Support OCSP Stapling under GnuTLS. Bug 1459
authorJeremy Harris <jgh146exb@wizmail.org>
Thu, 24 Apr 2014 22:28:24 +0000 (23:28 +0100)
committerJeremy Harris <jgh146exb@wizmail.org>
Thu, 24 Apr 2014 22:28:24 +0000 (23:28 +0100)
Requires GnuTLS version 3.1.3 or later.
Under EXPERIMENTAL_OCSP

295 files changed:
doc/doc-txt/ChangeLog
doc/doc-txt/NewStuff
doc/doc-txt/experimental-spec.txt
src/src/EDITME
src/src/globals.c
src/src/globals.h
src/src/readconf.c
src/src/tls-gnu.c
test/aux-fixed/exim-ca/README
test/aux-fixed/exim-ca/example.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example.com/BLANK/key3.db
test/aux-fixed/exim-ca/example.com/CA/CA.pem
test/aux-fixed/exim-ca/example.com/CA/OCSP.key
test/aux-fixed/exim-ca/example.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.pem
test/aux-fixed/exim-ca/example.com/CA/ca.conf
test/aux-fixed/exim-ca/example.com/CA/cert8.db
test/aux-fixed/exim-ca/example.com/CA/crl.empty
test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.com/CA/crl.v2
test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.com/CA/key3.db
test/aux-fixed/exim-ca/example.com/CA/noise.file
test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.key
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.key
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.net/BLANK/CA.pem
test/aux-fixed/exim-ca/example.net/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.net/BLANK/cert8.db
test/aux-fixed/exim-ca/example.net/BLANK/key3.db
test/aux-fixed/exim-ca/example.net/CA/CA.pem
test/aux-fixed/exim-ca/example.net/CA/OCSP.key
test/aux-fixed/exim-ca/example.net/CA/OCSP.p12
test/aux-fixed/exim-ca/example.net/CA/OCSP.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.pem
test/aux-fixed/exim-ca/example.net/CA/ca.conf
test/aux-fixed/exim-ca/example.net/CA/cert8.db
test/aux-fixed/exim-ca/example.net/CA/crl.empty
test/aux-fixed/exim-ca/example.net/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.net/CA/crl.v2
test/aux-fixed/exim-ca/example.net/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.net/CA/key3.db
test/aux-fixed/exim-ca/example.net/CA/noise.file
test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.org/BLANK/CA.pem
test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.org/BLANK/cert8.db
test/aux-fixed/exim-ca/example.org/BLANK/key3.db
test/aux-fixed/exim-ca/example.org/CA/CA.pem
test/aux-fixed/exim-ca/example.org/CA/OCSP.key
test/aux-fixed/exim-ca/example.org/CA/OCSP.p12
test/aux-fixed/exim-ca/example.org/CA/OCSP.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.pem
test/aux-fixed/exim-ca/example.org/CA/ca.conf
test/aux-fixed/exim-ca/example.org/CA/cert8.db
test/aux-fixed/exim-ca/example.org/CA/crl.empty
test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.org/CA/crl.v2
test/aux-fixed/exim-ca/example.org/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.org/CA/key3.db
test/aux-fixed/exim-ca/example.org/CA/noise.file
test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.key
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.key
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.unlocked.key
test/aux-fixed/exim-ca/genall
test/aux-fixed/ocsp_file.der [deleted file]
test/confs/5650 [new file with mode: 0644]
test/confs/5651 [new file with mode: 0644]
test/log/5650 [new file with mode: 0644]
test/log/5651 [new file with mode: 0644]
test/runtest
test/scripts/5600-OCSP-OpenSSL/5600
test/scripts/5650-OCSP-GnuTLS/5650 [new file with mode: 0644]
test/scripts/5650-OCSP-GnuTLS/5651 [new file with mode: 0644]
test/scripts/5650-OCSP-GnuTLS/REQUIRES [new file with mode: 0644]
test/src/client.c
test/stdout/5650 [new file with mode: 0644]

index ddbd9113500264b7036b5543477b54223af3ebb8..cff9803d71a860927d2af1326c886a715aa1d4bf 100644 (file)
@@ -97,6 +97,8 @@ JH/18 New options dnssec_lax, dnssec_strict on dnsdb lookups.
 TL/09 Bugzilla 609: Add -C option to exiqgrep, specify which exim.conf to use.
       Patch submitted by Lars Timman.
 
+JH/19 EXPERIMENTAL_OCSP support under GnuTLS.  Bug 1459.
+
 
 Exim version 4.82
 -----------------
index 39e2aa4d9c35b84fd711b334d4b4ff774018c32d..6a1a5e8d1d076296619628f646476b427a97a2c7 100644 (file)
@@ -39,6 +39,9 @@ Version 4.83
  7. New command-line option -C for exiqgrep to specify alternate exim.conf
     file when searching the queue.
 
+ 8. EXPERIMENTAL_OCSP now supports GnuTLS also, if you have version 3.1.3
+    or later of that.
+
 
 Version 4.82
 ------------
index f21609662d22cf6849727793c507e7141f394929..16738a51ff25fc60426f5d17f7dbceae9d666c7d 100644 (file)
@@ -69,7 +69,8 @@ starts retrying to fetch an OCSP proof some time before its current
 proof expires.  The downside is that it requires server support.
 
 If Exim is built with EXPERIMENTAL_OCSP and it was built with OpenSSL,
-then it gains a new global option: "tls_ocsp_file".
+or with GnuTLS 3.1.3 or later, then it gains a new global option:
+"tls_ocsp_file".
 
 The file specified therein is expected to be in DER format, and contain
 an OCSP proof.  Exim will serve it as part of the TLS handshake.  This
@@ -86,7 +87,7 @@ next connection.
 Exim will check for a valid next update timestamp in the OCSP proof;
 if not present, or if the proof has expired, it will be ignored.
 
-Also, given EXPERIMENTAL_OCSP and OpenSSL, the smtp transport gains
+Also, given EXPERIMENTAL_OCSP, the smtp transport gains
 a "hosts_require_ocsp" option; a host-list for which an OCSP Stapling
 is requested and required for the connection to proceed.  The host(s)
 should also be in "hosts_require_tls", and "tls_verify_certificates"
@@ -99,6 +100,9 @@ of the server certificate.  There may be zero or one such. These
 intermediate certificates should be added to the server OCSP stapling
 file (named by tls_ocsp_file).
 
+Note that the proof only covers the terminal server certificate,
+not any of the chain from CA to it.
+
 At this point in time, we're gathering feedback on use, to determine if
 it's worth adding complexity to the Exim daemon to periodically re-fetch
 OCSP files and somehow handling multiple files.
@@ -107,8 +111,8 @@ OCSP files and somehow handling multiple files.
   OCSP server is supplied.  The server URL may be included in the
   server certificate, if the CA is helpful.
 
-  One fail mode seen was the OCSP Signer cert expiring before the end
-  of vailidity of the OCSP proof. The checking done by Exim/OpenSSL
+  One failure mode seen was the OCSP Signer cert expiring before the end
+  of validity of the OCSP proof. The checking done by Exim/OpenSSL
   noted this as invalid overall, but the re-fetch script did not.
 
 
index 7377af844d0694a8a7571e3e4b24e31195326e10..d13b1b13aec9d39d5e481da3cf3afe3b574a9494 100644 (file)
@@ -456,7 +456,7 @@ EXIM_MONITOR=eximon.bin
 # LDFLAGS += -lxml2_single -lbmiclient_single -L/opt/brightmail/bsdk-6.0/lib
 
 # Uncomment the following line to add OCSP stapling support in TLS, if Exim
-# was built using OpenSSL.
+# was built using OpenSSL, or with GnuTLS 3.1.3 or later.
 
 # EXPERIMENTAL_OCSP=yes
 
index cb014fbe8d8e8f2d977e6b9343a96907c2da4bfd..da81b8db52d5c8133d060cea6ca47878dfdbc79d 100644 (file)
@@ -137,7 +137,7 @@ that's the interop problem which has been observed: GnuTLS suggesting a higher
 bit-count as "NORMAL" (2432) and Thunderbird dropping connection. */
 int     tls_dh_max_bits        = 2236;
 uschar *tls_dhparam            = NULL;
-#if defined(EXPERIMENTAL_OCSP) && !defined(USE_GNUTLS)
+#if defined(EXPERIMENTAL_OCSP)
 uschar *tls_ocsp_file          = NULL;
 #endif
 BOOL    tls_offered            = FALSE;
index cfa6d2bff71ac710d84cd12305fae6cf257fd0f1..79bf38caa5df3f98dce3b0c03803a6da380e666e 100644 (file)
@@ -105,7 +105,7 @@ extern uschar *tls_channelbinding_b64; /* string of base64 channel binding */
 extern uschar *tls_crl;                /* CRL File */
 extern int     tls_dh_max_bits;        /* don't accept higher lib suggestions */
 extern uschar *tls_dhparam;            /* DH param file */
-#if defined(EXPERIMENTAL_OCSP) && !defined(USE_GNUTLS)
+#if defined(EXPERIMENTAL_OCSP)
 extern uschar *tls_ocsp_file;          /* OCSP stapling proof file */
 #endif
 extern BOOL    tls_offered;            /* Server offered TLS */
index a0238d25fc0b9a4074ddac4c80db1809ed80addc..f213b2c57f41112200468f1cc68fa0ed3b932cb7 100644 (file)
@@ -436,7 +436,7 @@ static optionlist optionlist_config[] = {
   { "tls_crl",                  opt_stringptr,   &tls_crl },
   { "tls_dh_max_bits",          opt_int,         &tls_dh_max_bits },
   { "tls_dhparam",              opt_stringptr,   &tls_dhparam },
-# if defined(EXPERIMENTAL_OCSP) && !defined(USE_GNUTLS)
+# if defined(EXPERIMENTAL_OCSP)
   { "tls_ocsp_file",            opt_stringptr,   &tls_ocsp_file },
 # endif
   { "tls_on_connect_ports",     opt_stringptr,   &tls_in.on_connect_ports },
index cbd44d6f2faa68afce009740b8632edf4422b58d..ace59633a565f36e7b15a30e7877e6abadd060df 100644 (file)
@@ -43,6 +43,9 @@ require current GnuTLS, then we'll drop support for the ancient libraries).
 #if GNUTLS_VERSION_NUMBER >= 0x020c00
 # include <gnutls/pkcs11.h>
 #endif
+#ifdef EXPERIMENTAL_OCSP
+# include <gnutls/ocsp.h>
+#endif
 
 /* GnuTLS 2 vs 3
 
@@ -658,7 +661,7 @@ uschar *saved_tls_crl = NULL;
 int cert_count;
 
 /* We check for tls_sni *before* expansion. */
-if (!state->host)
+if (!host)     /* server */
   {
   if (!state->received_sni)
     {
@@ -700,7 +703,7 @@ if (!expand_check_tlsvar(tls_certificate))
 if ((state->exp_tls_certificate == NULL) ||
     (*state->exp_tls_certificate == '\0'))
   {
-  if (state->host == NULL)
+  if (!host)
     return tls_error(US"no TLS server certificate is specified", NULL, NULL);
   else
     DEBUG(D_tls) debug_printf("TLS: no client certificate specified; okay\n");
@@ -745,6 +748,30 @@ if (state->exp_tls_certificate && *state->exp_tls_certificate)
   DEBUG(D_tls) debug_printf("TLS: cert/key registered\n");
   } /* tls_certificate */
 
+
+/* Set the OCSP stapling server info */
+
+#ifdef EXPERIMENTAL_OCSP
+if (  !host    /* server */
+   && tls_ocsp_file
+   )
+  {
+  uschar * expanded;
+  int rc;
+
+  if (!expand_check(tls_ocsp_file, US"tls_ocsp_file", &expanded))
+    return DEFER;
+
+  /* Lazy way; would like callback to emit debug on actual response */
+
+  rc = gnutls_certificate_set_ocsp_status_request_file(state->x509_cred,
+      expanded, 0);
+  exim_gnutls_err_check(US"gnutls_certificate_set_ocsp_status_request_file");
+  DEBUG(D_tls) debug_printf("Set OCSP response file %s\n", expanded);
+  }
+#endif
+
+
 /* Set the trusted CAs file if one is provided, and then add the CRL if one is
 provided. Experiment shows that, if the certificate file is empty, an unhelpful
 error message is provided. However, if we just refrain from setting anything up
@@ -1559,10 +1586,11 @@ Arguments:
   verify_certs      file for certificate verify
   verify_crl        CRL for verify
   require_ciphers   list of allowed ciphers or NULL
+  hosts_require_ocsp hosts for which to request certificate-status (OCSP)
   dh_min_bits       minimum number of bits acceptable in server's DH prime
   timeout           startup timeout
-  verify_hosts     mandatory client verification 
-  try_verify_hosts optional client verification
+  verify_hosts      mandatory client verification 
+  try_verify_hosts  optional client verification
 
 Returns:            OK/DEFER/FAIL (because using common functions),
                     but for a client, DEFER and FAIL have the same meaning
@@ -1575,7 +1603,7 @@ tls_client_start(int fd, host_item *host,
     uschar *verify_certs, uschar *verify_crl,
     uschar *require_ciphers,
 #ifdef EXPERIMENTAL_OCSP
-    uschar *require_ocsp ARG_UNUSED,
+    uschar *hosts_require_ocsp,
 #endif
     int dh_min_bits, int timeout,
     uschar *verify_hosts, uschar *try_verify_hosts)
@@ -1583,12 +1611,16 @@ tls_client_start(int fd, host_item *host,
 int rc;
 const char *error;
 exim_gnutls_state_st *state = NULL;
+#ifdef EXPERIMENTAL_OCSP
+BOOL require_ocsp = verify_check_this_host(&hosts_require_ocsp,
+  NULL, host->name, host->address, NULL) == OK;
+#endif
 
 DEBUG(D_tls) debug_printf("initialising GnuTLS as a client on fd %d\n", fd);
 
-rc = tls_init(host, certificate, privatekey,
-    sni, verify_certs, verify_crl, require_ciphers, &state);
-if (rc != OK) return rc;
+if ((rc = tls_init(host, certificate, privatekey,
+    sni, verify_certs, verify_crl, require_ciphers, &state)) != OK)
+  return rc;
 
 if (dh_min_bits < EXIM_CLIENT_DH_MIN_MIN_BITS)
   {
@@ -1602,11 +1634,17 @@ DEBUG(D_tls) debug_printf("Setting D-H prime minimum acceptable bits to %d\n",
     dh_min_bits);
 gnutls_dh_set_prime_bits(state->session, dh_min_bits);
 
-/* stick to the old behaviour for compatibility if tls_verify_certificates is 
-   set but both tls_verify_hosts and tls_try_verify_hosts is not set. Check only 
-   the specified host patterns if one of them is defined */
-if (((state->exp_tls_verify_certificates != NULL) && (verify_hosts == NULL) && (try_verify_hosts == NULL)) ||
-    (verify_check_host(&verify_hosts) == OK))
+/* Stick to the old behaviour for compatibility if tls_verify_certificates is 
+set but both tls_verify_hosts and tls_try_verify_hosts are unset. Check only
+the specified host patterns if one of them is defined */
+
+if ((  state->exp_tls_verify_certificates
+    && !verify_hosts
+    && !try_verify_hosts
+    )
+    ||
+    verify_check_host(&verify_hosts) == OK
+   )
   {
   DEBUG(D_tls) debug_printf("TLS: server certificate verification required.\n");
   state->verify_requirement = VERIFY_REQUIRED;
@@ -1625,6 +1663,13 @@ else
   gnutls_certificate_server_set_request(state->session, GNUTLS_CERT_IGNORE);
   }
 
+#ifdef EXPERIMENTAL_OCSP       /* since GnuTLS 3.1.3 */
+if (require_ocsp &&
+    (rc = gnutls_ocsp_status_request_enable_client(state->session, NULL, 0, NULL))
+    != OK)
+  return tls_error(US"cert-status-req", gnutls_strerror(rc), state->host);
+#endif
+
 gnutls_transport_set_ptr(state->session, (gnutls_transport_ptr)fd);
 state->fd_in = fd;
 state->fd_out = fd;
@@ -1652,10 +1697,38 @@ if (state->verify_requirement != VERIFY_NONE &&
     !verify_certificate(state, &error))
   return tls_error(US"certificate verification failed", error, state->host);
 
+#ifdef EXPERIMENTAL_OCSP
+if (require_ocsp)
+  {
+  DEBUG(D_tls)
+    {
+    gnutls_datum_t stapling;
+    gnutls_ocsp_resp_t resp;
+    gnutls_datum_t printed;
+    if (  (rc= gnutls_ocsp_status_request_get(state->session, &stapling)) == 0
+       && (rc= gnutls_ocsp_resp_init(&resp)) == 0
+       && (rc= gnutls_ocsp_resp_import(resp, &stapling)) == 0
+       && (rc= gnutls_ocsp_resp_print(resp, GNUTLS_OCSP_PRINT_FULL, &printed)) == 0
+       )
+      {
+      fprintf(stderr, "%.4096s", printed.data);
+      gnutls_free(printed.data);
+      }
+    else
+      (void) tls_error(US"ocsp decode", gnutls_strerror(rc), state->host);
+    }
+
+  fprintf(stderr, "%s: checking ocsp\n", __FUNCTION__);
+  if (gnutls_ocsp_status_request_is_checked(state->session, 0) == 0)
+    return tls_error(US"certificate status check failed", NULL, state->host);
+  DEBUG(D_tls) debug_printf("Passed OCSP checking\n");
+  }
+#endif
+
 /* Figure out peer DN, and if authenticated, etc. */
 
-rc = peer_status(state);
-if (rc != OK) return rc;
+if ((rc = peer_status(state)) != OK)
+  return rc;
 
 /* Sets various Exim expansion variables; may need to adjust for ACL callouts */
 
@@ -2041,4 +2114,6 @@ fprintf(f, "Library version: GnuTLS: Compile: %s\n"
            gnutls_check_version(NULL));
 }
 
+/* vi: aw ai sw=2
+*/
 /* End of tls-gnu.c */
index b8d2a41f99aa53892a107f1f0977d9987f4db433..136f4c97a95e21675fd1b8a140cd46380a93a78a 100644 (file)
@@ -35,7 +35,7 @@ The ocsp response files are those gotten that way. in .der format;
 is out-of-date, and "revoked" meaning the cert has been revoked.
 
 
-The files were created using the genall script which utilises a
+The files were created using the "genall" script which utilises a
 combination of tools,
 
     openssl
@@ -47,5 +47,9 @@ line CA tool which can be found at
 
     http://people.redhat.com/mpoole/clica/
 
+NOTE:
+ During running of "genall" you need to manipulate the system
+ date/time.  Shutdown ntpd service before doing this, and restart
+ after.
 
 
index 729db7941bb1f61594c5fc2af9e0b8d0c81fa8fd..a3ea0bff774e9545da7db32b70f9469ab94ef44f 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALw3TIYMk4w2ob6o1TFb\r
-FT5sDY4HL+9uHWZfPh6dF1ILu04KVgEb0SqP/LnHLcviH6NG0G9EsiDTdG31Svuq\r
-xx5CrqyW+rs1pYb5NjS8mpnp3A0e2YvoWhBrfwY3+OQo193JnNDDxC5fD+bkq1P6\r
-LIwI72HF4/YBqGuOSGm2G34TAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAC1/IueycXMDP6mSC862\r
-YU584GqXCxUaxO+5X9J7qnqsBEuNCvBwnfCuPAjo+MVftpV9rghBNUvujyisBQ62\r
-u/q7iuEsm2Oo7LlfZ/tQbAPqBbHCSnsS4+q+rdkNz0xPpiF87p9HbG5xA0motcUT\r
-cIF38qe4aoHWHF7EsPgKUDbr
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA0WhcNMzgw\r
+MTAxMTIzNDA0WjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp\r
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL0wro64rve876glpdRh\r
+tD6qFY6iH2kCarFFq3WaKmfCvOjYmn4CJr7pL7J5DuvCFh7A0H8lD/on5NK3yqkX\r
+Yi6EUlaYWxeRo2/PuZYUGbCpejST41sibw9V2dT4MHLidjDShE0W9SfgiMmxfF02\r
+H5hLYswAGCL1kezsVeEJeH31AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAIn9+8uyQtaq8sBEohTl\r
+qyJQQeZk5xxaILYP/rCIxc+z5fgOh+usB9adaiD23RPuuD/P2c3UqHJQWqIUTu46\r
+eOKn9K7X7ndIH3WnaC/u4nysL+SIAug72/k1BAVGNQvyNQMhth6CfZTgY0tgcS0Z\r
+RSHyhbTD0HeiJDI281BoOJjm
 -----END CERTIFICATE-----
index a5b44797c745f9ec8e448806c7451cd15f785473..741da3e3f1bdd25c80851488d877dce054c411b2 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB\r
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv\r
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf\r
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp\r
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3\r
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi\r
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck\r
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI\r
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2\r
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH\r
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
index 54ab1202aead9d362098cb9d5483e03f8bb95cfa..444f8348d3cfbd21e03a81566a5f5689a31bdd89 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db differ
index 44cb0a7a31507d48a0719df6bb659e6f77841e66..0e5bdb90134fec13495d3cc6e6e1f1f49af6424c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.com/BLANK/key3.db differ
index 729db7941bb1f61594c5fc2af9e0b8d0c81fa8fd..a3ea0bff774e9545da7db32b70f9469ab94ef44f 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALw3TIYMk4w2ob6o1TFb\r
-FT5sDY4HL+9uHWZfPh6dF1ILu04KVgEb0SqP/LnHLcviH6NG0G9EsiDTdG31Svuq\r
-xx5CrqyW+rs1pYb5NjS8mpnp3A0e2YvoWhBrfwY3+OQo193JnNDDxC5fD+bkq1P6\r
-LIwI72HF4/YBqGuOSGm2G34TAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAC1/IueycXMDP6mSC862\r
-YU584GqXCxUaxO+5X9J7qnqsBEuNCvBwnfCuPAjo+MVftpV9rghBNUvujyisBQ62\r
-u/q7iuEsm2Oo7LlfZ/tQbAPqBbHCSnsS4+q+rdkNz0xPpiF87p9HbG5xA0motcUT\r
-cIF38qe4aoHWHF7EsPgKUDbr
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA0WhcNMzgw\r
+MTAxMTIzNDA0WjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp\r
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL0wro64rve876glpdRh\r
+tD6qFY6iH2kCarFFq3WaKmfCvOjYmn4CJr7pL7J5DuvCFh7A0H8lD/on5NK3yqkX\r
+Yi6EUlaYWxeRo2/PuZYUGbCpejST41sibw9V2dT4MHLidjDShE0W9SfgiMmxfF02\r
+H5hLYswAGCL1kezsVeEJeH31AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAIn9+8uyQtaq8sBEohTl\r
+qyJQQeZk5xxaILYP/rCIxc+z5fgOh+usB9adaiD23RPuuD/P2c3UqHJQWqIUTu46\r
+eOKn9K7X7ndIH3WnaC/u4nysL+SIAug72/k1BAVGNQvyNQMhth6CfZTgY0tgcS0Z\r
+RSHyhbTD0HeiJDI281BoOJjm
 -----END CERTIFICATE-----
index 7b6c1e2fba34d3369bae7311da3ef4024fd7311e..87e8e32d7d696f7b18bd9326e4e567ae5aa84a48 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer
-    localKeyID: 57 7F C5 0B E2 97 B1 72 3C 6E 4C C6 26 AF CA E4 95 7D 55 09 
+    localKeyID: A6 CA B2 02 9F 97 B7 22 79 C0 88 21 64 7D 68 9D F1 AE EB B4 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICcwIBADANBgkqhkiG9w0BAQEFAASCAl0wggJZAgEAAoGBALfUxpTogdTcpNP+
-/bsqESZzbx9D2r8iYSS7O7+nt0P3gQYhY5bF4a48t6tepcb/vK8Ol4Q3F/YsOmGD
-znOZJk9PuYTMgfVEUQpPaEF1Tk+9eNOhRzW+eZDkAkPoOCTyx6wT2Tp8wsU76aPe
-Z2dWxSKwsQHpgiAzr1UykuruZlV5AgMBAAECf2Dw08ey1MRrloA095i7lk+wj+js
-323rs06rbdajmwE8g823zcy0jU5UtoaoYsOOGPI3v675XqlyqVbDKxvKp2hFN9Pw
-/7m5Ai6B8BMOYZp9y/WEw946puqcyXS/9waSG7vQ2kvPHNA8GognCaV+vhWCl+Db
-ZUCN/J1sTmcDLoECQQD0USNF+rdZ76eTUeb3xUjKyC2sHeJfDhzuyKDpMLzVMLrT
-Ysjo6x7t9nxU/MHh+DZMQ0zGv9Q67K8zsEmJWvzJAkEAwJ8v61xCPGzx3+PyNJyi
-r4+OmqmKYFRr3wgz/jsISPNIoA/U04qeD4eCEsQnSlgmssnjsHY85VgiX77uidzb
-MQJAB2Vta/DrHA3lRNB17YpLadglidBdygLjXVc1h9mx3cJb5YpYCrUTeqC7otcE
-B5M8EZL4AAxOoHoJ08bCcyYOAQJAdrzqXiyGDBegVkJ+mJ4BzzUwU/i0+0KvKFI3
-Mr2TEt0dZMW9jRWC79G5hfXyvmpumIHJYIrSaRIWRm09QDCr0QJAbOCn/Pw+ghlH
-Dr7evryq3qcNmEimC/L4MmyURht6v3GObp79vzvGApYy5kYffL3y+U5/iAjHlXM/
-bOyXYf4UsA==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 -----END PRIVATE KEY-----
index 628fa0ebcf139b71f59eb7dfcf4e15dc3f1de112..2dbe70a05e78070e82ad60f34fcff9efe803812e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 differ
index 8cbbbc26657dfad606b5a65409aa656a7807d922..5abc6acb9edf3aae706e1bdb459c1418049c81d1 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIICBTCCAW6gAwIBAgIBAzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt\r
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy\r
-MzQwMloXDTM4MDEwMTEyMzQwMlowMjEUMBIGA1UEChMLZXhhbXBsZS5jb20xGjAY\r
+MzQwNVoXDTM4MDEwMTEyMzQwNVowMjEUMBIGA1UEChMLZXhhbXBsZS5jb20xGjAY\r
 BgNVBAMTEWNsaWNhIE9DU1AgU2lnbmVyMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\r
-iQKBgQC31MaU6IHU3KTT/v27KhEmc28fQ9q/ImEkuzu/p7dD94EGIWOWxeGuPLer\r
-XqXG/7yvDpeENxf2LDphg85zmSZPT7mEzIH1RFEKT2hBdU5PvXjToUc1vnmQ5AJD\r
-6Dgk8sesE9k6fMLFO+mj3mdnVsUisLEB6YIgM69VMpLq7mZVeQIDAQABoyowKDAO\r
+iQKBgQDOnE1SW91yqXMf0cssM0RoD05buZJjnQzJYjr5Aisu/c2H5ILs04tbcMVF\r
+gsW0ExjTrGC2eSGiwlOZXH3kD3u+2L1jIB9amdkvOzqVEUyUXv0kj9rn8u3PmvaB\r
+kl4w+sC383yo0D1DKu6aNDcCPO+4CYOXcmyGC/maxz7irUJG7QIDAQABoyowKDAO\r
 BgNVHQ8BAf8EBAMCB4AwFgYDVR0lAQH/BAwwCgYIKwYBBQUHAwkwDQYJKoZIhvcN\r
-AQEFBQADgYEA2bKeMnFg9HVCD818Y3uRwnh/ufX5EnZ5iUGD8BxVyd9CuxQcqgfp\r
-z4uq0S3gM9Je38o4jyNWpAByHmkdoh2tcWtqfFrJk0Q5K/h+5tOXqts26wm+7/D1\r
-dI7oWKDF/q8e+WIkeOOfj8ADOeELQ0Ei3dvTvcRYUiKl7W4uyrHq81U=
+AQEFBQADgYEASKF8V7Ykc7MK5uVOcL272uheZzwFUtlx4HjWRI11QliwyBzegL3b\r
+ZdhmnDr/XbtWFTF2pId76dRWNPcWd9nCV8yvhwOgydLHnDov20soUyJeqJJuXonb\r
+InlafhkIGJ8wMEeCjY70VbIip+akW8lSCw8ralCMg2ewNuKv5D0ujsQ=
 -----END CERTIFICATE-----
index a5b44797c745f9ec8e448806c7451cd15f785473..741da3e3f1bdd25c80851488d877dce054c411b2 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB\r
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv\r
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf\r
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp\r
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3\r
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi\r
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck\r
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI\r
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2\r
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH\r
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
index 4a4e08035ed6928e25a18601b5210ee3cfb9de32..d75b9df2056cd4c908a8b18c909bbbe52c4bdb68 100644 (file)
@@ -1,5 +1,5 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:01 2012
+; Thu Nov  1 12:34:02 2012
 
 [CLICA]
 crl_url=http://crl.example.com/latest.crl
index 192714fe85fb0eca6a8712a857718f5712d799aa..889b90d6cd0b2706c9f796f5cdec59c865aaa721 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example.com/CA/cert8.db differ
index 157cc3c31c7fa4538077710fa8a89b8895d9152a..f579159b31c83a9e4a5e0bee97caa03bd4a67189 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.empty and b/test/aux-fixed/exim-ca/example.com/CA/crl.empty differ
index c77cccacfbf34d009a34dcfad32b2718ab993c7e..114640be1d466652997d6919a2f43639feb30f6f 100644 (file)
@@ -1 +1 @@
-update=20131215221458
+update=20140422152734
index 4bbd57688ac3f5e26d230e5d73de370684756a60..7ff473c8cecad6b2b1e92794ed4c3d79b1bf2e84 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN X509 CRL-----
 MIHtMFgCAQEwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhhbXBsZS5jb20x
-GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxMzEyMTUyMjE0NThaMA0G
-CSqGSIb3DQEBBQUAA4GBABkvLQ60/I7jMicpiR7Br58lLqbX8Vxtk3k6l1bIRp1M
-6mkO7+/nnCS9HtldGXOk8fmvB79wLA3PjJgcqqzpDPJHtOaoxh07a1+JaLTxVAds
-v8qnSRYfPcSAoIw1pjRQkquwH4V7/dg09zAm8bT0c6xuvU4/kO4vsAIQWJRdqJEZ
+GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxNDA0MjIxNTI3MzRaMA0G
+CSqGSIb3DQEBBQUAA4GBAHoGAZpobbrLkTayml3YbpVuF8Ig9FAAj6zmvNuqqsha
+dSn0qL1ca9RgVaa1XIlqVeIs1uHFF0zA/F3BVvxWfPxTbgn8b/QyKEwG36f6Urax
+nngK87UT2z8M5+prZeSIaroYV+sG5M2+4fFsUt62RmJr1rAnsxO+vguM97LSOJaB
 -----END X509 CRL-----
index 38b421be8f15b890522ec8a906b47aa04f2b4b26..a0a1ef54bfba6413f3c887f148d0d73615f55db7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 differ
index 5bb688ba56325984a4b9ef2a997e095980adcfe7..2485f76b38209ab77855bc8daadf30a7cd405dfc 100644 (file)
@@ -1,3 +1,3 @@
-update=20131215221500
-addcert 102 20131215221500Z
-addcert 202 20131215221500Z
+update=20140422152736
+addcert 102 20140422152736Z
+addcert 202 20140422152736Z
index 3aeb4dabde2b2e8dc4088380d3e7f829aaf05719..efa992071559ddaa43ce5ee90e3c5ddda06843cf 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBHTCBhwIBATANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDEzMTIxNTIyMTUwMFow
-LTAUAgFmGA8yMDEzMTIxNTIyMTUwMFowFQICAMoYDzIwMTMxMjE1MjIxNTAwWjAN
-BgkqhkiG9w0BAQUFAAOBgQCz4jYtvpk2yUlVyEBr5bV1QeWjX4vrAHbVjFV7u/ju
-pdlzacbLkZEKon3KTxSrqehUT+BFNBBdHkussUwh/fku0B66P6n4hv0+vsHRBBEa
-5FagO/Tr5SzpVIgKOZjIV5nHJfmLN9pEFsQJOVE8+3wSlBt+GTz+M8Lu/reSukcr
-QA==
+bTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDE0MDQyMjE1MjczNlow
+LTAUAgFmGA8yMDE0MDQyMjE1MjczNlowFQICAMoYDzIwMTQwNDIyMTUyNzM2WjAN
+BgkqhkiG9w0BAQUFAAOBgQBNEXTCKmqCrYZ5/C4lKqSjKsy2iXoJCNcYoFj60AA2
+Lc8yju8/TkUe8DkZ/leefksdLGzsCGsAgpgSSqMClfL83r9a50OBSCg21dvahyEx
+A45RfUx7M9Hy+ITWSY7hV7VaMoaL76ZxPBtdjMoqp8pxOj8k68d9V32OdcEpRsT+
+wA==
 -----END X509 CRL-----
index 74a4bfc7dd0087562e642ab4924c7ab16aa2ad11..5aad54594a29a5fffd35fbc02e0ed792241163bf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/key3.db and b/test/aux-fixed/exim-ca/example.com/CA/key3.db differ
index 923ceea053513b47de7dc3c0417f358477ae3a3a..6d178175954a82eb65e5379219d21d61c7b116a7 100644 (file)
@@ -18,26 +18,26 @@ address sizes       : 38 bits physical, 48 bits virtual
 power management:
 
