ea:7f:33:60:
+                    a2:31:04:70:eb:7f:38:7e:17:83:52:33:1d:c1:52:
+                    bd:ad:ce:97:87:00:40:3c:ad:3b:12:14:7a:90:3d:
+                    8d:bd:c6:10:e7:20:da:86:47:2e:06:62:f0:6e:b1:
+                    6a:c6:39:f4:ad:d9:cc:0e:85:14:eb:e3:63:e1:58:
+                    ad:44:bf:a6:c5:df:bf:f4:95:8c:34:0d:95:b3:cb:
+                    df:5e:2e:57:aa:d5:09:0d:cf:46:d3:4a:1a:fd:25:
+                    e4:27:a9:68:bf:75:8e:2b:a9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         37:1a:ca:2a:23:42:8d:36:41:51:8d:64:97:c6:51:e2:aa:c9:
-         b8:68:c0:20:40:23:1f:1a:db:9b:4b:65:39:f1:60:48:6f:e1:
-         c5:30:57:f3:02:35:f2:07:37:ea:a4:42:45:1c:6a:57:71:8b:
-         71:1a:ee:16:1e:03:e7:8a:c4:92:90:2f:82:ee:b2:cd:bd:39:
-         df:3d:e7:d0:1b:bd:82:58:e1:a6:29:bd:4d:b3:40:a4:35:c1:
-         e0:13:6f:ab:0c:1e:f2:7c:b2:8d:03:5c:fa:1a:e7:f0:76:1a:
-         84:a0:ec:c5:eb:c4:ac:7e:cf:35:11:36:5e:04:06:5c:4c:e2:
-         76:22
+         47:9e:96:23:58:81:0b:c5:d5:5c:d2:61:ea:b2:b0:ab:61:48:
+         1a:93:50:3f:1d:97:f1:65:0c:42:87:56:7f:0f:a5:ea:5b:b9:
+         ce:09:d8:cf:a9:d5:32:b8:ce:d2:c0:a7:4e:63:b8:51:ec:b4:
+         84:7b:b9:9b:9b:f7:d0:24:33:84:2b:51:7d:b4:03:ea:3d:f3:
+         f5:db:1f:e1:f6:02:db:3e:e0:7f:76:0f:01:0a:e5:3e:f5:b7:
+         a3:23:b1:ea:78:28:73:87:58:de:5c:b0:80:46:a9:f4:47:1a:
+         57:10:8b:1a:aa:42:44:56:8e:80:63:3b:06:d2:85:69:d9:64:
+         15:ed:11:25:2c:be:c1:14:df:4a:e2:b7:ee:2b:9e:20:78:60:
+         29:66:1e:10:56:8f:b6:e3:43:6d:31:30:8d:4e:96:e4:9e:17:
+         de:fb:b3:6e:c3:aa:91:7f:19:9c:9c:4a:18:1b:08:d8:db:a5:
+         3d:39:a9:5a:cc:eb:f9:b2:0a:4a:d1:89:08:d2:33:b7:06:cd:
+         3b:4a:e3:7e:26:82:e7:62:81:ce:43:eb:d2:b0:4d:46:01:f9:
+         6e:eb:be:86:c9:cd:5d:12:ac:f6:4a:bc:2a:6b:0b:4a:ed:58:
+         7d:06:f5:39:d3:38:a1:cf:a3:a8:cf:aa:2c:1d:b7:00:8e:19:
+         05:e7:94:b3
 -----BEGIN CERTIFICATE-----
-MIICmTCCAgKgAwIBAgIBLDANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
+MIIDGjCCAgKgAwIBAgIBLTANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDDAKBgNVBAsMA3RhODESMBAGA1UEAwwJbG9jYWxob3N0MRIwEAYJ
-KoZIhvcNAQkBFgN0YTgwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjCB
+KoZIhvcNAQkBFgN0YTgwHhcNMTYwMTIyMDE1ODAxWhcNMTgxMDE4MDE1ODAxWjCB
 hTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1Nh
 bnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQLDAdjczFfdGE4MRIwEAYD
 VQQDDAlsb2NhbGhvc3QxFjAUBgkqhkiG9w0BCQEWB2NzMV90YTgwgZ8wDQYJKoZI
-hvcNAQEBBQADgY0AMIGJAoGBAOt23WcXhi2CwUmNHv00EnRwW72RUGRPU0hlhc8N
-potUyqRPWPxeuOnOYXyOBAwG6Epmn3fTXO0usNfGYRTUM4xecRoaCsnlkCN9nMX4
-QuETQGviIKsEwYC0GwPebbWZAzQostvKMgCsuDZN2jwzi4mqS3jFm2SqdH1l/4YR
-rc0VAgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
-SIb3DQEBCwUAA4GBADcayiojQo02QVGNZJfGUeKqybhowCBAIx8a25tLZTnxYEhv
-4cUwV/MCNfIHN+qkQkUcaldxi3Ea7hYeA+eKxJKQL4Luss29Od8959AbvYJY4aYp
-vU2zQKQ1weATb6sMHvJ8so0DXPoa5/B2GoSg7MXrxKx+zzURNl4EBlxM4nYi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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta9_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs1_ta9_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,26 +1,26 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 45 (0x2d)
+        Serial Number: 46 (0x2e)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta9, CN=localhost/emailAddress=ta9
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=cs1_ta9, CN=localhost/emailAddress=cs1_ta9
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:a0:f2:5b:a5:e0:85:79:27:38:34:98:e1:0c:74:
-                    ac:c0:52:24:c6:8c:bb:1b:a3:12:cc:ef:97:2e:e7:
-                    ed:89:07:47:14:e6:04:70:03:ce:72:79:3a:f6:e4:
-                    9d:31:97:0c:7b:de:9f:99:a8:d4:7d:ea:69:03:12:
-                    87:89:20:d9:62:0d:bc:c9:29:cb:8a:5b:61:25:86:
-                    a2:a5:6e:50:6d:8d:56:ac:cc:05:41:4f:c9:ba:94:
-                    a4:34:0d:95:d9:82:98:bc:b0:6c:4e:39:ea:09:21:
-                    7a:ba:69:7f:fb:94:f5:37:93:b5:a8:c1:bc:1b:8c:
-                    7e:00:33:a8:b0:90:0f:9c:df
+                    00:bc:5f:2c:b4:67:46:f7:2d:6d:ec:20:0f:51:a0:
+                    d7:6c:6f:16:ee:e5:d7:d4:c7:b6:99:4b:1a:b8:f7:
+                    df:04:e2:77:35:27:ac:21:9c:19:30:5c:ba:3a:7b:
+                    67:8f:bf:a2:5d:ba:0e:9c:0d:69:a8:50:a6:6c:e3:
+                    82:f3:2f:91:fd:9b:0c:24:ac:d7:56:a7:d9:b8:aa:
+                    55:d3:97:5d:7e:01:f4:7e:cc:93:e0:3e:83:c8:1d:
+                    f5:00:d7:b9:7c:c8:62:99:07:6a:df:13:85:60:ae:
+                    a5:ff:fc:9c:67:fb:31:8c:d9:06:03:15:ad:0b:5b:
+                    32:38:4d:cb:6c:bd:51:6b:ff
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         5e:f9:9a:f9:3a:51:06:d4:4c:3b:1b:97:af:6f:28:7d:ce:f2:
-         78:9c:bf:d0:7c:1d:00:20:dd:84:58:e5:29:ba:51:a8:7c:30:
-         54:ff:d0:f3:25:2c:5d:19:4d:17:ca:e7:3e:f3:09:af:cf:82:
-         3d:d9:5c:c0:fc:e6:31:19:52:70:4f:17:12:0f:e1:c8:e0:22:
-         d1:10:db:a5:0e:75:3c:fb:33:ee:e9:ab:95:44:93:96:9e:7e:
-         c3:fa:14:2d:a3:ee:a0:35:af:b4:d9:63:c5:c2:77:18:23:01:
-         d9:be:88:0c:23:b1:19:dc:55:4f:7d:a9:cf:62:41:c5:19:02:
-         43:b5
+         bf:01:d2:4b:27:5a:9c:59:b3:cd:7f:7a:fc:2c:79:0a:80:f3:
+         13:64:5a:78:76:cb:a1:87:53:97:79:36:03:84:19:dc:7f:76:
+         77:1e:b4:43:d8:66:5f:f9:86:86:e1:14:35:b6:92:b6:37:ab:
+         30:3d:ca:d4:db:ad:a9:31:d1:c4:37:57:47:94:fd:55:d5:5d:
+         bf:4e:79:0c:75:e0:05:26:49:a2:09:f1:a0:3e:27:a5:44:b4:
+         fa:7d:86:63:71:1d:5e:2b:99:78:75:1f:30:15:99:aa:4a:dd:
+         2b:17:7d:49:a7:49:17:8a:81:6a:5d:16:dd:c9:cc:96:76:17:
+         56:bb:1d:5a:fb:7f:9b:d7:db:3a:65:17:ea:45:b0:a8:6f:86:
+         9a:9e:91:25:15:11:e5:0d:ec:81:1b:09:bf:86:1a:db:ad:12:
+         44:cf:fe:8c:e8:6b:e5:31:ff:04:9c:1f:aa:ae:db:71:d5:69:
+         6a:e2:40:10:c1:0a:3f:55:02:79:fd:a1:57:cd:88:32:39:88:
+         ec:1c:79:bf:f6:6b:8e:60:64:81:59:9a:bf:cc:79:63:77:f0:
+         1b:d4:4e:22:41:e2:79:6f:4c:52:5d:61:6c:58:df:b2:b7:83:
+         ec:71:93:4f:78:b6:d7:95:8f:1d:44:e0:63:13:90:23:82:0f:
+         d1:0b:da:7a
 -----BEGIN CERTIFICATE-----
-MIICmTCCAgKgAwIBAgIBLTANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
+MIIDGjCCAgKgAwIBAgIBLjANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxDDAKBgNVBAsMA3RhOTESMBAGA1UEAwwJbG9jYWxob3N0MRIwEAYJ
-KoZIhvcNAQkBFgN0YTkwHhcNMTMxMjEzMDAxMzM5WhcNMTYwOTA4MDAxMzM5WjCB
+KoZIhvcNAQkBFgN0YTkwHhcNMTYwMTIyMDE1ODAxWhcNMTgxMDE4MDE1ODAxWjCB
 hTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDASBgNVBAcMC1Nh
 bnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MRAwDgYDVQQLDAdjczFfdGE5MRIwEAYD
 VQQDDAlsb2NhbGhvc3QxFjAUBgkqhkiG9w0BCQEWB2NzMV90YTkwgZ8wDQYJKoZI
-hvcNAQEBBQADgY0AMIGJAoGBAKDyW6XghXknODSY4Qx0rMBSJMaMuxujEszvly7n
-7YkHRxTmBHADznJ5OvbknTGXDHven5mo1H3qaQMSh4kg2WINvMkpy4pbYSWGoqVu
-UG2NVqzMBUFPybqUpDQNldmCmLywbE456gkherppf/uU9TeTtajBvBuMfgAzqLCQ
-D5zfAgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
-SIb3DQEBCwUAA4GBAF75mvk6UQbUTDsbl69vKH3O8nicv9B8HQAg3YRY5Sm6Uah8
-MFT/0PMlLF0ZTRfK5z7zCa/Pgj3ZXMD85jEZUnBPFxIP4cjgItEQ26UOdTz7M+7p
-q5VEk5aefsP6FC2j7qA1r7TZY8XCdxgjAdm+iAwjsRncVU99qc9iQcUZAkO1
+hvcNAQEBBQADgY0AMIGJAoGBALxfLLRnRvctbewgD1Gg12xvFu7l19THtplLGrj3
+3wTidzUnrCGcGTBcujp7Z4+/ol26DpwNaahQpmzjgvMvkf2bDCSs11an2biqVdOX
+XX4B9H7Mk+A+g8gd9QDXuXzIYpkHat8ThWCupf/8nGf7MYzZBgMVrQtbMjhNy2y9
+UWv/AgMBAAGjIDAeMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgeAMA0GCSqG
+SIb3DQEBCwUAA4IBAQC/AdJLJ1qcWbPNf3r8LHkKgPMTZFp4dsuhh1OXeTYDhBnc
+f3Z3HrRD2GZf+YaG4RQ1tpK2N6swPcrU262pMdHEN1dHlP1V1V2/TnkMdeAFJkmi
+CfGgPielRLT6fYZjcR1eK5l4dR8wFZmqSt0rF31Jp0kXioFqXRbdycyWdhdWux1a
++3+b19s6ZRfqRbCob4aanpElFRHlDeyBGwm/hhrbrRJEz/6M6GvlMf8EnB+qrttx
+1Wlq4kAQwQo/VQJ5/aFXzYgyOYjsHHm/9muOYGSBWZq/zHljd/Ab1E4iQeJ5b0xS
+XWFsWN+yt4PscZNPeLbXlY8dROBjE5Ajgg/RC9p6
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs2_ch1_ta3/emailAddress=cs2_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:98:97:30:92:90:4d:45:5a:0c:e2:6f:fb:25:9e:
-                    72:7f:56:64:f5:64:f5:b2:5b:85:27:b7:ad:fa:24:
-                    d7:54:00:1d:5c:4d:c2:92:81:76:f1:37:49:14:b7:
-                    9d:8c:fb:96:69:2d:11:32:6a:19:eb:eb:eb:27:a3:
-                    be:1f:00:29:c8:ba:d6:ca:97:df:e0:83:68:51:9c:
-                    81:f5:63:e0:69:39:1a:fe:5e:af:c3:af:b6:23:b8:
-                    aa:b4:65:c7:f4:7e:63:db:ff:1b:7e:ce:ed:60:7d:
-                    be:2f:fd:05:ee:d0:cd:72:7e:91:93:69:82:29:8f:
-                    a8:a8:53:b1:d7:ea:83:df:89
+                    00:a7:2e:16:f6:57:bd:96:ef:ec:40:c5:df:96:74:
+                    2f:34:9c:1f:66:a1:62:96:f3:fb:34:aa:ab:44:47:
+                    3b:0b:24:b1:ca:94:91:23:48:0e:0d:7a:07:57:87:
+                    1b:12:62:90:9f:b1:66:37:74:59:18:df:7b:ea:f2:
+                    04:b8:e9:d2:b8:cd:a9:67:2c:7d:59:81:7c:89:67:
+                    d3:44:e6:76:05:96:84:d1:eb:13:77:a3:cc:c8:58:
+                    ed:ce:d7:af:ef:e2:35:c0:ad:4e:f3:f9:c5:e9:68:
+                    39:35:0f:7d:90:cf:0b:29:d1:d9:19:a8:3b:17:2e:
+                    a1:53:19:e3:a2:99:6d:aa:3b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -29,27 +29,37 @@
                 <EMPTY>
 
     Signature Algorithm: sha256WithRSAEncryption
-         53:10:01:62:32:bd:ff:7d:30:a5:09:5f:77:44:af:0d:81:d4:
-         4b:c8:f6:fe:ba:38:65:9f:b6:55:77:7a:36:86:42:64:1a:89:
-         66:4f:1d:f5:0a:65:1e:06:2c:07:46:b3:57:ba:98:1d:1c:46:
-         52:08:65:32:70:9d:98:3e:e9:6b:be:da:7e:91:54:60:52:ad:
-         0e:90:3f:ee:7c:2a:03:84:8f:4f:e4:1b:d3:4f:a8:d3:c2:29:
-         74:cc:ac:87:81:7e:38:07:cd:d8:5f:20:00:b6:e4:ea:c1:e5:
-         06:77:19:da:9c:3b:43:7f:91:ab:8c:f1:b7:03:09:09:0a:85:
-         de:91
+         83:33:ef:16:73:52:9e:83:99:ef:b6:f8:79:71:bc:0f:9e:58:
+         29:10:6b:8e:35:b4:40:d4:6a:51:0c:6a:e0:d9:29:f3:35:03:
+         79:4b:eb:42:57:f4:69:df:51:ef:aa:07:53:5d:84:64:e0:df:
+         82:49:1f:bf:79:3e:51:c6:d4:f5:39:a3:cf:7a:39:9a:a0:3d:
+         d8:df:88:b0:b4:c1:2c:5c:35:93:03:86:19:1d:b4:0f:02:b5:
+         78:89:3a:c5:05:1d:ed:87:09:5b:0f:34:2f:50:10:a8:ca:12:
+         60:cb:0b:b1:a5:68:7c:54:e6:15:c5:f9:01:92:28:72:10:bc:
+         64:1d:cc:3b:55:90:d0:e9:8d:30:e8:cf:3b:46:ab:a7:84:bf:
+         67:60:2b:83:f3:46:23:11:a8:69:d0:b7:8f:27:1f:f3:32:86:
+         40:fc:1f:34:bc:8d:66:66:22:3d:f1:9c:77:4a:c4:89:2d:ae:
+         32:ed:53:75:ef:02:46:37:3c:06:bd:31:cc:44:72:d1:7a:57:
+         17:91:5c:27:4b:13:9c:7b:59:e8:5c:ce:03:0c:f4:45:d8:68:
+         e6:0d:35:03:fd:11:8f:30:9b:79:a8:4e:3a:99:b5:d5:0f:cf:
+         cf:eb:24:ce:63:09:86:c1:f7:f2:2c:0b:8e:65:b3:ed:ed:0d:
+         49:bc:17:76
 -----BEGIN CERTIFICATE-----
-MIICfjCCAeegAwIBAgIBEjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIC/zCCAeegAwIBAgIBEjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU2WhcNMTgxMDE4MDE1NzU2WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMl9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczJfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAmJcwkpBN
-RVoM4m/7JZ5yf1Zk9WT1sluFJ7et+iTXVAAdXE3CkoF28TdJFLedjPuWaS0RMmoZ
-6+vrJ6O+HwApyLrWypff4INoUZyB9WPgaTka/l6vw6+2I7iqtGXH9H5j2/8bfs7t
-YH2+L/0F7tDNcn6Rk2mCKY+oqFOx1+qD34kCAwEAAaMeMBwwDAYDVR0TAQH/BAIw
-ADAMBgNVHRIBAf8EAjAAMA0GCSqGSIb3DQEBCwUAA4GBAFMQAWIyvf99MKUJX3dE
-rw2B1EvI9v66OGWftlV3ejaGQmQaiWZPHfUKZR4GLAdGs1e6mB0cRlIIZTJwnZg+
-6Wu+2n6RVGBSrQ6QP+58KgOEj0/kG9NPqNPCKXTMrIeBfjgHzdhfIAC25OrB5QZ3
-GdqcO0N/kauM8bcDCQkKhd6R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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch1_ta4_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch1_ta4_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,34 +1,34 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 36 (0x24)
+        Serial Number: 37 (0x25)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs2_ch1_ta4/emailAddress=cs2_ch1_ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:ad:94:3a:b1:fd:3e:be:1e:33:73:ab:48:e2:ea:
-                    99:d8:1d:4d:c4:80:e6:fe:b6:6e:86:45:c4:86:81:
-                    df:c5:63:3d:b7:9b:50:75:bc:09:9d:cd:95:6c:6c:
-                    47:88:6d:0c:0c:24:7a:b9:50:f0:39:12:4b:6b:0c:
-                    2e:a3:7d:80:27:61:53:8b:63:c0:2e:a2:9e:b1:4d:
-                    0b:5a:a4:fd:6f:32:20:1d:2c:ea:18:c4:e5:ed:62:
-                    4d:ec:a7:ab:07:6e:8b:3f:c2:29:c7:30:90:7f:6a:
-                    2a:cc:08:9b:82:4b:24:a1:79:a2:06:a6:5c:7a:60:
-                    83:c5:ba:68:2c:ff:01:1f:d1
+                    00:c0:d1:12:2c:11:99:ac:d0:a7:4f:87:d5:3f:5c:
+                    2b:e8:0a:f8:3e:41:24:d9:4a:75:fb:9e:c4:0e:0f:
+                    12:bc:4d:dc:34:c3:42:79:b3:c3:59:9d:62:9e:db:
+                    34:7f:2a:09:f3:80:42:b6:ec:7e:1b:63:2d:59:67:
+                    f0:12:bc:9e:2c:a0:21:5b:e1:02:6b:df:ea:6c:c0:
+                    4d:fc:a8:51:e2:1a:4f:42:89:4c:87:99:ab:3f:7d:
+                    d5:30:e9:31:97:15:a4:c6:90:14:2c:f3:9c:bc:e9:
+                    b2:05:5c:ed:fc:91:86:3d:da:56:76:b1:ec:c1:9a:
+                    72:56:7b:aa:32:ca:50:9d:6b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                9F:BB:AE:D3:46:0F:B1:D1:1B:E5:D0:7F:06:5D:5B:3D:15:22:E3:C5
+                16:15:5A:65:F6:D0:00:FD:DC:69:C9:A2:42:1F:CF:61:90:E6:2F:46
             X509v3 Authority Key Identifier: 
-                keyid:29:7A:F9:B4:E3:1B:8F:19:63:52:FA:19:A0:AB:DA:37:E4:70:A9:71
+                keyid:59:7F:0E:5C:5B:04:78:41:DB:55:AC:9E:07:50:E4:FB:9E:26:28:C8
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
-                serial:22
+                serial:23
 
             X509v3 Basic Constraints: critical
                 CA:FALSE
@@ -38,32 +38,41 @@
                   URI:http://localhost:12001/file/0/example_file
 
     Signature Algorithm: sha256WithRSAEncryption
-         19:54:e0:5b:f7:80:a2:90:05:af:21:fe:4c:1f:f1:4b:c1:2f:
-         36:f3:e4:d1:93:16:67:48:89:62:69:37:92:71:61:aa:f1:4a:
-         2d:fa:ca:cd:69:e5:50:53:45:0a:91:2c:44:f8:44:22:02:82:
-         cd:6d:4b:15:85:cf:8d:ea:f8:98:1b:ff:7c:54:10:48:07:81:
-         a4:04:37:36:c1:95:72:e6:a6:e7:db:59:2f:1c:c9:b4:46:da:
-         98:53:e6:2e:24:9a:f3:9d:74:62:d5:28:96:66:a1:a2:47:21:
-         0e:5d:8e:be:89:ac:d2:4f:89:eb:fd:db:2d:e0:92:d7:a8:99:
-         c7:cf
+         30:d6:e5:65:8d:a2:f1:d4:7b:80:08:3e:6e:37:56:fa:20:4b:
+         cf:a5:82:05:6f:6c:3b:fd:88:66:1b:e0:7f:f8:fa:78:6d:f2:
+         48:76:3f:61:51:a0:b7:a9:88:5e:0b:ba:df:91:b0:66:f2:1e:
+         28:58:3f:14:d0:7f:fe:cb:97:c0:e7:3e:2c:aa:a6:e7:e7:a6:
+         ce:1d:59:7e:97:0e:ff:ac:ec:bf:a7:66:21:4d:ee:48:93:0f:
+         d7:24:7d:90:ef:3c:5f:59:b2:b7:7e:5c:61:55:a2:73:9f:b4:
+         89:a1:d1:21:5b:55:fd:e5:58:aa:91:ce:5e:d1:f5:de:bc:6f:
+         88:97:38:de:0d:cb:20:ac:0e:5f:4d:c0:9a:8a:5d:e3:e8:9e:
+         3e:c5:06:07:80:d0:d8:a9:ef:1a:a0:da:1a:84:8f:4b:71:b1:
+         dd:a3:18:bf:35:b5:c5:e6:26:ee:7f:3a:c6:a1:d4:bf:fd:6a:
+         5e:a8:22:7e:40:a8:16:b2:ba:58:7f:e9:87:65:01:bc:53:af:
+         03:95:d5:d9:6b:3d:23:18:42:93:78:47:d7:d7:49:1f:14:77:
+         02:56:4c:5b:2f:24:5b:88:90:76:21:d7:d4:a6:f9:4b:00:6f:
+         b0:94:4a:46:93:31:9f:14:af:bc:3d:ec:a0:58:00:a9:38:91:
+         7a:c1:00:ff
 -----BEGIN CERTIFICATE-----
-MIIDZjCCAs+gAwIBAgIBJDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIID5zCCAs+gAwIBAgIBJTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTQxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTQwHhcNMTMxMjEzMDAxMzM3WhcNMTYwOTA4MDAxMzM3WjB5MQswCQYDVQQGEwJV
+YTQwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMl9jaDFfdGE0MRowGAYJKoZIhvcNAQkB
-FgtjczJfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArZQ6sf0+
-vh4zc6tI4uqZ2B1NxIDm/rZuhkXEhoHfxWM9t5tQdbwJnc2VbGxHiG0MDCR6uVDw
-ORJLawwuo32AJ2FTi2PALqKesU0LWqT9bzIgHSzqGMTl7WJN7KerB26LP8IpxzCQ
-f2oqzAibgkskoXmiBqZcemCDxbpoLP8BH9ECAwEAAaOCAQQwggEAMB0GA1UdDgQW
-BBSfu67TRg+x0Rvl0H8GXVs9FSLjxTCBkwYDVR0jBIGLMIGIgBQpevm04xuPGWNS
-+hmgq9o35HCpcaFtpGswaTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3Ju
+FgtjczJfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAwNESLBGZ
+rNCnT4fVP1wr6Ar4PkEk2Up1+57EDg8SvE3cNMNCebPDWZ1ints0fyoJ84BCtux+
+G2MtWWfwEryeLKAhW+ECa9/qbMBN/KhR4hpPQolMh5mrP33VMOkxlxWkxpAULPOc
+vOmyBVzt/JGGPdpWdrHswZpyVnuqMspQnWsCAwEAAaOCAQQwggEAMB0GA1UdDgQW
+BBQWFVpl9tAA/dxpyaJCH89hkOYvRjCBkwYDVR0jBIGLMIGIgBRZfw5cWwR4QdtV
+rJ4HUOT7niYoyKFtpGswaTELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3Ju
 aWExFDASBgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MQwwCgYDVQQD
-DAN0YTQxEjAQBgkqhkiG9w0BCQEWA3RhNIIBIjAMBgNVHRMBAf8EAjAAMDsGA1Ud
+DAN0YTQxEjAQBgkqhkiG9w0BCQEWA3RhNIIBIzAMBgNVHRMBAf8EAjAAMDsGA1Ud
 HwQ0MDIwMKAuoCyGKmh0dHA6Ly9sb2NhbGhvc3Q6MTIwMDEvZmlsZS8wL2V4YW1w
-bGVfZmlsZTANBgkqhkiG9w0BAQsFAAOBgQAZVOBb94CikAWvIf5MH/FLwS828+TR
-kxZnSIliaTeScWGq8Uot+srNaeVQU0UKkSxE+EQiAoLNbUsVhc+N6viYG/98VBBI
-B4GkBDc2wZVy5qbn21kvHMm0RtqYU+YuJJrznXRi1SiWZqGiRyEOXY6+iazST4nr
-/dst4JLXqJnHzw==
+bGVfZmlsZTANBgkqhkiG9w0BAQsFAAOCAQEAMNblZY2i8dR7gAg+bjdW+iBLz6WC
+BW9sO/2IZhvgf/j6eG3ySHY/YVGgt6mIXgu635GwZvIeKFg/FNB//suXwOc+LKqm
+5+emzh1ZfpcO/6zsv6dmIU3uSJMP1yR9kO88X1myt35cYVWic5+0iaHRIVtV/eVY
+qpHOXtH13rxviJc43g3LIKwOX03Amopd4+iePsUGB4DQ2KnvGqDaGoSPS3Gx3aMY
+vzW1xeYm7n86xqHUv/1qXqgifkCoFrK6WH/ph2UBvFOvA5XV2Ws9IxhCk3hH19dJ
+HxR3AlZMWy8kW4iQdiHX1Kb5SwBvsJRKRpMxnxSvvD3soFgAqTiResEA/w==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch5_ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs2_ch5_ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch5_ta1/emailAddress=ch5_ta1
         Validity
-            Not Before: Dec 13 00:13:34 2013 GMT
-            Not After : Sep  8 00:13:34 2016 GMT
+            Not Before: Jan 22 01:57:54 2016 GMT
+            Not After : Oct 18 01:57:54 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs2_ch5_ta1/emailAddress=cs2_ch5_ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:cc:51:a3:86:48:a6:81:11:01:ba:be:40:6d:dc:
-                    f7:b6:0a:f8:9a:11:71:ea:09:42:3a:ed:ee:4e:0f:
-                    87:10:99:6f:c8:ef:41:bd:f6:d0:17:a7:db:7b:fe:
-                    51:dd:de:3a:f2:3b:d7:de:7d:96:71:4e:7f:4e:d0:
-                    cf:dd:3b:d8:6b:ce:ca:83:3a:7d:6e:65:cd:b5:fb:
-                    4b:32:9a:e6:20:f8:ed:8e:4c:99:f4:02:de:c5:d4:
-                    3b:6e:35:a8:3c:b4:9f:3f:5e:3b:85:33:4a:4d:b3:
-                    35:a3:d0:76:78:74:d2:72:99:9e:c1:69:1f:d1:8f:
-                    2a:11:eb:35:32:7b:ba:8f:99
+                    00:d3:d4:82:0b:9b:af:f0:23:6b:b4:ad:ca:d8:b1:
+                    56:19:16:d9:49:67:f7:e5:cc:c1:d4:68:6a:75:30:
+                    f5:3f:02:02:31:3f:65:da:c3:f4:89:f1:d7:b8:17:
+                    39:d0:5f:83:a1:08:07:bf:61:42:96:e6:c8:a7:06:
+                    e8:22:cb:61:b3:73:87:6d:c6:f0:b6:1c:12:f7:7b:
+                    d2:4f:2f:25:03:ef:27:50:c2:15:b9:5c:36:c2:43:
+                    80:74:95:c6:be:9c:3e:83:72:11:d7:6a:1c:ea:71:
+                    32:b8:13:d2:75:3c:9b:df:f8:59:5c:1e:a6:c8:51:
+                    8b:87:e7:c7:3b:0e:d1:65:15
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -31,28 +31,38 @@
                   URI:http://localhost:12001/file/0/ch5_ta1_crl.pem
 
     Signature Algorithm: sha256WithRSAEncryption
-         2c:76:2d:19:cd:d6:f0:88:16:6c:99:6c:19:1b:5e:d3:ca:b1:
-         6d:3c:f1:5b:2c:3b:52:cd:7f:f5:1b:4f:e0:49:9e:48:5c:5e:
-         16:55:57:a3:0d:c6:eb:f5:a7:13:8d:57:c4:ff:df:3d:66:00:
-         a3:b9:18:c3:19:5c:ba:1c:ae:83:bd:90:a6:c8:6e:5a:c6:b5:
-         51:b5:33:69:59:7a:5a:00:24:61:02:41:c5:c2:ff:cc:12:a1:
-         d7:d4:d5:29:b9:22:94:e0:5c:5c:29:ec:82:ba:ff:1a:40:50:
-         88:58:98:a8:b3:2b:86:3c:a2:21:8b:b4:b2:fc:3a:b0:c7:f1:
-         03:e8
+         58:fb:c7:b9:31:27:7a:ac:c0:0d:82:11:6f:d9:8f:7c:0f:90:
+         b6:2b:13:bb:77:52:95:45:61:51:07:02:32:c6:01:19:15:47:
+         43:60:99:e8:49:1b:10:e3:ee:d3:4f:45:4a:86:2e:74:53:cb:
+         01:bb:7e:bf:7c:f2:b6:a3:d7:b0:5c:3c:56:fc:ea:01:ae:28:
+         7a:3c:68:01:b1:10:de:af:08:76:1c:46:78:62:40:44:5f:25:
+         17:c4:f9:ac:7b:d7:21:ea:86:f9:b1:0c:1b:97:1b:fe:9b:12:
+         b3:75:50:95:ca:8f:c4:07:a0:13:a0:f5:b5:7e:00:05:43:5d:
+         72:e5:aa:57:80:49:b7:cc:3f:5c:d1:5b:87:8e:58:5e:35:12:
+         10:60:e1:1b:69:fd:50:21:fc:29:00:01:3b:b0:64:43:eb:62:
+         02:56:e9:26:37:28:70:52:18:43:b9:49:e3:6e:bb:d6:3b:f5:
+         9c:2c:d7:e9:ab:d4:a9:1a:e7:af:35:a4:d6:d9:be:60:eb:80:
+         8d:bc:b8:63:5a:44:0b:0f:6a:5b:b4:04:5a:24:cd:0e:c3:b7:
+         45:03:fd:62:d1:0d:b8:d1:2c:76:67:a8:00:22:20:55:29:d2:
+         77:4f:36:af:81:60:24:22:8d:de:e4:b8:e4:e3:d0:44:52:39:
+         fa:33:98:b7
 -----BEGIN CERTIFICATE-----
-MIICsDCCAhmgAwIBAgIBBzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDMTCCAhmgAwIBAgIBBzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoNV90YTExFjAUBgkqhkiG9w0BCQEWB2NoNV90
-YTEwHhcNMTMxMjEzMDAxMzM0WhcNMTYwOTA4MDAxMzM0WjB5MQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzU0WhcNMTgxMDE4MDE1NzU0WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzMl9jaDVfdGExMRowGAYJKoZIhvcNAQkB
-FgtjczJfY2g1X3RhMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzFGjhkim
-gREBur5Abdz3tgr4mhFx6glCOu3uTg+HEJlvyO9BvfbQF6fbe/5R3d468jvX3n2W
-cU5/TtDP3TvYa87Kgzp9bmXNtftLMprmIPjtjkyZ9ALexdQ7bjWoPLSfP147hTNK
-TbM1o9B2eHTScpmewWkf0Y8qEes1Mnu6j5kCAwEAAaNQME4wDAYDVR0TAQH/BAIw
+FgtjczJfY2g1X3RhMTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA09SCC5uv
+8CNrtK3K2LFWGRbZSWf35czB1GhqdTD1PwICMT9l2sP0ifHXuBc50F+DoQgHv2FC
+lubIpwboIsths3OHbcbwthwS93vSTy8lA+8nUMIVuVw2wkOAdJXGvpw+g3IR12oc
+6nEyuBPSdTyb3/hZXB6myFGLh+fHOw7RZRUCAwEAAaNQME4wDAYDVR0TAQH/BAIw
 ADA+BgNVHR8ENzA1MDOgMaAvhi1odHRwOi8vbG9jYWxob3N0OjEyMDAxL2ZpbGUv
-MC9jaDVfdGExX2NybC5wZW0wDQYJKoZIhvcNAQELBQADgYEALHYtGc3W8IgWbJls
-GRte08qxbTzxWyw7Us1/9RtP4EmeSFxeFlVXow3G6/WnE41XxP/fPWYAo7kYwxlc
-uhyug72QpshuWsa1UbUzaVl6WgAkYQJBxcL/zBKh19TVKbkilOBcXCnsgrr/GkBQ
-iFiYqLMrhjyiIYu0svw6sMfxA+g=
+MC9jaDVfdGExX2NybC5wZW0wDQYJKoZIhvcNAQELBQADggEBAFj7x7kxJ3qswA2C
+EW/Zj3wPkLYrE7t3UpVFYVEHAjLGARkVR0NgmehJGxDj7tNPRUqGLnRTywG7fr98
+8raj17BcPFb86gGuKHo8aAGxEN6vCHYcRnhiQERfJRfE+ax71yHqhvmxDBuXG/6b
+ErN1UJXKj8QHoBOg9bV+AAVDXXLlqleASbfMP1zRW4eOWF41EhBg4Rtp/VAh/CkA
+ATuwZEPrYgJW6SY3KHBSGEO5SeNuu9Y79Zws1+mr1Kka5681pNbZvmDrgI28uGNa
+RAsPalu0BFokzQ7Dt0UD/WLRDbjRLHZnqAAiIFUp0ndPNq+BYCQijd7kuOTj0ERS
+OfozmLc=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs3_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs3_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -12,15 +12,15 @@
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d3:01:be:68:e6:07:6b:d4:f1:10:9e:99:93:cb:
-                    79:4d:15:d1:39:fb:b2:de:74:10:57:84:c3:ab:3e:
-                    25:cc:f4:7e:66:1e:f2:fa:f2:32:b4:c5:6c:80:e7:
-                    31:80:1a:96:79:96:83:b5:44:58:f1:2a:9b:3b:c0:
-                    0d:42:00:27:49:bf:6e:0a:d6:8b:b4:20:5c:a7:3d:
-                    11:74:25:95:08:45:bb:c5:ca:07:42:a3:e8:19:36:
-                    e1:62:42:53:bc:2f:1f:a8:10:31:ee:40:7d:ec:b5:
-                    54:04:c4:63:e8:43:12:09:7d:1e:99:60:f6:db:ec:
-                    65:d3:13:bb:36:be:e2:d8:ed
+                    00:df:9f:1c:73:ce:11:ce:1a:fd:cd:f9:24:c0:c3:
+                    c7:cc:f3:3b:87:8a:2c:67:bb:e3:c0:18:29:63:03:
+                    01:49:08:0b:fc:95:23:81:e5:82:2c:24:f1:5f:06:
+                    ab:29:c1:a5:5f:05:10:f8:25:24:8e:21:a3:e0:f9:
+                    9d:5b:90:a8:78:76:7a:94:b7:70:5f:6b:0c:ac:2a:
+                    f1:c9:0e:75:d9:11:0c:f1:f1:69:00:f8:e3:c5:d4:
+                    52:ef:ec:ef:bb:cd:ff:28:1c:35:bb:1d:a0:df:46:
+                    c3:f5:79:df:05:05:31:34:03:1f:b1:c5:6b:76:64:
+                    72:a8:28:3b:d4:f4:6c:19:27
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         5f:64:85:36:62:d2:01:78:45:6d:63:d5:c8:d8:01:cb:39:f7:
-         0f:75:61:87:9c:d0:2b:9d:3f:0f:56:4d:8c:7d:06:69:eb:60:
-         3a:ca:ed:91:39:ba:e8:8b:a9:42:58:33:32:e3:08:ac:a9:ca:
-         76:ef:37:39:74:46:2d:ea:54:e0:0d:e5:62:18:48:5e:e6:8b:
-         6c:6c:25:0c:8d:61:98:f6:7a:ae:b6:73:cb:8a:2d:27:a5:c7:
-         cf:5e:36:a5:2f:10:74:41:b0:93:6d:21:e2:52:c2:d5:88:6e:
-         ff:91:04:eb:92:8b:62:3a:81:a8:88:6c:10:67:4e:a2:6a:2c:
-         17:ec
+         6e:f5:fe:62:5d:34:38:cc:c7:c1:84:50:9f:9c:f8:1a:fc:19:
+         9f:06:a7:e6:9d:d9:88:3b:bb:34:24:a4:a0:15:98:b7:ad:ca:
+         b0:fa:b7:7d:e6:95:0e:e3:70:2d:dc:a2:1c:af:8d:8e:a9:eb:
+         eb:86:fe:13:14:9d:c7:9a:e6:e6:a9:49:d7:b7:60:dd:82:a2:
+         1b:36:d3:c4:da:1c:7e:e3:c1:a1:7d:59:68:6e:08:ab:64:ca:
+         1f:24:87:f3:a8:ee:d9:3b:42:95:31:cc:7c:47:c4:ac:4e:94:
+         d3:33:47:04:22:17:f1:da:bf:37:b3:f2:97:d2:ab:db:3c:5d:
+         87:ae:21:13:65:e8:0f:83:ad:f1:f1:1d:4e:0a:42:3d:b3:19:
+         9e:3d:b4:32:4c:39:5f:e2:b2:a7:ba:0f:04:68:42:e6:10:0b:
+         be:a9:ac:9d:1f:03:53:e1:93:70:60:fa:6b:81:76:25:be:d7:
+         05:00:52:0a:83:00:1f:1f:75:06:9b:14:ff:14:5a:69:db:c9:
+         21:f3:42:cf:3c:3d:e2:a6:a9:8c:f3:04:54:fa:0d:1a:b5:c8:
+         cf:d6:de:93:21:73:b0:02:04:aa:78:d5:96:4c:24:89:68:c0:
+         73:90:cf:ab:19:f1:d1:5d:a3:60:d1:ab:ad:d5:5d:fb:4f:35:
+         b2:15:2e:49
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBEzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBEzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
 YTMwHhcNMDkwMTAxMDEwMTAxWhcNMDkwMTAyMDEwMTAxWjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzM19jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczNfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0wG+aOYH
-a9TxEJ6Zk8t5TRXROfuy3nQQV4TDqz4lzPR+Zh7y+vIytMVsgOcxgBqWeZaDtURY
-8SqbO8ANQgAnSb9uCtaLtCBcpz0RdCWVCEW7xcoHQqPoGTbhYkJTvC8fqBAx7kB9
-7LVUBMRj6EMSCX0emWD22+xl0xO7Nr7i2O0CAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAX2SFNmLSAXhFbWPV
-yNgByzn3D3Vhh5zQK50/D1ZNjH0GaetgOsrtkTm66IupQlgzMuMIrKnKdu83OXRG
-LepU4A3lYhhIXuaLbGwlDI1hmPZ6rrZzy4otJ6XHz142pS8QdEGwk20h4lLC1Yhu
-/5EE65KLYjqBqIhsEGdOomosF+w=
+FgtjczNfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA358cc84R
+zhr9zfkkwMPHzPM7h4osZ7vjwBgpYwMBSQgL/JUjgeWCLCTxXwarKcGlXwUQ+CUk
+jiGj4PmdW5CoeHZ6lLdwX2sMrCrxyQ512REM8fFpAPjjxdRS7+zvu83/KBw1ux2g
+30bD9XnfBQUxNAMfscVrdmRyqCg71PRsGScCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
+ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADggEBAG71/mJdNDjMx8GE
+UJ+c+Br8GZ8Gp+ad2Yg7uzQkpKAVmLetyrD6t33mlQ7jcC3cohyvjY6p6+uG/hMU
+ncea5uapSde3YN2Cohs208TaHH7jwaF9WWhuCKtkyh8kh/Oo7tk7QpUxzHxHxKxO
+lNMzRwQiF/Havzez8pfSq9s8XYeuIRNl6A+DrfHxHU4KQj2zGZ49tDJMOV/isqe6
+DwRoQuYQC76prJ0fA1Phk3Bg+muBdiW+1wUAUgqDAB8fdQabFP8UWmnbySHzQs88
+PeKmqYzzBFT6DRq1yM/W3pMhc7ACBKp41ZZMJIlowHOQz6sZ8dFdo2DRq63VXftP
+NbIVLkk=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs3_ch1_ta4_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs3_ch1_ta4_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,34 +1,34 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 37 (0x25)
+        Serial Number: 38 (0x26)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta4/emailAddress=ch1_ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs3_ch1_ta4/emailAddress=cs3_ch1_ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:d6:0b:65:25:4a:ab:c6:97:60:f0:0a:13:02:12:
-                    58:0a:26:26:7f:ba:10:82:a4:68:2e:59:dc:9e:63:
-                    71:4c:03:85:55:7b:c0:20:c8:3b:f3:12:24:8c:e5:
-                    4d:d4:41:10:5f:5d:be:b6:76:77:41:e5:57:48:c7:
-                    01:42:be:18:a0:f7:39:fa:3f:30:07:e9:6f:05:16:
-                    00:43:98:5e:fa:62:46:36:79:b1:6a:84:22:15:36:
-                    16:2b:23:e5:6f:2f:c6:ca:ae:dc:72:95:7a:48:9b:
-                    9b:ae:72:bd:f0:ff:d2:0b:fe:82:ec:53:38:23:cd:
-                    6d:65:28:ba:53:5c:74:6f:5f
+                    00:b0:56:0d:1c:fb:d4:85:04:de:8b:f3:d1:91:ee:
+                    94:29:3f:fa:04:80:0e:1c:bd:4f:46:a8:61:58:3d:
+                    3f:70:46:0d:a5:6e:15:1c:d0:bd:fd:89:3e:51:f7:
+                    91:c6:15:90:69:5e:e7:6f:26:fb:b0:58:55:06:c5:
+                    b6:f7:e2:47:4c:6b:cb:60:eb:b8:a0:09:12:fb:04:
+                    6a:80:7e:bd:b1:7d:2c:4b:f5:8c:0c:b0:1a:14:e1:
+                    6e:6d:d6:7b:68:11:db:fc:84:ae:0a:b9:98:27:e3:
+                    8b:35:8a:17:c6:1a:37:79:37:1e:2d:54:ab:00:2f:
+                    dc:ea:62:42:3a:6c:83:c2:3d
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                83:0A:1B:8B:11:B9:64:BB:0F:67:12:12:45:12:74:32:7C:36:15:F9
+                E0:59:BD:00:D2:46:1A:6F:9E:D2:18:79:D9:FE:3D:ED:BA:55:03:06
             X509v3 Authority Key Identifier: 
-                keyid:29:7A:F9:B4:E3:1B:8F:19:63:52:FA:19:A0:AB:DA:37:E4:70:A9:71
+                keyid:59:7F:0E:5C:5B:04:78:41:DB:55:AC:9E:07:50:E4:FB:9E:26:28:C8
                 DirName:/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta4/emailAddress=ta4
-                serial:22
+                serial:23
 
             X509v3 Basic Constraints: critical
                 CA:FALSE
@@ -38,31 +38,41 @@
                   URI:foo://bar/baz
 
     Signature Algorithm: sha256WithRSAEncryption
-         35:54:4b:75:7e:93:ad:b6:4a:01:0d:0b:90:a6:b8:97:82:f1:
-         53:14:12:ce:da:83:cd:0a:d2:57:68:c4:a2:b2:54:94:dc:f8:
-         fb:21:a5:e6:37:63:07:6a:eb:99:c9:61:b2:41:6f:76:a0:94:
-         97:ad:a3:7c:38:b8:da:4a:ff:cb:cd:e6:d2:75:1e:c3:ae:c3:
-         4f:28:32:7a:71:8d:58:c3:df:79:bb:f8:38:b8:2e:bb:fb:01:
-         dc:81:c8:85:91:66:2c:46:ee:0e:96:32:4c:3c:63:ba:7e:71:
-         ea:41:e1:2d:13:ac:34:2c:de:0e:9b:47:4c:41:24:0e:8a:ab:
-         c7:65
+         0a:3f:72:04:22:75:d9:02:b9:69:e8:46:ca:b6:7d:67:06:34:
+         12:55:07:fe:97:ad:f5:7b:42:79:45:3a:da:25:4f:e2:cb:40:
+         fa:30:9a:36:32:c7:03:ff:41:be:02:ae:d5:51:81:6b:0a:b1:
+         cb:14:f3:c5:1a:ac:f3:01:6a:fa:07:c3:9a:2f:5f:95:a2:0f:
+         f9:6d:84:a2:ee:85:b9:fa:ee:1b:d9:d0:96:91:92:81:8b:5a:
+         10:c4:f2:91:96:dd:e3:ad:92:47:78:fc:11:27:be:09:00:b1:
+         f6:a7:c3:99:9d:8d:45:e3:96:88:96:94:ab:a1:ff:8d:2c:b5:
+         15:42:f2:c2:1d:42:3d:2d:a8:b6:2f:78:9f:28:03:22:58:a0:
+         99:8d:9b:e8:8f:1b:f6:a3:05:96:41:35:2f:8c:c2:3a:72:ad:
+         14:72:ee:76:c9:26:21:5a:35:c7:33:09:f3:bc:5d:d8:52:a3:
+         56:df:52:17:06:70:4a:48:c6:4c:73:a2:bd:9e:4f:15:ca:94:
+         ce:6a:ce:72:a8:c4:87:f5:aa:7b:08:af:9e:e0:63:90:5b:80:
+         cf:5e:00:fd:5b:99:5e:52:3c:e7:df:57:50:48:08:f1:80:bd:
+         52:64:08:80:62:fa:a2:6d:0d:64:b4:9b:bd:2e:17:02:41:3a:
+         b4:b4:3b:42
 -----BEGIN CERTIFICATE-----
-MIIDRzCCArCgAwIBAgIBJTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDyDCCArCgAwIBAgIBJjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTQxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTQwHhcNMTMxMjEzMDAxMzM3WhcNMTYwOTA4MDAxMzM3WjB5MQswCQYDVQQGEwJV
+YTQwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzM19jaDFfdGE0MRowGAYJKoZIhvcNAQkB
-FgtjczNfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA1gtlJUqr
-xpdg8AoTAhJYCiYmf7oQgqRoLlncnmNxTAOFVXvAIMg78xIkjOVN1EEQX12+tnZ3
-QeVXSMcBQr4YoPc5+j8wB+lvBRYAQ5he+mJGNnmxaoQiFTYWKyPlby/Gyq7ccpV6
-SJubrnK98P/SC/6C7FM4I81tZSi6U1x0b18CAwEAAaOB5jCB4zAdBgNVHQ4EFgQU
-gwobixG5ZLsPZxISRRJ0Mnw2FfkwgZMGA1UdIwSBizCBiIAUKXr5tOMbjxljUvoZ
-oKvaN+RwqXGhbaRrMGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlh
+FgtjczNfY2gxX3RhNDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsFYNHPvU
+hQTei/PRke6UKT/6BIAOHL1PRqhhWD0/cEYNpW4VHNC9/Yk+UfeRxhWQaV7nbyb7
+sFhVBsW29+JHTGvLYOu4oAkS+wRqgH69sX0sS/WMDLAaFOFubdZ7aBHb/ISuCrmY
+J+OLNYoXxho3eTceLVSrAC/c6mJCOmyDwj0CAwEAAaOB5jCB4zAdBgNVHQ4EFgQU
+4Fm9ANJGGm+e0hh52f497bpVAwYwgZMGA1UdIwSBizCBiIAUWX8OXFsEeEHbVaye
+B1Dk+54mKMihbaRrMGkxCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlh
 MRQwEgYDVQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwD
-dGE0MRIwEAYJKoZIhvcNAQkBFgN0YTSCASIwDAYDVR0TAQH/BAIwADAeBgNVHR8E
-FzAVMBOgEaAPhg1mb286Ly9iYXIvYmF6MA0GCSqGSIb3DQEBCwUAA4GBADVUS3V+
-k622SgENC5CmuJeC8VMUEs7ag80K0ldoxKKyVJTc+PshpeY3Ywdq65nJYbJBb3ag
-lJeto3w4uNpK/8vN5tJ1HsOuw08oMnpxjVjD33m7+Di4Lrv7AdyByIWRZixG7g6W
-Mkw8Y7p+cepB4S0TrDQs3g6bR0xBJA6Kq8dl
+dGE0MRIwEAYJKoZIhvcNAQkBFgN0YTSCASMwDAYDVR0TAQH/BAIwADAeBgNVHR8E
+FzAVMBOgEaAPhg1mb286Ly9iYXIvYmF6MA0GCSqGSIb3DQEBCwUAA4IBAQAKP3IE
+InXZArlp6EbKtn1nBjQSVQf+l631e0J5RTraJU/iy0D6MJo2MscD/0G+Aq7VUYFr
+CrHLFPPFGqzzAWr6B8OaL1+Vog/5bYSi7oW5+u4b2dCWkZKBi1oQxPKRlt3jrZJH
+ePwRJ74JALH2p8OZnY1F45aIlpSrof+NLLUVQvLCHUI9Lai2L3ifKAMiWKCZjZvo
+jxv2owWWQTUvjMI6cq0Ucu52ySYhWjXHMwnzvF3YUqNW31IXBnBKSMZMc6K9nk8V
+ypTOas5yqMSH9ap7CK+e4GOQW4DPXgD9W5leUjzn31dQSAjxgL1SZAiAYvqibQ1k
+tJu9LhcCQTq0tDtC
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs4_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs4_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -12,15 +12,15 @@
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:cb:2c:5a:74:59:a7:60:a1:a4:1b:36:25:92:c1:
-                    aa:39:3f:7c:17:de:d0:36:c3:1c:bf:c6:25:30:e0:
-                    10:7b:d7:76:7d:de:d6:71:6c:81:df:95:22:a4:dd:
-                    80:55:2a:5e:fd:82:df:94:a0:aa:f9:8e:b1:e9:20:
-                    be:04:26:18:17:e8:04:9e:af:67:ca:57:8e:f6:92:
-                    2c:6e:76:02:4b:84:d8:2b:78:2b:32:74:8e:4c:ea:
-                    ab:3c:61:62:cb:95:af:5c:77:74:19:b2:0e:4f:49:
-                    63:8a:72:ac:c1:77:6a:42:ed:91:6f:be:a4:df:c8:
-                    0b:1b:b4:32:18:46:dc:b9:f5
+                    00:af:fc:e0:e3:83:fd:9f:ee:dc:30:08:85:84:50:
+                    19:ed:c0:ec:2d:41:a5:b9:a3:40:3b:a5:75:42:a8:
+                    ef:e8:bd:a8:7f:b7:53:13:8f:84:02:be:86:63:ea:
+                    8d:87:76:66:e4:ab:2c:ae:08:73:25:39:c6:70:e8:
+                    87:e5:4d:da:47:3a:cf:14:18:39:f3:c5:d8:3b:2f:
+                    41:64:8c:ed:8b:6a:db:0f:b4:cd:f1:aa:78:51:d5:
+                    be:e8:a8:7b:be:8f:3a:e6:95:27:bf:32:3e:37:eb:
+                    94:07:fc:83:bc:61:6e:fc:e4:70:60:a7:eb:47:32:
+                    17:fe:4f:60:77:84:da:3d:27
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         40:91:53:35:b9:b9:31:8d:16:de:85:84:2f:b4:5e:35:7a:da:
-         a8:31:06:29:14:94:80:ee:0a:55:7d:8f:02:2f:74:f4:94:5e:
-         00:d1:c7:8b:2a:71:21:8d:3c:d6:f2:b6:50:84:fe:45:f1:56:
-         bd:36:68:72:b7:73:c6:b7:38:3b:fe:be:22:af:77:43:0d:32:
-         f7:7e:ce:2e:e9:1f:24:5a:b9:bb:ae:b3:fd:cd:ea:87:1a:43:
-         7b:22:71:2f:6b:16:74:e6:73:6b:af:38:17:c6:a4:c6:8c:01:
-         a9:c4:76:be:a3:02:8b:47:35:e1:53:c8:27:87:1e:5c:ad:cb:
-         93:4e
+         28:ae:4b:81:fc:7b:18:34:1e:35:19:79:5b:a0:b0:a0:7f:81:
+         8e:f0:f3:56:0d:5f:c9:a7:2b:13:ff:0c:12:f6:3c:f7:70:8f:
+         9a:55:a3:0b:a9:4f:5c:7b:b8:22:63:ae:bd:6e:6c:33:35:ba:
+         b1:3e:b8:60:67:73:bf:5a:ea:70:ec:98:60:bd:37:93:93:64:
+         e2:2b:e1:17:52:ca:7a:a5:bb:94:a4:ab:84:de:c0:64:1c:e3:
+         b6:13:0a:bb:79:24:38:6e:5d:64:5d:f0:22:2f:c9:01:2c:30:
+         c9:45:d8:6f:1c:41:c6:82:70:46:1c:61:d6:0a:90:0e:bf:87:
+         37:35:a3:f5:8b:b6:1c:e3:0b:24:a1:18:a5:fd:37:ca:46:3c:
+         a8:83:05:c2:f8:aa:96:4c:80:5d:b7:b3:4a:95:84:33:4a:e4:
+         bf:89:b0:3b:74:b1:57:db:4a:a1:de:3d:fd:b5:cb:cb:d4:45:
+         0a:4a:9f:d8:9a:87:48:f1:6c:d2:c6:16:f2:a4:98:10:c8:a5:
+         d5:bb:13:f5:4c:cf:ab:be:0c:2f:11:37:8d:8d:14:c0:37:30:
+         74:30:cd:27:0c:e2:96:cc:d4:05:fa:d8:b7:a7:46:e2:17:7a:
+         7e:09:d5:e2:63:85:fe:44:27:30:fd:ad:e6:21:43:fa:07:e9:
+         11:56:9b:22
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBFDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBFDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
 YTMwHhcNMzUwMTAxMDEwMTAxWhcNMzUwMTAyMDEwMTAxWjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzNF9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczRfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyyxadFmn
-YKGkGzYlksGqOT98F97QNsMcv8YlMOAQe9d2fd7WcWyB35UipN2AVSpe/YLflKCq
-+Y6x6SC+BCYYF+gEnq9nyleO9pIsbnYCS4TYK3grMnSOTOqrPGFiy5WvXHd0GbIO
-T0ljinKswXdqQu2Rb76k38gLG7QyGEbcufUCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAQJFTNbm5MY0W3oWE
-L7ReNXraqDEGKRSUgO4KVX2PAi909JReANHHiypxIY081vK2UIT+RfFWvTZocrdz
-xrc4O/6+Iq93Qw0y937OLukfJFq5u66z/c3qhxpDeyJxL2sWdOZza684F8akxowB
-qcR2vqMCi0c14VPIJ4ceXK3Lk04=
+FgtjczRfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAr/zg44P9
+n+7cMAiFhFAZ7cDsLUGluaNAO6V1Qqjv6L2of7dTE4+EAr6GY+qNh3Zm5Kssrghz
+JTnGcOiH5U3aRzrPFBg588XYOy9BZIzti2rbD7TN8ap4UdW+6Kh7vo865pUnvzI+
+N+uUB/yDvGFu/ORwYKfrRzIX/k9gd4TaPScCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
+ADAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADggEBACiuS4H8exg0HjUZ
+eVugsKB/gY7w81YNX8mnKxP/DBL2PPdwj5pVowupT1x7uCJjrr1ubDM1urE+uGBn
+c79a6nDsmGC9N5OTZOIr4RdSynqlu5Skq4TewGQc47YTCrt5JDhuXWRd8CIvyQEs
+MMlF2G8cQcaCcEYcYdYKkA6/hzc1o/WLthzjCyShGKX9N8pGPKiDBcL4qpZMgF23
+s0qVhDNK5L+JsDt0sVfbSqHePf21y8vURQpKn9iah0jxbNLGFvKkmBDIpdW7E/VM
+z6u+DC8RN42NFMA3MHQwzScM4pbM1AX62LenRuIXen4J1eJjhf5EJzD9reYhQ/oH
+6RFWmyI=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs5_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs5_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,50 +5,60 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs5_ch1_ta3/emailAddress=cs5_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:ea:23:95:11:2c:b5:2d:49:c5:10:77:74:82:98:
-                    da:5f:58:1f:2b:40:6e:1b:2e:d8:4f:30:07:6b:a2:
-                    ae:9f:f7:ed:8d:2d:b4:b3:68:48:ec:60:72:a2:fb:
-                    8b:7e:62:11:90:79:96:f9:ee:82:78:3f:09:22:2b:
-                    03:45:af:9e:ca:7e:3c:80:4f:ad:59:77:85:c5:e7:
-                    6b:4a:0b:a2:6b:4b:c5:e7:f9:38:81:64:05:ea:cd:
-                    76:9c:bf:eb:51:aa:29:6c:c1:3e:98:c6:ac:49:a2:
-                    ac:32:60:78:d8:ff:c6:79:f8:a5:a6:78:61:24:9a:
-                    27:26:2e:06:3a:19:8e:54:d1
+                    00:c0:4c:5c:3b:f3:4a:42:2d:01:68:35:9a:dc:c3:
+                    80:08:fc:20:ff:f0:30:e6:53:52:79:45:ca:61:1f:
+                    82:1a:f7:98:1b:2a:8a:c5:58:ca:9c:23:ac:ee:71:
+                    b7:07:6a:f4:dc:b2:57:42:86:fc:eb:84:cd:73:b4:
+                    85:27:46:c4:92:09:2c:08:9b:5c:98:93:7f:4c:32:
+                    5d:f2:76:37:b5:e3:5b:48:d2:1e:c1:49:84:fb:ff:
+                    76:01:55:b9:f4:9c:17:b9:53:9c:b2:b1:10:1a:e6:
+                    06:c6:55:c8:ad:be:3a:a4:ff:8e:1a:24:f1:af:05:
+                    a9:a8:d7:0b:5a:e8:b5:c7:17
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
                 CA:FALSE
             X509v3 Key Usage: 
-                Encipher Only
+                Key Agreement
     Signature Algorithm: sha256WithRSAEncryption
-         80:7c:f9:bc:bd:15:b1:9d:75:d1:82:b5:42:79:d3:5e:2c:e3:
-         c4:73:ed:3b:3c:8a:83:9c:51:e9:1f:93:75:1f:81:01:11:f9:
-         fd:a8:56:0f:cf:d3:a9:38:26:e3:f0:78:79:75:ef:97:7b:01:
-         0b:b7:37:65:6c:93:76:07:ec:fa:f5:1e:2d:6a:3b:6d:15:fc:
-         41:6f:fb:17:52:be:cc:a8:95:da:be:3b:6d:d8:5d:42:10:aa:
-         20:9e:8e:c5:33:ed:7b:8a:f1:e5:e3:45:21:05:2e:77:3b:c9:
-         66:46:25:37:e4:5c:b0:f5:29:0a:be:0d:bc:c8:e9:d8:fc:31:
-         22:e3
+         a2:d5:c8:a3:3d:5c:8f:03:3e:7d:e3:a1:f9:2b:ad:2a:f2:08:
+         6d:71:da:65:00:87:b1:b5:b9:9e:04:28:0d:fb:1f:ac:89:5a:
+         90:67:d1:3e:5e:bb:e1:19:5a:63:30:50:19:3a:6c:d6:18:9a:
+         0a:a0:b3:59:66:4a:28:5e:ea:02:3c:b3:4f:3b:46:67:94:ab:
+         dc:72:22:47:d0:52:af:6c:ef:fc:66:4f:63:5d:18:28:34:f7:
+         35:bd:ba:d5:66:b1:fc:32:7b:3a:4b:cc:4c:87:fb:87:16:c2:
+         90:18:6f:a8:b5:af:72:98:03:fe:92:e3:83:10:8f:f8:74:49:
+         80:1d:fb:16:49:3f:f6:86:41:6b:84:68:84:8c:e7:15:b4:c2:
+         12:c8:ea:dc:92:71:35:05:c7:5e:e1:ea:3f:a9:a2:13:bf:bd:
