Testsuite: regenerate certificates tree
authorJeremy Harris <jgh146exb@wizmail.org>
Thu, 3 Nov 2022 22:50:12 +0000 (22:50 +0000)
committerJeremy Harris <jgh146exb@wizmail.org>
Thu, 3 Nov 2022 22:50:12 +0000 (22:50 +0000)
The OCSP proofs had become out-of-date

469 files changed:
test/aux-fixed/exim-ca/example.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.com/BLANK/cert9.db
test/aux-fixed/exim-ca/example.com/BLANK/key4.db
test/aux-fixed/exim-ca/example.com/CA/CA.key
test/aux-fixed/exim-ca/example.com/CA/CA.p12
test/aux-fixed/exim-ca/example.com/CA/CA.pem
test/aux-fixed/exim-ca/example.com/CA/OCSP.key
test/aux-fixed/exim-ca/example.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.key
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.req
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.revoked.resp.pem
test/aux-fixed/exim-ca/example.com/CA/Signer.p12
test/aux-fixed/exim-ca/example.com/CA/Signer.pem
test/aux-fixed/exim-ca/example.com/CA/ca.conf
test/aux-fixed/exim-ca/example.com/CA/cert9.db
test/aux-fixed/exim-ca/example.com/CA/crl.Signer
test/aux-fixed/exim-ca/example.com/CA/crl.Signer.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.Signer.pem
test/aux-fixed/exim-ca/example.com/CA/crl.chain.pem
test/aux-fixed/exim-ca/example.com/CA/crl.v2
test/aux-fixed/exim-ca/example.com/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.com/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.com/CA/key4.db
test/aux-fixed/exim-ca/example.com/CA/noise.file
test/aux-fixed/exim-ca/example.com/expired1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.pem
test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired1.example.com/key4.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.pem
test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/expired2.example.com/key4.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/key4.db
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.key
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/key4.db
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.key
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.pem
test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.resp.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/key4.db
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.key
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem
test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key4.db
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.key
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.pem
test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.unlocked.key
test/aux-fixed/exim-ca/example.com/server2.example.com/ca_chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/cert9.db
test/aux-fixed/exim-ca/example.com/server2.example.com/fullchain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/key4.db
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.chain.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.key
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.pem
test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.unlocked.key
test/aux-fixed/exim-ca/example.net/BLANK/CA.pem
test/aux-fixed/exim-ca/example.net/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.net/BLANK/cert9.db
test/aux-fixed/exim-ca/example.net/BLANK/key4.db
test/aux-fixed/exim-ca/example.net/CA/CA.key
test/aux-fixed/exim-ca/example.net/CA/CA.p12