            CPU0       
-  0:        249   IO-APIC-edge      timer
-  1:          7   IO-APIC-edge      i8042
+  0:        258   IO-APIC-edge      timer
+  1:          6   IO-APIC-edge      i8042
   4:          1   IO-APIC-edge    
   8:          0   IO-APIC-edge      rtc0
   9:          0   IO-APIC-fasteoi   acpi
  10:        953   IO-APIC-fasteoi   virtio3
- 11:         78   IO-APIC-fasteoi   uhci_hcd:usb1, snd_hda_intel
- 12:        102   IO-APIC-edge      i8042
+ 11:         62   IO-APIC-fasteoi   uhci_hcd:usb1, snd_hda_intel
+ 12:        104   IO-APIC-edge      i8042
  14:          0   IO-APIC-edge      ata_piix
  15:        106   IO-APIC-edge      ata_piix
  24:          0   PCI-MSI-edge      virtio2-config
- 25:     561161   PCI-MSI-edge      virtio2-requests
+ 25:      48985   PCI-MSI-edge      virtio2-requests
  26:          0   PCI-MSI-edge      virtio0-config
- 27:    7973081   PCI-MSI-edge      virtio0-input
- 28:          2   PCI-MSI-edge      virtio0-output
+ 27:     296814   PCI-MSI-edge      virtio0-input
+ 28:          1   PCI-MSI-edge      virtio0-output
  29:          0   PCI-MSI-edge      virtio1-config
- 30:     571569   PCI-MSI-edge      virtio1-input
+ 30:      18867   PCI-MSI-edge      virtio1-input
  31:          1   PCI-MSI-edge      virtio1-output
 NMI:          0   Non-maskable interrupts
-LOC:   18455058   Local timer interrupts
+LOC:     771688   Local timer interrupts
 SPU:          0   Spurious interrupts
 PMI:          0   Performance monitoring interrupts
 IWI:          0   IRQ work interrupts
@@ -47,44 +47,44 @@ TLB:          0   TLB shootdowns
 TRM:          0   Thermal event interrupts
 THR:          0   Threshold APIC interrupts
 MCE:          0   Machine check exceptions
-MCP:       8673   Machine check polls
+MCP:        271   Machine check polls
 ERR:          0
 MIS:          0
-MemTotal:         488092 kB
-MemFree:           86648 kB
-Buffers:           93996 kB
-Cached:           141496 kB
-SwapCached:         1900 kB
-Active:           123780 kB
-Inactive:         141808 kB
-Active(anon):       8300 kB
-Inactive(anon):    22668 kB
-Active(file):     115480 kB
-Inactive(file):   119140 kB
+MemTotal:         487904 kB
+MemFree:           74352 kB
+Buffers:           73812 kB
+Cached:           140872 kB
+SwapCached:            0 kB
+Active:           131704 kB
+Inactive:         118904 kB
+Active(anon):      15124 kB
+Inactive(anon):    21900 kB
+Active(file):     116580 kB
+Inactive(file):    97004 kB
 Unevictable:           0 kB
 Mlocked:               0 kB
 SwapTotal:        524280 kB
-SwapFree:         511568 kB
-Dirty:               736 kB
+SwapFree:         524280 kB
+Dirty:               848 kB
 Writeback:             0 kB
-AnonPages:         28720 kB
-Mapped:            13328 kB
-Shmem:               924 kB
-Slab:             108896 kB
-SReclaimable:      58064 kB
-SUnreclaim:        50832 kB
-KernelStack:         760 kB
-PageTables:         3704 kB
+AnonPages:         35972 kB
+Mapped:            15624 kB
+Shmem:              1128 kB
+Slab:             136276 kB
+SReclaimable:      83896 kB
+SUnreclaim:        52380 kB
+KernelStack:         752 kB
+PageTables:         3420 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:      768324 kB
-Committed_AS:     109440 kB
+CommitLimit:      768232 kB
+Committed_AS:     116976 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:       12116 kB
-VmallocChunk:   34359711712 kB
+VmallocChunk:   34359713232 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:         0 kB
+AnonHugePages:      2048 kB
 HugePages_Total:       0
 HugePages_Free:        0
 HugePages_Rsvd:        0
@@ -95,27 +95,27 @@ DirectMap2M:     1492992 kB
 slabinfo - version: 2.1
 # name            <active_objs> <num_objs> <objsize> <objperslab> <pagesperslab> : tunables <limit> <batchcount> <sharedfactor> : slabdata <active_slabs> <num_slabs> <sharedavail>
 nf_conntrack_expect      0      0    240   16    1 : tunables  120   60    0 : slabdata      0      0      0
-nf_conntrack_ffffffff81b165c0      8     24    312   12    1 : tunables   54   27    0 : slabdata      2      2      0
-fib6_nodes            39    118     64   59    1 : tunables  120   60    0 : slabdata      2      2      0
-ip6_dst_cache         26     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
-ndisc_cache           18     45    256   15    1 : tunables  120   60    0 : slabdata      3      3      0
+nf_conntrack_ffffffff81b18540     35     36    312   12    1 : tunables   54   27    0 : slabdata      3      3      0
+fib6_nodes            45     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+ip6_dst_cache         24     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
+ndisc_cache           24     30    256   15    1 : tunables  120   60    0 : slabdata      2      2      0
 ip6_mrt_cache          0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 RAWv6                  4      4   1024    4    1 : tunables   54   27    0 : slabdata      1      1      0
 UDPLITEv6              0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
 UDPv6                  0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
 tw_sock_TCPv6          0      0    320   12    1 : tunables   54   27    0 : slabdata      0      0      0
 request_sock_TCPv6      0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
-TCPv6                  9     10   1856    2    1 : tunables   24   12    0 : slabdata      5      5      0
+TCPv6                  9     10   1920    2    1 : tunables   24   12    0 : slabdata      5      5      0
 jbd2_1k                0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-avtab_node        551034 551232     24  144    1 : tunables  120   60    0 : slabdata   3828   3828      0
-ext4_inode_cache   19096  19096   1024    4    1 : tunables   54   27    0 : slabdata   4774   4774      0
-ext4_xattr            12     44     88   44    1 : tunables  120   60    0 : slabdata      1      1      0
+avtab_node        551039 551088     24  144    1 : tunables  120   60    0 : slabdata   3827   3827      0
+ext4_inode_cache   36092  36888   1016    4    1 : tunables   54   27    0 : slabdata   9222   9222      0
+ext4_xattr             5     44     88   44    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_free_block_extents     16     67     56   67    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_alloc_context     16     28    136   28    1 : tunables  120   60    0 : slabdata      1      1      0
-ext4_prealloc_space      4     37    104   37    1 : tunables  120   60    0 : slabdata      1      1      0
+ext4_prealloc_space      3     37    104   37    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_system_zone       0      0     40   92    1 : tunables  120   60    0 : slabdata      0      0      0
 jbd2_journal_handle     16    144     24  144    1 : tunables  120   60    0 : slabdata      1      1      0
-jbd2_journal_head    102    102    112   34    1 : tunables  120   60    0 : slabdata      3      3      0
+jbd2_journal_head     68     68    112   34    1 : tunables  120   60    0 : slabdata      2      2      0
 jbd2_revoke_table      4    202     16  202    1 : tunables  120   60    0 : slabdata      1      1      0
 jbd2_revoke_record      0      0     32  112    1 : tunables  120   60    0 : slabdata      0      0      0
 scsi_sense_cache       2     30    128   30    1 : tunables  120   60    0 : slabdata      1      1      0
@@ -126,9 +126,9 @@ io                     0      0     64   59    1 : tunables  120   60    0 : sla
 dm_uevent              0      0   2608    3    2 : tunables   24   12    0 : slabdata      0      0      0
 dm_rq_clone_bio_info      0      0     16  202    1 : tunables  120   60    0 : slabdata      0      0      0
 dm_rq_target_io        0      0    392   10    1 : tunables   54   27    0 : slabdata      0      0      0
-dm_target_io         528    720     24  144    1 : tunables  120   60    0 : slabdata      5      5      0
-dm_io                528    736     40   92    1 : tunables  120   60    0 : slabdata      8      8      0
-flow_cache             0      0     96   40    1 : tunables  120   60    0 : slabdata      0      0      0
+dm_target_io         576    576     24  144    1 : tunables  120   60    0 : slabdata      4      4      0
+dm_io                552    552     40   92    1 : tunables  120   60    0 : slabdata      6      6      0
+flow_cache             0      0    104   37    1 : tunables  120   60    0 : slabdata      0      0      0
 uhci_urb_priv          0      0     56   67    1 : tunables  120   60    0 : slabdata      0      0      0
 cfq_io_context         0      0    136   28    1 : tunables  120   60    0 : slabdata      0      0      0
 cfq_queue              0      0    240   16    1 : tunables  120   60    0 : slabdata      0      0      0
@@ -143,34 +143,34 @@ inotify_event_private_data      0      0     32  112    1 : tunables  120   60
 inotify_inode_mark_entry    110    136    112   34    1 : tunables  120   60    0 : slabdata      4      4      0
 dnotify_mark_entry      0      0    112   34    1 : tunables  120   60    0 : slabdata      0      0      0
 dnotify_struct         0      0     32  112    1 : tunables  120   60    0 : slabdata      0      0      0
+dio                    0      0    640    6    1 : tunables   54   27    0 : slabdata      0      0      0
 fasync_cache           0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
-khugepaged_mm_slot     18     92     40   92    1 : tunables  120   60    0 : slabdata      1      1      0
+khugepaged_mm_slot     17     92     40   92    1 : tunables  120   60    0 : slabdata      1      1      0
 ksm_mm_slot            0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
-ksm_stable_node        0      0     40   92    1 : tunables  120   60    0 : slabdata      0      0      0
+ksm_stable_node        0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 ksm_rmap_item          0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
 utrace_engine          0      0     56   67    1 : tunables  120   60    0 : slabdata      0      0      0
 utrace                 0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-pid_namespace          0      0   2120    3    2 : tunables   24   12    0 : slabdata      0      0      0
-nsproxy                0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
+pid_namespace          0      0   2168    3    2 : tunables   24   12    0 : slabdata      0      0      0
 posix_timers_cache      0      0    176   22    1 : tunables  120   60    0 : slabdata      0      0      0
-uid_cache              4     30    128   30    1 : tunables  120   60    0 : slabdata      1      1      0
-UNIX                 113    115    768    5    1 : tunables   54   27    0 : slabdata     23     23      0
+uid_cache              3     30    128   30    1 : tunables  120   60    0 : slabdata      1      1      0
+UNIX                 107    110    768    5    1 : tunables   54   27    0 : slabdata     22     22      0
 ip_mrt_cache           0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 UDP-Lite               0      0    832    9    2 : tunables   54   27    0 : slabdata      0      0      0
 tcp_bind_bucket        9     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
-inet_peer_cache        3     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+inet_peer_cache        2     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
 secpath_cache          0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-xfrm_dst_cache         0      0    384   10    1 : tunables   54   27    0 : slabdata      0      0      0
+xfrm_dst_cache         0      0    448    8    1 : tunables   54   27    0 : slabdata      0      0      0
 ip_fib_alias           1    112     32  112    1 : tunables  120   60    0 : slabdata      1      1      0
 ip_fib_hash           14     53     72   53    1 : tunables  120   60    0 : slabdata      1      1      0
-ip_dst_cache          18     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
-arp_cache              5     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
+ip_dst_cache          26     30    384   10    1 : tunables   54   27    0 : slabdata      3      3      0
+arp_cache              6     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
 PING                   0      0    832    9    2 : tunables   54   27    0 : slabdata      0      0      0
 RAW                    2      9    832    9    2 : tunables   54   27    0 : slabdata      1      1      0
 UDP                    1      9    832    9    2 : tunables   54   27    0 : slabdata      1      1      0
 tw_sock_TCP            0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
 request_sock_TCP       0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
-TCP                   10     16   1664    4    2 : tunables   24   12    0 : slabdata      4      4      0
+TCP                   10     12   1728    4    2 : tunables   24   12    0 : slabdata      3      3      0
 eventpoll_pwq         59    106     72   53    1 : tunables  120   60    0 : slabdata      2      2      0
 eventpoll_epi         59     90    128   30    1 : tunables  120   60    0 : slabdata      3      3      0
 sgpool-128             2      2   4096    1    1 : tunables   24   12    0 : slabdata      2      2      0
@@ -181,63 +181,64 @@ sgpool-8               2     15    256   15    1 : tunables  120   60    0 : sla
 scsi_data_buffer       0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
 blkdev_integrity       0      0    112   34    1 : tunables  120   60    0 : slabdata      0      0      0
 blkdev_queue          28     28   2864    2    2 : tunables   24   12    0 : slabdata     14     14      0
-blkdev_requests       11     11    352   11    1 : tunables   54   27    0 : slabdata      1      1      0
-blkdev_ioc             4     48     80   48    1 : tunables  120   60    0 : slabdata      1      1      0
+blkdev_requests       22     22    352   11    1 : tunables   54   27    0 : slabdata      2      2      0
+blkdev_ioc             3     48     80   48    1 : tunables  120   60    0 : slabdata      1      1      0
 fsnotify_event_holder      0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
 fsnotify_event         0      0    104   37    1 : tunables  120   60    0 : slabdata      0      0      0
-bio-0                 95    140    192   20    1 : tunables  120   60    0 : slabdata      7      7      0
+bio-0                 80     80    192   20    1 : tunables  120   60    0 : slabdata      4      4      0
 biovec-256            34     34   4096    1    1 : tunables   24   12    0 : slabdata     34     34      0
 biovec-128             0      0   2048    2    1 : tunables   24   12    0 : slabdata      0      0      0
-biovec-64              0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-biovec-16              0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
+biovec-64              4      4   1024    4    1 : tunables   54   27    0 : slabdata      1      1      0
+biovec-16             15     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
 bip-256                2      2   4224    1    2 : tunables    8    4    0 : slabdata      2      2      0
 bip-128                0      0   2176    3    2 : tunables   24   12    0 : slabdata      0      0      0
 bip-64                 0      0   1152    7    2 : tunables   24   12    0 : slabdata      0      0      0
 bip-16                 0      0    384   10    1 : tunables   54   27    0 : slabdata      0      0      0
 bip-4                  0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
 bip-1                  0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
-sock_inode_cache     159    170    704    5    1 : tunables   54   27    0 : slabdata     34     34      0
+sock_inode_cache     151    160    704    5    1 : tunables   54   27    0 : slabdata     32     32      0
 skbuff_fclone_cache      7      7    512    7    1 : tunables   54   27    0 : slabdata      1      1      0
-skbuff_head_cache    120    240    256   15    1 : tunables  120   60    0 : slabdata     16     16      0
-file_lock_cache       20     22    176   22    1 : tunables  120   60    0 : slabdata      1      1      0
-net_namespace          0      0   2240    3    2 : tunables   24   12    0 : slabdata      0      0      0
+skbuff_head_cache     66    105    256   15    1 : tunables  120   60    0 : slabdata      7      7      0
+file_lock_cache       21     22    176   22    1 : tunables  120   60    0 : slabdata      1      1      0
+net_namespace          0      0   2432    3    2 : tunables   24   12    0 : slabdata      0      0      0
 shmem_inode_cache    654    655    784    5    1 : tunables   54   27    0 : slabdata    131    131      0
-Acpi-Operand        1196   1219     72   53    1 : tunables  120   60    0 : slabdata     23     23      0
+Acpi-Operand        1211   1219     72   53    1 : tunables  120   60    0 : slabdata     23     23      0
 Acpi-ParseExt          0      0     72   53    1 : tunables  120   60    0 : slabdata      0      0      0
 Acpi-Parse             0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 Acpi-State             0      0     80   48    1 : tunables  120   60    0 : slabdata      0      0      0
-Acpi-Namespace       394    460     40   92    1 : tunables  120   60    0 : slabdata      5      5      0
-task_delay_info      111    170    112   34    1 : tunables  120   60    0 : slabdata      5      5      0
+Acpi-Namespace       407    460     40   92    1 : tunables  120   60    0 : slabdata      5      5      0
+task_delay_info      102    102    112   34    1 : tunables  120   60    0 : slabdata      3      3      0
 taskstats              0      0    328   12    1 : tunables   54   27    0 : slabdata      0      0      0
-proc_inode_cache     864    864    640    6    1 : tunables   54   27    0 : slabdata    144    144      0
-sigqueue              16     24    160   24    1 : tunables  120   60    0 : slabdata      1      1      0
-bdev_cache            31     32    896    4    1 : tunables   54   27    0 : slabdata      8      8      0
-sysfs_dir_cache     7509   7533    144   27    1 : tunables  120   60    0 : slabdata    279    279      0
+proc_inode_cache     408    408    656    6    1 : tunables   54   27    0 : slabdata     68     68      0
+sigqueue               9     24    160   24    1 : tunables  120   60    0 : slabdata      1      1      0
+bdev_cache            31     32    832    4    1 : tunables   54   27    0 : slabdata      8      8      0
+sysfs_dir_cache     7588   7614    144   27    1 : tunables  120   60    0 : slabdata    282    282      0
 mnt_cache             27     30    256   15    1 : tunables  120   60    0 : slabdata      2      2      0
-filp                 960    960    192   20    1 : tunables  120   60    0 : slabdata     48     48      0
-inode_cache         5700   5700    592    6    1 : tunables   54   27    0 : slabdata    950    950      0
-dentry            148569 148600    192   20    1 : tunables  120   60    0 : slabdata   7430   7430      0
-names_cache            2      2   4096    1    1 : tunables   24   12    0 : slabdata      2      2      0
-avc_node             528    708     64   59    1 : tunables  120   60    0 : slabdata     12     12      0
-selinux_inode_security  26537  26659     72   53    1 : tunables  120   60    0 : slabdata    503    503      0
-radix_tree_node     2820   2828    560    7    1 : tunables   54   27    0 : slabdata    404    404      0
-key_jar                8     20    192   20    1 : tunables  120   60    0 : slabdata      1      1      0
-buffer_head        27588  28416    104   37    1 : tunables  120   60    0 : slabdata    768    768      0
-vm_area_struct      2869   2869    200   19    1 : tunables  120   60    0 : slabdata    151    151      0
-mm_struct             51     55   1408    5    2 : tunables   24   12    0 : slabdata     11     11      0
-fs_cache              54    118     64   59    1 : tunables  120   60    0 : slabdata      2      2      0
-files_cache           55     88    704   11    2 : tunables   54   27    0 : slabdata      8      8      0
-signal_cache         101    112   1088    7    2 : tunables   24   12    0 : slabdata     16     16      0
-sighand_cache        101    102   2112    3    2 : tunables   24   12    0 : slabdata     34     34      0
-task_xstate           60     72    512    8    1 : tunables   54   27    0 : slabdata      9      9      0
-task_struct          106    108   2656    3    2 : tunables   24   12    0 : slabdata     36     36      0
-cred_jar             285    300    192   20    1 : tunables  120   60    0 : slabdata     15     15      0
-anon_vma_chain      1926   2464     48   77    1 : tunables  120   60    0 : slabdata     32     32      0
-anon_vma            1348   1656     40   92    1 : tunables  120   60    0 : slabdata     18     18      0
-pid                  113    180    128   30    1 : tunables  120   60    0 : slabdata      6      6      0
+filp                 840    840    192   20    1 : tunables  120   60    0 : slabdata     42     42      0
+inode_cache         5826   5826    592    6    1 : tunables   54   27    0 : slabdata    971    971      0
+dentry            189280 189280    192   20    1 : tunables  120   60    0 : slabdata   9464   9464      0
+names_cache            1      1   4096    1    1 : tunables   24   12    0 : slabdata      1      1      0
+avc_node             518    708     64   59    1 : tunables  120   60    0 : slabdata     12     12      0
+selinux_inode_security  43199  46799     72   53    1 : tunables  120   60    0 : slabdata    883    883      0
+radix_tree_node     2964   3598    560    7    1 : tunables   54   27    0 : slabdata    514    514      0
+key_jar                5     20    192   20    1 : tunables  120   60    0 : slabdata      1      1      0
+buffer_head        24032  25493    104   37    1 : tunables  120   60    0 : slabdata    689    689      0
+nsproxy                0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
+vm_area_struct      2565   2565    200   19    1 : tunables  120   60    0 : slabdata    135    135      0
+mm_struct             40     40   1408    5    2 : tunables   24   12    0 : slabdata      8      8      0
+fs_cache              59     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+files_cache           44     44    704   11    2 : tunables   54   27    0 : slabdata      4      4      0
+signal_cache          91     91   1088    7    2 : tunables   24   12    0 : slabdata     13     13      0
+sighand_cache         90     90   2112    3    2 : tunables   24   12    0 : slabdata     30     30      0
+task_xstate           48     48    512    8    1 : tunables   54   27    0 : slabdata      6      6      0
+task_struct           96     96   2656    3    2 : tunables   24   12    0 : slabdata     32     32      0
+cred_jar             240    240    192   20    1 : tunables  120   60    0 : slabdata     12     12      0
+anon_vma_chain      1795   2079     48   77    1 : tunables  120   60    0 : slabdata     27     27      0
+anon_vma            1209   1380     40   92    1 : tunables  120   60    0 : slabdata     15     15      0
+pid                  107    120    128   30    1 : tunables  120   60    0 : slabdata      4      4      0
 shared_policy_node      0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 numa_policy            0      0    136   28    1 : tunables  120   60    0 : slabdata      0      0      0
-idr_layer_cache      271    273    544    7    1 : tunables   54   27    0 : slabdata     39     39      0
+idr_layer_cache      281    287    544    7    1 : tunables   54   27    0 : slabdata     41     41      0
 size-4194304(DMA)      0      0 4194304    1 1024 : tunables    1    1    0 : slabdata      0      0      0
 size-4194304           0      0 4194304    1 1024 : tunables    1    1    0 : slabdata      0      0      0
 size-2097152(DMA)      0      0 2097152    1  512 : tunables    1    1    0 : slabdata      0      0      0
@@ -259,26 +260,26 @@ size-16384             7      7  16384    1    4 : tunables    8    4    0 : sla
 size-8192(DMA)         0      0   8192    1    2 : tunables    8    4    0 : slabdata      0      0      0
 size-8192             12     12   8192    1    2 : tunables    8    4    0 : slabdata     12     12      0
 size-4096(DMA)         0      0   4096    1    1 : tunables   24   12    0 : slabdata      0      0      0
-size-4096            115    115   4096    1    1 : tunables   24   12    0 : slabdata    115    115      0
+size-4096            119    119   4096    1    1 : tunables   24   12    0 : slabdata    119    119      0
 size-2048(DMA)         0      0   2048    2    1 : tunables   24   12    0 : slabdata      0      0      0
-size-2048            206    206   2048    2    1 : tunables   24   12    0 : slabdata    103    103      0
+size-2048            200    200   2048    2    1 : tunables   24   12    0 : slabdata    100    100      0
 size-1024(DMA)         0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-size-1024            584    584   1024    4    1 : tunables   54   27    0 : slabdata    146    146      0
+size-1024            578    588   1024    4    1 : tunables   54   27    0 : slabdata    147    147      0
 size-512(DMA)          0      0    512    8    1 : tunables   54   27    0 : slabdata      0      0      0
-size-512             584    584    512    8    1 : tunables   54   27    0 : slabdata     73     73      0
+size-512             608    608    512    8    1 : tunables   54   27    0 : slabdata     76     76      0
 size-256(DMA)          0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
-size-256             775    795    256   15    1 : tunables  120   60    0 : slabdata     53     53      0
+size-256             815    825    256   15    1 : tunables  120   60    0 : slabdata     55     55      0
 size-192(DMA)          0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
-size-192            1119   1140    192   20    1 : tunables  120   60    0 : slabdata     57     57      0
+size-192            1260   1260    192   20    1 : tunables  120   60    0 : slabdata     63     63      0
 size-128(DMA)          0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 size-64(DMA)           0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-size-64            19262  20650     64   59    1 : tunables  120   60    0 : slabdata    350    350      0
+size-64            23094  25783     64   59    1 : tunables  120   60    0 : slabdata    437    437      0
 size-32(DMA)           0      0     32  112    1 : tunables  120   60    0 : slabdata      0      0      0
-size-128            3817   3930    128   30    1 : tunables  120   60    0 : slabdata    131    131      0
-size-32           352187 352688     32  112    1 : tunables  120   60    0 : slabdata   3149   3149      0
-kmem_cache           182    182  32896    1   16 : tunables    8    4    0 : slabdata    182    182      0
+size-128            3271   3450    128   30    1 : tunables  120   60    0 : slabdata    115    115      0
+size-32           352497 352576     32  112    1 : tunables  120   60    0 : slabdata   3148   3148      0
+kmem_cache           183    183  32896    1   16 : tunables    8    4    0 : slabdata    183    183      0
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo: 7419513   35803    0    0    0     0          0         0  7419513   35803    0    0    0     0       0          0
-  eth0:585891249 8311833    0    0    0     0          0         0 163695619  110073    0    0    0     0       0          0
-  eth1:163385408  637834    0    0    0     0          0         0  2289952   35156    0    0    0     0       0          0
+    lo: 5243413   23981    0    0    0     0          0         0  5243413   23981    0    0    0     0       0          0
+  eth0:25462133  318845    0    0    0     0          0         0  2039181   15966    0    0    0     0       0          0
+  eth1: 1386405   18972    0    0    0     0          0         0    95634    1485    0    0    0     0       0          0
index 93c9d7239d11aa4030b05feece652242df9b4dec..78430e49d1cfd277c4b911741aff334fb14e499a 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.com/CN=clica CA
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALw3TIYMk4w2ob6o1TFb
-FT5sDY4HL+9uHWZfPh6dF1ILu04KVgEb0SqP/LnHLcviH6NG0G9EsiDTdG31Svuq
-xx5CrqyW+rs1pYb5NjS8mpnp3A0e2YvoWhBrfwY3+OQo193JnNDDxC5fD+bkq1P6
-LIwI72HF4/YBqGuOSGm2G34TAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAC1/IueycXMDP6mSC862
-YU584GqXCxUaxO+5X9J7qnqsBEuNCvBwnfCuPAjo+MVftpV9rghBNUvujyisBQ62
-u/q7iuEsm2Oo7LlfZ/tQbAPqBbHCSnsS4+q+rdkNz0xPpiF87p9HbG5xA0motcUT
-cIF38qe4aoHWHF7EsPgKUDbr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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: C6 54 3D 15 33 26 1F 85 58 37 5E 12 C5 4B CB 9F E6 EC A1 34 
+    localKeyID: 54 BE 44 70 F3 50 A6 ED E3 73 5C F3 DC BB E0 12 26 DC 31 A1 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTEyMTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMGE/KgstC+6lmLQzUCs
-zdgjlZj5cDw0rp0vpHdf/4nqUNOnia67EQCBVvvPgL9IUsD42KTqub8WTGJ+Ti6Z
-PsRWTIWBVfrHM2rJ6HppTQs4y8OiNas5rXJnGpu0E5RJIiiWK1BkaELBX6YDBlho
-ZFFV499MqtoZYk63k6VXogY1AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwNloXDTEyMTIwMTEyMzQwNlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUk3PULhKJc9xJO2RQU
+MeMwVInv1cw7Izt2VRgM+G9GgKlK8ZUN+99b7UW7zIbeOlOLjbbSBWxkg7FhynFk
+XL8xoYXgKutwSvCTxtCEzssUidmUcuQiLvGn5HVj4lBpzHU7VErirBi2yoYIEWuI
+5Rbv3nvvUhGZTVLIP4VLGjlHAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAlb9q
-okquamR7BnFLorpGo0Q7Wxs5IVQAHzbfJ/OGbm9uWpnhGENhxvU063e2VXVJbF2v
-agUHBGxszX0w0RLjXls+ZwWiD/evVvJ0l97NQ6C0sMmHMLuRXhZLmOHOI8LMCKQv
-+N9MuJbiVVrwy7WrdKUz4WDS+Veo66gYSGV3jZ0=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEARc5Z
+IIljQytcuQHIwHLWNPG1JxCDpIBbJs9fRpN9KgsE2G+PIWK1YYP65f6VfiMt1SWT
+gx+qt9/WJX8g5r8xyr+pBIhjcMo9lACK/hMVCfm7/0GX5f5WAPmepK47KF7llp/5
+hAqmARw/XJgkEPmcZ0lRinR3J/eeRo1dNpP/IIU=
 -----END CERTIFICATE-----
index c23528565904475942033332f6c27daf91452f83..86d239eaea5d13adff68511b8799c3c4fa1861cf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db differ
index c16cb51d0a9a1eb3a9fab6a3e095ae120ac879f1..51779fcd91d2c216a6cb7e604fb7c08a0ca83f36 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: C6 54 3D 15 33 26 1F 85 58 37 5E 12 C5 4B CB 9F E6 EC A1 34 
+    localKeyID: 54 BE 44 70 F3 50 A6 ED E3 73 5C F3 DC BB E0 12 26 DC 31 A1 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTEyMTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMGE/KgstC+6lmLQzUCs
-zdgjlZj5cDw0rp0vpHdf/4nqUNOnia67EQCBVvvPgL9IUsD42KTqub8WTGJ+Ti6Z
-PsRWTIWBVfrHM2rJ6HppTQs4y8OiNas5rXJnGpu0E5RJIiiWK1BkaELBX6YDBlho
-ZFFV499MqtoZYk63k6VXogY1AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwNloXDTEyMTIwMTEyMzQwNlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUk3PULhKJc9xJO2RQU
+MeMwVInv1cw7Izt2VRgM+G9GgKlK8ZUN+99b7UW7zIbeOlOLjbbSBWxkg7FhynFk
+XL8xoYXgKutwSvCTxtCEzssUidmUcuQiLvGn5HVj4lBpzHU7VErirBi2yoYIEWuI
+5Rbv3nvvUhGZTVLIP4VLGjlHAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAlb9q
-okquamR7BnFLorpGo0Q7Wxs5IVQAHzbfJ/OGbm9uWpnhGENhxvU063e2VXVJbF2v
-agUHBGxszX0w0RLjXls+ZwWiD/evVvJ0l97NQ6C0sMmHMLuRXhZLmOHOI8LMCKQv
-+N9MuJbiVVrwy7WrdKUz4WDS+Veo66gYSGV3jZ0=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEARc5Z
+IIljQytcuQHIwHLWNPG1JxCDpIBbJs9fRpN9KgsE2G+PIWK1YYP65f6VfiMt1SWT
+gx+qt9/WJX8g5r8xyr+pBIhjcMo9lACK/hMVCfm7/0GX5f5WAPmepK47KF7llp/5
+hAqmARw/XJgkEPmcZ0lRinR3J/eeRo1dNpP/IIU=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB\r
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv\r
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf\r
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp\r
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3\r
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi\r
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck\r
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI\r
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2\r
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH\r
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
index 312ac1c6b3b112f26304493dcb21c15b34958dce..369fa30ca573703dc513d2469e6e16960a5be404 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: C6 54 3D 15 33 26 1F 85 58 37 5E 12 C5 4B CB 9F E6 EC A1 34 
+    localKeyID: 54 BE 44 70 F3 50 A6 ED E3 73 5C F3 DC BB E0 12 26 DC 31 A1 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIZ7oddrWXYk0CAggA
-MBQGCCqGSIb3DQMHBAgyw+PxiMXbfwSCAoCJs8edW5MnlAboAlXblPxI6NkTUzyN
-IVUY/8atgVpTOvF0a4YQAq580jw8TA2u0xzggDGyDhp6MnxqQgKRGkEkeWUVug0G
-67FwJRE2aeJwFD7oKUUGviKl46ReTpJR/maZHhS7AknifzkQzoHPhWLWn8MQ264Q
-/V2qv7F+pnJtofQwZnLWG3BGHWlJsj1i9qtwDEZmR9Zg0PLQZ5w+NnsXR1QGNnjL
-H/NoiVybJBXn7keAFfyPP4IhbHB+HXr4P8JP/7VIj09sXVAi1REF4x4bwaQD991R
-eSNSZ8JU1hTLVFnICEebKq5w13vuqo1TdHIwVNih+pvz2YmAC9qYexcTRPyU6rSr
-ZuxF2K1/PsBpI61cKYlM9X26uCDsz7u0mHpNSR5NBu7x+iCCx8ar0W4w7mQ4bG/6
-gPUgYTRR9xLdvOjZdKbRalZ+xBIICtvECG0lIJvtyylSp0A2fO0DuzIRTPZ2T1JA
-NxBVgBFnMAGYe6bIW46xBJLT9jTV+7geARJFO5MkmtXyYB0zhUE9LlVNbuX0FDfx
-DJRIGRxQPqjMFEzZC/PAjXMGwMUcAcNKmGPtyjknspmnGzERQlKC3yxdxqZaegWM
-G/ty1eYnPBT7aynCGK92WycIFK9B8UTC7V7rJPl0F6LD2+/hAi01v/HsljWXjdo9
-+qCtPTyUvmvv5Jdg3vDbrzYZXvPoq1fv9ZLybN9ffnOPJUTCirDnq7x9bmHVYvQp
-0hJNzh1kJLvlqwBQPmiTXlv/a2NxXMK+qsVKIlLfNHyx8M3XrVM/H/D+HlOFsyCr
-7FLLHBx0hxUjwsNYSfbqlV7Svect/UEoxziTiXd0C/jrirSsoU6+kzwn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 -----END ENCRYPTED PRIVATE KEY-----
index 52f4a3d80c12966586e390aa87f33b4c43ea9f0e..6ef6c30d91c92ca0b3063c5a2b0f7081ea645875 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp differ
index 6edc0a935722e2375e5a2769f1cd3c015a598331..f639d770efdb591d2760e78c79258e3fb70afde8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp differ
index b2648789c3efcff5c30ca2a0a05b114022c8dfb5..d5bc8ecd6437615863b2da6f27fae8704d96ecd5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req differ
index bfe9e42b893726ff835228c1e716a5d1b8c28e62..a20173cdf6d60ca0fa127ebc787b25c8c00fae23 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp differ
index 4bde4fc2b19b7c645bcc418c5ed1a6222dc46795..c57a3050491304245418b9aad58fa8989674872b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 differ
index f4e7277f568962abf763ad37c817af9adef2149f..66dd58f0204c6c989be7574e499f7f9c578f10ed 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: C6 54 3D 15 33 26 1F 85 58 37 5E 12 C5 4B CB 9F E6 EC A1 34 
+    localKeyID: 54 BE 44 70 F3 50 A6 ED E3 73 5C F3 DC BB E0 12 26 DC 31 A1 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTEyMTIwMTEyMzQwM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMGE/KgstC+6lmLQzUCs
-zdgjlZj5cDw0rp0vpHdf/4nqUNOnia67EQCBVvvPgL9IUsD42KTqub8WTGJ+Ti6Z
-PsRWTIWBVfrHM2rJ6HppTQs4y8OiNas5rXJnGpu0E5RJIiiWK1BkaELBX6YDBlho
-ZFFV499MqtoZYk63k6VXogY1AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwNloXDTEyMTIwMTEyMzQwNlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUk3PULhKJc9xJO2RQU
+MeMwVInv1cw7Izt2VRgM+G9GgKlK8ZUN+99b7UW7zIbeOlOLjbbSBWxkg7FhynFk
+XL8xoYXgKutwSvCTxtCEzssUidmUcuQiLvGn5HVj4lBpzHU7VErirBi2yoYIEWuI
+5Rbv3nvvUhGZTVLIP4VLGjlHAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAlb9q
-okquamR7BnFLorpGo0Q7Wxs5IVQAHzbfJ/OGbm9uWpnhGENhxvU063e2VXVJbF2v
-agUHBGxszX0w0RLjXls+ZwWiD/evVvJ0l97NQ6C0sMmHMLuRXhZLmOHOI8LMCKQv
-+N9MuJbiVVrwy7WrdKUz4WDS+Veo66gYSGV3jZ0=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEARc5Z
+IIljQytcuQHIwHLWNPG1JxCDpIBbJs9fRpN9KgsE2G+PIWK1YYP65f6VfiMt1SWT
+gx+qt9/WJX8g5r8xyr+pBIhjcMo9lACK/hMVCfm7/0GX5f5WAPmepK47KF7llp/5
+hAqmARw/XJgkEPmcZ0lRinR3J/eeRo1dNpP/IIU=
 -----END CERTIFICATE-----
index 45432ce33cdd875ed755cb9a46b9084b6232467c..a9d3f86b85799cb731bdafd8d67e20ec8c098267 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDBhPyoLLQvupZi0M1ArM3YI5WY+XA8NK6dL6R3X/+J6lDTp4mu
-uxEAgVb7z4C/SFLA+Nik6rm/Fkxifk4umT7EVkyFgVX6xzNqyeh6aU0LOMvDojWr
-Oa1yZxqbtBOUSSIolitQZGhCwV+mAwZYaGRRVePfTKraGWJOt5OlV6IGNQIDAQAB
-AoGAahPPuw/mJVOOI9R47j7LBvNaiWQR1a67GIaJDLaeiKbcb2ii3BjGlRRQ7e8s
-j63BTu4ZMy1HbCt463R4vqpZ8KlFWFnKV0XydCZY3UY0Nq/eGFPImhGHZeNdpmxC
-N2aDkJuVTI2qdv4vFUrUlwnGCZWt8BaNB9sjapEryxcKn/ECQQDrjKWW6eQqWzzI
-ASOtbmcStNTwlvZJd9K6J4kDaqK0o9lmepWzNIePehsSEeRjdZMhhlju1Nnb8T7L
-ijeXzcLzAkEA0lItZb4WqunWb38oOJEaL5N3uwxhHprDJOZ2EnRpfmjhTpqxuHpN
-0WwWmakLj74PyWtdkqzv59jzCutE2n9MNwJBAKBkazUyGs3ExsSiEfs8nC8et4kE
-IrywPOvJlAChkh1THOwtONaIRG6shNZvHIelPgSsCM7IXXjo8wuCGIzj7YUCQAH6
-E8MpDj19BS73GwGtG3nnAPEZJLCM89ic8e8qePNfOP7sJU9+lsypH21CUYGAX9Wc
-1LxUM80SFPa9T2BeYfECQQDe1c0qv6aLdzHyAaPGwXZiC2SP1ZTyinJFHWxrE560
-5EbZRmxa6kXuW9QN+Hqj1nns7cYNOpnsnOYDz/7zoLSC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 -----END RSA PRIVATE KEY-----
index 94626c0f6fb927589af01538144fb6b2ed8669d9..377e17f8b266de965eb80bd84533739ad8b60fd5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db differ
index 5b30f439b9e1fb1d7febbd91b3e5745880dcf2d7..71784aecb44c9354b656d60cab071e8f79572993 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.com/CN=clica CA
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALw3TIYMk4w2ob6o1TFb
-FT5sDY4HL+9uHWZfPh6dF1ILu04KVgEb0SqP/LnHLcviH6NG0G9EsiDTdG31Svuq
-xx5CrqyW+rs1pYb5NjS8mpnp3A0e2YvoWhBrfwY3+OQo193JnNDDxC5fD+bkq1P6
-LIwI72HF4/YBqGuOSGm2G34TAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAC1/IueycXMDP6mSC862
-YU584GqXCxUaxO+5X9J7qnqsBEuNCvBwnfCuPAjo+MVftpV9rghBNUvujyisBQ62
-u/q7iuEsm2Oo7LlfZ/tQbAPqBbHCSnsS4+q+rdkNz0xPpiF87p9HbG5xA0motcUT
-cIF38qe4aoHWHF7EsPgKUDbr
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA0WhcNMzgw
+MTAxMTIzNDA0WjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL0wro64rve876glpdRh
+tD6qFY6iH2kCarFFq3WaKmfCvOjYmn4CJr7pL7J5DuvCFh7A0H8lD/on5NK3yqkX
+Yi6EUlaYWxeRo2/PuZYUGbCpejST41sibw9V2dT4MHLidjDShE0W9SfgiMmxfF02
+H5hLYswAGCL1kezsVeEJeH31AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAIn9+8uyQtaq8sBEohTl
+qyJQQeZk5xxaILYP/rCIxc+z5fgOh+usB9adaiD23RPuuD/P2c3UqHJQWqIUTu46
+eOKn9K7X7ndIH3WnaC/u4nysL+SIAug72/k1BAVGNQvyNQMhth6CfZTgY0tgcS0Z
+RSHyhbTD0HeiJDI281BoOJjm
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 9A 47 FF B9 55 D0 E1 29 4F 98 F8 D3 37 56 E7 89 14 5A DB 04 
+    localKeyID: C6 AF 42 A4 62 E4 DE A3 FA 0A 88 C9 9F 8A 3A 95 F8 BD 5F 68 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0xMjEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC/e35jEeUADll58QXg
-WR+j3CfNDKMGjBVCSoPNqqPxzDSFgWsNhaPBiFMNmFLH+J3EM9pCAHnrmiS230Av
-mxCVf/NkecaiYTi5UfgzDxIPNgARO+6sLyFXajmrv70nIIqB85LahJVhjldmcjUQ
-APG/fyCUodKomCLaNqZB/xRfbwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MDdaFw0xMjEyMDExMjM0MDdaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1CGIJL05trceWyUkd
+Jdp3QFiQGuYn+nRTLUOOJR4v9cYUFomihLdPZ2ElUZuQUQaP3mo0rNwSZBnUWaS+
+2MBOInu3DwBMhCqX2lPmVtOoj9PC0jsxl18pIYW5tKKpVdSVuTXZa/bUCbf351DN
+clNIEfh7zFXevzbwrI2x5qrteQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBABQR
-zbDziROz2buA9OZ2lxkkt9afOmRDGUh/5XmpYrmNJp07DDYVEPaiAv5EHwnp0ceL
-mJOAFwMMP6CzOsN/Gh0pR7VEdfxM259LzeOiwK5OX7bY8y0fcvVzLdqNAX0l8YWK
-Pu2EycfVje1jaJlMNcDGazNtnq0Fx0ZXm8KFVV8F
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAGNy
+FvCmqIUPn/BSasd66jOrg46+YkCh/YN8zt1ysQr5ZgM+mP26W+el9JiknnD17G26
+ImFaxP+X8ghPM54sErbAB3euFpjsdqVqdOr2g7SJJnVvD0XygYqxEy7h7XAl8M9n
+ofNIBV2IWKQ1wLHnHquM1v5e3s1dL0ptyfBMPhDE
 -----END CERTIFICATE-----
index aa952f2d60015e5e7081c587987a463e77166d34..b138d42330af53053b35bbe83452e39d9d2e708f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db differ
index 26b789bac71aab1f44d52a57df3dc6caec5f383e..da6995fffbae284939d783c10d4d9e3acb86ece5 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 9A 47 FF B9 55 D0 E1 29 4F 98 F8 D3 37 56 E7 89 14 5A DB 04 
+    localKeyID: C6 AF 42 A4 62 E4 DE A3 FA 0A 88 C9 9F 8A 3A 95 F8 BD 5F 68 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0xMjEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC/e35jEeUADll58QXg
-WR+j3CfNDKMGjBVCSoPNqqPxzDSFgWsNhaPBiFMNmFLH+J3EM9pCAHnrmiS230Av
-mxCVf/NkecaiYTi5UfgzDxIPNgARO+6sLyFXajmrv70nIIqB85LahJVhjldmcjUQ
-APG/fyCUodKomCLaNqZB/xRfbwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MDdaFw0xMjEyMDExMjM0MDdaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1CGIJL05trceWyUkd
+Jdp3QFiQGuYn+nRTLUOOJR4v9cYUFomihLdPZ2ElUZuQUQaP3mo0rNwSZBnUWaS+
+2MBOInu3DwBMhCqX2lPmVtOoj9PC0jsxl18pIYW5tKKpVdSVuTXZa/bUCbf351DN
+clNIEfh7zFXevzbwrI2x5qrteQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBABQR
-zbDziROz2buA9OZ2lxkkt9afOmRDGUh/5XmpYrmNJp07DDYVEPaiAv5EHwnp0ceL
-mJOAFwMMP6CzOsN/Gh0pR7VEdfxM259LzeOiwK5OX7bY8y0fcvVzLdqNAX0l8YWK
-Pu2EycfVje1jaJlMNcDGazNtnq0Fx0ZXm8KFVV8F
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAGNy
+FvCmqIUPn/BSasd66jOrg46+YkCh/YN8zt1ysQr5ZgM+mP26W+el9JiknnD17G26
+ImFaxP+X8ghPM54sErbAB3euFpjsdqVqdOr2g7SJJnVvD0XygYqxEy7h7XAl8M9n
+ofNIBV2IWKQ1wLHnHquM1v5e3s1dL0ptyfBMPhDE
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB\r
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv\r
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf\r
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp\r
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3\r
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi\r
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck\r
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI\r
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2\r
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH\r
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
index e65ea8d2b33b1c458237439f29b834c98d00c1ce..3cc7e43c650c34df429cb7ea1d3c3ab55cacdd9a 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 9A 47 FF B9 55 D0 E1 29 4F 98 F8 D3 37 56 E7 89 14 5A DB 04 
+    localKeyID: C6 AF 42 A4 62 E4 DE A3 FA 0A 88 C9 9F 8A 3A 95 F8 BD 5F 68 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIEsk9NRmaS34CAggA
-MBQGCCqGSIb3DQMHBAg+Aio5ErYv1wSCAoCLiC2t9piJlfQgYQrHGxtMNavOCNBU
-BDHDud+huPQOfoppX/lfQibRv0UB4cLZu0nf75QEV0EveedrtHkroRoKgTTDzEjd
-A8MlwENz7nrGTmM1qSE2ZQ2KMqbK/QIne4z3WmdGyjCJ53jvhzpasdZG+RZMbL/P
-mnsYXuDyWKkKkGx0USgyx/sImQnvyJEz3/lDv4M9Ch7xicb9dEuwZjZqcQGwgThM
-uI26sjZQ84uHmSuoz7FnfjU21E5Hry+itFwzcnqE9EEDAtbU9kiPGlYiJtUXRo18
-NPTEkic4t3RUUkKMzrufJot7VI31XZPtIiJKhvb3vUFuCCYWX0RqkUGJAXgGm0gn
-CgA6rmbGOSQkz7ouv6D29x9yuRv46rK/zDsPWcqE9BStHdhusslW5d0Y6kTena31
-G1z9vPy3uRrAeSAunjDGdJMle50ies9dsFNl7ojJVW+RJcLjCAU61tRTfDg/VFAb
-LTxkbpUVCNE9s1P1TZQnO2YXwHo1PRG/CoH52eEdqQGFZ3I6SsU8kIy4+FHDGcLS
-5IrBZc4H4faCjy7mWzy96pthnWeXSyiAZ2DlPeZperRy9sFMLVGwEsBpCOxSDTRm
-lvH1ulshOREX/NCVqvxzbUJCDfrM9DCNKHGb6ILqL/rAVYJQMKSHHEemimQ6UhVb
-W/nsXfbZD2vxDO2bh/nLhzucqFQ2t4sM3e3Ts0NLXgfW69pTlcfC8m9mkskxEuLL
-ftoFJaAx1uKnr58sDUINsNfu7mTSSfx31G4rP0GTui8VxPFJHIoAaJ7zigjqQ0M/
-8mPrYoDJ0IyIq3nCPAYMD1o/st8c/KFBdqs/mvGMtAdigpTedaY2hWhy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 -----END ENCRYPTED PRIVATE KEY-----
index 58e86ed28a289f1ce353325dca818a41a4e54ad3..a3a768e2145d3dafd97e6d98490295bd8c282b25 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp differ
index ee6088953db7db15997265929e188042c2ac001a..2b8d5b3701c8457ccfa18fae26076d22773b7f4d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp differ
index 138523694feab76392f693e68a41e70af4d30a27..1587c41c55a73fad9f93ac65b335ecea7ff6038c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req differ
index ee6088953db7db15997265929e188042c2ac001a..2b8d5b3701c8457ccfa18fae26076d22773b7f4d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp differ
index 2708f07fe3b2d28840ea8925d4af13d9fe1dd16f..6cea1b4e1dcde4df1d99fd66ed1adc182e5e094d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 differ
index d3199f36f28c7cf893de2c3ecc5fdef2de0fc450..90f21dc812fb27e3c5d911925e6bdb47e2af8853 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 9A 47 FF B9 55 D0 E1 29 4F 98 F8 D3 37 56 E7 89 14 5A DB 04 
+    localKeyID: C6 AF 42 A4 62 E4 DE A3 FA 0A 88 C9 9F 8A 3A 95 F8 BD 5F 68 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0xMjEyMDExMjM0MDRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC/e35jEeUADll58QXg
-WR+j3CfNDKMGjBVCSoPNqqPxzDSFgWsNhaPBiFMNmFLH+J3EM9pCAHnrmiS230Av
-mxCVf/NkecaiYTi5UfgzDxIPNgARO+6sLyFXajmrv70nIIqB85LahJVhjldmcjUQ
-APG/fyCUodKomCLaNqZB/xRfbwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MDdaFw0xMjEyMDExMjM0MDdaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1CGIJL05trceWyUkd
+Jdp3QFiQGuYn+nRTLUOOJR4v9cYUFomihLdPZ2ElUZuQUQaP3mo0rNwSZBnUWaS+
+2MBOInu3DwBMhCqX2lPmVtOoj9PC0jsxl18pIYW5tKKpVdSVuTXZa/bUCbf351DN
+clNIEfh7zFXevzbwrI2x5qrteQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBABQR
-zbDziROz2buA9OZ2lxkkt9afOmRDGUh/5XmpYrmNJp07DDYVEPaiAv5EHwnp0ceL
-mJOAFwMMP6CzOsN/Gh0pR7VEdfxM259LzeOiwK5OX7bY8y0fcvVzLdqNAX0l8YWK
-Pu2EycfVje1jaJlMNcDGazNtnq0Fx0ZXm8KFVV8F
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAGNy
+FvCmqIUPn/BSasd66jOrg46+YkCh/YN8zt1ysQr5ZgM+mP26W+el9JiknnD17G26
+ImFaxP+X8ghPM54sErbAB3euFpjsdqVqdOr2g7SJJnVvD0XygYqxEy7h7XAl8M9n
+ofNIBV2IWKQ1wLHnHquM1v5e3s1dL0ptyfBMPhDE
 -----END CERTIFICATE-----
index 450c7ea843e5845fe06fc5658d7437941761c911..029b53655d1d9e961318485c41233609108c2c95 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC/e35jEeUADll58QXgWR+j3CfNDKMGjBVCSoPNqqPxzDSFgWsN
-haPBiFMNmFLH+J3EM9pCAHnrmiS230AvmxCVf/NkecaiYTi5UfgzDxIPNgARO+6s
-LyFXajmrv70nIIqB85LahJVhjldmcjUQAPG/fyCUodKomCLaNqZB/xRfbwIDAQAB
-AoGAX0E13F7YhrCcvlayT6rGXKN2gUDaELW7FaEv9C4BJJYrQobhFHb4wZvphQfT
-lnsNML+CwfausA+cWASzT3taQccICmk/ua/7mRQ+Picm4OaXS4So/qHdtNJQ30GJ
-lnFXLzpmtSqc+iBYo2iqgYdSlQU+YbGVad6vqjTAzCVNBxECQQD4cS1Docp3dMDO
-PQ5/+EJL3zco4HP7yjxsdsEOv0Np+iHpSO4QaPZc0V/CD26lkIldaTI2n9o4kq6C
-7+T11F21AkEAxU65jJiwRvI+Zq7Ty5Io5nu7t8bRA8zGN8bEirKKCGdBk5wj8X6o
-XjZz+0c8jP1T6K6dK3XuhQ24vclr9GafEwJBAPXPrRRsoRG+UAH+wTj2nknJih8E
-rV0kRNKgUPXRYdcaaLETupA7+f3uHwu4Dyb7Mh5dNhR75wLwhoAA8Y4VV70CQBEz
-IKep88vreBcZbGsVja0x4hZOJZBQPINGN4HjuHatEaFdfiCiKukzk/62ogekWbkx
-54+PU0CUBqO8uEVw4LMCQQCoN/70R5BrbZptJpCXNu+UkvtIcNDWcRTNuNsyoM9w
-xOdMe2hoQ24H5QsaZi8ferImInTj9KjBNHD7/EDjVcxM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 -----END RSA PRIVATE KEY-----
index 485af4a02b504b26da1d2735fbda4da56d649735..de31ecd5c38ebc8b86414fa78e41b93cd9dc8991 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db differ
index eacaea202638a9a53a617cb563300e2f5b202f5b..44ca4bfebac55025f9c4db5398bc882f7129e716 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.com/CN=clica CA
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALw3TIYMk4w2ob6o1TFb
-FT5sDY4HL+9uHWZfPh6dF1ILu04KVgEb0SqP/LnHLcviH6NG0G9EsiDTdG31Svuq
-xx5CrqyW+rs1pYb5NjS8mpnp3A0e2YvoWhBrfwY3+OQo193JnNDDxC5fD+bkq1P6
-LIwI72HF4/YBqGuOSGm2G34TAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAC1/IueycXMDP6mSC862
-YU584GqXCxUaxO+5X9J7qnqsBEuNCvBwnfCuPAjo+MVftpV9rghBNUvujyisBQ62
-u/q7iuEsm2Oo7LlfZ/tQbAPqBbHCSnsS4+q+rdkNz0xPpiF87p9HbG5xA0motcUT
-cIF38qe4aoHWHF7EsPgKUDbr
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA0WhcNMzgw
+MTAxMTIzNDA0WjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL0wro64rve876glpdRh
+tD6qFY6iH2kCarFFq3WaKmfCvOjYmn4CJr7pL7J5DuvCFh7A0H8lD/on5NK3yqkX
+Yi6EUlaYWxeRo2/PuZYUGbCpejST41sibw9V2dT4MHLidjDShE0W9SfgiMmxfF02
+H5hLYswAGCL1kezsVeEJeH31AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAIn9+8uyQtaq8sBEohTl
+qyJQQeZk5xxaILYP/rCIxc+z5fgOh+usB9adaiD23RPuuD/P2c3UqHJQWqIUTu46
+eOKn9K7X7ndIH3WnaC/u4nysL+SIAug72/k1BAVGNQvyNQMhth6CfZTgY0tgcS0Z
+RSHyhbTD0HeiJDI281BoOJjm
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: E4 A8 BB 0E D4 30 78 BC 99 8F 4E 74 F8 09 C5 19 D2 1E F9 21 
+    localKeyID: 20 71 F8 DC E7 30 30 96 0E C4 15 76 D6 41 24 BA ED 19 8C 15 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTM4MDEwMTEyMzQwM1owHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJyP2TKYS5c5gpvpUL2/
-5ybdWw9Kyg7lvQHqJ1P0gitOpYjan8rR/I5+ljCwJWn7uVlFt4EYUoggH6ocXCbj
-ptPg3akFf+h3dxQsvPYZzSOdYXzjVi7dDM0OrkDz9+Qc1Vg1Hub8H4Kw7N97pr9K
-Vj28va58tG8+rxl35ZHaQF2RAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwNloXDTM4MDEwMTEyMzQwNlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKu5DqPk2+MvI4TMS/rU
+60uPCkU7DuVVJzyOSkUzxZFsQcEJxfd6sfkicGbzoMkhx2UclbtcP9ll9dLuUplh
+hZVbQVI5vAeuEUKPGnHp1KIN776sOYDilf4PCOhQVDNR91OcOwcCKROjCfXu6w7c
+RqVCdrIoaCRf/bpBrIyou8WxAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAaDHc
-baJdEiTf7hfy94/jBJ3mPt57p9ZLrHXJZPWyCa8uJBavQ7dksqsvhoFc+VSXBnal
-78sGOIgvABpEaBnOdJQ2+VRzoCnVIRxM7NazRUXJWRY9U1fsxwnxxpWUYl4Fl9Cq
-b0GHPG7FBe+uhHxK+0UkzQ/WC9j5wiDOXjMLjQA=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAMOti
+HVUrF17HKVH9eRvCKNJ+1h1R76otCpevvmujGxY/2wrYpbZ5NIWPWoF2tDXfBNDK
+r5w5f1DlNWeVZKW5dYtmVS8O7IxhICGlAq9U4A0laj3x6iglbGggqRnQl/QRUd7s
+jCG0Bbsa1/nc+9JbPqWGz5LXT3t5cF/6NDeKi68=
 -----END CERTIFICATE-----
index e9d5f4c4d670b15b954f6b8ade66a5218bc87122..b7b8ebd144ba86fa9dcf82a33f658da751260d29 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db differ
index 7b7ec5b59bfd63c11a4de9447b44d7648fd6a41e..94eadc5459e810ee02ece3e5389fd91ae63d4041 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db differ
index c80f02fcea73409bf8c03e59a17c2e7b03e0f9e0..76d68aa584c4ee5691f300d980546e55743156c4 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: E4 A8 BB 0E D4 30 78 BC 99 8F 4E 74 F8 09 C5 19 D2 1E F9 21 
+    localKeyID: 20 71 F8 DC E7 30 30 96 0E C4 15 76 D6 41 24 BA ED 19 8C 15 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTM4MDEwMTEyMzQwM1owHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJyP2TKYS5c5gpvpUL2/
-5ybdWw9Kyg7lvQHqJ1P0gitOpYjan8rR/I5+ljCwJWn7uVlFt4EYUoggH6ocXCbj
-ptPg3akFf+h3dxQsvPYZzSOdYXzjVi7dDM0OrkDz9+Qc1Vg1Hub8H4Kw7N97pr9K
-Vj28va58tG8+rxl35ZHaQF2RAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwNloXDTM4MDEwMTEyMzQwNlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKu5DqPk2+MvI4TMS/rU
+60uPCkU7DuVVJzyOSkUzxZFsQcEJxfd6sfkicGbzoMkhx2UclbtcP9ll9dLuUplh
+hZVbQVI5vAeuEUKPGnHp1KIN776sOYDilf4PCOhQVDNR91OcOwcCKROjCfXu6w7c
+RqVCdrIoaCRf/bpBrIyou8WxAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAaDHc
-baJdEiTf7hfy94/jBJ3mPt57p9ZLrHXJZPWyCa8uJBavQ7dksqsvhoFc+VSXBnal
-78sGOIgvABpEaBnOdJQ2+VRzoCnVIRxM7NazRUXJWRY9U1fsxwnxxpWUYl4Fl9Cq
-b0GHPG7FBe+uhHxK+0UkzQ/WC9j5wiDOXjMLjQA=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAMOti
+HVUrF17HKVH9eRvCKNJ+1h1R76otCpevvmujGxY/2wrYpbZ5NIWPWoF2tDXfBNDK
+r5w5f1DlNWeVZKW5dYtmVS8O7IxhICGlAq9U4A0laj3x6iglbGggqRnQl/QRUd7s
+jCG0Bbsa1/nc+9JbPqWGz5LXT3t5cF/6NDeKi68=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB\r
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv\r
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf\r
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp\r
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3\r
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi\r
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck\r
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI\r
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2\r
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH\r
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
index 70b48cae60a889aef8bd58a789fc0c1ec9b857da..a76ff9ea537bee92bf81cbbb51a521c609ae4b40 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: E4 A8 BB 0E D4 30 78 BC 99 8F 4E 74 F8 09 C5 19 D2 1E F9 21 
+    localKeyID: 20 71 F8 DC E7 30 30 96 0E C4 15 76 D6 41 24 BA ED 19 8C 15 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIIxD77sqGF+sCAggA
-MBQGCCqGSIb3DQMHBAjbGBdlEtiDaQSCAoDk3CvR49FBFqadjIGtEZ5FvKXImnuN
-va3HBdVV4UZ8TyllghJdiDe/Nk2Un44mUejU8fK1vHlm2gZnQaaC0IO+egRf1fTU
-we0f1k5mYJ8lJCc51ZKKo8tlt/S4ahvIjjFS0CfZD1kD5FZshIEfh2I6PBxtCpeD
-CjWCWVHAbPv+KVtfMIAAYywDgZtwpMTbOWHf4BatICRxKMQgf8sk2+qnPc+gWZMd
-EdYUYxzpZPGTMfR95BBxjrC/S0kuF9Ay1kXtXdfOPk6PSuHXKGASikYkDjrLnDs3
-vuGwxk935tc9fsKgp4QCA36Jmc6d0l3ULlJC3yYeWm+ewtnTlf2olefQMqrWWM/n
-iPF9QLkbtWQm4ExL1+G9O7mCOFUGq/YDe4L3FM3570D0JRB59Bky3kWMl5y4jZmN
-bFcki/2Y8cVu9FFunYAZ62J5pmFzrZ5usIA0fJk//fEMUcTOqOZfsbRFDYc+MyaZ
-ctdMV/hAK/X39FuS/C13je9oBsmhH6iH8oZ2QpBvZikPQGL2zEKkl09jhLPUq4s4
-zNMqGAMV3W808xewKfqSYVGHgzA9aTwg1O79+tiywOitAYqiph7tM3ZUmsKlyGC8
-iJThJZmaANNrwqwpz/jxiknBQyzTa+eJPiantN7MU0XslK8dj1bjGw/LJwai0Oea
-miGFoYLnF+Irol6y1I6UgeHvyhaHzfeprt7e08CWvWHPRcYHY8IYQko15wSizd3T
-wRdbi3xSjHuPtmJAFXcJtHJXR/jxcGdDCWGp2lp2E5XJ/pUnwFiZLFXCvBttmsaM
-zkZncGHSNO8Gy4HG4DQC8tPvSh19S4RUz2twRe/fJkX1tuErmb9BbXRT
+MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIaz4go+5KBqgCAggA
+MBQGCCqGSIb3DQMHBAhtc8IZfwyFPwSCAoAPcxPLBxhSJXrDApap04PKVC86gzJ9
+4c0mZu50tugE1nDu7jDRCErbmYF9QH2IEoGFVL33gO5q+BH+c5r2D5vkiQ8csrfb
+s8DZoPnk36cR40q1LjFBXmxut+Xq3Dw+K4fTzl3vgOtkUqaXYPnMvaB6iejjWNiF
+bOIh7A8rlOxJZjVF3wVRVE/j3TyVFqzJ4NMaSfZwW/bMPDMsRpc06UyiX3ffb7i3
+N2I2Sb+MerlIbt/NCM5MRAOP5QzTg08qN959nuPjPyiRtvXwcExj70yqL+fC5KxL
+gM2fO3rPIU5bOCJFZJxitddKSC2r99vyIUG+qEXqllGfYKaLvo8xbNJ3JK4kAum+
+j2oF2/PkYDxjhGVd6yLk37xmnMHNqwqNFS1lf9tXbpYD2sOQeyPqiYUSfSEbXniv
+j+Gh4nJOccOPvTYakNLk4vSbg6tSmYjICoZIzwiNT5Um7Qstji53UCBggPOplIfN
+Eqzxy7m5CxR/l5w2wx5El4F7ECN5lvg3eX2lMp5NT4Bui6lNQOAiAmE3e6MkJ+38
+9tv+NKEYVi5V2BdqOFXEUrZSI2azuSL5q4Ws0Qpp3It6541y/IE85hljvjiYvxqC
+oPLdNdI/R5ANmCVNxKWVVmFe7ScoY/spePt2L93Zpikfa0cmheE5TePlfTJVHAVK
+KH8fIAHo717gqfQYnE40IVzcLcL9v6WYQ3+nasnvM818CVNWsCKSDLkPFBoKuU8c
+Ec0AXFIa+EPIwD96EEIZaZhcG9DicDaaEzLKssP9WL1MFuqDgpRpTKD8tqh3ytqq
+PKqDohc0uRQRQuTodSjT73FtAyTZNVe62fxmfDQ0uxkDQzxaiBOzZEmm
 -----END ENCRYPTED PRIVATE KEY-----
index 1777f251da20d0d6c1e5668f5bcb30b81c7491df..ad8c2b6478743b30f244d5c9d3714a6ad306b930 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp differ
index ccda1a7fcb4802311df76909b076b46ef352dec1..7e7975b2ca133676148cecb0c7c616d594bdc6ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp differ
index c928a6ee8166d34baff41d9f545b90a5b2dd8cc1..605de1b2f5116ba64a85d141cccd6a72b11c2f61 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req differ
index 853c475afd28ed2a9e693cfd64123e387027d0ed..b5a68fbc253da9f0ec641adbf7a7c0a24b9a7983 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp differ
index cd225aecfc5d94df5d47ddefcebca139d9a70a89..21be4a8ecfdfffe2952f6e228023bbd114b8e268 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 differ
index 1884b67bcb1bbf18e8bbfa6837343752987ff018..fd97a5e0e8356a7fe0fcd79fcebb2b42d96286f7 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: E4 A8 BB 0E D4 30 78 BC 99 8F 4E 74 F8 09 C5 19 D2 1E F9 21 
+    localKeyID: 20 71 F8 DC E7 30 30 96 0E C4 15 76 D6 41 24 BA ED 19 8C 15 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwM1oXDTM4MDEwMTEyMzQwM1owHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJyP2TKYS5c5gpvpUL2/
-5ybdWw9Kyg7lvQHqJ1P0gitOpYjan8rR/I5+ljCwJWn7uVlFt4EYUoggH6ocXCbj
-ptPg3akFf+h3dxQsvPYZzSOdYXzjVi7dDM0OrkDz9+Qc1Vg1Hub8H4Kw7N97pr9K
-Vj28va58tG8+rxl35ZHaQF2RAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwNloXDTM4MDEwMTEyMzQwNlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKu5DqPk2+MvI4TMS/rU
+60uPCkU7DuVVJzyOSkUzxZFsQcEJxfd6sfkicGbzoMkhx2UclbtcP9ll9dLuUplh
+hZVbQVI5vAeuEUKPGnHp1KIN776sOYDilf4PCOhQVDNR91OcOwcCKROjCfXu6w7c
+RqVCdrIoaCRf/bpBrIyou8WxAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAaDHc
-baJdEiTf7hfy94/jBJ3mPt57p9ZLrHXJZPWyCa8uJBavQ7dksqsvhoFc+VSXBnal
-78sGOIgvABpEaBnOdJQ2+VRzoCnVIRxM7NazRUXJWRY9U1fsxwnxxpWUYl4Fl9Cq
-b0GHPG7FBe+uhHxK+0UkzQ/WC9j5wiDOXjMLjQA=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQEFBQADgYEAMOti
+HVUrF17HKVH9eRvCKNJ+1h1R76otCpevvmujGxY/2wrYpbZ5NIWPWoF2tDXfBNDK
+r5w5f1DlNWeVZKW5dYtmVS8O7IxhICGlAq9U4A0laj3x6iglbGggqRnQl/QRUd7s
+jCG0Bbsa1/nc+9JbPqWGz5LXT3t5cF/6NDeKi68=
 -----END CERTIFICATE-----
index f354c479594de336be3d52d35aaab4dce19effee..d31f309215473400dd17d204781f9eb82ffd7935 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCcj9kymEuXOYKb6VC9v+cm3VsPSsoO5b0B6idT9IIrTqWI2p/K
-0fyOfpYwsCVp+7lZRbeBGFKIIB+qHFwm46bT4N2pBX/od3cULLz2Gc0jnWF841Yu
-3QzNDq5A8/fkHNVYNR7m/B+CsOzfe6a/SlY9vL2ufLRvPq8Zd+WR2kBdkQIDAQAB
-AoGAZOonwv/9gV1Vfa+3FofSs+9sWYAIm++jk89dSDVLjiSkeIELDI2rsCGSJ5Hy
-m8zgnNVeQfzufcXPAzRCheKpTdj42Hwp22aJ/jknulGrICnne3//7coSoT4bgP9U
-AaVntX3CZCj5UUwx2FVrjiYYC4tcetISflj83A41jNMqSp0CQQDMQMrJRkw3/HPE
-Qe2PHu1lT2RpyetZ0v8QysYUYb21OJESiNlSyfkXgZsCMqEipke/KJAA6kKqjtDn
-fCIgfAmzAkEAxDn1C7L66VyNJ2/hOIzhwIq7qpWRPxhCedncoY+Dp/5ad53/ra0n
-ZBtWLLIx3WaJuqdde1bh/8o4/r7tV7sRqwJADg2DJjf09IElAeK7UnaBRNAii3i9
-/Y8bx278E9jpsXcz2/+YXC7TOX/MR2luVrD0DL3gsn9rmMp8qwCKZIvEKwJBAJbl
-LsBRYUvlBRMHoP0YsV2cEdaK78fCQxRq6ZQ/xXGBUlZb5MrMtdbwgqMaYOgtusoT
-e/qmBGLsQkn7zo5BZ8MCQAzu3rZkcCVNctWHuziJgVVpzDIIJrwc8hQd1QxCzwWZ
-ZLApQN00kn4730iWE8ZYBgVXZ58d/ME+hGtu7o753zM=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 -----END RSA PRIVATE KEY-----
index 0d09ec3dcef1e5ea39e6e868b31046c8851d1804..426be78d10e42fe0c4feb1421b9d7da534efd13e 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.com/CN=clica CA
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALw3TIYMk4w2ob6o1TFb
-FT5sDY4HL+9uHWZfPh6dF1ILu04KVgEb0SqP/LnHLcviH6NG0G9EsiDTdG31Svuq
-xx5CrqyW+rs1pYb5NjS8mpnp3A0e2YvoWhBrfwY3+OQo193JnNDDxC5fD+bkq1P6
-LIwI72HF4/YBqGuOSGm2G34TAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAC1/IueycXMDP6mSC862
-YU584GqXCxUaxO+5X9J7qnqsBEuNCvBwnfCuPAjo+MVftpV9rghBNUvujyisBQ62
-u/q7iuEsm2Oo7LlfZ/tQbAPqBbHCSnsS4+q+rdkNz0xPpiF87p9HbG5xA0motcUT
-cIF38qe4aoHWHF7EsPgKUDbr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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 23 B0 07 BC A3 EA 80 08 FC 26 A1 DB 6B EB 75 86 F3 FC AA F3 
+    localKeyID: F6 B8 57 6A D8 2D CB DC DC 43 07 E6 86 40 B7 FA 7B 99 A1 E5 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0zODAxMDExMjM0MDRaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCpL02ZJJWr/Ls2jGoP
-s8d6sgPSHV8jcseUohCCuwDoyMbCtCs0GqdOkOmTk+7sMYbysyKljt+cABE7HXiW
-Ht4jbz3+9mex0eepOGWDIcz2RxAl4wp+3p7bdeOMqHX5jH2C3HauFc/RPaDEMJ6L
-95x7rtYEfh0XxM4wEgniLt6JMQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MDdaFw0zODAxMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNy5rRDiIwXth1Wi0p
+FFPOoZ/cXt9lQ3blYjE4gdk0gMZk4Tjqa0UEb/m0bB3EIgVa7IXWo84hMso2fMCP
+ElM3Xm8oGzCQ1i9Ju+CKTFc+6yLJD4Ql/pN4tzBxC/Dc3sYWEvRKLNbsd082cO3L
+GpKCgIly36apDf7pfQZxqEt1RwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAMG8
-5BVe792b8hTVp+vrFYIPa3FoJCyYdwlc9/3w3Aii6xEr/gSRyC/KF2cORYOinkHN
-R5K68zQhAT9bDFeneZnow/VHduv7qUmSGDq2Ew5NfX7bl5DKT/eEZdHXdLWZbVo2
-lMOHsKimg3+3yNcTjD3hh0gQ9KXOHgsxgvovqRAg
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAIDM
+Wzp1Bzw74TGL96zIVmr92SKV+6EeFKiSm07CXHd7amfj+rIAabexTzEMxFil+VCD
+om3NIObOF5HTtCOygBtnMc8/lF9r0rpYMo2cJTQXwUQVQ4UDtj2SsR3BofbCDxb5
+XPMB4J50KwXz7U3M/Kd1cGdSmbkutI56lJWDXSAI
 -----END CERTIFICATE-----
index 9bbdd379ec33dc702e24147651ec8c268acb58a6..e28f29ddcc8ead16ec8b28ac91dbddb37675c303 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db differ
index 806239d3bd75a2272a2c0622e3ea07ea3a0a3138..ea70d22451e40d4efd56e6200c47d367ac4debb1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db differ
index 18ad66c4b868f8e2f3d9a5ab40a8e5786da84947..57e1c89cc1e34c3d8795e2ada5f5ca44e739ff61 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 23 B0 07 BC A3 EA 80 08 FC 26 A1 DB 6B EB 75 86 F3 FC AA F3 
+    localKeyID: F6 B8 57 6A D8 2D CB DC DC 43 07 E6 86 40 B7 FA 7B 99 A1 E5 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0zODAxMDExMjM0MDRaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCpL02ZJJWr/Ls2jGoP
-s8d6sgPSHV8jcseUohCCuwDoyMbCtCs0GqdOkOmTk+7sMYbysyKljt+cABE7HXiW
-Ht4jbz3+9mex0eepOGWDIcz2RxAl4wp+3p7bdeOMqHX5jH2C3HauFc/RPaDEMJ6L
-95x7rtYEfh0XxM4wEgniLt6JMQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MDdaFw0zODAxMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNy5rRDiIwXth1Wi0p
+FFPOoZ/cXt9lQ3blYjE4gdk0gMZk4Tjqa0UEb/m0bB3EIgVa7IXWo84hMso2fMCP
+ElM3Xm8oGzCQ1i9Ju+CKTFc+6yLJD4Ql/pN4tzBxC/Dc3sYWEvRKLNbsd082cO3L
+GpKCgIly36apDf7pfQZxqEt1RwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAMG8
-5BVe792b8hTVp+vrFYIPa3FoJCyYdwlc9/3w3Aii6xEr/gSRyC/KF2cORYOinkHN
-R5K68zQhAT9bDFeneZnow/VHduv7qUmSGDq2Ew5NfX7bl5DKT/eEZdHXdLWZbVo2
-lMOHsKimg3+3yNcTjD3hh0gQ9KXOHgsxgvovqRAg
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAIDM
+Wzp1Bzw74TGL96zIVmr92SKV+6EeFKiSm07CXHd7amfj+rIAabexTzEMxFil+VCD
+om3NIObOF5HTtCOygBtnMc8/lF9r0rpYMo2cJTQXwUQVQ4UDtj2SsR3BofbCDxb5
+XPMB4J50KwXz7U3M/Kd1cGdSmbkutI56lJWDXSAI
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB\r
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv\r
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf\r
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp\r
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3\r
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi\r
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck\r
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI\r
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2\r
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH\r
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
index d37cf155a9aac07854dde151d90524c0cc758187..856666d8a6073a90c6e0e3fa5e018442d2b1ad92 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 23 B0 07 BC A3 EA 80 08 FC 26 A1 DB 6B EB 75 86 F3 FC AA F3 
+    localKeyID: F6 B8 57 6A D8 2D CB DC DC 43 07 E6 86 40 B7 FA 7B 99 A1 E5 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI0d0Zn9u4hdYCAggA
-MBQGCCqGSIb3DQMHBAiWwYqUTtXcowSCAoBGMcnUwk86R6ZGYxqoDAJwP2DVJRO/
-+qdLTmBGGVu0eInL89aomA/okmVGxbVv7smtsEzXLvJRuvqggB0tT8Wx+kJmaiHy
-5PmJxOeOvTwSMXc6rhLlWA2m6BiI69JVKv8taJmXdXjYhEtHRMu2FIQzJz6ZupWP
-Nfvpsz7AHIT0Nnn6KeY/1GWYchiGhmf41aNOsJxapbSI5H2V4/RjIUmctENjUBQ1
-f3nNAFWrpbt9LoikVqM701dZnBsc70i+VdFEXirs3XIJlV5ZIgBR3j3yCwu2rolV
-+3wVV7hJqYOp+NjRSWur3lbaD2gzJ2Bp++HofGLf+lYcTMItv8a1rEeVDCxQWVyv
-5Dv0IHPoYPv66WHrlnjqFmK1lE7R5CADLJq1kVZM9bKfVGrkLk8CxdHiNnx70xLy
-KpVGlX5RruoJHWSy3g9AlzaP621gyYXP45dfqqJ//nTMlxrNVJrMIk8lxttLD/LE
-LYvVW+tkHxJSVtJQ2tAVvdNdkgvVAmjv1JthVG1qIxTaEluYOFKD8BnCe1x5TDtP
-F0XWOL+hDVToDtMfhINPOVUjHmm2+q08P3QHwvU7YDgV+jNySHyLCYxte9t5XxU+
-eUmASXsl/sPareGOGt8Jt47mQuXufl0g7woyNrI9tiOrEuaDC4e2ivhvGVELkRGu
-pDOCjTKA39qPOsBgxygMP5c49OmziAe7HOJLQZb8+kbv+x4q/AvlJZ8LEvCRsSVB
-xaQ/Pkbz48eAB8kyruTL4Hz2j120T9/YgXhnPuRNk0BAfk/CKcI6aMmepOmzkWe8
-S1F2ZszcT15j2JvNEu/608ZnyHHpc8ARa65Jrhm9IWVvrxEcY+fc9ix6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 -----END ENCRYPTED PRIVATE KEY-----
index f0b748a3e083466135998f9c5a18085282cc2d3c..e37abf6ee390ddad156d6e5226371f3255797ea7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp differ
index c70aceb815b646640940599ceb8f6d55e571d3a8..929fd6ac87525114cb6d31a782d49cad47293429 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp differ
index d199416c1144fc17338420fa0a78f14dd1e72e69..77bb71392c2d6e941f9c80a3861f34b596d3fc13 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req differ
index c70aceb815b646640940599ceb8f6d55e571d3a8..929fd6ac87525114cb6d31a782d49cad47293429 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp differ
index a863f36b44021c22192d699c8789db222070ae09..8f918c9d5a668ceabcc23a4491c9426bbb7b7252 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 differ
index 7b64d36ad52bdf54a938fda97cc20db2f01f5763..13043f350c0031e62f8a862319c2027ae6b208e4 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 23 B0 07 BC A3 EA 80 08 FC 26 A1 DB 6B EB 75 86 F3 FC AA F3 
+    localKeyID: F6 B8 57 6A D8 2D CB DC DC 43 07 E6 86 40 B7 FA 7B 99 A1 E5 
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDRaFw0zODAxMDExMjM0MDRaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCpL02ZJJWr/Ls2jGoP
-s8d6sgPSHV8jcseUohCCuwDoyMbCtCs0GqdOkOmTk+7sMYbysyKljt+cABE7HXiW
-Ht4jbz3+9mex0eepOGWDIcz2RxAl4wp+3p7bdeOMqHX5jH2C3HauFc/RPaDEMJ6L
-95x7rtYEfh0XxM4wEgniLt6JMQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MDdaFw0zODAxMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNy5rRDiIwXth1Wi0p
+FFPOoZ/cXt9lQ3blYjE4gdk0gMZk4Tjqa0UEb/m0bB3EIgVa7IXWo84hMso2fMCP
+ElM3Xm8oGzCQ1i9Ju+CKTFc+6yLJD4Ql/pN4tzBxC/Dc3sYWEvRKLNbsd082cO3L
+GpKCgIly36apDf7pfQZxqEt1RwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5jb20vMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAMG8
-5BVe792b8hTVp+vrFYIPa3FoJCyYdwlc9/3w3Aii6xEr/gSRyC/KF2cORYOinkHN
-R5K68zQhAT9bDFeneZnow/VHduv7qUmSGDq2Ew5NfX7bl5DKT/eEZdHXdLWZbVo2
-lMOHsKimg3+3yNcTjD3hh0gQ9KXOHgsxgvovqRAg
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAIDM
+Wzp1Bzw74TGL96zIVmr92SKV+6EeFKiSm07CXHd7amfj+rIAabexTzEMxFil+VCD
+om3NIObOF5HTtCOygBtnMc8/lF9r0rpYMo2cJTQXwUQVQ4UDtj2SsR3BofbCDxb5
+XPMB4J50KwXz7U3M/Kd1cGdSmbkutI56lJWDXSAI
 -----END CERTIFICATE-----
index 30b5ac61085bf41fc2897fbf0926811456fdaf59..1dab19489d14db907ce78177370a652458cfd24b 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQCpL02ZJJWr/Ls2jGoPs8d6sgPSHV8jcseUohCCuwDoyMbCtCs0
-GqdOkOmTk+7sMYbysyKljt+cABE7HXiWHt4jbz3+9mex0eepOGWDIcz2RxAl4wp+
-3p7bdeOMqHX5jH2C3HauFc/RPaDEMJ6L95x7rtYEfh0XxM4wEgniLt6JMQIDAQAB
-AoGAGTiuDsh/b5ZLqoQgQ5r/f/EN1MMALd6sliHa6EJMjmdwChKl5iybCIFd8Nw6
-4Ac6IPBHl/rGpxDzgKaSFX8gilW0Z4fvQzZJPomF8Q0SPslKyj7NTlwONBi3Ddmu
-nitKjyZ4wfVHQ+DT5GvAQ7S5DNiGjkPlDKTyWJdeK0DuOoECQQDWu6NOJbdG0mVO
-EbO7jIQX+tVmWJKSFeju4FFDoLmOMFCoxH173FCBYs7UvZx0JTRoIS2nglpCJjYK
-w+9tN0b5AkEAybLM8tyzmSsLWZJDIuB+4M0B1l9NQ/pmoi5LW7PEUbY0baikDKJm
-ytEUcdGK6/6nFZDeUgl1ZpfmfRzmC6nJ+QJAa2JuqngGDa7N5prHrTT6IhvYeFQ3
-CENYt40KVq2b3dWfoKaSskxdHjdRg+ZGxXaNnL1q3Wg8xvPg9sVBiPap0QJAeuL2
-HW27+rEQDDWhs8klZF9jJDISSD1ydJNSFH/1N3eUf89Ei/ISQLWcCDCLvHb9Y5VM
-7pyWq7gWlNmbizWaOQJAUhPRkTvHoxURzTxf52Ky6J2nMETCx5SeghHR13e56JlJ
-k3Y2abavSFG7mVGQeb1iOAVB8byypZmcLj+8lyTI6g==
+MIICXQIBAAKBgQDNy5rRDiIwXth1Wi0pFFPOoZ/cXt9lQ3blYjE4gdk0gMZk4Tjq
+a0UEb/m0bB3EIgVa7IXWo84hMso2fMCPElM3Xm8oGzCQ1i9Ju+CKTFc+6yLJD4Ql
+/pN4tzBxC/Dc3sYWEvRKLNbsd082cO3LGpKCgIly36apDf7pfQZxqEt1RwIDAQAB
+AoGAS7io5Fcg+U9MshFWIJFcLOGHYpx98lKagthYaARPGWRwm1nLiWWi5XkWFe7a
+HPqvob75l/p5s/luMhJA/+OsPkAwxCN7+o1vBBAT2NFtF7AVk3gjaK5eAIdE+4XV
+Og7njMoQM0yvHkN4JbHQrQgefla/R6JkOFn9cMxYQhoQLpECQQDvPOVaMSR+LPri
+UAlxnPfiMB7wRSGCNMVXEoocOa6+2KJltxwospcqTgqFM4OUJQIMnETN9UBUaMZy
+kUlrJGX1AkEA3DbdXbwSypr0IhMH9uIDSnU6UJozy04WXndC3Ucdxjl3prs49na5
+9S7EPjY/MYuaxJe8hXQ6/Oq3/S0W43asywJBAL5LAN/B0RYv7wtOwIRHaADZZ/KT
++nhYQ1PkIkkbNL0HEf24LcTNcWIsG0AiXpna6gtfzXbJinbZtGfy2qRHmnUCQHE7
+2PoQ8kyx/uTiik7dirmnq9O0ZvucbI4onv4vSlUaSbc3QCQjip1Tbd9bf4UXdv6t
+02eAC7DvdKo/nCxcYp8CQQDsyIFsn5fVBGXTceFtFYVTw5KwG1b7+l6gM4q0IkKn
+BS0IhuSjRpJuw6QfHMaxb2d6d2z/JOiRVCRJwpTnl9Zz
 -----END RSA PRIVATE KEY-----
index b5db1d309287813ea82dda48249d2566e29e486b..9b749e1214f934b8dbbf04e905afcb3818810690 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,37 @@ subject=/O=example.com/CN=clica CA
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALw3TIYMk4w2ob6o1TFb
-FT5sDY4HL+9uHWZfPh6dF1ILu04KVgEb0SqP/LnHLcviH6NG0G9EsiDTdG31Svuq
-xx5CrqyW+rs1pYb5NjS8mpnp3A0e2YvoWhBrfwY3+OQo193JnNDDxC5fD+bkq1P6
-LIwI72HF4/YBqGuOSGm2G34TAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAC1/IueycXMDP6mSC862
-YU584GqXCxUaxO+5X9J7qnqsBEuNCvBwnfCuPAjo+MVftpV9rghBNUvujyisBQ62
-u/q7iuEsm2Oo7LlfZ/tQbAPqBbHCSnsS4+q+rdkNz0xPpiF87p9HbG5xA0motcUT
-cIF38qe4aoHWHF7EsPgKUDbr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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 07 9B A8 A4 C0 6F 68 15 5D BA 46 46 6D 1B F0 19 F0 BA 38 3F 
+    localKeyID: 39 11 FB 30 22 36 42 DA FC D7 A2 8A 0C 60 83 2F 66 A7 B8 4E 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTM4MDEwMTEyMzQwMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAvefViDa0YRwyCthPwVWt
-E5dQxXu63SXsVVsBV4UuumZjFV+iH3gFQl3D1qBS2Zi/DnXY70liWgr04XXl5Vvg
-toElwTYJ5MJKd46etdvp7nNvqELxUG7kpjuvhzaQ766NsveOiSLBsuO4oa5Ct+jP
-43oSvG366ZeCW/pu6M51xiECAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUuY29tLzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAIgkFVmL
-tPjBPMHmbQ7+S587xcyjNHKIFTuRCOJr/eVMtj+mMkpjm0b1l59B5VvZ2voijjb+
-SJY7KaWmQGp/a8c/LgSzv8Ui1WUe66upFaMKa27iagDd+GE0WYNg9M3dOoLQjerq
-1lsMu8qcTa/VoQ7MUfmGCRdlrP6lJuAMjG2m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 -----END CERTIFICATE-----
index 55287234be37b454dbf488e0cce10fc05562d8cf..cf3e41634528e53450f67e908b6bf1b53dda5c7d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db differ
index 9fb98ff50c568a1b1ee9b9af62dfc30e9c3cf028..3dcc5a5c806f9d85e8db154e0363904e3bf0ffb2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db differ
index e0450d4318de6ee269bd83e407a7f41c5f1118ff..75351ee6825ecbe5ec683f92e4a0386b6612ef8b 100644 (file)
@@ -1,35 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 07 9B A8 A4 C0 6F 68 15 5D BA 46 46 6D 1B F0 19 F0 BA 38 3F 
+    localKeyID: 39 11 FB 30 22 36 42 DA FC D7 A2 8A 0C 60 83 2F 66 A7 B8 4E 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTM4MDEwMTEyMzQwMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAvefViDa0YRwyCthPwVWt
-E5dQxXu63SXsVVsBV4UuumZjFV+iH3gFQl3D1qBS2Zi/DnXY70liWgr04XXl5Vvg
-toElwTYJ5MJKd46etdvp7nNvqELxUG7kpjuvhzaQ766NsveOiSLBsuO4oa5Ct+jP
-43oSvG366ZeCW/pu6M51xiECAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUuY29tLzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAIgkFVmL
-tPjBPMHmbQ7+S587xcyjNHKIFTuRCOJr/eVMtj+mMkpjm0b1l59B5VvZ2voijjb+
-SJY7KaWmQGp/a8c/LgSzv8Ui1WUe66upFaMKa27iagDd+GE0WYNg9M3dOoLQjerq
-1lsMu8qcTa/VoQ7MUfmGCRdlrP6lJuAMjG2m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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB\r
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv\r
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf\r
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp\r
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3\r
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi\r
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck\r
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI\r
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2\r
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH\r
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
index e8b2cd20b3ae7e04e242f58d8f75c1022a392112..015eda1c4fa3e0ab7ccef238e1d69d5238ef1e7b 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 07 9B A8 A4 C0 6F 68 15 5D BA 46 46 6D 1B F0 19 F0 BA 38 3F 
+    localKeyID: 39 11 FB 30 22 36 42 DA FC D7 A2 8A 0C 60 83 2F 66 A7 B8 4E 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIQmNIxR8+DtACAggA
-MBQGCCqGSIb3DQMHBAhYfBxLYDX4bwSCAoAwu8a1DteY/quE8ZlvIhwMgWUxxVXL
-tF5aCbVI8hJo3OLkPu9Zit5sS1aiPOrY6iwmMgnhtn0NkEWc5HynqvEXHyBn3e4L
-FbUxux3z044DTmqSQVbOuN9/lOxnYphj1iEv/GuwvyD6emicRQdE6/ibJMXelKnO
-jR2F/9AlBtZbq35LO+NekkymgXodYlW4IxFOOBljT4aXsu0V+aYwRU5ofqXGUcV3
-RioBmC9gurwO5rPoW+WCIaYHqiqwA8BrixifciC7gs0cK/PflgrKjm8uqGLtQtsn
-yKSqez5Tl1IObQqxzyoNObed1GaV2KH2iHjzJ3hW3bZ5mKn+XItydnuGdzTdtFqO
-JQa2AU+O1NpKtALd2y+TEp1UEptEBPg6TGRir/p+aCQRU257KmATmFfVx4JgqJGa
-oTDUqgCjkDikyVhSLXW9Kft410QEcDkGSZfQ+n/aBg3LcyYGRRTa/mZMvxXbGFdZ
-l2UIt76Egx60LQLaUb8btL6cArZ4ZYyY3QUczClAxErw9YbsnAruQTR1FImPOcjw
-B0mRHGm9nhh/ERH5tD6PvGe05Okdr9ev8n8GU+0AR+Jxsm6+3kuY+WtQ5mJvl9SO
-poIMjBD7rJKsOAyHrddAfryrXjSVUXVmNou1iY1Vnug1LloR9HhdkkT4UUIAecYa
-xcnQakJf0fYw4QFfWqphZD/NaCpGvWtReNVNFxR/tPQ+gRKorl8wpW2anpcgIlvS
-t0HPnOYI6GqHYS/HE3lM2CGJOH7ZGgRI/KFzbCYZF5BjX9bLsZD5RJXVdVlyc9jq
-0tuzA4zbhDL/xJbEbl+6tAzrBw8gUj1lDIt2DJ2AdYJLHgM7SCGgX3j+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 -----END ENCRYPTED PRIVATE KEY-----
index 36bff2b0f678a6850e735f615e1c68ba9621b623..feaab22d904484100ba9eb7e704a7478fdd87189 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp differ
index 6ed229e59929585c9a8db91d702f97ccd5540920..9b7fd14e3e1c4081511b746ab833e00219c4363a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp differ
index 7651faaeaf865c32ac1c30895a9b75f0d0b663ac..7a2852d88fb3a37102f6e0c2ea7faef17047e05a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req differ
index ebe49c3f112c34617ffc7fbcfec4bb9149f9e249..3de666f8cb418d4bf728f16a7cceb45bcaafa7e0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp differ
index 7130974fb9418ac382e95a41c5b6a3e78462858f..33f5b4f1e7171fb0c3292f01cd0f09a04a1a692d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 differ
index 75cc689322991f6d3ed9a04700f39b5822503d7a..f5442cd0f488440c4b87eee75e323e7cb41a651f 100644 (file)
@@ -1,21 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 07 9B A8 A4 C0 6F 68 15 5D BA 46 46 6D 1B F0 19 F0 BA 38 3F 
+    localKeyID: 39 11 FB 30 22 36 42 DA FC D7 A2 8A 0C 60 83 2F 66 A7 B8 4E 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwMloXDTM4MDEwMTEyMzQwMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAvefViDa0YRwyCthPwVWt
-E5dQxXu63SXsVVsBV4UuumZjFV+iH3gFQl3D1qBS2Zi/DnXY70liWgr04XXl5Vvg
-toElwTYJ5MJKd46etdvp7nNvqELxUG7kpjuvhzaQ766NsveOiSLBsuO4oa5Ct+jP
-43oSvG366ZeCW/pu6M51xiECAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUuY29tLzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBBQUAA4GBAIgkFVmL
-tPjBPMHmbQ7+S587xcyjNHKIFTuRCOJr/eVMtj+mMkpjm0b1l59B5VvZ2voijjb+
-SJY7KaWmQGp/a8c/LgSzv8Ui1WUe66upFaMKa27iagDd+GE0WYNg9M3dOoLQjerq
-1lsMu8qcTa/VoQ7MUfmGCRdlrP6lJuAMjG2m
+MzQwNVoXDTM4MDEwMTEyMzQwNVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
+LmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAyAGT263/ZlxGjPEi2BQj
+DMa/86TF+zVzMfozEZNOLiX6Sov54fW5I0nXCm0CjACOelLa2Eos/vqffxu0w5hM
+A8slRHrt0Gak7dJjwgKK/5NAQDrA+WnyJx/62u25299oCKk+egulCC0D3XczA89N
+cLuz8iKvYnWT+rdnbFdAPdcCAwEAAaOCAQcwggEDMA4GA1UdDwEB/wQEAwIE8DAg
+BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
+I4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
+BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5jb20vMGUGA1Ud
+EQReMFyCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLmNvbYIiYWx0ZXJu
+YXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYITc2VydmVyMS5leGFtcGxlLmNv
+bTANBgkqhkiG9w0BAQUFAAOBgQBWOqQ8y+u4J8KQCHQTiNxIxrUs5Sa+W5HUZ+c8
+SRLXRzDfmNtY7RiofUvbl0j1XH9wuTdjM/EkYnKSYPVu2ra8c8jC3NaVmr0WFqLv
+CvHXQWj2rZha0P/ZG1GfWc4vPYTQ7ugr65syGg4CPswwiUQJKnWBRqe27X1B61pj
++pxY7w==
 -----END CERTIFICATE-----
index db9d0af602bfe094d50710e171f6caed28c742ca..25d14df4532822a8f8a7a1be5706c56cafb8e138 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC959WINrRhHDIK2E/BVa0Tl1DFe7rdJexVWwFXhS66ZmMVX6If
-eAVCXcPWoFLZmL8OddjvSWJaCvThdeXlW+C2gSXBNgnkwkp3jp612+nuc2+oQvFQ
-buSmO6+HNpDvro2y946JIsGy47ihrkK36M/jehK8bfrpl4Jb+m7oznXGIQIDAQAB
-AoGAX6ZSXc434iWiauXync06ZIC1VRJx1wtP0toIff19wLLrOwu1C6aW94tkpUiR
-EjomGPFwd2191R5potmQForFTiigbaZDT5WGPQtNnOW8yc8jOb+lDXXNn5KgqoHk
-Jthl8f9sNBJ91k5ubRJZ8UilxDKrkfPJf1uwrs5UjS/u3tUCQQDpDQIgnyKdIlfD
-2awBCchaSUthP1ZhN9B1j1h6uubwQicEJfyPvA2iyNqMg2tYOBPhFJIhh4rvl9lj
-fwiAFmMDAkEA0Jss9SmRMabz3GaHZc00q9wQ/tWC8DwZSIQ0JImVNrc8ZnOK4s+Z
-aq+0wsgSxji86U1r1FqXBWpi1LTcYsjXCwJAV1CCXYqBw3GchEpHgVQS9pDDZzn9
-uQraVVFRixn/cEC4sXsx9wAz86thBoguba0E9a1pWpqX2VCBKB/uJV891QJAU/Fd
-kfn8F0LbdqE7cte0jkOsAx/f5NQKSIgKg3lpte7eO0vbY5GuZqP11Tu1clZ6jlc9
-QOKDSwaYZoew939iKQJBALHvPh+XWqxoKZYuRPz6ACg2E9hn2dqS3zy1efjaJp5d
-qX+i141Npsm4I09RctPgtF82IkMJG7spSlefOPdFaJQ=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 -----END RSA PRIVATE KEY-----
index 2c19d8b206af234d9b946234730986ebaeab21ef..089d6ebe3f2af596f5d52ac26adcdd3c0406e8f9 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.com/CN=clica CA
 issuer=/O=example.com/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw
-MTAxMTIzNDAxWjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALw3TIYMk4w2ob6o1TFb
-FT5sDY4HL+9uHWZfPh6dF1ILu04KVgEb0SqP/LnHLcviH6NG0G9EsiDTdG31Svuq
-xx5CrqyW+rs1pYb5NjS8mpnp3A0e2YvoWhBrfwY3+OQo193JnNDDxC5fD+bkq1P6
-LIwI72HF4/YBqGuOSGm2G34TAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAC1/IueycXMDP6mSC862
-YU584GqXCxUaxO+5X9J7qnqsBEuNCvBwnfCuPAjo+MVftpV9rghBNUvujyisBQ62
-u/q7iuEsm2Oo7LlfZ/tQbAPqBbHCSnsS4+q+rdkNz0xPpiF87p9HbG5xA0motcUT
-cIF38qe4aoHWHF7EsPgKUDbr
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA0WhcNMzgw
+MTAxMTIzNDA0WjApMRQwEgYDVQQKEwtleGFtcGxlLmNvbTERMA8GA1UEAxMIY2xp
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL0wro64rve876glpdRh
+tD6qFY6iH2kCarFFq3WaKmfCvOjYmn4CJr7pL7J5DuvCFh7A0H8lD/on5NK3yqkX
+Yi6EUlaYWxeRo2/PuZYUGbCpejST41sibw9V2dT4MHLidjDShE0W9SfgiMmxfF02
+H5hLYswAGCL1kezsVeEJeH31AgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAIn9+8uyQtaq8sBEohTl
+qyJQQeZk5xxaILYP/rCIxc+z5fgOh+usB9adaiD23RPuuD/P2c3UqHJQWqIUTu46
+eOKn9K7X7ndIH3WnaC/u4nysL+SIAug72/k1BAVGNQvyNQMhth6CfZTgY0tgcS0Z
+RSHyhbTD0HeiJDI281BoOJjm
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 7A AB C2 BF BD DC E2 77 7E 4A BD 24 09 AF 2C 12 2C 0D AC E8 
+    localKeyID: 40 B2 13 5E 6B 67 AE 36 A3 97 69 6D A3 28 42 36 85 E7 4C E3 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zODAxMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPEWjYMGGSHDgRJoF2y
-CepoJtuAdAV7VjyZjXvDK9bz+jd0PNdOpNRlleaqW7ANy4IgIaaV+P2oVTXatHVO
-qy3rHbsTYtOrBYL/WSWzOj3dnqKZYSAHLatkAHduAVTH3eAkaY54lvSL6bDFIgHH
-RfFFTsdRNpZoyK0s/RJ7A4FPAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MDZaFw0zODAxMDExMjM0MDZaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALLgFpuQXy2obzVio/WK
+IQr7+KQt3p1umyTBM0FgRS2wEvbobbp5yi304Ob3v2BOpBwpKBbH+SXwAWKg5z8j
+XVf/h76XGcKdbwSQtt7Rq1ANKW63urh0+MaGyHeBFC1zYdQHqvqHcfFzSA1Ai4yy
+tXf7OdNmRI7cK/FwtPLji28xAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQUFAAOBgQAS1q1+
-IoUhp4x/jSvSTiiFQ4MOs5gPh5OFA9ZB1TVMm33nbcNjw/yTD9k8QGPcjihdWomA
-T43lMtcl2C6IoXZ1LXEdGjE18PgCUeZwk4fWiYgLw7gb6cx/f1u8K/vCSJL8kKJj
-DztxvLvyjIJ4S+hEl+Og7+cRsVEG0CcgIs1ipA==
+BBcwFYITc2VydmVyMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQUFAAOBgQBsN0Em
+TV30tTEQZ8r7ZLYimGL3HpV7bOZ0RyH0Xok2PrmcisVSu8SvEpMmO9c94FZxHh0h
+IALt8E7VXkVC/Tw4QVSDhgs7v8VHOf8V6pPc/cc9GFhZyt0q2Ln5L7l2k/Su45FW
+gC+MBC+tV+/SURn0tO8ynKw6fA24Odux4zBzGg==
 -----END CERTIFICATE-----
index 9c890c718874daa432db9a190390507ac9b91a6b..f943c155324f6b9bea16bc1335f5c0ac67926d36 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db differ
index 3f2be4b23138d2b32f145c718b48207cd3cf016f..aba3c6b55d74441cf6f5e8c0537791f97ea7f0eb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db differ
index 98e831e2a763f6bfd34a502b4502edb9bfa72760..3381216f3a8aa8fb63aeaac539a241b252cf2895 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 7A AB C2 BF BD DC E2 77 7E 4A BD 24 09 AF 2C 12 2C 0D AC E8 
+    localKeyID: 40 B2 13 5E 6B 67 AE 36 A3 97 69 6D A3 28 42 36 85 E7 4C E3 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zODAxMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPEWjYMGGSHDgRJoF2y
-CepoJtuAdAV7VjyZjXvDK9bz+jd0PNdOpNRlleaqW7ANy4IgIaaV+P2oVTXatHVO
-qy3rHbsTYtOrBYL/WSWzOj3dnqKZYSAHLatkAHduAVTH3eAkaY54lvSL6bDFIgHH
-RfFFTsdRNpZoyK0s/RJ7A4FPAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MDZaFw0zODAxMDExMjM0MDZaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALLgFpuQXy2obzVio/WK
+IQr7+KQt3p1umyTBM0FgRS2wEvbobbp5yi304Ob3v2BOpBwpKBbH+SXwAWKg5z8j
+XVf/h76XGcKdbwSQtt7Rq1ANKW63urh0+MaGyHeBFC1zYdQHqvqHcfFzSA1Ai4yy
+tXf7OdNmRI7cK/FwtPLji28xAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQUFAAOBgQAS1q1+
-IoUhp4x/jSvSTiiFQ4MOs5gPh5OFA9ZB1TVMm33nbcNjw/yTD9k8QGPcjihdWomA
-T43lMtcl2C6IoXZ1LXEdGjE18PgCUeZwk4fWiYgLw7gb6cx/f1u8K/vCSJL8kKJj
-DztxvLvyjIJ4S+hEl+Og7+cRsVEG0CcgIs1ipA==
+BBcwFYITc2VydmVyMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQUFAAOBgQBsN0Em
+TV30tTEQZ8r7ZLYimGL3HpV7bOZ0RyH0Xok2PrmcisVSu8SvEpMmO9c94FZxHh0h
+IALt8E7VXkVC/Tw4QVSDhgs7v8VHOf8V6pPc/cc9GFhZyt0q2Ln5L7l2k/Su45FW
+gC+MBC+tV+/SURn0tO8ynKw6fA24Odux4zBzGg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDAxWhcNMzgw\r
-MTAxMTIzNDAxWjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDbtEkB\r
-9r2diCSVkDt3dvHxXy/FpSeDJMdAmyKrnvXiPsSoy/jh/As9Jfvue7uEOZlvQ1Bv\r
-kQV2MWBbO0IDkSV4wwDWBUcT+h1kiPRWENo9UDa1MRCASvhyhCrGDvPChAshJMNf\r
-+RTjtboDYaJO4xdUK6vwna+0JpHNs2ZAnP4NWQIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLmNvbTERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
+MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLmNvbTEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzwXsp\r
+P4RsZUoDfQfm5O5bi5unhwl+BTrKIaOtl5TBxMau+qEdKa02DD7Bx6PCzLKhWiZ3\r
+/MrO7V/cXIBun97dF5Zr5kk+HJk+y3es+xoPd3doknvGQEC/0cSGLcEC7aQ/bEqi\r
+fw2CgEY5ffkEAnDrdvGGeqBfJJGft/tqmlZbeQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-IaeUES+PaeRhUOkeTWSlMbvlMGJ8ncchCB9Of5S3sxUjKEmhH8pWGLa/cxp3N1Ck\r
-tpC5MvUbjL31ZGBZ0aYsv7db3BgaR/OATENVgOcdIx2FeBGPE7xn4tSoP//LjJlI\r
-AjOlSXCuJauvTz9w+EgUERsaaFGtn321FjhmNsi0qnU=
+Lq4cCtWMjqLHqf6lJUOBMsm+tgFcYDdxwkTquSZyUrbP1jrODkg5lQWNCdvB76B2\r
+tZQfMJ3F/kct2EAfsKbHqN3f+DARqPAR2qtOqzl3Ou5+TJjExKgojjzIAPFQzswH\r
+7v4aglpReaPBaVSNOZ7bMn/E8yRy3o466bhzdEIDcII=
 -----END CERTIFICATE-----
index 34665ac137e946549579d980e4a1042e5cabf99e..301154c096d7fbc8a1e6c044463b1a98ba6463d9 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 7A AB C2 BF BD DC E2 77 7E 4A BD 24 09 AF 2C 12 2C 0D AC E8 
+    localKeyID: 40 B2 13 5E 6B 67 AE 36 A3 97 69 6D A3 28 42 36 85 E7 4C E3 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQItk/lU+I4SfACAggA
-MBQGCCqGSIb3DQMHBAiAkdrN3LxxtwSCAoAVTvMKuBD7cT5lkUrAswZn/9N7iIVi
-ZfYlcHB87fvbTPlSfUHMskb845VYUjLwQXA49GAfgwo7cirfXQp0IrKrvTAhFjrY
-WnKJZS31+E+sST+ZStxjdZSy+JcTDkO2qHlWPOZMV1XnkWGX9hHQLhJlxEXdQkZw
-xnQ7NP7X7lG0Biuln8/lGSGfVLc8gSIUqM6IFOpyn88Jcz+LbK8WoII/aNaI43/1
-LzGCi8G86lvzDrsK5Xxj+/KpRTdThsP5CfT8PvzcNGSLUDx+c4Du+QtLUn5yZeYU
-2KMfv9nCkY92n0NJL2b+kZI+jMRllGZJtl5vOFM3NnI9Ujf3ZGXrVEg+B/SW/1v0
-+QpZJr84tnL1Ncba3QELfpYBbAHj/7Y6LZWdS1Rd+HSPvdkZsdmUEuXPP415Nm5A
-P29uk8sxSy97KBd20RZI9jEBNy5MdBSeeJpj4tlDO/MD3J2DXmJ0YdglvG5/wOGC
-2T3441YBCT5l/3HzdpT2LXmRohqwzQKNw02obM6+wnoZNS4ROyFfuCM/xinNaqX/
-84bulaA2WVInw1slCiyYq6fZ9M27W+A7X5r8V2D58UqvZ+3NftaXQZ4B4Syk+8W+
-YG21HbPWkUEj5weH90YdLtH3y9AB4lCi+VTWFwbuc7Kak6FKfZwuVGGl7HtRWG9F
-V/Sw33YRPpBXEpe5Magl/QZzB4lEiphrT+QQWQzfXqo4x3Nj0o8Rgizn8iGxMWyj
-OzuGyCXoqUNY7Q/5tNXr4hVhylWbMAI4acBgY1+ad8j8kLj7UmoBuDHu8FMeuPr5
-eu/BEmuu/G4GVQt+fGpv5Jnp2InSuKS0EdeyOSxB6oDBw7/IVIrfBPTf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 -----END ENCRYPTED PRIVATE KEY-----
index 4810000289be2209257f7ab1bfee68a1d3efbee2..8ea000df73a7664266def52d0ba89f89a5c1bfb2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp differ
index 399b26a867625e1bc8a279ac5bb45a84be6abee3..49e93ade1ad87c7c82d068a9c3eae75b489d7890 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp differ
index d33b2408b33f3a6aa6d54f00013f296aef0f6be4..18bd85859d096dd6f94bbe520fc1d5fb6c56e41e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req differ
index 399b26a867625e1bc8a279ac5bb45a84be6abee3..49e93ade1ad87c7c82d068a9c3eae75b489d7890 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp differ
index d0dad03f285eac612fd8aafd7df7800d6773b597..c8619f7a57ca276be5f63e0a0ef6a992b3a70d20 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 differ
index f4438c3718cf8e72519030991e024abd7762c7ff..e4d764a3f88212b7b2e36b5e0f57b7b39874b00d 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 7A AB C2 BF BD DC E2 77 7E 4A BD 24 09 AF 2C 12 2C 0D AC E8 
+    localKeyID: 40 B2 13 5E 6B 67 AE 36 A3 97 69 6D A3 28 42 36 85 E7 4C E3 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDNaFw0zODAxMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANPEWjYMGGSHDgRJoF2y
-CepoJtuAdAV7VjyZjXvDK9bz+jd0PNdOpNRlleaqW7ANy4IgIaaV+P2oVTXatHVO
-qy3rHbsTYtOrBYL/WSWzOj3dnqKZYSAHLatkAHduAVTH3eAkaY54lvSL6bDFIgHH
-RfFFTsdRNpZoyK0s/RJ7A4FPAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MDZaFw0zODAxMDExMjM0MDZaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALLgFpuQXy2obzVio/WK
+IQr7+KQt3p1umyTBM0FgRS2wEvbobbp5yi304Ob3v2BOpBwpKBbH+SXwAWKg5z8j
+XVf/h76XGcKdbwSQtt7Rq1ANKW63urh0+MaGyHeBFC1zYdQHqvqHcfFzSA1Ai4yy
+tXf7OdNmRI7cK/FwtPLji28xAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLmNvbS8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQUFAAOBgQAS1q1+
-IoUhp4x/jSvSTiiFQ4MOs5gPh5OFA9ZB1TVMm33nbcNjw/yTD9k8QGPcjihdWomA
-T43lMtcl2C6IoXZ1LXEdGjE18PgCUeZwk4fWiYgLw7gb6cx/f1u8K/vCSJL8kKJj
-DztxvLvyjIJ4S+hEl+Og7+cRsVEG0CcgIs1ipA==
+BBcwFYITc2VydmVyMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQUFAAOBgQBsN0Em
+TV30tTEQZ8r7ZLYimGL3HpV7bOZ0RyH0Xok2PrmcisVSu8SvEpMmO9c94FZxHh0h
+IALt8E7VXkVC/Tw4QVSDhgs7v8VHOf8V6pPc/cc9GFhZyt0q2Ln5L7l2k/Su45FW
+gC+MBC+tV+/SURn0tO8ynKw6fA24Odux4zBzGg==
 -----END CERTIFICATE-----
index d53d97fdbde52fa6612f69b4adbd041c5fb8f509..2a17a489aa0d61ca921d9b02300c1be5e48cd6c7 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDTxFo2DBhkhw4ESaBdsgnqaCbbgHQFe1Y8mY17wyvW8/o3dDzX
-TqTUZZXmqluwDcuCICGmlfj9qFU12rR1Tqst6x27E2LTqwWC/1klszo93Z6imWEg
-By2rZAB3bgFUx93gJGmOeJb0i+mwxSIBx0XxRU7HUTaWaMitLP0SewOBTwIDAQAB
-AoGBAIUoLTVY66mihnzJsw3XWobLkMtq/QlJYZNfVmig85sI9KgT7gHQkLKBYf2V
-12tfcTzUaXRvTw5o35OqfthYbCehLpCDMd6reWk7eoo9VMAVUCgXJ2MNRPSGv8uA
-pfoBxhfiUxxFpA4CN+ZPuHCEbjUcbo/GvkRRI5vk+cY1t8FxAkEA9kJZxcrzak5J
-GOAiT7soSerDY+4hVtA9KWzMt3WzjIQqPBqR1SO6xTjQKcTFLWVdVmI9n86LEOTQ
-iHplXZ096QJBANwkutdvJkAIKTcECEp5PgF711xdqsBXwP1z4JUzjgzNMSMQW4zw
-7rSupmzquAn8Jo6EsV5fmGVT3kdtqlD3qncCQA6+oklpgXGYBmBq6yMC/cKPP+u3
-0l80ULUuQoOplHqRX0YCAUFVxlUQtcYKdhPlwdTuROpQn5r/WE0TpwYX6CECQHjA
-fOwmv6hn0ZOn1pRjJKvTrjGv/zU57VYY9ZthiA1lkApXsqAAmC7rjcY4iXKQqOWL
-y26kqQcLleVANifrcckCQFsKeOYEvYcWjM5hp/Ti7nHlCUracdH78ePGFcBCpjS3
-jAPGRkwRt1/7mUT7WZ/4THmguu5IG/MmG4T/0qEcJEw=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 -----END RSA PRIVATE KEY-----
index c8c18a56b0562a3cf1e4d929b4c279536f528e13..2ada0c42f71ed3227e623ebca47d15063eedd71c 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANxsitxvuTf1LtcvBkHf\r
-Ph8vuxdyWei/ZKWmlycMyMjFbjCIDbCGFhux+92S9OIzCkvq2KPpVQB5Lgf2bKwi\r
-b9KMtmWWdXej3lSqQOapf6h8aUc/F3flUsadTKFQPzHZi4+hOi4+t1aXzaBuopVX\r
-IqO2MjTQcIorxEZ9fUO+c4blAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAFjeFqPGxfNLnC1K/PPE\r
-QEA05z2oadv0m5trTvO3YNNYvQHdh0whiFiRRo3rc2gOSL0b4mxKDz9n4i5wdWN3\r
-sfx0a1RNG6rqJP4ZSF+GNye3Kux6amnHEI/tNbo/LDHxq8FQ9crva8v/pgAVXrhP\r
-qYhEcoGqK3DkLcSqc0LCLJMs
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp\r
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALUSMNgU8YE8fsiB8Wm7\r
+lpclDOwQXJVbP/Ef2NVwoE6NnoPTWMNgvSyCddVz7709URkIy+jtrlpbyQYVdwgO\r
+HAnI8/bx2WoGtGzWTbAM1Mp+WHtiOO7LpsldWQmeHuF9uBOghFytVyqNT2l/iG7x\r
+XQCA6Q6P59vpb3Z+4PH8kgVlAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBACs6X9bwml5hcwf82pyb\r
+bKOnRGP6pJsvx1yv6SULaxg4+mCelEHNPycQqidqs+84RrDma8Kkz3DVZuV11Yca\r
+o2ibon7rWhaTc9SR0j5B8BMU1Z9VEVF5uejepHWf1iCeOhxl6tNQuTTJP0uE4h6h\r
+VAtQ+ux57x052IuOi9FtrqVR
 -----END CERTIFICATE-----
index 42b5174ca77f641197c8b0245e9384251ed6efe5..a8946b2f5eac5280a6dd31a77a7babfd10828582 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC\r
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a\r
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr\r
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo\r
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e\r
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW\r
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx\r
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B\r
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ\r
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh\r
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
index 28c2c998c51d1a10f3012c98061f1b36e5eec92b..1978a29ef0f35539afde6877f3a123f9b389df14 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db differ
index 8531ef65f765a420906ef14d0c1169446a2e0ea2..ecce1ece4bf5f9276d1e072c775a30dd88a7523a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.net/BLANK/key3.db differ
index c8c18a56b0562a3cf1e4d929b4c279536f528e13..2ada0c42f71ed3227e623ebca47d15063eedd71c 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANxsitxvuTf1LtcvBkHf\r
-Ph8vuxdyWei/ZKWmlycMyMjFbjCIDbCGFhux+92S9OIzCkvq2KPpVQB5Lgf2bKwi\r
-b9KMtmWWdXej3lSqQOapf6h8aUc/F3flUsadTKFQPzHZi4+hOi4+t1aXzaBuopVX\r
-IqO2MjTQcIorxEZ9fUO+c4blAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAFjeFqPGxfNLnC1K/PPE\r
-QEA05z2oadv0m5trTvO3YNNYvQHdh0whiFiRRo3rc2gOSL0b4mxKDz9n4i5wdWN3\r
-sfx0a1RNG6rqJP4ZSF+GNye3Kux6amnHEI/tNbo/LDHxq8FQ9crva8v/pgAVXrhP\r
-qYhEcoGqK3DkLcSqc0LCLJMs
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp\r
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALUSMNgU8YE8fsiB8Wm7\r
+lpclDOwQXJVbP/Ef2NVwoE6NnoPTWMNgvSyCddVz7709URkIy+jtrlpbyQYVdwgO\r
+HAnI8/bx2WoGtGzWTbAM1Mp+WHtiOO7LpsldWQmeHuF9uBOghFytVyqNT2l/iG7x\r
+XQCA6Q6P59vpb3Z+4PH8kgVlAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBACs6X9bwml5hcwf82pyb\r
+bKOnRGP6pJsvx1yv6SULaxg4+mCelEHNPycQqidqs+84RrDma8Kkz3DVZuV11Yca\r
+o2ibon7rWhaTc9SR0j5B8BMU1Z9VEVF5uejepHWf1iCeOhxl6tNQuTTJP0uE4h6h\r
+VAtQ+ux57x052IuOi9FtrqVR
 -----END CERTIFICATE-----
index 1c00d701dd489e0ffc6d9fd83030b65ed99f9bcd..79d4b03fcdb76ea55bbd24d7b3cc125cef66be48 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer
-    localKeyID: ED 30 2D 18 0A DE 99 C9 80 31 4B A2 01 5D 99 E3 80 8D 16 35 
+    localKeyID: EB 2F EB 2A 88 BA 65 6E B7 DF 67 0B D9 87 99 E4 7A C3 D7 FA 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAL3M5yESGo10q2yj
-NuxPDNK0/2yxsWa4vXlCv6Yx1QkAqAt+yJn036qeA3pBt5DLUnQszQseWrbhr8zF
-/GMM3SlT4kr/Z4R7HF9AlriRJaPbXz7K9Q4T9UWLi1rOma6aUKTA5Tx1A4XxIpv+
-61CGi90MkpAILcmg/pHeadT84GeFAgMBAAECgYBDhyRwkrVZwLnA9Cz1VIa2bOk3
-rdz1NCNNgl8XbUFja5VeSaRrikENvhx0oe8CmCRk6w+ktg8GZDOdAo/yWcBRd6fn
-BIuU13VyoMksfQcNs3UWR+SiDHhWEe4Tyq6kBMCDxkZOXI6Y96wcxPyBiUW9/fBH
-b0B8cMh5wS4M4YOP3QJBAOxag8a9xPnphE/WswcOpEGeDKNMOs84KxM2UAQh9cJg
-vNCUe0/IAveoGjy81yOCrtuf+noxNv6rJpAwZOFxC0cCQQDNk8KPsByYnSpAQISn
-RDEDEZOuv1gU66CACbTe+M6IrxzLZE0hcfOHiVLmCUsL5D5pLfzzOdQh7RDipzTY
-wQTTAkAX5WbhVxptMgDgmZJsKjzNLY+ViwV/Ieyo+prIcC6KwoEUjY6SGGTEaUiN
-z4Ho4zOOnPQUGpm20dMKTPpGGMnNAkBO4z3NH9rJYb4968Q737ojIFKYw0qMtKLh
-n1fuHHI9F12oWzQR+oVmZHcQWU6YIJ0mhYRE3dMetbc+EsX/y4oLAkEAtJ9yAmcU
-v8bTxGFXsfc3B4t2E0f8cv4zkHAjwvCkcZMLGXB8Tj+Q+rd6pEHnnRWduR58xxun
-oDerdQ1JBK4Hjw==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 -----END PRIVATE KEY-----
index b4c1d42c9cb2678687db17c60cb72073d6b84184..0ccbb2581f78da93c7380776242fde6eb943759d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 differ
index 83361363e9e8e7d8f95b31c6110f997a174cfb86..b1d14b8d66f90dd67f3166698f311537a868d4cc 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIICBTCCAW6gAwIBAgIBAzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt\r
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy\r
-MzQwOFoXDTM4MDEwMTEyMzQwOFowMjEUMBIGA1UEChMLZXhhbXBsZS5uZXQxGjAY\r
+MzQxMloXDTM4MDEwMTEyMzQxMlowMjEUMBIGA1UEChMLZXhhbXBsZS5uZXQxGjAY\r
 BgNVBAMTEWNsaWNhIE9DU1AgU2lnbmVyMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\r
-iQKBgQC9zOchEhqNdKtsozbsTwzStP9ssbFmuL15Qr+mMdUJAKgLfsiZ9N+qngN6\r
-QbeQy1J0LM0LHlq24a/MxfxjDN0pU+JK/2eEexxfQJa4kSWj218+yvUOE/VFi4ta\r
-zpmumlCkwOU8dQOF8SKb/utQhovdDJKQCC3JoP6R3mnU/OBnhQIDAQABoyowKDAO\r
+iQKBgQDEGieOz20BljHB9yU9nnOGRHjaw863k7NMI3kPAddhSfLfsbj2G3mDi1OK\r
+3IRDwP7KZ0kGPE6zARUjcmxrsq8VJqr6JWbd0QEiu6JWzoFIkOshSnYbtHYIUtRa\r
+J4YtmvoiTfwCh+hVpWvaOhul2qIowpmjSvtHKyzjglBsOUs5yQIDAQABoyowKDAO\r
 BgNVHQ8BAf8EBAMCB4AwFgYDVR0lAQH/BAwwCgYIKwYBBQUHAwkwDQYJKoZIhvcN\r
-AQEFBQADgYEApZElaM/UlP1hpEMKGWMG8FCQvL4DZ0HrT176hh27pMZNVif9VTaa\r
-chZmuh4pdkgSwZgmMW14FfDoBEClexdSb2TBNYBl5ySsKc4WCNSFte1PN8ZABuR6\r
-BA1xdT4YQ/Tzhk19Id9Ge+u2OWgpxNZqYDxoqMqsqph5h6eVKmuB0Tw=
+AQEFBQADgYEAZbAMzBc7Vaf2dW5zVH6/ImlnZe3qwZ2r/vb5nJlpF/Zc3AN13rrY\r
++7h7uvcG+wcwyteU0OmFs7cTWRRyjoJmmLMp4bYBjOliRKAjFgEYT9e1FmoxjmP3\r
+1XbEu2eUgEVUp+dBM7orlNcHYXs62GYQiVyA2WPCWoMahhIqEK4IBqw=
 -----END CERTIFICATE-----
index 42b5174ca77f641197c8b0245e9384251ed6efe5..a8946b2f5eac5280a6dd31a77a7babfd10828582 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC\r
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a\r
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr\r
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo\r
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e\r
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW\r
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx\r
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B\r
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ\r
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh\r
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
index 1a41e70b1f52d28ee2d9ea35cc48eb79dab34dee..9b97ee55ce5445ce2b11b5bd6deed9097be82ef5 100644 (file)
@@ -1,5 +1,5 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:08 2012
+; Thu Nov  1 12:34:11 2012
 