+         2b:c6:dc:cb:78:c0:e4:19:4a:4a:26:7d:5c:18:3b:2e:19:72:
+         94:11:d7:35:52:01:72:48:b4:f1:35:b3:ec:99:28:75:70:a8:
+         39:77:f4:8f:b6:40:ab:19:ea:e0:ad:fb:2d:52:f2:95:0b:38:
+         46:10:6c:50:01:88:bb:36:e9:db:92:16:21:14:f6:e3:ae:4b:
+         d8:d4:7e:2f:90:ad:a7:b5:36:fc:7c:3b:4a:cd:ca:b0:5d:25:
+         ba:68:7c:bd
 -----BEGIN CERTIFICATE-----
-MIICfTCCAeagAwIBAgIBFTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIC/jCCAeagAwIBAgIBFTANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM2WhcNMTYwOTA4MDAxMzM2WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU2WhcNMTgxMDE4MDE1NzU2WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzNV9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczVfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6iOVESy1
-LUnFEHd0gpjaX1gfK0BuGy7YTzAHa6Kun/ftjS20s2hI7GByovuLfmIRkHmW+e6C
-eD8JIisDRa+eyn48gE+tWXeFxedrSguia0vF5/k4gWQF6s12nL/rUaopbME+mMas
-SaKsMmB42P/GefilpnhhJJonJi4GOhmOVNECAwEAAaMdMBswDAYDVR0TAQH/BAIw
-ADALBgNVHQ8EBAMCAAEwDQYJKoZIhvcNAQELBQADgYEAgHz5vL0VsZ110YK1QnnT
-XizjxHPtOzyKg5xR6R+TdR+BARH5/ahWD8/TqTgm4/B4eXXvl3sBC7c3ZWyTdgfs
-+vUeLWo7bRX8QW/7F1K+zKiV2r47bdhdQhCqIJ6OxTPte4rx5eNFIQUudzvJZkYl
-N+RcsPUpCr4NvMjp2PwxIuM=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs6_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs6_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,50 +5,60 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs6_ch1_ta3/emailAddress=cs6_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:a5:2e:d6:bd:fc:2f:5b:4c:b8:91:90:8e:f6:3f:
-                    bb:55:28:8d:4f:9d:47:70:ed:3e:a1:bd:70:42:47:
-                    b0:41:09:7b:87:4f:eb:1a:45:9f:09:6d:0a:8c:53:
-                    73:a3:3d:fb:3f:dc:67:f4:03:d3:7c:51:15:f3:ab:
-                    6c:2c:39:d0:a7:4e:c2:3f:5c:d2:d8:87:f1:03:3b:
-                    eb:75:9e:9e:66:d5:3d:d5:e5:6d:32:92:ad:05:b8:
-                    c2:3b:48:e5:72:b4:9d:c9:b7:42:4f:d7:b4:a5:8c:
-                    a4:88:76:df:11:3e:b1:5c:a2:bd:7d:56:f8:c8:76:
-                    00:c4:88:64:0f:36:7e:cb:23
+                    00:b1:3f:87:1b:dc:95:5e:04:08:cc:ff:c2:9a:91:
+                    c2:1d:ee:5d:b0:43:15:df:8d:8a:3a:fc:a5:0a:49:
+                    27:7a:e1:27:38:dd:c8:5a:47:76:6f:8d:df:c4:b8:
+                    81:23:ce:45:64:6a:ea:63:88:92:26:d8:74:d7:ee:
+                    28:17:31:f4:54:e6:74:be:dc:8c:dc:9d:29:24:87:
+                    34:02:2b:56:f9:2b:01:89:9a:3b:12:fe:99:42:92:
+                    22:55:89:fa:c4:40:58:ba:ef:23:85:60:33:4f:49:
+                    20:66:a0:6f:0f:36:ae:9c:7c:1c:39:78:97:94:f1:
+                    47:96:f6:ab:d1:d8:9b:c1:bb
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
                 CA:FALSE
             X509v3 Key Usage: critical
-                Encipher Only
+                Key Agreement, Encipher Only
     Signature Algorithm: sha256WithRSAEncryption
-         48:51:71:0e:8c:c2:42:98:91:34:dc:a9:8a:92:98:18:ce:30:
-         fd:61:11:66:9a:87:7a:7b:a6:dd:09:7f:36:9c:7d:d8:19:b6:
-         ab:5d:6a:22:b3:4a:00:45:66:1f:ed:d5:1f:b4:cc:c7:a5:07:
-         5f:6f:35:2c:bc:52:1a:c9:c0:96:56:fd:82:33:50:7b:2e:43:
-         79:2c:cb:e4:e9:22:55:0a:09:96:05:f7:96:e1:22:95:3a:8e:
-         66:b1:21:aa:88:f1:21:4a:20:ae:08:b1:27:7e:f6:6b:be:55:
-         68:0b:d0:d6:77:30:78:92:75:38:d2:ab:31:79:8e:5d:71:a3:
-         b3:2b
+         7b:4f:6a:70:e6:38:de:2d:d6:6c:e3:10:94:d8:3f:80:ed:0d:
+         7c:7b:f7:ec:cc:36:c8:2d:84:3c:78:5b:c3:c5:92:be:45:f1:
+         bc:52:c6:09:f9:cc:54:4b:01:30:b8:e4:4d:3e:43:00:93:ea:
+         b8:9f:71:18:35:37:3c:03:70:70:27:8f:8c:8c:ee:a7:06:aa:
+         60:a1:b7:c0:77:84:52:cb:4a:35:bc:e7:e7:95:42:8f:62:db:
+         14:83:80:fd:32:c0:30:7b:a0:94:b2:33:f6:da:31:5d:11:6b:
+         09:f6:32:57:0b:97:ed:e9:9e:ad:f3:f0:91:dc:c1:df:fe:db:
+         0a:88:da:e1:eb:77:f9:8c:d6:c4:29:a5:ef:35:bc:bd:9a:07:
+         9a:a0:8f:b1:1c:05:07:fe:00:50:4e:3d:71:bf:0f:27:ec:a8:
+         14:48:5a:31:ae:a0:66:74:9b:2e:b8:ef:d0:69:2b:3e:7a:cf:
+         cc:0d:2e:f1:78:6d:a7:72:c2:46:b8:4c:93:ad:10:73:2c:13:
+         10:71:b0:38:e0:03:eb:d2:c0:28:79:a1:e6:a5:e6:91:52:cb:
+         f2:ab:8e:a5:1b:0f:28:ae:13:57:db:87:92:13:fa:22:e4:3c:
+         a2:94:6b:0d:7a:fc:7f:e1:10:e5:36:87:55:b3:15:5a:ed:e5:
+         36:40:ac:d9
 -----BEGIN CERTIFICATE-----
-MIICgDCCAemgAwIBAgIBFjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDATCCAemgAwIBAgIBFjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM2WhcNMTYwOTA4MDAxMzM2WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU3WhcNMTgxMDE4MDE1NzU3WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzNl9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczZfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEApS7Wvfwv
-W0y4kZCO9j+7VSiNT51HcO0+ob1wQkewQQl7h0/rGkWfCW0KjFNzoz37P9xn9APT
-fFEV86tsLDnQp07CP1zS2IfxAzvrdZ6eZtU91eVtMpKtBbjCO0jlcrSdybdCT9e0
-pYykiHbfET6xXKK9fVb4yHYAxIhkDzZ+yyMCAwEAAaMgMB4wDAYDVR0TAQH/BAIw
-ADAOBgNVHQ8BAf8EBAMCAAEwDQYJKoZIhvcNAQELBQADgYEASFFxDozCQpiRNNyp
-ipKYGM4w/WERZpqHenum3Ql/Npx92Bm2q11qIrNKAEVmH+3VH7TMx6UHX281LLxS
-GsnAllb9gjNQey5DeSzL5OkiVQoJlgX3luEilTqOZrEhqojxIUogrgixJ372a75V
-aAvQ1ncweJJ1ONKrMXmOXXGjsys=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs7_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs7_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,48 +5,57 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs7_ch1_ta3/emailAddress=cs7_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:bc:52:93:cc:6b:6d:63:bb:fe:a2:33:3d:40:a4:
-                    ba:3f:12:4c:72:69:a0:87:80:32:50:47:91:8f:39:
-                    6f:8a:78:78:9a:f6:34:83:2d:7d:6a:19:90:36:9f:
-                    fb:7c:1c:c8:13:f9:13:b2:6a:75:1a:2c:3a:76:2b:
-                    10:d2:f3:90:1f:65:df:65:04:0c:97:a2:fa:43:53:
-                    33:32:f8:8f:f3:30:a7:1c:4a:67:9c:da:81:b8:7a:
-                    55:c4:30:1d:59:5d:f1:0a:bc:b6:52:b3:09:41:24:
-                    1f:30:6b:ed:95:ba:90:cf:0d:af:eb:c7:fb:31:35:
-                    c5:5b:ff:67:9a:8a:1b:34:09
+                    00:a4:2c:ba:05:57:f3:8d:56:fb:58:aa:9e:dd:4e:
+                    3c:72:1e:5f:33:19:d9:d0:13:f8:af:41:df:83:4e:
+                    80:16:2c:c5:16:04:57:67:6e:ac:10:b9:b4:43:5c:
+                    b1:bd:42:87:f3:bc:35:6d:91:33:34:25:81:23:6e:
+                    ec:20:af:4d:46:5e:2c:b1:89:c2:8f:32:f6:5b:83:
+                    ed:3d:51:13:bc:59:3b:ec:0d:62:54:77:79:f5:c9:
+                    f5:8f:ac:b4:0e:2c:9d:20:00:b8:1f:de:c1:cc:fd:
+                    32:8b:44:fc:8d:44:1e:07:e7:16:a5:ea:a7:17:5b:
+                    7d:36:08:5a:15:41:52:12:69
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
                 CA:FALSE
     Signature Algorithm: sha256WithRSAEncryption
-         68:79:a6:5a:7f:1d:50:2a:e9:60:26:b2:31:e8:66:e2:c1:5e:
-         12:78:d9:32:fc:0c:07:5d:15:22:f7:f7:22:52:96:0d:35:8e:
-         bd:dd:60:ab:0f:d9:dc:6b:4e:a5:d8:57:83:ff:d1:60:a5:c1:
-         c7:0c:49:c3:05:c4:9a:9f:87:ba:ff:47:9f:51:dd:04:2a:90:
-         53:b1:f9:8d:fa:34:97:a2:4b:4b:70:84:67:1d:de:f4:e6:e6:
-         bd:0e:c4:24:8a:e2:8b:fa:ac:06:2c:09:ed:bd:7d:b3:1e:df:
-         a9:be:4c:c5:49:c1:72:bd:d8:a7:3f:25:89:15:3f:1c:19:e6:
-         84:15
+         8f:1e:a9:f9:4c:cc:3f:50:51:7d:4e:98:d9:93:7a:96:21:64:
+         16:4a:39:7b:d8:40:af:94:86:85:ab:ce:d7:56:46:ac:a3:03:
+         19:f5:cf:9b:c5:6e:4c:f1:4f:b4:82:8a:ae:d4:32:b9:a7:73:
+         79:b9:de:70:f7:fb:e0:72:45:fe:50:27:f9:80:3c:ed:0a:6a:
+         18:5c:35:ea:a3:b3:fe:f4:84:a1:8a:53:36:d2:08:d3:f5:b3:
+         a8:14:b3:77:da:10:c0:d8:e5:d6:3e:fe:6e:64:12:28:1d:f9:
+         f5:2c:44:4a:a7:1d:e0:c9:c6:54:c9:15:30:c6:cb:2e:a6:9f:
+         aa:37:7b:07:c1:4e:27:ec:ab:92:3a:9c:51:26:4e:5f:ce:29:
+         23:a8:aa:b8:6c:e8:1a:93:17:ba:46:32:8d:63:54:98:1d:7f:
+         b9:b2:1a:40:f9:63:47:e2:da:08:00:33:ec:9b:07:9a:4e:1f:
+         c8:ef:ba:e1:dd:8a:65:67:ef:d4:b5:a6:3c:5a:5f:b3:1e:72:
+         d5:65:19:ed:bf:66:99:5e:40:b4:8b:9c:16:83:b0:bd:0f:f6:
+         7e:6e:24:62:bb:54:23:3b:a8:19:6f:0b:1b:ef:f7:d1:14:a0:
+         79:79:12:3d:4e:2f:84:31:3d:69:7d:bb:d2:76:e5:b7:df:71:
+         26:8a:72:13
 -----BEGIN CERTIFICATE-----
-MIICcDCCAdmgAwIBAgIBFzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIC8TCCAdmgAwIBAgIBFzANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM2WhcNMTYwOTA4MDAxMzM2WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU3WhcNMTgxMDE4MDE1NzU3WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzN19jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczdfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAvFKTzGtt
-Y7v+ojM9QKS6PxJMcmmgh4AyUEeRjzlvinh4mvY0gy19ahmQNp/7fBzIE/kTsmp1
-Giw6disQ0vOQH2XfZQQMl6L6Q1MzMviP8zCnHEpnnNqBuHpVxDAdWV3xCry2UrMJ
-QSQfMGvtlbqQzw2v68f7MTXFW/9nmoobNAkCAwEAAaMQMA4wDAYDVR0TAQH/BAIw
-ADANBgkqhkiG9w0BAQsFAAOBgQBoeaZafx1QKulgJrIx6GbiwV4SeNky/AwHXRUi
-9/ciUpYNNY693WCrD9nca06l2FeD/9FgpcHHDEnDBcSan4e6/0efUd0EKpBTsfmN
-+jSXoktLcIRnHd705ua9DsQkiuKL+qwGLAntvX2zHt+pvkzFScFyvdinPyWJFT8c
-GeaEFQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs8_ch1_ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs8_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -5,22 +5,22 @@
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
         Validity
-            Not Before: Dec 13 00:13:36 2013 GMT
-            Not After : Sep  8 00:13:36 2016 GMT
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs8_ch1_ta3/emailAddress=cs8_ch1_ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
                 Public-Key: (1024 bit)
                 Modulus:
-                    00:de:50:67:d6:8e:a7:53:1b:73:03:fe:c7:ef:59:
-                    82:0c:d7:74:ef:ad:21:33:68:78:46:27:7f:f1:0c:
-                    76:67:8d:be:ba:f8:36:00:c7:1b:eb:82:1f:70:58:
-                    71:02:db:6a:9e:11:37:a8:b0:28:27:b4:9f:be:1d:
-                    2a:fb:67:4f:a1:3a:ce:e2:70:d2:d8:81:eb:92:5a:
-                    c6:3f:97:ec:2c:49:b5:5b:8a:e1:ea:60:35:28:6a:
-                    e8:37:b6:7a:1e:83:36:32:52:3f:c0:a5:b2:74:19:
-                    b1:32:34:66:da:f8:fc:e1:92:42:b2:a6:87:48:56:
-                    37:66:e3:3c:6f:58:73:26:a1
+                    00:c8:36:97:3e:40:a3:c7:48:23:a7:27:60:95:6f:
+                    3a:b2:07:41:59:ae:ce:31:b6:81:2e:06:e1:af:64:
+                    9b:7d:d0:19:ac:bb:1c:51:0b:cf:26:0a:79:90:34:
+                    b7:48:9e:2e:68:e1:54:c1:9c:ba:af:b3:bc:60:31:
+                    a6:7d:a6:64:7c:fe:77:a9:47:5b:90:c6:22:79:99:
+                    b3:a3:30:9c:fc:1e:f7:8a:c3:9f:b5:5b:da:0e:3a:
+                    1b:62:e0:aa:7d:18:f7:f7:5b:2e:dc:5a:5b:1d:56:
+                    95:91:29:fb:a3:45:72:e8:7d:cc:aa:84:9a:19:ec:
+                    29:40:35:da:f2:17:71:8b:21
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Basic Constraints: critical
@@ -28,27 +28,37 @@
             X509v3 Key Usage: critical
                 Digital Signature
     Signature Algorithm: sha256WithRSAEncryption
-         55:cb:0c:50:d9:e0:bd:c9:b2:60:0f:0d:3e:ac:e3:e0:e2:2f:
-         02:a9:5b:5b:2d:4c:bb:55:e0:5a:83:63:46:46:92:cc:1f:f3:
-         8b:24:de:6f:9e:c6:b5:f5:ca:57:1d:07:d4:97:4e:d3:9b:a9:
-         17:56:6c:fa:57:7f:cd:a4:55:ab:64:b7:57:b4:59:a4:be:d6:
-         8c:6d:70:8a:4f:f4:13:20:e1:70:89:18:98:77:e9:91:87:a9:
-         01:66:07:43:df:df:4d:ac:e1:1b:b1:c5:d8:20:3f:fc:fd:5f:
-         1d:fc:61:8e:43:b9:ca:ed:db:83:88:e2:0f:4a:a9:f2:20:ee:
-         e6:54
+         6e:8a:d4:4e:0e:13:6e:6b:ff:83:8c:17:d3:24:59:f8:6e:dd:
+         0b:ae:62:d0:08:c2:d9:5b:9f:9c:36:bb:a7:c8:44:f5:f5:18:
+         80:e6:aa:cb:f2:23:89:56:56:d4:5b:f4:89:3f:ac:a6:6b:cb:
+         6d:b7:80:6f:d5:4f:fb:9e:ff:37:3a:66:1a:bf:bc:e7:e6:ea:
+         57:d1:63:85:38:33:f8:f1:05:be:76:40:2b:4b:de:d0:bf:d6:
+         21:f0:1b:c1:ee:ba:e5:e8:98:92:82:85:4e:9a:c8:63:a7:e4:
+         55:96:0a:70:8b:e0:8a:a5:b0:ed:59:f4:34:22:14:e0:e2:71:
+         24:6b:6b:1d:d0:b8:ff:29:d6:d7:3f:11:68:05:a6:b2:fd:6f:
+         d2:4d:68:74:23:ff:9d:72:54:c1:b2:30:18:66:77:85:af:5e:
+         b1:28:cf:a5:b4:20:31:56:2e:85:c0:ba:7c:9e:04:d1:2c:44:
+         ce:7b:21:1b:3b:51:cf:5e:3c:f3:0a:e5:7e:f0:72:3a:53:ac:
+         e4:82:34:0d:66:d5:05:6f:48:f1:d3:13:f4:3f:eb:58:84:77:
+         91:1c:83:27:5c:83:04:a0:20:5d:39:2a:5c:48:25:d2:47:82:
+         8e:54:b3:df:b0:c3:47:46:6d:81:33:cb:55:7d:4e:7e:97:a1:
+         1b:87:55:28
 -----BEGIN CERTIFICATE-----
-MIICgzCCAeygAwIBAgIBGDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MIIDBDCCAeygAwIBAgIBGDANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
 MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
 BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
-YTMwHhcNMTMxMjEzMDAxMzM2WhcNMTYwOTA4MDAxMzM2WjB5MQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU3WhcNMTgxMDE4MDE1NzU3WjB5MQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
 BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzOF9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
-FgtjczhfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3lBn1o6n
-UxtzA/7H71mCDNd0760hM2h4Rid/8Qx2Z42+uvg2AMcb64IfcFhxAttqnhE3qLAo
-J7Sfvh0q+2dPoTrO4nDS2IHrklrGP5fsLEm1W4rh6mA1KGroN7Z6HoM2MlI/wKWy
-dBmxMjRm2vj84ZJCsqaHSFY3ZuM8b1hzJqECAwEAAaMjMCEwDwYDVR0TAQH/BAUw
-AwEB/zAOBgNVHQ8BAf8EBAMCB4AwDQYJKoZIhvcNAQELBQADgYEAVcsMUNngvcmy
-YA8NPqzj4OIvAqlbWy1Mu1XgWoNjRkaSzB/ziyTeb57GtfXKVx0H1JdO05upF1Zs
-+ld/zaRVq2S3V7RZpL7WjG1wik/0EyDhcIkYmHfpkYepAWYHQ9/fTazhG7HF2CA/
-/P1fHfxhjkO5yu3bg4jiD0qp8iDu5lQ=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 -----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cs9_ch1_ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,64 @@
+Certificate:
+    Data:
+        Version: 3 (0x2)
+        Serial Number: 26 (0x1a)
+    Signature Algorithm: sha256WithRSAEncryption
+        Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ch1_ta3/emailAddress=ch1_ta3
+        Validity
+            Not Before: Jan 22 01:57:57 2016 GMT
+            Not After : Oct 18 01:57:57 2018 GMT
+        Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=cs9_ch1_ta3/emailAddress=cs9_ch1_ta3
+        Subject Public Key Info:
+            Public Key Algorithm: rsaEncryption
+                Public-Key: (1024 bit)
+                Modulus:
+                    00:f1:9e:0f:c5:b0:f7:40:a2:38:b4:f5:2b:0b:8b:
+                    bf:f4:bc:7f:3f:c1:ce:b8:5c:5f:f2:c5:94:89:87:
+                    4f:f8:d7:c7:48:df:78:0c:a8:62:b3:99:06:63:aa:
+                    a6:35:1b:93:d2:b8:b8:8c:a3:ce:ac:99:2f:5c:1a:
+                    2d:5e:fe:e6:97:99:16:0d:78:d9:01:89:5d:8d:df:
+                    25:48:0b:0e:5b:21:a0:ec:e6:66:f4:e5:8c:c4:66:
+                    7f:3f:76:45:1e:ce:8c:c3:fb:17:6b:fc:34:8e:18:
+                    90:0d:a5:1d:25:86:82:2d:37:72:23:7e:c9:a8:4b:
+                    2f:0f:d5:68:b1:76:0c:2d:67
+                Exponent: 65537 (0x10001)
+        X509v3 extensions:
+            X509v3 Basic Constraints: critical
+                CA:FALSE
+            X509v3 Key Usage: 
+                Encipher Only
+    Signature Algorithm: sha256WithRSAEncryption
+         4b:28:e0:24:01:c9:89:2d:10:77:2b:5b:07:c8:aa:0f:17:75:
+         e8:84:f1:4d:7b:bb:c6:a9:88:73:5c:67:7e:ce:38:ba:51:99:
+         5a:19:76:fc:0d:4a:a2:c5:23:61:d6:07:c9:f5:c8:a2:e3:96:
+         a4:5a:6a:31:a6:12:4c:63:3b:9e:f8:37:a2:96:73:b0:06:7d:
+         c5:96:94:7c:5c:91:13:ff:7f:24:8d:89:a6:c2:99:70:2b:65:
+         8c:5a:62:35:9f:13:41:eb:95:70:22:62:1d:ed:09:55:67:fd:
+         24:c9:59:53:9d:25:ed:5d:4b:ef:79:a0:87:be:37:aa:4f:ec:
+         4c:ea:97:72:b8:d2:39:f7:3d:50:75:47:92:a4:f3:cb:06:28:
+         9c:75:1e:ea:8c:56:85:20:b2:74:96:f5:de:b5:3f:92:7c:47:
+         5c:46:cc:70:a6:12:02:fb:1c:bb:50:b7:ae:b7:27:03:3f:42:
+         4d:bd:9a:db:43:b7:ad:e5:9c:65:af:91:ed:8d:d0:66:c1:21:
+         67:be:6e:e3:f0:ba:1d:65:61:4e:0c:a7:6b:08:c7:3a:af:35:
+         51:9b:8c:63:02:b7:71:a8:8b:89:e4:22:b8:4c:31:92:6e:16:
+         0c:c8:b6:7e:e7:c3:10:d1:a1:13:00:f4:67:08:3f:69:e5:80:
+         52:70:95:0c
+-----BEGIN CERTIFICATE-----
+MIIC/jCCAeagAwIBAgIBGjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzET
+MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
+BAoMBHBrZzUxEDAOBgNVBAMMB2NoMV90YTMxFjAUBgkqhkiG9w0BCQEWB2NoMV90
+YTMwHhcNMTYwMTIyMDE1NzU3WhcNMTgxMDE4MDE1NzU3WjB5MQswCQYDVQQGEwJV
+UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
+BgNVBAoMBHBrZzUxFDASBgNVBAMMC2NzOV9jaDFfdGEzMRowGAYJKoZIhvcNAQkB
+FgtjczlfY2gxX3RhMzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA8Z4PxbD3
+QKI4tPUrC4u/9Lx/P8HOuFxf8sWUiYdP+NfHSN94DKhis5kGY6qmNRuT0ri4jKPO
+rJkvXBotXv7ml5kWDXjZAYldjd8lSAsOWyGg7OZm9OWMxGZ/P3ZFHs6Mw/sXa/w0
+jhiQDaUdJYaCLTdyI37JqEsvD9VosXYMLWcCAwEAAaMdMBswDAYDVR0TAQH/BAIw
+ADALBgNVHQ8EBAMCAAEwDQYJKoZIhvcNAQELBQADggEBAEso4CQByYktEHcrWwfI
+qg8XdeiE8U17u8apiHNcZ37OOLpRmVoZdvwNSqLFI2HWB8n1yKLjlqRaajGmEkxj
+O574N6KWc7AGfcWWlHxckRP/fySNiabCmXArZYxaYjWfE0HrlXAiYh3tCVVn/STJ
+WVOdJe1dS+95oIe+N6pP7Ezql3K40jn3PVB1R5Kk88sGKJx1HuqMVoUgsnSW9d61
+P5J8R1xGzHCmEgL7HLtQt663JwM/Qk29mttDt63lnGWvke2N0GbBIWe+buPwuh1l
+YU4Mp2sIxzqvNVGbjGMCt3Goi4nkIrhMMZJuFgzItn7nwxDRoRMA9GcIP2nlgFJw
+lQw=
+-----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/code_signing_certs/cust_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,15 @@
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/combined_cas.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/combined_cas.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,290 +1,400 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 14039479151502690113 (0xc2d63fe768d20741)
+        Serial Number: 13187868062798498278 (0xb704b8217bd2c9e6)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c5:43:65:b9:e0:b5:bf:68:f6:d0:67:91:49:1f:
-                    53:c8:eb:36:57:b9:76:c9:d7:2d:26:4c:f2:08:38:
-                    e6:5d:56:b6:20:af:72:ea:ac:98:de:14:cd:35:ed:
-                    f9:b3:fb:e3:c4:1f:06:db:04:77:2a:cd:3e:3e:98:
-                    9f:52:f1:9e:27:db:91:ec:f4:de:3e:53:d5:fc:ba:
-                    5c:37:98:8b:b7:45:4c:bb:a9:d0:cc:b5:f8:45:a4:
-                    0c:58:a0:92:60:05:26:01:96:08:c1:8d:5f:18:e8:
-                    84:f1:d0:a2:f1:e3:32:67:20:52:a6:6f:7a:47:39:
-                    f1:f0:c0:47:6f:3b:9e:7c:81
+                    00:c1:05:15:35:c7:ec:ea:40:0f:d0:a3:0e:2f:97:
+                    bf:41:be:74:1c:5b:55:e1:2f:2d:53:99:32:4d:a4:
+                    de:f0:fb:f2:22:a5:a6:e1:0a:fc:39:6b:6b:75:0e:
+                    2f:e1:03:dc:30:8b:99:f7:81:63:2a:d6:f3:8f:43:
+                    0d:fd:35:2b:7a:d0:91:dc:0e:a2:76:b6:47:47:a5:
+                    17:d0:99:d8:ad:9c:79:ab:0f:8b:a2:94:da:5b:22:
+                    8f:62:ff:d8:65:be:9f:ba:3a:fb:47:c6:d9:46:4f:
+                    94:a8:e6:e0:42:5b:c9:32:85:63:e6:be:c9:e8:fa:
+                    c4:88:9a:dc:93:bf:66:a8:73:30:97:b2:78:bc:33:
+                    3b:30:2e:16:b4:97:86:cc:12:6b:e4:6f:e9:20:e1:
+                    26:a2:3a:1b:8a:88:d1:6b:8c:23:c5:5b:3a:d1:30:
+                    3f:bf:60:ce:25:97:0d:09:23:1e:b1:b9:06:cb:56:
+                    8e:dc:23:65:85:53:d0:53:51:34:1a:8b:cd:91:f1:
+                    57:b8:64:c4:32:9e:4e:b0:44:af:96:65:e9:bc:3f:
+                    f2:37:a7:28:0e:15:62:f7:b9:15:90:2a:2a:ef:58:
+                    00:7b:d7:ac:8f:b3:82:81:2c:d8:56:da:e3:1b:1b:
+                    8a:b3:0d:b2:0e:3d:fe:b6:8e:ca:0e:54:85:89:34:
+                    6d:37
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                75:D7:5E:D6:65:E8:AA:54:31:F5:3A:5C:DA:C8:EE:5C:02:46:28:26
+                02:7B:25:8B:55:4F:CE:E5:8B:64:F3:B4:62:11:00:09:0C:D1:7C:C8
             X509v3 Authority Key Identifier: 
-                keyid:75:D7:5E:D6:65:E8:AA:54:31:F5:3A:5C:DA:C8:EE:5C:02:46:28:26
+                keyid:02:7B:25:8B:55:4F:CE:E5:8B:64:F3:B4:62:11:00:09:0C:D1:7C:C8
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         c0:55:58:54:3d:b7:dd:d8:c4:3f:35:a4:d9:25:b3:45:08:f3:
-         5b:98:16:46:40:36:01:c9:60:d4:a6:2b:9e:29:6d:89:26:d7:
-         4e:69:35:ba:15:b2:d1:1a:5e:97:ad:b3:16:33:c5:5b:4f:4f:
-         0e:8d:8e:b3:28:50:00:ad:88:2a:2c:60:d3:66:7c:66:95:f9:
-         83:0a:ae:14:8b:d8:42:35:8d:50:7f:b2:23:1f:9b:28:ca:de:
-         61:b8:6d:c5:38:4a:e1:60:da:75:42:f3:18:4c:14:ae:b0:5d:
-         a9:ab:ae:10:89:09:cc:61:1e:ce:28:95:f0:44:98:33:04:9c:
-         db:8f
+         86:5e:b4:d0:53:a8:87:27:68:35:1a:33:f8:b7:f9:c4:c6:cb:
+         d1:27:6b:2d:73:63:de:5e:22:94:75:c1:74:b0:28:10:83:15:
+         62:d1:ba:79:fa:a1:3a:b2:b8:83:1a:78:d5:c9:6d:05:a5:f7:
+         db:50:4f:ac:a3:1a:40:45:d3:46:71:54:b9:3f:63:c1:41:3c:
+         8e:07:f9:e0:d9:27:f5:af:82:b3:19:e8:f0:95:b8:b2:6d:0c:
+         57:ec:e7:75:05:10:72:57:7e:28:96:fe:88:a6:c8:90:16:32:
+         b0:35:a2:3f:e1:22:ee:ec:1e:4d:d3:0a:f1:37:a4:09:c2:0b:
+         d4:98:6d:6b:fd:18:aa:28:89:15:34:39:49:88:85:6e:6c:4c:
+         72:96:4a:91:a4:f9:5e:0b:dd:86:16:da:ac:af:95:82:59:50:
+         4d:af:96:71:7a:87:f7:7f:5d:b7:9b:ea:3e:f0:3b:ff:d6:99:
+         0c:ee:68:3f:c8:48:b1:d4:90:63:a4:46:2f:10:12:fb:a6:75:
+         47:e8:a1:05:e2:95:bd:01:fd:85:d4:67:78:67:1a:88:f7:6b:
+         b4:68:51:8d:55:4e:44:66:a7:15:09:59:78:fc:06:83:75:f2:
+         2c:3a:81:eb:8e:21:05:88:cb:7b:55:a1:2b:f9:54:52:34:2f:
+         8e:48:9e:6c
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAMLWP+do0gdBMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJALcEuCF70snmMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE2MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhNjAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhNjAeFw0xNjAxMjIwMTU4MDBaFw0xODEwMTgw
+MTU4MDBaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE2MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhNjCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAxUNlueC1v2j20GeRSR9TyOs2V7l2ydctJkzyCDjm
-XVa2IK9y6qyY3hTNNe35s/vjxB8G2wR3Ks0+PpifUvGeJ9uR7PTePlPV/LpcN5iL
-t0VMu6nQzLX4RaQMWKCSYAUmAZYIwY1fGOiE8dCi8eMyZyBSpm96Rznx8MBHbzue
-fIECAwEAAaNQME4wHQYDVR0OBBYEFHXXXtZl6KpUMfU6XNrI7lwCRigmMB8GA1Ud
-IwQYMBaAFHXXXtZl6KpUMfU6XNrI7lwCRigmMAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAwFVYVD233djEPzWk2SWzRQjzW5gWRkA2Aclg1KYrniltiSbX
-Tmk1uhWy0Rpel62zFjPFW09PDo2OsyhQAK2IKixg02Z8ZpX5gwquFIvYQjWNUH+y
-Ix+bKMreYbhtxThK4WDadULzGEwUrrBdqauuEIkJzGEeziiV8ESYMwSc248=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 -----END CERTIFICATE-----
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 16709229305513134148 (0xe7e31b8629a84844)
+        Serial Number: 16761812160468638874 (0xe89deb5a208e5c9a)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta8, CN=localhost/emailAddress=ta8
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta8, CN=localhost/emailAddress=ta8
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c6:4d:f7:24:79:d7:8f:a0:93:61:37:d0:a4:5c:
-                    61:81:e2:1a:1c:0a:ff:ce:8b:3d:49:15:12:1c:1b:
-                    b7:9c:dd:28:f6:c5:5d:2e:63:f7:67:4b:c9:8c:95:
-                    5a:1c:e8:97:89:16:83:81:ff:bc:10:26:51:7c:f9:
-                    f1:03:f5:51:f4:01:45:da:d4:2f:cf:d9:35:68:0c:
-                    ae:11:2d:31:37:5a:73:73:c0:60:13:c8:10:73:3a:
-                    7d:c9:96:8c:07:00:b1:41:52:d2:b0:5f:cd:01:06:
-                    b8:d7:3f:d8:0f:17:f9:38:39:5d:2d:09:14:99:05:
-                    7c:1f:1f:6f:c9:2d:7d:6e:61
+                    00:c5:42:89:07:35:25:ca:4f:66:73:50:13:a7:27:
+                    62:d2:7e:3b:e3:89:b1:c6:8d:5d:65:30:f3:a8:6a:
+                    1f:55:a9:2e:92:86:04:c4:2a:3d:c5:bd:a3:3b:9c:
+                    58:ee:63:df:51:b5:bd:d9:22:c6:aa:7e:4b:b4:90:
+                    7a:47:89:bf:cc:ff:67:55:1f:1e:da:23:47:bd:ca:
+                    05:7e:9b:dc:ac:9e:7c:7f:15:e8:57:0a:32:e0:8a:
+                    ad:52:f2:d4:80:93:d9:e5:b9:86:f5:f2:64:21:c1:
+                    fc:75:fd:2b:a8:65:e2:6a:a0:29:a9:ad:62:79:04:
+                    7c:7f:d7:03:77:7e:6f:ed:59:28:1f:99:61:97:35:
+                    a8:67:88:0a:e1:c6:bb:71:40:01:21:b3:a7:82:72:
+                    97:8e:bd:5e:a4:b1:a7:dd:02:d0:64:ea:bc:33:f2:
+                    06:96:cf:ee:2f:d4:7d:bf:8c:27:40:a4:5d:1f:9f:
+                    bd:7a:ff:40:0e:e3:08:50:10:df:8b:fa:0e:e4:bd:
+                    23:85:86:53:16:91:66:a1:d9:a1:76:ad:a4:f2:2f:
+                    2c:ee:a8:ed:39:20:b7:64:27:ff:02:16:cc:1a:7c:
+                    5c:96:96:ef:7c:0e:84:13:b4:c9:c1:ca:02:4e:5b:
+                    50:b0:ae:88:24:fe:c2:74:f3:f8:bd:d8:9c:f0:4a:
+                    e9:65
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                9E:DE:D5:93:0F:57:31:37:6C:9A:F7:DA:A2:A0:D2:CE:F4:65:EC:86
+                00:02:CC:9E:81:00:49:08:A7:2F:E8:49:F0:D5:BF:B8:DB:34:03:C6
             X509v3 Authority Key Identifier: 
-                keyid:9E:DE:D5:93:0F:57:31:37:6C:9A:F7:DA:A2:A0:D2:CE:F4:65:EC:86
+                keyid:00:02:CC:9E:81:00:49:08:A7:2F:E8:49:F0:D5:BF:B8:DB:34:03:C6
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         81:1f:1d:b5:60:85:60:4f:9f:cc:9a:12:99:4a:dc:fb:49:2b:
-         70:9d:21:1e:d7:be:fe:a8:b8:eb:fd:49:e2:99:72:ae:0e:be:
-         cf:bc:c4:88:11:8e:5b:6c:d5:68:d0:cb:52:1a:7c:65:a2:c1:
-         1f:08:7e:31:6e:28:18:fa:04:90:70:d5:96:aa:89:97:9d:61:
-         08:47:f5:75:4c:9d:96:c7:37:8f:3e:f2:04:bc:48:a6:89:65:
-         25:27:13:70:5a:f7:97:ba:42:61:a5:d9:69:44:08:34:19:4d:
-         6e:1c:e7:23:25:1f:c0:f3:ad:fa:56:c2:02:75:ed:c2:51:ca:
-         cf:96
+         b0:a5:a5:49:30:2f:06:32:4c:27:9d:05:f3:e4:00:c8:4a:dd:
+         dc:f9:40:96:20:83:8e:96:e0:7f:67:21:8b:17:39:b6:87:14:
+         50:c4:17:29:d4:0a:7a:75:a2:79:b5:86:7b:48:b9:69:2a:30:
+         ac:49:b2:62:0a:64:2c:c4:ba:aa:8c:eb:2b:95:c9:bd:12:bf:
+         44:44:9f:01:d0:1e:c3:ee:e0:47:fc:1a:3a:14:15:76:71:a5:
+         a9:bb:95:fe:6e:29:00:70:30:18:94:e1:f7:67:44:36:e7:e3:
+         3e:68:41:4f:16:12:8a:41:e8:b9:41:aa:d2:0e:c6:c8:8b:0e:
+         56:eb:b4:b5:25:4d:7b:03:d5:52:23:de:ee:a2:ef:a1:e7:ea:
+         9d:43:09:e8:28:aa:95:5a:a2:ff:b2:4b:b9:46:4f:19:bd:a1:
+         b6:3a:49:3a:bd:00:94:b8:ac:55:e7:48:7b:75:e4:39:a6:bc:
+         cb:d6:79:69:88:5a:64:14:5c:83:b0:4a:1c:97:5d:d3:44:82:
+         40:73:de:5c:e1:c8:68:90:b5:af:eb:d2:9d:0c:93:52:3a:6b:
+         31:2a:42:bf:b0:b8:0a:65:2c:db:7a:2f:ad:ae:b5:5d:ad:2a:
+         ad:d8:d7:5d:85:a1:c0:23:4f:12:84:4d:e0:77:1e:a1:b7:af:
+         08:56:d1:69
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAOfjG4YpqEhEMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJAOid61ogjlyaMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE4MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhODAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhODAeFw0xNjAxMjIwMTU4MDBaFw0xODEwMTgw
+MTU4MDBaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE4MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhODCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAxk33JHnXj6CTYTfQpFxhgeIaHAr/zos9SRUSHBu3
-nN0o9sVdLmP3Z0vJjJVaHOiXiRaDgf+8ECZRfPnxA/VR9AFF2tQvz9k1aAyuES0x
-N1pzc8BgE8gQczp9yZaMBwCxQVLSsF/NAQa41z/YDxf5ODldLQkUmQV8Hx9vyS19
-bmECAwEAAaNQME4wHQYDVR0OBBYEFJ7e1ZMPVzE3bJr32qKg0s70ZeyGMB8GA1Ud
-IwQYMBaAFJ7e1ZMPVzE3bJr32qKg0s70ZeyGMAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAgR8dtWCFYE+fzJoSmUrc+0krcJ0hHte+/qi46/1J4plyrg6+
-z7zEiBGOW2zVaNDLUhp8ZaLBHwh+MW4oGPoEkHDVlqqJl51hCEf1dUydlsc3jz7y
-BLxIpollJScTcFr3l7pCYaXZaUQINBlNbhznIyUfwPOt+lbCAnXtwlHKz5Y=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 -----END CERTIFICATE-----
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 16519569919148996401 (0xe5414d51291ab731)
+        Serial Number: 13819296227012453465 (0xbfc800b360f92459)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta9, CN=localhost/emailAddress=ta9
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta9, CN=localhost/emailAddress=ta9
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c9:8a:2d:0d:53:04:e8:02:bb:bc:27:df:0e:b8:
-                    33:25:07:54:61:d0:d9:b6:08:33:5b:c3:eb:4c:a1:
-                    1f:9f:51:cc:a9:83:07:16:15:9c:69:0b:48:74:62:
-                    35:5f:a3:94:38:37:0f:3f:5f:58:26:9a:36:0b:a2:
-                    0f:bb:9b:57:ff:fd:70:01:d6:28:a2:b6:67:ed:a9:
-                    c8:90:15:b5:7f:91:60:32:ff:96:13:a4:3f:09:23:
-                    70:2f:38:6f:24:54:41:95:2f:91:5a:6e:a5:aa:77:
-                    da:6c:50:ee:62:e5:85:8a:67:63:7d:fc:07:30:ba:
-                    f3:96:93:6c:5d:5f:9e:2e:07
+                    00:c5:7a:00:2d:4e:1a:58:df:2f:78:50:e1:83:0b:
+                    73:24:2e:25:33:bc:c6:b4:20:12:e1:44:c6:7c:82:
+                    9d:4c:5d:27:cf:33:84:76:ae:ae:7a:25:66:99:7f:
+                    3b:d0:e7:98:c2:ab:b5:51:8a:37:ea:07:1d:58:6d:
+                    39:bd:bc:d4:4e:59:09:98:c6:8a:04:99:f0:a2:24:
+                    66:1b:9f:f7:30:4e:4f:cf:06:38:ac:35:72:8a:27:
+                    2c:61:0f:1c:73:2d:b8:a0:29:72:b9:a3:40:83:bf:
+                    e6:82:f3:8f:61:42:a2:19:a7:dc:48:ce:2e:83:08:
+                    5d:ee:63:23:41:ce:a0:f2:f7:6e:ab:23:3f:a6:11:
+                    90:41:60:f4:29:fa:06:60:80:05:17:75:98:8d:1f:
+                    10:8d:5a:4f:f4:f5:b8:59:d0:b5:b7:3d:8c:3d:3a:
+                    d4:65:d8:b3:f0:2f:35:0b:89:bb:90:1c:82:ec:03:
+                    0a:46:6e:b8:09:c5:93:9c:5a:c5:74:af:f7:92:b0:
+                    5d:17:02:46:99:76:24:1e:9b:1b:56:da:d0:42:f2:
+                    d6:32:7c:03:b9:97:13:29:2d:32:d2:3c:34:c0:02:
+                    ce:04:e2:8c:ef:63:87:40:f1:ae:ca:c0:97:65:3c:
+                    33:7a:2f:72:20:18:5d:15:ff:f4:6d:b0:c3:57:0d:
+                    43:b7
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                E8:5E:8E:77:D1:61:64:BB:48:AF:38:95:0C:57:16:4E:E3:77:3D:35
+                9C:3C:DD:C3:23:FA:7B:B8:37:CE:9F:A1:59:B3:DF:33:76:2B:FE:2B
             X509v3 Authority Key Identifier: 
-                keyid:E8:5E:8E:77:D1:61:64:BB:48:AF:38:95:0C:57:16:4E:E3:77:3D:35
+                keyid:9C:3C:DD:C3:23:FA:7B:B8:37:CE:9F:A1:59:B3:DF:33:76:2B:FE:2B
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         3e:20:dc:10:1b:b4:83:9a:0a:9a:41:d3:6f:ec:ef:5b:51:0f:
-         a7:4a:49:0e:b3:86:f6:0f:c2:84:ea:0f:b2:08:6d:a2:7c:e4:
-         24:10:ba:45:c2:c3:9e:07:b9:c3:74:10:f2:74:7f:c7:61:2e:
-         0e:45:33:00:c4:19:32:61:2b:58:0a:f4:51:7a:03:66:68:32:
-         27:c3:20:27:af:c4:93:64:45:0d:16:0e:ca:2b:86:f6:1c:22:
-         13:74:5a:d2:68:fc:45:11:b8:f1:13:26:e1:e4:c2:b7:b5:b8:
-         f8:fc:cc:6d:fb:87:3e:5d:53:31:ba:99:16:65:7b:b1:6c:e9:
-         78:8a
+         69:d3:7a:52:5c:ef:d8:25:14:69:2a:2e:c8:0d:dc:fe:3c:a1:
+         0d:95:21:c6:bf:b5:c3:70:2b:b1:ee:9a:69:3a:aa:c8:b2:53:
+         f6:55:0d:6e:1d:39:b4:d9:f3:0e:14:a9:e5:b6:24:f0:6d:56:
+         d1:01:40:fa:29:a9:2b:a4:9a:e2:e6:72:c9:47:a4:54:1c:b7:
+         f7:92:83:9c:4f:91:56:27:1c:da:d0:ce:a9:9d:01:06:9d:94:
+         88:a0:b4:e5:1a:9b:5b:d3:c4:17:f4:4d:58:0c:f9:54:35:0e:
+         98:61:8c:27:83:6e:b5:16:d3:d7:8b:71:2a:54:ec:8d:97:91:
+         ad:e3:ec:c4:5e:6e:4d:30:83:2a:e0:ad:51:df:69:e9:68:8c:
+         0d:fd:9a:9f:ba:15:71:ea:c2:bf:92:9b:e1:d0:62:32:6d:b4:
+         e0:5e:de:b0:87:57:92:43:d0:ef:3d:b5:c1:70:86:e9:44:f3:
+         e3:48:7f:34:f7:75:16:3e:5f:ef:b3:8a:ea:31:09:bd:4c:f5:
+         c0:ea:f2:b6:9a:36:47:e4:0f:63:00:7d:69:c9:9f:f3:f4:d7:
+         ce:6e:20:e6:d2:b2:e2:60:1e:f4:b6:17:dd:38:ca:59:1e:1b:
+         46:c6:ae:77:aa:77:ff:ea:41:60:70:16:bc:91:9d:a5:ea:3c:
+         0c:4c:f2:7e
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAOVBTVEpGrcxMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJAL/IALNg+SRZMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE5MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhOTAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhOTAeFw0xNjAxMjIwMTU4MDFaFw0xODEwMTgw
+MTU4MDFaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE5MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhOTCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAyYotDVME6AK7vCffDrgzJQdUYdDZtggzW8PrTKEf
-n1HMqYMHFhWcaQtIdGI1X6OUODcPP19YJpo2C6IPu5tX//1wAdYoorZn7anIkBW1
-f5FgMv+WE6Q/CSNwLzhvJFRBlS+RWm6lqnfabFDuYuWFimdjffwHMLrzlpNsXV+e
-LgcCAwEAAaNQME4wHQYDVR0OBBYEFOhejnfRYWS7SK84lQxXFk7jdz01MB8GA1Ud
-IwQYMBaAFOhejnfRYWS7SK84lQxXFk7jdz01MAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAPiDcEBu0g5oKmkHTb+zvW1EPp0pJDrOG9g/ChOoPsghtonzk
-JBC6RcLDnge5w3QQ8nR/x2EuDkUzAMQZMmErWAr0UXoDZmgyJ8MgJ6/Ek2RFDRYO
-yiuG9hwiE3Ra0mj8RRG48RMm4eTCt7W4+PzMbfuHPl1TMbqZFmV7sWzpeIo=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 -----END CERTIFICATE-----
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 9711796497956498587 (0x86c73b75a7946c9b)
+        Serial Number: 12593192084672623211 (0xaec4017abb2c326b)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta10, CN=localhost/emailAddress=ta10
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta10, CN=localhost/emailAddress=ta10
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ab:08:de:44:e1:7d:cf:87:e5:0d:f9:b6:66:79:
-                    45:4b:18:3f:c4:c3:bc:3c:4e:10:1c:23:36:0b:17:
-                    8e:53:e9:1d:52:c0:d3:78:ce:74:30:13:d9:3e:98:
-                    8e:08:94:fe:76:94:55:7a:d9:73:87:01:5e:dd:c7:
-                    7b:5e:56:94:a6:5d:e6:8a:ab:22:03:cf:e1:7a:1c:
-                    7e:fb:16:c2:7c:f4:a3:6c:46:28:0b:15:15:e9:92:
-                    4f:50:a3:e3:04:25:91:6d:d0:71:2f:66:b3:20:64:
-                    db:f1:60:8d:3f:52:94:13:f1:f1:00:93:0b:20:be:
-                    f3:98:7d:c8:58:e3:f0:e9:c5
+                    00:bb:8a:29:e2:f5:35:c0:f8:70:32:a3:10:8f:ad:
+                    10:64:7c:ae:af:d6:00:8f:68:7c:32:9d:dc:70:24:
+                    2a:74:e8:e6:17:10:21:dd:1d:3d:5c:69:e2:93:72:
+                    9a:c9:67:7d:4b:00:ec:ef:7b:c5:c4:30:a4:e5:f6:
+                    56:3a:4c:24:68:77:4b:cc:27:cd:51:0f:c7:aa:ea:
+                    18:e2:7c:c9:91:0d:82:0c:29:66:04:3b:4f:06:30:
+                    9e:5c:4b:15:54:95:18:7d:cc:11:08:80:79:61:5d:
+                    78:0e:ad:9b:0f:fa:6d:2c:38:24:a1:50:00:eb:47:
+                    3e:15:3b:d8:65:c0:ce:15:e5:99:13:0a:75:fb:ca:
+                    ee:b2:e8:f3:29:b5:e7:0e:c9:a1:bd:09:ce:de:d6:
+                    d8:52:13:ed:17:1e:f1:5d:33:a5:3c:4b:f0:44:0d:
+                    ec:5b:b4:5d:e2:ca:4e:56:13:ab:f2:b6:0a:f7:ad:
+                    00:11:eb:36:c6:80:b9:07:01:d7:88:09:5f:3d:1a:
+                    35:a4:d2:36:0d:94:e8:11:5a:f4:b5:9e:9d:55:db:
+                    87:28:f4:8b:ae:8d:a5:62:f3:38:74:b7:98:db:90:
+                    61:08:af:4b:4f:5d:4d:98:0d:1b:99:ef:ac:85:d7:
+                    3a:bd:09:87:63:9e:17:8a:7b:ea:db:cd:06:07:18:
+                    59:9f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                61:D2:DF:69:D2:65:98:6E:36:8B:4E:A5:34:33:A7:EF:84:5D:DE:F4
+                E7:CA:0D:69:E0:1A:C5:76:E4:55:89:D0:CF:5A:F4:B8:CE:3D:0C:E1
             X509v3 Authority Key Identifier: 
-                keyid:61:D2:DF:69:D2:65:98:6E:36:8B:4E:A5:34:33:A7:EF:84:5D:DE:F4
+                keyid:E7:CA:0D:69:E0:1A:C5:76:E4:55:89:D0:CF:5A:F4:B8:CE:3D:0C:E1
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         48:43:2e:21:5e:c5:85:b1:97:37:72:7a:4a:a3:c0:db:5f:c4:
-         42:51:d0:3e:f5:20:43:f6:72:61:b3:fb:8f:13:71:36:0e:8e:
-         33:8c:14:7d:c2:39:ed:36:a9:55:db:bd:24:de:96:2c:b2:61:
-         d5:95:36:97:e4:b6:17:d3:a5:6c:8c:96:1a:89:54:ab:43:f0:
-         76:b1:f6:f1:4a:0d:69:79:ea:95:38:76:c8:5b:cc:99:ca:ba:
-         0d:71:7d:0f:d0:31:8c:94:a9:2d:7b:91:56:98:a1:ea:75:08:
-         ea:fe:03:e0:23:09:32:00:88:1e:83:f6:fe:df:40:3c:78:25:
-         ae:e5
+         22:75:2b:e1:20:a0:76:8b:a6:ff:e1:9d:5e:c0:66:9c:f4:b7:
+         2a:90:9c:19:21:ec:3b:24:db:3b:a0:7b:4a:8a:61:d5:fe:d6:
+         4a:0d:0c:a5:be:be:bd:0b:98:bd:bf:7a:60:15:aa:9d:0a:a4:
+         65:4f:18:85:a5:55:f6:cb:01:8c:72:ad:08:43:cb:01:ee:4b:
+         8f:14:d6:f1:42:f6:f4:40:86:67:d0:a3:32:dc:ac:94:94:44:
+         bc:93:c5:38:32:46:02:da:46:1b:12:c4:b1:8c:1b:11:7b:df:
+         9f:27:ce:1d:65:97:59:cf:e2:0d:4b:4f:23:52:98:19:83:d8:
+         b4:b7:9d:a6:2f:a6:7e:a5:8b:ba:cb:28:19:09:1d:5c:19:0d:
+         fa:92:59:10:58:f3:1b:11:38:dd:4b:64:f3:98:24:e9:29:3f:
+         65:e1:9f:dc:2f:6b:96:c7:d2:2b:63:cb:72:9e:1a:36:5a:6f:
+         06:eb:45:a2:f2:70:c2:be:23:a8:03:47:19:e5:03:63:9c:e1:
+         e1:ed:91:de:e5:96:ff:25:ee:ef:1b:b3:d7:a1:57:9f:a1:38:
+         7d:4e:d8:de:62:e3:60:40:4a:81:d7:65:d4:90:29:57:97:1a:
+         13:b5:d9:0c:06:c5:e8:2b:5d:c7:1b:c0:48:6b:d2:c0:5a:8f:
+         c0:79:5d:fb
 -----BEGIN CERTIFICATE-----
-MIICzDCCAjWgAwIBAgIJAIbHO3WnlGybMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
+MIID0TCCArmgAwIBAgIJAK7EAXq7LDJrMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTENMAsGA1UECwwEdGExMDESMBAGA1UEAwwJbG9jYWxo
-b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTEwMB4XDTEzMTIxMzAwMTMzOVoXDTE2MDkw
-ODAwMTMzOVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
+b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTEwMB4XDTE2MDEyMjAxNTgwMVoXDTE4MTAx
+ODAxNTgwMVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
 BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MQ0wCwYDVQQLDAR0YTEw
-MRIwEAYDVQQDDAlsb2NhbGhvc3QxEzARBgkqhkiG9w0BCQEWBHRhMTAwgZ8wDQYJ
-KoZIhvcNAQEBBQADgY0AMIGJAoGBAKsI3kThfc+H5Q35tmZ5RUsYP8TDvDxOEBwj
-NgsXjlPpHVLA03jOdDAT2T6YjgiU/naUVXrZc4cBXt3He15WlKZd5oqrIgPP4Xoc
-fvsWwnz0o2xGKAsVFemST1Cj4wQlkW3QcS9msyBk2/FgjT9SlBPx8QCTCyC+85h9
-yFjj8OnFAgMBAAGjUDBOMB0GA1UdDgQWBBRh0t9p0mWYbjaLTqU0M6fvhF3e9DAf
-BgNVHSMEGDAWgBRh0t9p0mWYbjaLTqU0M6fvhF3e9DAMBgNVHRMEBTADAQH/MA0G
-CSqGSIb3DQEBCwUAA4GBAEhDLiFexYWxlzdyekqjwNtfxEJR0D71IEP2cmGz+48T
-cTYOjjOMFH3COe02qVXbvSTeliyyYdWVNpfkthfTpWyMlhqJVKtD8Hax9vFKDWl5
-6pU4dshbzJnKug1xfQ/QMYyUqS17kVaYoep1COr+A+AjCTIAiB6D9v7fQDx4Ja7l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 -----END CERTIFICATE-----
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 10111560406944601325 (0x8c537a9de4d654ed)
+        Serial Number: 11538474728423483423 (0xa020e5a1cd80e81f)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta11, CN=localhost/emailAddress=ta11
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:02 2016 GMT
+            Not After : Oct 18 01:58:02 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta11, CN=localhost/emailAddress=ta11
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:f3:d5:2f:b4:3e:12:ee:e5:01:6a:41:a4:09:1b:
-                    12:5f:f3:d5:a2:7e:3c:d8:6f:6f:a7:30:af:72:3d:
-                    f4:f4:31:30:94:b9:09:d8:2f:36:ba:12:61:56:8c:
-                    87:f9:52:6f:8b:b5:28:d1:23:93:f3:20:d4:b5:2d:
-                    ca:29:10:f5:10:7b:ad:d6:ee:de:40:22:d9:10:32:
-                    30:93:27:22:6d:87:f9:ed:85:16:c2:6d:da:24:51:
-                    db:1a:00:53:2b:65:4a:ce:24:0f:cf:57:f1:c0:51:
-                    9e:0c:ac:2f:17:5d:72:c1:f4:8d:83:20:41:d3:10:
-                    5f:f2:e0:2d:9f:ec:da:97:7d
+                    00:d4:7c:eb:92:70:fd:12:c6:4a:82:f7:e8:7b:29:
+                    75:fc:49:79:29:3f:82:26:5e:8f:f9:b2:ee:6a:a2:
+                    9b:75:40:f3:3e:91:54:ca:a3:35:04:50:bf:88:03:
+                    fe:dd:5d:b1:ba:95:c1:27:b7:26:88:e9:33:e6:c1:
+                    45:bc:d3:a9:0a:2d:48:7a:eb:54:db:11:94:32:89:
+                    52:e6:be:d1:bd:71:aa:1e:e5:e4:fc:78:46:6b:a9:
+                    78:74:d5:a6:d5:2b:1a:38:3b:f9:95:8b:85:c4:07:
+                    07:31:95:95:98:6a:5d:42:64:38:21:14:de:ca:49:
+                    5d:f3:11:e3:09:26:ab:22:be:ba:68:8d:48:39:af:
+                    db:9b:8d:30:d9:1d:65:12:e0:4d:ed:35:5b:93:12:
+                    53:1d:33:58:e9:77:b4:b8:5b:ea:39:6c:9c:94:eb:
+                    02:55:41:15:2c:e5:7c:f6:5c:10:89:dc:83:15:99:
+                    17:bb:ee:0d:64:f1:6a:f8:9c:3b:14:bd:45:d6:0b:
+                    2a:e6:ee:a9:b8:47:31:c1:a8:5e:0d:13:90:77:8a:
+                    eb:e5:3a:f3:e3:0b:9f:95:7f:8d:ea:35:e1:b7:22:
+                    02:4e:44:d4:eb:6c:37:82:f2:20:ed:3a:3b:48:be:
+                    f7:77:d9:9f:7f:3f:0e:5b:1b:d3:d1:b1:5c:4c:c5:
+                    5d:7b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                BD:98:0D:A4:4D:61:87:11:83:C8:53:D1:C9:62:9D:ED:45:61:DD:42
+                EC:2A:27:F4:D2:31:C8:60:E5:32:AC:BC:13:50:27:6E:E4:59:F9:3C
             X509v3 Authority Key Identifier: 
-                keyid:BD:98:0D:A4:4D:61:87:11:83:C8:53:D1:C9:62:9D:ED:45:61:DD:42
+                keyid:EC:2A:27:F4:D2:31:C8:60:E5:32:AC:BC:13:50:27:6E:E4:59:F9:3C
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         36:46:25:95:5e:65:37:e1:c4:14:31:7a:2a:a8:16:c0:bf:77:
-         ae:6a:17:f6:f2:dc:7c:0c:84:52:bb:07:4c:cb:1c:4e:80:b3:
-         55:74:15:69:40:a2:54:e9:e5:f8:2e:2f:b2:c9:37:ef:3d:7f:
-         87:64:02:e3:7c:f2:ec:97:77:b4:63:77:80:c1:61:25:fb:d5:
-         e0:26:c1:89:f0:0e:5d:65:d4:ba:d7:55:7b:ce:af:77:55:65:
-         96:7a:8d:7d:e5:79:a0:88:13:7a:cf:cf:4e:4d:a8:34:2d:3b:
-         f3:b2:44:f9:8b:c9:91:44:36:0f:94:eb:45:dd:2d:03:68:3e:
-         38:2e
+         8b:e3:71:05:f5:33:69:fd:f9:97:c0:a9:3c:8e:33:9c:2a:03:
+         1f:0a:5c:62:f5:3a:48:9a:cd:49:6f:18:29:bf:69:94:d0:94:
+         64:e2:99:8a:c4:28:88:b0:31:bb:85:f2:35:8a:c8:85:84:9a:
+         45:87:78:bc:1e:ff:0c:f1:d8:dd:16:3e:65:ae:f7:10:48:21:
+         6c:b7:d1:95:db:ef:5f:33:23:8d:3d:4b:cb:4a:af:91:31:ee:
+         d1:62:ee:85:e0:fa:48:bf:bf:22:fe:1d:50:ea:12:d6:1e:ad:
+         56:40:85:ab:ce:02:a1:2e:7c:ce:ff:8b:45:b4:78:53:d2:a5:
+         73:72:7c:3a:81:d7:d3:9e:1b:e6:22:14:53:28:f9:c9:bc:02:
+         14:8b:45:1c:16:9e:43:b4:8b:8c:23:89:79:2f:81:70:56:6e:
+         58:4a:7f:77:6b:b0:ec:0b:5d:15:ff:12:ce:94:55:eb:23:08:
+         3d:0f:90:68:be:c8:85:f8:9e:fb:fe:4b:c1:5f:8b:36:ae:31:
+         56:cb:ed:0c:88:df:d0:dc:9b:62:e9:68:3f:39:6f:17:e3:2a:
+         eb:3c:85:f0:90:b6:d5:54:90:17:16:b1:7c:30:88:1c:91:83:
+         fc:81:3f:77:26:3d:af:48:11:34:19:6a:f7:83:fb:47:a4:2e:
+         f0:a8:e2:c6
 -----BEGIN CERTIFICATE-----
-MIICzDCCAjWgAwIBAgIJAIxTep3k1lTtMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
+MIID0TCCArmgAwIBAgIJAKAg5aHNgOgfMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTENMAsGA1UECwwEdGExMTESMBAGA1UEAwwJbG9jYWxo
-b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTExMB4XDTEzMTIxMzAwMTMzOVoXDTE2MDkw
-ODAwMTMzOVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
+b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTExMB4XDTE2MDEyMjAxNTgwMloXDTE4MTAx
+ODAxNTgwMlowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
 BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MQ0wCwYDVQQLDAR0YTEx
-MRIwEAYDVQQDDAlsb2NhbGhvc3QxEzARBgkqhkiG9w0BCQEWBHRhMTEwgZ8wDQYJ
-KoZIhvcNAQEBBQADgY0AMIGJAoGBAPPVL7Q+Eu7lAWpBpAkbEl/z1aJ+PNhvb6cw
-r3I99PQxMJS5CdgvNroSYVaMh/lSb4u1KNEjk/Mg1LUtyikQ9RB7rdbu3kAi2RAy
-MJMnIm2H+e2FFsJt2iRR2xoAUytlSs4kD89X8cBRngysLxddcsH0jYMgQdMQX/Lg
-LZ/s2pd9AgMBAAGjUDBOMB0GA1UdDgQWBBS9mA2kTWGHEYPIU9HJYp3tRWHdQjAf
-BgNVHSMEGDAWgBS9mA2kTWGHEYPIU9HJYp3tRWHdQjAMBgNVHRMEBTADAQH/MA0G
-CSqGSIb3DQEBCwUAA4GBADZGJZVeZTfhxBQxeiqoFsC/d65qF/by3HwMhFK7B0zL
-HE6As1V0FWlAolTp5fguL7LJN+89f4dkAuN88uyXd7Rjd4DBYSX71eAmwYnwDl1l
-1LrXVXvOr3dVZZZ6jX3leaCIE3rPz05NqDQtO/OyRPmLyZFENg+U60XdLQNoPjgu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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/crl/ch1.1_ta4_crl.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/crl/ch1.1_ta4_crl.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -2,31 +2,41 @@
         Version 1 (0x0)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: /C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.1_ta4/emailAddress=ch1.1_ta4
-        Last Update: Dec 13 00:13:38 2013 GMT
-        Next Update: Sep  8 00:13:38 2016 GMT
+        Last Update: Jan 22 01:57:59 2016 GMT
+        Next Update: Oct 18 01:57:59 2018 GMT
 Revoked Certificates:
     Serial Number: 07
-        Revocation Date: Dec 13 00:13:34 2013 GMT
-    Serial Number: 23
-        Revocation Date: Dec 13 00:13:37 2013 GMT
-    Serial Number: 27
-        Revocation Date: Dec 13 00:13:38 2013 GMT
+        Revocation Date: Jan 22 01:57:54 2016 GMT
+    Serial Number: 24
+        Revocation Date: Jan 22 01:57:59 2016 GMT
+    Serial Number: 28
+        Revocation Date: Jan 22 01:57:59 2016 GMT
     Signature Algorithm: sha256WithRSAEncryption
-         30:87:00:ce:08:9a:17:d1:76:60:ae:cc:53:9c:5d:89:51:72:
-         2b:f6:63:3f:72:73:63:70:4f:2d:f8:62:63:ca:b4:59:3e:e5:
-         4f:fc:90:81:9f:a8:72:2f:3a:4b:c0:db:f2:c3:7c:ec:c7:8a:
-         cc:6f:7e:a1:88:2a:6f:a1:e3:99:03:7d:1d:69:df:6b:35:f6:
-         00:1f:58:94:d8:fa:65:1c:a8:c4:a1:ed:69:80:ee:2a:72:b8:
-         34:04:89:f2:5a:26:96:f0:23:37:9f:5d:18:49:e8:74:8d:af:
-         5a:03:b8:ec:e0:b8:7b:1c:ca:29:7b:1d:54:b3:1b:73:89:e4:
-         ee:69
+         4b:a6:eb:e7:16:1a:75:c1:6c:b2:67:d8:f4:37:b2:f3:b7:a8:
+         fe:6c:34:61:a6:f5:1f:10:a8:6c:d8:4e:e4:7d:9e:f9:54:75:
+         19:65:ac:eb:ef:6a:43:86:2e:2d:24:12:85:fb:63:cd:31:c5:
+         6e:07:33:08:a2:39:8d:9d:b4:66:84:11:56:e3:f0:85:93:b8:
+         7e:5c:a5:2d:68:ba:32:4e:9d:eb:f5:4c:98:e8:15:03:8d:34:
+         31:50:0a:f3:63:8d:d1:ed:97:7b:ac:26:59:06:5c:29:59:30:
+         07:24:95:fa:8c:4b:12:16:d6:8a:c4:35:66:1c:bb:fd:f6:e3:
+         f7:45:b9:f9:ce:58:a8:fc:ad:d6:bd:fb:d7:39:4f:dd:86:86:
+         5c:ab:14:10:da:f3:43:a3:6b:d3:86:63:13:41:11:13:69:8a:
+         94:ad:a5:83:97:4c:30:94:fb:a4:01:b9:4c:a7:fc:ed:73:29:
+         cc:70:ed:45:3e:96:c5:35:04:29:b0:49:dc:3b:b8:b2:6a:8a:
+         a9:98:b3:ed:b7:db:3c:9d:16:07:5f:b5:d0:77:79:56:69:6f:
+         49:c3:65:73:44:7a:63:2a:de:b8:bc:fb:b4:b2:23:19:cb:01:
+         17:aa:82:4b:a7:2d:e2:e8:d9:a1:7d:75:81:b3:28:40:4c:88:
+         c2:45:60:4d
 -----BEGIN X509 CRL-----
-MIIBeDCB4jANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzETMBEGA1UECAwK
+MIIB+TCB4jANBgkqhkiG9w0BAQsFADB1MQswCQYDVQQGEwJVUzETMBEGA1UECAwK
 Q2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUx
 EjAQBgNVBAMMCWNoMS4xX3RhNDEYMBYGCSqGSIb3DQEJARYJY2gxLjFfdGE0Fw0x
-MzEyMTMwMDEzMzhaFw0xNjA5MDgwMDEzMzhaMDwwEgIBBxcNMTMxMjEzMDAxMzM0
-WjASAgEjFw0xMzEyMTMwMDEzMzdaMBICAScXDTEzMTIxMzAwMTMzOFowDQYJKoZI
-hvcNAQELBQADgYEAMIcAzgiaF9F2YK7MU5xdiVFyK/ZjP3JzY3BPLfhiY8q0WT7l
-T/yQgZ+oci86S8Db8sN87MeKzG9+oYgqb6HjmQN9HWnfazX2AB9YlNj6ZRyoxKHt
-aYDuKnK4NASJ8lomlvAjN59dGEnodI2vWgO47OC4exzKKXsdVLMbc4nk7mk=
+NjAxMjIwMTU3NTlaFw0xODEwMTgwMTU3NTlaMDwwEgIBBxcNMTYwMTIyMDE1NzU0
+WjASAgEkFw0xNjAxMjIwMTU3NTlaMBICASgXDTE2MDEyMjAxNTc1OVowDQYJKoZI
+hvcNAQELBQADggEBAEum6+cWGnXBbLJn2PQ3svO3qP5sNGGm9R8QqGzYTuR9nvlU
+dRllrOvvakOGLi0kEoX7Y80xxW4HMwiiOY2dtGaEEVbj8IWTuH5cpS1oujJOnev1
+TJjoFQONNDFQCvNjjdHtl3usJlkGXClZMAcklfqMSxIW1orENWYcu/324/dFufnO
+WKj8rda9+9c5T92GhlyrFBDa80Oja9OGYxNBERNpipStpYOXTDCU+6QBuUyn/O1z
+Kcxw7UU+lsU1BCmwSdw7uLJqiqmYs+232zydFgdftdB3eVZpb0nDZXNEemMq3ri8
++7SyIxnLAReqgkunLeLo2aF9dYGzKEBMiMJFYE0=
 -----END X509 CRL-----
--- a/src/tests/ro_data/signing_certs/produced/crl/ch1_ta4_crl.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/crl/ch1_ta4_crl.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -2,29 +2,39 @@
         Version 1 (0x0)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: /C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta4/emailAddress=ch1_ta4
-        Last Update: Dec 13 00:13:37 2013 GMT
-        Next Update: Sep  8 00:13:37 2016 GMT
+        Last Update: Jan 22 01:57:59 2016 GMT
+        Next Update: Oct 18 01:57:59 2018 GMT
 Revoked Certificates:
     Serial Number: 07
-        Revocation Date: Dec 13 00:13:34 2013 GMT
-    Serial Number: 23
-        Revocation Date: Dec 13 00:13:37 2013 GMT
+        Revocation Date: Jan 22 01:57:54 2016 GMT
+    Serial Number: 24
+        Revocation Date: Jan 22 01:57:59 2016 GMT
     Signature Algorithm: sha256WithRSAEncryption
-         74:4b:93:6c:3f:55:63:8a:7f:48:4c:a5:70:aa:bf:a8:e6:bf:
-         d0:c6:76:0d:22:53:8b:aa:58:bd:ef:b5:b1:65:c1:60:35:3b:
-         5a:cd:e0:52:85:d8:32:e3:f4:ac:73:63:91:1b:a3:ec:df:17:
-         50:d7:1c:12:e8:30:9f:d1:71:cd:58:41:8d:bc:0e:d9:a3:ab:
-         1a:5d:7c:47:4b:f8:02:09:4f:8a:28:e5:1b:ef:45:3d:b1:c3:
-         da:fd:4b:cb:10:45:c3:12:55:42:6b:26:1e:39:7e:1c:3f:6d:
-         3b:a2:79:62:25:94:b3:f0:73:c0:4e:8f:12:16:15:2d:fb:e7:
-         6d:23
+         6d:ad:8f:93:06:5c:84:77:1f:db:e8:d9:af:d9:27:06:16:9b:
+         92:1b:68:14:ac:a2:ba:59:36:b5:60:73:83:e4:53:5d:52:ce:
+         bd:dc:12:f9:ea:32:a6:cd:36:46:b0:7c:bb:b9:00:b4:1a:b4:
+         0c:67:70:a9:fd:a7:42:c7:65:0f:1a:ff:bd:5a:6f:68:87:19:
+         8c:43:8c:66:e6:e6:14:c6:3a:0e:80:6b:e5:39:1b:52:b7:ac:
+         c1:ef:ee:4e:db:92:d6:00:14:9a:ad:d6:51:6a:4e:91:b4:c6:
+         4d:f4:96:e4:64:04:a8:63:f6:f8:f3:a4:a2:4e:59:3d:4c:50:
+         d1:c4:ef:30:05:f9:59:eb:e5:19:c5:40:8c:7b:6a:08:97:16:
+         e2:77:ba:48:1d:80:59:09:52:74:bb:4b:bc:d5:f1:51:61:01:
+         18:ee:58:42:a7:a5:b4:08:3a:e8:ff:42:8a:d5:3d:bf:a1:86:
+         3e:a4:a9:af:e8:36:4e:df:94:1c:a8:01:d1:a7:42:7a:55:b7:
+         4e:98:97:f5:b4:3c:ef:4e:e6:cf:26:2e:46:b1:53:e9:ff:4e:
+         90:83:a7:3f:fc:47:47:bc:b3:bf:f2:87:bf:e2:d7:c3:96:2c:
+         a2:69:f2:f8:6c:e4:07:63:22:dd:a1:73:db:97:51:51:06:71:
+         f0:9c:c8:22
 -----BEGIN X509 CRL-----
-MIIBYDCByjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwK
+MIIB4TCByjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwK
 Q2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUx
-EDAOBgNVBAMMB2NoMV90YTQxFjAUBgkqhkiG9w0BCQEWB2NoMV90YTQXDTEzMTIx
-MzAwMTMzN1oXDTE2MDkwODAwMTMzN1owKDASAgEHFw0xMzEyMTMwMDEzMzRaMBIC
-ASMXDTEzMTIxMzAwMTMzN1owDQYJKoZIhvcNAQELBQADgYEAdEuTbD9VY4p/SEyl
-cKq/qOa/0MZ2DSJTi6pYve+1sWXBYDU7Ws3gUoXYMuP0rHNjkRuj7N8XUNccEugw
-n9FxzVhBjbwO2aOrGl18R0v4AglPiijlG+9FPbHD2v1LyxBFwxJVQmsmHjl+HD9t
-O6J5YiWUs/BzwE6PEhYVLfvnbSM=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 -----END X509 CRL-----
--- a/src/tests/ro_data/signing_certs/produced/crl/ch5_ta1_crl.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/crl/ch5_ta1_crl.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -2,26 +2,36 @@
         Version 1 (0x0)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: /C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5_ta1/emailAddress=ch5_ta1
-        Last Update: Dec 13 00:13:34 2013 GMT
-        Next Update: Sep  8 00:13:34 2016 GMT
+        Last Update: Jan 22 01:57:54 2016 GMT
+        Next Update: Oct 18 01:57:54 2018 GMT
 Revoked Certificates:
     Serial Number: 07
-        Revocation Date: Dec 13 00:13:34 2013 GMT
+        Revocation Date: Jan 22 01:57:54 2016 GMT
     Signature Algorithm: sha256WithRSAEncryption
-         ad:bf:ba:d1:11:86:e0:59:d6:ef:e1:1e:e6:03:40:54:85:f2:
-         f3:58:cd:44:5b:6d:43:4b:01:70:f7:20:cc:8a:24:58:9f:77:
-         74:74:66:02:a8:7a:8f:e7:64:65:bc:df:d8:f0:ad:72:cd:f2:
-         2a:ff:dc:41:dd:f3:c0:45:ad:cf:3d:ab:22:37:36:48:f5:9a:
-         4e:ef:ca:c0:5b:e0:f1:9f:91:a3:37:05:18:ca:cb:02:a9:b7:
-         5b:de:bd:c5:6c:62:8a:e6:06:1b:7c:70:f1:9b:6c:bc:0a:5c:
-         cd:4c:b6:e4:58:f8:e9:22:5f:29:17:54:77:64:a3:30:1b:f1:
-         f8:4e
+         50:24:a9:b4:ec:2e:dc:b2:0e:d1:8e:9b:53:1c:4f:c6:68:6d:
+         89:8e:f1:03:22:ae:37:40:45:27:08:d7:fc:7e:76:e7:90:95:
+         e9:35:55:95:10:76:d8:79:3c:50:2c:55:21:83:fc:9e:c3:12:
+         a5:f3:7a:d3:be:5e:77:9f:be:32:19:7a:b7:b0:76:4c:95:23:
+         7d:ed:2e:fd:a0:66:78:d3:c3:19:14:78:95:68:07:32:b2:af:
+         4f:c7:58:b4:d7:47:dd:87:e1:5d:e0:25:d3:5c:92:d9:0b:ee:
+         16:2c:ae:dd:f8:a1:eb:b5:e1:9f:bd:30:fd:93:8c:df:d1:e0:
+         20:88:a6:d6:dc:35:9c:db:81:50:ad:fa:46:68:e8:a3:dd:ed:
+         f6:9b:3b:e4:5d:2c:9e:7a:eb:e4:04:7d:01:cc:9e:b5:8a:1c:
+         a1:f0:eb:af:77:57:91:5b:f9:1e:77:32:57:81:42:b3:7e:a6:
+         94:64:24:db:61:79:03:ee:de:6b:13:8e:eb:96:ef:cf:0b:23:
+         59:d6:4d:b5:92:44:0b:0e:aa:40:1d:83:95:3d:22:9d:54:be:
+         7a:2c:2a:a8:b2:9d:6b:65:f9:0a:c5:56:c6:c1:5d:11:4e:25:
+         4e:2f:05:87:57:ee:1f:a4:80:31:7c:18:aa:71:51:8e:f4:5c:
+         20:39:b3:d4
 -----BEGIN X509 CRL-----
-MIIBTDCBtjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwK
+MIIBzTCBtjANBgkqhkiG9w0BAQsFADBxMQswCQYDVQQGEwJVUzETMBEGA1UECAwK
 Q2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUx
-EDAOBgNVBAMMB2NoNV90YTExFjAUBgkqhkiG9w0BCQEWB2NoNV90YTEXDTEzMTIx
-MzAwMTMzNFoXDTE2MDkwODAwMTMzNFowFDASAgEHFw0xMzEyMTMwMDEzMzRaMA0G
-CSqGSIb3DQEBCwUAA4GBAK2/utERhuBZ1u/hHuYDQFSF8vNYzURbbUNLAXD3IMyK
-JFifd3R0ZgKoeo/nZGW839jwrXLN8ir/3EHd88BFrc89qyI3Nkj1mk7vysBb4PGf
-kaM3BRjKywKpt1vevcVsYormBht8cPGbbLwKXM1MtuRY+OkiXykXVHdkozAb8fhO
+EDAOBgNVBAMMB2NoNV90YTExFjAUBgkqhkiG9w0BCQEWB2NoNV90YTEXDTE2MDEy
+MjAxNTc1NFoXDTE4MTAxODAxNTc1NFowFDASAgEHFw0xNjAxMjIwMTU3NTRaMA0G
+CSqGSIb3DQEBCwUAA4IBAQBQJKm07C7csg7RjptTHE/GaG2JjvEDIq43QEUnCNf8
+fnbnkJXpNVWVEHbYeTxQLFUhg/yewxKl83rTvl53n74yGXq3sHZMlSN97S79oGZ4
+08MZFHiVaAcysq9Px1i010fdh+Fd4CXTXJLZC+4WLK7d+KHrteGfvTD9k4zf0eAg
+iKbW3DWc24FQrfpGaOij3e32mzvkXSyeeuvkBH0BzJ61ihyh8Ouvd1eRW/kedzJX
+gUKzfqaUZCTbYXkD7t5rE47rlu/PCyNZ1k21kkQLDqpAHYOVPSKdVL56LCqosp1r
+ZfkKxVbGwV0RTiVOLwWHV+4fpIAxfBiqcVGO9FwgObPU
 -----END X509 CRL-----
--- a/src/tests/ro_data/signing_certs/produced/crl/ta5_crl.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/crl/ta5_crl.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -2,34 +2,43 @@
         Version 1 (0x0)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: /C=US/ST=California/L=Santa Clara/O=pkg5/CN=ta5/emailAddress=ta5
-        Last Update: Dec 13 00:13:38 2013 GMT
-        Next Update: Sep  8 00:13:38 2016 GMT
+        Last Update: Jan 22 01:58:00 2016 GMT
+        Next Update: Oct 18 01:58:00 2018 GMT
 Revoked Certificates:
     Serial Number: 07
-        Revocation Date: Dec 13 00:13:34 2013 GMT
-    Serial Number: 23
-        Revocation Date: Dec 13 00:13:37 2013 GMT
-    Serial Number: 27
-        Revocation Date: Dec 13 00:13:38 2013 GMT
+        Revocation Date: Jan 22 01:57:54 2016 GMT
+    Serial Number: 24
+        Revocation Date: Jan 22 01:57:59 2016 GMT
     Serial Number: 28
-        Revocation Date: Dec 13 00:13:38 2013 GMT
+        Revocation Date: Jan 22 01:57:59 2016 GMT
+    Serial Number: 29
+        Revocation Date: Jan 22 01:58:00 2016 GMT
     Signature Algorithm: sha256WithRSAEncryption
-         4d:b9:05:ae:86:33:2a:45:ac:b2:d2:a6:82:a4:05:4d:95:20:
-         a6:3d:ed:57:b2:07:21:d4:8f:01:75:ad:4b:3d:62:9a:eb:85:
-         57:64:7e:e1:7b:04:54:25:b1:15:19:74:19:81:a5:82:f9:d7:
-         cb:d5:f3:5f:cb:54:21:b8:47:58:22:da:b8:3e:dc:31:53:4b:
-         c9:85:c4:d2:c0:ba:4d:57:60:ce:95:75:95:29:2d:3a:be:3e:
-         a2:c6:bc:41:1f:60:3a:03:ed:b7:c2:9d:9c:50:32:83:d3:9b:
-         8d:06:4a:72:1e:5e:13:a8:9d:5d:65:16:ec:87:3d:e0:b4:dc:
-         c4:16
+         18:d5:a3:de:b5:d1:eb:d0:b7:9a:61:d4:4c:13:3b:6f:ea:3a:
+         8a:0e:10:d9:60:ed:35:64:13:23:2d:05:cb:a7:eb:13:0d:2b:
+         bd:f1:5a:01:d4:17:54:88:c8:a4:2d:55:b6:dc:55:f0:c1:1d:
+         09:49:1f:bd:41:ad:0f:dd:ff:f0:3d:ce:fb:89:fc:82:d0:37:
+         1d:c2:4c:4e:e1:26:2b:ff:0d:b2:6f:3a:9d:02:ff:6a:22:46:
+         05:ab:68:d4:17:42:3f:ad:55:b0:de:bb:5c:50:ec:b1:1f:1f:
+         79:aa:f7:c9:78:f6:6a:cf:7d:76:c3:09:a6:da:47:00:34:a6:
+         a8:3c:04:ef:84:f8:79:0a:29:cb:cd:8e:a4:5c:0c:b7:9a:04:
+         88:79:f4:e6:ac:6a:99:53:e2:ce:37:f7:6a:b0:4a:57:8b:f9:
+         a3:55:56:d7:02:ac:27:5c:26:16:e8:7c:73:20:fc:fe:bd:bd:
+         b6:91:4c:ec:91:88:68:a1:4e:40:bc:86:11:f1:74:31:a0:21:
+         ca:0f:4b:d9:5a:83:d1:26:5b:60:2b:54:dc:fc:59:c8:0c:19:
+         a7:1b:4a:46:54:50:81:20:f3:55:06:5f:58:cd:41:06:dd:a8:
+         6f:63:03:c2:c3:88:8d:16:dd:39:ee:6b:19:e8:2d:06:02:28:
+         fb:eb:b5:a1
 -----BEGIN X509 CRL-----
-MIIBgDCB6jANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzETMBEGA1UECAwK
+MIICATCB6jANBgkqhkiG9w0BAQsFADBpMQswCQYDVQQGEwJVUzETMBEGA1UECAwK
 Q2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUx
-DDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1Fw0xMzEyMTMwMDEzMzha
-Fw0xNjA5MDgwMDEzMzhaMFAwEgIBBxcNMTMxMjEzMDAxMzM0WjASAgEjFw0xMzEy
-MTMwMDEzMzdaMBICAScXDTEzMTIxMzAwMTMzOFowEgIBKBcNMTMxMjEzMDAxMzM4
-WjANBgkqhkiG9w0BAQsFAAOBgQBNuQWuhjMqRayy0qaCpAVNlSCmPe1Xsgch1I8B
-da1LPWKa64VXZH7hewRUJbEVGXQZgaWC+dfL1fNfy1QhuEdYItq4PtwxU0vJhcTS
-wLpNV2DOlXWVKS06vj6ixrxBH2A6A+23wp2cUDKD05uNBkpyHl4TqJ1dZRbshz3g
-tNzEFg==
+DDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1Fw0xNjAxMjIwMTU4MDBa
+Fw0xODEwMTgwMTU4MDBaMFAwEgIBBxcNMTYwMTIyMDE1NzU0WjASAgEkFw0xNjAx
+MjIwMTU3NTlaMBICASgXDTE2MDEyMjAxNTc1OVowEgIBKRcNMTYwMTIyMDE1ODAw
+WjANBgkqhkiG9w0BAQsFAAOCAQEAGNWj3rXR69C3mmHUTBM7b+o6ig4Q2WDtNWQT
+Iy0Fy6frEw0rvfFaAdQXVIjIpC1VttxV8MEdCUkfvUGtD93/8D3O+4n8gtA3HcJM
+TuEmK/8Nsm86nQL/aiJGBato1BdCP61VsN67XFDssR8fear3yXj2as99dsMJptpH
+ADSmqDwE74T4eQopy82OpFwMt5oEiHn05qxqmVPizjf3arBKV4v5o1VW1wKsJ1wm
+Fuh8cyD8/r29tpFM7JGIaKFOQLyGEfF0MaAhyg9L2VqD0SZbYCtU3PxZyAwZpxtK
+RlRQgSDzVQZfWM1BBt2ob2MDwsOIjRbdOe5rGegtBgIo++u1oQ==
 -----END X509 CRL-----
--- a/src/tests/ro_data/signing_certs/produced/index	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/index	Wed Mar 09 11:27:23 2016 -0800
@@ -1,47 +1,48 @@
-V	160908001334Z		01	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta1/emailAddress=ch1_ta1
-V	160908001334Z		02	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch2_ta1/emailAddress=ch2_ta1
-V	160908001334Z		03	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch3_ta1/emailAddress=ch3_ta1
-V	160908001334Z		04	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch4_ta1/emailAddress=ch4_ta1
-V	160908001334Z		05	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5_ta1/emailAddress=ch5_ta1
-V	160908001334Z		06	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch5_ta1/emailAddress=cs1_ch5_ta1
-R	160908001334Z	131213001334Z	07	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs2_ch5_ta1/emailAddress=cs2_ch5_ta1
-V	160908001334Z		08	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5.1_ta1/emailAddress=ch5.1_ta1
-V	160908001334Z		09	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch5.1_ta1/emailAddress=cs1_ch5.1_ta1
-V	160908001334Z		0A	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5.2_ta1/emailAddress=ch5.2_ta1
-V	160908001335Z		0B	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch5.2_ta1/emailAddress=cs1_ch5.2_ta1
-V	160908001335Z		0C	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch4.3_ta1/emailAddress=ch4.3_ta1
-V	160908001335Z		0D	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5.3_ta1/emailAddress=ch5.3_ta1
-V	160908001335Z		0E	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch5.3_ta1/emailAddress=cs1_ch5.3_ta1
-V	160908001335Z		0F	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ta2/emailAddress=cs1_ta2
-V	160908001335Z		10	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta3/emailAddress=ch1_ta3
-V	160908001335Z		11	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1_ta3/emailAddress=cs1_ch1_ta3
-V	160908001335Z		12	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs2_ch1_ta3/emailAddress=cs2_ch1_ta3
+V	181018015753Z		01	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta1/emailAddress=ch1_ta1
+V	181018015753Z		02	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch2_ta1/emailAddress=ch2_ta1
+V	181018015754Z		03	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch3_ta1/emailAddress=ch3_ta1
+V	181018015754Z		04	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch4_ta1/emailAddress=ch4_ta1
+V	181018015754Z		05	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5_ta1/emailAddress=ch5_ta1
+V	181018015754Z		06	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch5_ta1/emailAddress=cs1_ch5_ta1
+R	181018015754Z	160122015754Z	07	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs2_ch5_ta1/emailAddress=cs2_ch5_ta1
+V	181018015754Z		08	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5.1_ta1/emailAddress=ch5.1_ta1
+V	181018015755Z		09	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch5.1_ta1/emailAddress=cs1_ch5.1_ta1
+V	181018015755Z		0A	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5.2_ta1/emailAddress=ch5.2_ta1
+V	181018015755Z		0B	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch5.2_ta1/emailAddress=cs1_ch5.2_ta1
+V	181018015755Z		0C	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch4.3_ta1/emailAddress=ch4.3_ta1
+V	181018015755Z		0D	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch5.3_ta1/emailAddress=ch5.3_ta1
+V	181018015755Z		0E	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch5.3_ta1/emailAddress=cs1_ch5.3_ta1
+V	181018015756Z		0F	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ta2/emailAddress=cs1_ta2
+V	181018015756Z		10	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta3/emailAddress=ch1_ta3
+V	181018015756Z		11	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1_ta3/emailAddress=cs1_ch1_ta3
+V	181018015756Z		12	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs2_ch1_ta3/emailAddress=cs2_ch1_ta3
 V	090102010101Z		13	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs3_ch1_ta3/emailAddress=cs3_ch1_ta3
 V	350102010101Z		14	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs4_ch1_ta3/emailAddress=cs4_ch1_ta3
-V	160908001336Z		15	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs5_ch1_ta3/emailAddress=cs5_ch1_ta3
-V	160908001336Z		16	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs6_ch1_ta3/emailAddress=cs6_ch1_ta3
-V	160908001336Z		17	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs7_ch1_ta3/emailAddress=cs7_ch1_ta3
-V	160908001336Z		18	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs8_ch1_ta3/emailAddress=cs8_ch1_ta3
-V	160908001336Z		19	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_cs8_ch1_ta3/emailAddress=cs1_cs8_ch1_ta3
-V	160908001336Z		1A	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.1_ta3/emailAddress=ch1.1_ta3
-V	160908001336Z		1B	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.1_ta3/emailAddress=cs1_ch1.1_ta3
-V	090102010101Z		1C	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.2_ta3/emailAddress=ch1.2_ta3
-V	160908001336Z		1D	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.2_ta3/emailAddress=cs1_ch1.2_ta3
-V	350102010101Z		1E	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.3_ta3/emailAddress=ch1.3_ta3
-V	160908001337Z		1F	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.3_ta3/emailAddress=cs1_ch1.3_ta3
-V	350102010101Z		20	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.4_ta3/emailAddress=ch1.4_ta3
-V	160908001337Z		21	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.4_ta3/emailAddress=cs1_ch1.4_ta3
-V	160908001337Z		22	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta4/emailAddress=ch1_ta4
-R	160908001337Z	131213001337Z	23	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1_ta4/emailAddress=cs1_ch1_ta4
-V	160908001337Z		24	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs2_ch1_ta4/emailAddress=cs2_ch1_ta4
-V	160908001337Z		25	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs3_ch1_ta4/emailAddress=cs3_ch1_ta4
-V	160908001337Z		26	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.1_ta4/emailAddress=ch1.1_ta4
-R	160908001338Z	131213001338Z	27	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.1_ta4/emailAddress=cs1_ch1.1_ta4
-R	160908001338Z	131213001338Z	28	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta5/emailAddress=ch1_ta5
-V	160908001338Z		29	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1_ta5/emailAddress=cs1_ch1_ta5
-V	160908001338Z		2A	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta6/CN=localhost/emailAddress=cs1_ta6
-V	160908001338Z		2B	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta7/CN=localhost/emailAddress=cs1_ta7
-V	160908001338Z		2C	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta8/CN=localhost/emailAddress=cs1_ta8
-V	160908001339Z		2D	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta9/CN=localhost/emailAddress=cs1_ta9
-V	160908001339Z		2E	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta10/CN=localhost/emailAddress=cs1_ta10
-V	160908001339Z		2F	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta11/CN=localhost/emailAddress=cs1_ta11
+V	181018015756Z		15	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs5_ch1_ta3/emailAddress=cs5_ch1_ta3
+V	181018015757Z		16	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs6_ch1_ta3/emailAddress=cs6_ch1_ta3
+V	181018015757Z		17	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs7_ch1_ta3/emailAddress=cs7_ch1_ta3
+V	181018015757Z		18	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs8_ch1_ta3/emailAddress=cs8_ch1_ta3
+V	181018015757Z		19	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_cs8_ch1_ta3/emailAddress=cs1_cs8_ch1_ta3
+V	181018015757Z		1A	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs9_ch1_ta3/emailAddress=cs9_ch1_ta3
+V	181018015757Z		1B	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.1_ta3/emailAddress=ch1.1_ta3
+V	181018015757Z		1C	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.1_ta3/emailAddress=cs1_ch1.1_ta3
+V	090102010101Z		1D	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.2_ta3/emailAddress=ch1.2_ta3
+V	181018015758Z		1E	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.2_ta3/emailAddress=cs1_ch1.2_ta3
+V	350102010101Z		1F	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.3_ta3/emailAddress=ch1.3_ta3
+V	181018015758Z		20	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.3_ta3/emailAddress=cs1_ch1.3_ta3
+V	350102010101Z		21	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.4_ta3/emailAddress=ch1.4_ta3
+V	181018015758Z		22	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.4_ta3/emailAddress=cs1_ch1.4_ta3
+V	181018015759Z		23	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta4/emailAddress=ch1_ta4
+R	181018015759Z	160122015759Z	24	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1_ta4/emailAddress=cs1_ch1_ta4
+V	181018015759Z		25	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs2_ch1_ta4/emailAddress=cs2_ch1_ta4
+V	181018015759Z		26	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs3_ch1_ta4/emailAddress=cs3_ch1_ta4
+V	181018015759Z		27	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1.1_ta4/emailAddress=ch1.1_ta4
+R	181018015759Z	160122015759Z	28	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1.1_ta4/emailAddress=cs1_ch1.1_ta4
+R	181018015759Z	160122015800Z	29	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=ch1_ta5/emailAddress=ch1_ta5
+V	181018015800Z		2A	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/CN=cs1_ch1_ta5/emailAddress=cs1_ch1_ta5
+V	181018015800Z		2B	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta6/CN=localhost/emailAddress=cs1_ta6
+V	181018015800Z		2C	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta7/CN=localhost/emailAddress=cs1_ta7
+V	181018015801Z		2D	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta8/CN=localhost/emailAddress=cs1_ta8
+V	181018015801Z		2E	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta9/CN=localhost/emailAddress=cs1_ta9
+V	181018015801Z		2F	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta10/CN=localhost/emailAddress=cs1_ta10
+V	181018015802Z		30	unknown	/C=US/ST=California/L=Santa Clara/O=pkg5/OU=cs1_ta11/CN=localhost/emailAddress=cs1_ta11
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1.1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1.1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBAN/aYIvG1lX30Fun
-WofSkHucRjGWXhWgx0Szec6u16+Zqf5txmkjCUVoZAHcoH6M7cm8FNOEYiqKITBI
-MJeUmYRp8MBGpHKCUTD+8PxgbOq4fVLO/eUgt59LAyF081g1Ou/34IRkBoQ2YuiC
-ZYIeVsfqHutlfbODnPzmumXEguNfAgMBAAECgYAnRt7Hx7SV0ux5GG0XBcgaGDps
-uvB5JQOxtzf5Hs5zXifon4Q/sEkRJ5bciMSUT8/tJJYW4tSCmEfoe9Ii1oz0zaPh
-nQ7JcKT8GPeiKWIZ9bP8nggCfhKLEIU7UMZWK0wQKSGIa84oIcDRvmFViH/+IYZK
-LWI8kJCwT8oAey19yQJBAP6Bs4dZjTDp9fFndefLh7U9W3Iv/aioXlTYO6cBe6zy
-xMZ2JlXn5q4ShmUf/JdoyG5tTbdgmbFixTCGZwEz/csCQQDhKqFra27TYuUp/rxv
-lfsHCSXp5FsOPmGNjE0U3AuPPrgXCngeDAFLSvConNxJ9mCD5kB5GMLBeuqEFSIF
-8P49AkAB6xxdUtF7oufVr//1hVU6ioHb9Hym/s3nOdIJSjuSbCoLjOxxDVRxz3Xv
-4TPYOFP6cRx622GNMr9lxD2WhrvNAkAlwGwIAp82OeKKQ/d8Df1klJgSuwK5RKQ+
-g0N5N9uITM+4rTyubPzajtoCqyoUDIbqFnTA2PHuVplzQ8fMjzdRAkAEal2tou53
-euNpN1JajivVxfbMn+o5BUxuSyiI/X/ANYhZU64cNzgqIgETkSJR8JIfauofbP/j
-pKSlFv+m4wBL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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1.1_ta4_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1.1_ta4_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALpAvn4bL5IRzNxE
-FHaHimqUtihOh1u8V0Z1YzhNkD56Rg6H6akEGn3lINyBmnl+G6vOUM5HVASYFtWm
-bRY8Uu/tQ8Wb08hIy0ddCB3RRP18x1RBETs+rrt/lKYTj4lsJLOoXuJdIECFK6Cs
-7aOoshVZ/K3oXXLuZOucMIwKlzL5AgMBAAECgYAVKIe7YbE8wcLo/t7oPCuQQgaT
-e6BK3pF3kpxL6BvLzS4qNmxn4+xygtYB1sNKq/XOxahOVrIHt5NYgAiCbyXoo7DB
-aV5VSYhU9uG1SfpOKQJZafIEtOQg/UFRVsnkH364M5ht5qigkzG4hfbSln/ZMeOO
-PgO0TqCaZSUxHEwDAQJBAPXMmvZ96IVL3YLDDoV5VR88TnHnsFjZXIHXjMHk2Mj0
-18lMuC0RlmlYL2AMdk4Dd4FhmUsGjWt3yvJDjjAGzKECQQDB+4NJkcBFa1C1oEdS
-IuxefQNkYWWGHCP48tKwAzxVGlgPmgE7SH4rkHgnYzRBL/w+StH9hHsK471VLgF7
-WK9ZAkADJoQ19JcuXjKQon9lJpD4vYUj4JxaBy8wWtrrAUvmB31cjyctLLSI1SCG
-UqKRjWnStrWISKU3Y2mugT8pTm0BAkEAnilvOz3ucet1DBHZ9PtqlAQEDwVmnLk3
-D1UVOdP5jj4DjPz5gheyX9zUSvEU+w2f8j5ZBwbMt+1GQzxWkvaVSQJACH2saMhm
-iqiXr2i4tuL2/7rpdfe221bYkPEmkapiPO21aiWJN+KD0xt2422YpAtfImP2FekB
-KNaULsqs5It7jg==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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1.2_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1.2_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBANt+QdiTHzXlazgl
-k+WZz/7HuKsLFEcjZlLH1BhY/zmmxKNELka+JHudcSYSapm9kgFa3Kk2PC34Qrhf
-24ePCZqDMly2HcXkqkdtRhEWckTXSerTSqRSmvSKteTvMntxoNeOcYYiNERKlVo3
-78R/Vx+ZMjnvq5QFG5qI3jmFVkz3AgMBAAECgYBAC7hE7LD3tgiyKmzcWyRQ8JAX
-ALWbCF5MG1js/dMDTIEmLrfeFo9orokcldUbJTCcSpoGmfe3ZjB5wia5iGhBbldP
-ULZfElj2ynqhP/JUltMFP/RkdSu2w9QJQxrJG/4jAsA1/Nv69pgVoku37XKX1phN
-ryGGxu8DtdSILbEJIQJBAPHyv65WWVIPlQJS3iaBo9EE59EtnTPHOZwz/hFc/ugN
-nytytbnwgJLen114kUhQ9TROQWC0xk6MSZWgiRRMY4cCQQDoPaZtgtvSlJPE2gIb
-acmqWJv+1p61HvB49WrOoCnBSd9rBk0KHT0yeN2MJZb8dlhSjGOphWdBj1/g9uYG
-3QcRAkEAu8V3eafOHl+1d140xpGqP1edSbwq2rptPYskTPltY07fDusxmiLKxjE8
-YWBm8EbUZkmtd44UsXUyzosOl9BJFQJAdjzc/KhA7odCbFhp9jb3u0h9s1LlXmUw
-HQUlqakVWRkZLE367wlP3OB4Ox/wLPy7nttm6inHFjO+prRNDHV/YQJACM0ihM1g
-uXi26OnCXUAb/TUkexxgpoxBwVB6qR3iwORu0qMD5Ki86MeESyXm0vKMybN42QUJ
-Xfll9NdLZmFHjw==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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1.3_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1.3_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAM5YigVnR6limTcT
-NUx0dZsv10wjes1gNQyVS1iz3cgtaa08jdMnDQIG0EtsblfpHzzc84giJYY1E5E8
-n3ZnpK6YY9JzTS8H1X+AfieSJRaqMv56F2XVn+45n8ihV2qbLeNh2TXVlPv6lSHD
-MTNQ1i/lwHq7p2Gk4JteypkqXWrbAgMBAAECgYEAmQTflZI5eks8A7Oi2seiTyrz
-JetJrfOiY2pzLZx043WJ4IX/Ro62/sG+xa/rRBYErEXN8y4fVZ8Wm6WxO0UwwVQU
-/TSsJUv1DxMxSkGSPkESQvRYgS83K8ubuDrNGMrCzC4oL2cH4IQyvlS/LLEzcSKm
-yulGz4xa7pSwKvt28gECQQDrh+X2Aki1qKw+/Z/FnXp7Vs5dhlT+qR73Wfpf6goy
-0Awf1gt3HvV3cOWLIl+hJ3jXRxCdcDcU961IFW0lz9rhAkEA4EdU50RxIRygpP4U
-JuVqGnYwKTuI5dZuJ2PUy4iqEap08L5dJtcTeEtesS5h0n1Fy2NNzLUz0PX6Wnms
-D9YZOwJAH1A1AYzyL7yaEdHUUQiLxSQYUZTPbf/8DvSWdfP+oRzJz928Ln0eM1/+
-FI5gWmOODEj1a4kEubPoBMJcfX9x4QJAIJ6/XpO50JMVWmoKDE45zHd8McMS+jrh
-8qC2hpPuCHu+XnWRnuCRWGG9+A9C8xZ9XEOpQSjpzG66ZwZjXDpLmQJBAMwFdcdn
-KuOs92pThe0PpfZons0DUGHJt0r1cEHWy0wGVBkDQlGBo17NKeA7Rq9velNCGTlT
-nrC97VN4YgRwIM8=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1.4_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1.4_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeQIBADANBgkqhkiG9w0BAQEFAASCAmMwggJfAgEAAoGBAOk8KG64euN68u5e
-aXpxuLuX1dPEdz6Q8ylpuFG6iydNP7IQdoZuOEpJvs4BxdIObg6pUemUV85nS5nK
-hJOp+eY1HA/WPbHBxwDX+iwFoCANhm0ywFQP6Llutd0aAEyJv9RteQ7nThDS+3Us
-A9p1yOG33C5CxZvssvEVbdtW+SCjAgMBAAECgYEAgpD60YDUyqP5exe/VJx1Hg9R
-1MsXNh9PAM/+L0KOw+Gq1rQApiDtwiimeAzmAUGyuuJuyKQSw6lv2RhWP5PYIMWl
-zX5AS80oGyL0F3UW9zmHMEjqz+ZvnWmkovhxAjC/wJuLX7BP4D6S7u0BEb+eYmz0
-8Jq9uUVS20ZerpMmWgECQQD+87rUM1az1NFumEba35hKmRdn1mB72vWR8rUrF8Zf
-aJwSzKyzYsmAFEVn7jbsAR2Xa7sxK1gjwBLPpl+kfUIRAkEA6jGTnK7ZV34Edo/R
-5m/WWv9aXoqoUkx7c81zbNCrcTiew8Iv/jik5HcAbeUxqAjzuDlQdhgPSnugzc3P
-+cpDcwJBALJjl7YitefeYSwhIHLFQKnxtI7TUW9YJbuZN2qPmB3p9EqzK6PY22Ti
-yi2OYJ+BqFLq7m/ZBDL/kin5H7LYcgECQQDOpyygJ9H1WGfLzyDi/HDkH0u4/RWG
-eaK+Dt75eDCwWcwO5X3AEG/AghnI32Ov6SZWu4x6iMSFbw34TNJmksptAkEA1k/d
-oS1pjwo8yJtxmviqlVSoUyuQbuQJEmBfG3JZgNLJkFuVxrRMyR2x4aROuBUnPbNO
-yMcLBi+NXhgCttxckw==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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBANo6snQWXDh8kzpI
-y59xfKq5/9clX82QbOaHbe00DxIZAKg2/lFLsjh2VSrRzjujeHXbyLqFi62ADoSr
-H0uAkCBWSXtxoBb4FYrNcO5FH1M0PIXfEHXisWiXxQ1mf7/ns9EJAxtQFNzjPqm2
-amPmD1E+BllQQ9oQmQ15o7R2iaIBAgMBAAECgYEAnj7AFsP8HY3gKPyOg1EFCLwV
-lEpqvSKEhWohQUdlwkbVHiW6pvLQCndsbL903/Q7LqOwW+jpD2fznyqDZ/mTCDjW
-yrWzI85x5NfasIKIRMtyxS35YuL1knPkM6tZmsUMHD6pgo6HF015MZQC0ftniWQk
-Ej2pKPtfpLpNc6czrX0CQQD2J5/JmboUS+fQ3njqeVrD6tViQ4uFLJcJCSFt5fyP
-EstsfMU+TjvpSmfGJ7DYusyTQmYW9MLjnZz4NjdLcAOLAkEA4vUk41yrIYBNwGii
-AS84fBYbd3WCS2qeuuA7SirFffdL35/3OmOtq5EyvxessGCCr7ln68Sr65v07QCe
-4ZgyIwJAYgQFLFF6NvrCo/jyTOtlqP2pWidrNuw6d+6a0RfzKUVimyBTqiucz5hB
-GjZTxPkc3MZjwGBV+iyYhH2SJwfDYQJABx3WvUZfm1pRldHyGoVniQSMce9+WW0L
-cyKq2UWEEdIaT/XNI8iSXoncBH/yi0lLb8UpjAwLtASc5n2Zfctu7wJAG0LrmIoB
-2b11B0S2zifCs9M2pmvOhcwkI8cRwf7CxuuN/z4yQLT+uOaZNduw9X1/XjPsP+Ol
-01sc3dlmZ2s4ig==
+MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDv5IdZdIKXuPp+
+EkroSP6VKBVqxwesECf7WJ4smkOEKx3kBGjhZM09vpdK8cDlP7kEcOsCf+L0PCNE
+gLCfqwIJNxDGJVPymyTYfsYKcVaVcnHpl9ZwX3Yrv/TEQ5OcYq1gPCc6GeZk2x1W
+YKUyjJFhFbma74lOv0vKkHsBBRwfUewzQ2by60UX6dz689Nzgq6bzPvIRCk6yCRc
+t1LS+jANQnqM4QpMWgxuV3sPn+OuhL0bEO5j8l4Nkb2atuT2poWS6Lw8tNoTbgub
++W9LHWFXRCOneDVy71GomBQqeNBV2v7xk+D9bOZCazvrT/ixrN14m5/4wVEo/gSq
+i8hA9/ZzAgMBAAECggEBAOOPjTU2aIs0VaoyAAzI8XbcRzS7CHQX/1VWgvUcgN9n
+ZztdU4A79tWTbkERg0H0aLXlx4jfd5LnWS0qRmGv/oZvTeIolrGUqicUWxic2t15
+asWD209NvvNRbAahc+ztTjnz1eIvn3YcxH+jvhFtdpr52M84Wq/wlxzYYVZeWob5
+gUBeqHekILs92g/sQvX9fXhTm0tqGd701gOH1vHASrfC22PfIzZ3R4DSE0C1+crQ
+GwMtBj1nksQ60eRiJJ2iObIo6jAyTUll8QQ78b/WAXH68/EiXzgMY+y5jyaBgyN3
+yZd26MxawIObZPIWFi0XrDKGR3rCLdYX79NoE9whnYECgYEA+hSfP5VX2mT4XX8U
+ogCJEr3EQe6Pb/3NGo3tHeDuSUogiDVfqJCo/AgT62HGbUCIhGdgXj6fINA1K7OC
+56vOPfSQKv/trqqBRe9rzLCWokUVCav06iWnVQTI6pKOs8yIXi2KgnGsTuchvwxC
+ewCwLp5Z8KHbMSz+Dbpc11XVr7sCgYEA9ZIsNHNuWrln8GvvMQtmgQ+LACegeY4X
+cpkRlYcd3rDkZWq704+i+QrfoN0mifYp7CD+kPWZifLBcvkTE0QphRrkhjJqWLlk
+LjnkJtqq2LvSgd4q6Bm+Va4heJcncc4pXM61Q8hiv+IbTKczq7uJpAnIermnunxj
+S9n67VfjnKkCgYARFmOjNpMgKxIFYW+Jejvjee/1CVXnsxHWpKf1CK9/dn8uj2cP
+34KMZgjmZnHmeSha0610AxdgaJmZeNSS+9xFw3YuWfplmuTmYGufOtmwEMRVOtir
+PxNl7cPEs2rowir3NGlobFf3tDdMFIxeVzeyl8NRe928SHS7f2ZkmErXjQKBgQDj
+pCz2MksKLvT7GhMRE9Bhs1bXPeS0ydNSmDKEukwmMzSGDvsukugwlLPZGyium1Mh
+YTSajBFYn4BUZDAanAUhLlzJSdLrjHAhqeilW+8kGnh5ismbfsHCCzlb4ELgbIxL
+TBMcUpW36pID7LspZx+gwLDnk1K4vLYPinHhsqd8gQKBgQCikHva9LPTlIxrnw8U
+uyeuCC4aD9vZ8HR2yPoMBMS4e/QwSyeaXFDpvCR/wUCkKl5kMMz3r01pT4Lj/0DJ
+g3HntzUvBkClJnEn6efS38ztMt0CX1hON/YIXNiAWv0EBwX6LSDnxQRF+DrX6mLT
+wleZUJcD1gQko9ZURlTlXMbuDQ==
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBALoONpCga3UZazB2
-VJ4gsIFwIUeXnMEVfJ4tUDzb3IzQMZy5eMYqXFPK7dNE4vmT2LW2porCvb5Pi/Wg
-KGjP7Pnj6Veoq82lRQ2C6/Bbqi0biGUwn6F0WR/l0iX51jE/CqJKkl0qMC4/L3JI
-k/iNfL95IePhkZqnAwG6IJWm2lY1AgMBAAECgYEAqUWPHSvmOAZlQBUYTTk+fLTw
-gjsM0Zpj42EklAoP8UjlKkqP9/LIRy/kCgetXRXG3yQLB0m/6Wpj0pfgy+MIHI+B
-+AJwJIXEhF/urTWIVHvzcxPBUXOu0JUDqGq2GDto5Pnjs687ACgYYlb9S9d70n/D
-ZUjdr6NxklCSpDDs3g0CQQDsPBbcTVu29qS300zWmyacbzwfChwy0McL2bkUnluU
-jWOp6CRLU+QUckpNwhUn3bh0YQjb9o0j7YnkS4ZCU/obAkEAyZ9V7d7Wi5BuDiSx
-vSsLcP6SFjtzWQi51XLFaJsKXu6BaxD1eLGW1M+MM4wToHX1zJLF8I8edTtsdykn
-Vcj17wJBAMS+IrflQW32qiZit0rAOn7scSDUtblogW2QLYFLhbAJtShLKvcFbh3N
-Na7e5emm0bkzG0K+aruyWDYm5DEXaWMCQDEY6tzk8cvEnPg2uU1+aOfYJgzh50Hc
-HRy8ORQzBQB/Bebjl1MPs9IYxGRdDP57GyL47tiYkWss0EnoLJr4N+MCQFBvN/z4
-aadtBPqyp2vkgHSxggnLqDNHskKFJIUyqsUenPJM9On0Hd2E3k6EemSfdQQiKMMq
-9hfr/ycJD0LKEK4=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1_ta4_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1_ta4_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBALQlHDrCJq+Ngk0p
-4+B4byt/PLGMwDeWcdJCId8uxMBaYORxbwXfiKhL7IdUjQjJ9xmEpdDMy0PDcGln
-Lky+5i2TkPkCMKdD0h/l1M9bXHSIBg7uzXgsLydMmS++mnNbmxzjZ1S2dKfJMdNj
-asVKUCLrr+LNet5ZaGqmDibWUrahAgMBAAECgYB0aZLfib2ULr8ofEyNL2av1i5z
-kkBY67isJh5bao6suvroRUF4qyZVk5LLNWFab6Fl9SluUBl+tdp70rjB0Y9Oh3hc
-BAt9f9qy4H3U+ObutWw6CYZh6BvEKlSJgtDZmZwRoYImfI9iooccsZaSYq76GtVz
-290WZmboO40/+xbRrQJBAO6fgwop0fhW4a3AUubURuFaNU2ZTp5C0P25MnymUps+
-fpCBgYm9kPmYoXhOiGEUR4m8OGZPMhavpEcfvUPDmoMCQQDBQ24rMTQRZYB2RqLr
-XBKFK/1IcMazvCKHR7GIhHxHHmecC9cWXNJ1LtlPhgt+chE66u1EjxCNO7MgsSJC
-yDELAkEAtcaFiER7Uva8TCPqAzVKGXkiic5zeVPk6KMftpzs6J4ew+4jw83IlpqS
-xpbshSdxp5beT/GccnOybQvcnbZwCQJAcaqIFC03M3ggSvAWiBi558tMh5uUskdX
-g3seJm3NbkKqq3OnSEbFnRg1xXjQL8lE6wMbE3SVRouzOeoUfXSiqwJBAIJnELnt
-PFx0NoYKpfjq1V9Jyh0u/N3KXNlV/fqFx3xTeD0C+ljmJ4tNsjexSEOxsTWw8tgP
-tUNWcnckwyiw/3c=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch1_ta5_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch1_ta5_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAMZndpMjgp8vcCdP
-ZJ7DgE3jnbv56i7xAuHhqFv23Ml7775aQRG9xFHh2HRqFomD9zr9C8yb5pbYE+Pv
-eGWX/4GQl+h3/e2cVi7HpOz3LPyg9t6r7NbnnjXmt9xlG8jkWqKd2Fu5+iaMjQBm
-xAUonKg8sYHHdQpR7U9J15a1izT5AgMBAAECgYAl3DR6W3pfmhPSzIms6i2fr2G4
-LzaLAp7EL+WKtw7mu+nB70MfeZDu9yPxAxWN5ErXTNZlkxJrkowpINdeu6Sb5Dn+
-cQfKel7BwxqjkDuHYul5D/lZtmTAcI3QBGEGSu8xHDX7/QizjXk3QhmGoUCsft4u
-pBkrCFmhEdXkDwZkAQJBAP199VdFahCJfgrmUx7uDVw+dugZx3sbvUsdf0HOIomB
-b/HzwfPUUkl1++wK5EYStXYtd141aaRmhZUDGpnorsECQQDIXfqZU4YpuN9fBhwu
-Ui81TyXxtctYZgAidJBupzaromC91+e0HrGKg9zncdYcpcCClPWGm0+VugQjoskO
-m0w5AkEAxkcF5pN3GSRSoLf0AFd3v9VkMLwpWlQiRmT2K0TPovrJ01k1NkG3c5qD
-yOfkEiOEKMH7gocI8Pz4M8xPvF9SgQJAIo9TMi8d7QReQt2i7rpuOhu0x8Q7lrvB
-OjAw2WUuINyZIyWiaYcByIqGB8Wy0K4mTl+zGcygJYs4O41QcJyIwQJBAIpHZBtS
-tTSIYqfpgZzOqfca2vRw53/rcHNascr09PEbrzNGGg9p60ioeJOu41jAZHaSm2A/
-gsBQoZYIPdca7iw=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch2_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch2_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAL7BhjDSowL0ADP8
-VPNv1yeZe1fi8ZP4WBzrmsxrI5u4qREnUJvXp8L+i+5U0F3iJARHHMxUtYm7pibe
-uTtzGWdemogS3ofeDibJDEQTZSPNfzTWu0Ugh366SNUvP/zWjde3sp9C73aaz8MB
-rrmPADPqKBXKMNqPJXakVSoserjrAgMBAAECgYALA5GD8CWJXh1E4yTkiWia2LnO
-cUQRjx1HTjM56lW8AAWDAAofdWwyThA2Sp9dTFlYBeMbyShSM4t8Yw++5v5oZ/ez
-8xfscm6IpZTFbzlhl8XMm2x6UVXctRdmJIyFVBP4glaUPXMM5mnNWDM4ObYeo3OD
-LXjmvARPdN8UMEnKgQJBAOkvfzXl1gs0djX20MDeapgPFadSQAVqtbBfmTRX964i
-vpza48uGWgJBj+i2Io0ZMbSKVXkXpnfK7r20U/WvfikCQQDRa0+TGkggC0Y3QADa
-dEQ5zxTRtGc3PnlHVUK/u4M5G8TJuG/2pZHxZ4Sv71w4rZ1vYcSUecxiYMpkSrXI
-hTjzAkEAz7wQh+OJG9JQvSJ0Nl3ueCh4EeekQS8fTVDdG1SCwg8R4IrgBKBb70aY
-/afEgA7BySSzoH0BQBb5OOc9JNKCgQJALK22Vm3/AUcmfdcb13+Cpsq1aGASvUiI
-210nVnyM7HwuKdM9n+OHFXe+aUKp7DWuJvs2026A2mRICcmeqt8xXQJBAOJyRyRk
-it1bjJwmxZBdu1OEPFpJkblwMRCB746oe0wROkEZVW6LeFUm7iGzBYKNA89DUsVH
-Eaq/pGHAdjto3BI=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch3_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch3_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBANNb8ZOPAQ/AJdkH
-8XApHlYL/5NwHUUC71IiigTJCIUz23fDM9lc/jAqqKyd2JfctGlRXtHJhmin46s1
-4o/QNhtnvlCIZnxLT9OGeJLZxWLHBKPXnozDykhBUj+hgtzyu9KcqVglOgtztkGr