test/aux-fixed/exim-ca/example.net/CA/CA.pem
test/aux-fixed/exim-ca/example.net/CA/OCSP.key
test/aux-fixed/exim-ca/example.net/CA/OCSP.p12
test/aux-fixed/exim-ca/example.net/CA/OCSP.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.key
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.req
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.revoked.resp.pem
test/aux-fixed/exim-ca/example.net/CA/Signer.p12
test/aux-fixed/exim-ca/example.net/CA/Signer.pem
test/aux-fixed/exim-ca/example.net/CA/ca.conf
test/aux-fixed/exim-ca/example.net/CA/cert9.db
test/aux-fixed/exim-ca/example.net/CA/crl.Signer
test/aux-fixed/exim-ca/example.net/CA/crl.Signer.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.Signer.pem
test/aux-fixed/exim-ca/example.net/CA/crl.chain.pem
test/aux-fixed/exim-ca/example.net/CA/crl.empty
test/aux-fixed/exim-ca/example.net/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.net/CA/crl.v2
test/aux-fixed/exim-ca/example.net/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.net/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.net/CA/key4.db
test/aux-fixed/exim-ca/example.net/CA/noise.file
test/aux-fixed/exim-ca/example.net/expired1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.pem
test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired1.example.net/key4.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.pem
test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/expired2.example.net/key4.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/key4.db
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.key
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/key4.db
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.key
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.pem
test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server1.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.resp.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/key4.db
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.key
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem
test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
test/aux-fixed/exim-ca/example.net/server2.example.net/ca_chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/cert9.db
test/aux-fixed/exim-ca/example.net/server2.example.net/fullchain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/key4.db
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.chain.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.key
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.pem
test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.unlocked.key
test/aux-fixed/exim-ca/example.org/BLANK/CA.pem
test/aux-fixed/exim-ca/example.org/BLANK/Signer.pem
test/aux-fixed/exim-ca/example.org/BLANK/cert9.db
test/aux-fixed/exim-ca/example.org/BLANK/key4.db
test/aux-fixed/exim-ca/example.org/CA/CA.key
test/aux-fixed/exim-ca/example.org/CA/CA.p12
test/aux-fixed/exim-ca/example.org/CA/CA.pem
test/aux-fixed/exim-ca/example.org/CA/OCSP.key
test/aux-fixed/exim-ca/example.org/CA/OCSP.p12
test/aux-fixed/exim-ca/example.org/CA/OCSP.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.key
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.req
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.revoked.resp.pem
test/aux-fixed/exim-ca/example.org/CA/Signer.p12
test/aux-fixed/exim-ca/example.org/CA/Signer.pem
test/aux-fixed/exim-ca/example.org/CA/ca.conf