 [CLICA]
 crl_url=http://crl.example.net/latest.crl
index 3637539f90fc66c5094c2d621aae640090b86588..e6d5a89673eb1eca1cd0b055b44ad414d33e3a29 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/cert8.db and b/test/aux-fixed/exim-ca/example.net/CA/cert8.db differ
index 1a748fab122cda5490ac655f7252b616127a3f63..57414bcee349829678f47fc556dcb59bb6bb40e3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.empty and b/test/aux-fixed/exim-ca/example.net/CA/crl.empty differ
index c77cccacfbf34d009a34dcfad32b2718ab993c7e..114640be1d466652997d6919a2f43639feb30f6f 100644 (file)
@@ -1 +1 @@
-update=20131215221458
+update=20140422152734
index 420d2734a8d382827f1e71fb7339617eacb2e60c..936b0f79a2c94a60a5abfee5ce0df2f4d809b12d 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN X509 CRL-----
 MIHtMFgCAQEwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhhbXBsZS5uZXQx
-GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxMzEyMTUyMjE0NThaMA0G
-CSqGSIb3DQEBBQUAA4GBAF5B9aj8p3GIddLvXRk1IGSWmfDRgvI4UktiUxjrZacd
-A84ZsvMRoUlAxIziRnrl/5ptAV0/TK3TONvp2AxC6Hfvn2hscw27In7q8uLlKNgG
-sfZM1ZmK46ddyd9qyLIWvE/NUlraz4RTT/gUtYsP19vT9wgI8oxiITOeWXRFyNZ3
+GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxNDA0MjIxNTI3MzRaMA0G
+CSqGSIb3DQEBBQUAA4GBAFoXyOzTFY7uLHW/UjKfxOP4NP9S+4PF4nHz4fvn0tcC
+3A7VE3ucmoNFWyxpkp4cSPYNGUJctBoJhS5t3WRvYd7ZweKKDO0/qsI8AQcfzY0n
+YBu/pjphxfs6dHnXFcRdhaP7nz/eoArkWGXn1UlsneJQXnBK/ZSsld472GPL5XaM
 -----END X509 CRL-----
index 4a8d82ab0d2933a44b7a882ef887d584cd641c91..87b638c63fdeb3e68e5591c8125d210d3ec271c7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.net/CA/crl.v2 differ
index 5bb688ba56325984a4b9ef2a997e095980adcfe7..2485f76b38209ab77855bc8daadf30a7cd405dfc 100644 (file)
@@ -1,3 +1,3 @@
-update=20131215221500
-addcert 102 20131215221500Z
-addcert 202 20131215221500Z
+update=20140422152736
+addcert 102 20140422152736Z
+addcert 202 20140422152736Z
index 6c43d644010beca1ae2991532adb2b74f7f30bc9..e12994f2290537b55c07585aa4cc384588c2349d 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBHTCBhwIBATANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDEzMTIxNTIyMTUwMFow
-LTAUAgFmGA8yMDEzMTIxNTIyMTUwMFowFQICAMoYDzIwMTMxMjE1MjIxNTAwWjAN
-BgkqhkiG9w0BAQUFAAOBgQAyatj9vIP3zaH9vBGJt6fLqgqonj23cI3aP2AIWZT0
-AWyz7PTk0xtqxaIAFwUo4/VqrK8A2gxG+yDcjP+II3QeLZ2RhhzsC9jphtbhxWS/
-yPDL1hwDJ1IjfwkBB3CL7E1b4JP8Hy7GxZuLZgKjpLYhQmJV3BmGNzCV4UuqdFi5
-dQ==
+dDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDE0MDQyMjE1MjczNlow
+LTAUAgFmGA8yMDE0MDQyMjE1MjczNlowFQICAMoYDzIwMTQwNDIyMTUyNzM2WjAN
+BgkqhkiG9w0BAQUFAAOBgQCCvMQ1eAkuztnM/mIUCWFRyRZuqVyf/gnCISf3Ha5w
+nOBMSJLn6vr2WYaTqe3vENqHYupQi5T2mK6B1JS/i3PGx2N+lCPAwTr/j08HAKwv
+WICtPYMdjx+HuoXRbGO4V/Q9YeaEucde0Ldk99P2bMRn2msGPdpoXlWuLUX9aneA
+Tg==
 -----END X509 CRL-----
index 1902397e8ac58548c59045d322cfc9f1f439e840..3e5a99cea1543f7a261e2dd04034b8e1986420fd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/key3.db and b/test/aux-fixed/exim-ca/example.net/CA/key3.db differ
index da679cd30a80a17989dc292aeb8fd5d5fa9645a2..f2299dd6d24a044a77faca916b79e83fce09a285 100644 (file)
@@ -18,26 +18,26 @@ address sizes       : 38 bits physical, 48 bits virtual
 power management:
 
