Testsuite: regen certs trees, now with OCSP response for one EC cert
authorJeremy Harris <jgh146exb@wizmail.org>
Sun, 3 Dec 2017 23:54:13 +0000 (23:54 +0000)
committerJeremy Harris <jgh146exb@wizmail.org>
Sun, 3 Dec 2017 23:54:13 +0000 (23:54 +0000)
434 files changed:
test/aux-fixed/exim-ca/example.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example.com/BLANK/key3.db
test/aux-fixed/exim-ca/example.com/CA/CA.pem
test/aux-fixed/exim-ca/example.com/CA/OCSP.key
test/aux-fixed/exim-ca/example.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.key
test/aux-fixed/exim-ca/example.com/CA/Signer.p12
test/aux-fixed/exim-ca/example.com/CA/Signer.pem
test/aux-fixed/exim-ca/example.com/CA/ca.conf
test/aux-fixed/exim-ca/example.com/CA/cert8.db
test/aux-fixed/exim-ca/example.com/CA/crl.empty
test/aux-fixed/exim-ca/example.com/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.com/CA/crl.v2
test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.com/CA/index.revoked.txt.attr [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/CA/index.valid.txt.attr [new file with mode: 0644]
test/aux-fixed/exim-ca/example.com/CA/key3.db
test/aux-fixed/exim-ca/example.com/CA/noise.file
test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.key
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db
test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.key
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.net/BLANK/CA.pem
test/aux-fixed/exim-ca/example.net/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.net/BLANK/cert8.db
test/aux-fixed/exim-ca/example.net/BLANK/key3.db
test/aux-fixed/exim-ca/example.net/CA/CA.pem
test/aux-fixed/exim-ca/example.net/CA/OCSP.key
test/aux-fixed/exim-ca/example.net/CA/OCSP.p12
test/aux-fixed/exim-ca/example.net/CA/OCSP.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.key
test/aux-fixed/exim-ca/example.net/CA/Signer.p12
test/aux-fixed/exim-ca/example.net/CA/Signer.pem
test/aux-fixed/exim-ca/example.net/CA/ca.conf
test/aux-fixed/exim-ca/example.net/CA/cert8.db
test/aux-fixed/exim-ca/example.net/CA/crl.empty
test/aux-fixed/exim-ca/example.net/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.net/CA/crl.v2
test/aux-fixed/exim-ca/example.net/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.net/CA/index.revoked.txt.attr [new file with mode: 0644]
test/aux-fixed/exim-ca/example.net/CA/index.valid.txt.attr [new file with mode: 0644]
test/aux-fixed/exim-ca/example.net/CA/key3.db
test/aux-fixed/exim-ca/example.net/CA/noise.file
test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db
test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.org/BLANK/CA.pem
test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.org/BLANK/cert8.db
test/aux-fixed/exim-ca/example.org/BLANK/key3.db
test/aux-fixed/exim-ca/example.org/CA/CA.pem
test/aux-fixed/exim-ca/example.org/CA/OCSP.key
test/aux-fixed/exim-ca/example.org/CA/OCSP.p12
test/aux-fixed/exim-ca/example.org/CA/OCSP.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.key
test/aux-fixed/exim-ca/example.org/CA/Signer.p12
test/aux-fixed/exim-ca/example.org/CA/Signer.pem
test/aux-fixed/exim-ca/example.org/CA/ca.conf
test/aux-fixed/exim-ca/example.org/CA/cert8.db
test/aux-fixed/exim-ca/example.org/CA/crl.empty
test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.org/CA/crl.v2
test/aux-fixed/exim-ca/example.org/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.org/CA/index.revoked.txt.attr [new file with mode: 0644]
test/aux-fixed/exim-ca/example.org/CA/index.valid.txt.attr [new file with mode: 0644]
test/aux-fixed/exim-ca/example.org/CA/key3.db
test/aux-fixed/exim-ca/example.org/CA/noise.file
test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.key
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.key
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db
test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.unlocked.key
test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db
test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db
test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.key [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf
test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db
test/aux-fixed/exim-ca/example_ec.com/CA/index.valid.txt [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/CA/key3.db
test/aux-fixed/exim-ca/example_ec.com/CA/noise.file
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req [new file with mode: 0644]
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key
test/aux-fixed/exim-ca/genall
test/log/2002
test/log/2102
test/log/5710
test/log/5720

index 8695b3696dd376134a475a4cda07a6675bafe3ff..b47164ceca6bc45d875b1dd159d220ac27d55b83 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA\r
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq\r
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi\r
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo\r
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH\r
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq\r
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j\r
+dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB\r
+FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd\r
+tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6\r
+T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX\r
+h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3\r
+nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=
 -----END CERTIFICATE-----
index 46a83eb29f2f9aedf1d8e324f19d17b0a5e5de49..a6565195954e51fbcd40b86892a35679ad1b8587 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index 5fc8c5bafd7275b05a13c0437d6d7cb44e0c8ce5..36aa20c3961fdad80409e2e2d6efb2cf4eed766a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.com/BLANK/cert8.db differ
index 7c95320c9d4c1bf084e8a07e3a2411875d1fe4b9..d38f2f89dba8660b9c2eede7595b3868be730f99 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.com/BLANK/key3.db differ
index 8695b3696dd376134a475a4cda07a6675bafe3ff..b47164ceca6bc45d875b1dd159d220ac27d55b83 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA\r
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq\r
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi\r
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo\r
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH\r
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq\r
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j\r
+dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB\r
+FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd\r
+tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6\r
+T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX\r
+h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3\r
+nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=
 -----END CERTIFICATE-----
index bc3ac3dd658757f9439cf962541f381eba85a9ec..4403a759a93af0f716478226b7b7c494ad509ffd 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: DF 7B 92 8A 30 65 84 F5 1F 40 C2 E3 04 B8 D5 94 4B 27 A3 0A 
+    localKeyID: 6B DF BB BB 5C 29 31 62 50 B6 FA FE D5 81 CE E3 CB 67 85 6E 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBANfwT5lSrhpXixJb
-YhRazEgMSNNfUrJ5y1Qyh24hGpwyV6njExis/lSzce77xW/f+g1M9DKa9c971B5+
-bpSoH+b3psJEHQ2lx8I3tBnQMzjAaIJknLNoEyE47gqAT7KmLINS1hIFVgMObg8q
-LvXO1NN4pUKUPNaVb8bMe3hTSWl/AgMBAAECgYALabxN879CTX81ugETPKtQYYnV
-1ijGSHFVOBMitdA0vOUXlGoKzgCRPydrRKuuRThvodzER0ltAnP3JU04lobnssl9
-5hCLEA3YFJ+Xu1Rp3ZijJkUaPpBMxxvojceW/jn9SZYj76AiOVHcToLqmWcQylk7
-pQ9aC+tML8/WWO4I0QJBAP7no1XNczYeygGlVJUlwj+vJhGfkEBflDjcxZsQjzft
-wpoZcFxxmTMZPoesQPxiiLQioLR0sYkPpqXqDpB1K/ECQQDY3dC1flCrlJxV3JYV
-gneZL9oFfdHlFWovR61Mm03qdW4pkqag934WAcJhW5baoCYtisZcwhBu2u0C9KIb
-fRxvAkEAqst6XZtzfufSYpfsvKK4LQOmdlh7xyZDonYK0YOe8tKUebxh1Q8on1xi
-0XVRdcpv3oL1OvSVoEikWLcjWxengQJBAK4QS8aA3kr5ewnHhYc6Mrh3meyyclgG
-+jV8uHI2bTF0k7k2hhvIyiDrxJLUKp7L0BjZvCETepEfkwC+Tab2om0CQHSaLUT8
-TtGDEOIJ+6jWoGOGaHXy2HOPPAP6BKmQ4zndbPM5DXo7DXOZF9Wv2JhCqvtCVXi/
-uTasfeGJOuOrp9U=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 -----END PRIVATE KEY-----
index 877a0865bfb5574989899a283c54e387630c51a1..f45e60e18a5ac4759bde16ad4db20ab9e6656df2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 differ
index 4374c4892557f19a97c4b8bd87b7278867b15d84..0cf2ec09b02d32beab091c25189eb8f5f7314a03 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MDFaFw0zODAxMDExMjM0MDFaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
+MDExMjQ3MjhaFw0zODAxMDExMjQ3MjhaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBANfwT5lSrhpXixJbYhRazEgMSNNfUrJ5y1Qyh24hGpwyV6nj\r
-Exis/lSzce77xW/f+g1M9DKa9c971B5+bpSoH+b3psJEHQ2lx8I3tBnQMzjAaIJk\r
-nLNoEyE47gqAT7KmLINS1hIFVgMObg8qLvXO1NN4pUKUPNaVb8bMe3hTSWl/AgMB\r
+BQADgY0AMIGJAoGBAMHOljzuSDwYKqfEpUY3OHzVq7nuQDlYkULqDNOTtO5eOJ6E\r
+8qmUPW+rLFTUUZt4NWwsAzPU1vjA2vI+i0sBgFBm9i5u/oAEv4MtLUEOosAtcMN0\r
+h1qLOCrzDwn22ho7a2w6ufhw+JD983WB9ytYkb+I9N3puX10LGQGurhfNTV5AgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQCJjBL0Q8ZmS1u+Ch1GQYctaj6ob+3qtYHYURCmXnZB\r
-dQIL9BIsZ8bPRjs1i7Og1EfsWp7INs2qTsThPa4OWFYLrI55AvI/9ztwjf5i2BKJ\r
-aS8yVTmxSb+K/6wUOo4frpHtq/xogNSVhuD0b99xk76cSEganrtEE6dClZMJu9o8\r
-Qg==
+BgkqhkiG9w0BAQsFAAOBgQBIoadNSFvTPBrXqSHKBBEUv4Zi1QehUBDZDMCdlc5H\r
+9QdTgMcHf8DfcITyBJWr/lIrdTdA/2youul0/L9JpswnSProIJeTxTfQzsmuyc3r\r
+poaKpKg/PNTXA9eOwrUCfcKA+Pvh2DXKbN842YftQW7tLkWuvyqkbiBMQwzZkKNt\r
+hg==
 -----END CERTIFICATE-----
index 76b414e25734c241bd4e043672967b86ffd42a08..5ab2cd2f7858bc3ab7cad6ca2f817ed9136e0f42 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 99 41 8D A8 6D 6D BA 5B D5 FF CE 4A 2F 1F CE A0 88 4C 77 87 
+    localKeyID: 41 05 63 22 8F CF 7C F3 7F F2 E9 39 C1 C9 2D 07 1B 84 26 C2 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBANlcwo5q84SEtVy5
-W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8ZJGICt0RYVIJCcaa7FUt
-5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR1XUy2MvioMH2lyc/PbV6
-2XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAECgYA8HZ0LgYXvMTrttbA8q/yz97cN
-4Be9kg4ZXOzQFRTuuLSkjU2PPzlQosKi7XpNC7ihcpSdeTV0cdWKK2MWfdryN4V4
-6PazAXU1scw8IaL1nsLY3B22cyc0I3FAN7KD/DitqHfGvIBxVHBVnY7nCnG5jtkA
-M6YlVsktAhv2PwAiWQJBAP2xKizmPHb5ivcxwBB0CyH5Za3WghPE9EIN4HyBw2m+
-ph3g66KY1DjN/bZWunB4f9DjVOGBQBcSmETjqwPJcv8CQQDbVvw7+9S+FnIuIrA9
-Bs/XovnFsFdN8itIjv1DpruDctUOa3WFHtGBRn816PVeS6ZAMri5TDvPqoThgD1I
-+zt5AkBtSwgKc94Uu4kc2bgO3o91QYaGj+VWMwGv+159BUJ0qgfS03VwhTrYhhYJ
-me+USLV3/pgw1ogP6JjlBNhGN2FtAkBhuTSySPY1Ju0CTyQ0XGeXzJ36DSIosT/F
-mSePz6Z132C7hvcaM2vmbBFbZIqF07Cjo7WXoTZ4xKFlkuw7KuwJAkA1aQipz4g5
-7bRW+8/h0+k9ZlYZlJyaQlIA2lMLJLVu3WPd9e3+8AxIS49I1iJKEDlGwtigPt4x
-uJx/V9ryk+xn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 -----END PRIVATE KEY-----
index 2d30fe16a5dfd7fcf1fce36c9fc09d79654e0253..a1104550d20bfccf4f77ecbf3d8e6b2471c9c08a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 differ
index 46a83eb29f2f9aedf1d8e324f19d17b0a5e5de49..a6565195954e51fbcd40b86892a35679ad1b8587 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index ae7b6b6443cc56510e94d34e9df5a829f0b7ee76..de0d3e689662f7f4766ef2956c9623559f000893 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:01 2012
+; Thu Nov  1 12:47:28 2012
 
 [CA]
-name=Certificate Authority rsa
 subject=clica CA
-org=example.com
 bits=1024
+org=example.com
+name=Certificate Authority rsa
 
 [CLICA]
+crl_url=http://crl.example.com/latest.crl
 ocsp_signer=OCSP Signer rsa
 signer=Signing Cert rsa
-level=1
 sighash=SHA256
+level=1
 ocsp_url=http://oscp.example.com/
-crl_url=http://crl.example.com/latest.crl
 