test/aux-fixed/exim-ca/example.org/CA/cert9.db
test/aux-fixed/exim-ca/example.org/CA/crl.Signer
test/aux-fixed/exim-ca/example.org/CA/crl.Signer.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.Signer.pem
test/aux-fixed/exim-ca/example.org/CA/crl.chain.pem
test/aux-fixed/exim-ca/example.org/CA/crl.empty
test/aux-fixed/exim-ca/example.org/CA/crl.empty.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.empty.pem
test/aux-fixed/exim-ca/example.org/CA/crl.v2
test/aux-fixed/exim-ca/example.org/CA/crl.v2.in.txt
test/aux-fixed/exim-ca/example.org/CA/crl.v2.pem
test/aux-fixed/exim-ca/example.org/CA/key4.db
test/aux-fixed/exim-ca/example.org/CA/noise.file
test/aux-fixed/exim-ca/example.org/expired1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.pem
test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired1.example.org/key4.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.pem
test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/expired2.example.org/key4.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/key4.db
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.key
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/key4.db
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.key
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.pem
test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server1.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.resp.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/key4.db
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.key
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.pem
test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.unlocked.key
test/aux-fixed/exim-ca/example.org/server2.example.org/ca_chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/cert9.db
test/aux-fixed/exim-ca/example.org/server2.example.org/fullchain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/key4.db
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.chain.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.key
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.pem
test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.unlocked.key
test/aux-fixed/exim-ca/example_ec.com/BLANK/CA.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/BLANK/cert9.db
test/aux-fixed/exim-ca/example_ec.com/BLANK/key4.db
test/aux-fixed/exim-ca/example_ec.com/CA/CA.pem
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.key
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12
test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.pem
test/aux-fixed/exim-ca/example_ec.com/CA/Signer.pem
test/aux-fixed/exim-ca/example_ec.com/CA/ca.conf
test/aux-fixed/exim-ca/example_ec.com/CA/cert9.db
test/aux-fixed/exim-ca/example_ec.com/CA/key4.db
test/aux-fixed/exim-ca/example_ec.com/CA/noise.file
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/ca_chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert9.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/fullchain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key4.db
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.chain.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.key
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.pem
test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.unlocked.key
test/aux-fixed/exim-ca/genall
test/dnszones-src/db.example.com
test/dnszones-src/db.test.ex