            CPU0       
-  0:        249   IO-APIC-edge      timer
-  1:          7   IO-APIC-edge      i8042
+  0:        258   IO-APIC-edge      timer
+  1:          6   IO-APIC-edge      i8042
   4:          1   IO-APIC-edge    
   8:          0   IO-APIC-edge      rtc0
   9:          0   IO-APIC-fasteoi   acpi
  10:        953   IO-APIC-fasteoi   virtio3
- 11:         78   IO-APIC-fasteoi   uhci_hcd:usb1, snd_hda_intel
- 12:        102   IO-APIC-edge      i8042
+ 11:         62   IO-APIC-fasteoi   uhci_hcd:usb1, snd_hda_intel
+ 12:        104   IO-APIC-edge      i8042
  14:          0   IO-APIC-edge      ata_piix
  15:        106   IO-APIC-edge      ata_piix
  24:          0   PCI-MSI-edge      virtio2-config
- 25:     561181   PCI-MSI-edge      virtio2-requests
+ 25:      49006   PCI-MSI-edge      virtio2-requests
  26:          0   PCI-MSI-edge      virtio0-config
- 27:    7973184   PCI-MSI-edge      virtio0-input
- 28:          2   PCI-MSI-edge      virtio0-output
+ 27:     296912   PCI-MSI-edge      virtio0-input
+ 28:          1   PCI-MSI-edge      virtio0-output
  29:          0   PCI-MSI-edge      virtio1-config
- 30:     571571   PCI-MSI-edge      virtio1-input
+ 30:      18868   PCI-MSI-edge      virtio1-input
  31:          1   PCI-MSI-edge      virtio1-output
 NMI:          0   Non-maskable interrupts
-LOC:   18461764   Local timer interrupts
+LOC:     778283   Local timer interrupts
 SPU:          0   Spurious interrupts
 PMI:          0   Performance monitoring interrupts
 IWI:          0   IRQ work interrupts
@@ -47,44 +47,44 @@ TLB:          0   TLB shootdowns
 TRM:          0   Thermal event interrupts
 THR:          0   Threshold APIC interrupts
 MCE:          0   Machine check exceptions
-MCP:       8673   Machine check polls
+MCP:        271   Machine check polls
 ERR:          0
 MIS:          0
-MemTotal:         488092 kB
-MemFree:           84780 kB
-Buffers:           94000 kB
-Cached:           143232 kB
-SwapCached:         1900 kB
-Active:           125276 kB
-Inactive:         142044 kB
-Active(anon):       8316 kB
-Inactive(anon):    22668 kB
-Active(file):     116960 kB
-Inactive(file):   119376 kB
+MemTotal:         487904 kB
+MemFree:           72616 kB
+Buffers:           73820 kB
+Cached:           142556 kB
+SwapCached:            0 kB
+Active:           133212 kB
+Inactive:         119168 kB
+Active(anon):      15164 kB
+Inactive(anon):    21900 kB
+Active(file):     118048 kB
+Inactive(file):    97268 kB
 Unevictable:           0 kB
 Mlocked:               0 kB
 SwapTotal:        524280 kB
-SwapFree:         511568 kB
-Dirty:              2444 kB
+SwapFree:         524280 kB
+Dirty:              2456 kB
 Writeback:             0 kB
-AnonPages:         28688 kB
-Mapped:            13320 kB
-Shmem:               924 kB
-Slab:             109088 kB
-SReclaimable:      58252 kB
-SUnreclaim:        50836 kB
-KernelStack:         768 kB
-PageTables:         3744 kB
+AnonPages:         35924 kB
+Mapped:            15592 kB
+Shmem:              1128 kB
+Slab:             136348 kB
+SReclaimable:      83960 kB
+SUnreclaim:        52388 kB
+KernelStack:         752 kB
+PageTables:         3420 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:      768324 kB
-Committed_AS:     109440 kB
+CommitLimit:      768232 kB
+Committed_AS:     116976 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:       12116 kB
-VmallocChunk:   34359711712 kB
+VmallocChunk:   34359713232 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:         0 kB
+AnonHugePages:      2048 kB
 HugePages_Total:       0
 HugePages_Free:        0
 HugePages_Rsvd:        0
@@ -95,24 +95,24 @@ DirectMap2M:     1492992 kB
 slabinfo - version: 2.1
 # name            <active_objs> <num_objs> <objsize> <objperslab> <pagesperslab> : tunables <limit> <batchcount> <sharedfactor> : slabdata <active_slabs> <num_slabs> <sharedavail>
 nf_conntrack_expect      0      0    240   16    1 : tunables  120   60    0 : slabdata      0      0      0
-nf_conntrack_ffffffff81b165c0     12     24    312   12    1 : tunables   54   27    0 : slabdata      2      2      0
-fib6_nodes            48    118     64   59    1 : tunables  120   60    0 : slabdata      2      2      0
-ip6_dst_cache         29     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
-ndisc_cache           45     45    256   15    1 : tunables  120   60    0 : slabdata      3      3      0
+nf_conntrack_ffffffff81b18540     35     36    312   12    1 : tunables   54   27    0 : slabdata      3      3      0
+fib6_nodes            59     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+ip6_dst_cache         40     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
+ndisc_cache           20     30    256   15    1 : tunables  120   60    0 : slabdata      2      2      0
 ip6_mrt_cache          0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 RAWv6                  4      4   1024    4    1 : tunables   54   27    0 : slabdata      1      1      0
 UDPLITEv6              0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
 UDPv6                  0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
 tw_sock_TCPv6          0      0    320   12    1 : tunables   54   27    0 : slabdata      0      0      0
 request_sock_TCPv6      0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
-TCPv6                  9     10   1856    2    1 : tunables   24   12    0 : slabdata      5      5      0
+TCPv6                  9     10   1920    2    1 : tunables   24   12    0 : slabdata      5      5      0
 jbd2_1k                0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-avtab_node        551034 551232     24  144    1 : tunables  120   60    0 : slabdata   3828   3828      0
-ext4_inode_cache   19240  19240   1024    4    1 : tunables   54   27    0 : slabdata   4810   4810      0
-ext4_xattr            12     44     88   44    1 : tunables  120   60    0 : slabdata      1      1      0
+avtab_node        551039 551088     24  144    1 : tunables  120   60    0 : slabdata   3827   3827      0
+ext4_inode_cache   36254  36888   1016    4    1 : tunables   54   27    0 : slabdata   9222   9222      0
+ext4_xattr             5     44     88   44    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_free_block_extents     16     67     56   67    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_alloc_context     16     28    136   28    1 : tunables  120   60    0 : slabdata      1      1      0
-ext4_prealloc_space      4     37    104   37    1 : tunables  120   60    0 : slabdata      1      1      0
+ext4_prealloc_space     11     37    104   37    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_system_zone       0      0     40   92    1 : tunables  120   60    0 : slabdata      0      0      0
 jbd2_journal_handle     16    144     24  144    1 : tunables  120   60    0 : slabdata      1      1      0
 jbd2_journal_head    102    102    112   34    1 : tunables  120   60    0 : slabdata      3      3      0
@@ -126,9 +126,9 @@ io                     0      0     64   59    1 : tunables  120   60    0 : sla
 dm_uevent              0      0   2608    3    2 : tunables   24   12    0 : slabdata      0      0      0
 dm_rq_clone_bio_info      0      0     16  202    1 : tunables  120   60    0 : slabdata      0      0      0
 dm_rq_target_io        0      0    392   10    1 : tunables   54   27    0 : slabdata      0      0      0
-dm_target_io         588    720     24  144    1 : tunables  120   60    0 : slabdata      5      5      0
-dm_io                588    736     40   92    1 : tunables  120   60    0 : slabdata      8      8      0
-flow_cache             0      0     96   40    1 : tunables  120   60    0 : slabdata      0      0      0
+dm_target_io         576    576     24  144    1 : tunables  120   60    0 : slabdata      4      4      0
+dm_io                552    552     40   92    1 : tunables  120   60    0 : slabdata      6      6      0
+flow_cache             0      0    104   37    1 : tunables  120   60    0 : slabdata      0      0      0
 uhci_urb_priv          0      0     56   67    1 : tunables  120   60    0 : slabdata      0      0      0
 cfq_io_context         0      0    136   28    1 : tunables  120   60    0 : slabdata      0      0      0
 cfq_queue              0      0    240   16    1 : tunables  120   60    0 : slabdata      0      0      0
@@ -143,34 +143,34 @@ inotify_event_private_data      0      0     32  112    1 : tunables  120   60
 inotify_inode_mark_entry    110    136    112   34    1 : tunables  120   60    0 : slabdata      4      4      0
 dnotify_mark_entry      0      0    112   34    1 : tunables  120   60    0 : slabdata      0      0      0
 dnotify_struct         0      0     32  112    1 : tunables  120   60    0 : slabdata      0      0      0
+dio                    0      0    640    6    1 : tunables   54   27    0 : slabdata      0      0      0
 fasync_cache           0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
-khugepaged_mm_slot     18     92     40   92    1 : tunables  120   60    0 : slabdata      1      1      0
+khugepaged_mm_slot     17     92     40   92    1 : tunables  120   60    0 : slabdata      1      1      0
 ksm_mm_slot            0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
-ksm_stable_node        0      0     40   92    1 : tunables  120   60    0 : slabdata      0      0      0
+ksm_stable_node        0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 ksm_rmap_item          0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
 utrace_engine          0      0     56   67    1 : tunables  120   60    0 : slabdata      0      0      0
 utrace                 0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-pid_namespace          0      0   2120    3    2 : tunables   24   12    0 : slabdata      0      0      0
-nsproxy                0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
+pid_namespace          0      0   2168    3    2 : tunables   24   12    0 : slabdata      0      0      0
 posix_timers_cache      0      0    176   22    1 : tunables  120   60    0 : slabdata      0      0      0
-uid_cache              4     30    128   30    1 : tunables  120   60    0 : slabdata      1      1      0
-UNIX                 113    115    768    5    1 : tunables   54   27    0 : slabdata     23     23      0
+uid_cache              3     30    128   30    1 : tunables  120   60    0 : slabdata      1      1      0
+UNIX                 107    110    768    5    1 : tunables   54   27    0 : slabdata     22     22      0
 ip_mrt_cache           0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 UDP-Lite               0      0    832    9    2 : tunables   54   27    0 : slabdata      0      0      0
 tcp_bind_bucket        9     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
-inet_peer_cache        3     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+inet_peer_cache        2     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
 secpath_cache          0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-xfrm_dst_cache         0      0    384   10    1 : tunables   54   27    0 : slabdata      0      0      0
+xfrm_dst_cache         0      0    448    8    1 : tunables   54   27    0 : slabdata      0      0      0
 ip_fib_alias           1    112     32  112    1 : tunables  120   60    0 : slabdata      1      1      0
 ip_fib_hash           14     53     72   53    1 : tunables  120   60    0 : slabdata      1      1      0
-ip_dst_cache          18     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
-arp_cache              5     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
+ip_dst_cache          26     30    384   10    1 : tunables   54   27    0 : slabdata      3      3      0
+arp_cache              6     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
 PING                   0      0    832    9    2 : tunables   54   27    0 : slabdata      0      0      0
 RAW                    2      9    832    9    2 : tunables   54   27    0 : slabdata      1      1      0
 UDP                    1      9    832    9    2 : tunables   54   27    0 : slabdata      1      1      0
 tw_sock_TCP            0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
 request_sock_TCP       0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
-TCP                   10     16   1664    4    2 : tunables   24   12    0 : slabdata      4      4      0
+TCP                   10     12   1728    4    2 : tunables   24   12    0 : slabdata      3      3      0
 eventpoll_pwq         59    106     72   53    1 : tunables  120   60    0 : slabdata      2      2      0
 eventpoll_epi         59     90    128   30    1 : tunables  120   60    0 : slabdata      3      3      0
 sgpool-128             2      2   4096    1    1 : tunables   24   12    0 : slabdata      2      2      0
@@ -181,63 +181,64 @@ sgpool-8               2     15    256   15    1 : tunables  120   60    0 : sla
 scsi_data_buffer       0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
 blkdev_integrity       0      0    112   34    1 : tunables  120   60    0 : slabdata      0      0      0
 blkdev_queue          28     28   2864    2    2 : tunables   24   12    0 : slabdata     14     14      0
-blkdev_requests       11     11    352   11    1 : tunables   54   27    0 : slabdata      1      1      0
-blkdev_ioc             4     48     80   48    1 : tunables  120   60    0 : slabdata      1      1      0
+blkdev_requests       22     22    352   11    1 : tunables   54   27    0 : slabdata      2      2      0
+blkdev_ioc             3     48     80   48    1 : tunables  120   60    0 : slabdata      1      1      0
 fsnotify_event_holder      0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
 fsnotify_event         0      0    104   37    1 : tunables  120   60    0 : slabdata      0      0      0
-bio-0                140    140    192   20    1 : tunables  120   60    0 : slabdata      7      7      0
+bio-0                120    120    192   20    1 : tunables  120   60    0 : slabdata      6      6      0
 biovec-256            34     34   4096    1    1 : tunables   24   12    0 : slabdata     34     34      0
 biovec-128             0      0   2048    2    1 : tunables   24   12    0 : slabdata      0      0      0
 biovec-64              0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-biovec-16              0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
+biovec-16              1     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
 bip-256                2      2   4224    1    2 : tunables    8    4    0 : slabdata      2      2      0
 bip-128                0      0   2176    3    2 : tunables   24   12    0 : slabdata      0      0      0
 bip-64                 0      0   1152    7    2 : tunables   24   12    0 : slabdata      0      0      0
 bip-16                 0      0    384   10    1 : tunables   54   27    0 : slabdata      0      0      0
 bip-4                  0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
 bip-1                  0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
-sock_inode_cache     156    170    704    5    1 : tunables   54   27    0 : slabdata     34     34      0
+sock_inode_cache     150    160    704    5    1 : tunables   54   27    0 : slabdata     32     32      0
 skbuff_fclone_cache      7      7    512    7    1 : tunables   54   27    0 : slabdata      1      1      0
-skbuff_head_cache    120    240    256   15    1 : tunables  120   60    0 : slabdata     16     16      0
-file_lock_cache       20     22    176   22    1 : tunables  120   60    0 : slabdata      1      1      0
-net_namespace          0      0   2240    3    2 : tunables   24   12    0 : slabdata      0      0      0
+skbuff_head_cache     66    105    256   15    1 : tunables  120   60    0 : slabdata      7      7      0
+file_lock_cache       21     22    176   22    1 : tunables  120   60    0 : slabdata      1      1      0
+net_namespace          0      0   2432    3    2 : tunables   24   12    0 : slabdata      0      0      0
 shmem_inode_cache    654    655    784    5    1 : tunables   54   27    0 : slabdata    131    131      0
-Acpi-Operand        1196   1219     72   53    1 : tunables  120   60    0 : slabdata     23     23      0
+Acpi-Operand        1211   1219     72   53    1 : tunables  120   60    0 : slabdata     23     23      0
 Acpi-ParseExt          0      0     72   53    1 : tunables  120   60    0 : slabdata      0      0      0
 Acpi-Parse             0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 Acpi-State             0      0     80   48    1 : tunables  120   60    0 : slabdata      0      0      0
-Acpi-Namespace       394    460     40   92    1 : tunables  120   60    0 : slabdata      5      5      0
-task_delay_info      111    170    112   34    1 : tunables  120   60    0 : slabdata      5      5      0
+Acpi-Namespace       407    460     40   92    1 : tunables  120   60    0 : slabdata      5      5      0
+task_delay_info      102    102    112   34    1 : tunables  120   60    0 : slabdata      3      3      0
 taskstats              0      0    328   12    1 : tunables   54   27    0 : slabdata      0      0      0
-proc_inode_cache     864    864    640    6    1 : tunables   54   27    0 : slabdata    144    144      0
-sigqueue              16     24    160   24    1 : tunables  120   60    0 : slabdata      1      1      0
-bdev_cache            31     32    896    4    1 : tunables   54   27    0 : slabdata      8      8      0
-sysfs_dir_cache     7509   7533    144   27    1 : tunables  120   60    0 : slabdata    279    279      0
+proc_inode_cache     408    408    656    6    1 : tunables   54   27    0 : slabdata     68     68      0
+sigqueue               9     24    160   24    1 : tunables  120   60    0 : slabdata      1      1      0
+bdev_cache            31     32    832    4    1 : tunables   54   27    0 : slabdata      8      8      0
+sysfs_dir_cache     7588   7614    144   27    1 : tunables  120   60    0 : slabdata    282    282      0
 mnt_cache             27     30    256   15    1 : tunables  120   60    0 : slabdata      2      2      0
-filp                 960    960    192   20    1 : tunables  120   60    0 : slabdata     48     48      0
-inode_cache         5700   5700    592    6    1 : tunables   54   27    0 : slabdata    950    950      0
-dentry            148780 148780    192   20    1 : tunables  120   60    0 : slabdata   7439   7439      0
-names_cache            2      2   4096    1    1 : tunables   24   12    0 : slabdata      2      2      0
-avc_node             498    708     64   59    1 : tunables  120   60    0 : slabdata     12     12      0
-selinux_inode_security  26657  26659     72   53    1 : tunables  120   60    0 : slabdata    503    503      0
-radix_tree_node     2856   2856    560    7    1 : tunables   54   27    0 : slabdata    408    408      0
-key_jar                8     20    192   20    1 : tunables  120   60    0 : slabdata      1      1      0
-buffer_head        28008  28416    104   37    1 : tunables  120   60    0 : slabdata    768    768      0
-vm_area_struct      2869   2869    200   19    1 : tunables  120   60    0 : slabdata    151    151      0
-mm_struct             51     55   1408    5    2 : tunables   24   12    0 : slabdata     11     11      0
-fs_cache              54    118     64   59    1 : tunables  120   60    0 : slabdata      2      2      0
-files_cache           55     88    704   11    2 : tunables   54   27    0 : slabdata      8      8      0
-signal_cache         101    112   1088    7    2 : tunables   24   12    0 : slabdata     16     16      0
-sighand_cache        101    102   2112    3    2 : tunables   24   12    0 : slabdata     34     34      0
-task_xstate           60     72    512    8    1 : tunables   54   27    0 : slabdata      9      9      0
-task_struct          106    108   2656    3    2 : tunables   24   12    0 : slabdata     36     36      0
-cred_jar             285    300    192   20    1 : tunables  120   60    0 : slabdata     15     15      0
-anon_vma_chain      1926   2464     48   77    1 : tunables  120   60    0 : slabdata     32     32      0
-anon_vma            1348   1656     40   92    1 : tunables  120   60    0 : slabdata     18     18      0
-pid                  113    180    128   30    1 : tunables  120   60    0 : slabdata      6      6      0
+filp                 840    840    192   20    1 : tunables  120   60    0 : slabdata     42     42      0
+inode_cache         5826   5826    592    6    1 : tunables   54   27    0 : slabdata    971    971      0
+dentry            189540 189540    192   20    1 : tunables  120   60    0 : slabdata   9477   9477      0
+names_cache            1      1   4096    1    1 : tunables   24   12    0 : slabdata      1      1      0
+avc_node             572    708     64   59    1 : tunables  120   60    0 : slabdata     12     12      0
+selinux_inode_security  43319  46799     72   53    1 : tunables  120   60    0 : slabdata    883    883      0
+radix_tree_node     3018   3598    560    7    1 : tunables   54   27    0 : slabdata    514    514      0
+key_jar                5     20    192   20    1 : tunables  120   60    0 : slabdata      1      1      0
+buffer_head        24452  25493    104   37    1 : tunables  120   60    0 : slabdata    689    689      0
+nsproxy                0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
+vm_area_struct      2565   2565    200   19    1 : tunables  120   60    0 : slabdata    135    135      0
+mm_struct             40     40   1408    5    2 : tunables   24   12    0 : slabdata      8      8      0
+fs_cache              59     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+files_cache           44     44    704   11    2 : tunables   54   27    0 : slabdata      4      4      0
+signal_cache          91     91   1088    7    2 : tunables   24   12    0 : slabdata     13     13      0
+sighand_cache         90     90   2112    3    2 : tunables   24   12    0 : slabdata     30     30      0
+task_xstate           48     48    512    8    1 : tunables   54   27    0 : slabdata      6      6      0
+task_struct           96     96   2656    3    2 : tunables   24   12    0 : slabdata     32     32      0
+cred_jar             240    240    192   20    1 : tunables  120   60    0 : slabdata     12     12      0
+anon_vma_chain      1795   2079     48   77    1 : tunables  120   60    0 : slabdata     27     27      0
+anon_vma            1209   1380     40   92    1 : tunables  120   60    0 : slabdata     15     15      0
+pid                  107    120    128   30    1 : tunables  120   60    0 : slabdata      4      4      0
 shared_policy_node      0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 numa_policy            0      0    136   28    1 : tunables  120   60    0 : slabdata      0      0      0
-idr_layer_cache      271    273    544    7    1 : tunables   54   27    0 : slabdata     39     39      0
+idr_layer_cache      281    287    544    7    1 : tunables   54   27    0 : slabdata     41     41      0
 size-4194304(DMA)      0      0 4194304    1 1024 : tunables    1    1    0 : slabdata      0      0      0
 size-4194304           0      0 4194304    1 1024 : tunables    1    1    0 : slabdata      0      0      0
 size-2097152(DMA)      0      0 2097152    1  512 : tunables    1    1    0 : slabdata      0      0      0
@@ -259,26 +260,26 @@ size-16384             7      7  16384    1    4 : tunables    8    4    0 : sla
 size-8192(DMA)         0      0   8192    1    2 : tunables    8    4    0 : slabdata      0      0      0
 size-8192             12     12   8192    1    2 : tunables    8    4    0 : slabdata     12     12      0
 size-4096(DMA)         0      0   4096    1    1 : tunables   24   12    0 : slabdata      0      0      0
-size-4096            115    115   4096    1    1 : tunables   24   12    0 : slabdata    115    115      0
+size-4096            119    119   4096    1    1 : tunables   24   12    0 : slabdata    119    119      0
 size-2048(DMA)         0      0   2048    2    1 : tunables   24   12    0 : slabdata      0      0      0
-size-2048            206    206   2048    2    1 : tunables   24   12    0 : slabdata    103    103      0
+size-2048            200    200   2048    2    1 : tunables   24   12    0 : slabdata    100    100      0
 size-1024(DMA)         0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-size-1024            584    584   1024    4    1 : tunables   54   27    0 : slabdata    146    146      0
+size-1024            578    588   1024    4    1 : tunables   54   27    0 : slabdata    147    147      0
 size-512(DMA)          0      0    512    8    1 : tunables   54   27    0 : slabdata      0      0      0
-size-512             584    584    512    8    1 : tunables   54   27    0 : slabdata     73     73      0
+size-512             608    608    512    8    1 : tunables   54   27    0 : slabdata     76     76      0
 size-256(DMA)          0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
-size-256             775    795    256   15    1 : tunables  120   60    0 : slabdata     53     53      0
+size-256             815    825    256   15    1 : tunables  120   60    0 : slabdata     55     55      0
 size-192(DMA)          0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
-size-192            1119   1140    192   20    1 : tunables  120   60    0 : slabdata     57     57      0
+size-192            1253   1260    192   20    1 : tunables  120   60    0 : slabdata     63     63      0
 size-128(DMA)          0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 size-64(DMA)           0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-size-64            19322  20650     64   59    1 : tunables  120   60    0 : slabdata    350    350      0
+size-64            23094  25783     64   59    1 : tunables  120   60    0 : slabdata    437    437      0
 size-32(DMA)           0      0     32  112    1 : tunables  120   60    0 : slabdata      0      0      0
-size-128            3817   3930    128   30    1 : tunables  120   60    0 : slabdata    131    131      0
-size-32           352187 352688     32  112    1 : tunables  120   60    0 : slabdata   3149   3149      0
-kmem_cache           182    182  32896    1   16 : tunables    8    4    0 : slabdata    182    182      0
+size-128            3271   3450    128   30    1 : tunables  120   60    0 : slabdata    115    115      0
+size-32           352497 352576     32  112    1 : tunables  120   60    0 : slabdata   3148   3148      0
+kmem_cache           183    183  32896    1   16 : tunables    8    4    0 : slabdata    183    183      0
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo: 7419513   35803    0    0    0     0          0         0  7419513   35803    0    0    0     0       0          0
-  eth0:585898087 8311937    0    0    0     0          0         0 163704249  110160    0    0    0     0       0          0
-  eth1:163385580  637836    0    0    0     0          0         0  2289952   35156    0    0    0     0       0          0
+    lo: 5243413   23981    0    0    0     0          0         0  5243413   23981    0    0    0     0       0          0
+  eth0:25468831  318944    0    0    0     0          0         0  2048323   16057    0    0    0     0       0          0
+  eth1: 1386465   18973    0    0    0     0          0         0    95634    1485    0    0    0     0       0          0
index ebdb5566c8b276690e7463ecd2a258998004c0db..72baaa3846200cda699be874a4b3cdb85fd1caea 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.net/CN=clica CA
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANxsitxvuTf1LtcvBkHf
-Ph8vuxdyWei/ZKWmlycMyMjFbjCIDbCGFhux+92S9OIzCkvq2KPpVQB5Lgf2bKwi
-b9KMtmWWdXej3lSqQOapf6h8aUc/F3flUsadTKFQPzHZi4+hOi4+t1aXzaBuopVX
-IqO2MjTQcIorxEZ9fUO+c4blAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAFjeFqPGxfNLnC1K/PPE
-QEA05z2oadv0m5trTvO3YNNYvQHdh0whiFiRRo3rc2gOSL0b4mxKDz9n4i5wdWN3
-sfx0a1RNG6rqJP4ZSF+GNye3Kux6amnHEI/tNbo/LDHxq8FQ9crva8v/pgAVXrhP
-qYhEcoGqK3DkLcSqc0LCLJMs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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 25 36 B6 83 AD 6E 96 A0 9A 84 CB 78 1E 5D D8 76 EE 12 4B 85 
+    localKeyID: 95 17 AC C5 EF E3 7C 42 C9 E2 14 CF CC CA 19 19 06 2B F6 6C 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQxMFoXDTEyMTIwMTEyMzQxMFowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALVlLfeBrVGMZ+dkcc7W
-GPF6/Bq4ln4lhDjgCdY1QdUcYIHEbZOgP8zXJy1jtdt7cYCmAvqsdrn62uuZfT4S
-+OR5Fb4p3CCTlYqQsv9j7p9v729S67Hw6u+JLbCtFCvfneBOwA3cSuml93XEhLzm
-bqL1Cfg41yUZW5g58qRo7Ik3AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQxM1oXDTEyMTIwMTEyMzQxM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANlhAgxfclTrlENHgOLp
+okcI0OF605Nkvp4mXu+3NkJ7hxHtw5ZemQZr8yPqxCjn8GpuL6ADWdUr0T3eELM5
+bP0EwJqmXbZ+F9rp0DAl50dtGyLFdZMXe7IXe+ej+k2cGqf0M/gNp95AOSekhuwg
+8wpCRTeOP6zzK0g4SMjOcw7LAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAfhYF
-C9IoGApsve7LNbeVQfsP3RJoCm6IwEEE+RShrvO3O3jLVoJh9IVXtXP2MeHs5INJ
-0TUsCt5nLdNvEVSXyhOzBMDW7dKG/5p5QfQZzxd24i5Gvp1t9t+WKJ/7BmRxO0uY
-4Bef+58lCfDRA7Iapgv2Sp0x0gKz21WHrrHiJWQ=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAtoii
+zSaNrMH7SDRVVF+A2Ox59vck78T8Kx/YYZz6/p4dgaVWVK6LHzL1VjiYkZwTeSxG
+ZgnbqY8JNeGTUlDC0XZLwTmsIufpaeUd75JkvIniI9I9XhmOgwGOrijSqjNDgWyg
+DsS34gVsXLkAlSyegGiLY4UWtKPU+oXQLdYa5Vk=
 -----END CERTIFICATE-----
index ad62be9237224512921ff1419172bc6263c4f635..2d2a9c9aad7603fb5fc3e76cf6571558db6deda6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db differ
index 54c1794e17748ae9d614c410b623f594aa413cc9..771e2c6e5749833210d8a7792147e5421b06ea7c 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 25 36 B6 83 AD 6E 96 A0 9A 84 CB 78 1E 5D D8 76 EE 12 4B 85 
+    localKeyID: 95 17 AC C5 EF E3 7C 42 C9 E2 14 CF CC CA 19 19 06 2B F6 6C 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQxMFoXDTEyMTIwMTEyMzQxMFowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALVlLfeBrVGMZ+dkcc7W
-GPF6/Bq4ln4lhDjgCdY1QdUcYIHEbZOgP8zXJy1jtdt7cYCmAvqsdrn62uuZfT4S
-+OR5Fb4p3CCTlYqQsv9j7p9v729S67Hw6u+JLbCtFCvfneBOwA3cSuml93XEhLzm
-bqL1Cfg41yUZW5g58qRo7Ik3AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQxM1oXDTEyMTIwMTEyMzQxM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANlhAgxfclTrlENHgOLp
+okcI0OF605Nkvp4mXu+3NkJ7hxHtw5ZemQZr8yPqxCjn8GpuL6ADWdUr0T3eELM5
+bP0EwJqmXbZ+F9rp0DAl50dtGyLFdZMXe7IXe+ej+k2cGqf0M/gNp95AOSekhuwg
+8wpCRTeOP6zzK0g4SMjOcw7LAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAfhYF
-C9IoGApsve7LNbeVQfsP3RJoCm6IwEEE+RShrvO3O3jLVoJh9IVXtXP2MeHs5INJ
-0TUsCt5nLdNvEVSXyhOzBMDW7dKG/5p5QfQZzxd24i5Gvp1t9t+WKJ/7BmRxO0uY
-4Bef+58lCfDRA7Iapgv2Sp0x0gKz21WHrrHiJWQ=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAtoii
+zSaNrMH7SDRVVF+A2Ox59vck78T8Kx/YYZz6/p4dgaVWVK6LHzL1VjiYkZwTeSxG
+ZgnbqY8JNeGTUlDC0XZLwTmsIufpaeUd75JkvIniI9I9XhmOgwGOrijSqjNDgWyg
+DsS34gVsXLkAlSyegGiLY4UWtKPU+oXQLdYa5Vk=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC\r
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a\r
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr\r
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo\r
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e\r
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW\r
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx\r
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B\r
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ\r
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh\r
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
index f68a05b06e3bf6c2332ecd2abe42beff4f72f749..5397212c4b7d2f22c641a3ea42902f684a88d768 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 25 36 B6 83 AD 6E 96 A0 9A 84 CB 78 1E 5D D8 76 EE 12 4B 85 
+    localKeyID: 95 17 AC C5 EF E3 7C 42 C9 E2 14 CF CC CA 19 19 06 2B F6 6C 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIyW63oiIFzjECAggA
-MBQGCCqGSIb3DQMHBAhx1PvKKA2LOgSCAoDg13PvZWh3xAoEntbUIQM0IoHjt3Ud
-L2OOR+9BzzjvM8DJaiHTuA0hbvL6ufaQGIn0z8L9xcFPpdTNV6mJ8uBtMO7QzBYR
-YVqK9dnMQlGIRNOi/CfrKvhCdtYGe63Vbmugx/MMVl4Rvul2PWpUIA5/cimBJ/L5
-6kkOCQSPFTDErC7a/jKrPb3hcaY28zbhtStLH1+FDGh9uBcnUyYc5NkYzoNQ9UHC
-6rRNS2x9XTV6zN/mx5Z3RRlWrgz8QmlKhaYKHmpzvNks0MPE7Doh5K2qxjK30G2h
-qf7uILmECC5mWN9+sSYtffo7ooUZ3eopRzdesU21QtkVc9ILLWpn41RrQj3zfRai
-eEP8aJbWzE6oKNjwoJ6yACXlEvYY8jwqsdcNjkflGfUoZDTE2uQoDBnHfBfhklMO
-k3qyw1b1v91rg/3ueLv92AspiEC142Zmy0vwwiVKBAUrXJrynTh+WG7RWQxSfWIF
-i1J7IB8lexK1t/cm7Uf6kqOalEGl1CipMYSA7gpcLpE1O4v73orj2Cetz+lw57F9
-SqrATA+rzN1vaYWgh/oTgR5oiOvLqWSYXRbSC/buEWMOFCe5I60T35pLyDlfs2OS
-xgEV+BIkM48+PguT/+HPIutvbaY6pMzsWlzSUTiSme9LnZUm35a/pQbfwYuUTAIk
-abX/+hA4vjmocj4F8GdjnH9MjEMfeZeJFsgMOtDbC39EYk1rEgVJn+jcHKCGsJyv
-80CPEPqZ9Uq8hBXsdAApFDpAng5RTVEAWd7IvVEksiPltal5G715Gne0wvnmrO3A
-RcEL2VVJ5JoHkYkBGiJxdDMS7xXLDgnj4qO2FbysiWn99TfJg2mkzgl8
+MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIUxc2uzk9xFgCAggA
+MBQGCCqGSIb3DQMHBAjVv35cwAcHJwSCAoCFZGCfB6837klYjG3Bc4tCDax/XuNq
+KLLVzyT9DH0K/vmyHDUU93GXGhNrNTRkXNZcXHFNWwY/gUi6jvkDNRz9SFmtCWXM
+8wj1O9H8fTUF0qJZW8BSK5/sCHLywCLP5UfMJvr4q7Zm/p5RY1lfmrupyeR8RfTz
+B+ZLDpO3TJw1fJgM/UyVvZFJsaGNgsj/gDEqSa7sngGDYy04F2PQoyAoorEiCIK1
+n+mWeE1a/rcrfIflcG324v2tHvXYncU0tt10sUsgWxS3YB2x/FJ73VyGZZWvKpsW
+WUgz2+NAr/iD6MfcYeAXUT2Kz2fsV9Lbqgxj/fU0vaGops0dtp0WaV2MPUY9t3gw
+Iv78OSDnIpmD5L7i7+SVrlo8DxKFjnxtJg3vBDyHbe005Ehsy5/5vcTl9rN+RjJh
+meHTY6RPjko1jFKa+xsTN89EJ6ln9fGNppmA71PKiJGLDH17mNo1FuIoMB9vjTqc
+gzX5B+Ao6+MH95RwDBdhaaHEJG0V54VVc6fi0agdfZKKIR7OwG/dgqaUpkykKnFh
+rQqG75dpyvwK4l11Wvmgblxoxy0IqPZr22t1AKRfZ92MxmQKkmlal7cT1cIgwWc+
+zMQd/LvfEsZbMa5iC5ajATFuxXp1bXlvJviBuyBGDt5oCd5RG94NxSs533T8BAZi
+e8YRULQV3JG2ADdrN3yQWX/ZHw9jI+Hgg9JseO2U2I8Q9SSwMz5tB6mdQGPwnV8f
+fN/DIiF9TjTWQoJ45q8qJCr4h/UJ8GF5J8h19lh9MHi6VZYbQpjy4NbAwQ6yxNEU
+DWan+ET8FLSB6SdeMi1bNBKBoOcMVhLqKIxM9lO+mj+eWlSfOsjd6AKL
 -----END ENCRYPTED PRIVATE KEY-----
index 611216e1ea370ffe5c932737c91af3f960627e18..a21dcb5edda31edcc5aed4f0c0db04d8de2b90ab 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp differ
index 10795adc9aac0b2049ec8c86e9b834490c238ee0..dbfdc65dd5aabc6c1a06d7a150ebceecf7084a66 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp differ
index 9d2fba33d203c10db84e2fea56ffc86e2b3dc695..d285a1aa8ebeffcc0eb98e186c4e667bdfc132af 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req differ
index 6a7b2351bd4e1f22e16780c18634de5f08fadc59..75af8128757385a734499a5eb9ff9c2027880dd9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp differ
index 8994aae97a6a5ff268aebfa12eb7ccf62422b43d..bcb3fe10b193326875a35cc69ec0173139916532 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 differ
index dc857be6d69a4ad74e0fdeb97674e1a6dd22ed19..3a0150eac0091c40d850875a7705db3ef17f9cde 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 25 36 B6 83 AD 6E 96 A0 9A 84 CB 78 1E 5D D8 76 EE 12 4B 85 
+    localKeyID: 95 17 AC C5 EF E3 7C 42 C9 E2 14 CF CC CA 19 19 06 2B F6 6C 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQxMFoXDTEyMTIwMTEyMzQxMFowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALVlLfeBrVGMZ+dkcc7W
-GPF6/Bq4ln4lhDjgCdY1QdUcYIHEbZOgP8zXJy1jtdt7cYCmAvqsdrn62uuZfT4S
-+OR5Fb4p3CCTlYqQsv9j7p9v729S67Hw6u+JLbCtFCvfneBOwA3cSuml93XEhLzm
-bqL1Cfg41yUZW5g58qRo7Ik3AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQxM1oXDTEyMTIwMTEyMzQxM1owHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANlhAgxfclTrlENHgOLp
+okcI0OF605Nkvp4mXu+3NkJ7hxHtw5ZemQZr8yPqxCjn8GpuL6ADWdUr0T3eELM5
+bP0EwJqmXbZ+F9rp0DAl50dtGyLFdZMXe7IXe+ej+k2cGqf0M/gNp95AOSekhuwg
+8wpCRTeOP6zzK0g4SMjOcw7LAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAfhYF
-C9IoGApsve7LNbeVQfsP3RJoCm6IwEEE+RShrvO3O3jLVoJh9IVXtXP2MeHs5INJ
-0TUsCt5nLdNvEVSXyhOzBMDW7dKG/5p5QfQZzxd24i5Gvp1t9t+WKJ/7BmRxO0uY
-4Bef+58lCfDRA7Iapgv2Sp0x0gKz21WHrrHiJWQ=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAtoii
+zSaNrMH7SDRVVF+A2Ox59vck78T8Kx/YYZz6/p4dgaVWVK6LHzL1VjiYkZwTeSxG
+ZgnbqY8JNeGTUlDC0XZLwTmsIufpaeUd75JkvIniI9I9XhmOgwGOrijSqjNDgWyg
+DsS34gVsXLkAlSyegGiLY4UWtKPU+oXQLdYa5Vk=
 -----END CERTIFICATE-----
index e4a70c832d04a5932dc58876b4a9da7e81bffb0a..45eeef77df2a287ba7c6c7baf3bf7cb28d2ed430 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC1ZS33ga1RjGfnZHHO1hjxevwauJZ+JYQ44AnWNUHVHGCBxG2T
-oD/M1yctY7Xbe3GApgL6rHa5+trrmX0+EvjkeRW+Kdwgk5WKkLL/Y+6fb+9vUuux
-8OrviS2wrRQr353gTsAN3Erppfd1xIS85m6i9Qn4ONclGVuYOfKkaOyJNwIDAQAB
-AoGAGSPjwgjj94hpIiXGrC76GAW+iQmKOgODFsreMiUBccLUEUgjE7HDBeXP1Teb
-jcbHDVh00z8x2UbOLpcAR6kje3MMGYZWgcMVOU2ealx3T5hPWwOyWHqTv0mESERv
-TBXBfowSjQyp5pSc+bDXHQUlFvwhMw7RTcXZJsjvnp0I5dECQQDh53kEXeoTXE6T
-LzPtdp5kcVTCcR6c391+zTdPcLOd6eatu9/v0DGjR5VowYcQ7jHC/1oP+H/y9qnS
-t9c7muPJAkEAzY+3T0L3WdYu3Fl9iTFJkwiJeA+VBYPJ4XcOVDWB3bdZRXEqXc+M
-HNrSL9QRjaDLWgB+iUAlnFk+ugZAArCE/wJBAKaF8OlNKV14L9vDce3cAMpd2HM0
-27IcO7RbJiiDFYSUhR0QXvTybYTFIdgEwMG0NC5f+U3IitjZBzpzlk8z0DECQHZ0
-qQfN6Uglut9T2pmig2ltc/px0EhbR4zb1LAGHY4syA7SRb3FilJebt0M8giRbl2x
-BzoEcygD7be5Pk3OdvUCQGByIPJ6wAuhcnzgZPY7ZC1+TtuoIUDsZ+mO56mfESIr
-WUN41SIFoSNqExEHnNNv30snUnzP55wTWHPTZMweHYU=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 -----END RSA PRIVATE KEY-----
index b5a981cb60b3e04eaf641c13029f696e472a8b25..8c9fb8dcca2345ca64a41d7059a32080e11c3ca5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db differ
index cabaa2feb7c5ab1b5d4c6b213dbc2ab93d295bcf..9b0038b1c194f6dfa3bd9558659de63e02181022 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.net/CN=clica CA
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANxsitxvuTf1LtcvBkHf
-Ph8vuxdyWei/ZKWmlycMyMjFbjCIDbCGFhux+92S9OIzCkvq2KPpVQB5Lgf2bKwi
-b9KMtmWWdXej3lSqQOapf6h8aUc/F3flUsadTKFQPzHZi4+hOi4+t1aXzaBuopVX
-IqO2MjTQcIorxEZ9fUO+c4blAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAFjeFqPGxfNLnC1K/PPE
-QEA05z2oadv0m5trTvO3YNNYvQHdh0whiFiRRo3rc2gOSL0b4mxKDz9n4i5wdWN3
-sfx0a1RNG6rqJP4ZSF+GNye3Kux6amnHEI/tNbo/LDHxq8FQ9crva8v/pgAVXrhP
-qYhEcoGqK3DkLcSqc0LCLJMs
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw
+MTAxMTIzNDExWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALUSMNgU8YE8fsiB8Wm7
+lpclDOwQXJVbP/Ef2NVwoE6NnoPTWMNgvSyCddVz7709URkIy+jtrlpbyQYVdwgO
+HAnI8/bx2WoGtGzWTbAM1Mp+WHtiOO7LpsldWQmeHuF9uBOghFytVyqNT2l/iG7x
+XQCA6Q6P59vpb3Z+4PH8kgVlAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBACs6X9bwml5hcwf82pyb
+bKOnRGP6pJsvx1yv6SULaxg4+mCelEHNPycQqidqs+84RrDma8Kkz3DVZuV11Yca
+o2ibon7rWhaTc9SR0j5B8BMU1Z9VEVF5uejepHWf1iCeOhxl6tNQuTTJP0uE4h6h
+VAtQ+ux57x052IuOi9FtrqVR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 40 FC 15 EC 15 17 E0 33 9C CF AB 8B 86 3A 3B 13 BE 4A 73 A9 
+    localKeyID: 4C 57 EE 41 10 81 8F 15 98 AD 20 D9 85 06 8B 7D A2 3A 4D 05 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTFaFw0xMjEyMDExMjM0MTFaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCyYgxFSfRxFRnJXiir
-x98gGlztFVjWFXz6lj4Aug+MyZRmk0ve+LwhgyPYQpUVj1sHcAFS2+BcPITkwISE
-OswZ/T96op3bE/ajY9jWc3DKcixCDlpgWFjGHOQncfP/StakQqchjPr60/OnDghX
-VLZHt9TF7cEjNcGaq3glpsHImQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTRaFw0xMjEyMDExMjM0MTRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDXEgubmOBQOTfeVoMK
+VTyqO7QB9NUL0gMxPgF/Cv+r14dpuAEMmzB5w0waANwVyJ3RHeqMCx9uHCLpk37W
+2LSIsx3j74Oz6Plyh+vac3HDv6Z2TapetEiwTz/XaaObAaU3WHt2pIpPkju8xlqP
+s9tgzD8i3VMZqSQMC+8+HMGELwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAAk2
-Ilqx1ZkSVp5B/AS2U16tiUz00+pYJnDPg6c4dHmZFC2XwjlR5EXs9g5D0DUXjXDY
-6u4KBZyd5AEGhNIrxwYR83HSiwLWG9ZbvjtoTh5WeIwHiTYfU33SU264jNrwb0Vg
-cfDiwaKSBNWg8LL2mnKNEUGmPYr0RwCfx3qtlUA0
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAE6e
+wvdUVSaQqtamGhj7R4SRX6606y4bG+/RUmFRLZWXzoUmCTA8za0A8fK4uxHUcGnV
+LNWL5SpOxdDhRNuOgRqLG1J5h6gBDfrNz2ifsPqkrVXGkWWGSML4OLDhB5NIwT3W
+76zE2YzQAfjdQGYqlJ+guw6qP503tFzletcxOk5b
 -----END CERTIFICATE-----
index 14f980429de65979279661e5cb0d28d99f35a2c9..afa8daa02babca1000b22cfacebef6d7e712f3fa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db differ
index 214ed842650f1e923ae52358a2fe5f10595a3f1c..f31b427e498859eaa21025588eeb99594c4e24f0 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 40 FC 15 EC 15 17 E0 33 9C CF AB 8B 86 3A 3B 13 BE 4A 73 A9 
+    localKeyID: 4C 57 EE 41 10 81 8F 15 98 AD 20 D9 85 06 8B 7D A2 3A 4D 05 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTFaFw0xMjEyMDExMjM0MTFaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCyYgxFSfRxFRnJXiir
-x98gGlztFVjWFXz6lj4Aug+MyZRmk0ve+LwhgyPYQpUVj1sHcAFS2+BcPITkwISE
-OswZ/T96op3bE/ajY9jWc3DKcixCDlpgWFjGHOQncfP/StakQqchjPr60/OnDghX
-VLZHt9TF7cEjNcGaq3glpsHImQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTRaFw0xMjEyMDExMjM0MTRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDXEgubmOBQOTfeVoMK
+VTyqO7QB9NUL0gMxPgF/Cv+r14dpuAEMmzB5w0waANwVyJ3RHeqMCx9uHCLpk37W
+2LSIsx3j74Oz6Plyh+vac3HDv6Z2TapetEiwTz/XaaObAaU3WHt2pIpPkju8xlqP
+s9tgzD8i3VMZqSQMC+8+HMGELwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAAk2
-Ilqx1ZkSVp5B/AS2U16tiUz00+pYJnDPg6c4dHmZFC2XwjlR5EXs9g5D0DUXjXDY
-6u4KBZyd5AEGhNIrxwYR83HSiwLWG9ZbvjtoTh5WeIwHiTYfU33SU264jNrwb0Vg
-cfDiwaKSBNWg8LL2mnKNEUGmPYr0RwCfx3qtlUA0
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAE6e
+wvdUVSaQqtamGhj7R4SRX6606y4bG+/RUmFRLZWXzoUmCTA8za0A8fK4uxHUcGnV
+LNWL5SpOxdDhRNuOgRqLG1J5h6gBDfrNz2ifsPqkrVXGkWWGSML4OLDhB5NIwT3W
+76zE2YzQAfjdQGYqlJ+guw6qP503tFzletcxOk5b
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC\r
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a\r
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr\r
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo\r
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e\r
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW\r
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx\r
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B\r
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ\r
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh\r
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
index 1dab786ea444e5bc01913fa5963c758f166e60a0..3401c126e60c6c6b681246ba0fddb0f077dbc58e 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 40 FC 15 EC 15 17 E0 33 9C CF AB 8B 86 3A 3B 13 BE 4A 73 A9 
+    localKeyID: 4C 57 EE 41 10 81 8F 15 98 AD 20 D9 85 06 8B 7D A2 3A 4D 05 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI7bYIuOTKDfICAggA
-MBQGCCqGSIb3DQMHBAiPk4bG554wGASCAoCvbxLayy40eB5onrGDZC7EuSxFtf4f
-V3X4C+tQSvzlCmVgiTTFsxqExOrVXpv6BFVUxt0Lw8DN99jTdSrgDoO2pydPQYgv
-OTjP+hIzJasLjz5LmzrL2B73lIvBz6Cq9z7Udw18XJ21d3LlQuoT7BA65vUq2Os0
-qgl5SxM8j3RuBZB2tlorCZHu+j8ofFN8pd3jeE8qWAtL8YAU1xPWcFbx6aXURa7Y
-/Nis+V8rRlMwgArCSYsemoilK8+cj5ZRf46DkHQ5yHWHJkdVs+magZydoyCU9wGp
-kbBdnQiWlK4OJfl6otx/56ZmVn9kicFCz+TmjeAdvR8qe9pKE7MCfgTCRLLy3UH3
-2W77sf4nT317eT+W+BOskvdsepYcaWHf3SiHSNBbqJ++J551INft6oT3iUbU4LeS
-ETM77tIdhmXSdK0QKsOsUZLjOnwOOWAhv5/Da1yOrLAwV5ImJwlLqrF2c/l1eE6s
-bRb/+x7QSn0mo6th2swmQY67tR0MSjkzNzWBoiSXVATGQNsTxuZjZkGfAqlMlPxH
-1vvn+iWfpILaxIg99VWUPo90zuVXifmdl6WXt2JPqyk+s62dRzAZQV4gfBt/d5Eq
-OMuxYx5ggbgGmACOMgJ002vD6dkhY036fPMIKRPeuIdWCgQEXvmR++i3TdMkSmEc
-8gWEuc0dZGzTaRNRmwXnC73UC2mKzaNCFiTfsgRzuMwCA3DWO1CtrFRq6T1zZfci
-eZE2ARdRcli4hv4MJ/3yDubaXDw5UY55QlbBe4fcp9yJRvXhsCuXlWIgglpTLeEL
-Jkrsej7DCtRCi06U457TDVtKs+LJvfjFZXMubY+rqmZxqhoRojTXmrz2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 -----END ENCRYPTED PRIVATE KEY-----
index 9d2661a97e97424c2b747d5108d7dff7bc4f685f..a75c7b15acc5b606db2cb2cbf6d62a3f46d29acc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp differ
index bdd8d7adca75376d5acc2184ebc373af2de87555..2c13bef79ae725b395cd8dd0a3e6398accdc97ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp differ
index 771595f807faf85eeffa8d0fd6f4abb4ab3f3a7c..8e4593f88e6371e750c0504c5f20696b5295a63b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req differ
index bdd8d7adca75376d5acc2184ebc373af2de87555..2c13bef79ae725b395cd8dd0a3e6398accdc97ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp differ
index 00ce6efe8672774d01c9363cecee4195f01407da..8a8b6de5f3453dc77b0192ba841282dad3e97347 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 differ
index 7ca3672107724633a401dec84b8a3dee3ac95a68..ffa8d6cf1fc4e64a7760732a43b26cbbe7d7952f 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 40 FC 15 EC 15 17 E0 33 9C CF AB 8B 86 3A 3B 13 BE 4A 73 A9 
+    localKeyID: 4C 57 EE 41 10 81 8F 15 98 AD 20 D9 85 06 8B 7D A2 3A 4D 05 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTFaFw0xMjEyMDExMjM0MTFaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCyYgxFSfRxFRnJXiir
-x98gGlztFVjWFXz6lj4Aug+MyZRmk0ve+LwhgyPYQpUVj1sHcAFS2+BcPITkwISE
-OswZ/T96op3bE/ajY9jWc3DKcixCDlpgWFjGHOQncfP/StakQqchjPr60/OnDghX
-VLZHt9TF7cEjNcGaq3glpsHImQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTRaFw0xMjEyMDExMjM0MTRaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDXEgubmOBQOTfeVoMK
+VTyqO7QB9NUL0gMxPgF/Cv+r14dpuAEMmzB5w0waANwVyJ3RHeqMCx9uHCLpk37W
+2LSIsx3j74Oz6Plyh+vac3HDv6Z2TapetEiwTz/XaaObAaU3WHt2pIpPkju8xlqP
+s9tgzD8i3VMZqSQMC+8+HMGELwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAAk2
-Ilqx1ZkSVp5B/AS2U16tiUz00+pYJnDPg6c4dHmZFC2XwjlR5EXs9g5D0DUXjXDY
-6u4KBZyd5AEGhNIrxwYR83HSiwLWG9ZbvjtoTh5WeIwHiTYfU33SU264jNrwb0Vg
-cfDiwaKSBNWg8LL2mnKNEUGmPYr0RwCfx3qtlUA0
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAE6e
+wvdUVSaQqtamGhj7R4SRX6606y4bG+/RUmFRLZWXzoUmCTA8za0A8fK4uxHUcGnV
+LNWL5SpOxdDhRNuOgRqLG1J5h6gBDfrNz2ifsPqkrVXGkWWGSML4OLDhB5NIwT3W
+76zE2YzQAfjdQGYqlJ+guw6qP503tFzletcxOk5b
 -----END CERTIFICATE-----
index 6da7a9cba872582f092bfbf10ffafa4b12683dab..1f34a79e78b117f7c567b5a66fa8d2ca718cc49a 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCyYgxFSfRxFRnJXiirx98gGlztFVjWFXz6lj4Aug+MyZRmk0ve
-+LwhgyPYQpUVj1sHcAFS2+BcPITkwISEOswZ/T96op3bE/ajY9jWc3DKcixCDlpg
-WFjGHOQncfP/StakQqchjPr60/OnDghXVLZHt9TF7cEjNcGaq3glpsHImQIDAQAB
-AoGAOFcFXyEDhm/OrC4EFHVVQJNzBCJ442z4A0FOpfYeES5do6QkE3FmIgOEX7pv
-0dZsPsYedOgjTZ6DrqgrcoQLkCaj1XiKDKhfJeJnA7Db6ip83vvXUUyX3u+L3q6L
-Asn8P0hFxdOjvdyqE+6N6qddyWm2PqAmCx71MvMX+Sa1K7ECQQDhEoOSYlGZD82Q
-nKTXVbbVkjAHIBVGe2Q1MaZtzV6KcL61gAQiuOcOt8bivAzXjz6y3sgkDLMd6wP7
-hlwZlRuFAkEAyuUelguPYvwhHPkPfR34aPp4n0w8sxawI2YX3Ese/TwKeZxvItPM
-2Uhiax4R89DJCOw9zGrfBPk1A/v5raXzBQJAfXfKrPHuNvteRv1rzzbTI5/I8k/q
-TE5BAH5bHt7bkyViyt9AbvLQq527W24lYo1SEHis7Zu+xjDbGX4/HWvH2QJBALEK
-kE/ZMnrrCnHfmfZRCot/03Uc7vJOX8/jq/pbymSp2XIYYJmBOwR2NvrFOGEJ1AHn
-Ml2G+6e5VNtvKYSug4kCQBYKIp6/ZqCLx72m5IK2LjskH671RvmpuqGgRhxgkLtN
-GUfe131qT18M0LtC0SoYUc73p1NUJz6OjIOsRSSQEsc=
+MIICXQIBAAKBgQDXEgubmOBQOTfeVoMKVTyqO7QB9NUL0gMxPgF/Cv+r14dpuAEM
+mzB5w0waANwVyJ3RHeqMCx9uHCLpk37W2LSIsx3j74Oz6Plyh+vac3HDv6Z2Tape
+tEiwTz/XaaObAaU3WHt2pIpPkju8xlqPs9tgzD8i3VMZqSQMC+8+HMGELwIDAQAB
+AoGBAKfLeWj1FhUg/xilkGkwZTs/h0p7dPha6oixosM2lpDAf/KYT6FBNsnY9/fV
+seAA/DfZylNmnifvJcHshGok+nu6VjWekae6GP5U3HiOIThNqJRt4iky5q8Q2RKM
+I29fTeOWPeYHXy/YpLuAF+ZuTTCkc/WzN9o29/8xN1SrONfRAkEA8QiBbyOnhNh7
+6e4z0rXtbI88muLGs+S27pokTf5YlZbyLuNS9cJgvkafX7mA2n6fc4aatppUC/np
+WZ+s/U4KqQJBAORs1TUIQ3yStul6gc9sO5YuhXaQyNO3RYR5kCzDgfbKmXm2/+c2
+AVLgKTAJ3yOGL7ZLPmk2rzg6Pc6XX826dxcCQHTL51SAlXNFJ75yg8AuEg+R1Q9E
+pn6TbKVwIfl9L1XFYDOiShf2icSKGj5beHnn88IaTqv/Woy3HAEm47+W6okCQDZ8
+44rn8rk3ghxFlct1xOz5Ier7dHxUPmfwW3ziEhFdmKiZB4gOsNglEo4b/LdLnfv9
+DOEqIzflZLLwFvFLJncCQQCdNUfRNBWn832WkGQHIwvMpMq3vjwyVUCPOq8Hz9jK
+cDNuKQfw8/ZbH/IRDqgTsSWUDoZlIj3CTGeygPYEfGTg
 -----END RSA PRIVATE KEY-----
index 32112c1ce53621e10d303c2a21734b9096a249a1..028ea9d7556b84325aca32aa14dffe4f64023eb1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db differ
index 24b07cd7715d1785df5b0dd46266938e1c58d419..5fe6ce5477376b72d8166ddc5077ac3edbb6cd33 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.net/CN=clica CA
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANxsitxvuTf1LtcvBkHf
-Ph8vuxdyWei/ZKWmlycMyMjFbjCIDbCGFhux+92S9OIzCkvq2KPpVQB5Lgf2bKwi
-b9KMtmWWdXej3lSqQOapf6h8aUc/F3flUsadTKFQPzHZi4+hOi4+t1aXzaBuopVX
-IqO2MjTQcIorxEZ9fUO+c4blAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAFjeFqPGxfNLnC1K/PPE
-QEA05z2oadv0m5trTvO3YNNYvQHdh0whiFiRRo3rc2gOSL0b4mxKDz9n4i5wdWN3
-sfx0a1RNG6rqJP4ZSF+GNye3Kux6amnHEI/tNbo/LDHxq8FQ9crva8v/pgAVXrhP
-qYhEcoGqK3DkLcSqc0LCLJMs
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw
+MTAxMTIzNDExWjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALUSMNgU8YE8fsiB8Wm7
+lpclDOwQXJVbP/Ef2NVwoE6NnoPTWMNgvSyCddVz7709URkIy+jtrlpbyQYVdwgO
+HAnI8/bx2WoGtGzWTbAM1Mp+WHtiOO7LpsldWQmeHuF9uBOghFytVyqNT2l/iG7x
+XQCA6Q6P59vpb3Z+4PH8kgVlAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBACs6X9bwml5hcwf82pyb
+bKOnRGP6pJsvx1yv6SULaxg4+mCelEHNPycQqidqs+84RrDma8Kkz3DVZuV11Yca
+o2ibon7rWhaTc9SR0j5B8BMU1Z9VEVF5uejepHWf1iCeOhxl6tNQuTTJP0uE4h6h
+VAtQ+ux57x052IuOi9FtrqVR
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 3F 8B 78 56 29 DE F6 65 7D 18 12 99 E8 77 FB 31 9B 07 55 61 
+    localKeyID: C6 B2 B8 34 FA C7 C9 8E E1 B8 07 7F B4 BD 83 C0 75 0F 5D F4 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwOVoXDTM4MDEwMTEyMzQwOVowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJ13iNp2v6uOyJMqKudP
-F5guDxevS6AiPrp1UauKmSDifGfNXGuX/+/IT8RDV+xqmN9ToTymt93CnXVMnkYv
-2bh5Ni2UvIZCYETSY8yu1+J/WMZjICPUpA1XEhigp2tLmBn06LowiY+eeB9K/V56
-XE4EAOFLeOc24WMDZNG/9VIdAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQxMloXDTM4MDEwMTEyMzQxMlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANpxOtIHAc+C9AgJudRl
+8x4gNYbKoNoAM5nzCNv7ou3KKh05w3BwBPsbEl88KWOpiEc3CbLYFZva5z34A4Gf
+cwMYHjqWWThXOe4L06C3fTWT4oQM4906KloEPHFrIWyyVbFuhVpoyR/wC/BwJqCx
+Mc2fMUGwN1YAFJUKxUZR62NzAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAU8xh
-9mZgc77/yN26QBsTtOLARJ/AJ6VNlUNNTUy2qntzLX0l2Y2A1yEPvRNoJSunUsUX
-5g2TwqfklzqwCCrv7fI7gNvMdAFslgkdjgA1ojcD4+L8BCN3c9M2OkLl40Y4P5Yk
-2AjK1m9xMMd5o9FHgnOdBCm3ixJ/GpB/GQGPbR8=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAoB/8
+WmtU0/qjy0TglfTk+etUveul1GHAKdpBxq9UkVKWxQZrek9TFHpMTnlEUZpSS5PO
+1lXj9VckDNThQROcGg+bL9p6ZXeb7pOIY16TFyjycjhRPyukIprcoBvDyCoMH29y
+PrtI7xLKj4UBZEoJf7/+BKV24Nk7V8yAvCI8tYM=
 -----END CERTIFICATE-----
index 8a99ba20f60ff9eebd3cb2cf906f157a319ed426..38a8787e581320333c93908a50dcbb6a34aaa9ad 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db differ
index 342fe0f431858447575e58a1368016c94a8a59f2..d70c843d61d38eee1400e0d9f561fcb5d478ae70 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db differ
index 3ab49821ecb6c3d68dc4e46872a032d7821b9a2a..7dc42a972bcb163444160ebb07e0c93b6ac2ac0e 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 3F 8B 78 56 29 DE F6 65 7D 18 12 99 E8 77 FB 31 9B 07 55 61 
+    localKeyID: C6 B2 B8 34 FA C7 C9 8E E1 B8 07 7F B4 BD 83 C0 75 0F 5D F4 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwOVoXDTM4MDEwMTEyMzQwOVowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJ13iNp2v6uOyJMqKudP
-F5guDxevS6AiPrp1UauKmSDifGfNXGuX/+/IT8RDV+xqmN9ToTymt93CnXVMnkYv
-2bh5Ni2UvIZCYETSY8yu1+J/WMZjICPUpA1XEhigp2tLmBn06LowiY+eeB9K/V56
-XE4EAOFLeOc24WMDZNG/9VIdAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQxMloXDTM4MDEwMTEyMzQxMlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANpxOtIHAc+C9AgJudRl
+8x4gNYbKoNoAM5nzCNv7ou3KKh05w3BwBPsbEl88KWOpiEc3CbLYFZva5z34A4Gf
+cwMYHjqWWThXOe4L06C3fTWT4oQM4906KloEPHFrIWyyVbFuhVpoyR/wC/BwJqCx
+Mc2fMUGwN1YAFJUKxUZR62NzAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAU8xh
-9mZgc77/yN26QBsTtOLARJ/AJ6VNlUNNTUy2qntzLX0l2Y2A1yEPvRNoJSunUsUX
-5g2TwqfklzqwCCrv7fI7gNvMdAFslgkdjgA1ojcD4+L8BCN3c9M2OkLl40Y4P5Yk
-2AjK1m9xMMd5o9FHgnOdBCm3ixJ/GpB/GQGPbR8=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAoB/8
+WmtU0/qjy0TglfTk+etUveul1GHAKdpBxq9UkVKWxQZrek9TFHpMTnlEUZpSS5PO
+1lXj9VckDNThQROcGg+bL9p6ZXeb7pOIY16TFyjycjhRPyukIprcoBvDyCoMH29y
+PrtI7xLKj4UBZEoJf7/+BKV24Nk7V8yAvCI8tYM=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC\r
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a\r
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr\r
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo\r
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e\r
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW\r
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx\r
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B\r
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ\r
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh\r
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
index 3c7bc1bde4c6b1db6e00d1e899b92ba5ca8aa419..67f429b59460a2e53bf906c3751357bb5d2cd1af 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 3F 8B 78 56 29 DE F6 65 7D 18 12 99 E8 77 FB 31 9B 07 55 61 
+    localKeyID: C6 B2 B8 34 FA C7 C9 8E E1 B8 07 7F B4 BD 83 C0 75 0F 5D F4 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIC583rPcNa4oCAggA
-MBQGCCqGSIb3DQMHBAjHM1pWY5x0HgSCAoD+kPw6X5D7p4pWpQPSysrQCo1bW/TJ
-r/W+N83o9y2a7lU9Y4PYICi7l8dlS1BQl+Wl6Xh9jE9xuHHSCgr4SaUzWj92QwmP
-bg9J0pb/hl9E5VzKn7k+Ldx421RhGT+2XFQZdB63GwtcUbkoBg93/IDkXhFyg/eE
-67D1QikvNUs4LremV/O0xSAVOTkZRf4KMlJ+ovon60NF8A8Qu6fAjcltqvEq+naL
-E9EEZPrSs8ak4t4VxYksHgjryGNFqizdb+eJ/2/t6E2/k1veyiurIL99wnEOe3Zo
-Ejys8kFIAqPFUTOvb3B/F/PS43HsPVWCSnNKbQThv27lYfSZrOQ9PM+csTiGASGd
-pXr05Pmj4Xd5vENm5tivOZdJiQwDSKq1PeqcOdN1G6bePsjlodRK7vqY/CmJWsgT
-4EXCig2p4gIjRXdiiNVG8QtUX+vgrGFuWZz38P9cX2cq/q5hlBaYVbLOwmE0043m
-nPtez8DYCifBVxOy9VOvCy0zBJC3iiDPbt15DLfGdsvpvUSi0kmfMdLdX3t0Wrq8
-pOhm2d7DGBlHD3KgvXj7FdQPM4CLFpaEft+XvhQRZw/dIn+rCQNkgyn0/T///5EB
-mNd5o4QHHyO1gs1YQ8kVC9EQx3XKKXs0SSR3Ewr9ITb6Sz+7uRCpfDyMn3Bz5I3J
-v9apzA1dPvNWvOI7KfLOT8/wZuBD+PqkM//34CG6IUOXQ5UgWGKjk3601SQGjK9W
-alb9OpT55m0bQISOLfEgr6h1d/eAEahKYKv8w4SMjoxkVbdIGrnLVeU5HtYgJzr1
-erA6Y/nrfgQewrwmrvFxuBssqRb7os336KaZ+/3UvvDYttTojVZFQrLy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 -----END ENCRYPTED PRIVATE KEY-----
index 9e54f6e27b1b921c1ca60f068a9040a0a14cb246..473e0f1ee9c9ad23960836f09b6a0b0b079dda09 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp differ
index 5928da06d75e7218ef42057e9b8611da638ae622..a2974fd8c374a73db867a21098e46d2e83cd7ffa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp differ
index 31e68351b6093e3c7ed71cc70b902dafb286edbe..c724cf74036b1cc9b74959bf978eebd50660a6cf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req differ
index d10bd6c2593f40b514aff0decbe64f6965806904..d15f9be19014bf54d632612a3ec82af5c7f6b66b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp differ
index a20759eea6f44d8d751ee31cabbc649eb48ed0a0..41d170d31f1fc56556221df917b6461680d2efd9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 differ
index 089b64eb5e0af02dc147c6619e277a9aa9cb32bc..34957370042282abfd12b81b76c8abccdcd25941 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 3F 8B 78 56 29 DE F6 65 7D 18 12 99 E8 77 FB 31 9B 07 55 61 
+    localKeyID: C6 B2 B8 34 FA C7 C9 8E E1 B8 07 7F B4 BD 83 C0 75 0F 5D F4 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwOVoXDTM4MDEwMTEyMzQwOVowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJ13iNp2v6uOyJMqKudP
-F5guDxevS6AiPrp1UauKmSDifGfNXGuX/+/IT8RDV+xqmN9ToTymt93CnXVMnkYv
-2bh5Ni2UvIZCYETSY8yu1+J/WMZjICPUpA1XEhigp2tLmBn06LowiY+eeB9K/V56
-XE4EAOFLeOc24WMDZNG/9VIdAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQxMloXDTM4MDEwMTEyMzQxMlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANpxOtIHAc+C9AgJudRl
+8x4gNYbKoNoAM5nzCNv7ou3KKh05w3BwBPsbEl88KWOpiEc3CbLYFZva5z34A4Gf
+cwMYHjqWWThXOe4L06C3fTWT4oQM4906KloEPHFrIWyyVbFuhVpoyR/wC/BwJqCx
+Mc2fMUGwN1YAFJUKxUZR62NzAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAU8xh
-9mZgc77/yN26QBsTtOLARJ/AJ6VNlUNNTUy2qntzLX0l2Y2A1yEPvRNoJSunUsUX
-5g2TwqfklzqwCCrv7fI7gNvMdAFslgkdjgA1ojcD4+L8BCN3c9M2OkLl40Y4P5Yk
-2AjK1m9xMMd5o9FHgnOdBCm3ixJ/GpB/GQGPbR8=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQEFBQADgYEAoB/8
+WmtU0/qjy0TglfTk+etUveul1GHAKdpBxq9UkVKWxQZrek9TFHpMTnlEUZpSS5PO
+1lXj9VckDNThQROcGg+bL9p6ZXeb7pOIY16TFyjycjhRPyukIprcoBvDyCoMH29y
+PrtI7xLKj4UBZEoJf7/+BKV24Nk7V8yAvCI8tYM=
 -----END CERTIFICATE-----
index 092e05663d5537d383ce0000d35f4b07ad81d418..bf81fe4b2de3a6c06dea89de420cdd64aea62c6c 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCdd4jadr+rjsiTKirnTxeYLg8Xr0ugIj66dVGripkg4nxnzVxr
-l//vyE/EQ1fsapjfU6E8prfdwp11TJ5GL9m4eTYtlLyGQmBE0mPMrtfif1jGYyAj
-1KQNVxIYoKdrS5gZ9Oi6MImPnngfSv1eelxOBADhS3jnNuFjA2TRv/VSHQIDAQAB
-AoGBAIMdx1xxSIPnbmfr0rGsD+9tWq/UDNqX6TeE/K4jyAGz1Pbx7qTAeiIE3zaD
-BLEcyZIbpsRD5hHHPSkw1RGIQnakQn2yFuvl8IdOTFvSiGoCGIIjxw/CzXKZV+BZ
-KSTFnQfbHN2HnwN/VQdWmJY+NBvtFjBWHRhPxPxv28sjzBWZAkEAy4IOwpSBYRkR
-hO6djmib2UJGjDPL8ss18Fj6g6toZV9odMLlBUkZJH6g3TI7YQ0+ReflZzcp5Gmc
-pk0ZOPJ19wJBAMYVUDd+QzaBmauouKZ/0vX6G2PGtmRoT6lm5C5fWlvg1Eo+BIKv
-K58nnWSIi8QFUJtwNLNu55YD8C/GPS2lo4sCQGMKpdJO4fR2dc9DLcy73nVKyvi6
-0JwWB+cz9p+UERec6kJBA6Kh46meMv3Tz5A5GMB+zmeAMlQmjgVlakwLvBsCQFFC
-Sw8Iz//bOLQv2dgL1fosaPIMgaQ9GnjvCapwWXwZhl0Shf0qaSW4NZwZW+TFHWU2
-qZf2ZjCnWu/uTgicy7MCQA6PIFhwp45IkzLoN/BvYewl5FaqbUlume2c8LMtuI/g
-EdUeWm2HO2u1Ff7ULnQOWAlMstAqW6M+0NlWO1+5vIw=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 -----END RSA PRIVATE KEY-----
index 98dbef83288742a7a09edd60627a36a429142118..97d1d5786f484abbd99206e1aefb7da23a0f6a8c 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.net/CN=clica CA
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANxsitxvuTf1LtcvBkHf
-Ph8vuxdyWei/ZKWmlycMyMjFbjCIDbCGFhux+92S9OIzCkvq2KPpVQB5Lgf2bKwi
-b9KMtmWWdXej3lSqQOapf6h8aUc/F3flUsadTKFQPzHZi4+hOi4+t1aXzaBuopVX
-IqO2MjTQcIorxEZ9fUO+c4blAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAFjeFqPGxfNLnC1K/PPE
-QEA05z2oadv0m5trTvO3YNNYvQHdh0whiFiRRo3rc2gOSL0b4mxKDz9n4i5wdWN3
-sfx0a1RNG6rqJP4ZSF+GNye3Kux6amnHEI/tNbo/LDHxq8FQ9crva8v/pgAVXrhP
-qYhEcoGqK3DkLcSqc0LCLJMs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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: BB 59 48 61 DC F6 A1 F3 30 60 C2 84 89 8C 07 60 12 85 97 CC 
+    localKeyID: 70 BF 9C CD 8D 0C AB 91 82 4D 75 C2 EF AF DC 82 97 0B 7D 55 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTBaFw0zODAxMDExMjM0MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDJKeUtpILJigykMXlp
-HzCmcJO3JGUxAJUHsvD6QLmNTavi8cmo+6DjYiHQ3nCKLrh49EU/GETxcpAbZiSr
-g5hiJWUeat03YAYEETzqe2REKdJTZl3iKjTYj7X3zOM77KLwJ5uGQMUsNp7JrznZ
-EKxgiL1gYDUNzUqOghjjepQlawIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTNaFw0zODAxMDExMjM0MTNaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNFaI/6qFhbiFFb+jO
+60Qfp6d0KH7PKnxI1rmCQw24g4y2HyQ7cgT26mXQr3gsxj5bnRCKB9uG7DpJ1RaY
+QVvVUApFdIHnLExVjNynwvKaNMZNwb6HVPVfjUTwwPdSgLxTRU2xAAmkIrbFUPuP
+vhAbcmNKmq7hjr7AVHxNI4XnDwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBACrj
-PYVGKL0Ee94886qmNi/zVqhuFILwmKrln9qXFxWbpgwAvO1iufkK8BxHtTvZM4Pu
-kDCWV7BKC+tkij1XzmRbe4/VIa/R2t8vo6VSQA1P5hLIVkpg0dHLtocET9gbfzBv
-Btqs6VaXp2JIp9+jEK2IOoYi1CaknAmIhy/Wcpw3
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAGEv
+YIEr7x4/jtbVZHfcVk369td5KZdrozHyaZOAhluUX9Q3qHpWuubeBJ/GjiJkLMGC
+v5Px5F8yI0RQmQOOxeu4vINhL1dIbksPn7oxaWpPlx+40Tuub0qQlJYyPzXSYhv0
+dcScT5CK2e0GGzk7pEwT+S7WZNtFzeeOd6gOR9dE
 -----END CERTIFICATE-----
index 2b46ad55abe029e888ca9fdb3086577b53673249..c9893c3bde10a4c79af7c32c7dfb7fde6a56cb91 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db differ
index 6969964ec8892aa6b0594fd1d17e8aeb2b9bcc54..6e862c99ffc1cd003ce4006c1accd95b16a0a4c5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db differ
index fde8376ff23ff3e2dedd396de17de4e0fc5972ca..0b71d6f3810cfd9676fc5f13eab1060a750fcebc 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: BB 59 48 61 DC F6 A1 F3 30 60 C2 84 89 8C 07 60 12 85 97 CC 
+    localKeyID: 70 BF 9C CD 8D 0C AB 91 82 4D 75 C2 EF AF DC 82 97 0B 7D 55 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTBaFw0zODAxMDExMjM0MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDJKeUtpILJigykMXlp
-HzCmcJO3JGUxAJUHsvD6QLmNTavi8cmo+6DjYiHQ3nCKLrh49EU/GETxcpAbZiSr
-g5hiJWUeat03YAYEETzqe2REKdJTZl3iKjTYj7X3zOM77KLwJ5uGQMUsNp7JrznZ
-EKxgiL1gYDUNzUqOghjjepQlawIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTNaFw0zODAxMDExMjM0MTNaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNFaI/6qFhbiFFb+jO
+60Qfp6d0KH7PKnxI1rmCQw24g4y2HyQ7cgT26mXQr3gsxj5bnRCKB9uG7DpJ1RaY
+QVvVUApFdIHnLExVjNynwvKaNMZNwb6HVPVfjUTwwPdSgLxTRU2xAAmkIrbFUPuP
+vhAbcmNKmq7hjr7AVHxNI4XnDwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBACrj
-PYVGKL0Ee94886qmNi/zVqhuFILwmKrln9qXFxWbpgwAvO1iufkK8BxHtTvZM4Pu
-kDCWV7BKC+tkij1XzmRbe4/VIa/R2t8vo6VSQA1P5hLIVkpg0dHLtocET9gbfzBv
-Btqs6VaXp2JIp9+jEK2IOoYi1CaknAmIhy/Wcpw3
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAGEv
+YIEr7x4/jtbVZHfcVk369td5KZdrozHyaZOAhluUX9Q3qHpWuubeBJ/GjiJkLMGC
+v5Px5F8yI0RQmQOOxeu4vINhL1dIbksPn7oxaWpPlx+40Tuub0qQlJYyPzXSYhv0
+dcScT5CK2e0GGzk7pEwT+S7WZNtFzeeOd6gOR9dE
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC\r
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a\r
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr\r
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo\r
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e\r
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW\r
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx\r
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B\r
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ\r
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh\r
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
index 30254269add7ca23331990161ee0d39c44d33123..a23009530b6ec91b2c0c5d592a1a493f53a65ef1 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: BB 59 48 61 DC F6 A1 F3 30 60 C2 84 89 8C 07 60 12 85 97 CC 
+    localKeyID: 70 BF 9C CD 8D 0C AB 91 82 4D 75 C2 EF AF DC 82 97 0B 7D 55 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIt0nRf4MHvx8CAggA
-MBQGCCqGSIb3DQMHBAgcDe968rqThQSCAoAInkRNlqwwybAmdru6tyuL7jO+Sn72
-A1wglru8Wtt4T1g98QK+7N7FouDU5mVG6FT1dOO+8147svYTkuxYAZ9Gj+B0ufC9
-Gsg28V/tKtYMsv10DE0QU6cFbau+KWQtqfc62iQ8XywKPyD0z8OFojr7/LMYO2Da
-b3IjcU7g5IvRJiVNJEPk4D7qPxCkt080mw83J7887tozwr8+nRVlOjF52b+yDCBX
-UKB/vFATxqytoceDfKoZlYRgJxJ622yYeagDf2SrlFzuN+xxwPoi6fGJAqrK0TPs
-HWV03Ib+sglgz9Jtzz4knZY6MPSNgy3NEiV3cIwpng07GYOye8PdkKd4ZgwNOrwG
-0MM70SNo3aQD0EI3TbNHo22JkpMWD2Ov/OQrq6Um0isMkc+0i/SGmjv2QJFk7KcH
-fbOC9gtrkz8VKkXdpFbtvecQDtOZqN+DNGEdbNT3X8h1Hw6gFaVEOg606V43EnGg
-8XY3SpVQD4BRupd0fz5bKCrd0JJEdyBQnDSA5sUU0otwKU3cQgaKCZNuryK5YTJm
-RNIT8744xJzi2QWhrKM8YLy74nLBApYPX0oAU9O2uHv9oSXL4GhDPwyVAaYNyCcS
-KtX+VJX2nE2ztJJTj3e9EKG4KQfH5Cl8ITSRVAuxgWDicCguf1wMQTO6WiDz7ofQ
-GWayBYZuVwBGC9qRYHUA/kzC9AeQ+OfqEMb2XNyQPamBITuJCgoTyyO6KpL533vr
-ZNLMA1TV2g5YTrJOXFRhZtBb4tugaidRHMSSCFfCmq0N9PKrR3EzDchP5T63fqNZ
-KyAoLPMbaReGpC79hIRk+/7NW7vXSBD9dZciG2WNcVaSgle/sFTg7P2s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 -----END ENCRYPTED PRIVATE KEY-----
index 4dfc79025201e1ee8ee1e6d5eab2dff76753b60f..c5ffd674af62f0f9f60b10bbcc641e5620cdc2b7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp differ
index 8f20db922adfa42aa4802c4bb6a316fc53b1cdbc..e0b5e39153de251ab99a298cdf46ff0c81024b5f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp differ
index 7458067bbf2e38a9e0768e11e1bf2a90840e4d19..daad7a852253bc594903956b4f3e4024d66cfff1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req differ
index 8f20db922adfa42aa4802c4bb6a316fc53b1cdbc..e0b5e39153de251ab99a298cdf46ff0c81024b5f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp differ
index 9f51cc211801ab156e85034b0485020aa9e7c0c5..60786663e8e67a0d0edb9cb508262d70c98dac49 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 differ
index 33018e1df142e77c9e25338df220d4e7707a83ae..4e7f024c730736de45456fdf07760a94aff93975 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: BB 59 48 61 DC F6 A1 F3 30 60 C2 84 89 8C 07 60 12 85 97 CC 
+    localKeyID: 70 BF 9C CD 8D 0C AB 91 82 4D 75 C2 EF AF DC 82 97 0B 7D 55 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTBaFw0zODAxMDExMjM0MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDJKeUtpILJigykMXlp
-HzCmcJO3JGUxAJUHsvD6QLmNTavi8cmo+6DjYiHQ3nCKLrh49EU/GETxcpAbZiSr
-g5hiJWUeat03YAYEETzqe2REKdJTZl3iKjTYj7X3zOM77KLwJ5uGQMUsNp7JrznZ
-EKxgiL1gYDUNzUqOghjjepQlawIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTNaFw0zODAxMDExMjM0MTNaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNFaI/6qFhbiFFb+jO
+60Qfp6d0KH7PKnxI1rmCQw24g4y2HyQ7cgT26mXQr3gsxj5bnRCKB9uG7DpJ1RaY
+QVvVUApFdIHnLExVjNynwvKaNMZNwb6HVPVfjUTwwPdSgLxTRU2xAAmkIrbFUPuP
+vhAbcmNKmq7hjr7AVHxNI4XnDwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5uZXQvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBACrj
-PYVGKL0Ee94886qmNi/zVqhuFILwmKrln9qXFxWbpgwAvO1iufkK8BxHtTvZM4Pu
-kDCWV7BKC+tkij1XzmRbe4/VIa/R2t8vo6VSQA1P5hLIVkpg0dHLtocET9gbfzBv
-Btqs6VaXp2JIp9+jEK2IOoYi1CaknAmIhy/Wcpw3
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAGEv
+YIEr7x4/jtbVZHfcVk369td5KZdrozHyaZOAhluUX9Q3qHpWuubeBJ/GjiJkLMGC
+v5Px5F8yI0RQmQOOxeu4vINhL1dIbksPn7oxaWpPlx+40Tuub0qQlJYyPzXSYhv0
+dcScT5CK2e0GGzk7pEwT+S7WZNtFzeeOd6gOR9dE
 -----END CERTIFICATE-----
index 225f68a741a9b1c5952c9b08746922bd3bf32572..f75d43fe1eae3e691ed70ad38124d3024f894a61 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQDJKeUtpILJigykMXlpHzCmcJO3JGUxAJUHsvD6QLmNTavi8cmo
-+6DjYiHQ3nCKLrh49EU/GETxcpAbZiSrg5hiJWUeat03YAYEETzqe2REKdJTZl3i
-KjTYj7X3zOM77KLwJ5uGQMUsNp7JrznZEKxgiL1gYDUNzUqOghjjepQlawIDAQAB
-AoGADEyidYr0cCwfn75ipPnCOLrzXSQ9h6R4eDMJptNkRO51zvdnlAxmhuCOHr4q
-9Vfr8YFF5piuRnDxvKsfHNl77JCAOTdKclhiO5pe37jpO/ufOWqqA6QKd2Vk3JfH
-5bcXMgk5Bepi6U5dKxv8Sh0BbgooXXjd01yQdQHueA0Z6QkCQQDvngqIa1ltLv2a
-l4JXeWS7Q9KpQ6UovZ1Ex5BIkZ6uN3GYsn6fknYFbC3aQCRxUkK4Dhe0Hw3HwsAS
-Uy7Gw1qFAkEA1urPLABsv+JVlRcfMZeiG76LWeuk8sO945uKzlV6zxGIHWCOR6NN
-ZeAI8XGuaA3UwODigAxGRhG0WGwzGcibLwJAUYmI8gT9iD7OQ3W8/8EqOuMIY1rG
-b8eeJZJ3EYqj4YqyWBCdL/WpvYyjSbo77Gfelj0NadiLWud1bobpyu8c9QJAFie2
-m66fh1hpwijUCmS7TWjjLK3iHzSWirQqJwMg2d/QzFZ71F69R9dElL9HX2qtmASW
-1ORvCiIhGUxuKCZJ+QJATQ8Xe/RE+OjuK7jJoFd3EW5X76tNnw65FDh1FUPQQRpj
-+sSOYhqhqdurwUFHUf70Ww8uYxeRGkYYmj2GFaPW9Q==
+MIICWwIBAAKBgQDNFaI/6qFhbiFFb+jO60Qfp6d0KH7PKnxI1rmCQw24g4y2HyQ7
+cgT26mXQr3gsxj5bnRCKB9uG7DpJ1RaYQVvVUApFdIHnLExVjNynwvKaNMZNwb6H
+VPVfjUTwwPdSgLxTRU2xAAmkIrbFUPuPvhAbcmNKmq7hjr7AVHxNI4XnDwIDAQAB
+AoGAFrP5ZSf9O4LsjfpIhHeI8BQoNnSxLQ/f+FRE7wWrRCzT6+lgonAJ2qeyI7r5
+C8PabVvi09Tw2WvXPAsp2CsMFks/Orjhlktx15VE9ClFoRxI0kkA0MIfGgF1TEzu
+sO2mZJQWF0t/Rq5oUs79xidmeb/Cu8Ij8Ly2Ac9DGV9JEzECQQD5ZOC9zivkFmL4
+7QVI4bhbE6gzBAY4xijdTHJfK6ccSwT2cHhwHb9qSIKQzTt2YQC7WRgduxeA85az
+j2G0Nna5AkEA0oRL1Ui8+YSiZ3TuFjbEEnCtU570UjZWP6UD93qoYYmuMtLMUbo0
+VjrFVUdynq1VtHJp7Uc+uMNqprcxJXnoBwJAD2h1HiTrv0bGzJxQNEWFz1KylJxO
+ChnsEmgTtN+Mjonv/43JUxvzZIygTHPxlYm+stR5UfTqKdRi3isgnTK0OQJAYGNQ
+sXRfikOvdH02chdbSTIsOkhih633aaatnUedByPaDc003grK4dyA894F3h9xSXDF
+jW38iu52y6S/LPCXSwJAGD8Su7ax9CO4CFW0giEU/km7JN0r7Y75CV+G/G8IqpJT
+uo9t2r23Y9HAnCSnw2/sPyXeYv9eeiqhL2VfLB95CA==
 -----END RSA PRIVATE KEY-----
index 5ce23ebe706e6db764ee6d7c9b95d1fbf3ba9436..cd91a62508b21877b290ce7f8eb1155a98e6aaaf 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,37 @@ subject=/O=example.net/CN=clica CA
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANxsitxvuTf1LtcvBkHf
-Ph8vuxdyWei/ZKWmlycMyMjFbjCIDbCGFhux+92S9OIzCkvq2KPpVQB5Lgf2bKwi
-b9KMtmWWdXej3lSqQOapf6h8aUc/F3flUsadTKFQPzHZi4+hOi4+t1aXzaBuopVX
-IqO2MjTQcIorxEZ9fUO+c4blAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAFjeFqPGxfNLnC1K/PPE
-QEA05z2oadv0m5trTvO3YNNYvQHdh0whiFiRRo3rc2gOSL0b4mxKDz9n4i5wdWN3
-sfx0a1RNG6rqJP4ZSF+GNye3Kux6amnHEI/tNbo/LDHxq8FQ9crva8v/pgAVXrhP
-qYhEcoGqK3DkLcSqc0LCLJMs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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 1B A7 36 8E 89 BC 90 F7 FE 52 F0 A1 10 9A D7 44 34 04 12 F5 
+    localKeyID: EF E6 02 06 86 D6 C6 E5 49 FA 05 3D AA 45 2E FE A4 7E 79 E6 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwOVoXDTM4MDEwMTEyMzQwOVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnIdsW9FhsVKz3U41e4NG
-nWW4oB1oQNiyjpnsDJ6x6VHrrO9LGx7rL2awjeRp8wVeLEioCplx/h1vrlb7HcKU
-HQNymlJQYOrkFZ/dmkQgBEt/cVW0y7xhxfmyR2XX8K7po/4vMy55MTlXtqyTWGsy
-6BDkJq5IeLCmtu9tRkmbdY0CAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUubmV0LzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAGcy72Le
-STsrRiAKi+tLVTCSuGn7HSKcW2jGxFyoM/FlAAYcOFDfybtH6jETiJzHJE7O1zqG
-eij7YDUza6hjHrC4uLVxpYW9Jb/pf7NYf+uhbwi0jKh1yqUTy6TzJl8yteekIBbX
-h6PCWx82d9cSXqwmQDXlyNuC38O8CXRjXLA2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 -----END CERTIFICATE-----
index 3cfef30251b14fc3224bbc5e4fb71717c06efaad..84adfbc0620f8794493f7fe454bf04e4d59a3f4a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db differ
index f99967a4795cc81cefb91a4c52dd58173c8bd5c3..f98abb580400aae4e491467d41b72ccea89de67d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db differ
index 1c4b50ab613f38dff6cfa3f77eb870a5accf8101..16c6d80a273e101f10b73d86d8f51a0ca8e12bf4 100644 (file)
@@ -1,35 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 1B A7 36 8E 89 BC 90 F7 FE 52 F0 A1 10 9A D7 44 34 04 12 F5 
+    localKeyID: EF E6 02 06 86 D6 C6 E5 49 FA 05 3D AA 45 2E FE A4 7E 79 E6 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwOVoXDTM4MDEwMTEyMzQwOVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnIdsW9FhsVKz3U41e4NG
-nWW4oB1oQNiyjpnsDJ6x6VHrrO9LGx7rL2awjeRp8wVeLEioCplx/h1vrlb7HcKU
-HQNymlJQYOrkFZ/dmkQgBEt/cVW0y7xhxfmyR2XX8K7po/4vMy55MTlXtqyTWGsy
-6BDkJq5IeLCmtu9tRkmbdY0CAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUubmV0LzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAGcy72Le
-STsrRiAKi+tLVTCSuGn7HSKcW2jGxFyoM/FlAAYcOFDfybtH6jETiJzHJE7O1zqG
-eij7YDUza6hjHrC4uLVxpYW9Jb/pf7NYf+uhbwi0jKh1yqUTy6TzJl8yteekIBbX
-h6PCWx82d9cSXqwmQDXlyNuC38O8CXRjXLA2
+MzQxMloXDTM4MDEwMTEyMzQxMlowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
+Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzQuAXxpDWTI5zD1RqQJb
+TzdmdFsB2Y2IXMhnysg54lBGKV4pMhglVjJUNhDCqkmops0RvIYdSLjMPsvharvx
+93lNsVWn7d0rw7GS8sX/dNzUArJITOeyGFHoVK2FOgILdtmJrb9s79WweYc77VOb
+R3TmqCFuDfesYmoRcRkW0KcCAwEAAaOCAQcwggEDMA4GA1UdDwEB/wQEAwIE8DAg
+BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
+I4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
+BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5uZXQvMGUGA1Ud
+EQReMFyCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZl
+cjEuZXhhbXBsZS5uZXSCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm5l
+dDANBgkqhkiG9w0BAQUFAAOBgQAyeEckORsshBm4i97WDwuAi3VNbUcXDNSflE5u
+hTPKZnwVNUgvt62XGy35hzI1lUNom7UzuA71T9RLza65d9s70YEfWqjqurp0Fh/a
+qWILyzSdOYHPaQlvp0qqoGNY6MKHylEVfGFvAH0qgF5bTzitwp7YOmKVyVSdYsGQ
+MyjouQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC\r
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a\r
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr\r
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo\r
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e\r
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW\r
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx\r
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B\r
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ\r
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh\r
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
index 8091fb31e4a594329e67ee9975dd4852d61ed05d..8914141a164f67d26c68c46f13db3ac52b53ec11 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 1B A7 36 8E 89 BC 90 F7 FE 52 F0 A1 10 9A D7 44 34 04 12 F5 
+    localKeyID: EF E6 02 06 86 D6 C6 E5 49 FA 05 3D AA 45 2E FE A4 7E 79 E6 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIdKakTEl07H8CAggA
-MBQGCCqGSIb3DQMHBAiD0tS4ZDxH2gSCAoAhrLEOGZdimKBiQbLS4cqa2dXICIkm
-B2K8rNUsIpxVibK72fT9xwEKiCQPevgJ7eCQIM5ByfOv4gumhbnEGpRTJOM2ZWZM
-Kvu6FypxkU9qX+tlaJE3K7aOjG92JKfuGgg8WShiQwGrD7SxE+/Bc93xIXZmA3QA
-VnW7NcddWiRj9sOJOv++i8wzkBluJ6QEZNLldH/QDOHLmU7yPUX4Als0KeNVaqxr
-xmAiAYc8eYJIbTFITJh4AkWi9oP/0SCHS0bP6Kb9DrsKCzTRjDmtoNdxGyaIEM5X
-+NJkFaIXY5uwDvUsGUUgU+RhCg3qVhR73gRjNBchD1+pluR9tXSRpxwODkWxuo93
-OBdjYzgMfXz3oxWshKiWsRZil6vEoyFiLvciL2pN3RQib2a0Pki9MFrgvS1rhLTK
-NHcmVs8qEkz2v7BTxSTSCK29byUb27iH+pIusjNzUTKvqFWACm6h+IHOP1R1GQjT
-b08eau/+8Wfz516pgGkAnAC6kYJq281iS/iKGeF2HMfhuwTUwOsmtKHQKnLSBydn
-Kstwvyg6eUrPpG31nqHCPV77uvNrU4yxAUTfpFRRx6HXtflFwKapRkb6Knh2R0IS
-bnPaBEc9dFbM6rRxZnTT3CHDemhHKUVlzCNAFTcxNTTagG7BGIGNLVEawRMOOQaA
-eZ1c/rrljl5LOmv02lkZkZbYK72nZKsBQTkFA4XR/RTMUmTq/eJu1Hys/KEQFnVt
-DdUYFUVVcNE3082L1VkYpIAu/hocjjeHpJyhGfkR8Ipd7/+OIbuTvZ1ehsY+d8qF
-xePlxMfQfGbC9hP4XyEwtWRNrwoJmxLbnk0JdOlJJv/cIASwII8rX5sE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 -----END ENCRYPTED PRIVATE KEY-----
index c285577b7955fc68b1efc67bde7e951824148fb0..358599cd5556fa13da12cd2e860a3d62e217561b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp differ
index 3c04ff21c18ef720d1336e756ff6bb72e20bc23e..268bbfb4ecd9ff871a972d97e55fce4f65c377c6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp differ
index cc562c7d4d71973d3289f642f6d2bffc8400d972..6f16d6d0c919d3b93a672dfd6609c964e8f63424 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req differ
index 072509a94ea58c673abf04d6dbfee1d7cddabbc1..f7977341bec6d54fd8ed117cce5e151132d7d309 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp differ
index c0a2592e0ac2e75c275522645e59efebe9a1395b..d8c2f85b2fba0c6259598dc71c15eb9f7cedf5a2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 differ
index 088cae11b9e15bc0717a574da4fafa72c1f7dcd6..11f82ea9ef431209e260eaa9951584fd56f9d445 100644 (file)
@@ -1,21 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 1B A7 36 8E 89 BC 90 F7 FE 52 F0 A1 10 9A D7 44 34 04 12 F5 
+    localKeyID: EF E6 02 06 86 D6 C6 E5 49 FA 05 3D AA 45 2E FE A4 7E 79 E6 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwOVoXDTM4MDEwMTEyMzQwOVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAnIdsW9FhsVKz3U41e4NG
-nWW4oB1oQNiyjpnsDJ6x6VHrrO9LGx7rL2awjeRp8wVeLEioCplx/h1vrlb7HcKU
-HQNymlJQYOrkFZ/dmkQgBEt/cVW0y7xhxfmyR2XX8K7po/4vMy55MTlXtqyTWGsy
-6BDkJq5IeLCmtu9tRkmbdY0CAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUubmV0LzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBBQUAA4GBAGcy72Le
-STsrRiAKi+tLVTCSuGn7HSKcW2jGxFyoM/FlAAYcOFDfybtH6jETiJzHJE7O1zqG
-eij7YDUza6hjHrC4uLVxpYW9Jb/pf7NYf+uhbwi0jKh1yqUTy6TzJl8yteekIBbX
-h6PCWx82d9cSXqwmQDXlyNuC38O8CXRjXLA2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 -----END CERTIFICATE-----
index caa5c95f638a883794e395d2e84ef0ba599b9c30..74ed2511a6842edc79127d3345f17819c68d6943 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQCch2xb0WGxUrPdTjV7g0adZbigHWhA2LKOmewMnrHpUeus70sb
-HusvZrCN5GnzBV4sSKgKmXH+HW+uVvsdwpQdA3KaUlBg6uQVn92aRCAES39xVbTL
-vGHF+bJHZdfwrumj/i8zLnkxOVe2rJNYazLoEOQmrkh4sKa2721GSZt1jQIDAQAB
-AoGAGNM5kk5g6hitwhmXTeGCH5B0eaBwWmiD2S38S/wXR2Pgtuq0xLZgooHs2nQx
-gYOGbguP6y5u79iHT+Unqo6jor7QZ2mDc3ivSi9dscqf6XuFFNe3nF/6d7Wi6P9u
-rLeAWfasUVc8OjT7LBQmwI2IL45B7iEotB5vYlsb3uLDhJkCQQDP7GhQlKAWbF/B
-EWf7l/C4sN6Y2h4jYyRUZhE0slAoLySbDO7BPkDp4VuynJLSuGzYaXRE+zXLX8sn
-GlbB4TV7AkEAwLjUBbO/vi8IHfNtb41YNJwGOxgmvHDFzKP5105o9SQr91kLDP0I
-nVs8maRLbQN+XL8oXDpD2k3yE1cS1VmelwJAdiRH6XFpvRP7HIK9aLGer/KfqI5X
-DZhpriMIp76h2RNgY1Fn4Bl1XO8V4Vkh++WawyS4UfHDUTmu/xryLNvAPQJAdwCq
-S2sW90TrajMqXDuXP8UoQ81B/hJU0Wxflgeg396aF34wSLDmZOQ1o1nECWii2npf
-XbPMujxvQmn+Ayf3uQJASEMtiGMXx02Cdbzq0nUJxcJ45UW4vTmMD/62l3m9rKi2
-yTUFhFoKByKIecVU1RIsDgXBYJUJytk05mcx6uwPrw==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 -----END RSA PRIVATE KEY-----
index 408a6529764269c01276e9d46cdc48c9cc04264d..19aa27dead3f4c2df557568ecdbbdc3ae1d3ce7c 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.net/CN=clica CA
 issuer=/O=example.net/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
-MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm5ldDERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANxsitxvuTf1LtcvBkHf
-Ph8vuxdyWei/ZKWmlycMyMjFbjCIDbCGFhux+92S9OIzCkvq2KPpVQB5Lgf2bKwi
-b9KMtmWWdXej3lSqQOapf6h8aUc/F3flUsadTKFQPzHZi4+hOi4+t1aXzaBuopVX
-IqO2MjTQcIorxEZ9fUO+c4blAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAFjeFqPGxfNLnC1K/PPE
-QEA05z2oadv0m5trTvO3YNNYvQHdh0whiFiRRo3rc2gOSL0b4mxKDz9n4i5wdWN3
-sfx0a1RNG6rqJP4ZSF+GNye3Kux6amnHEI/tNbo/LDHxq8FQ9crva8v/pgAVXrhP
-qYhEcoGqK3DkLcSqc0LCLJMs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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 72 7D 82 E8 0E C8 D0 9F 59 C2 7B 2A AA A6 00 90 39 72 2F 4B 
+    localKeyID: A4 A7 36 66 9C 5A FC 72 B7 08 6B 0B 9F 20 62 78 D8 DF 1D 98 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTBaFw0zODAxMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN4Omf5pudP+zovmhwpA
-MWQTcp6nF6pcccb4LChs7+p8M2BYDSnFvOctnDmMH3kTuj+ePdZ/XelBw/Ksy4Yq
-8/AGAsXTc2WJZ3CmN+pL7EhndEyrU9rgFe7MEnam6v9F5QDvy3KAjTUzo4JTJIXC
-0Q7NfH4Zf5CZaUPgctGF5Dh3AgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MTNaFw0zODAxMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwP/FMqk/TKRQWwWsmz
+rt0QEKGC8M+3ot5LrXijR1RD9DTSSCDB6tI9J4s3rpM8jYZN2in/844/zHaZPHLe
+sM5/YLBWQD0YGy6eJUA+Ym/ySV0VTVZTwHwC78TvjETq1BRvi9fTNBp5P5CBN08L
+7QA5ebrmrLdpUNmjSRXqQc6ZAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQUFAAOBgQBLvPS8
-77ziXVwDFPQDjDAJoSPNyYjSI+WvFWvKYWe2S0lduWff1gZvi/rnrenQm/RTHTJ8
-e+5QW3ub8Qx56iJLy73JcgPtjXpPHpNQOC6ELyeT98P6g5FegULkOjZbbmzrUEfa
-DFphi+a1KnRzYKbLggMkHlec9q6f9PY7mIySUA==
+BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQUFAAOBgQAO/PIL
+r1x6F86iuKP1ww7Gb/fG9KoRVdijXvwFKurrTGLlK9gq0+w+j+vxMIBW+UeeXpRt
+JY/231AhPwxvMR4/MYQLrZUmtYO/FCIIdkjDFkt4wGszxEYSn5Ks94PftsJGrEm2
+yjc1w7gnzx2ybtYRZnpaTgOaWaYepc6wnfXXvw==
 -----END CERTIFICATE-----
index de6bfbe39c8fda7638f89b5710b985a6b5bfce4e..082831e145e9a9a6daa8e753184d08a473d33c5e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db differ
index 30775f44bf0d5e6e1eae01991604e18b6e0ef535..0acc63165adf905ca9a712eacf85977db980b651 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db differ
index 1d9585e28557bb5bd8d01dfb0ec703ae39bb9bde..0f0e8b535490fc97c282ee5be25bcec4a3bc02d3 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 72 7D 82 E8 0E C8 D0 9F 59 C2 7B 2A AA A6 00 90 39 72 2F 4B 
+    localKeyID: A4 A7 36 66 9C 5A FC 72 B7 08 6B 0B 9F 20 62 78 D8 DF 1D 98 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTBaFw0zODAxMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN4Omf5pudP+zovmhwpA
-MWQTcp6nF6pcccb4LChs7+p8M2BYDSnFvOctnDmMH3kTuj+ePdZ/XelBw/Ksy4Yq
-8/AGAsXTc2WJZ3CmN+pL7EhndEyrU9rgFe7MEnam6v9F5QDvy3KAjTUzo4JTJIXC
-0Q7NfH4Zf5CZaUPgctGF5Dh3AgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MTNaFw0zODAxMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwP/FMqk/TKRQWwWsmz
+rt0QEKGC8M+3ot5LrXijR1RD9DTSSCDB6tI9J4s3rpM8jYZN2in/844/zHaZPHLe
+sM5/YLBWQD0YGy6eJUA+Ym/ySV0VTVZTwHwC78TvjETq1BRvi9fTNBp5P5CBN08L
+7QA5ebrmrLdpUNmjSRXqQc6ZAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQUFAAOBgQBLvPS8
-77ziXVwDFPQDjDAJoSPNyYjSI+WvFWvKYWe2S0lduWff1gZvi/rnrenQm/RTHTJ8
-e+5QW3ub8Qx56iJLy73JcgPtjXpPHpNQOC6ELyeT98P6g5FegULkOjZbbmzrUEfa
-DFphi+a1KnRzYKbLggMkHlec9q6f9PY7mIySUA==
+BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQUFAAOBgQAO/PIL
+r1x6F86iuKP1ww7Gb/fG9KoRVdijXvwFKurrTGLlK9gq0+w+j+vxMIBW+UeeXpRt
+JY/231AhPwxvMR4/MYQLrZUmtYO/FCIIdkjDFkt4wGszxEYSn5Ks94PftsJGrEm2
+yjc1w7gnzx2ybtYRZnpaTgOaWaYepc6wnfXXvw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
-MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKrKrC\r
-NeeRsSHVCt+ycL8W7IDSUQzEziHWw/zTg7sAKPYYgx8vKT+I3GQgDEp915Ase8+a\r
-q9zPMrD2tJXh2QCUrft8ZuDPsSU5ufC/wdfWmEa/rzJ7zwik7Co1yX/1NnRTtpLr\r
-UnMBiEeo0fVPCNzJzOfTXXAULV/TzkxUEXKLxwIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm5ldDERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDExWhcNMzgw\r
+MTAxMTIzNDExWjAzMRQwEgYDVQQKEwtleGFtcGxlLm5ldDEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCf/Mo\r
+cl7+ta84A85TdEcSPfv+JV6/0ynu98Z+EHaz221TGgNYkOtlBDc80kZZ2QBndE6e\r
+RZAuIaPgTVk0mZJ7XUxAVx7AAlGSWenScV/k/VChgqddRaCmmLQoPT/wUkrDqlOW\r
+7omdM0BTaMxdEv2QRyUCVrrZKOJkRsTILkUvaQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-rq0h+qCnF8nZMSrFunei0bzu683qhhmN8o0TcNjuVe+uCQiXjLJ2/qhj5gfoUnhx\r
-YoPQ50zuHbtH8W8choPuSh1JtnBvgsnsKRtBZZAI+OOdO69NKNqkYUhsFVD+Nj5B\r
-zqCDAmvJcZlWpk4iwohBYZX8hnpvE3GGAXA7XAn3LgQ=
+P/kvw/kOJI5Yja+W8/xmbAma4NeAWE48eLDzp6AWJBUU7oIj4Ca+PqwpaxxeNioZ\r
+ihLL5LCRrS8lsSGgyD3UzqYGCMOwqX5pBytpWXz1NRzzey9mCV55LHckBF7dRBuh\r
+XQiz+EvE4Dr1ZikrB6UjgHW7Bal9Y5QMDs8qZAsRkJ0=
 -----END CERTIFICATE-----
index c49b6a48e5422e9776bbaf028b717e99198641ac..5e9b1960a2bef59321d6a1f5ec3d4da7e8574866 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 72 7D 82 E8 0E C8 D0 9F 59 C2 7B 2A AA A6 00 90 39 72 2F 4B 
+    localKeyID: A4 A7 36 66 9C 5A FC 72 B7 08 6B 0B 9F 20 62 78 D8 DF 1D 98 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI6dDZ4GOM1XYCAggA
-MBQGCCqGSIb3DQMHBAi9CkUH/zN3wQSCAoAXJfw9YWtwTpC0c40oX/0rFOpwe7Uo
-GxJX1XtO26c92wSf1rGDT0kMLrEZ4YcHSwrxo+yworq+gDz+nQS0ITdCC1RCq5au
-HjoJgEhkj4h2SlbpDtyzydcEu4Aiw5zrZVIswO/Gu7WWjf15nbDW9wKfUy5bt4kr
-fA4FbB4O697whZ8EjB2HR2PjKOKfH9ned+EM1XnEaaXmd9OF9P7UYnKnU1siz78f
-lhuUyA6r7K7hZeNoXllEBZo8fUWx72BOi5ze9UvAp6x0AJ9sD8BXc5BjSkWS61Qj
-99WUoONC3fWZzrtYKmE5YQVaky+np/rxtRl+g4naG8aJK9Qi4PQZ4Q+/vk+lfncE
-PXY6D2KraTGZeH7qrzmWIQgqZeAeUCxeghBIKTKVnEbjsBqHY0MJfCT1xaCmGzft
-zi3ncbo8NKi4qims1doU2lwzgu1vwFxt60rON1omaoQcLHG+qTPmCnt1Y+88f0AE
-QXbniX9kPPBZ6zQQibCYCuFJgrp8luuPCSy6xJHA8thwhNuiKHIVyaYu2n85YA6z
-15XIuia2xhqYB8VwZOG6IG6FXc8065xdTMZxVSgu8RLjqwf0M9idU08zjdv/NIg0
-El6EwONVwylaWORhFrW18hAo0A2fi+MtyYB5BaqX0IyUD9tup0opdl7zbrUzWK/D
-upnlbZqO4okXvDDilCYscLFwZ3Q2qnpEyjMA+7Z1lwuZ+kQW/+FqhvY8IoTTPO0Y
-ZpAdT7DNKIUyfouHKS3t1I28uChsyQvFq7U+kAaK5lsGzUbXKiq6Ky2f4XddZ9jX
-wsx4dVeUuQ7wqOTG3ilGe2hH3WlSJatUu8xajqV2eU8APFfr49+zlME/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 -----END ENCRYPTED PRIVATE KEY-----
index ba20072c664302aca1d8370ea7552df2a3a20b2b..35cb539231cc248f533de265ff040df07c5e053d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp differ
index b52bb86f2e9d6c18807348ad5e8e6324f16245ee..c8a2196c4e8b504b8e89ca0141aceb958e5ce8a0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp differ
index f5b22e644453c4ea37653322d9378b5e58dc7a25..40b9241750bcc0609b3b3d84a609bee53a535da5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req differ
index b52bb86f2e9d6c18807348ad5e8e6324f16245ee..c8a2196c4e8b504b8e89ca0141aceb958e5ce8a0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp differ
index a603b66d7132e9ea2d0364817c257b9065759823..d51427bdaf2ae92e45317c6cc5190e3ca3af5a29 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 differ
index 69a53de93ff8cbca7877c4cb909863ab3116e696..b4d00121fbcdeef3034d394bb09fc938c3db52c6 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: 72 7D 82 E8 0E C8 D0 9F 59 C2 7B 2A AA A6 00 90 39 72 2F 4B 
+    localKeyID: A4 A7 36 66 9C 5A FC 72 B7 08 6B 0B 9F 20 62 78 D8 DF 1D 98 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MTBaFw0zODAxMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN4Omf5pudP+zovmhwpA
-MWQTcp6nF6pcccb4LChs7+p8M2BYDSnFvOctnDmMH3kTuj+ePdZ/XelBw/Ksy4Yq
-8/AGAsXTc2WJZ3CmN+pL7EhndEyrU9rgFe7MEnam6v9F5QDvy3KAjTUzo4JTJIXC
-0Q7NfH4Zf5CZaUPgctGF5Dh3AgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MTNaFw0zODAxMDExMjM0MTNaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwP/FMqk/TKRQWwWsmz
+rt0QEKGC8M+3ot5LrXijR1RD9DTSSCDB6tI9J4s3rpM8jYZN2in/844/zHaZPHLe
+sM5/YLBWQD0YGy6eJUA+Ym/ySV0VTVZTwHwC78TvjETq1BRvi9fTNBp5P5CBN08L
+7QA5ebrmrLdpUNmjSRXqQc6ZAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUubmV0L2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm5ldC8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQUFAAOBgQBLvPS8
-77ziXVwDFPQDjDAJoSPNyYjSI+WvFWvKYWe2S0lduWff1gZvi/rnrenQm/RTHTJ8
-e+5QW3ub8Qx56iJLy73JcgPtjXpPHpNQOC6ELyeT98P6g5FegULkOjZbbmzrUEfa
-DFphi+a1KnRzYKbLggMkHlec9q6f9PY7mIySUA==
+BBcwFYITc2VydmVyMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQUFAAOBgQAO/PIL
+r1x6F86iuKP1ww7Gb/fG9KoRVdijXvwFKurrTGLlK9gq0+w+j+vxMIBW+UeeXpRt
+JY/231AhPwxvMR4/MYQLrZUmtYO/FCIIdkjDFkt4wGszxEYSn5Ks94PftsJGrEm2
+yjc1w7gnzx2ybtYRZnpaTgOaWaYepc6wnfXXvw==
 -----END CERTIFICATE-----
index 47f1f553e9b968de77cd35a2b40b1df84c869aca..6cbdbf60a363d6d846000269773cb942a3cb1241 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDeDpn+abnT/s6L5ocKQDFkE3KepxeqXHHG+CwobO/qfDNgWA0p
-xbznLZw5jB95E7o/nj3Wf13pQcPyrMuGKvPwBgLF03NliWdwpjfqS+xIZ3RMq1Pa
-4BXuzBJ2pur/ReUA78tygI01M6OCUySFwtEOzXx+GX+QmWlD4HLRheQ4dwIDAQAB
-AoGBAK9P/dozZGfvquge14yLQ7NL+1kweGmi1J0Ov+Ymo3+QEQvGWJYbLFmj08xH
-SW3Q2mFxsEaRhfYrWuVT8Nb7QFxOFifBElNBMrR8Y6V4tel8J7kO8JbMcpDuh8KI
-FgezJI2FHOlK6B2gqzX96+uUQo9JhuelSoEyeVJSk14ih1MBAkEA8C3K9/6zV/VA
-0P9jNeeBXQHU3UvqZXmxxuxZvBmH9H484To/wpbtkfKTO9ldYO1FOsm0vTYQAIma
-J96+OZVugQJBAOyvNvnTFkmzMQon46GgaDZkSq2mYarynmVN7U0Y0rsv+LUOS1ub
-9iOGa3xlTxUil08ITBLHMRoswmVTHP29mvcCQEVrFuUCytc7XZaKmiQ0W2GEa//i
-N0dJGycBnRYO0wrJidMXQOJ/OP8b+44qzyB6s63AKusdOxbMrq+jY5vFIwECQADa
-MKx9ohrp1kdfFWbDmRx5B/vQGZHwBbn/qdcZO8kIxzB/uK2/xgciuMhd5QcCdOEH
-+p4msXqSprCOuBAB2skCQQDpuyddtsWqIsFn4NKrXAe0yGOMLW9ZdKf6uFzw491o
-KJnL/vIvWY/gHcRlOb6ezcV3GR0Ok2nOQwA1QhKmZ3EZ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 -----END RSA PRIVATE KEY-----
index bbdba70100c2fca223a7d5ce68d2d43cb923c149..80cb29371b62ec98bd3fe1e5fc3db0917177f459 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKVtsAGe7PATQiOvMyxM\r
-PL8bA1VwmS+auXRgcHWPi1Jgkd1QmS0+lZqqm5VQ1kym7vUvhggfdX5uljC6nFJ3\r
-41b/e0zbRB1lhyLDNxarSxPg9+Lkv/9U8r0emvwpm9PfEZnqGQKil4rKX3cdZy21\r
-196jOwq5X/L1S5RjYFzcVaqZAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAEHHENxfpDuyHeYT/wTW\r
-MaHwBbycWFoFIlIA/PBt7J3WFHiyV6IomjWMy1hMg9URN2mlGodQMYk64IDrFwZp\r
-9Cni9eVuWB/SlJRDi8c3WOHrkzqybuysT7DDbGQDLQUy2HuOCpyJQDikd9XlO775\r
-tCx603UJ6mmBZHv/vzgk35Zc
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp\r
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAPmGE/1NBbn57y9RAMTa\r
+/jWgErk9jUKo+z0vzO5me7MUE+C3Jhk2YFF+w3ryEny3DikQOZEdRU4NFrQKZKu5\r
+1jjYg5ilg8EJTP6h9GzZmacH9olW3hdMvVqMkiLuZF97H41AYx95XPDibxwrpMgD\r
+oDVoYTQIPBwdjj8d88SdbgYjAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAINsDZLZin7u8iOLguRG\r
+37mUDNhAQ9qUAtiFV8JnjJU9DZGb0TvSpYmOkjK2iH4cH6AsEXptB6duvkkpp6ly\r
++aGvlqy69D/MfPpLjLX7e6WOISshaWCGB7/rQqbRtAePFpa07gijUqxM22LfiHXz\r
+YHJSTjLx4idfdLNS+U5iir1Y
 -----END CERTIFICATE-----
index f01a852d00a8570d49bed7c6ac8134dc2dd40003..c0b4847628d685b53c742e5175937c7c893c3917 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7\r
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa\r
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp\r
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB\r
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY\r
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro\r
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG\r
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP\r
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr\r
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g\r
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
index af613e1d43ec7fb63789548b01a148ca1e1ebdd9..ea04d85ca7a3d20d3a38d7cfcf390de4d0284f05 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db differ
index b8f34c5f516601104aab6c68934eaaeedafc498b..7664d2541733319b95d404a6dcc183b155ea4dde 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.org/BLANK/key3.db differ
index bbdba70100c2fca223a7d5ce68d2d43cb923c149..80cb29371b62ec98bd3fe1e5fc3db0917177f459 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp\r
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKVtsAGe7PATQiOvMyxM\r
-PL8bA1VwmS+auXRgcHWPi1Jgkd1QmS0+lZqqm5VQ1kym7vUvhggfdX5uljC6nFJ3\r
-41b/e0zbRB1lhyLDNxarSxPg9+Lkv/9U8r0emvwpm9PfEZnqGQKil4rKX3cdZy21\r
-196jOwq5X/L1S5RjYFzcVaqZAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAEHHENxfpDuyHeYT/wTW\r
-MaHwBbycWFoFIlIA/PBt7J3WFHiyV6IomjWMy1hMg9URN2mlGodQMYk64IDrFwZp\r
-9Cni9eVuWB/SlJRDi8c3WOHrkzqybuysT7DDbGQDLQUy2HuOCpyJQDikd9XlO775\r
-tCx603UJ6mmBZHv/vzgk35Zc
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp\r
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAPmGE/1NBbn57y9RAMTa\r
+/jWgErk9jUKo+z0vzO5me7MUE+C3Jhk2YFF+w3ryEny3DikQOZEdRU4NFrQKZKu5\r
+1jjYg5ilg8EJTP6h9GzZmacH9olW3hdMvVqMkiLuZF97H41AYx95XPDibxwrpMgD\r
+oDVoYTQIPBwdjj8d88SdbgYjAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw\r
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAINsDZLZin7u8iOLguRG\r
+37mUDNhAQ9qUAtiFV8JnjJU9DZGb0TvSpYmOkjK2iH4cH6AsEXptB6duvkkpp6ly\r
++aGvlqy69D/MfPpLjLX7e6WOISshaWCGB7/rQqbRtAePFpa07gijUqxM22LfiHXz\r
+YHJSTjLx4idfdLNS+U5iir1Y
 -----END CERTIFICATE-----
index eaf129d0c2b75d1c40c745bcb67d087b29aa7738..4cc0e8b39f7ff2bdd5bf981d8d032f4683a98485 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer
-    localKeyID: E8 D4 D3 29 AE F0 FC 77 0F 79 A8 A3 D2 71 5E 90 8F 82 33 BE 
+    localKeyID: CA FD 34 A0 02 63 3E 50 60 F9 97 9A 4F 56 8C A5 12 90 66 00 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBALutg6gkViRT8tWN
-Pxd8PcPpbZNdqUsLyBxFrqI7GS6vxwLWsEmoorRCG+hqgHz1PIRqqnrCOVE1tVR6
-5QAoyHqbVo1F8XWNd3MN1RXjIQsFlyygfp4mrfYCJTewna/Oxod+uL2X3IdvWx9Q
-49TjpoXtKRE76M3yH/TGryyKM/LFAgMBAAECgYAN1l0+qG8xfn8I/8EHGkHzj+Jk
-WyOARP4cF4corvLMXmlt7CZTR/u3DqjAGhofHHW5zaOEKY3QTwVvlSANQvSE9RPs
-irPmbn7hKiPrYXzFHhkzEOD/Aj9QQJX2ekmv9kA0IMpb0OJvGTGP/P7KUz80KFTZ
-+Qf3OkKWv7KndBukAQJBAPo25w2TtgUhAv57xIv45cJytHb0OfsOQDaTerLHPlri
-YbakSnb/8zQOZPAl3einFqHaiFrXZhSD5KpPbi1qA50CQQDABHAKkWWNJHFHBszQ
-yozzjKwvQlghimK6SU+glXnuy9zUBxEMnCf1wTjCSkrLBdLr45rK7PESflcx6mJ0
-XCdJAkBbsd0Qs64DySpAuni31vnUPZb29N9+qqVLmtZfR/cI9WdbuG91lqy4ygGh
-pC7jgMAhhmVr7P4CzKby5vL4f55dAkByP7GyeARmUHKeAivHZ10qZF7m16C8hCxu
-DsS0FXwxW1cPSQ0Z5afZD5iH8dBCsDppZElryEM/77BN4NmnxlURAkADBclq96ur
-WVnof9gDDRzks15OvNfbkjfdRWCfH56ALwjIJROCk/e9tzluxDphp5e559Wl6Vlk
-GzlwiLgMhyM6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 -----END PRIVATE KEY-----
index 38a87b6c0adcc6e111e2d2fc053e8cddb0ff32f5..fb84d1779906113dc9af5b54c071218739d95def 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 differ
index 8c6580a2012ddbe6ce61fe14483e9ca938b70e82..d2f6c43ebafeac009066be45286e8adcd5e75e68 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIICBTCCAW6gAwIBAgIBAzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy\r
-MzQwNVoXDTM4MDEwMTEyMzQwNVowMjEUMBIGA1UEChMLZXhhbXBsZS5vcmcxGjAY\r
+MzQwOFoXDTM4MDEwMTEyMzQwOFowMjEUMBIGA1UEChMLZXhhbXBsZS5vcmcxGjAY\r
 BgNVBAMTEWNsaWNhIE9DU1AgU2lnbmVyMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB\r
-iQKBgQC7rYOoJFYkU/LVjT8XfD3D6W2TXalLC8gcRa6iOxkur8cC1rBJqKK0Qhvo\r
-aoB89TyEaqp6wjlRNbVUeuUAKMh6m1aNRfF1jXdzDdUV4yELBZcsoH6eJq32AiU3\r
-sJ2vzsaHfri9l9yHb1sfUOPU46aF7SkRO+jN8h/0xq8sijPyxQIDAQABoyowKDAO\r
+iQKBgQDGKfo955u/mpiqrbldME1GxNylVwao/Exm05tCvN/WXfmWLgFGmw4QYZL7\r
+7GxjGpr795Yhd4j3R4Ps9L0qB+29xzg3r6vkszlEjWV8/R2udDy+aGcj/OwIam6L\r
+RDKfGJDUBw4QATQzSuJjiltwLxn6F1JKqHQNiQcUU//CDIOJpQIDAQABoyowKDAO\r
 BgNVHQ8BAf8EBAMCB4AwFgYDVR0lAQH/BAwwCgYIKwYBBQUHAwkwDQYJKoZIhvcN\r
-AQEFBQADgYEAm6jduZih+cPktPque/PwpU5DaKFcPrJV1uJ7Ix9X0jguoOu+TrN4\r
-+JEcwFmtSiltEGbzGqWdjXGQIJblt9dON1GtFex9GuwNYXjX9T5vBiw4jPE714kX\r
-KwelPLzOifbqlgkSluejw+0R2v57pLyJiVxEn8fYqKKDYboIM3p8E4o=
+AQEFBQADgYEAdbT6NKoq7DehBoMSAt8zojI26q2qR1xUmC/IN4QN3NAkmBk8R5a5\r
+Kn9oaimw0DvXO5+HP/B5Q64l9y/Prjm+08vQvK5zOP+IGZv0NcmORgzAo7n9ZePN\r
+t101UYlJMKay24ksvhcW1Xv/g9S570DncOr+vTKDYjyWGHQn2Z7terE=
 -----END CERTIFICATE-----
index f01a852d00a8570d49bed7c6ac8134dc2dd40003..c0b4847628d685b53c742e5175937c7c893c3917 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7\r
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa\r
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp\r
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB\r
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY\r
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro\r
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG\r
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP\r
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr\r
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g\r
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
index 4330c5abf15b8bc9c9fd7d77fe1525754d41d1a7..daac83b2057d1ec979ddf8b63dd13c13fcff2147 100644 (file)
@@ -1,5 +1,5 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:05 2012
+; Thu Nov  1 12:34:07 2012
 