 
index 9513a3b2d036c7608f4c2489039cb42c3da14ee9..3dc4bb0c87b0a609c88ef5528dd0a4cc6b4d2579 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example.com/CA/cert8.db differ
index db811f4e84c8a236671695ce7819a5e5953bc784..dc81e07b3fe115bb3dadb56760d41ad6082cefdf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.empty and b/test/aux-fixed/exim-ca/example.com/CA/crl.empty differ
index 5c3cda501922b027e5637c416775ad2eaa29a27f..711ad2c03210dc80cea1a91c601a2c0a6eb14f65 100644 (file)
@@ -1 +1 @@
-update=20171105161901
+update=20171202184206
index c77198919e54c52458ec3ff8eaf88b3eb11e36b7..75c835f5a1020bbefb90847f671de5fd101ba907 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5jb20x
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMTA1MTYxOTAx
-WjANBgkqhkiG9w0BAQsFAAOBgQA3fw/iu8rnPn5It/R8IHmx+65u1PC851Y0N2QV
-AuKfYM9PsoCykxFXC3YVq7pL/PecqTZEsE/aoQx6HuBdfJnLWB5djArqSUua/ENY
-lYabOFfr8ueNQmC+mcqbuATx6pt33JzXNPD13uhTKwFjkx1A7DrlQX/jkqUZe8nH
-HCCDeA==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjAyMTg0MjA2
+WjANBgkqhkiG9w0BAQsFAAOBgQBurFovGj3SpAjLH6Q/P1FKbtxeWOO0SjOtjDYC
+YA5IM2Q0qa/PpgSKR85ei32HZ5nwZymj9T86EW3afZ6p+ALKx0MP0epFzpzPT7MY
+jnv+kG1NERT73FAait2pdAMePWFOwKeO0BGTyVY42cKrbp+Y1CZkYYtfw/17nOkH
+XOnQtg==
 -----END X509 CRL-----
index cc4c5d7c50ecb90ddaed9bd4e63fdcf35cf704e9..d9b49a4eef4a39c8147e9b1f3d2a01ab8b48e0ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 differ
index 20311aa935e9bb178023b1ecf943ce5f565d7c33..edb250fafe1cdd3745fa12c0edf573572972515e 100644 (file)
@@ -1,3 +1,3 @@
-update=20171105161903
-addcert 102 20171105161903Z
-addcert 202 20171105161903Z
+update=20171202184208
+addcert 102 20171202184208Z
+addcert 202 20171202184208Z
index 7840f5d41f66b595411860104916da770288f5c5..235c19d7cf02745afdb449e4ed4a725eb0692173 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzExMDUxNjE5
-MDNaMC0wFAIBZhgPMjAxNzExMDUxNjE5MDNaMBUCAgDKGA8yMDE3MTEwNTE2MTkw
-M1owDQYJKoZIhvcNAQELBQADgYEAWSJk6909DsDkqmIg0ZPhJD9Wkvg93KI7xfzr
-P1Jl76DJBDYLfEeCG2tCP0BEK9qiiigLm+4yq03xpWFaNYo9LYwK+vcoqaBDkUy+
-96ODhpGM2+Sd/9X2RQAxKTBQKKv8/OkVrP9fV92Ee1PItdI3FC32Ca7+/HDMfmfV
-lQDNxU8=
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMDIxODQy
+MDhaMC0wFAIBZhgPMjAxNzEyMDIxODQyMDhaMBUCAgDKGA8yMDE3MTIwMjE4NDIw
+OFowDQYJKoZIhvcNAQELBQADgYEAqeYCusd0Bl2a0xlLjyZqpvmZh+Qkpct64tp/
+rP1RfMCi6k7cKT9V8JkUkmnD8gmOXMqeEG62pghG5Bs6hrWDYy7FGXrN3oSbnUQ8
+eRkS++KrLzxRhIF64JC+2vrLzYPfhKbGG9dC8eKwCpRS9tBVYT8MbFYbIswVUkCI
+CfbG5gM=
 -----END X509 CRL-----
diff --git a/test/aux-fixed/exim-ca/example.com/CA/index.revoked.txt.attr b/test/aux-fixed/exim-ca/example.com/CA/index.revoked.txt.attr
new file mode 100644 (file)
index 0000000..8f7e63a
--- /dev/null
@@ -0,0 +1 @@
+unique_subject = yes
diff --git a/test/aux-fixed/exim-ca/example.com/CA/index.valid.txt.attr b/test/aux-fixed/exim-ca/example.com/CA/index.valid.txt.attr
new file mode 100644 (file)
index 0000000..8f7e63a
--- /dev/null
@@ -0,0 +1 @@
+unique_subject = yes
index 6565d0cd8af6566c611b384224d34c9d4b13b106..28c43d40baf51ba03665b2a0a67c717a66ca604f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/key3.db and b/test/aux-fixed/exim-ca/example.com/CA/key3.db differ
index bb707059d33df0ff5eea6043932e718d63ca781f..0f0206df2a04659960a1e5cae861e7d189febb3f 100644 (file)
@@ -46,7 +46,7 @@ cpuid level   : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.34
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -73,7 +73,7 @@ cpuid level   : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.79
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -100,7 +100,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.63
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -127,7 +127,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5434.63
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -154,7 +154,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5432.00
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -181,7 +181,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.94
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -208,85 +208,85 @@ cpuid level       : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.94
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
-   0:         70          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:         39      16476       1416       1089       6857       1983       1674       1959  IR-IO-APIC    1-edge      i8042
-   8:          0          0          1          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:        284       4834       2265       1628       7027       2758       1632       1695  IR-IO-APIC    9-fasteoi   acpi
-  12:        273    1626151      37392      40715     288530      39254      36081      51183  IR-IO-APIC   12-edge      i8042
-  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
+   1:      31269        202         87         48        453        423         74         52  IR-IO-APIC    1-edge      i8042
+   8:          0          0          0          0          0          0          1          0  IR-IO-APIC    8-edge      rtc0
+   9:      41536       3276       1387        879       7157       5730       1146        669  IR-IO-APIC    9-fasteoi   acpi
+  12:    2318674      35852      10877       6907      58328      38294       9421       7960  IR-IO-APIC   12-edge      i8042
+  16:          0          1          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       7136       3040       2312       1908       4546       3822      75945       2347  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         22          7          1          0          7          3          4          1  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:         89         19         22         25         79         55         27         54  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:         88         15     127570         11         48         25         19         21  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          1          1          1          0          3          1          3          6  IR-PCI-MSI 1048576-edge    
- 127:        561        174         98     789459        240        230        184        147  IR-PCI-MSI 32768-edge      i915
- 128:         34         14          0          0          1          0          0          0  IR-PCI-MSI 360448-edge      mei_me
- 129:         22         10          0          1         10          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:         92        103         30         22        194        115         10         45  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:          9         12          9         14         10          9          9         10   Non-maskable interrupts
- LOC:     567716     554896     727085    1034643     584080     592635     624369     549045   Local timer interrupts
+ 122:       6059       2640       2167     208567       3549       2888       2163       2225  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         11          5          1          6          1         18          4          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        218         86         28         17         18         37         23          3  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:        235         80         13          0        180      12205          0          4  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          2          6          0          0          1          2         12          1  IR-PCI-MSI 1048576-edge    
+ 127:        298         81         68         39     944399         40         36         26  IR-PCI-MSI 32768-edge      i915
+ 128:         15          0          0          3          5          8          7         11  IR-PCI-MSI 360448-edge      mei_me
+ 129:         16          3          4          0          7         10          2          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        217        118         38         21        142        132         15         20  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        542       1338        726       1756       1377        575       1182        153   Non-maskable interrupts
+ LOC:    5732963   12111821    7174265   15461197   12389254    5979538   10894479    2709567   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:          9         12          9         14         10          9          9         10   Performance monitoring interrupts
- IWI:          0          1          0          0          0          0          2          0   IRQ work interrupts
+ PMI:        542       1338        726       1756       1377        575       1182        153   Performance monitoring interrupts
+ IWI:         28          0          0          5         13          0          1          2   IRQ work interrupts
  RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:      85583      31067      11917       8325       7466       6913       6401       5898   Rescheduling interrupts
- CAL:      73161      74171      68752      70655      80169      75209      61391      70903   Function call interrupts
- TLB:      55150      56119      50377      53791      62195      57072      43366      55765   TLB shootdowns
- TRM:          0          0          0          0          0          0          0          0   Thermal event interrupts
+ RES:    6214255    1012955     876812      80829     351377      43031      16481      17374   Rescheduling interrupts
+ CAL:      55519      38528      41399      31968      43915      46731      41271      53177   Function call interrupts
+ TLB:      38864      25517      30447      18261      30283      34832      28015      41609   TLB shootdowns
+ TRM:    2295525    2295525    2295525    2295525    2295525    2295525    2295525    2295525   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         49         49         49         49         49         49         49         49   Machine check polls
+ MCP:         63         63         63         63         63         63         63         63   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       15852528 kB
-MemFree:        10535936 kB
-MemAvailable:   12484200 kB
-Buffers:          128136 kB
-Cached:          1542420 kB
+MemTotal:       16292156 kB
+MemFree:        11439488 kB
+MemAvailable:   14204976 kB
+Buffers:          168096 kB
+Cached:          2424920 kB
 SwapCached:            0 kB
-Active:          3134176 kB
-Inactive:        1817128 kB
-Active(anon):    2706712 kB
-Inactive(anon):    79680 kB
-Active(file):     427464 kB
-Inactive(file):  1737448 kB
-Unevictable:          32 kB
-Mlocked:              32 kB
-SwapTotal:       7933948 kB
-SwapFree:        7933948 kB
-Dirty:              3980 kB
+Active:          2310516 kB
+Inactive:        2155060 kB
+Active(anon):    1237604 kB
+Inactive(anon):   269224 kB
+Active(file):    1072912 kB
+Inactive(file):  1885836 kB
+Unevictable:          48 kB
+Mlocked:              48 kB
+SwapTotal:       8212476 kB
+SwapFree:        8212476 kB
+Dirty:              3636 kB
 Writeback:             0 kB
-AnonPages:       2975780 kB
-Mapped:           495468 kB
-Shmem:             80740 kB
-Slab:             143672 kB
-SReclaimable:      74472 kB
-SUnreclaim:        69200 kB
-KernelStack:        9152 kB
-PageTables:        39092 kB
+AnonPages:       1872628 kB
+Mapped:           640608 kB
+Shmem:            270240 kB
+Slab:             192328 kB
+SReclaimable:     121140 kB
+SUnreclaim:        71188 kB
+KernelStack:       12364 kB
+PageTables:        51476 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    15860212 kB
-Committed_AS:   11673848 kB
+CommitLimit:    16358552 kB
+Committed_AS:    6761500 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:    966656 kB
+AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -296,15 +296,13 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      202752 kB
-DirectMap2M:     7602176 kB
-DirectMap1G:     9437184 kB
+DirectMap4k:      218600 kB
+DirectMap2M:     6983680 kB
+DirectMap1G:    10485760 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr1:  353867    2838    0    0    0     0          0         0  1474230    3810    0    0    0     0       0          0
-enp0s31f6: 43449731   65089    0    0    0     0          0      2075  6949500   57088    0    0    0     0       0          0
-virbr1-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-tun_wizint: 4130741    7381    0    0    0     0          0         0  1092175    8002    0    0    0     0       0          0
-    lo:    5706      74    0    0    0     0          0         0     5706      74    0    0    0     0       0          0
- vnet0:  393599    2838    0    0    0     0          0         0  1609950    6362    0    0    0     0       0          0
+virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+enp0s31f6: 68746075   70693    0    0    0     0          0      3154 11933453   54507    0    0    0     0       0          0
+    lo:  103039     867    0    0    0     0          0         0   103039     867    0    0    0     0       0          0
+virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
index cde0368538351160868584b0f6713cd7f1685991..d08cdd2bd274140f5fb03b0b55c032e01ad826ef 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=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 -----END CERTIFICATE-----
index 5082e03ed28d28312b81dfc88f0485b4e2f5fb88..44fcc10e7bb2f4a324bf39fc31c26513179f5f5f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert8.db differ
index f6cdd036bcdd247225f42636a93496f86830fea1..d1f96db4095a5618b3d1761b3d27e9cbc49a3571 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 2D F0 80 D5 36 FE D2 A2 89 8B 45 96 53 27 78 75 9A E2 AB 74 
+    localKeyID: DD B0 92 74 BF 41 D5 45 55 D8 11 4B 2E A2 16 ED 75 8F 24 C2 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDFaFw0xMjEyMDExMjM0MDFaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtHBMZtGtODyg6
-OC4nWNIjICkgfR3e831qmWUhMR671zF0tcywM8yH74jRQJP30nHzvrvkIT11Z540
-yvZzK4mzoZXQm466fwivjUkUK6T5nT76zbc2+mN8pK6s+xG2oxF+w1aeMaldJ9nY
-D1jEPenQL/rq5Sb0kC52wkwSSDI/MQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3MzBaFw0xMjEyMDExMjQ3MzBaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNjusht+rgiEoP
+E8rkSyTqLIR64fZL+Q5S1oO5gxq4gqyEm3mTyFnG4GJbFIWp9/2EdCPD+c/C645b
+uUu5Z7xDLMMiCZUCwfvm84B6lExdDnXYzBULPCdhsDednE80NI1k3dhjMcNqo/Ql
+j9K8IpHsHI2Dm+WmzR3Vc3jB+mZjcwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AHBdui6MIhv8xE3jegdB+3d/UaC9iZJhrhxFfD3eirbvdA2IOfpglHoora5Ll/WB
-CgKC8NkwYf7kdTPM0T0hSjy9nlollFTxk0BaS7xKJdOjwDHVAIR1xpnw3wC/jIK6
-U42/WCIXJG1VsbpwI7zohfcfL+1OsJ4SvKYGMR9Tpbqb
+AAltcD0BHtjkrvKYmyWOG3mm9kQoquNO+mjKEapZCt2//nS7CtSEebMDWt7cYzO2
+CD+x4GVBvPrZV7pnQZJxhvIG15e6qOmYh2BymfnKEpHF1REe5vJDYaZDSmXjOSMf
+Q4BsKGxcP7kt+UcM/VyLT41FksRppr9DgFQtgyZJk55i
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index d770088a3cabff0eff1eb88b68194165a98cd60f..0da2995d3a28d281fe0cfd137844ebb8be3a512a 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 2D F0 80 D5 36 FE D2 A2 89 8B 45 96 53 27 78 75 9A E2 AB 74 
+    localKeyID: DD B0 92 74 BF 41 D5 45 55 D8 11 4B 2E A2 16 ED 75 8F 24 C2 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQI1UyiYnYKO9UCAggA
-MBQGCCqGSIb3DQMHBAjWD6vdWh3+PwSCAoByLQ9hJ+2ANh1Z88M4f7pVMVnGk0yr
-qxX/IjoB9H8KnweVCtXP38T6Wuhm5JEVXOK1HWA/5A37mfLyk7YHvvYWcH7CmLMa
-ssMOlDmCBXZWwnSseeZyvuJedsXIm6VDc8JNPeshVTkXEAmaA7wu5Vr3Tggg/tIh
-S2XBReFIZWa4+ibGGj7n3z5TsDQMIufZKAtl4WdrwDnUBGrQ5gt5TpXrtdHsYsHA
-cVrt5XFDMytSPVgiL3X46p5/b3MCUBivyKvvRzDz5LmcJ3iGERnfFoUKiASJPoPp
-YBx91ehwq2tC+ciQFGOcQ2yt8F45yiMwgHYQK3McDf3NbScylfuTzDU+BA19HPBC
-yE2taZAwYmqfihXiZQ3t20kT2n7CbdZBYJJsyKnc+K32AYofspKzZEU4ypqcTJ4+
-4HDAgCwzKuUrMvbKUFyQw+OkaD8e7Vl8q/X6yYtwPviWDO893cigFCYiPcPYaqBc
-snzL+T7zjw7x5rtQ2IPqx3jfjX7hDbQvvK3ZEWTxqkUrx4JeLGHIK5kNE5DHK6G7
-0jjuNzYN57BuzYKzO5Nd/N6vstyITTEpEWz2jTOXqWgr1lF3isy3yKcVETL/tUd8
-nDltQvN4kzqbvW9f1VtD+pKBhyuBv077FXw3RbHukIjaIDSg+fSjukm5vbEpx+ms
-JuB2Jx/VSOfUH303Q+lbz1Q2X1Ikn6d7oF7hTrvz6dts0bqtbXxB3+2RY+c3RPhE
-wfTzyqKQVCwifbEXC4aMKRZruhzWpw6H0GEvOfSXgc9O7ntm8B20pCka4tr58R+6
-iB5S+2vmsjCGC0PSUjpCj0jkPmnw1fDP7W9bg23w0CtMKQRw2xrxMIiG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 -----END ENCRYPTED PRIVATE KEY-----
index 76a1b88cf043880b83032369b76e2833425aa6e5..35af8915c14494bb120ae8d707a53d88310821bd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp differ
index 9ef0b4f54a713f97648b603cb97856e1bb09f052..ca56489dd977ed039ae337f0a46d0639be64f569 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp differ
index 9e192919d6885769fb35e5d095299035d239b4fd..5e76e06544525779a94db93569564f750a65b156 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req differ
index fbcc60ed9419f2709f19f4d533fa4d2dfcbe7c23..3b55b4547a368ec7dd05f71b064dc6574b61fc9e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp differ
index a1b7a417ceaf65b460ba68a261cd542e247bbd81..c4ed40f192f1962d723562fc6dd9d1c76220d2e1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp differ
index 2dbb36d65c87bbd1ee269a8d46d922b75c616556..c34a8fded2359765f4a57c30fb1506061e47ea72 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp differ
index d9f4b0110a4d3d8efbd786774362b9afb15f8930..c14bb00fe63b180d8048e86adf7c3af5e2ee0255 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp differ
index 6524a9d0892e11dcc64fb02bf9a464d5334b99fc..9edd7be1a06ed636de181b65f4806c4c94599473 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp differ
index acdbc9ee9bf33379628480533d06d10461892f0f..a8c46321d54ea04857405564b00b7da36c36dc88 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp differ
index 7cab7b15b5fa70178bd139c11f80a4c2733a19c3..e87e26f378896825ee7857c450bff1b14665f16b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp differ
index db7574a05ca70f7d7986e8093357c071052ae94a..8d105a194021a19f517dddead6663424b65eac3f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 differ
index b74a2ff05efa7ee6fec70d416cf2883317815125..8a9590e84753a571555ac4110da0d2eba4b7042a 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: 2D F0 80 D5 36 FE D2 A2 89 8B 45 96 53 27 78 75 9A E2 AB 74 
+    localKeyID: DD B0 92 74 BF 41 D5 45 55 D8 11 4B 2E A2 16 ED 75 8F 24 C2 
 subject=/CN=expired1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDFaFw0xMjEyMDExMjM0MDFaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtHBMZtGtODyg6
-OC4nWNIjICkgfR3e831qmWUhMR671zF0tcywM8yH74jRQJP30nHzvrvkIT11Z540
-yvZzK4mzoZXQm466fwivjUkUK6T5nT76zbc2+mN8pK6s+xG2oxF+w1aeMaldJ9nY
-D1jEPenQL/rq5Sb0kC52wkwSSDI/MQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3MzBaFw0xMjEyMDExMjQ3MzBaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNjusht+rgiEoP
+E8rkSyTqLIR64fZL+Q5S1oO5gxq4gqyEm3mTyFnG4GJbFIWp9/2EdCPD+c/C645b
+uUu5Z7xDLMMiCZUCwfvm84B6lExdDnXYzBULPCdhsDednE80NI1k3dhjMcNqo/Ql
+j9K8IpHsHI2Dm+WmzR3Vc3jB+mZjcwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AHBdui6MIhv8xE3jegdB+3d/UaC9iZJhrhxFfD3eirbvdA2IOfpglHoora5Ll/WB
-CgKC8NkwYf7kdTPM0T0hSjy9nlollFTxk0BaS7xKJdOjwDHVAIR1xpnw3wC/jIK6
-U42/WCIXJG1VsbpwI7zohfcfL+1OsJ4SvKYGMR9Tpbqb
+AAltcD0BHtjkrvKYmyWOG3mm9kQoquNO+mjKEapZCt2//nS7CtSEebMDWt7cYzO2
+CD+x4GVBvPrZV7pnQZJxhvIG15e6qOmYh2BymfnKEpHF1REe5vJDYaZDSmXjOSMf
+Q4BsKGxcP7kt+UcM/VyLT41FksRppr9DgFQtgyZJk55i
 -----END CERTIFICATE-----
index 223bc5ce157c4c71eda4905ab4f1ab4f6730cfa6..874cc352232dfa33ca22977a235eb59f96de13a3 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQCtHBMZtGtODyg6OC4nWNIjICkgfR3e831qmWUhMR671zF0tcyw
-M8yH74jRQJP30nHzvrvkIT11Z540yvZzK4mzoZXQm466fwivjUkUK6T5nT76zbc2
-+mN8pK6s+xG2oxF+w1aeMaldJ9nYD1jEPenQL/rq5Sb0kC52wkwSSDI/MQIDAQAB
-AoGAAQboAucHG/ELFA1Xq/QWJKjNyNuOw2ikyqHn769GHc2RBYtukD0LOzAFZ8Uy
-TrrfSJe0SNr80/PhasuP2rvcMHbtM0ajvsnUPlF+wRezWlj8ibKMfH8vw5gW95G2
-3+ZI3wf5uoesaSGNb6ITEnHxcIfpR1SXOyhIf9OOmJGtoAECQQDZI1iwHZhZIxND
-LgnVyD7xLhv1aVIeR9ahOccaa7+AWySVkwK8udiw9NmbApbLAku4au9GC9jLBwWj
-KuZYNitBAkEAzBd4jUWGxiOreVViywiuVVwCNjU9CtEgUMhZUEpNSS8qNr7MDEiI
-90+rjOSVmnyJ5gqwHnkJIIH4dYBuIJTH8QJBAM1KPspbYLM9lzOXrlLBfMi3SFWw
-2qOoVcKehqBzKF3pTeBgWmEl8Dn1dFq6iuiqZf6Yk1oNT008eVb380mJBUECQH0x
-4Kd4gOZGt0dk04eMubRvDoRGQD3EbzhezjrseWBtaE3Q2MaoMCzVWHzDM+pifwz4
-fXUT9j9Uux8JO4UM/2ECQQDVOjqxjLlRoX67D3G3k8ObBOMT0tufK0ekfJvdgQzc
-rLsc9QZXGoeOSEoaf4AQxByy6J4QnjVW66G+UhItPxRB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 -----END RSA PRIVATE KEY-----
index e3f1e846d344983f434e3cf87f1e3c9d02f12bce..c3b492adfbc2da122e728c423b89ac51e705ac7b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/key3.db differ
index cde0368538351160868584b0f6713cd7f1685991..d08cdd2bd274140f5fb03b0b55c032e01ad826ef 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=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 -----END CERTIFICATE-----
index b1949366c299f5582c94c239933e2049e5acc8b9..f43cb97addb4d25242ecc6c25e117088a8cd3006 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert8.db differ
index e1f6276205ce42139cb4d76912d37851d5139607..64e428698e08fc5cb9764afe39e2839098b109e5 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 
+    localKeyID: C8 92 E3 6C C1 B3 89 9C C2 5B 4D B4 7C CD 4E E4 D5 00 E0 2B 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAyWhcNMTIxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEApen5xbyDM2wZ
-HlNaaYAjXzrDC/qwnlhffLVl0l+/+fMx83Yf9yn/MoB+RHxK2Zl8W3BHu+WmlJan
-MLK7q3Tv1X6hYQLR16CluTpLQswUK5Sxc/TdH0k8b+vR9uwDPQ7NVQ4LGnWwEMxN
-zGw1jWiGSg9fL13WKU9fCScIkQVe42cCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzMyWhcNMTIxMjAxMTI0NzMyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzTkuXlg1oivf
+F0WSndp83SPk4D1tHNIfyUUcU02rVV2qWGkcjsNOu0q5xD+Qzqt6a2aIMBtB9OWi
+yX1M3IWV2LiUO4IPkWMc/Y+rsxk/PCithwsclCEhsX6IBxfgJToiZo6HtUOo90MH
+FbT9IJCS8i+qJ192D6egolCwv527FT0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQDGjEY07fjC0JYOYgwOhBXOMJkrTa8Hh4FvXMBB+Rt2VsRf5thkkcKl9Wi1BadE
-os+7qAhS2PHxtmM3aWilxC/esEe7w6bqSv5VT2qSAzOp/q+LGNOB/vDeR+tr04Jx
-o3AhBqpoy9FL3zue1VYYqZn2myvMsWQ0fqwRQAd/h7RQhQ==
+gQBhkA1vkUH7t0NeD1kQkT8ZDc3NQGUqKYu+GnuuzAXur0pZO7ugiGMEOnRJBd2m
+VubUXZTYt/OI5mFUufffWhHBlLMEWxG2DYAVemR30MdAGpck+F5qIqasRyA3nych
+/hM7sol1/fVvJCxKxbBS2lRM4+YSsFGuqsTkogB5n980eQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index 29fd9aebcadc48facd99838962b32fb9bc07fba6..2dc443ee9d08ef6a14faddbce6d6acca2f1701bc 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 
+    localKeyID: C8 92 E3 6C C1 B3 89 9C C2 5B 4D B4 7C CD 4E E4 D5 00 E0 2B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQImZNS2klCPs4CAggA
-MBQGCCqGSIb3DQMHBAhII6fkFNt8pwSCAoD0/XaFALLxjx8IJE5txE8nJBFbLuLi
-K1iL5ahVQ9UbPcDp+Ysjh4ME9b+tX/n0lZIc2Bhj7mUgLWQ2l5E8SjcZkWD4EkwF
-DzRm6/VvKIWZAx2Izc/fklbgBC4Ua8juXELF10sdJ9a9aixb6ur7a0c92VBdDiWb
-NKAJ38yeEuYKQbQuyC+HbI1wzOGWNzFAwlkOm/uHJr3+rA/l3KWGg/ok3yRLUoth
-q6HQ1f3T5ZRKzLE3oacjRgSsvo+1wNwpAtUcasUdQmqwmkoBbwfPJpNOFNxMWmz1
-z/eu8grSlVVmBhVOywAHhowzN4B+qRYWt19laYcUK9dQDdix6enCdf23loZIwF+M
-8bdajFdHcvpQ+7UW7Z94oa2/Lq/sGUxUMQtjO6Tr0sywoNCPIyS6YfvZ8TuAiazF
-xW/enLYQr2GbZ9abkKBtSxGBaPOzrcuNB82ja9TYS/f+Dn1q1fABUj1XzKuDJCWP
-PmdTdphnA/M9hie7ceDFkAKZZi1S/m3KZjQWg3mJYdgXBNlZSoL5lnEtoIAqdg6y
-6PS5aK7DOClEEGd2v/8I4awT4SxtQOlNdwGfgtsw8rdOwaUEZSeXJHPPMUu+6iPD
-if1xj5Pw1KBkcYePQRX5JBEOC0IZ0OtmxvWWbJ4uK5Ng7W+1mgf2PUCWwtOYtQvL
-Kxxgk/9/kolu3Txg0FcSYU8fZKoKaSJl+CP41fK7GONiduHc8Ok33jZShdcw5E2k
-k90hk3l6yp6hdUnAyzbY8DnSWPRHnoy/ZkHcwUvwr2u9p/PXKwK4cSyRKgKTsusP
-uAM4Ifxj+AKCRR75LxBy6BrSTLZzFtV5SmvdjDKGc3kPiSjulSjCm860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 -----END ENCRYPTED PRIVATE KEY-----
index 48a7985f63190bcb5c6e660ef14a60762409141b..29bd41c3ece66f45ec80e0e2363b4989405d44de 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp differ
index 0243f9dbea6cfec5d98d8dc1d0d84b6341e96420..813fdc1290d6154b054f11eef041cce9df1bf4c0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp differ
index 63246620fe0311f7206ddb84eb7931ac1bdcd477..2e5bb6e0cbbeec3158d5c757151e3ddb4458d3a8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req differ
index 0243f9dbea6cfec5d98d8dc1d0d84b6341e96420..813fdc1290d6154b054f11eef041cce9df1bf4c0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp differ
index b6ec943eace17b028692ac41a5c79716552c9d8c..b85a9fe2214e190c2c0902719c71c575ce2adc5f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp differ
index d151d8546cb2427c5da77ad82d556b7fb6daa5aa..647b771c9a4d1b77200bc77f866610f1e734b92f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp differ
index d151d8546cb2427c5da77ad82d556b7fb6daa5aa..647b771c9a4d1b77200bc77f866610f1e734b92f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp differ
index 69f2660757ee558a22f9e174789194e5b542e902..e94b01653f0c709b608b9fae65947896ec51d319 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp differ
index 5da2d5fb6092b498751e8d4ae02aec36f5ac4373..151bc0f00a7671e5c9f6357d62ecf822ad847efd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp differ
index 5da2d5fb6092b498751e8d4ae02aec36f5ac4373..151bc0f00a7671e5c9f6357d62ecf822ad847efd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp differ
index c75c7daf62166ba62dbdec190de92c99ed1ded99..0606934d62d9aaf339f3ce4eba2d4ca5f123bbcd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 differ
index edf8f941d2a590f2aa48ff73fb11b5d7913e1c1b..00a39d09d9e8ff45a97707028d4a72808315122b 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: D7 25 3D B0 CD 84 B6 A0 91 23 8D 39 0C 9F E3 D8 A0 D6 E6 35 
+    localKeyID: C8 92 E3 6C C1 B3 89 9C C2 5B 4D B4 7C CD 4E E4 D5 00 E0 2B 
 subject=/CN=expired2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAyWhcNMTIxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEApen5xbyDM2wZ
-HlNaaYAjXzrDC/qwnlhffLVl0l+/+fMx83Yf9yn/MoB+RHxK2Zl8W3BHu+WmlJan
-MLK7q3Tv1X6hYQLR16CluTpLQswUK5Sxc/TdH0k8b+vR9uwDPQ7NVQ4LGnWwEMxN
-zGw1jWiGSg9fL13WKU9fCScIkQVe42cCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzMyWhcNMTIxMjAxMTI0NzMyWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAzTkuXlg1oivf
+F0WSndp83SPk4D1tHNIfyUUcU02rVV2qWGkcjsNOu0q5xD+Qzqt6a2aIMBtB9OWi
+yX1M3IWV2LiUO4IPkWMc/Y+rsxk/PCithwsclCEhsX6IBxfgJToiZo6HtUOo90MH
+FbT9IJCS8i+qJ192D6egolCwv527FT0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQDGjEY07fjC0JYOYgwOhBXOMJkrTa8Hh4FvXMBB+Rt2VsRf5thkkcKl9Wi1BadE
-os+7qAhS2PHxtmM3aWilxC/esEe7w6bqSv5VT2qSAzOp/q+LGNOB/vDeR+tr04Jx
-o3AhBqpoy9FL3zue1VYYqZn2myvMsWQ0fqwRQAd/h7RQhQ==
+gQBhkA1vkUH7t0NeD1kQkT8ZDc3NQGUqKYu+GnuuzAXur0pZO7ugiGMEOnRJBd2m
+VubUXZTYt/OI5mFUufffWhHBlLMEWxG2DYAVemR30MdAGpck+F5qIqasRyA3nych
+/hM7sol1/fVvJCxKxbBS2lRM4+YSsFGuqsTkogB5n980eQ==
 -----END CERTIFICATE-----
index 0509284ac7658d7b8a9c3fab312b124355ad56c3..d8e87972b250efcaeaeff7f71cefad6a74c2fa0a 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQCl6fnFvIMzbBkeU1ppgCNfOsML+rCeWF98tWXSX7/58zHzdh/3
-Kf8ygH5EfErZmXxbcEe75aaUlqcwsrurdO/VfqFhAtHXoKW5OktCzBQrlLFz9N0f
-STxv69H27AM9Ds1VDgsadbAQzE3MbDWNaIZKD18vXdYpT18JJwiRBV7jZwIDAQAB
-AoGABY+IeAif6xbJ5rrLcnLBfL0W8W1XAw+aL69SuNDNud5dQ7gnTRziuToWQUxb
-I9zhjpz+Qn1pblx4QQkUgiQar6LLMgW4ZpJBCKQd7AGdzirSUqUgY2IwRUam+9Jr
-NkBLiUlPcQ9GbEDUBSZ/JQJCIMrtCUAc//uERHgNF3prJ3UCQQDUX3gedmnKvMQY
-+YLRIYEfFo6ASUfTEs0Dt2A4p8ICLNXa2rVsE09dAqUyepUYa6geXXRxEPeEsLUg
-xYGK+ZAbAkEAx/9D3k45moQYt+S0NE/fPcd673mAGV8i8d0cr2QG9zTpoIszmHH6
-kqJkh0JmOuBLOP7pldqR8Vibqj1JsXMmpQJBALrLri+9H5g/KIx/Cl1ABv59LKIR
-0qcJJmJabLvocnDPVtrE/EYvReMdbIhV4cY1Cw6KTN0We1+uveIxVpwSnnkCQH9D
-gQVqE5+uZShHgSA0nyLp1+GhGBGNB2iOwh0dco1F/1Boo9li1gcPDRdA+lqGtXc8
-RplT70B7mPqYa1depf0CQQDT02pzQYCGet7u/NKyJi1Cc3UFx6FnielEL96zmtWT
-EbYXb7aoazRiRttYiYGauU8NebHaTWAHaTFf+EVzfJLz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 -----END RSA PRIVATE KEY-----
index 2768cbd5f45126928d90f74bd9fb149b658b1274..acf918d1ec2410a5c83b7e52fb6f55979c31ee8b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key3.db differ
index cde0368538351160868584b0f6713cd7f1685991..d08cdd2bd274140f5fb03b0b55c032e01ad826ef 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
+dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
+FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
+tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
+T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
+h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
+nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=
 -----END CERTIFICATE-----
index 90c6e822f637ed1d987c0b1a9de6c2ed95ca6699..4bb186cdb2320237f91f1efd265e6d30678987f3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert8.db differ
index f4d6ffc16a6424be7f84e69c1e2c98938ea40330..6ef1df0572a77ea0707a8c752de29c9339a3f316 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key3.db differ
index b25f19a6a004445854a7f2df2458025da01859e0..873fa7a17c328d530d883c863116e5ccafcdb99c 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 4C C0 73 49 E2 6D E5 D1 73 F1 0A 72 4B 0F 9F 07 88 2E E2 A4 
+    localKeyID: F2 8A 5E 01 C1 35 33 69 9F E2 D2 C4 F3 49 BF B7 95 E1 4C 1C 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDFaFw0zNzEyMDExMjM0MDFaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDWGeoiTtjQGgld
-+qA53Ah8LKoHUUf68bUK2LApL/QX385PUGx4s5D9nWRrJcyUjWDa6Dcq5a2KzamD
-JNIrzknF0kvPgY0wNtWhuxHMKfKWL/1cPGqXe2tW1RQRWZ9+NnfQT1zJJGe7bhgm
-MxKc/u7bw5g3rS6mijIBTj0NIwLSxwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3MjlaFw0zNzEyMDExMjQ3MjlaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCpbV3/twNYu85n
+e+a2Z3goT6I/c2LeWZC2oDW614LQgvIwEVy4QGof+70MO9Gez1f8imRPYQRbuq+b
+EH6KPnr3SOicA9a0Q1JGQFU1ua+Balz3+UmsgF6Yb5mVWMb/vDJeSWMKuEAFYftd
+nY3DwlHBLb+aFS7D9+jr0xl5ciY4IwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AMK62ueK6c1CLviNLweAAmUedPoDq+60UsXHgJdapLd3SPTbOnON90e252gkLBcF
-cx/HssJUysJic+r3qKrSPRDtT4KK1j2fx/KIEDgyr8/u4F5R7UcK+WyiA/IVX1y5
-8Z0iNPzOTKGTAAlnnF+nZTvoOQS0Y93N9IVNFWLjrqTV
+AGKq//TZ4NafAaUtfDhcubF/ZW5l839inKARtudl5N92/SJHbr5QcHKOaGVJp0Es
+ZDKQAucRYIuaB6/PVUgLKzIXgfsmXdqmlfy9YaN80AAEhJgDxwCKxoCq9tuGRWpg
+9AS4wvXKNVoqufcwXkoQh0P2n/6a+SHL0qHQBwpbU+MH
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index d1d3f0ea5620fe7246052cc7df62dc9c3db92cf6..13bfcd78b13828370eb2cd9acd727cc29e0a798b 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 4C C0 73 49 E2 6D E5 D1 73 F1 0A 72 4B 0F 9F 07 88 2E E2 A4 
+    localKeyID: F2 8A 5E 01 C1 35 33 69 9F E2 D2 C4 F3 49 BF B7 95 E1 4C 1C 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIde1ywCSD4GcCAggA
-MBQGCCqGSIb3DQMHBAg4DHTMV0XGBQSCAoC1KXNuYDr6cKKrifCTLM2Ig/tKxl5v
-dgxEKjzyyFu9elepe+DM/DJFzt3kK16SL257va54hubh1ics6GfHTmVVSKk7P2dg
-tG9ERb1/IU+S1Ybn3zyVF1yzLXS2+2eIsiA2YlqwI3HHs8QVbQA23ZTzSVoGjZJF
-xZHPIovabqk+8waN0aqGkySdy7DVMMpI0zmpZ+v+eTkox9hxZ35eekBO297qlL9G
-+q9RXJxG0K32s33imDsz9laRlbU2o953Eto08YfiZr498L8ZIXlfGeaTBsZGiF3+
-R5vT9KgoImdg04gVqeP1I2t1oVEcqyljxxHzTlIdsNKXKVw7G3iX183HC1iyRc9O
-e3b3GzBrRsgu6lM/PphPKzOtzct+Pzv/RypMWEodbfRmGAibWXbNeFX0TjTCT/zt
-cpqD0m6oErjFvPmB4tDR+8BrDr1WbVUT60ZTPV/EFpcazY07/MvyjLbNX/v3lvrg
-fJnlh3E3P/m0CsopbdzaLcIBvLbdLnGxN1Q+pJjwJupsDO8PX/kbIg8nTaTP0ZK9
-XPG+whtccwaehBB1yC/21UJ/SQJa3eJwieaOEKkt6DXzsnOAUXaTNaWrGs7bDS58
-n/BioHG76HJVJorJ+nblE66kFsicxOdMAL6dP+l7bsup4RjwjlCGBpknwt2Vnhm2
-Kyn17WhZqsl01dyTGwy67qbQG5L7YEIckoRyl5pKS3l0z5xZV8q7qDMIuO63zre+
-j3yhSu2NROvYSkZAoDSIo+4hq7X9G4cqSx6CycR6xfo0vnFVu0Yu9nJKURzLKNdi
-xjxEYdjY/9R5R1ji+YB1rNALLdAQMHLIyFZuC54rqWA/Ta+V9E5047zO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 -----END ENCRYPTED PRIVATE KEY-----
index 486bc4fed7b6c0f39f820470c5b8dd1a7e5c0d0c..fc2166b745183d653b53a8fadc3390a827256127 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp differ
index 84739bc4f20e8ffe52949270af87cfccb056c5e7..466de3c465fa0f7cc12edfcba509febebb8e5720 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp differ
index 5eca96c9b779f9470058724185eb084c281036f5..3d5ba4253ac6289325b9d47dade67d0a3b8fde49 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req differ
index 305958559a529dad595c5c129a10afef11122fb3..1fa5180db64edae639bf346ebca7ccce1b8a7b71 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp differ
index db49977dc4990a868c5942d33d2b78a86f5d3752..c9ffb78565b87ab8d3969cfb3aad649d3d57e45c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp differ
index c2c5d68b6d52fa1dfe37defa5ecfa27af21e44d1..4c8cbdcb6265c18ea2b1705d3341a7079e166dde 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp differ
index f9b913e46954fd7e7e802289d8938cc0e37d2b11..d7474d60e708d267fa1d05d9a58d76214310bf19 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp differ
index 3990794fcd515480c35fe161ca1503d30534dee8..3f0cf01565358ee4e3db59b5024146d417ef15f8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp differ
index 6f2e84d1f288a13b24a1d694c9c440f299c30338..18221f59816049a3f922e03b023172fa3c736c62 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp differ
index 8e288b063af3f27cbd96930c1f91826e35e16f8d..3c0d9e45b4a5fa659000d0c84b660c2a3aa17e6d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp differ
index 134885c8c9c1c88155837b5d68052b7680761602..8d8a0c8335aeff4da959f4c93b2d91b91c546cd7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 differ
index 835876efdd0508f22a7b7924d76b718aeb833d30..ee7a33de81f62bb0089adb8e409bb2683c549c76 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 4C C0 73 49 E2 6D E5 D1 73 F1 0A 72 4B 0F 9F 07 88 2E E2 A4 
+    localKeyID: F2 8A 5E 01 C1 35 33 69 9F E2 D2 C4 F3 49 BF B7 95 E1 4C 1C 
 subject=/CN=revoked1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDFaFw0zNzEyMDExMjM0MDFaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDWGeoiTtjQGgld
-+qA53Ah8LKoHUUf68bUK2LApL/QX385PUGx4s5D9nWRrJcyUjWDa6Dcq5a2KzamD
-JNIrzknF0kvPgY0wNtWhuxHMKfKWL/1cPGqXe2tW1RQRWZ9+NnfQT1zJJGe7bhgm
-MxKc/u7bw5g3rS6mijIBTj0NIwLSxwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3MjlaFw0zNzEyMDExMjQ3MjlaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCpbV3/twNYu85n
+e+a2Z3goT6I/c2LeWZC2oDW614LQgvIwEVy4QGof+70MO9Gez1f8imRPYQRbuq+b
+EH6KPnr3SOicA9a0Q1JGQFU1ua+Balz3+UmsgF6Yb5mVWMb/vDJeSWMKuEAFYftd
+nY3DwlHBLb+aFS7D9+jr0xl5ciY4IwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GB
-AMK62ueK6c1CLviNLweAAmUedPoDq+60UsXHgJdapLd3SPTbOnON90e252gkLBcF
-cx/HssJUysJic+r3qKrSPRDtT4KK1j2fx/KIEDgyr8/u4F5R7UcK+WyiA/IVX1y5
-8Z0iNPzOTKGTAAlnnF+nZTvoOQS0Y93N9IVNFWLjrqTV
+AGKq//TZ4NafAaUtfDhcubF/ZW5l839inKARtudl5N92/SJHbr5QcHKOaGVJp0Es
+ZDKQAucRYIuaB6/PVUgLKzIXgfsmXdqmlfy9YaN80AAEhJgDxwCKxoCq9tuGRWpg
+9AS4wvXKNVoqufcwXkoQh0P2n/6a+SHL0qHQBwpbU+MH
 -----END CERTIFICATE-----
index f0fdba7baf001947dd86ca2db6279f1c94892484..c00957a76d08e55ea85121184d60bd69047613b3 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDWGeoiTtjQGgld+qA53Ah8LKoHUUf68bUK2LApL/QX385PUGx4
-s5D9nWRrJcyUjWDa6Dcq5a2KzamDJNIrzknF0kvPgY0wNtWhuxHMKfKWL/1cPGqX
-e2tW1RQRWZ9+NnfQT1zJJGe7bhgmMxKc/u7bw5g3rS6mijIBTj0NIwLSxwIDAQAB
-AoGAFPW/HT7qn98+QoQm/z/iWF6HaL77obGomSUi6qCGSd4M4WizFDmNr+s8KcP7
-qSFfTx7246a0XIdxmTEK630lbWAMc6uIpk1ylHQ+MrtIthhwXMN9Pe6SOoVYVrlD
-IjjW/xywRN2Bv4C7LO++vwijZC0y+LKPOZgGvgu+8JFPy+0CQQDulW422AGwE3dx
-brQ3DIVoue0JVGAqOoWXDbrRpFzMb/E0rXejI1dypjRhcE2ZCu9Q0cnNqE7sTRTK
-SgnY8NVVAkEA5br2wtUf+46W2VmW1I9zFYnkJ6m2egnuJsnA93pJiRrUkCJBMswt
-RFhIGouq0MWUE4aco8SxdqiD3CJ/kxMHqwJBAMAHnD8eWzVqZa/yJ7FLLbHePFBP
-DlvO4Kl1DpIgVeTikOUSXgH7ty37YpuutXZiG78UK/aQ6n09iWdMcmKfbUUCQD9w
-nAg9trFPNRUcimx0mMFP7POPCFc3Os73VBSDbp8wC5cp/ns6qx1+i5rZCvjQNw4V
-VFhdTuyHqLI3zKce0DUCQQDMd2vUyYNolhTjUOg+ojj0JGr1AmTpRqBbVd3Qu84r
-LjyF3YKaiD18Y4dtzQfCWNzyhkKd4k4nVaY1cygxSqEF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 -----END RSA PRIVATE KEY-----
index cde0368538351160868584b0f6713cd7f1685991..d08cdd2bd274140f5fb03b0b55c032e01ad826ef 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
+dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
+FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
+tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
+T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
+h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
+nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=
 -----END CERTIFICATE-----
index 59574bcc21fb73ba2be876af62647275f0f15894..7d5223b94b6146f278b43d8ec7d632ae6773a2f3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert8.db differ
index 7ae7ae479b2c006b1807cfb40c4113c306b0a0fc..602f2c053e76f52c5a6018ff052b95aed71626d2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key3.db differ
index e084d258fbf22175a64d65fb9bd6db7feb700db6..e72d751912e73c9617042513477884c317ef8d28 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 4
+    localKeyID: CB CE 33 46 08 2B 14 3C EF 2C B1 49 03 60 57 4E BD FC 1D F
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAyWhcNMzcxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAv457HTnG6tQp
-fQeayAQ6Coz7JiuYkLEqRanlL2R6qdvWENPIkr3LAeXjZBb3la0lEgg1ouwL4RL4
-yYEHMnwt99jXethIG+JZS6SYVTaopm9gOWk1HpacaMFTMZgwv52R1cgCUm/Uth50
-1Be7C8lWgPSR03KfkdmBxYLuSUyPfg8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzMxWhcNMzcxMjAxMTI0NzMxWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAxSESdgoJIgHt
+3f2M1ZtqK1qQRXSg7Ulx5DkY2KbDZ3bNCWNhlSMsJkPrzlWBfxSHYqSlERvMh1GZ
+lBjvd+vpvX4sMxE4nPIpicTSZ8vUERJ1elu3G2+dt1VOsLghEvdbHkVitxne8Tv1