index df1f69a4da6937c636e733d5c9e639f1b3ffd19a..ba4a43179a334b986ef65e3b5b00069ae6b5ea47 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX\r
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b\r
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX\r
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox\r
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ\r
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ\r
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS\r
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A\r
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We\r
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed\r
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX\r
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7\r
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxNloX\r
+DTM4MDEwMTEyMzQxNlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALF/\r
+mibgvCGYwqApXnN7sD53QfZ0luIozEan/FsNmTXGyrH6HIJaPSlon1m2+njtEasT\r
+LKeFiL/hFTyVOVIscAEG8znPcFlVP1UJwPVQfH5OkFbyMp17Yiz/RHQQjEdjQuco\r
+Fxc6PPBbrdrh4iLP2YLfRGY4+Uvnop7nHHkCVhxptRZweZtCEyOaaOv5W5P3By+6\r
+qs1j6EiQdSbB/3MS0KJBckNqMeu4L93Ugak3EA2QIcX6FQKrEjTcTrHRwZfd0K9W\r
+/yjtkOKj6kzTApN7y/AynopqfWoHXRlRmVXG811aBe4FpRsLrpjcbIggiMSQHjU1\r
+nDZ6DnfBcbsPXqA9MFUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAKZAhPL7t82UQzrWA/0hF5Is\r
+PricbvYbGepVy8eJHHymDZrO1fCOAR7Hco31+03SfFDDRid7yeu0utXSVvs6YHs9\r
+sG6ArM//zP4mUN14uOlSUXBbF1N0fi9/E64q9FXjC1vykocz94Lp7q+pb90sMr++\r
+UCjWyHgAH/skdMvYUs+N6spIOb2wzm6VXcPSQZ8rFC7WP2bIKpxR2xbMXRb9qcs2\r
+TrHJizB8J5rw7L1IIAjyiYiDVLPX98TKipyWgi5fUKWAHv0wnswHk+E6DyvRxEGh\r
+OLBE1Ob/0a+yuEm+Jf61exuX/u/yjl8EeZo58Zt8JU3amBynTigGYmrNWT9/N3g=
 -----END CERTIFICATE-----
index c12d6959cebcb761cdde6f4ae573e4daf7ce6f98..72949b2fb1f05d73ffbc1b4abb8f547d51f833f5 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index ea6334a184c077ed04559c6d77ec3bc61094f47d..9ce1771a9fa008e96b24a28bfbbb7315d0c88f47 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/cert9.db and b/test/aux-fixed/exim-ca/example.com/BLANK/cert9.db differ
index 2bc4f86d4debd0594997da924f929c667d3fe286..7f010813165899f26a1d32e70df51edc4a64fdf2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/BLANK/key4.db and b/test/aux-fixed/exim-ca/example.com/BLANK/key4.db differ
index 96dbbc4b947c95a13fdc39a3bd364326cd6f4ff0..464a4ba562dedce1dcb06f1900daf2a835573519 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Certificate Authority rsa
-    localKeyID: E0 FD DA A1 2E AC 21 F8 AB 0D 64 49 1B 47 06 78 F3 C9 61 02 
+    localKeyID: F8 4B 34 D8 F0 7F 55 21 1C EB 00 E8 DE 77 60 72 CB CF 97 71 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC9W7YptGduYtgI
-lGo+QteHB1BRh78O854V8pnOYWDCOwNwXXv9Y+d/yKhMsgNnpofLF2rvl3vAm4Ec
-F6p2d6RQ7JO9xMYM9b1cKoJb8jXutiyku1GV7syGS3+iVko7TrQKMYC3FSYyFEc3
-j2ML5eF+RyJLUV/j46VKvB7a4CKGUebDckD/EveqHq0/7yWaGmFoCWCSbZsZQhwR
-DHp0RoabBnjD+kpmCKeGuu7PDTxoAwlubT4yhXntvHZW4Ejuh5Rh0BRqQjwTCb8B
-q9aIPrvfcwNNc40KxZpa2+7Wp4ekhHnKoUL0T9EC2H9crkQOrZSgEs/hvaX7+f6U
-1Pp3qmq1AgMBAAECggEAAuZxcQyUC/cEF4eMZAU6j1UfmAwT80rsaColzGkl5fuo
-5xLrd/tMe6LLXxdX4YHFsSjb6K0BhnbrQI6lO/jDocCp1514qhCmdI+rHPTl+hC8
-uM4spvb4F3N3Ejmvm95t9/z/m249vkUcvR9bVT6RWFGHFy+5IACn0q/0agZGSRfX
-xFaiRQTbXb+kqMCGgP0MSIQHnffuUFYvHFihKEoPMGtYTce2RT5KkJFLOFjmsf7K
-Qx0z77a+LCWNLUzHVld/KlCrj0UERTPhaKZrbQU5qmoho4uO6Ubg9unDjYZc4Wl7
-RYb5w7CvqBpI4nMaGNd/Z+pfF9zCfcCLYg0EwmLFCQKBgQDvA+uBogGgzAbnYz/Q