 [CLICA]
 crl_url=http://crl.example.org/latest.crl
index 0c5a2b89b15de6adf95fc1647d6f5582700e07f7..6bea97721669fb2f0f5b71317a23426869214a60 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/cert8.db and b/test/aux-fixed/exim-ca/example.org/CA/cert8.db differ
index 36d5c2f0498771e79a59886c79512398d7a9938d..8d64127eec5f96d824369a61a568d4209da568b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.empty and b/test/aux-fixed/exim-ca/example.org/CA/crl.empty differ
index c77cccacfbf34d009a34dcfad32b2718ab993c7e..114640be1d466652997d6919a2f43639feb30f6f 100644 (file)
@@ -1 +1 @@
-update=20131215221458
+update=20140422152734
index f87febc72886631881ce927bdbf893a4a2852621..d86052ea11cd4ce3825e3d74128f892e7c658269 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN X509 CRL-----
 MIHtMFgCAQEwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx
-GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxMzEyMTUyMjE0NThaMA0G
-CSqGSIb3DQEBBQUAA4GBAG8ZVJrELnQuBcpuKhiU8qh7L8b87qa5Df/BL9x5Gab8
-TL5j7f0+BVzY374K0G09gTpSzBDhmC2kVlNWUQn5BJ02UX13suUgGqUR9rZAPDgm
-zvxoZ+oiYlHedkiPjbiJXFyazaZI5LbpjQIHVuMvz+JGIus2fqgxuTwT/VPX1e7R
+GzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydBgPMjAxNDA0MjIxNTI3MzRaMA0G
+CSqGSIb3DQEBBQUAA4GBABztztS8Xe1KA+6lLFt0sZOFQGGErlzPjIzxtiG3xpFb
+zLA1m8qTBZdwmGTmWw0Al0zEyPH+1ApLy8uedoJu0oiRmLCjkRUoL6XCwA+0KV5m
+96f9y8AbrbdfbAK1zl8NTtJdKlCy/vuYBMLYQQn1ix63d28PcqACJrK+8tDq5G31
 -----END X509 CRL-----
index 292ecb24ca92f31b12d0984ebf1a7041155b0e41..f34c05a51c10f67645290d89213aeffbab4b781e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 differ
index 5bb688ba56325984a4b9ef2a997e095980adcfe7..2485f76b38209ab77855bc8daadf30a7cd405dfc 100644 (file)
@@ -1,3 +1,3 @@
-update=20131215221500
-addcert 102 20131215221500Z
-addcert 202 20131215221500Z
+update=20140422152736
+addcert 102 20140422152736Z
+addcert 202 20140422152736Z
index c3e61aae374bc884db52f843d1817087d25dcce1..5c44edfb6c9c623980f876912ecc9ab4a8cb0d71 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBHTCBhwIBATANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDEzMTIxNTIyMTUwMFow
-LTAUAgFmGA8yMDEzMTIxNTIyMTUwMFowFQICAMoYDzIwMTMxMjE1MjIxNTAwWjAN
-BgkqhkiG9w0BAQUFAAOBgQCGFIVdQwsF2p1VEwk4JAs519e08iDHQRo49Wk3jueS
-bkn1jV5Y4FFIo5MSEDkqZR4Y0XfyUYLq0RRJD44vC7v/KtkNQvdXeQbp4w5td67A
-qMeqPSfUu3R2vo0Hz7Y40gy0veK3PWjrqpxT7h0mw+GBscKSKRJLu98T96v62fBq
-UQ==
+ZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0GA8yMDE0MDQyMjE1MjczNlow
+LTAUAgFmGA8yMDE0MDQyMjE1MjczNlowFQICAMoYDzIwMTQwNDIyMTUyNzM2WjAN
+BgkqhkiG9w0BAQUFAAOBgQAAsD6wBUQvXRStoEQu/x7SYC3K7kNU3tcvD2klq62U
+svU/gRGhyOCD3/iamcoUHkTZeCGdNjJmGG4U52zUUSvlY6qMFBe75xHDL7/8BMsl
+Db5VpBobfmDJOzyL4pJ7/Zrn7pAEuUEDT/ZUBD5Slk5IMsAvnKIrzYpN5EyYB62Z
+MA==
 -----END X509 CRL-----
index a27bd8a7c8b8b748141bae41394f886cc693fe14..5b7103c05eea331d4aca84b80741bd8bf90dc000 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/key3.db and b/test/aux-fixed/exim-ca/example.org/CA/key3.db differ
index 9ce6886566807aab4f1e417dd07cb82a631d6026..08d68b11a3e790c8efad1855601069a6f245f0ba 100644 (file)
@@ -18,26 +18,26 @@ address sizes       : 38 bits physical, 48 bits virtual
 power management:
 