+4efd/njDvpdEgWM2iFGDfkZQsROFR28CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQCEiOCabF5VLQs0vTdIV0JVYNZKYFDpOI8sLar23Xxhf0RN9fBTiAQnXPCw7ZHy
-Tcy8Sc63lYuXqOQos9GM3ejsAtevrol2xZoYcnWvigZUHRX+p5kwN9E4mGkVLO14
-raobs9XhLSIlPDcEXW15cuHa66Mq5xWuAZ9wUMvwCyoFRQ==
+gQB7J3BEDpcgeVPZHObdGvLtZFVZUWVzYTHfWi3clXzu2xaUDcL3KZwaSuHukpac
+A7gcSi/kj7njxC82vumUXJpofg5P+FDeAWgLePjcTKQ3GnkdUMZ5Wn5svmUWQzrP
+PDVufQFsc1HJ6Sw+rcUl8zgD0v3eJFEKkA8+ytOdx+Bttg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index 348d76186e42c669779826366629425924d374bd..5a0e24d64f92d0fcb3034f94381c10d742ff814d 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 4
+    localKeyID: CB CE 33 46 08 2B 14 3C EF 2C B1 49 03 60 57 4E BD FC 1D F
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIxsl/hF+kYl4CAggA
-MBQGCCqGSIb3DQMHBAiCbdpohZr9+ASCAoCzG+J1yg/PB+jphh1qXT84lTBK4G1m
-v46KcDdsWM12ZdTTZZVLFpgoux1diGwOJ0DEwbXudXVjc6pXfmJphgOvhfF2RWcl
-kN8VDPslm5AHDNyMzxK9gMkjsTItyBkpAn3KZeGrllnitJGrXb5oyUG5wC/8QrH2
-vfip7bZr0QpwdmHCy5dGrKFbhq1M5wHu3jtXeUlvvOoWCHJbg2BZx9VD/Xc6ytE6
-eJPe4J2seeYMzNI8t6MwSPvnwIzC8rEcO5nteWBJdWetucC4w3OWWU4/2iIV9SvP
-/YBT9wHpstWVYTxLYnIE/59vXUGZEJXsgHvLGaYH2VFziDuCk+N4oGko9FrTMYHV
-2LmdfamGLKq3qtfTbqemJ4XEehBghGiMDxHca8CqBX4EF0QI32AxZarhCGaUBGuF
-NWWD4Qyv2Q8J+C6amCCl1ht9sfIvjH9a+hOH/h7Cy2gvEHPNiwN8ppbfdIxxvdDO
-gF+8gA3RtcOMnEMHUi2mRgiT5cVG2+0D17X6rBwYvOBIjZQZB0CKBuNWzdcbWNeG
-jmwuMbEAnSN85pcxIf559VQ8151CxpZ4E166eEOXe3dQ0A2GGwS+Up7BgdYyFpub
-U7FRHwJTuGCZ1ecFAekPnDYGMloOg/adXmuDLpuFdYAy0rftfzY1NljEYx/77HsR
-mmZD7Hs0NqJNRaaC2WWfzc9SNG4ru9msOWCP8kKAEvVQDa9keel8qbkK/d/RDLvI
-b4chuUejqeZ0oOfw7FK24VIrmXRJnuDGfb/J7ryIJctDhSe1e4RIHoTnqUTWg09B
-c4nuMBSB85ghoP2aXX9aab/V19yhQ0UnCU3RqUJlfvpWGmhJYoMSwc0I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 -----END ENCRYPTED PRIVATE KEY-----
index 862739b47bb161630a170c8eb08f50d6a73bdf11..5de7ef7edd92d20a50bb3b53d32c9b63740b4a0e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp differ
index db6f0e980c7c142fd1af2064a89ed47306d64eae..d6310d52c86f8cb90839eea420c9a1bca7647aed 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp differ
index 2072ac4791d9a93ce623d33373e540e868e680a9..37b9e4212cf03416563ec099045bbf74a215bcf8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req differ
index db6f0e980c7c142fd1af2064a89ed47306d64eae..d6310d52c86f8cb90839eea420c9a1bca7647aed 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp differ
index 77c7a2f78c05c47ce5993e5e07446d2778fe0ad9..09e8c4e26efbf985fb5db5cdc2b738f77f0516d0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp differ
index cb0de9731722fa18ca7bc02b17e7394cc8274401..cd08dfb67967701ce7573709844ae4723361376c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp differ
index cb0de9731722fa18ca7bc02b17e7394cc8274401..cd08dfb67967701ce7573709844ae4723361376c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp differ
index eced7fefdaee6b0963234451dd96808194152492..bcc6c149438cc5968e735458441601b71e80b378 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp differ
index 843eb9130af48ace061515b9605557131eb8e229..eadec7b2f08f3e4127062631aa47e36a59d0cc96 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp differ
index 843eb9130af48ace061515b9605557131eb8e229..eadec7b2f08f3e4127062631aa47e36a59d0cc96 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp differ
index 2d32de43ed98045f605d8f514ae633f8ce3cfa50..3dc9674e3218b12c9bc2a19bfa5b68a468b941cc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 differ
index 05cb86845d8f10102aaec580dc63db52e787a8b4..3ffbdc4459a3b59986a9682d426cd95f9db49a3c 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 7E 85 5C 51 34 1E 3A D0 E3 21 36 59 EF 77 71 6C C2 DC D5 4
+    localKeyID: CB CE 33 46 08 2B 14 3C EF 2C B1 49 03 60 57 4E BD FC 1D F
 subject=/CN=revoked2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAyWhcNMzcxMjAxMTIzNDAyWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAv457HTnG6tQp
-fQeayAQ6Coz7JiuYkLEqRanlL2R6qdvWENPIkr3LAeXjZBb3la0lEgg1ouwL4RL4
-yYEHMnwt99jXethIG+JZS6SYVTaopm9gOWk1HpacaMFTMZgwv52R1cgCUm/Uth50
-1Be7C8lWgPSR03KfkdmBxYLuSUyPfg8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzMxWhcNMzcxMjAxMTI0NzMxWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLmNvbTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAxSESdgoJIgHt
+3f2M1ZtqK1qQRXSg7Ulx5DkY2KbDZ3bNCWNhlSMsJkPrzlWBfxSHYqSlERvMh1GZ
+lBjvd+vpvX4sMxE4nPIpicTSZ8vUERJ1elu3G2+dt1VOsLghEvdbHkVitxne8Tv1
+4efd/njDvpdEgWM2iFGDfkZQsROFR28CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOB
-gQCEiOCabF5VLQs0vTdIV0JVYNZKYFDpOI8sLar23Xxhf0RN9fBTiAQnXPCw7ZHy
-Tcy8Sc63lYuXqOQos9GM3ejsAtevrol2xZoYcnWvigZUHRX+p5kwN9E4mGkVLO14
-raobs9XhLSIlPDcEXW15cuHa66Mq5xWuAZ9wUMvwCyoFRQ==
+gQB7J3BEDpcgeVPZHObdGvLtZFVZUWVzYTHfWi3clXzu2xaUDcL3KZwaSuHukpac
+A7gcSi/kj7njxC82vumUXJpofg5P+FDeAWgLePjcTKQ3GnkdUMZ5Wn5svmUWQzrP
+PDVufQFsc1HJ6Sw+rcUl8zgD0v3eJFEKkA8+ytOdx+Bttg==
 -----END CERTIFICATE-----
index 097ade916ccf96b5eac8591053d73262f10eb727..43ffdfc4e9b0c008e0e10342c4f33caa865197fe 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC/jnsdOcbq1Cl9B5rIBDoKjPsmK5iQsSpFqeUvZHqp29YQ08iS
-vcsB5eNkFveVrSUSCDWi7AvhEvjJgQcyfC332Nd62Egb4llLpJhVNqimb2A5aTUe
-lpxowVMxmDC/nZHVyAJSb9S2HnTUF7sLyVaA9JHTcp+R2YHFgu5JTI9+DwIDAQAB
-AoGADyC5zlQQG97c1pfxfFcBHRuHK2Yz//FN4lSJhKr4bk5YjdmmicLdXm1WU5g7
-aKGqP3il1mkH2Hg+wkMjW179OOZKHihJc9p4Pq+A9fOUuCGjuC/2kP22XjpEOlfa
-p11855B529/gu3ZzLutmquryKwq6N7KjwLdi0FuanN0ZzekCQQDjZDWReujtC8eF
-0SFsAxe4QhEnG2vQ8WO1J7s6UceroE7z8HgrCYCgtK15wfJ0yM0CuTcB9KWRqemR
-PEoZMcFFAkEA16gbbZD2ryCla7WareBAGiHPPey9Szb7+yYS5OLymJ4p62Uc+StD
-pRcvo8fRnNi4od6O+hnVKI6NZNhGJMZVQwJABiCfKOps+GZG3B5EjkqPCxIMsEcW
-4qx+iVUmwG2Pudo6BmzGcDJzWuFDg3JsfCUlERu4lb7n70Lq3lUHkiI7GQJAdMYb
-a/3GBdhYmnUwt5wpOb06+d4aNgMk+L6KFpRpJojmTAdpY+awb1GZw0as0xBrEYNw
-yi54xMhD+eo+OSWH/wJBALWEww0MZgdci3eje6m27lB4tNNOpTfHRGsO3ZHinj3W
-fOHlOvsB//6IEOHkrglt48Tm1C7h05svpOQTav/toDQ=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 -----END RSA PRIVATE KEY-----
index cde0368538351160868584b0f6713cd7f1685991..d08cdd2bd274140f5fb03b0b55c032e01ad826ef 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=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 -----END CERTIFICATE-----
index 8a9e724daf9d82e680d13070207fa812e9703dfb..4a57f1e6746ffec3429d334963db40adb93916b1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert8.db differ
index 73a429b46d667b0e7f33b071c4c27faa22078d01..cccdc7f0cb182efce6370dd7c8abed3909d3ae81 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 
+    localKeyID: 57 44 FE 2D 96 C4 68 D1 60 8A 7E 31 00 BF 31 C6 C4 02 F0 8B 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDFaFw0zNzEyMDExMjM0MDFaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALlFAifASi7qE45T
-XoRxVVlxMIINSa5ZYyGBSoLbQKLv1RsPGvxrKrJqJz8ofI136t91H5nWhHF8Bf5s
-V+1sAdfj3jhz0Qz/HJDGXTmU/3562nyyFyTXqhV2n/NJLCwfHOs7vWk7rR3R2R/p
-lTjXvUKU91aSRy0luEDhvxq/PosZAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MjhaFw0zNzEyMDExMjQ3MjhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwBBxzeTv0H7ID2
+4ES2Y6UvlNqcwLqea+XbGKQbS9u7pH+7aYH5QknsoqaGjfy9BJrS6UwmyJEgWsup
+nrnoaoUbyiih0Re0/KrJQKh4uvODmThW6ErQy0YmrnWyEboh/lRSky2mLvtxxsEn
+bZygljJ+kaQ0UWrtnO46ROpYfXeBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
-ZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBs
-ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB6zTAn0nyd/scSF7rq
-9DiRwk5akqjirevjFh0RDKyiPtB0E3Eu3E3CNax+bqqsnVl8qJzFGfQFlqaj4wzg
-DEsFzjpQMqB+skObhcYaZNLB++T350AGUdvoUN4ToOzG77h1XNu9jlILwWZNReBx
-sth3GIF5TCnewLmrm6oUHmrdnw==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CE3NlcnZlcjEuZXhhbXBs
+ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB8m0ZxB0mXMS+RpCyG
+N2CX3tDf4Rht6aWhumb4kx+RXUWZMMhP6B8jidPyQJDj2B1MmglCEky/3pW4WCOJ
+UquT6Qg2j9evHvH6phpSxTTvLmiuMBzHXY7emL5PBJVkww99jtkOZr1fgp/ZLDOp
+hRIjwOvUEchcW+ydxdS2cANRLg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -27,17 +27,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -45,14 +45,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=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 -----END CERTIFICATE-----
index e2e3ace41c39f5411a2fbc61d46e631a28d833ef..c75179f4b45c2e6a52b2c94c08ee6a769674608d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/key3.db differ
index 24f29d1a7a3831790ee06efaa11c9d0aa579eb8a..7a7c71a8e6633c43ec79779287becb25a307cbb9 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 
+    localKeyID: 57 44 FE 2D 96 C4 68 D1 60 8A 7E 31 00 BF 31 C6 C4 02 F0 8B 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDFaFw0zNzEyMDExMjM0MDFaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALlFAifASi7qE45T
-XoRxVVlxMIINSa5ZYyGBSoLbQKLv1RsPGvxrKrJqJz8ofI136t91H5nWhHF8Bf5s
-V+1sAdfj3jhz0Qz/HJDGXTmU/3562nyyFyTXqhV2n/NJLCwfHOs7vWk7rR3R2R/p
-lTjXvUKU91aSRy0luEDhvxq/PosZAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MjhaFw0zNzEyMDExMjQ3MjhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwBBxzeTv0H7ID2
+4ES2Y6UvlNqcwLqea+XbGKQbS9u7pH+7aYH5QknsoqaGjfy9BJrS6UwmyJEgWsup
+nrnoaoUbyiih0Re0/KrJQKh4uvODmThW6ErQy0YmrnWyEboh/lRSky2mLvtxxsEn
+bZygljJ+kaQ0UWrtnO46ROpYfXeBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
-ZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBs
-ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB6zTAn0nyd/scSF7rq
-9DiRwk5akqjirevjFh0RDKyiPtB0E3Eu3E3CNax+bqqsnVl8qJzFGfQFlqaj4wzg
-DEsFzjpQMqB+skObhcYaZNLB++T350AGUdvoUN4ToOzG77h1XNu9jlILwWZNReBx
-sth3GIF5TCnewLmrm6oUHmrdnw==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CE3NlcnZlcjEuZXhhbXBs
+ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB8m0ZxB0mXMS+RpCyG
+N2CX3tDf4Rht6aWhumb4kx+RXUWZMMhP6B8jidPyQJDj2B1MmglCEky/3pW4WCOJ
+UquT6Qg2j9evHvH6phpSxTTvLmiuMBzHXY7emL5PBJVkww99jtkOZr1fgp/ZLDOp
+hRIjwOvUEchcW+ydxdS2cANRLg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index 92aaeef746d0327188cba17e5a1b1f01d956f9b0..19a4f49e428369e4090dff5493f1cd2168ea4d96 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 
+    localKeyID: 57 44 FE 2D 96 C4 68 D1 60 8A 7E 31 00 BF 31 C6 C4 02 F0 8B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIHHll4kyNluoCAggA
-MBQGCCqGSIb3DQMHBAiqfjrDuLu0ngSCAoASeOAmvBbKOFWqco4j31ohBkskyIo1
-lHZiUJzeVc+6FVyrLgikBELx2/P4+xpVQD1eyEBSIE42aT9M1kZ18mxWwNIOIrzx
-40lP+AY5Pc1ATUdLSe9Zx1LR9tgMJFBDBvUYuH0dzkYzXdYntfk549dlyAaISSN2
-JEHcva3+DfMt39YHGjDCk59QMHbKJv0hBjhtZJ3Wy/Djys6pDnfPa7rXm+mE/xgP
-1T02A6g3b29BgHykpxwL1gqrrOVoWfDkRDUbQeDNha+B1hGvoioUg88ncTC414pq
-w5UkHUEPsU0rRWnEL6OOcGojNc5vFXNypD5lAsX9DBTyZ0IagJmpJwAb6eXkZm01
-yu3ZHFOakHeaumBbjGXpCyvyfYmMQ6ZEWhySZe6sdZANN11tDk276+i/qqCRSKnr
-XXFyNQn+8trT7v5Jwy9CXpFUviPgRd7xAjLrvItMWpzK+0heMJimsDORXNnHlkOs
-vPJQa+nIzQ2isr7ZF1noarbOcjNYJvkPK3yuoG/oZQXtFWz84/QxGLnRmryP2aTj
-GLgU/xBEBkm1GjhlWzkNQE8t7XVm47MX9i+MzuuManUMTDA7hRqAAzKc4m1Lx801
-ju7yJl9TKcVXVyx/n0/SV4u7DM0y5UotuunEwn2WB8mTOvIwX3Wqyc8kw4m2wEDG
-GcsuH6jvN3ATJ1sWwpnExNEzJiY50idzgSI6Oamf8fCKiJRyjJ5/LX5w9QpdH4G8
-yrypanaU6S/Sn7zBVASY8UGtWtV9J8HJFuZgtWhdm3F6cnAeQszDZHD5FPxYfv/E
-R/dp+6VuUDlnGAwW0ukNGdaNYm7ym3ZtkGknN7tn81cDCAf7f7XpFodI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 -----END ENCRYPTED PRIVATE KEY-----
index fba3a545125be7bb35b96bb28b2ea3ac392b8056..309c3cbab74ac1ad978d3d130b56fde4d7a32524 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp differ
index 5d1bde4ae4a424ebfabe8134cd666e01150f57ce..8fc1909b989ae85e18feb0a7d2127300ce63a6af 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp differ
index 136f595ff36e0c735ffefb71601cb5c685384c12..d0f9937925d902053b9abd55fe9fe4fe855c61f3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req differ
index 68738ea96e911f9cbc9e5f58bd0833b99006a1d9..7271ab837b8b9b06e0b40ebe5fe5765373043dd8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp differ
index a3c75feae8210a888b08f073cace0e8123cec180..334a21b360ffa0c4b1e9e970f9a20bfed82c7d66 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp differ
index e2b192e16bfe0f9ebc5c779c5a99843d2de4a2f8..973d4d5b565cf9664b7e3c01fa8e9f9f28bcf0de 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp differ
index 8df84c747840ca7fb85f58dff1d4b01f4c87013d..606f606dc326294942ce7c8bf3881301566d6a31 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp differ
index 3563a96a799407da11e9d1c9c4fde386c8cf4fb2..32671465d6246425be1adcc423175975388dd531 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp differ
index e10a9e747f371c1b01680d7d33d827c00f9c9dcf..9e20a8d38f4e75cc00ae61c39c62e01bad3faff8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp differ
index 3914b9bc80dd33003698c7c49172da638e890eef..9355bea219186df4cef8922e06f5845745501410 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp differ
index c445f0d1f779e9c6c4958fdc005c5797e9b71fd0..4fc523d8fbb158be5609d5081394b4b21467c875 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 differ
index 9ba919c3c8580b7eeb02922a74afda75824f4666..5adc58b94d3dd1002a23758176c3fb1073429067 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 68 38 70 91 66 B0 26 4D FC 76 CF 59 D5 A5 27 13 36 F5 B7 71 
+    localKeyID: 57 44 FE 2D 96 C4 68 D1 60 8A 7E 31 00 BF 31 C6 C4 02 F0 8B 
 subject=/CN=server1.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDFaFw0zNzEyMDExMjM0MDFaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALlFAifASi7qE45T
-XoRxVVlxMIINSa5ZYyGBSoLbQKLv1RsPGvxrKrJqJz8ofI136t91H5nWhHF8Bf5s
-V+1sAdfj3jhz0Qz/HJDGXTmU/3562nyyFyTXqhV2n/NJLCwfHOs7vWk7rR3R2R/p
-lTjXvUKU91aSRy0luEDhvxq/PosZAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MjhaFw0zNzEyMDExMjQ3MjhaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALwBBxzeTv0H7ID2
+4ES2Y6UvlNqcwLqea+XbGKQbS9u7pH+7aYH5QknsoqaGjfy9BJrS6UwmyJEgWsup
+nrnoaoUbyiih0Re0/KrJQKh4uvODmThW6ErQy0YmrnWyEboh/lRSky2mLvtxxsEn
+bZygljJ+kaQ0UWrtnO46ROpYfXeBAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBw
-BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tghNz
-ZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBs
-ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB6zTAn0nyd/scSF7rq
-9DiRwk5akqjirevjFh0RDKyiPtB0E3Eu3E3CNax+bqqsnVl8qJzFGfQFlqaj4wzg
-DEsFzjpQMqB+skObhcYaZNLB++T350AGUdvoUN4ToOzG77h1XNu9jlILwWZNReBx
-sth3GIF5TCnewLmrm6oUHmrdnw==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tgiFh
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CE3NlcnZlcjEuZXhhbXBs
+ZS5jb22CCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQB8m0ZxB0mXMS+RpCyG
+N2CX3tDf4Rht6aWhumb4kx+RXUWZMMhP6B8jidPyQJDj2B1MmglCEky/3pW4WCOJ
+UquT6Qg2j9evHvH6phpSxTTvLmiuMBzHXY7emL5PBJVkww99jtkOZr1fgp/ZLDOp
+hRIjwOvUEchcW+ydxdS2cANRLg==
 -----END CERTIFICATE-----
index 1aee1ff422a8e5521bd69399ec66059d5d354f9f..c471a24f5c618c58d17fdb65307216e4d230f604 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC5RQInwEou6hOOU16EcVVZcTCCDUmuWWMhgUqC20Ci79UbDxr8
-ayqyaic/KHyNd+rfdR+Z1oRxfAX+bFftbAHX4944c9EM/xyQxl05lP9+etp8shck
-16oVdp/zSSwsHxzrO71pO60d0dkf6ZU4171ClPdWkkctJbhA4b8avz6LGQIDAQAB
-AoGADsP/C8+ppJCM9h293Ydcz9qTYky7JRVEWczAn/+SaLSoQtZS28WSFb3Gb/mt
-kjwkRiKYXf3jTgTI7iyQsMBCwIvM00VLAbQE3t3BjBhYNBztXHgCGOGD36kFCQJk
-nKLGC+TdEdhlqWpvVcdUzcHsY1n8o54IoBQaTnR6wJdcyyMCQQDkRoUO3ehedl8J
-h5dVn87qmKZAaKdCj+0zv1+fIEXn8DlBGzKxNkjdjZAEekuIcqqHODc8duFO2NlL
-fwE//nXDAkEAz8VcSyGTCO+STV5BSCP5c5P4ovoIRAXuWaJJ7bfwicrbtZfgpfOe
-U0Cppqayp75U2wsvP2MCaFbHmsQFbdUB8wJBAJ+qD4Ehh1ki9EBHHXufRmviD063
-pF2zK5bpQSmcuiiLZpB6RI+cx4RncpcfLtumUE457LCW+epbVEkw8R/gjF8CQQCU
-WN06A6HhKnTyas7/vDfazxci/pUyRG3Xb+mLIt9K8x2Gfgd3VgeAd9Xp2HINFPev
-Yj/86SuJ5hQkq7sYnZMDAkBgqwXIJ6N5W2jH+d06aBhi1ChZ+JmeUqhzZOV4eT+h
-ya+PwKiQrPJo6EOCciHq2wJiIw5ADShZXi7+IdA2g4yp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 -----END RSA PRIVATE KEY-----
index cde0368538351160868584b0f6713cd7f1685991..d08cdd2bd274140f5fb03b0b55c032e01ad826ef 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
+dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
+FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
+tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
+T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
+h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
+nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=
 -----END CERTIFICATE-----
index 9c31e2c70bdd02f67674d507f1561e5c2995c3fd..4b07cc5627e84fcd5e0533567f13cdc976cf4c8b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert8.db differ
index 5a863771b15d61bb760b571ac016d6834f7ce8b3..4fe352d1902ee14b1a4971d0be8cde6ea9a724e1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key3.db differ
index 5821da3a656cc080c512cd4ec8ccc8c310f01df8..3562aaa2e099e2f21b3d0afe038e3ac3087e6e15 100644 (file)
@@ -1,36 +1,36 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C 
+    localKeyID: 22 7A D8 A0 3E 72 54 5F BB 5F 70 66 BC DD 17 39 54 92 55 4F 
 subject=/CN=server1_ec.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBSrVQcxLe6HON
-7ZWl3ImT2edPxEqzGZYbZrEPsv+AjOdoFwlEeyW1otKLM8N0nAWDU7NukAA+Y+eV
-87AuYHs+sTMALjgmY+PxNrCy3eqe0FNxg+O4zN5fY+V2KLkuK9i2weChU6GKz6VI
-t6vW+joSxsew+P7lL96AOntFZ8xN3xl4StCjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTI0NzQ1WhcNMzcxMjAxMTI0NzQ1WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBmo76WLdmlr0u
+nMKFb0zhC6umYqmOc6lFukH27/kVy8JOOBMqjS04NjPRo9CSVN1LBr0dopP3nnn/
+vD8GNoDpo90BBmuFCyvhEO34qxSIt7NssPHxGM5C8rCmmCzSOLX+R7aHm8stn7zf
+d7+wXs5QLthUfDJjz2dLKhrNmMgtAqyDFH+jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIIJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tghZzZXJ2ZXIx
-X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABnqbnB1EKQisMe/a1D7
-oHulTvJoHlg9HI3ROcvxCWn3gKKiZ8JpRyIXneDNNZpCz8B5MWJfwijONA+aL+oG
-5wjYL9IgnqsUzklUXD2rN6epWLaLICsNxQoPVGcq1xMt4FkKdvk3I/0ulLjCYTPo
-kBVn+I2iCYu9gm0l9U+p8bbw
+VR0RBDowOIITc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghZzZXJ2ZXIx
+X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAFe/I53ku03j28TieqO1
+PX//csmUFYPqSnaiBDBRwMXk2xiRlFafFCcZbWPVZaDs25GriNekud0uRf5Nklfh
+vPgi3YdqiuSFIrreIlrSuLR81TWlqjdFUl/syghqtHWvVO9Jh5IyEHUkMHOqBRpc
+icF8x7QyLSsgJAJ2xP/XKfJ+
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index 78989a870190955f2af88615dd4eb5335a717825..fd09221845df34b30ccea1c9964fe1f35894465d 100644 (file)
@@ -1,13 +1,13 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C 
+    localKeyID: 22 7A D8 A0 3E 72 54 5F BB 5F 70 66 BC DD 17 39 54 92 55 4F 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBPTBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIlcwjFE5MPHkCAggA
-MBQGCCqGSIb3DQMHBAi+ikbijJKLjASB+LizSd30D7Y5KjItwF/PHonzaf3/HhKV
-umjASvrpYlvy8U71q5CGYVyzGZZ01qZ9UibWCFBvD311nO/MU4gikRSCDCwGhFrH
-yLuGpOsp5pEN7aZACFvDChtyb+SAmINOxmeGtITaQrd39fK0jvbNJDPlc/NIpVPR
-BLddi8+Qr4L+qM3QZi93aZSfBJiPwEIwUKsfhxEEVVcKlF7Uh2uV8lHpwIP1KHAY
-07Acl/Z/k6yPL6/9a9+x92sSYM8ysMc2oOuIlv9bsjhOh1OvuNZ02DCSG4yE5PUt
-Uq1dOg/vqBGfBWoJ4PB+QnCcMf9avHV2C2uJJsNys8jx
+MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIYlPbjt+1wUACAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECAp45DvQ0GZCBIH4RH41VK3O3fW3
+H/O+I8zUFnST07Fs4w4DPfOk8n+OhBxXyGhrPqjDOTwIYOorZRuP46QxjZWgj0SZ
+MVUpofmOl9TkudPWKu/5JVfxMxunj/j3mVSEit5HV1zCi7feKo7liOPl0oDBJcyq
+fumYH2AMHHimdw6Gh8jouUDHCtDGFilk+sU7iSG4JXO4KcsColVoIlkT/eLOL3a/
+LSsrnBxL05JWluORAoSbpyz2hUp3b7nBh0c6VDZ9jmkkiQoaFoO2SLYLEhuXia1M
+kShscNNPEcNqUUIK6eiV/i1smTVK8rJhGV8lDurJjVrVDVT20N6enkH9PVeFves=
 -----END ENCRYPTED PRIVATE KEY-----
index 47ada66bfc647ad0e71d6dfe43d97daac89d4da4..bedb553de43d3bc890d3855e559b73427f2ea320 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 differ
index 97e86943a443bb4034ed95f7f556dd5726cffe5a..8f3c2f0d7fddf5df8dab1ccdf48625b91ef354a7 100644 (file)
@@ -1,22 +1,22 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: F3 51 92 80 EE 0E 15 CF 66 DD 08 F5 3B 25 04 72 96 18 B5 3C 
+    localKeyID: 22 7A D8 A0 3E 72 54 5F BB 5F 70 66 BC DD 17 39 54 92 55 4F 
 subject=/CN=server1_ec.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICrjCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBSrVQcxLe6HON
-7ZWl3ImT2edPxEqzGZYbZrEPsv+AjOdoFwlEeyW1otKLM8N0nAWDU7NukAA+Y+eV
-87AuYHs+sTMALjgmY+PxNrCy3eqe0FNxg+O4zN5fY+V2KLkuK9i2weChU6GKz6VI
-t6vW+joSxsew+P7lL96AOntFZ8xN3xl4StCjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+MTAxMTI0NzQ1WhcNMzcxMjAxMTI0NzQ1WjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBmo76WLdmlr0u
+nMKFb0zhC6umYqmOc6lFukH27/kVy8JOOBMqjS04NjPRo9CSVN1LBr0dopP3nnn/
+vD8GNoDpo90BBmuFCyvhEO34qxSIt7NssPHxGM5C8rCmmCzSOLX+R7aHm8stn7zf
+d7+wXs5QLthUfDJjz2dLKhrNmMgtAqyDFH+jgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIIJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tghZzZXJ2ZXIx
-X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBABnqbnB1EKQisMe/a1D7
-oHulTvJoHlg9HI3ROcvxCWn3gKKiZ8JpRyIXneDNNZpCz8B5MWJfwijONA+aL+oG
-5wjYL9IgnqsUzklUXD2rN6epWLaLICsNxQoPVGcq1xMt4FkKdvk3I/0ulLjCYTPo
-kBVn+I2iCYu9gm0l9U+p8bbw
+VR0RBDowOIITc2VydmVyMS5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghZzZXJ2ZXIx
+X2VjLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4GBAFe/I53ku03j28TieqO1
+PX//csmUFYPqSnaiBDBRwMXk2xiRlFafFCcZbWPVZaDs25GriNekud0uRf5Nklfh
+vPgi3YdqiuSFIrreIlrSuLR81TWlqjdFUl/syghqtHWvVO9Jh5IyEHUkMHOqBRpc
+icF8x7QyLSsgJAJ2xP/XKfJ+
 -----END CERTIFICATE-----
index a0fd598b5a257e0eff55baf9df41b65a2131e76e..ec623ba6a910bf942ffa88711e6361ffc969cc25 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIBPUPiTROKyPZXKuNddLWl8ngGLh7mZnD37RZdNf5iGZn86fGM9tWT
-eCs+sA1FGbyLLVt+SXGOR0iS0V5zguTqpLigBwYFK4EEACOhgYkDgYYABAFKtVBz
-Et7oc43tlaXciZPZ50/ESrMZlhtmsQ+y/4CM52gXCUR7JbWi0oszw3ScBYNTs26Q
-AD5j55XzsC5gez6xMwAuOCZj4/E2sLLd6p7QU3GD47jM3l9j5XYouS4r2LbB4KFT
-oYrPpUi3q9b6OhLGx7D4/uUv3oA6e0VnzE3fGXhK0A==
+MIHcAgEBBEIBu06A7g2ZvoIz8a8h3FZl9QNRpB/90dbOu5hHxRDFaKgFvXfOUUti
+9Q6jOMabyvVH+q56sdKLhVMxyWt22Ulb8o+gBwYFK4EEACOhgYkDgYYABAGajvpY
+t2aWvS6cwoVvTOELq6ZiqY5zqUW6Qfbv+RXLwk44EyqNLTg2M9Gj0JJU3UsGvR2i
+k/eeef+8PwY2gOmj3QEGa4ULK+EQ7firFIi3s2yw8fEYzkLysKaYLNI4tf5Htoeb
+yy2fvN93v7BezlAu2FR8MmPPZ0sqGs2YyC0CrIMUfw==
 -----END EC PRIVATE KEY-----
index cde0368538351160868584b0f6713cd7f1685991..d08cdd2bd274140f5fb03b0b55c032e01ad826ef 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.com/CN=clica Signing Cert rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.com/CN=clica CA rsa
 issuer=/O=example.com/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX
-DTM4MDEwMTEyMzQwMVowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA2N3YjbHA
-BEKAiUHwJ0VMAAe/KMOM8slXOAKni4v7Vf6BzbO5B6uaKhDV2n3V0vXwMdAoeBaq
-3s9CHOjDXwjF1qf/p4w3Z2aUIVt/Mb+uEcPUlq0Nr8OLlH11QKbkvFtLxU3sUAoi
-fcaydi1q3tszjPQ0tKlLo6kOzcgi8d47WccCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAAzD/Zszo
-X4ieSQQxDOH53VkiAJDs32qso9YzGbQaenuRnVFCuo7rt68cjMcOjzf18/I+iMeH
-nEcdqkfoYB4Z3LXvDaRGZhg/ZOv58muzRnsW2oQI9yFqDwD0FZPtM6Vq0AWXjLuq
-IogOI5fShSo7H5hc3vrkvS7KUhzuv3FKnaQ=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX
+DTM4MDEwMTEyNDcyOFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0BR2FQ8j
+dcW5AtTKe2JUaz8GCllSSbS94yoQsJ6C1BnosrULlUAqSVQV6wPfDAj6OrVkq0TB
+FCRrxKpp7u+90HBfO2F1jlAj368CqkVCUmrixNhgUvWCGBDOP99yGjhy/cipBudd
+tnQ/00DYVplqGWHZ1/o6/NgUSRStofoW1NMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALmRb2kK6
+T/in3+m2nk+nSZE5Dox9z5kNshwbum13H/g38YN/vZO5uHXlRjnUdA2C458kH0JX
+h7sMUx7SI/Gfz9A3e3dgXH6CbvqQjDEzEJm0dAlKsDBlvXF5Uxb5e0E4w2x8t7h3
+nBMI8FRo68MiTLvUMFqIVeooqDZvqrohR4g=
 -----END CERTIFICATE-----
index ff0d142d712765de223816c4b9cc0c5b38c50c3e..2f9508a98b868b4d4de771abadb76166b6a8c7d9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert8.db differ
index f038ea5c851980559431e3e15e2cce9924d10b57..cfc110bb14a2e9c1308d396d8c1dd78ff1354a48 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/key3.db differ
index 82b640ff3476a049ec804b52758a9bcdb0d5afd2..e1f73d465c1e73a88c31a4e924bd0c9bef2deebd 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 0D 9E 77 6B 02 AF DE FB 02 31 58 89 27 D3 05 CA 81 F0 03 66 
+    localKeyID: DE 76 06 72 32 2B FB A5 95 97 63 A4 A8 DE D6 04 0D 3A B9 5D 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAxWhcNMzcxMjAxMTIzNDAxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5xczcpFPcohZh
-Legf/wzSJvwj/dVkXg0MEyVulbMS+sgCwwSO6uGykJVc6ZKUnGqFyv5Icp1zG9Y9
-/joYefiXN5K1n/3NrtsET+6AJDWzZYz/AyRGd07xLwEw+Ip0/bqqNaxpc07L1qAA
-Bcwz2lcSeKsIDbYC9znSdEzuNUFmGQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
+MTAxMTI0NzMwWhcNMzcxMjAxMTI0NzMwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6IkhtSyUHJbEr
+7AZDWJw80qajVnnWlw9JBFQzU+Q8HXTOanOTqcyQL569l1SArnpusY/cMOVFiqKR
+AK9mNtxWV7e4HzITtBMQEWLfOdAhCjYL669zI6RhiNosj4MpdZAGTH5As1d9wDjX
+EkzHEikC2HUNywaNqJBxNVX9y4UBoQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB4G
 A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEA
-GQz0ggxKkEXx50eX/uWtlC7+JFwsJLBhU/nGBmOLxzHhptrRBLiqLYr8Chj92eZN
-nDr1HUY0jIC8PcPDjpgz1rs+6HOy3F++t7u+x1x89MQ2DUjCqqyjiM/PzuKsdU4V
-TVXsu8R4x8YSjCfXeKJAlOL4rPy2wU3wXRhzCf4Et4E=
+DAXiJEIvcCyO8c1JuPNYqI/mO9w5X8KEpLAIIse+0z8bUvQKySNN+0nTyPFIJNCP
+C4Pf0Uh6O0DPP2sJAXUFzP2bG3rRvtFaaQr8oC4CqBObekFF4VA+THKm8alwuSqb
+B2OdS0s9j0V+cGcT2mnhiI6x/lz24BQ1Zqet9gQS1sY=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index 3b100bdbd298c0c082d77c7dec17ae83db4ef005..881f3fa08642e4bdb4fa66a47d3f83222c3abecf 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 0D 9E 77 6B 02 AF DE FB 02 31 58 89 27 D3 05 CA 81 F0 03 66 
+    localKeyID: DE 76 06 72 32 2B FB A5 95 97 63 A4 A8 DE D6 04 0D 3A B9 5D 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQISj8NfM4dQjsCAggA
-MBQGCCqGSIb3DQMHBAhAlCJYloV1gwSCAoCMamEc/QOzHYxmYK/+Qw9dFFXN52MT
-kpSO+pDm1MKb8lIm8IECdl4vth1uAcW9wj8g1u1sMPxXFlf95Pv2AyTGqQmG2lWU
-Z7yvrxBT/2KE1PuRQZOBkySuXQjZ8qOgw8tzr5bdunucDd7fyB3UXELIJd6bbLwY
-MwZ8X7lP/TWglgemfEYL06D7w6oZA22eM5lRuUfvhhdnM0E0SNO6T48lNtCXeFMG
-qU9wNgYpSlUoHaak/wITZC648NFablVtvxiQ9QVYblON+OPt1mOtFo3MTTTb7JQC
-NAITVl2OGcGJeDI6qTCDNRe6YKX80JkSNPkDsHzTchwpxPoIYA4rkxyAbVmPD2zd
-q0KmLZshoMeMXsh3GPqh3XB42lwK5GVVWUqD2d/RezMGsEO5GyxLsBnG+w9Bl8iz
-kDtIgy8eUgtWBRryb8QLaYbzpnV3TbGx9dRnoOWxivPe0VHNAvB63kSYIY2ja3yc
-iNX0B00x14Ec1dzfqG2k/xdewwuTyy0vfs6wkNKfBTloztop6LdInSzOJayc6B0L
-tRGA/l+IlR9MnKEYLE4v57kWc6Sdk/w4Ou+9EFyAy/IXFBDT8PXeJH4huYvuc6ZI
-2taUdSNoIf2OPvGoWp9x5g88lmLEMWCq3qa/UH9PpRApq77mCNfW+aiupmdhHEZF
-AE5kdzYZ4btAO3WhHNho1k3YZmbfa56lrCjKUusOjcrhRNwmkzQBX78FXUZd8hSh
-LnxKsVhIat4u4Ypa/XP+pdU6I2h+peeUF3wa0jqPZoNLTuA2aK0INxPVBmBEJY9u
-WTxYtjixUvAgegTgU0n3ck9LW3AjjjMi0rcZU6GyYV0sYxSvrJY3D06z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 -----END ENCRYPTED PRIVATE KEY-----
index 3519ae5b04045e36509d5461577c0b4a3967921a..8af83cb22e559dec255b5e2023445f9233384c8f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp differ
index d0693f144458a3d6cb93259d8b473b2becc79c72..7aa84062620b372133dde79d706ed1917a99d902 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp differ
index b47ce8b4d4716c8a9ba31234cf8b5a26c8bc88d2..5b34c3125f53f64085aba286b1f68e50c822f88f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req differ
index d0693f144458a3d6cb93259d8b473b2becc79c72..7aa84062620b372133dde79d706ed1917a99d902 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp differ
index 7724fda3fb22ffe7d5e7a842e136045008ed01d2..2639f026f524788c865995ca72dc61ee058bece8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp differ
index 8ade2db3622803cb24f02a54ed2440cd7324551e..05d7655fbe2237b838c6dba27e24bc507dec8064 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp differ
index 8ade2db3622803cb24f02a54ed2440cd7324551e..05d7655fbe2237b838c6dba27e24bc507dec8064 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp differ
index 5123b172b9a5c244a028b0c719195e0ce6e273d5..3f30233f314b1d869ace541e1d88c5ea6b491de3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp differ
index 6eabdffa4aa2b5c9d3060c5395674511e5d52d33..ebde0c27c9611be55ad844544cfbe1a72df4f949 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp differ
index 6eabdffa4aa2b5c9d3060c5395674511e5d52d33..ebde0c27c9611be55ad844544cfbe1a72df4f949 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp differ
index ce12e54fe7d909e46410c2968d3643c26bd77eab..995a1b3f6bc95b5767ef2236432d08abe356270a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 differ
index b820bf8f5107ab5ba35237272a61ecc0b2d35d96..136ff7b42f0d4370cd6837009639a3a0a7c64d42 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: 0D 9E 77 6B 02 AF DE FB 02 31 58 89 27 D3 05 CA 81 F0 03 66 
+    localKeyID: DE 76 06 72 32 2B FB A5 95 97 63 A4 A8 DE D6 04 0D 3A B9 5D 
 subject=/CN=server2.example.com
 issuer=/O=example.com/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAxWhcNMzcxMjAxMTIzNDAxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5xczcpFPcohZh
-Legf/wzSJvwj/dVkXg0MEyVulbMS+sgCwwSO6uGykJVc6ZKUnGqFyv5Icp1zG9Y9
-/joYefiXN5K1n/3NrtsET+6AJDWzZYz/AyRGd07xLwEw+Ip0/bqqNaxpc07L1qAA
-Bcwz2lcSeKsIDbYC9znSdEzuNUFmGQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
+MTAxMTI0NzMwWhcNMzcxMjAxMTI0NzMwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6IkhtSyUHJbEr
+7AZDWJw80qajVnnWlw9JBFQzU+Q8HXTOanOTqcyQL569l1SArnpusY/cMOVFiqKR
+AK9mNtxWV7e4HzITtBMQEWLfOdAhCjYL669zI6RhiNosj4MpdZAGTH5As1d9wDjX
+EkzHEikC2HUNywaNqJBxNVX9y4UBoQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB4G
 A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEA
-GQz0ggxKkEXx50eX/uWtlC7+JFwsJLBhU/nGBmOLxzHhptrRBLiqLYr8Chj92eZN
-nDr1HUY0jIC8PcPDjpgz1rs+6HOy3F++t7u+x1x89MQ2DUjCqqyjiM/PzuKsdU4V
-TVXsu8R4x8YSjCfXeKJAlOL4rPy2wU3wXRhzCf4Et4E=
+DAXiJEIvcCyO8c1JuPNYqI/mO9w5X8KEpLAIIse+0z8bUvQKySNN+0nTyPFIJNCP
+C4Pf0Uh6O0DPP2sJAXUFzP2bG3rRvtFaaQr8oC4CqBObekFF4VA+THKm8alwuSqb
+B2OdS0s9j0V+cGcT2mnhiI6x/lz24BQ1Zqet9gQS1sY=
 -----END CERTIFICATE-----
index c16d834bd4b4098af1ac6bcb9e3a4bdac9c2cad0..bb630dba5115317cd01705e8dd9bbf06bbd61839 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC5xczcpFPcohZhLegf/wzSJvwj/dVkXg0MEyVulbMS+sgCwwSO
-6uGykJVc6ZKUnGqFyv5Icp1zG9Y9/joYefiXN5K1n/3NrtsET+6AJDWzZYz/AyRG
-d07xLwEw+Ip0/bqqNaxpc07L1qAABcwz2lcSeKsIDbYC9znSdEzuNUFmGQIDAQAB
-AoGAEXVcVlP/KZn1/nYA/ZjLjKhrQ7qkJkWMdlkKSIU7CgqVZ2UKdZ/vTAe4cb3l
-r5+vhxlXollbIKk6DiNpNEmqKerZKzH7n7VGnWRZsqeIQKVafO8+zchh6yKNmWWB
-Vpr0iyzPruv4bX5mnlMyzCBR/p6ThYqzGvwJIyCY1EupZoECQQDnGO3hnpDZeNW+
-goZ3rHYlZYVDbb4IUOg/sDFQ+AKUbeSU6Iz+XgpZt9dxqLBPha75jbqIAM/p9EhH
-BBqmACRxAkEAzcqKI0Ic/673dD1BfTJ8PP1bqrEg2Gn/7+jL/BXJz4tH1kPvQjdl
-uBdOCVj0A0TRVGEsgqWK34t8uIeYJHyQKQJAHOW2IUdVr4v3lln1/JL5NxXpwxO+
-9oU/dW9Py2Mn122ibqhhsRELVEqzywef/GGoDpaVY5pOZV/hhdfSiT1tUQJBAKNG
-SDVTNijSjDiohTYtAQ9uwPT71iB+cXbKUFWwf87wJc3lVoZF56mYq+yUq/2P8zms
-Y6FAcJ+OTyUlR9vjDIkCQQDPIe6ggdYsOjRZewUscxmGKEZCHiJcqWIzD2aURknx
-DHKbxu5n3tZlhBoaK0OxJCoNDWLF/cE5PYJpBhGatJLR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 -----END RSA PRIVATE KEY-----
index b48d20d40780b5c20536be607795cbb74f7f71d0..01f1d8922177b48ea5661700e11625616c7c8107 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz\r
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw\r
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b\r
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB\r
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU\r
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t\r
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd\r
+ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2\r
+NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv\r
+ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/\r
+bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6\r
+zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK\r
+Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=
 -----END CERTIFICATE-----
index 34c6c36f2308e401736883ffbbb379068c2a6798..ca3546956473f65cf2d0d637b44aeabca8194830 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
index f412e95da03c343a6acb910383ffee65c7d13b51..3b33bee5008a62cb81452abc8f619a8188cb93dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.net/BLANK/cert8.db differ
index d1a9ad9443e3f49ee1efe9894f0a3e6b63867fe5..8fcd9b43cedd56a0a9e2aa4b5f2c25d76fbfc7d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.net/BLANK/key3.db differ
index b48d20d40780b5c20536be607795cbb74f7f71d0..01f1d8922177b48ea5661700e11625616c7c8107 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz\r
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw\r
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b\r
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB\r
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU\r
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t\r
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd\r
+ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2\r
+NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv\r
+ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/\r
+bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6\r
+zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK\r
+Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=
 -----END CERTIFICATE-----
index f7b826f745bbe5c5680523cb42e1e4e5b38fbed6..424e12f12a291b1cbcd6768a65fb1e39deecc58f 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 53 BB 1F 68 6E BB 81 B7 1F CD FD 8C B0 08 7A D9 61 BC 81 79 
+    localKeyID: 29 36 40 F6 57 99 69 D0 0D EB A8 54 6F 21 27 2B BF C4 E3 9A 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBAKmmzvfGqq47MB1y
-7DsxXEYhlmLV+i0IN96elKWG9f0aExsitasvaxErD0lBijwHk4efsajdadla5Chf
-0J8RZn0eBQL7k5e6jiXvmKcvFDA0M5gXRLuh7CUjJWh6hMRRoMWaCc5DcdalL0EF
-OEhkm5PlVH2UgOvJCC6anG8UTeDXAgMBAAECgYAf56wCsw0ESUNKNoOwuh61Xbmv
-irhK4cHIDyC7ZH88gzvWnZd2wysqhmOQjk/V7ELVfbXmoQU4CDziTuqoD5irXmUe
-T02zYAaFYvMEQkLW9QiiKmQHpuhf5GUsEvxYe8qmpuVtCoygWCl0SppUxGRDpStS
-KCx87FTvWSJDBE3H+QJBAOInRyeXjKaUl0eYUySOuiAXl23amZpxVN+7gvjn9ewr
-TcWYkAsQF3yyA6n6PEYYe+FugSf+XhLcSpMRuvcGjNMCQQDACpV/R/JIjEC26AWq
-yWXhRV+1Wo3PZebInYsxDf9PBgtaeYLY8mrf65XhXgGC1Zg5bOgERMzL1pzOE78B
-3YltAkAIW5c/mVQzW85zcOextCygvv5zqt5+XK3cTtu6QyhNgBQxtz+riP61Nwb3
-oy3TEViSrjjLt5TWcZm38bHNK0rNAkAK2Q400GWZP4LwUg7v5MyCex666dCU5Jay
-wmN4c+f2GMtPYwnHI3pyB6bBwkOnllUw+Tvp8dD3urnE0ky52D/JAkAbX1GzRGNj
-HPICsVvPLUiLHFQHTjmkItJzkLqfN5rT6WFpGnmuAWw/f0QbjWx53ob2bRBEN17P
-5aANr4UJMFMd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 -----END PRIVATE KEY-----
index 7d604b43e5f4777e41f3e3bc35209fec5df5f9a6..6e14d8af2ea4f85d6f258b71de8f68fa3273ad19 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 differ
index dd807941bc228981ca2a0ac0e7bcc48ece887620..e9e0b39f2d1cef501dfa363bafb391689e195d42 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MDNaFw0zODAxMDExMjM0MDNaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
+MDExMjQ3MzlaFw0zODAxMDExMjQ3MzlaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBAKmmzvfGqq47MB1y7DsxXEYhlmLV+i0IN96elKWG9f0aExsi\r
-tasvaxErD0lBijwHk4efsajdadla5Chf0J8RZn0eBQL7k5e6jiXvmKcvFDA0M5gX\r
-RLuh7CUjJWh6hMRRoMWaCc5DcdalL0EFOEhkm5PlVH2UgOvJCC6anG8UTeDXAgMB\r
+BQADgY0AMIGJAoGBAOnWxALh0dzk0VqUSJtY7LsA2ywNkGTK6DIl47ZtEx/Ohk3h\r
+W8F89Z4q3YbNNpmXuNaBu9dCMOfUtsXlqWpXawMdVNQe1TZzkCt7IcQrFf8a1TNk\r
+7nWkYIgwzTb0kdV1Ki1OjF2G2K3MgQbfg2QaESpyZAPjAFu4CjbXagm810dfAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQAlUlo3jGxtQ0d/SLb7UN1j73P6ZY0cDxkSHASza/6x\r
-4cnDXBiD3qdHugdYHKED/OOMxm8XK49wDj9c6s9GZy9hP9AOn/EPqTQxJge/IjXL\r
-P7B2fE9Zz+Dg5m3kMqyBzrB/oTXOD3t9CbRJCECawofQ+5/ANXFnVB8eWuPggw7R\r
-Jg==
+BgkqhkiG9w0BAQsFAAOBgQBb1nuA0+kNV2jgMvTGaNvhBKlRTaC28uyBS0kN/A9r\r
+Nbnq/B4Uf1C+lkiCCRe2tNir0iiOeT5oiF6IA1GofX2wNPdHuNr219kpWggBgELo\r
+JIBMTF7NaAVigxZNDxASNXPjbsYyyVKieZGUcjErr0sAjzOcxzoIkVntR2FJFBR5\r
+DA==
 -----END CERTIFICATE-----
index ae0a3f7069d1a58a1188df526795e3f64f1f99e8..fdccbe5fd9dbb8e76e02fe856b5921626deb9477 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 75 B1 07 68 61 48 3B 2E BF D9 57 2E 67 F1 ED 1E E4 00 97 1D 
+    localKeyID: 8A D0 2D F8 EC FF E1 DA BC 17 E8 D4 8C 0D 27 C2 2C 2E C9 D4 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBALMuDick/uNCkK8z
-Wtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvsESWZTV5ckpsvoDrFQLFk
-6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2XlkzzQz12AzPpouZUyYs1+Sj
-wlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAECgYAYIRAb2mIOxaSJS2+kyPM01wNx
-w6v7zp5KBc1B3riQ5DuQBXEvhL7PBHeV2ZT3jLz8A5hkmJXJxE1xdibz433THXTG
-71l+rNfZzNlmDjFpVI+Rwe8wqiNb5gi98jU5sSJHuW235el/TBps4yXgfMz4ZErN
-S7Lh7l6hhXOCVmzG6QJBAO6j9rnVC2heNzRnPz1o4j3a/8cvFanGzYkGTi89CbyP
-1ZVxgY855OyPiR7KwkIhHtnxB++42dMmrfKudpEuwgkCQQDANsxhsUynfNjG51Vp
-uj5giqzmMcGhUL1/URxorLt3Am3p6vmpSpMxS01NzYzwJvpO4rA3lWVZhdkyLLlH
-epZfAkEA11JQY3qsUV55Vyo1sHY7dO5uTU3ZsRe1CocK8qqTZ3UslSwWZ6IoQZ59
-bbArOTnjOWi27YEP4eqLl2X9i5/x6QJAB2cU3/5QEXNBdgeaxoOhu14b4pGv/2J4
-qdqZ2X4tihvR19xw2RBCMvfPdlugPe+CXF9mof1i9dutzbzjNdmGyQJBAOlnPy02
-myqvM9YoP6tbgwPJxN/9g5tne20Ji4F4u8gZC4vvk4oEbdV+OUkA07gIZL0KWkKi
-14t8FjtLaie2nk8=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 -----END PRIVATE KEY-----
index 8bdf74131d5353f164bad6265735ba1f54246907..eb7cea118f6ede5489746bfad4480ff8ef17fe2a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 differ
index 34c6c36f2308e401736883ffbbb379068c2a6798..ca3546956473f65cf2d0d637b44aeabca8194830 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
index 2ebcda676c6b3e0e72dc9a0283e8fc97aba42088..200c0f9f7abde9f9c3830c0e7d1af55dca701a63 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:03 2012
+; Thu Nov  1 12:47:39 2012
+
+[CA]
+name=Certificate Authority rsa
+subject=clica CA
+org=example.net
+bits=1024
 