-Vunqabn+BNvKWhWWM0wR2b0e97KBykwZC98HNGybsryOtArnZJPWwCrpioY8htt6
-3Zhpm3N1vbjbC89rzTmQG5EIkjt2Rjb/ll4K8E6y0AlIB/61Ng6fdLpO6DTrPiDZ
-x4bsDZs9FtM55tlDEGOBN7qC6QKBgQDK0HLDRxoKQ4i3iuV27LdgmNm2VdSQmUzt
-R1eVtAyxq3sOmUUaF0L9AIlr4Krz/nIbDJmRCkARiBKAPhTWc62uztH4yJJsQgpp
-g20XUg07A05dGUtbMH0tZ7Ae0EBqpMhqOptdABMoAAB7QbAnJu13LfkRzvhcAwK6
-+6MxGMfR7QKBgFADHOyZgjgE9O6yz+L7pXS+je/WSomT3JQaegWjwWbDfrNqOE1O
-JwwvZYg9rleLN/c8OS1zySnDIKrUblbUJbh8vIsWxvI1IuuwmOt//u5Cnbs7SCAJ
-g1PgHEhJ0kGVw5OAFCcXGWNe4pA5jR+6ZpVQ/L3XjUBd4i9MJjNUp5A5AoGBALX0
-z5Fs/+rHbiglH/tTIq4yU9jnJj7YmpCimeyATYc07sFJNxrSVdJAogm71gPzexHT
-ew8KIDLaXqbZi75eqCsV+IF4CQ3BLjA9rijm/2G7dJnH8LiORy/uP69VbQWAcyID
-FJIaWBVh8wyiAVUO8qsi/rtAccezF8cDrgSFU/h9AoGAJyGWsK2b3KyrUa3O9wzY
-OV0EPcsmJRi3a4AF7OkASeH38kgZaDIOUDAUQi+thUSrYmRhjKMDOoheUtETyOLZ
-SgAPXXKhgQhNlyArnt/i4GZO8fLV06sC5Wsek83KhaFlfsOpcyIFP49K7e7ATkLx
-9yifYP2to0HWNTkbQIM60tA=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 -----END PRIVATE KEY-----
index 9efc5358830cc00e6f38bcbf6ff894c99187576d..c242e902329691e45568d0d8b37f218b212abc6f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/CA.p12 and b/test/aux-fixed/exim-ca/example.com/CA/CA.p12 differ
index df1f69a4da6937c636e733d5c9e639f1b3ffd19a..ba4a43179a334b986ef65e3b5b00069ae6b5ea47 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX\r
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b\r
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX\r
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox\r
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ\r
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ\r
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS\r
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A\r
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We\r
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed\r
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX\r
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7\r
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxNloX\r
+DTM4MDEwMTEyMzQxNlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALF/\r
+mibgvCGYwqApXnN7sD53QfZ0luIozEan/FsNmTXGyrH6HIJaPSlon1m2+njtEasT\r
+LKeFiL/hFTyVOVIscAEG8znPcFlVP1UJwPVQfH5OkFbyMp17Yiz/RHQQjEdjQuco\r
+Fxc6PPBbrdrh4iLP2YLfRGY4+Uvnop7nHHkCVhxptRZweZtCEyOaaOv5W5P3By+6\r
+qs1j6EiQdSbB/3MS0KJBckNqMeu4L93Ugak3EA2QIcX6FQKrEjTcTrHRwZfd0K9W\r
+/yjtkOKj6kzTApN7y/AynopqfWoHXRlRmVXG811aBe4FpRsLrpjcbIggiMSQHjU1\r
+nDZ6DnfBcbsPXqA9MFUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAKZAhPL7t82UQzrWA/0hF5Is\r
+PricbvYbGepVy8eJHHymDZrO1fCOAR7Hco31+03SfFDDRid7yeu0utXSVvs6YHs9\r
+sG6ArM//zP4mUN14uOlSUXBbF1N0fi9/E64q9FXjC1vykocz94Lp7q+pb90sMr++\r
+UCjWyHgAH/skdMvYUs+N6spIOb2wzm6VXcPSQZ8rFC7WP2bIKpxR2xbMXRb9qcs2\r
+TrHJizB8J5rw7L1IIAjyiYiDVLPX98TKipyWgi5fUKWAHv0wnswHk+E6DyvRxEGh\r
+OLBE1Ob/0a+yuEm+Jf61exuX/u/yjl8EeZo58Zt8JU3amBynTigGYmrNWT9/N3g=
 -----END CERTIFICATE-----
index 083c3876100fc25be91d60db7ed3a814c23c09b6..efcebc77974afde55c227bec84e39b552d4ae416 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: 41 0F 0F 37 CD E7 AA 9A 1E B8 01 41 92 68 58 9A 1D D0 FE 51 
+    localKeyID: A0 1D E4 CE E0 08 C5 4F 51 14 6D 1E E5 92 A9 C6 3E 60 4D 2F 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEuwIBADANBgkqhkiG9w0BAQEFAASCBKUwggShAgEAAoIBAQCYc73g+O7W5mvf
-yUZWHtHmHrRePwKVco27NhMxomWL6BMNKqTaX7WjLPEijFOiMkp+JSc/XX05bmGT
-xc70vwcq58VKIUBLW0XygI++aSqaKIXdh/iC5lqH9rqegs8qGdOavBPRqb/88qF0