            CPU0       
-  0:        249   IO-APIC-edge      timer
-  1:          7   IO-APIC-edge      i8042
+  0:        258   IO-APIC-edge      timer
+  1:          6   IO-APIC-edge      i8042
   4:          1   IO-APIC-edge    
   8:          0   IO-APIC-edge      rtc0
   9:          0   IO-APIC-fasteoi   acpi
  10:        953   IO-APIC-fasteoi   virtio3
- 11:         78   IO-APIC-fasteoi   uhci_hcd:usb1, snd_hda_intel
- 12:        102   IO-APIC-edge      i8042
+ 11:         62   IO-APIC-fasteoi   uhci_hcd:usb1, snd_hda_intel
+ 12:        104   IO-APIC-edge      i8042
  14:          0   IO-APIC-edge      ata_piix
  15:        106   IO-APIC-edge      ata_piix
  24:          0   PCI-MSI-edge      virtio2-config
- 25:     561173   PCI-MSI-edge      virtio2-requests
+ 25:      48993   PCI-MSI-edge      virtio2-requests
  26:          0   PCI-MSI-edge      virtio0-config
- 27:    7973128   PCI-MSI-edge      virtio0-input
- 28:          2   PCI-MSI-edge      virtio0-output
+ 27:     296865   PCI-MSI-edge      virtio0-input
+ 28:          1   PCI-MSI-edge      virtio0-output
  29:          0   PCI-MSI-edge      virtio1-config
- 30:     571569   PCI-MSI-edge      virtio1-input
+ 30:      18867   PCI-MSI-edge      virtio1-input
  31:          1   PCI-MSI-edge      virtio1-output
 NMI:          0   Non-maskable interrupts
-LOC:   18458340   Local timer interrupts
+LOC:     774993   Local timer interrupts
 SPU:          0   Spurious interrupts
 PMI:          0   Performance monitoring interrupts
 IWI:          0   IRQ work interrupts
@@ -47,44 +47,44 @@ TLB:          0   TLB shootdowns
 TRM:          0   Thermal event interrupts
 THR:          0   Threshold APIC interrupts
 MCE:          0   Machine check exceptions
-MCP:       8673   Machine check polls
+MCP:        271   Machine check polls
 ERR:          0
 MIS:          0
-MemTotal:         488092 kB
-MemFree:           85648 kB
-Buffers:           94000 kB
-Cached:           142360 kB
-SwapCached:         1900 kB
-Active:           124548 kB
-Inactive:         141900 kB
-Active(anon):       8320 kB
-Inactive(anon):    22668 kB
-Active(file):     116228 kB
-Inactive(file):   119232 kB
+MemTotal:         487904 kB
+MemFree:           73484 kB
+Buffers:           73812 kB
+Cached:           141708 kB
+SwapCached:            0 kB
+Active:           132460 kB
+Inactive:         119036 kB
+Active(anon):      15152 kB
+Inactive(anon):    21900 kB
+Active(file):     117308 kB
+Inactive(file):    97136 kB
 Unevictable:           0 kB
 Mlocked:               0 kB
 SwapTotal:        524280 kB
-SwapFree:         511568 kB
-Dirty:              1640 kB
+SwapFree:         524280 kB
+Dirty:              1628 kB
 Writeback:             0 kB
-AnonPages:         28696 kB
-Mapped:            13324 kB
-Shmem:               924 kB
-Slab:             108996 kB
-SReclaimable:      58160 kB
-SUnreclaim:        50836 kB
-KernelStack:         768 kB
-PageTables:         3760 kB
+AnonPages:         35928 kB
+Mapped:            15596 kB
+Shmem:              1128 kB
+Slab:             136308 kB
+SReclaimable:      83924 kB
+SUnreclaim:        52384 kB
+KernelStack:         752 kB
+PageTables:         3412 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:      768324 kB
-Committed_AS:     109440 kB
+CommitLimit:      768232 kB
+Committed_AS:     116976 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:       12116 kB
-VmallocChunk:   34359711712 kB
+VmallocChunk:   34359713232 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:         0 kB
+AnonHugePages:      2048 kB
 HugePages_Total:       0
 HugePages_Free:        0
 HugePages_Rsvd:        0
@@ -95,27 +95,27 @@ DirectMap2M:     1492992 kB
 slabinfo - version: 2.1
 # name            <active_objs> <num_objs> <objsize> <objperslab> <pagesperslab> : tunables <limit> <batchcount> <sharedfactor> : slabdata <active_slabs> <num_slabs> <sharedavail>
 nf_conntrack_expect      0      0    240   16    1 : tunables  120   60    0 : slabdata      0      0      0
-nf_conntrack_ffffffff81b165c0     23     24    312   12    1 : tunables   54   27    0 : slabdata      2      2      0
-fib6_nodes            48    118     64   59    1 : tunables  120   60    0 : slabdata      2      2      0
-ip6_dst_cache         29     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
-ndisc_cache           17     45    256   15    1 : tunables  120   60    0 : slabdata      3      3      0
+nf_conntrack_ffffffff81b18540     36     36    312   12    1 : tunables   54   27    0 : slabdata      3      3      0
+fib6_nodes            42     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+ip6_dst_cache         24     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
+ndisc_cache           21     30    256   15    1 : tunables  120   60    0 : slabdata      2      2      0
 ip6_mrt_cache          0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 RAWv6                  4      4   1024    4    1 : tunables   54   27    0 : slabdata      1      1      0
 UDPLITEv6              0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
 UDPv6                  0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
 tw_sock_TCPv6          0      0    320   12    1 : tunables   54   27    0 : slabdata      0      0      0
 request_sock_TCPv6      0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
-TCPv6                  9     10   1856    2    1 : tunables   24   12    0 : slabdata      5      5      0
+TCPv6                  9     10   1920    2    1 : tunables   24   12    0 : slabdata      5      5      0
 jbd2_1k                0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-avtab_node        551034 551232     24  144    1 : tunables  120   60    0 : slabdata   3828   3828      0
-ext4_inode_cache   19168  19168   1024    4    1 : tunables   54   27    0 : slabdata   4792   4792      0
-ext4_xattr            12     44     88   44    1 : tunables  120   60    0 : slabdata      1      1      0
+avtab_node        551039 551088     24  144    1 : tunables  120   60    0 : slabdata   3827   3827      0
+ext4_inode_cache   36173  36888   1016    4    1 : tunables   54   27    0 : slabdata   9222   9222      0
+ext4_xattr             5     44     88   44    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_free_block_extents     16     67     56   67    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_alloc_context     16     28    136   28    1 : tunables  120   60    0 : slabdata      1      1      0
-ext4_prealloc_space      4     37    104   37    1 : tunables  120   60    0 : slabdata      1      1      0
+ext4_prealloc_space      3     37    104   37    1 : tunables  120   60    0 : slabdata      1      1      0
 ext4_system_zone       0      0     40   92    1 : tunables  120   60    0 : slabdata      0      0      0
 jbd2_journal_handle     16    144     24  144    1 : tunables  120   60    0 : slabdata      1      1      0
-jbd2_journal_head    102    102    112   34    1 : tunables  120   60    0 : slabdata      3      3      0
+jbd2_journal_head     68     68    112   34    1 : tunables  120   60    0 : slabdata      2      2      0
 jbd2_revoke_table      4    202     16  202    1 : tunables  120   60    0 : slabdata      1      1      0
 jbd2_revoke_record      0      0     32  112    1 : tunables  120   60    0 : slabdata      0      0      0
 scsi_sense_cache       2     30    128   30    1 : tunables  120   60    0 : slabdata      1      1      0
@@ -126,9 +126,9 @@ io                     0      0     64   59    1 : tunables  120   60    0 : sla
 dm_uevent              0      0   2608    3    2 : tunables   24   12    0 : slabdata      0      0      0
 dm_rq_clone_bio_info      0      0     16  202    1 : tunables  120   60    0 : slabdata      0      0      0
 dm_rq_target_io        0      0    392   10    1 : tunables   54   27    0 : slabdata      0      0      0
-dm_target_io         588    720     24  144    1 : tunables  120   60    0 : slabdata      5      5      0
-dm_io                588    736     40   92    1 : tunables  120   60    0 : slabdata      8      8      0
-flow_cache             0      0     96   40    1 : tunables  120   60    0 : slabdata      0      0      0
+dm_target_io         576    576     24  144    1 : tunables  120   60    0 : slabdata      4      4      0
+dm_io                552    552     40   92    1 : tunables  120   60    0 : slabdata      6      6      0
+flow_cache             0      0    104   37    1 : tunables  120   60    0 : slabdata      0      0      0
 uhci_urb_priv          0      0     56   67    1 : tunables  120   60    0 : slabdata      0      0      0
 cfq_io_context         0      0    136   28    1 : tunables  120   60    0 : slabdata      0      0      0
 cfq_queue              0      0    240   16    1 : tunables  120   60    0 : slabdata      0      0      0
@@ -143,34 +143,34 @@ inotify_event_private_data      0      0     32  112    1 : tunables  120   60
 inotify_inode_mark_entry    110    136    112   34    1 : tunables  120   60    0 : slabdata      4      4      0
 dnotify_mark_entry      0      0    112   34    1 : tunables  120   60    0 : slabdata      0      0      0
 dnotify_struct         0      0     32  112    1 : tunables  120   60    0 : slabdata      0      0      0
+dio                    0      0    640    6    1 : tunables   54   27    0 : slabdata      0      0      0
 fasync_cache           0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
-khugepaged_mm_slot     18     92     40   92    1 : tunables  120   60    0 : slabdata      1      1      0
+khugepaged_mm_slot     17     92     40   92    1 : tunables  120   60    0 : slabdata      1      1      0
 ksm_mm_slot            0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
-ksm_stable_node        0      0     40   92    1 : tunables  120   60    0 : slabdata      0      0      0
+ksm_stable_node        0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 ksm_rmap_item          0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
 utrace_engine          0      0     56   67    1 : tunables  120   60    0 : slabdata      0      0      0
 utrace                 0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-pid_namespace          0      0   2120    3    2 : tunables   24   12    0 : slabdata      0      0      0
-nsproxy                0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
+pid_namespace          0      0   2168    3    2 : tunables   24   12    0 : slabdata      0      0      0
 posix_timers_cache      0      0    176   22    1 : tunables  120   60    0 : slabdata      0      0      0
-uid_cache              4     30    128   30    1 : tunables  120   60    0 : slabdata      1      1      0
-UNIX                 113    115    768    5    1 : tunables   54   27    0 : slabdata     23     23      0
+uid_cache              3     30    128   30    1 : tunables  120   60    0 : slabdata      1      1      0
+UNIX                 107    110    768    5    1 : tunables   54   27    0 : slabdata     22     22      0
 ip_mrt_cache           0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 UDP-Lite               0      0    832    9    2 : tunables   54   27    0 : slabdata      0      0      0
 tcp_bind_bucket        9     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
-inet_peer_cache        3     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+inet_peer_cache        2     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
 secpath_cache          0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-xfrm_dst_cache         0      0    384   10    1 : tunables   54   27    0 : slabdata      0      0      0
+xfrm_dst_cache         0      0    448    8    1 : tunables   54   27    0 : slabdata      0      0      0
 ip_fib_alias           1    112     32  112    1 : tunables  120   60    0 : slabdata      1      1      0
 ip_fib_hash           14     53     72   53    1 : tunables  120   60    0 : slabdata      1      1      0
-ip_dst_cache          18     40    384   10    1 : tunables   54   27    0 : slabdata      4      4      0
-arp_cache              5     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
+ip_dst_cache          26     30    384   10    1 : tunables   54   27    0 : slabdata      3      3      0
+arp_cache              6     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
 PING                   0      0    832    9    2 : tunables   54   27    0 : slabdata      0      0      0
 RAW                    2      9    832    9    2 : tunables   54   27    0 : slabdata      1      1      0
 UDP                    1      9    832    9    2 : tunables   54   27    0 : slabdata      1      1      0
 tw_sock_TCP            0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
 request_sock_TCP       0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
-TCP                   10     16   1664    4    2 : tunables   24   12    0 : slabdata      4      4      0
+TCP                   10     12   1728    4    2 : tunables   24   12    0 : slabdata      3      3      0
 eventpoll_pwq         59    106     72   53    1 : tunables  120   60    0 : slabdata      2      2      0
 eventpoll_epi         59     90    128   30    1 : tunables  120   60    0 : slabdata      3      3      0
 sgpool-128             2      2   4096    1    1 : tunables   24   12    0 : slabdata      2      2      0
@@ -181,63 +181,64 @@ sgpool-8               2     15    256   15    1 : tunables  120   60    0 : sla
 scsi_data_buffer       0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
 blkdev_integrity       0      0    112   34    1 : tunables  120   60    0 : slabdata      0      0      0
 blkdev_queue          28     28   2864    2    2 : tunables   24   12    0 : slabdata     14     14      0
-blkdev_requests       11     11    352   11    1 : tunables   54   27    0 : slabdata      1      1      0
-blkdev_ioc             4     48     80   48    1 : tunables  120   60    0 : slabdata      1      1      0
+blkdev_requests       22     22    352   11    1 : tunables   54   27    0 : slabdata      2      2      0
+blkdev_ioc             3     48     80   48    1 : tunables  120   60    0 : slabdata      1      1      0
 fsnotify_event_holder      0      0     24  144    1 : tunables  120   60    0 : slabdata      0      0      0
 fsnotify_event         0      0    104   37    1 : tunables  120   60    0 : slabdata      0      0      0
-bio-0                140    140    192   20    1 : tunables  120   60    0 : slabdata      7      7      0
+bio-0                 80     80    192   20    1 : tunables  120   60    0 : slabdata      4      4      0
 biovec-256            34     34   4096    1    1 : tunables   24   12    0 : slabdata     34     34      0
 biovec-128             0      0   2048    2    1 : tunables   24   12    0 : slabdata      0      0      0
-biovec-64              0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-biovec-16              0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
+biovec-64              2      4   1024    4    1 : tunables   54   27    0 : slabdata      1      1      0
+biovec-16              7     15    256   15    1 : tunables  120   60    0 : slabdata      1      1      0
 bip-256                2      2   4224    1    2 : tunables    8    4    0 : slabdata      2      2      0
 bip-128                0      0   2176    3    2 : tunables   24   12    0 : slabdata      0      0      0
 bip-64                 0      0   1152    7    2 : tunables   24   12    0 : slabdata      0      0      0
 bip-16                 0      0    384   10    1 : tunables   54   27    0 : slabdata      0      0      0
 bip-4                  0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
 bip-1                  0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
-sock_inode_cache     156    170    704    5    1 : tunables   54   27    0 : slabdata     34     34      0
+sock_inode_cache     150    160    704    5    1 : tunables   54   27    0 : slabdata     32     32      0
 skbuff_fclone_cache      7      7    512    7    1 : tunables   54   27    0 : slabdata      1      1      0
-skbuff_head_cache    120    240    256   15    1 : tunables  120   60    0 : slabdata     16     16      0
-file_lock_cache       20     22    176   22    1 : tunables  120   60    0 : slabdata      1      1      0
-net_namespace          0      0   2240    3    2 : tunables   24   12    0 : slabdata      0      0      0
+skbuff_head_cache     66    105    256   15    1 : tunables  120   60    0 : slabdata      7      7      0
+file_lock_cache       21     22    176   22    1 : tunables  120   60    0 : slabdata      1      1      0
+net_namespace          0      0   2432    3    2 : tunables   24   12    0 : slabdata      0      0      0
 shmem_inode_cache    654    655    784    5    1 : tunables   54   27    0 : slabdata    131    131      0
-Acpi-Operand        1196   1219     72   53    1 : tunables  120   60    0 : slabdata     23     23      0
+Acpi-Operand        1211   1219     72   53    1 : tunables  120   60    0 : slabdata     23     23      0
 Acpi-ParseExt          0      0     72   53    1 : tunables  120   60    0 : slabdata      0      0      0
 Acpi-Parse             0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 Acpi-State             0      0     80   48    1 : tunables  120   60    0 : slabdata      0      0      0
-Acpi-Namespace       394    460     40   92    1 : tunables  120   60    0 : slabdata      5      5      0
-task_delay_info      111    170    112   34    1 : tunables  120   60    0 : slabdata      5      5      0
+Acpi-Namespace       407    460     40   92    1 : tunables  120   60    0 : slabdata      5      5      0
+task_delay_info      102    102    112   34    1 : tunables  120   60    0 : slabdata      3      3      0
 taskstats              0      0    328   12    1 : tunables   54   27    0 : slabdata      0      0      0
-proc_inode_cache     864    864    640    6    1 : tunables   54   27    0 : slabdata    144    144      0
-sigqueue              16     24    160   24    1 : tunables  120   60    0 : slabdata      1      1      0
-bdev_cache            31     32    896    4    1 : tunables   54   27    0 : slabdata      8      8      0
-sysfs_dir_cache     7509   7533    144   27    1 : tunables  120   60    0 : slabdata    279    279      0
+proc_inode_cache     408    408    656    6    1 : tunables   54   27    0 : slabdata     68     68      0
+sigqueue               9     24    160   24    1 : tunables  120   60    0 : slabdata      1      1      0
+bdev_cache            31     32    832    4    1 : tunables   54   27    0 : slabdata      8      8      0
+sysfs_dir_cache     7588   7614    144   27    1 : tunables  120   60    0 : slabdata    282    282      0
 mnt_cache             27     30    256   15    1 : tunables  120   60    0 : slabdata      2      2      0
-filp                 960    960    192   20    1 : tunables  120   60    0 : slabdata     48     48      0
-inode_cache         5700   5700    592    6    1 : tunables   54   27    0 : slabdata    950    950      0
-dentry            148640 148640    192   20    1 : tunables  120   60    0 : slabdata   7432   7432      0
-names_cache            2      2   4096    1    1 : tunables   24   12    0 : slabdata      2      2      0
-avc_node             500    708     64   59    1 : tunables  120   60    0 : slabdata     12     12      0
-selinux_inode_security  26597  26659     72   53    1 : tunables  120   60    0 : slabdata    503    503      0
-radix_tree_node     2828   2828    560    7    1 : tunables   54   27    0 : slabdata    404    404      0
-key_jar                8     20    192   20    1 : tunables  120   60    0 : slabdata      1      1      0
-buffer_head        27828  28416    104   37    1 : tunables  120   60    0 : slabdata    768    768      0
-vm_area_struct      2869   2869    200   19    1 : tunables  120   60    0 : slabdata    151    151      0
-mm_struct             51     55   1408    5    2 : tunables   24   12    0 : slabdata     11     11      0
-fs_cache              54    118     64   59    1 : tunables  120   60    0 : slabdata      2      2      0
-files_cache           55     88    704   11    2 : tunables   54   27    0 : slabdata      8      8      0
-signal_cache         101    112   1088    7    2 : tunables   24   12    0 : slabdata     16     16      0
-sighand_cache        101    102   2112    3    2 : tunables   24   12    0 : slabdata     34     34      0
-task_xstate           60     72    512    8    1 : tunables   54   27    0 : slabdata      9      9      0
-task_struct          106    108   2656    3    2 : tunables   24   12    0 : slabdata     36     36      0
-cred_jar             285    300    192   20    1 : tunables  120   60    0 : slabdata     15     15      0
-anon_vma_chain      1926   2464     48   77    1 : tunables  120   60    0 : slabdata     32     32      0
-anon_vma            1348   1656     40   92    1 : tunables  120   60    0 : slabdata     18     18      0
-pid                  113    180    128   30    1 : tunables  120   60    0 : slabdata      6      6      0
+filp                 840    840    192   20    1 : tunables  120   60    0 : slabdata     42     42      0
+inode_cache         5826   5826    592    6    1 : tunables   54   27    0 : slabdata    971    971      0
+dentry            189420 189420    192   20    1 : tunables  120   60    0 : slabdata   9471   9471      0
+names_cache            1      1   4096    1    1 : tunables   24   12    0 : slabdata      1      1      0
+avc_node             514    708     64   59    1 : tunables  120   60    0 : slabdata     12     12      0
+selinux_inode_security  43259  46799     72   53    1 : tunables  120   60    0 : slabdata    883    883      0
+radix_tree_node     2991   3598    560    7    1 : tunables   54   27    0 : slabdata    514    514      0
+key_jar                5     20    192   20    1 : tunables  120   60    0 : slabdata      1      1      0
+buffer_head        24272  25493    104   37    1 : tunables  120   60    0 : slabdata    689    689      0
+nsproxy                0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
+vm_area_struct      2565   2565    200   19    1 : tunables  120   60    0 : slabdata    135    135      0
+mm_struct             40     40   1408    5    2 : tunables   24   12    0 : slabdata      8      8      0
+fs_cache              59     59     64   59    1 : tunables  120   60    0 : slabdata      1      1      0
+files_cache           44     44    704   11    2 : tunables   54   27    0 : slabdata      4      4      0
+signal_cache          91     91   1088    7    2 : tunables   24   12    0 : slabdata     13     13      0
+sighand_cache         90     90   2112    3    2 : tunables   24   12    0 : slabdata     30     30      0
+task_xstate           48     48    512    8    1 : tunables   54   27    0 : slabdata      6      6      0
+task_struct           96     96   2656    3    2 : tunables   24   12    0 : slabdata     32     32      0
+cred_jar             240    240    192   20    1 : tunables  120   60    0 : slabdata     12     12      0
+anon_vma_chain      1795   2079     48   77    1 : tunables  120   60    0 : slabdata     27     27      0
+anon_vma            1209   1380     40   92    1 : tunables  120   60    0 : slabdata     15     15      0
+pid                  107    120    128   30    1 : tunables  120   60    0 : slabdata      4      4      0
 shared_policy_node      0      0     48   77    1 : tunables  120   60    0 : slabdata      0      0      0
 numa_policy            0      0    136   28    1 : tunables  120   60    0 : slabdata      0      0      0
-idr_layer_cache      271    273    544    7    1 : tunables   54   27    0 : slabdata     39     39      0
+idr_layer_cache      281    287    544    7    1 : tunables   54   27    0 : slabdata     41     41      0
 size-4194304(DMA)      0      0 4194304    1 1024 : tunables    1    1    0 : slabdata      0      0      0
 size-4194304           0      0 4194304    1 1024 : tunables    1    1    0 : slabdata      0      0      0
 size-2097152(DMA)      0      0 2097152    1  512 : tunables    1    1    0 : slabdata      0      0      0
@@ -259,26 +260,26 @@ size-16384             7      7  16384    1    4 : tunables    8    4    0 : sla
 size-8192(DMA)         0      0   8192    1    2 : tunables    8    4    0 : slabdata      0      0      0
 size-8192             12     12   8192    1    2 : tunables    8    4    0 : slabdata     12     12      0
 size-4096(DMA)         0      0   4096    1    1 : tunables   24   12    0 : slabdata      0      0      0
-size-4096            115    115   4096    1    1 : tunables   24   12    0 : slabdata    115    115      0
+size-4096            119    119   4096    1    1 : tunables   24   12    0 : slabdata    119    119      0
 size-2048(DMA)         0      0   2048    2    1 : tunables   24   12    0 : slabdata      0      0      0
-size-2048            206    206   2048    2    1 : tunables   24   12    0 : slabdata    103    103      0
+size-2048            200    200   2048    2    1 : tunables   24   12    0 : slabdata    100    100      0
 size-1024(DMA)         0      0   1024    4    1 : tunables   54   27    0 : slabdata      0      0      0
-size-1024            584    584   1024    4    1 : tunables   54   27    0 : slabdata    146    146      0
+size-1024            578    588   1024    4    1 : tunables   54   27    0 : slabdata    147    147      0
 size-512(DMA)          0      0    512    8    1 : tunables   54   27    0 : slabdata      0      0      0
-size-512             584    584    512    8    1 : tunables   54   27    0 : slabdata     73     73      0
+size-512             608    608    512    8    1 : tunables   54   27    0 : slabdata     76     76      0
 size-256(DMA)          0      0    256   15    1 : tunables  120   60    0 : slabdata      0      0      0
-size-256             775    795    256   15    1 : tunables  120   60    0 : slabdata     53     53      0
+size-256             815    825    256   15    1 : tunables  120   60    0 : slabdata     55     55      0
 size-192(DMA)          0      0    192   20    1 : tunables  120   60    0 : slabdata      0      0      0
-size-192            1119   1140    192   20    1 : tunables  120   60    0 : slabdata     57     57      0
+size-192            1256   1260    192   20    1 : tunables  120   60    0 : slabdata     63     63      0
 size-128(DMA)          0      0    128   30    1 : tunables  120   60    0 : slabdata      0      0      0
 size-64(DMA)           0      0     64   59    1 : tunables  120   60    0 : slabdata      0      0      0
-size-64            19262  20650     64   59    1 : tunables  120   60    0 : slabdata    350    350      0
+size-64            23094  25783     64   59    1 : tunables  120   60    0 : slabdata    437    437      0
 size-32(DMA)           0      0     32  112    1 : tunables  120   60    0 : slabdata      0      0      0
-size-128            3817   3930    128   30    1 : tunables  120   60    0 : slabdata    131    131      0
-size-32           352187 352688     32  112    1 : tunables  120   60    0 : slabdata   3149   3149      0
-kmem_cache           182    182  32896    1   16 : tunables    8    4    0 : slabdata    182    182      0
+size-128            3271   3450    128   30    1 : tunables  120   60    0 : slabdata    115    115      0
+size-32           352497 352576     32  112    1 : tunables  120   60    0 : slabdata   3148   3148      0
+kmem_cache           183    183  32896    1   16 : tunables    8    4    0 : slabdata    183    183      0
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo: 7419513   35803    0    0    0     0          0         0  7419513   35803    0    0    0     0       0          0
-  eth0:585894435 8311881    0    0    0     0          0         0 163699897  110116    0    0    0     0       0          0
-  eth1:163385408  637834    0    0    0     0          0         0  2289952   35156    0    0    0     0       0          0
+    lo: 5243413   23981    0    0    0     0          0         0  5243413   23981    0    0    0     0       0          0
+  eth0:25465657  318897    0    0    0     0          0         0  2043751   16011    0    0    0     0       0          0
+  eth1: 1386405   18972    0    0    0     0          0         0    95634    1485    0    0    0     0       0          0
index 5b26d7c65da0028a98f3fd93707e0994c7383362..8190719789835af2a0dfd9630843fb634c0373c1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.org/CN=clica CA
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKVtsAGe7PATQiOvMyxM
-PL8bA1VwmS+auXRgcHWPi1Jgkd1QmS0+lZqqm5VQ1kym7vUvhggfdX5uljC6nFJ3
-41b/e0zbRB1lhyLDNxarSxPg9+Lkv/9U8r0emvwpm9PfEZnqGQKil4rKX3cdZy21
-196jOwq5X/L1S5RjYFzcVaqZAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAEHHENxfpDuyHeYT/wTW
-MaHwBbycWFoFIlIA/PBt7J3WFHiyV6IomjWMy1hMg9URN2mlGodQMYk64IDrFwZp
-9Cni9eVuWB/SlJRDi8c3WOHrkzqybuysT7DDbGQDLQUy2HuOCpyJQDikd9XlO775
-tCx603UJ6mmBZHv/vzgk35Zc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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 99 D2 95 F9 ED CC 0E 01 49 48 24 1F 6B A0 AA 2E 31 36 63 72 
+    localKeyID: 99 C2 8F 9C 7D C1 19 76 88 B2 B0 83 4D 00 ED C9 E9 2B 7E EB 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNloXDTEyMTIwMTEyMzQwNlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN/iT8XAEsfNjvvzAeQh
-/mY4TnKNq5YxfUMS+Oyk4NIinZINQB+3qFi4V4UWoQclP7FO8r2qj3jVaW54xmTF
-c+dYDR+XnpDr0+lPj0AeM/mABtPymN1/cv4xFnrknKui4O0rpthmMiJCIJryEnOy
-Wxz5LWR/GMVL9q+IwEYJjHn5AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwOVoXDTEyMTIwMTEyMzQwOVowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL3J/GWAVGm/d/nUnwDr
+3zeq85l1l1Zmp9r9XLUcw9cDbLM1hg4Ej557Cg9bXDZ7yCoa9tZnMUr6yKw1AxiV
+6DaoRt2HcPdAdge448/s96F8TtpfU9FOOm4iW2gAhhQVy/L0py76SPxadjI+IxwL
+MoaaIHevy6v+8wdafJVHe3cNAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEALRLT
-3R6jETZdnwRIIDlvZECIB/5iqzxn5dD3rRqhi8kwbS+Rw77S1ynnYULq1MRbL3dI
-BMmBW9S9jY+MZ22puKMfxUivbTfQIrFoXNgwuSfUEq5s32y6nfKo9D6xhSuD1vXx
-6B8E0XY7CtAdwWLjp6clUdr2FMXu4AWCAx7jIeI=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAChRl
+3S8Jylp0qbbYnIfnGFYgmzExHYuBkJv81j19n74NeD6cwmIE+rBL2+g459o1f3TZ
+ngfnX16kXvG2xCRozPbv8VAOiF7kGHg4RdQqS3GTlnxeDuGqTTZXhMkRHeEHNp1N
+J7d7YZlHna/txyMBbrg4oUESHhtUBzHC7zixHzo=
 -----END CERTIFICATE-----
index d7dca872d28dcc6b2db660d4629ff145e30471b7..e119e990d2f34b4f34a8db4e52f2e8877d441dda 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db differ
index f43062a002b617e6435b6c460179ef4a1ad73d5f..8a36b7744b31173e07e9b7d0874883b2009d8713 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 99 D2 95 F9 ED CC 0E 01 49 48 24 1F 6B A0 AA 2E 31 36 63 72 
+    localKeyID: 99 C2 8F 9C 7D C1 19 76 88 B2 B0 83 4D 00 ED C9 E9 2B 7E EB 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNloXDTEyMTIwMTEyMzQwNlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN/iT8XAEsfNjvvzAeQh
-/mY4TnKNq5YxfUMS+Oyk4NIinZINQB+3qFi4V4UWoQclP7FO8r2qj3jVaW54xmTF
-c+dYDR+XnpDr0+lPj0AeM/mABtPymN1/cv4xFnrknKui4O0rpthmMiJCIJryEnOy
-Wxz5LWR/GMVL9q+IwEYJjHn5AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwOVoXDTEyMTIwMTEyMzQwOVowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL3J/GWAVGm/d/nUnwDr
+3zeq85l1l1Zmp9r9XLUcw9cDbLM1hg4Ej557Cg9bXDZ7yCoa9tZnMUr6yKw1AxiV
+6DaoRt2HcPdAdge448/s96F8TtpfU9FOOm4iW2gAhhQVy/L0py76SPxadjI+IxwL
+MoaaIHevy6v+8wdafJVHe3cNAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEALRLT
-3R6jETZdnwRIIDlvZECIB/5iqzxn5dD3rRqhi8kwbS+Rw77S1ynnYULq1MRbL3dI
-BMmBW9S9jY+MZ22puKMfxUivbTfQIrFoXNgwuSfUEq5s32y6nfKo9D6xhSuD1vXx
-6B8E0XY7CtAdwWLjp6clUdr2FMXu4AWCAx7jIeI=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAChRl
+3S8Jylp0qbbYnIfnGFYgmzExHYuBkJv81j19n74NeD6cwmIE+rBL2+g459o1f3TZ
+ngfnX16kXvG2xCRozPbv8VAOiF7kGHg4RdQqS3GTlnxeDuGqTTZXhMkRHeEHNp1N
+J7d7YZlHna/txyMBbrg4oUESHhtUBzHC7zixHzo=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7\r
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa\r
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp\r
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB\r
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY\r
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro\r
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG\r
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP\r
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr\r
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g\r
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
index 40dcc08f0fa79be743b20fdd65e491145b49fe99..3f77147ff635bdcf3c9dc73c52735fe6cb4a13b8 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 99 D2 95 F9 ED CC 0E 01 49 48 24 1F 6B A0 AA 2E 31 36 63 72 
+    localKeyID: 99 C2 8F 9C 7D C1 19 76 88 B2 B0 83 4D 00 ED C9 E9 2B 7E EB 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIsm+oI07f/HACAggA
-MBQGCCqGSIb3DQMHBAjckgTj9bkctwSCAoBKskb6J8ZN3ff0/3Z15+0cg20Rk6z2
-LOqc2IvuTG7l/60qVQacaCbkFG9KhEiGvN9HYCaE8q1eJam0axcRYFjIJUhU8aTi
-laaPowzj19qfx1W0yk+cm0M4YkYE2uHoQiY6p13fK4pqUxKj5KMm3TkbQEUN89Nf
-Df5knbW+cCG0xcX/7H4fms2sPw4jwrtYxrK2W0e9iXF7dLGU7Q35bksAWoOXljCp
-cmUwgxHLy/cVaAWJCIV5BMbBCdeVu2vhN34RONGgEiFRbjpetven3qP19Ii3M3H4
-xr0GY83LCSDBi5KW0IaCjaZz5DIEKLbiDJOeEkyyKdHqK2Vxxa+uKEJOJF09ORs5
-J17RJfnVA1HQFFa0OsCxo6sSOX3oFeU3q0r8HeGHNUi2RQJYhcnY5lGSP280rJOZ
-fFnOceP8uU/5etR3VsnTlZmeLkbcb6MQutOtsM1C+JL5Wgs/l7YqQv4ehYQqrJZO
-iGbVN9CjGuB5l/NeT1qx0kldxo8pawH6C9gRx1V8Pn+WsdXemYnWXr8ra3UzXw80
-1MfpP+3K2t1hCxl6pcAtEzWBNQRwrfGhvOkBQJ6iMOvlIha3NvY4frxroUHSBpJr
-pmMa9rPiQF0EwXlJW5zVJV558NJPt4ZHrK/2TCszSapHkU33EqIEQY81Wli7gNnP
-ZbtSuYzirbYnLtybp8VtXT6E/czsfbK9Tlepm0QlSYOusP06kUDVoFH5RK/EjINf
-3a76T4Z6nux/pN14omQtzBP7zjNtOJF+dkRLmcJLMv5ODB0ebcusv2WqgJVytVQh
-f2xRX8HN/9JYRlogA/HPAWY5dFiVx9rg9OywQE6N0VRabcbXKqtG4Mk6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 -----END ENCRYPTED PRIVATE KEY-----
index 1543dc796db4b41d2516b72c21d14d827b3de3be..6610c66e57893dc2bfc87fb5db492c53d20acc72 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp differ
index 131619aedc1158a7ca2e5d1a0883fbeccfd3be29..1805fb2c7c9640c12edf5ffb3be35e78fded7f60 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp differ
index b667440f9cc987965aed0b3f852e9895872b1890..9acafda55340d3da0efcf178113961916945fe7d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req differ
index 2a007b7d43b53810dc2b41ed4fbfabe65ad4356a..15dd3bdc6f60497b7418062e4369488cdae7af86 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp differ
index 0c7b8cd84b5954cf1bb25637ca169aad367d5624..c420895a29c93e87b68a9dcfc1e9e0c8aff16d6b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 differ
index b144cc7167b1843b0a674e1af21c6ff16b8077e7..ef0d0e2c68bb5afcfe4dec12e377330a63f0ad6c 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 99 D2 95 F9 ED CC 0E 01 49 48 24 1F 6B A0 AA 2E 31 36 63 72 
+    localKeyID: 99 C2 8F 9C 7D C1 19 76 88 B2 B0 83 4D 00 ED C9 E9 2B 7E EB 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZzANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNloXDTEyMTIwMTEyMzQwNlowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN/iT8XAEsfNjvvzAeQh
-/mY4TnKNq5YxfUMS+Oyk4NIinZINQB+3qFi4V4UWoQclP7FO8r2qj3jVaW54xmTF
-c+dYDR+XnpDr0+lPj0AeM/mABtPymN1/cv4xFnrknKui4O0rpthmMiJCIJryEnOy
-Wxz5LWR/GMVL9q+IwEYJjHn5AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwOVoXDTEyMTIwMTEyMzQwOVowHzEdMBsGA1UEAxMUZXhwaXJlZDEuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAL3J/GWAVGm/d/nUnwDr
+3zeq85l1l1Zmp9r9XLUcw9cDbLM1hg4Ej557Cg9bXDZ7yCoa9tZnMUr6yKw1AxiV
+6DaoRt2HcPdAdge448/s96F8TtpfU9FOOm4iW2gAhhQVy/L0py76SPxadjI+IxwL
+MoaaIHevy6v+8wdafJVHe3cNAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEALRLT
-3R6jETZdnwRIIDlvZECIB/5iqzxn5dD3rRqhi8kwbS+Rw77S1ynnYULq1MRbL3dI
-BMmBW9S9jY+MZ22puKMfxUivbTfQIrFoXNgwuSfUEq5s32y6nfKo9D6xhSuD1vXx
-6B8E0XY7CtAdwWLjp6clUdr2FMXu4AWCAx7jIeI=
+BBgwFoIUZXhwaXJlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAChRl
+3S8Jylp0qbbYnIfnGFYgmzExHYuBkJv81j19n74NeD6cwmIE+rBL2+g459o1f3TZ
+ngfnX16kXvG2xCRozPbv8VAOiF7kGHg4RdQqS3GTlnxeDuGqTTZXhMkRHeEHNp1N
+J7d7YZlHna/txyMBbrg4oUESHhtUBzHC7zixHzo=
 -----END CERTIFICATE-----
index 15afb3b739122889b00b3df0b6be628a2a638d2b..945254528ed0aac83a43000f57fb478c7963ffff 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDf4k/FwBLHzY778wHkIf5mOE5yjauWMX1DEvjspODSIp2SDUAf
-t6hYuFeFFqEHJT+xTvK9qo941WlueMZkxXPnWA0fl56Q69PpT49AHjP5gAbT8pjd
-f3L+MRZ65JyrouDtK6bYZjIiQiCa8hJzslsc+S1kfxjFS/aviMBGCYx5+QIDAQAB
-AoGAB3bbJAOwXJr83meOs5VyjuPnsagJhXtm6rqSNAmXOUpQKJNqhOQxp6uVt2k2
-uy9BvV6ddzddizDKUBWUv71ZjNgKuBFw54UnfkkITUbVDqrn+NjRVsSLQ5eiTYqF
-kW0Exi6t19b9KE7pxgSvY5cGmQkqNC4+xbtKce8iYYiv4xECQQDyJqqsX+ZYllUN
-NoX/CKYgmpMVOQIJW7TpWa/qupS3/mrtzAADLpl9ypo89lDMTSarfZ8PgLCr8vaz
-kdfv9jc1AkEA7LAylhImLLjIVboNhpWmj/hom4HiCT5JDs8MuYxVLeDYTY05EMQd
-UhfMKjmDClpYR3LsZf4Dvwq5s8DODExcNQJAMaqgow5gbpcXBsjCHxclC9boiBfT
-RRwcNSiCHoD6c+qo//Exp3VtYhGmJQ7Yb677WX1AnKtmkT4aP6aQRdWYaQJBALTI
-LAs2F5RnGxVng3c9jLhAi13jycs3mMPH37dFebYOHAi4ClNFCAQxCw9hWDarJOyF
-2gxZBXGA9rBWXstD89UCQQCH0RSSVvLpnU9sgsrvQJcKug47o0xndvP5F5/bn9C0
-3bouD1s2R1PGuevAul17tkGO6FI2+UZ2XwDxkQMunR6h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 -----END RSA PRIVATE KEY-----
index bb9d7696b0c321576575f45266e73005101849fd..374d1f76de206dfca92269696699fd7d6ddfa659 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db differ
index 9a1aba23ec62bbd33fbab40ecf147742366e2cf2..bda02a41a461f8f1aac9a54bb4bee473f15e5838 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.org/CN=clica CA
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKVtsAGe7PATQiOvMyxM
-PL8bA1VwmS+auXRgcHWPi1Jgkd1QmS0+lZqqm5VQ1kym7vUvhggfdX5uljC6nFJ3
-41b/e0zbRB1lhyLDNxarSxPg9+Lkv/9U8r0emvwpm9PfEZnqGQKil4rKX3cdZy21
-196jOwq5X/L1S5RjYFzcVaqZAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAEHHENxfpDuyHeYT/wTW
-MaHwBbycWFoFIlIA/PBt7J3WFHiyV6IomjWMy1hMg9URN2mlGodQMYk64IDrFwZp
-9Cni9eVuWB/SlJRDi8c3WOHrkzqybuysT7DDbGQDLQUy2HuOCpyJQDikd9XlO775
-tCx603UJ6mmBZHv/vzgk35Zc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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 9C 5C 4A 89 BB 86 B6 6A 43 03 EE 9E 29 AC C0 5F 1C 79 B8 3B 
+    localKeyID: BB 61 99 E6 F7 7B 14 59 32 E1 10 99 42 D0 42 05 CB 5C E4 7F 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDhaFw0xMjEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7KAlGbpBhRJ3HO5/z
-R0lIzJgczsORlecZo5pvaUPhCT8j3nUEZQc7ix/PKRyRKa9H6dZga5tLAEKWN4k5
-Q+6aRyiMXVMdzTC0EvtcLzM0DRijsEdAjSKOzG6EW7+Xw6Bo2MvP+iyfYAsR60RA
-XK6NegM8p3w0otRVcpeVS1ca9QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTFaFw0xMjEyMDExMjM0MTFaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCUaWxrKTL6SzYcTEyX
+FVJZqEYxiTWmks5kA//fGFICyMaOIeBUgk4m+8jHrXqfSZh7hnzk9RuTp+/bbROh
+pUKnJWbMvjbQ2bxuCeRgzvvJYtGfVRqYA7dARY0cQuTa1lo9YsGFW6ojLUvbrhMp
+gXxrrOQx2+omKoYulM76Une5sQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAIv2
-XCRSWNHTuuE2cvsn4c8yiAEhtIfySz/zh0Dnm8jA/9OHETWz661a3huHM4nOu2fS
-xjUf3E95jGdNyVFW/8VqN5haGqjYEBsL88o6hx5P1igKXtqUQlzcgvXz1a8ZolQ6
-781puhovcg6anbIfhhIxSdK14aHDN5KhhweXanyX
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAJE7
+jNxIZvZcwM6UIWS8qYG93YfOdNNvzk6JfxGA4jyUFmdbTYYThKK7X6q+cStAWcpd
+8AQsYqlfuUqwwXgeEDkdtMKdB4N/sz8Cbj0UfuHJSVxIiJ/22QNnUk8lrH2+llQz
+y3Ahp9noeQCXD/eplTuTSlksu8rvMddKMvSA9p3C
 -----END CERTIFICATE-----
index 60f40961bcf24205b51695aa37ef724b2e6f4485..96054ff4ab5981f9cc8d6308520d5cdd2f78b192 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db differ
index ad7e3825d78a5fc2bfc6416c15c8fd09b5f05854..690fd9d357b0507ef5472244cbc42db7130be659 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 9C 5C 4A 89 BB 86 B6 6A 43 03 EE 9E 29 AC C0 5F 1C 79 B8 3B 
+    localKeyID: BB 61 99 E6 F7 7B 14 59 32 E1 10 99 42 D0 42 05 CB 5C E4 7F 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDhaFw0xMjEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7KAlGbpBhRJ3HO5/z
-R0lIzJgczsORlecZo5pvaUPhCT8j3nUEZQc7ix/PKRyRKa9H6dZga5tLAEKWN4k5
-Q+6aRyiMXVMdzTC0EvtcLzM0DRijsEdAjSKOzG6EW7+Xw6Bo2MvP+iyfYAsR60RA
-XK6NegM8p3w0otRVcpeVS1ca9QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTFaFw0xMjEyMDExMjM0MTFaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCUaWxrKTL6SzYcTEyX
+FVJZqEYxiTWmks5kA//fGFICyMaOIeBUgk4m+8jHrXqfSZh7hnzk9RuTp+/bbROh
+pUKnJWbMvjbQ2bxuCeRgzvvJYtGfVRqYA7dARY0cQuTa1lo9YsGFW6ojLUvbrhMp
+gXxrrOQx2+omKoYulM76Une5sQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAIv2
-XCRSWNHTuuE2cvsn4c8yiAEhtIfySz/zh0Dnm8jA/9OHETWz661a3huHM4nOu2fS
-xjUf3E95jGdNyVFW/8VqN5haGqjYEBsL88o6hx5P1igKXtqUQlzcgvXz1a8ZolQ6
-781puhovcg6anbIfhhIxSdK14aHDN5KhhweXanyX
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAJE7
+jNxIZvZcwM6UIWS8qYG93YfOdNNvzk6JfxGA4jyUFmdbTYYThKK7X6q+cStAWcpd
+8AQsYqlfuUqwwXgeEDkdtMKdB4N/sz8Cbj0UfuHJSVxIiJ/22QNnUk8lrH2+llQz
+y3Ahp9noeQCXD/eplTuTSlksu8rvMddKMvSA9p3C
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7\r
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa\r
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp\r
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB\r
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY\r
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro\r
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG\r
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP\r
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr\r
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g\r
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
index e1e3b5790fed5bc56bd827b2126addc12e205e9f..962727203cad013c465b0146839034d55669c238 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 9C 5C 4A 89 BB 86 B6 6A 43 03 EE 9E 29 AC C0 5F 1C 79 B8 3B 
+    localKeyID: BB 61 99 E6 F7 7B 14 59 32 E1 10 99 42 D0 42 05 CB 5C E4 7F 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIv47IHfvWFtoCAggA
-MBQGCCqGSIb3DQMHBAgEiRvoVqoQ6QSCAoAfr6sILAuWexJ2jaxJH+JGAlIjOq7a
-WXZn8dNMMsoZQKgl77w5EU0zg03XjoJAdjJ+7qNL30N4ikY1wqL54b61lJpxtQio
-6K/Cmsybr+9l7hnoKwPejl9/mSEK5xw6KAEk1sn5s4RNOLqT0qiLP8ZL24AVLS0+
-ereA64ZlNaFRM4SW4jjRKVPY/wjPPakNysmzUsIh8/33JdLldgVDYf0C6nnzn4QF
-AgFaPwTMP6pt8c0OuIDb1ndeXH2ihUgDEKflM4gpS+qpZTr1Jwnv40nO5SOqZG8J
-a52gD1sbQgRxruBt51ykIqMpYv//17j4kUySKbmvYopaPzoHpX5+BnozOqej0ore
-PEPaQOo6gH5lO6Xo5DY8ofVkq5vrN4Y7HA9MY5dcwOZ/jcv3hJ40sNRthREEaI9F
-4JHISj8wm6HMpppHTG/vLTEN8q4En+Vi4in/eHU2YHsfVUEBVSH8ikOr1gbjVROo
-BhzaP8bL+5mJd7XQI8owGOWgXFEdjjrDhkI3pu/xcQMqf3Rx/BbpsjgT2aLgdYxp
-aKVoNR7oYUT7Frnazx+lKNzEd5JjGxKo+w4SbmlA4CF4fgX2CQftTSxnRa6jYu3u
-8IHD2LbJ6vU9ZTvraQudp9u+kKF++IsA8deqBQx36OxSXto6BwxuhN8xBBbSO4MM
-JHBksGMFDLXDb5CM7SYoRb6XabfAQT04ROX9SamvI27mrR0LhDamdtP+xW4bcUlv
-rokMKav/dkYsUMw3Kbt3KDJ4TGa1VW567X4fs9HNQm44YCBTFeTPcjHzD6ztU9CI
-82vOUwe+b9PXLq3MK7DZKTmiK+bhNCkIl4wP7pXNxqYvp2kzJy/V22UL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 -----END ENCRYPTED PRIVATE KEY-----
index 7a198292a0b4a42bba84745e9f62cc59b7e79899..cf6d41b6036663a55e0b5e1e9e78bd62223611ae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp differ
index 63a845074410c9d282a8697ccb383355ad7aeae2..ae70bcfa3b23337e90c8df3fbc2e300aa26c9f87 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp differ
index 79b3733da3ad9d69c8a1d69f9edb72f5301e72a4..0ba8c85de8461c1d060ece305f707214d0bdd5ca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req differ
index 63a845074410c9d282a8697ccb383355ad7aeae2..ae70bcfa3b23337e90c8df3fbc2e300aa26c9f87 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp differ
index e031162ea087b57c147a2f7a90d6de5c9a394677..43717ed912848c0770aef46fc2e87c4442b5aacd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 differ
index a96ba43b067a06a28c0a3e28584124a13781a9ec..01e01abb92ce7a9374f89dc7c7d69b556a385cff 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 9C 5C 4A 89 BB 86 B6 6A 43 03 EE 9E 29 AC C0 5F 1C 79 B8 3B 
+    localKeyID: BB 61 99 E6 F7 7B 14 59 32 E1 10 99 42 D0 42 05 CB 5C E4 7F 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMswDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDhaFw0xMjEyMDExMjM0MDhaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7KAlGbpBhRJ3HO5/z
-R0lIzJgczsORlecZo5pvaUPhCT8j3nUEZQc7ix/PKRyRKa9H6dZga5tLAEKWN4k5
-Q+6aRyiMXVMdzTC0EvtcLzM0DRijsEdAjSKOzG6EW7+Xw6Bo2MvP+iyfYAsR60RA
-XK6NegM8p3w0otRVcpeVS1ca9QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTFaFw0xMjEyMDExMjM0MTFaMB8xHTAbBgNVBAMTFGV4cGlyZWQyLmV4YW1w
+bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCUaWxrKTL6SzYcTEyX
+FVJZqEYxiTWmks5kA//fGFICyMaOIeBUgk4m+8jHrXqfSZh7hnzk9RuTp+/bbROh
+pUKnJWbMvjbQ2bxuCeRgzvvJYtGfVRqYA7dARY0cQuTa1lo9YsGFW6ojLUvbrhMp
+gXxrrOQx2+omKoYulM76Une5sQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAIv2
-XCRSWNHTuuE2cvsn4c8yiAEhtIfySz/zh0Dnm8jA/9OHETWz661a3huHM4nOu2fS
-xjUf3E95jGdNyVFW/8VqN5haGqjYEBsL88o6hx5P1igKXtqUQlzcgvXz1a8ZolQ6
-781puhovcg6anbIfhhIxSdK14aHDN5KhhweXanyX
+EQQYMBaCFGV4cGlyZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAJE7
+jNxIZvZcwM6UIWS8qYG93YfOdNNvzk6JfxGA4jyUFmdbTYYThKK7X6q+cStAWcpd
+8AQsYqlfuUqwwXgeEDkdtMKdB4N/sz8Cbj0UfuHJSVxIiJ/22QNnUk8lrH2+llQz
+y3Ahp9noeQCXD/eplTuTSlksu8rvMddKMvSA9p3C
 -----END CERTIFICATE-----
index 293c6b8098527169896fa877994e81306b9ee02b..aa5a97fc1b1597b29b46c89e7e056a109ce610a6 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC7KAlGbpBhRJ3HO5/zR0lIzJgczsORlecZo5pvaUPhCT8j3nUE
-ZQc7ix/PKRyRKa9H6dZga5tLAEKWN4k5Q+6aRyiMXVMdzTC0EvtcLzM0DRijsEdA
-jSKOzG6EW7+Xw6Bo2MvP+iyfYAsR60RAXK6NegM8p3w0otRVcpeVS1ca9QIDAQAB
-AoGAfEJApjqSMYJVHwo/UE5sIaF0/OtqfSaBoUw2JPJG1wpEmZQBLUHGY4ojPG+X
-P+nlLmHaq3nGSS2LCCEnQpYPu8wGVAPW1DFfg1PfVBhu/CIWBatEw9nJD2DEwREs
-bDeSzYbbR+yUjUP+MEj5OYRLuBRopXpOVj9/maQF1JCBJaECQQDdP15Ha8y2isD/
-VrKKF4eYMoWQX5nK7sxiY77tpT4NRScGoxAy9/IfS+VVlZ8ORBi0uid2x/lsMFAo
-nOrt7dxnAkEA2I3SYqdmIF6RTDPjoiv6rS3NiZqneR/j3lJNj7lQCjyKAz7s0pHc
-COeIaxPDcd+4+H2ZVp4zUZ9+18vsjTK0QwJBAJfXj6rQrxRwsfgL1kiz0VmBAu2M
-zw3ZSegUsMqEZ8vPs/L4Inv4cvFLsz9Din/N+G7Ae6knoWTA26Kj3xAf+O0CQAgw
-/SdMK7nHuflG8TJeNYI9fEvbNMCJK0ZqmJJ6MQPiHFpZE/43FDql/2wFeFwjWUzU
-+2riWxCYVuT0ysLgix8CQQDDGEl3Eu2AtfgjPtbZ+YXXwJJ0MoZqXurLI5hTPwU4
-oLP9fsl8CvF+2Y5sqRVh1cX/FeA4E0gkKFNdPZyOVInn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 -----END RSA PRIVATE KEY-----
index fcdca1def578c609deda715828c1bd9a386d70f7..a88c033d0081e0cfd97200ac4071066ee84157b6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db differ
index b2afc1d8061157ed14ddfe1f0ec6f9d1523de561..09fa73605cce5b999db91031988d17717b3deb46 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.org/CN=clica CA
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKVtsAGe7PATQiOvMyxM
-PL8bA1VwmS+auXRgcHWPi1Jgkd1QmS0+lZqqm5VQ1kym7vUvhggfdX5uljC6nFJ3
-41b/e0zbRB1lhyLDNxarSxPg9+Lkv/9U8r0emvwpm9PfEZnqGQKil4rKX3cdZy21
-196jOwq5X/L1S5RjYFzcVaqZAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAEHHENxfpDuyHeYT/wTW
-MaHwBbycWFoFIlIA/PBt7J3WFHiyV6IomjWMy1hMg9URN2mlGodQMYk64IDrFwZp
-9Cni9eVuWB/SlJRDi8c3WOHrkzqybuysT7DDbGQDLQUy2HuOCpyJQDikd9XlO775
-tCx603UJ6mmBZHv/vzgk35Zc
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAPmGE/1NBbn57y9RAMTa
+/jWgErk9jUKo+z0vzO5me7MUE+C3Jhk2YFF+w3ryEny3DikQOZEdRU4NFrQKZKu5
+1jjYg5ilg8EJTP6h9GzZmacH9olW3hdMvVqMkiLuZF97H41AYx95XPDibxwrpMgD
+oDVoYTQIPBwdjj8d88SdbgYjAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAINsDZLZin7u8iOLguRG
+37mUDNhAQ9qUAtiFV8JnjJU9DZGb0TvSpYmOkjK2iH4cH6AsEXptB6duvkkpp6ly
++aGvlqy69D/MfPpLjLX7e6WOISshaWCGB7/rQqbRtAePFpa07gijUqxM22LfiHXz
+YHJSTjLx4idfdLNS+U5iir1Y
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 50 E1 3B 8D 7E A7 C9 95 F1 B6 53 46 E3 53 5B 94 D4 EA 49 58 
+    localKeyID: BD BF 30 04 34 2D 03 C9 AA FE 25 10 2C DB 7C 74 89 B0 9A C9 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNloXDTM4MDEwMTEyMzQwNlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN81f2TUIoWVBMw1tkzd
-rSpexfNwKTcN5SVic7fCm0DXKTpqCYbU4AJQEqYkSy6XQZXbEoD1yRD1taVVz/M7
-lBZfAaqan5LvXiED6eAl93OmNnD5q7+59B7vR3gPn1RxcQHOmhHANHpBlU5yca9c
-XjyHN4UVekDb79k+4f+dq4fTAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwOVoXDTM4MDEwMTEyMzQwOVowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMOKMcTBoKYBCz8Sxb/B
+5/RGvTdDMmkNO/e91ni4S/3OjvvksMmg38fv1e4DQOazkE4dp9ttllheaw0O6lEO
+cpuFSFC6BLDlaDEaJqDAlm9++vTZ+azhM1nUIKbUhmlPSMnagL1GhWBX1w3EVP2F
+n02386NEAY/kPJMoR2r/4Kb5AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAQaHd
-di28K2dsvOzTaJUJs7ojgtK4e+maGKhjAfuFEhFyi1kDWbub5i7Z/VOvoeor33M7
-KkXZpIfhFbbXPQ+QzaNTk3Wx/ypr5OlnfgtXBK9cMp7Dwrw7lpi2knsNK/j5nnzJ
-RnzZHkuQP7sD8GZO43BeQovXaGLHu66R+pV9RnQ=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAc4B0
+aoj+H7UoNbV39uIQIV3Z//V+AqQuOaBtUTf3izNDG/r3tpJ+La6s6FxH55dRvQdc
+lvF6WdHgD++J5Vx7MUVcXMyVmpJrLpnJk4BBSFMn/fgvoPFfONL1p9Z33HnIUrY1
+hCmJrHtAqS0pztH5YioEH97ihYz5Teoc6mws/Yc=
 -----END CERTIFICATE-----
index b2752815fedbad465b4d652b061ae62d8cf30d43..5d8a28d98178f78ceb3e2978881581bd2e6006db 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db differ
index 782b2b5deb1fe0573a00605d15eaf2cb19f2646a..6c973df58659b250a5bc31b206d9cf268f597c9a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db differ
index 7b31f7f346c63b19a9598b6852779736591657a7..997cebf4755a10fd5a1fcf142a577470c295c70e 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 50 E1 3B 8D 7E A7 C9 95 F1 B6 53 46 E3 53 5B 94 D4 EA 49 58 
+    localKeyID: BD BF 30 04 34 2D 03 C9 AA FE 25 10 2C DB 7C 74 89 B0 9A C9 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNloXDTM4MDEwMTEyMzQwNlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN81f2TUIoWVBMw1tkzd
-rSpexfNwKTcN5SVic7fCm0DXKTpqCYbU4AJQEqYkSy6XQZXbEoD1yRD1taVVz/M7
-lBZfAaqan5LvXiED6eAl93OmNnD5q7+59B7vR3gPn1RxcQHOmhHANHpBlU5yca9c
-XjyHN4UVekDb79k+4f+dq4fTAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwOVoXDTM4MDEwMTEyMzQwOVowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMOKMcTBoKYBCz8Sxb/B
+5/RGvTdDMmkNO/e91ni4S/3OjvvksMmg38fv1e4DQOazkE4dp9ttllheaw0O6lEO
+cpuFSFC6BLDlaDEaJqDAlm9++vTZ+azhM1nUIKbUhmlPSMnagL1GhWBX1w3EVP2F
+n02386NEAY/kPJMoR2r/4Kb5AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAQaHd
-di28K2dsvOzTaJUJs7ojgtK4e+maGKhjAfuFEhFyi1kDWbub5i7Z/VOvoeor33M7
-KkXZpIfhFbbXPQ+QzaNTk3Wx/ypr5OlnfgtXBK9cMp7Dwrw7lpi2knsNK/j5nnzJ
-RnzZHkuQP7sD8GZO43BeQovXaGLHu66R+pV9RnQ=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAc4B0
+aoj+H7UoNbV39uIQIV3Z//V+AqQuOaBtUTf3izNDG/r3tpJ+La6s6FxH55dRvQdc
+lvF6WdHgD++J5Vx7MUVcXMyVmpJrLpnJk4BBSFMn/fgvoPFfONL1p9Z33HnIUrY1
+hCmJrHtAqS0pztH5YioEH97ihYz5Teoc6mws/Yc=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7\r
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa\r
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp\r
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB\r
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY\r
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro\r
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG\r
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP\r
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr\r
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g\r
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
index ce8c7619bc61b9ab814356fbe2183a096e308722..5e21cbfed31fd38f5aa3ce442568db808c33a867 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 50 E1 3B 8D 7E A7 C9 95 F1 B6 53 46 E3 53 5B 94 D4 EA 49 58 
+    localKeyID: BD BF 30 04 34 2D 03 C9 AA FE 25 10 2C DB 7C 74 89 B0 9A C9 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIfcTUCjC2BK4CAggA
-MBQGCCqGSIb3DQMHBAiK9Tq8tW41IwSCAoBwhuO5qx1RkkScR3dR8y4YcHh3q6e0
-+dKjfUTez521nw+t+d5RI8ldj1F98+byh8XA3/tSE+6yiiZA+XlUWpyU+SZC38/5
-kjP5tYbhIrQ7reQbSCyVpox5reac1VLz3zlYlETh9lwnEslhbkabBjzF+hxVf7E1
-WGb0/QW73/7McdunqIMU3KmAcTzLNgWRuu7TNVMtBFoQKiSJAjLR6ZiNQTSP+eln
-hGhKXghFgRQchr3SMUzVkdqXjvz6aL1AhkeEdUYXc35WojeC431OZWS+q5z+FQna
-4FJBL90MwgFdbd3lS9QGrM5It+ccd5r9r3PQUcAFn9DsNVV8H7zo7CAT3zfSid9T
-lvGQ8LLBvpWIlfef3EV9f2dxN0CRXUqEb/Qrw6FmRMmIrtIBnxjaFgFhZq1EdByQ
-dPgiKAFYyjRyKp2G/idqVMf9Ud10bXaeWDGDUn1W7nElsmhgkTFTAO9BrMfuOXG8
-jKJ1oRt/67sV1oOr8EXGW6CNYSgmUTcXUcZB8jHkO5Hat2YmmaYKEA7X4Mz+gKUa
-Bsf1B1xT8/q6mNxEgSuA81B8hGy2q/iVEyLUM8wTJGiYlib8tzxI7faiy7fEX9tZ
-Averd7TG/1ZcgY2pVkpJ4DY+w3bHMAkQgvV/I8t+VPiKx7y53AtRviSEOo+zA9oW
-sl29S7lsrLzwM2picvhr2LdxJuMhD5cl8gq8gjh/8IGlSDj9JxFFkwLwoD9raWKi
-3VgqtIHyEiUEv2N7CHZh1DL/V9sY8rwwEO1LpDxUCyDrf4kDeNk1wiUV/3U0E4EJ
-HxWLzRkRgqiOOY6PTqRlHEC4wjNdWVjipmw1EHS4RWpEIEvvdJZTytTH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 -----END ENCRYPTED PRIVATE KEY-----
index 6f1abcf25eccaeb3ed0c37802c17c6f69eb40362..b2d520f2fba5d5a1f35c85c1e13fafe5c9777696 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp differ
index 57cf63eb3820e17b19cbfa9832dbcdde29d3632e..11deee270691082bb23f9b34c71305d148c04df9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp differ
index c8ea5d224dead4d59a2b3fb567fa5f0669e6bf8f..dce81ee667af2fcfb162ba9c9384a3a3cee1933e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req differ
index 8eefecf51bfbfd519cadd9341eb5be8899a7c3fe..0fae5d0ac7e8f462afd87fbb93692a8745bdf6d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp differ
index 62277721c6cf72def3d39be52193a8ba9048b229..9be0633615bb0daaa8cc8e5fe6ac77181771fed6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 differ
index 07d81ef425ae879f19bb832d2781b79775b884ab..96d856f1aadbacae3202de3a786ab56bb210064f 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 50 E1 3B 8D 7E A7 C9 95 F1 B6 53 46 E3 53 5B 94 D4 EA 49 58 
+    localKeyID: BD BF 30 04 34 2D 03 C9 AA FE 25 10 2C DB 7C 74 89 B0 9A C9 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiTCCAfKgAwIBAgIBZjANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNloXDTM4MDEwMTEyMzQwNlowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAN81f2TUIoWVBMw1tkzd
-rSpexfNwKTcN5SVic7fCm0DXKTpqCYbU4AJQEqYkSy6XQZXbEoD1yRD1taVVz/M7
-lBZfAaqan5LvXiED6eAl93OmNnD5q7+59B7vR3gPn1RxcQHOmhHANHpBlU5yca9c
-XjyHN4UVekDb79k+4f+dq4fTAgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
+MzQwOVoXDTM4MDEwMTEyMzQwOVowHzEdMBsGA1UEAxMUcmV2b2tlZDEuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAMOKMcTBoKYBCz8Sxb/B
+5/RGvTdDMmkNO/e91ni4S/3OjvvksMmg38fv1e4DQOazkE4dp9ttllheaw0O6lEO
+cpuFSFC6BLDlaDEaJqDAlm9++vTZ+azhM1nUIKbUhmlPSMnagL1GhWBX1w3EVP2F
+n02386NEAY/kPJMoR2r/4Kb5AgMBAAGjgcAwgb0wDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHwYDVR0R
-BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAQaHd
-di28K2dsvOzTaJUJs7ojgtK4e+maGKhjAfuFEhFyi1kDWbub5i7Z/VOvoeor33M7
-KkXZpIfhFbbXPQ+QzaNTk3Wx/ypr5OlnfgtXBK9cMp7Dwrw7lpi2knsNK/j5nnzJ
-RnzZHkuQP7sD8GZO43BeQovXaGLHu66R+pV9RnQ=
+BBgwFoIUcmV2b2tlZDEuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQEFBQADgYEAc4B0
+aoj+H7UoNbV39uIQIV3Z//V+AqQuOaBtUTf3izNDG/r3tpJ+La6s6FxH55dRvQdc
+lvF6WdHgD++J5Vx7MUVcXMyVmpJrLpnJk4BBSFMn/fgvoPFfONL1p9Z33HnIUrY1
+hCmJrHtAqS0pztH5YioEH97ihYz5Teoc6mws/Yc=
 -----END CERTIFICATE-----
index 39b8f8217898dc849646766fe1d63156419e0f2c..39fc0e59840138271576b8fab29f2f3168865be9 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDfNX9k1CKFlQTMNbZM3a0qXsXzcCk3DeUlYnO3wptA1yk6agmG
-1OACUBKmJEsul0GV2xKA9ckQ9bWlVc/zO5QWXwGqmp+S714hA+ngJfdzpjZw+au/
-ufQe70d4D59UcXEBzpoRwDR6QZVOcnGvXF48hzeFFXpA2+/ZPuH/nauH0wIDAQAB
-AoGAUnEiAo3PymMGCJ72HGHsKbAjkQymTG1Xa313nDHGwiY2VhsANcq+ilwk5zSU
-iDrZwI3Pwc4GW7tFQjH1wrMIuKHQ1vWtEkoZV/T2AcQKmX6swxhYNIdxkyfseOf0
-7ts2x/T/fE+x/IChwGNjEzELqf92znP2NPISus49E1KrcpECQQD55gkp6NJcKxGO
-dNPE0rv7BnvRU/xjOFZR7Das9Kgi2W0OgXDs/UsrEHNg+S4vkK786CoqKATXeirp
-XJUqAhuVAkEA5KikLz+wcekSJFHCbq08Z187+7LlllX5SkwfhFIk7x3nVEqd/9e5
-Tu2WrCjMboibszWCMKDuPUbc4P9MCcn7xwJBAIJXyLnSVT57vFmIeBh2LlRdamGh
-o8gAz41FXrNRnQ0oSSjCvSrvZrCckQGolr16grspQSzh2LynXRCBGNBjbw0CQCGQ
-b6lP3AKch8E1DylX3In//LoRpInQzOsPCYFO3YUMCqzg1xh6/gSL85YJ1xhSjShd
-LmMc/FuaT0nnr62wLHkCQQCq8QPZU46wBJSHps0BbV0dTco+Og0juJr7FOJPrHga
-ZpZfwPzR/2fuZD9Il6NgYMQiVIOJccZufY8VhnatiZzq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 -----END RSA PRIVATE KEY-----
index 0be77156d9e777647692236725e1c3bcef39041b..1268bbaa2550718abc85ee975280cf431bc86e37 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.org/CN=clica CA
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKVtsAGe7PATQiOvMyxM
-PL8bA1VwmS+auXRgcHWPi1Jgkd1QmS0+lZqqm5VQ1kym7vUvhggfdX5uljC6nFJ3
-41b/e0zbRB1lhyLDNxarSxPg9+Lkv/9U8r0emvwpm9PfEZnqGQKil4rKX3cdZy21
-196jOwq5X/L1S5RjYFzcVaqZAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAEHHENxfpDuyHeYT/wTW
-MaHwBbycWFoFIlIA/PBt7J3WFHiyV6IomjWMy1hMg9URN2mlGodQMYk64IDrFwZp
-9Cni9eVuWB/SlJRDi8c3WOHrkzqybuysT7DDbGQDLQUy2HuOCpyJQDikd9XlO775
-tCx603UJ6mmBZHv/vzgk35Zc
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAPmGE/1NBbn57y9RAMTa
+/jWgErk9jUKo+z0vzO5me7MUE+C3Jhk2YFF+w3ryEny3DikQOZEdRU4NFrQKZKu5
+1jjYg5ilg8EJTP6h9GzZmacH9olW3hdMvVqMkiLuZF97H41AYx95XPDibxwrpMgD
+oDVoYTQIPBwdjj8d88SdbgYjAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAINsDZLZin7u8iOLguRG
+37mUDNhAQ9qUAtiFV8JnjJU9DZGb0TvSpYmOkjK2iH4cH6AsEXptB6duvkkpp6ly
++aGvlqy69D/MfPpLjLX7e6WOISshaWCGB7/rQqbRtAePFpa07gijUqxM22LfiHXz
+YHJSTjLx4idfdLNS+U5iir1Y
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 91 79 2B 4F 85 50 DC 01 0A 3B 55 2B FF 9B A4 D6 BC B7 BE 15 
+    localKeyID: 0E 81 86 02 8B 4D 55 65 C2 E8 26 F3 9B C2 9F 15 B0 6C 9C F1 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDdaFw0zODAxMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCdln63imf3mdI/eK0O
-SIAqrJ9JM/AJan+Ruh/kz2U5bb4Fp7GsMGihlXAQOdWACxDniH1nz1mpbYs4deMG
-AdBSpFJpY+7Yn7IiqeLkj9/VahzHDuWqGNVbfh7DLODZP/Pnsg7OGvBwmdxPchCp
-jK/Jsbm2wkhzK3ZWtPrNuPrztQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTBaFw0zODAxMDExMjM0MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDcWJ1VXZJIIYfk/S5f
+VL5bDZdjajlmC/gSkq8Q8hm5oKG72+VvGaZzwphT86Sc66BLauR4wcazmHO+TJvF
+1AIKFA+yzd48iux3Rb1StoPqdSdJ1BplPQuJgWg2DG/Mglhgc2IDbWSbNhnVqLrQ
+kc0HiOMZGktm0CaL6IjayzFFEQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBADMy
-0I8TYeOYO2uMTcmNv2J+EiJFT31jJl2xOB4bXzIAWDM938O3/5Yp0TPkLipgRF1s
-MhQYiOPwksQ/OQZ89nVH0zss9DjuxtLuNUSlqBuftzsOhi230rb/aOKzjqmfX6KU
-sEQka5d1IWlbaQ7MJpfrz1otnoUNFStGigU9KT7G
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAAlw
+6O54t5HfF6TqyO1C4PX7Cibt1qFXR1fFPeExBoWlLhowWzTLUipwG2DqT6s04Lcz
+HodtDZ4pTUO6mt65VvudvZDmLjvvmTWtaFtDLnm5E+Y5BV3yLwqcjL9ztdH+P5r7
+qMFLL3hqlFvOVisbDfOP85ALGAjew1pNMWX9P0VC
 -----END CERTIFICATE-----
index 1dca87995b8995a017e000fd9a2aee20a6dff40e..fd2ec27eabea3b84135600aa9043e9456e993c12 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db differ
index 7e7e68aab8f6c97db5305e56676a8f036a798a43..41a959d0a7bcb6d70a9dc643028a8435416c37e4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db differ
index 781b04e883675693881ae811e8606ce16c57f7ba..9ee54fae74791c0899bbf90d9efe5fb11c46a33b 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 91 79 2B 4F 85 50 DC 01 0A 3B 55 2B FF 9B A4 D6 BC B7 BE 15 
+    localKeyID: 0E 81 86 02 8B 4D 55 65 C2 E8 26 F3 9B C2 9F 15 B0 6C 9C F1 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDdaFw0zODAxMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCdln63imf3mdI/eK0O
-SIAqrJ9JM/AJan+Ruh/kz2U5bb4Fp7GsMGihlXAQOdWACxDniH1nz1mpbYs4deMG
-AdBSpFJpY+7Yn7IiqeLkj9/VahzHDuWqGNVbfh7DLODZP/Pnsg7OGvBwmdxPchCp
-jK/Jsbm2wkhzK3ZWtPrNuPrztQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTBaFw0zODAxMDExMjM0MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDcWJ1VXZJIIYfk/S5f
+VL5bDZdjajlmC/gSkq8Q8hm5oKG72+VvGaZzwphT86Sc66BLauR4wcazmHO+TJvF
+1AIKFA+yzd48iux3Rb1StoPqdSdJ1BplPQuJgWg2DG/Mglhgc2IDbWSbNhnVqLrQ
+kc0HiOMZGktm0CaL6IjayzFFEQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBADMy
-0I8TYeOYO2uMTcmNv2J+EiJFT31jJl2xOB4bXzIAWDM938O3/5Yp0TPkLipgRF1s
-MhQYiOPwksQ/OQZ89nVH0zss9DjuxtLuNUSlqBuftzsOhi230rb/aOKzjqmfX6KU
-sEQka5d1IWlbaQ7MJpfrz1otnoUNFStGigU9KT7G
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAAlw
+6O54t5HfF6TqyO1C4PX7Cibt1qFXR1fFPeExBoWlLhowWzTLUipwG2DqT6s04Lcz
+HodtDZ4pTUO6mt65VvudvZDmLjvvmTWtaFtDLnm5E+Y5BV3yLwqcjL9ztdH+P5r7
+qMFLL3hqlFvOVisbDfOP85ALGAjew1pNMWX9P0VC
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7\r
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa\r
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp\r
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB\r
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY\r
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro\r
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG\r
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP\r
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr\r
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g\r
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
index caa6b06266515b36c131f1cc0c4ef74da6e6e00d..8c4ccaf19d5cfcfa3cf83e13a57d0691dbfed88d 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 91 79 2B 4F 85 50 DC 01 0A 3B 55 2B FF 9B A4 D6 BC B7 BE 15 
+    localKeyID: 0E 81 86 02 8B 4D 55 65 C2 E8 26 F3 9B C2 9F 15 B0 6C 9C F1 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI9iSrJPTr2ZYCAggA
-MBQGCCqGSIb3DQMHBAj44W9WrRYkRgSCAoCCGsFWwV2z6O0KQf3eWC74bDDCbQM8
-jHT+fF+fvi9TfrPmg9gmQoK8rL4hZRrRlVKXiAX+WOBIf/oGdw8aw8Tqdtf0S5DW
-A+3thURE091hmahtxnIpiY9yrhy668lCQDgKa8aonffPQf99up5W7Rt4TJ5u1Py9
-w+MwEdBv2DGj1uMIHiObRCboLWZXZhpQQ0AzbKWvNg88CFVIyPA46YGaffaCtA2P
-UEC+DcC12YqRfPgHYMU+BspsGj8U7KbemP6qbkx8+a25wOz4dfy/JHFgQjQM2MS1
-dEAO0mkGJIFeQGKzf3ZlTdw602S5gMGncxJma7nmNJEwdQenFGP44Ldp+oSrrmS4
-Xgec3G+/lGQaZRee/9vRn//5sUnmGvbrexEstssdZ4NloEBoHVWPqqng0uOO9bul
-PGS1LGMkqR2JZivzESg94FpXz41bd2ZBRwtc4X/q0vMVybUBQgyMjpsAzSkDCliU
-nodG5h3vQC/PhL+5wM4l9XuvhptZLNFXdEjSvTKrLEPSHXqX1pElR5SwV7CCIGL0
-lZh2ItNc4wWOGSaO2gJSdpQ/K5/oykbfvPQTIDgrZCcHlnYZ6gBxw/436pVIf1rB
-uLAKSk/1yfA75XOSe1yKDzWZdskVYnMh9gtdLu85nRH998nON62aQd3+yeRY6OIG
-FgFl8P0Aef6EZZRVqHA6n4amHZJKzbIoX77RnR07/42GTQ2hhIFmt7hgTP2UzYAy
-e/vwGjzhGg1DDe8R1ToJY7W+ljbvO1W0Ku1fDmOtzv81hK1onfKYFHCC+/R544DY
-Se7pPZtxV25ufg1IkaYdLTM9xRDHF4uZ22cAiWw4h8KOB8PJHJkZa6Hg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 -----END ENCRYPTED PRIVATE KEY-----
index ec731f5ba7a7f29633fb8e68eec6e235aa8cb6ce..eadb8bbe1b44b98bb651fc471d756cc74be24f9a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp differ
index 82f63cca880d5578704a612f5a1b5785b90bba18..8152a6c4c66be5b8c6eabdd4446858253a19d979 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp differ
index 768e4118c276ef204890d9b915c1857d336a50a4..43c9ebdfde41bc40a4689a234e5b26e725303037 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req differ
index 1a4a1ce857c76866bb963b18e3acb2b495bc2e1a..8152a6c4c66be5b8c6eabdd4446858253a19d979 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp differ
index 12bfae0c3273819bfbe2f7919b80437d126ea48e..80127144097b4b7bafbefda8b16d02a7d064c0f2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 differ
index 298dcf06c5a1b3bad4c0bb68dc427a8dec402583..56d0ac72eb27d311c897fec207e033aeddbfabe6 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 91 79 2B 4F 85 50 DC 01 0A 3B 55 2B FF 9B A4 D6 BC B7 BE 15 
+    localKeyID: 0E 81 86 02 8B 4D 55 65 C2 E8 26 F3 9B C2 9F 15 B0 6C 9C F1 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICijCCAfOgAwIBAgICAMowDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDdaFw0zODAxMDExMjM0MDdaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
-bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCdln63imf3mdI/eK0O
-SIAqrJ9JM/AJan+Ruh/kz2U5bb4Fp7GsMGihlXAQOdWACxDniH1nz1mpbYs4deMG
-AdBSpFJpY+7Yn7IiqeLkj9/VahzHDuWqGNVbfh7DLODZP/Pnsg7OGvBwmdxPchCp
-jK/Jsbm2wkhzK3ZWtPrNuPrztQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
+MjM0MTBaFw0zODAxMDExMjM0MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQyLmV4YW1w
+bGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDcWJ1VXZJIIYfk/S5f
+VL5bDZdjajlmC/gSkq8Q8hm5oKG72+VvGaZzwphT86Sc66BLauR4wcazmHO+TJvF
+1AIKFA+yzd48iux3Rb1StoPqdSdJ1BplPQuJgWg2DG/Mglhgc2IDbWSbNhnVqLrQ
+kc0HiOMZGktm0CaL6IjayzFFEQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAg
 BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
 I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
 BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5vcmcvMB8GA1Ud
-EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBADMy
-0I8TYeOYO2uMTcmNv2J+EiJFT31jJl2xOB4bXzIAWDM938O3/5Yp0TPkLipgRF1s
-MhQYiOPwksQ/OQZ89nVH0zss9DjuxtLuNUSlqBuftzsOhi230rb/aOKzjqmfX6KU
-sEQka5d1IWlbaQ7MJpfrz1otnoUNFStGigU9KT7G
+EQQYMBaCFHJldm9rZWQyLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAAlw
+6O54t5HfF6TqyO1C4PX7Cibt1qFXR1fFPeExBoWlLhowWzTLUipwG2DqT6s04Lcz
+HodtDZ4pTUO6mt65VvudvZDmLjvvmTWtaFtDLnm5E+Y5BV3yLwqcjL9ztdH+P5r7
+qMFLL3hqlFvOVisbDfOP85ALGAjew1pNMWX9P0VC
 -----END CERTIFICATE-----
index 56d076c37fabf4345cdbde2746ea7cfe772faa32..1478b51c14750a8b9c3969997423c505caf4304c 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQCdln63imf3mdI/eK0OSIAqrJ9JM/AJan+Ruh/kz2U5bb4Fp7Gs
-MGihlXAQOdWACxDniH1nz1mpbYs4deMGAdBSpFJpY+7Yn7IiqeLkj9/VahzHDuWq
-GNVbfh7DLODZP/Pnsg7OGvBwmdxPchCpjK/Jsbm2wkhzK3ZWtPrNuPrztQIDAQAB
-AoGAJG+0ktl0moI9Y6GSWdgXkkZhefqBSJwQLPCdCTmOzQ17vzD72rVCrAGybH4C
-yF1GplIftM3zjEIgy4guWqg2s1gY40GgpxWZkD4xY9vofmkghjlce2l/T7+hi0LL
-dDfYmbVtHxlplsgt0XDRln0dOQ3EY54iNySls48BYBu9agECQQDLyk5OWAgmHxDJ
-JhAgaKwv+scEquXNyMr5zLwybJBtgXKv+we7MiJjSmVAl61RTCxy4zZZAAR3OLOE
-LVpltH01AkEAxfX7C0BWSm2myetoGpUTVqJ5yFRmOc371Ko8BVbJZlwypYy/FWE2
-4tCIHF7/ID6p2Uufo9vDaiUR0duBMY/sgQJBAIrIODGkQ9BqQY0qrbrUbcay+svT
-8nIE9y3M3rFcO7NHf6oWw3oZN0/0/yVQ5ghCXtbSo1VS7LegVqiCFljC5K0CQA+K
-fRfoCB41t4dYlMapd2gwvzDL926ITkHmz2l3473GdS9r+kBabm2mA1l+17aXVMw7
-VKAPi6rUmC6Kdf0HGIECQQCQgmF/yF58lm3AG45X98HS1TpQ1Ky6Xj+7FrtR4Z3V
-xXfwIX+CDxpLpSpRIwe3IgsNdjr82XvEcu9RKoApnib6
+MIICWwIBAAKBgQDcWJ1VXZJIIYfk/S5fVL5bDZdjajlmC/gSkq8Q8hm5oKG72+Vv
+GaZzwphT86Sc66BLauR4wcazmHO+TJvF1AIKFA+yzd48iux3Rb1StoPqdSdJ1Bpl
+PQuJgWg2DG/Mglhgc2IDbWSbNhnVqLrQkc0HiOMZGktm0CaL6IjayzFFEQIDAQAB
+AoGAFWS5Kd+i40P2KMJ4LSNSNA72wt0+Y20IEe2R98g5vS8eZNntxcKsyZJ8LbJ7
+Kg0qjAf91Mejni5QForjmOqDo/6odwLAaBaUZjfGMQ5hwUZOHZSF95Nkq6f6ek3J
+5berAyW5wdju+n5SpcxdTxhZ6s34JtKKR5uOIT4DYDW25gECQQD8Thv4aIqGyJd1
+mJwCerJrKbugla1hJJ7xxXyryHIamAGsq3qzMwwt72uTZR+LobPsVGfH3FpSN3Vh
+MGCGdcVhAkEA35Kw+e8VZCfdjZUMxydyiOiZUemJfx2hbq4EpFtp89oqr4CuCQ51
+bo1NHYmxmdzTmJN9HMy0TwiF7U9036ntsQJAV67tmY77VYww1vWKgnIRv5xpUI20
+C6amdm+jvC+VOBjLvC58HfsHqI8kW70xEV3JIcDTsGmsGhab/ILLiO81AQJASnlr
++KW6w3VAKTSYYBL05UROJmocAjsVlm/jXfiRj8iB5ZqA3sVxOtVY9djzT2SvG6kt
+yRUrjxQwwL9yGDtb0QJAfgt36rEFyKnmP+rOqXE6P1/iq+5n/fxvlsHsAFitavvp
+30+KhXbetYydYaOsJQbN779gSdyAYLyhmMpUCRA3aw==
 -----END RSA PRIVATE KEY-----
index 543045200d15bbfbfb77b3b5ce306a86c1c6858d..cf949c8890c74458cbdafe17445a9fc661f659c4 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,37 @@ subject=/O=example.org/CN=clica CA
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKVtsAGe7PATQiOvMyxM
-PL8bA1VwmS+auXRgcHWPi1Jgkd1QmS0+lZqqm5VQ1kym7vUvhggfdX5uljC6nFJ3
-41b/e0zbRB1lhyLDNxarSxPg9+Lkv/9U8r0emvwpm9PfEZnqGQKil4rKX3cdZy21
-196jOwq5X/L1S5RjYFzcVaqZAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAEHHENxfpDuyHeYT/wTW
-MaHwBbycWFoFIlIA/PBt7J3WFHiyV6IomjWMy1hMg9URN2mlGodQMYk64IDrFwZp
-9Cni9eVuWB/SlJRDi8c3WOHrkzqybuysT7DDbGQDLQUy2HuOCpyJQDikd9XlO775
-tCx603UJ6mmBZHv/vzgk35Zc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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 89 83 15 9C 9D EC 03 C2 1E A7 EA A5 D8 31 6A EA DE 25 18 47 
+    localKeyID: 88 14 08 19 07 0E 31 A2 11 CA 6A F9 94 D0 81 D2 E2 C4 6C A0 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNVoXDTM4MDEwMTEyMzQwNVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6K6Qdj7lER724C4uldT8
-RN4V6UGSUi4EZlbih2xcsOlYzK2Cb3kvOhRQFv2g3lEoqzKwi9woHpkFHoo8ort+
-07+yrxZlmKlOvCGMxspz0QyfLErFdEs4Pmqo+jhhhUrgXLW+mvYrLZuHHiqfv5/L
-rXgu6/ERq7/CIfZ0jygZy0MCAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUub3JnLzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAEUkgcrb
-LVd9hlZA0XY9LDKUURty98fUurFJOG310R/VPcy+WigtWVINbmeeYGhXWcB6OLb+
-EZgQC6w0eK90BKSQff4hehImEvOD6eTb37JrsqSYyXxBQkLg+bFNzdNrtSJJUHR9
-EkywhyrVtlrU+tOYVlrrvhSUDrhrleVO00KU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 -----END CERTIFICATE-----
index 7817636bdb4de8dbd560807880d725327f5381fd..858e4cecf4e758930628d0cf7b4d472911763cb9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db differ
index 56fb64728fc7946d3ec908aac980096a2b3f7839..a79f54285428642d34a101ad7ea85005f52bea15 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db differ
index 89196e23c0103172db81584cd65fcbd6b41ca4ec..69a4907218606ea7822421dd2dafe108c5c7f32c 100644 (file)
@@ -1,35 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 89 83 15 9C 9D EC 03 C2 1E A7 EA A5 D8 31 6A EA DE 25 18 47 
+    localKeyID: 88 14 08 19 07 0E 31 A2 11 CA 6A F9 94 D0 81 D2 E2 C4 6C A0 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNVoXDTM4MDEwMTEyMzQwNVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6K6Qdj7lER724C4uldT8
-RN4V6UGSUi4EZlbih2xcsOlYzK2Cb3kvOhRQFv2g3lEoqzKwi9woHpkFHoo8ort+
-07+yrxZlmKlOvCGMxspz0QyfLErFdEs4Pmqo+jhhhUrgXLW+mvYrLZuHHiqfv5/L
-rXgu6/ERq7/CIfZ0jygZy0MCAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUub3JnLzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAEUkgcrb
-LVd9hlZA0XY9LDKUURty98fUurFJOG310R/VPcy+WigtWVINbmeeYGhXWcB6OLb+
-EZgQC6w0eK90BKSQff4hehImEvOD6eTb37JrsqSYyXxBQkLg+bFNzdNrtSJJUHR9
-EkywhyrVtlrU+tOYVlrrvhSUDrhrleVO00KU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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7\r
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa\r
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp\r
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB\r
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY\r
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro\r
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG\r
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP\r
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr\r
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g\r
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
index 6b19ac65478cf81d56766166012043437160839d..16885cc175208ad60ef32425d9a42b4d2abc0743 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 89 83 15 9C 9D EC 03 C2 1E A7 EA A5 D8 31 6A EA DE 25 18 47 
+    localKeyID: 88 14 08 19 07 0E 31 A2 11 CA 6A F9 94 D0 81 D2 E2 C4 6C A0 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQId2PB+j23uIICAggA
-MBQGCCqGSIb3DQMHBAiBLn9ObyWmEQSCAoC2oYcVj7YqFT83XhltFRkGo8MSsLYj
-EZYu5A2nMPrhQn+JwV9SOW9boiMBuOcYwr0pnuygiy2SJgxyoSJDXeA8DTM3EbAW
-UIDnX030QVZJAMfN+tvYJ97ojBiBHGaRSu+FPL4dtVTnI4IqsucBNOCe+VzeCM8s
-9SuVzO9zbsi7/2jVt2bGRKCg1kF7zv1F9iMEosR9Y0VLzJKEXoPizfzGyKAY+udn
-T6CIN9yJikjIIgiLK1cc4MudbTIfZ7wyWnlACDTkymAEUtWn/nIlRFCjKM4tZwj+
-34CoI7hQk81aLOmvIM5urF/7tMkvvgCOhbmg85KxAIIPn+h9LpGDntyKk1T8mCkB
-0SrNW+C9gKj3lJSE9wFjhyenV8H8i3lXQsBg11WT8R8/OANG83DPjocA6hkBggD3
-hVwslSs+W5U/adMS+GCMiqK8QtrhdeQBTrrXzPWGyHmyF5PqEmpgdMJmu3+kfLoU
-mRCXl5Hebuq25hamEO8KNbwCK7Vl9Hi4p8zk9+xMQCmSp8ekHw10E6xkKMUCtqYy
-4IfDj9i9VPjWJKvGAp1kHM2rLDqsZww/dX16Q94BuuMEljSD51iS7fTh5Ku7IxU0
-FlIzvOt/TqP8LJhA0515aPSdirDrl5Q2VC0TBB+bd0uwEBPjRGbNLHJ2kKuga2gG
-IxI10Fnj2WP2i7pprgxa7TpdH7R7Y78L7innTNmVgRC4acmVFdOas+GPrNrnVV1r
-PlhLb5dGmJG936W+2CD4aoxO/aHgD86j6+aw65it4wbHYs3BeWQikJBPTb2ombsj
-jj273JBN8q/NyEY9KAUmYa/iTnzfvTUhMc7/ZNtNtWZJbAhULF9XK9kt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 -----END ENCRYPTED PRIVATE KEY-----
index d564c8e26cd971c8ae66ad14205ee7483195fbbf..075a52bb12c513590a388c6b01fdfe312f023d94 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp differ
index 6ad80a08b6f23d10a7d15e6b9658466b76a50397..7bcf7aee4d2739e0c1ddd7c4723339006ddffb13 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp differ
index ad98315d133551541fedb970518d41e4b63996af..b100cdadf8d81b3acac612967f901027c8e49d6d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req differ
index d522c23a569c5062f136d58d1caceff08edc53c9..5cc8a57c554a0a66c51a66a9799e80075974cf00 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp differ
index 9f8fcaca280ba3a849912da43038d3fd01fbbc52..52672e3be19f50c59f616a677322e672294ab192 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 differ
index 9c5982158dbb3c9c7318aa4f95fdba385346b30f..eba3e6fda76464b9c75b1411d447f04d6efc3263 100644 (file)
@@ -1,21 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 89 83 15 9C 9D EC 03 C2 1E A7 EA A5 D8 31 6A EA DE 25 18 47 
+    localKeyID: 88 14 08 19 07 0E 31 A2 11 CA 6A F9 94 D0 81 D2 E2 C4 6C A0 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
-MIIChzCCAfCgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
+MIIC0DCCAjmgAwIBAgIBZTANBgkqhkiG9w0BAQUFADAzMRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEbMBkGA1UEAxMSY2xpY2EgU2lnbmluZyBDZXJ0MB4XDTEyMTEwMTEy
-MzQwNVoXDTM4MDEwMTEyMzQwNVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
-Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6K6Qdj7lER724C4uldT8
-RN4V6UGSUi4EZlbih2xcsOlYzK2Cb3kvOhRQFv2g3lEoqzKwi9woHpkFHoo8ort+
-07+yrxZlmKlOvCGMxspz0QyfLErFdEs4Pmqo+jhhhUrgXLW+mvYrLZuHHiqfv5/L
-rXgu6/ERq7/CIfZ0jygZy0MCAwEAAaOBvzCBvDAOBgNVHQ8BAf8EBAMCBPAwIAYD
-VR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOG
-IWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQo
-MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwL2V4YW1wbGUub3JnLzAeBgNVHREE
-FzAVghNzZXJ2ZXIxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBBQUAA4GBAEUkgcrb
-LVd9hlZA0XY9LDKUURty98fUurFJOG310R/VPcy+WigtWVINbmeeYGhXWcB6OLb+
-EZgQC6w0eK90BKSQff4hehImEvOD6eTb37JrsqSYyXxBQkLg+bFNzdNrtSJJUHR9
-EkywhyrVtlrU+tOYVlrrvhSUDrhrleVO00KU
+MzQwOVoXDTM4MDEwMTEyMzQwOVowHjEcMBoGA1UEAxMTc2VydmVyMS5leGFtcGxl
+Lm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqEYtZQEwUPQUjTUDYJDb
+mFhMifuXoKfmFsGIYoy99JG36tQLzgFET+lkEoKXmXf/MRecneA0TtiL3bac/ZT5
+us46SnYCqpIhw9PAuvjUjpfe0gc7KOAv9DDdVr5n11XOuNYPak/SThICGOlAQlkk
+ih47uzqcuTpnJb/t+kuuNMsCAwEAAaOCAQcwggEDMA4GA1UdDwEB/wQEAwIE8DAg
+BgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWg
+I4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEB
+BCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AvZXhhbXBsZS5vcmcvMGUGA1Ud
+EQReMFyCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCE3NlcnZl
+cjEuZXhhbXBsZS5vcmeCIWFsdGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9y
+ZzANBgkqhkiG9w0BAQUFAAOBgQBDuJv1EXKwOrrY2CShqo9tUuB6rzAItWbLFEmW
+kbTkmeG3W2IlHUco86NJPKu70CEmAkxEUTbWYoJLSVkq1LSgc8NGbuXPiQxQdiAc
+QXUrDYWeFYMuejZmFRd4gHOHRUQ07YmFr2IXEEitq5UG/AZTYoSIVF3UI7jL4gHS
+fpDLrg==
 -----END CERTIFICATE-----
index c20c03b2ae0a20c3ec98ae4f40c9298920eda5bb..1c045ae7ce6edc5cfb73479b57cbc8f463d7eeb6 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDorpB2PuURHvbgLi6V1PxE3hXpQZJSLgRmVuKHbFyw6VjMrYJv
-eS86FFAW/aDeUSirMrCL3CgemQUeijyiu37Tv7KvFmWYqU68IYzGynPRDJ8sSsV0
-Szg+aqj6OGGFSuBctb6a9istm4ceKp+/n8uteC7r8RGrv8Ih9nSPKBnLQwIDAQAB
-AoGAFbbUvHQ6JFLjbyBgMJNjx3mCSfZYlVq+Bl7tXP372HauVsuKdKS2h5EFuF+K
-97RTO0bLuwGcrN5S3/q+leExgJvBX/z73yCwmED5hXxWU3CUXzO6VF/FmZZTlBHb
-NqZL8r/c85Ocv3gndCrbftDRH+kKlZXhJhsKlLwE4H/RAuECQQD1cAnMv8azLZz+
-JQI8gmuLMARvgAFan4QxX6r1YuLu3gR+s10bis7E0nk1qcxRFKN6Wci8/4DXYH2s
-ZsBs1KeXAkEA8rH/RCDgVj7idoso7zo83bIi/zRd7FQGPWxemuzdkPnDCwW9aW4u
-FDKJvI0RxEDNoE1o1bGPsUSvkM8qyfDPNQJBAKPuUk1UZiX1OF+zXlwGDEiqKLxE
-diMOWmAT8v71Lne3CK+Lo4uq2dIydkz2fYZGT65/24kI6whv5WDKPIo0Oz8CQDU2
-9kPX+ZivnTRk+wrJeEMcJjRTJS0Gl3+sXWoW+dYqDaxDC+8sK4peMnlXbUfc9blq
-f8wrbNhvuRdFdZpl5OkCQQCI28BvR6W9Wj/jDJNFpkAIB4UOw7wJkr2kp+y2eKa+
-jEy8UHinHbx7+461EftArZ2f6r47GuOwQtA2Ie+kuvfh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 -----END RSA PRIVATE KEY-----
index 61e4342fbb604e2fea3cada414e975b03d7f4ba8..1f483f09e1e34c2c678ba2def24f354b762349b1 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority
@@ -22,35 +22,35 @@ subject=/O=example.org/CN=clica CA
 issuer=/O=example.org/CN=clica CA
 -----BEGIN CERTIFICATE-----
 MIIB7jCCAVegAwIBAgIBATANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw
-MTAxMTIzNDA1WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
-Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKVtsAGe7PATQiOvMyxM
-PL8bA1VwmS+auXRgcHWPi1Jgkd1QmS0+lZqqm5VQ1kym7vUvhggfdX5uljC6nFJ3
-41b/e0zbRB1lhyLDNxarSxPg9+Lkv/9U8r0emvwpm9PfEZnqGQKil4rKX3cdZy21
-196jOwq5X/L1S5RjYFzcVaqZAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
-DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAEHHENxfpDuyHeYT/wTW
-MaHwBbycWFoFIlIA/PBt7J3WFHiyV6IomjWMy1hMg9URN2mlGodQMYk64IDrFwZp
-9Cni9eVuWB/SlJRDi8c3WOHrkzqybuysT7DDbGQDLQUy2HuOCpyJQDikd9XlO775
-tCx603UJ6mmBZHv/vzgk35Zc
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw
+MTAxMTIzNDA4WjApMRQwEgYDVQQKEwtleGFtcGxlLm9yZzERMA8GA1UEAxMIY2xp
+Y2EgQ0EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAPmGE/1NBbn57y9RAMTa
+/jWgErk9jUKo+z0vzO5me7MUE+C3Jhk2YFF+w3ryEny3DikQOZEdRU4NFrQKZKu5
+1jjYg5ilg8EJTP6h9GzZmacH9olW3hdMvVqMkiLuZF97H41AYx95XPDibxwrpMgD
+oDVoYTQIPBwdjj8d88SdbgYjAgMBAAGjJjAkMBIGA1UdEwEB/wQIMAYBAf8CAQEw
+DgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBBQUAA4GBAINsDZLZin7u8iOLguRG
+37mUDNhAQ9qUAtiFV8JnjJU9DZGb0TvSpYmOkjK2iH4cH6AsEXptB6duvkkpp6ly
++aGvlqy69D/MfPpLjLX7e6WOISshaWCGB7/rQqbRtAePFpa07gijUqxM22LfiHXz
+YHJSTjLx4idfdLNS+U5iir1Y
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: E9 6E D3 8F 67 3A 61 43 DD 9B 3E D1 A7 52 CD 8A B6 62 74 C9 
+    localKeyID: 86 EB 3E FE 4D A0 AA B2 44 D0 9C 33 41 91 11 0F E4 B5 77 94 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDdaFw0zODAxMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKjerGV/oI5wLbpVQ8RK
-ZrYtSE1fP4nHfP4ZqwEUw5fnSKOna2aT3lIRsbdGEP8sPydXrfFF5a/k1Hty36b1
-gCk7H/Y/WH7XI/95MyCrEoRMMPXEz/h7FiLkTtzVwBo2bdl9q8tgzmHh7rIYL/VV
-Q9CREEw9u+aFoPi4Eh/RDFrHAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MTBaFw0zODAxMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALLE1hEpg5JGIpYSHMWN
+E/s8UpUxBYBqQI0cecr5uwwoNfBybw6cpEwP1XMHlVqlz4nP9Gfo7XLI3dE/GQ0H
+4/Urlw8tP/hydlP8LxXG3ZDyL7f4yYvoHCxsUy7jC3yv9Z0lQx59gvdTho3OZkIW
+he3mmSY/aH7pXrP+Y0CcPdNvAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQUFAAOBgQCr6YK6
-wi54xdkP3tHxcCh5vZnak9fN2DN9CiExTEbXZx8rTxfal0ynXMxJrvaEjwVd2ZQS
-yN+HzoC9zZVuCBxEWQ1HNaHi3eKFBLo+Vaj5CZVR0u5dyCKtaS52JtESqQUpliql
-zk8/wPMa46guDmzBS+11L4kxKVZH4xVR4GFjZQ==
+BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQUFAAOBgQCOfWb9
+Dt+2W6GH3500f4QJ8ORluURIEn1rtZaT+Nz9AliREjhBgMInwYhkvzESGqbpeZHG
+mnE8zGHlXBs2H8BAp0jpXpm0BCrCe9B2NPa98CLUuNlraTr+eWoMmf85DHmML/rl
+8N6BKUMgUFBP1KKvDthUFbQ/S+IcsuP2tRH6tg==
 -----END CERTIFICATE-----
index 80056371a8c815fb1126cbf83b680a66b5c7358a..6c3f098586106ce1040cf8912a9352ef80f532f0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db differ
index cf52122a7db0e0dad89a53a44033d5666aaa67ac..337589a9e7ca379163583f5fae69573e49fb86fb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db differ
index 49ee2d81c4194ebd1a4b9271490841cb10f519ad..ae185f28de0603033599569b4d07f150e71b60d3 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: E9 6E D3 8F 67 3A 61 43 DD 9B 3E D1 A7 52 CD 8A B6 62 74 C9 
+    localKeyID: 86 EB 3E FE 4D A0 AA B2 44 D0 9C 33 41 91 11 0F E4 B5 77 94 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDdaFw0zODAxMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKjerGV/oI5wLbpVQ8RK
-ZrYtSE1fP4nHfP4ZqwEUw5fnSKOna2aT3lIRsbdGEP8sPydXrfFF5a/k1Hty36b1
-gCk7H/Y/WH7XI/95MyCrEoRMMPXEz/h7FiLkTtzVwBo2bdl9q8tgzmHh7rIYL/VV
-Q9CREEw9u+aFoPi4Eh/RDFrHAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MTBaFw0zODAxMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALLE1hEpg5JGIpYSHMWN
+E/s8UpUxBYBqQI0cecr5uwwoNfBybw6cpEwP1XMHlVqlz4nP9Gfo7XLI3dE/GQ0H
+4/Urlw8tP/hydlP8LxXG3ZDyL7f4yYvoHCxsUy7jC3yv9Z0lQx59gvdTho3OZkIW
+he3mmSY/aH7pXrP+Y0CcPdNvAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQUFAAOBgQCr6YK6
-wi54xdkP3tHxcCh5vZnak9fN2DN9CiExTEbXZx8rTxfal0ynXMxJrvaEjwVd2ZQS
-yN+HzoC9zZVuCBxEWQ1HNaHi3eKFBLo+Vaj5CZVR0u5dyCKtaS52JtESqQUpliql
-zk8/wPMa46guDmzBS+11L4kxKVZH4xVR4GFjZQ==
+BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQUFAAOBgQCOfWb9
+Dt+2W6GH3500f4QJ8ORluURIEn1rtZaT+Nz9AliREjhBgMInwYhkvzESGqbpeZHG
+mnE8zGHlXBs2H8BAp0jpXpm0BCrCe9B2NPa98CLUuNlraTr+eWoMmf85DHmML/rl
+8N6BKUMgUFBP1KKvDthUFbQ/S+IcsuP2tRH6tg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICLDCCAZWgAwIBAgIBAjANBgkqhkiG9w0BAQUFADApMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA1WhcNMzgw\r
-MTAxMTIzNDA1WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
-Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1xDr7\r
-fjHtnaD838GpZCO0qJign2PlyKNyH6rfggYAo/rVq1Z4a8NKfuddSAAK4eYXglNa\r
-fze7epYO6lJjVQolmPbKHoKWfrGftAUKXagxQB2gBoMYA5s/OuX+3jDLo5VrjjWp\r
-kEz/g4yu5STZUM7vm2620X6SSNuKl8GcMbrQ0wIDAQABo1owWDAOBgNVHQ8BAf8E\r
+cGxlLm9yZzERMA8GA1UEAxMIY2xpY2EgQ0EwHhcNMTIxMTAxMTIzNDA4WhcNMzgw\r
+MTAxMTIzNDA4WjAzMRQwEgYDVQQKEwtleGFtcGxlLm9yZzEbMBkGA1UEAxMSY2xp\r
+Y2EgU2lnbmluZyBDZXJ0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrlUzB\r
+ANKQi0cI+jOYOVy2EYu2LOXihiMHi3dX/boaZ2+rIwbWaaAy7gMXLvfay/ml+pyY\r
+hnxQbnfADZN0xXQoHZ3AjBIU6YP2CWpOk/3jrnjW7P84fCie/6SXhfH2l6ZZFaro\r
+yRw10jnO/kgEtFKBQpN7eZ2oPDaGGwuyBVaXqQIDAQABo1owWDAOBgNVHQ8BAf8E\r
 BAMCAQYwEgYDVR0TAQH/BAgwBgEB/wIBADAyBgNVHR8EKzApMCegJaAjhiFodHRw\r
 Oi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwDQYJKoZIhvcNAQEFBQADgYEA\r
-cajzqqgDEEQwB0f1qj88VPoI/FUT8lIRHv8DMQsx65kEV65AIOdhVtCUhigFh4PG\r
-4jITjwHRBZ+1GFJ/QZs5Af6IeVtH0WOG9C7bX4Ddz6ViniqgEvZxNPjQboszJrUP\r
-wR0/0Y7gk2qcRtWIU21VYyXVq3+yfV61K80oUBPmm9A=
+n2I9uY34QxYLfMCIwI3oMkR+v0ehEmjLcF3S2SILybtKFOxHUvFx10IiYJOCjPKr\r
+vTwbprTp4R9HffQyiGoe9jLYu+8Tfjf86hDcoChOg8SZm1u3rXCgXPus+19XON0g\r
+UWiJmIBAWDhz8+0vQ3QyrgtLuweoX4tTcbYOlTzO5KU=
 -----END CERTIFICATE-----
index c461707a622ba3861f1b952c7c9b71f6b09575a6..acc3f1a5a0fd0d10dcc92ec95bf807a3a94f8cec 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: E9 6E D3 8F 67 3A 61 43 DD 9B 3E D1 A7 52 CD 8A B6 62 74 C9 
+    localKeyID: 86 EB 3E FE 4D A0 AA B2 44 D0 9C 33 41 91 11 0F E4 B5 77 94 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI8XR6jA/QQF0CAggA
-MBQGCCqGSIb3DQMHBAjthL6gpPbClwSCAoCKOuQQS58wkG/rqVTvlE2luhFqphag
-hEKR4y9xwJU4iSzVPtwp5yUcFqM/j9stE7LuK08C4XBCLETlCo5RNLh9gNtw+FT3
-kVCvKqVBJjgk+5Y2zmNhSY9t3fMaowqVGo8USX8/q494FXEC/wMfMOL1w9ZPakW7
-mZcnHRJtZ2x4wEJ9ue5GIr1eeS4qqcUJcOs7oTAXTaNq09GiHkrb9NDeSeKrRz7g
-57UDJcWSX3sXu2KxlFTB+Rw8L3kOCSQLzdGjb43vm7jzE3amd04ca2NGdZ4vM1iB
-b1cf+6jXgPcbIQZKYgy1A6gUPDZfgWXHGv4H/ioQIab1XxuqoMToOsStARi96n2m
-Hybdm8aNsDY7oS3CtBYeJ7eaZSNN8Z/WiUh6Y1S9YFdKEnTMhq+21V/WCuYHu3x5
-o5aDByXV144y+Xd1lJ+tveqgfjGB/mkezPoz+pUZ8BDAKcRZ5WEi6F1J1YR4XNgm
-KsI/MbA/oDCMOc6TSN9yF7UOQkr+UEZTXe4xBo7KSsAtDuiraCrTY9D6h1CdguIZ
-d43TVACWHNPRbQEXQUB1sZgxfWtl0I+RjPe00y9//K2sdGxBbA+2qsU9h5eABjz3
-Zoj1ZjQRk3Iku59qUqrkvja74deW/DvCzEbMncHJduRDpi0xuxuREkyFBEhZ/suw
-u5vE7AQ8juTI+VLdYKm2VD7Hz6cCVrHNwkAw9J89SzfeGZEd13XFAMHbRBTeJeaN
-MPdIIZ3KCuxk626YSoML7ooAMcbCzi5MjWSHkFdnUhXpyMNu329d0npoS38wNGNb
-n89gB2VcJ7I/68xVAWgF2OAvlF/fKmxN/sZg+imITDJQLZ41Dj395BZ9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 -----END ENCRYPTED PRIVATE KEY-----
index da6112cc0ed5031746bad5775a0838e57bfe674b..355b0e876294a31e7b604917386ce5813670b546 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp differ
index acd7e3c5c63545ee4b1c31e22f0888be8ffa338a..f1ee525981280d78c042a7e4c8b929547c28203c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp differ
index 2fea17e25bffffac5f1a179833637bc2bad2264e..aa1f97e7fceaa9d9de09a362397a33827526fb68 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req differ
index acd7e3c5c63545ee4b1c31e22f0888be8ffa338a..f1ee525981280d78c042a7e4c8b929547c28203c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp differ
index a7014cb5fc913dd0dbdd30740d78bf6d830b5e1e..bc2069e5735da2074093512da1c87f4e9f6c78a4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 differ
index 83f6188bc90663515fd69966e180a5a2e2e77310..e0bd0309401cac4974e79292a174617fa8dbdb5f 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: E9 6E D3 8F 67 3A 61 43 DD 9B 3E D1 A7 52 CD 8A B6 62 74 C9 
+    localKeyID: 86 EB 3E FE 4D A0 AA B2 44 D0 9C 33 41 91 11 0F E4 B5 77 94 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert
 -----BEGIN CERTIFICATE-----
 MIICiDCCAfGgAwIBAgICAMkwDQYJKoZIhvcNAQEFBQAwMzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxGzAZBgNVBAMTEmNsaWNhIFNpZ25pbmcgQ2VydDAeFw0xMjExMDEx
-MjM0MDdaFw0zODAxMDExMjM0MDdaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
-ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAKjerGV/oI5wLbpVQ8RK
-ZrYtSE1fP4nHfP4ZqwEUw5fnSKOna2aT3lIRsbdGEP8sPydXrfFF5a/k1Hty36b1
-gCk7H/Y/WH7XI/95MyCrEoRMMPXEz/h7FiLkTtzVwBo2bdl9q8tgzmHh7rIYL/VV
-Q9CREEw9u+aFoPi4Eh/RDFrHAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
+MjM0MTBaFw0zODAxMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjIuZXhhbXBs
+ZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALLE1hEpg5JGIpYSHMWN
+E/s8UpUxBYBqQI0cecr5uwwoNfBybw6cpEwP1XMHlVqlz4nP9Gfo7XLI3dE/GQ0H
+4/Urlw8tP/hydlP8LxXG3ZDyL7f4yYvoHCxsUy7jC3yv9Z0lQx59gvdTho3OZkIW
+he3mmSY/aH7pXrP+Y0CcPdNvAgMBAAGjgb8wgbwwDgYDVR0PAQH/BAQDAgTwMCAG
 A1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCegJaAj
 hiFodHRwOi8vY3JsLmV4YW1wbGUub3JnL2xhdGVzdC5jcmwwNAYIKwYBBQUHAQEE
 KDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC9leGFtcGxlLm9yZy8wHgYDVR0R
-BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQUFAAOBgQCr6YK6
-wi54xdkP3tHxcCh5vZnak9fN2DN9CiExTEbXZx8rTxfal0ynXMxJrvaEjwVd2ZQS
-yN+HzoC9zZVuCBxEWQ1HNaHi3eKFBLo+Vaj5CZVR0u5dyCKtaS52JtESqQUpliql
-zk8/wPMa46guDmzBS+11L4kxKVZH4xVR4GFjZQ==
+BBcwFYITc2VydmVyMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQUFAAOBgQCOfWb9
+Dt+2W6GH3500f4QJ8ORluURIEn1rtZaT+Nz9AliREjhBgMInwYhkvzESGqbpeZHG
+mnE8zGHlXBs2H8BAp0jpXpm0BCrCe9B2NPa98CLUuNlraTr+eWoMmf85DHmML/rl
+8N6BKUMgUFBP1KKvDthUFbQ/S+IcsuP2tRH6tg==
 -----END CERTIFICATE-----
index 9492ae82b3d7f40b03390ba2ca7e1a14f1b9fe10..18327f50f2b8b1099d4f01e185eccf514bb4c826 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQCo3qxlf6COcC26VUPESma2LUhNXz+Jx3z+GasBFMOX50ijp2tm
-k95SEbG3RhD/LD8nV63xReWv5NR7ct+m9YApOx/2P1h+1yP/eTMgqxKETDD1xM/4
-exYi5E7c1cAaNm3ZfavLYM5h4e6yGC/1VUPQkRBMPbvmhaD4uBIf0QxaxwIDAQAB
-AoGANoVF9bMh/DrdmKZErdAznye5izlwQySEB2n0GvJAP//tJOE9vK2K/sY1sW1O
-uYPok+QsBZTClmpz67Nn3/itOpwaBV4m0vOZprXeYRMxqEWpeS/QtS++FV5d889y
-qVzVX4wQTbi0cKaJzrSDgM2NnEalm92gii2/CDC+oX9thKkCQQDc5pdnkNG8bta6
-Bmf+SunYbFmPB5PYMefZRChUQ6Q8TG6yEeXGoPWWNEn03lUyYyYru1F99DEQrAqN
-c+rBXCNNAkEAw7OpAcLALdpV0iUG9bPsx/quj4JgfjdyALrNUNS2WWNdDszS2VHJ
-tiHWS1bifFsYnQla9/ZdSfeISNrwz5OEYwJAODVkqTGsbKo3cTZYF9iwECXh1Ac1
-k3l/aUVyjZ54l+9K63yqXxRt6T584xX/z8Zy3AXaApa0NW3RcZThUzpCsQJBAML7
-bZfjgbYtovQNEDIdYfydNu6k557Zfyxa8dVnGYdWCJGGYU1Ev8RHUksd9eoQmSVc
-/NWxEKFxjseH3AX05CECQQCJ9dyAgCWOMU/6zKxAnWsC8Ss1gP+A1lNZFlXdG4E4
-fk01cQIwOmG+ENPtTa7nQuHCvg7fLH6sWgJBlfZg+zpo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 -----END RSA PRIVATE KEY-----
index 90ebe11955b8d7a5ab9958e64cfe474e3a450c4b..d1901fe7e4584123701c6bf5b9158ebe13e19e70 100755 (executable)
@@ -7,8 +7,11 @@ echo hit return when ready
 read junk
 for tld in com org net
 do
-    clica -D example.$tld -p password -B 1024 -I -N example.$tld -F -C http://crl.example.$tld/latest.crl -O http://oscp/example.$tld/
-    clica -D example.$tld -p password -s 101 -S server1.example.$tld
+    clica -D example.$tld -p password -B 1024 -I -N example.$tld -F \
+       -C http://crl.example.$tld/latest.crl -O http://oscp/example.$tld/
+
+    clica -D example.$tld -p password -s 101 -S server1.example.$tld \
+       -8 alternatename.server1.example.$tld,alternatename2.server1.example.$tld
     clica -D example.$tld -p password -s 102 -S revoked1.example.$tld
     clica -D example.$tld -p password -s 103 -S expired1.example.$tld -m 1
     clica -D example.$tld -p password -s 201 -S server2.example.$tld
@@ -49,9 +52,9 @@ EOF
     do
        SPFX=example.$tld/$server.example.$tld/$server.example.$tld
        openssl ocsp -issuer $CADIR/Signer.pem -cert $SPFX.pem -reqout $SPFX.ocsp.req
-       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.good.resp
-       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON -ndays 30 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.dated.resp
-       openssl ocsp -index $CADIR/index.revoked.txt $OGENCOMMON -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.revoked.resp
+       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON   -ndays 3652 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.good.resp
+       openssl ocsp -index $CADIR/index.valid.txt $OGENCOMMON   -ndays 30   -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.dated.resp
+       openssl ocsp -index $CADIR/index.revoked.txt $OGENCOMMON -ndays 3652 -reqin $SPFX.ocsp.req -respout $SPFX.ocsp.revoked.resp
     done
 done
 