 [CLICA]
+ocsp_signer=OCSP Signer rsa
+level=1
 sighash=SHA256
 crl_url=http://crl.example.net/latest.crl
-level=1
-ocsp_url=http://oscp.example.net/
-ocsp_signer=OCSP Signer rsa
 signer=Signing Cert rsa
-
-[CA]
-subject=clica CA
-name=Certificate Authority rsa
-bits=1024
-org=example.net
+ocsp_url=http://oscp.example.net/
 
 
index 372f1132fcf701e4d3b31efe399be1751006e045..61c9febab9b328d5b698acd79721b25a9fdc0612 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/cert8.db and b/test/aux-fixed/exim-ca/example.net/CA/cert8.db differ
index bbca4d630a2008b03dbeb7bc70ce5239ed05d06e..111d70f2f1342e3a1a5e4f1086940670c0d0dc7b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.empty and b/test/aux-fixed/exim-ca/example.net/CA/crl.empty differ
index 5c3cda501922b027e5637c416775ad2eaa29a27f..711ad2c03210dc80cea1a91c601a2c0a6eb14f65 100644 (file)
@@ -1 +1 @@
-update=20171105161901
+update=20171202184206
index a71c9c7970c3c1b84d7cf47d5d84e48ebecb9984..d4d4023e7bb8dd3ea8d309d3333ee38d524af598 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQx
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMTA1MTYxOTAx
-WjANBgkqhkiG9w0BAQsFAAOBgQA0kBwok3/EQWTCJ8zQRDz1Gjm1BL+E2cb/8DFg
-wIXTVWUkKqL8SsmufLrY8cb5qrCzFnhklOxaXC4vUB305qiMmfrECsXaGKn1udYQ
-90CLyLO5rJQzp6gpFp8Xe5W6Tx7ftfSQFaft63Knb+kT1BgzvWt4kZYeB36Om7v6
-fwtmXA==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjAyMTg0MjA2
+WjANBgkqhkiG9w0BAQsFAAOBgQB6ZdVxxhuHlfUavHLO5Dusztg1ZKJ0gtHx6rrY
+ZkMgEr+5RmMPxDReDZa0IxZqTc29ZCZ1tqjCrmAL4cXFi6r6yD2aR7vBvkdtvPA8
+NHHdEUVa1iePS4JqO0qSc7C6Luzs28792egwlRc3RMMCAoi6yDo/3pAC+BvyLxNZ
+j/VMIA==
 -----END X509 CRL-----
index 46ff265e08db4ce2af7fc532c2f90acbd9421385..031d3d76dd078eddafd51e7a976b4a909d85bffc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.net/CA/crl.v2 differ
index 20311aa935e9bb178023b1ecf943ce5f565d7c33..edb250fafe1cdd3745fa12c0edf573572972515e 100644 (file)
@@ -1,3 +1,3 @@
-update=20171105161903
-addcert 102 20171105161903Z
-addcert 202 20171105161903Z
+update=20171202184208
+addcert 102 20171202184208Z
+addcert 202 20171202184208Z
index 555c147594eccc638f72c5a997c45a4ffef72243..f071ec877d54c3b6bd6cca9a555ae80c8cb6f4b9 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzExMDUxNjE5
-MDNaMC0wFAIBZhgPMjAxNzExMDUxNjE5MDNaMBUCAgDKGA8yMDE3MTEwNTE2MTkw
-M1owDQYJKoZIhvcNAQELBQADgYEAljNKSLoRFHBtaoS6FNgra+O+ssbZzFpWOtK4
-l30UXD5ZmDTb70XrOZ8mQ2LbhJxMQSHoKYiSJw7gFu48CwjcVCd6UPDzRs9DRIM+
-lHqWU8DrsADTYnSBJSD4kPxK+HX9iw7KX5UZVeFOdj++p6JEG4ijEOOOkPeJ6C/9
-NCu2bns=
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMDIxODQy
+MDhaMC0wFAIBZhgPMjAxNzEyMDIxODQyMDhaMBUCAgDKGA8yMDE3MTIwMjE4NDIw
+OFowDQYJKoZIhvcNAQELBQADgYEAgNUhwOEs1Kpd8mdNBlWhauZQMN99OZ2/ez8D
+dy2nFByxoC3gILohtRN/6bZo0Xw9Ilm42Ifl28ZwF/XMywLgRi4F6mCsTIL2iBcd
+Y7hYyd+V98LwTsiKS2l3VVB+AkT2YObXKBH6bZ07PJl66zaw/Fb6EvUPCDqcfvt/
+U79PEkQ=
 -----END X509 CRL-----
diff --git a/test/aux-fixed/exim-ca/example.net/CA/index.revoked.txt.attr b/test/aux-fixed/exim-ca/example.net/CA/index.revoked.txt.attr
new file mode 100644 (file)
index 0000000..8f7e63a
--- /dev/null
@@ -0,0 +1 @@
+unique_subject = yes
diff --git a/test/aux-fixed/exim-ca/example.net/CA/index.valid.txt.attr b/test/aux-fixed/exim-ca/example.net/CA/index.valid.txt.attr
new file mode 100644 (file)
index 0000000..8f7e63a
--- /dev/null
@@ -0,0 +1 @@
+unique_subject = yes
index c392363b6453bf1cfcdd0ac15739f1c39d3a0f20..b71a30b7fc91f99adf21454d70521a347de1cb80 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/key3.db and b/test/aux-fixed/exim-ca/example.net/CA/key3.db differ
index bce75de82b24b8d9adbc707d01cbe48f0b6f2ea1..5c47881571303df77c5af7eaa1b6b709f774b4e3 100644 (file)
@@ -46,7 +46,7 @@ cpuid level   : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.34
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -73,7 +73,7 @@ cpuid level   : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.79
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -100,7 +100,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.63
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -127,7 +127,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5434.63
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -154,7 +154,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5432.00
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -181,7 +181,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.94
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -208,85 +208,85 @@ cpuid level       : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.94
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
-   0:         70          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:         39      16476       1416       1089       6857       1983       1674       1959  IR-IO-APIC    1-edge      i8042
-   8:          0          0          1          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:        284       4834       2265       1628       7027       2758       1632       1695  IR-IO-APIC    9-fasteoi   acpi
-  12:        273    1626151      37392      40715     288530      39254      36081      51183  IR-IO-APIC   12-edge      i8042
-  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
+   1:      31269        202         87         48        453        423         74         52  IR-IO-APIC    1-edge      i8042
+   8:          0          0          0          0          0          0          1          0  IR-IO-APIC    8-edge      rtc0
+   9:      41534       3276       1387        877       7155       5730       1146        669  IR-IO-APIC    9-fasteoi   acpi
+  12:    2318674      35852      10877       6907      58328      38294       9421       7960  IR-IO-APIC   12-edge      i8042
+  16:          0          1          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       7136       3040       2312       1908       4546       3822      75943       2347  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         22          7          1          0          7          3          4          1  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:         89         19         22         25         79         55         27         54  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:         88         15     127558         11         48         25         19         21  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          1          1          1          0          3          1          3          6  IR-PCI-MSI 1048576-edge    
- 127:        561        174         98     789305        240        230        184        147  IR-PCI-MSI 32768-edge      i915
- 128:         34         14          0          0          1          0          0          0  IR-PCI-MSI 360448-edge      mei_me
- 129:         22         10          0          1         10          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:         92        103         30         22        194        115         10         45  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:          9         12          9         14         10          9          9         10   Non-maskable interrupts
- LOC:     567497     554673     726762    1034458     583903     592347     624108     548791   Local timer interrupts
+ 122:       6059       2640       2167     208561       3549       2888       2163       2225  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         11          5          1          6          1         18          4          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        218         86         28         17         18         37         23          3  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:        235         80         13          0        180      12202          0          4  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          2          6          0          0          1          2         12          1  IR-PCI-MSI 1048576-edge    
+ 127:        298         81         68         39     944054         40         36         26  IR-PCI-MSI 32768-edge      i915
+ 128:         15          0          0          3          5          8          7         11  IR-PCI-MSI 360448-edge      mei_me
+ 129:         16          3          4          0          7         10          2          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        217        118         38         21        142        132         15         20  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        542       1338        726       1755       1377        574       1182        153   Non-maskable interrupts
+ LOC:    5731327   12110136    7172966   15459593   12388773    5977859   10893650    2709009   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:          9         12          9         14         10          9          9         10   Performance monitoring interrupts
- IWI:          0          1          0          0          0          0          2          0   IRQ work interrupts
+ PMI:        542       1338        726       1755       1377        574       1182        153   Performance monitoring interrupts
+ IWI:         28          0          0          5         13          0          1          2   IRQ work interrupts
  RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:      85573      31055      11911       8316       7459       6910       6400       5898   Rescheduling interrupts
- CAL:      73161      74171      68752      70655      80168      75208      61391      70903   Function call interrupts
- TLB:      55150      56119      50377      53791      62195      57072      43366      55765   TLB shootdowns
- TRM:          0          0          0          0          0          0          0          0   Thermal event interrupts
+ RES:    6214211    1012955     876569      80772     350923      43031      16372      17334   Rescheduling interrupts
+ CAL:      55518      38528      41399      31968      43915      46731      41271      53177   Function call interrupts
+ TLB:      38864      25517      30447      18261      30283      34832      28015      41609   TLB shootdowns
+ TRM:    2295187    2295187    2295187    2295187    2295187    2295187    2295187    2295187   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         49         49         49         49         49         49         49         49   Machine check polls
+ MCP:         63         63         63         63         63         63         63         63   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       15852528 kB
-MemFree:        10535328 kB
-MemAvailable:   12483184 kB
-Buffers:          128136 kB
-Cached:          1542012 kB
+MemTotal:       16292156 kB
+MemFree:        11440852 kB
+MemAvailable:   14205996 kB
+Buffers:          168088 kB
+Cached:          2422536 kB
 SwapCached:            0 kB
-Active:          3133856 kB
-Inactive:        1816836 kB
-Active(anon):    2706508 kB
-Inactive(anon):    79680 kB
-Active(file):     427348 kB
-Inactive(file):  1737156 kB
-Unevictable:          32 kB
-Mlocked:              32 kB
-SwapTotal:       7933948 kB
-SwapFree:        7933948 kB
-Dirty:              3596 kB
-Writeback:             0 kB
-AnonPages:       2975520 kB
-Mapped:           495452 kB
-Shmem:             80740 kB
-Slab:             143660 kB
-SReclaimable:      74472 kB
-SUnreclaim:        69188 kB
-KernelStack:        9188 kB
-PageTables:        38964 kB
+Active:          2310344 kB
+Inactive:        2152824 kB
+Active(anon):    1237588 kB
+Inactive(anon):   267172 kB
+Active(file):    1072756 kB
+Inactive(file):  1885652 kB
+Unevictable:          48 kB
+Mlocked:              48 kB
+SwapTotal:       8212476 kB
+SwapFree:        8212476 kB
+Dirty:              3296 kB
+Writeback:            20 kB
+AnonPages:       1872552 kB
+Mapped:           640120 kB
+Shmem:            268188 kB
+Slab:             192320 kB
+SReclaimable:     121136 kB
+SUnreclaim:        71184 kB
+KernelStack:       12304 kB
+PageTables:        51220 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    15860212 kB
-Committed_AS:   11692028 kB
+CommitLimit:    16358552 kB
+Committed_AS:    6749572 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:    966656 kB
+AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -296,15 +296,13 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      202752 kB
-DirectMap2M:     7602176 kB
-DirectMap1G:     9437184 kB
+DirectMap4k:      218600 kB
+DirectMap2M:     6983680 kB
+DirectMap1G:    10485760 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr1:  353867    2838    0    0    0     0          0         0  1474230    3810    0    0    0     0       0          0
-enp0s31f6: 43448732   65083    0    0    0     0          0      2074  6948879   57082    0    0    0     0       0          0
-virbr1-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-tun_wizint: 4130741    7381    0    0    0     0          0         0  1092175    8002    0    0    0     0       0          0
-    lo:    5706      74    0    0    0     0          0         0     5706      74    0    0    0     0       0          0
- vnet0:  393599    2838    0    0    0     0          0         0  1609950    6362    0    0    0     0       0          0
+virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+enp0s31f6: 68746005   70692    0    0    0     0          0      3154 11933383   54506    0    0    0     0       0          0
+    lo:  103039     867    0    0    0     0          0         0   103039     867    0    0    0     0       0          0
+virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
index fef1020efb3e0727b93e7332712657449d7dfa75..3e855d9586b1e5c5f5142af39ce76aa0df359ce8 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
+ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
+NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
+ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
+bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
+zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
+Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=
 -----END CERTIFICATE-----
index 9d88971c02ce97db9483b897083524e5310c9ab5..499bf24f561ae2fe63a79285ab00322471faf4df 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert8.db differ
index 415238ac0ca1687727c7a64ef203517c8f5b124a..b7e8ab4601e640c054f17aa8e8862b8d05cc691a 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: F8 8C 05 1E F2 1C 44 26 76 14 77 28 6F 4B C8 10 A6 E5 E1 A0 
+    localKeyID: 31 2C 81 1D 05 A3 93 09 0B 7B F7 88 22 C9 94 EE 29 B9 87 8C 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6sferp1lp0jW/
-rpTqM3glt5VEOHO3w5a4nvEplLqNbZSUNAqgMhw1nXsYA0xfCeS0zCaEvuK9U58Q
-jxddvQxGEbtF1wFWPHa0P3HuEuZpQxstgr+Dmjh2v2C8cu6gA/8/0AM/JEQ1pPMj
-wXAGaCRtkUhY7RW+X4t9sgjjrH68hwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3NDFaFw0xMjEyMDExMjQ3NDFaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+0XnpgoUkghhO
+U/r3DJ43qS+gCZi8d6a67/8TRFhJRfxUTG7CtNdS1lCymZ/5S4HO0l/R9uceAL5X
+LBAYO1EX3hHEc7IGFMc7ciZ3Nr92td0saxZuPdR+la8BkvZBP3n6WtOFYWAYw51p
+IMnPz94dpgLbFGCYjeE07GtdGzXa8wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-ACLOp0fuRcZP3yahPxZ0zOX73LmUCS3NAksjvmwBUMR0jvI+454qu9XkxfsKJ8pJ
-4bK+gJinpd2U6j+UXeU46aQ5x1ilJvMBE2EiOINRgQZB+5OC7ihn73uW4B0OLU1V
-DiEUk8LeYjWAks6AnxHJfbihkxoe8+aNdORFiSp3lmNd
+AHNc1UX9+HoLSSi2XGzHwy7mV+XAfAjCWcvBoDM/FLW7RSmj2chnrIjYf3/NwTow
++PjfjB1CkMomVHRFlk6H84B/kLBfhfXbI97zT+pJ1WSiYqMAjD3aKkePuR5XkRbm
+gdE+d5n1+1GYazh1L9jIgjwvUhR9fqG4hWJSXEbyWDNN
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
index 9f728c27926ed825d36d22058389863de795cb3a..95fdb2c0a8e44087ac3a47f82e8a128dda994cb8 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: F8 8C 05 1E F2 1C 44 26 76 14 77 28 6F 4B C8 10 A6 E5 E1 A0 
+    localKeyID: 31 2C 81 1D 05 A3 93 09 0B 7B F7 88 22 C9 94 EE 29 B9 87 8C 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIpeL9csmvxjwCAggA
-MBQGCCqGSIb3DQMHBAjpXC1GIppx0gSCAoDrhHT1p1greqAUV6QPgJNPoPkAEXTY
-uslD8u6wtwZTcZBFumAfx1KXwVK/rNAVo74ZrDawvMsUDk+THtNRe8K7LS22NxUj
-VEAfsgvm5XmmT7TQjJQIcJZ6H8bBqSEFW353n4lkKaaIzQezTCsPsFdR4TmTDE6v
-LsqtTCCbe0l58JJhZpALkhFc3Bx/qitwQKHE/YzATAw1bokzq7S/TZFCqm5/Rkj7
-/yA/CpmKwOpD8hY8rgkzAY+AYLjC6/ID2d14xPVi6WMQa1pBufoWXFZcKI5eGzd7
-WgLPiiFhgJTtyucyxUUNJJ0lr0oV/J1LDurG70qcPiomkLFVda0pWW0oDIxDe39b
-nOREDh/uHFhSEvOk+izF8tS641iJWcRrcz6fjHu0Sp8heLGnEz8UpZsZ5aSgtPM8
-3VVRTYVWya/8N5EG0mUXdj1sB1augi0spAd9D1PxiKCE0LR9xZWQOm5ewq/ybUl7
-jWF7DS9pZYiTBhN3lzlmSQlm5RVxlCDwaZjdJwzhJgpg0RQgwQFhln0jYjD4jKKz
-dInjaz7NunXbhlrQQmYte2oWantUKWm5TgR526N5HHsrbbznci0r+Umq7d5PR70P
-xfbE6FFWCxZ1AuYCp4iGoUAr7xUo5SIh26OjnLHytDRPPXFSyZLsupMGfWtiy6Wc
-7cArmFIBeYj/B8IfCobTp+W7O5sAxRW/7UBiK1q2jr8/v3+Y1jSD9JbWRgk97AHw
-xI5v7I1L/1mmAHLuNEopvuyYSy0EdajW3VecoNHhTKyZURxlQ1M3oMGnn5gwRg2g
-YRECXyC/FzyyquWhaIJ2iTgdyBG6wZKVwkMpeP9IdcEi26pRE6vmLeIn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 -----END ENCRYPTED PRIVATE KEY-----
index 0490e88dbfed67f0247d22178d173655dfb7ebbf..e656bfc15daf0a98bfb9f8d5560fde23f56b62be 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp differ
index 57bca6af0d5ba47aa0e9a01bbc6f0f8463cc2ed3..3d8df3e510c68ac402e38d665cc16bbe7c20d935 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp differ
index 3a4818c5ebb4f811704ae1f8f7da728f83550029..07671e17c444ea7d3ff3358a52d312f7b68ba351 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req differ
index dfa138b8e7ecac30d250c5aa32cb99caead346b3..bb4aac0537a203a5b6444dc78a6a7e8f7c85540a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp differ
index 8d12019c9655100b069db2d95eae3b6364388a4b..a8e82de7485b3381b8ed03d7db94d9acaeb7cc01 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp differ
index 8cb087fa8f14855826171d4158ec986f1b07d3d3..7555bf1974e41844a4f43c04d5b2e019efe3039e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp differ
index a34cdc96f296ef41c75acbabcb300d47b5f1c0f5..74a1c6fd02129d9218801d1ccacb8d85a190763c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp differ
index 36aac96032d02dcadf8de226a136f0ec9f99baa6..c3e36b4c514135fb8f9e405aea72b027803b8b7c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp differ
index ee8fe3bcdd526a2985b0d5f49fab9fc20a967689..4a69334e19625a3021ff4e28c80a34bff9195806 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp differ
index 44a9709c2c997bc877bc39d35b30c9eb79c4b92c..3c88d1094c7932f48a16031783eaf0030e8261c0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp differ
index 8b22edc22bcf1dfe0c70d97fd9c69b64c20ed7bb..fc7246b1ed9dd80275707c14c772144e97368eac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 differ
index a598ab08b237ddf15193beaa54fe5061d0f3e696..0fbd7f1bb1dcdc8bb0fa01b78f5462075a4af334 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: F8 8C 05 1E F2 1C 44 26 76 14 77 28 6F 4B C8 10 A6 E5 E1 A0 
+    localKeyID: 31 2C 81 1D 05 A3 93 09 0B 7B F7 88 22 C9 94 EE 29 B9 87 8C 
 subject=/CN=expired1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDNaFw0xMjEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6sferp1lp0jW/
-rpTqM3glt5VEOHO3w5a4nvEplLqNbZSUNAqgMhw1nXsYA0xfCeS0zCaEvuK9U58Q
-jxddvQxGEbtF1wFWPHa0P3HuEuZpQxstgr+Dmjh2v2C8cu6gA/8/0AM/JEQ1pPMj
-wXAGaCRtkUhY7RW+X4t9sgjjrH68hwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3NDFaFw0xMjEyMDExMjQ3NDFaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+0XnpgoUkghhO
+U/r3DJ43qS+gCZi8d6a67/8TRFhJRfxUTG7CtNdS1lCymZ/5S4HO0l/R9uceAL5X
+LBAYO1EX3hHEc7IGFMc7ciZ3Nr92td0saxZuPdR+la8BkvZBP3n6WtOFYWAYw51p
+IMnPz94dpgLbFGCYjeE07GtdGzXa8wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-ACLOp0fuRcZP3yahPxZ0zOX73LmUCS3NAksjvmwBUMR0jvI+454qu9XkxfsKJ8pJ
-4bK+gJinpd2U6j+UXeU46aQ5x1ilJvMBE2EiOINRgQZB+5OC7ihn73uW4B0OLU1V
-DiEUk8LeYjWAks6AnxHJfbihkxoe8+aNdORFiSp3lmNd
+AHNc1UX9+HoLSSi2XGzHwy7mV+XAfAjCWcvBoDM/FLW7RSmj2chnrIjYf3/NwTow
++PjfjB1CkMomVHRFlk6H84B/kLBfhfXbI97zT+pJ1WSiYqMAjD3aKkePuR5XkRbm
+gdE+d5n1+1GYazh1L9jIgjwvUhR9fqG4hWJSXEbyWDNN
 -----END CERTIFICATE-----
index 5c3ed79d07bdedde21ba8e568c5fe9b78d5825b1..ff435442418c1233a90baaf0bc29af54b6b38a0a 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC6sferp1lp0jW/rpTqM3glt5VEOHO3w5a4nvEplLqNbZSUNAqg
-Mhw1nXsYA0xfCeS0zCaEvuK9U58QjxddvQxGEbtF1wFWPHa0P3HuEuZpQxstgr+D
-mjh2v2C8cu6gA/8/0AM/JEQ1pPMjwXAGaCRtkUhY7RW+X4t9sgjjrH68hwIDAQAB
-AoGAPpJZLPnYuOPQSd8sX9ZCRXnjGEtHVWbDRDtZHpOPdsksTAOpMAm7dKjEUccB
-OLUrJwFpQ4JqogO9wyICNdOfoeWqQijRwwibqpVD9lGgpDz2ERiw/WafF83BhmPz
-IfO7Pk811ZisMjKAW++GOCodnHzk3MzVVkHSWM/dvaHJrokCQQDk8mgCqWF1mOPj
-q3c4HeLKW8ch54/EL7c3F50SPsdQAT2rs7qggBLPoQs1HnZchjIKfXbdjZspcRDf
-tP1uCfP7AkEA0MF0v3h2oaflZXo5BLrSF+RPcbsDJLvnBVy8bwQuusLt3mEnXOBL
-u98desC7FUJihJjpDqH8sKXDhRuHzFDn5QJBALx0dP1L47djJKMxby84Goirx1y3
-OXYqOMwWmep81p+aheMiTIr1IYbbb1hIPPGoXOSZphB1EbWpJlSerMW5V6UCQCaj
-R9qQj1SIYNsRbjBD69LkPRgNxx0rciz55x6dJZEHt0MrtD9qfFn/h9NKjNX4fYeR
-TcGZlc2UQMYIPHBCoUkCQEE6JDrkpyFB8++TEO6fovwL1FYY6cvThB6dfHgsJNng
-zcmVCXyqZsp+UVWeCsn1gTYk58E6ABr9dFfE+kMnYXA=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 -----END RSA PRIVATE KEY-----
index 5c5a910922eca284799095cd6db0cc2165e1757d..0818bf68b7bb3358141a4378729ca8f8df693f28 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/key3.db differ
index fef1020efb3e0727b93e7332712657449d7dfa75..3e855d9586b1e5c5f5142af39ce76aa0df359ce8 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=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 -----END CERTIFICATE-----
index 065d431b13dc6111463ac07db759736f4e14ad86..070f1bbcd10dee442eaeaa54d0ec8a740d281cc8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert8.db differ
index 5247d5038c5ae246f35e9bd3242bddd723a28bf9..cf8edca18e623b1620bda6cc3f4ebe505e73d85c 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: C6 68 7F 28 99 08 18 A8 DF E7 DA 8E D1 60 FC 31 84 CE 22 4B 
+    localKeyID: 66 8C 1C 3F C0 5A 2F F8 C3 67 79 59 F8 C5 E5 26 10 F3 AC BF 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA0WhcNMTIxMjAxMTIzNDA0WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAlZdym0qw/GF7
-n4Vq0Mp/Mg+/OLcbQUczPFRqxebHkZMMYgFYg6GttP8NoAFdnQhfNeNKSE7cuNKa
-jvUw9H5kEkjsrxHmciNcjM18slFm0VoJRhNs9wJSyB47e0gJnC0FM7txUq+UdiLS
-R5PF8xU1OTymmgP+6Itd9f8kx85ipRsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzQzWhcNMTIxMjAxMTI0NzQzWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAr28Am9j3sJUs
++nHJTkavLJeJr3vh/0Zi0TNCRO9fmRUaxS8f5Xxc1oumtkZKLRWmb4BKte7+zYHB
+jwZAYpgd1jF5/xH2KmQNtgcD05DQknxH3DX4Tklob+PuUCQeTOdIFVeZ5VM1w7s0
+9qK9Ip13csvt6hBmxtd+SxeF6p+FIEsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQCpO1ztM/B+QWkJWCTaFrBLOJ44ZQEN0jhKb0JVZ9wlW3T6d9cN6a58ptjBvsc3
-EmbB1iBaKGLiPRlZKzfiPBMN6djS1/VGDxXiwiTklI41Atd4p7mnoWA5fRp+b4pN
-dgj+FC2LTfl0s03MMe1xhO8kAL1lU7ueJDkHhicOsHkEjg==
+gQBTVY+g7wU+4a2PQ97Ou+6KsC+q2ZM+v0zIxlI394bs9bzk369dCSExdjF+OF9H
+cVPvXgljUAyp7ub0e4hv0r2VTR8C02unZqm3bj7gyiKdo2qxt2byX3U7BtdLOJxh
+BSgiHUfF0dvlzl40wBDVxqhTg4dIFVsYJUxGiOmDzuA6pg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
index bda73e53b9b007b5f0e02ca4d8c179cfcd972ca0..b39236962c32e40c3ff9a8cb5571bbe4283559d3 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: C6 68 7F 28 99 08 18 A8 DF E7 DA 8E D1 60 FC 31 84 CE 22 4B 
+    localKeyID: 66 8C 1C 3F C0 5A 2F F8 C3 67 79 59 F8 C5 E5 26 10 F3 AC BF 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIFKoStEDfs1gCAggA
-MBQGCCqGSIb3DQMHBAhNSq4RJSvU7wSCAoDRULMeVsx9fTuxmEvZaNIfTD8l5Osn
-ce+LR14anKy91ou8mY4JhngN48E5WGhxo2Uq3rxvyVAoqxb7mDoqTJvjUWpAR0Aw
-f3hAMmfXEwGyvm0ABbmAOnmkNT86djmKPfpwE/oKo1fVr+3Hl9SRkxPtVxVUj1Ue
-Ql2KhU44Abq8G2ExY909HZXrPo9Za2YOBtrDesmdfJkxKurd3F/1+UdfTSUAOOQH
-C9wst1SO5xdyCdx3w3PvDrzcLWeR8c1bva3HQopgnJdWUxlnU0G2dxj6sYfJrc6D
-tdr58jDzfqNRrDsVGw/nFXulSp1SmMDyhnjW7oROah5l26Uvsw9btOhZjmwdbTz4
-rzdz3eGk5hAV7mezZrIbFF8JdEzmIb5guDD5IOIzEEP/jP9hxe1ZvveV1a1s0jPy
-18CHn435wFilRLUdQT5U9x6vuy/hsp7CrSyFPZ9lD6dUpe5SZz1omvXPEy8lky6T
-bXGN5Ug1R+u4BQHzXO4uj1xnF+BKSUJCW9HdUzG4ASLeR+ZUhg65l1LCG++/2ZD1
-HjGU+mSmJ6ob8X9//W3cTyHPMLrTgtfrrTnPCVAwdLyW4oMdVnonIZlpysRA8tmK
-ATp2I1QiXrCGkgJeDFT3hQ0Is6Em+TNzWQrNsEak4qAtRcpvoW+zE9mUW7a3zCXn
-nXg9kfBYvY5GmpPpWkTPLqSUeHqoKnEg9361PZ4Zwpxa5eX79jLqHMDzrWdmbkG2
-6//wNVND0+eMhznyB2RRr9uUjEGmlU3piVmASvJ1Ahe88zIi/9VDl4/FGJFzUHoh
-OpIphHp1w9rkvgBtOa9rEObGL6KEbd+jgaWrt1evMiq5mnGJaApjiqul
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIiQUOTV36USQCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECFoGjWz9Cs87BIICgOFWjw5C1gO6
+qAtMZPDmpmfWMKNAZzdq3874GaT1zqFDgyHcqppZ9tHlXPV+CjUcT5wtUN4vZpTA
++WaSxdgdVyjtuTzEstHLS5xyRVct8tqJUbuKaHcuP7GNYpepJcgq0kUvZt9obvKN
+hYQHEVpv1ow1M7YyZNJfh//KMiXAk9yPC7xGdRMrEnajaHVr0bZctFrzW9I/D+q9
+uyM7Eem4z+qL+9slhu9gxr+kIcvufk0vjHSRsUurFAKzPH1uxcTAEMKS6ItRV7Zh
+HOhApmjFv1Q+Vne1LhAXN16X84Y+w3y/TJuUgnkPfhLOHKx+3qcj+EhJHKUJGlFh
+qMLE4lJi/pNPaLqWg1yijk4E12r1LH1nXmyiKUVwwCqU/nJVrF7cU11MEyqbShC6
+HgsZXfR8bTQPsZyB6AKPIyXZs6WG3T63uaF2ZfIabxiNk2pgufdEC1kTASqcI5q7
+/XJMMWmO8NjfIckpLJ3HnYWdLF01FGai5YWHTJwFOlAU7tqWdnA2nmbgmfCdLMRO
+SPmbXzfVAGlVoGPhA1WoGYw/01QpfapmoNz/ZHXZZGQzzPYsl0TExz3XLDIdquWc
+2J0OapusPLH0A2Nw4nbZM6QmiWkXQ9LkYn936EFCOtgqaXJDzvUxGgp3XhRIwCXh
+r33u1EMVv6DeXMSQtU8qBn+9bE9oz8UvzuOvpWA1q5ITZi3eoo+zFqMOBPp0lglM
+pDlpBE5EPXAa6D0vnfkJsazi5aLEhWQ3hFHL9Uc57DRIFWngoMdY99lTV86Fjers
+1KKbqDSnlwBb3ieH2MV3sXlPB3Sr9sRT03CiK4gNJ3N2Ko3Vuv+wzRyOvrYkCH6r
+ioemabOFuRw=
 -----END ENCRYPTED PRIVATE KEY-----
index 6d478aac1cd01c0de9febf4888e1b1ef0267c55b..0c67b0606ef7c4820a98c4a2e9403f5a91e08cb6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp differ
index fa196e54e23af668f3a87d773d114a975404c9ac..d55fddb43c92ae930f374b8cd145b8d8f96de20a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp differ
index 1ef5e1e01dffe71f468ac917310b836549ba3ba6..948ae06202d23d28d09fd6047d168b01d8905343 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req differ
index fa196e54e23af668f3a87d773d114a975404c9ac..d55fddb43c92ae930f374b8cd145b8d8f96de20a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp differ
index 21001bfa1d32b2d13e6fb20a1356dc2299d81cc1..751c57aad54d9fc3ceb9b9be4aaf89bd4eabb9c6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp differ
index c7b3e820ef1753d00ce98c868e0083cfbc982d92..4c4aab6b4424549cae1c1f66c438495d6c720dea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp differ
index c7b3e820ef1753d00ce98c868e0083cfbc982d92..4c4aab6b4424549cae1c1f66c438495d6c720dea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp differ
index 6f4b6027c06ef50c1f49c1aa9e42b36f2e9fce08..20678025bf52a43e080ce24c64744b81939a87eb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp differ
index 1708125dc3039f076e471e832d8a108ac6c39b1d..2830522ad03d7dbf3e8f0988a1ca5c1c311af8b0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp differ
index 1708125dc3039f076e471e832d8a108ac6c39b1d..2830522ad03d7dbf3e8f0988a1ca5c1c311af8b0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp differ
index c38a9af5aa6c58ebd6c431f5dcc6f8802db535dc..d39843fc4d1f55d50cdbf1583eeaaa1a40699474 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 differ
index eb4f41bd220b1b1fbfb274bd7fb05b61631bca8a..e27f2ae227815ea83a2d1e726ff043dd3484a364 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: C6 68 7F 28 99 08 18 A8 DF E7 DA 8E D1 60 FC 31 84 CE 22 4B 
+    localKeyID: 66 8C 1C 3F C0 5A 2F F8 C3 67 79 59 F8 C5 E5 26 10 F3 AC BF 
 subject=/CN=expired2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA0WhcNMTIxMjAxMTIzNDA0WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAlZdym0qw/GF7
-n4Vq0Mp/Mg+/OLcbQUczPFRqxebHkZMMYgFYg6GttP8NoAFdnQhfNeNKSE7cuNKa
-jvUw9H5kEkjsrxHmciNcjM18slFm0VoJRhNs9wJSyB47e0gJnC0FM7txUq+UdiLS
-R5PF8xU1OTymmgP+6Itd9f8kx85ipRsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzQzWhcNMTIxMjAxMTI0NzQzWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAr28Am9j3sJUs
++nHJTkavLJeJr3vh/0Zi0TNCRO9fmRUaxS8f5Xxc1oumtkZKLRWmb4BKte7+zYHB
+jwZAYpgd1jF5/xH2KmQNtgcD05DQknxH3DX4Tklob+PuUCQeTOdIFVeZ5VM1w7s0
+9qK9Ip13csvt6hBmxtd+SxeF6p+FIEsCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQCpO1ztM/B+QWkJWCTaFrBLOJ44ZQEN0jhKb0JVZ9wlW3T6d9cN6a58ptjBvsc3
-EmbB1iBaKGLiPRlZKzfiPBMN6djS1/VGDxXiwiTklI41Atd4p7mnoWA5fRp+b4pN
-dgj+FC2LTfl0s03MMe1xhO8kAL1lU7ueJDkHhicOsHkEjg==
+gQBTVY+g7wU+4a2PQ97Ou+6KsC+q2ZM+v0zIxlI394bs9bzk369dCSExdjF+OF9H
+cVPvXgljUAyp7ub0e4hv0r2VTR8C02unZqm3bj7gyiKdo2qxt2byX3U7BtdLOJxh
+BSgiHUfF0dvlzl40wBDVxqhTg4dIFVsYJUxGiOmDzuA6pg==
 -----END CERTIFICATE-----
index 89d27555a2efc138bdd0e3fc92afd7701761d492..a2b5539dc9d5072d45d68409ca3db99669d018dd 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCVl3KbSrD8YXufhWrQyn8yD784txtBRzM8VGrF5seRkwxiAViD
-oa20/w2gAV2dCF8140pITty40pqO9TD0fmQSSOyvEeZyI1yMzXyyUWbRWglGE2z3
-AlLIHjt7SAmcLQUzu3FSr5R2ItJHk8XzFTU5PKaaA/7oi131/yTHzmKlGwIDAQAB
-AoGABUU5t3jxNWMl3N/xfHu18YiWfyQMZMdiaby7qk9QNrPMmuNbQAABQ8A8tad2
-qeKyoA5q/pMwuZ5J7cF7wRF26xQ2WlladjWLSPgCYn1fHJTj7jtfYHeKMMmdbtOw
-ZBrBDQ4b2GvMGP59LHjuO4Ud5DTy3sopCQY5a1oYxiZTeSECQQDF1V3CUPHVTTy7
-I5fY+Rt1HL4fG5CkV3N5jkRAWnmElpstFF9KooWG7LZJBnU0v6R8Kw3fQp+kRsmh
-RFBYXFprAkEAwZL8o2xOTTqbNZDQ4SJvRP3sl1dLNozBpol3NeSZDTIxUWU1EbwU
-d0p2yElA+FyZbRl0vxYuJ3UESQTqbDLsEQJAUL4wsipPSXtomgiA5TFmn3nHrvKV
-Kj33B1mlSY6johXF57Q04EVMsjDShSN5mrnM7FC2LLUIawfpK0Sydh3bWQJBALpf
-hgTmk2FCCwwA2UvZ9p3LiY6RCqaD0TNB6VgnN8D/0YIX2oevuVi9hi4CcZ5usX3c
-Y45Tka6FuNGA/R+dy7ECQGYdoHCbptExaOs/ET7qwI6nHXkmbk8HcTrlKtFm39xd
-+3MDN12RJLmWDpt2OS4mEzQiH7Cn70IbuBzKsObklNY=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 -----END RSA PRIVATE KEY-----
index 9447851c0d2caa5ea0ca402d1f93b47d26b8508d..ebf98795daadac1d461c498ac9a05255c8029ce7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key3.db differ
index fef1020efb3e0727b93e7332712657449d7dfa75..3e855d9586b1e5c5f5142af39ce76aa0df359ce8 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=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 -----END CERTIFICATE-----
index b5a81a8477dfe151f127483b8ce5013ac3aad310..075439ad11b01a30f4ffa728cd822c4c82fe1dfc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert8.db differ
index e6ebd8e857fca317ae2c2314ca0709e81e6e4583..62a499e84fb4b84c0e35b5891729e2d91f9766fe 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key3.db differ
index 4e5064d0fb8a8b8d6c45fa6adf357b1aa381939a..aa13e1f4a2fbceb087f90040f7d68e1b91bde30e 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 
+    localKeyID: A5 4D 11 B8 D4 DD F0 E5 A2 06 2B 05 17 63 D2 F2 18 A5 48 0B 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQClVUp0vfMtcek7
-PsuUAGg48vVKkml3MA71SPxgfjTb3RZFrIaezkF4AJBeT3l4VHNMU7tDqSnvqOgT
-CH2+32Ezjqbod5KtRMLstKUk1h9YZyWZTvqGTHXb+uVzRe8TQZTs8XIcNdPjTXTe
-g0Pd4tQzioM7+Outj0M3V+dK+BYh8QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3NDBaFw0zNzEyMDExMjQ3NDBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC0uXUo2Ea2ruUG
+JT8eHDpXgbSS1W1/msvT/eASmBQdo8bccj35+B/ZumNF3eGANYXRw8tGgDD16F8B
+9OShHYPJLtPiAO0I7a+Gw/rtUUdeMYEZAElCarkinWb1/PPGuARAEFb7JNx3L/Y1
+huIj1phHmOpZjrWzPsSdQjNTOlG9uwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AH9kBPA4F7u2PcjLNm+AYRWQv2bnOBLmrL/qBpfwFxJ0Ptt/bkPW8TpvQJwjxc+o
-gnCwZVL5RIUr+Q6UFar1UKPC+fPC0m5BuXDZNTXShlQdUrNoIvvqNjvBNFiKJVLj
-bALzz44mI44mpEAJiuiQcDdVFcD7s3o0knDxvy8ReBCr
+AJlkk5AMm4WI0oDftBsNUur6cljBxyFegsg92AeTxPpBW2NzLo33UiBO2DcFIuv8
+Odg7pKAV+iq5hnfqjfCEbfQm1fEaNIIXGwtD4MgU05DZGb2svyWyloU0xuJx2hOp
+7Mqw+eHceg6MCEB7X+tcEQeNx6eGRIJ4hZfJQNawtEVX
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
index c67310cb74528c0858d550d3f5f2f157a5ba695c..420b6891b2b5f11c690dff3c493aff15a7d42c65 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 
+    localKeyID: A5 4D 11 B8 D4 DD F0 E5 A2 06 2B 05 17 63 D2 F2 18 A5 48 0B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIf9OSVB86sHICAggA
-MBQGCCqGSIb3DQMHBAiqIV68HjGNLwSCAoAdEXi9V8dcsC6EEfsQYOTicEAzPxhv
-lGIqP+vwr9q2By1bV/L4gZEHX7ok+ZVTaf5YsRQONNhxaiZzoKoyb3cfWMg9kaH/
-jOctkpCHzt5g6denofUtx2Qir9ktmu1bIy015yT2kNdEBR8RIgyWkYkbcuPqnfJU
-4g9c0t7Pa6yBkSau8ilLd+USV/BRLW9f2HxMtWmZTNWcK3mpsALamp7Wabka/S0G
-fhJawgdhqvDQXd/f5byKykQ7lqTR1s33eipa1EOEFmwDePHzS5SDnZ5wze+FfOsF
-9SZSdUjuRv85hV0jJg1XgeoV0Ax8Fo+35xRvIEQswkzV08/9i4A3cHskaya7jMGX
-l9bs+/rZWHsbIIp5SFrFIqbIvWreebH2rmgyKjk94GbioiijnY8xRHE98wG4lGB4
-51NPMKmnM1D+wXsqDgR5tkz9/U1V5bX7VvDr+4mfm9X9YbUiUy9VBfWa88bqou3T
-cRtPyEX7gx6dtgsAl4QUCycdsPpG+PjbtRwZq2Ox0MxS4bsmYpvowWCk+cZNzsXq
-FdSqiqG661AzEVqUlgU1MuPH10HCpy1mTICr638Gq7pQrHhR475QowZ+yvxL+VdU
-FuC3s+7RBebWzyswuALv5zOC41TqynAFVnoV8yKxFutdvi9DlvScyXKZ+0wb2hJe
-Je1GXLsGqZ1ArPrLtxrcA7MuSfM+IVHO3jL0qCOM76IV8Mbm874ubkyTnIL6FPon
-4G5ZZ10KAwRolBTrPwbyC058s+XxyumGLVgZ0FfVqF1MIU7G8hgreQ4vyXsiOT5p
-bkv01MyCdnUZQO4XlT2lndRnL9xrQIIsjLZYHjDkkmXmO6sVBu2bWiMT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 -----END ENCRYPTED PRIVATE KEY-----
index df02cbb3876c88c20b3b19cf3b138ce05c9c85da..908a62640b3dff085a0400294add3e989428b76b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp differ
index 7d9b8a383a2ba9639d9fdc8fa90593107a2ac1ae..c8b077aa0d3a1125f8f729cc3244e9832d85a101 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp differ
index 0fdc79a07f470735d9616f9d96caa9db9ea3db8f..ba799effd8c1b745f98f37fe7c0d75c3997d966c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req differ
index ae516388e428920851f21dde6f8760d4837d5411..6c9548bba4007ba6de4dd3a37ceab6ac2635488b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp differ
index ef8dd30459e92b2789855d70038c91873cbaf399..cc770eae91f558d56f2ecb92d94b287daf37bdea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp differ
index af17e90e3f053088946d8828eed943454e8336e5..237de8850480da12a8ed278a1e2adfc535faf45b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp differ
index 0f88626f616edbe48f1d2c647e4317737d986a4a..d8be11dbc5449213aa6d7c3850e0b1418b271572 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp differ
index 2e5c5743978f0a8c150c3c5072213d8b2a9e49ad..b2036fb85b6236aee0062ce66d588cc1cb488a84 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp differ
index 7fd640debf4624891f143e858804838603bb5c61..372f68e9653072e2ee33d21f68e01f8556c9f465 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp differ
index 2aa91949237b1c218f5d93e01c4f31cb58d964b9..ca1a8d066261f2c86238656ac43d5fae4da3d525 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp differ
index 86bcddae0b67e8245d11486279da5ec378e5e09e..00c41d6a22d8e1d4c7f052c36a823f9ce578f706 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 differ
index f938b6878eb327768085e575d659085aa94e0d6c..02daea60eef521fbb9be56ead746826f08313368 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 57 06 4E 14 FC DC 71 C6 63 79 23 6B 37 E6 62 C4 FC DE 8A 12 
+    localKeyID: A5 4D 11 B8 D4 DD F0 E5 A2 06 2B 05 17 63 D2 F2 18 A5 48 0B 
 subject=/CN=revoked1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQClVUp0vfMtcek7
-PsuUAGg48vVKkml3MA71SPxgfjTb3RZFrIaezkF4AJBeT3l4VHNMU7tDqSnvqOgT
-CH2+32Ezjqbod5KtRMLstKUk1h9YZyWZTvqGTHXb+uVzRe8TQZTs8XIcNdPjTXTe
-g0Pd4tQzioM7+Outj0M3V+dK+BYh8QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3NDBaFw0zNzEyMDExMjQ3NDBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC0uXUo2Ea2ruUG
+JT8eHDpXgbSS1W1/msvT/eASmBQdo8bccj35+B/ZumNF3eGANYXRw8tGgDD16F8B
+9OShHYPJLtPiAO0I7a+Gw/rtUUdeMYEZAElCarkinWb1/PPGuARAEFb7JNx3L/Y1
+huIj1phHmOpZjrWzPsSdQjNTOlG9uwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4GB
-AH9kBPA4F7u2PcjLNm+AYRWQv2bnOBLmrL/qBpfwFxJ0Ptt/bkPW8TpvQJwjxc+o
-gnCwZVL5RIUr+Q6UFar1UKPC+fPC0m5BuXDZNTXShlQdUrNoIvvqNjvBNFiKJVLj
-bALzz44mI44mpEAJiuiQcDdVFcD7s3o0knDxvy8ReBCr
+AJlkk5AMm4WI0oDftBsNUur6cljBxyFegsg92AeTxPpBW2NzLo33UiBO2DcFIuv8
+Odg7pKAV+iq5hnfqjfCEbfQm1fEaNIIXGwtD4MgU05DZGb2svyWyloU0xuJx2hOp
+7Mqw+eHceg6MCEB7X+tcEQeNx6eGRIJ4hZfJQNawtEVX
 -----END CERTIFICATE-----
index fee960ce47877435bcd024e7d1e8a8e7ce6ba844..1104c9dc636b579b2eab50ea76f45cd5dd2793ec 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQClVUp0vfMtcek7PsuUAGg48vVKkml3MA71SPxgfjTb3RZFrIae
-zkF4AJBeT3l4VHNMU7tDqSnvqOgTCH2+32Ezjqbod5KtRMLstKUk1h9YZyWZTvqG
-THXb+uVzRe8TQZTs8XIcNdPjTXTeg0Pd4tQzioM7+Outj0M3V+dK+BYh8QIDAQAB