-2Gq6rjEzhYXKzMPo2IuBWXoyj1UXfEVd5RaaSeYnzZoOxwa0/96F5FAs0nub33DD
-zpqPjIb+RqbDZRfSaQrDmPIni3G4+1Lb7h7xNrLDArjbFd4Qb2msWLcsZbbtVE7x
-zgYpe5juR9TM8oVIwyVVrZTga6CDp/yyTAMm4xkARytPv/yiM9i+DFU2/32GaKv2
-tmv4APa/AgMBAAECgf92NUiFqH+JIiGC5A4luMAILsasTS8zsh8zijpXwhP653fe
-PbKVoKC2ZaKTpzsyCMy6AxTrjRIL9gqzCi3umDB2lD/luuKfi6Yw4n6Spfjij4k8
-vLF0zihkRGtvfP4lJuFsmWjEqVq0R23pq+UV2vtLd7zGAv/lDAMfyMF3cqwICKFQ
-DYFAgXGXt26D6eVnaV8N/S49zU84DqHLUA3o9nDslMF4PVIq1zDTXVTAug4/45UW
-tHJWuJnlYYetQLst1+S1BAp57Bh9ws91WiANm+5B22kCeAoSGQsOfQs2p78yme7p
-Nf22OZ5zvUI9UvII1s4vjUYlO4g9g0m6/NhDU00CgYEAygMSq8+Yr61aqb85SE/1
-VAQ6pX01Yz4VJjBJyAdpH9OYF9FVBUpEw0EVj2fjAgzopHsxiPr3NOopV+ftsBi2
-m1o0uqkVbdla/AJpiNpBBSQT6HcV59a/0IG3D8/T4UCEjZyKUCm+iIksLhu6bhht
-g9GV9hy1ZgcTMKMapcR3ldsCgYEAwTH2Hk7evml6ACH4QYgcPdCDUWbFAmo20OTW
-6XVqhujhRLlSwrEz8D4W2eRWyfrQetHbfgv0xKDFe/VfHAACOUx0RWPDnk7WwjV4
-Xx/ahHxzi8gnWlTRiDc6GR3gqiwewFGKXp1tpilDV4HwrvZilqo6dCC6tYRvPRvM
-CjsOIe0CgYAzH/f3t4BC5bKORzDuFh5WdwOIolmCllGv6oShtQ5r2ZciX/4Oaq9g
-YvZb5sTS3gV6qxrsOeeaYrC36KCE8pw0UO4LV4Nu25VlNg8TbXkLHghTyt+mXvkI
-geucetJ6rWNem4F9rDLmRyEBQk86UcBVnhM/yCA4hA3dP0odLc2+BQKBgEMHZI7r
-aljCG7QEFTAXW0UPHSCW+W93DoG3g+EH/efE0LOZYN9vv8dwo1kB4iK9xKt4OCEp
-YMj/xsTVQyRh1GOw5P5WOL6qN9S13IeUc6pXy3cKAK1UlEYgcyXXueUQ3bJ4F/vv
-vuVRl626xZjOnzIK6bD00hK8WiPniwlZp/OZAoGBAJ7jRwLGJ5heCiOcaE8M0NO6
-mkiMojy2+Qm8KUdDTTnEC/P0Ch9Wa0rUd1jUHJsPDn5TJ21goP5VTLSrzwP6sbPQ
-w8j+ftsIO0vpC5MKFk/Y3q9nSTtecTRvy0RdNY9eE0EvNcRiIJuFp+5JES2flTR4
-DoWXoLPrDw2RfjFiKbnz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 -----END PRIVATE KEY-----
index ca8cbb8aa25f31e6949f45646636574ca5e534ff..98e01a0700217971aa85c55b288e99889db3dc1a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.com/CA/OCSP.p12 differ
index 057aac1497bbd67bc5519deb885c7e3d77a75650..701fa9d03847845e86588a76250c4322076e113c 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDEjCCAfqgAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM0MDdaFw0zODAxMDExMjM0MDdaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
+cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx\r
+MDExMjM0MjBaFw0zODAxMDExMjM0MjBaMDYxFDASBgNVBAoTC2V4YW1wbGUuY29t\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwggEiMA0GCSqGSIb3DQEB\r
-AQUAA4IBDwAwggEKAoIBAQCYc73g+O7W5mvfyUZWHtHmHrRePwKVco27NhMxomWL\r
-6BMNKqTaX7WjLPEijFOiMkp+JSc/XX05bmGTxc70vwcq58VKIUBLW0XygI++aSqa\r
-KIXdh/iC5lqH9rqegs8qGdOavBPRqb/88qF02Gq6rjEzhYXKzMPo2IuBWXoyj1UX\r
-fEVd5RaaSeYnzZoOxwa0/96F5FAs0nub33DDzpqPjIb+RqbDZRfSaQrDmPIni3G4\r
-+1Lb7h7xNrLDArjbFd4Qb2msWLcsZbbtVE7xzgYpe5juR9TM8oVIwyVVrZTga6CD\r
-p/yyTAMm4xkARytPv/yiM9i+DFU2/32GaKv2tmv4APa/AgMBAAGjKjAoMA4GA1Ud\r
+AQUAA4IBDwAwggEKAoIBAQChb7yTcuZJG8RxwLg+XmxiQLiTNMFE7ze77NkrVDQd\r
+4YYKBSCv1NpT9SQfUsSdfm2pypT7d0WhYf4xdl/vlhfeVgZ/XTRbYyolswlC+mD1\r
+zmsg2k3y4xr48NtPGykxlXafuTp8yi8kbJqsjOgvBpJvFQb9y+6b3ME9pE2GyW3V\r
+HTdw9tePuaPp7aNetc13j1coTAMUV/ZudgwV7ArdO23Al0Zq+td6NSWEFcswKeEG\r
+9CU4VIOqp2rPz8GSkOa1VpD5ZokirOO4B0SW6QDdROyT8TV50wADGTviLpB832zh\r
+zoEzzhRYx/CUIejBBGwjLSeKrfYYehV+TTVrYhC9kHNrAgMBAAGjKjAoMA4GA1Ud\r
 DwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQsF\r
-AAOCAQEAkXBmqmjnzBmGqWT2z2mzFhMYhUG5HJ2E+tg1YS4xG9LcFm5NzVGya5C+\r
-oDEolYuqhWXP5izOay+MellApXXtnnkfQtENOxkt1855oju2XKjKvYM3e+poxfxP\r
-FeQaa9V9dldsvsFe41HlmdJezZxSR0/+RjF2M/grBNjAhuuwm8agN7OlAnlyn4zL\r
-0xyt0bjerOZE3bdb7pvyC2R6RAJSn02nqfruJjNtIl7UW/zlKCxxq40PXOnJD9KW\r
-ZraIu9yuYXInEleC9bDjgdG48jIQijRT8kltCdcif3MlG8+bi5FXXlc5FodllUho\r