diff --git a/test/aux-fixed/ocsp_file.der b/test/aux-fixed/ocsp_file.der
deleted file mode 100644 (file)
index f629d53..0000000
Binary files a/test/aux-fixed/ocsp_file.der and /dev/null differ
diff --git a/test/confs/5650 b/test/confs/5650
new file mode 100644 (file)
index 0000000..12584c7
--- /dev/null
@@ -0,0 +1,65 @@
+# Exim test configuration 5650
+# OCSP stapling, server
+
+CRL=
+
+exim_path = EXIM_PATH
+host_lookup_order = bydns
+primary_hostname = server1.example.com
+rfc1413_query_timeout = 0s
+spool_directory = DIR/spool
+log_file_path = DIR/spool/log/%slog
+gecos_pattern = ""
+gecos_name = CALLER_NAME
+
+# ----- Main settings -----
+
+acl_smtp_rcpt = check_recipient
+
+log_selector = +tls_peerdn
+
+queue_only
+queue_run_in_order
+
+tls_advertise_hosts = *
+
+tls_certificate = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
+tls_privatekey = DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
+tls_crl = CRL
+tls_ocsp_file = OCSP
+
+#tls_verify_hosts = HOSTIPV4
+#tls_try_verify_hosts = *
+#tls_verify_certificates = DIR/aux-fixed/cert2
+
+
+
+# ------ ACL ------
+
+begin acl
+
+check_recipient:
+  accept
+
+
+# ----- Routers -----
+
+begin routers
+
+abc:
+  driver = accept
+  retry_use_local_part
+  transport = local_delivery
+
+
+# ----- Transports -----
+
+begin transports
+
+local_delivery:
+  driver = appendfile
+  file = DIR/test-mail/$local_part
+  headers_add = TLS: cipher=$tls_cipher peerdn=$tls_peerdn
+  user = CALLER
+
+# End
diff --git a/test/confs/5651 b/test/confs/5651
new file mode 100644 (file)
index 0000000..e38043f
--- /dev/null
@@ -0,0 +1,118 @@
+# Exim test configuration 5651
+# OCSP stapling, client
+
+SERVER =
+
+exim_path = EXIM_PATH
+host_lookup_order = bydns
+primary_hostname = server1.example.com
+rfc1413_query_timeout = 0s
+spool_directory = DIR/spool
+log_file_path = DIR/spool/log/SERVER%slog
+gecos_pattern = ""
+gecos_name = CALLER_NAME
+
+
+# ----- Main settings -----
+
+domainlist local_domains = test.ex : *.test.ex
+
+acl_smtp_rcpt = check_recipient
+log_selector = +tls_peerdn
+remote_max_parallel = 1
+
+tls_advertise_hosts = *
+
+# Set certificate only if server
+tls_certificate = ${if eq {SERVER}{server}\
+{DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem}\
+fail\
+}
+tls_privatekey = ${if eq {SERVER}{server}\
+{DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key}\
+fail}
+
+# from cmdline define
+tls_ocsp_file = OCSP
+
+
+# ------ ACL ------
+
+begin acl
+
+check_recipient:
+  accept  domains = +local_domains
+  deny    message = relay not permitted
+
+
+# ----- Routers -----
+
+begin routers
+
+client:
+  driver = accept
+  condition = ${if eq {SERVER}{server}{no}{yes}}
+  retry_use_local_part
+  transport = send_to_server${if eq{$local_part}{nostaple}{1} \
+                               {${if eq{$local_part}{smtps} {3}{2}}} \
+                            }
+
+server:
+  driver = redirect
+  data = :blackhole:
+  #retry_use_local_part
+  #transport = local_delivery
+
+
+# ----- Transports -----
+
+begin transports
+
+local_delivery:
+  driver = appendfile
+  file = DIR/test-mail/$local_part
+  headers_add = TLS: cipher=$tls_cipher peerdn=$tls_peerdn
+  user = CALLER
+
+send_to_server1:
+  driver = smtp
+  allow_localhost
+  hosts = HOSTIPV4
+  port = PORT_D
+  tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/CA/CA.pem
+  hosts_require_tls = *
+# note no ocsp here
+
+send_to_server2:
+  driver = smtp
+  allow_localhost
+  hosts = 127.0.0.1
+  port = PORT_D
+  helo_data = helo.data.changed
+  #tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
+  tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/CA/CA.pem
+  hosts_require_tls =  *
+  hosts_require_ocsp = *
+
+send_to_server3:
+  driver = smtp
+  allow_localhost
+  hosts = 127.0.0.1
+  port = PORT_D
+  helo_data = helo.data.changed
+  #tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
+  tls_verify_certificates = DIR/aux-fixed/exim-ca/example.com/CA/CA.pem
+  protocol =           smtps
+  hosts_require_tls =  *
+  hosts_require_ocsp = *
+
+
+# ----- Retry -----
+
+
+begin retry
+
+* * F,5d,1s
+
+
+# End
diff --git a/test/log/5650 b/test/log/5650
new file mode 100644 (file)
index 0000000..072756d
--- /dev/null
@@ -0,0 +1,7 @@
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 TLS error on connection from [ip4.ip4.ip4.ip4] (recv): The TLS connection was non-properly terminated.
+1999-03-02 09:44:33 TLS error on connection from [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason.
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 TLS error on connection from [ip4.ip4.ip4.ip4] (recv): The TLS connection was non-properly terminated.
+1999-03-02 09:44:33 TLS error on connection from [ip4.ip4.ip4.ip4] (send): The specified session has been invalidated for some reason.
diff --git a/test/log/5651 b/test/log/5651
new file mode 100644 (file)
index 0000000..a42426a
--- /dev/null
@@ -0,0 +1,34 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 => nostaple@test.ex R=client T=send_to_server1 H=ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 DN="CN=server1.example.com" C="250 OK id=10HmaY-0005vi-00"
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => CALLER@test.ex R=client T=send_to_server2 H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 DN="CN=server1.example.com" C="250 OK id=10HmbA-0005vi-00"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
+1999-03-02 09:44:33 10HmbB-0005vi-00 TLS error on connection to 127.0.0.1 [127.0.0.1] (certificate status check failed)
+1999-03-02 09:44:33 10HmbB-0005vi-00 == CALLER@test.ex R=client T=send_to_server2 defer (-37): failure while setting up TLS session
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
+1999-03-02 09:44:33 10HmbC-0005vi-00 TLS error on connection to 127.0.0.1 [127.0.0.1] (certificate verification failed): certificate revoked
+1999-03-02 09:44:33 10HmbC-0005vi-00 == CALLER@test.ex R=client T=send_to_server2 defer (-37): failure while setting up TLS session
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@server1.example.com U=CALLER P=local S=sss
+1999-03-02 09:44:33 10HmbD-0005vi-00 TLS error on connection to 127.0.0.1 [127.0.0.1] (certificate status check failed)
+1999-03-02 09:44:33 10HmbD-0005vi-00 == CALLER@test.ex R=client T=send_to_server2 defer (-37): failure while setting up TLS session
+
+******** SERVER ********
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@server1.example.com H=the.local.host.name (server1.example.com) [ip4.ip4.ip4.ip4] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 S=sss id=E10HmaX-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <nostaple@test.ex> R=server
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@server1.example.com H=(helo.data.changed) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 S=sss id=E10HmaZ-0005vi-00@server1.example.com
+1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <CALLER@test.ex> R=server
+1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (recv): The TLS connection was non-properly terminated.
+1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (send): The specified session has been invalidated for some reason.
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (recv): A TLS fatal alert has been received.: Certificate is bad
+1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (send): The specified session has been invalidated for some reason.
+1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
+1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (recv): The TLS connection was non-properly terminated.
+1999-03-02 09:44:33 TLS error on connection from [127.0.0.1] (send): The specified session has been invalidated for some reason.
index 89fd1f73e7052cf13dab0ed86ddb9f845849450f..c6a365f255623e90a1ae436f408f8e5b48262c2d 100755 (executable)
@@ -535,6 +535,10 @@ RESET_AFTER_EXTRA_LINE_READ:
 #(dodgy test?)  s/\(certificate verification failed\): invalid/\(gnutls_handshake\): The peer did not send any certificate./g;
   s/\(gnutls_priority_set\): No or insufficient priorities were set/\(gnutls_handshake\): Could not negotiate a supported cipher suite/g;
 