-AoGAEaS5Mh2eMJSWJOQl4fisJp2o1wkqV5WJlxvvkNWPCwJ8MLnBUPumSWnX/jSB
-fDmY50WNN6J7DvAJuhQ/JQoeC3BN8tIAjbgxFEa3hDAnO7qPhire0R56qhnBbx97
-hBvc1w87mUb1qvTX3LZHMv3k7R+oYlA3ManFGfe+2XKY5/ECQQDOx9Ntet4jngjf
-MaXPC75Pe3fbqHzm6mU31Lecx57jYehlm7MLZfgOtwNjFLFAG2e4GXLdQnNKJNQF
-00NrXqC5AkEAzK/eEi2P57qQu0vEEzkNYB9PdOBvrQ8P2jmwN0O1p+T2XAbbIWiR
-kuIAIJltHEAhTHEgMdod6Ys4umpx2Zc++QJBAK1rwdJr3aoZfG9UAC+pNa8LafZ7
-VGWF5+XvLR77/DHPh0zQTFUe6+/LZbfPPuj5Ev+/uCoA9RgV0wwfpseB0WECQDID
-IqKUaV34ctagq5b60K7U16g6Em9Zh8kNYWYPcDpGsn9H2ZDvKOqXt+o/Mq69aKVx
-2qjzn21p7AF4crr0vpkCQGNfEwTDUbdYMv0nuVF1J/GBCAcaUwzF/LUAUU0HjCRl
-ANzfeChglO4b/4UZQWrtJr8Ut2GFFxad7ClzI/9xnqc=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 -----END RSA PRIVATE KEY-----
index fef1020efb3e0727b93e7332712657449d7dfa75..3e855d9586b1e5c5f5142af39ce76aa0df359ce8 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqUbZOpBd
+ho8+PCDJzR3Vt9Gd5BN2ksXxsaRUWUQ4jiinEybMZJuNtpd33GBGkma2WE7s/vk2
+NB7RboWSS6eJlZSV7kx3rY4nqUuvASwNmpUlyGwrwQcNb/f2qgOC7omU7q9Uetgv
+ScgZcCmIwrYOB9fdSJfkpYyLgYFG8eYv688CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAoAMBtsN/
+bPkiFkYMmsd68OSTYSPIeQMUdqqFrDZj5h+QMv5c3EKBT8yVArefz2+Q9f9ZkXa6
+zLLLQTzLFmCZuVZJ3fIRNyZGv6QGPPIETJzZd8YEWvvsXBie4QXi2qYRLez7PusK
+Vvo58a2rNCWicht+9HTPH3XcZUrCZ/2z2NA=
 -----END CERTIFICATE-----
index ca5847ed9717c54a6d469f3337e7ffdf95ad5ea7..29c9c055369b1a8fe5abda59fc84f1ecd08e3d99 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert8.db differ
index bed8d0958f2aaef5b374055bfb8bd6ee6898aae8..fd80ea9b8903aa769d7bd046494a1074c0b36857 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key3.db differ
index cd6072437753b76d20b7a50ea7e103e94b600b25..059e0aa7692fe82c103d671bbc94b7b8c1742801 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 9D 94 B3 78 78 92 F0 B8 83 21 D7 C0 CB 0E 1B 33 EF 39 B6 17 
+    localKeyID: 15 CA 25 01 42 68 1E D8 78 42 F5 0C AE 62 0C 96 9A B8 4E 09 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3Se+qbZkX/Fl
-i5PBS0yDe8c7so0Ze+yVeuM0NBZY0h0K6ahKb8NuFQ7jpL7BtQRlFGoU2foVLdLd
-/zSg5802qaTsuDISGnLxX0Fpr1gm+OvQkGdJt8eeVZEpNLph8zvp3eFtG8HE9l6R
-QbsEDTnJGHYlHNscnW1CMB3p6NyzMXkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzQyWhcNMzcxMjAxMTI0NzQyWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAz3AV2vAw+R5p
+2mK7x4XyEGX+hrsMI4ftU+nNjemcx8mprhwjqOqpybd8a72f2KxhsJX792n/25f7
+ZyFG8+ADgBPA9w4w8UOwbQ1yeRQEe3pWpPMT3YzLH7I/tixjteZ0gahvsj9WbKvV
+ZRg1zvlDg+ANcMCu4gvKqnW0A06kuaMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQBomN+m0L4SwIi+CoZOyIQTjKiKZU2XuripqrazQflD4hJoWqFxod6gGrrLBhSS
-481+/zt26E0+49e9f6rU4FLnkjt6rr2hoJk8Sw9/MRUQ54HroEq3Gk6fPJjIlZd6
-DXp1rbYTRkJKLZcdDtDjUqENU750mQfLIl7zQ9CGweKZpA==
+gQAqXyFF/xJYgRgLAU8wZV0dzOWU2ypbEiMMHMrXuG3Ts9rDRMtcLGAz4Qleumsb
+kS7dNe6qH7hXyFwseeXpFnJa0knbYifF3CEyP26jWuh+5f4f9oVZZzwRe56/kE+h
+8sOz5tNp3JtNHKandvqfZ6lKtvRbk2pirVajYYfpV0bXEA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
index 762dfd4214484b5ce932331394cd39c9e1b59e8d..fe4574cb5d359f9dea4b83ef6ca24bb98eb2fa27 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 9D 94 B3 78 78 92 F0 B8 83 21 D7 C0 CB 0E 1B 33 EF 39 B6 17 
+    localKeyID: 15 CA 25 01 42 68 1E D8 78 42 F5 0C AE 62 0C 96 9A B8 4E 09 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIsyCJhTC8O8oCAggA
-MBQGCCqGSIb3DQMHBAgbxjkbvtYrXwSCAoB4294psQBogCZpAG8qJhEpCNl7jtD7
-Y7dZTMcifXZUzJhuWk68qIOAoPdxswrszif/+mry+ebEVPIKFRSdXudYoghI44bM
-BKm8eX6zy1EMZDJk5u1A/+U3ny21xS7avh4jHzzBWgDc3qXuE2oaTms4BNg2L++L
-Xj/6UA0+t3ieXRbTaDRehofuSZN6yWbCBpf/xpjOPiy6O0hsGdzSv228ok3RJNcH
-j83dtsQrDQqRKhx1ElfVgE68QuR+6LGYtjaxXi28SEKVdIA1JDDvTQyxw9l+cyzm
-awbVmYX4kzTP49VBe8y0QhVlZ4qKIIfsXz8Z7lSJxnYgoRqgXtjaqZ02YkKZhBfe
-EHXkofxtgDpIHs/vHQRtFwkHI7hPnTrKYCUkQzAysVVGMbfcqtfqTB4Cg8onrJHt
-vOXyKhDePYEt7D2JK/hJM+Dr5SbAeBOFD31ZYOxp4/dgT3kKuy3f7SKebAw+wgTZ
-qiGYAN9VLyyjqGs+PB8AtuMlyUCyOELZEJpedTp3bqun1C4zamvgZezXNN+87mUT
-uLVmEfAQ97Wkr1HwFq5QQ17bgEM58gwgGjGHySaLrjfeGqOIxT4/3LXTLYwnbR7Y
-lF+2frBjGxWxgljxuKwimUr/OQ/2HnBB24i7A5N2IVzDkGarxd2v6bkgQElxsNAc
-XwDZvP7wIzp3vpb3beWPG37t70PR+eWAJYNyGMRupPDJnXvnY05o0Gn2dKYPeGsI
-s21+elEFUMYvv3CCf8q+AfF5yXVkJC9/DOKIQR8kTHOlOPRJdhdE0NDUU0/2f+nY
-83Uvgrppv+N7Y6ADFTf73KlOTnn5MQStavXoduJYL1s//+T/BAImh4oe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 -----END ENCRYPTED PRIVATE KEY-----
index 7a098d604a603e49988a09413ee3e2b467d5f203..6850ff92c060e1273b4e350dc452f2897b4dc850 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp differ
index 2e7255f885e006c8b2b81d4731410d8095ecc322..2c9f146e538b003a9df6b9e49fc9c0247ad61387 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp differ
index 018d3b2e4c3e056101910d916569c920a18eb4ad..ebc1ec51797f805118f86d0adeb26d9d9daa9d03 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req differ
index 2e7255f885e006c8b2b81d4731410d8095ecc322..2c9f146e538b003a9df6b9e49fc9c0247ad61387 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp differ
index 6d4f330277a56fd32f70cb114056ac5dbaa79610..ed07962f7a2a5d2aefce567f30c75d0cef607493 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp differ
index 758da1405c0c0f29be6f4b26524b35bc8579b47e..ebce09554cd57cf2c3f50b41916c1a159bd31e0e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp differ
index 758da1405c0c0f29be6f4b26524b35bc8579b47e..ebce09554cd57cf2c3f50b41916c1a159bd31e0e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp differ
index f41b3d2a549880d8de2b416603fd5c8089180d1d..bf40ea79a4360b17734df51cf66b4fe08dd04b47 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp differ
index 9705c95474a791ef8376d559db70c985b123c87c..b473656ad14d632988d54a628bd8e1f40ca55a18 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp differ
index 9705c95474a791ef8376d559db70c985b123c87c..b473656ad14d632988d54a628bd8e1f40ca55a18 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp differ
index 2b6f862d107c3090a7d9bc736899270e959847a4..035917e30fffeb424148e485774eed4127c189b4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 differ
index 15393cf86898e25fad5125280c7cc7c300ca2cf8..b6e01cbf51917625adc8f16e923c30a3c76c050b 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: 9D 94 B3 78 78 92 F0 B8 83 21 D7 C0 CB 0E 1B 33 EF 39 B6 17 
+    localKeyID: 15 CA 25 01 42 68 1E D8 78 42 F5 0C AE 62 0C 96 9A B8 4E 09 
 subject=/CN=revoked2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3Se+qbZkX/Fl
-i5PBS0yDe8c7so0Ze+yVeuM0NBZY0h0K6ahKb8NuFQ7jpL7BtQRlFGoU2foVLdLd
-/zSg5802qaTsuDISGnLxX0Fpr1gm+OvQkGdJt8eeVZEpNLph8zvp3eFtG8HE9l6R
-QbsEDTnJGHYlHNscnW1CMB3p6NyzMXkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzQyWhcNMzcxMjAxMTI0NzQyWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm5ldDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAz3AV2vAw+R5p
+2mK7x4XyEGX+hrsMI4ftU+nNjemcx8mprhwjqOqpybd8a72f2KxhsJX792n/25f7
+ZyFG8+ADgBPA9w4w8UOwbQ1yeRQEe3pWpPMT3YzLH7I/tixjteZ0gahvsj9WbKvV
+ZRg1zvlDg+ANcMCu4gvKqnW0A06kuaMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOB
-gQBomN+m0L4SwIi+CoZOyIQTjKiKZU2XuripqrazQflD4hJoWqFxod6gGrrLBhSS
-481+/zt26E0+49e9f6rU4FLnkjt6rr2hoJk8Sw9/MRUQ54HroEq3Gk6fPJjIlZd6
-DXp1rbYTRkJKLZcdDtDjUqENU750mQfLIl7zQ9CGweKZpA==
+gQAqXyFF/xJYgRgLAU8wZV0dzOWU2ypbEiMMHMrXuG3Ts9rDRMtcLGAz4Qleumsb
+kS7dNe6qH7hXyFwseeXpFnJa0knbYifF3CEyP26jWuh+5f4f9oVZZzwRe56/kE+h
+8sOz5tNp3JtNHKandvqfZ6lKtvRbk2pirVajYYfpV0bXEA==
 -----END CERTIFICATE-----
index adec37e32bd837d282762ba642fcbb3846266587..89d36944b00c7e083ce507fc3b36b857139a6044 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDdJ76ptmRf8WWLk8FLTIN7xzuyjRl77JV64zQ0FljSHQrpqEpv
-w24VDuOkvsG1BGUUahTZ+hUt0t3/NKDnzTappOy4MhIacvFfQWmvWCb469CQZ0m3
-x55VkSk0umHzO+nd4W0bwcT2XpFBuwQNOckYdiUc2xydbUIwHeno3LMxeQIDAQAB
-AoGAG5Ysm2DsDme/QfTxZKIruJH2qWQebK3rS4Px7BlphPQoe1MJzf0zyx6rWM6O
-vTTKIwzEgxhF8gxessnu1Ftt2OoPPBkSjEW96fK6U0zdyBQbCjLmHA2gGOeo7wLL
-mp1pVMAXZofrn2aJYC4rXrJ7EYrge3GoqoympofijIpOobECQQD6v4IEQgA8lytu
-Kv17vrRcgkSkEkofePe2+J/8L5QJPry/TPWeLG9KasZ1SppUZkM66CffAGAQEHvi
-C21RUXWdAkEA4cmP+w/5Ypg3P+4+5cyaTcKHEzd2Drqo7ANXV78Go3+AqX7beVzc
-0GxKn4S/94ZX6RkfYYE5WIWfXH8tgxPyjQJAO5kzNQHe/ofLydasAzKTuf04hWrX
-dV2SO0oi9JT2cbAYurt3Ec5r8Vspqo0921unFSRC/c0gCBFy8IpYxGBBPQJAMrr8
-C7fyG5IBz+5y2WUYQmJzwQCUGQkdjTHO/Rshnbi3Kt4i5+jSgE3kkmTcUPwxYmFP
-qLPFM7uKK9kzW6EuvQJBAIYFifaV0eG2nrhOoWW5Kgelqw3aXn3qvhnIRwXU/4xB
-gihTV/prnLLPWx/+AqlXFEeHGC/lOQmZSkClu56JIW0=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 -----END RSA PRIVATE KEY-----
index fef1020efb3e0727b93e7332712657449d7dfa75..3e855d9586b1e5c5f5142af39ce76aa0df359ce8 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=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 -----END CERTIFICATE-----
index 4743f74b1e482d7164c0ed82719e53d5f6f183b6..e6c0143261c5ac967e8f59922c6a93e09d6eeb84 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/cert8.db differ
index adefd178a2c4a48a7fc66c14412a8f3d13dfb287..8b8e73a6c51a6cfecdaed5811e01bca5741b9b67 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 
+    localKeyID: 43 43 15 3F 39 3D 8C 8F 7C A6 0D EC 95 D8 71 0A D1 01 06 4D 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANp87d14zXozAbdw
-wD0AfnhqecV/D5GidUy4QnTVfSBMWjDkcjd7rajPnRHiM+NQFLkY5DKXuqpqZ0+W
-kH5dJrs2ZE5abmyfOzHUwai5IGVUIvOnBH4pXPLBcDQ6IAOEhpsaQaauHn/NpP7r
-X8n8WB/S3zmRk5Q92K/maQ8cgRt9AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MzlaFw0zNzEyMDExMjQ3MzlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOB7RZXhsaIRqU/q
+VwdMMHLpYyNq5PYy5vv9LKRKdyYKrdneevar7XSRhtgTijk0bGHLjOkb9IsbO7lD
+rdhec/O7arQjFvaxzitS9p+na7gXlY2mSwRD8ynEm89akIFy9bLcAm/Sjsjx+5Ai
+n/I1CDG8+fRIwvYdkH8XeHBSdzcNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFs
-dGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
-ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQCv5vsWzpkMj5OL+V3g
-bgXzhu0K05aOK5pv85sT4UGZpqrhLSTDjGvd5kFXLQwUH36CAzrqJOOV3vrWugrR
-/iR6VRcwqjq9Z2jT+XeSF6Immo5rnKjOl9Mor5mBwAHVW8Ojk2Ce3ww06AodpqaD
-yNB7Kmo3G2o63vGcVUg9gB+ohg==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUubmV0giFh
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
+ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQBPkSiLv66UTJZKIjhK
+qibpeuz7QzX/Pog2uJwF96U+an8ERd6CoQ5Rrqg3xsEBbVd7y2MY6oZr5zbx/Bep
+7oW0zyNypM/xQhqQBLWS+GjMupw214keT+lfpg6/RU2XlcBjfT82vfuSVaNL9CUm
+Smh4/woDuJ1/RawGmzIpIIn3NQ==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -27,17 +27,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -45,14 +45,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=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 -----END CERTIFICATE-----
index 2dcef1d2ae5d2a400c1b19846642d116ba0186f1..0598da52f3028303fe93c9d372150232fc25c6ba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/key3.db differ
index 2321af905410f5e4db432255e38b073d9b46580a..b8c8e79c6b02ee49874c1f022924effe8c393a2c 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 
+    localKeyID: 43 43 15 3F 39 3D 8C 8F 7C A6 0D EC 95 D8 71 0A D1 01 06 4D 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANp87d14zXozAbdw
-wD0AfnhqecV/D5GidUy4QnTVfSBMWjDkcjd7rajPnRHiM+NQFLkY5DKXuqpqZ0+W
-kH5dJrs2ZE5abmyfOzHUwai5IGVUIvOnBH4pXPLBcDQ6IAOEhpsaQaauHn/NpP7r
-X8n8WB/S3zmRk5Q92K/maQ8cgRt9AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MzlaFw0zNzEyMDExMjQ3MzlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOB7RZXhsaIRqU/q
+VwdMMHLpYyNq5PYy5vv9LKRKdyYKrdneevar7XSRhtgTijk0bGHLjOkb9IsbO7lD
+rdhec/O7arQjFvaxzitS9p+na7gXlY2mSwRD8ynEm89akIFy9bLcAm/Sjsjx+5Ai
+n/I1CDG8+fRIwvYdkH8XeHBSdzcNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFs
-dGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
-ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQCv5vsWzpkMj5OL+V3g
-bgXzhu0K05aOK5pv85sT4UGZpqrhLSTDjGvd5kFXLQwUH36CAzrqJOOV3vrWugrR
-/iR6VRcwqjq9Z2jT+XeSF6Immo5rnKjOl9Mor5mBwAHVW8Ojk2Ce3ww06AodpqaD
-yNB7Kmo3G2o63vGcVUg9gB+ohg==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUubmV0giFh
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
+ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQBPkSiLv66UTJZKIjhK
+qibpeuz7QzX/Pog2uJwF96U+an8ERd6CoQ5Rrqg3xsEBbVd7y2MY6oZr5zbx/Bep
+7oW0zyNypM/xQhqQBLWS+GjMupw214keT+lfpg6/RU2XlcBjfT82vfuSVaNL9CUm
+Smh4/woDuJ1/RawGmzIpIIn3NQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
index 0e5f497ddee45441045ad238f8c299ebb561cb75..4a11a5c38e166c8d624a0cc4c7a5ab35dff27b87 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 
+    localKeyID: 43 43 15 3F 39 3D 8C 8F 7C A6 0D EC 95 D8 71 0A D1 01 06 4D 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIF5UpLi3LhbgCAggA
-MBQGCCqGSIb3DQMHBAia5QVJXajfbgSCAoAgeXf3jyr8o71Ul/fOMeq2Ye2cUkx6
-4ymZg/Pnjj/vkOPCMsByOADVDGf2NVza8pUqU2FFiGxetfMSM/VzimsANaLr5pdP
-eM4bitqaLCJEP7cJq+Zs+0cvkpPf4Mv9RpZKso7B/ChEhEdvU5YevfY2FVt7ZQIk
-Jna2XnNSI9uuAxQrC11rkbbaq3/5grv0bIB/5K8Ut4ViVNI7hPlK2nTPizyIhOkk
-vGdphf1Z3uvoW7uYuud5r6NJf0Cf2n41CTKQ6zNZ/HH8igysPrej/GGIO5a8FmSt
-cHraE6tSw5MbCNtcyGq43pWVvBDeHp4uCcghPpXAnfkR/svrgnxDrDVniZ6VMA78
-7QL8o6VnsuUJONjWh9GeVusM+qZH6/9s5rg7l6gNlPlMpIqZqiDOx6pDXhoOddHW
-yEiHysguCHZa04O8zqYkhx7cPE2VNgJm6sYC0CwyJFC0KgrxMGgjPGY+MEqMWX8v
-qrqPOrPURFlHmFEndFdInK9sA1LW1rDw1M1t4IdNliC90EPwauXSpWzzkNo3Ygt+
-3iTAPScE67z19DY4pbrRLs6uF7emI9pi84lCTDVbby2ZkB18e5vn6kHE8M5dfkdd
-8qcsFU9bBuI4wu1S9CJxXeT30JjFOu6Y2Jb2erimIQe+JS/D+CkNuYx9gGuCEedn
-Yn6CM+CxjuxxMQX1nu+Cap1vAbFYfETZcdxtbIwpqPVLHXi0/F5CJMj/XNwQ1rUD
-x8L76n7kaYMOiNfmgKwXWEOJ4Bx2bteRK0OdnsrhABmjc0ENmX4y/WNF4YVg2Yml
-wHn3xhuoJkNoMjCNWOFB8GYELc09aLzRnOXQChRqAmEZY9JBUAFE6xvi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 -----END ENCRYPTED PRIVATE KEY-----
index 6704e1343767ca5e6acfc4301426c1600ba24afb..5d29f5964b6f12f4b70be020b33bb03c5b9ea9aa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp differ
index db2cf4eaec16eea61b732aff063df6ee58ab739d..c9aac7124113393cd85184d5214ff93e7b8bbe30 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp differ
index 6bbcfb8d424ac7df7cbed7dd11d07b7bf5899793..11c93b9e3608ac2dae26f94ad1cc264a2d5f6304 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req differ
index 17cd001827a8170b69cf7b420735a324d0c2dd76..85f79c5c8fdecaa0cf69d6b7c48defaea7556fc6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp differ
index abbda91f9f871f978bed5f04c781a9d40f9aaafc..29ed5dbeacc0150fb60c6b6b8a57a6d4f6609f1b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp differ
index 0e2c4c0ea06655ba5644b23c75f9a2602ce6bdea..d82a753e45c88ee9a7e0465d8264921863c91dbc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp differ
index 48561ad02cc9bd91c22c3b0c7e5dd5948c7c4201..6d03a453456342c65345b0f9ceec0907f6756893 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp differ
index f03b4ff2fbcd8fbec75ada2acfa7b110c9c9c447..c90b7b93547a9e1afc2a684121d268f080723340 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp differ
index b11114ea4b2261f8db2fe1e7724522bb4ee4b5d0..a0a1972ef794b1a3546ce74a86f99d15f0dbad0f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp differ
index a8cc12542469dceb7fff5f09f2ca3c04faebd60c..fd42d722c675a0515ca451b51c0d1396cdb3115f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp differ
index 6b5c704a07cd46b266ba3b798fca51793ffe698d..a835c2320c566dd4e52b73a49fb738b26d38ce4c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 differ
index 57c62b1a7cba7a0ffb886cf20399dc8c4cc8d0a1..d6aa725d4b00f782390425c0cd087363722ec6a7 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 50 2F A4 71 29 E1 8A B0 EC 68 30 74 B4 8C 03 81 45 2F F7 17 
+    localKeyID: 43 43 15 3F 39 3D 8C 8F 7C A6 0D EC 95 D8 71 0A D1 01 06 4D 
 subject=/CN=server1.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDNaFw0zNzEyMDExMjM0MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANp87d14zXozAbdw
-wD0AfnhqecV/D5GidUy4QnTVfSBMWjDkcjd7rajPnRHiM+NQFLkY5DKXuqpqZ0+W
-kH5dJrs2ZE5abmyfOzHUwai5IGVUIvOnBH4pXPLBcDQ6IAOEhpsaQaauHn/NpP7r
-X8n8WB/S3zmRk5Q92K/maQ8cgRt9AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MzlaFw0zNzEyMDExMjQ3MzlaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAOB7RZXhsaIRqU/q
+VwdMMHLpYyNq5PYy5vv9LKRKdyYKrdneevar7XSRhtgTijk0bGHLjOkb9IsbO7lD
+rdhec/O7arQjFvaxzitS9p+na7gXlY2mSwRD8ynEm89akIFy9bLcAm/Sjsjx+5Ai
+n/I1CDG8+fRIwvYdkH8XeHBSdzcNAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBw
-BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCImFs
-dGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
-ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQCv5vsWzpkMj5OL+V3g
-bgXzhu0K05aOK5pv85sT4UGZpqrhLSTDjGvd5kFXLQwUH36CAzrqJOOV3vrWugrR
-/iR6VRcwqjq9Z2jT+XeSF6Immo5rnKjOl9Mor5mBwAHVW8Ojk2Ce3ww06AodpqaD
-yNB7Kmo3G2o63vGcVUg9gB+ohg==
+BgNVHREEaTBngiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUubmV0giFh
+bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCE3NlcnZlcjEuZXhhbXBs
+ZS5uZXSCCSoudGVzdC5leDANBgkqhkiG9w0BAQsFAAOBgQBPkSiLv66UTJZKIjhK
+qibpeuz7QzX/Pog2uJwF96U+an8ERd6CoQ5Rrqg3xsEBbVd7y2MY6oZr5zbx/Bep
+7oW0zyNypM/xQhqQBLWS+GjMupw214keT+lfpg6/RU2XlcBjfT82vfuSVaNL9CUm
+Smh4/woDuJ1/RawGmzIpIIn3NQ==
 -----END CERTIFICATE-----
index 1795c9aa27ffecb48c32be60c665b332688a02bb..b03d67831f74fff784fb152bfd4f2529db0dd191 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDafO3deM16MwG3cMA9AH54annFfw+RonVMuEJ01X0gTFow5HI3
-e62oz50R4jPjUBS5GOQyl7qqamdPlpB+XSa7NmROWm5snzsx1MGouSBlVCLzpwR+
-KVzywXA0OiADhIabGkGmrh5/zaT+61/J/Fgf0t85kZOUPdiv5mkPHIEbfQIDAQAB
-AoGAWGGJ3PmFcQWaD6jp8qM1BaPYn2XvF9PWTFMK+vTzOTH5l+aJN11t2agmGvpc
-T/rwbxGdGcQby9zf7qdyytMGm5uS05HHkOtayKc8V2xSEsPpwY6xGnXklT9wHEl8
-IkCTHNtEBchIMSPvTMhY12JsHi4LXeerkwJt6VlhDwENchcCQQD/jhYZWSNChAic
-WBoEHCjeUPUae+6EI5AEzxjgHBczAaAGGxVUcBaNPVLdECPKVzkVLC8R8RL1SbVO
-3y0g18ibAkEA2t5R+TLPPwZB/AF9+b4Eig4t16jsb2wZvOkluga+0JOrRzS9ATBc
-L18TXrNieKzKsmLjJdQ9RbXpUYKbj8OxxwJAfWibvaq5m+2xUBAIDFZJU/gEoA+L
-V/sftMxwl6IRXG2CuxxVVk9/MaaTYHqIJcax84rwOmzEcezO9bqdqc1a2wJAKQmG
-VTMxqJ+Dv7yH4ku+jiQadFU3/6xFJyaP7FFXdcQ6WR+KUK7AmiE5gIgh7n53gvsH
-nBAvbOKu3JmgkVQgAQJBAN3Vx7RLrLr2BjJiCBNflSU1dUOaqa/IybkHX29or5kH
-IvATeI8ptmiphSil/uy79c6jzYuyiuRtrgnUh/WrKeM=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 -----END RSA PRIVATE KEY-----
index fef1020efb3e0727b93e7332712657449d7dfa75..3e855d9586b1e5c5f5142af39ce76aa0df359ce8 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.net/CN=clica Signing Cert rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.net/CN=clica CA rsa
 issuer=/O=example.net/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX
-DTM4MDEwMTEyMzQwM1owLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA3kwC9CHz
-JH7sEDkHMdZRq8+XpV7l/hEqfv2gPvT3mak46dWrI/T3pJOqyNvUZV/LJ/gx/0uw
-9pmCg6Y5zNCN0qAGY4rSS/sbEOLYIw5wJbFnYfHtTwe3ZAdG+5WqKMBF2lHNBM3b
-PUB/kweoLhNLwserKHwMDC3sksfrwH29rpMCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAzXt6KHIB
-qOJfZECgwhAWipxVR0BXek0hAfyTWl7q18+mWKYydQW0Z2VMN4Bq/ZUlOg+EM8NU
-1n9PJ4+I2QgAwVVXN4+cz7zgZ6XRZc1OkE98NyK504bVpJpan1gsx3I5GLJUgP2t
-B/WwqoFO+ANhT2margZSM6avJfaIh8gEass=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 -----END CERTIFICATE-----
index 5ee0f81494e356335e8a9f27bed58c119d7a40bf..0c2c70b2c57aa0cb5a13db02fd7ab76c24ee9019 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert8.db differ
index 8e7bc550be0d795b83c9630f6e6fbaa450b8e591..a9844fab51989a559abdcaed6c9fa7b21b8f1eaf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/key3.db differ
index 4fcf7ad883ba56bbf225acbd618e3f38e0ab8eec..964ea125a56a3b544cce31c22cda396b26f5b22a 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 
+    localKeyID: F5 18 BC 7C 70 B2 E0 30 3D E2 84 11 C8 38 AC C9 40 A9 2F 1C 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDJyy5Qho3LBb3L
-EbQZgsrtkPAqRXRhTME03lUdXHmtEkhGGe4zCrZ7RemAJADhR8aguhAebrVYno5e
-nZ+KS8CvE8z6eBJqQ5VhaKkb3JvCb5PyoWyXm3tMPufYtJ/1C13VT5cupGW4rJg0
-BEsRqlWl3qbfHmhgyDd1VWgLn6+X9wIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
+MTAxMTI0NzQxWhcNMzcxMjAxMTI0NzQxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGjmPu4xUrJQMW
+VFMlJbm6ZU8hVq1AYMQI0NIumzEN6l8g8kABcZusFP+FBN0OcvPAuVZNITtJiBZA
+CvDIa+ZxjWrwDP9AVNLG2I9fjzM+TQNLOPv4O+QxTqwZZBgF3uP8BNFaYvxcSmZ6
+LlgzcyciU4npp2LMaTxuWEd/i716vwIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB4G
 A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEA
-YfsNBKmjTjfIZw0vSzK7pq+ouXe9KAlCDZU/mgKMp0be6RYd9BRvAn4R2J452W2h
-AtBVl6vRqaqpMzsUIfwPe1lOb3at/ESz7CwtERTAfHPj6STDXLDyAF2Eg0B7xf1W
-9ag0Vwa1/6UPAALHQ5juuKAFsZSDVms2uz0x1oh9y+I=
+Z/TviUZC/prVkYrqbWpICiZM9erZaj6rhfDvpN8McbKa4qDQecD+pkan5QdWF30n
+HpDbs4fM8VSA1cjxbqh0ey8RioQa9F9PcoHpYaxR82gKZBakd+3odg+Evui+cXT2
+P77KWgYTOAejGpArL+E2XSDtbJXeUgzUWPbYzLC2quY=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwM1oX\r
-DTM4MDEwMTEyMzQwM1owNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczOVoX\r
+DTM4MDEwMTEyNDczOVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBALMuDick/uNCkK8zWtdko5eynjJq0y8NVNlhSFkbwfjbxOQycuyMhMlYNnvs\r
-ESWZTV5ckpsvoDrFQLFk6ZB7RVYHUoOHNfANm8JWC9GR5zqbquibA/MMQ4h2Xlkz\r
-zQz12AzPpouZUyYs1+SjwlgfBRVhtxApDR2bPEDzI6s9VUdXAgMBAAGjWjBYMA4G\r
+AoGBAJ6XqBCKF5vePcuUluX5oj1mm0WFX1YFjfu11yorh0LKH+/d8JDcux+EsIK+\r
+mQGStFJNz2FJmMapEOR6yUq1UqSmsaDMDp0XPXPzQ2Zje/Qr9n/CP/qyeQCnrJi0\r
+8PGSMJKJXu1o0uCVjGucBT5EmG2B3HNW/3Xv9YBn0yD1aophAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQDCXkPeCURjOJwCBgbLERuNghPiWLqHPopm1idM2A032jDgbRXD9/DP\r
-1xOPgSLEW59EiJac0RNae0D2KyhnG90NZLccXK0a9Uu1iaAmdcJ7s4a0x0ZH9Kza\r
-hqz0cr4oStUOHxG/AtPKuhZ9PkZ7GDSPDW0k/z64WYCm1fqSWkbVig==
+AQsFAAOBgQCoTReynfDwmZuJyl7/D4SDHlTgRTsHBS6855k1QZpBHxGGKc6TWjGF\r
+ytoa+C7WXoVZpKs7e1DmcpGPYHXpPGxsJWHTWTPbTpfkVvWylgu5GOg4OwMpn5qg\r
+fBzNCS5Nmqv9hjLa1O4NS7NQ59jUH75SKwU4SGLpvAZ2gS5O+YqXBw==
 -----END CERTIFICATE-----
index 94275d88d484e02064938434d1bf3fdd35893cc5..0c0af94e910bc8ba0ec8b018d399fd108fc1e909 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 
+    localKeyID: F5 18 BC 7C 70 B2 E0 30 3D E2 84 11 C8 38 AC C9 40 A9 2F 1C 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIB9bHTJXCqmUCAggA
-MBQGCCqGSIb3DQMHBAi6w8GSieGl9QSCAoAZsxqDNKfVkeE7n0BKx6DmbVE1ZpS2
-bnVSmvRxkevnEmevvplRPzpVEt2zHCQ3kBaUFk+SFf3dZVJ97veK94knyKhQ+mFQ
-QUpa2D840yDIJHeXyYc5zNo6oPOMHI4khd2B8Wmfaht1N+EUY+He4rpdYFX4KHhR
-HGxhnPwT5F48AaDZ8LyG92Q9onffGcMFXnO1GC/8zYvsff89K9udmMn749plYXRE
-ISZpF1e73Mn3Cr/rPk6YUX39K+pg8SqcKd2cT8VqOVnkw6EB4XxmfEsXX796Zif1
-qDxKtYguVbOzE3vJKQP2WM1nRh0rPttNyB3O3MyCF5R6h2Gyw7EtPvFUquGqbw94
-SAUOCFAUbP965xQfhMvXKAO30p2dJxqRFZp4hKsrnpx0AnxgaXKN2EvRLtzCSolS
-/nphNhLCqcZZmFQliL/TbHN4r9xdCpvqTnsByVFCWsdVVrW+ThgO69OAx7j+rVG0
-JC9kJzVnl6WAYA68DiyRVxr5L+2bTQq9ehBmkUT4RikU1X2cTNgc7DdbWp+/gna5
-9LfBfZ6NwDXssbQJLDlE7YTgfLU423q/fDtODDZgqg3dVqayOGqLOZfQD45wIqzW
-9owGO1Ncbtp2duYWIHYzAJIlrWuwkBHlqfk2AZcmId+T5y9cgGHaWeB/4OWScFgq
-8ZAo7USCv8TSCvJB+zKiOzvT+oMzYs7gWAZZVlpaBbeCbnNpDtp2ItvKe+ScCBtc
-dGwLbDGwt9rC3GkUF7+IsCgpq6xQjIa4NU0o42MqjQw5z3qkxnEgO36Iy6xu96JA
-I1qQ8aOqaEaFnhxDWh5TTUb0nortQn7KmEsPpdg1lhoV3Q3Y3DQfzZ1J
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIuHO0MX+BBKMCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECP1hwF894JBWBIICgP+WpnvdaQa/
+6PgTUa4IsvDON20FJUb9HsrF4Ea3hATu6mz06osS5gTE72rvgc1TFb84YnUfYql/
+n8VE0QEwrAdPqCLaZC7HQe8BU7eBFmwhgZQsm+XQI2SKZ5pS5v1j+sFr0a4zLd/O
+tO36nxyhFf8O4y6FVqT+vm2GUgxwCKLRk+1FSa/tWRg16C+UE6Ffp/IvG8aOQyRV
++xXNZw+YBnWg5QuMPN6ek18Ay0g0hwaCjXuFxMxaUJU+xUDurDjpcBRd1RNrGLOE
+KSBnXV9iI7VnHny1HIH2GTi4XYLFsSiR/AG27dlpXKXpRANx049D0JQmJ+zr7N6S
+NqcTBcHZFAqLrSFcHcdQT2uhWTxWU5rsxZFpGsibvxAqSfrQY5Jyu/2OUUnqwG0H
+ILqKaOVyyxk+ubpxgig3B3EJa5wj5BrBziEjR8dr1GJhTcE9B5SbhMls9dnva34a
+x3czQEjCb4jkK6/ACeY3zy7DgfnvFs1Qhr+9ZD0pTrgwcBxN2HwZ8COh/HHsWfpU
+cJvapDXxxhfkvS8+BkQfz28rDH8NLtu6aJSWITeS/DrCxPvo4eYtrX2ZlycvWVLj
+3J7F2wJEFWPiNjzrazJ4Na8R/m8Fkii52K2OpPZj8IowT4JS9j1vjX6fZSX+oa8L
+NhkGOq6E+2SIInKcIj75K3jt+HN8NrDKtV0CcNDYhZT30r0aLECfzaJ05WpJ57Fi
++4dsNkFeWKuu3mdcKbPZznOyAaNoWtTCzzyROolkQ8I11Gm+mbLlcUQuevMtlcvf
+JSicFXiHiBgPEZGmEH02KSjeU8/fuqwSsBly3QGxlgEgaxB7F66smufA346aGqhv
+WviST5aOqQw=
 -----END ENCRYPTED PRIVATE KEY-----
index d3f0f45b3e5384e40f1eaccedc0cf9904b662c8e..e75b9d74ac2e4fb4ab5e21fa2219bf65f80c77a4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp differ
index 475f38e0346799cc78a277bf93b9c0e7a9d104ad..84a84e606ae5ed61c43ffa82da7d3af174b6276e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp differ
index b0f8940833061a602da80c917e9e530e12897e30..d5e951d15a5efecd6d2a4ef4f99a6ce62a7a55ae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req differ
index 475f38e0346799cc78a277bf93b9c0e7a9d104ad..0a0bdd2d99eaa498801350696d99e5d36392a822 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp differ
index 9b8ca893606721aa5ef337d00ca146e30c422c80..5db10e4ee2ff02eed759c36bcc4cec124c43da13 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp differ
index a6cb1068c7880e374907478c79246a08eaeea708..f91271ac5f1f0e8f119499b5251fff46d60f5c9a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp differ
index a6cb1068c7880e374907478c79246a08eaeea708..f91271ac5f1f0e8f119499b5251fff46d60f5c9a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp differ
index d5f1d2bd4a43e6325068b9511b6b1ccc61a4e577..7a86399ec94249348eb794667a1637fa3e048700 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp differ
index 56825b59ada74f4318f0300547c856052b6615dc..eea20a776639fabba3814d1453c0737b98310d0d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp differ
index 56825b59ada74f4318f0300547c856052b6615dc..eea20a776639fabba3814d1453c0737b98310d0d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp differ
index 21aa30fbecf1d6723883003b040d8f087064b33e..375836b3abc45a6e454e5b02ce25a24366069ef0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 differ
index f0cfdc467512810277ffd918d2d47dd938ffa511..307e5fbd191a7a9370f0e07b4bc3cdf94d70bcc4 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: D2 9B A9 F4 48 0F EB D4 1A CA 1B 29 7A 49 FB 09 0B AA 4D 02 
+    localKeyID: F5 18 BC 7C 70 B2 E0 30 3D E2 84 11 C8 38 AC C9 40 A9 2F 1C 
 subject=/CN=server2.example.net
 issuer=/O=example.net/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDA0WhcNMzcxMjAxMTIzNDA0WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDJyy5Qho3LBb3L
-EbQZgsrtkPAqRXRhTME03lUdXHmtEkhGGe4zCrZ7RemAJADhR8aguhAebrVYno5e
-nZ+KS8CvE8z6eBJqQ5VhaKkb3JvCb5PyoWyXm3tMPufYtJ/1C13VT5cupGW4rJg0
-BEsRqlWl3qbfHmhgyDd1VWgLn6+X9wIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
+MTAxMTI0NzQxWhcNMzcxMjAxMTI0NzQxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDGjmPu4xUrJQMW
+VFMlJbm6ZU8hVq1AYMQI0NIumzEN6l8g8kABcZusFP+FBN0OcvPAuVZNITtJiBZA
+CvDIa+ZxjWrwDP9AVNLG2I9fjzM+TQNLOPv4O+QxTqwZZBgF3uP8BNFaYvxcSmZ6
+LlgzcyciU4npp2LMaTxuWEd/i716vwIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB4G
 A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5uZXQwDQYJKoZIhvcNAQELBQADgYEA
-YfsNBKmjTjfIZw0vSzK7pq+ouXe9KAlCDZU/mgKMp0be6RYd9BRvAn4R2J452W2h
-AtBVl6vRqaqpMzsUIfwPe1lOb3at/ESz7CwtERTAfHPj6STDXLDyAF2Eg0B7xf1W
-9ag0Vwa1/6UPAALHQ5juuKAFsZSDVms2uz0x1oh9y+I=
+Z/TviUZC/prVkYrqbWpICiZM9erZaj6rhfDvpN8McbKa4qDQecD+pkan5QdWF30n
+HpDbs4fM8VSA1cjxbqh0ey8RioQa9F9PcoHpYaxR82gKZBakd+3odg+Evui+cXT2
+P77KWgYTOAejGpArL+E2XSDtbJXeUgzUWPbYzLC2quY=
 -----END CERTIFICATE-----
index 6a6b032fb4dcf8ae003a800c9d7e15198eb8bc68..0f28eb2516bfae3004249e9ec2f52503167352c4 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDJyy5Qho3LBb3LEbQZgsrtkPAqRXRhTME03lUdXHmtEkhGGe4z
-CrZ7RemAJADhR8aguhAebrVYno5enZ+KS8CvE8z6eBJqQ5VhaKkb3JvCb5PyoWyX
-m3tMPufYtJ/1C13VT5cupGW4rJg0BEsRqlWl3qbfHmhgyDd1VWgLn6+X9wIDAQAB
-AoGAXpuZ3TsYY2UPtJNaQtOlXHglgUwK4ktgEe9jLF7c1R3LMMKbgOa241jFvsQi
-fXxvTY+uWvZAo4nC6e0wjWAyt42LG7zyxeB6U20MA1IXhsOP0kDcC8grqcJ7f6dB
-o3xXm3AElUKbNQC6s2KGPL18VXUjwD4JGN75Q6brvVnKOCECQQDkOC3tQXXgjX21
-AfchkpajQwCKHsg5o6/YbiahGEQradrZIy8wBV/KvQm6l7k766wpTHJl9moXVieb
-e8oFGP4fAkEA4luEI6YW5yuEQkvf+fuu6dbBINU6cVxJHYd1XXz4XGtsbUm+1zQC
-VUCxxJRoWOA6URzbyK5LVynEgGOhdKp7KQJAVKeaMaXUieUyOhBukV+EzS6vZoyg
-jPDw64GAhsUvlEMB0QXCHTgBHn0cvMBHD7kN9YvL65KKK/njW0OB3n401QJBAKX/
-URdHjRI4YoSv2fAcd3h7CiSG2pYZhHEITrShmg1Epj47T53IQVG94N/1qdRLk9i6
-Hh+8Wfnw4m75IYVKJIkCQQDdEuPXVKYWrzEkgmM1+gGjjGRrBgrrMQ39hza+jq7C
-vYZM+Ulld9tBSaCmn3g3BYw+RNGGgxb46IZCS25RWQKW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 -----END RSA PRIVATE KEY-----
index 5336e837a96eb5e82772fbdd919c380a847093b8..7857c9b56a5095815f3cb5b93893d9a7e1d6f051 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV\r
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td\r
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC\r
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj\r
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu\r
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY\r
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX\r
+DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO\r
+VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X\r
+d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw\r
+yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX\r
+qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU\r
+vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ\r
+c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=
 -----END CERTIFICATE-----
index 0939297fe0e7a3aa2e9a1f129aee12466641f046..58e4f30c901de9287e46b1f1c7b01fa89bd8c32e 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
index 85733eb3cd85f727d6186042559f5605e5df670a..f783e933381d2edff351c172f2c4d6dc0d0029c7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example.org/BLANK/cert8.db differ
index 9211ef024ec42bdb99fe5328ab7dc6863fb5e533..d3008ad6b41f0f7eece8b5d5aca451c4b96242e4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/key3.db and b/test/aux-fixed/exim-ca/example.org/BLANK/key3.db differ
index 5336e837a96eb5e82772fbdd919c380a847093b8..7857c9b56a5095815f3cb5b93893d9a7e1d6f051 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV\r
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td\r
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC\r
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj\r
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu\r
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY\r
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX\r
+DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO\r
+VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X\r
+d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw\r
+yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw\r
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX\r
+qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU\r
+vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ\r
+c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=
 -----END CERTIFICATE-----
index e36360781154984da699628ad8901e0434c2f563..c3c26071d5884867847251c959391913e3425fd9 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 40 A2 82 95 E6 C7 D6 28 0E 8F 21 64 5E DA 33 D4 7A 73 03 83 
+    localKeyID: 73 AB 15 E6 08 22 FA 22 2A 6B DC 0A DA 29 F9 3B 43 DA C6 00 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALiViJBUHorb4RG/
-jrgpS3iOJlZ6ayVLd8IL+YslLSO4a5acRCSepJfkTrik3nzLe/ZXWz3VfbUd0AJr
-WDCL7rtYx0LsxiqZ1WVBGziil5wU7egskcXBpDVjGFBnYXqqRDrTDIvAvf5kCY8i
-JnI4YnAZTOI4mL1qYsGXtIAy6rjhAgMBAAECgYAIqGrpaiislret33BQTw+NLg26
-TK+t5iZN4cXosuu1Gzdgrx+7H/3Uag8PNhyBegHsghhzhAoLbsSM+IAAdu/RoWf7
-r1DaNji7IG+UX2xOtaGhyokF//pD2KDNc1cAFYQNTZUzoA9W9PNKr6SdCDjzQs3Z
-3IBF5S42MtZqwTOjKQJBAN9gHu646DjhsRX7eFvSa043wx5+choccbxA7Meq8yn3
-ss2b/qPYUTq5ih2TrIjnYXVQ7RHQHotZPB7K0KOcDmsCQQDTiwa8jLc2kVJ32TrH
-oTPyJ552Rep5Cdxk/zClLAA2gJiKekcNqPbsKj28gw88Dqu5tfKfsZpAzEeXgh7a
-OdDjAkEAkkm4+E5QhzAHcYYHBNuBOvB58HaO81q9gbRjXUAvj8SQbOdElLkOOY9Z
-TJVx4RbnVJVzLL9HwarnHKNmkD+bkQJAApKVQWPAsqQvyY9VvKnENPSwY6XUBSbO
-jFfiIpAXbJJByKVWCd99KUAWQh2h6MwQ4JBK5BBH3PPfBwOpFmRPmwJAP0qZl67D
-TCFly6SwuTmElJd2q9sVEXMNp6fp30MZlzndIY9jv9qu3EWVNYDAtbTkorTnF/Pw
-SMafmDVqhKEEjw==
+MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBALLS3gS5D13RDozz
+Y+qzsCDhwlIlbOR++EW7QVimy0JTKgWBq77A9AXez4gKgDWms0156zYnrJmsmcF1
+id1Go6ofQsLlGdJnizMUD4e+iG/44UNZ05mXtAhyqHbWQbJvTk+ON3LK+tL1IRSy
+jSMqr5w3VGeITbJqiK+VQS875W3rAgMBAAECgYAQJzwm8RCSSPAni1TbPqAKWFpV
+UUwk19NVeTTN7UMvGpQRK0V4VbW1UgstHsW2EvjfZsP4gFz3BMBe2V86vcbK0JGt
+Sj0CR8EZj6zXgGtnEEJ0BkOyxpbxVmSK3khG0VJaJ9XWzAQV5iukXN1QFAtJLTWR
+CE8BM3OxCnKJMuE+AQJBAOH4zHhVomMK5Sb2GRj7Le8vyM6+zjP4tSdgI4hk7RKD
+Z2Vg3l0RNdNX2gOzdsLqikS6PUKWmO2qfRV/ZUGRFMMCQQDKlinNL5TT7C7B7Nc9
+pHVs6gdP77u5GyfR8nntjay7L21BDf2ERj6XV02wKV+L8trrvNX0EgSf8WA+kIHJ
+cg+5AkEAsvVVCV/YUNPKEwcHbU9PW4PeZk2aBHLNFLgAq/4x+l1yv0juEYqVtCB5
+GkFAprEUe8V6yod16ZMBqMrRqBF7/QJAdWDUD4LGJJPv84SaoaisMNLYMcSha/sD
+820eoDk6H6q3Dr5gaUeZ9G4tISiXp6qqlXPwM15NN67PKPDpgiKIYQJADI3/Ys+b
+cQIqGdXYRbyBVliTdIPfRBnwSUNnjpgmK2Rlzoln+IIEiRA4x5RcZ7QF/cgPIUVO
+V3sst4hVxsE2vw==
 -----END PRIVATE KEY-----
index fac3ec48ec64326d4a4004e0e51e439ddce7b4aa..7f643579baf22faacb0cf5ff5087f79e6722db9e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 differ
index 32d446240f577b6d7ee24c90d8fd4e01068cf4f1..5bd481420fa15c360ea5bae633bbc1eb2c4222f1 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICDTCCAXagAwIBAgIBAzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MDJaFw0zODAxMDExMjM0MDJaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
+MDExMjQ3MzRaFw0zODAxMDExMjQ3MzRaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwgZ8wDQYJKoZIhvcNAQEB\r
-BQADgY0AMIGJAoGBALiViJBUHorb4RG/jrgpS3iOJlZ6ayVLd8IL+YslLSO4a5ac\r
-RCSepJfkTrik3nzLe/ZXWz3VfbUd0AJrWDCL7rtYx0LsxiqZ1WVBGziil5wU7egs\r
-kcXBpDVjGFBnYXqqRDrTDIvAvf5kCY8iJnI4YnAZTOI4mL1qYsGXtIAy6rjhAgMB\r
+BQADgY0AMIGJAoGBALLS3gS5D13RDozzY+qzsCDhwlIlbOR++EW7QVimy0JTKgWB\r
+q77A9AXez4gKgDWms0156zYnrJmsmcF1id1Go6ofQsLlGdJnizMUD4e+iG/44UNZ\r
+05mXtAhyqHbWQbJvTk+ON3LK+tL1IRSyjSMqr5w3VGeITbJqiK+VQS875W3rAgMB\r
 AAGjKjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAN\r
-BgkqhkiG9w0BAQsFAAOBgQBJRBZ/AnWUjALF5lLFmikzKRZ/HYBL9NhNAFqiXfe5\r
-bJSUaPZQARdnAy/o7g01pSM4sDLQvvlkzntzxJTduXd0JvBcNKylexSg50hOSp1M\r
-XxFuJLAnP2b3N6qhAvGvwEgI/fwUK9jYKRYBbJnGWxJophW6uFaAYQnctSeqrew0\r
-/g==
+BgkqhkiG9w0BAQsFAAOBgQBg4j6f2vDQ07fxilUMATSitbc+rgZyxKi6PF7UrEMy\r
+NG6JnJZKn7QthkWOJSRPzmxsRD3Vr1qWrViaHA2fNTWR+sFqEao0W4sNcsbo00vw\r
+9lpr/aEBTap2HsDtIzSKu4K8QNCfnnZwlBy0lc6TamuyVxnNZvbg2X0rVTNzTYsU\r
+Dg==
 -----END CERTIFICATE-----
index 45a71f094e7b9f7c43f523cf7da76a50f951bc63..a30158b41c001356cc3f60e9d1d735bc3b8a4098 100644 (file)
@@ -1,20 +1,20 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 57 22 42 CA 16 F3 3D D7 FE 71 12 9C 02 B5 FE A6 36 46 4F BC 
+    localKeyID: 15 D9 60 73 58 7D 85 31 7F 89 78 B7 ED 29 C7 03 03 EF F5 84 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAJXe07nxVSZPJ3rV
-BHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpSST3js2awNbhEdOU7AeBt
-AvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/LRbvj0j+WutuglAFXfD5
-IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAECgYAfeOAoe5QAi/3D7yjUxh33gNdH
-yEbAO0zPUVwDN6u/WiZXAEFUl86c3ONwvWfxDbiWV2mojQOpQbd2rB3E8KliA0/Z
-d2hi8jMNXCX0IHwgwo/rCNIQ86TeiyN/6gWUKIjH/+/ll0lgfma0Noe+Sab3Q1R5
-RS7TP+OauhdKWfJshwJBAMe0Cv3BXdbMsaUI+D5o/HvlVjmEsBhHBNldStRcuka9
-F+Tft59eTdXfl3RZxbtywctCbjEzaeqDu0JWYU+SLjsCQQDAHoCuvp8hbKJFDeM+
-BpfjWikL9xAhBn3KoRnlr+PcVqHY2mJyy5UJkjkXodEN6fUtU1YAS1tzhfx867tW
-oEQnAkBm/3P/xqBobbBdpw+p2KoIGJNtHQNZsh9NIHG8r4qfe118fOoOtyu72BMc
-PkTeVeSfucZtd8/z1TdakoSj7ogLAkEAljbDUt5EufOgpPGI3jR1ihQyx+IzQD89
-F7QC9a4jMWKjRVTraOp463TjIvEo7gIh64CfW7eQF7GJi3sdjUvePQJAWyeVm67R
-OGIjTsTgut0/fviuEB1nWtXg5sh8LsEymg1jVOxKMc8oN8TFOAGBVplHOjMUhxZI
-ngDQZEDpSs5+9A==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 -----END PRIVATE KEY-----
index 37f7f7e79434bff629df86098c82b47bae75dc79..976a33cff85e1befc9d9b7bfa27734dd5f0265f4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 differ
index 0939297fe0e7a3aa2e9a1f129aee12466641f046..58e4f30c901de9287e46b1f1c7b01fa89bd8c32e 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
index 84a452b999082dcd120c79169d4ecf06d965b13b..1fc26df6531c973b536b07b2dc842839e02f7f3a 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:02 2012
-
-[CLICA]
-ocsp_signer=OCSP Signer rsa
-signer=Signing Cert rsa
-sighash=SHA256
-crl_url=http://crl.example.org/latest.crl
-ocsp_url=http://oscp.example.org/
-level=1
+; Thu Nov  1 12:47:33 2012
 