-RHB8jbLbfd3EVMI/KhY8TTtBDBmrqA==
+AAOCAQEAVV5xMKcGMoBkUt4u5PosFVEGXZWoy2DfxjlJCDJ6icazGHCPtMrbqqW5\r
+XRuyDOOnZbyo0vHb1hTt6p36VXBiZ5bZj5G8mphXDTV7NO6FO8CpWzOFg+IM+/t8\r
+7Or76mJb1VX6NeWRlCfA8ex7N7prIfQeU2BznEogEZ9c/gmUYpCVs0oB40UbGD5B\r
+dvU0pj0uJ5kr6T/0XKUmN1z3H3d3dYRG/Ptr9qCLOSE3SA1sFj62bm6pWqYEYMGB\r
+tLu+tcimLmLMvCGyCwHWoiZxpGxRUlyCA6Cavl/KDY/2zwB64PH7ShZPJ2LSsdU+\r
+rZDwrx2WBZpYMA9IOPRd97qp3G+SXQ==
 -----END CERTIFICATE-----
index 0b0e58910327a4f50628b01d3441b64e57cfe6f3..de15f318fbe7459f22eb0e507154523baf8e20d1 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: E0 93 4C BA C9 FB CE 3E B0 3F 33 F6 7B DD 68 8E CF 8C D8 EC 
+    localKeyID: 49 42 6A E3 18 0C E5 72 CF 23 FA F5 79 B2 A3 F3 49 59 B0 24 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC57Q8ofMidWz0d
-Ti9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP4EqfvvNevEQu2SQAOqfTwF2W
-cEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uvqYbP8Fw0k6YWlvKtZ5jMmHY/
-o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/DqUbmbzQEG1Aklo7PV1jA4Vj
-3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpCfth+x+lEiuW1EfJ5cJQN3oLM
-0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4dwr2kvLYuwiW1LfC+x4pLTq7
-xErLd6dJAgMBAAECggEADr1jGWD8KBJ0x8McKWDoETnDFD6+wFc9++vrBz3TIlH7
-CKh+AFgqcVldHSk+oszu5F5pVt3Pko9idAPieOoLPt47q3at4NVTdD9S1ZF/3Cx4
-Wq6ZhFhMbOKWGhvaeX4XmZydsF7hS54OKNkyF8C8NF3xb2tW44jq6KnnS8pQOMqJ
-lwr8rt59V9tUg9Wc9Vgzsh/9GFMmSuPgJ/PHv1gpwyFka6e7z87J8eURSGiBvull
-79jSTiKax7VLOpwWtDQqSdMlds5TzEzsY9udwGo5kUafjXm6uvZeAUH7thMNkjKh
-Htk2pe+UYQdOc2rCfVq2GNT1wI0Sl+hq2lOEp6UsQQKBgQDglsz3Iuum1TeMBi7F
-VNMgcpUDFSGFssrIF/pT2hDF7IHPl0v1n51HH/k4miO7ThlWn5e0tp5k1x3OMjSh
-CWJxVvKRbJMXS2DBwaCF/HI9OeGNx6/rlKXihyrsHXzJzn7OhPJSmbGaUxvvrqNX
-EubpKT/aMD8wt6l6wujQrxXkCQKBgQDT7fborez+6PSf4NHQcQBcUMFSeilJvtW7
-FNylv7/H6rpGfHxPqNUKjveHKZZtii+4dZJ2VfB9WX1WgNy0+pyYgmPgvdfCrtuP
-GtEyNAOCyP05OiWMdnTG8HArBWeZVeuWtYgr4Hy1EJdAICgg2fcCiK9AuH3M6ZJx
-3qnGSjz5QQKBgQDQFciIPhmadLjHir7w5FvNF3zK41ww1OwfImA0KroZt7y6SxL8
-28tMJ+qwL9hlZcICSVG1BPKSueEKt+edQOWt34JVjQRns9ZNDwqcub5azfMWeuqa
-2hosXVI+fD+vdxx0WidusqokM1aR5vu95Gx/oVFg5gzWJYTokghFucMNiQKBgARr
-p0XNMu9SPqADGX1GjiJe0Nl+kNPn9h9T3RJcAI0T+VS1Dga/V8pDlygrluasBjjL
-wwVS35RNxI6EW5Yu0AtiVOEANLrr2MqQXaK1cQlOVfHWo6fdZKwtoblUAIgzQZnA
-KZn4scE5Gl6NDSk6Qqu73CP2dTFMAfD8GwB21fTBAoGBANa36fKLHi08gyZ9BA7p
-ZTQwEh1zLbPmrEhrSsGmDttLObtbigrMsLOxYo1YUFBaHz7sA7vJmSjzjd5ilJED
-pvm96Y8T7PMmIEj2jjXqluwawCjOGjFgP0zdBcnh1IOEF4p2FRxjRH9ij4a+30c5
-K9/XH/4OkbhtznJhK/YCOP8t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 -----END PRIVATE KEY-----
index ae5c18a004ff529302806dc3a789e6e72b4804fa..8743a1896dc1b1ddf6b582f009015ca5f31cfc40 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.req and b/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.req differ
index ec73e863f5d2b6a9210afdb8475ed65ca3f11098..ea7a33f982dfa847a549c1285e2199e7c5944c72 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.good.resp differ
index f5b98bedeb15fd9065ab2a53487b77a8fc45dc76..9277cbf8d8e32345a1754b08615bc3de0bb5a5a9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/CA/Signer.ocsp.signernocert.revoked.resp differ
index c20a0ef7d90dfd10e05b0f6012a920175578228c..279af863aaf1397d7fb88aa98a55d726b33602f6 100644 (file)
@@ -3,31 +3,31 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.com
-       Produced At: Thu Nov 01 12:34:56 UTC 2012