+  # (this new one is a generic channel-read error, but the testsuite
+  # only hits it in one place)
+  s/TLS error on connection to \d{1,3}(.\d{1,3}){3} \[\d{1,3}(.\d{1,3}){3}\] \(gnutls_handshake\): Error in the pull function\./a TLS session is required for ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4], but an attempt to start TLS failed/g;
+
   # (replace old with new, hoping that old only happens in one situation)
   s/TLS error on connection to \d{1,3}(.\d{1,3}){3} \[\d{1,3}(.\d{1,3}){3}\] \(gnutls_handshake\): A TLS packet with unexpected length was received./a TLS session is required for ip4.ip4.ip4.ip4 [ip4.ip4.ip4.ip4], but an attempt to start TLS failed/g;
   s/TLS error on connection from \[127.0.0.1\] \(recv\): A TLS packet with unexpected length was received./TLS error on connection from [127.0.0.1] (recv): The TLS connection was non-properly terminated./g;
index 464da693c3f9fe1ded18b561b1fd28b361b1e4a8..c7a700fde2e317ab734bf2b6994280724baddbe4 100644 (file)
@@ -1,4 +1,4 @@
-# TLS server: OCSP stapling
+# OCSP stapling, server
 #
 #
 #
diff --git a/test/scripts/5650-OCSP-GnuTLS/5650 b/test/scripts/5650-OCSP-GnuTLS/5650
new file mode 100644 (file)
index 0000000..440053e
--- /dev/null
@@ -0,0 +1,80 @@
+# OCSP stapling, server
+#
+#
+#
+# 1: Server sends good staple on request
+exim -bd -oX PORT_D -DSERVER=server \
+ -DOCSP=DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
+****
+client-gnutls \
+ -ocsp aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem \
+ HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+mail from:<userx@test.ex>
+??? 250
+rcpt to:<userx@test.ex>
+??? 250
+quit
+??? 221
+****
+killdaemon
+#
+#
+#
+# 2: Server does not staple an outdated response
+exim -bd -oX PORT_D -DSERVER=server \
+ -DOCSP=DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
+****
+# XXX test sequence might not be quite right; this is for a server refusal
+# and we're expecting a client refusal.
+client-gnutls -ocsp aux-fixed/exim-ca/expired1.example.com/CA.pem HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+****
+killdaemon
+#
+#
+#
+#
+#
+# 3: Server does not staple a response for a revoked cert
+exim -bd -oX PORT_D -DSERVER=server \
+ -DOCSP=DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
+****
+client-gnutls \
+ -ocsp aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem \
+ HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+****
+killdaemon
+#
+#
+#
+#
+#
diff --git a/test/scripts/5650-OCSP-GnuTLS/5651 b/test/scripts/5650-OCSP-GnuTLS/5651
new file mode 100644 (file)
index 0000000..f5432be
--- /dev/null
@@ -0,0 +1,65 @@
+# OCSP stapling, client
+#
+#
+# Client works when we don't demand OCSP stapling
+exim -bd -oX PORT_D -DSERVER=server -DOCSP=""
+****
+exim nostaple@test.ex
+test message.
+****
+sleep 1
+killdaemon
+#
+#
+#
+#
+# Client accepts good stapled info
+exim -bd -oX PORT_D -DSERVER=server \
+ -DOCSP=DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
+****
+exim CALLER@test.ex
+test message.
+****
+sleep 1
+killdaemon
+#
+#
+#
+# Client fails on lack of requested stapled info
+exim -bd -oX PORT_D -DSERVER=server -DOCSP=""
+****
+exim CALLER@test.ex
+test message.
+****
+sleep 1
+killdaemon
+no_msglog_check
+#
+#
+#
+# Client fails on revoked stapled info
+EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK=y exim -bd -oX PORT_D -DSERVER=server \
+ -DOCSP=DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
+****
+exim CALLER@test.ex
+test message.
+****
+sleep 1
+killdaemon
+#
+#
+#
+#
+# Client fails on expired stapled info
+EXIM_TESTHARNESS_DISABLE_OCSPVALIDITYCHECK=y exim -bd -oX PORT_D -DSERVER=server \
+ -DOCSP=DIR/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
+****
+exim CALLER@test.ex
+test message.
+****
+sleep 1
+killdaemon
+#
+#
+#
+#
diff --git a/test/scripts/5650-OCSP-GnuTLS/REQUIRES b/test/scripts/5650-OCSP-GnuTLS/REQUIRES
new file mode 100644 (file)
index 0000000..78746ca
--- /dev/null
@@ -0,0 +1,3 @@
+support GnuTLS
+support Experimental_OCSP
+running IPv4
index 3b782f3fdecf3f8823c53dea6b599274d42389c5..be6bffbac6c83139edabb5fdef0849e8d63004a3 100644 (file)
@@ -1,8 +1,8 @@
 /* A little hacked up program that makes a TCP/IP call and reads a script to
 drive it, for testing Exim server code running as a daemon. It's got a bit
 messy with the addition of support for either OpenSSL or GnuTLS. The code for
-those was hacked out of Exim itself, then code for OCSP stapling was ripped
-from the openssl ocsp and s_client utilities. */
+those was hacked out of Exim itself, then code for OpenSSL OCSP stapling was
+ripped from the openssl ocsp and s_client utilities. */
 
 /* ANSI C standard includes */
 
@@ -68,8 +68,6 @@ latter needs a whole pile of tables. */
 #include <openssl/err.h>
 #include <openssl/rand.h>
 #include <openssl/ocsp.h>
-
-char * ocsp_stapling = NULL;
 #endif
 
 
@@ -77,6 +75,7 @@ char * ocsp_stapling = NULL;
 #define HAVE_TLS
 #include <gnutls/gnutls.h>
 #include <gnutls/x509.h>
+#include <gnutls/ocsp.h>
 
 #define DH_BITS      768
 
@@ -118,6 +117,10 @@ static const int cert_type_priority[16] = { GNUTLS_CRT_X509, 0 };
 
 
 
+#ifdef HAVE_TLS
+char * ocsp_stapling = NULL;
+#endif
+
 
 /*************************************************
 *            SIGALRM handler - crash out         *
@@ -238,7 +241,8 @@ return ret;
 *         Start an OpenSSL TLS session           *
 *************************************************/
 
-int tls_start(int sock, SSL **ssl, SSL_CTX *ctx)
+int
+tls_start(int sock, SSL **ssl, SSL_CTX *ctx)
 {
 int rc;
 static const char *sid_ctx = "exim";
@@ -416,6 +420,11 @@ if (certificate != NULL)
 /* Associate the parameters with the x509 credentials structure. */
 
 gnutls_certificate_set_dh_params(x509_cred, dh_params);
+
+/* set the CA info for server-cert verify */
+if (ocsp_stapling)
+  gnutls_certificate_set_x509_trust_file(x509_cred, ocsp_stapling,
+               GNUTLS_X509_FMT_PEM);
 }
 
 
@@ -514,7 +523,7 @@ while (argc >= argi + 1 && argv[argi][0] == '-')
     tls_on_connect = 1;
     argi++;
     }
-#ifdef HAVE_OPENSSL
+#ifdef HAVE_TLS
   else if (strcmp(argv[argi], "-ocsp") == 0)
     {
     if (argc < ++argi + 1)
@@ -524,6 +533,7 @@ while (argc >= argi + 1 && argv[argi][0] == '-')
       }
     ocsp_stapling = argv[argi++];
     }
+
 #endif
   else if (argv[argi][1] == 't' && isdigit(argv[argi][2]))
     {
@@ -757,6 +767,8 @@ if (certfile != NULL) printf("Certificate file = %s\n", certfile);
 if (keyfile != NULL) printf("Key file = %s\n", keyfile);
 tls_init(certfile, keyfile);
 tls_session = tls_session_init();
+if (ocsp_stapling)
+  gnutls_ocsp_status_request_enable_client(tls_session, NULL, 0, NULL);
 gnutls_transport_set_ptr(tls_session, (gnutls_transport_ptr)sock);
 
 /* When the server asks for a certificate and the client does not have one,
@@ -791,6 +803,11 @@ if (tls_on_connect)
 
   if (!tls_active)
     printf("Failed to start TLS\n");
+  #ifdef HAVE_GNUTLS
+  else if (  ocsp_stapling
+         && gnutls_ocsp_status_request_is_checked(tls_session, 0) == 0)
+    printf("Failed to verify certificate status\n");
+  #endif
   else
     printf("Succeeded in starting TLS\n");
   }
@@ -865,6 +882,9 @@ while (fgets(outbuffer, sizeof(outbuffer), stdin) != NULL)
       {
       if (lineptr[0] == '2')
         {
+int rc;
+       unsigned int verify;
+
         printf("Attempting to start TLS\n");
         fflush(stdout);
 
@@ -884,6 +904,42 @@ while (fgets(outbuffer, sizeof(outbuffer), stdin) != NULL)
           printf("Failed to start TLS\n");
           fflush(stdout);
           }
+       #ifdef HAVE_GNUTLS
+       else if (ocsp_stapling)
+         {
+         if ((rc= gnutls_certificate_verify_peers2(tls_session, &verify)) < 0)
+           {
+           printf("Failed to verify certificate: %s\n", gnutls_strerror(rc));
+           fflush(stdout);
+           }
+         else if (verify & (GNUTLS_CERT_INVALID|GNUTLS_CERT_REVOKED))
+           {
+           printf("Bad certificate\n");
+           fflush(stdout);
+           }
+         else if (gnutls_ocsp_status_request_is_checked(tls_session, 0) == 0)
+           {
+           printf("Failed to verify certificate status\n");
+             {
+             gnutls_datum_t stapling;
+             gnutls_ocsp_resp_t resp;
+             gnutls_datum_t printed;
+             if (  (rc= gnutls_ocsp_status_request_get(tls_session, &stapling)) == 0
+                && (rc= gnutls_ocsp_resp_init(&resp)) == 0
+                && (rc= gnutls_ocsp_resp_import(resp, &stapling)) == 0
+                && (rc= gnutls_ocsp_resp_print(resp, GNUTLS_OCSP_PRINT_FULL, &printed)) == 0
+                )
+               {
+               fprintf(stderr, "%.4096s", printed.data);
+               gnutls_free(printed.data);
+               }
+             else
+               (void) fprintf(stderr,"ocsp decode: %s", gnutls_strerror(rc));
+             }
+           fflush(stdout);
+           }
+         }
+       #endif
         else
           printf("Succeeded in starting TLS\n");
         }
diff --git a/test/stdout/5650 b/test/stdout/5650
new file mode 100644 (file)
index 0000000..e0bbf45
--- /dev/null
@@ -0,0 +1,80 @@
+Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
+Certificate file = aux-fixed/cert2
+Key file = aux-fixed/cert2
+??? 220
+<<< 220 server1.example.com ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> ehlo rhu.barb
+??? 250-
+<<< 250-server1.example.com Hello rhu.barb [ip4.ip4.ip4.ip4]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> starttls
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+>>> mail from:<userx@test.ex>
+??? 250
+<<< 250 OK
+>>> rcpt to:<userx@test.ex>
+??? 250
+<<< 250 Accepted
+>>> quit
+??? 221
+<<< 221 server1.example.com closing connection
+End of script
+Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
+Certificate file = aux-fixed/cert2
+Key file = aux-fixed/cert2
+??? 220
+<<< 220 server1.example.com ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> ehlo rhu.barb
+??? 250-
+<<< 250-server1.example.com Hello rhu.barb [ip4.ip4.ip4.ip4]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> starttls
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Bad certificate
+End of script
+Connecting to ip4.ip4.ip4.ip4 port 1225 ... connected
+Certificate file = aux-fixed/cert2
+Key file = aux-fixed/cert2
+??? 220
+<<< 220 server1.example.com ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+>>> ehlo rhu.barb
+??? 250-
+<<< 250-server1.example.com Hello rhu.barb [ip4.ip4.ip4.ip4]
+??? 250-
+<<< 250-SIZE 52428800
+??? 250-
+<<< 250-8BITMIME
+??? 250-
+<<< 250-PIPELINING
+??? 250-
+<<< 250-STARTTLS
+??? 250
+<<< 250 HELP
+>>> starttls
+??? 220
+<<< 220 TLS go ahead
+Attempting to start TLS
+Bad certificate
+End of script