-asNqcM6hIA+22+CRCwof3AL07TIPAgMBAAECgYEAz/QZtuYv1DBozKW9Dm7WczDw
-8D6R/dGKaFSlWVn2sSA5ohcET6voSLngJZ5Uee5j729pDJ3sSdJN9alZ1ce1Qu0y
-sGdbWYXgXpL5rTaPEiVKOm0egC9YgTquASN3D2Vk6zzeKeyLIjv5VSF4518pSPeO
-uRM0J1CTrIz0NHAMqqkCQQD08nUDkdAP5AHslSLVBMRcgqe9s3PKaCn9oiEO9viA
-lHxxa9uIlZrM65SYkAq60/BofHcnmAOMFA5HvgW3GPF1AkEA3OV9jYrR/9ZgSIz8
-jrDKe8CtwLBy+W+lcJLdMKErRJAjb1/fh5WZt+y3P/yuzM6FuRZAbypZWqEGeUt2
-P0AA8wJBAKjOUt/z5CyfWMgfe1LMpzqN/GXavyi1ooKd8iRrBZUvP5e22iOF3pns
-nIqLcimRF/QaGs/ZjlBCHhlJFo05jmUCQHZR9o56bUG8cpZp7l4AFHV1H5y25t71
-DojeIdyKd8Kh8lkV4YWefFgoU3/SuU660KXzZVAmPvZsiisuYIhAoEECQQDSoLW7
-P1BDXk+2oW9fdMo6HQtg/RG8+HkhDuHu8fbv/yo744qJ5CCSrkSDPHqtx7IJHjXt
-9cE2g36k09yI71iY
+MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC20A1W1IPIIgj9
+OL3iNB4aTorKuJebaXW+eBtFrqpgGYbrS5qfS3ZLDiDjvzGJsDaesn9wF1DV81qE
+7lc9hoNuNEe/mjrLo/HpAFqCzblhY6z63RojnnmgExxbnCCPpHMJC25AguETmIxx
+J4tL+SCiFBdpPO+6aI5NYbj0/ZL8XBCcEl+RY65XpDGiZ0ZgyNkQuoYzb5mnFDpC
+XbJ39eVSnun29QHqY7Fxl82DGFwHQESzQ8ev963XYQ98x2Be39QG9R3uwRkOSxPj
+Uba3zD81j2yZVkLrhopC+kpcYAZ1pLFr6usM6yFdLQ8MoP0+Z0K0odpXPKZQpN8K
+jsr8ECy9AgMBAAECggEBAK0nHptRqohTBGSj6+ZnKuQL5JXihWakWuvPYzV7HNDt
+HMec0pVyqlaoySouG8OobfOeaepHiz86wlAKWANkdvRY/GRUtr/PRwBEX3ZpWN8P
+w/XQmkOGhPjDYSa8GHM1defpNcJQtNMUuGEs7VlGXExn70y0dPQAuFg+6SrTSvdO
+ujSvDRhgWjQuGOKcvcSQH27MTU89usfxgCEgCFQuc6WOEdJOF1x4pJ1fX50HaM0O
+AbgfpzPO2ZxQ2H8y505MLaMzExCpmXUzOgKIYZyshG28uGA/JKhXD8QarPznISR1
+BEH7OUDYEdLx+jpL+HhNoY4F7vQc3+Gzme3/0PBkXYECgYEA4A7ll8ypwTznK9FL
+AhkHeSbHtXLUnCHDHFYATkv+26dVHSwQFBNtbQATR7kzBoxWu63saH/ooytitimV
+vDIZEZXpOrUm3JgVIW1lgN0G+eidwIi3SEjUnPx6WLlPNfs7MAyaiO+swsjAneLj
+0hYFTI2ArxmQ5QH11UemnBt2EFECgYEA0N/iBPbgstyP4lJi5QhgYkTgwnfkoV1g
+uONl+MEZC79j7tK6/P1GYtaKur2V1Hv7LuiVFFyyqf1aI9fkzH7ZK3obuRxVxoRl
+FKijruSRphelxYPTbP2wx6ighRV569bXTX7CIzrCMJNFCRPfQVxe6ySVPfjwcCR6
+z9otHiyBRq0CgYBafunQpAM0X0rnccMf98gC8NzctqKU5TYO7dV1ylAHm9BO1gsw
+cKBT1CH1aCHp1Sj66MaBdpgZv15BQQ6PUpS5e5kV8zDdDDgMpkjHAX7d1UxSBWYx
+tejZ90fbKg2KOgyv3YdVI6jdi4PwwUFPC0Hcp5KAJo1VUbNfD2+Fwbmv4QKBgEEH
+syLAiiylptZbuBZ+iSOPNjrVgQUMQXTOt4y+8cFKkR5l1Xm2kRdsnDyPkfpZr1Zn
+ayKvyaBLFKlcKgvQ4mQ63C7Bt6LazW2lI3DsELyZWC8qX8TrJwLCaVeF3DOk69tg
+v6igPp1I/JFa8oMy8wpalWx5+MGxWdskni9qw8TxAoGBAJsGK4lPqAi+HNsNtQu8
++ZB4qPIgEM9soISZlG571nUAngCefCQkNu0KrQRMbHlgOy3gQpuOhbxt10hEt0dp
+hJdh9Jv7F0O8ha8+XRsYwPqSaJil9urEfN1TzbR1q2buJmWwq8Kp8ufmzUPUIhWx
+IemYrEkDl6zz0yy8uAkQlRtn
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch4.3_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch4.3_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAN3sMO4qOezPbcC5
-BPLgDwR66avwJyjZa3DlxJvGG7txFkLVR4BgLPYmkJ0LzBsYv1SYx+i6v6JdYMmz
-CXne7gLZuXAiw81gBF8e36OPQ3PqaF7fcIaqZ3VaWe/NDeTxbe7TuwTHUuVyUyri
-8wJlf1NGwxXky40bz48ejW0EBwl3AgMBAAECgYAP6kxoCCc3UHjyhVJRiLgK/jWb
-2xEz4MPPyOqcsUxz2Nxb1qfWEQ+oZ4Off6UXnGK8UmijzCDKKCA01t4rG02+TFdb
-AavVVpkbQfYeLY+o801j4QLLDaWlenb1nwEpkfzr3s1b31hiFTLl39kHPR00eZDb
-TIJGGY6Uo8vAYrBXwQJBAP0ER2ppfUWQTixgqicW43HG8Y+BjRfih93Wbn4geIDr
-incpp/PLarW2M+B6loGp3Isdfh42E0pnNkTmuKBgOnkCQQDgig5NOQhKeFKT3U4t
-P5mtqff3VO+Gt03Hp+KXHARXwQm948pgslKP5VlWoP7WTTUAo82EDBL90QYlqtWX
-P2dvAkEA+umjaQP0F2hkHd4+30TziYGhTI9NPMKJupVMPgg1eKQdTM8in8K6sDlg
-eN0ZJL0u2UcGKy+1MbPpPasQrPrBAQJBALt9K5H5tF2SeMl0+ik4ORdUnHQOnO7t
-MmorWj35K/smef7wLPVvEReMV3vJdOD2mPJO1HWVK2p61dov+qePTssCQF2Bfw7N
-oXXUcJHzNi305QYJ5PyNKLWYXSKTXoDelkGZMS2Vl+wNcblCInNq+kxcVuXxLvZ9
-ToRD++ah6d3wSdk=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch4_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch4_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAK/Dizk+IVaK1pcb
-x6rHUZ7pzxUfJOaRkoGzfTDr6hIwEwPQuWBBi+uI9B/lQ8+1rkd6TUZu+BZCZ9sg
-5A0flk8hWZX2cDMyRYEYXqVb/Urm15fPRWXndHlfpZ/hx6XQXSSnMhhoE1dMz3gS
-b59c5k2+iSRLKdgCsvn5E8+SQw/lAgMBAAECgYEAhLrjoWfE30jbgqNs5g+9GIey
-ZV3ujNvzylSUPuR5ECETyvbNdt4o3sa+rHODARFPOhUm1ACrAoxFR5qP/UUUSQ8e
-rHEV3zeU5RbezqEaHZ7YZv7dyCNSALcHMuQkK6xy/iWqvekJqiDnfcbyxUHzU1my
-s5XLLYA3YXKvtjOyD6UCQQDWRN1XaniyBwc4+pg+ayn1WuggDVPy8z9Z9u/yzfxK
-moWyPG+j4zsWqNVKIQVIbMDhi2Qt8OFat2r52p+PHeY7AkEA0f7edIr602YsOM5Q
-03lL0yjejXFWK+yF3REuI7CBmhXYjQ6X+M0dceGuShIXT7wkOGL6VxcbX/WMuHyJ
-P7XgXwJASUFGA0rtdMAeYgaa4kw1DiNEVSD5YIh1UkawhmySItdteiBbcsaPPxH9
-ydg8PCSiVPoZB/Pgt+kZc86g2oc4XQJBALH7bJwmdzTZcj2rUAIM2mFcUFRdbQXJ
-cCPQPeTt4sqwHVxgtBmh74ToHIqXDr773U8VRMyvvvnz6pMqqkEfa80CQEeW8xjM
-hNugf785JLU5ywPzUrvCvsjUCJOQOD4GuWvuDk9yBfOsUln0IJjReLGnouWMJ4x2
-eqZ+4CwCKxtu3qg=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch5.1_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch5.1_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAJ2Rh4JWeH9kMmJ+
-7mw48qL2NLqp7LtuD4erRqQ3zoDxtYubCksqtkab8UfAa4V/ZAhhrFPUO85UKm2k
-Zc2n3KU6M7+GK/bQ+ySAVo9P1PmWcfOGdEtHONoYea7ZW50JnvfLtKeFM4Ug0yr8
-csE3YgHWsctKoAnCcur9uF0DaDN9AgMBAAECgYEAm+vqwFt5Gfa4tScOICGqWQBx
-5VVJYZ/j1kjyuoZO3uJQ2Dkv0noNrYmbFXmf7JbHElQ1By85j09SPPU1mHDHsVt9
-jcRYMSj+zMWUxlB7yzFhRsYRMuSiS68l5Oc5SKZpd1qG5VWdL+i4h9BPA4h0Ny1s
-DVoikHRUinibHxNiPYECQQDMX04thoMtwMRBcZCjuOh+UMaYNKqPdTf3GeeP8bXs
-srvhfoYna0ioqFydaQhnWjl8qPQGUjXS7Iy82bYK+t5lAkEAxV9vdbUkDWYXR46X
-7FGEOpTBmB2EntvmpwNEDagNSz3gSWY1+FKgthfTHuN+1acORztfgiMfPdad3bAO
-y1ODOQJBAMNuh8XFEYAZDBNA0/2b/sd72s0F3+wbPY9P+D2P+FYGfN+fLA5Z6ztM
-9HOaUuzyPHLW5bN9vfabOeIFlq1dRHkCQBy08MUx/3hjbOdfegFJKe5LTI0PXgas
-/TM1amSCGMzkxwZl81uWyQEzHeXUONJiZdU+cXnAGf8og/WGceBo2SECQCXdPFtB
-3+qvlMFbcl3YSpbk4q4509cuIwq7mmQz7BVz0rkUxt0+D1gVtTLcdnzYfV4SGzvS
-ucaQ+9jANRTqJzs=
+MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQD4mYIAwXNo7qs+
+k1y4+hwtlFhKp6u3C9VuArUvsOFsx2+qYy0aMKMviG0hvuE2I+QiGZk6HSqe7KYs
+olyhJpZwIoAECmvGP7KMzmoy4K5PQ3Oa2w6et+WSoAasSKDI/hYnlhQnZDiKeKMg
+YNSb7UcUuQhrek+63NvJHMmS3wo3AX6OHzCw+zUyQS1lyT9lsSDn5Iod4RC16FcU
+Wb24LSvW6H88w+J8xvfTCNZ1BsdWMv6Ajvb9xSWsScetG+veqmdQkqMs5QmBB0S1
+z5sWECn4mAU+SfzmWB+Tsd2CZ+Vr3VAvD6HsWjSDuTOdZTfDpwPhKlZIPQ/VBohg
+5j7L75gnAgMBAAECggEACInlQDdkymbgNN8E4Umd7CbbPX0y1a+vXf7z0DaIF59m
+A3kylGK1SC2saetPeveSn2U3sRpNW3YPYxsUiWh05FcbBIiDGSUY8eMpHKRA+HH9
+p4T8pJD2bqnWcNZxx1WK10M9X/j+RCtOlw8cXlqxBVIxqtdho65wUiEN/2BvzmHK
+bRaax4GXtEfr71Vr2QRP6BSZPRXYCzpgxqoNQLD9cFW7G5DKzf8+fw1q0UHcNhXD
+wQEDehWRdm/qmYpj5tJp920JztafzHU26lxG7Ed0e9IY5j+A02iCdkwK17vIed48
+u/me58x13pzSZdCZDwakE+1PqcoxQuOXm4N6U3KHqQKBgQD/84nE/3zXrD4YdUn2
+/kW/zLwRCmD3kCk3NSZwho/nvFg78Gy/WP860w8QqGSXuBWMUnKc6p+0J4ghrBJv
+xruZf1r4LPAx5fsdpT9dVCw/3OL5ASMm1l6rK35bX3O0GZs3WxhUCTw+zAzsa0F8
+4HIWcML3suVLVA7UbgA+kjFwHQKBgQD4pZyZvYGjtSM990fDaDKGQA/fIB1eSRFZ
+TKAl35bh65MrYbuELE3hW+CKPkihH6cwIYNyoPWAh6uUx34BPnNR/IwG58wOL3XD
+QrH8ainiOs1q0hatswVpK4b33qV4NoqWIZnyoVdQ6xzd7P5xHw+6FWC0xvG/mq/F
+VklNkY5+EwKBgQDHZINMW7h3D/Dj/uNbLmVJ8QYFxG8cDUt+fcJvYPTUlA6syzT8
+sClNO0T+NiD/bOIkicpN4h3+K9nKWZGXUFuvTd6hfei1BrPlOWmunDdInRyY3UD0
+LYZclKqAJlEt2dDog+fk97jeNvpOZ5QB45wdTUUl0FD+qQJQjU1VcXBgJQKBgQC4
+sQtph0JMf7f1x0Ae/b7JybwAWLJ33n5sfmZWu4YvufRPPQE0ZFRVGRHonesFA6YE
+MmCZPMYe+qeQk74c3m56b8TzPCpuPwKST3A1tgX2bQc4WWVPELLsM9DFPTRb3ueC
+LONVPlLFYF7I2ckF7bSY3FhA76WSVSxKwJUicQQO0QKBgQD6sWbsKd1OChQws8Ac
+k3PUt4dWWkS+c2cpnQPUjNpisxqYomdIXzvZC0jKQmeOVoOtTbKVk+O8fJrL2Y6z
+tunk3HP8efJIYb6KUECEae0kuo5KV2l+Dp/BxG9QRHOmF8zQQfEUVN8IdDQ790bv
+RD/Ivo7abV2NTk3vhQ8Hw7F0PA==
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch5.2_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch5.2_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAKC16FBuCy6+ijmV
-ofOPAxza03Rcne00VF4/rOKRQFBe1+O8sY6mYtELM+JZ12fxt6/5YTexJKpvZ+BP
-712ickJwQR4y5RqUT95gbOfhlpmC0DXyQAPekhDzT5HoeCSh75Lae0lLVwOAV9j8
-QWCK8OZV/mdVXmi//v0jK6uUyxLDAgMBAAECgYBcsE2qha1BaneCOsDLHkJnU/X8
-+KXE9xdpvEPT8H4tXGYbXOrzIReBBXsJI1PPCWQtxCDD5BEHk3VPtAqT8GsA6IyP
-IkjJNESXn50Wxq/TrjB9mpsilW4fHegE8BPth6QHlui+lbChdXlEYJVtARcMlZ4k
-AwfdbO8ZLGDNVLAZIQJBAM1FNiXGVPCsvoUqlNQxJSNKBEM4ZbsCFR4oCWZt7zF1
-wlrXOzdHO/BEO1t5oz+3ZBK2fZew4x/F+34kbxLowZsCQQDIbYsbym0twBzqaXEV
-qyv4qDVtrirf83yVkDHv0mO9z6iglOoSK6mO8onFZUPabefgyQh32cJVDdlgeUQV
-Nfn5AkEAvQ1cdGf4vPzsL2trTQ7CPIEj8eEUWKrvVinblnnzjWL+kHmgMSYrPvso
-i/Q4dStrQIzQmQ+x7waBvMjDf+/ctwJBALyHPgjAGn6kbQ6abELjphLZtpga8j2C
-PTg6UJ6zmhqbUJTsPlklNPM/dRR2sqKuKyUoNIz4CnIS+txidQY2pZECQQDB09o6
-g9Y3a1BTH0KN4Um4otLpAuHo9l++gdTD3g43xRDlOFTk93QoFqB5ugbXecNPvH+5
-ZV4JvdKMThUq/URE
+MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCencKg3zRoY8bz
+KItojQ6cBKMxv5U3mwBJgX81jaN9SmwPNRQdKvmZ64uEbmVdudlmxhFXv4NJBPE1
+03UiMLwisaeRryW5815ve3TCJfSnGqbCiDzbMf1CeVOHENStv6cjVU22n5zlMQ9y
+1vwOuCxGek/P3mE+OQ78Dv2kCAXoqsh8pTOpyZ6uNVEQhQbMwa5B0w/JL48BCm2i
+Brt8QJb/pMs/XhEvqitZ+Y3Q/7QPP6VY9c+pIKrm/vRrXQkknyYAGKXynOh53k35
++9HliWvY3ife+Asob7PRLgGe4boADyGyQ7GWsEbZoxQIoW0c56CehHRFkajZJBT3
+qT+Plcs1AgMBAAECggEAIrpt26UjJ1v5OlH9O/XuZfCJ/qFwvUz9ohptTL9nNU5v
+HGFFtyEqpy2wTV2SahP/6oWhVHIE/57KZTuYINVEy9/TzYzomK8VVRlVthBzYYbv
+ThZgJKnsRnqj9CWWOziEErNhoYOO6Yt1U3KIm3xtjTzIbr3E0sfRZRSvKhPrn0Y1
+A4L82P6Ax/S4wwHjUZeNr7C4wu6NryDHKh4yGt4q9dz9t6dMuu2BWTn2Z122jf4l
+hpsm4RlTd+IKSkPJUUzF6VYJrUcgynw1yiLN1FlhT56N5D7WrlqOXnE/UhcmOGzN
+EZPCOUjo3qWq5HxLzMNE8WxyooFufY0XtTTJDt1qPQKBgQDKhvpSkKbAWXk7cd+f
+GTsodGOiM2Qp648b6+ynaP6I78NDXlA9n0Tpx5YK0PdU962f8yihytHJtqInlty5
+T4hqQksTsevcyCBK3mb1ZzGSa9grNdZXyA6t7Picf6nDz+Vir2EOcwl/fbhItecp
+yrPqQrnthsPhxeqWFnbANlb7GwKBgQDIfssKRoRx2Yir/PpAOn6hymUgMnxwBq7t
+iULXTsnYd5v1YB33NMu6zlQs0olBiOtcAIq7Ez0VA2BY7gMuyhRNoAJvEI9lehij
+q5VKRCj4JeTUTtfk2JZRpOpp5bVzEIxqa6aI29bW7J2axnDTEJBZDkhyY74KvwXO
+REJjmCTn7wKBgATFeVBIqCUP9pM385TD+2jQlShVHZ7/NbfqrwCisJx5SZhkuG87
+OVxon1hR5AHUc/q4t9RX+ulNrDRSkZCsFwKp3SrxniTtchVReAuACuLwN3+NHSek
+RvRCCPlm6JD8bOMOTrMQcsDWLWlJH9EUPXjfaZH3AtZm20f9735HyXTRAoGBAJ18
+KtRZa7NZ4abmwVMuH0XKiwBtZ50/QqxGgwBIXPfxi8mDxEXnbJfBdhD3FuUpPWY4
+7r/fbr1Qt59i5ZEdHjGTHBZNdbWJ4Ey/fDanr16rtUCm5aJWFkzvM0oXKx3Ew+bb
+xCYAOJL9rRZkBT9k5V1ugK2Jdz9NqKvKpjNA0Mx1AoGBAMmEnZwMSPTp4yd+YbA+
+NR/O/wXtRXTgEQLt5u0sVuXzhcueKVbHbxZXC74b3MNR1LNrVccXxAMrpEoEkasm
+vOaG9aza0MvP2gwcTtOR0EqHlMEE1eQx4rePm50jfZ8zZBgPpKCezEzH/Isx4DQ5
+rjcOGpcsKhi1u73GyYHFuQz1
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch5.3_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch5.3_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAJoLNQB+Bv3iUJd+
-0sK4ICrZu7g/FPmq45jcuUliMp7nURbva2lZfg/DUAg93CMYN/pwzEW4Rx5J7xgV
-R47myWVkAqj1KtHvOpGPWlIhRo9hh1XJYeromBjFmR+9QwITpr/Azdml7kCjBb8Y
-KFf2TiHQiaEhHDntLe1F8Np1N9p7AgMBAAECgYEAkmjOcm5WFN4SPTsT9HBuWmvh
-qGeEdxu+AF7hWGcVt8QhZUwfadzeHPtEyOCKp2xwX/7vl+Bi793Teq9W+PJPPS4p
-BkbeZzRzvE3xnO+f//nb9L3riRu9BozwA0rvTMPCaRHybfTFyc1qjGjCLCsrBmku
-0vgSOsmd+W+alSSj5hECQQDLwae7kS2l5QSWxCYbkuDdqWNBnGAY2YVOBscXOXDU
-2vwOo7jlutorxjo3ve8apPwzFV8sZld/o0sHGJWItSJjAkEAwYp3jYd76FQ8i9TZ
-GbecxO00cvuWQ7ykqbbEXVCXYpzgJauoxTdD6csCSLnbnuyYh8kxEq3K770/JVOW
-Sk5XCQJBAIGEFVR60eNTkfkrsXVxhZIgq8D233asPbn9QOwYTQpgMDw2Ab+1aBzP
-Ig5wot3y5YSrHxYf75pod7aI//Qn/zUCQElZtzG2dWl583BzfMxYYFvqIoSpgSuu
-5SFFGWrcTmObXQAp7M7BwUVsITN67RdwR+a+g5C2uUDfEn2NDlqfEjECQAabxwJ4
-fVemMHabTg6C3q+HzXo0A+CGwL/u/jocGIqNpHTesZU+KAkJ67bdxxLyJqcBcidy
-D5udYgkqbTEAycQ=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ch5_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ch5_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAN/A7czfgqvTm1SN
-VvcN5Ni0ugPvo4L2tuZND7TlYZiIvTKzRyFLLOjDmiKcNWOoTyrBRxo6skbWYU6H
-KhM62DU+PK5nQ7g9qZXfe7rpcewxmbP6AJaMgEsd2Xfl0hSdlaLOMiHVLmeusQgE
-+537cBZ0XxrRNnfoS2jD2NT7GCAxAgMBAAECgYEAiG7iUS7kRZN0vjykj2YIaV7h
-oa7IW/3Fjm3kqt/G/7Q48SZBs/pbut4yKPJo14h0JVTO3x51QB5OHQzryefylniF
-pfoQdSiCOHwiujzmkPPDL/C0Km0U+jYBye1wMxeQbfIa7SkUSssoySVnlMBBv9Kd
-UcNMwl/Swy+W9ZScZvECQQD2+P4MdumPxDrvYR+zv7bO+PjfmABXdZtEmLYoPSBz
-JYLnG3goyC6Al1DFbu0kp7PgFwci+oWSw4bBAfqELxINAkEA5+6rHBy0YcFYg5mY
-TBs/DNjqYcekTKIkOYAaKHnEx8C5iKrtX+ZAxMJDHvm+SWgREFZsqM4C2H4oekAy
-VDORtQJAIIlpHsdDufcGNKc8//dP5DCUyRBDa0JJNF5SETcMYV8dwciyqdzFk5db
-wsb8Ywnc/rbJ7+fFVTKBPEhAcs2ouQJBAJU0rG2kZcLxsHDQ8fIcIR6xuW74EVGf
-ibBYIfviAl8DNBig5Z6pMQejdazKu8jbowagoryh86C04HNtMzOKDXUCQQClJmmL
-alt17GPXVls29MVgqHI1h/Jo99xosPNRAZT9Mc8+4sevfi0ZQ3z5+jtsv0yRvAHm
-U9wRAPpyYbBQnr4r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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXwIBAAKBgQDLBM/UEKC4CkFRzJLtHeZC0L4gnAj062fZiIaQPPVEYEKV0wwn
-mpD1r8ZNIja6n+J0F/fdKgRQ2/Mr32gW2a6DOyr6fgUATmSlHsGOmRG1mWSuNgxt
-QUJyprAvjefxtqgaiOXOvNw8mtE5rQmrx6C9PDaSsjES+XYaaCTmcOMuJQIDAQAB
-AoGBAMVBxqEZCt/m7vKIn9WOMJWI9sL+eOFn/P5q3bw1zmWCVg/3AJ9WWjStdjKp
-5J1ODhyY0TdtxMXAADUHm75gAWM6S7khQ/ELsfx3vSacB06u5RR+2jvNE/fhDO3r
-e0vIVkgS89EVQ9Sz1BxF+L/Ag2Qb2Izuk0xaTAWnbT30HDKBAkEA94w6UN5Z6e0B
-S4YHM+D6M6y3CJAvrukFOZS9LapP7PYRZsPlstmP73F7Na4Fi4iPeKmZvs0NEyQ0
-ecx5RlQ0hQJBANHzXTBXwa37c9kcmnmPvqQR+3as//7j2agGfDAUsTs1RLJu5ANv
-AFdQg8YRMNAmKrg07+JtnaGOLLC7GljLlSECQQCSIR4/pLJRK85K5eiUkGdCX9+A
-V5U+XGHwNsRiE5qw2CU3k8ahiFq2TzgbXQn673c6FGwkvOjN9t5fU/v3Lzf9AkEA
-x6D6i9v1qiO87MT40PtwDvuWOiqXI1qte8nmzaTvPFgTIQK1xdoG3f8NvQhdfJ29
-4vda3NbTmmjgb48Ip0O0YQJBANJBoWOQcybfmTi/VHruMwxPS9wMgROClA/4FYmp
-djFpokzGlxhJ8V49QhY5ldlYu9zh5Cqb64MJ8oJ3gXPaP2Q=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.1_ta4_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.1_ta4_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQC2bsKc5kuhS0AqFb1jaxu87oHo1MbQHRxiJ8Hl6n0gMJuRypIs
-sCGQFHzbmOl559wfExc3ZkPTpbGTkAG2L6OpGylc/5PQ+zLm1B6Huhqhgl4VkUZe
-GjB9cLUz/CDs3DRB584CPuzRj1VY5YUmduKWuaG932o4CdVG6Ct5XlmbiQIDAQAB
-AoGAcSAHoAGSfmdKV455jS+62JJRjk57JkwW8KrUqryYcKCTp3kk4X8qoMyDjCyr
-AsQLFF3jNKA+iPyjO+y9kvrBkawnAIaQccUiEHOXHb+EUGztMy0dmKrIXQfmynWS
-yZEQusFBxG6cnUTm5dI5tJgzFWHSTvbT1Foq3GN685GO3vECQQDgeF/81ReCyKP+
-VHtzjj4xTCb1xM2ETItj91kD6hotCCd30m5U33SiZyLuYL1ZM3+QNmd9ONtR5AYX
-8l5K1FttAkEA0A7GfHLw5RYl8sm332bzgFr/blqKpI+6/dt6n/CHB6BKOXow1EGP
-b9fJa5OQZ9xsYVc5k2EsWhyqN/JBqBtzDQJAcu+QDrC50iCUQATYFWovFCTvCgbU
-SLq84Nnk/WkgMBCtzN+12MV2PjXbH/3u1j7VQW1p/idfvYWpTRewClbD3QJALopf
-lA8SG+ysaHb/DpY0+g1g/gp64PzV01t5PrXLPsV4VQskSRaxQ0992vaTYuhHxi6A
-zpr6FN48pW8niLc7MQJAYtieYiKsJ9Ra0ZNTlM8kHX88JP6ZGV0z838wm8ygfgKd
-K1YvPSB9Aq3YbsKp6hhVDOTg1A2ZlQqs1sU5DZpqFg==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.2_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.2_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDQ+K4L6x/Si0EKNmJ2611V1LiK64C4BVjtKV2cPyuE5b4e9qvd
-1DIE7vSbsjgcWQoSM/i3tuI3Zi5Y5T1+uGlzdIyt0a7eETgEfiaS1CwuaBUJSk/R
-BLatx9jXKm2SzMpIh8ZopMU3r8wgbYO6+Gv1m45939aLffE2b6NbC7HoawIDAQAB
-AoGABYad65jDFakzBhccEXL12+AtJRdHJxaVHGhcnlYZS4FbvqvdLZd/3xuGglt7
-GlzMZGDVcd43KynbjeQ59RDhUOz7m7Xns6/kL33gvBQFCzXPtM2TqL+9P4RaO0/K
-1s0T9agNSEtVCEez84eSdWSScg6xaca4MkgZv1oUrODs6XkCQQD8Z+zxq9iAK10X
-ms3QlUC15PC8R/rI1xfbdgm6P9g0V00RApTpRCjGqoFO7dKXBizw99DLsOrhSC+A
-UtFP2CafAkEA0/JtCqRknHFXxQ3FMrHHmwIQY2s0a7w+FqvTfb8laOseUwaLs6Bu
-rDx47iKLBDWuf9PpLnH/s0HZ58beSf0mtQJALPXuNRZhWGNhD8VZiCAuCLihUUiZ
-GZGHBGbAUNbyklBCwBbvo6Wqhcj1g7PFYXWOJ9Zc8QuwqzSKkZcvBcQBDQJAdgc6
-0gJaRQSZbBMPDfwSvC+aEMNSnexmZxmo3Q3lN1g3uuSaR53ABAppDbQO1nlOg8Du
-yf6R9rFlN713bJydQQJBALqwH+/CV9ASBrUUbg5uovzDBA/DJFwGtCiwQe9FIq6e
-VTskU8t2A5M4iW7avYUadjMK+Jnju88ccuqTyV1V+lQ=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.3_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.3_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQD9lUmrbUkIXPKbd+HQcU2YG4Qx4pCyCvavLhJbMdCCtM55EqVW
-RNOlSVFoRcxzDmdvBXT/zucnjiFyat9YQrCCXe5fnLy+ENKYSSqmE0esJyOD/ZD9
-Qp9NXVYChP9TQFHtaJnGIMYN5vtH+dhCCzbKUGknn7eKNvZcGgs+ntcSiQIDAQAB
-AoGAFLBwcUcaVU9YD+0pBFuqLAXatEM68PvKAqLspnoa+/8KdYBa8v3skqi3tp0z
-QBPlxn4YfKKB441KF0626DmQsvipil0LVO8Ivr3mjWQiRtEb2LKQyeAW/jNBpi1J
-koz8yVQAGSgAr3v2UTLvx2e2e7rNDAH9C/gx2p9DtHWjYk0CQQD+6er0BkK3wOXP
-A7gOSz190Pn81mXg9Ga9JXM+KMSwH8cOEoX4paGEN8nMGSid191K2woHbgJVxHqd
-qspPKyULAkEA/qnrIJy5kid9+QNLifUPwAhKZux1WLiIMyHjcrSq4TxtpzUV7JMp
-eF2mbm4G08kk+gcD1c6VdxtvY3cEjJQ7OwJAPPo9vuPkf8o/7tZH5/ttmTQtKKMs
-ubQdA2/68kqUSkE/v4kEzSbpzRP/TLhT8/YYNHjTHFXfbx7R6fdZ77g1YwJBANBV
-VaNSU4W7hRTnmy57Kq1gmu1kWAOCwvmBqb63CmxEsTfu98aYBX8Qrgz9OdycWwGo
-J30MCb5s1U07mp8ezO0CQHwV6D39VHAmFJInSIeP1stiXyg634hyrk1OawGGnxLI
-XWp0e7zknCiORPtLgkoLXkZSTzMv/BgvZCqzbY8JO5A=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.4_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1.4_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDCk9NVCzTPV7ylkZ6AqXqD+yZmxcFxIKv5gJpZ61SDg2uteah+
-F2cgGqh+V2743VSabvAtEDJZH3RTbaJQayMMuzQyhO19/vWOp/SSuymokX3oXlYw
-5vr70te5r/KGwty3M3FiKi15OKCxDeuHA1bFHMn7M1w80rnywLY83uLYPQIDAQAB
-AoGAZZMN64NiGitPC4+tErVmg6eEMHpjtU68+A6uhOpYwB7HA1RTJR/KcfP4qZuz
-Dq9cDxKCxsOBxQyqiTLeXOTQ8lYGURaypCE6WAoDbstgO/SDGAdVVmLze1f4ngBI
-YRsUPhHpctzSKJbpAC7pF4FEb8yiqDCog7Sv3uvAobNhpHECQQD5PiouZrCrvXXo
-e/gkQpgPDnB7+v5F5iXjgtpVmE2VudZ3V5JyGhhThfcaDaEdjCvc1xsQQT62liAr
-r6KIsKwvAkEAx9pDYmGbSAlOFRPo7Ye9PF/AHpjfazi0r4TWTpoGoHr0zWeQ/x/R
-uhTliGenBltWST0ofEtrFGu/8Bv2dtsLUwJAKFy1zf/ZOmabEoQI4i5am42WD63M
-wZsMpbRKETRx0/5dScRHteyd5eC67GAqqDNL4x5+hnpaYo0bNpfhtUsPBwJAcMmT
-IeCn+92UfXzBBdyHRZ1cFWh9HkvgXPYA5Fc0yjjaE1oRkInqmLPWXkbxEjtV1Pt4
-77y4b8vnhKCjVayFFQJAYsQVvvXTUaWDpHeH++EXrTv/cXmXVHrAEbxQ6fyDm+Td
-ccx48YQwWJw+9An+HNWTCVcEDS6gjjmy3md1cmXVJg==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXwIBAAKBgQDqF3Y0zrPerFBioA8UUIlyJtWilxeR69+XfoD/aY4BCrvRoeDz
-0idWxi0PtYTkcPPhfvySjv13SMuszb/0qvopXxtEA8/6b22u22HxPu+V3kEjNqI6
-52cmBGt+nfaSXltMqwqqz5m0TFQFc4Gje12Cy+Dumykp5vvdk2QjE4XR4QIDAQAB
-AoGBAJ8HNUyGp/c8BJgbuGLKm7Uq4LNGBcMiBJG8ZRIeuVPH4PR3DoVVXVg75Vzo
-qdEvUt78D8XY0iR5FbTdSeyDQtIPpjYzpcoeAezQdDhCbDTTwXMTrCg84Bndf7O+
-Pz6hW8CaJh+53QhSW/WC5fwvz1I12hdeRV3C4SIvfi7BSXdJAkEA9j1FeiXSf6Ky
-adG4Wvo0NkvXVak1o8iMyzv85sLV7WDnI/5KqKXGdqwDQBlawZnfdbbpVcJ00Upd
-HA0yEXlXAwJBAPNe679nZnaGoDNR3ZDYiE69eI+jW6svm8FzZSleJI7pBTpIONKM
-7E8AgFaxKhdLxiy0hM2i/WUYYrZViXonHEsCQQCDobl0VKe0Z2rsupnMuJgUtnJE
-bpIoHdt2AXluepUVsomdaiDLCuOPKOEL8QHdIL6eFMujdrIv94rSphMv2Ce1AkEA
-iXwDFBL2yFiPYc6Kq4wXnNveos53N8Lia6uj53W+k1lCUcWBDDj+OjcfSVo2XAi7
-gH/OUlkUaysWgMjbrD0x9wJBAJXkqyY4CQgmKP3dmXZvWfatvokpP5SXMYDNgw0E
-6FT6ll2wf2CEpATESR3k1tUTKY2MUAFHGv76E55vFDRyVW0=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta4_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta4_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQC7EyN/e7wkT73DViN+hPalzYdR0UWSWw1ot1YjrojVUYPA97RJ
-HtLTIrjEEOukRYmGY9UbqE6OMIo8RDx4e8/AIDxn/35f4EWM+MsPz6xBxBvaP9ZV
-fTEUrh5ezd0dNCLdADVgWHSjL67TtE1JKOp4zR3+y574GQmu4xBAA7RefwIDAQAB
-AoGBAK5DiMjDgaItqe6hehTsVTpkN47Oq8lHCjmmtxYsCoj0ExCZbhbDIM7PRGBY
-BroSkKZgru7BnNO1gb/cLJxrcTzGpD7OUprXulO9ONPDZJfhU83FfoL28X5fDMuH
-q+0dO9HeaB6f0Hk/I85yV6y+kYCNRIGtntstDqOmfomOdlG5AkEA4YogcZAFDR4K
-lo5Lx0SdfuUofsBjoR51XwKJJ+TB+SS6D44ihHrU5S48CrRd0/i7PVwjgm3uyWeu
-HzJ9txVK2wJBANRXHksr0fxmQbYoFHs77/o84iG3VivPxlWS/Y3z8REQTCbAdL2B
-5YpkWysmhSFhvX/m5Y4Nc9KVaEo/9W3Jgi0CQQCIWTzr6qljGLpF8piVS0H7qQYm
-OqEAkq1aVuocGAu8Vxu0s7Tiam+ybZUW05u1vjVUDxPYkiU91VRKv/eIa3LpAkEA
-060VMfK5HlgB4ckKwd76WAchlmLhsEMsgFpMEZrBEjWg9HCe79vyK4fnqph31tNM
-yZgv9vBKKf9vO7WOwKdE8QJAVEpXPea9ltr1+0Csy4R/tCZe9iVe/T2BTg06G3GJ
-UaXMmRaVmLPdK0VW6wxQY3uewGDWg/0D/SErD1b9QP5b4w==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta5_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch1_ta5_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQC0ZQgwl3CG/fmJeznElaWpgVVxnvnxcpTsCvqvxgtDaNsXK05A
-6iKRYAIFou+IrXiKKBOsL4plbTjzQ5sQDsTR1+e6DzEGHvb3Vj9oHpWRX9gCE2Yh
-cu1mbiaDmt5gh+A6Y+gJgq/fUK72GUG6xa6PPmq694v7zZCiJB57CT6krwIDAQAB
-AoGASUz8ZPJEUTYGHa0qrgy4wgXBuGeG3GtYxAk6EA6DKSMEU4fPRmVdIoFGkQ/C
-EWGbp1fdlovCyq/1AjQoYAAATS2gmLqQLfwAw0FhV1zCDJuqvFBzheXdBn4sm3cp
-9/FumkUCFhAs65nm6I+FK+jAwTWlmygzGsryromf11JIjFECQQDcdwsijcPt8nN5
-Ej1YRheaR3Nq0TgIy70MxLmS/W7WAuaM5R/gRxwyzz/Mq7Ztdj3eUNwgf1CMXaN/
-CJbx2DUtAkEA0XiU+gyOdgOeW0vOkE8d0H3ZoVW6+CrjDFU381TA52K+G69OSEQo
-PWZ8J4AzUMXh6ndDx9uro4JPBxQ6eX6iywJAJTBTiYWealH+loq0HGLecmDhIECg
-kiNEBZZds2TawHEG0PeJc/yqzgtVuMGyaS6L6yd6qmSvgq38+V3KkIsnFQJAbC+T
-AfIqQdlsmEp2zSGPjHbzR9g3UKUVzvDUjOBhISBmf3XzQG+zOMMNrHkSB82r+KTQ
-ZRCXfUN3/Xf9G3LEMQJAad8iyds/Kl83lieC2s8Ej2L//A7t3KHOnr8QWFAgAyCW
-BSjqdJyiDiym/L9qomPyT8tqciAUV4Y3Ztkdx0+tkg==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.1_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.1_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDVtW+a3nlIHp58YbUFP/HvonSsg5L3+m+86r99rNjJ76NQASzb
-F3xobDQEd4n2d9tjCCvnWWp62RPv0LEcE+A67g+26XSYzjAl3VcF7VX40l56yTed
-KYekyFXy56TYzxnur9kNNednrodw9tKYHWLGqrbt0FB3ea0uX++nIoGzLwIDAQAB
-AoGBAJge0FSS7A3UDchH3IziGZsULqzl82Wk1IjLKIeS07XaaIt4aq+BpkLGUrij
-Roc0heuWU3oYgdz0TGa2THvKAh9jJpabj2/DPKuZdLmzd87AFOoSef+y9RsycB10
-BHGuh3SPRr0UzKQmwvQDLQlm5Y2aWdkvNZJ39FCOUr2b++uRAkEA9Jr2pSywCbK3
-KOTQ2v5GdG+J+BKTH4Zvrr4ABqunlyPm6G6BxaRatrSKV6LwEfCMIKCNeJ6re/3S
-X9uoxfyq8wJBAN+qBAcX1HhtraA3fms5P/uCHohbFLOt3um+q515v4fVWc4BWBDB
-hn2KmhypW+BL/7CrNGFnTxVHFzx6s4cKbdUCQD57m0ekO6+uhFUg5i0ayRqTJ3ZE
-IGrsJ3lGtbD+hkf4dtKm7+Vxz25effxW9eZPQSxQdvL57So2M1gjP2Cb43sCQQCI
-YqkAFkTmhqLYTt6UzZ05ZZfut/OAuWZzjGQjq6jiUHPpjaJA3XGAPjNJhPBUbqNk
-/JD9UDzGEcqWg4/TqcVdAkAr/J1N/5rdDciYl/j16U8amIijOPHwNj0oo12ZEKC0
-ZkOxMClj6MgiXtA0wm9PxI/TRO/zt/n+N2k3X3Kx/Cck
+MIICWwIBAAKBgQCm502eXoOa/z1J+C9oUKb7W81TUwIlNDtcJvVotMaXPGkc1rFC
+Z2ForfkXXksoJFSd3gWbl+Ei1NzPYyn2DUD03nwageM32CasdJTMp8vog3S3I52f
+LAgBUhKhmXnfp6UAyAGO0kYmQB95DZItyUmOJhdZNDyAkhtDgJaJopTQgQIDAQAB
+AoGANzukfBxbARgmeCwhxCusltIyiLiXpSg73Ksn25a3gaUEQ/7oekkr+zBXllwm
+Ewqy1et7f5orbxNyX085u6t3KwkDhPTwD4fYilIsfBHyHqBNwb1HVFZ/NzSINI1s
+REYhIVzNEXxYfmDQXsJOq2wyPYEkWE7+8STAm7z7CmsCAgECQQDRHj8vXQIHo91p
+oNuqR1oQavfHDY10heB0SbIg+xlKF8LWnCTCI/u+dLcZtpeTlRJPTH/ML2eIERud
+azMM+Hn5AkEAzFJECjnbooXOEQKxdRZxtsmCy8nvjwzfkidCIAEprXhhAD19l+aM
+akNcmPOxd1yMm5AYusfg/6G12CKoYkhsyQJAYZrJiRTTRregN5YiEUc+bV1QCzNz
+K8j067IeFzC8LA4NHdhBe/AJp2qYr8K+2t6AbkzZdXdGzoaVqhMH/+zWGQJASK9T
+SRgADDbxcZe1rWOInG/fOcPils8LkaCpo10GiJF0YHN/hFQdy4efH0JB9aZU1tpS
+EdAdOJM8b2EU6bG+EQJACpqaAi+0+ehGycyXjVh6ScT6yc5WlPmMbWhjm3cs2wG0
+ySEzkeHEEorCWV1jvUE9oEY293Xi4x2HReevIgSXcQ==
 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.2_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.2_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQC1bzvEquNrGuImQfJJ8UCFc9zs7wTUyfoFKfy7uYNf8QXSBpzi
-UgmR19U8Re8/dyvI/Gl4GZblFMN+iq9WwETKXEm8PHEKuQVuKrc/AoqA2uerR+sY
-QBhKgFQs3ZcJ332uD/I6mlERr4a78exdRU1kEdUPL71565HBXiMuGKpuiQIDAQAB
-AoGBAIEBiYbqV3AFmn3HcEbBQrZhTtotjcrbnmnjk+/LFa23TAMtbonB+Un5JIaJ
-13bR/pEXYMrjrxZN8D9ezxOo/H+Ou7PNVo2499wDRo41fqZdbVq81kZQ1hPTjFkb
-S7Hyih89D1fYIu5+BeHN9JYIR8VLES4b5Tp3s0YLbxG94j4NAkEA7VzQid+gFXSV
-bnqre3KX1wU2m3+BsRiuiMTTmltZdBddEq6Ert38jpXsnX/AmAXSyttAnDMvwQEL
-l+Kt8ehqDwJBAMOuN+fYApBUSM495cjIODvOafW0tUok3oZn2dxTnkcyKRwUsjx/
-wMSZ0Brz5kKMpyHKv0JwzXL6mL3vE+pIlecCQQCHw3ev9I2O2BEEkPt2b3Pz05KJ
-XGPk1JY3ukTB3BANO7PLlLBliKkFMTGWYFTbXzFTQBbzgL+GqD9mT4xoeiP3AkAX
-yO9msOzu2i/XUdLCawPa0SY0BXkbwAuETs8+ZrOQd9pjXWikzeqCeye+fvL4F9yg
-0OIak1eFqEw0mgDTs2r1AkEAmHXxOs8eAqu2dZEhVHEDqcP8p97EfQqgKnJihIom
-a7YfY7RGgK3aZYS3FLWVjX9sLjmrP3yUEl0MD6nDTUSBZA==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.3_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch5.3_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDFAyv2B07xo5uWh23q4rsL+5Vw9jSnu+ef3/+K/ShWC/veXXnR
-ug9Bc39buRdrJNtvIKNiXjq7cSkYM1Ik/6mbcEl/eJT3vaO/L/Te4m9hE85P82qF
-hDWuHaf7AC01M8wY/4XZNwoVKxVx3q6Mme9b3HtLwbMI2VcpKeCNRuB5gwIDAQAB
-AoGBAIxLu+ySO8ecKNpDSyUvnN/lowA0dD7WcxXI4CPMMANGuXAaxPtzMhX798AL
-yP+F2bYDWhZc4BpHdWpEccTjQ5Wru+CiO0efw/GuazgYtJDYI9V7p0aYntXwkwPs
-jk4EsF9136rKIzsulDVx/LPNXpAjhgxKrxTQOddKPsyBYZPxAkEA4r1qxxyZ2sqa
-F20jWFIuZ8jtptOnLk3HFEuxCRwEL6bq0NLjiftR+qFu8K6+N/OuguRyj27js9rZ
-3f6HYh5JHwJBAN5vrQJTBgFqMNq3dojZSsgUiVi1LdRVrsKpEdpEmMVm55teOtBn
-rBuqyalukSTrIthX0rVsdwj9wUq7Ad3Krx0CQF/ztLoqOlnCn08GmoyHyqeU+i09
-KGSJ+ZN3LKYkOwlHY9uXQz9jIaAkrOQhrtHSx6kQsAJO9QFpvgUZ74TwOBUCQCPM
-DyjHmbjSkSgxzFa7uYg3nd7z0XtRir1zHhdlYLysEev0Hzz44j7Vnnyw+ZTabpIo
-mBVwbju5MslHDUbXXpUCQCdQxpz9eFvnfPhOjYd3Xw7c+x/DyfzEuPVMSZgsuyj0
-K4pQzhH6PDUrpsOd+slz0HjbHLvAfFCaBZ1VYwBerHI=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ch5_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ch5_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC6p6FgM+tZhOYvsDA4uEmXhjuCTlFqKL8qbdNGd2fsEHBpIn/h
-XXpFtYEr0up9QVziTegtBokcTBeqPPUvMhIEgGlSgErOoU/cdqFa0lNDj3z7guuW
-Bs0FiXQ0fZlivAln6SeAW3hlBVfItrS3g1pGsoBsPwU8xkktdXxILiI1twIDAQAB
-AoGBAIVYKgZTMQgj1FovMVPj+9b+81Z04t7HO0JxcST/OsO/Pr8tAVSb9jUEpMIN
-DK3s2xFk/L/l0l/f0Gwy3ioYSBurWDSigMxRz3AerkBh9mOKM306yxyjiYKIqD++
-eB1KHDiUIaN3WwhKR6S+PgH5Vf4M4JKkwvsCqvYM7avFOodJAkEA8R3hqUe2x8Dw
-0WUOIlyERfuk5FcYEHYa8omwxlpvtF5S7xH6zmZgWM/TF0bIxrOXvrBX4u4R+def
-o7Ko8ZNH7QJBAMYtJLkr7DUdEahLpym302OlnYOmIQbhBfi/kVUTnMMgNJAVNO1q
-uxi9kl7mJ0GhOXAPqZkK+DkHspjRxVIfN7MCQHVRpMtJKZZoOsSn9wihG3sxxjmU
-ZxEbZmE8vdbFijSo8JGCnhZvmdGczYk119tW5y7RfvHcBMMcN4DfHXTtxMECQQCz
-/mSQWrhbNV/IP45Acdnpc46w976fhNnrp/LUFtAW2bVj+B7uVDZCrku3LcsR7OFC
-Srd7bV8uTTOFYWGayQfJAkB/QuEnKLjuBoGq5E0e8df2R0cK1Ip74MXhKHMHtWG/
-3Ao7FcABx0du/dKR5qMf1onHRuTLVjUv5NgX7bqL+jPX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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_cs8_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_cs8_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDM/fZ69gSIteP/b84qAYndB6cQXcp2v9IYl4Basbhua71rZZok
-DT3cf+tTH0WenGGY2hgIwz5F3uAeFpMtMKTjUkhdl4A9uT4lKLG+F9txV7o/aSI+
-g8dv/mn9bc96L3I2jYUoOFAPRS8i6EkE2hfVoRV+tg7e5MwvKuIhlQjLBwIDAQAB
-AoGAJ+fQkcNOwqZWCiXjxn2iLusMdL0tasyQw8TKcd1i/+vtZfjTdu00+7XTQ800
-qlnbDfx27U3E06k9i93tLMDpeBXRlU6U2H/83dzKEV49Ns4BCvY/Jfn9GRqfPtLE
-JNQkPwuM/4y2B7Bi2xk7d6/b0OXNPNFFl69Kcq7bwTv6zFECQQD4juKmxVHZzMle
-jHDvIg4ejThkhpwnKemAy4I6ndp0sqzccBtZmnRvBUEe757+ABCRlyqyZHogz1lu
-AST6FFYdAkEA0yEobSKj3B/k7S6b2eTUSjwjPq0gjZg0v4IeiSLxoezc44bhu/a7
-A4qmWYfupFwjlAuzHb4zEJiqsMATr7PMcwJBAICREAWpbQQWnFZOmJ/o4prE+1Vs
-F1ten4xiN9NwES5puWYwisUXUoCWnC+PTJMfn3JfWdN6i31rI1v2NZUxbbUCQG4+
-eSqLlP6DVPmYhd8AQu3Eey7mHgJxwNFjM2iua3f/A9R3APYyPrL5uiUz+qOuTRGo
-Dk5wm5+F6FNE6MKtYwsCQQCPDwb8NyTW7QgK8GbXenjrch1x0JHWFdZpZk3H+BcN
-1g8pG9e6HVD21yBClcUuACoB2Ki078B91g5KKtDlw3tw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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ta10_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ta10_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDapVYjs0vBWio8lV5emCF7guV9h8Kw7/R8HYg88I3As9pE+j4d
-h8qGf/ZkXIF8S5g7Dj6sSdndJ2fvoae1JS5i84ne1Eaks3YWZxpiDtnnA2eqCrey
-LBa+49TKi/YqJUlhBGQ74uWU5dyBof/hQPzl7ztw0EAsyzzq10ePHfhHPQIDAQAB
-AoGBALjsX6eALJFS9igZWSB+YMs60WhTW3oU6N3UiHaqKeoS84elcsW9JLCPJ9CI
-YMfEk/NWv/Et4QLoIkMNoW9XDBv6bL5tSXp6JYYC6zvlrp6EWPmMB/N1qNt6nWLP
-yHWYZkxvSkeQfMdpusXEyGvG544+T0+Ri+0To7hKpJDC42HBAkEA81t/+NgbGEoi
-CyCrX5so9EHY7CObJTp6ETgYxWGeoX5zlizyC7v+SuWUpigi6Aei0PRK5t9pEbrk
-oIO20GP4bQJBAOYBMC/V8CTGofeqJrUIybY7+0zlM+iAXT91F+BmsfbzjYBKIMhs
-VLz+MpUSDxwtQaZz1AaiT/Vz35n2V4u66BECQGkr2xONObB2oV3TwZxw7vMY3gm3
-nZ4qNoTojHQJK0g54PQ++mAt38k4jNR+Ng+29Rt+6Dv8w2jBL3tbUQ+glMUCQHhP
-fM444UHLaSOsrEycCS861uvVJL7kjmJINLIb5dFges71d4p/KCAn83uIk8DQZ3vT
-MMA7nQmuj/LwKcEchpECQQDiuJHF8tri1ISrgOZpQ+NVUhbOl1YPHuLJ9klI+rjM
-QFChVvxeThsutz+liKhiv5/th0iA+mIH38XBb+Q3LTXn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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ta11_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ta11_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQDjEOT4RGRF6lQlDY5f9xy7gPUerxndujD6G2w+AJ44CcjmGlw/
-TkZRfSxeglstA1rzMNr8C0UuwkoKpXhoxYHZu7aD/JBkDhNdddF5nDgRFfF6mHA9
-PWWnZcTH3vtwAoENYRz4dw3GIkGRyREkWlrM8zAvIkf9ihOCesjCPl54VwIDAQAB
-AoGBANgDe4CAN9CXk4NIeTjscoYisY6GUBozBmL5cakul1aCYIAfdcC364eciHhE
-lQ6mkYCn6rw60I8iQKQONRWfR94bs8Sa7wDtl2IPlCAZ7Qzk6ZdO0X1I9QcAfvjb
-wjXX8M3UNBOlC29UDRTGh2ZjcN9gChZdO3Ay13r+trHHI0mpAkEA9iUywAfaHU0m
-5qCZc/cYqSmvUU9INdvzaNx1j3q8IXJ/4wpscC0K/8TF4FeCDiVpyggQ0RRtILVs
-p0eO8s/LIwJBAOwoJdQY+EJtChD6dI/ixBj5VBw+98U8d+oLXow13xpYjpjS4h4y
-H6xqkgo87e6LWSmzb2LBb0QyXmmENlJuOz0CQQCD4cZhUVOyI2ZWZ3IQyjHyYR1I
-KXx9Lw4p/wUWDSLDoP+YfDtBl0CvbZS/8OMEBVO7Jbss6w7VWZ+PuS2EN4WVAkA+
-rm1T/YivgOeiGAgmRMdN5afIk4IKTQF7Eqd2ybm88XJv59FyuFUl22eF5iQ1I7F3
-2xOef787t67NjPUqLe31AkEAiQ2A5JJZPQDfpB5Zjcho5P06XW+qrJMxAn+ayYP7
-aVkhRXxokCNbUjmKzZzJv4a7mb3pLTIVj6RLLj1shkaq3w==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ta2_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ta2_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC+LdGyqjiqwU/z9wfy8zAMbfcT7cPHyPiHjeqjSc903TAbH52m
-jrfr+vX35eAFmuSx7S3u//irI5rzJK2ZJoNN5zW3yLFgPQxE6SwkUO6GXPC6YTRd
-+Wyjt+MWDpA1ngUVmTL/UN614GaI5tULrhapkfWGxCPJfvGdK4ZD5vvBpQIDAQAB
-AoGAEaenQ/LRd+iiR3+zWTaCS2UZ/tufxTg++jaOhcIgZDT0dlAlDoVJRbrygqTw
-exS6Dlp6XSmeKCUSCWhqRUFyBuxHjTq/b31oQzdKJjxKqU4E84ag6vr3EsFGlpa0
-nWZ8JxCoIiAqBWpj9vJE4IbWIQ5jC6kjlv9zzsBYR14PBLECQQDv4wAdx6sQQC01
-b0DhMNraX/SwPy/T8cqLO4A3tClD2rVgWf26UQwl5kCcDrZp6AneFK1bwfq7c3jc
-p6un4MMXAkEAyvQQRTm6sZrAXi3CrnugCUmDDtsxWWa/PW3cTo/MmbizgGnN54Ek
-PbmetajC2TF9WHtFn56P2xtAPb4feDsGowJAZtn6G8qXIqGRgJ6Rv7uVqhmILOT6
-mbHKuMWrJLb/FlO4fnY3HmJPhhRh0UdRmLjfOjO9XGEgIqzQvjK5m4H3wwJBAJfY
-HOg+NfE1kCGmaRb0hZsNNhICaxyxY/nI3WCl8/U7HInCH3zKwVuxKg5OEmI/xcFS
-kZfIIWdULy9CtPbWarMCQQDBpYm0N7dqHT6FVeCyXgp51i2qHDJcNb/r6uOQZpaI
-9nbe9QpWqRt924QGEoXgVQD6aI/8KSqbbNj29kJ488Y5
+MIICXAIBAAKBgQDLxbQpZy5ZHNnlDvbI2AONGnK+/Gfjd16kxtYaC52VnNDbX3KU
+J1+R7FzcIjnrI155Fz4aSss9BHrmQ53Zl8UmPnJr50o24lvGaa4sg8h9pZO+Mji4
+E8XF1vGdNZuagENAUFj8iWgKnPuiWtK07aXleupUiY9F3zN6j8Di0pdwewIDAQAB
+AoGATDLrEwx1hXdHd+Nnn2U/trUsMYT7aFEMADwmdejgDcFtTItdsk8i6tNjSiI2
+XFqGimuJmpVbeL7DInYogeTCIMa9NBNhLmgMAsUndDzqVTMqHJPlMXF1vY/NKWtH
+K+yy4gJv414hiOsKXqrhAFfqZ0hRAtO6chEEj3NUNy0h6UECQQD1FgvvdQS+Dudd
+aFoF7NDIPOmC51I3XN1QFA8XO2O54QKqRxHWcxmjDVNM3pTDcRPYu0XTgb6M4YQ7
+hLELaS9hAkEA1NivJISgzeWoBEd6ow+PLq3L4Phc9vDSKAIdJAADwg+lurEC5vfq
+/BcX0ECpP5+N0jDHkPIhgpL5I+JVLQc5WwJANC7nh6rAwb7moErRsCVGJvxhM9AQ
+/1y0epJqzCWHDFLOgHb1Y1XKhZ8Wt21E+4AeG610Jp6fddumjg2orKdOwQJAXlY3
+slDSUM/EGzlvIoyH4qGHJowN8CkmjDL7pXQYNk/nHYrNBX/Gd7rohBXUre1S12Fl
+Ylne/leT8xKiu9Vi1wJBALQhohUkue4u5ilpNxrLWx1prVtmoh19nEpztKucT7VV
+EWvD+bNKa621/yYxSx2e9ShSmURGWoXn8I+a3BqtN5w=
 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ta6_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ta6_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDgR1u2/zO4dV3R+DFH10bBEk7TlVSizdjAGTUh6gPDc+DgUKEQ
-Ls2apYqwuS5mrS0JPzhC7C+9wtAWkILQHKnHgUw/ncj1bco4BMKedzwfC59L0srf
-oq/wTrhR4SwBS6e3VmzuliIvLzOD4sGlwKrlRStQMYSK0FsGCi9dw9bVGwIDAQAB
-AoGBAIzniBGCaCYdZqJCAgQWlhc6v1di3FekZ+bYb28tLMwhA0kqnuYh4X6lPmsl
-DKfpaQAEPf6dkKjxufZTODwzpd3KJGRplbCJ86lxXpI/A0+uUMT86iQdKhAJYZHY
-1Rprq5I8SIJZM5lXE+6njuvNMEh5DlCqeY38m1s1xEUwVlvRAkEA/bi9BagglU3x
-KwmC79Bg5dUGah6ODrXXe4TOk62SxsdEXFO8rpXDPgKSxT9dARdsLvU+M3wXL4HT
-k4iiImNppQJBAOJK75M0DiLVULrb9x8uRaeMADW7chmXG02TqlVyRl+7vdMF3fHo
-QEDxCjZbVEZiO3zbhSXytl26a+s1RQ8Rh78CQGfO9BeiaGJuF2Riad4wxdSDSjKU
-+c5u/BEfj13AwLLvyLp10FcmE1IFv4NQn37Y1HyJ/r8V4G6hka1lU+D6B7kCQA+f
-1uzWAkfbbKiKOYTYoAySeQ08tQMZUNRJZtBhhIRlpRSl6g4i2BTjz62zHp2BeNQF
-ICtfl8He9kaWNf91WWcCQF30bCMIbOEqKvue4HfJ6Z8KfV5iCrZwRM6HLgv/1blb
-wg6lgLKxuPz2WPQTBZo1TLNJra/iJhQbO8WNrf/7VL0=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ta7_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ta7_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDWRPMLSgEauW5aAZDiHTk3SBZdFv57aUfw4rvgW+kibMx8LIoN
-dG0w9fWDuLWHesEMCloXbtwhU5+LAoSwRZ9nMTBh/xpiwqmUtPlwVw0Dr6EAWb4V
-XAh14FZNMOoC0IrxLN36dMzzmBWuGuDAcmQKJrbiBBckXVhgrAGncwNx7wIDAQAB
-AoGAcVajYPNSRjqTvpRZeOGQZEeDXNZO4iS8YxTr4C990DHQsFY26AsPvvg7V+Oa
-UgGCn8XSBdckJZTALZ21ZjBNsiYy0TzdRMdBWAx7nqqZiUuCXULKu8hUNXy761Mv
-/Gdllg+7FrsUksQvr/qmKx4Vra68XLnLj4m68PVPan6+YyECQQDqg+DQyGP2ReMB
-cZINkJGm522GqOhmo44tMu/An49K6yTLMAkjthjYikvmFcYXCa67WLa+vlRO4HUx
-EhtVaCS5AkEA6eY+KMNiLbg5p+yh2Tx+hXiCFQdVFFnjbKXLTQa8bclKOQ4HmkrJ
-BOnc7HNhtkhxgvRVrEnP01AgLQ2mJzNH5wJBALobaEkoDjQ9p/XYVCjRptUGaePo
-nW3+s/DosF10ArpYu31IJKijdTo7Hhp9AxP7SiBBOd1LnApwlHAZx3lSyXkCQQCr
-Wm33Vww6CljS2NzJVTQre9lwpmqB+khOdDe4OlMY6vphShHvyxHxc5LR9sWC0Re3
-pGCPU5PZbz3jQ7iRx1PJAkBx31CeCRqUO8wFHTfxYQjZniel34gYXnTCFKOt1JDy
-CANlvHx3Wd6sSI9I6QcHlnIXEaoZ9GUOm7h46gA0tllw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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ta7_reqpass_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ta7_reqpass_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,18 +1,18 @@
 -----BEGIN RSA PRIVATE KEY-----
 Proc-Type: 4,ENCRYPTED
-DEK-Info: DES-EDE3-CBC,80D66828DA255C89
+DEK-Info: DES-EDE3-CBC,F240A9EED9E144F2
 
-6tZvi4N6BO7V1fNvYwtpKndYFJxod+VDyiQdDaXZ4UBrpRkEWyiRlh9uzO+y9ZPO
-RCPv62oect9XF1NZ2DFISF3euSjyJNxpSM74oEgmAogL3doRILuK0J0evUmz5Uqn
-M6xSTEaSJf0sF3+spnmnE8A0USienptId2WI8GVsW2eN7VgkSUqTCOxfXvssYY+w
-t8XrdZGeIxg+rDeEQs2wgXo/TPLtrblRT3921mmkMYII1z+fnw65egCtWc9ZCrw1
-3Rl82+H0Xg9APX7R8zZ96IZ1ONm7zZrv0oPfqFUmglYUu6JGmytuXJ9r4lKZ1yLG
-CCef2F1+RqY6pIHnEcD1zEL4r6zL7PpTWMb5OQmgl2x+h4rcjWS4GXY71NeJP22A
-IKb0azXB+Dz5BbVAualDl1XWzyKHU8PV+Mc6oxywmUbzBvTGXnhCq1Rkue31aOUq
-5U5/AxaHPkWDKGJk4cF9jxe/Xu3xulu7apky1H95LHhsTFdVmAYbUQkipTtnTiF3
-ihahSjoqpOIP+2Sqo/1TjQHu3DTr8UhDmgkwAXpG1I7Oyviu7g+8JgMrpsntsQ8w
-Mrfjgif9usvAFmzN71klyl7yA1PtlZK+wwJJ4NURpqwYLOBh3x04FH5JeX2edYQQ
-u5pi+2XCF+JBChrzoQGwawid83+Iq3K/amBx2VqLwuQnHuBJh/QB/TbOlf81DSi1
-kImZ+iSGnsNDy/KUAhY8dIiEXrcNDp59Ap0wLdIbGXW0ib9B7DtIx2JQGh9Wnclt
-5Q6+vVXWtk4ES+nZuJaL354U0TjYQpr83dgKbIUoLdtWD5Wwsbs1VA==
+bt/c8gkRg+p46k2TZIhLJ7DNKzYvmGg1uW9178gdQ+Z9dH+v6EG4r9YDDBamMM6+
+pgo2NoUnJbSGVJk8Y7bzrgvCuz4PU28RF5JhJ4/mmZxm+xBmQvyPC2ONGyCPZ/90
+alYIJ2zdnnaGjjIFTzCOHPNKFMLQ6ZcFLUfeX5oZoX+ePY14LcWqCqC54+KvimrQ
+jDDTgrCckiII/vdGpvqKR+buvDTPZlY4iZ/44/9X0tvgGTQlSxvOKFCASW7OogPe
+lB++Gjq0n/0AMNcG+RZ12IFsZSy/72AUSG44RFTKnFIAuTMv2HYxvbfisrtBhqlP
+ZwNxvgyp2IIkvL7jWiGH5uQQsduuGo0tcLlwniWkcWY57Yq51Fg6RfSp5AG4+3Jh
++aXYVAjG4MKtz3asGOCpc5vj68UgIhKvRaxAed8jc6Mvkq/Qeq8hwlrqsXJGShVm
+w5AX/8r9Cn0iCG357S0kIX3f3Syz9dzV7EIAjRt/tNpnWsivKX8MzGjlROtnX6C1
+tnGBctJKwyEY2tTiezxsaJJ8P4sJp+K7loNu8s8K4iFT2cmB7tihvTQWUcHCMrPV
+0hThN1+INcnURaQl1na0bgE66J02Cycnb6kfvaf8SuBdYNmIwIRMHhndL3CsJeAv
+HBnmjSN/L21pe0wW+786J18y1VB2u3jCBOruudPeX18aFR19JQzjKXbp+e0WHdov
+ViVi0Cwe14I4GOFqouSfSzus3z7C1VANNkgoUoh8URgt7iiN0xo2mQYOp2Bz0IIj
+AWx/J1rOdc+seTtYVCOwPqlm/YIcVbh2ES9NrM9/TfoWDLh6zcMFxg==
 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ta8_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ta8_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQDrdt1nF4YtgsFJjR79NBJ0cFu9kVBkT1NIZYXPDaaLVMqkT1j8
-XrjpzmF8jgQMBuhKZp9301ztLrDXxmEU1DOMXnEaGgrJ5ZAjfZzF+ELhE0Br4iCr
-BMGAtBsD3m21mQM0KLLbyjIArLg2Tdo8M4uJqkt4xZtkqnR9Zf+GEa3NFQIDAQAB
-AoGAMbXqkDU7MqiEPg75F+PCcaq285KWMlc88e/dDBWJr6i7D21hEAa/az0S/8TL
-ve5HZE2+JQIOgFR3KVbMcCVMrFIj14goIGoIsExNOa38DpMLDTlVyoTt1IGWoyhy
-P7dW2GBd7STRwIa9tiTSJ4BBWa8V+a1NTV80ekShLsPWgJECQQD6bj+F88Jf2vKt
-FrSxZK2y1YiGgqDWuqGbeDaYaRV7yFpGs/cyf1EMS6Gx4MsPREicuAFNjqSVYlVW
-2qtZqzoHAkEA8LNpDCPlgwXkawctkC35EtM8rjsEbkLK+fAN5qrZOGsJaWQcRWtj
-wejArBpe0RNWXBtVqOpJSYJ55L8aIFcpAwJBAMY9lc2M69aDdM1uBvXSM+o4PM32
-BCpXLOzsWZOGw/nr3QLRHaL8xATOrh4oS7Y3IJ/mzSk+/KxAXjvV+ASQlesCQQDM
-28WSQZL7Gq63sNpElfwg24wPtcclmM9sPbV3Fv3dmKvf+QZexvGWfeROFfuQ8mZT
-6ifTpeNOHzBjUYqI7+XFAkEA5SHVPcCq/6b1AfLWaZo8ziiRoretX7cj9rKu3VsN
-GEHIfRt5eGS04bOPG68qTuWJteiEVO4ThIhByp2zG6SO3w==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs1_ta9_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs1_ta9_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQCg8lul4IV5Jzg0mOEMdKzAUiTGjLsboxLM75cu5+2JB0cU5gRw
-A85yeTr25J0xlwx73p+ZqNR96mkDEoeJINliDbzJKcuKW2ElhqKlblBtjVaszAVB
-T8m6lKQ0DZXZgpi8sGxOOeoJIXq6aX/7lPU3k7WowbwbjH4AM6iwkA+c3wIDAQAB
-AoGBAJK4XZP5+bNYbYSFWaNhOZqZR6043dlz78+jGs9H3uLsH4CNr73tumXg3j/0
-aNisOlUxvYz2u7+N0e1bFvOLXp7yORWeYxRtFYpJs77QyJakwMb1IUpSfngZGwcY
-bKMbGUGCT6GjhcmqrL3qwFwknSYM3c2fzecMP4RwiwKKSQsBAkEA0+NgcHnii28v
-+fYALl3xbRbusZKT/Cd4YcCFjsn9oD686WspYt0PSt4nBgNIprhxVJJz82kCXZ8T
-htZYrjq7pQJBAMJ0C4Ubr/haNMOq05OOxJq7gqMeoDc2cCtnLWIw7y9KYdYDmFlI
-BHaIYezjGMnK66MUjucphas1gwZuTV6yXzMCQQCphyu68hoKu3wkPumoL2uhf46c
-ro0OWzoa4+E3/G6bTnbxPtcPDZVVrmaEjg4LrlimdMKmxqao50TFRiwPwlgtAkEA
-mmyqEWVxlBufN5zcNZz1yaQMFRrnRbG31uAzjH0sFjROCjYEsTKeSLv6eLPJJcg+
-5d4XtsCk5Ni0W1ERpJinPQJAccqsclJZH/SW9OcfTzksJLEKtJN0zbQEV3hKvT8R
-RdONQFEyzfV7nzWSYHKU0yVdiektN2P6JuijDkJZd8dAqw==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs2_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs2_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQCYlzCSkE1FWgzib/slnnJ/VmT1ZPWyW4Unt636JNdUAB1cTcKS
-gXbxN0kUt52M+5ZpLREyahnr6+sno74fACnIutbKl9/gg2hRnIH1Y+BpORr+Xq/D
-r7YjuKq0Zcf0fmPb/xt+zu1gfb4v/QXu0M1yfpGTaYIpj6ioU7HX6oPfiQIDAQAB
-AoGAAUOnbF9ztHJlju68lvg0HKf7mCjo/DxT4xtbfqoVeqWxmJUwWoRmFuONYHWR
-AZ0IBwEPlmpYoqLGxQJPTfRzZCoZoQnwbTPFakLBptPFBqmJ5j0mUaIFEw4Ha2mG
-78ksElPMzmPSdUn+35BGvTmvs2lEFuLcN8bCCOfUmTnPXu0CQQDIJQD7WHCsgImT
-aWT9LMVNknnlq4Omc+RkQ8XdEX18RffWT9XykvqLSsPGh4Nk1zcgI1snMP5bzVTL
-MGsT5FVvAkEAwyzFkmi5w8GUGDlKbV8L2GkI7aype30k4SS4V4RX10gWMbCydw/b
-IBr/PHriBxr1m/SDPn8SOhMd2dRf6p1OhwJAVI6No6Lxt292sDjO2ceYc/V2Wnnj
-3OcJjvKzHXrOMTq+QmToVtuRzld/7thBwtDKEWHemOgyDkbplA6YrobBMQJARDpc
-fsf5WINNQAKXEBDP1UEyi9N2E+M1hzcM8hsjkfBzQb+hQ5nZYinN29ihNxankXMy
-hiBpwL96CfIB7cQ79QJATK054vPDaB6CkdPEQrRcVS5YO442q300G2YQHppfFuOp
-FrRrdwgZAO0GuRC9EsfVY1woD0pjq7GNt+D0lSQZvw==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs2_ch1_ta4_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs2_ch1_ta4_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXwIBAAKBgQCtlDqx/T6+HjNzq0ji6pnYHU3EgOb+tm6GRcSGgd/FYz23m1B1
-vAmdzZVsbEeIbQwMJHq5UPA5EktrDC6jfYAnYVOLY8Auop6xTQtapP1vMiAdLOoY
-xOXtYk3sp6sHbos/winHMJB/airMCJuCSySheaIGplx6YIPFumgs/wEf0QIDAQAB
-AoGBAIy3MxIh9CBaCWoG/JKAj3GE6AuaWCk7qcQOgTBtzwOM3XagYYzggIc+J5l6
-+k6d4Htjg14CQIxzyVIh0RlW33E25iPFU4dhjeSKvsEjgzv5LA95uR5jjhzwglhQ
-7iMx+0ak3yyzq0EGUc5ni7wuRAc59oPsZlj5uRb5oFNpnjVxAkEA4C9BG4R/nKVM
-eWsDBejqrZGBm2bWX2Rr51gmPyVI47ElTgQvDGfdLQnO/pgUbp+XeGOTTKgUVQqq
-VCBK7vEdDQJBAMY2cp2BBdKbq2UPfYH3GAJI9WK0Diz0OeOyk972fG1+4c1ma0qx
-Mfm73pqhEjvKDmxl6000TEtsYgenh4E+xNUCQQDZEchH/b6WjZODyXMu6L06/LXz
-I9sUmKbGZZr6734pQeBuLyzjJTqKnoG4EMdP6eV/Y2NACUtOoLoWJQKJZBuNAkEA
-i35CB0qH+IIJiyPtpgtpYCJMX1xsJYLzQqWon19EjiKfcthDZdtyWli2/oegt2cp
-42uOv1Sw5Nuv2ccy++hayQJBALjUzaDQcH5YHPVIgaMdch402gtOVeaTa/w0Y7LO
-aSZ5V4Ge4nhajNMIbvke3UjBLWc99Tt6deHXOxG9Nxm+Ook=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs2_ch5_ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs2_ch5_ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQDMUaOGSKaBEQG6vkBt3Pe2CviaEXHqCUI67e5OD4cQmW/I70G9
-9tAXp9t7/lHd3jryO9fefZZxTn9O0M/dO9hrzsqDOn1uZc21+0symuYg+O2OTJn0
-At7F1DtuNag8tJ8/XjuFM0pNszWj0HZ4dNJymZ7BaR/RjyoR6zUye7qPmQIDAQAB
-AoGBAKZ2NPYopo8s3e3ZJwDbMG3+TkCnydlVJcKBKtAqUm4xtCNO2o78UNmVBnrk
-3qoWbowAOYWpaDJ0M8Bw24lxQoZMUf7fJ9ofJ6QPC7MLIxltaixlllOPREVfM4Si
-XDt2VUZAarHh9/fiCkkEcys8PYs280TdyCFnB+A3YOkhK1aJAkEA/Z2KttBipSxo
-Al+EE54WS9x5846bWGL3zQw0kTuq1HY4VuDWymLkZIuSwFbq51PLARiN0A0Kp+LK
-Te7fQGf/+wJBAM49cGkthicDk85xLkBK7OFZLkcjVS/jS/u7F6swmbn0K2lGA+6E
-4lc8dVA8KxXMygmWPrdcSnXQbTKUwHrZFnsCQGmuNTg6m3BykaCzhojaLjZMWDDq
-cscg7ltuQ5VlRKkl3hItvLM3BC71jiBB176vRv9c6PMSDCerNFvHNxZSf/MCQQCa
-cQ3d5XZhft9PqBffk3wiILt0EDR5wPekke1eh+2GgB+GHSVSl3Y7p42eQQBuucXO
-OhHLE7S61xL+3r/o/upDAkEA7/noNEwFbhk5ctzIPRr4PS7KrqR/x/ikHZ9YoDZc
-0J1o9lwIC3ye8J40Q/6gHw1owEmpuIFGreUcMgmTlwdg0A==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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs3_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs3_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDTAb5o5gdr1PEQnpmTy3lNFdE5+7LedBBXhMOrPiXM9H5mHvL6
-8jK0xWyA5zGAGpZ5loO1RFjxKps7wA1CACdJv24K1ou0IFynPRF0JZUIRbvFygdC
-o+gZNuFiQlO8Lx+oEDHuQH3stVQExGPoQxIJfR6ZYPbb7GXTE7s2vuLY7QIDAQAB
-AoGBAJcznrAodZTtqDiSjdZ8bdWxFpaIKGqDnNo6BsSE6i1t3c1rzA3K1E75UYEl
-KjFz2/QQyRxxd5KJR2ePfXCYD43Z9uzOvONUIqRPNL7vebVj3+40LBlhZPHuM/0+
-h/hPPTzUGUQ7ttulvsB1JIH89Tt0przV6+jmG2QNMY7l/rTBAkEA7U1v+A61xNpG
-fjo+iTkFmk1rhrCPZqUXKllFR5VkN9Gip87wKZ1TxAAD90em3gg44PyGimlb3BR0
-P+0Gdk3NeQJBAOOh51Gb00bAT+yBVIdj+bMARTLwlFsAdpb11pn3iH8/6broHALd
-jFja/vWTLxTduSM5XS2dkOLXnHduZjsvbhUCQG3k5KuNtGPbabXfJ0LJI20X2Wng
-rigs4BN+j/TcnDK1ZIwt6056S2aDU1La3c4JJL4cc/n5XM8IseVA0TNMSJECQBNQ
-tKknGMljHiUKYFrQr+pxdm25Hk2Of4GVwKz15R4vFS0n7uCLXhJYGtRJtfAGVGRZ
-xL9PJHErLHqx4njZMHUCQAt2UfaQSl//9Vjq+cF6n9oH4XWXV1jmDTkumc7j88Aj
-KJt47QGxDG3+U3zzuhDbX5VOUPjZvhTf8JGv2777HTQ=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs3_ch1_ta4_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs3_ch1_ta4_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDWC2UlSqvGl2DwChMCElgKJiZ/uhCCpGguWdyeY3FMA4VVe8Ag