 [CA]
-org=example.org
 bits=1024
-subject=clica CA
 name=Certificate Authority rsa
+org=example.org
+subject=clica CA
+
+[CLICA]
+sighash=SHA256
+level=1
+ocsp_url=http://oscp.example.org/
+signer=Signing Cert rsa
+ocsp_signer=OCSP Signer rsa
+crl_url=http://crl.example.org/latest.crl
 
 
index 0df961e6356a16a7dcff099da552364e6541629a..4851408f6a7b612513cf986e28216162f3440c7b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/cert8.db and b/test/aux-fixed/exim-ca/example.org/CA/cert8.db differ
index 96d946c0a91a15e33e31869ceab209c0b3a0932f..40a4bc28b12be8e6f165a970bf5feeb1e9a10981 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.empty and b/test/aux-fixed/exim-ca/example.org/CA/crl.empty differ
index 5c3cda501922b027e5637c416775ad2eaa29a27f..711ad2c03210dc80cea1a91c601a2c0a6eb14f65 100644 (file)
@@ -1 +1 @@
-update=20171105161901
+update=20171202184206
index efa2cc2687080ba8146a677162fc65ef99bad197..a044194979310ee6741e8d93c1a0e715e63e24e8 100644 (file)
@@ -1,8 +1,8 @@
 -----BEGIN X509 CRL-----
 MIHxMFwCAQEwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcx
-HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMTA1MTYxOTAx
-WjANBgkqhkiG9w0BAQsFAAOBgQA8uBZdwLbNPmVSCrUO9zYyV1CW5pY/2qUKN0/A
-iJWf9MZj7dqGZ3itIG/APWCscJA4pEwPiV7sZEm6SzhLDfddEmcmfuu88etso945
-JXG/MC5SVf1RCih5e39Dp13PYwuDVbbGsrhc/K8GW4cZX7GUEa2Ce9O53TIfgP+D
-717JDQ==
+HzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EYDzIwMTcxMjAyMTg0MjA2
+WjANBgkqhkiG9w0BAQsFAAOBgQBEi7Ke3rkwbwDWF5QQLSULGmRWcZslQoAqTMaG
+KefPKTyX9CDIjdy6NmzdgBUwaam3e8QkbWpH70zZ5prAtCzkHUPkMvrglb7KXuAj
+KoRixls6nT65yugt8U8g0USg6/nbCEoYQkcKkWnqRou3afUwz6buzsEnuK2JTAMq
+k4QkRQ==
 -----END X509 CRL-----
index b83c8b71a42ab96881dd1f986855d228a6d824b6..8beba8359c557ff669038a27840d70d67004b0e3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 differ
index 20311aa935e9bb178023b1ecf943ce5f565d7c33..edb250fafe1cdd3745fa12c0edf573572972515e 100644 (file)
@@ -1,3 +1,3 @@
-update=20171105161903
-addcert 102 20171105161903Z
-addcert 202 20171105161903Z
+update=20171202184208
+addcert 102 20171202184208Z
+addcert 202 20171202184208Z
index ab3ec93af3dfc32d9213036371a800b9ea737c79..620d4a8a616b8d97bc2166f0b9a1e1532afa5c55 100644 (file)
@@ -1,9 +1,9 @@
 -----BEGIN X509 CRL-----
 MIIBITCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzExMDUxNjE5
-MDNaMC0wFAIBZhgPMjAxNzExMDUxNjE5MDNaMBUCAgDKGA8yMDE3MTEwNTE2MTkw
-M1owDQYJKoZIhvcNAQELBQADgYEAYXKPoFWC81FyBxDjPGFfHqAtAJT2fSiPFUWj
-Cqx2UVGi1xTbaFLGH48bdSgkAl5E6LK9fWRSlBXxSGJjOuB6LMs/WvNDdb+SPZd+
-vggXSPh4pOrWuImMczoyb1MCBvLcLrdA3/A/Z/U/sep6GKIj8llUuSxM9kjjokPy
-XIyXQwk=
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAxNzEyMDIxODQy
+MDhaMC0wFAIBZhgPMjAxNzEyMDIxODQyMDhaMBUCAgDKGA8yMDE3MTIwMjE4NDIw
+OFowDQYJKoZIhvcNAQELBQADgYEAHpAAr1bmrRSgkJlBBNeA14SiklGyCEBeVME+
+nZYHTv121/+AYkHgIb0KX/uFQQgBEaHjOO3mNmAHZVgb01VSfGDgMULj1xdrQ4dB
+cM0PGPce13vhUuWgPCcH1VWxav0vUFe8L8aglRYt3RWIwr5z3i1rC/kI7FWSDCCY
+NJ2Vyuw=
 -----END X509 CRL-----
diff --git a/test/aux-fixed/exim-ca/example.org/CA/index.revoked.txt.attr b/test/aux-fixed/exim-ca/example.org/CA/index.revoked.txt.attr
new file mode 100644 (file)
index 0000000..8f7e63a
--- /dev/null
@@ -0,0 +1 @@
+unique_subject = yes
diff --git a/test/aux-fixed/exim-ca/example.org/CA/index.valid.txt.attr b/test/aux-fixed/exim-ca/example.org/CA/index.valid.txt.attr
new file mode 100644 (file)
index 0000000..8f7e63a
--- /dev/null
@@ -0,0 +1 @@
+unique_subject = yes
index 7e3d6b685844caa8d1e1de8efb43d65b3b0af5a0..10b634d286015f1e18c9474ce376b56ca1326a68 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/key3.db and b/test/aux-fixed/exim-ca/example.org/CA/key3.db differ
index ffe9102b5afd8239ce907dac1633805dac23a284..ce507f5f46d61a82abf40183a588189c06198c80 100644 (file)
@@ -46,7 +46,7 @@ cpuid level   : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.34
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -73,7 +73,7 @@ cpuid level   : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.79
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -100,7 +100,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.63
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -127,7 +127,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5434.63
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -154,7 +154,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5432.00
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -181,7 +181,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.94
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -208,85 +208,85 @@ cpuid level       : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.94
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
-   0:         70          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:         39      16476       1416       1089       6857       1983       1674       1959  IR-IO-APIC    1-edge      i8042
-   8:          0          0          1          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:        284       4834       2265       1628       7027       2758       1632       1695  IR-IO-APIC    9-fasteoi   acpi
-  12:        273    1626151      37392      40715     288530      39254      36081      51183  IR-IO-APIC   12-edge      i8042
-  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
+   1:      31269        202         87         48        453        423         74         52  IR-IO-APIC    1-edge      i8042
+   8:          0          0          0          0          0          0          1          0  IR-IO-APIC    8-edge      rtc0
+   9:      41534       3276       1387        877       7155       5730       1140        669  IR-IO-APIC    9-fasteoi   acpi
+  12:    2318674      35852      10877       6907      58328      38294       9421       7960  IR-IO-APIC   12-edge      i8042
+  16:          0          1          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       7136       3040       2312       1908       4546       3822      75927       2347  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         22          7          1          0          7          3          4          1  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:         89         19         22         25         79         55         27         54  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:         88         15     127557         11         48         25         19         21  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          1          1          1          0          3          1          3          6  IR-PCI-MSI 1048576-edge    
- 127:        561        174         98     789036        240        230        184        147  IR-PCI-MSI 32768-edge      i915
- 128:         34         14          0          0          1          0          0          0  IR-PCI-MSI 360448-edge      mei_me
- 129:         22         10          0          1         10          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:         92        103         30         22        194        115         10         45  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:          9         12          9         14         10          9          9         10   Non-maskable interrupts
- LOC:     567091     554090     726169    1033887     583159     591752     623530     548535   Local timer interrupts
+ 122:       6059       2640       2167     208503       3549       2888       2163       2225  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         11          5          1          6          1         18          4          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        218         86         28         17         18         37         23          3  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:        235         80         13          0        180      12173          0          4  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          2          6          0          0          1          2         12          1  IR-PCI-MSI 1048576-edge    
+ 127:        298         81         68         39     943393         40         36         26  IR-PCI-MSI 32768-edge      i915
+ 128:         15          0          0          3          5          8          7         11  IR-PCI-MSI 360448-edge      mei_me
+ 129:         16          3          4          0          7         10          2          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        217        118         38         21        142        132         15         20  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        542       1337        726       1755       1377        574       1182        153   Non-maskable interrupts
+ LOC:    5726859   12104570    7169167   15454589   12386378    5972292   10890572    2707146   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:          9         12          9         14         10          9          9         10   Performance monitoring interrupts
- IWI:          0          1          0          0          0          0          2          0   IRQ work interrupts
+ PMI:        542       1337        726       1755       1377        574       1182        153   Performance monitoring interrupts
+ IWI:         28          0          0          5         13          0          1          2   IRQ work interrupts
  RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:      85537      31040      11902       8295       7457       6904       6399       5894   Rescheduling interrupts
- CAL:      73161      74171      68751      70654      80168      75208      61391      70903   Function call interrupts
- TLB:      55150      56119      50377      53791      62195      57072      43366      55765   TLB shootdowns
- TRM:          0          0          0          0          0          0          0          0   Thermal event interrupts
+ RES:    6213575    1012955     875565      80428     350229      43031      16198      17215   Rescheduling interrupts
+ CAL:      55517      38528      41399      31968      43913      46731      41270      53176   Function call interrupts
+ TLB:      38864      25517      30447      18261      30281      34832      28014      41608   TLB shootdowns
+ TRM:    2294155    2294155    2294155    2294155    2294155    2294155    2294155    2294155   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         49         49         49         49         49         49         49         49   Machine check polls
+ MCP:         63         63         63         63         63         63         63         63   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       15852528 kB
-MemFree:        10535556 kB
-MemAvailable:   12483484 kB
-Buffers:          128136 kB
-Cached:          1542080 kB
+MemTotal:       16292156 kB
+MemFree:        11441148 kB
+MemAvailable:   14206304 kB
+Buffers:          168068 kB
+Cached:          2422560 kB
 SwapCached:            0 kB
-Active:          3133764 kB
-Inactive:        1816968 kB
-Active(anon):    2706480 kB
-Inactive(anon):    79680 kB
-Active(file):     427284 kB
-Inactive(file):  1737288 kB
-Unevictable:          32 kB
-Mlocked:              32 kB
-SwapTotal:       7933948 kB
-SwapFree:        7933948 kB
-Dirty:              2536 kB
-Writeback:             0 kB
-AnonPages:       2975436 kB
-Mapped:           494980 kB
-Shmem:             80740 kB
-Slab:             143696 kB
-SReclaimable:      74480 kB
-SUnreclaim:        69216 kB
-KernelStack:        9184 kB
-PageTables:        38812 kB
+Active:          2310388 kB
+Inactive:        2152832 kB
+Active(anon):    1237636 kB
+Inactive(anon):   267172 kB
+Active(file):    1072752 kB
+Inactive(file):  1885660 kB
+Unevictable:          48 kB
+Mlocked:              48 kB
+SwapTotal:       8212476 kB
+SwapFree:        8212476 kB
+Dirty:              2152 kB
+Writeback:             4 kB
+AnonPages:       1872664 kB
+Mapped:           640228 kB
+Shmem:            268188 kB
+Slab:             192284 kB
+SReclaimable:     121152 kB
+SUnreclaim:        71132 kB
+KernelStack:       12352 kB
+PageTables:        51296 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    15860212 kB
-Committed_AS:   11690812 kB
+CommitLimit:    16358552 kB
+Committed_AS:    6760540 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:    966656 kB
+AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -296,15 +296,13 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      202752 kB
-DirectMap2M:     7602176 kB
-DirectMap1G:     9437184 kB
+DirectMap4k:      218600 kB
+DirectMap2M:     6983680 kB
+DirectMap1G:    10485760 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr1:  353867    2838    0    0    0     0          0         0  1474230    3810    0    0    0     0       0          0
-enp0s31f6: 43448732   65083    0    0    0     0          0      2074  6948879   57082    0    0    0     0       0          0
-virbr1-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-tun_wizint: 4130741    7381    0    0    0     0          0         0  1092175    8002    0    0    0     0       0          0
-    lo:    5706      74    0    0    0     0          0         0     5706      74    0    0    0     0       0          0
- vnet0:  393599    2838    0    0    0     0          0         0  1609950    6362    0    0    0     0       0          0
+virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+enp0s31f6: 68732049   70678    0    0    0     0          0      3153 11932028   54493    0    0    0     0       0          0
+    lo:  103039     867    0    0    0     0          0         0   103039     867    0    0    0     0       0          0
+virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
index f262d8f9288d80aea1421d5898f6ce453a28b7f4..21c59228d1dd03c45b4978e9b24815c27a3caf58 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
+DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
+VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
+d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
+yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
+qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
+vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
+c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=
 -----END CERTIFICATE-----
index 21f26241ebbbaef1f410085827bc5eaf22ac983c..44882417f7799e5a907d31467a1f2f37e5dcc952 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert8.db differ
index 6d101731cda1cf0354c31d6538462896e11d6faf..4fec3f6d3929a60e642af3db651fb7d99f92e33d 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: C0 42 EE F9 5E E5 53 45 FD 79 A4 AC 05 EC 40 D5 63 4D 07 CE 
+    localKeyID: 51 D0 14 AA 41 D3 9B 17 55 D3 5B 65 9C A7 4C 37 DA 57 C3 54 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDJaFw0xMjEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCueZ0F7/IW0RMT
-3iSkesPfszC/A1LWajEbbJEWxRGME3LvwfMHuayw7WP5dIfi3SGD+mmc0awR2Iio
-bEgNsuba3x3H8J9np91boXmjSwyutq4KoqXEaS3sXvcj7FGTvskfNikIEJ4eFTKp
-XjiA+PwR2Ri2VFsnxuk7f/5aoHd8HwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3MzVaFw0xMjEyMDExMjQ3MzVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+vBe1LeqSX06U
+xtZ1PCuhbqR4h1z2JhZCNKYOQA5xxjifDKeczIa99K31HCZ1P25EcLBt/KnyZUvz
+xIJtOK8rFDmdaHjIe4THDkIvHr7Cupq325wS2MeiIwG3QC6j2bKJHYZ9G9EClRmU
+/Sb0C/yiNFZpKV5ktkM89cdfiipc0QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-ADbKFUEs8pzPVlv1YaitfHIH3SXKUIxc2UfCB4y51Y1K6DCYMBUMG9vJjdhFaWj0
-ViMRJIlnYnCUXiEKyPvJNuAU1+C9W7/S349qF42X8+TdflF9fxLXjXms62tzezFh
-kJ2Ouwf+rNdj+5dQOLzlngRMSspVR1mf/4xmHepdqBZP
+ACQg6UIDnKqGZ4NiC35tTR1hwuDyH/jYPUgFafhviIH00YKx7qyMk9Bg9RQ2QMaF
+0Hf5y4OcUBii9FbKGlkFtyFzCWItTq4/g3AFTMPEZQyv3XipAhM5+GdK8Gt0M9ti
+USsHGFlE1st3Q92j0kzwDLGZf9FmdJJ1dy/TfiuVBNxU
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
index f233cea981dad33804ab77ccfa928db7c8ebe6af..303cc2b5a9a0212471e49b67522f8a0f473546fc 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: C0 42 EE F9 5E E5 53 45 FD 79 A4 AC 05 EC 40 D5 63 4D 07 CE 
+    localKeyID: 51 D0 14 AA 41 D3 9B 17 55 D3 5B 65 9C A7 4C 37 DA 57 C3 54 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQItFoLVVYqyWMCAggA
-MBQGCCqGSIb3DQMHBAh2qL3MfztfBASCAoBeZgesYzG4byPUr9CZhwVLl7dQR3J/
-ftFIzD67jpGmyXG8eHz4PvxYzq3767Vn0ZGdLkZGY8XfZ7nwJZxrCa7UAYFkLFIT
-6O3iVL+BEoHABASMS5lFzeEoK7wZW0OP4DzEiXDb+AG2GcPAPv6Dzp4ctflzhj4h
-p3RKDBI0xj76YlQFX9SKpFd/dOCIa5KTIVigp9R4IbnSmgw3THckGNH25GtVeEp3
-jdDxmQjMMDgwP13HQz2A3d7dTSU4TzS3y/1QZ53Fenj7T3B/nalNWeeBJh6J+A1F
-eAJeyBVVvulbN+3/ju881m2VTYTjluTL8oEMww8FrWb7Dje4moeKTDOfzVa0hR8r
-Q5hFlbudhAG/vqNZWxvsSi3JJ9sUJqaXvPWXeKg9kBB1m1UxsF/VuvEmi60U15JJ
-rpD8MFKEztaD7JsBhu7kEKmZ4fxokFF9pJCWqPSWuEvyi2dGxfupAu34kubJMXi5
-FPnq7p9KPHqVkZ8cc1vEwmgVLi9MnYQcARbKB56BlyiJAXWU5e6UYlka3pchEp+O
-fCGa61zdeTFvEVPhtyQa8Bx7/OB2pgAOJJ3Pa9lBaFTTsUQF9CL9kuXVl4ZBo0k4
-xMyYKpbN9goSe25QKtEDeZIhuBB9myf/FKwwo0SKO+K0392rEthTiUvjA6FJ3DhK
-iEO24YZc5rNNX3qYnqFcmPSdcx/+/UvTCY2M6Q7dU1dcrAvM3JYfiU0T2ympgUjd
-tfef74DRRmlCt5OWKT/9sIq++CWvrKE7Pz4UqvGxWP7VszVu16DRP9S8bYTAU1iX
-JhUErfXvfsC7A8GTEXVG+UpPdUs94+qvWUILscWZP6L0+4IqOTe5wsfy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 -----END ENCRYPTED PRIVATE KEY-----
index e8206f7936a7499b159cbea0410a200e9806eb44..9be0e061b26ef962efa7f960e2e1a6f5f4df4957 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp differ
index cf8ae53c5259678ecc16d59ec210c9bf843dc1cc..dc3da93a4cd4a65b45cf894c3fa19aca20bceb4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp differ
index d7bebd8cc3a0d1e2db30182fd6223d0a3884c333..b3d7a72b4a5f4b7e602059fc5fa960bb513d0fd7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req differ
index 70e5809196fd18206e1e7ae74f26dfc77eb19260..b829a687f6f9f299b3c20e5f021efbd8ec089a6b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp differ
index 6eee696dc0ac34c9b80edb13911b3e8054edb3ef..2f055460a7f320f11b8d1a7d5cd5bcfd65952e57 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp differ
index feb1b3138e5253a070359713aef4f500d40b8839..afffff8592720b46efcf52260116bd971cabdf3c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp differ
index 9c58b19363a1a94e2ad9daed928dcc177d1ad406..8289f3ae2305d6d99e961a1228b156cc3c20a546 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp differ
index 4ac3df37abd88f33ddc48c354f012ebeb986a292..cf4ae9b16dc2842fe5a7173a9178b81954fcb87b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp differ
index 60260bfc75a75af491793f7ae314d9f71036dbe4..4c6ad28b49f64e7f8b37137987faa5381fd1d28d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp differ
index 8287809c01c21cb5d0a61e85fc4789ae11cd0dae..4578cddbfafd156a1ff64c620f01a7e31ffc4157 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp differ
index 3620be97d17f6f980ab523fff4676b07aac4fd78..f76eed6bca9a7e62afefdd72503995a8aadb31b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 differ
index 40105664417c8fcc7e26f9d37624d78803d12197..9a5af7f52c2b554454df85279c3c75001b1ca3b7 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: C0 42 EE F9 5E E5 53 45 FD 79 A4 AC 05 EC 40 D5 63 4D 07 CE 
+    localKeyID: 51 D0 14 AA 41 D3 9B 17 55 D3 5B 65 9C A7 4C 37 DA 57 C3 54 
 subject=/CN=expired1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDJaFw0xMjEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCueZ0F7/IW0RMT
-3iSkesPfszC/A1LWajEbbJEWxRGME3LvwfMHuayw7WP5dIfi3SGD+mmc0awR2Iio
-bEgNsuba3x3H8J9np91boXmjSwyutq4KoqXEaS3sXvcj7FGTvskfNikIEJ4eFTKp
-XjiA+PwR2Ri2VFsnxuk7f/5aoHd8HwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3MzVaFw0xMjEyMDExMjQ3MzVaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+vBe1LeqSX06U
+xtZ1PCuhbqR4h1z2JhZCNKYOQA5xxjifDKeczIa99K31HCZ1P25EcLBt/KnyZUvz
+xIJtOK8rFDmdaHjIe4THDkIvHr7Cupq325wS2MeiIwG3QC6j2bKJHYZ9G9EClRmU
+/Sb0C/yiNFZpKV5ktkM89cdfiipc0QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFGV4cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-ADbKFUEs8pzPVlv1YaitfHIH3SXKUIxc2UfCB4y51Y1K6DCYMBUMG9vJjdhFaWj0
-ViMRJIlnYnCUXiEKyPvJNuAU1+C9W7/S349qF42X8+TdflF9fxLXjXms62tzezFh
-kJ2Ouwf+rNdj+5dQOLzlngRMSspVR1mf/4xmHepdqBZP
+ACQg6UIDnKqGZ4NiC35tTR1hwuDyH/jYPUgFafhviIH00YKx7qyMk9Bg9RQ2QMaF
+0Hf5y4OcUBii9FbKGlkFtyFzCWItTq4/g3AFTMPEZQyv3XipAhM5+GdK8Gt0M9ti
+USsHGFlE1st3Q92j0kzwDLGZf9FmdJJ1dy/TfiuVBNxU
 -----END CERTIFICATE-----
index fe037ffb71b51199e3b20814bb46b13ceb15b266..336db7a4dafb420c3cec031bc0a0b8f97d46f1bd 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQCueZ0F7/IW0RMT3iSkesPfszC/A1LWajEbbJEWxRGME3LvwfMH
-uayw7WP5dIfi3SGD+mmc0awR2IiobEgNsuba3x3H8J9np91boXmjSwyutq4KoqXE
-aS3sXvcj7FGTvskfNikIEJ4eFTKpXjiA+PwR2Ri2VFsnxuk7f/5aoHd8HwIDAQAB
-AoGABY6WCQ8KtN3/2jgkY/YNBbOdWoLD6/8B2rprJ0CA6JHjV+44zAbb5d60ZR49
-sw9moTTOkadpRZWR9LCjiDF/LMKVkX+X17R8q3f9Jn54xeaJH0OOwJxMJ+RUTcDN
-Z18HE8UYCoptiSf5oEYHQ8cfGBj+C+G2uELoIJsvyuVsXLECQQDlkKQVN42pD3+X
-fFxRIkXtGrYmZEAA9ukiFnD9+pGxqfXx6JZdl9UkGi/+hCdz+VAfcM6q1Xt2XmWo
-ML0Uf4+dAkEAwpD5CMh/7w9GftWlDM+gjYSONV2Kkvb4DvwUVrDtESemBBdHx3S3
-TNHM5XGStNEj/mah8qBUteF7alr5N64T6wJBAMMPAbzddUr/VkTbcH2oB46OMdOx
-PwkSw8kpFF1Z+U3iwo4IOSvRhVOlxL4YgIV0g/YTHifeOYe8cdhVgXPXZ6kCQHUr
-bv2uGPUzYsXBDWtgohR3bliO44PLvOjxP6JRXALHuL+f8XcZP8XAVr8aHTpM9Hsg
-/Ygqq7j4eCU9cfXpHE8CQBbekvmT3gQ0SrbUHKNzW1/5OvvgaYx6Dm5VvkzhquRA
-FoLvXHuCAe+/rsPE2LF08ewSvAZOQcKUOSZjIHxYAdc=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 -----END RSA PRIVATE KEY-----
index 80d66e771585325c6bf56194ebfd3e8ffc178274..24fb0a1b82d3d8c2ff052f0863e46a56e4164f97 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/key3.db differ
index f262d8f9288d80aea1421d5898f6ce453a28b7f4..21c59228d1dd03c45b4978e9b24815c27a3caf58 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczM1oX
+DTM4MDEwMTEyNDczM1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsGboLNgO
+VK5xiqFWxJI61S430vafiz0ox7vNv1JtKox2vvqrIdCbhWzq7+MxG5mAx00s/Z/X
+d3EH6KhDtv0F329n5Xynw6eJlhEazuEEdrlgAczGop5RXw5BIdKpRNiUVP/QVCtw
+yHVgxmEXO29iv3p5SfU5kKdL3HNrDNM58WcCAwEAAaMmMCQwEgYDVR0TAQH/BAgw
+BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEAbPEgbXcX
+qnBzwKZ1d4EqwXAhQhDgoSoMUyiYraJPe+RNF34MdNDqhHkU2IIgMtz5ylnsQRHU
+vnAnbnX6ndGvOy+OyBwlXFuaS+nR37surhjxBYCsUE0OOiNONiLHeSCJIR4zTjIJ
+c1nvJsbTO2EI0ttp4/9VRHSl4IkYz0Ed9oA=
 -----END CERTIFICATE-----
index df32fcc24ed30e1bb719cb2ec6dc712e75a2651a..04fb776a6b9c4d3e34d26077134ee808030965c3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert8.db differ
index 6f578b3e32d0bb047329ad8351dbdbd30bdf42a5..aeaf65c18ce6bfa53664caa8dbfaf00eea10e9cb 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: BB AD 3B 61 9B C1 5F B5 67 B4 E6 DC D0 B0 CD DA DF 58 AF 9A 
+    localKeyID: 04 CE 42 41 A5 C8 2E C8 69 53 E9 A2 52 CF B6 97 97 D4 13 33 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAzWhcNMTIxMjAxMTIzNDAzWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAuC3gS3mRxtQs
-p4mpWah7L1G1/XIVVKxVRhfI2UGEOsSKZNOP5R0qZoknOR9aMKIlNLlG3N50yzbi
-1MnPpZspxORknzmixiLWk8JcB2sAHWkFeZiCzlEQRAfAc3ky1tPNq+SvYOKRtP4Q
-WmMioidONvkk6BXVoIkzK2UlH3xCmp0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzM3WhcNMTIxMjAxMTI0NzM3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtLOTRwT07JC0
+Hi9av7Q/zV/Tr6VSWPPNUmZGNyx8Z7Q9KxKaUq0qMV4e70QyghYZBmmOy0639mPW
+cm3dirhhKEOfnUIxGX6yBp/B3/gML3vlgYfs5/h6ww49euP4ojQajuUkjJ8snEyS
+5SJjYsB6yDmSRVILRyqOUALuTAz6XfUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQBNWz+6NypcliTvDdbksywD8VXNkGaK4FjJeb9nSqFWaAQdIT9sBeHQEusBWdJv
-cfX/Ik2JHtjCpuGCcfK0thQllovsY5dXrSW92F6VBuQvls+ETsNnRqJKz3CtJ9mO
-mC/FGMXIStcSIH931F7afUyw66QLJILUqXcot8HZtn/lUg==
+gQALD3bBrF5GsLm0cZvJs/0BfgOgUAd5fHbBP+0MDc99svl76+FvUwvYPrCflfGb
+poAla/kjuaXN0Lp+OS5XfD01jf2d2HI/1tSf+WygM7O9YVtjvv+hP3RE79zPP7GZ
+6X4M/L2Xnkkzj8rxnKW0IHaNV+6Hfagu0W08vZK2Ni8Atw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
index 7cf2372550d50c942133b592a234d80919d31db8..21f8a23e115498638e06a9ad861ab8d394a7cb12 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: BB AD 3B 61 9B C1 5F B5 67 B4 E6 DC D0 B0 CD DA DF 58 AF 9A 
+    localKeyID: 04 CE 42 41 A5 C8 2E C8 69 53 E9 A2 52 CF B6 97 97 D4 13 33 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIhR31sug2jNUCAggA
-MBQGCCqGSIb3DQMHBAjmdQ9DQshYOASCAoB/PWWnLSUdq0gZinlHkq5wBMm1yEwT
-xxYLoGurDsSDN6j7fbHW/ZDTfHAMrf9ecXfODIPn2wntOF8SDifq5YZDH4+zaHvR
-Rsz/2I5/xQ/+WlDOXrxpNPC2NqkK0N5R/VXfAWCSs1MaE19w56tYuPuzBtRtcw5x
-Ln2uJkjJl1SWh1TOiIfpc2Ld+7g6IpTR44JLz9k7GNtJWFUg/NDYGMy9vEDLQv4e
-lPPmol8ipjR1GXymv22abNi9aL6RND6olOnUZQk1Gr9ugMxAUEAOWFhsrtY6+Ul0
-dPAhgOsmXlUuwDIpewRw++gbkr4+rIKgWveHG8uZy+Z+sjlgqjqb85onnWCGU9xz
-HtarbkvVp2FKa8frAF6bCG7yRaImIFBnyNJQn1qYQtfJuu60RmrKYLhvM2rGTqKX
-V7BQ72GrJ4VeG77I1uvYKNwiSELYaWrKnTIZR/KhJJVCN1/XNSXJzb+zpZDIo2xW
-seyvfsoKIX+RXtOjtx9OhBT24DREiz1F7pV12e0q4z8VUMxpV16fmVA8SH+3v251
-5TTRksGSbFm43z45WWnylOhzJj+bkSOPoRGPBTDU9/Xvem8ni2ZCAoPxBewkLs99
-JsYHsjPGclynF9Lglsb3plN2unhPwH+kIsJ6hi4RMRJAzsWV0LWtRx49UBEinnDM
-1udwIzveVAaZzcM3qC4oQf7L1yHjBdj+eh6sj017uAPdptIDLjsCT789zJUj0qUq
-kEia++A+ks0qhhuBCPMUrkxEwF7V5x5aBCYwLLES5gtD9xn3ruYrZVnXGtIRAK4Z
-YZu3G+qVXwjBlbECSmnVSgR/dC31+c2s/F4TBjQ0pKlxt272agIdNjBE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 -----END ENCRYPTED PRIVATE KEY-----
index 6db1fb1a00f84b21521dc30a7685fb8828bacfaf..49d1d0a9e3250a2f748021741de86703d224a220 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp differ
index 8d8d1d62f26e82de04ccffa5c26bceb190fac8ac..0bbd6153218880ff6881f02d0bbc0811a70b7916 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp differ
index 359deeb9fe31d3c564519d562730bad21a297374..80d6cd3405244f8ed6465370c4d18943a42de843 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req differ
index 8d8d1d62f26e82de04ccffa5c26bceb190fac8ac..0bbd6153218880ff6881f02d0bbc0811a70b7916 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp differ
index 297300c721138c94f7e796ec45ba3a72812b1bc8..1817a608808d1fbd12706b3c68d2ac3065196167 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp differ
index 3e4d296fefc669049b09116ad7527abc3b89ab96..82c8148d203ffa76d235681c66d530e16862db84 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp differ
index 3e4d296fefc669049b09116ad7527abc3b89ab96..82c8148d203ffa76d235681c66d530e16862db84 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp differ
index 23c7542ec71110c9c87b0e9aafab391f993a3fd3..9f4d78444c304f075ae877d6a85d92fe8b963b48 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp differ
index 089e56efade76b677193268e95b670e0428c7e00..38a0b258a2723d5b8a8d7c4858aa6d6b982e11d0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp differ
index 089e56efade76b677193268e95b670e0428c7e00..38a0b258a2723d5b8a8d7c4858aa6d6b982e11d0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp differ
index 05237d5d0cf1d22bc395eff2fcfe02c195ecdcac..c97b84fb96536fdf29fa6091cb5c3c10de640c4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 differ
index b40e4a1fbe472f2a14507f9c3bdcbe2be096b9f2..879dfbd8855587434369fbcde119c3b083f3e6b2 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: BB AD 3B 61 9B C1 5F B5 67 B4 E6 DC D0 B0 CD DA DF 58 AF 9A 
+    localKeyID: 04 CE 42 41 A5 C8 2E C8 69 53 E9 A2 52 CF B6 97 97 D4 13 33 
 subject=/CN=expired2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAzWhcNMTIxMjAxMTIzNDAzWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAuC3gS3mRxtQs
-p4mpWah7L1G1/XIVVKxVRhfI2UGEOsSKZNOP5R0qZoknOR9aMKIlNLlG3N50yzbi
-1MnPpZspxORknzmixiLWk8JcB2sAHWkFeZiCzlEQRAfAc3ky1tPNq+SvYOKRtP4Q
-WmMioidONvkk6BXVoIkzK2UlH3xCmp0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzM3WhcNMTIxMjAxMTI0NzM3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAtLOTRwT07JC0
+Hi9av7Q/zV/Tr6VSWPPNUmZGNyx8Z7Q9KxKaUq0qMV4e70QyghYZBmmOy0639mPW
+cm3dirhhKEOfnUIxGX6yBp/B3/gML3vlgYfs5/h6ww49euP4ojQajuUkjJ8snEyS
+5SJjYsB6yDmSRVILRyqOUALuTAz6XfUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRleHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQBNWz+6NypcliTvDdbksywD8VXNkGaK4FjJeb9nSqFWaAQdIT9sBeHQEusBWdJv
-cfX/Ik2JHtjCpuGCcfK0thQllovsY5dXrSW92F6VBuQvls+ETsNnRqJKz3CtJ9mO
-mC/FGMXIStcSIH931F7afUyw66QLJILUqXcot8HZtn/lUg==
+gQALD3bBrF5GsLm0cZvJs/0BfgOgUAd5fHbBP+0MDc99svl76+FvUwvYPrCflfGb
+poAla/kjuaXN0Lp+OS5XfD01jf2d2HI/1tSf+WygM7O9YVtjvv+hP3RE79zPP7GZ
+6X4M/L2Xnkkzj8rxnKW0IHaNV+6Hfagu0W08vZK2Ni8Atw==
 -----END CERTIFICATE-----
index 37f00cb47a317b05813a6fe35c734538860fb5b0..d30d3dc6425b7c0871695106e2b6b33c711e0c4b 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQC4LeBLeZHG1CynialZqHsvUbX9chVUrFVGF8jZQYQ6xIpk04/l
-HSpmiSc5H1owoiU0uUbc3nTLNuLUyc+lmynE5GSfOaLGItaTwlwHawAdaQV5mILO
-URBEB8BzeTLW082r5K9g4pG0/hBaYyKiJ042+SToFdWgiTMrZSUffEKanQIDAQAB
-AoGABlqm01PFYLuvMrSAIDS80zwZcD4AWGR9qKZnan9lJXXkZGgcHcZs0Q7ISKM5
-RFZDvFbsB/CwzNX+62JvBIKe5ToSgpF2DxBeIiMCIqDYeD2RYEcozGaV1KIjxpMJ
-ZZlwTKcgx0f53QbNK0jpfJu/7kS4afFmjp3iPDVxqSIkMqECQQDgAd08lz5Jd61/
-X7OLK9HVYHD44WbgYnSQcg/oYoOxPw5Rr5VPc2ZSoemITs0uZtsbc+y2Qb2TDbJC
-zuHV5foVAkEA0nvSLsru8rXpanhZbKtMXXQjZaaphQh6cCBzxyonHABlQNzgNZQs
-ZpGk0MbAkK0o12MCMBSB4OCCV3QuDBzoaQJBANu22GIq0qxK14D8xGU4KMuKmaRz
-qW1jBIP9bL75icQbXhcfCmtwfCeGqkHJURU3S6gEr2Qg3SnUoElJFFeyB/UCQBtS
-XU8bona47EqYwqrbdXcwCyQ3xQtytUn2vHCe5SK6XmpUAXqS+Ex8HVPIaNie0Y1b
-2b3Z+53wJpsphoyl9/kCQExmOpZ5BaPGbzJ0MfJ+j9JBXs8mvQ/PEwNZc6COagvX
-WlV64tajDOtGMZt2l5Hy/0Y0gxbyINm5jEb3boG6NQw=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 -----END RSA PRIVATE KEY-----
index 72fa289f2a6374bae548de25748be14a832a592f..017259ee767931726cb20d8b91e81e8b86ddc138 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/key3.db differ
index f262d8f9288d80aea1421d5898f6ce453a28b7f4..21c59228d1dd03c45b4978e9b24815c27a3caf58 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=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 -----END CERTIFICATE-----
index 611eb8a73e26e168d887af00ccf6ac8d78aa65f6..1e10ff1e198a5ee139c468c5fa960d6a23ffc297 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert8.db differ
index 6525b877c46a780b91e1f7b7a23418a07b5c000e..7db14417ab4e544b472c9c32ad9f5f48080438b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key3.db differ
index fb82c3630716ab9cbd3fbbde58d85b3b32ea986b..05519806477c5cdee312cd608d949ef4eff461bb 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 27 6D 8F 54 63 7F A4 DA F5 52 64 C8 BB 3A 42 49 78 4F 50 38 
+    localKeyID: 22 08 09 F6 9B 2B E9 2C A9 49 17 12 CF 18 A6 A7 3E 53 05 EF 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKeZLx6cvfgQqG
-2GCqCtIPzKd3WI/iZ5QLIbQCxVwx0R6O12kUPALt0c1cWNgYuTr6PZob7jshFAX0
-/L0i4mMLFA7yOY+ykCllZ5vUSqXm40RNoA3PNdYPBFCy3AUfPDdqtXkIm4CQVub+
-r2UC6lDNn+T/QGVNQC8/ddn+tUdi0QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxwu9UzcObq7ZR
+Y9OoedmDtHAbuVm8Jzf+eOvT95sB9//xIEwX3XEQO3F514ww4dq9OwcQ/X1umnRq
+5ivIqtgB+YCYQhafWH/suQ/i+LaAeI8FJlSFf9quipwTiWvwLe7y3WFahy93IL4a
+p7roMK0E/sQuD2SpjZX1/pxlLD3UQwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AIxvZgTdJEcdez/AsP/RrWPPW13ceqq82D/UGCWfiBynDwvlEObWB3ec0h2Mccza
-sRiVwtexp7ssNUH2GCNM6B6rUrEOHGwZ6SHAesOZZnOCiRC039G6gzCWfcOhKQ/N
-YJN3nAJXWR2sH0uYi5OSey/aifbL7PxbbjU70JOotDq+
+AASWTS+chBoxSWyy80C8g1glgvjI8hIJaIWjtpUk5TTS7iCl/Zls/xtRM8BkzRAH
+trzP0TRUq8kO2uqN3b8e/XJrKQmeafDirM3N/TioHJNKNNrcohk1YEoOxpQeIdVz
+3SCxW0BvjcglewRkoESFMsJKsLjkyQstZOgb9pckvdr6
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
index 88b64d0ff14847184929c10a3f3134720f66977e..7d985d2572d7515658c2c258a2be1b7f1c818fff 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 27 6D 8F 54 63 7F A4 DA F5 52 64 C8 BB 3A 42 49 78 4F 50 38 
+    localKeyID: 22 08 09 F6 9B 2B E9 2C A9 49 17 12 CF 18 A6 A7 3E 53 05 EF 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIoExh6ojG6u8CAggA
-MBQGCCqGSIb3DQMHBAgf4iFQHuI4XASCAoCPI1ItB5BFCIf5IyU1CTjbtm7bR79s
-70Q1bE0MTWMZlBhgBdqrNXfBklEBkq1xm2bv3h7TCblZd+VGvQyX45p1bYeTq3FO
-S0j+xt2YbLqKmYhKjix912ZOkpk84tWx6RYRz4uR178WHvfKBkxkOmCGIiHQteQj
-N9j7ZDfKJjm+eftEa1Wz+97sDowWNo4s8iNXuxfvLPwWVCKQtWrB2naoCnokhgFv
-SQNdNRTAPyDegMDR73DU4WEWou0Z7SaqV2/VDmQLtFGkl3kWMSH5eVYJoekyHR/A
-jjcTqz3ISNoMhjJk7u4ZMgImn2cvH7nYiRKO4UVqT/ln8DjUok39uw/l6CgdcLym
-2bEquC2MVMLSbltSgF1qMTciQEcXzD9mqCs3tkAby5posO4B1G5iIBRmY3xtiAVE
-LlK8mRi+0MosPSik+sQvVr0gAFxJYnXMM4x8Fso4iRDf0BY2KbaQ+RaCVgHN9iyl
-/QJu/OBtd7syFczUe7s8IClEna5cHfgiJOdb3DNVL76BOda9h4eHYDih4eiKLVx7
-HRbeHcNAOxYaz8xR1U/rMPCw8lVmqVXwrqPllYsmksfqbM5bDYv4+rOz0iVxjZqH
-kNtnjpsR0WWVXEi6pMXs5HJ2qHxczNvOsYJlxJjpcDOTnUKmV4HV0ML4GU287Vhy
-wJUBp7k4NacXKxsFKwF8BOZrqG4410iNpcpSu25oQ4upwb4tBwT6Xn4TKDAY63fx
-uK3MSfv07AH3mVyKmdmFvg76Hrjn7CvD0yi8/F/wSN+ori4ieJTZRo4UHrhcojjP
-aa4tUnoCdHPJIieBk4VJNqQpHVoXvQDRdQTcsrchrsYER3Fn12eXtUr8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 -----END ENCRYPTED PRIVATE KEY-----
index 5d60d6bbc2b79d1a0be0b83227bf18fd3f93b9e4..e6899fa4356aee68fd656de3b31d84e13178870a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp differ
index dcf4cb0fd33ec5cb53aa596788822ed9b654400a..02bf5206330f738d4af39ed4d74fcec1f28b70c7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp differ
index f78d2f5614722f7dd172f4e3731c7fa58e55746e..bb58f8d4abcdf1236607ebdddfaec28ebfa3cf08 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req differ
index 892d80b5241716b5f5995a7468ca0423f1c5e030..7822aa61436ca358721cea83dc4631b3ee9cb5e3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp differ
index 4c38f33a25a34d0a570899033128162db80c9b0e..ec5d55786b850d9b3769bdba619090dba83bab0d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp differ
index 5790e5ee2b473250f417aafd399165ba827a6ba8..85ec56b766c3021551da2de61fad2d3d4cd942ae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp differ
index 143e1c86453b93f5e87f4831b629758b309b0277..34dff9c2dcdb60e302a73343ac9fe2cd32c3200e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp differ
index 3e1c4ca8dc0b57af3d12136330a978b6dc034ea0..e9a3cd4ae122193176c7186ce537d7017cd8f824 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp differ
index d39b0e6f67749678b9d3ca2f7af8f3d207c2eb82..ea1c69fb9e0b4fc7740a85f43fda13d05046e3d1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp differ
index 2f29f04ea180a5fe4d151649f65ea989bc26c86a..403dd8657c12409011a87f69a5fc0fbb19cda6ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp differ
index 20a77d2c8c8d01b0842e44ad1fdb7d91e1331a85..5a635d2e4ce852d8add5504ba4e7e6c7fee7887a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 differ
index 91b8ca3e69134d8fa3a2993ce9887eb9318feac5..8fdb5c8415ec28cd17db39b35f420e8cf1e85083 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 27 6D 8F 54 63 7F A4 DA F5 52 64 C8 BB 3A 42 49 78 4F 50 38 
+    localKeyID: 22 08 09 F6 9B 2B E9 2C A9 49 17 12 CF 18 A6 A7 3E 53 05 EF 
 subject=/CN=revoked1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjTCCAfagAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKeZLx6cvfgQqG
-2GCqCtIPzKd3WI/iZ5QLIbQCxVwx0R6O12kUPALt0c1cWNgYuTr6PZob7jshFAX0
-/L0i4mMLFA7yOY+ykCllZ5vUSqXm40RNoA3PNdYPBFCy3AUfPDdqtXkIm4CQVub+
-r2UC6lDNn+T/QGVNQC8/ddn+tUdi0QIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
+MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxwu9UzcObq7ZR
+Y9OoedmDtHAbuVm8Jzf+eOvT95sB9//xIEwX3XEQO3F514ww4dq9OwcQ/X1umnRq
+5ivIqtgB+YCYQhafWH/suQ/i+LaAeI8FJlSFf9quipwTiWvwLe7y3WFahy93IL4a
+p7roMK0E/sQuD2SpjZX1/pxlLD3UQwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8G
 A1UdEQQYMBaCFHJldm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4GB
-AIxvZgTdJEcdez/AsP/RrWPPW13ceqq82D/UGCWfiBynDwvlEObWB3ec0h2Mccza
-sRiVwtexp7ssNUH2GCNM6B6rUrEOHGwZ6SHAesOZZnOCiRC039G6gzCWfcOhKQ/N
-YJN3nAJXWR2sH0uYi5OSey/aifbL7PxbbjU70JOotDq+
+AASWTS+chBoxSWyy80C8g1glgvjI8hIJaIWjtpUk5TTS7iCl/Zls/xtRM8BkzRAH
+trzP0TRUq8kO2uqN3b8e/XJrKQmeafDirM3N/TioHJNKNNrcohk1YEoOxpQeIdVz
+3SCxW0BvjcglewRkoESFMsJKsLjkyQstZOgb9pckvdr6
 -----END CERTIFICATE-----
index 0db850532399a2755ee3ff5dfa4fa168ec32cde9..314903f81b99e2db0f1534e9fdb13810cecf739b 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDKeZLx6cvfgQqG2GCqCtIPzKd3WI/iZ5QLIbQCxVwx0R6O12kU
-PALt0c1cWNgYuTr6PZob7jshFAX0/L0i4mMLFA7yOY+ykCllZ5vUSqXm40RNoA3P
-NdYPBFCy3AUfPDdqtXkIm4CQVub+r2UC6lDNn+T/QGVNQC8/ddn+tUdi0QIDAQAB
-AoGAAtRnTethI/RDJVEjAWAJ1q/a8PjN9/wlGPEQDuWFt+ou2xBedv/YtaH+lKlm
-3xTq+AIs5BzfUC4eCty5DaKsKijZ6TfIjJr3557uKieFxvDD4qhTvQYd8ActA8ry
-LKF/c/rQSAaG0AcAOGYzt8T3sDcmFK+J3rSs/wHDYtrEtQ0CQQDuMV48z9gYKNxn
-Hm4869hsGc1qUf319TPmX/YfKmcqwYOQwbL4HCWA2OvSfLjOJ38nYDHjNJzIUFDY
-wAFo21ylAkEA2ZyfCwu4+GIyK24SgA/frwuLWpZKFMaoop8nqG/Jyq06JpOOhhz3
-YmN9QhnK4pKUscfECYip+vhun2n8skJ5vQJAYiU9a1lI9UuA5YyIZ9nWJ1TKa1C1
-kC8k33wS8eyK7fcmuvLVR55xZZH8OZLioy9rGVJtu+zl3TQa2/Thn88jcQJAD0Rz
-zByYb6TEDFP+rElw0iEnN8XPkMGXV0F/UMv3Bmc86zPzDem+WYLNaPPSTi8mi4qO
-cHTMKDWB3WFcP012qQJBAJm1ylDMwcttP3b1yEKkW25uXGYJqLsYsLx+tPrgAsiP
-QleA68sgn/R26yQBichKZS6enLIsDK0QQVr/JTkjOyU=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 -----END RSA PRIVATE KEY-----
index f262d8f9288d80aea1421d5898f6ce453a28b7f4..21c59228d1dd03c45b4978e9b24815c27a3caf58 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=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 -----END CERTIFICATE-----