-yDvzEiSM5U3UQRBfXb62dndB5VdIxwFCvhig9zn6PzAH6W8FFgBDmF76YkY2ebFq
-hCIVNhYrI+VvL8bKrtxylXpIm5uucr3w/9IL/oLsUzgjzW1lKLpTXHRvXwIDAQAB
-AoGAEJg3kkmUwcPQvyt4x8tWSgslJvfs+cP3U8ihwyHgkc0gFD2Q6rm7dB/u94F7
-pD4bH9mrxIewvUojlz/eiCcmz4enlCf0nRY7ylgqA6RO9xSJ8NvkLEhijpJ2IYL0
-hIeJi+zgPAq+YPK6UX6PdcVMJmqlcS3e6Tu+1fei4qTs/nECQQDz0YUZGHfF7AVh
-/kynstN7XerdXdNdFJqjbpzXlQNTXrhB3PF2dPNrxNoN76hjRBa6IG4E4zEOEpxe
-0VOaAEfHAkEA4L0Pv+zixpw2RWWvE5u1D0OFNTB21BQhsehM5UcgVTkXSq28Ur5o
-bZilFuot+IJIj9D+aorNocaevq6XElSLqQJADWxDf5YxQdw0j6iIX9MggXIyM+2u
-bTltKgI08Elr3XMhgb7ALF1T6WL0/j9rbcuZ1LVkWTCIytWLdkzf5WKOkQJAJm1t
-cf3JUPiI9xjJ9Opc7T04W73rs5u1nzv/WfztdGUMrIJEf0l7hbHiGKb2MVXlnmG3
-/vO48X6KykQEJOg78QJBANmC1XrEY0vj/bexDOYC7h4nYIMAB3y76/o5dTl8xX5c
-axsm5B311vJGDgH3ct3pALIf4KZhIqZkZNpk6QuTa14=
+MIICXAIBAAKBgQCwVg0c+9SFBN6L89GR7pQpP/oEgA4cvU9GqGFYPT9wRg2lbhUc
+0L39iT5R95HGFZBpXudvJvuwWFUGxbb34kdMa8tg67igCRL7BGqAfr2xfSxL9YwM
+sBoU4W5t1ntoEdv8hK4KuZgn44s1ihfGGjd5Nx4tVKsAL9zqYkI6bIPCPQIDAQAB
+AoGAEthfdmWDhOPMVPCtyQbSVsY7lheJapDg1BBStvd0vC8Ablmhb/7vDxWHz4LB
+1YWgdWJrIXntFB+clqiysTNBoz+9mEI0SzpgdhD/Xtq3MMiOuFjULPqs3i6X5Atn
+4dNZ3ztqvvDaYlLrpzW8aXaCB7p3vGxxhZsiUXNS5H1F15ECQQDdqbvXKgGXnWU6
+D9wJNPdb0cArCjOCRjPMNbAfdEF/bScklY9gDEzvZ0fyeZOIMUvLpchTVYd1BcNC
+CbAPzjUvAkEAy6bVxeFRJp17a7VweylGfls+d3H+EF+d/uxTvnym9y1i/4enz1Y6
+qxz6jbCl9qE3V+YWMhgjUuS6cAjiqYa8UwJAYdQTbva/FScGEgYF2pphwUhlQ5mQ
++iH5olrfjEJG1fJaoC7RxFYpbk9q1X0Ku8Tl6s8UBpNs4RzV/ENCTPd5SQJBAMUW
+u/Jaoc/OPwC5QpdfFcL5iRXN80RjVSO+ETnbpza17QZBge0NlY++ZtkzaRqrYUUm
+/roSVDVH+Qqt/rZ0F9MCQAw47c6+YdMK5Ojn74PM+iu2Gh5UQcCUeiuLLOI/9FPj
+mgWcmtfd6jmXmBBu5/nsynpVqcb+an7vquG9OF5/9dI=
 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs4_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs4_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDLLFp0WadgoaQbNiWSwao5P3wX3tA2wxy/xiUw4BB713Z93tZx
-bIHflSKk3YBVKl79gt+UoKr5jrHpIL4EJhgX6ASer2fKV472kixudgJLhNgreCsy
-dI5M6qs8YWLLla9cd3QZsg5PSWOKcqzBd2pC7ZFvvqTfyAsbtDIYRty59QIDAQAB
-AoGAKE+dhtY+8lo/4DJHFC4eowsoiOfpceQWcSpUOLVML/YZCXJMI+b+gajqXcGg
-88TbYfs0dx3FrowUWofni5UvVDxxvPebTPTcE2gdbDaEjR9VxSe1rOvRwAz2j8l6
-KfNzrQoviXEzxQYAAjnB+j9MZhK51OBXU2IEPwS3rEIpz4UCQQDkJsiWUDER104g
-bsVjvVElhnLgv8mF7zt4kz+cz9QQZrDqDfnqgTDMFiVypAEJTFVWzbr90XBNO35k
-jqvAe+NTAkEA4/kOcAcwDsm02AWr/H/Z/Psf50bHOg05R5hvbbt50mN0m0R3I6V8
-9LU+OEczf+vu+/ssoO2B66ESaiTpK99MlwJAOiXEU8MGbpSgPdXdiwkSKG021B8t
-Pmx1jMqCmPXDB5cUmeKMAn+Ar1Mpoik4dmU1DtWKRexeIeD62qgeEAXDLwJALLzK
-bYerkatZtu7eAm4gnDm32A4WuLixnfA3JcSdsoDb+EBmVPN74xXSQP8QBzGIs6Bl
-8KrLTS9NytC1hWuLvwJBANYdvObtm1sw1iXE8RIyRlBy8eUEtVHz2OgIDplQ37Os
-7lO/bq/Aur7WHgVG4M/rIn02G9HN75o6kgJ69k1g+0A=
+MIICXAIBAAKBgQCv/ODjg/2f7twwCIWEUBntwOwtQaW5o0A7pXVCqO/ovah/t1MT
+j4QCvoZj6o2HdmbkqyyuCHMlOcZw6IflTdpHOs8UGDnzxdg7L0FkjO2LatsPtM3x
+qnhR1b7oqHu+jzrmlSe/Mj4365QH/IO8YW785HBgp+tHMhf+T2B3hNo9JwIDAQAB
+AoGAKY4pwC9jjQdG4OSyOkr7xGNAoXMV4d7FhRANvz7K34chKX8tU7oYrtk0PJWe
+87SmmSo+M531Kn4Y+II/zIp0lubyS6Nv4B56MUtjNncCQ2MvIFkiaEcGTVGznUSr
+hnhwGLlUZpu1hdHpIZfLop0oK3bo8IifsmXOfuTOqWvbXoECQQDWXqguG/TYWIjt
+eWjFNI+q6vjp84mB6xUlZGvHoBu4wP5yiISlta4+rE2AkHJsh6W0NEw3JHr50YxM
+GPuGp4hnAkEA0ioSY6YRWb/zzngquZl6tVvGIBX0RNSQYP+rE+VcZiyZe9GaQ4tX
+YMri0Reo5jec0NeXas0APRdFLUF1f+WtQQJALGZyowo7TkwYIEeTQbU/RIFiiOJe
+SsBsItCH2lL5Ku0eRo6sGr5klqqNauGAMaZu1cI3PvyZVADo9CIAhsVQZQJBAM5G
+RO5RXM4+PMn139ly7qF6hieP5MR57YuG5R8OC3atZ6fDvil1Zjm2aJDZLAlppBzG
+vfMxan6LjHYyvWTexQECQEL0g5FaPPpM6aCgtjvAeiEfw6AcP/rrEYVTOnlz88Ba
+hkEJUL6ALqKR2KeHsPqVWNwSZ9vXs8s2hZDkyXAKafM=
 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs5_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs5_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXwIBAAKBgQDqI5URLLUtScUQd3SCmNpfWB8rQG4bLthPMAdroq6f9+2NLbSz
-aEjsYHKi+4t+YhGQeZb57oJ4PwkiKwNFr57KfjyAT61Zd4XF52tKC6JrS8Xn+TiB
-ZAXqzXacv+tRqilswT6YxqxJoqwyYHjY/8Z5+KWmeGEkmicmLgY6GY5U0QIDAQAB
-AoGBAK5XJmUudA2v02PKft/Lrza1aCgNhq8I95onOi9EaGDG/IRWFypLqZkQy+te
-AGVv4oJAd1HM7itZTJS7kGkwNrxF+5vlCN93d8KdoGIjOElp9H3wB7o8Y3Px/VKD
-CfuG/HkO2zOEd2Jnjzhu003ytXwSltfLoLda7+bUZmxj2dfBAkEA+63F5SoF6zpH
-J2efJU2ZAcA0K4SWgXghQLczhaRLlB61PZDuWgJszCAppPn8K8NCpRmGWRp3ian3
-6eOHa9pK6QJBAO4otwYVqUFq3E4rsiQsn4m5nWPMUhAYmabC4ZsdvW3VdYnw1WrR
-RB8uEqhZWCa6t6i6LZzIvuRlGk8KaPh9OakCQQDMJeDoSnYSoGsnI36MG62JJgcr
-ZZlP28ndXL2GIgbMVzxcfDta96yYx14AXGaYeQKOOW4oyLc+C4j1R4KJkcBBAkEA
-5cO8B4/AUg+BaZ04aTPv2tSLZqvJhCPnoP4k4BzKE3u7wQ/rJfmsqhQuBeLka8D5
-zTuJI9h8aiasQhM+AHX3uQJBAOz4mqlT8ZHscyIg6SMyF3sKxNFxg9Qeuf11hsME
-U21JzVHzJsJ4qUewsvSPrvCfUwARl3LJAVh29Dqpjr0mjMk=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs6_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs6_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQClLta9/C9bTLiRkI72P7tVKI1PnUdw7T6hvXBCR7BBCXuHT+sa
-RZ8JbQqMU3OjPfs/3Gf0A9N8URXzq2wsOdCnTsI/XNLYh/EDO+t1np5m1T3V5W0y
-kq0FuMI7SOVytJ3Jt0JP17SljKSIdt8RPrFcor19VvjIdgDEiGQPNn7LIwIDAQAB
-AoGAZddpAp13PR0iNm0gF2bXwvtLlKhtoYxEL0gy7EpyusZz6Ms3Mm12TkNyW24g
-P6c5PvhPBz1MqLr9g8xO1z2WDHN1quHV6C6GvvOlQcXIMT5XcAdfllt5HvrnzZE0
-AYoSM9ySyfoRY0BdFIBGFci8ehDcgMHEqpKAOhBLAxgVn5ECQQDS6cqVz/Idtjuc
-ESCVg3STIJJDpeC5PAUOxgiGoHLTEpiPXOa7L0ObavYv0Rz+rvn1lT7sinIekpRZ
-UdDTBKynAkEAyH52OZ53b6wkLHqDzI/FHpEXSiVOGsdEOkgsQ8YXRZx9J2XYIfYJ
-F5Q+CtLd9/IMBV8tO0wPG7fBNF+us2dRJQJAMsvr5rj2bwF8ydG2L0xBv02Q7In+
-3Z3++dfoJcRu4zcPVzfguiRf/AZ+1HVgrlYmDWesh/uwEHztDbYOvUPa8QJBAIbQ
-oma0K9OniNtvtlhDBGU9Ys+0rgRLoZEfHsSj2towE+f+D4smiY6VW/KjQCaNV4/1
-I9EPn8kfkobJIAv6mRECQCEqTVrHa/HRzgezDFL2UhjzHC+8Kb4J64Ua6e9mCI5j
-cFnAoT+Sok+93YpShXRL2bEMiQP5/VyefI9otSoo23E=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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs7_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs7_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC8UpPMa21ju/6iMz1ApLo/EkxyaaCHgDJQR5GPOW+KeHia9jSD
-LX1qGZA2n/t8HMgT+ROyanUaLDp2KxDS85AfZd9lBAyXovpDUzMy+I/zMKccSmec
-2oG4elXEMB1ZXfEKvLZSswlBJB8wa+2VupDPDa/rx/sxNcVb/2eaihs0CQIDAQAB
-AoGAZsQdOTkKSZmGG5cgfs0lgVOH+gtf+XFgg2R6rxClqIeTMOTXxRmmzaZDhzuI
-LbM7D4MlV4A2hODLyj44ARW+eCQnoJz8SJ510/fK6ZFGv+tOItHsoZOBlt7bXxI6
-f/yUxkgfxQde0VyJmNdLyIMJfn4W6dZsteyoz3EjaOa5Xc0CQQDdHJF8dsB+W3pN
-6e5mDegT+j0TI6mp1S8vxpFRznALbSWcVn0YEIIP9eVG8Ta8fMERz6m6ZgUhpCzQ
-OlivIwyzAkEA2gmNI2gSzwwo9xefd1rB8oF2p7QqggwwaVELVEPFi31EeZKgziH3
-J2Gnn1vKrqox4NYhL+q16jv/k0HUaYCSUwJBAKiJeBOo6LznuWfeIctEWluv6BHI
-ozBCwP7nmikC88Ch54MtIZjQLHNB+QuEHTa62OdcpIDh9pNX8pidgK+uRaUCQEDj
-ds2Cu5ZC2C4xKZQrvmydeuKOC9iIKCAvrl91i+Tncul7ab/u+88MkQYsGzXAEPgI
-wfewslLzaCw6+ywqx2ECQQDYBn+1Q+zJDscYg8exhL5lqCVuVZ5PzoRWvUXxKUo2
-3PGtaCSeKk8Dh0aWAkxqjhCJ14HSIiBKx3xhwLeGvp9A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 -----END RSA PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/cs8_ch1_ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs8_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXgIBAAKBgQDeUGfWjqdTG3MD/sfvWYIM13TvrSEzaHhGJ3/xDHZnjb66+DYA
-xxvrgh9wWHEC22qeETeosCgntJ++HSr7Z0+hOs7icNLYgeuSWsY/l+wsSbVbiuHq
-YDUoaug3tnoegzYyUj/ApbJ0GbEyNGba+PzhkkKypodIVjdm4zxvWHMmoQIDAQAB
-AoGBAKLU/dl3TzNeDZZFjSfQxaKmRS4v/vtqb33i/KEP4cHjXmoP124maFrNSj29
-abkQAT2ZmszhiefbMo3LS2ost3MgiEMUaUDSKGPVypf3FaAG+j05b4h2jK8SfV7S
-p0Ghg+MpVvSV7qDv2ZlJMkZPFd3peVSffSMQbAvd2B+VvFmBAkEA+enzaXEOwly8
-ZswY3uqiZRB5sxhyft3ksjd+E9mM7J914lPWRmZeMGD0Q6lMRqcliyDGCJ2DhOGm
-uw26b73dqQJBAOO6Y2IQfoXFxwpqpjJIfANfPcmYzIFvTCxqnqZLxU38hS37elnR
-p3BS2WAAjfmH72DqBagh91iQ6iPJu4tN7DkCQQC107NXqfw1CUfB+wi1Vz0kDuKc
-nVLgXwz/ZUSDqKrRlgssyhaCTgSFamUNvWVTmlTEbunmZsPDsHGgcpKMrjVRAkEA
-tTw4LepMlzAAqTSZUflH4PMiXFejofsul0a/Pj+dJeSrJR43kFX/OLBm2TV3yDg7
-9Vgp6lYl4LFr9dFt1X7NWQJAB06/850+DD2XYSioGiELKFoFMFjYxvp/BdwM1bB/
-10BSg1Ra0DyPihv7S4e76oOUrHiFX4KRNKHvsedVPfYnRw==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 -----END RSA PRIVATE KEY-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/keys/cs9_ch1_ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,15 @@
+-----BEGIN RSA PRIVATE KEY-----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+-----END RSA PRIVATE KEY-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/keys/cust_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,16 @@
+-----BEGIN PRIVATE KEY-----
+MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAM4zukhDjbfUi4wU
+A9oZTVkZKHcoBvtUib13Y9VAOWTqyZj2YhHgTZp3CmDUwpTauJd3s8pQS/GbUvH1
+IYU+z2caEPogxbhWhBgqm8vd9wh+oTnr+351EfcHsxZDk9lny6NOJoqm2gNnFOpT
+X+5Lt1R/timYk0pDaIxyalyAYcW7AgMBAAECgYBtdupySGJob43xPALbekkkfoWL
+1BT4wWUpzsKRx7lwSG/jIxDm2oN396/rvababM5HooUwZrYaOdGrnu0/lht1dI90
+HzgazNwwaLBE1zOPgeF3FKXpfoaLPdxJDxffHxxvAVupmlaMOfzv4wxyVPaiG02S
+w6LfNwPvLeaSMynUkQJBAPlhLT4a1BwZttu2RMLcF6s86Vu9O6H0fM95FQqphC7M
+5woCky8abaCJzPD5+67Qif09Ku70tRk/j4a2xspS5LkCQQDTrRwMMDcNeLoG9wdx
+z8VwO4zoTJQ/YF2KqgyO/g0mIcCaCRZdbUlZXkRvQCcvNJMHc+yprlZ1bwPHoD8k
+wywTAkEA1WfOgq4Mw7tRmzWgJCyaaKRogmQuqsqBID7avdQQ1MfuEsffUljIZbBm
+2/Tg51l4LGjy26g3bdLRrROujCdhqQJATyk1DQXXAM2+XC5z9UcrYj6TAqjo5A6o
+zNutWKh/yFvlCHYPjB77yFUtqKFIRioWNjpPLmHJaZ97vWMbWic3SwJBAIwBWFmo
+6BKTv7KHg69AOTsFwYz9ubKDNY+OaKVywF8ffJ6z2ooHJOAInA3qYCY8YvgWkca9
+G4ckpZRn1c/5imw=
+-----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta10_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta10_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAKsI3kThfc+H5Q35
-tmZ5RUsYP8TDvDxOEBwjNgsXjlPpHVLA03jOdDAT2T6YjgiU/naUVXrZc4cBXt3H
-e15WlKZd5oqrIgPP4XocfvsWwnz0o2xGKAsVFemST1Cj4wQlkW3QcS9msyBk2/Fg
-jT9SlBPx8QCTCyC+85h9yFjj8OnFAgMBAAECgYB+XRr7AS6Wuex9mtUseMS9arkS
-gxr74yD76Pfw0gKR9FV54oVbaA1nyAJlwQiPRqWKrqVJEofMYzLX4J5BYO6JlulN
-i9YHRLyM9GBKqoKIFt0ZCWrBOpwNTJwyrtWHVgztd4ZYcnPzC8vIT+V7QQohe7nT
-Bb97T2/Ihi31LrCxMQJBANXbpQlNDFkch/tT5eGVj8khpPIatUkLNsDSQaCKp3cm
-Mz7HzWhKBr+pTW7GXNEnx+IQIX0cfnq5P4NItyUbQ0cCQQDMvPEm5i+j6/9tS6gB
-GiIN73REBdWsaxfG189G+exoRMM6EQJxDaWl9yDpTt9s/IlGyHOnlpvtgOtrheUk
-QHiTAkB+vptUJNbRpWguGu4eQR6jbI4ucofIj53Wr4X3mNVhd0Fdztq9GUpgov1i
-TqvJxdLf9wFx/cY0A8BRlXH9yueXAkAI/nfdjJklK1XiOEOeIMbEM/O4lUUIuP+n
-ZY2egZYoEnU9FMg1rTLMsqmIdkWMZR+ms2GZSB17doFhDNW/HPHvAkEAkhDKvrTE
-oFwinFGnW9RYDX5nlUFmDumlh0io3JzTf0wUS0iUMnzFbfKGEd9UBm1MBbeku94G
-gX2ZxuXkbXODaA==
+MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC7iini9TXA+HAy
+oxCPrRBkfK6v1gCPaHwyndxwJCp06OYXECHdHT1caeKTcprJZ31LAOzve8XEMKTl
+9lY6TCRod0vMJ81RD8eq6hjifMmRDYIMKWYEO08GMJ5cSxVUlRh9zBEIgHlhXXgO
+rZsP+m0sOCShUADrRz4VO9hlwM4V5ZkTCnX7yu6y6PMptecOyaG9Cc7e1thSE+0X
+HvFdM6U8S/BEDexbtF3iyk5WE6vytgr3rQAR6zbGgLkHAdeICV89GjWk0jYNlOgR
+WvS1np1V24co9IuujaVi8zh0t5jbkGEIr0tPXU2YDRuZ76yF1zq9CYdjnheKe+rb
+zQYHGFmfAgMBAAECggEAYVwV6LxSPq77WF5tT5mSBAjyi1h3C/w7Ve+8K/+qhu0N
+3nVCj08JtvtFZDTABMUUN6bwWleQUQzL3pKnKzayRAWCtScIoQenKaTEbHhKEGLJ
+29R2IMZFfToqTFGybinFADG7ugUwfoqOtFgOQxpIKQewhIpLH9npcg6Shii1FIor
+npXOFa0E6Okvqqgwv6eHcqwCVy+2nG/ubd71+8+Eljr3alB7+1oFQ/taJgN+Ch5G
+UDpWDC5Mku3/px8SR+xARddMlOZ+XCp+UIyvFzjseXhKzOIgq7r3oxVY9ID3yGEV
+GKiacGTDJdguh4Q8Tq2Xtt0aWUf1wWL1BxY0oLZyKQKBgQD1NZ01KLtwU/ZvOIN8
+yG0oYXGv6Q2VvbppwOJPqG0xAdanii+d5yKvjTTmsMR3F/F2ajW0Motny9illNDw
+oUqJuFEaOO8yiVm6IL4dWuBf72xjnOr0fcWlk/EqkZkDDX6nZaqVWqMfrg9ur40L
+BxAd5Vblhtrh+uapHc1KU7LO6wKBgQDDyuBJm/d2zUxd0zx1AXV77+cWro9/VGlS
+mIXvSJv711IvkAbBRxl9iBMeyPRuwdR1/CqdK0EiOfwFO1F21Yp0rhMiv6We7xe6
+j8ZPeyCwut+zX4Q/dy54YMMD43N8yp/F8tLYqmphPYnbuBgvwC4QpGfmLDtq4hT0
+27u7BER7HQKBgQCeKZbdUwiTy5SI6MrnEeBWy4OpE4nPrDExRVi0SM8lbSonptpP
+32ZgFZSpuBsBNlBpMNizAmco7DMxmmuqyl5ptpmZcF/ZGP7nL3dxN8zCFIy1M+HZ
+EccKpgJIkuE/NtUa5FjDPVM6e+s4WcN/+W5L2kHSislkOZHOQ4rHBnWvQQKBgBE5
+FnPDMYiU1KPoQgg04aXOW7CmGF9mCIHIgveiln4X2dXvQHjeDUL6plvt53qauFrM
+nN8IgAlHuoCnUCo47J4I9gv3edU6SQcTQKmbNiv1tFnuDA8dJ8xVDrKX3n/avyVF
+kACZNRRqumbGkfIZYLP8EluwBmYHjzpe3eu8m12NAoGBAIEimWVJZUJGNqHztSzC
+QyzpxiNUtr1PMeEe+/KBsIZDPm572KHNQOqtnlBqBN8z+GjBatFQS0w0NAWH73NW
+Oyu1lbdwW/1WkAgAzVV3HaImFcCf5VTq1eiHQhMQZ+ALU/v9F7Ni965vaRssOUco
+4EvsrA/wp984w5qhpCOtZBfK
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta11_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta11_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAPPVL7Q+Eu7lAWpB
-pAkbEl/z1aJ+PNhvb6cwr3I99PQxMJS5CdgvNroSYVaMh/lSb4u1KNEjk/Mg1LUt
-yikQ9RB7rdbu3kAi2RAyMJMnIm2H+e2FFsJt2iRR2xoAUytlSs4kD89X8cBRngys
-LxddcsH0jYMgQdMQX/LgLZ/s2pd9AgMBAAECgYBR0IiPK/ziV8jfxGKsA39o3sIi
-IcV8wfdu2/EinhNhFFg+rs/U0BLG4H/0sHa3e6ed8w1dD1kHTU7R9ClPGjd/xrPA
-BK7Xov8EBvAL4NSjPy7v8liQNXPBXprRNsfFFXAaOTMvJ0z9eFyJQwyD0ZpYXR4n
-qbhW0XajkUVh5ujU6QJBAPxfvhZmUJ34nixBLBCCUXb2QVZRZ7CHdvrHI6u8zsqT
-5gp2yI6B+84cfc1QX7hP4qtAZQiC4E85BzWpA7nT1/MCQQD3Vgc9BOOZkWjxd+FE
-3C3/J2Y5hZkpc3lGQ+eYxdCQgKkUh2WdOEw9WnhEbzQXzftNapXLMLo/ikggCoWo
-XZ7PAkEA6KJsu4MmzudNDmgo8TLfWzRWN/YkCZJld3c3h2gsionYpE6oQszIy05y
-HF75TRG+VLOwLi9OC1j7L1iTyajgRwJBAM6IGrE8VOWWQ6Bm70e15/7JIpZj1dqE
-Hz+qUkkC3b7cgNOwoAxhx1/wHL9gcIp0KSWjHAQ44z1Nth5zStqlmocCQQDQxu9i
-IjJcxhd31PaLs3B5yVpRhN8+GYjTlw8tXUHXvMXuc2d4IJvp5o5hMkvHGK6hKtqj
-sq6vLyVWjPizs2Em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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta1_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta1_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMERIJWbakn14LOA
-lzcC/G+ZbXBnoUdmz/ckWFXIiOTaiaj8l/Fs/ERga1xx14QiFqQJd/ujrxAkexMD
-trnI8AMAdKLKEJ+tFzLoy/pWwfoMP0NaNu5rlBKUSKnZHDdcdm3VrW83rZ+IeFCS
-WdZPKiK6pewpxz61QZ7Om56e2Fj3AgMBAAECgYBjO79oxjISg8uT17Nhdipz3gNv
-NASkY4be+5JfvSwHnQAGmJYsZB0htAFaybTBWJgUhj1iXNZ9UJLlyhHgWhRqQPw1
-9PgzYsGHYxd2euaVBOpu2urVQg2Co7b5KKd8x2KPCG2LRNrORHX+bf72ARb3AvY7
-XkyxufM8j/dGzxHfqQJBAPSSrwL6Yg2DIs3zgzMv0cRztL/GfJ1+2ztYb5uHcB+1
-m3PKRAtXYon8Tk5McWupVzSSuh2lQoS0M9B/iBP03tsCQQDKFmJFJspZflOKfPOb
-J1W5PenOWyIhHNlIX6wYqASJ195vkAtJ9d0uXH5DvN3LOsEY6rlT6Z/oYI9VW12q
-qIMVAkBjgl8U3h0RFF8P3tlt9THrNYzATpkbV6cJkWTvqf6T2EdkqFJhLu/X5sFR
-mEa5oE/sAxsYvsm+xrciSRFr1UDrAkEAyCalS9IghcSdX0NkTx4FREPy5sPSKLOW
-7Jx9Kap3XELmdt5Wn/kYCIvpLpPHpDpb95660UZJb3D7ZVHpklX2BQJAHU9gzIZL
-GA3CmA6s+HBd8nrdNs3BxJPxbCWnONrOZyAHLFbhru/9yeQtAfif5gCIFLktfRV4
-Yv6luWmrmJsWPg==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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta2_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta2_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAMo09hWc3n2gNzUL
-UOLYW3GqMCfD+7JUJLJ9zFKlPZAeHDjUtPD0tmPb3CXCq7JqtpCFhapf7Q9TU4Jc
-GWPVu/uz2Mw8m0uZ8VVYuzZdcWuWGi8RyY4eSb1mOT9OnTD5Xn1ABY8uMwR1AHvc
-VE23N2hy5vO3PSlYhAFrmCm6TCvBAgMBAAECgYA/OpJcrcHQzKGWv6QaWwc1Ir+O
-H7V7zN3wxm92xF7cyt2OU80Er7C8xwou8JGZ586QoH/sh7RsH2U0lTIHStVNz95K
-fF7Xl353iRy/vk37dvAUel2EIMmwnP7eKTuxhcLUuv/lgZtWokLMuNeXSYBO8pDc
-T1oqHg943HVfdRHNtQJBAPfbxBNG8c11iCPPZfS3znGjELyhCxNsZvn7Z5q33Zq6
-VyuHApkKKSR+iGgCzLz7uGtfDXV+1Md2NXjVrz+viV8CQQDQ2VAIVXaJ8AcGeNnz
-zX3Zzk7Vc67ZLGUXqgwEq919JHYOcLoCkSzK8xEgpH/ghFxiU1v97jtHpKOv7Jca
-8b7fAkEApp49uRfABPY1hp0tVM0bIpkT7znzUCNXNkUi6IchmZoab1BbFrYV4kqN
-OB5ps8EjwEotqgaQ02VLnOdI3+8I0QJBAJ+bhGtqDPZrxqKulzqYb7aV0W+VQinc
-oMGOBjNHuTRbOhHdGnq9wfK0AgHlVYka/pNyS1prx0gATcwzzmMcHxcCQQCoassK
-g7Ml+zChn2B6DD8RQPQS3v8RA1TBaU2l6jSyMv+HNDyVnFIf6SgpoI3VIYALZC/T
-pMt9JLH6iOWCDVg6
+MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQD4W/8ql4uI8AKp
+T2VQos2q9BwpmPfpbilgKjry9l/2RnAa1q6JOJPVU29ey+KIweWUx7jkRYBeBG9v
+Cc/WImFq3GQPteroUnfi/n/tisjakDkIecQGBTd6poVV1qzl3aZE+iZr5zZTfH6K
+xbThkF9Gs/8W0s/Tvun4ZOVcPYMeQtf7/7rVQS2w1Fuo1IfmEI4nRr9QqNKJiBFc
+YRFsDvKLJJftZMszFbtzLsEnqfstlM7vzbfy+FvLoILLiD/A24K6gbgoF0lsul5n
+WZukxHTZrAsBSHMh2XBa2cd70BFFtll6Rbm2dYZzS4aUFDXZzKT82Y/zy06XV5u7
+5UFkEHClAgMBAAECggEAKP/u8NYRt+p/VfoAbL5jm3wvBgL1sjh4ZiKylpdrohlg
+ul2EdKy9YvMiKJEZ9Z+kydnqwOxkU6EB0F/bSqtkT6LQdfN/MxkiJ3wCHHHT1JkI
+gUiwvpmv3fSNgG0vH8dmgm6VVyzVQBUGQtx+jtopkF94lgj5PCiBMXtejcqt0Zm+
+Ed5c0xQj5+WZLn5GidWs/73RhqT/shtyNkJaUBKHNxnIovHqKc44ufP45W+Qr0ZE
+9xQtHbPpD+f8A3GgxjEHLLMChfaKd4ZMl1Ap+Hl7Tvk2brD0qwXA2l1bXVzCRfXn
+fOw1fBoR92FbfWIfqAuf7nLh94aP2r9d0nLEOyXZ4QKBgQD/RXTvGO/+4dqgBBaq
+UQSOozcKB4KLv1hCmH2aTcrW/nJKxdyl4K+WMX4ykHPAB1r5bchJbG8HMRHFKxjZ
+317Qfe00cqf8J+WTshTaU+/1S8oxbKqtMDj2euXo+kChi4vUx/5iLplG4BFHR7um
+GiJZ+wIQi+U8txz72uf8H4O0zQKBgQD5EX0seroHpZovBIPSXSDZLGXO4Iz8TI+5
+5vdN44pgjpboK802e8Zd2ibMyeKVL/O9xD9+bedSYkOvwCabt1+PPzPHVejR8Mn/
+ypH7P8JOqFkGtNW5vBfguycy2CkbSK22xPqYniMLLTZw1D8TlvvDFypsZUJ8Ioxv
+O+ilE9nrOQKBgFDDqfaH/k63KJOeF4m1bmquqxhKPfx3Ara3Rm4OlNGm2YRcy63T
+w9oSOKpI18Z2zUrDeC3617n/xW6LbyZnrLjsTqNcb1exS8qJ+l0FV5NVclhm2C1J
+Z4xcX+dxXgd+fjRJPmvT8HzjIbRatr0b4ah0aTfQ+ytViB8LKIC1e9c1AoGBAIpm
+ZnkN5UuUgP25c4q0hylGm3f+nTkhTghOSIO2edE3yrFOjaTF2K+UJlVLpaWi1L1R
+TLrzVUQZKGWDz7BdkDMoOpx8p3fpZkXGCaJkhpNwxq+MUur3kwkk1h5RsV3g3+6c
+vGeMEAsI36SIvFglYNbCi6daCTyzcffpgVghlMk5AoGBAO2Vhwn0okSAWrQdEiWf
+Th5tc/QWqCKpY2FhiSJpQapmHEN8TvTh/AC9OfiYYlecRV/XveSmcln1D4BBy+SN
+kmb7Q8lJJBSbDEaEhrqQUe5hbVh0d04eenJrBPoP7GVdmxiVf36u6mS4TESNAuQZ
++da5UMCMxGTI0IxiNswJMUge
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta3_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta3_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAMyZ046Io1Tx2qY5
-vmkoWocFCwRZQSE5QIpG/fUg1Wu2As1fYi6INIs98cD+OPf2H2UQ1wwDTJAX9yWk
-YuuAg0QfslOk3sXSF372lv7iGrxFl9wp+UZwEY1K9La3LWcgj9BqDyAJ/3wRHJSb
-XoNXZzUuN6JUlyr70Thk1eB5L64vAgMBAAECgYBXmdU2xdII4LSZT0fzhk+cV9Br
-wDtemkDD87lwZup5/6gbfqdu/OpiY9dKpo6FvF+cyiUJA7CYUWqEN2oTIycQE0ti
-67gwQCiu1Iy2z20eyKa7nz1DJLW9mSNvtLcuq40oDpAmOq5vgWdxpnCDKs7DLWxZ
-1Ntty/fmHuHiRC52wQJBAPicF5d/31l7yGFI4LQupN5p9mrULFC3dfFZS2ti/PMs
-kiJszhJPaP9nZ9UFJ28SpY32I2png+DrABZGgxJ/mGcCQQDSrtQ8teaBI5+LdMUi
-dsgyUsDMKjnRLOQ7ta/BhynQlkOu8cuS2dbbV6bBJbTZBaUCY/PBTV7anoc3YwPd
-SL75AkEApovrQhLoDYpfMs0fu5WD3XwfGHILPgepe4XWgJpP2piBTY6Wfq20KWWc
-qZhKUp6rSe8ayq2OK59C76lNJZdVAQJBAJzDMXCq+ISGeSRPEo/+SiAHqyU/Fh4q
-hPhYzBn39IkcBeiaSZtPM6upoI5++/2vUYRh0vG2HCoXYw03Q5zXkCECQQCCF9+h
-Y/RChb+X2G122dcgPWSWx775zsYj6/AlzTJWwmydJnLn4gIOh34S40FBrWuDyCkc
-oMSO26JEI4jO7DB+
+MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQCY10l6PwfdsVyA
+jpIu3E9mPHrdUbrApGRGbtIWb5NRvolEZLL4z7TmgtVO8jqLIHaipE5/Ehz/LWaT
+/CvVsROqkZwShGyoHdISjjRWPFp0akJ0VcqirGBfM/G3VvxE1+MmlAgYBUezSWTy
+c6Bc+jgv6odNQjAsm7kD25wHeqHStr9amrjQm6X7lONks6GVro3eUDe7iRR9io1G
+MJI6AfhX26Rvunv4KgNyLgMpsjMMz2UopyXvpADI8kDX2fgWjERM1J6O2kFyhLUC
+A7Jsdwd/CD8IeXPyVny5HcV1wV+80jZmtE3L3Z0shMwveCfAiFptG58Za52vnwUP
+NSIJpO7ZAgMBAAECggEAbDmVl/Bl238pZwaNUI1D07rjrS+gM6S0NINoU+axxGJM
+xJche7ln+QmPjZVMCxPzrXr28lebHL3DMuqPB4OZz1/HyfznC6wCAo2bVazqyCAt
+6j6Ne97fZspbUF1RyFWuTLTpfkjO2o8P4fYqCWxMuPEy2WwSvKOPwMGSnGEjkRYp
++XhqX7ukEZL3zfHgzwYaZKxS4z24iYgjoYErmt9Wrns//VpvQ5R5DOv9HwEMktM0
+ma/rbSxVG+wmeQav7l8IH3P3yqwKJvKcNVAIzo1IURZv46RQKoaLhEQeJ0U8mmWF
+4kf5VmcFScTMYM21EItFWmEsjyNCaRTFYJDlEkHOYQKBgQDKQSYPMjprU3Wav5Hk
+CMgg423LIV6nK8XhOBruvUCxL/jmlKUxGDa+CWoH0M0I68D3Yqw+TZ2tA695DSxj
+wNEEkmApCmfM/+9ZYjQMR+qzbSZ9b4SHKIlfM4LeC7Ok5KEj4tHmgGeufVuAbAd5
+3oCr5GJfcG1KulHrjVWFlFsDhQKBgQDBdKnxKs73Chneti37o7NNPqJvVz80GFZj
+6W2kqBZu/HLuFsfb7SLgEu8Fg6W3PhuM3uD7Zer/Lb98Ia2mwRa7ePCsYZg3axZ4
+rLrAcT0KQbS8aVkVh1sy43F49zmWQsrZebDNDPIF2WrdVfVrLPnH21u6MQgzfXQe
++748+MPMRQKBgCj6NhnSFV/1Uth9g7NtzA5NxcroAeNgzQCqe1pvYZIEpCsjZqyh
+uUWbZq4asc/i4/+7MCaXVyDcpEqkTqAPSsngVjc6cnloSTgU23K5h2W+8ZNsaq9v
+mRV+vD78o/L+l19L7zcCQP9rSoSkXodkezFYXk3z21DOmxZcVj1wJ1h5AoGAMjnO
+0V1S5JKLyuWzpIyIxbpIQ+3769ORwljdbY1yXZhPYn8pnnC/yDtCMUVPpfaLApTv
+BnYcf+npuBmqUwv4ke3BVo/0DBdSezwlNEdyGJKckPos9cjxpZGlaUmOevOWZMYS
+X/pHb7tV4mcp04yWwQuzkfCe93dPyaeEaaIQe50CgYBoSA93pazgfyrfejctWGdG
+oJYz+dkZGFnU5oluNOCntc+ehK4EmQOpLtJNClZllwHIYxuJZtUYDMIlLktSK940
+ZHtpod+RNNOwT20e5ID0vYZ39ZsFFujr7NZ6Xuv+36x48IOIkS8VLNhF/4fy8L1H
+fgX5gceXEmPdCmo1sM+yYw==
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta4_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta4_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBAKFjW/l4Khnf0U7V
-dSTGiy/paZmrgiS0D2bsTMF6vaRcEPFhx/4vU8EQjnyDS8VQyiCeqiVBORkOepka
-iiWb32e2Z2it8iIV6ObdOndKuW/hCnCSDt2o52Lnozr+ynW0LSxgza6H/LonwQ2F
-scx/2fMPfcs+FXBU4S6KiJ3nBVdHAgMBAAECgYB3FDz04XkPBloF9PIuZGCmxW6p
-eCbathD3PDuWNt5eu5+0uxU5s+n0dibsMGRj/qxlTSz1uB5NIqXK+g4cmdpIG/L9
-JEjKWFPGAeYoNWY5bmRCEqYR2ujlxLfMkfQDRNyW/eMfcm4AtZFxIkXOAxiZzAwB
-wdkUif3CPbr4JpSAYQJBANF5WXslw6SRBfm47Sp7M3kHznN26z35dU9HIC6Pa34r
-8cIzpGyNnEYXKyLEdhQ0WQo0MyDjiEx9fe6cql740G0CQQDFO9rwcVxMS3Txwbwg
-H9VA3hoL6lHq4hDYWKAAvg0Qq/lcwOQQ/IlVCrAdjypIzE6hMuekbsv1O+CTd0f+
-0r4DAkB1UA+z7xddb7a3/0AbfXn7O0r80Um3oKB5MK0uRjX+KGAx0bgw7zHo8wq+
-YuZ6NEL1evxzW9o2dEV1v5mOrKwVAkEAiN2+Unf32qHKJzGPgKNWcsstO/OAoQP7
-OIZXkexQWK9ePXVFTlxQWIkwKXL9nsLYFZijkkGomybP8sUlWrmXTQJBAKUN7kRu
-Uc528a8DPcN5eqG2kTuYhxEN1iR1Q/hzhfUO34SRw08Y3kB2WZO5iedQmPT/AkA+
-Se543GcgD6bkYP0=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta5_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta5_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBALeoEz3zZGCH2b3Q
-kll0udwn+EAVOZowUg9zXUXYuaGaclbihRrAGIyQVkQU5VBwaeU2W6L7PL/5eHcn
-Ld48Xjx90kACi7wEm49lC3Q6mCNN4Q1Nw0LLYahCv7IcgxiJT7TPzzT988d+G1Q+
-7ekKE4zCVvYlh0JAo8qr/8y6xsINAgMBAAECgYEAia0Ep7dSsw6EC0hUvZzES6bm
-8ds3cD/y9EQuUtLx7ZRjTIDI+VGx1YXKNYVYlmF+8OY78cTXOK6iQOhs+SFWHku1
-K6g+BM1PLP93UMyLur2MKUbj8Znow1XvCXgDs+fpydoaH9GWEY5Ovf9H0zu5dXw5
-vBY38HetWCKBRzWvRR0CQQDafosa70JyRuRWaXNJrmlSeZblALrZUz1ydLOHXMC3
-1bWAq36F1aeHbD2rySFucY48Wj4lF431e+hoT+plxOKLAkEA1y6hT2FWba75dytx
-DTG+OjXIsTbqkLubO9S2ix4+9FfqNMHq3BzroT8fbCxZKatrX3J5sQjTDgTPpahn
-Jkz4xwJAHZ13V2BEvl6Tho7mfH8ycWZfqIyPxvM8ae4dg2R0Drbd0iHslVFfUsC+
-HzG04VZs9As7TyXBLRvtZW4nlEG6fwJBALxlfCAG5efkMVAv/awCqD1Ix6y4mwga
-6V+p7iTBV3cQ3eJRAbKzs22a2YUZEvuTtM99Z6QjSL3WYoL0fVMgQxMCQFDX59WS
-U/ebkqGN1BftuFf+6T42jAxNfrfuq6K//GWfRaRJihkSzE4gAqfTBeMPBg9KYS+p
-Jvwj2jHUmUm96Gk=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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta6_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta6_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMVDZbngtb9o9tBn
-kUkfU8jrNle5dsnXLSZM8gg45l1WtiCvcuqsmN4UzTXt+bP748QfBtsEdyrNPj6Y
-n1Lxnifbkez03j5T1fy6XDeYi7dFTLup0My1+EWkDFigkmAFJgGWCMGNXxjohPHQ
-ovHjMmcgUqZvekc58fDAR287nnyBAgMBAAECgYAvFnOF91nrIwcnoFFR/yRk5aDH
-OAJfE/o3Fk8AH3T9+uDm1Hq+Ag1LlfOWWAQvLoWkHzPnvB0mHnApSQ1fI0X5Gl1x
-Jd7rY3FoleofYbLRxwA1Mx24MIBwx//Ckf6GYFgX/xJFxCwmDleJ3V0aZUS+PEe9
-hJtWhQB88nMos8PtMQJBAOgNi4+qG+w+M308qDNYs4QXGVP2k6VyMIziAzf6W4PO
-1V4GHZTYCmrfiDmUyh6iJrYC5eX3Z4hNU99JKhTn1AMCQQDZnsRxLlqHEHy7NqUh
-ODG9pHLTOBlIJsHB3edpwQ19w/So83Df8zg2E4G6jK+/V1AK6MJ+wyqSCzdwV04B
-ZKArAkBOrhEM9COllW2F4CQzzLaJaf+XfXqQVUhq7FMlDskqxt2HlNFA34OguwwI
-Yg+qFVbEzfS/ZYSALZ/rjHYtQnGbAkEAu7fslAT8Kg3aylM01hb3MTMtqW12wXpN
-IMId4GebD6V84lA8SbIwBtWEzjqVT2Qts3tcaqRHkHsEc2+b5i+6yQJAMvStoGb1
-16YRDyLdgMSqSjjvbt/LtaXgGloUT4xtP+50luzxQRAbxd3SEqeiIKLZX8BdYaO8
-wVIVuE2pJWn2Lg==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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta7_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta7_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAPlTDeqrTS/Z+nU8
-9leA0ZIpRL7bfW1e906hdoOzMaVAPkTQji43+Ww+KE8eUmbr6UxS6X+U458s5GXD
-/CebLkKBPg0Tu1hS9lC29e8urJRSTkqpGucZDitKRllX3qRlVUNwV1JVleQXXc8N
-5Dv3QkvOJZ0hPkEpMMEisneFeoP9AgMBAAECgYB9mJ8sFfseHdqTcJBP6C6qSGu/
-EWaP0AUY8TF4iq55pnE3zS+yjLPzGSTJJmcwPasarbG+eUxpBP5RXXcKpJuaGmCL
-NmHfHOIlZhXGSt2f8hp8MQAJQhafG2OMYGS6FdH5wie4uOp81I7fF12w58Y9b8Oy
-2k30b+FYq4uWzGekqQJBAP8ioduFICamvUaXaRzHpQfhm2LgJu0NFawJLo734ca6
-A3rQSSuVvw54JWP/vCT8LzHkcsLM9krdEdFGBK86uDMCQQD6K2FdTMXWiebHvEUl
-Y6IrL9uWGMznSWRDExAsKcjZid41IdXnPgadRRrvuLtk2h2+Eef2EEfUfwLy6ZGu
-+mMPAkEA2GNnI+gk/KMupVCFtgMd1TFjuNikKymN1/txoZBbzVC24tMFPBIlmQAN
-tmKQEE5TON2o988elSAqnHPmRThoQQJBAIfEaTfIRYoUFxII5AHRm54Sf/pqhTF0
-TBx2yQ0etCkTQGvXbA3uRIqviVnWCKVIFmIjt5574W+6anBIQE8VBhMCQQCXJWmG
-OMy6BeZJrQ2TUCdnsRHvlVaTGlF0SgoqYpksFPdluttT6r2d9LuyLJipIc1H7VXC
-UV+lwP69fl0s/azE
+MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDpQcCf/T8w3Fep
+iUl3FCsbGVsrldZhzISvvhZ3srQuiMSbFlE21ynmIqxCwRlsoyEQGwRaQG+RppsV
+81k4qkcmGEETQCDj4Azu9q//Xtr8vBQnYBG8JhfrzHdDVHlRmrAmhfwwq6jO2UY9
+NYbjINxeHNIAJ0zf2p+DSMrfZu1t6qaRpTPhsfe456xXqqV29DsML0JXfo1X5cl9
+t2a1Z8AOmT+TR+L4+u8ldlaCLB70geRa7dZ4uMWK2FqN6YSmxMrbLAJfX+9MjehB
+yIl2iWoloquthyODihP7LVXNpYZJ+CaaKAwIWWPmRNrx8j5QDIytgr61rZV5V3Ak
+HlzNclLbAgMBAAECggEAXb+Tj7nU/+pPQVBwOm/cs1OJlQbv1vbADXI0zX8BdAJ8
+Imjh00y/BkPBQEMj2Mnnq/Vv1mY3cS6o/jWEEoY9ek4dOYN4tJ2EFTcInXaeRR3C
+a+Dsv9X/n0HaXTFCYU3upk0LgvQ7MIea91bgE8FNUHX84Rrqhr3zhmxnPUq8+oOk
+Za7tuSB6uDPUos7z3FUH8PUO0QUpi8oJlKl5AcwL8xYwMH/R0l7UmeszblVO72bI
+Z2PuFSdXCyyQO6HTRGSrKWs0suzaYBLx0tMoYGmEjz/BH56wAThP2P5u8TMkQH5P
+iOSi5Q7TphVOFd4E63IgHot49IrIKbMjJwBUYFpBIQKBgQD3RvM8LT4C/JdOztfK
+8g/UnZODpXllx1JCbrD3FO9andsGCZIwqrpGJVm9Lb9yCpm9jbcckDNNdO9mazHi
+Y5z6hBsc2MHnOJa2DHOgRzgtI9dWdVh3fnkFd8v3ftnzE+1LQKOh8h54ZY5gy+38
+c9XSSSIFwm16QCvEiR+lOMv8JwKBgQDxfDDxcf331s1/9AJpg0oi9mSyx3Du86MQ
+k5owOg9f47fbKMCZIae7JfqlmYoNtWhAKqtDSU8yKWQKpJ8nCr8p0BqEbmHgnA74
+Te5JDsxjhqGddSRflws3AnHQS+XrRPIrjyA7fyPv7QNBjYEPz/AsBVRTZ8PZ3iEW
+dJceNREALQKBgANbqU3151OvDnb5hCCzbNecVDaDdsSVEl7oleqlFCMM5b6NPrj+
+eI0fULqq9mCcGD5kwEnZA3lXzzB64DCM3cLhLGUV5Hw5XoKWZLOWhALI69G2wj7N
+LuOOHuz7ggY1DRHqjM5UNWm5J1fVLSQyhoLWj2m4nDf+yxleK1nZDZwdAoGAEuJY
+XXlBmBEHLvtg+OlYcdV82HI6RaVt2g0A4MaZjzEanpvYO+Fi4YK90BdqsVm/Vk0/
+6VohRFXySdbHz2DKxDVO7Y5IPy1VClvlx3bNyvarSsnvVz5TlTCuv9A/oZ9ZpMhj
+h+OQZuHNAGJVdmwXZwnfp0oVCcOSKNRjQOx7cN0CgYEAgv/X0QZJ5XGq2v9k97Wp
+fkCrWhN0IdV4n8CJCwZDxOM7wOW5yf9YQjPNFfr84V+iG9ygNm/+kXT5Nc/FUILq
+nQej3wcimO6WB8OItSpQUvm42wQj9+zFxMdEwGf6lya25mA9sbntI2vP4Sh2sRxS
+CJeQJewKp1UhqOcfbpjbGnY=
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta8_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta8_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMZN9yR514+gk2E3
-0KRcYYHiGhwK/86LPUkVEhwbt5zdKPbFXS5j92dLyYyVWhzol4kWg4H/vBAmUXz5
-8QP1UfQBRdrUL8/ZNWgMrhEtMTdac3PAYBPIEHM6fcmWjAcAsUFS0rBfzQEGuNc/
-2A8X+Tg5XS0JFJkFfB8fb8ktfW5hAgMBAAECgYEAtU+5xQcGGZM2zW+r+2tf19J0
-Dunbo+xZV4XFbh/FjM4FU0N3BCBwp2h62mf/4WikjLoh+W1qdNWkMgGQ5Q6bI0M1
-50l1Be8Trc4bVb+cNwFE4yxwvxRhB+WGuCPSXAAcuixhCVn/IHNZl/nLpT6n0nuf
-wIlVVVAamanwlHU537ECQQDh45JTkEgBrj+7l0BfYWWd/R66tdsV9TMV9VuauMV7
-TK8URQ4LaIZND8ax7JK74BuUh/TqEohhohThb69mGNTFAkEA4L0UgdFt6J5oZdSb
-yhCtt/w+xmAjQKe/evIpZw2nl7fG9schurDDdpbqIcou3zXN06S05+Z8DnEGF2up
-mQ3k7QJAJVFeXDXK35Q07T3YoalKi2ZEzF282wzOKsOFJbN+1Jbfmb6qylGzVknT
-7pMBzs4AYHJxkLYNF+wZ/QBhfsF9bQJAbmjWG1UNfxvbxDNoeiQphFs7Z/AxQYFo
-E/nGl2dg76uM5w47puFSlf9cdU9EKcrgHNstOUTFq76hNH5jKttlnQJAVyA7I677
-xhr9vvyZpubOlc994nzerYn9B+QmOX94oXLN59y50SEWILXKL/FS7xvJnt7z43wI
-yAQIHdgGPHrBWg==
+MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDFQokHNSXKT2Zz
+UBOnJ2LSfjvjibHGjV1lMPOoah9VqS6ShgTEKj3FvaM7nFjuY99Rtb3ZIsaqfku0
+kHpHib/M/2dVHx7aI0e9ygV+m9ysnnx/FehXCjLgiq1S8tSAk9nluYb18mQhwfx1
+/SuoZeJqoCmprWJ5BHx/1wN3fm/tWSgfmWGXNahniArhxrtxQAEhs6eCcpeOvV6k
+safdAtBk6rwz8gaWz+4v1H2/jCdApF0fn716/0AO4whQEN+L+g7kvSOFhlMWkWah
+2aF2raTyLyzuqO05ILdkJ/8CFswafFyWlu98DoQTtMnBygJOW1Cwrogk/sJ08/i9
+2JzwSullAgMBAAECggEBAKYLUcktZbgcigK6/zAPKVJCTCtGdszJpjpNsGytl97F
+YJyaD10IqaLP9J1zCDDzBMKFF1+1tEFDunotu6CIRVlMDDFM1u2MERGjAmkGzgTI
+C8f2KvNJdHYqhadzHIl2605Ck2ZoOP1pixfOmndP+/0BANEBUAjKS/pYhWSKm7DP
+h3IgoyoG5FHh86HtvZThR9XM/sTjVoIqkGkgvVT/s07N7cisxLUNXbM5govlVDjS
+ZVtwhS+gL2C4GIDR1+uYQ5vU6G2UiYtsHWovgcTVBYu8pYry8+mBlLFgDpbRzvU3
+Ow0K7YMVNbdwq6Z/efU9dUJtc+kbCx5Le5O495CMYOkCgYEA4VEenaCUfxPArZ08
+y+6yeiZZIQDOGXShno+YQr2dMxtYbye9J/ssw2lsW/yGD8Mn8wNwjXvPXAcOeRNu
+eyMMeiPqesXqdzyEUzhp2cpStJvNHtP6Qe7xTV22YZQZIyaQY42eQyVclaZ8l2c/
+IF0cTIW68nQqZ1HpowRwWP+zMq8CgYEA4B9O3ogz98phYtZBMVjZVPFKAKCc7mok
+uPJa0xFI7zfpw1wt0/3BsGa49jx+wSgpg9tIRXaZsL04337Q7JM/uOlvOtI0INQ0
+oL4kCYx9V47d5Vf2hOtv4S41skx5nBzB9MO07/OF+1MGydfjNWA9xTI5fP2/Jc+V
+Bco9moQWeisCgYEAvLrFCUWLfRIfj40ocq2DA/wBJjrVZ88g3X7sC+NlvHxIS/se
+X1HuAdTZdgeEh8lxOgYEjg5J94zVm6ciILSP6/MPoj0Lk0q2kDqtt0bYlf33B76J
+Xhb2OlanwP5bO+0+fpUOHrI55gQpUmyiHMrBPHu7xwB00Ex1hh3euT2dbXMCgYEA
+2d01Utb+BYMC9gwmZWzkH1FKyZ9Xzd76gZp9ta2Yw4oLwC+sEOYc0XiZliuqX+PF
+r3qLH5MxxX+7eG6Tc1WUXRD2YiySJdOCsTsEVw/tjB7CDz5Z0k33fOLpqb/ze1Dt
+LhzMl3CXrn7AG5e0M1+xzC6NebZEiOHoEC/PgJOkMe8CgYAZ1Swa9BgsIgUV4CMq
+6whXUga6dbVAyP2YIylCIoJHJaZfSNExUDyO5mCd51tMqqWJWP4sdyzhEJ1iphYo
+qFIgdkeAWIHsAUKBMxvP+NYs4RtZgSMFWig75lK+k6BV9m75CjwwEkfEzq90QyMF
+YA2LyzM2tJrruP6IvSOTClYc+Q==
 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/keys/ta9_key.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/keys/ta9_key.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,16 +1,28 @@
 -----BEGIN PRIVATE KEY-----
-MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAMmKLQ1TBOgCu7wn
-3w64MyUHVGHQ2bYIM1vD60yhH59RzKmDBxYVnGkLSHRiNV+jlDg3Dz9fWCaaNgui
-D7ubV//9cAHWKKK2Z+2pyJAVtX+RYDL/lhOkPwkjcC84byRUQZUvkVpupap32mxQ
-7mLlhYpnY338BzC685aTbF1fni4HAgMBAAECgYEAlB4F8EX0VCM2IBlZeLLte6hA
-XsckSgEK5cU+WAoOeIOgm3AdtCBb3GObc1V+DnTlCM+GWDfVTEGHuNL5JxMK/10Z
-DMqRQwqfIkJgyCZyJSi3giVisNyI211nDObL9Lym9zpg0pzTpVbg+oum38mAHK8+
-uzQpG3tPoOV3TWysgYECQQDqATw6GpwrNbt9rv/+ms73MkD2mWBvMTYKAvMxfFTo
-nE2n+pHMFmvXD358oYf5pvL61Cm4WCZMJR5pUBjSCpNBAkEA3Hu/Hzbc/xslKz0U
-otXvsVrbw/uGKoww1ZqyqlxgC6Fuk9x4NZa42F2EJYR4OrKedvF8QAvtvsbANazI
-8NSXRwJBAM4lrnAllyS93mF3tNAQg3nkDLTyI7FxMgEZ3jLfLFILuKHeLWkU64X3
-gV+8UfTObcoo9GQRTBPSs3rldCg95sECQB1ThFdVh82Swb3fkPgbtpcDe8m0keLk
-5LX0rqEESm4hmcCnCYIvOwTkY2hOF2PPUE6HzjwCmivO6c/53HxT+o8CQQCLKq92
-nbz7wz+H2a4Sue197zjfQqC4bc8wy0hwySH9W2y2W266y/hFj/W47+Lk+UH6NjkR
-/mKDg1LuFywz1pOG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 -----END PRIVATE KEY-----
--- a/src/tests/ro_data/signing_certs/produced/serial	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/serial	Wed Mar 09 11:27:23 2016 -0800
@@ -1,1 +1,1 @@
-30
+31
--- a/src/tests/ro_data/signing_certs/produced/ta1/ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta1/ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 17773656435948586063 (0xf6a8b65c108d044f)
+        Serial Number: 13325533720867278977 (0xb8edce5142c89081)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta1/emailAddress=ta1
         Validity
-            Not Before: Dec 13 00:13:33 2013 GMT
-            Not After : Sep  8 00:13:33 2016 GMT
+            Not Before: Jan 22 01:57:53 2016 GMT
+            Not After : Oct 18 01:57:53 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta1/emailAddress=ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c1:11:20:95:9b:6a:49:f5:e0:b3:80:97:37:02:
-                    fc:6f:99:6d:70:67:a1:47:66:cf:f7:24:58:55:c8:
-                    88:e4:da:89:a8:fc:97:f1:6c:fc:44:60:6b:5c:71:
-                    d7:84:22:16:a4:09:77:fb:a3:af:10:24:7b:13:03:
-                    b6:b9:c8:f0:03:00:74:a2:ca:10:9f:ad:17:32:e8:
-                    cb:fa:56:c1:fa:0c:3f:43:5a:36:ee:6b:94:12:94:
-                    48:a9:d9:1c:37:5c:76:6d:d5:ad:6f:37:ad:9f:88:
-                    78:50:92:59:d6:4f:2a:22:ba:a5:ec:29:c7:3e:b5:
-                    41:9e:ce:9b:9e:9e:d8:58:f7
+                    00:9c:25:72:a7:1d:ce:9e:93:33:ea:76:60:be:ba:
+                    03:c0:a6:7a:85:02:68:bf:9c:22:17:63:34:a4:b9:
+                    08:5b:46:3d:88:11:f7:1b:43:d9:b7:48:bc:7d:66:
+                    2a:e9:53:8a:da:8c:e4:6c:1e:a6:a2:cb:33:85:84:
+                    72:a1:d4:ec:2c:1b:8a:fa:1f:8d:11:4b:41:e2:ed:
+                    ea:42:ba:35:81:f8:0f:70:71:51:31:82:40:09:3f:
+                    42:9e:da:34:6c:d1:c6:7c:ac:91:a7:b6:fa:b9:1a:
+                    7c:25:1e:d2:61:68:02:41:90:ad:b1:01:fc:07:3e:
+                    39:a3:c1:ed:2c:3a:35:00:99:ff:08:fd:4c:30:57:
+                    71:83:6c:04:87:51:f0:e0:9c:e3:92:62:ec:1b:b4:
+                    b8:c8:dc:8d:b2:1b:4c:a7:dd:43:5c:af:f2:62:0c:
+                    fa:5a:28:f1:fd:89:95:74:27:29:55:b9:15:f8:c5:
+                    cf:fe:b7:d4:98:e6:2d:ee:09:5e:31:a3:81:8b:04:
+                    c9:c6:20:43:03:ca:b1:62:d1:ee:3b:ae:c2:47:9c:
+                    2d:d0:95:45:b8:73:d6:3f:03:41:42:aa:d6:c9:e7:
+                    7d:61:d8:0c:f2:db:26:cf:af:8b:71:74:35:5f:11:
+                    a2:de:ab:68:75:a4:18:dd:6e:aa:c6:d6:b5:30:42:
+                    e3:3b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                81:54:6B:06:08:DD:44:4F:08:81:21:7A:7C:D5:96:EA:53:2B:E3:0A
+                D6:A2:C9:8F:BE:AC:C1:F3:E7:8A:8D:01:1C:0A:7D:C1:EE:88:E5:A6
             X509v3 Authority Key Identifier: 
-                keyid:81:54:6B:06:08:DD:44:4F:08:81:21:7A:7C:D5:96:EA:53:2B:E3:0A
+                keyid:D6:A2:C9:8F:BE:AC:C1:F3:E7:8A:8D:01:1C:0A:7D:C1:EE:88:E5:A6
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         94:f7:77:15:8b:2a:ab:eb:9a:7f:a2:7d:d9:5b:be:6d:bc:e2:
-         49:bf:7d:16:36:0a:72:24:be:72:af:59:2f:9a:cc:d2:da:74:
-         fc:03:f5:9e:c2:e8:a4:ea:99:90:30:7e:b2:b0:6f:b6:fe:af:
-         fd:d6:f0:51:50:52:99:d2:0c:dc:88:4a:54:3c:09:93:9b:83:
-         82:84:64:78:d7:d9:00:90:ee:01:9c:69:05:34:c1:2d:b3:46:
-         da:9b:3a:47:65:76:68:63:6c:3d:cb:47:cc:71:05:f2:22:6b:
-         bd:66:0b:6a:90:45:5f:60:11:4c:7e:11:32:8c:8b:ec:70:c6:
-         f6:b4
+         92:5c:43:32:53:8c:e5:b4:74:c6:c4:78:20:ec:74:8c:28:7d:
+         b0:b1:e2:cd:cd:bc:f6:8c:e5:60:e2:0b:10:b5:be:15:fc:34:
+         bf:f1:b9:8b:c8:16:22:02:05:a5:09:30:2f:c4:47:6b:d0:f0:
+         d3:c4:39:3f:66:e5:1e:f2:8c:10:a7:0d:5c:94:64:1e:c1:69:
+         25:16:9d:92:76:b0:ef:92:a2:db:64:56:cf:b1:fc:1a:89:cb:
+         21:89:6d:6f:73:5c:d3:6a:06:c3:d5:ea:3b:80:8a:ac:a5:25:
+         b7:59:fd:ca:63:a7:bf:96:50:dd:cd:f6:90:25:6c:b4:60:b3:
+         23:37:ea:9c:95:e7:3a:c1:78:f8:c9:bf:59:57:e2:d5:35:41:
+         d0:49:9a:56:e4:97:89:c5:eb:51:b3:bd:86:d0:3b:bc:fa:fe:
+         b3:11:42:4d:39:3f:64:b7:60:87:dc:d0:e4:e8:7b:f1:39:39:
+         b2:1d:c3:04:22:f3:54:d7:48:44:33:48:8d:38:89:30:f8:17:
+         52:5c:15:5a:0d:ce:fe:bd:34:c2:b3:e2:0d:f5:f8:30:ee:f2:
+         ad:01:fb:54:ef:84:50:c7:b8:f4:63:76:f7:6a:9a:5a:94:3f:
+         29:a0:cf:bf:5f:10:d9:59:12:34:43:6c:cb:d6:b6:78:11:85:
+         0c:c3:19:aa
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAPaotlwQjQRPMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJALjtzlFCyJCBMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGExMRIwEAYJKoZIhvcNAQkBFgN0
-YTEwHhcNMTMxMjEzMDAxMzMzWhcNMTYwOTA4MDAxMzMzWjBpMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzUzWhcNMTgxMDE4MDE1NzUzWjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAGCSqGSIb3DQEJARYDdGExMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDBESCVm2pJ9eCzgJc3AvxvmW1wZ6FH
-Zs/3JFhVyIjk2omo/JfxbPxEYGtccdeEIhakCXf7o68QJHsTA7a5yPADAHSiyhCf
-rRcy6Mv6VsH6DD9DWjbua5QSlEip2Rw3XHZt1a1vN62fiHhQklnWTyoiuqXsKcc+
-tUGezpuenthY9wIDAQABo1AwTjAdBgNVHQ4EFgQUgVRrBgjdRE8IgSF6fNWW6lMr
-4wowHwYDVR0jBBgwFoAUgVRrBgjdRE8IgSF6fNWW6lMr4wowDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQCU93cViyqr65p/on3ZW75tvOJJv30WNgpyJL5y
-r1kvmszS2nT8A/Wewuik6pmQMH6ysG+2/q/91vBRUFKZ0gzciEpUPAmTm4OChGR4
-19kAkO4BnGkFNMEts0bamzpHZXZoY2w9y0fMcQXyImu9ZgtqkEVfYBFMfhEyjIvs
-cMb2tA==
+BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAGCSqGSIb3DQEJARYDdGExMIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnCVypx3OnpMz6nZgvroDwKZ6
+hQJov5wiF2M0pLkIW0Y9iBH3G0PZt0i8fWYq6VOK2ozkbB6mosszhYRyodTsLBuK
++h+NEUtB4u3qQro1gfgPcHFRMYJACT9Cnto0bNHGfKyRp7b6uRp8JR7SYWgCQZCt
+sQH8Bz45o8HtLDo1AJn/CP1MMFdxg2wEh1Hw4JzjkmLsG7S4yNyNshtMp91DXK/y
+Ygz6Wijx/YmVdCcpVbkV+MXP/rfUmOYt7gleMaOBiwTJxiBDA8qxYtHuO67CR5wt
+0JVFuHPWPwNBQqrWyed9YdgM8tsmz6+LcXQ1XxGi3qtodaQY3W6qxta1MELjOwID
+AQABo1AwTjAdBgNVHQ4EFgQU1qLJj76swfPnio0BHAp9we6I5aYwHwYDVR0jBBgw
+FoAU1qLJj76swfPnio0BHAp9we6I5aYwDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0B
+AQsFAAOCAQEAklxDMlOM5bR0xsR4IOx0jCh9sLHizc289ozlYOILELW+Ffw0v/G5
+i8gWIgIFpQkwL8RHa9Dw08Q5P2blHvKMEKcNXJRkHsFpJRadknaw75Ki22RWz7H8
+GonLIYltb3Nc02oGw9XqO4CKrKUlt1n9ymOnv5ZQ3c32kCVstGCzIzfqnJXnOsF4
++Mm/WVfi1TVB0EmaVuSXicXrUbO9htA7vPr+sxFCTTk/ZLdgh9zQ5Oh78Tk5sh3D
+BCLzVNdIRDNIjTiJMPgXUlwVWg3O/r00wrPiDfX4MO7yrQH7VO+EUMe49GN292qa
+WpQ/KaDPv18Q2VkSNENsy9a2eBGFDMMZqg==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta10/ta10_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta10/ta10_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 9711796497956498587 (0x86c73b75a7946c9b)
+        Serial Number: 12593192084672623211 (0xaec4017abb2c326b)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta10, CN=localhost/emailAddress=ta10
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta10, CN=localhost/emailAddress=ta10
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ab:08:de:44:e1:7d:cf:87:e5:0d:f9:b6:66:79:
-                    45:4b:18:3f:c4:c3:bc:3c:4e:10:1c:23:36:0b:17:
-                    8e:53:e9:1d:52:c0:d3:78:ce:74:30:13:d9:3e:98:
-                    8e:08:94:fe:76:94:55:7a:d9:73:87:01:5e:dd:c7:
-                    7b:5e:56:94:a6:5d:e6:8a:ab:22:03:cf:e1:7a:1c:
-                    7e:fb:16:c2:7c:f4:a3:6c:46:28:0b:15:15:e9:92:
-                    4f:50:a3:e3:04:25:91:6d:d0:71:2f:66:b3:20:64:
-                    db:f1:60:8d:3f:52:94:13:f1:f1:00:93:0b:20:be:
-                    f3:98:7d:c8:58:e3:f0:e9:c5
+                    00:bb:8a:29:e2:f5:35:c0:f8:70:32:a3:10:8f:ad:
+                    10:64:7c:ae:af:d6:00:8f:68:7c:32:9d:dc:70:24:
+                    2a:74:e8:e6:17:10:21:dd:1d:3d:5c:69:e2:93:72:
+                    9a:c9:67:7d:4b:00:ec:ef:7b:c5:c4:30:a4:e5:f6:
+                    56:3a:4c:24:68:77:4b:cc:27:cd:51:0f:c7:aa:ea:
+                    18:e2:7c:c9:91:0d:82:0c:29:66:04:3b:4f:06:30:
+                    9e:5c:4b:15:54:95:18:7d:cc:11:08:80:79:61:5d:
+                    78:0e:ad:9b:0f:fa:6d:2c:38:24:a1:50:00:eb:47:
+                    3e:15:3b:d8:65:c0:ce:15:e5:99:13:0a:75:fb:ca:
+                    ee:b2:e8:f3:29:b5:e7:0e:c9:a1:bd:09:ce:de:d6:
+                    d8:52:13:ed:17:1e:f1:5d:33:a5:3c:4b:f0:44:0d:
+                    ec:5b:b4:5d:e2:ca:4e:56:13:ab:f2:b6:0a:f7:ad:
+                    00:11:eb:36:c6:80:b9:07:01:d7:88:09:5f:3d:1a:
+                    35:a4:d2:36:0d:94:e8:11:5a:f4:b5:9e:9d:55:db:
+                    87:28:f4:8b:ae:8d:a5:62:f3:38:74:b7:98:db:90:
+                    61:08:af:4b:4f:5d:4d:98:0d:1b:99:ef:ac:85:d7:
+                    3a:bd:09:87:63:9e:17:8a:7b:ea:db:cd:06:07:18:
+                    59:9f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                61:D2:DF:69:D2:65:98:6E:36:8B:4E:A5:34:33:A7:EF:84:5D:DE:F4
+                E7:CA:0D:69:E0:1A:C5:76:E4:55:89:D0:CF:5A:F4:B8:CE:3D:0C:E1
             X509v3 Authority Key Identifier: 
-                keyid:61:D2:DF:69:D2:65:98:6E:36:8B:4E:A5:34:33:A7:EF:84:5D:DE:F4
+                keyid:E7:CA:0D:69:E0:1A:C5:76:E4:55:89:D0:CF:5A:F4:B8:CE:3D:0C:E1
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         48:43:2e:21:5e:c5:85:b1:97:37:72:7a:4a:a3:c0:db:5f:c4:
-         42:51:d0:3e:f5:20:43:f6:72:61:b3:fb:8f:13:71:36:0e:8e:
-         33:8c:14:7d:c2:39:ed:36:a9:55:db:bd:24:de:96:2c:b2:61:
-         d5:95:36:97:e4:b6:17:d3:a5:6c:8c:96:1a:89:54:ab:43:f0:
-         76:b1:f6:f1:4a:0d:69:79:ea:95:38:76:c8:5b:cc:99:ca:ba:
-         0d:71:7d:0f:d0:31:8c:94:a9:2d:7b:91:56:98:a1:ea:75:08:
-         ea:fe:03:e0:23:09:32:00:88:1e:83:f6:fe:df:40:3c:78:25:
-         ae:e5
+         22:75:2b:e1:20:a0:76:8b:a6:ff:e1:9d:5e:c0:66:9c:f4:b7:
+         2a:90:9c:19:21:ec:3b:24:db:3b:a0:7b:4a:8a:61:d5:fe:d6:
+         4a:0d:0c:a5:be:be:bd:0b:98:bd:bf:7a:60:15:aa:9d:0a:a4:
+         65:4f:18:85:a5:55:f6:cb:01:8c:72:ad:08:43:cb:01:ee:4b:
+         8f:14:d6:f1:42:f6:f4:40:86:67:d0:a3:32:dc:ac:94:94:44:
+         bc:93:c5:38:32:46:02:da:46:1b:12:c4:b1:8c:1b:11:7b:df:
+         9f:27:ce:1d:65:97:59:cf:e2:0d:4b:4f:23:52:98:19:83:d8:
+         b4:b7:9d:a6:2f:a6:7e:a5:8b:ba:cb:28:19:09:1d:5c:19:0d:
+         fa:92:59:10:58:f3:1b:11:38:dd:4b:64:f3:98:24:e9:29:3f:
+         65:e1:9f:dc:2f:6b:96:c7:d2:2b:63:cb:72:9e:1a:36:5a:6f:
+         06:eb:45:a2:f2:70:c2:be:23:a8:03:47:19:e5:03:63:9c:e1:
+         e1:ed:91:de:e5:96:ff:25:ee:ef:1b:b3:d7:a1:57:9f:a1:38:
+         7d:4e:d8:de:62:e3:60:40:4a:81:d7:65:d4:90:29:57:97:1a:
+         13:b5:d9:0c:06:c5:e8:2b:5d:c7:1b:c0:48:6b:d2:c0:5a:8f:
+         c0:79:5d:fb
 -----BEGIN CERTIFICATE-----
-MIICzDCCAjWgAwIBAgIJAIbHO3WnlGybMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
+MIID0TCCArmgAwIBAgIJAK7EAXq7LDJrMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTENMAsGA1UECwwEdGExMDESMBAGA1UEAwwJbG9jYWxo
-b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTEwMB4XDTEzMTIxMzAwMTMzOVoXDTE2MDkw
-ODAwMTMzOVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
+b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTEwMB4XDTE2MDEyMjAxNTgwMVoXDTE4MTAx
+ODAxNTgwMVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
 BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MQ0wCwYDVQQLDAR0YTEw
-MRIwEAYDVQQDDAlsb2NhbGhvc3QxEzARBgkqhkiG9w0BCQEWBHRhMTAwgZ8wDQYJ
-KoZIhvcNAQEBBQADgY0AMIGJAoGBAKsI3kThfc+H5Q35tmZ5RUsYP8TDvDxOEBwj
-NgsXjlPpHVLA03jOdDAT2T6YjgiU/naUVXrZc4cBXt3He15WlKZd5oqrIgPP4Xoc
-fvsWwnz0o2xGKAsVFemST1Cj4wQlkW3QcS9msyBk2/FgjT9SlBPx8QCTCyC+85h9
-yFjj8OnFAgMBAAGjUDBOMB0GA1UdDgQWBBRh0t9p0mWYbjaLTqU0M6fvhF3e9DAf
-BgNVHSMEGDAWgBRh0t9p0mWYbjaLTqU0M6fvhF3e9DAMBgNVHRMEBTADAQH/MA0G
-CSqGSIb3DQEBCwUAA4GBAEhDLiFexYWxlzdyekqjwNtfxEJR0D71IEP2cmGz+48T
-cTYOjjOMFH3COe02qVXbvSTeliyyYdWVNpfkthfTpWyMlhqJVKtD8Hax9vFKDWl5
-6pU4dshbzJnKug1xfQ/QMYyUqS17kVaYoep1COr+A+AjCTIAiB6D9v7fQDx4Ja7l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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta11/ta11_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta11/ta11_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 10111560406944601325 (0x8c537a9de4d654ed)
+        Serial Number: 11538474728423483423 (0xa020e5a1cd80e81f)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta11, CN=localhost/emailAddress=ta11
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:02 2016 GMT
+            Not After : Oct 18 01:58:02 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta11, CN=localhost/emailAddress=ta11
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:f3:d5:2f:b4:3e:12:ee:e5:01:6a:41:a4:09:1b:
-                    12:5f:f3:d5:a2:7e:3c:d8:6f:6f:a7:30:af:72:3d:
-                    f4:f4:31:30:94:b9:09:d8:2f:36:ba:12:61:56:8c:
-                    87:f9:52:6f:8b:b5:28:d1:23:93:f3:20:d4:b5:2d:
-                    ca:29:10:f5:10:7b:ad:d6:ee:de:40:22:d9:10:32:
-                    30:93:27:22:6d:87:f9:ed:85:16:c2:6d:da:24:51:
-                    db:1a:00:53:2b:65:4a:ce:24:0f:cf:57:f1:c0:51:
-                    9e:0c:ac:2f:17:5d:72:c1:f4:8d:83:20:41:d3:10:
-                    5f:f2:e0:2d:9f:ec:da:97:7d
+                    00:d4:7c:eb:92:70:fd:12:c6:4a:82:f7:e8:7b:29:
+                    75:fc:49:79:29:3f:82:26:5e:8f:f9:b2:ee:6a:a2:
+                    9b:75:40:f3:3e:91:54:ca:a3:35:04:50:bf:88:03:
+                    fe:dd:5d:b1:ba:95:c1:27:b7:26:88:e9:33:e6:c1:
+                    45:bc:d3:a9:0a:2d:48:7a:eb:54:db:11:94:32:89:
+                    52:e6:be:d1:bd:71:aa:1e:e5:e4:fc:78:46:6b:a9:
+                    78:74:d5:a6:d5:2b:1a:38:3b:f9:95:8b:85:c4:07:
+                    07:31:95:95:98:6a:5d:42:64:38:21:14:de:ca:49:
+                    5d:f3:11:e3:09:26:ab:22:be:ba:68:8d:48:39:af:
+                    db:9b:8d:30:d9:1d:65:12:e0:4d:ed:35:5b:93:12:
+                    53:1d:33:58:e9:77:b4:b8:5b:ea:39:6c:9c:94:eb:
+                    02:55:41:15:2c:e5:7c:f6:5c:10:89:dc:83:15:99:
+                    17:bb:ee:0d:64:f1:6a:f8:9c:3b:14:bd:45:d6:0b:
+                    2a:e6:ee:a9:b8:47:31:c1:a8:5e:0d:13:90:77:8a:
+                    eb:e5:3a:f3:e3:0b:9f:95:7f:8d:ea:35:e1:b7:22:
+                    02:4e:44:d4:eb:6c:37:82:f2:20:ed:3a:3b:48:be:
+                    f7:77:d9:9f:7f:3f:0e:5b:1b:d3:d1:b1:5c:4c:c5:
+                    5d:7b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                BD:98:0D:A4:4D:61:87:11:83:C8:53:D1:C9:62:9D:ED:45:61:DD:42
+                EC:2A:27:F4:D2:31:C8:60:E5:32:AC:BC:13:50:27:6E:E4:59:F9:3C
             X509v3 Authority Key Identifier: 
-                keyid:BD:98:0D:A4:4D:61:87:11:83:C8:53:D1:C9:62:9D:ED:45:61:DD:42
+                keyid:EC:2A:27:F4:D2:31:C8:60:E5:32:AC:BC:13:50:27:6E:E4:59:F9:3C
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         36:46:25:95:5e:65:37:e1:c4:14:31:7a:2a:a8:16:c0:bf:77:
-         ae:6a:17:f6:f2:dc:7c:0c:84:52:bb:07:4c:cb:1c:4e:80:b3:
-         55:74:15:69:40:a2:54:e9:e5:f8:2e:2f:b2:c9:37:ef:3d:7f:
-         87:64:02:e3:7c:f2:ec:97:77:b4:63:77:80:c1:61:25:fb:d5:
-         e0:26:c1:89:f0:0e:5d:65:d4:ba:d7:55:7b:ce:af:77:55:65:
-         96:7a:8d:7d:e5:79:a0:88:13:7a:cf:cf:4e:4d:a8:34:2d:3b:
-         f3:b2:44:f9:8b:c9:91:44:36:0f:94:eb:45:dd:2d:03:68:3e:
-         38:2e
+         8b:e3:71:05:f5:33:69:fd:f9:97:c0:a9:3c:8e:33:9c:2a:03:
+         1f:0a:5c:62:f5:3a:48:9a:cd:49:6f:18:29:bf:69:94:d0:94:
+         64:e2:99:8a:c4:28:88:b0:31:bb:85:f2:35:8a:c8:85:84:9a:
+         45:87:78:bc:1e:ff:0c:f1:d8:dd:16:3e:65:ae:f7:10:48:21:
+         6c:b7:d1:95:db:ef:5f:33:23:8d:3d:4b:cb:4a:af:91:31:ee:
+         d1:62:ee:85:e0:fa:48:bf:bf:22:fe:1d:50:ea:12:d6:1e:ad:
+         56:40:85:ab:ce:02:a1:2e:7c:ce:ff:8b:45:b4:78:53:d2:a5:
+         73:72:7c:3a:81:d7:d3:9e:1b:e6:22:14:53:28:f9:c9:bc:02:
+         14:8b:45:1c:16:9e:43:b4:8b:8c:23:89:79:2f:81:70:56:6e:
+         58:4a:7f:77:6b:b0:ec:0b:5d:15:ff:12:ce:94:55:eb:23:08:
+         3d:0f:90:68:be:c8:85:f8:9e:fb:fe:4b:c1:5f:8b:36:ae:31:
+         56:cb:ed:0c:88:df:d0:dc:9b:62:e9:68:3f:39:6f:17:e3:2a:
+         eb:3c:85:f0:90:b6:d5:54:90:17:16:b1:7c:30:88:1c:91:83:
+         fc:81:3f:77:26:3d:af:48:11:34:19:6a:f7:83:fb:47:a4:2e:
+         f0:a8:e2:c6
 -----BEGIN CERTIFICATE-----
-MIICzDCCAjWgAwIBAgIJAIxTep3k1lTtMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
+MIID0TCCArmgAwIBAgIJAKAg5aHNgOgfMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTENMAsGA1UECwwEdGExMTESMBAGA1UEAwwJbG9jYWxo
-b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTExMB4XDTEzMTIxMzAwMTMzOVoXDTE2MDkw
-ODAwMTMzOVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
+b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTExMB4XDTE2MDEyMjAxNTgwMloXDTE4MTAx
+ODAxNTgwMlowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
 BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MQ0wCwYDVQQLDAR0YTEx
-MRIwEAYDVQQDDAlsb2NhbGhvc3QxEzARBgkqhkiG9w0BCQEWBHRhMTEwgZ8wDQYJ
-KoZIhvcNAQEBBQADgY0AMIGJAoGBAPPVL7Q+Eu7lAWpBpAkbEl/z1aJ+PNhvb6cw
-r3I99PQxMJS5CdgvNroSYVaMh/lSb4u1KNEjk/Mg1LUtyikQ9RB7rdbu3kAi2RAy
-MJMnIm2H+e2FFsJt2iRR2xoAUytlSs4kD89X8cBRngysLxddcsH0jYMgQdMQX/Lg
-LZ/s2pd9AgMBAAGjUDBOMB0GA1UdDgQWBBS9mA2kTWGHEYPIU9HJYp3tRWHdQjAf
-BgNVHSMEGDAWgBS9mA2kTWGHEYPIU9HJYp3tRWHdQjAMBgNVHRMEBTADAQH/MA0G
-CSqGSIb3DQEBCwUAA4GBADZGJZVeZTfhxBQxeiqoFsC/d65qF/by3HwMhFK7B0zL
-HE6As1V0FWlAolTp5fguL7LJN+89f4dkAuN88uyXd7Rjd4DBYSX71eAmwYnwDl1l
-1LrXVXvOr3dVZZZ6jX3leaCIE3rPz05NqDQtO/OyRPmLyZFENg+U60XdLQNoPjgu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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta2/ta2_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta2/ta2_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 17668597499765822237 (0xf53377d054e5931d)
+        Serial Number: 14037481157086320985 (0xc2cf26bd155e9959)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta2/emailAddress=ta2
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta2/emailAddress=ta2
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ca:34:f6:15:9c:de:7d:a0:37:35:0b:50:e2:d8:
-                    5b:71:aa:30:27:c3:fb:b2:54:24:b2:7d:cc:52:a5:
-                    3d:90:1e:1c:38:d4:b4:f0:f4:b6:63:db:dc:25:c2:
-                    ab:b2:6a:b6:90:85:85:aa:5f:ed:0f:53:53:82:5c:
-                    19:63:d5:bb:fb:b3:d8:cc:3c:9b:4b:99:f1:55:58:
-                    bb:36:5d:71:6b:96:1a:2f:11:c9:8e:1e:49:bd:66:
-                    39:3f:4e:9d:30:f9:5e:7d:40:05:8f:2e:33:04:75:
-                    00:7b:dc:54:4d:b7:37:68:72:e6:f3:b7:3d:29:58:
-                    84:01:6b:98:29:ba:4c:2b:c1
+                    00:f8:5b:ff:2a:97:8b:88:f0:02:a9:4f:65:50:a2:
+                    cd:aa:f4:1c:29:98:f7:e9:6e:29:60:2a:3a:f2:f6:
+                    5f:f6:46:70:1a:d6:ae:89:38:93:d5:53:6f:5e:cb:
+                    e2:88:c1:e5:94:c7:b8:e4:45:80:5e:04:6f:6f:09:
+                    cf:d6:22:61:6a:dc:64:0f:b5:ea:e8:52:77:e2:fe:
+                    7f:ed:8a:c8:da:90:39:08:79:c4:06:05:37:7a:a6:
+                    85:55:d6:ac:e5:dd:a6:44:fa:26:6b:e7:36:53:7c:
+                    7e:8a:c5:b4:e1:90:5f:46:b3:ff:16:d2:cf:d3:be:
+                    e9:f8:64:e5:5c:3d:83:1e:42:d7:fb:ff:ba:d5:41:
+                    2d:b0:d4:5b:a8:d4:87:e6:10:8e:27:46:bf:50:a8:
+                    d2:89:88:11:5c:61:11:6c:0e:f2:8b:24:97:ed:64:
+                    cb:33:15:bb:73:2e:c1:27:a9:fb:2d:94:ce:ef:cd:
+                    b7:f2:f8:5b:cb:a0:82:cb:88:3f:c0:db:82:ba:81:
+                    b8:28:17:49:6c:ba:5e:67:59:9b:a4:c4:74:d9:ac:
+                    0b:01:48:73:21:d9:70:5a:d9:c7:7b:d0:11:45:b6:
+                    59:7a:45:b9:b6:75:86:73:4b:86:94:14:35:d9:cc:
+                    a4:fc:d9:8f:f3:cb:4e:97:57:9b:bb:e5:41:64:10:
+                    70:a5
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                D2:63:03:4B:B8:08:98:F2:25:62:95:57:75:A2:F1:AA:83:E9:0B:5F
+                57:64:C5:AD:5A:0B:B3:1B:B5:0C:AD:7A:A4:1B:D6:06:33:72:B9:B9
             X509v3 Authority Key Identifier: 
-                keyid:D2:63:03:4B:B8:08:98:F2:25:62:95:57:75:A2:F1:AA:83:E9:0B:5F
+                keyid:57:64:C5:AD:5A:0B:B3:1B:B5:0C:AD:7A:A4:1B:D6:06:33:72:B9:B9
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         40:4c:5f:92:42:4b:a1:21:e1:76:e1:87:1c:42:1f:15:bd:08:
-         4b:bd:ec:a8:8d:6f:d8:f4:2a:df:5d:f8:4c:df:6a:ea:5f:07:
-         ce:00:0a:06:88:60:9c:32:13:4f:e5:99:99:90:56:bc:91:7a:
-         5b:e2:2f:f6:90:e9:97:11:6c:ff:7c:aa:32:37:60:95:0b:b5:
-         b1:99:ec:1d:62:26:51:2f:b9:a2:f1:d2:ed:89:e4:52:c7:fa:
-         9b:62:d3:92:c4:33:c7:95:cb:4c:23:02:2d:af:bf:0e:58:26:
-         24:b7:b7:1c:f2:f4:88:3a:12:36:40:e5:58:5a:25:db:24:f0:
-         dd:9d
+         e3:cb:29:b4:e6:7b:26:39:35:bf:1b:dd:40:40:6d:1a:66:10:
+         b6:3d:2a:6c:2b:ff:c7:d3:e8:f4:55:e6:bd:f9:a0:e6:9f:30:
+         b2:c9:61:14:2c:c8:39:ab:1a:5e:32:2d:51:81:23:46:9a:27:
+         6d:37:dd:d7:a7:a9:3c:28:ed:9e:e9:97:1b:24:18:fc:8c:93:
+         c5:69:ea:9d:1e:69:d7:65:a3:d8:68:fc:ab:79:33:76:10:18:
+         2d:76:0e:c0:c3:62:93:60:3c:96:fc:0d:07:c8:85:15:87:04:
+         b8:8f:ca:48:7c:c6:6f:7f:f8:44:61:c4:c2:94:88:53:1e:4f:
+         ef:a7:14:7e:ec:a0:50:dc:f1:f9:7f:4d:77:d5:c2:50:05:26:
+         77:ec:18:8e:0b:b3:f3:7e:31:61:73:30:b5:5e:64:eb:13:8a:
+         89:25:bc:b1:f2:af:ba:7c:aa:e9:89:45:ad:18:ab:25:a9:d0:
+         d8:b5:94:8f:d0:ea:58:37:28:34:a5:b5:cf:cc:5b:cf:f5:c2:
+         6d:67:43:e4:f0:ea:40:ff:7a:8d:2e:55:2c:54:5c:23:00:e5:
+         52:52:21:db:58:c6:ca:71:ef:47:97:0e:5a:ab:20:98:4d:60:
+         26:29:ed:03:5c:0b:d1:b6:e7:bd:a9:43:72:95:dc:83:98:fe:
+         a6:1b:51:f1
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAPUzd9BU5ZMdMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJAMLPJr0VXplZMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEyMRIwEAYJKoZIhvcNAQkBFgN0
-YTIwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjBpMQswCQYDVQQGEwJV
+YTIwHhcNMTYwMTIyMDE1NzU1WhcNMTgxMDE4MDE1NzU1WjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMjESMBAGCSqGSIb3DQEJARYDdGEyMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKNPYVnN59oDc1C1Di2FtxqjAnw/uy
-VCSyfcxSpT2QHhw41LTw9LZj29wlwquyaraQhYWqX+0PU1OCXBlj1bv7s9jMPJtL
-mfFVWLs2XXFrlhovEcmOHkm9Zjk/Tp0w+V59QAWPLjMEdQB73FRNtzdocubztz0p
-WIQBa5gpukwrwQIDAQABo1AwTjAdBgNVHQ4EFgQU0mMDS7gImPIlYpVXdaLxqoPp
-C18wHwYDVR0jBBgwFoAU0mMDS7gImPIlYpVXdaLxqoPpC18wDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQBATF+SQkuhIeF24YccQh8VvQhLveyojW/Y9Crf
-XfhM32rqXwfOAAoGiGCcMhNP5ZmZkFa8kXpb4i/2kOmXEWz/fKoyN2CVC7Wxmewd
-YiZRL7mi8dLtieRSx/qbYtOSxDPHlctMIwItr78OWCYkt7cc8vSIOhI2QOVYWiXb
-JPDdnQ==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta3/ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta3/ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 13890425601977148222 (0xc0c4b47d88d6e33e)
+        Serial Number: 9949897849350864516 (0x8a1523608dfb3e84)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:cc:99:d3:8e:88:a3:54:f1:da:a6:39:be:69:28:
-                    5a:87:05:0b:04:59:41:21:39:40:8a:46:fd:f5:20:
-                    d5:6b:b6:02:cd:5f:62:2e:88:34:8b:3d:f1:c0:fe:
-                    38:f7:f6:1f:65:10:d7:0c:03:4c:90:17:f7:25:a4:
-                    62:eb:80:83:44:1f:b2:53:a4:de:c5:d2:17:7e:f6:
-                    96:fe:e2:1a:bc:45:97:dc:29:f9:46:70:11:8d:4a:
-                    f4:b6:b7:2d:67:20:8f:d0:6a:0f:20:09:ff:7c:11:
-                    1c:94:9b:5e:83:57:67:35:2e:37:a2:54:97:2a:fb:
-                    d1:38:64:d5:e0:79:2f:ae:2f
+                    00:98:d7:49:7a:3f:07:dd:b1:5c:80:8e:92:2e:dc:
+                    4f:66:3c:7a:dd:51:ba:c0:a4:64:46:6e:d2:16:6f:
+                    93:51:be:89:44:64:b2:f8:cf:b4:e6:82:d5:4e:f2:
+                    3a:8b:20:76:a2:a4:4e:7f:12:1c:ff:2d:66:93:fc:
+                    2b:d5:b1:13:aa:91:9c:12:84:6c:a8:1d:d2:12:8e:
+                    34:56:3c:5a:74:6a:42:74:55:ca:a2:ac:60:5f:33:
+                    f1:b7:56:fc:44:d7:e3:26:94:08:18:05:47:b3:49:
+                    64:f2:73:a0:5c:fa:38:2f:ea:87:4d:42:30:2c:9b:
+                    b9:03:db:9c:07:7a:a1:d2:b6:bf:5a:9a:b8:d0:9b:
+                    a5:fb:94:e3:64:b3:a1:95:ae:8d:de:50:37:bb:89:
+                    14:7d:8a:8d:46:30:92:3a:01:f8:57:db:a4:6f:ba:
+                    7b:f8:2a:03:72:2e:03:29:b2:33:0c:cf:65:28:a7:
+                    25:ef:a4:00:c8:f2:40:d7:d9:f8:16:8c:44:4c:d4:
+                    9e:8e:da:41:72:84:b5:02:03:b2:6c:77:07:7f:08:
+                    3f:08:79:73:f2:56:7c:b9:1d:c5:75:c1:5f:bc:d2:
+                    36:66:b4:4d:cb:dd:9d:2c:84:cc:2f:78:27:c0:88:
+                    5a:6d:1b:9f:19:6b:9d:af:9f:05:0f:35:22:09:a4:
+                    ee:d9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
             X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         22:83:f2:64:c1:e3:e1:67:e4:55:ef:3b:0c:37:93:e9:c1:d7:
-         3f:0e:74:f1:03:59:1d:88:03:dd:d0:f5:38:40:c1:f3:da:93:
-         ff:c9:3f:6c:e8:14:ea:87:7f:25:34:3d:93:81:05:7d:89:70:
-         d2:18:50:17:a9:df:dd:c9:b2:88:80:7d:ed:3c:c5:8d:30:6d:
-         56:c8:f6:df:58:82:b5:76:0c:ab:e9:2d:78:be:1a:d2:e6:8e:
-         85:3f:00:6c:12:bf:d9:99:e1:dc:12:67:e0:57:9c:56:1e:2d:
-         e5:39:04:82:c2:a6:e0:ca:88:60:74:a2:1a:2a:2b:f4:a5:e9:
-         8e:07
+         20:0c:2d:f2:b0:de:d6:bf:a0:f3:45:fa:12:6d:42:9c:fa:31:
+         2f:4e:85:3c:76:2f:07:19:51:91:c6:92:4d:95:06:97:8d:9c:
+         c3:a5:d3:84:f9:ad:46:ec:35:b6:25:3e:04:fb:ff:15:3e:38:
+         ad:af:86:ac:69:17:8f:79:57:c4:59:fb:f5:2c:02:46:1c:14:
+         10:78:7f:6f:73:d9:21:ed:d4:c3:29:20:d6:60:04:f2:f7:92:
+         73:5f:38:63:60:8b:9f:cb:8f:53:e5:25:9a:11:83:e7:b0:cf:
+         10:c0:98:3a:20:0a:a6:49:d3:65:7f:cf:9f:20:ad:d6:1d:c2:
+         24:a7:31:df:93:5b:94:83:79:f4:b6:da:b8:78:ea:4f:81:00:
+         5e:6b:8d:26:b9:a9:e7:aa:a3:c9:f3:12:ab:ab:56:42:f2:7c:
+         14:ee:87:7f:9e:1a:bc:70:47:39:a1:24:96:3c:8b:cc:61:22:
+         23:9d:17:24:2d:ec:ac:12:81:dc:e2:48:9c:1e:d2:b7:8a:84:
+         27:39:2e:db:b1:6b:c5:5d:e0:37:f6:c1:04:9d:a8:7f:6c:ae:
+         8a:ad:eb:f9:01:43:53:e9:58:5d:11:8e:08:fb:8f:cc:2b:ce:
+         b6:81:18:42:13:14:27:bf:af:98:0e:0e:76:8d:d6:d5:19:1d:
+         68:b3:cd:95
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAMDEtH2I1uM+MA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJAIoVI2CN+z6EMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZIhvcNAQkBFgN0
-YTMwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjBpMQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU2WhcNMTgxMDE4MDE1NzU2WjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDMmdOOiKNU8dqmOb5pKFqHBQsEWUEh
-OUCKRv31INVrtgLNX2IuiDSLPfHA/jj39h9lENcMA0yQF/clpGLrgINEH7JTpN7F
-0hd+9pb+4hq8RZfcKflGcBGNSvS2ty1nII/Qag8gCf98ERyUm16DV2c1LjeiVJcq
-+9E4ZNXgeS+uLwIDAQABo1AwTjAdBgNVHQ4EFgQUtNQ2n/jLol9Qidoh4yfEkfeE
-iEUwHwYDVR0jBBgwFoAUtNQ2n/jLol9Qidoh4yfEkfeEiEUwDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQAig/JkwePhZ+RV7zsMN5Ppwdc/DnTxA1kdiAPd
-0PU4QMHz2pP/yT9s6BTqh38lND2TgQV9iXDSGFAXqd/dybKIgH3tPMWNMG1WyPbf
-WIK1dgyr6S14vhrS5o6FPwBsEr/ZmeHcEmfgV5xWHi3lOQSCwqbgyohgdKIaKiv0
-pemOBw==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta4/ta4_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta4/ta4_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 16787041411903739357 (0xe8f78d38fa4b55dd)
+        Serial Number: 11021960742086429990 (0x98f5dee5e85ccd26)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:a1:63:5b:f9:78:2a:19:df:d1:4e:d5:75:24:c6:
-                    8b:2f:e9:69:99:ab:82:24:b4:0f:66:ec:4c:c1:7a:
-                    bd:a4:5c:10:f1:61:c7:fe:2f:53:c1:10:8e:7c:83:
-                    4b:c5:50:ca:20:9e:aa:25:41:39:19:0e:7a:99:1a:
-                    8a:25:9b:df:67:b6:67:68:ad:f2:22:15:e8:e6:dd:
-                    3a:77:4a:b9:6f:e1:0a:70:92:0e:dd:a8:e7:62:e7:
-                    a3:3a:fe:ca:75:b4:2d:2c:60:cd:ae:87:fc:ba:27:
-                    c1:0d:85:b1:cc:7f:d9:f3:0f:7d:cb:3e:15:70:54:
-                    e1:2e:8a:88:9d:e7:05:57:47
+                    00:da:8b:12:62:96:2f:24:85:8a:2c:98:21:48:d9:
+                    1d:5e:d7:20:ad:a0:45:52:fc:06:a3:c4:d8:5a:a0:
+                    90:b0:19:d3:5f:5b:17:3f:34:d1:21:52:62:f3:70:
+                    df:c3:13:07:c0:18:5a:14:28:38:9d:9d:e8:06:c5:
+                    a1:67:ca:dd:0e:29:da:7e:d0:e7:7b:a6:a0:8b:fd:
+                    b8:be:d2:0d:12:c3:b6:01:7b:ec:02:50:06:31:4e:
+                    92:65:bc:8c:5f:6b:21:27:f0:2a:fc:52:d2:f5:6f:
+                    07:47:53:7e:04:71:91:20:27:82:54:e4:51:ba:31:
+                    32:80:b7:65:27:b8:d6:23:b2:d2:46:db:61:8f:40:
+                    13:5f:86:26:0a:2d:4b:bd:97:6a:72:19:bc:c0:56:
+                    42:f2:33:b3:09:e1:e7:96:93:b8:b1:51:0b:1b:d0:
+                    e5:00:08:05:a4:2c:40:4f:0b:88:55:91:05:79:ba:
+                    49:62:9d:cc:f2:0b:18:f2:0d:7d:75:bc:5a:ad:d8:
+                    ba:96:95:d6:0a:ec:66:3e:0a:3c:ec:dd:d8:6f:d8:
+                    5b:6e:f3:90:43:8a:a3:cd:9e:b7:2b:1b:b1:a7:9e:
+                    53:7e:b6:62:01:d0:1c:ea:6d:28:e6:f3:46:37:3e:
+                    7a:df:95:4c:af:23:70:2c:7c:34:5e:69:42:65:36:
+                    b3:7d
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                84:46:29:88:74:31:EF:A6:CC:3C:E3:58:29:DE:BE:FD:1B:F4:59:98
+                B1:21:EA:DF:EB:EB:ED:BB:BE:BE:0F:FA:69:1D:B6:28:E9:6F:8F:45
             X509v3 Authority Key Identifier: 
-                keyid:84:46:29:88:74:31:EF:A6:CC:3C:E3:58:29:DE:BE:FD:1B:F4:59:98
+                keyid:B1:21:EA:DF:EB:EB:ED:BB:BE:BE:0F:FA:69:1D:B6:28:E9:6F:8F:45
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         07:ae:c1:fc:3b:d3:b3:b5:02:32:28:cb:49:f5:dc:fe:2d:9f:
-         21:09:78:85:f7:97:e6:cc:03:b4:08:de:04:a1:64:75:fe:94:
-         a8:48:0f:b9:20:11:b8:ba:2e:f1:c4:7f:03:10:0b:1c:f1:ed:
-         1e:c8:04:b6:28:34:99:61:57:4d:f0:fc:6b:81:f7:a3:8b:74:
-         5a:5f:f7:1d:68:29:ef:5e:cd:b5:ee:2a:72:17:be:db:a4:26:
-         7d:ab:4b:09:85:66:bf:ff:94:56:b5:e1:67:f4:0f:dd:88:50:
-         10:d6:98:96:51:ac:2c:24:8c:83:21:5a:8a:12:0f:e2:58:8f:
-         ef:07
+         2a:a0:7d:50:88:43:b2:74:29:35:2e:d7:64:66:4b:19:ac:b2:
+         0a:12:91:1a:ee:5a:77:59:69:68:d3:82:02:e7:e3:cb:2f:79:
+         99:22:5b:65:6b:9e:8f:75:b9:4b:b2:f0:77:ef:da:28:6c:74:
+         31:1a:48:c3:ed:ea:c8:50:f3:0b:33:5a:82:47:43:ae:5b:69:
+         30:02:c9:92:a4:b8:1b:de:98:96:32:2f:7b:31:f2:0b:f7:06:
+         2c:8f:d6:69:95:1e:40:9f:f3:e8:20:31:d9:18:42:43:92:0b:
+         70:d3:bf:3d:bc:9b:5e:3f:c7:fd:75:4c:66:8f:db:cc:c0:4b:
+         06:92:90:8c:e0:eb:29:b0:f1:56:c6:6a:47:39:c3:15:3a:f5:
+         20:5d:ac:05:5a:24:4e:fe:5b:1d:f2:13:bc:0e:5f:b7:01:21:
+         99:ca:a0:1e:e9:e7:39:e6:86:bf:bd:9d:f5:ab:4f:9d:38:7d:
+         29:99:ec:08:41:5e:8f:03:7b:02:4c:24:6c:e2:6b:1c:0c:81:
+         79:80:bd:42:00:60:b3:d5:b3:d0:52:20:5e:88:23:10:62:80:
+         1f:2f:fc:2f:55:76:65:25:01:8c:ed:1e:d6:f7:5c:92:53:a4:
+         f2:1f:8a:d1:dd:03:5a:58:9b:bb:d2:f2:78:11:3f:21:64:5f:
+         a7:f2:b4:30
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAOj3jTj6S1XdMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJAJj13uXoXM0mMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGE0MRIwEAYJKoZIhvcNAQkBFgN0
-YTQwHhcNMTMxMjEzMDAxMzM3WhcNMTYwOTA4MDAxMzM3WjBpMQswCQYDVQQGEwJV
+YTQwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQChY1v5eCoZ39FO1XUkxosv6WmZq4Ik
-tA9m7EzBer2kXBDxYcf+L1PBEI58g0vFUMognqolQTkZDnqZGoolm99ntmdorfIi
-Fejm3Tp3Srlv4Qpwkg7dqOdi56M6/sp1tC0sYM2uh/y6J8ENhbHMf9nzD33LPhVw
-VOEuioid5wVXRwIDAQABo1AwTjAdBgNVHQ4EFgQUhEYpiHQx76bMPONYKd6+/Rv0
-WZgwHwYDVR0jBBgwFoAUhEYpiHQx76bMPONYKd6+/Rv0WZgwDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQAHrsH8O9OztQIyKMtJ9dz+LZ8hCXiF95fmzAO0
-CN4EoWR1/pSoSA+5IBG4ui7xxH8DEAsc8e0eyAS2KDSZYVdN8Pxrgfeji3RaX/cd
-aCnvXs217ipyF77bpCZ9q0sJhWa//5RWteFn9A/diFAQ1piWUawsJIyDIVqKEg/i
-WI/vBw==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta5/ta5_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta5/ta5_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 12074133414322946630 (0xa78ff05e6b64c246)
+        Serial Number: 12239961570819013354 (0xa9dd1432d5197aea)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta5/emailAddress=ta5
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta5/emailAddress=ta5
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:b7:a8:13:3d:f3:64:60:87:d9:bd:d0:92:59:74:
-                    b9:dc:27:f8:40:15:39:9a:30:52:0f:73:5d:45:d8:
-                    b9:a1:9a:72:56:e2:85:1a:c0:18:8c:90:56:44:14:
-                    e5:50:70:69:e5:36:5b:a2:fb:3c:bf:f9:78:77:27:
-                    2d:de:3c:5e:3c:7d:d2:40:02:8b:bc:04:9b:8f:65:
-                    0b:74:3a:98:23:4d:e1:0d:4d:c3:42:cb:61:a8:42:
-                    bf:b2:1c:83:18:89:4f:b4:cf:cf:34:fd:f3:c7:7e:
-                    1b:54:3e:ed:e9:0a:13:8c:c2:56:f6:25:87:42:40:
-                    a3:ca:ab:ff:cc:ba:c6:c2:0d
+                    00:cc:68:6e:e4:ef:8b:b9:46:55:cc:39:65:7c:b2:
+                    ba:f3:b8:33:2b:90:a8:44:a1:f8:d5:3a:f9:71:f3:
+                    52:74:78:11:38:b3:30:ea:2b:ee:7b:20:cc:5c:2d:
+                    49:dd:64:69:19:a5:4e:dc:96:46:6c:ad:70:fb:88:
+                    c1:09:ca:2a:f6:3a:89:93:f1:0f:ea:06:ba:e0:4f:
+                    bb:50:9e:54:d2:7a:3a:08:e2:f1:ab:a4:89:e9:ce:
+                    c2:4c:ff:f5:8d:81:53:d8:6d:16:81:bd:b8:9a:8b:
+                    a2:c6:00:3e:1b:1c:d8:05:a8:09:a4:92:6f:b4:40:
+                    1a:8a:c7:f2:d5:82:f5:92:7a:1e:85:05:2c:32:80:
+                    c5:16:bc:86:26:f1:77:3b:d3:22:3d:fe:7d:8a:ec:
+                    42:0b:e5:3e:ef:ad:c9:49:80:c9:15:fe:68:cc:d9:
+                    85:d1:65:83:b7:20:86:f2:49:21:f5:1a:3f:e3:1a:
+                    8b:22:b0:1f:40:2a:9f:79:1f:23:d6:21:5c:cf:7d:
+                    40:07:2a:d5:86:8c:a7:05:14:f2:a0:c8:51:7e:7c:
+                    8e:f3:da:92:89:d5:11:23:3b:1e:cd:23:9f:d5:b2:
+                    14:9f:9e:a0:0b:37:44:8f:70:77:f9:6f:84:dd:28:
+                    66:60:fa:70:e6:4e:ec:e5:34:cb:dd:61:bf:27:b3:
+                    2f:ef
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                29:DA:B1:46:E3:61:51:AC:3C:3E:F6:78:5B:95:7B:6D:B2:F9:17:21
+                DC:66:15:EE:AB:F6:53:B7:63:E5:B0:CB:B8:F0:D4:61:B5:27:94:3F
             X509v3 Authority Key Identifier: 
-                keyid:29:DA:B1:46:E3:61:51:AC:3C:3E:F6:78:5B:95:7B:6D:B2:F9:17:21
+                keyid:DC:66:15:EE:AB:F6:53:B7:63:E5:B0:CB:B8:F0:D4:61:B5:27:94:3F
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         21:28:62:ac:b3:da:3a:66:ed:13:bc:72:15:0d:44:87:25:c9:
-         8e:0d:37:cf:b9:2b:3b:64:30:6f:67:6e:b7:6a:6e:c7:12:f9:
-         68:9c:78:cd:de:72:fe:05:bb:59:58:47:93:c3:f7:41:fe:30:
-         44:53:57:9a:6c:3e:6c:a4:c9:68:a1:5b:80:b1:3c:e7:e9:c1:
-         11:11:99:ad:60:24:0e:ca:17:56:d2:48:db:c5:9a:3f:f1:92:
-         01:a7:5a:2a:d0:6e:2e:6c:20:3d:97:ba:2e:b1:00:a1:6f:1b:
-         14:83:dd:32:3c:fd:18:c7:b2:85:b8:a6:03:98:fa:eb:d1:45:
-         4e:f9
+         42:62:4b:25:2a:9f:d1:23:9e:c6:2d:25:8c:ac:e4:6a:7e:b6:
+         75:86:e0:9a:b8:e8:b1:45:6f:1d:40:cb:0c:d9:5a:d7:50:0a:
+         3c:ad:56:51:f4:8c:d9:90:e9:18:12:31:2f:29:85:ce:2e:f8:
+         48:91:9b:17:cb:c4:08:1f:dd:ed:2e:18:d3:71:aa:70:89:d7:
+         30:72:85:39:2c:88:48:cc:d5:d0:f9:bb:fc:5e:21:0a:92:66:
+         fc:69:85:3c:a8:1f:ca:ba:be:36:89:fa:2e:69:4e:f8:61:7f:
+         17:2d:68:7d:bc:f8:d6:91:6f:67:50:a1:70:64:7b:51:04:3f:
+         09:f3:3a:62:95:72:00:56:da:68:1d:d5:f7:3b:b2:ec:0b:a7:
+         fc:d2:22:a2:50:b2:b3:2c:8e:cd:b6:8c:5e:76:f7:d0:df:67:
+         35:11:3f:42:43:98:8f:30:0f:00:af:d7:dc:cc:b9:03:c5:46:
+         0e:9f:d1:60:bc:97:be:d1:e5:97:5d:d3:b1:f8:44:73:9e:ed:
+         a1:71:b3:0e:53:f5:e8:0d:74:e7:33:18:1c:17:3b:ec:b1:1f:
+         d5:28:73:b3:19:8a:74:aa:ce:e2:98:c7:38:f4:93:40:d8:a2:
+         d4:ac:cb:2d:16:5f:f5:92:78:b6:0c:66:e9:c2:65:ae:7c:d1:
+         20:20:58:3b
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAKeP8F5rZMJGMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJAKndFDLVGXrqMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGE1MRIwEAYJKoZIhvcNAQkBFgN0
-YTUwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjBpMQswCQYDVQQGEwJV
+YTUwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1MIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3qBM982Rgh9m90JJZdLncJ/hAFTma
-MFIPc11F2LmhmnJW4oUawBiMkFZEFOVQcGnlNlui+zy/+Xh3Jy3ePF48fdJAAou8
-BJuPZQt0OpgjTeENTcNCy2GoQr+yHIMYiU+0z880/fPHfhtUPu3pChOMwlb2JYdC
-QKPKq//MusbCDQIDAQABo1AwTjAdBgNVHQ4EFgQUKdqxRuNhUaw8PvZ4W5V7bbL5
-FyEwHwYDVR0jBBgwFoAUKdqxRuNhUaw8PvZ4W5V7bbL5FyEwDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQAhKGKss9o6Zu0TvHIVDUSHJcmODTfPuSs7ZDBv
-Z263am7HEvlonHjN3nL+BbtZWEeTw/dB/jBEU1eabD5spMlooVuAsTzn6cEREZmt
-YCQOyhdW0kjbxZo/8ZIBp1oq0G4ubCA9l7ousQChbxsUg90yPP0Yx7KFuKYDmPrr
-0UVO+Q==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta6/ta6_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta6/ta6_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 14039479151502690113 (0xc2d63fe768d20741)
+        Serial Number: 13187868062798498278 (0xb704b8217bd2c9e6)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c5:43:65:b9:e0:b5:bf:68:f6:d0:67:91:49:1f:
-                    53:c8:eb:36:57:b9:76:c9:d7:2d:26:4c:f2:08:38:
-                    e6:5d:56:b6:20:af:72:ea:ac:98:de:14:cd:35:ed:
-                    f9:b3:fb:e3:c4:1f:06:db:04:77:2a:cd:3e:3e:98:
-                    9f:52:f1:9e:27:db:91:ec:f4:de:3e:53:d5:fc:ba:
-                    5c:37:98:8b:b7:45:4c:bb:a9:d0:cc:b5:f8:45:a4:
-                    0c:58:a0:92:60:05:26:01:96:08:c1:8d:5f:18:e8:
-                    84:f1:d0:a2:f1:e3:32:67:20:52:a6:6f:7a:47:39:
-                    f1:f0:c0:47:6f:3b:9e:7c:81
+                    00:c1:05:15:35:c7:ec:ea:40:0f:d0:a3:0e:2f:97:
+                    bf:41:be:74:1c:5b:55:e1:2f:2d:53:99:32:4d:a4:
+                    de:f0:fb:f2:22:a5:a6:e1:0a:fc:39:6b:6b:75:0e:
+                    2f:e1:03:dc:30:8b:99:f7:81:63:2a:d6:f3:8f:43:
+                    0d:fd:35:2b:7a:d0:91:dc:0e:a2:76:b6:47:47:a5:
+                    17:d0:99:d8:ad:9c:79:ab:0f:8b:a2:94:da:5b:22:
+                    8f:62:ff:d8:65:be:9f:ba:3a:fb:47:c6:d9:46:4f:
+                    94:a8:e6:e0:42:5b:c9:32:85:63:e6:be:c9:e8:fa:
+                    c4:88:9a:dc:93:bf:66:a8:73:30:97:b2:78:bc:33:
+                    3b:30:2e:16:b4:97:86:cc:12:6b:e4:6f:e9:20:e1:
+                    26:a2:3a:1b:8a:88:d1:6b:8c:23:c5:5b:3a:d1:30:
+                    3f:bf:60:ce:25:97:0d:09:23:1e:b1:b9:06:cb:56:
+                    8e:dc:23:65:85:53:d0:53:51:34:1a:8b:cd:91:f1:
+                    57:b8:64:c4:32:9e:4e:b0:44:af:96:65:e9:bc:3f:
+                    f2:37:a7:28:0e:15:62:f7:b9:15:90:2a:2a:ef:58:
+                    00:7b:d7:ac:8f:b3:82:81:2c:d8:56:da:e3:1b:1b:
+                    8a:b3:0d:b2:0e:3d:fe:b6:8e:ca:0e:54:85:89:34:
+                    6d:37
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                75:D7:5E:D6:65:E8:AA:54:31:F5:3A:5C:DA:C8:EE:5C:02:46:28:26
+                02:7B:25:8B:55:4F:CE:E5:8B:64:F3:B4:62:11:00:09:0C:D1:7C:C8
             X509v3 Authority Key Identifier: 
-                keyid:75:D7:5E:D6:65:E8:AA:54:31:F5:3A:5C:DA:C8:EE:5C:02:46:28:26
+                keyid:02:7B:25:8B:55:4F:CE:E5:8B:64:F3:B4:62:11:00:09:0C:D1:7C:C8
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         c0:55:58:54:3d:b7:dd:d8:c4:3f:35:a4:d9:25:b3:45:08:f3:
-         5b:98:16:46:40:36:01:c9:60:d4:a6:2b:9e:29:6d:89:26:d7:
-         4e:69:35:ba:15:b2:d1:1a:5e:97:ad:b3:16:33:c5:5b:4f:4f:
-         0e:8d:8e:b3:28:50:00:ad:88:2a:2c:60:d3:66:7c:66:95:f9:
-         83:0a:ae:14:8b:d8:42:35:8d:50:7f:b2:23:1f:9b:28:ca:de:
-         61:b8:6d:c5:38:4a:e1:60:da:75:42:f3:18:4c:14:ae:b0:5d:
-         a9:ab:ae:10:89:09:cc:61:1e:ce:28:95:f0:44:98:33:04:9c:
-         db:8f
+         86:5e:b4:d0:53:a8:87:27:68:35:1a:33:f8:b7:f9:c4:c6:cb:
+         d1:27:6b:2d:73:63:de:5e:22:94:75:c1:74:b0:28:10:83:15:
+         62:d1:ba:79:fa:a1:3a:b2:b8:83:1a:78:d5:c9:6d:05:a5:f7:
+         db:50:4f:ac:a3:1a:40:45:d3:46:71:54:b9:3f:63:c1:41:3c:
+         8e:07:f9:e0:d9:27:f5:af:82:b3:19:e8:f0:95:b8:b2:6d:0c:
+         57:ec:e7:75:05:10:72:57:7e:28:96:fe:88:a6:c8:90:16:32:
+         b0:35:a2:3f:e1:22:ee:ec:1e:4d:d3:0a:f1:37:a4:09:c2:0b:
+         d4:98:6d:6b:fd:18:aa:28:89:15:34:39:49:88:85:6e:6c:4c:
+         72:96:4a:91:a4:f9:5e:0b:dd:86:16:da:ac:af:95:82:59:50:
+         4d:af:96:71:7a:87:f7:7f:5d:b7:9b:ea:3e:f0:3b:ff:d6:99:
+         0c:ee:68:3f:c8:48:b1:d4:90:63:a4:46:2f:10:12:fb:a6:75:
+         47:e8:a1:05:e2:95:bd:01:fd:85:d4:67:78:67:1a:88:f7:6b:
+         b4:68:51:8d:55:4e:44:66:a7:15:09:59:78:fc:06:83:75:f2:
+         2c:3a:81:eb:8e:21:05:88:cb:7b:55:a1:2b:f9:54:52:34:2f:
+         8e:48:9e:6c
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAMLWP+do0gdBMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJALcEuCF70snmMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE2MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhNjAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhNjAeFw0xNjAxMjIwMTU4MDBaFw0xODEwMTgw
+MTU4MDBaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE2MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhNjCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAxUNlueC1v2j20GeRSR9TyOs2V7l2ydctJkzyCDjm
-XVa2IK9y6qyY3hTNNe35s/vjxB8G2wR3Ks0+PpifUvGeJ9uR7PTePlPV/LpcN5iL
-t0VMu6nQzLX4RaQMWKCSYAUmAZYIwY1fGOiE8dCi8eMyZyBSpm96Rznx8MBHbzue
-fIECAwEAAaNQME4wHQYDVR0OBBYEFHXXXtZl6KpUMfU6XNrI7lwCRigmMB8GA1Ud
-IwQYMBaAFHXXXtZl6KpUMfU6XNrI7lwCRigmMAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAwFVYVD233djEPzWk2SWzRQjzW5gWRkA2Aclg1KYrniltiSbX
-Tmk1uhWy0Rpel62zFjPFW09PDo2OsyhQAK2IKixg02Z8ZpX5gwquFIvYQjWNUH+y
-Ix+bKMreYbhtxThK4WDadULzGEwUrrBdqauuEIkJzGEeziiV8ESYMwSc248=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta7/ta7_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta7/ta7_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 17133169234141367739 (0xedc53ea49da5cdbb)
+        Serial Number: 15022593198164307457 (0xd07af8ebadc86e01)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta7, CN=localhost/emailAddress=ta7
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta7, CN=localhost/emailAddress=ta7
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:f9:53:0d:ea:ab:4d:2f:d9:fa:75:3c:f6:57:80:
-                    d1:92:29:44:be:db:7d:6d:5e:f7:4e:a1:76:83:b3:
-                    31:a5:40:3e:44:d0:8e:2e:37:f9:6c:3e:28:4f:1e:
-                    52:66:eb:e9:4c:52:e9:7f:94:e3:9f:2c:e4:65:c3:
-                    fc:27:9b:2e:42:81:3e:0d:13:bb:58:52:f6:50:b6:
-                    f5:ef:2e:ac:94:52:4e:4a:a9:1a:e7:19:0e:2b:4a:
-                    46:59:57:de:a4:65:55:43:70:57:52:55:95:e4:17:
-                    5d:cf:0d:e4:3b:f7:42:4b:ce:25:9d:21:3e:41:29:
-                    30:c1:22:b2:77:85:7a:83:fd
+                    00:e9:41:c0:9f:fd:3f:30:dc:57:a9:89:49:77:14:
+                    2b:1b:19:5b:2b:95:d6:61:cc:84:af:be:16:77:b2:
+                    b4:2e:88:c4:9b:16:51:36:d7:29:e6:22:ac:42:c1:
+                    19:6c:a3:21:10:1b:04:5a:40:6f:91:a6:9b:15:f3:
+                    59:38:aa:47:26:18:41:13:40:20:e3:e0:0c:ee:f6:
+                    af:ff:5e:da:fc:bc:14:27:60:11:bc:26:17:eb:cc:
+                    77:43:54:79:51:9a:b0:26:85:fc:30:ab:a8:ce:d9:
+                    46:3d:35:86:e3:20:dc:5e:1c:d2:00:27:4c:df:da:
+                    9f:83:48:ca:df:66:ed:6d:ea:a6:91:a5:33:e1:b1:
+                    f7:b8:e7:ac:57:aa:a5:76:f4:3b:0c:2f:42:57:7e:
+                    8d:57:e5:c9:7d:b7:66:b5:67:c0:0e:99:3f:93:47:
+                    e2:f8:fa:ef:25:76:56:82:2c:1e:f4:81:e4:5a:ed:
+                    d6:78:b8:c5:8a:d8:5a:8d:e9:84:a6:c4:ca:db:2c:
+                    02:5f:5f:ef:4c:8d:e8:41:c8:89:76:89:6a:25:a2:
+                    ab:ad:87:23:83:8a:13:fb:2d:55:cd:a5:86:49:f8:
+                    26:9a:28:0c:08:59:63:e6:44:da:f1:f2:3e:50:0c:
+                    8c:ad:82:be:b5:ad:95:79:57:70:24:1e:5c:cd:72:
+                    52:db
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                45:9D:B1:D7:6F:E2:FD:4F:9C:E9:10:78:EE:E7:33:1A:14:E1:AF:9D
+                BE:41:21:CE:2B:5E:57:01:C4:01:5A:A1:07:35:DC:50:6D:B6:A0:77
             X509v3 Authority Key Identifier: 
-                keyid:45:9D:B1:D7:6F:E2:FD:4F:9C:E9:10:78:EE:E7:33:1A:14:E1:AF:9D
+                keyid:BE:41:21:CE:2B:5E:57:01:C4:01:5A:A1:07:35:DC:50:6D:B6:A0:77
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         b3:53:c9:a1:7f:13:e8:4b:ff:f0:81:84:9a:8c:1d:44:ef:3c:
-         fb:a8:e6:0d:62:9b:0f:f9:a9:c9:ca:4b:26:2e:51:6d:f3:ac:
-         b9:9e:2c:10:96:1c:f7:80:ff:5e:30:4f:a0:67:9b:84:3e:bc:
-         b5:6f:78:42:02:12:d9:e6:4f:a3:a0:82:eb:bf:00:44:b3:6f:
-         2f:56:c3:36:03:d1:b9:b9:e5:3c:53:3a:17:69:af:42:91:fa:
-         b5:91:b2:06:7f:07:88:e7:ac:7a:2b:b7:c3:41:e8:7d:9b:96:
-         c9:3d:38:4a:4c:39:45:35:c1:43:05:b2:32:00:99:22:72:2a:
-         7c:00
+         43:86:ec:c4:1f:aa:e0:41:58:ff:1e:20:aa:96:f1:61:d0:85:
+         c5:d4:8c:80:27:f9:f0:65:0b:bb:c2:ca:31:5d:6e:88:bc:4b:
+         02:16:4c:6b:00:b7:f3:52:87:3d:bc:37:b8:3f:8b:d2:12:c1:
+         d2:69:d4:5c:fe:ec:e5:41:90:27:20:c5:30:f9:30:8a:36:05:
+         5c:e0:e9:f8:5a:c7:6d:90:b6:87:d4:ed:89:fb:5f:67:ac:b9:
+         06:51:17:ad:e5:34:23:71:b3:d4:37:f4:fc:06:7b:7d:38:70:
+         4b:99:9f:20:64:e5:3a:3f:7c:19:6e:bf:45:e3:28:f0:f4:2e:
+         f6:ca:b0:7f:f4:29:31:58:3e:50:4b:0d:92:b3:8c:ea:c6:32:
+         e0:01:03:73:41:a7:8d:57:93:bf:a1:e9:f3:3d:e1:80:42:b6:
+         e9:0c:7b:33:45:dc:09:ff:5a:e2:07:66:9b:71:8f:1e:db:63:
+         d4:00:93:d7:7d:fc:c4:e7:b2:a3:e6:a5:4f:e8:fe:1f:08:dd:
+         66:b8:ac:23:53:b2:f6:1b:ff:b7:36:cd:3b:24:f6:37:fb:5b:
+         b9:26:0f:28:84:c5:1e:cd:89:29:ca:f7:51:4a:d1:22:fd:64:
+         da:a2:82:95:a5:10:06:d6:fc:4e:4f:e8:bc:8f:ae:e5:68:dc:
+         1e:7e:d3:48
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAO3FPqSdpc27MA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJANB6+OutyG4BMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE3MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhNzAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhNzAeFw0xNjAxMjIwMTU4MDBaFw0xODEwMTgw
+MTU4MDBaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE3MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhNzCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEA+VMN6qtNL9n6dTz2V4DRkilEvtt9bV73TqF2g7Mx
-pUA+RNCOLjf5bD4oTx5SZuvpTFLpf5TjnyzkZcP8J5suQoE+DRO7WFL2ULb17y6s
-lFJOSqka5xkOK0pGWVfepGVVQ3BXUlWV5Bddzw3kO/dCS84lnSE+QSkwwSKyd4V6
-g/0CAwEAAaNQME4wHQYDVR0OBBYEFEWdsddv4v1PnOkQeO7nMxoU4a+dMB8GA1Ud
-IwQYMBaAFEWdsddv4v1PnOkQeO7nMxoU4a+dMAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAs1PJoX8T6Ev/8IGEmowdRO88+6jmDWKbD/mpycpLJi5RbfOs
-uZ4sEJYc94D/XjBPoGebhD68tW94QgIS2eZPo6CC678ARLNvL1bDNgPRubnlPFM6
-F2mvQpH6tZGyBn8HiOeseiu3w0HofZuWyT04Skw5RTXBQwWyMgCZInIqfAA=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta8/ta8_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta8/ta8_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 16709229305513134148 (0xe7e31b8629a84844)
+        Serial Number: 16761812160468638874 (0xe89deb5a208e5c9a)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta8, CN=localhost/emailAddress=ta8
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta8, CN=localhost/emailAddress=ta8
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c6:4d:f7:24:79:d7:8f:a0:93:61:37:d0:a4:5c:
-                    61:81:e2:1a:1c:0a:ff:ce:8b:3d:49:15:12:1c:1b:
-                    b7:9c:dd:28:f6:c5:5d:2e:63:f7:67:4b:c9:8c:95:
-                    5a:1c:e8:97:89:16:83:81:ff:bc:10:26:51:7c:f9:
-                    f1:03:f5:51:f4:01:45:da:d4:2f:cf:d9:35:68:0c:
-                    ae:11:2d:31:37:5a:73:73:c0:60:13:c8:10:73:3a:
-                    7d:c9:96:8c:07:00:b1:41:52:d2:b0:5f:cd:01:06:
-                    b8:d7:3f:d8:0f:17:f9:38:39:5d:2d:09:14:99:05:
-                    7c:1f:1f:6f:c9:2d:7d:6e:61
+                    00:c5:42:89:07:35:25:ca:4f:66:73:50:13:a7:27:
+                    62:d2:7e:3b:e3:89:b1:c6:8d:5d:65:30:f3:a8:6a:
+                    1f:55:a9:2e:92:86:04:c4:2a:3d:c5:bd:a3:3b:9c:
+                    58:ee:63:df:51:b5:bd:d9:22:c6:aa:7e:4b:b4:90:
+                    7a:47:89:bf:cc:ff:67:55:1f:1e:da:23:47:bd:ca:
+                    05:7e:9b:dc:ac:9e:7c:7f:15:e8:57:0a:32:e0:8a:
+                    ad:52:f2:d4:80:93:d9:e5:b9:86:f5:f2:64:21:c1:
+                    fc:75:fd:2b:a8:65:e2:6a:a0:29:a9:ad:62:79:04:
+                    7c:7f:d7:03:77:7e:6f:ed:59:28:1f:99:61:97:35:
+                    a8:67:88:0a:e1:c6:bb:71:40:01:21:b3:a7:82:72:
+                    97:8e:bd:5e:a4:b1:a7:dd:02:d0:64:ea:bc:33:f2:
+                    06:96:cf:ee:2f:d4:7d:bf:8c:27:40:a4:5d:1f:9f:
+                    bd:7a:ff:40:0e:e3:08:50:10:df:8b:fa:0e:e4:bd:
+                    23:85:86:53:16:91:66:a1:d9:a1:76:ad:a4:f2:2f:
+                    2c:ee:a8:ed:39:20:b7:64:27:ff:02:16:cc:1a:7c:
+                    5c:96:96:ef:7c:0e:84:13:b4:c9:c1:ca:02:4e:5b:
+                    50:b0:ae:88:24:fe:c2:74:f3:f8:bd:d8:9c:f0:4a:
+                    e9:65
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                9E:DE:D5:93:0F:57:31:37:6C:9A:F7:DA:A2:A0:D2:CE:F4:65:EC:86
+                00:02:CC:9E:81:00:49:08:A7:2F:E8:49:F0:D5:BF:B8:DB:34:03:C6
             X509v3 Authority Key Identifier: 
-                keyid:9E:DE:D5:93:0F:57:31:37:6C:9A:F7:DA:A2:A0:D2:CE:F4:65:EC:86
+                keyid:00:02:CC:9E:81:00:49:08:A7:2F:E8:49:F0:D5:BF:B8:DB:34:03:C6
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         81:1f:1d:b5:60:85:60:4f:9f:cc:9a:12:99:4a:dc:fb:49:2b:
-         70:9d:21:1e:d7:be:fe:a8:b8:eb:fd:49:e2:99:72:ae:0e:be:
-         cf:bc:c4:88:11:8e:5b:6c:d5:68:d0:cb:52:1a:7c:65:a2:c1:
-         1f:08:7e:31:6e:28:18:fa:04:90:70:d5:96:aa:89:97:9d:61:
-         08:47:f5:75:4c:9d:96:c7:37:8f:3e:f2:04:bc:48:a6:89:65:
-         25:27:13:70:5a:f7:97:ba:42:61:a5:d9:69:44:08:34:19:4d:
-         6e:1c:e7:23:25:1f:c0:f3:ad:fa:56:c2:02:75:ed:c2:51:ca:
-         cf:96
+         b0:a5:a5:49:30:2f:06:32:4c:27:9d:05:f3:e4:00:c8:4a:dd:
+         dc:f9:40:96:20:83:8e:96:e0:7f:67:21:8b:17:39:b6:87:14:
+         50:c4:17:29:d4:0a:7a:75:a2:79:b5:86:7b:48:b9:69:2a:30:
+         ac:49:b2:62:0a:64:2c:c4:ba:aa:8c:eb:2b:95:c9:bd:12:bf:
+         44:44:9f:01:d0:1e:c3:ee:e0:47:fc:1a:3a:14:15:76:71:a5:
+         a9:bb:95:fe:6e:29:00:70:30:18:94:e1:f7:67:44:36:e7:e3:
+         3e:68:41:4f:16:12:8a:41:e8:b9:41:aa:d2:0e:c6:c8:8b:0e:
+         56:eb:b4:b5:25:4d:7b:03:d5:52:23:de:ee:a2:ef:a1:e7:ea:
+         9d:43:09:e8:28:aa:95:5a:a2:ff:b2:4b:b9:46:4f:19:bd:a1:
+         b6:3a:49:3a:bd:00:94:b8:ac:55:e7:48:7b:75:e4:39:a6:bc:
+         cb:d6:79:69:88:5a:64:14:5c:83:b0:4a:1c:97:5d:d3:44:82:
+         40:73:de:5c:e1:c8:68:90:b5:af:eb:d2:9d:0c:93:52:3a:6b:
+         31:2a:42:bf:b0:b8:0a:65:2c:db:7a:2f:ad:ae:b5:5d:ad:2a:
+         ad:d8:d7:5d:85:a1:c0:23:4f:12:84:4d:e0:77:1e:a1:b7:af:
+         08:56:d1:69
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAOfjG4YpqEhEMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJAOid61ogjlyaMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE4MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhODAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhODAeFw0xNjAxMjIwMTU4MDBaFw0xODEwMTgw
+MTU4MDBaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE4MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhODCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAxk33JHnXj6CTYTfQpFxhgeIaHAr/zos9SRUSHBu3
-nN0o9sVdLmP3Z0vJjJVaHOiXiRaDgf+8ECZRfPnxA/VR9AFF2tQvz9k1aAyuES0x
-N1pzc8BgE8gQczp9yZaMBwCxQVLSsF/NAQa41z/YDxf5ODldLQkUmQV8Hx9vyS19
-bmECAwEAAaNQME4wHQYDVR0OBBYEFJ7e1ZMPVzE3bJr32qKg0s70ZeyGMB8GA1Ud
-IwQYMBaAFJ7e1ZMPVzE3bJr32qKg0s70ZeyGMAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAgR8dtWCFYE+fzJoSmUrc+0krcJ0hHte+/qi46/1J4plyrg6+
-z7zEiBGOW2zVaNDLUhp8ZaLBHwh+MW4oGPoEkHDVlqqJl51hCEf1dUydlsc3jz7y
-BLxIpollJScTcFr3l7pCYaXZaUQINBlNbhznIyUfwPOt+lbCAnXtwlHKz5Y=
+EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhODCCASIwDQYJKoZI
+hvcNAQEBBQADggEPADCCAQoCggEBAMVCiQc1JcpPZnNQE6cnYtJ+O+OJscaNXWUw
+86hqH1WpLpKGBMQqPcW9ozucWO5j31G1vdkixqp+S7SQekeJv8z/Z1UfHtojR73K
+BX6b3KyefH8V6FcKMuCKrVLy1ICT2eW5hvXyZCHB/HX9K6hl4mqgKamtYnkEfH/X
+A3d+b+1ZKB+ZYZc1qGeICuHGu3FAASGzp4Jyl469XqSxp90C0GTqvDPyBpbP7i/U
+fb+MJ0CkXR+fvXr/QA7jCFAQ34v6DuS9I4WGUxaRZqHZoXatpPIvLO6o7Tkgt2Qn
+/wIWzBp8XJaW73wOhBO0ycHKAk5bULCuiCT+wnTz+L3YnPBK6WUCAwEAAaNQME4w
+HQYDVR0OBBYEFAACzJ6BAEkIpy/oSfDVv7jbNAPGMB8GA1UdIwQYMBaAFAACzJ6B
+AEkIpy/oSfDVv7jbNAPGMAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEB
+ALClpUkwLwYyTCedBfPkAMhK3dz5QJYgg46W4H9nIYsXObaHFFDEFynUCnp1onm1
+hntIuWkqMKxJsmIKZCzEuqqM6yuVyb0Sv0REnwHQHsPu4Ef8GjoUFXZxpam7lf5u
+KQBwMBiU4fdnRDbn4z5oQU8WEopB6LlBqtIOxsiLDlbrtLUlTXsD1VIj3u6i76Hn
+6p1DCegoqpVaov+yS7lGTxm9obY6STq9AJS4rFXnSHt15DmmvMvWeWmIWmQUXIOw
+ShyXXdNEgkBz3lzhyGiQta/r0p0Mk1I6azEqQr+wuAplLNt6L62utV2tKq3Y112F
+ocAjTxKETeB3HqG3rwhW0Wk=
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/ta9/ta9_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/ta9/ta9_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 16519569919148996401 (0xe5414d51291ab731)
+        Serial Number: 13819296227012453465 (0xbfc800b360f92459)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta9, CN=localhost/emailAddress=ta9
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta9, CN=localhost/emailAddress=ta9
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c9:8a:2d:0d:53:04:e8:02:bb:bc:27:df:0e:b8:
-                    33:25:07:54:61:d0:d9:b6:08:33:5b:c3:eb:4c:a1:
-                    1f:9f:51:cc:a9:83:07:16:15:9c:69:0b:48:74:62:
-                    35:5f:a3:94:38:37:0f:3f:5f:58:26:9a:36:0b:a2:
-                    0f:bb:9b:57:ff:fd:70:01:d6:28:a2:b6:67:ed:a9:
-                    c8:90:15:b5:7f:91:60:32:ff:96:13:a4:3f:09:23:
-                    70:2f:38:6f:24:54:41:95:2f:91:5a:6e:a5:aa:77:
-                    da:6c:50:ee:62:e5:85:8a:67:63:7d:fc:07:30:ba:
-                    f3:96:93:6c:5d:5f:9e:2e:07
+                    00:c5:7a:00:2d:4e:1a:58:df:2f:78:50:e1:83:0b:
+                    73:24:2e:25:33:bc:c6:b4:20:12:e1:44:c6:7c:82:
+                    9d:4c:5d:27:cf:33:84:76:ae:ae:7a:25:66:99:7f:
+                    3b:d0:e7:98:c2:ab:b5:51:8a:37:ea:07:1d:58:6d:
+                    39:bd:bc:d4:4e:59:09:98:c6:8a:04:99:f0:a2:24:
+                    66:1b:9f:f7:30:4e:4f:cf:06:38:ac:35:72:8a:27:
+                    2c:61:0f:1c:73:2d:b8:a0:29:72:b9:a3:40:83:bf:
+                    e6:82:f3:8f:61:42:a2:19:a7:dc:48:ce:2e:83:08:
+                    5d:ee:63:23:41:ce:a0:f2:f7:6e:ab:23:3f:a6:11:
+                    90:41:60:f4:29:fa:06:60:80:05:17:75:98:8d:1f:
+                    10:8d:5a:4f:f4:f5:b8:59:d0:b5:b7:3d:8c:3d:3a:
+                    d4:65:d8:b3:f0:2f:35:0b:89:bb:90:1c:82:ec:03:
+                    0a:46:6e:b8:09:c5:93:9c:5a:c5:74:af:f7:92:b0:
+                    5d:17:02:46:99:76:24:1e:9b:1b:56:da:d0:42:f2:
+                    d6:32:7c:03:b9:97:13:29:2d:32:d2:3c:34:c0:02:
+                    ce:04:e2:8c:ef:63:87:40:f1:ae:ca:c0:97:65:3c:
+                    33:7a:2f:72:20:18:5d:15:ff:f4:6d:b0:c3:57:0d:
+                    43:b7
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                E8:5E:8E:77:D1:61:64:BB:48:AF:38:95:0C:57:16:4E:E3:77:3D:35
+                9C:3C:DD:C3:23:FA:7B:B8:37:CE:9F:A1:59:B3:DF:33:76:2B:FE:2B
             X509v3 Authority Key Identifier: 
-                keyid:E8:5E:8E:77:D1:61:64:BB:48:AF:38:95:0C:57:16:4E:E3:77:3D:35
+                keyid:9C:3C:DD:C3:23:FA:7B:B8:37:CE:9F:A1:59:B3:DF:33:76:2B:FE:2B
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         3e:20:dc:10:1b:b4:83:9a:0a:9a:41:d3:6f:ec:ef:5b:51:0f:
-         a7:4a:49:0e:b3:86:f6:0f:c2:84:ea:0f:b2:08:6d:a2:7c:e4:
-         24:10:ba:45:c2:c3:9e:07:b9:c3:74:10:f2:74:7f:c7:61:2e:
-         0e:45:33:00:c4:19:32:61:2b:58:0a:f4:51:7a:03:66:68:32:
-         27:c3:20:27:af:c4:93:64:45:0d:16:0e:ca:2b:86:f6:1c:22:
-         13:74:5a:d2:68:fc:45:11:b8:f1:13:26:e1:e4:c2:b7:b5:b8:
-         f8:fc:cc:6d:fb:87:3e:5d:53:31:ba:99:16:65:7b:b1:6c:e9:
-         78:8a
+         69:d3:7a:52:5c:ef:d8:25:14:69:2a:2e:c8:0d:dc:fe:3c:a1:
+         0d:95:21:c6:bf:b5:c3:70:2b:b1:ee:9a:69:3a:aa:c8:b2:53:
+         f6:55:0d:6e:1d:39:b4:d9:f3:0e:14:a9:e5:b6:24:f0:6d:56:
+         d1:01:40:fa:29:a9:2b:a4:9a:e2:e6:72:c9:47:a4:54:1c:b7:
+         f7:92:83:9c:4f:91:56:27:1c:da:d0:ce:a9:9d:01:06:9d:94:
+         88:a0:b4:e5:1a:9b:5b:d3:c4:17:f4:4d:58:0c:f9:54:35:0e:
+         98:61:8c:27:83:6e:b5:16:d3:d7:8b:71:2a:54:ec:8d:97:91:
+         ad:e3:ec:c4:5e:6e:4d:30:83:2a:e0:ad:51:df:69:e9:68:8c:
+         0d:fd:9a:9f:ba:15:71:ea:c2:bf:92:9b:e1:d0:62:32:6d:b4:
+         e0:5e:de:b0:87:57:92:43:d0:ef:3d:b5:c1:70:86:e9:44:f3:
+         e3:48:7f:34:f7:75:16:3e:5f:ef:b3:8a:ea:31:09:bd:4c:f5:
+         c0:ea:f2:b6:9a:36:47:e4:0f:63:00:7d:69:c9:9f:f3:f4:d7:
+         ce:6e:20:e6:d2:b2:e2:60:1e:f4:b6:17:dd:38:ca:59:1e:1b:
+         46:c6:ae:77:aa:77:ff:ea:41:60:70:16:bc:91:9d:a5:ea:3c:
+         0c:4c:f2:7e
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAOVBTVEpGrcxMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJAL/IALNg+SRZMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE5MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhOTAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhOTAeFw0xNjAxMjIwMTU4MDFaFw0xODEwMTgw
+MTU4MDFaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE5MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhOTCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAyYotDVME6AK7vCffDrgzJQdUYdDZtggzW8PrTKEf
-n1HMqYMHFhWcaQtIdGI1X6OUODcPP19YJpo2C6IPu5tX//1wAdYoorZn7anIkBW1
-f5FgMv+WE6Q/CSNwLzhvJFRBlS+RWm6lqnfabFDuYuWFimdjffwHMLrzlpNsXV+e
-LgcCAwEAAaNQME4wHQYDVR0OBBYEFOhejnfRYWS7SK84lQxXFk7jdz01MB8GA1Ud
-IwQYMBaAFOhejnfRYWS7SK84lQxXFk7jdz01MAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAPiDcEBu0g5oKmkHTb+zvW1EPp0pJDrOG9g/ChOoPsghtonzk
-JBC6RcLDnge5w3QQ8nR/x2EuDkUzAMQZMmErWAr0UXoDZmgyJ8MgJ6/Ek2RFDRYO
-yiuG9hwiE3Ra0mj8RRG48RMm4eTCt7W4+PzMbfuHPl1TMbqZFmV7sWzpeIo=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 -----END CERTIFICATE-----
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/cust_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,15 @@
+-----BEGIN CERTIFICATE-----
+MIICWTCCAcKgAwIBAgIBADANBgkqhkiG9w0BAQsFADBfMQswCQYDVQQGEwJVUzET
+MBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNV
+BAoMBHBrZzUxFjAUBgNVBAMMDU9wZW5TU0wgR3JvdXAwHhcNMTYwMTIyMDE1ODAy
+WhcNMTcwMTIxMDE1ODAyWjBfMQswCQYDVQQGEwJVUzETMBEGA1UECAwKQ2FsaWZv
+cm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTALBgNVBAoMBHBrZzUxFjAUBgNV
+BAMMDU9wZW5TU0wgR3JvdXAwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAM4z
+ukhDjbfUi4wUA9oZTVkZKHcoBvtUib13Y9VAOWTqyZj2YhHgTZp3CmDUwpTauJd3
+s8pQS/GbUvH1IYU+z2caEPogxbhWhBgqm8vd9wh+oTnr+351EfcHsxZDk9lny6NO
+Joqm2gNnFOpTX+5Lt1R/timYk0pDaIxyalyAYcW7AgMBAAGjJTAjMCEGAyoDBAEB
+/wQXFhVleGFtcGxlIGNvbW1lbnQgYWxpYXMwDQYJKoZIhvcNAQELBQADgYEAhCmt
+QP0j0qmGNK2kMunGCjSGYIqSawo/XZAGjM143/6edUhoqJQ8heK/G0hSwr5/Vnmg
+hlc+lcNfWpc9UDfqqtVEGhQy0zuSNICeIsSyjLePsNbimxkLzmbraZT3Tsf090j1
+fitagIKNb/8T4ocVoMsIxlN/E0AKZEKp11u9V9I=
+-----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta10_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta10_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 9711796497956498587 (0x86c73b75a7946c9b)
+        Serial Number: 12593192084672623211 (0xaec4017abb2c326b)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta10, CN=localhost/emailAddress=ta10
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta10, CN=localhost/emailAddress=ta10
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ab:08:de:44:e1:7d:cf:87:e5:0d:f9:b6:66:79:
-                    45:4b:18:3f:c4:c3:bc:3c:4e:10:1c:23:36:0b:17:
-                    8e:53:e9:1d:52:c0:d3:78:ce:74:30:13:d9:3e:98:
-                    8e:08:94:fe:76:94:55:7a:d9:73:87:01:5e:dd:c7:
-                    7b:5e:56:94:a6:5d:e6:8a:ab:22:03:cf:e1:7a:1c:
-                    7e:fb:16:c2:7c:f4:a3:6c:46:28:0b:15:15:e9:92:
-                    4f:50:a3:e3:04:25:91:6d:d0:71:2f:66:b3:20:64:
-                    db:f1:60:8d:3f:52:94:13:f1:f1:00:93:0b:20:be:
-                    f3:98:7d:c8:58:e3:f0:e9:c5
+                    00:bb:8a:29:e2:f5:35:c0:f8:70:32:a3:10:8f:ad:
+                    10:64:7c:ae:af:d6:00:8f:68:7c:32:9d:dc:70:24:
+                    2a:74:e8:e6:17:10:21:dd:1d:3d:5c:69:e2:93:72:
+                    9a:c9:67:7d:4b:00:ec:ef:7b:c5:c4:30:a4:e5:f6:
+                    56:3a:4c:24:68:77:4b:cc:27:cd:51:0f:c7:aa:ea:
+                    18:e2:7c:c9:91:0d:82:0c:29:66:04:3b:4f:06:30:
+                    9e:5c:4b:15:54:95:18:7d:cc:11:08:80:79:61:5d:
+                    78:0e:ad:9b:0f:fa:6d:2c:38:24:a1:50:00:eb:47:
+                    3e:15:3b:d8:65:c0:ce:15:e5:99:13:0a:75:fb:ca:
+                    ee:b2:e8:f3:29:b5:e7:0e:c9:a1:bd:09:ce:de:d6:
+                    d8:52:13:ed:17:1e:f1:5d:33:a5:3c:4b:f0:44:0d:
+                    ec:5b:b4:5d:e2:ca:4e:56:13:ab:f2:b6:0a:f7:ad:
+                    00:11:eb:36:c6:80:b9:07:01:d7:88:09:5f:3d:1a:
+                    35:a4:d2:36:0d:94:e8:11:5a:f4:b5:9e:9d:55:db:
+                    87:28:f4:8b:ae:8d:a5:62:f3:38:74:b7:98:db:90:
+                    61:08:af:4b:4f:5d:4d:98:0d:1b:99:ef:ac:85:d7:
+                    3a:bd:09:87:63:9e:17:8a:7b:ea:db:cd:06:07:18:
+                    59:9f
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                61:D2:DF:69:D2:65:98:6E:36:8B:4E:A5:34:33:A7:EF:84:5D:DE:F4
+                E7:CA:0D:69:E0:1A:C5:76:E4:55:89:D0:CF:5A:F4:B8:CE:3D:0C:E1
             X509v3 Authority Key Identifier: 
-                keyid:61:D2:DF:69:D2:65:98:6E:36:8B:4E:A5:34:33:A7:EF:84:5D:DE:F4
+                keyid:E7:CA:0D:69:E0:1A:C5:76:E4:55:89:D0:CF:5A:F4:B8:CE:3D:0C:E1
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         48:43:2e:21:5e:c5:85:b1:97:37:72:7a:4a:a3:c0:db:5f:c4:
-         42:51:d0:3e:f5:20:43:f6:72:61:b3:fb:8f:13:71:36:0e:8e:
-         33:8c:14:7d:c2:39:ed:36:a9:55:db:bd:24:de:96:2c:b2:61:
-         d5:95:36:97:e4:b6:17:d3:a5:6c:8c:96:1a:89:54:ab:43:f0:
-         76:b1:f6:f1:4a:0d:69:79:ea:95:38:76:c8:5b:cc:99:ca:ba:
-         0d:71:7d:0f:d0:31:8c:94:a9:2d:7b:91:56:98:a1:ea:75:08:
-         ea:fe:03:e0:23:09:32:00:88:1e:83:f6:fe:df:40:3c:78:25:
-         ae:e5
+         22:75:2b:e1:20:a0:76:8b:a6:ff:e1:9d:5e:c0:66:9c:f4:b7:
+         2a:90:9c:19:21:ec:3b:24:db:3b:a0:7b:4a:8a:61:d5:fe:d6:
+         4a:0d:0c:a5:be:be:bd:0b:98:bd:bf:7a:60:15:aa:9d:0a:a4:
+         65:4f:18:85:a5:55:f6:cb:01:8c:72:ad:08:43:cb:01:ee:4b:
+         8f:14:d6:f1:42:f6:f4:40:86:67:d0:a3:32:dc:ac:94:94:44:
+         bc:93:c5:38:32:46:02:da:46:1b:12:c4:b1:8c:1b:11:7b:df:
+         9f:27:ce:1d:65:97:59:cf:e2:0d:4b:4f:23:52:98:19:83:d8:
+         b4:b7:9d:a6:2f:a6:7e:a5:8b:ba:cb:28:19:09:1d:5c:19:0d:
+         fa:92:59:10:58:f3:1b:11:38:dd:4b:64:f3:98:24:e9:29:3f:
+         65:e1:9f:dc:2f:6b:96:c7:d2:2b:63:cb:72:9e:1a:36:5a:6f:
+         06:eb:45:a2:f2:70:c2:be:23:a8:03:47:19:e5:03:63:9c:e1:
+         e1:ed:91:de:e5:96:ff:25:ee:ef:1b:b3:d7:a1:57:9f:a1:38:
+         7d:4e:d8:de:62:e3:60:40:4a:81:d7:65:d4:90:29:57:97:1a:
+         13:b5:d9:0c:06:c5:e8:2b:5d:c7:1b:c0:48:6b:d2:c0:5a:8f:
+         c0:79:5d:fb
 -----BEGIN CERTIFICATE-----
-MIICzDCCAjWgAwIBAgIJAIbHO3WnlGybMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
+MIID0TCCArmgAwIBAgIJAK7EAXq7LDJrMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTENMAsGA1UECwwEdGExMDESMBAGA1UEAwwJbG9jYWxo
-b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTEwMB4XDTEzMTIxMzAwMTMzOVoXDTE2MDkw
-ODAwMTMzOVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
+b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTEwMB4XDTE2MDEyMjAxNTgwMVoXDTE4MTAx
+ODAxNTgwMVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
 BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MQ0wCwYDVQQLDAR0YTEw
-MRIwEAYDVQQDDAlsb2NhbGhvc3QxEzARBgkqhkiG9w0BCQEWBHRhMTAwgZ8wDQYJ
-KoZIhvcNAQEBBQADgY0AMIGJAoGBAKsI3kThfc+H5Q35tmZ5RUsYP8TDvDxOEBwj
-NgsXjlPpHVLA03jOdDAT2T6YjgiU/naUVXrZc4cBXt3He15WlKZd5oqrIgPP4Xoc
-fvsWwnz0o2xGKAsVFemST1Cj4wQlkW3QcS9msyBk2/FgjT9SlBPx8QCTCyC+85h9
-yFjj8OnFAgMBAAGjUDBOMB0GA1UdDgQWBBRh0t9p0mWYbjaLTqU0M6fvhF3e9DAf
-BgNVHSMEGDAWgBRh0t9p0mWYbjaLTqU0M6fvhF3e9DAMBgNVHRMEBTADAQH/MA0G
-CSqGSIb3DQEBCwUAA4GBAEhDLiFexYWxlzdyekqjwNtfxEJR0D71IEP2cmGz+48T
-cTYOjjOMFH3COe02qVXbvSTeliyyYdWVNpfkthfTpWyMlhqJVKtD8Hax9vFKDWl5
-6pU4dshbzJnKug1xfQ/QMYyUqS17kVaYoep1COr+A+AjCTIAiB6D9v7fQDx4Ja7l
+MRIwEAYDVQQDDAlsb2NhbGhvc3QxEzARBgkqhkiG9w0BCQEWBHRhMTAwggEiMA0G
+CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7iini9TXA+HAyoxCPrRBkfK6v1gCP
+aHwyndxwJCp06OYXECHdHT1caeKTcprJZ31LAOzve8XEMKTl9lY6TCRod0vMJ81R
+D8eq6hjifMmRDYIMKWYEO08GMJ5cSxVUlRh9zBEIgHlhXXgOrZsP+m0sOCShUADr
+Rz4VO9hlwM4V5ZkTCnX7yu6y6PMptecOyaG9Cc7e1thSE+0XHvFdM6U8S/BEDexb
+tF3iyk5WE6vytgr3rQAR6zbGgLkHAdeICV89GjWk0jYNlOgRWvS1np1V24co9Iuu
+jaVi8zh0t5jbkGEIr0tPXU2YDRuZ76yF1zq9CYdjnheKe+rbzQYHGFmfAgMBAAGj
+UDBOMB0GA1UdDgQWBBTnyg1p4BrFduRVidDPWvS4zj0M4TAfBgNVHSMEGDAWgBTn
+yg1p4BrFduRVidDPWvS4zj0M4TAMBgNVHRMEBTADAQH/MA0GCSqGSIb3DQEBCwUA
+A4IBAQAidSvhIKB2i6b/4Z1ewGac9LcqkJwZIew7JNs7oHtKimHV/tZKDQylvr69
+C5i9v3pgFaqdCqRlTxiFpVX2ywGMcq0IQ8sB7kuPFNbxQvb0QIZn0KMy3KyUlES8
+k8U4MkYC2kYbEsSxjBsRe9+fJ84dZZdZz+INS08jUpgZg9i0t52mL6Z+pYu6yygZ
+CR1cGQ36klkQWPMbETjdS2TzmCTpKT9l4Z/cL2uWx9IrY8tynho2Wm8G60Wi8nDC
+viOoA0cZ5QNjnOHh7ZHe5Zb/Je7vG7PXoVefoTh9TtjeYuNgQEqB12XUkClXlxoT
+tdkMBsXoK13HG8BIa9LAWo/AeV37
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta11_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta11_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 10111560406944601325 (0x8c537a9de4d654ed)
+        Serial Number: 11538474728423483423 (0xa020e5a1cd80e81f)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta11, CN=localhost/emailAddress=ta11
         Validity
-            Not Before: Dec 13 00:13:39 2013 GMT
-            Not After : Sep  8 00:13:39 2016 GMT
+            Not Before: Jan 22 01:58:02 2016 GMT
+            Not After : Oct 18 01:58:02 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta11, CN=localhost/emailAddress=ta11
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:f3:d5:2f:b4:3e:12:ee:e5:01:6a:41:a4:09:1b:
-                    12:5f:f3:d5:a2:7e:3c:d8:6f:6f:a7:30:af:72:3d:
-                    f4:f4:31:30:94:b9:09:d8:2f:36:ba:12:61:56:8c:
-                    87:f9:52:6f:8b:b5:28:d1:23:93:f3:20:d4:b5:2d:
-                    ca:29:10:f5:10:7b:ad:d6:ee:de:40:22:d9:10:32:
-                    30:93:27:22:6d:87:f9:ed:85:16:c2:6d:da:24:51:
-                    db:1a:00:53:2b:65:4a:ce:24:0f:cf:57:f1:c0:51:
-                    9e:0c:ac:2f:17:5d:72:c1:f4:8d:83:20:41:d3:10:
-                    5f:f2:e0:2d:9f:ec:da:97:7d
+                    00:d4:7c:eb:92:70:fd:12:c6:4a:82:f7:e8:7b:29:
+                    75:fc:49:79:29:3f:82:26:5e:8f:f9:b2:ee:6a:a2:
+                    9b:75:40:f3:3e:91:54:ca:a3:35:04:50:bf:88:03:
+                    fe:dd:5d:b1:ba:95:c1:27:b7:26:88:e9:33:e6:c1:
+                    45:bc:d3:a9:0a:2d:48:7a:eb:54:db:11:94:32:89:
+                    52:e6:be:d1:bd:71:aa:1e:e5:e4:fc:78:46:6b:a9:
+                    78:74:d5:a6:d5:2b:1a:38:3b:f9:95:8b:85:c4:07:
+                    07:31:95:95:98:6a:5d:42:64:38:21:14:de:ca:49:
+                    5d:f3:11:e3:09:26:ab:22:be:ba:68:8d:48:39:af:
+                    db:9b:8d:30:d9:1d:65:12:e0:4d:ed:35:5b:93:12:
+                    53:1d:33:58:e9:77:b4:b8:5b:ea:39:6c:9c:94:eb:
+                    02:55:41:15:2c:e5:7c:f6:5c:10:89:dc:83:15:99:
+                    17:bb:ee:0d:64:f1:6a:f8:9c:3b:14:bd:45:d6:0b:
+                    2a:e6:ee:a9:b8:47:31:c1:a8:5e:0d:13:90:77:8a:
+                    eb:e5:3a:f3:e3:0b:9f:95:7f:8d:ea:35:e1:b7:22:
+                    02:4e:44:d4:eb:6c:37:82:f2:20:ed:3a:3b:48:be:
+                    f7:77:d9:9f:7f:3f:0e:5b:1b:d3:d1:b1:5c:4c:c5:
+                    5d:7b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                BD:98:0D:A4:4D:61:87:11:83:C8:53:D1:C9:62:9D:ED:45:61:DD:42
+                EC:2A:27:F4:D2:31:C8:60:E5:32:AC:BC:13:50:27:6E:E4:59:F9:3C
             X509v3 Authority Key Identifier: 
-                keyid:BD:98:0D:A4:4D:61:87:11:83:C8:53:D1:C9:62:9D:ED:45:61:DD:42
+                keyid:EC:2A:27:F4:D2:31:C8:60:E5:32:AC:BC:13:50:27:6E:E4:59:F9:3C
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         36:46:25:95:5e:65:37:e1:c4:14:31:7a:2a:a8:16:c0:bf:77:
-         ae:6a:17:f6:f2:dc:7c:0c:84:52:bb:07:4c:cb:1c:4e:80:b3:
-         55:74:15:69:40:a2:54:e9:e5:f8:2e:2f:b2:c9:37:ef:3d:7f:
-         87:64:02:e3:7c:f2:ec:97:77:b4:63:77:80:c1:61:25:fb:d5:
-         e0:26:c1:89:f0:0e:5d:65:d4:ba:d7:55:7b:ce:af:77:55:65:
-         96:7a:8d:7d:e5:79:a0:88:13:7a:cf:cf:4e:4d:a8:34:2d:3b:
-         f3:b2:44:f9:8b:c9:91:44:36:0f:94:eb:45:dd:2d:03:68:3e:
-         38:2e
+         8b:e3:71:05:f5:33:69:fd:f9:97:c0:a9:3c:8e:33:9c:2a:03:
+         1f:0a:5c:62:f5:3a:48:9a:cd:49:6f:18:29:bf:69:94:d0:94:
+         64:e2:99:8a:c4:28:88:b0:31:bb:85:f2:35:8a:c8:85:84:9a:
+         45:87:78:bc:1e:ff:0c:f1:d8:dd:16:3e:65:ae:f7:10:48:21:
+         6c:b7:d1:95:db:ef:5f:33:23:8d:3d:4b:cb:4a:af:91:31:ee:
+         d1:62:ee:85:e0:fa:48:bf:bf:22:fe:1d:50:ea:12:d6:1e:ad:
+         56:40:85:ab:ce:02:a1:2e:7c:ce:ff:8b:45:b4:78:53:d2:a5:
+         73:72:7c:3a:81:d7:d3:9e:1b:e6:22:14:53:28:f9:c9:bc:02:
+         14:8b:45:1c:16:9e:43:b4:8b:8c:23:89:79:2f:81:70:56:6e:
+         58:4a:7f:77:6b:b0:ec:0b:5d:15:ff:12:ce:94:55:eb:23:08:
+         3d:0f:90:68:be:c8:85:f8:9e:fb:fe:4b:c1:5f:8b:36:ae:31:
+         56:cb:ed:0c:88:df:d0:dc:9b:62:e9:68:3f:39:6f:17:e3:2a:
+         eb:3c:85:f0:90:b6:d5:54:90:17:16:b1:7c:30:88:1c:91:83:
+         fc:81:3f:77:26:3d:af:48:11:34:19:6a:f7:83:fb:47:a4:2e:
+         f0:a8:e2:c6
 -----BEGIN CERTIFICATE-----
-MIICzDCCAjWgAwIBAgIJAIxTep3k1lTtMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
+MIID0TCCArmgAwIBAgIJAKAg5aHNgOgfMA0GCSqGSIb3DQEBCwUAMH8xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTENMAsGA1UECwwEdGExMTESMBAGA1UEAwwJbG9jYWxo
-b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTExMB4XDTEzMTIxMzAwMTMzOVoXDTE2MDkw
-ODAwMTMzOVowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
+b3N0MRMwEQYJKoZIhvcNAQkBFgR0YTExMB4XDTE2MDEyMjAxNTgwMloXDTE4MTAx
+ODAxNTgwMlowfzELMAkGA1UEBhMCVVMxEzARBgNVBAgMCkNhbGlmb3JuaWExFDAS
 BgNVBAcMC1NhbnRhIENsYXJhMQ0wCwYDVQQKDARwa2c1MQ0wCwYDVQQLDAR0YTEx
-MRIwEAYDVQQDDAlsb2NhbGhvc3QxEzARBgkqhkiG9w0BCQEWBHRhMTEwgZ8wDQYJ
-KoZIhvcNAQEBBQADgY0AMIGJAoGBAPPVL7Q+Eu7lAWpBpAkbEl/z1aJ+PNhvb6cw
-r3I99PQxMJS5CdgvNroSYVaMh/lSb4u1KNEjk/Mg1LUtyikQ9RB7rdbu3kAi2RAy
-MJMnIm2H+e2FFsJt2iRR2xoAUytlSs4kD89X8cBRngysLxddcsH0jYMgQdMQX/Lg
-LZ/s2pd9AgMBAAGjUDBOMB0GA1UdDgQWBBS9mA2kTWGHEYPIU9HJYp3tRWHdQjAf
-BgNVHSMEGDAWgBS9mA2kTWGHEYPIU9HJYp3tRWHdQjAMBgNVHRMEBTADAQH/MA0G
-CSqGSIb3DQEBCwUAA4GBADZGJZVeZTfhxBQxeiqoFsC/d65qF/by3HwMhFK7B0zL
-HE6As1V0FWlAolTp5fguL7LJN+89f4dkAuN88uyXd7Rjd4DBYSX71eAmwYnwDl1l
-1LrXVXvOr3dVZZZ6jX3leaCIE3rPz05NqDQtO/OyRPmLyZFENg+U60XdLQNoPjgu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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta1_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta1_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 17773656435948586063 (0xf6a8b65c108d044f)
+        Serial Number: 13325533720867278977 (0xb8edce5142c89081)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta1/emailAddress=ta1
         Validity
-            Not Before: Dec 13 00:13:33 2013 GMT
-            Not After : Sep  8 00:13:33 2016 GMT
+            Not Before: Jan 22 01:57:53 2016 GMT
+            Not After : Oct 18 01:57:53 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta1/emailAddress=ta1
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c1:11:20:95:9b:6a:49:f5:e0:b3:80:97:37:02:
-                    fc:6f:99:6d:70:67:a1:47:66:cf:f7:24:58:55:c8:
-                    88:e4:da:89:a8:fc:97:f1:6c:fc:44:60:6b:5c:71:
-                    d7:84:22:16:a4:09:77:fb:a3:af:10:24:7b:13:03:
-                    b6:b9:c8:f0:03:00:74:a2:ca:10:9f:ad:17:32:e8:
-                    cb:fa:56:c1:fa:0c:3f:43:5a:36:ee:6b:94:12:94:
-                    48:a9:d9:1c:37:5c:76:6d:d5:ad:6f:37:ad:9f:88:
-                    78:50:92:59:d6:4f:2a:22:ba:a5:ec:29:c7:3e:b5:
-                    41:9e:ce:9b:9e:9e:d8:58:f7
+                    00:9c:25:72:a7:1d:ce:9e:93:33:ea:76:60:be:ba:
+                    03:c0:a6:7a:85:02:68:bf:9c:22:17:63:34:a4:b9:
+                    08:5b:46:3d:88:11:f7:1b:43:d9:b7:48:bc:7d:66:
+                    2a:e9:53:8a:da:8c:e4:6c:1e:a6:a2:cb:33:85:84:
+                    72:a1:d4:ec:2c:1b:8a:fa:1f:8d:11:4b:41:e2:ed:
+                    ea:42:ba:35:81:f8:0f:70:71:51:31:82:40:09:3f:
+                    42:9e:da:34:6c:d1:c6:7c:ac:91:a7:b6:fa:b9:1a:
+                    7c:25:1e:d2:61:68:02:41:90:ad:b1:01:fc:07:3e:
+                    39:a3:c1:ed:2c:3a:35:00:99:ff:08:fd:4c:30:57:
+                    71:83:6c:04:87:51:f0:e0:9c:e3:92:62:ec:1b:b4:
+                    b8:c8:dc:8d:b2:1b:4c:a7:dd:43:5c:af:f2:62:0c:
+                    fa:5a:28:f1:fd:89:95:74:27:29:55:b9:15:f8:c5:
+                    cf:fe:b7:d4:98:e6:2d:ee:09:5e:31:a3:81:8b:04:
+                    c9:c6:20:43:03:ca:b1:62:d1:ee:3b:ae:c2:47:9c:
+                    2d:d0:95:45:b8:73:d6:3f:03:41:42:aa:d6:c9:e7:
+                    7d:61:d8:0c:f2:db:26:cf:af:8b:71:74:35:5f:11:
+                    a2:de:ab:68:75:a4:18:dd:6e:aa:c6:d6:b5:30:42:
+                    e3:3b
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                81:54:6B:06:08:DD:44:4F:08:81:21:7A:7C:D5:96:EA:53:2B:E3:0A
+                D6:A2:C9:8F:BE:AC:C1:F3:E7:8A:8D:01:1C:0A:7D:C1:EE:88:E5:A6
             X509v3 Authority Key Identifier: 
-                keyid:81:54:6B:06:08:DD:44:4F:08:81:21:7A:7C:D5:96:EA:53:2B:E3:0A
+                keyid:D6:A2:C9:8F:BE:AC:C1:F3:E7:8A:8D:01:1C:0A:7D:C1:EE:88:E5:A6
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         94:f7:77:15:8b:2a:ab:eb:9a:7f:a2:7d:d9:5b:be:6d:bc:e2:
-         49:bf:7d:16:36:0a:72:24:be:72:af:59:2f:9a:cc:d2:da:74:
-         fc:03:f5:9e:c2:e8:a4:ea:99:90:30:7e:b2:b0:6f:b6:fe:af:
-         fd:d6:f0:51:50:52:99:d2:0c:dc:88:4a:54:3c:09:93:9b:83:
-         82:84:64:78:d7:d9:00:90:ee:01:9c:69:05:34:c1:2d:b3:46:
-         da:9b:3a:47:65:76:68:63:6c:3d:cb:47:cc:71:05:f2:22:6b:
-         bd:66:0b:6a:90:45:5f:60:11:4c:7e:11:32:8c:8b:ec:70:c6:
-         f6:b4
+         92:5c:43:32:53:8c:e5:b4:74:c6:c4:78:20:ec:74:8c:28:7d:
+         b0:b1:e2:cd:cd:bc:f6:8c:e5:60:e2:0b:10:b5:be:15:fc:34:
+         bf:f1:b9:8b:c8:16:22:02:05:a5:09:30:2f:c4:47:6b:d0:f0:
+         d3:c4:39:3f:66:e5:1e:f2:8c:10:a7:0d:5c:94:64:1e:c1:69:
+         25:16:9d:92:76:b0:ef:92:a2:db:64:56:cf:b1:fc:1a:89:cb:
+         21:89:6d:6f:73:5c:d3:6a:06:c3:d5:ea:3b:80:8a:ac:a5:25:
+         b7:59:fd:ca:63:a7:bf:96:50:dd:cd:f6:90:25:6c:b4:60:b3:
+         23:37:ea:9c:95:e7:3a:c1:78:f8:c9:bf:59:57:e2:d5:35:41:
+         d0:49:9a:56:e4:97:89:c5:eb:51:b3:bd:86:d0:3b:bc:fa:fe:
+         b3:11:42:4d:39:3f:64:b7:60:87:dc:d0:e4:e8:7b:f1:39:39:
+         b2:1d:c3:04:22:f3:54:d7:48:44:33:48:8d:38:89:30:f8:17:
+         52:5c:15:5a:0d:ce:fe:bd:34:c2:b3:e2:0d:f5:f8:30:ee:f2:
+         ad:01:fb:54:ef:84:50:c7:b8:f4:63:76:f7:6a:9a:5a:94:3f:
+         29:a0:cf:bf:5f:10:d9:59:12:34:43:6c:cb:d6:b6:78:11:85:
+         0c:c3:19:aa
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAPaotlwQjQRPMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJALjtzlFCyJCBMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGExMRIwEAYJKoZIhvcNAQkBFgN0
-YTEwHhcNMTMxMjEzMDAxMzMzWhcNMTYwOTA4MDAxMzMzWjBpMQswCQYDVQQGEwJV
+YTEwHhcNMTYwMTIyMDE1NzUzWhcNMTgxMDE4MDE1NzUzWjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAGCSqGSIb3DQEJARYDdGExMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDBESCVm2pJ9eCzgJc3AvxvmW1wZ6FH
-Zs/3JFhVyIjk2omo/JfxbPxEYGtccdeEIhakCXf7o68QJHsTA7a5yPADAHSiyhCf
-rRcy6Mv6VsH6DD9DWjbua5QSlEip2Rw3XHZt1a1vN62fiHhQklnWTyoiuqXsKcc+
-tUGezpuenthY9wIDAQABo1AwTjAdBgNVHQ4EFgQUgVRrBgjdRE8IgSF6fNWW6lMr
-4wowHwYDVR0jBBgwFoAUgVRrBgjdRE8IgSF6fNWW6lMr4wowDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQCU93cViyqr65p/on3ZW75tvOJJv30WNgpyJL5y
-r1kvmszS2nT8A/Wewuik6pmQMH6ysG+2/q/91vBRUFKZ0gzciEpUPAmTm4OChGR4
-19kAkO4BnGkFNMEts0bamzpHZXZoY2w9y0fMcQXyImu9ZgtqkEVfYBFMfhEyjIvs
-cMb2tA==
+BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMTESMBAGCSqGSIb3DQEJARYDdGExMIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnCVypx3OnpMz6nZgvroDwKZ6
+hQJov5wiF2M0pLkIW0Y9iBH3G0PZt0i8fWYq6VOK2ozkbB6mosszhYRyodTsLBuK
++h+NEUtB4u3qQro1gfgPcHFRMYJACT9Cnto0bNHGfKyRp7b6uRp8JR7SYWgCQZCt
+sQH8Bz45o8HtLDo1AJn/CP1MMFdxg2wEh1Hw4JzjkmLsG7S4yNyNshtMp91DXK/y
+Ygz6Wijx/YmVdCcpVbkV+MXP/rfUmOYt7gleMaOBiwTJxiBDA8qxYtHuO67CR5wt
+0JVFuHPWPwNBQqrWyed9YdgM8tsmz6+LcXQ1XxGi3qtodaQY3W6qxta1MELjOwID
+AQABo1AwTjAdBgNVHQ4EFgQU1qLJj76swfPnio0BHAp9we6I5aYwHwYDVR0jBBgw
+FoAU1qLJj76swfPnio0BHAp9we6I5aYwDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0B
+AQsFAAOCAQEAklxDMlOM5bR0xsR4IOx0jCh9sLHizc289ozlYOILELW+Ffw0v/G5
+i8gWIgIFpQkwL8RHa9Dw08Q5P2blHvKMEKcNXJRkHsFpJRadknaw75Ki22RWz7H8
+GonLIYltb3Nc02oGw9XqO4CKrKUlt1n9ymOnv5ZQ3c32kCVstGCzIzfqnJXnOsF4
++Mm/WVfi1TVB0EmaVuSXicXrUbO9htA7vPr+sxFCTTk/ZLdgh9zQ5Oh78Tk5sh3D
+BCLzVNdIRDNIjTiJMPgXUlwVWg3O/r00wrPiDfX4MO7yrQH7VO+EUMe49GN292qa
+WpQ/KaDPv18Q2VkSNENsy9a2eBGFDMMZqg==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta2_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta2_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 17668597499765822237 (0xf53377d054e5931d)
+        Serial Number: 14037481157086320985 (0xc2cf26bd155e9959)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta2/emailAddress=ta2
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:55 2016 GMT
+            Not After : Oct 18 01:57:55 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta2/emailAddress=ta2
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:ca:34:f6:15:9c:de:7d:a0:37:35:0b:50:e2:d8:
-                    5b:71:aa:30:27:c3:fb:b2:54:24:b2:7d:cc:52:a5:
-                    3d:90:1e:1c:38:d4:b4:f0:f4:b6:63:db:dc:25:c2:
-                    ab:b2:6a:b6:90:85:85:aa:5f:ed:0f:53:53:82:5c:
-                    19:63:d5:bb:fb:b3:d8:cc:3c:9b:4b:99:f1:55:58:
-                    bb:36:5d:71:6b:96:1a:2f:11:c9:8e:1e:49:bd:66:
-                    39:3f:4e:9d:30:f9:5e:7d:40:05:8f:2e:33:04:75:
-                    00:7b:dc:54:4d:b7:37:68:72:e6:f3:b7:3d:29:58:
-                    84:01:6b:98:29:ba:4c:2b:c1
+                    00:f8:5b:ff:2a:97:8b:88:f0:02:a9:4f:65:50:a2:
+                    cd:aa:f4:1c:29:98:f7:e9:6e:29:60:2a:3a:f2:f6:
+                    5f:f6:46:70:1a:d6:ae:89:38:93:d5:53:6f:5e:cb:
+                    e2:88:c1:e5:94:c7:b8:e4:45:80:5e:04:6f:6f:09:
+                    cf:d6:22:61:6a:dc:64:0f:b5:ea:e8:52:77:e2:fe:
+                    7f:ed:8a:c8:da:90:39:08:79:c4:06:05:37:7a:a6:
+                    85:55:d6:ac:e5:dd:a6:44:fa:26:6b:e7:36:53:7c:
+                    7e:8a:c5:b4:e1:90:5f:46:b3:ff:16:d2:cf:d3:be:
+                    e9:f8:64:e5:5c:3d:83:1e:42:d7:fb:ff:ba:d5:41:
+                    2d:b0:d4:5b:a8:d4:87:e6:10:8e:27:46:bf:50:a8:
+                    d2:89:88:11:5c:61:11:6c:0e:f2:8b:24:97:ed:64:
+                    cb:33:15:bb:73:2e:c1:27:a9:fb:2d:94:ce:ef:cd:
+                    b7:f2:f8:5b:cb:a0:82:cb:88:3f:c0:db:82:ba:81:
+                    b8:28:17:49:6c:ba:5e:67:59:9b:a4:c4:74:d9:ac:
+                    0b:01:48:73:21:d9:70:5a:d9:c7:7b:d0:11:45:b6:
+                    59:7a:45:b9:b6:75:86:73:4b:86:94:14:35:d9:cc:
+                    a4:fc:d9:8f:f3:cb:4e:97:57:9b:bb:e5:41:64:10:
+                    70:a5
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                D2:63:03:4B:B8:08:98:F2:25:62:95:57:75:A2:F1:AA:83:E9:0B:5F
+                57:64:C5:AD:5A:0B:B3:1B:B5:0C:AD:7A:A4:1B:D6:06:33:72:B9:B9
             X509v3 Authority Key Identifier: 
-                keyid:D2:63:03:4B:B8:08:98:F2:25:62:95:57:75:A2:F1:AA:83:E9:0B:5F
+                keyid:57:64:C5:AD:5A:0B:B3:1B:B5:0C:AD:7A:A4:1B:D6:06:33:72:B9:B9
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         40:4c:5f:92:42:4b:a1:21:e1:76:e1:87:1c:42:1f:15:bd:08:
-         4b:bd:ec:a8:8d:6f:d8:f4:2a:df:5d:f8:4c:df:6a:ea:5f:07:
-         ce:00:0a:06:88:60:9c:32:13:4f:e5:99:99:90:56:bc:91:7a:
-         5b:e2:2f:f6:90:e9:97:11:6c:ff:7c:aa:32:37:60:95:0b:b5:
-         b1:99:ec:1d:62:26:51:2f:b9:a2:f1:d2:ed:89:e4:52:c7:fa:
-         9b:62:d3:92:c4:33:c7:95:cb:4c:23:02:2d:af:bf:0e:58:26:
-         24:b7:b7:1c:f2:f4:88:3a:12:36:40:e5:58:5a:25:db:24:f0:
-         dd:9d
+         e3:cb:29:b4:e6:7b:26:39:35:bf:1b:dd:40:40:6d:1a:66:10:
+         b6:3d:2a:6c:2b:ff:c7:d3:e8:f4:55:e6:bd:f9:a0:e6:9f:30:
+         b2:c9:61:14:2c:c8:39:ab:1a:5e:32:2d:51:81:23:46:9a:27:
+         6d:37:dd:d7:a7:a9:3c:28:ed:9e:e9:97:1b:24:18:fc:8c:93:
+         c5:69:ea:9d:1e:69:d7:65:a3:d8:68:fc:ab:79:33:76:10:18:
+         2d:76:0e:c0:c3:62:93:60:3c:96:fc:0d:07:c8:85:15:87:04:
+         b8:8f:ca:48:7c:c6:6f:7f:f8:44:61:c4:c2:94:88:53:1e:4f:
+         ef:a7:14:7e:ec:a0:50:dc:f1:f9:7f:4d:77:d5:c2:50:05:26:
+         77:ec:18:8e:0b:b3:f3:7e:31:61:73:30:b5:5e:64:eb:13:8a:
+         89:25:bc:b1:f2:af:ba:7c:aa:e9:89:45:ad:18:ab:25:a9:d0:
+         d8:b5:94:8f:d0:ea:58:37:28:34:a5:b5:cf:cc:5b:cf:f5:c2:
+         6d:67:43:e4:f0:ea:40:ff:7a:8d:2e:55:2c:54:5c:23:00:e5:
+         52:52:21:db:58:c6:ca:71:ef:47:97:0e:5a:ab:20:98:4d:60:
+         26:29:ed:03:5c:0b:d1:b6:e7:bd:a9:43:72:95:dc:83:98:fe:
+         a6:1b:51:f1
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAPUzd9BU5ZMdMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJAMLPJr0VXplZMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEyMRIwEAYJKoZIhvcNAQkBFgN0
-YTIwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjBpMQswCQYDVQQGEwJV
+YTIwHhcNMTYwMTIyMDE1NzU1WhcNMTgxMDE4MDE1NzU1WjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMjESMBAGCSqGSIb3DQEJARYDdGEyMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKNPYVnN59oDc1C1Di2FtxqjAnw/uy
-VCSyfcxSpT2QHhw41LTw9LZj29wlwquyaraQhYWqX+0PU1OCXBlj1bv7s9jMPJtL
-mfFVWLs2XXFrlhovEcmOHkm9Zjk/Tp0w+V59QAWPLjMEdQB73FRNtzdocubztz0p
-WIQBa5gpukwrwQIDAQABo1AwTjAdBgNVHQ4EFgQU0mMDS7gImPIlYpVXdaLxqoPp
-C18wHwYDVR0jBBgwFoAU0mMDS7gImPIlYpVXdaLxqoPpC18wDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQBATF+SQkuhIeF24YccQh8VvQhLveyojW/Y9Crf
-XfhM32rqXwfOAAoGiGCcMhNP5ZmZkFa8kXpb4i/2kOmXEWz/fKoyN2CVC7Wxmewd
-YiZRL7mi8dLtieRSx/qbYtOSxDPHlctMIwItr78OWCYkt7cc8vSIOhI2QOVYWiXb
-JPDdnQ==
+BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMjESMBAGCSqGSIb3DQEJARYDdGEyMIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA+Fv/KpeLiPACqU9lUKLNqvQc
+KZj36W4pYCo68vZf9kZwGtauiTiT1VNvXsviiMHllMe45EWAXgRvbwnP1iJhatxk
+D7Xq6FJ34v5/7YrI2pA5CHnEBgU3eqaFVdas5d2mRPoma+c2U3x+isW04ZBfRrP/
+FtLP077p+GTlXD2DHkLX+/+61UEtsNRbqNSH5hCOJ0a/UKjSiYgRXGERbA7yiySX
+7WTLMxW7cy7BJ6n7LZTO78238vhby6CCy4g/wNuCuoG4KBdJbLpeZ1mbpMR02awL
+AUhzIdlwWtnHe9ARRbZZekW5tnWGc0uGlBQ12cyk/NmP88tOl1ebu+VBZBBwpQID
+AQABo1AwTjAdBgNVHQ4EFgQUV2TFrVoLsxu1DK16pBvWBjNyubkwHwYDVR0jBBgw
+FoAUV2TFrVoLsxu1DK16pBvWBjNyubkwDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0B
+AQsFAAOCAQEA48sptOZ7Jjk1vxvdQEBtGmYQtj0qbCv/x9Po9FXmvfmg5p8wsslh
+FCzIOasaXjItUYEjRponbTfd16epPCjtnumXGyQY/IyTxWnqnR5p12Wj2Gj8q3kz
+dhAYLXYOwMNik2A8lvwNB8iFFYcEuI/KSHzGb3/4RGHEwpSIUx5P76cUfuygUNzx
++X9Nd9XCUAUmd+wYjguz834xYXMwtV5k6xOKiSW8sfKvunyq6YlFrRirJanQ2LWU
+j9DqWDcoNKW1z8xbz/XCbWdD5PDqQP96jS5VLFRcIwDlUlIh21jGynHvR5cOWqsg
+mE1gJintA1wL0bbnvalDcpXcg5j+phtR8Q==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta3_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta3_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 13890425601977148222 (0xc0c4b47d88d6e33e)
+        Serial Number: 9949897849350864516 (0x8a1523608dfb3e84)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Validity
-            Not Before: Dec 13 00:13:35 2013 GMT
-            Not After : Sep  8 00:13:35 2016 GMT
+            Not Before: Jan 22 01:57:56 2016 GMT
+            Not After : Oct 18 01:57:56 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta3/emailAddress=ta3
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:cc:99:d3:8e:88:a3:54:f1:da:a6:39:be:69:28:
-                    5a:87:05:0b:04:59:41:21:39:40:8a:46:fd:f5:20:
-                    d5:6b:b6:02:cd:5f:62:2e:88:34:8b:3d:f1:c0:fe:
-                    38:f7:f6:1f:65:10:d7:0c:03:4c:90:17:f7:25:a4:
-                    62:eb:80:83:44:1f:b2:53:a4:de:c5:d2:17:7e:f6:
-                    96:fe:e2:1a:bc:45:97:dc:29:f9:46:70:11:8d:4a:
-                    f4:b6:b7:2d:67:20:8f:d0:6a:0f:20:09:ff:7c:11:
-                    1c:94:9b:5e:83:57:67:35:2e:37:a2:54:97:2a:fb:
-                    d1:38:64:d5:e0:79:2f:ae:2f
+                    00:98:d7:49:7a:3f:07:dd:b1:5c:80:8e:92:2e:dc:
+                    4f:66:3c:7a:dd:51:ba:c0:a4:64:46:6e:d2:16:6f:
+                    93:51:be:89:44:64:b2:f8:cf:b4:e6:82:d5:4e:f2:
+                    3a:8b:20:76:a2:a4:4e:7f:12:1c:ff:2d:66:93:fc:
+                    2b:d5:b1:13:aa:91:9c:12:84:6c:a8:1d:d2:12:8e:
+                    34:56:3c:5a:74:6a:42:74:55:ca:a2:ac:60:5f:33:
+                    f1:b7:56:fc:44:d7:e3:26:94:08:18:05:47:b3:49:
+                    64:f2:73:a0:5c:fa:38:2f:ea:87:4d:42:30:2c:9b:
+                    b9:03:db:9c:07:7a:a1:d2:b6:bf:5a:9a:b8:d0:9b:
+                    a5:fb:94:e3:64:b3:a1:95:ae:8d:de:50:37:bb:89:
+                    14:7d:8a:8d:46:30:92:3a:01:f8:57:db:a4:6f:ba:
+                    7b:f8:2a:03:72:2e:03:29:b2:33:0c:cf:65:28:a7:
+                    25:ef:a4:00:c8:f2:40:d7:d9:f8:16:8c:44:4c:d4:
+                    9e:8e:da:41:72:84:b5:02:03:b2:6c:77:07:7f:08:
+                    3f:08:79:73:f2:56:7c:b9:1d:c5:75:c1:5f:bc:d2:
+                    36:66:b4:4d:cb:dd:9d:2c:84:cc:2f:78:27:c0:88:
+                    5a:6d:1b:9f:19:6b:9d:af:9f:05:0f:35:22:09:a4:
+                    ee:d9
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
             X509v3 Authority Key Identifier: 
-                keyid:B4:D4:36:9F:F8:CB:A2:5F:50:89:DA:21:E3:27:C4:91:F7:84:88:45
+                keyid:29:6E:FA:0C:C3:3A:D4:13:5F:93:39:0F:10:08:27:C7:BF:62:56:E5
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         22:83:f2:64:c1:e3:e1:67:e4:55:ef:3b:0c:37:93:e9:c1:d7:
-         3f:0e:74:f1:03:59:1d:88:03:dd:d0:f5:38:40:c1:f3:da:93:
-         ff:c9:3f:6c:e8:14:ea:87:7f:25:34:3d:93:81:05:7d:89:70:
-         d2:18:50:17:a9:df:dd:c9:b2:88:80:7d:ed:3c:c5:8d:30:6d:
-         56:c8:f6:df:58:82:b5:76:0c:ab:e9:2d:78:be:1a:d2:e6:8e:
-         85:3f:00:6c:12:bf:d9:99:e1:dc:12:67:e0:57:9c:56:1e:2d:
-         e5:39:04:82:c2:a6:e0:ca:88:60:74:a2:1a:2a:2b:f4:a5:e9:
-         8e:07
+         20:0c:2d:f2:b0:de:d6:bf:a0:f3:45:fa:12:6d:42:9c:fa:31:
+         2f:4e:85:3c:76:2f:07:19:51:91:c6:92:4d:95:06:97:8d:9c:
+         c3:a5:d3:84:f9:ad:46:ec:35:b6:25:3e:04:fb:ff:15:3e:38:
+         ad:af:86:ac:69:17:8f:79:57:c4:59:fb:f5:2c:02:46:1c:14:
+         10:78:7f:6f:73:d9:21:ed:d4:c3:29:20:d6:60:04:f2:f7:92:
+         73:5f:38:63:60:8b:9f:cb:8f:53:e5:25:9a:11:83:e7:b0:cf:
+         10:c0:98:3a:20:0a:a6:49:d3:65:7f:cf:9f:20:ad:d6:1d:c2:
+         24:a7:31:df:93:5b:94:83:79:f4:b6:da:b8:78:ea:4f:81:00:
+         5e:6b:8d:26:b9:a9:e7:aa:a3:c9:f3:12:ab:ab:56:42:f2:7c:
+         14:ee:87:7f:9e:1a:bc:70:47:39:a1:24:96:3c:8b:cc:61:22:
+         23:9d:17:24:2d:ec:ac:12:81:dc:e2:48:9c:1e:d2:b7:8a:84:
+         27:39:2e:db:b1:6b:c5:5d:e0:37:f6:c1:04:9d:a8:7f:6c:ae:
+         8a:ad:eb:f9:01:43:53:e9:58:5d:11:8e:08:fb:8f:cc:2b:ce:
+         b6:81:18:42:13:14:27:bf:af:98:0e:0e:76:8d:d6:d5:19:1d:
+         68:b3:cd:95
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAMDEtH2I1uM+MA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJAIoVI2CN+z6EMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGEzMRIwEAYJKoZIhvcNAQkBFgN0
-YTMwHhcNMTMxMjEzMDAxMzM1WhcNMTYwOTA4MDAxMzM1WjBpMQswCQYDVQQGEwJV
+YTMwHhcNMTYwMTIyMDE1NzU2WhcNMTgxMDE4MDE1NzU2WjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDMmdOOiKNU8dqmOb5pKFqHBQsEWUEh
-OUCKRv31INVrtgLNX2IuiDSLPfHA/jj39h9lENcMA0yQF/clpGLrgINEH7JTpN7F
-0hd+9pb+4hq8RZfcKflGcBGNSvS2ty1nII/Qag8gCf98ERyUm16DV2c1LjeiVJcq
-+9E4ZNXgeS+uLwIDAQABo1AwTjAdBgNVHQ4EFgQUtNQ2n/jLol9Qidoh4yfEkfeE
-iEUwHwYDVR0jBBgwFoAUtNQ2n/jLol9Qidoh4yfEkfeEiEUwDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQAig/JkwePhZ+RV7zsMN5Ppwdc/DnTxA1kdiAPd
-0PU4QMHz2pP/yT9s6BTqh38lND2TgQV9iXDSGFAXqd/dybKIgH3tPMWNMG1WyPbf
-WIK1dgyr6S14vhrS5o6FPwBsEr/ZmeHcEmfgV5xWHi3lOQSCwqbgyohgdKIaKiv0
-pemOBw==
+BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhMzESMBAGCSqGSIb3DQEJARYDdGEzMIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAmNdJej8H3bFcgI6SLtxPZjx6
+3VG6wKRkRm7SFm+TUb6JRGSy+M+05oLVTvI6iyB2oqROfxIc/y1mk/wr1bETqpGc
+EoRsqB3SEo40VjxadGpCdFXKoqxgXzPxt1b8RNfjJpQIGAVHs0lk8nOgXPo4L+qH
+TUIwLJu5A9ucB3qh0ra/Wpq40Jul+5TjZLOhla6N3lA3u4kUfYqNRjCSOgH4V9uk
+b7p7+CoDci4DKbIzDM9lKKcl76QAyPJA19n4FoxETNSejtpBcoS1AgOybHcHfwg/
+CHlz8lZ8uR3FdcFfvNI2ZrRNy92dLITML3gnwIhabRufGWudr58FDzUiCaTu2QID
+AQABo1AwTjAdBgNVHQ4EFgQUKW76DMM61BNfkzkPEAgnx79iVuUwHwYDVR0jBBgw
+FoAUKW76DMM61BNfkzkPEAgnx79iVuUwDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0B
+AQsFAAOCAQEAIAwt8rDe1r+g80X6Em1CnPoxL06FPHYvBxlRkcaSTZUGl42cw6XT
+hPmtRuw1tiU+BPv/FT44ra+GrGkXj3lXxFn79SwCRhwUEHh/b3PZIe3Uwykg1mAE
+8veSc184Y2CLn8uPU+UlmhGD57DPEMCYOiAKpknTZX/PnyCt1h3CJKcx35NblIN5
+9LbauHjqT4EAXmuNJrmp56qjyfMSq6tWQvJ8FO6Hf54avHBHOaEkljyLzGEiI50X
+JC3srBKB3OJInB7St4qEJzku27FrxV3gN/bBBJ2of2yuiq3r+QFDU+lYXRGOCPuP
+zCvOtoEYQhMUJ7+vmA4Odo3W1RkdaLPNlQ==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta4_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta4_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 16787041411903739357 (0xe8f78d38fa4b55dd)
+        Serial Number: 11021960742086429990 (0x98f5dee5e85ccd26)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
         Validity
-            Not Before: Dec 13 00:13:37 2013 GMT
-            Not After : Sep  8 00:13:37 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta4/emailAddress=ta4