index a536c9e5417bd6cbe9572a4056725ac440c967a2..9f2ca311248894d4474868e789a8b26dd3efce56 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert8.db differ
index f0d8932d844bb3e5df9746c08b0ef55c5ba5f41a..690d1dc2f8a6080349f57b353ccd7dceb3cef7c6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key3.db differ
index d624b4c3943ff2d34667a07fc01f5b568325af48..ca2c0e894d57aafc56e5458a8c8dc9667b3bb230 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: D0 14 76 0E D8 FB A2 5B 61 59 4C C9 F2 FC B4 9D 6D 80 46 6A 
+    localKeyID: 8F 31 52 57 20 6C C1 FC 0C 53 4E 64 B7 D4 5F EA DC C5 3E AC 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAzWhcNMzcxMjAxMTIzNDAzWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6eEsn9l+YWNJ
-57x5be0XgFrpjoYgjYodEWTkPXDfN3yARk8hS5aG+2gKrwo56O7HiZIU6k3Jd6VL
-WNeCsuMvSttiOe/SRHOZCs/WOEaeJq0Z6jMH5U/6n2sneLTrJ1FuYHg6rOAoRQgN
-R/Urz83nRgI87eM5Hwke9wUjX1FjqoUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzM3WhcNMzcxMjAxMTI0NzM3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsxDBEfR2qIKW
+Rw+pe1P4c36PNdbcBd+65FaYub9iiup37j4pd8bHM8O4G4l0fBi5Zn0TbaKTn76a
+dBlUWu7S/jnTBTuwXuO5QU7wDlVg2besg3AAYJ32ZtUZKCF0tJvLF3uQ+vLh8HNy
+W8ABVTkSl3asOKAqRGsmOr0AYSV1BR8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQBhVWKH0uNU8a7ujHtLc//8YCFLpVFQJUln8FeXDdEEYpmb5VbFW8w0jmdz0nQI
-F5z3iaz51G+1JwWEpLen6ijCpr1ry1G8ZyDy/R+mHGyEU8uyYIfiOokL43trcobn
-YgRE9agT/hbkPhLu0SxXLsuGhjZPNDsIHDlwEwxROG+JCA==
+gQBSlqZqS1zt60UxiB60duU2sDbxTUaP2K9ajqKHS46p3nDhI7qSu2FkhTvs79gE
+XiYQo8mkXC/LltAJpPtVsFXxIagH4eU2V26djUO7MaRSvn/ffwgi9O9llgsMpMR5
+Mrqn+0ipKjhRz4iTqvE3D72RRBt5Qf15PYS94Kap2d1pFw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
index 6120e5d7256aa382ae1406651642c25ecde84ef8..c2bad90a22c5366731bcfaa33375462a5827789f 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: D0 14 76 0E D8 FB A2 5B 61 59 4C C9 F2 FC B4 9D 6D 80 46 6A 
+    localKeyID: 8F 31 52 57 20 6C C1 FC 0C 53 4E 64 B7 D4 5F EA DC C5 3E AC 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQItJ3O9PoZq0UCAggA
-MBQGCCqGSIb3DQMHBAjwM4/9qvXIHgSCAoAIOS9hz8tWX52arrf/7NlYPABpLsDQ
-PHFmvb1V1wMKfIFOqq4LZ28fbhckyTutznCZCyBae74ywxxCgGEpjK75RUyI/whm
-hyVnJ6oTXrTOn9OwD4O5ElGsR5x0UdDxKPBiMdwYyDbNvaYZ+alMA7FEH9WiKVmW
-0k2uxTcjGa+EC+s3XUrxdiB7d3tncAT/kS3BCt5Rer10iGtta+bKr8toWMd3v9NP
-MGJxwaHKDP+DxX8q1Jqw4Y2w4sK4ScY7tkPOTTr48hzGeJAhyiMqr0zqGvmzWucc
-CRDDyYxm8QQ69n/xVRFUHf1z81v1gJKxr4SHaD1nbuPVrT6ZFkcDT5aR4lJ7Lo2P
-LU4U1o24zzelNrJM5sEz5er1e9T2jFfOHe+3JF8wh4s7cgIee0IPwY28WFUmGQ6k
-ovlTHFF6fVmIj59zz3IvirJnx8oyAs5mPJJgrIZ/Ov7r8/+t2LGyy21toPHJ7356
-MnK62wM0Mbb8xzzcXYFDZeaN7Wcmu9sKnGWfplj8Qi1sBGBLGLL4BGhKEU6xzjvX
-VfckyYfmwMRIaql+UphIjNH1Ik5A3iGMDxe1m9cWYLbrHnNbIg2xxz7tsBv5v3Dl
-bCNRWCF8k/MRdMOBoMqdWNCxIKKJPLmh/v796sC9xW+rBMWphAYjFX2aeaXLa+iQ
-XfMH8nEQIXMKxUfgEjOnBySixGY2hJScpAhozJZN85W4yMW2uvqlSnI17C5cB5Sg
-mt+Au3UdaCqNDP89cAC59vokrdAl7vP1ikRWXlU3LZZMggfMaNLx4beoGazgbyP6
-FYiqBuG0INDlRyDuuL6qJB39Sj9N0C+b+29W1RQEUuEfgQ8z638P+y3s
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIpq6xTHhq+dICAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJ5NcguoOPcVBIICgDX/37dIU7Cm
+rN+JW+XZ5PPwZleIbBMJhddZPhN4O06hOL5trYJqLROJJ2a2/ZVhvKUWm/HBvmoF
+UQlhca0EpxKIeyS8katz0cMqUqfkgts2/jLrRswWFLKaCtxMy/jCSqZjblohvKx4
+V76qP63vVLEYxqTqyHnd2YYsVrGMeLKdWRog3L1xFKsibzm67IxxoquoRWS9OB//
+4JmRg5vjQgJErr9igzPAOTd6yO9Wqel/RKe79y8BhTkq+Ja33/61xeLMyPejDNzS
+0T3RcF9ZjBDZ1kT9/aYy5CV9JL9RAu2UBPZVa7AVcxRn2Ifkx9sreqfkrUlG+XDb
+3ypF1ZEsYCv2JSqNLy/gjKqrAzUa+VEdHRTNuQ4aOkd6pzI18NQPP7xUq31chzNt
+UWHXGXzzcWELfC53Z5XrzPb1i14qN/6zwN+tknmLzbnMROY8JkCREETWd7+ZiRHg
+UvoSPabH63Z9bSg6MGGk0BMUSDmMsXmvqvD+Vt+ZI+D4ndmrNLyhhmXqR1ws2nGN
+qPiPY+sxwF2DAObvEzjrfGvxq0q2E1E+IZFn2Hu7Uw4PcCf9v190BZ/1UEJ7/55V
+cZXY35250h/XnHB3oYj+nbQdcf6RcCdP108BfjFypLeDyHRyUJ9ppr78A0o2gKQw
+AJ9QY8Q/Np9x2m+n11SJM2NCqDU5VsP8VAQmJYQhhxh7T8z9pIZ+gg/ZuzQ3KBEQ
+uSAe4d1iZjcbsv526tABHihWRck+k7IwaSLyG5+2nDMBddTUbVs8u6kma+NAP4vD
+vhe2o2azbmy/Eva++AZKo9cwV8aIYZ27Lpn5nqLAHZBPTGXuVBtrvKvWG7OEZLJM
+smZsVyWNR9Y=
 -----END ENCRYPTED PRIVATE KEY-----
index be5dda167f7ba6541f695c51ed4728f22c9cb1cc..b73275538b205d11c9e3baed5e9365b654066ba0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp differ
index 30b36d6a1ddc3084d92716e0d4da3e6c0cf1bca4..05380672f58a086a1921bff4805a39504714f40e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp differ
index 8dcb4ccba4b61f9de20986d2180a64ee153e99d6..da2d5d3dd8c7bbcf5893a409085cb7c35242591b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req differ
index 30b36d6a1ddc3084d92716e0d4da3e6c0cf1bca4..05380672f58a086a1921bff4805a39504714f40e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp differ
index 73dc390047deca0497aee93ec0435727c85d5986..350c9a07554dea8f7b081e34a99580c6bde1cbbf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp differ
index 2167187bf66d9719f628ccdbd0a79c929fa58271..226dc9e5207e428a88a177574cd1669f737fc9cb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp differ
index 2167187bf66d9719f628ccdbd0a79c929fa58271..226dc9e5207e428a88a177574cd1669f737fc9cb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp differ
index 14d7969792e7de66b2c6c08fd1c46ca293e042ee..e17de508cecd298e454064ba3366c334baae16ee 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp differ
index 1cdcd52a26c0569db059fb3018d8ebc56f3ff802..4a0ad28006046be80e27dbbdfdd28090355c4040 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp differ
index 1cdcd52a26c0569db059fb3018d8ebc56f3ff802..4a0ad28006046be80e27dbbdfdd28090355c4040 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp differ
index 2a75bf4248213e5ebcdd43c2b96199e254b56f56..4685cef3416dc658f7c2dc1dd95e8fc2a98bdbfa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 differ
index 1237215e9f91aa27caa3928ba9c85a67f758899c..43245a003929155182158aca66a3d19c07bc9aa1 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: D0 14 76 0E D8 FB A2 5B 61 59 4C C9 F2 FC B4 9D 6D 80 46 6A 
+    localKeyID: 8F 31 52 57 20 6C C1 FC 0C 53 4E 64 B7 D4 5F EA DC C5 3E AC 
 subject=/CN=revoked2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjjCCAfegAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAzWhcNMzcxMjAxMTIzNDAzWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA6eEsn9l+YWNJ
-57x5be0XgFrpjoYgjYodEWTkPXDfN3yARk8hS5aG+2gKrwo56O7HiZIU6k3Jd6VL
-WNeCsuMvSttiOe/SRHOZCs/WOEaeJq0Z6jMH5U/6n2sneLTrJ1FuYHg6rOAoRQgN
-R/Urz83nRgI87eM5Hwke9wUjX1FjqoUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
+MTAxMTI0NzM3WhcNMzcxMjAxMTI0NzM3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsxDBEfR2qIKW
+Rw+pe1P4c36PNdbcBd+65FaYub9iiup37j4pd8bHM8O4G4l0fBi5Zn0TbaKTn76a
+dBlUWu7S/jnTBTuwXuO5QU7wDlVg2besg3AAYJ32ZtUZKCF0tJvLF3uQ+vLh8HNy
+W8ABVTkSl3asOKAqRGsmOr0AYSV1BR8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAf
 BgNVHREEGDAWghRyZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOB
-gQBhVWKH0uNU8a7ujHtLc//8YCFLpVFQJUln8FeXDdEEYpmb5VbFW8w0jmdz0nQI
-F5z3iaz51G+1JwWEpLen6ijCpr1ry1G8ZyDy/R+mHGyEU8uyYIfiOokL43trcobn
-YgRE9agT/hbkPhLu0SxXLsuGhjZPNDsIHDlwEwxROG+JCA==
+gQBSlqZqS1zt60UxiB60duU2sDbxTUaP2K9ajqKHS46p3nDhI7qSu2FkhTvs79gE
+XiYQo8mkXC/LltAJpPtVsFXxIagH4eU2V26djUO7MaRSvn/ffwgi9O9llgsMpMR5
+Mrqn+0ipKjhRz4iTqvE3D72RRBt5Qf15PYS94Kap2d1pFw==
 -----END CERTIFICATE-----
index ed58c27aa8488182e8655ff1bff0846d5901ce55..f81fef39e93c16986684bd1438c1399bf1c5f7c5 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQDp4Syf2X5hY0nnvHlt7ReAWumOhiCNih0RZOQ9cN83fIBGTyFL
-lob7aAqvCjno7seJkhTqTcl3pUtY14Ky4y9K22I579JEc5kKz9Y4Rp4mrRnqMwfl
-T/qfayd4tOsnUW5geDqs4ChFCA1H9SvPzedGAjzt4zkfCR73BSNfUWOqhQIDAQAB
-AoGAKVwkld0y3BqgsH5UdBPsZsrNCGMgYR92XgPbWCE8nFWkYqquPu2PD+k5kHRs
-wsxtVZ8Tm07nzMSaw0qTZrrF+y6p8X12rXAz/C/nQ5iMAwF0/KJec2o8VeoVd2+Y
-2PxK1owBv25Ku/2gUosTvk/siwf+PWtBwIeGEVM0MBpjxwECQQD57xwU6WpPs2aN
-OJTSAQHfJhCNFrxtv0hbMU0sAlqnj7XlAeGnoABpuMkd6tZoDCrQkyDT8ksl49IC
-aXB8pHEBAkEA745QsDQMixLz/ExUr8fu+ygjG01BwyRqGVAstxLU/7Wj9/HAzLnO
-Z2wWdsPVmCHpbvEZW+AxV+q1CcLd0M/1hQJBALH5fvm1LSsMCR7PB8pzRS3uISMW
-6Z8M8y1c8iNAmeVwBIrKyDFhUmn2V+Ch9YOqBmL4IgxLIRAeJtHo210mjAECQHjX
-7dQ1LW6qrPHE/6N81A1Wff8zxczO/cavLx9bHJ+x3XkiNwQPZxO87sgSmhkYYk1Y
-ylYSjlGvUIwQBR1lCpECQQCA6JqiYrdNHbFHJcpgJ9BJRyVs1EPg8ra4Oa75qn1h
-xS/7/RGMsCeMXNVwzJyzo4gM+fDejI/OZQZXxFHUY6dE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 -----END RSA PRIVATE KEY-----
index f262d8f9288d80aea1421d5898f6ce453a28b7f4..21c59228d1dd03c45b4978e9b24815c27a3caf58 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=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 -----END CERTIFICATE-----
index 3626f0b68730dbf4fc5bde8292ffad70dc704ebb..1197f1d0dab2368a4eebf852592b6b9987698b81 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert8.db differ
index b24f726e8f666f987f2b3bcf1f5db9ae95e3d6c2..06bb135ab7ea293b0e6f9bbac2abcadc9d22e55a 100644 (file)
@@ -1,25 +1,25 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 
+    localKeyID: 0D D3 A9 50 A5 7E A1 CE E7 D8 77 D8 11 A4 F3 27 0A 87 32 90 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALQR4qm/kntqDomp
-Xnl7DvuQ7Mx3KzXoyvtqncdQnZ2R0P5FECp5ou9UjX0twezyZtUmoHhPfpTUDkOe
-7GPz8jNhT8XQun2UHnUblfeDL96am9hr0iiSaB3tYxJ3hWZ78O/2J1GvVQNWmBXS
-kCoQUVJVmXN/yTVMR21qxFhGcmb7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUsSg1xrShH0oCY
+WoQEU9pdsI75TBRPXQaf3ehtpCPWHEAzh6doFpWUOFwHpRWHdqehyCYbNUzdLPBX
+I8saVerZxn5ZPF8ZSjhGnT3Z/94HudxkuBMmdrA0t1yzFMCkT/im70Pt0NZvzWXM
+AghgKmA2KpLKYiIMgOb7PoXDfoL3AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBnghNzZXJ2ZXIxLmV4YW1wbGUub3JngiFhbHRlcm5hdGVuYW1lLnNl
-cnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQAnF12Xe/y99pELMeNx
-JGTLm0HWhBydqfKBy0OhUoUrDl7jzMZFad7GkLDgtqR2WDF4p9/inE/ZDupw2jHI
-T4O9mtt5JsT0B4OuzPAF5iL3BgFh7xq3eWifOydk2HbXN4fdvFdi1k6sdV3OFfQe
-f04Khku2+5mfjEvZXT407FiV2w==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
+dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBoEX7mthaVQ387QaXN
+uVZIlsu9is/VCDv/0Hr25NFUzjo7q80mWX0tkIo6tk25rNjCHkDp1u7r9l+VG7fq
+reZ2hpixjzMozrzDiq4cHAo3A69m4j5zRDPUqiUWg2EjjWAmmnwK47g2XDdRmD7z
+BznaBKyCOOKr+G2DD9seGcmYkg==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
@@ -27,17 +27,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -45,14 +45,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=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 -----END CERTIFICATE-----
index 75dc94562838af70f384b7c3997a11c602a58a13..19f1491a67f4cab3c5b2e1e012dbead49a9cf5f4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/key3.db differ
index 64f599f2d734620b9f74eaa5c42885fa7423c113..ace886fddc7fc81e59d91c63d26b02fa582da0de 100644 (file)
@@ -1,37 +1,37 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 
+    localKeyID: 0D D3 A9 50 A5 7E A1 CE E7 D8 77 D8 11 A4 F3 27 0A 87 32 90 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALQR4qm/kntqDomp
-Xnl7DvuQ7Mx3KzXoyvtqncdQnZ2R0P5FECp5ou9UjX0twezyZtUmoHhPfpTUDkOe
-7GPz8jNhT8XQun2UHnUblfeDL96am9hr0iiSaB3tYxJ3hWZ78O/2J1GvVQNWmBXS
-kCoQUVJVmXN/yTVMR21qxFhGcmb7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUsSg1xrShH0oCY
+WoQEU9pdsI75TBRPXQaf3ehtpCPWHEAzh6doFpWUOFwHpRWHdqehyCYbNUzdLPBX
+I8saVerZxn5ZPF8ZSjhGnT3Z/94HudxkuBMmdrA0t1yzFMCkT/im70Pt0NZvzWXM
+AghgKmA2KpLKYiIMgOb7PoXDfoL3AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBnghNzZXJ2ZXIxLmV4YW1wbGUub3JngiFhbHRlcm5hdGVuYW1lLnNl
-cnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQAnF12Xe/y99pELMeNx
-JGTLm0HWhBydqfKBy0OhUoUrDl7jzMZFad7GkLDgtqR2WDF4p9/inE/ZDupw2jHI
-T4O9mtt5JsT0B4OuzPAF5iL3BgFh7xq3eWifOydk2HbXN4fdvFdi1k6sdV3OFfQe
-f04Khku2+5mfjEvZXT407FiV2w==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
+dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBoEX7mthaVQ387QaXN
+uVZIlsu9is/VCDv/0Hr25NFUzjo7q80mWX0tkIo6tk25rNjCHkDp1u7r9l+VG7fq
+reZ2hpixjzMozrzDiq4cHAo3A69m4j5zRDPUqiUWg2EjjWAmmnwK47g2XDdRmD7z
+BznaBKyCOOKr+G2DD9seGcmYkg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
index a0dee878418d5d0b21c3f8bfcf64eda4e058d01e..210de4caccd39b3cadfdaf5e9a08b7c7699ad3d8 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 
+    localKeyID: 0D D3 A9 50 A5 7E A1 CE E7 D8 77 D8 11 A4 F3 27 0A 87 32 90 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIrIU9gOA7NeYCAggA
-MBQGCCqGSIb3DQMHBAiloTRVYesP1wSCAoAYe5MrxSpkot5DvFkMxEJBNPBcvm86
-vc3SW9WC4eoC7pQAWKMAmAb/wiT6h4KwSkYQa/b+3RviE1uSHNXIZBycc3y2rTJR
-77fLKwzQ2dx81CN+39csGEsp/vVHzQfRzPCjsaSIuba8+8CHFKOZn5kYZTCdzYFu
-6F/c+Ts3a06A8Ep9oRDX6KTHT5QaPQegAgSHNAs5fwaxYiJP476il1N9D2pN2iBG
-KjbSzzn8QyDqXvVDT6zYSrljzHXjcWteVDKURZFFfz0CIXLyNeB7nbJMYXueEO0+
-LBspE9LMCvapDhR8EebOCTXMoOrmzoKl550KDKVDGm+B2Da79owHrf2JTaAkK6xn
-46XhXG0BZQcvvz97LYiUjI9AJZytFy9V8hBCyTsL2Y3QDgfihndwnk5B+Dc57PHa
-rmF+/b9kO7DbTAiD2IDh5JszewLejS6aqycZKuJoV71c+t4jhvuZMvgtxNLIFxzQ
-u6uWbu7V2y0Moe9u7Ha1My1pv+/nQ6Y3s3gz9xXzb7kK/Rb9n50tsJhAKLQ1btUj
-3lU47PiL2hkRzH50eLKb81LW7+zCSC6u3B39BUKn2Xf86TN7r5AvRsF+A3dEisFT
-+qvk202FduE9Js/jpaJH4qpxLYOdWikwmmxtQNRNzZzVKGs/uczcga0xqeQ1itlA
-BoNKg0QRT1yV6u2gF4w0alXH6nL1+quzqmFcoAiaQULqM0E3wSwoep43pQFC+cBY
-+5wj3ASo79dTHiZcgjdWLBjtdFG/+PukQV9Cl+oIuD2SOBt4n/P90jSKqu3P1JJn
-UK8/1jeyY53ZGsNbfPZHBRIDQ0IV7x60/VX8z0P0h8FLzftRGGC+wotK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 -----END ENCRYPTED PRIVATE KEY-----
index 071e6520b5f84c543ec8596220bdd979212437d1..fc4306f4bacbbdba1ad13006f6ffc238aae04e7e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp differ
index 689ed6aa7ac3044d513d237df5cf01fb7cd87170..9eae2c0435d34aa116459c57ba345e062cf7526d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp differ
index 63596191ab51ce000f2c6939936e5f5f0877e1c7..1f3e1bf6ba1910ff2dfc2a80688ef7410d943ffa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req differ
index f6fc0dcbf4ac311fb9a85f6519ed008c457dca3c..74437ba182e1adae8917c8326ee02d85be85304a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp differ
index 4c5cba3c9e644bd1551a99865c0a021c7a4fa7e7..93e82e218e754f148992e43de550d1f740d1923e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp differ
index 83cec5b92dcef249d9f0c31c2e6679612ba9e23a..e84c3e33b06d89655d5bec7180de8ae2a05b2050 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp differ
index 45f9e3481f0b44d2cdecc4b5cf3b9b0d45d5212f..25f395021a42facb316030b32457b2c79558fbf0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp differ
index 92a200a47665657646475b674c00ed09bbf570b9..13fd7b0f115b9b49c4ac7f0421e0aadf4631f313 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp differ
index 9394d01dcc69a79b2e8ca1f2c9b7c226dc9a93d6..cf22ece34c1c81cb4f45e6830564d946d9e0d1a8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp differ
index 0492e5e3935a2faf7419113c62baa7ff57617d98..f883e9bf5860374d7245d9e16dbd5eeae2ceae02 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp differ
index 8a868135ae9d0a0cb433c7d1ddfbf5b82562a9f1..b0a7f4ce45c686693a8ea6b550ccf78b020d83ba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 differ
index d95f41a7a9c90dd3ec2e4a6f9bee7476a5441bff..418d2c8dea64d9fb46e9daaf726d8eb07f94866c 100644 (file)
@@ -1,23 +1,23 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 3B 5C 4E 1E 72 62 AE 31 20 9A E4 E3 FF 16 93 6D 9B D7 95 39 
+    localKeyID: 0D D3 A9 50 A5 7E A1 CE E7 D8 77 D8 11 A4 F3 27 0A 87 32 90 
 subject=/CN=server1.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIIC3zCCAkigAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
 cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MDJaFw0zNzEyMDExMjM0MDJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBALQR4qm/kntqDomp
-Xnl7DvuQ7Mx3KzXoyvtqncdQnZ2R0P5FECp5ou9UjX0twezyZtUmoHhPfpTUDkOe
-7GPz8jNhT8XQun2UHnUblfeDL96am9hr0iiSaB3tYxJ3hWZ78O/2J1GvVQNWmBXS
-kCoQUVJVmXN/yTVMR21qxFhGcmb7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
+MDExMjQ3MzRaFw0zNzEyMDExMjQ3MzRaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5vcmcwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANUsSg1xrShH0oCY
+WoQEU9pdsI75TBRPXQaf3ehtpCPWHEAzh6doFpWUOFwHpRWHdqehyCYbNUzdLPBX
+I8saVerZxn5ZPF8ZSjhGnT3Z/94HudxkuBMmdrA0t1yzFMCkT/im70Pt0NZvzWXM
+AghgKmA2KpLKYiIMgOb7PoXDfoL3AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMC
 BPAwIAYDVR0lAQH/BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkw
 J6AloCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEF
 BQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBw
-BgNVHREEaTBnghNzZXJ2ZXIxLmV4YW1wbGUub3JngiFhbHRlcm5hdGVuYW1lLnNl
-cnZlcjEuZXhhbXBsZS5vcmeCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2Vy
-dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQAnF12Xe/y99pELMeNx
-JGTLm0HWhBydqfKBy0OhUoUrDl7jzMZFad7GkLDgtqR2WDF4p9/inE/ZDupw2jHI
-T4O9mtt5JsT0B4OuzPAF5iL3BgFh7xq3eWifOydk2HbXN4fdvFdi1k6sdV3OFfQe
-f04Khku2+5mfjEvZXT407FiV2w==
+BgNVHREEaTBngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5vcmeCCSou
+dGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2Vy
+dmVyMS5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOBgQBoEX7mthaVQ387QaXN
+uVZIlsu9is/VCDv/0Hr25NFUzjo7q80mWX0tkIo6tk25rNjCHkDp1u7r9l+VG7fq
+reZ2hpixjzMozrzDiq4cHAo3A69m4j5zRDPUqiUWg2EjjWAmmnwK47g2XDdRmD7z
+BznaBKyCOOKr+G2DD9seGcmYkg==
 -----END CERTIFICATE-----
index e2343973542efb597acb9d2cda3231b54975fdc9..3385292698f5e46fb973be846aac22dfd4fdde32 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICXQIBAAKBgQC0EeKpv5J7ag6JqV55ew77kOzMdys16Mr7ap3HUJ2dkdD+RRAq
-eaLvVI19LcHs8mbVJqB4T36U1A5Dnuxj8/IzYU/F0Lp9lB51G5X3gy/empvYa9Io
-kmgd7WMSd4Vme/Dv9idRr1UDVpgV0pAqEFFSVZlzf8k1TEdtasRYRnJm+wIDAQAB
-AoGADNrMAg81f07ya7xmDKkOyEGvzebh9E7CktEpI03repCqyUQX49hcG9a+5QVL
-t0UUtzmzMfOG10wOGqCxQm9rRkYH7/xWevSdI7IkNkxK610YMHQ1FTf3TJlD7Q2N
-h7pyIEGmGluVsrc7kpqXksGLj3HlIH+H5RmparK+DhZaIxkCQQDgrYN69iSlE0wl
-jLmjKrCApuGpXF2vN50VBOWzmubIjKVuBgmEW9JAqnREdWwV1DgK2ZRm8g+q4YqY
-W/qOMJdTAkEAzSxeD+u6hNR6uOuyc81+3W95ydhYKuyfINdN0P05eJPUkju15TRT
-bNwoUUZ4bMcxI6035Xc37j/BRVRuOPFEuQJBAJ8F8NOtOE6mk/TX3+S/KGJGu94V
-hDGqWUIxTyuKbeJwuf5fw4itPOmMO/LgcXoZ1PjI+6LJnZFDRceFAph1iAUCQQCl
-99vnGRL6XD8h01e5oWOckI5+HsnDf0GB+WhzREP3K+5qlG6hiGBr0PO0O0MzCzbO
-21I6BuRxj5UyFghLe6/RAkBgiKuhaKsfeZ/k2SqNjDjDKgXCyKbRug4JRytjPBob
-yt2O8FZTdsUAQ/50mQAdh2Y6YA9xwkKS93/tg++hfL6h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 -----END RSA PRIVATE KEY-----
index f262d8f9288d80aea1421d5898f6ce453a28b7f4..21c59228d1dd03c45b4978e9b24815c27a3caf58 100644 (file)
@@ -4,17 +4,17 @@ subject=/O=example.org/CN=clica Signing Cert rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
@@ -22,14 +22,14 @@ subject=/O=example.org/CN=clica CA rsa
 issuer=/O=example.org/CN=clica CA rsa
 -----BEGIN CERTIFICATE-----
 MIIB9jCCAV+gAwIBAgIBATANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX
-DTM4MDEwMTEyMzQwMlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAsOI8xlyV
-2kpju6cf0E8/c0QwaOBvUGzkTdCau/DyQrwFPToVpVW8mzDQUOnoUXLl92EJa4Td
-a4uN/uyiyTcjUQWrlZKdFn9HaLB7+rLUox6fZF06jsWgC0Qfr3HHWsrMINn6bucC
-9/eZag5ADPyO5XYnCW4pIFnuFVQ+w3Qr060CAwEAAaMmMCQwEgYDVR0TAQH/BAgw
-BgEB/wIBATAOBgNVHQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADgYEALAPJGCfj
-ldkldb3pxmUf8V2luI38AVKNZokjATe3tyv7ikhb2g20BRi92fMHOqfAMUfoJKAu
-lT5vLep0SUETmAXdr3+WfFeZu2KZ9t5lhxyUGnHhxDc3k8TzobZSpFS9+ZnR/4GY
-TwGhx36iRUIFRZ/PUQrkRniedLSkO+H+Xko=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 -----END CERTIFICATE-----
index 4a75d00e1685b26d237218d3924bd2a11ba22b70..6d3e4c5cace17860e4dbcbb3b0d6014d87184831 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert8.db differ
index d791d5020eb5f0b6809f7c30a2bb3046fe117c0a..7353c40fe5641a86742d40c3a10c70b89413b6c5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/key3.db differ
index 331a661a1f786d7162311d1d49bc97c1bd85aa4a..3c9c17d6cd65a039749db362c1fc0f6d9516430d 100644 (file)
@@ -1,35 +1,35 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: F2 22 5F 3C 18 C2 87 76 E0 B3 30 CE 6A 44 7B 4F 15 9B 58 3A 
+    localKeyID: EF 32 D8 D0 AB 8A 89 5E 23 A0 35 D8 4F 1D 05 8A 32 45 F2 39 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAyWhcNMzcxMjAxMTIzNDAyWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5BlHN8UOr/LlK
-VpPJZWRtbucPRiAUWJJp5leYn+/zbAXYPNoRbV+eaUPUTkOaLbcEQk7GWw7qFPzD
-K3voal1kELERvlr4OONx6/sYuDpF64zFHW4PXhSgo+sYiM/tEkIC2cyxr82iVX4d
-S45OgYpBzGDvv9aiai871VJMd9O2kwIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
+MTAxMTI0NzM2WhcNMzcxMjAxMTI0NzM2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDasFQRXJ/6w2mp
+7fE7VK0yFKNzyjH0pQYUU5ettDvTWUiSjR7dZecpULFHfknxejyBXyDJkMdSrX0l
+LRPsBy4m9FTpVr6OVHQagKRxKWSlkNg47AvpF4V29W4I9QQPumGf66AEXrmltrzq
+at7Jo0TZd9COfTtCrdnlj7ds1GK+mQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB4G
 A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA
-bTzC8dtmbbqFpn6huub316XONZIeRKPhGY9Rb1UsUCD7KtMvUkArGmz7p39VS0iE
-+ffBvvtggteJGs8xZ79a3110Y7Bx0ASIt1wa4+vaVAu/Ujx3r1vLDZYwq+Dl3fAq
-1oaFvoD9ANg+FYcjiybT96eKTCT1IXuKs86aTj2jAeo=
+MJlWIROrYbJwsmn8+FvsEbz9Ps1SHKQFQsbtvsijAKBJdYbDqBuBcoAc3DDOLb2N
+1iUyMPHcrjTdnuO/CpnQhTd4O233ULXvvx+DgMOBJC/YeUfI7OhIZkzBWklEoNlm
+DbRZjVhoimhkVmE26gImPR8i/mwGjFYlfTKLHs5KHIY=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMloX\r
-DTM4MDEwMTEyMzQwMlowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDczNFoX\r
+DTM4MDEwMTEyNDczNFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBAJXe07nxVSZPJ3rVBHQp+m5gWb5/JkzXwcWKEvcmMnJzo2ydVfHBBRmTpzpS\r
-ST3js2awNbhEdOU7AeBtAvyOtwlT/yp6SHhOlI8PlgLwL9/xedeC0Ex412VOeaV/\r
-LRbvj0j+WutuglAFXfD5IlwnRoDUB1Q51JFtYZxlxvOqbLb9AgMBAAGjWjBYMA4G\r
+AoGBAKZv+bgWOI9qjQJd3Y95xvMdMNmF1EWjAVry+Q6w4Jtrjvo3fsYJu/KFLkML\r
+zfATGPgmf2YvlQITw4gCVXquKmlkjH8ZDkVYTQvBv7UzrlksLL9gTtm9UoouG/tA\r
+WByDkFPGvNVOIgUXIGLzc8kjmp6OJmQENS3FlP53YotrEGppAgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQCf9uWkJrIlu9DvKwiiRj6/vMFydd9kLq11COjAovfD6+VbRLeX1lpC\r
-XpHDhUlrAKOV/5Virl+iXao5YnfnCm1oud0jRGcG8x1JPqUKW3REch4vR0wkjaBS\r
-5eI7DiydPL1yts588Z6gLjHZBaR0cuXS4e1k9rcXuBC9tZjv7rYskQ==
+AQsFAAOBgQAeIGkSmwyU57tDZKA9tjO0/GKD9b4SvDsNs3oDy4WGwQ764s0byh8Y\r
+ASGoOOAamb842slg3XaooCEYbLFeErKL/KApWQvmVjZgYwckXj/SERpjLKxISMjO\r
+ZWcKmZiaARIPYzZJKG66BUGLD51qpRMCAsDnE/kf6XPWV0JaAdrZYA==
 -----END CERTIFICATE-----
index 176b96a294955762e3f681d1993315943841068e..ce1a9e9880b4c61e02929a0e4a89c4cace3777de 100644 (file)
@@ -1,21 +1,22 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: F2 22 5F 3C 18 C2 87 76 E0 B3 30 CE 6A 44 7B 4F 15 9B 58 3A 
+    localKeyID: EF 32 D8 D0 AB 8A 89 5E 23 A0 35 D8 4F 1D 05 8A 32 45 F2 39 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIZ9OUsRRqLWsCAggA
-MBQGCCqGSIb3DQMHBAhLcG8uKTZ3cwSCAoCNCH+f1FjSvVfEsR3oPurIEmH2bJ0B
-O7qrhXO0E8twk3rvoJQjzqzmAy7DE/EwOo+iAybViX3PqzXkDMDIdHxvuv+oKZEI
-nH412oib3mv36wfLF2YFNQIz499gJi/O7GqAYQmYwnD9e+DafyI5zY/9HW30IL9C
-gKsPKY1T+kMVE45yzPx2mxAnxlxuGHTX6MJ+t7vIaUNG1X6m0uxvwIx+kSnN3EBW
-FWkXxZ8Dw6KfSDfFmL1YtL22VD9DxUx15Pp3jz/fCzP6JySRlysUGo9waWNDtXCy
-x6XVDxiIl9zxb8BQrvUniFegod5FIpIJLJkTLgarqgJLejizHJRzM5j/sw+IfNPo
-Cg+U6WZhGWDn1p+A5WJNXtJasycvxXNswtZsdkxSAC/0dHKuMQcwZfe2EAAsVLWc
-umU0XGUvOuh17gA70Rarr9WO1JMBaEuQFv1DxCbAha+jg0lXoA3bbfW9i2cUjSu0
-T7rtWVi7uXQCSMYcCDdMV4ICYGiCOru+EHIBsHgLtXFneUuVZoBGxy0lqrKI89Jl
-XtUmDRYZQ0wYwYcRptL0/rfC1N5TT+O6FfF54R/SggNwMPWJ1gRdJA5N78oKxBNT
-fbKUB5ZvX92zCbyuUwDnKdNHvcHKgU3DHLdaN3cIZv+g5XlPv8XaBIfpjiUT0adn
-NUexZ7FwfQo73Q4pgVzANDe2AfWn1hGPAfrtjQL4NipkiAs5Q5bMDXGWzJsz9GUl
-LQi65XBQDuwOG8j7boDXXYgLmBO6Q/u35Z+RQ4VscsnbN9IBiTAX5AYs42sup9sa
-X/OVtz5KlxL99BJYyq5MhoJyXfRudqN1hygTjwZL80sVpT9U+N89ylfY
+MIIC1DBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIe66QWJX2oXECAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECF6/ZAUe+eWWBIICgIpShtpD8u9F
+Pz4AIng2IB6CzqT/H0exQT3X2xY22y4qn+9EUzNyJSknw9B8AI5j/dTVkxXwZnJE
+XxQY253blHDCPcBuUlUtjZRd4gJt4r+L70kZQPYiXXz1nGbKbP1PPusS5X4mc2N8
+0HpYUgRr6rt+DU1aqDBhAsETi74RIFMn43B866FMbqXxaLoDyztN3tu1hDtt3RXr
+PsX/o0GRWLbULNbkMkBxqnC9/fiEdSvHzKg78R3mudPvwIvaFZb67kcdrYUHP2h7
+2Xe1/A6Qfttmg4odSSQ3E2en6fX3J/w6Ecegl+du5MEyONlPWayvAlrtMMJQOQJ0
+1KiwM6P8uNJitV+qE9EVJQncISoCoe8UuAcd7DonVMJ9ocIZAes8I3MJ9OmvHRbG
+Y1aGdZVJELOkElfnEFsSQVJx/8h23X9UWylJRbLYFWRHmMahxs2bo0sh5xtZd+eU
+2mUAUQ4ci14oGnk/C3xoILYFKugPJSw48DkvgcR+9ECgGcQbFtrrMwy+gypqR+ZW
+Su1lubqDy9Z2OKjkONZ9UfEVcQM/ASipFLpD45h4MXnBewaPMDTn9New9Rpk4WZl
+uCAL3DdhwjoObj1djThGOMVjKDrQhrqrkmbXxWx6A9GZxjEEhv7SpQYyZTGhqlQI
+73w0wHYcZe9JeBFvhGPrZ5/R6AS98Qr3qTzDrPVKQys7yF05URjsLplymMI+4Jqp
+Qr3wGSP9n4YJ01mxkQMXkktqUkzkpBJWqJl4HYj7EshAneKRK6KPREMIR/ZWedZM
+/GlGGj4ibjNnwB+MK4YFP06oZ9Wr1WAq21eC99sMVXxz9K+fnmLtSlND90f1xXbg
+Dqy9I6oJnI8=
 -----END ENCRYPTED PRIVATE KEY-----
index 5026d12bdbebc2011f56d64e554d15e9e7471149..ba3ba6d1d1ec15a925c6b6af19535260df9f58ca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp differ
index 9b13288ec60e59b2337f92d4d50afd3f6d54e612..3f3e967745060cd00e007ed09fa5d5bd2e3073dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp differ
index 771fbc64408e396643a2f77e5fac2b20621e00b8..b3d0addfc15e5e7fb770af68cb298f15e5925077 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req differ
index 9b13288ec60e59b2337f92d4d50afd3f6d54e612..3f3e967745060cd00e007ed09fa5d5bd2e3073dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp differ
index b349d3d1c0d7d8fcb7256d382a1e9cba1c02742a..b3f884d3a8a223e6170a8e6705b23f0d3b437912 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp differ
index d1d340efdca8cbf772fe513539c4b374eede76f1..e34bbba425ce39d5eb8add5a95eb791711b340f8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp differ
index d1d340efdca8cbf772fe513539c4b374eede76f1..e34bbba425ce39d5eb8add5a95eb791711b340f8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp differ
index ae782e40cfac1954e6210b634933a7735b6e2c74..bc57982d78d164c506c8c490830a467ed380b7d2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp differ
index 132bb9193d1b624243fc0a28d0e12afe9684c3ab..bb8ca0e56bf59e644bde91753b5866854e3de607 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp differ
index 132bb9193d1b624243fc0a28d0e12afe9684c3ab..bb8ca0e56bf59e644bde91753b5866854e3de607 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp differ
index 48264feec9a452a567ff1940808f5d631ef84188..de207bebff527fc430828064bd744d834fe7ff6c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 differ
index 109ba95b785524b713549d71f605a492214dc4ca..63a827f1b98c97aaff8429fd1e1e3077348d7359 100644 (file)
@@ -1,21 +1,21 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: F2 22 5F 3C 18 C2 87 76 E0 B3 30 CE 6A 44 7B 4F 15 9B 58 3A 
+    localKeyID: EF 32 D8 D0 AB 8A 89 5E 23 A0 35 D8 4F 1D 05 8A 32 45 F2 39 
 subject=/CN=server2.example.org
 issuer=/O=example.org/CN=clica Signing Cert rsa
 -----BEGIN CERTIFICATE-----
 MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
 bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDAyWhcNMzcxMjAxMTIzNDAyWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5BlHN8UOr/LlK
-VpPJZWRtbucPRiAUWJJp5leYn+/zbAXYPNoRbV+eaUPUTkOaLbcEQk7GWw7qFPzD
-K3voal1kELERvlr4OONx6/sYuDpF64zFHW4PXhSgo+sYiM/tEkIC2cyxr82iVX4d
-S45OgYpBzGDvv9aiai871VJMd9O2kwIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
+MTAxMTI0NzM2WhcNMzcxMjAxMTI0NzM2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDasFQRXJ/6w2mp
+7fE7VK0yFKNzyjH0pQYUU5ettDvTWUiSjR7dZecpULFHfknxejyBXyDJkMdSrX0l
+LRPsBy4m9FTpVr6OVHQagKRxKWSlkNg47AvpF4V29W4I9QQPumGf66AEXrmltrzq
+at7Jo0TZd9COfTtCrdnlj7ds1GK+mQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB4G
 A1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5vcmcwDQYJKoZIhvcNAQELBQADgYEA
-bTzC8dtmbbqFpn6huub316XONZIeRKPhGY9Rb1UsUCD7KtMvUkArGmz7p39VS0iE
-+ffBvvtggteJGs8xZ79a3110Y7Bx0ASIt1wa4+vaVAu/Ujx3r1vLDZYwq+Dl3fAq
-1oaFvoD9ANg+FYcjiybT96eKTCT1IXuKs86aTj2jAeo=
+MJlWIROrYbJwsmn8+FvsEbz9Ps1SHKQFQsbtvsijAKBJdYbDqBuBcoAc3DDOLb2N
+1iUyMPHcrjTdnuO/CpnQhTd4O233ULXvvx+DgMOBJC/YeUfI7OhIZkzBWklEoNlm
+DbRZjVhoimhkVmE26gImPR8i/mwGjFYlfTKLHs5KHIY=
 -----END CERTIFICATE-----
index d4fc6531413bf52d8ef695bbd5ff6d0f59d22299..9110dbef29ab94638a8743bb9d4a99120d05b4de 100644 (file)
@@ -1,15 +1,15 @@
 -----BEGIN RSA PRIVATE KEY-----
-MIICWwIBAAKBgQC5BlHN8UOr/LlKVpPJZWRtbucPRiAUWJJp5leYn+/zbAXYPNoR
-bV+eaUPUTkOaLbcEQk7GWw7qFPzDK3voal1kELERvlr4OONx6/sYuDpF64zFHW4P
-XhSgo+sYiM/tEkIC2cyxr82iVX4dS45OgYpBzGDvv9aiai871VJMd9O2kwIDAQAB
-AoGABBhWNispVsSkqzcIVVRHqT5jocxpCFo/f1WIScn8axRQes05/FnB3IUy6Z+D
-0oVBgDghezVnupmVUJKFTwsPnw40/yKkcBxKCJPNzs/WhQjdJs1a2HW3uQISFnQs
-kMe7cwW+nv5ku1iN7QlRTmW7hSTKptdwX8TusvHorwnqNVUCQQDjHjfF6gK2GnpI
-YwF5OIdcCHkfzok7UUb6ONA8HUfOYe3uly2cXKq8Ar67/Ae7v/PSz05KR+aHr3zj
-RMFShkhvAkEA0I3C012AGrffDBjSCTTy/7trwggKDTLw3SBojR0T31LBfhzD3/RS
-h7JUi837DRtsioEEXcgOhEIsFgjJmyeeHQJAGvRhJioJvFcUIDcv25Ur625OAcpf
-WxzgUZ4giKHo/cN9m41xqlcNJFcnD+Rvfobfhyt3XTV/VKctKUPltceeHQJADt4M
-RYUk3MK+493hG0brC9AQnoR0MvyurxTgXy7ze7gqkxL5471HJOVRoaXNf+G0mysX
-ZJgecM9G1UtLFAR/AQJARcXGcLgixR6dPcw7ZAB1uUaVx5YBmxa+gxqYdTYUEJou
-zUS2ot33BFwNLFJ8vBWCoFNVD8tm+8CxwbWLK9+rFA==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 -----END RSA PRIVATE KEY-----
index 515af39b628e9b29d3bcf46009400b5233220321..bcc18ba139dc01d57448245a9fcef42012b44d51 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB+zCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN\r
-MzgwMTAxMTIzNDA0WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHm9U9VOWgT\r
-kXnFOEy1kfkVx0n/XZygNm1Z+WnyU3Nt/c7b8m/Xwv4/VZO9bYm9dENOjT5+FHZ6\r
-MyJVIZVsYIfmlgG7BGeHDUzgLkmm30rM+QKU8pMNIMUggwY3CtV7tdeX/T/dtayh\r
-uxB2oyHvv2jGLIi1P8d4k87/9JWjvhfIjS6ImqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEFmSdl+a\r
-k48M4+Ntzzkt+U0CfFIsW86KpYe0BcYjrNUVOUGu7s7RmFgMjYmGrWNCCJ2PNL9x\r
-eXwyFQMITjEvYy0CQgGl5U/yWaqe/PGKEQmyvhlcXF6ylv4iJES2SFlyhdqEFqrT\r
-biYVM/zSvSn2K3B3c/JHA4L21LcUjAPi8cphpgVIEQ==
+MIIB+jCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN\r
+MzgwMTAxMTI0NzQ1WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAEJmDopZrDV\r
+Pr35D6KQUbRkPpYxHfvwgTnPbLcxnhdVcuqN86aJwTltLEb5JdFoAxfFBYeZi8K6\r
+Mm53pzlTRwAiWgA8jm1MheH4tIfX9J1BFffjuxPuW09k/1l97gyOo8wIo+QKjxql\r
+J9nLQfmtWwKASsNgTOiM88GbUj+pCrTKFyV1J6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIA/uAgh72S\r
+WeDKAH/Nbw+yNLeUBrEJHAxyc1aGHrOtOEtb9vqj27jWN1sLVsej45d3/EsB8SD9\r
+K4nmnlhm5EJi5JgCQUbLtJrh+FKVupuMK/8X/Yfrcj6nlds2Y1Do3glbiYShMVo4\r
+6/ph2HyPAPa+WQSYG8GsrIdRGzMyTMsJDmRwj2zw
 -----END CERTIFICATE-----
index e5e865cbe6c076ce53205297a2f9ef03b06832ac..9c7b7564d25eb0cf90db351993a9edae87192e08 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN\r
-MzgwMTAxMTIzNDA0WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN\r
+MzgwMTAxMTI0NzQ1WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB3RMF5qTA8Mhf1/DtiauE272gyO6MJmiYGJn16gwbUU4J8PIXHXDKH5O5Y99z\r
-0xYrhX+eLTuNvTA0O8O1DkLGpeQAyo65/kRq+B6zWhCIXkl1/Tqqx6WM3kF0xHfb\r
-7xKeorKtz8cToLXFw5SscZNVv32S9rnKTxwif3+7dgaC1eVKWjyjWjBYMA4GA1Ud\r
+AAQB6VCdGtsgH4Qa0XGlwJF8Do7M6yzhXpAPpAJpUVQCg71G8oXrnQOc3mJRJA7O\r
+WJIL9UfBNajcA2jRMVtxkss2GN4BYIHU5cHvQzC4aoJeEVzuXPovgBTlkqLAenLw\r
+xnyXrElfeWLbvL6+y0vyBiOdRjUrGpbZG2oO05X4qWylmKft78WjWjBYMA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG\r
 IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB\r
-jAAwgYgCQgC7QqFcSVRN5pZoaHw6Z1no0QjnpzcGHEO/kI7XNg2q+u41Xk96DE85\r
-jTs+ryef/GJ9scPeShvxOOaXlutP7RKL9wJCAaa6Un0wubdhy5djZ3Qv09kRt/XT\r
-jLkY6s1aiotpl5mX+puxLRutrLML1w3ZACe2Ippibv3Puvg2I3eaJyVjg76q
+jAAwgYgCQgH31MXIXWh2yVMrmSNr/8rfUOvfNXYGLag4MKDtGSawR38wcqQ3pDS3\r
+kjEUq8N5ZmnSvC3y5k56tTVPpVlqHV6xhgJCASl/5RvM9aD0pNVemTvOp7DAu1RW\r
+JShqpwqu0mgJlrqFL17+7frYc5IMfqF4ewnNvr6M43WgqdhLW8LR2t7i67lY
 -----END CERTIFICATE-----
index 4e07781d4e5c2ad5c9d9220521a7e1ffd1a78b08..34a8c8d4b898501eb639976f17417f79ac62acff 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert8.db differ
index 79319067494b7394be981a347daa79ca8ab408e8..4ef8bb2b5e7ac03754febabe8d9f8df546a03669 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key3.db differ
index 515af39b628e9b29d3bcf46009400b5233220321..bcc18ba139dc01d57448245a9fcef42012b44d51 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB+zCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN\r
-MzgwMTAxMTIzNDA0WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHm9U9VOWgT\r
-kXnFOEy1kfkVx0n/XZygNm1Z+WnyU3Nt/c7b8m/Xwv4/VZO9bYm9dENOjT5+FHZ6\r
-MyJVIZVsYIfmlgG7BGeHDUzgLkmm30rM+QKU8pMNIMUggwY3CtV7tdeX/T/dtayh\r
-uxB2oyHvv2jGLIi1P8d4k87/9JWjvhfIjS6ImqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEFmSdl+a\r
-k48M4+Ntzzkt+U0CfFIsW86KpYe0BcYjrNUVOUGu7s7RmFgMjYmGrWNCCJ2PNL9x\r
-eXwyFQMITjEvYy0CQgGl5U/yWaqe/PGKEQmyvhlcXF6ylv4iJES2SFlyhdqEFqrT\r
-biYVM/zSvSn2K3B3c/JHA4L21LcUjAPi8cphpgVIEQ==
+MIIB+jCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN\r
+MzgwMTAxMTI0NzQ1WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAEJmDopZrDV\r
+Pr35D6KQUbRkPpYxHfvwgTnPbLcxnhdVcuqN86aJwTltLEb5JdFoAxfFBYeZi8K6\r
+Mm53pzlTRwAiWgA8jm1MheH4tIfX9J1BFffjuxPuW09k/1l97gyOo8wIo+QKjxql\r
+J9nLQfmtWwKASsNgTOiM88GbUj+pCrTKFyV1J6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIA/uAgh72S\r
+WeDKAH/Nbw+yNLeUBrEJHAxyc1aGHrOtOEtb9vqj27jWN1sLVsej45d3/EsB8SD9\r
+K4nmnlhm5EJi5JgCQUbLtJrh+FKVupuMK/8X/Yfrcj6nlds2Y1Do3glbiYShMVo4\r
+6/ph2HyPAPa+WQSYG8GsrIdRGzMyTMsJDmRwj2zw
 -----END CERTIFICATE-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.key b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.key
new file mode 100644 (file)
index 0000000..0917dad
--- /dev/null
@@ -0,0 +1,12 @@
+Bag Attributes
+    friendlyName: OCSP Signer ec
+    localKeyID: 72 CD F3 DE 94 2A CF DC 32 69 F1 47 44 B7 3E F0 A0 2F 68 2A 
+Key Attributes: <No Attributes>
+-----BEGIN PRIVATE KEY-----
+MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAWq1ABBRysrpX3kHH
+4t/cptRBEaHooR4gkRfg9zHPvz+MTsNNcoD81YVuc1Fsc7yemcscAcwLqy5+6TgQ
+53a3gpqhgYkDgYYABADjJyqQAfv2uj0trycfbl5R+LZFLeMWCbVBnzacqm7U1pG8
+2cPJ2BR2v5MXj1mcj4rqGHbHk+TME2zkdzO7aZS6LgHSncoDexcvfg1/Agd/uX/Y
+zAU0bZ6djsa8CpXpDXVRn1TnL4E10MmnO6nH/U1WLvFfocpU9Ou4kQ6QJKLfyb95
+EA==
+-----END PRIVATE KEY-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12
new file mode 100644 (file)
index 0000000..a4398eb
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 differ
index 7ec75d2e4098840220f45b4828865cb5ee1627e3..467c7fa82ae9f57a178ca7a48fa1ae17875f56bb 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICEjCCAXOgAwIBAgIBAzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
+MIICEDCCAXOgAwIBAgIBAzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
 X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTEyMTEw\r
-MTEyMzQwNFoXDTM4MDEwMTEyMzQwNFowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
+MTEyNDc0NloXDTM4MDEwMTEyNDc0NlowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
 b20xHTAbBgNVBAMTFGNsaWNhIE9DU1AgU2lnbmVyIGVjMIGbMBAGByqGSM49AgEG\r
-BSuBBAAjA4GGAAQAJynCmmornvQ63iMqF0W+P5TRPMw0O53ePt6N20Tl41dod1IK\r
-LQsK7x15ylstBH3yJZKxIRLasdASeUMBAqMvTqsB7Ltvh9GoIWQls/K4tu6gTjfc\r
-0i9maAEsXUx4MfK+tEcZe4Z7bhUqthxRUULbq9MRFsh3+dFr9SheK9zdbJCdmzCj\r
+BSuBBAAjA4GGAAQA4ycqkAH79ro9La8nH25eUfi2RS3jFgm1QZ82nKpu1NaRvNnD\r
+ydgUdr+TF49ZnI+K6hh2x5PkzBNs5Hczu2mUui4B0p3KA3sXL34NfwIHf7l/2MwF\r
+NG2enY7GvAqV6Q11UZ9U5y+BNdDJpzupx/1NVi7xX6HKVPTruJEOkCSi38m/eRCj\r
 KjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAKBggq\r
-hkjOPQQDAgOBjAAwgYgCQgFCPxemEF+1AqOGRumb3Znk2x/xBMAQ1H3iqRwsaiCm\r
-Ai01OHvff7b6O15nQljA/RWoU60pZ3ugva1t5SIvkAuwTwJCAcIbZORgJ9Lt2Zj4\r
-BObSUFgEbsI1OM6rKrI85+ITFyy2lRk+VSuoQMctK3aw4xuMuerEp+1O6YuWNflF\r
-/SUBW7uU
+hkjOPQQDAgOBigAwgYYCQVrdPEEyMACu0usmW0Rbc7oyOHGTKIGK1+7da8QcjTdZ\r
+tYyUkba6GCg3UYUi8JzMZakAki6YM/47BHXcfBMZ7LfyAkFN8S7dQxU9LLsTI4iz\r
+YliBQ9+WHEDHGzA//L/EjoDK08Pn8JiwTMznBgct88NaL5LW8Adzdi6bYz/S3+WT\r
+ES4TXw==
 -----END CERTIFICATE-----
index e5e865cbe6c076ce53205297a2f9ef03b06832ac..9c7b7564d25eb0cf90db351993a9edae87192e08 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
 MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN\r
-MzgwMTAxMTIzNDA0WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN\r
+MzgwMTAxMTI0NzQ1WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQB3RMF5qTA8Mhf1/DtiauE272gyO6MJmiYGJn16gwbUU4J8PIXHXDKH5O5Y99z\r
-0xYrhX+eLTuNvTA0O8O1DkLGpeQAyo65/kRq+B6zWhCIXkl1/Tqqx6WM3kF0xHfb\r
-7xKeorKtz8cToLXFw5SscZNVv32S9rnKTxwif3+7dgaC1eVKWjyjWjBYMA4GA1Ud\r
+AAQB6VCdGtsgH4Qa0XGlwJF8Do7M6yzhXpAPpAJpUVQCg71G8oXrnQOc3mJRJA7O\r
+WJIL9UfBNajcA2jRMVtxkss2GN4BYIHU5cHvQzC4aoJeEVzuXPovgBTlkqLAenLw\r
+xnyXrElfeWLbvL6+y0vyBiOdRjUrGpbZG2oO05X4qWylmKft78WjWjBYMA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG\r
 IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB\r
-jAAwgYgCQgC7QqFcSVRN5pZoaHw6Z1no0QjnpzcGHEO/kI7XNg2q+u41Xk96DE85\r
-jTs+ryef/GJ9scPeShvxOOaXlutP7RKL9wJCAaa6Un0wubdhy5djZ3Qv09kRt/XT\r
-jLkY6s1aiotpl5mX+puxLRutrLML1w3ZACe2Ippibv3Puvg2I3eaJyVjg76q
+jAAwgYgCQgH31MXIXWh2yVMrmSNr/8rfUOvfNXYGLag4MKDtGSawR38wcqQ3pDS3\r
+kjEUq8N5ZmnSvC3y5k56tTVPpVlqHV6xhgJCASl/5RvM9aD0pNVemTvOp7DAu1RW\r
+JShqpwqu0mgJlrqFL17+7frYc5IMfqF4ewnNvr6M43WgqdhLW8LR2t7i67lY
 -----END CERTIFICATE-----
index b13709f72d9097d17f9513dcc15ad641603c5b72..25438b465b6f9ae50928e895f3a150a23f4c062b 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:04 2012
-
-[CA]
-subject=clica CA
-org=example_ec.com
-name=Certificate Authority ec
-bits=1024
+; Thu Nov  1 12:47:45 2012
 