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:a1:63:5b:f9:78:2a:19:df:d1:4e:d5:75:24:c6:
-                    8b:2f:e9:69:99:ab:82:24:b4:0f:66:ec:4c:c1:7a:
-                    bd:a4:5c:10:f1:61:c7:fe:2f:53:c1:10:8e:7c:83:
-                    4b:c5:50:ca:20:9e:aa:25:41:39:19:0e:7a:99:1a:
-                    8a:25:9b:df:67:b6:67:68:ad:f2:22:15:e8:e6:dd:
-                    3a:77:4a:b9:6f:e1:0a:70:92:0e:dd:a8:e7:62:e7:
-                    a3:3a:fe:ca:75:b4:2d:2c:60:cd:ae:87:fc:ba:27:
-                    c1:0d:85:b1:cc:7f:d9:f3:0f:7d:cb:3e:15:70:54:
-                    e1:2e:8a:88:9d:e7:05:57:47
+                    00:da:8b:12:62:96:2f:24:85:8a:2c:98:21:48:d9:
+                    1d:5e:d7:20:ad:a0:45:52:fc:06:a3:c4:d8:5a:a0:
+                    90:b0:19:d3:5f:5b:17:3f:34:d1:21:52:62:f3:70:
+                    df:c3:13:07:c0:18:5a:14:28:38:9d:9d:e8:06:c5:
+                    a1:67:ca:dd:0e:29:da:7e:d0:e7:7b:a6:a0:8b:fd:
+                    b8:be:d2:0d:12:c3:b6:01:7b:ec:02:50:06:31:4e:
+                    92:65:bc:8c:5f:6b:21:27:f0:2a:fc:52:d2:f5:6f:
+                    07:47:53:7e:04:71:91:20:27:82:54:e4:51:ba:31:
+                    32:80:b7:65:27:b8:d6:23:b2:d2:46:db:61:8f:40:
+                    13:5f:86:26:0a:2d:4b:bd:97:6a:72:19:bc:c0:56:
+                    42:f2:33:b3:09:e1:e7:96:93:b8:b1:51:0b:1b:d0:
+                    e5:00:08:05:a4:2c:40:4f:0b:88:55:91:05:79:ba:
+                    49:62:9d:cc:f2:0b:18:f2:0d:7d:75:bc:5a:ad:d8:
+                    ba:96:95:d6:0a:ec:66:3e:0a:3c:ec:dd:d8:6f:d8:
+                    5b:6e:f3:90:43:8a:a3:cd:9e:b7:2b:1b:b1:a7:9e:
+                    53:7e:b6:62:01:d0:1c:ea:6d:28:e6:f3:46:37:3e:
+                    7a:df:95:4c:af:23:70:2c:7c:34:5e:69:42:65:36:
+                    b3:7d
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                84:46:29:88:74:31:EF:A6:CC:3C:E3:58:29:DE:BE:FD:1B:F4:59:98
+                B1:21:EA:DF:EB:EB:ED:BB:BE:BE:0F:FA:69:1D:B6:28:E9:6F:8F:45
             X509v3 Authority Key Identifier: 
-                keyid:84:46:29:88:74:31:EF:A6:CC:3C:E3:58:29:DE:BE:FD:1B:F4:59:98
+                keyid:B1:21:EA:DF:EB:EB:ED:BB:BE:BE:0F:FA:69:1D:B6:28:E9:6F:8F:45
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         07:ae:c1:fc:3b:d3:b3:b5:02:32:28:cb:49:f5:dc:fe:2d:9f:
-         21:09:78:85:f7:97:e6:cc:03:b4:08:de:04:a1:64:75:fe:94:
-         a8:48:0f:b9:20:11:b8:ba:2e:f1:c4:7f:03:10:0b:1c:f1:ed:
-         1e:c8:04:b6:28:34:99:61:57:4d:f0:fc:6b:81:f7:a3:8b:74:
-         5a:5f:f7:1d:68:29:ef:5e:cd:b5:ee:2a:72:17:be:db:a4:26:
-         7d:ab:4b:09:85:66:bf:ff:94:56:b5:e1:67:f4:0f:dd:88:50:
-         10:d6:98:96:51:ac:2c:24:8c:83:21:5a:8a:12:0f:e2:58:8f:
-         ef:07
+         2a:a0:7d:50:88:43:b2:74:29:35:2e:d7:64:66:4b:19:ac:b2:
+         0a:12:91:1a:ee:5a:77:59:69:68:d3:82:02:e7:e3:cb:2f:79:
+         99:22:5b:65:6b:9e:8f:75:b9:4b:b2:f0:77:ef:da:28:6c:74:
+         31:1a:48:c3:ed:ea:c8:50:f3:0b:33:5a:82:47:43:ae:5b:69:
+         30:02:c9:92:a4:b8:1b:de:98:96:32:2f:7b:31:f2:0b:f7:06:
+         2c:8f:d6:69:95:1e:40:9f:f3:e8:20:31:d9:18:42:43:92:0b:
+         70:d3:bf:3d:bc:9b:5e:3f:c7:fd:75:4c:66:8f:db:cc:c0:4b:
+         06:92:90:8c:e0:eb:29:b0:f1:56:c6:6a:47:39:c3:15:3a:f5:
+         20:5d:ac:05:5a:24:4e:fe:5b:1d:f2:13:bc:0e:5f:b7:01:21:
+         99:ca:a0:1e:e9:e7:39:e6:86:bf:bd:9d:f5:ab:4f:9d:38:7d:
+         29:99:ec:08:41:5e:8f:03:7b:02:4c:24:6c:e2:6b:1c:0c:81:
+         79:80:bd:42:00:60:b3:d5:b3:d0:52:20:5e:88:23:10:62:80:
+         1f:2f:fc:2f:55:76:65:25:01:8c:ed:1e:d6:f7:5c:92:53:a4:
+         f2:1f:8a:d1:dd:03:5a:58:9b:bb:d2:f2:78:11:3f:21:64:5f:
+         a7:f2:b4:30
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAOj3jTj6S1XdMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJAJj13uXoXM0mMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGE0MRIwEAYJKoZIhvcNAQkBFgN0
-YTQwHhcNMTMxMjEzMDAxMzM3WhcNMTYwOTA4MDAxMzM3WjBpMQswCQYDVQQGEwJV
+YTQwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhNDESMBAGCSqGSIb3DQEJARYDdGE0MIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQChY1v5eCoZ39FO1XUkxosv6WmZq4Ik
-tA9m7EzBer2kXBDxYcf+L1PBEI58g0vFUMognqolQTkZDnqZGoolm99ntmdorfIi
-Fejm3Tp3Srlv4Qpwkg7dqOdi56M6/sp1tC0sYM2uh/y6J8ENhbHMf9nzD33LPhVw
-VOEuioid5wVXRwIDAQABo1AwTjAdBgNVHQ4EFgQUhEYpiHQx76bMPONYKd6+/Rv0
-WZgwHwYDVR0jBBgwFoAUhEYpiHQx76bMPONYKd6+/Rv0WZgwDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQAHrsH8O9OztQIyKMtJ9dz+LZ8hCXiF95fmzAO0
-CN4EoWR1/pSoSA+5IBG4ui7xxH8DEAsc8e0eyAS2KDSZYVdN8Pxrgfeji3RaX/cd
-aCnvXs217ipyF77bpCZ9q0sJhWa//5RWteFn9A/diFAQ1piWUawsJIyDIVqKEg/i
-WI/vBw==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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta5_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta5_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,79 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 12074133414322946630 (0xa78ff05e6b64c246)
+        Serial Number: 12239961570819013354 (0xa9dd1432d5197aea)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta5/emailAddress=ta5
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:57:59 2016 GMT
+            Not After : Oct 18 01:57:59 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, CN=ta5/emailAddress=ta5
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:b7:a8:13:3d:f3:64:60:87:d9:bd:d0:92:59:74:
-                    b9:dc:27:f8:40:15:39:9a:30:52:0f:73:5d:45:d8:
-                    b9:a1:9a:72:56:e2:85:1a:c0:18:8c:90:56:44:14:
-                    e5:50:70:69:e5:36:5b:a2:fb:3c:bf:f9:78:77:27:
-                    2d:de:3c:5e:3c:7d:d2:40:02:8b:bc:04:9b:8f:65:
-                    0b:74:3a:98:23:4d:e1:0d:4d:c3:42:cb:61:a8:42:
-                    bf:b2:1c:83:18:89:4f:b4:cf:cf:34:fd:f3:c7:7e:
-                    1b:54:3e:ed:e9:0a:13:8c:c2:56:f6:25:87:42:40:
-                    a3:ca:ab:ff:cc:ba:c6:c2:0d
+                    00:cc:68:6e:e4:ef:8b:b9:46:55:cc:39:65:7c:b2:
+                    ba:f3:b8:33:2b:90:a8:44:a1:f8:d5:3a:f9:71:f3:
+                    52:74:78:11:38:b3:30:ea:2b:ee:7b:20:cc:5c:2d:
+                    49:dd:64:69:19:a5:4e:dc:96:46:6c:ad:70:fb:88:
+                    c1:09:ca:2a:f6:3a:89:93:f1:0f:ea:06:ba:e0:4f:
+                    bb:50:9e:54:d2:7a:3a:08:e2:f1:ab:a4:89:e9:ce:
+                    c2:4c:ff:f5:8d:81:53:d8:6d:16:81:bd:b8:9a:8b:
+                    a2:c6:00:3e:1b:1c:d8:05:a8:09:a4:92:6f:b4:40:
+                    1a:8a:c7:f2:d5:82:f5:92:7a:1e:85:05:2c:32:80:
+                    c5:16:bc:86:26:f1:77:3b:d3:22:3d:fe:7d:8a:ec:
+                    42:0b:e5:3e:ef:ad:c9:49:80:c9:15:fe:68:cc:d9:
+                    85:d1:65:83:b7:20:86:f2:49:21:f5:1a:3f:e3:1a:
+                    8b:22:b0:1f:40:2a:9f:79:1f:23:d6:21:5c:cf:7d:
+                    40:07:2a:d5:86:8c:a7:05:14:f2:a0:c8:51:7e:7c:
+                    8e:f3:da:92:89:d5:11:23:3b:1e:cd:23:9f:d5:b2:
+                    14:9f:9e:a0:0b:37:44:8f:70:77:f9:6f:84:dd:28:
+                    66:60:fa:70:e6:4e:ec:e5:34:cb:dd:61:bf:27:b3:
+                    2f:ef
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                29:DA:B1:46:E3:61:51:AC:3C:3E:F6:78:5B:95:7B:6D:B2:F9:17:21
+                DC:66:15:EE:AB:F6:53:B7:63:E5:B0:CB:B8:F0:D4:61:B5:27:94:3F
             X509v3 Authority Key Identifier: 
-                keyid:29:DA:B1:46:E3:61:51:AC:3C:3E:F6:78:5B:95:7B:6D:B2:F9:17:21
+                keyid:DC:66:15:EE:AB:F6:53:B7:63:E5:B0:CB:B8:F0:D4:61:B5:27:94:3F
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         21:28:62:ac:b3:da:3a:66:ed:13:bc:72:15:0d:44:87:25:c9:
-         8e:0d:37:cf:b9:2b:3b:64:30:6f:67:6e:b7:6a:6e:c7:12:f9:
-         68:9c:78:cd:de:72:fe:05:bb:59:58:47:93:c3:f7:41:fe:30:
-         44:53:57:9a:6c:3e:6c:a4:c9:68:a1:5b:80:b1:3c:e7:e9:c1:
-         11:11:99:ad:60:24:0e:ca:17:56:d2:48:db:c5:9a:3f:f1:92:
-         01:a7:5a:2a:d0:6e:2e:6c:20:3d:97:ba:2e:b1:00:a1:6f:1b:
-         14:83:dd:32:3c:fd:18:c7:b2:85:b8:a6:03:98:fa:eb:d1:45:
-         4e:f9
+         42:62:4b:25:2a:9f:d1:23:9e:c6:2d:25:8c:ac:e4:6a:7e:b6:
+         75:86:e0:9a:b8:e8:b1:45:6f:1d:40:cb:0c:d9:5a:d7:50:0a:
+         3c:ad:56:51:f4:8c:d9:90:e9:18:12:31:2f:29:85:ce:2e:f8:
+         48:91:9b:17:cb:c4:08:1f:dd:ed:2e:18:d3:71:aa:70:89:d7:
+         30:72:85:39:2c:88:48:cc:d5:d0:f9:bb:fc:5e:21:0a:92:66:
+         fc:69:85:3c:a8:1f:ca:ba:be:36:89:fa:2e:69:4e:f8:61:7f:
+         17:2d:68:7d:bc:f8:d6:91:6f:67:50:a1:70:64:7b:51:04:3f:
+         09:f3:3a:62:95:72:00:56:da:68:1d:d5:f7:3b:b2:ec:0b:a7:
+         fc:d2:22:a2:50:b2:b3:2c:8e:cd:b6:8c:5e:76:f7:d0:df:67:
+         35:11:3f:42:43:98:8f:30:0f:00:af:d7:dc:cc:b9:03:c5:46:
+         0e:9f:d1:60:bc:97:be:d1:e5:97:5d:d3:b1:f8:44:73:9e:ed:
+         a1:71:b3:0e:53:f5:e8:0d:74:e7:33:18:1c:17:3b:ec:b1:1f:
+         d5:28:73:b3:19:8a:74:aa:ce:e2:98:c7:38:f4:93:40:d8:a2:
+         d4:ac:cb:2d:16:5f:f5:92:78:b6:0c:66:e9:c2:65:ae:7c:d1:
+         20:20:58:3b
 -----BEGIN CERTIFICATE-----
-MIICoDCCAgmgAwIBAgIJAKeP8F5rZMJGMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
+MIIDpTCCAo2gAwIBAgIJAKndFDLVGXrqMA0GCSqGSIb3DQEBCwUAMGkxCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UEAwwDdGE1MRIwEAYJKoZIhvcNAQkBFgN0
-YTUwHhcNMTMxMjEzMDAxMzM4WhcNMTYwOTA4MDAxMzM4WjBpMQswCQYDVQQGEwJV
+YTUwHhcNMTYwMTIyMDE1NzU5WhcNMTgxMDE4MDE1NzU5WjBpMQswCQYDVQQGEwJV
 UzETMBEGA1UECAwKQ2FsaWZvcm5pYTEUMBIGA1UEBwwLU2FudGEgQ2xhcmExDTAL
-BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1MIGf
-MA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC3qBM982Rgh9m90JJZdLncJ/hAFTma
-MFIPc11F2LmhmnJW4oUawBiMkFZEFOVQcGnlNlui+zy/+Xh3Jy3ePF48fdJAAou8
-BJuPZQt0OpgjTeENTcNCy2GoQr+yHIMYiU+0z880/fPHfhtUPu3pChOMwlb2JYdC
-QKPKq//MusbCDQIDAQABo1AwTjAdBgNVHQ4EFgQUKdqxRuNhUaw8PvZ4W5V7bbL5
-FyEwHwYDVR0jBBgwFoAUKdqxRuNhUaw8PvZ4W5V7bbL5FyEwDAYDVR0TBAUwAwEB
-/zANBgkqhkiG9w0BAQsFAAOBgQAhKGKss9o6Zu0TvHIVDUSHJcmODTfPuSs7ZDBv
-Z263am7HEvlonHjN3nL+BbtZWEeTw/dB/jBEU1eabD5spMlooVuAsTzn6cEREZmt
-YCQOyhdW0kjbxZo/8ZIBp1oq0G4ubCA9l7ousQChbxsUg90yPP0Yx7KFuKYDmPrr
-0UVO+Q==
+BgNVBAoMBHBrZzUxDDAKBgNVBAMMA3RhNTESMBAGCSqGSIb3DQEJARYDdGE1MIIB
+IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzGhu5O+LuUZVzDllfLK687gz
+K5CoRKH41Tr5cfNSdHgROLMw6ivueyDMXC1J3WRpGaVO3JZGbK1w+4jBCcoq9jqJ
+k/EP6ga64E+7UJ5U0no6COLxq6SJ6c7CTP/1jYFT2G0Wgb24mouixgA+GxzYBagJ
+pJJvtEAaisfy1YL1knoehQUsMoDFFryGJvF3O9MiPf59iuxCC+U+763JSYDJFf5o
+zNmF0WWDtyCG8kkh9Ro/4xqLIrAfQCqfeR8j1iFcz31AByrVhoynBRTyoMhRfnyO
+89qSidURIzsezSOf1bIUn56gCzdEj3B3+W+E3ShmYPpw5k7s5TTL3WG/J7Mv7wID
+AQABo1AwTjAdBgNVHQ4EFgQU3GYV7qv2U7dj5bDLuPDUYbUnlD8wHwYDVR0jBBgw
+FoAU3GYV7qv2U7dj5bDLuPDUYbUnlD8wDAYDVR0TBAUwAwEB/zANBgkqhkiG9w0B
+AQsFAAOCAQEAQmJLJSqf0SOexi0ljKzkan62dYbgmrjosUVvHUDLDNla11AKPK1W
+UfSM2ZDpGBIxLymFzi74SJGbF8vECB/d7S4Y03GqcInXMHKFOSyISMzV0Pm7/F4h
+CpJm/GmFPKgfyrq+Non6LmlO+GF/Fy1ofbz41pFvZ1ChcGR7UQQ/CfM6YpVyAFba
+aB3V9zuy7Aun/NIiolCysyyOzbaMXnb30N9nNRE/QkOYjzAPAK/X3My5A8VGDp/R
+YLyXvtHll13TsfhEc57toXGzDlP16A105zMYHBc77LEf1ShzsxmKdKrO4pjHOPST
+QNii1KzLLRZf9ZJ4tgxm6cJlrnzRICBYOw==
 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta6_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta6_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 14039479151502690113 (0xc2d63fe768d20741)
+        Serial Number: 13187868062798498278 (0xb704b8217bd2c9e6)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta6, CN=localhost/emailAddress=ta6
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c5:43:65:b9:e0:b5:bf:68:f6:d0:67:91:49:1f:
-                    53:c8:eb:36:57:b9:76:c9:d7:2d:26:4c:f2:08:38:
-                    e6:5d:56:b6:20:af:72:ea:ac:98:de:14:cd:35:ed:
-                    f9:b3:fb:e3:c4:1f:06:db:04:77:2a:cd:3e:3e:98:
-                    9f:52:f1:9e:27:db:91:ec:f4:de:3e:53:d5:fc:ba:
-                    5c:37:98:8b:b7:45:4c:bb:a9:d0:cc:b5:f8:45:a4:
-                    0c:58:a0:92:60:05:26:01:96:08:c1:8d:5f:18:e8:
-                    84:f1:d0:a2:f1:e3:32:67:20:52:a6:6f:7a:47:39:
-                    f1:f0:c0:47:6f:3b:9e:7c:81
+                    00:c1:05:15:35:c7:ec:ea:40:0f:d0:a3:0e:2f:97:
+                    bf:41:be:74:1c:5b:55:e1:2f:2d:53:99:32:4d:a4:
+                    de:f0:fb:f2:22:a5:a6:e1:0a:fc:39:6b:6b:75:0e:
+                    2f:e1:03:dc:30:8b:99:f7:81:63:2a:d6:f3:8f:43:
+                    0d:fd:35:2b:7a:d0:91:dc:0e:a2:76:b6:47:47:a5:
+                    17:d0:99:d8:ad:9c:79:ab:0f:8b:a2:94:da:5b:22:
+                    8f:62:ff:d8:65:be:9f:ba:3a:fb:47:c6:d9:46:4f:
+                    94:a8:e6:e0:42:5b:c9:32:85:63:e6:be:c9:e8:fa:
+                    c4:88:9a:dc:93:bf:66:a8:73:30:97:b2:78:bc:33:
+                    3b:30:2e:16:b4:97:86:cc:12:6b:e4:6f:e9:20:e1:
+                    26:a2:3a:1b:8a:88:d1:6b:8c:23:c5:5b:3a:d1:30:
+                    3f:bf:60:ce:25:97:0d:09:23:1e:b1:b9:06:cb:56:
+                    8e:dc:23:65:85:53:d0:53:51:34:1a:8b:cd:91:f1:
+                    57:b8:64:c4:32:9e:4e:b0:44:af:96:65:e9:bc:3f:
+                    f2:37:a7:28:0e:15:62:f7:b9:15:90:2a:2a:ef:58:
+                    00:7b:d7:ac:8f:b3:82:81:2c:d8:56:da:e3:1b:1b:
+                    8a:b3:0d:b2:0e:3d:fe:b6:8e:ca:0e:54:85:89:34:
+                    6d:37
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                75:D7:5E:D6:65:E8:AA:54:31:F5:3A:5C:DA:C8:EE:5C:02:46:28:26
+                02:7B:25:8B:55:4F:CE:E5:8B:64:F3:B4:62:11:00:09:0C:D1:7C:C8
             X509v3 Authority Key Identifier: 
-                keyid:75:D7:5E:D6:65:E8:AA:54:31:F5:3A:5C:DA:C8:EE:5C:02:46:28:26
+                keyid:02:7B:25:8B:55:4F:CE:E5:8B:64:F3:B4:62:11:00:09:0C:D1:7C:C8
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         c0:55:58:54:3d:b7:dd:d8:c4:3f:35:a4:d9:25:b3:45:08:f3:
-         5b:98:16:46:40:36:01:c9:60:d4:a6:2b:9e:29:6d:89:26:d7:
-         4e:69:35:ba:15:b2:d1:1a:5e:97:ad:b3:16:33:c5:5b:4f:4f:
-         0e:8d:8e:b3:28:50:00:ad:88:2a:2c:60:d3:66:7c:66:95:f9:
-         83:0a:ae:14:8b:d8:42:35:8d:50:7f:b2:23:1f:9b:28:ca:de:
-         61:b8:6d:c5:38:4a:e1:60:da:75:42:f3:18:4c:14:ae:b0:5d:
-         a9:ab:ae:10:89:09:cc:61:1e:ce:28:95:f0:44:98:33:04:9c:
-         db:8f
+         86:5e:b4:d0:53:a8:87:27:68:35:1a:33:f8:b7:f9:c4:c6:cb:
+         d1:27:6b:2d:73:63:de:5e:22:94:75:c1:74:b0:28:10:83:15:
+         62:d1:ba:79:fa:a1:3a:b2:b8:83:1a:78:d5:c9:6d:05:a5:f7:
+         db:50:4f:ac:a3:1a:40:45:d3:46:71:54:b9:3f:63:c1:41:3c:
+         8e:07:f9:e0:d9:27:f5:af:82:b3:19:e8:f0:95:b8:b2:6d:0c:
+         57:ec:e7:75:05:10:72:57:7e:28:96:fe:88:a6:c8:90:16:32:
+         b0:35:a2:3f:e1:22:ee:ec:1e:4d:d3:0a:f1:37:a4:09:c2:0b:
+         d4:98:6d:6b:fd:18:aa:28:89:15:34:39:49:88:85:6e:6c:4c:
+         72:96:4a:91:a4:f9:5e:0b:dd:86:16:da:ac:af:95:82:59:50:
+         4d:af:96:71:7a:87:f7:7f:5d:b7:9b:ea:3e:f0:3b:ff:d6:99:
+         0c:ee:68:3f:c8:48:b1:d4:90:63:a4:46:2f:10:12:fb:a6:75:
+         47:e8:a1:05:e2:95:bd:01:fd:85:d4:67:78:67:1a:88:f7:6b:
+         b4:68:51:8d:55:4e:44:66:a7:15:09:59:78:fc:06:83:75:f2:
+         2c:3a:81:eb:8e:21:05:88:cb:7b:55:a1:2b:f9:54:52:34:2f:
+         8e:48:9e:6c
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAMLWP+do0gdBMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJALcEuCF70snmMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE2MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhNjAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhNjAeFw0xNjAxMjIwMTU4MDBaFw0xODEwMTgw
+MTU4MDBaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE2MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhNjCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAxUNlueC1v2j20GeRSR9TyOs2V7l2ydctJkzyCDjm
-XVa2IK9y6qyY3hTNNe35s/vjxB8G2wR3Ks0+PpifUvGeJ9uR7PTePlPV/LpcN5iL
-t0VMu6nQzLX4RaQMWKCSYAUmAZYIwY1fGOiE8dCi8eMyZyBSpm96Rznx8MBHbzue
-fIECAwEAAaNQME4wHQYDVR0OBBYEFHXXXtZl6KpUMfU6XNrI7lwCRigmMB8GA1Ud
-IwQYMBaAFHXXXtZl6KpUMfU6XNrI7lwCRigmMAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAwFVYVD233djEPzWk2SWzRQjzW5gWRkA2Aclg1KYrniltiSbX
-Tmk1uhWy0Rpel62zFjPFW09PDo2OsyhQAK2IKixg02Z8ZpX5gwquFIvYQjWNUH+y
-Ix+bKMreYbhtxThK4WDadULzGEwUrrBdqauuEIkJzGEeziiV8ESYMwSc248=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta7_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta7_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 17133169234141367739 (0xedc53ea49da5cdbb)
+        Serial Number: 15022593198164307457 (0xd07af8ebadc86e01)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta7, CN=localhost/emailAddress=ta7
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta7, CN=localhost/emailAddress=ta7
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:f9:53:0d:ea:ab:4d:2f:d9:fa:75:3c:f6:57:80:
-                    d1:92:29:44:be:db:7d:6d:5e:f7:4e:a1:76:83:b3:
-                    31:a5:40:3e:44:d0:8e:2e:37:f9:6c:3e:28:4f:1e:
-                    52:66:eb:e9:4c:52:e9:7f:94:e3:9f:2c:e4:65:c3:
-                    fc:27:9b:2e:42:81:3e:0d:13:bb:58:52:f6:50:b6:
-                    f5:ef:2e:ac:94:52:4e:4a:a9:1a:e7:19:0e:2b:4a:
-                    46:59:57:de:a4:65:55:43:70:57:52:55:95:e4:17:
-                    5d:cf:0d:e4:3b:f7:42:4b:ce:25:9d:21:3e:41:29:
-                    30:c1:22:b2:77:85:7a:83:fd
+                    00:e9:41:c0:9f:fd:3f:30:dc:57:a9:89:49:77:14:
+                    2b:1b:19:5b:2b:95:d6:61:cc:84:af:be:16:77:b2:
+                    b4:2e:88:c4:9b:16:51:36:d7:29:e6:22:ac:42:c1:
+                    19:6c:a3:21:10:1b:04:5a:40:6f:91:a6:9b:15:f3:
+                    59:38:aa:47:26:18:41:13:40:20:e3:e0:0c:ee:f6:
+                    af:ff:5e:da:fc:bc:14:27:60:11:bc:26:17:eb:cc:
+                    77:43:54:79:51:9a:b0:26:85:fc:30:ab:a8:ce:d9:
+                    46:3d:35:86:e3:20:dc:5e:1c:d2:00:27:4c:df:da:
+                    9f:83:48:ca:df:66:ed:6d:ea:a6:91:a5:33:e1:b1:
+                    f7:b8:e7:ac:57:aa:a5:76:f4:3b:0c:2f:42:57:7e:
+                    8d:57:e5:c9:7d:b7:66:b5:67:c0:0e:99:3f:93:47:
+                    e2:f8:fa:ef:25:76:56:82:2c:1e:f4:81:e4:5a:ed:
+                    d6:78:b8:c5:8a:d8:5a:8d:e9:84:a6:c4:ca:db:2c:
+                    02:5f:5f:ef:4c:8d:e8:41:c8:89:76:89:6a:25:a2:
+                    ab:ad:87:23:83:8a:13:fb:2d:55:cd:a5:86:49:f8:
+                    26:9a:28:0c:08:59:63:e6:44:da:f1:f2:3e:50:0c:
+                    8c:ad:82:be:b5:ad:95:79:57:70:24:1e:5c:cd:72:
+                    52:db
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                45:9D:B1:D7:6F:E2:FD:4F:9C:E9:10:78:EE:E7:33:1A:14:E1:AF:9D
+                BE:41:21:CE:2B:5E:57:01:C4:01:5A:A1:07:35:DC:50:6D:B6:A0:77
             X509v3 Authority Key Identifier: 
-                keyid:45:9D:B1:D7:6F:E2:FD:4F:9C:E9:10:78:EE:E7:33:1A:14:E1:AF:9D
+                keyid:BE:41:21:CE:2B:5E:57:01:C4:01:5A:A1:07:35:DC:50:6D:B6:A0:77
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         b3:53:c9:a1:7f:13:e8:4b:ff:f0:81:84:9a:8c:1d:44:ef:3c:
-         fb:a8:e6:0d:62:9b:0f:f9:a9:c9:ca:4b:26:2e:51:6d:f3:ac:
-         b9:9e:2c:10:96:1c:f7:80:ff:5e:30:4f:a0:67:9b:84:3e:bc:
-         b5:6f:78:42:02:12:d9:e6:4f:a3:a0:82:eb:bf:00:44:b3:6f:
-         2f:56:c3:36:03:d1:b9:b9:e5:3c:53:3a:17:69:af:42:91:fa:
-         b5:91:b2:06:7f:07:88:e7:ac:7a:2b:b7:c3:41:e8:7d:9b:96:
-         c9:3d:38:4a:4c:39:45:35:c1:43:05:b2:32:00:99:22:72:2a:
-         7c:00
+         43:86:ec:c4:1f:aa:e0:41:58:ff:1e:20:aa:96:f1:61:d0:85:
+         c5:d4:8c:80:27:f9:f0:65:0b:bb:c2:ca:31:5d:6e:88:bc:4b:
+         02:16:4c:6b:00:b7:f3:52:87:3d:bc:37:b8:3f:8b:d2:12:c1:
+         d2:69:d4:5c:fe:ec:e5:41:90:27:20:c5:30:f9:30:8a:36:05:
+         5c:e0:e9:f8:5a:c7:6d:90:b6:87:d4:ed:89:fb:5f:67:ac:b9:
+         06:51:17:ad:e5:34:23:71:b3:d4:37:f4:fc:06:7b:7d:38:70:
+         4b:99:9f:20:64:e5:3a:3f:7c:19:6e:bf:45:e3:28:f0:f4:2e:
+         f6:ca:b0:7f:f4:29:31:58:3e:50:4b:0d:92:b3:8c:ea:c6:32:
+         e0:01:03:73:41:a7:8d:57:93:bf:a1:e9:f3:3d:e1:80:42:b6:
+         e9:0c:7b:33:45:dc:09:ff:5a:e2:07:66:9b:71:8f:1e:db:63:
+         d4:00:93:d7:7d:fc:c4:e7:b2:a3:e6:a5:4f:e8:fe:1f:08:dd:
+         66:b8:ac:23:53:b2:f6:1b:ff:b7:36:cd:3b:24:f6:37:fb:5b:
+         b9:26:0f:28:84:c5:1e:cd:89:29:ca:f7:51:4a:d1:22:fd:64:
+         da:a2:82:95:a5:10:06:d6:fc:4e:4f:e8:bc:8f:ae:e5:68:dc:
+         1e:7e:d3:48
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAO3FPqSdpc27MA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJANB6+OutyG4BMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE3MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhNzAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhNzAeFw0xNjAxMjIwMTU4MDBaFw0xODEwMTgw
+MTU4MDBaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE3MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhNzCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEA+VMN6qtNL9n6dTz2V4DRkilEvtt9bV73TqF2g7Mx
-pUA+RNCOLjf5bD4oTx5SZuvpTFLpf5TjnyzkZcP8J5suQoE+DRO7WFL2ULb17y6s
-lFJOSqka5xkOK0pGWVfepGVVQ3BXUlWV5Bddzw3kO/dCS84lnSE+QSkwwSKyd4V6
-g/0CAwEAAaNQME4wHQYDVR0OBBYEFEWdsddv4v1PnOkQeO7nMxoU4a+dMB8GA1Ud
-IwQYMBaAFEWdsddv4v1PnOkQeO7nMxoU4a+dMAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAs1PJoX8T6Ev/8IGEmowdRO88+6jmDWKbD/mpycpLJi5RbfOs
-uZ4sEJYc94D/XjBPoGebhD68tW94QgIS2eZPo6CC678ARLNvL1bDNgPRubnlPFM6
-F2mvQpH6tZGyBn8HiOeseiu3w0HofZuWyT04Skw5RTXBQwWyMgCZInIqfAA=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta8_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta8_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 16709229305513134148 (0xe7e31b8629a84844)
+        Serial Number: 16761812160468638874 (0xe89deb5a208e5c9a)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta8, CN=localhost/emailAddress=ta8
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:00 2016 GMT
+            Not After : Oct 18 01:58:00 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta8, CN=localhost/emailAddress=ta8
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c6:4d:f7:24:79:d7:8f:a0:93:61:37:d0:a4:5c:
-                    61:81:e2:1a:1c:0a:ff:ce:8b:3d:49:15:12:1c:1b:
-                    b7:9c:dd:28:f6:c5:5d:2e:63:f7:67:4b:c9:8c:95:
-                    5a:1c:e8:97:89:16:83:81:ff:bc:10:26:51:7c:f9:
-                    f1:03:f5:51:f4:01:45:da:d4:2f:cf:d9:35:68:0c:
-                    ae:11:2d:31:37:5a:73:73:c0:60:13:c8:10:73:3a:
-                    7d:c9:96:8c:07:00:b1:41:52:d2:b0:5f:cd:01:06:
-                    b8:d7:3f:d8:0f:17:f9:38:39:5d:2d:09:14:99:05:
-                    7c:1f:1f:6f:c9:2d:7d:6e:61
+                    00:c5:42:89:07:35:25:ca:4f:66:73:50:13:a7:27:
+                    62:d2:7e:3b:e3:89:b1:c6:8d:5d:65:30:f3:a8:6a:
+                    1f:55:a9:2e:92:86:04:c4:2a:3d:c5:bd:a3:3b:9c:
+                    58:ee:63:df:51:b5:bd:d9:22:c6:aa:7e:4b:b4:90:
+                    7a:47:89:bf:cc:ff:67:55:1f:1e:da:23:47:bd:ca:
+                    05:7e:9b:dc:ac:9e:7c:7f:15:e8:57:0a:32:e0:8a:
+                    ad:52:f2:d4:80:93:d9:e5:b9:86:f5:f2:64:21:c1:
+                    fc:75:fd:2b:a8:65:e2:6a:a0:29:a9:ad:62:79:04:
+                    7c:7f:d7:03:77:7e:6f:ed:59:28:1f:99:61:97:35:
+                    a8:67:88:0a:e1:c6:bb:71:40:01:21:b3:a7:82:72:
+                    97:8e:bd:5e:a4:b1:a7:dd:02:d0:64:ea:bc:33:f2:
+                    06:96:cf:ee:2f:d4:7d:bf:8c:27:40:a4:5d:1f:9f:
+                    bd:7a:ff:40:0e:e3:08:50:10:df:8b:fa:0e:e4:bd:
+                    23:85:86:53:16:91:66:a1:d9:a1:76:ad:a4:f2:2f:
+                    2c:ee:a8:ed:39:20:b7:64:27:ff:02:16:cc:1a:7c:
+                    5c:96:96:ef:7c:0e:84:13:b4:c9:c1:ca:02:4e:5b:
+                    50:b0:ae:88:24:fe:c2:74:f3:f8:bd:d8:9c:f0:4a:
+                    e9:65
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                9E:DE:D5:93:0F:57:31:37:6C:9A:F7:DA:A2:A0:D2:CE:F4:65:EC:86
+                00:02:CC:9E:81:00:49:08:A7:2F:E8:49:F0:D5:BF:B8:DB:34:03:C6
             X509v3 Authority Key Identifier: 
-                keyid:9E:DE:D5:93:0F:57:31:37:6C:9A:F7:DA:A2:A0:D2:CE:F4:65:EC:86
+                keyid:00:02:CC:9E:81:00:49:08:A7:2F:E8:49:F0:D5:BF:B8:DB:34:03:C6
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         81:1f:1d:b5:60:85:60:4f:9f:cc:9a:12:99:4a:dc:fb:49:2b:
-         70:9d:21:1e:d7:be:fe:a8:b8:eb:fd:49:e2:99:72:ae:0e:be:
-         cf:bc:c4:88:11:8e:5b:6c:d5:68:d0:cb:52:1a:7c:65:a2:c1:
-         1f:08:7e:31:6e:28:18:fa:04:90:70:d5:96:aa:89:97:9d:61:
-         08:47:f5:75:4c:9d:96:c7:37:8f:3e:f2:04:bc:48:a6:89:65:
-         25:27:13:70:5a:f7:97:ba:42:61:a5:d9:69:44:08:34:19:4d:
-         6e:1c:e7:23:25:1f:c0:f3:ad:fa:56:c2:02:75:ed:c2:51:ca:
-         cf:96
+         b0:a5:a5:49:30:2f:06:32:4c:27:9d:05:f3:e4:00:c8:4a:dd:
+         dc:f9:40:96:20:83:8e:96:e0:7f:67:21:8b:17:39:b6:87:14:
+         50:c4:17:29:d4:0a:7a:75:a2:79:b5:86:7b:48:b9:69:2a:30:
+         ac:49:b2:62:0a:64:2c:c4:ba:aa:8c:eb:2b:95:c9:bd:12:bf:
+         44:44:9f:01:d0:1e:c3:ee:e0:47:fc:1a:3a:14:15:76:71:a5:
+         a9:bb:95:fe:6e:29:00:70:30:18:94:e1:f7:67:44:36:e7:e3:
+         3e:68:41:4f:16:12:8a:41:e8:b9:41:aa:d2:0e:c6:c8:8b:0e:
+         56:eb:b4:b5:25:4d:7b:03:d5:52:23:de:ee:a2:ef:a1:e7:ea:
+         9d:43:09:e8:28:aa:95:5a:a2:ff:b2:4b:b9:46:4f:19:bd:a1:
+         b6:3a:49:3a:bd:00:94:b8:ac:55:e7:48:7b:75:e4:39:a6:bc:
+         cb:d6:79:69:88:5a:64:14:5c:83:b0:4a:1c:97:5d:d3:44:82:
+         40:73:de:5c:e1:c8:68:90:b5:af:eb:d2:9d:0c:93:52:3a:6b:
+         31:2a:42:bf:b0:b8:0a:65:2c:db:7a:2f:ad:ae:b5:5d:ad:2a:
+         ad:d8:d7:5d:85:a1:c0:23:4f:12:84:4d:e0:77:1e:a1:b7:af:
+         08:56:d1:69
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAOfjG4YpqEhEMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJAOid61ogjlyaMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE4MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhODAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhODAeFw0xNjAxMjIwMTU4MDBaFw0xODEwMTgw
+MTU4MDBaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE4MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhODCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAxk33JHnXj6CTYTfQpFxhgeIaHAr/zos9SRUSHBu3
-nN0o9sVdLmP3Z0vJjJVaHOiXiRaDgf+8ECZRfPnxA/VR9AFF2tQvz9k1aAyuES0x
-N1pzc8BgE8gQczp9yZaMBwCxQVLSsF/NAQa41z/YDxf5ODldLQkUmQV8Hx9vyS19
-bmECAwEAAaNQME4wHQYDVR0OBBYEFJ7e1ZMPVzE3bJr32qKg0s70ZeyGMB8GA1Ud
-IwQYMBaAFJ7e1ZMPVzE3bJr32qKg0s70ZeyGMAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAgR8dtWCFYE+fzJoSmUrc+0krcJ0hHte+/qi46/1J4plyrg6+
-z7zEiBGOW2zVaNDLUhp8ZaLBHwh+MW4oGPoEkHDVlqqJl51hCEf1dUydlsc3jz7y
-BLxIpollJScTcFr3l7pCYaXZaUQINBlNbhznIyUfwPOt+lbCAnXtwlHKz5Y=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 -----END CERTIFICATE-----
--- a/src/tests/ro_data/signing_certs/produced/trust_anchors/ta9_cert.pem	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/ro_data/signing_certs/produced/trust_anchors/ta9_cert.pem	Wed Mar 09 11:27:23 2016 -0800
@@ -1,58 +1,80 @@
 Certificate:
     Data:
         Version: 3 (0x2)
-        Serial Number: 16519569919148996401 (0xe5414d51291ab731)
+        Serial Number: 13819296227012453465 (0xbfc800b360f92459)
     Signature Algorithm: sha256WithRSAEncryption
         Issuer: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta9, CN=localhost/emailAddress=ta9
         Validity
-            Not Before: Dec 13 00:13:38 2013 GMT
-            Not After : Sep  8 00:13:38 2016 GMT
+            Not Before: Jan 22 01:58:01 2016 GMT
+            Not After : Oct 18 01:58:01 2018 GMT
         Subject: C=US, ST=California, L=Santa Clara, O=pkg5, OU=ta9, CN=localhost/emailAddress=ta9
         Subject Public Key Info:
             Public Key Algorithm: rsaEncryption
-                Public-Key: (1024 bit)
+                Public-Key: (2048 bit)
                 Modulus:
-                    00:c9:8a:2d:0d:53:04:e8:02:bb:bc:27:df:0e:b8:
-                    33:25:07:54:61:d0:d9:b6:08:33:5b:c3:eb:4c:a1:
-                    1f:9f:51:cc:a9:83:07:16:15:9c:69:0b:48:74:62:
-                    35:5f:a3:94:38:37:0f:3f:5f:58:26:9a:36:0b:a2:
-                    0f:bb:9b:57:ff:fd:70:01:d6:28:a2:b6:67:ed:a9:
-                    c8:90:15:b5:7f:91:60:32:ff:96:13:a4:3f:09:23:
-                    70:2f:38:6f:24:54:41:95:2f:91:5a:6e:a5:aa:77:
-                    da:6c:50:ee:62:e5:85:8a:67:63:7d:fc:07:30:ba:
-                    f3:96:93:6c:5d:5f:9e:2e:07
+                    00:c5:7a:00:2d:4e:1a:58:df:2f:78:50:e1:83:0b:
+                    73:24:2e:25:33:bc:c6:b4:20:12:e1:44:c6:7c:82:
+                    9d:4c:5d:27:cf:33:84:76:ae:ae:7a:25:66:99:7f:
+                    3b:d0:e7:98:c2:ab:b5:51:8a:37:ea:07:1d:58:6d:
+                    39:bd:bc:d4:4e:59:09:98:c6:8a:04:99:f0:a2:24:
+                    66:1b:9f:f7:30:4e:4f:cf:06:38:ac:35:72:8a:27:
+                    2c:61:0f:1c:73:2d:b8:a0:29:72:b9:a3:40:83:bf:
+                    e6:82:f3:8f:61:42:a2:19:a7:dc:48:ce:2e:83:08:
+                    5d:ee:63:23:41:ce:a0:f2:f7:6e:ab:23:3f:a6:11:
+                    90:41:60:f4:29:fa:06:60:80:05:17:75:98:8d:1f:
+                    10:8d:5a:4f:f4:f5:b8:59:d0:b5:b7:3d:8c:3d:3a:
+                    d4:65:d8:b3:f0:2f:35:0b:89:bb:90:1c:82:ec:03:
+                    0a:46:6e:b8:09:c5:93:9c:5a:c5:74:af:f7:92:b0:
+                    5d:17:02:46:99:76:24:1e:9b:1b:56:da:d0:42:f2:
+                    d6:32:7c:03:b9:97:13:29:2d:32:d2:3c:34:c0:02:
+                    ce:04:e2:8c:ef:63:87:40:f1:ae:ca:c0:97:65:3c:
+                    33:7a:2f:72:20:18:5d:15:ff:f4:6d:b0:c3:57:0d:
+                    43:b7
                 Exponent: 65537 (0x10001)
         X509v3 extensions:
             X509v3 Subject Key Identifier: 
-                E8:5E:8E:77:D1:61:64:BB:48:AF:38:95:0C:57:16:4E:E3:77:3D:35
+                9C:3C:DD:C3:23:FA:7B:B8:37:CE:9F:A1:59:B3:DF:33:76:2B:FE:2B
             X509v3 Authority Key Identifier: 
-                keyid:E8:5E:8E:77:D1:61:64:BB:48:AF:38:95:0C:57:16:4E:E3:77:3D:35
+                keyid:9C:3C:DD:C3:23:FA:7B:B8:37:CE:9F:A1:59:B3:DF:33:76:2B:FE:2B
 
             X509v3 Basic Constraints: 
                 CA:TRUE
     Signature Algorithm: sha256WithRSAEncryption
-         3e:20:dc:10:1b:b4:83:9a:0a:9a:41:d3:6f:ec:ef:5b:51:0f:
-         a7:4a:49:0e:b3:86:f6:0f:c2:84:ea:0f:b2:08:6d:a2:7c:e4:
-         24:10:ba:45:c2:c3:9e:07:b9:c3:74:10:f2:74:7f:c7:61:2e:
-         0e:45:33:00:c4:19:32:61:2b:58:0a:f4:51:7a:03:66:68:32:
-         27:c3:20:27:af:c4:93:64:45:0d:16:0e:ca:2b:86:f6:1c:22:
-         13:74:5a:d2:68:fc:45:11:b8:f1:13:26:e1:e4:c2:b7:b5:b8:
-         f8:fc:cc:6d:fb:87:3e:5d:53:31:ba:99:16:65:7b:b1:6c:e9:
-         78:8a
+         69:d3:7a:52:5c:ef:d8:25:14:69:2a:2e:c8:0d:dc:fe:3c:a1:
+         0d:95:21:c6:bf:b5:c3:70:2b:b1:ee:9a:69:3a:aa:c8:b2:53:
+         f6:55:0d:6e:1d:39:b4:d9:f3:0e:14:a9:e5:b6:24:f0:6d:56:
+         d1:01:40:fa:29:a9:2b:a4:9a:e2:e6:72:c9:47:a4:54:1c:b7:
+         f7:92:83:9c:4f:91:56:27:1c:da:d0:ce:a9:9d:01:06:9d:94:
+         88:a0:b4:e5:1a:9b:5b:d3:c4:17:f4:4d:58:0c:f9:54:35:0e:
+         98:61:8c:27:83:6e:b5:16:d3:d7:8b:71:2a:54:ec:8d:97:91:
+         ad:e3:ec:c4:5e:6e:4d:30:83:2a:e0:ad:51:df:69:e9:68:8c:
+         0d:fd:9a:9f:ba:15:71:ea:c2:bf:92:9b:e1:d0:62:32:6d:b4:
+         e0:5e:de:b0:87:57:92:43:d0:ef:3d:b5:c1:70:86:e9:44:f3:
+         e3:48:7f:34:f7:75:16:3e:5f:ef:b3:8a:ea:31:09:bd:4c:f5:
+         c0:ea:f2:b6:9a:36:47:e4:0f:63:00:7d:69:c9:9f:f3:f4:d7:
+         ce:6e:20:e6:d2:b2:e2:60:1e:f4:b6:17:dd:38:ca:59:1e:1b:
+         46:c6:ae:77:aa:77:ff:ea:41:60:70:16:bc:91:9d:a5:ea:3c:
+         0c:4c:f2:7e
 -----BEGIN CERTIFICATE-----
-MIICyDCCAjGgAwIBAgIJAOVBTVEpGrcxMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
+MIIDzTCCArWgAwIBAgIJAL/IALNg+SRZMA0GCSqGSIb3DQEBCwUAMH0xCzAJBgNV
 BAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYDVQQHDAtTYW50YSBDbGFy
 YTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE5MRIwEAYDVQQDDAlsb2NhbGhv
-c3QxEjAQBgkqhkiG9w0BCQEWA3RhOTAeFw0xMzEyMTMwMDEzMzhaFw0xNjA5MDgw
-MDEzMzhaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
+c3QxEjAQBgkqhkiG9w0BCQEWA3RhOTAeFw0xNjAxMjIwMTU4MDFaFw0xODEwMTgw
+MTU4MDFaMH0xCzAJBgNVBAYTAlVTMRMwEQYDVQQIDApDYWxpZm9ybmlhMRQwEgYD
 VQQHDAtTYW50YSBDbGFyYTENMAsGA1UECgwEcGtnNTEMMAoGA1UECwwDdGE5MRIw
-EAYDVQQDDAlsb2NhbGhvc3QxEjAQBgkqhkiG9w0BCQEWA3RhOTCBnzANBgkqhkiG
-9w0BAQEFAAOBjQAwgYkCgYEAyYotDVME6AK7vCffDrgzJQdUYdDZtggzW8PrTKEf
-n1HMqYMHFhWcaQtIdGI1X6OUODcPP19YJpo2C6IPu5tX//1wAdYoorZn7anIkBW1
-f5FgMv+WE6Q/CSNwLzhvJFRBlS+RWm6lqnfabFDuYuWFimdjffwHMLrzlpNsXV+e
-LgcCAwEAAaNQME4wHQYDVR0OBBYEFOhejnfRYWS7SK84lQxXFk7jdz01MB8GA1Ud
-IwQYMBaAFOhejnfRYWS7SK84lQxXFk7jdz01MAwGA1UdEwQFMAMBAf8wDQYJKoZI
-hvcNAQELBQADgYEAPiDcEBu0g5oKmkHTb+zvW1EPp0pJDrOG9g/ChOoPsghtonzk
-JBC6RcLDnge5w3QQ8nR/x2EuDkUzAMQZMmErWAr0UXoDZmgyJ8MgJ6/Ek2RFDRYO
-yiuG9hwiE3Ra0mj8RRG48RMm4eTCt7W4+PzMbfuHPl1TMbqZFmV7sWzpeIo=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 -----END CERTIFICATE-----
--- a/src/tests/run.py	Tue Mar 08 11:12:06 2016 -0800
+++ b/src/tests/run.py	Wed Mar 09 11:27:23 2016 -0800
@@ -97,6 +97,15 @@
         # Make all warnings be errors.
         warnings.simplefilter('error')
 
+        # These warnings only happen in the test suite when importing
+        # pkg5unittest. It may be because of circular import inside pkg5unittest.
+        # Suppress the warning.
+        warnings.filterwarnings('ignore', message='Not importing directory .*',
+            category=ImportWarning)
+        warnings.filterwarnings('ignore', message='CRLExtensionOID has been '
+            'renamed to CRLEntryExtensionOID',
+            category=PendingDeprecationWarning)
+
         try:
                 #
                 # !!! WARNING !!!
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/util/mkcert/Makefile	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,46 @@
+#
+# CDDL HEADER START
+#
+# The contents of this file are subject to the terms of the
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
+#
+# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
+# or http://www.opensolaris.org/os/licensing.
+# See the License for the specific language governing permissions
+# and limitations under the License.
+#
+# When distributing Covered Code, include this CDDL HEADER in each
+# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
+# If applicable, add the following below this CDDL HEADER, with the
+# fields enclosed by brackets "[]" replaced with your own identifying
+# information: Portions Copyright [yyyy] [name of copyright owner]
+#
+# CDDL HEADER END
+#
+#
+# Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved.
+#
+
+EXEC =	certgen
+SRCS =	mkcert.c
+OBJS =	$(SRCS:%.c=%.o)
+CERTS = cust_key.pem cust_cert.pem
+CLEANFILES = $(OBJS) $(EXEC) $(CERTS)
+
+CC = cc
+CFLAGS = -D CUSTOM_EXT
+LDLIBS = -lcrypto
+
+all:	install
+
+install: $(EXEC)
+
+clean:
+	rm -rf $(CLEANFILES)
+
+clobber: clean
+
+$(EXEC): $(OBJS)
+	$(CC) $(CFLAGS) -o $@ $(LDLIBS) $^
+
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/src/util/mkcert/mkcert.c	Wed Mar 09 11:27:23 2016 -0800
@@ -0,0 +1,198 @@
+/*
+ * CDDL HEADER START
+ *
+ * The contents of this file are subject to the terms of the
+ * Common Development and Distribution License (the "License").
+ * You may not use this file except in compliance with the License.
+ *
+ * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
+ * or http://www.opensolaris.org/os/licensing.
+ * See the License for the specific language governing permissions
+ * and limitations under the License.
+ *
+ * When distributing Covered Code, include this CDDL HEADER in each
+ * file and include the License file at usr/src/OPENSOLARIS.LICENSE.
+ * If applicable, add the following below this CDDL HEADER, with the
+ * fields enclosed by brackets "[]" replaced with your own identifying
+ * information: Portions Copyright [yyyy] [name of copyright owner]
+ *
+ * CDDL HEADER END
+ */
+
+/*
+ * Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved.
+ */
+
+/*
+ * Certificate creation. Demonstrates some certificate related
+ * operations.
+ */
+
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+
+#include <openssl/pem.h>
+#include <openssl/conf.h>
+#include <openssl/x509v3.h>
+#ifndef OPENSSL_NO_ENGINE
+#include <openssl/engine.h>
+#endif
+
+int mkcert(X509 **x509p, EVP_PKEY **pkeyp, int bits, int serial, int days);
+int add_ext(X509 *cert, int nid, char *value);
+
+int
+main(int argc, char **argv)
+{
+	BIO *bio_err;
+	X509 *x509 = NULL;
+	EVP_PKEY *pkey = NULL;
+	FILE *fp = NULL;
+
+	CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
+
+	bio_err = BIO_new_fp(stderr, BIO_NOCLOSE);
+
+	mkcert(&x509, &pkey, 1024, 0, 365);
+
+	RSA_print_fp(stdout, pkey->pkey.rsa, 0);
+	X509_print_fp(stdout, x509);
+
+	fp = fopen("cust_key.pem", "w");
+	PEM_write_PrivateKey(fp, pkey, NULL, NULL, 0, NULL, NULL);
+	fp = fopen("cust_cert.pem", "w");
+	PEM_write_X509(fp, x509);
+
+	X509_free(x509);
+	EVP_PKEY_free(pkey);
+
+#ifndef OPENSSL_NO_ENGINE
+	ENGINE_cleanup();
+#endif
+	CRYPTO_cleanup_all_ex_data();
+
+	CRYPTO_mem_leaks(bio_err);
+	BIO_free(bio_err);
+	return (0);
+}
+
+static void callback(int p, int n, void *arg)
+{
+	char c = 'B';
+
+	if (p == 0) c = '.';
+	if (p == 1) c = '+';
+	if (p == 2) c = '*';
+	if (p == 3) c = '\n';
+	fputc(c, stderr);
+}
+
+int
+mkcert(X509 **x509p, EVP_PKEY **pkeyp, int bits, int serial, int days)
+{
+	X509 *x;
+	EVP_PKEY *pk;
+	RSA *rsa;
+	X509_NAME *name = NULL;
+
+	if ((pkeyp == NULL) || (*pkeyp == NULL)) {
+		if ((pk = EVP_PKEY_new()) == NULL) {
+			abort();
+		}
+	}
+	else
+		pk = *pkeyp;
+
+	if ((x509p == NULL) || (*x509p == NULL)) {
+		if ((x = X509_new()) == NULL)
+			goto err;
+	}
+	else
+		x = *x509p;
+
+	rsa = RSA_generate_key(bits, RSA_F4, callback, NULL);
+	if (!EVP_PKEY_assign_RSA(pk, rsa)) {
+		abort();
+	}
+	rsa = NULL;
+
+	X509_set_version(x, 2);
+	ASN1_INTEGER_set(X509_get_serialNumber(x), serial);
+	X509_gmtime_adj(X509_get_notBefore(x), 0);
+	X509_gmtime_adj(X509_get_notAfter(x), (long)60*60*24*days);
+	X509_set_pubkey(x, pk);
+
+	name = X509_get_subject_name(x);
+
+	/*
+	 * This function creates and adds the entry, working out the
+	 * correct string type and performing checks on its length.
+	 * Normally we'd check the return value for errors...
+	 */
+	X509_NAME_add_entry_by_txt(name, "C",
+	    MBSTRING_ASC, (unsigned char *)"US", -1, -1, 0);
+	X509_NAME_add_entry_by_txt(name, "ST",
+	    MBSTRING_ASC, (unsigned char *)"California", -1, -1, 0);
+	X509_NAME_add_entry_by_txt(name, "L",
+	    MBSTRING_ASC, (unsigned char *)"Santa Clara", -1, -1, 0);
+	X509_NAME_add_entry_by_txt(name, "O",
+	    MBSTRING_ASC, (unsigned char *)"pkg5", -1, -1, 0);
+	X509_NAME_add_entry_by_txt(name, "CN",
+	    MBSTRING_ASC, (unsigned char *)"OpenSSL Group", -1, -1, 0);
+
+	/*
+	 * Its self signed so set the issuer name to be the same as the
+	 * subject.
+	 */
+	X509_set_issuer_name(x, name);
+
+
+#ifdef CUSTOM_EXT
+	/* Maybe even add our own extension based on existing */
+	{
+		int nid;
+		nid = OBJ_create("1.2.3.4", "MyAlias",
+		    "My Test Alias Extension");
+		X509V3_EXT_add_alias(nid, NID_netscape_comment);
+		add_ext(x, nid, "critical,example comment alias");
+	}
+#endif
+
+	if (!X509_sign(x, pk, EVP_sha256()))
+		goto err;
+
+	*x509p = x;
+	*pkeyp = pk;
+	return (1);
+err:
+	return (0);
+}
+
+/*
+ * Add extension using V3 code: we can set the config file as NULL
+ * because we wont reference any other sections.
+ */
+
+int
+add_ext(X509 *cert, int nid, char *value)
+{
+	X509_EXTENSION *ex;
+	X509V3_CTX ctx;
+	/* This sets the 'context' of the extensions. */
+	/* No configuration database */
+	X509V3_set_ctx_nodb(&ctx);
+	/*
+	 * Issuer and subject certs: both the target since it is self signed,
+	 * no request and no CRL
+	 */
+	X509V3_set_ctx(&ctx, cert, cert, NULL, NULL, 0);
+	ex = X509V3_EXT_conf_nid(NULL, &ctx, nid, value);
+	if (!ex)
+		return (0);
+
+	X509_add_ext(cert, ex, -1);
+	X509_EXTENSION_free(ex);
+	return (1);
+}