 [CLICA]
-ocsp_signer=OCSP Signer ec
-signer=Signing Cert ec
-crl_url=http://crl.example.com/latest.crl
 sighash=SHA256
-level=1
+signer=Signing Cert ec
+ocsp_signer=OCSP Signer ec
 ocsp_url=http://oscp.example.com/
+level=1
+crl_url=http://crl.example.com/latest.crl
+
+[CA]
+bits=1024
+org=example_ec.com
+subject=clica CA
+name=Certificate Authority ec
 
 
index 4b0f5a88f8e29dedf9d8bcdadeb6c4a9092fb944..a8b611e0d56f275cd43f307d74e46e09be388561 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/cert8.db differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/CA/index.valid.txt b/test/aux-fixed/exim-ca/example_ec.com/CA/index.valid.txt
new file mode 100644 (file)
index 0000000..4dc4d2d
--- /dev/null
@@ -0,0 +1 @@
+V      130110200751Z           65      unknown CN=server1.example_ec.com
index 0c53c21d8facb17553e0ad4dc5b0968600374dc2..8cb2410e95feefb5c87078f10f3d0a8d6e5db02d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/key3.db differ
index 0627cdd21c6ebffe40912c3ff1de1cc51a56e17e..b96ace7587ea38188285db4c8ac4fe44fa702f0c 100644 (file)
@@ -46,7 +46,7 @@ cpuid level   : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.34
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -73,7 +73,7 @@ cpuid level   : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.79
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -100,7 +100,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.63
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -127,7 +127,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5434.63
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -154,7 +154,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5432.00
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -181,7 +181,7 @@ cpuid level : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.94
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
@@ -208,85 +208,85 @@ cpuid level       : 22
 wp             : yes
 flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb intel_pt tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp
 bugs           :
-bogomips       : 5431.94
+bogomips       : 5424.00
 clflush size   : 64
 cache_alignment        : 64
 address sizes  : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       CPU4       CPU5       CPU6       CPU7       
-   0:         70          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
-   1:         39      16476       1416       1089       6857       1983       1674       1959  IR-IO-APIC    1-edge      i8042
-   8:          0          0          1          0          0          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:        284       4834       2265       1628       7027       2758       1632       1695  IR-IO-APIC    9-fasteoi   acpi
-  12:        273    1626151      37392      40715     288530      39254      36081      51183  IR-IO-APIC   12-edge      i8042
-  16:          1          0          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   0:         75          0          0          0          0          0          0          0  IR-IO-APIC    2-edge      timer
+   1:      31269        202         87         48        453        423         74         52  IR-IO-APIC    1-edge      i8042
+   8:          0          0          0          0          0          0          1          0  IR-IO-APIC    8-edge      rtc0
+   9:      41536       3276       1387        879       7157       5730       1146        669  IR-IO-APIC    9-fasteoi   acpi
+  12:    2318674      35852      10877       6907      58328      38294       9421       7960  IR-IO-APIC   12-edge      i8042
+  16:          0          1          0          0          0          0          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 122:       7136       3040       2312       1908       4546       3822      75951       2347  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 123:         22          7          1          0          7          3          4          1  IR-PCI-MSI 327680-edge      xhci_hcd
- 124:         89         19         22         25         79         55         27         54  IR-PCI-MSI 2097152-edge      rtsx_pci
- 125:         88         15     127583         11         48         25         19         21  IR-PCI-MSI 520192-edge      enp0s31f6
- 126:          1          1          1          0          3          1          3          6  IR-PCI-MSI 1048576-edge    
- 127:        561        174         98     789487        240        230        184        147  IR-PCI-MSI 32768-edge      i915
- 128:         34         14          0          0          1          0          0          0  IR-PCI-MSI 360448-edge      mei_me
- 129:         22         10          0          1         10          0          0          0  IR-PCI-MSI 1572864-edge      iwlwifi
- 130:         92        103         30         22        194        115         10         45  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- NMI:          9         12          9         14         10          9          9         10   Non-maskable interrupts
- LOC:     567811     554960     727313    1034780     584239     592851     624459     549121   Local timer interrupts
+ 122:       6059       2640       2167     208573       3549       2888       2163       2225  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 123:         11          5          1          6          1         18          4          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 124:        218         86         28         17         18         37         23          3  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 125:        235         80         13          0        180      12207          0          4  IR-PCI-MSI 520192-edge      enp0s31f6
+ 126:          2          6          0          0          1          2         12          1  IR-PCI-MSI 1048576-edge    
+ 127:        298         81         68         39     944475         40         36         26  IR-PCI-MSI 32768-edge      i915
+ 128:         15          0          0          3          5          8          7         11  IR-PCI-MSI 360448-edge      mei_me
+ 129:         16          3          4          0          7         10          2          0  IR-PCI-MSI 1572864-edge      iwlwifi
+ 130:        217        118         38         21        142        132         15         20  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        542       1338        726       1756       1377        575       1182        153   Non-maskable interrupts
+ LOC:    5733876   12112734    7174744   15462109   12389448    5980452   10895157    2709916   Local timer interrupts
  SPU:          0          0          0          0          0          0          0          0   Spurious interrupts
- PMI:          9         12          9         14         10          9          9         10   Performance monitoring interrupts
- IWI:          0          1          0          0          0          0          2          0   IRQ work interrupts
+ PMI:        542       1338        726       1756       1377        575       1182        153   Performance monitoring interrupts
+ IWI:         28          0          0          5         13          0          1          2   IRQ work interrupts
  RTR:          7          0          0          0          0          0          0          0   APIC ICR read retries
- RES:      85589      31076      11918       8326       7466       6913       6401       5898   Rescheduling interrupts
- CAL:      73161      74171      68752      70655      80169      75209      61391      70903   Function call interrupts
- TLB:      55150      56119      50377      53791      62195      57072      43366      55765   TLB shootdowns
- TRM:          0          0          0          0          0          0          0          0   Thermal event interrupts
+ RES:    6214255    1012955     877014      80831     351607      43031      16494      17412   Rescheduling interrupts
+ CAL:      55519      38528      41399      31968      43915      46731      41271      53177   Function call interrupts
+ TLB:      38864      25517      30447      18261      30283      34832      28015      41609   TLB shootdowns
+ TRM:    2295729    2295729    2295729    2295729    2295729    2295729    2295729    2295729   Thermal event interrupts
  THR:          0          0          0          0          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0          0          0          0          0   Machine check exceptions
- MCP:         49         49         49         49         49         49         49         49   Machine check polls
+ MCP:         63         63         63         63         63         63         63         63   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       15852528 kB
-MemFree:        10535240 kB
-MemAvailable:   12483528 kB
-Buffers:          128136 kB
-Cached:          1542444 kB
+MemTotal:       16292156 kB
+MemFree:        11439500 kB
+MemAvailable:   14204988 kB
+Buffers:          168096 kB
+Cached:          2423380 kB
 SwapCached:            0 kB
-Active:          3134032 kB
-Inactive:        1817100 kB
-Active(anon):    2706516 kB
-Inactive(anon):    79680 kB
-Active(file):     427516 kB
-Inactive(file):  1737420 kB
-Unevictable:          32 kB
-Mlocked:              32 kB
-SwapTotal:       7933948 kB
-SwapFree:        7933948 kB
-Dirty:              4304 kB
+Active:          2310740 kB
+Inactive:        2153608 kB
+Active(anon):    1237920 kB
+Inactive(anon):   267684 kB
+Active(file):    1072820 kB
+Inactive(file):  1885924 kB
+Unevictable:          48 kB
+Mlocked:              48 kB
+SwapTotal:       8212476 kB
+SwapFree:        8212476 kB
+Dirty:              3932 kB
 Writeback:             0 kB
-AnonPages:       2975608 kB
-Mapped:           495648 kB
-Shmem:             80740 kB
-Slab:             143688 kB
-SReclaimable:      74472 kB
-SUnreclaim:        69216 kB
-KernelStack:        9224 kB
-PageTables:        39488 kB
+AnonPages:       1872936 kB
+Mapped:           640976 kB
+Shmem:            268700 kB
+Slab:             192336 kB
+SReclaimable:     121148 kB
+SUnreclaim:        71188 kB
+KernelStack:       12396 kB
+PageTables:        51336 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    15860212 kB
-Committed_AS:   11681028 kB
+CommitLimit:    16358552 kB
+Committed_AS:    6755108 kB
 VmallocTotal:   34359738367 kB
 VmallocUsed:           0 kB
 VmallocChunk:          0 kB
 HardwareCorrupted:     0 kB
-AnonHugePages:    966656 kB
+AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
 ShmemPmdMapped:        0 kB
 CmaTotal:              0 kB
@@ -296,15 +296,13 @@ HugePages_Free:        0
 HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
-DirectMap4k:      202752 kB
-DirectMap2M:     7602176 kB
-DirectMap1G:     9437184 kB
+DirectMap4k:      218600 kB
+DirectMap2M:     6983680 kB
+DirectMap1G:    10485760 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-virbr1:  353867    2838    0    0    0     0          0         0  1474230    3810    0    0    0     0       0          0
-enp0s31f6: 43450858   65096    0    0    0     0          0      2075  6950121   57094    0    0    0     0       0          0
-virbr1-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-tun_wizint: 4130741    7381    0    0    0     0          0         0  1092175    8002    0    0    0     0       0          0
-    lo:    5706      74    0    0    0     0          0         0     5706      74    0    0    0     0       0          0
- vnet0:  393599    2838    0    0    0     0          0         0  1610002    6363    0    0    0     0       0          0
+virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+enp0s31f6: 68746145   70694    0    0    0     0          0      3154 11933523   54508    0    0    0     0       0          0
+    lo:  103039     867    0    0    0     0          0         0   103039     867    0    0    0     0       0          0
+virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
index 6dc10caf806e5a022689bfce9057cdb78d07c6cd..26b3ed323a1b061c56cbeec818651ce2d8dec8ee 100644 (file)
@@ -4,32 +4,32 @@ subject=/O=example_ec.com/CN=clica Signing Cert ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
 MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN
-MzgwMTAxMTIzNDA0WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN
+MzgwMTAxMTI0NzQ1WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQB3RMF5qTA8Mhf1/DtiauE272gyO6MJmiYGJn16gwbUU4J8PIXHXDKH5O5Y99z
-0xYrhX+eLTuNvTA0O8O1DkLGpeQAyo65/kRq+B6zWhCIXkl1/Tqqx6WM3kF0xHfb
-7xKeorKtz8cToLXFw5SscZNVv32S9rnKTxwif3+7dgaC1eVKWjyjWjBYMA4GA1Ud
+AAQB6VCdGtsgH4Qa0XGlwJF8Do7M6yzhXpAPpAJpUVQCg71G8oXrnQOc3mJRJA7O
+WJIL9UfBNajcA2jRMVtxkss2GN4BYIHU5cHvQzC4aoJeEVzuXPovgBTlkqLAenLw
+xnyXrElfeWLbvL6+y0vyBiOdRjUrGpbZG2oO05X4qWylmKft78WjWjBYMA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG
 IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB
-jAAwgYgCQgC7QqFcSVRN5pZoaHw6Z1no0QjnpzcGHEO/kI7XNg2q+u41Xk96DE85
-jTs+ryef/GJ9scPeShvxOOaXlutP7RKL9wJCAaa6Un0wubdhy5djZ3Qv09kRt/XT
-jLkY6s1aiotpl5mX+puxLRutrLML1w3ZACe2Ippibv3Puvg2I3eaJyVjg76q
+jAAwgYgCQgH31MXIXWh2yVMrmSNr/8rfUOvfNXYGLag4MKDtGSawR38wcqQ3pDS3
+kjEUq8N5ZmnSvC3y5k56tTVPpVlqHV6xhgJCASl/5RvM9aD0pNVemTvOp7DAu1RW
+JShqpwqu0mgJlrqFL17+7frYc5IMfqF4ewnNvr6M43WgqdhLW8LR2t7i67lY
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
 subject=/O=example_ec.com/CN=clica CA ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIIB+zCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN
-MzgwMTAxMTIzNDA0WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHm9U9VOWgT
-kXnFOEy1kfkVx0n/XZygNm1Z+WnyU3Nt/c7b8m/Xwv4/VZO9bYm9dENOjT5+FHZ6
-MyJVIZVsYIfmlgG7BGeHDUzgLkmm30rM+QKU8pMNIMUggwY3CtV7tdeX/T/dtayh
-uxB2oyHvv2jGLIi1P8d4k87/9JWjvhfIjS6ImqMmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEFmSdl+a
-k48M4+Ntzzkt+U0CfFIsW86KpYe0BcYjrNUVOUGu7s7RmFgMjYmGrWNCCJ2PNL9x
-eXwyFQMITjEvYy0CQgGl5U/yWaqe/PGKEQmyvhlcXF6ylv4iJES2SFlyhdqEFqrT
-biYVM/zSvSn2K3B3c/JHA4L21LcUjAPi8cphpgVIEQ==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 -----END CERTIFICATE-----
index 62ecafcdb9f4f6add0020df82d1f184eecb8670b..eea7843e42eb21b6eaf0f9c56186d1428f13f955 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert8.db differ
index 43648ad2aa7f0ade39ec808529b0b83630845f40..b8f53809c6c9497494d8920c042b236ca164335a 100644 (file)
@@ -1,26 +1,26 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 
+    localKeyID: 4C 30 4C E6 5C 21 DF 36 91 70 19 F5 33 8A DD A5 7B DB 30 F2 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
 MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MDRaFw0zNzEyMDExMjM0MDRaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAC5lSGys4Q+gTlp
-k5mJq6PEBwhXhPCpK2tWOtjjpxFdLABLnmojns6MiGwSWDgzjQLt09XnLkxJz0+V
-+2nDzdPB4gBeTmn1HP8P97jPuCwWRWPZdDV+xXlXlhFjMM/em0BS3k3Ub4M7hR9l
-SG8yUP7xTbbROb1ogXYcTVbWvBLLSUXdJaOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjQ3NDZaFw0zNzEyMDExMjQ3NDZaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACR28BkyDfVxHYK
+hQjs4MZlqYQW+J632mHO9y4Rg+KcmiQZkgmIFRGqCiplGLJgyLgvA2U/0Qb1ktlB
+/i5MGmetAgFsNd8NM/Nm5pNvfhAJcY0fgj8Lobbkh4SRwBkzgjC/ElgePtVPwuxj
+8nFAT31AO7rUhkw7xsMGCuMq0B8qYs8CFqOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IWc2VydmVyMS5leGFtcGxlX2VjLmNvbYIhYWx0ZXJuYXRlbmFt
-ZS5zZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4
-YW1wbGUuY29tggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIAxsS/7bWclQDD4cR+PMtp0taiCGB9DZjOhqw2Z1hXUTXv
-Ak6FFdB9oNV+axXE8OzFE/xZwzI/7VKXb/TAHGN/lfkCQgDCI0B/b2OTUk5hfB+r
-4Vi/N/clg9lkJ6DlzoMcGV92dGsW1HQ4BYG7uABCaGCRwSmIs2VEy5jA0F5hAggQ
-8fjLQA==
+BgNVHREEgYEwf4IJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRl
+cm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CImFsdGVybmF0ZW5hbWUyLnNl
+cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
+zj0EAwIDgYwAMIGIAkIBDA9mSSl+kVXkMUsSpjwITZjUNBcTueiC7eiraK+OYesB
+M2Y04JWnGSo6qaxBi74UWBe8wZWMqM/vEdyexm+buNMCQgGgHmcJQ/0bEBghot35
+WgGL5pvL3AVb6g2SErfyucqqdGenmVxUtNTZLmHLbXId6jFKwctIC1MX1Xc2Y4NH
+XOiHaw==
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert ec
@@ -28,32 +28,32 @@ subject=/O=example_ec.com/CN=clica Signing Cert ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
 MIICOTCCAZqgAwIBAgIBAjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN
-MzgwMTAxMTIzNDA0WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN
+MzgwMTAxMTI0NzQ1WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQB3RMF5qTA8Mhf1/DtiauE272gyO6MJmiYGJn16gwbUU4J8PIXHXDKH5O5Y99z
-0xYrhX+eLTuNvTA0O8O1DkLGpeQAyo65/kRq+B6zWhCIXkl1/Tqqx6WM3kF0xHfb
-7xKeorKtz8cToLXFw5SscZNVv32S9rnKTxwif3+7dgaC1eVKWjyjWjBYMA4GA1Ud
+AAQB6VCdGtsgH4Qa0XGlwJF8Do7M6yzhXpAPpAJpUVQCg71G8oXrnQOc3mJRJA7O
+WJIL9UfBNajcA2jRMVtxkss2GN4BYIHU5cHvQzC4aoJeEVzuXPovgBTlkqLAenLw
+xnyXrElfeWLbvL6+y0vyBiOdRjUrGpbZG2oO05X4qWylmKft78WjWjBYMA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6AloCOG
 IWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDAKBggqhkjOPQQDAgOB
-jAAwgYgCQgC7QqFcSVRN5pZoaHw6Z1no0QjnpzcGHEO/kI7XNg2q+u41Xk96DE85
-jTs+ryef/GJ9scPeShvxOOaXlutP7RKL9wJCAaa6Un0wubdhy5djZ3Qv09kRt/XT
-jLkY6s1aiotpl5mX+puxLRutrLML1w3ZACe2Ippibv3Puvg2I3eaJyVjg76q
+jAAwgYgCQgH31MXIXWh2yVMrmSNr/8rfUOvfNXYGLag4MKDtGSawR38wcqQ3pDS3
+kjEUq8N5ZmnSvC3y5k56tTVPpVlqHV6xhgJCASl/5RvM9aD0pNVemTvOp7DAu1RW
+JShqpwqu0mgJlrqFL17+7frYc5IMfqF4ewnNvr6M43WgqdhLW8LR2t7i67lY
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
 subject=/O=example_ec.com/CN=clica CA ec
 issuer=/O=example_ec.com/CN=clica CA ec
 -----BEGIN CERTIFICATE-----
-MIIB+zCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNDA0WhcN
-MzgwMTAxMTIzNDA0WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAHm9U9VOWgT
-kXnFOEy1kfkVx0n/XZygNm1Z+WnyU3Nt/c7b8m/Xwv4/VZO9bYm9dENOjT5+FHZ6
-MyJVIZVsYIfmlgG7BGeHDUzgLkmm30rM+QKU8pMNIMUggwY3CtV7tdeX/T/dtayh
-uxB2oyHvv2jGLIi1P8d4k87/9JWjvhfIjS6ImqMmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEFmSdl+a
-k48M4+Ntzzkt+U0CfFIsW86KpYe0BcYjrNUVOUGu7s7RmFgMjYmGrWNCCJ2PNL9x
-eXwyFQMITjEvYy0CQgGl5U/yWaqe/PGKEQmyvhlcXF6ylv4iJES2SFlyhdqEFqrT
-biYVM/zSvSn2K3B3c/JHA4L21LcUjAPi8cphpgVIEQ==
+MIIB+jCCAVygAwIBAgIBATAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTI0NzQ1WhcN
+MzgwMTAxMTI0NzQ1WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAEJmDopZrDV
+Pr35D6KQUbRkPpYxHfvwgTnPbLcxnhdVcuqN86aJwTltLEb5JdFoAxfFBYeZi8K6
+Mm53pzlTRwAiWgA8jm1MheH4tIfX9J1BFffjuxPuW09k/1l97gyOo8wIo+QKjxql
+J9nLQfmtWwKASsNgTOiM88GbUj+pCrTKFyV1J6MmMCQwEgYDVR0TAQH/BAgwBgEB
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIA/uAgh72S
+WeDKAH/Nbw+yNLeUBrEJHAxyc1aGHrOtOEtb9vqj27jWN1sLVsej45d3/EsB8SD9
+K4nmnlhm5EJi5JgCQUbLtJrh+FKVupuMK/8X/Yfrcj6nlds2Y1Do3glbiYShMVo4
+6/ph2HyPAPa+WQSYG8GsrIdRGzMyTMsJDmRwj2zw
 -----END CERTIFICATE-----
index 69b3547142bf57fc5529e7be1cdaa07578d93dff..809198e5e6885c85842fd4694ab21b12ad50415a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key3.db differ
index e167da08e6a61c31991ae08e5c82df28243b759b..4635eb4b1ce03841f97ac7404713197b126006cf 100644 (file)
@@ -1,38 +1,38 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 
+    localKeyID: 4C 30 4C E6 5C 21 DF 36 91 70 19 F5 33 8A DD A5 7B DB 30 F2 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
 MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MDRaFw0zNzEyMDExMjM0MDRaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAC5lSGys4Q+gTlp
-k5mJq6PEBwhXhPCpK2tWOtjjpxFdLABLnmojns6MiGwSWDgzjQLt09XnLkxJz0+V
-+2nDzdPB4gBeTmn1HP8P97jPuCwWRWPZdDV+xXlXlhFjMM/em0BS3k3Ub4M7hR9l
-SG8yUP7xTbbROb1ogXYcTVbWvBLLSUXdJaOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjQ3NDZaFw0zNzEyMDExMjQ3NDZaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACR28BkyDfVxHYK
+hQjs4MZlqYQW+J632mHO9y4Rg+KcmiQZkgmIFRGqCiplGLJgyLgvA2U/0Qb1ktlB
+/i5MGmetAgFsNd8NM/Nm5pNvfhAJcY0fgj8Lobbkh4SRwBkzgjC/ElgePtVPwuxj
+8nFAT31AO7rUhkw7xsMGCuMq0B8qYs8CFqOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IWc2VydmVyMS5leGFtcGxlX2VjLmNvbYIhYWx0ZXJuYXRlbmFt
-ZS5zZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4
-YW1wbGUuY29tggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIAxsS/7bWclQDD4cR+PMtp0taiCGB9DZjOhqw2Z1hXUTXv
-Ak6FFdB9oNV+axXE8OzFE/xZwzI/7VKXb/TAHGN/lfkCQgDCI0B/b2OTUk5hfB+r
-4Vi/N/clg9lkJ6DlzoMcGV92dGsW1HQ4BYG7uABCaGCRwSmIs2VEy5jA0F5hAggQ
-8fjLQA==
+BgNVHREEgYEwf4IJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRl
+cm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CImFsdGVybmF0ZW5hbWUyLnNl
+cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
+zj0EAwIDgYwAMIGIAkIBDA9mSSl+kVXkMUsSpjwITZjUNBcTueiC7eiraK+OYesB
+M2Y04JWnGSo6qaxBi74UWBe8wZWMqM/vEdyexm+buNMCQgGgHmcJQ/0bEBghot35
+WgGL5pvL3AVb6g2SErfyucqqdGenmVxUtNTZLmHLbXId6jFKwctIC1MX1Xc2Y4NH
+XOiHaw==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIICNDCCAZ2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwMVoX\r
-DTM4MDEwMTEyMzQwMVowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyNDcyOFoX\r
+DTM4MDEwMTEyNDcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJ\r
-AoGBANlcwo5q84SEtVy5W/xqbYAzOiYUZ0Shp9+ry/Q/X5uhrDF9JSHNWJbXut+8\r
-ZJGICt0RYVIJCcaa7FUt5hTKEx4fgURr+Hz84ZgwesMxcECHJPq9ylrCqbPkbmFR\r
-1XUy2MvioMH2lyc/PbV62XXggJhHioStVLRfyVlkS1KvvR+HAgMBAAGjWjBYMA4G\r
+AoGBALPyjRYPpSD4NwW1ob59fooPyIt6MZfZHCytw6pHuCqSoEGtgV4MiQv5FCo1\r
+8D4KjDqiH83F1m3rskdoe+yrhHs1qJMbuHiMypO/bCJnZxgVr77b0r8oYO7t7pMV\r
+artp/FBD6JcclozW1hXqni73KHTI4Ynh5u8xg3oXON2ksuq/AgMBAAGjWjBYMA4G\r
 A1UdDwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMDIGA1UdHwQrMCkwJ6Al\r
 oCOGIWh0dHA6Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDANBgkqhkiG9w0B\r
-AQsFAAOBgQBtPJwqu7DiDmFZd58L4xQ6JJhrJzJUDHmT7ikW2tOM58yisCgSnzrR\r
-xihW+49vUQ9lSGxBHaFwdehAuGTXydnf7/i9i6KA2RZ+Rq12FJFYOhjaIP7Sy1zq\r
-VXtb+P1eDBQQhz0WgysLVjgGdBiokRv86yY56ficoTQ6EyWzQLCU+A==
+AQsFAAOBgQDL4M8dgA5BdOwSjIc78BoTA+l0/X/rQpGfetSpeQ9CfWTvf5GSh/yl\r
+vmWYIaC00cvcUbetcy0LQWouFv79tGkyEi2wW84nIovv5SB1eBhhYo04ew8Fehy0\r
+SmKDL0/L4V1mb4aEpBhuehn29RLcNfwfo7CDmdjq+HbPu7eJR0QqLQ==
 -----END CERTIFICATE-----
index 750aaa2c9e272779b4346fb66bc593ced6819ea0..c73e518fea94f0f4a7668064dc6b65d489c47207 100644 (file)
@@ -1,13 +1,13 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 
+    localKeyID: 4C 30 4C E6 5C 21 DF 36 91 70 19 F5 33 8A DD A5 7B DB 30 F2 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBPTBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQIKzAztvM6FmICAggA
-MBQGCCqGSIb3DQMHBAiIeJLKyMqpiASB+PtDhx67fl/D/0nYcutWx5s5Ue9g8f/V
-zvQyZmGku0pc/c1aDpOdJ5z//YyMMyMeMngcntIcjmexR+bp5sEYUPorUz2IFMRv
-gHBHPHq3L7W8sb9fKdSotFNA1N1fRl52zPBI1WTfYL4Oj69efkO4ohn3GLq5gd6M
-lWMjdFlFjGa/7uiN8HVji2VEMXC17f/tLiz0rMiE3yOHwUwoBv3WPx3FT5rQRnDO
-rr6NrebQ4MRyHP8c8yMhM2L0q24CRIorPB76VxGwzjmDudfHsjZ0bND7NWFstPGL
-Hms4MRqCk0FSjrNEcZAXUQxxNi7sIuU6D1AbwWLnakq/
+MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIq7yLxM6FkUQCAggA
+MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBskEUk5kNvABIH4yZyQKlLIWVHs
+vQZbfHxSCrtEiD6hfKiIrJ7aBRMsShGPXQnl0yRmNLupzfUzlfyEz760JX4PmNTh
+tA1qEfMNXwx5JWtb0ksZkTuA7pgZNpg+K00wkdAtATIzxAcjH7p212axk3p3oyei
+WoHe8A6xnvCGM/Iqn/LSXmJkUsi3SKOcFnutf85BgUkTja4hYXU0scExIq6LpQad
+Yrw1JPioDDvF7A5Lm5Kdql15aCHgRVUqK3YccGaoj3oFJ1MS14G4HwonOkPYE73W
+z1NsfB1ymRAdbRQ8WiWsd9uAdI+TZh4TcIqRMDx2Yn2CK0WKxKf8IMpbjF6zHIQ=
 -----END ENCRYPTED PRIVATE KEY-----
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp
new file mode 100644 (file)
index 0000000..b3e42c9
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp differ
diff --git a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req
new file mode 100644 (file)
index 0000000..495a190
Binary files /dev/null and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req differ
index 24e25a9aa706b6e2d8cc867a01b6d279be982ea9..3cdd2bf018d55d2a7e61d7fd6fe10a5ff517bc63 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 differ
index 662294f0550ecb9ee01283369ef06ef55242b3e8..05423b477450272cd0909c45f43a9af1e3638ed0 100644 (file)
@@ -1,24 +1,24 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: E8 57 D2 D2 59 FF E7 C8 FE 43 26 2F ED 44 08 9F 53 83 10 A4 
+    localKeyID: 4C 30 4C E6 5C 21 DF 36 91 70 19 F5 33 8A DD A5 7B DB 30 F2 
 subject=/CN=server1.example_ec.com
 issuer=/O=example_ec.com/CN=clica Signing Cert ec
 -----BEGIN CERTIFICATE-----
 MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
 ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM0MDRaFw0zNzEyMDExMjM0MDRaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAC5lSGys4Q+gTlp
-k5mJq6PEBwhXhPCpK2tWOtjjpxFdLABLnmojns6MiGwSWDgzjQLt09XnLkxJz0+V
-+2nDzdPB4gBeTmn1HP8P97jPuCwWRWPZdDV+xXlXlhFjMM/em0BS3k3Ub4M7hR9l
-SG8yUP7xTbbROb1ogXYcTVbWvBLLSUXdJaOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MDExMjQ3NDZaFw0zNzEyMDExMjQ3NDZaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABACR28BkyDfVxHYK
+hQjs4MZlqYQW+J632mHO9y4Rg+KcmiQZkgmIFRGqCiplGLJgyLgvA2U/0Qb1ktlB
+/i5MGmetAgFsNd8NM/Nm5pNvfhAJcY0fgj8Lobbkh4SRwBkzgjC/ElgePtVPwuxj
+8nFAT31AO7rUhkw7xsMGCuMq0B8qYs8CFqOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IWc2VydmVyMS5leGFtcGxlX2VjLmNvbYIhYWx0ZXJuYXRlbmFt
-ZS5zZXJ2ZXIxLmV4YW1wbGUuY29tgiJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4
-YW1wbGUuY29tggkqLnRlc3QuZXiCE3NlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIAxsS/7bWclQDD4cR+PMtp0taiCGB9DZjOhqw2Z1hXUTXv
-Ak6FFdB9oNV+axXE8OzFE/xZwzI/7VKXb/TAHGN/lfkCQgDCI0B/b2OTUk5hfB+r
-4Vi/N/clg9lkJ6DlzoMcGV92dGsW1HQ4BYG7uABCaGCRwSmIs2VEy5jA0F5hAggQ
-8fjLQA==
+BgNVHREEgYEwf4IJKi50ZXN0LmV4ghNzZXJ2ZXIxLmV4YW1wbGUuY29tgiFhbHRl
+cm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CImFsdGVybmF0ZW5hbWUyLnNl
+cnZlcjEuZXhhbXBsZS5jb22CFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
+zj0EAwIDgYwAMIGIAkIBDA9mSSl+kVXkMUsSpjwITZjUNBcTueiC7eiraK+OYesB
+M2Y04JWnGSo6qaxBi74UWBe8wZWMqM/vEdyexm+buNMCQgGgHmcJQ/0bEBghot35
+WgGL5pvL3AVb6g2SErfyucqqdGenmVxUtNTZLmHLbXId6jFKwctIC1MX1Xc2Y4NH
+XOiHaw==
 -----END CERTIFICATE-----
index 31e377b8f8d9ade38dde8b9780b2ef1f61a7d79f..e7f24726771f35e5f871195d3166a6263f820ec8 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIAzKUWe3GrwZUvhQ9/DJ2Fpek5/WH8LoZ5Z68VxoqcHJc8v7S0+VmZ
-wXG07OlzqaBLd17DwweW7wNXjY393zWGFHagBwYFK4EEACOhgYkDgYYABAC5lSGy
-s4Q+gTlpk5mJq6PEBwhXhPCpK2tWOtjjpxFdLABLnmojns6MiGwSWDgzjQLt09Xn
-LkxJz0+V+2nDzdPB4gBeTmn1HP8P97jPuCwWRWPZdDV+xXlXlhFjMM/em0BS3k3U
-b4M7hR9lSG8yUP7xTbbROb1ogXYcTVbWvBLLSUXdJQ==
+MIHcAgEBBEIAhW1gjwzK5aq4bIfziOiggiOuf6rrlcgxP3MskxipyDB1Wdw8ZcBX
+qnDkj9qMylD2HvPkcSLPIsywP7lowRd62UigBwYFK4EEACOhgYkDgYYABACR28Bk
+yDfVxHYKhQjs4MZlqYQW+J632mHO9y4Rg+KcmiQZkgmIFRGqCiplGLJgyLgvA2U/
+0Qb1ktlB/i5MGmetAgFsNd8NM/Nm5pNvfhAJcY0fgj8Lobbkh4SRwBkzgjC/Elge
+PtVPwuxj8nFAT31AO7rUhkw7xsMGCuMq0B8qYs8CFg==
 -----END EC PRIVATE KEY-----
index 09823704e84a409f8ccbe5d86be6279126c1407e..d95dd83d15b6b57ee98a53f04759e41eeb148e40 100755 (executable)
@@ -101,26 +101,30 @@ EOF
     # Now create all the ocsp requests and responses
     IVALID="-index $CADIR/index.valid.txt"
     IREVOKED="-index $CADIR/index.revoked.txt"
+
+    echo "unique_subject = yes" > $CADIR/index.valid.txt.attr
+    echo "unique_subject = yes" > $CADIR/index.revoked.txt.attr
+
     for server in server1 revoked1 expired1 server2 revoked2 expired2
     do
        SPFX=$idir/$server.$iname/$server.$iname
-       openssl ocsp -issuer $CADIR/Signer.pem -cert $SPFX.pem -no_nonce -sha256 -reqout $SPFX.ocsp.req
+       openssl ocsp -issuer $CADIR/Signer.pem -sha256 -cert $SPFX.pem -no_nonce -reqout $SPFX.ocsp.req
        REQIN="-reqin $SPFX.ocsp.req"
 
        OGENCOMMON="-rsigner $CADIR/OCSP.pem -rkey $CADIR/OCSP.key -CA $CADIR/Signer.pem -noverify"
-       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.good.resp
-       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   -sha256 $REQIN -respout $SPFX.ocsp.dated.resp
-       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.revoked.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.good.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   $REQIN -respout $SPFX.ocsp.dated.resp
+       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.revoked.resp
 
        OGENCOMMON="-rsigner $CADIR/Signer.pem -rkey $CADIR/Signer.key -CA $CADIR/Signer.pem -noverify"
-       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.signer.good.resp
-       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   -sha256 $REQIN -respout $SPFX.ocsp.signer.dated.resp
-       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.signer.revoked.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.signer.good.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   $REQIN -respout $SPFX.ocsp.signer.dated.resp
+       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.signer.revoked.resp
 
        OGENCOMMON="-rsigner $CADIR/Signer.pem -rkey $CADIR/Signer.key -CA $CADIR/Signer.pem -resp_no_certs -noverify"
-       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.signernocert.good.resp
-       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   -sha256 $REQIN -respout $SPFX.ocsp.signernocert.dated.resp
-       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 -sha256 $REQIN -respout $SPFX.ocsp.signernocert.revoked.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.signernocert.good.resp
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 30   $REQIN -respout $SPFX.ocsp.signernocert.dated.resp
+       openssl ocsp $IREVOKED $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.signernocert.revoked.resp
     done
 ####
 done
@@ -183,6 +187,38 @@ do
        cat $SPFX.pem example.$tld/CA/Signer.pem >$SPFX.chain.pem
     done
 
+####
+    # create OCSP reqs & resps
+    CADIR=$idir/CA
+    #give ourselves an OSCP key to work with
+    pk12util -o $CADIR/OCSP.p12 -n 'OCSP Signer ec' -d $CADIR -K password -W password
+    openssl pkcs12 -in $CADIR/OCSP.p12 -passin pass:password -passout pass:password -nodes -nocerts -out $CADIR/OCSP.key
+
+    # create some index files for the ocsp responder to work with
+# tab-sep
+# 0: Revoked/Expired/Valid letter
+# 1: Expiry date (ASN1_UTCTIME)
+# 2: Revocation date
+# 3: Serial no. (unique)
+# 4: file
+# 5: DN, index
+
+    cat >$CADIR/index.valid.txt <<EOF
+V      130110200751Z           65      unknown CN=server1.$iname
+EOF
+
+    # Now create all the ocsp requests and responses
+    IVALID="-index $CADIR/index.valid.txt"
+    for server in server1
+    do
+       SPFX=$idir/$server.$iname/$server.$iname
+       openssl ocsp -issuer $CADIR/Signer.pem -sha256 -cert $SPFX.pem -no_nonce -reqout $SPFX.ocsp.req
+       REQIN="-reqin $SPFX.ocsp.req"
+
+       OGENCOMMON="-rsigner $CADIR/OCSP.pem -rkey $CADIR/OCSP.key -CA $CADIR/Signer.pem -noverify"
+       openssl ocsp $IVALID   $OGENCOMMON -ndays 3652 $REQIN -respout $SPFX.ocsp.good.resp
+    done
+####
 done
 
 ###############################################################################
index b5ed68f3dde52aea064f1a9a3a6977a2d0b32259..b8838bbb72b4974864c9267c63a7b7dcebf475b3 100644 (file)
 1999-03-02 09:44:33 SN  <CN=server2.example.com>
 1999-03-02 09:44:33 IN  <O=example.com,CN=clica Signing Cert rsa>
 1999-03-02 09:44:33 IN/O <example.com>
-1999-03-02 09:44:33 NB/r <Nov  1 12:34:01 2012 GMT>
-1999-03-02 09:44:33 NB   <Nov  1 12:34:01 2012 GMT>
-1999-03-02 09:44:33 NB/i <1351773241>
-1999-03-02 09:44:33 NA/i <2143283641>
-1999-03-02 09:44:33 NA   <Dec  1 12:34:01 2037 GMT>
+1999-03-02 09:44:33 NB/r <Nov  1 12:47:30 2012 GMT>
+1999-03-02 09:44:33 NB   <Nov  1 12:47:30 2012 GMT>
+1999-03-02 09:44:33 NB/i <1351774050>
+1999-03-02 09:44:33 NA/i <2143284450>
+1999-03-02 09:44:33 NA   <Dec  1 12:47:30 2037 GMT>
 1999-03-02 09:44:33 SA  <RSA-SHA256>
-1999-03-02 09:44:33 SG  <19 0c f4 82 0c 4a 90 45 f1 e7 47 97 fe e5 ad 94 2e fe 24 5c 2c 24 b0 61 53 f9 c6 06 63 8b c7 31 e1 a6 da d1 04 b8 aa 2d 8a fc 0a 18 fd d9 e6 4d 9c 3a f5 1d 46 34 8c 80 bc 3d c3 c3 8e 98 33 d6 bb 3e e8 73 b2 dc 5f be b7 bb be c7 5c 7c f4 c4 36 0d 48 c2 aa ac a3 88 cf cf ce e2 ac 75 4e 15 4d 55 ec bb c4 78 c7 c6 12 8c 27 d7 78 a2 40 94 e2 f8 ac fc b6 c1 4d f0 5d 18 73 09 fe 04 b7 81>
+1999-03-02 09:44:33 SG  <0c 05 e2 24 42 2f 70 2c 8e f1 cd 49 b8 f3 58 a8 8f e6 3b dc 39 5f c2 84 a4 b0 08 22 c7 be d3 3f 1b 52 f4 0a c9 23 4d fb 49 d3 c8 f1 48 24 d0 8f 0b 83 df d1 48 7a 3b 40 cf 3f 6b 09 01 75 05 cc fd 9b 1b 7a d1 be d1 5a 69 0a fc a0 2e 02 a8 13 9b 7a 41 45 e1 50 3e 4c 72 a6 f1 a9 70 b9 2a 9b 07 63 9d 4b 4b 3d 8f 45 7e 70 67 13 da 69 e1 88 8e b1 fe 5c f6 e0 14 35 66 a7 ad f6 04 12 d6 c6>
 1999-03-02 09:44:33 SAN <DNS=server2.example.com>
 1999-03-02 09:44:33 CRU <http://crl.example.com/latest.crl>
-1999-03-02 09:44:33 md5    fingerprint 7A3C37D07696CADBC539AB02A8A0C82A
-1999-03-02 09:44:33 sha1   fingerprint 0D9E776B02AFDEFB0231588927D305CA81F00366
-1999-03-02 09:44:33 sha256 fingerprint 3B8118604CE886FD44668735B467D32CA1A03C9EBA610F6EF54BB8CCA223F12F
-1999-03-02 09:44:33 der_b64 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
+1999-03-02 09:44:33 md5    fingerprint 4A6FE0FA3A8A98446BEB8E70BF201CE1
+1999-03-02 09:44:33 sha1   fingerprint DE760672322BFBA5959763A4A8DED6040D3AB95D
+1999-03-02 09:44:33 sha256 fingerprint D389DA8ED2B8B003460A0474FCF76DE4B9EDA1B59F4120B296FE58579992A254
+1999-03-02 09:44:33 der_b64 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
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLS1.x:ke_RSA_AES_256_CBC_SHAnnn:256 CV=yes DN="CN=server2.example.com" S=sss
 1999-03-02 09:44:33 Our cert SN: <CN=server1.example.com>
 1999-03-02 09:44:33 Peer did not present a cert
index 1f254e3f830a7d9f8aac6feabc3aef221f9714aa..24a94612756cb575f60dea0771ee3a41b6e03804 100644 (file)
 1999-03-02 09:44:33 SN  <CN=server2.example.com>
 1999-03-02 09:44:33 IN  <CN=clica Signing Cert rsa,O=example.com>
 1999-03-02 09:44:33 IN/O <example.com>
-1999-03-02 09:44:33 NB/r <Nov  1 12:34:01 2012 GMT>
-1999-03-02 09:44:33 NB   <Nov  1 12:34:01 2012 +0000>
-1999-03-02 09:44:33 NB/i <1351773241>
-1999-03-02 09:44:33 NA/i <2143283641>
-1999-03-02 09:44:33 NA   <Dec  1 12:34:01 2037 +0000>
+1999-03-02 09:44:33 NB/r <Nov  1 12:47:30 2012 GMT>
+1999-03-02 09:44:33 NB   <Nov  1 12:47:30 2012 +0000>
+1999-03-02 09:44:33 NB/i <1351774050>
+1999-03-02 09:44:33 NA/i <2143284450>
+1999-03-02 09:44:33 NA   <Dec  1 12:47:30 2037 +0000>
 1999-03-02 09:44:33 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 SG  <         19:0c:f4:82:0c:4a:90:45:f1:e7:47:97:fe:e5:ad:94:2e:fe:\n         24:5c:2c:24:b0:61:53:f9:c6:06:63:8b:c7:31:e1:a6:da:d1:\n         04:b8:aa:2d:8a:fc:0a:18:fd:d9:e6:4d:9c:3a:f5:1d:46:34:\n         8c:80:bc:3d:c3:c3:8e:98:33:d6:bb:3e:e8:73:b2:dc:5f:be:\n         b7:bb:be:c7:5c:7c:f4:c4:36:0d:48:c2:aa:ac:a3:88:cf:cf:\n         ce:e2:ac:75:4e:15:4d:55:ec:bb:c4:78:c7:c6:12:8c:27:d7:\n         78:a2:40:94:e2:f8:ac:fc:b6:c1:4d:f0:5d:18:73:09:fe:04:\n         b7:81\n>
+1999-03-02 09:44:33 SG  <         0c:05:e2:24:42:2f:70:2c:8e:f1:cd:49:b8:f3:58:a8:8f:e6:\n         3b:dc:39:5f:c2:84:a4:b0:08:22:c7:be:d3:3f:1b:52:f4:0a:\n         c9:23:4d:fb:49:d3:c8:f1:48:24:d0:8f:0b:83:df:d1:48:7a:\n         3b:40:cf:3f:6b:09:01:75:05:cc:fd:9b:1b:7a:d1:be:d1:5a:\n         69:0a:fc:a0:2e:02:a8:13:9b:7a:41:45:e1:50:3e:4c:72:a6:\n         f1:a9:70:b9:2a:9b:07:63:9d:4b:4b:3d:8f:45:7e:70:67:13:\n         da:69:e1:88:8e:b1:fe:5c:f6:e0:14:35:66:a7:ad:f6:04:12:\n         d6:c6\n>
 1999-03-02 09:44:33 SAN <DNS=server2.example.com>
 1999-03-02 09:44:33 OCU <http://oscp.example.com/>
 1999-03-02 09:44:33 CRU <http://crl.example.com/latest.crl>
-1999-03-02 09:44:33 md5    fingerprint 7A3C37D07696CADBC539AB02A8A0C82A
-1999-03-02 09:44:33 sha1   fingerprint 0D9E776B02AFDEFB0231588927D305CA81F00366
-1999-03-02 09:44:33 sha256 fingerprint 3B8118604CE886FD44668735B467D32CA1A03C9EBA610F6EF54BB8CCA223F12F
-1999-03-02 09:44:33 der_b64 MIICjDCCAfWgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIxMTAxMTIzNDAxWhcNMzcxMjAxMTIzNDAxWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4YW1wbGUuY29tMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5xczcpFPcohZhLegf/wzSJvwj/dVkXg0MEyVulbMS+sgCwwSO6uGykJVc6ZKUnGqFyv5Icp1zG9Y9/joYefiXN5K1n/3NrtsET+6AJDWzZYz/AyRGd07xLwEw+Ip0/bqqNaxpc07L1qAABcwz2lcSeKsIDbYC9znSdEzuNUFmGQIDAQABo4G/MIG8MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB4GA1UdEQQXMBWCE3NlcnZlcjIuZXhhbXBsZS5jb20wDQYJKoZIhvcNAQELBQADgYEAGQz0ggxKkEXx50eX/uWtlC7+JFwsJLBhU/nGBmOLxzHhptrRBLiqLYr8Chj92eZNnDr1HUY0jIC8PcPDjpgz1rs+6HOy3F++t7u+x1x89MQ2DUjCqqyjiM/PzuKsdU4VTVXsu8R4x8YSjCfXeKJAlOL4rPy2wU3wXRhzCf4Et4E=
+1999-03-02 09:44:33 md5    fingerprint 4A6FE0FA3A8A98446BEB8E70BF201CE1
+1999-03-02 09:44:33 sha1   fingerprint DE760672322BFBA5959763A4A8DED6040D3AB95D
+1999-03-02 09:44:33 sha256 fingerprint D389DA8ED2B8B003460A0474FCF76DE4B9EDA1B59F4120B296FE58579992A254
+1999-03-02 09:44:33 der_b64 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
 1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@test.ex H=[ip4.ip4.ip4.ip4] P=smtps X=TLSv1:ke-RSA-AES256-SHA:xxx CV=yes DN="/CN=server2.example.com" S=sss
 1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
 1999-03-02 09:44:33 Our cert SN: <CN=server1.example_ec.com>
index a9c5bb211ef301a321c47c61485eda11270b63fe..b97a58105d010569ab66bc22ffd4f07892ce0364 100644 (file)
 1999-03-02 09:44:33 10HmaX-0005vi-00 SN; <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SNCN<server1.example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 IN  <O=example.com,CN=clica Signing Cert rsa>
-1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:34:01 2012 GMT>
-1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Dec  1 12:34:01 2037 GMT>
+1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:47:28 2012 GMT>
+1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Dec  1 12:47:28 2037 GMT>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SA  <RSA-SHA256>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <7a cd 30 27 d2 7c 9d fe c7 12 17 ba ea f4 38 91 c2 4e 5a 92 a8 e2 ad eb e3 16 1d 11 0c ac a2 3e d0 74 13 71 2e dc 4d c2 35 ac 7e 6e aa ac 9d 59 7c a8 9c c5 19 f4 05 96 a6 a3 e3 0c e0 0c 4b 05 ce 3a 50 32 a0 7e b2 43 9b 85 c6 1a 64 d2 c1 fb e4 f7 e7 40 06 51 db e8 50 de 13 a0 ec c6 ef b8 75 5c db bd 8e 52 0b c1 66 4d 45 e0 71 b2 d8 77 18 81 79 4c 29 de c0 b9 ab 9b aa 14 1e 6a dd 9f>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=server1.example.com\nDNS=alternatename.server1.example.com\nDNS=*.test.ex>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <7c 9b 46 71 07 49 97 31 2f 91 a4 2c 86 37 60 97 de d0 df e1 18 6d e9 a5 a1 ba 66 f8 93 1f 91 5d 45 99 30 c8 4f e8 1f 23 89 d3 f2 40 90 e3 d8 1d 4c 9a 09 42 12 4c bf de 95 b8 58 23 89 52 ab 93 e9 08 36 8f d7 af 1e f1 fa a6 1a 52 c5 34 ef 2e 68 ae 30 1c c7 5d 8e de 98 be 4f 04 95 64 c3 0f 7d 8e d9 0e 66 bd 5f 82 9f d9 2c 33 a9 85 12 23 c0 eb d4 11 c8 5c 5b ec 9d c5 d4 b6 70 03 51 2e>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=alternatename.server1.example.com\nDNS=server1.example.com\nDNS=*.test.ex>
 1999-03-02 09:44:33 10HmaX-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaX-0005vi-00 TLS session: (certificate verification failed): certificate invalid: delivering unencrypted to H=127.0.0.1 [127.0.0.1] (not in hosts_require_tls)
 1999-03-02 09:44:33 10HmaX-0005vi-00 => bad@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] C="250 OK id=10HmaZ-0005vi-00"
 1999-03-02 09:44:33 10HmaY-0005vi-00 SN; <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SNCN<server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 IN  <O=example.com,CN=clica Signing Cert rsa>
-1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:34:01 2012 GMT>
-1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:34:01 2037 GMT>
+1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:47:28 2012 GMT>
+1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:47:28 2037 GMT>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SA  <RSA-SHA256>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <7a cd 30 27 d2 7c 9d fe c7 12 17 ba ea f4 38 91 c2 4e 5a 92 a8 e2 ad eb e3 16 1d 11 0c ac a2 3e d0 74 13 71 2e dc 4d c2 35 ac 7e 6e aa ac 9d 59 7c a8 9c c5 19 f4 05 96 a6 a3 e3 0c e0 0c 4b 05 ce 3a 50 32 a0 7e b2 43 9b 85 c6 1a 64 d2 c1 fb e4 f7 e7 40 06 51 db e8 50 de 13 a0 ec c6 ef b8 75 5c db bd 8e 52 0b c1 66 4d 45 e0 71 b2 d8 77 18 81 79 4c 29 de c0 b9 ab 9b aa 14 1e 6a dd 9f>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=server1.example.com\nDNS=alternatename.server1.example.com\nDNS=*.test.ex>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <7c 9b 46 71 07 49 97 31 2f 91 a4 2c 86 37 60 97 de d0 df e1 18 6d e9 a5 a1 ba 66 f8 93 1f 91 5d 45 99 30 c8 4f e8 1f 23 89 d3 f2 40 90 e3 d8 1d 4c 9a 09 42 12 4c bf de 95 b8 58 23 89 52 ab 93 e9 08 36 8f d7 af 1e f1 fa a6 1a 52 c5 34 ef 2e 68 ae 30 1c c7 5d 8e de 98 be 4f 04 95 64 c3 0f 7d 8e d9 0e 66 bd 5f 82 9f d9 2c 33 a9 85 12 23 c0 eb d4 11 c8 5c 5b ec 9d c5 d4 b6 70 03 51 2e>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=alternatename2.server1.example.com\nDNS=alternatename.server1.example.com\nDNS=server1.example.com\nDNS=*.test.ex>
 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
 1999-03-02 09:44:33 End queue run: pid=pppp -qf
index 796104207e2f1ce64c45eceb247ee72367666a4a..61964bad361a4299a47dbe113a91988a2b3be880 100644 (file)
 1999-03-02 09:44:33 10HmaX-0005vi-00 SN; <CN=clica CA rsa;O=example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SNO <example.com>
 1999-03-02 09:44:33 10HmaX-0005vi-00 IN  <CN=clica CA rsa,O=example.com>
-1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:34:01 2012 +0000>
-1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Jan  1 12:34:01 2038 +0000>
+1999-03-02 09:44:33 10HmaX-0005vi-00 NB  <Nov  1 12:47:28 2012 +0000>
+1999-03-02 09:44:33 10HmaX-0005vi-00 NA  <Jan  1 12:47:28 2038 +0000>
 1999-03-02 09:44:33 10HmaX-0005vi-00 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <         03:30:ff:66:cc:e8:5f:88:9e:49:04:31:0c:e1:f9:dd:59:22:\n         00:90:ec:df:6a:ac:a3:d6:33:19:b4:1a:7a:7b:91:9d:51:42:\n         ba:8e:eb:b7:af:1c:8c:c7:0e:8f:37:f5:f3:f2:3e:88:c7:87:\n         9c:47:1d:aa:47:e8:60:1e:19:dc:b5:ef:0d:a4:46:66:18:3f:\n         64:eb:f9:f2:6b:b3:46:7b:16:da:84:08:f7:21:6a:0f:00:f4:\n         15:93:ed:33:a5:6a:d0:05:97:8c:bb:aa:22:88:0e:23:97:d2:\n         85:2a:3b:1f:98:5c:de:fa:e4:bd:2e:ca:52:1c:ee:bf:71:4a:\n         9d:a4\n>
+1999-03-02 09:44:33 10HmaX-0005vi-00 SG  <         2e:64:5b:da:42:ba:4f:f8:a7:df:e9:b6:9e:4f:a7:49:91:39:\n         0e:8c:7d:cf:99:0d:b2:1c:1b:ba:6d:77:1f:f8:37:f1:83:7f:\n         bd:93:b9:b8:75:e5:46:39:d4:74:0d:82:e3:9f:24:1f:42:57:\n         87:bb:0c:53:1e:d2:23:f1:9f:cf:d0:37:7b:77:60:5c:7e:82:\n         6e:fa:90:8c:31:33:10:99:b4:74:09:4a:b0:30:65:bd:71:79:\n         53:16:f9:7b:41:38:c3:6c:7c:b7:b8:77:9c:13:08:f0:54:68:\n         eb:c3:22:4c:bb:d4:30:5a:88:55:ea:28:a8:36:6f:aa:ba:21:\n         47:88\n>
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no SAN)
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no OCU)
 1999-03-02 09:44:33 10HmaX-0005vi-00 (no CRU)
 1999-03-02 09:44:33 10HmaY-0005vi-00 SN; <CN=server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SNO <>
 1999-03-02 09:44:33 10HmaY-0005vi-00 IN  <CN=clica Signing Cert rsa,O=example.com>
-1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:34:01 2012 +0000>
-1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:34:01 2037 +0000>
+1999-03-02 09:44:33 10HmaY-0005vi-00 NB  <Nov  1 12:47:28 2012 +0000>
+1999-03-02 09:44:33 10HmaY-0005vi-00 NA  <Dec  1 12:47:28 2037 +0000>
 1999-03-02 09:44:33 10HmaY-0005vi-00 SA  <sha256WithRSAEncryption>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <         7a:cd:30:27:d2:7c:9d:fe:c7:12:17:ba:ea:f4:38:91:c2:4e:\n         5a:92:a8:e2:ad:eb:e3:16:1d:11:0c:ac:a2:3e:d0:74:13:71:\n         2e:dc:4d:c2:35:ac:7e:6e:aa:ac:9d:59:7c:a8:9c:c5:19:f4:\n         05:96:a6:a3:e3:0c:e0:0c:4b:05:ce:3a:50:32:a0:7e:b2:43:\n         9b:85:c6:1a:64:d2:c1:fb:e4:f7:e7:40:06:51:db:e8:50:de:\n         13:a0:ec:c6:ef:b8:75:5c:db:bd:8e:52:0b:c1:66:4d:45:e0:\n         71:b2:d8:77:18:81:79:4c:29:de:c0:b9:ab:9b:aa:14:1e:6a:\n         dd:9f\n>
-1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=*.test.ex;DNS=alternatename.server1.example.com;DNS=server1.example.com;DNS=alternatename2.server1.example.com>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SG  <         7c:9b:46:71:07:49:97:31:2f:91:a4:2c:86:37:60:97:de:d0:\n         df:e1:18:6d:e9:a5:a1:ba:66:f8:93:1f:91:5d:45:99:30:c8:\n         4f:e8:1f:23:89:d3:f2:40:90:e3:d8:1d:4c:9a:09:42:12:4c:\n         bf:de:95:b8:58:23:89:52:ab:93:e9:08:36:8f:d7:af:1e:f1:\n         fa:a6:1a:52:c5:34:ef:2e:68:ae:30:1c:c7:5d:8e:de:98:be:\n         4f:04:95:64:c3:0f:7d:8e:d9:0e:66:bd:5f:82:9f:d9:2c:33:\n         a9:85:12:23:c0:eb:d4:11:c8:5c:5b:ec:9d:c5:d4:b6:70:03:\n         51:2e\n>
+1999-03-02 09:44:33 10HmaY-0005vi-00 SAN <DNS=*.test.ex;DNS=server1.example.com;DNS=alternatename.server1.example.com;DNS=alternatename2.server1.example.com>
 1999-03-02 09:44:33 10HmaY-0005vi-00 OCU <http://oscp.example.com/>
 1999-03-02 09:44:33 10HmaY-0005vi-00 CRU <http://crl.example.com/latest.crl>
 1999-03-02 09:44:33 10HmaY-0005vi-00 Completed