+       Produced At: Fri Nov 01 12:35:51 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: bfa7275a566efd4be2df82dbd9d1290d470186f6ff2acd8c16659f342ab56109
-                       Issuer Key Hash: 899186e0e346f52860fce4c9eb4479546af1688e44e6b7d6ccbffcc19a3e1380
+                       Issuer Key Hash: f0d8f45a4e6b3ab4652ef19a6bc57797fd8faa4f45e33403487a0172f6b6dd49
                        Serial Number: 42
                Certificate Status: revoked
                Revocation time: Mon Feb 01 14:27:09 UTC 2010
-               This Update: Thu Nov 01 12:34:56 UTC 2012
-               Next Update: Tue Nov 01 12:34:56 UTC 2022
+               This Update: Fri Nov 01 12:35:51 UTC 2019
+               Next Update: Wed Oct 31 12:35:51 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICEQoBAKCCAgowggIGBgkrBgEFBQcwAQEEggH3MIIB8zCB3KEvMC0xFDASBgNV
-BAoTC2V4YW1wbGUuY29tMRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTIxMTAx
-MTIzNDU2WjCBlzCBlDBWMA0GCWCGSAFlAwQCAQUABCC/pydaVm79S+LfgtvZ0SkN
-RwGG9v8qzYwWZZ80KrVhCQQgiZGG4ONG9Shg/OTJ60R5VGrxaI5E5rfWzL/8wZo+
-E4ACAUKhFhgPMjAxMDAyMDExNDI3MDlaoAMKAQQYDzIwMTIxMTAxMTIzNDU2WqAR
-GA8yMDIyMTEwMTEyMzQ1NlowDQYJKoZIhvcNAQELBQADggEBAKks8sNmlDX3FJVZ
-f47EBbPa0WJO1LH64ediLF1Hx5XZDf0hCt/K80NncXg2e2XjXiuCscDtFlFsLmOp
-sPbJAsRAjPwJPvDdSFSJOzp9se9dOHH62hLHU62DMtPMc3uHTCh+TCFGWu5sVp9Y
-U7Y0jv92tTl83/PS4amRpu7NJcfxrxDCc5Mw5jVsma/JJGKdPOH30JC/g5DPEVV5
-OzX0hl2mQkSlMYnn3RgWBHEcYsiF58i8zQsDMQWQq6q/PrarjGwUu+byf1+zNR67
-y6XK7igE0Ledrmi07teGFyC27AdvvxLDQrAFKTFY62biTICnKa0REWutottrZcSW
-1pdkUGc=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 -----END OCSP RESPONSE-----
index 30eddc1dd6897c6a2c8e7794e07e1eb725fc6d95..405e5e4f60303997387b91678192471ee0866565 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.com/CA/Signer.p12 differ
index c12d6959cebcb761cdde6f4ae573e4daf7ce6f98..72949b2fb1f05d73ffbc1b4abb8f547d51f833f5 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index 973016b1c8dd6bfbe23a8f25b240bf671f52e9ba..b5195be9cd013123d753acd26103e8bc99baca3d 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:03 2012
-
-[CA]
-name=Certificate Authority rsa
-org=example.com
-bits=2048
-subject=clica CA
+; Fri Nov  1 12:34:15 2019
 
 [CLICA]
-sighash=SHA256
+ocsp_url=http://oscp.example.com/
 ocsp_signer=OCSP Signer rsa
+sighash=SHA256
 level=1
-crl_url=http://crl.example.com/latest.crl
-ocsp_url=http://oscp.example.com/
 signer=Signing Cert rsa
+crl_url=http://crl.example.com/latest.crl
+
+[CA]
+name=Certificate Authority rsa
+subject=clica CA
+bits=2048
+org=example.com
 
 
index 046baf819eacba6b819d16d4b9926f30a17d3de8..801892c6f81c0773ba187f708ccfa66ae8fcfe48 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/cert9.db and b/test/aux-fixed/exim-ca/example.com/CA/cert9.db differ
index 514c91d36ba0e37f2576319a5014cbed1831ab9f..c746b10719a4e75fa2c5f5ff64497f6e83fb62cf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.Signer and b/test/aux-fixed/exim-ca/example.com/CA/crl.Signer differ
index 7baa9aea2a813fdfec9f680e0168dbbe3040a496..64311563078e7b2e80572564c1936c619c1be285 100644 (file)
@@ -1 +1 @@
-update=20210604172341
+update=20221103224953
index 444ad0ad10930469234ba775b58f60f41d3494f4..ae45a26a8c15657d38c9aa5253ee464f9bacf95d 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUuY29t
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjEwNjA0MTcyMzQxWjANBgkqhkiG
-9w0BAQsFAAOCAQEARA4DztoJeTbIvVuoKdqp0ggjP6AJwf6DS9eXR9ty2KUbyoLW
-cNKnnM+Sa1BPxWzkob6s7dHogYIFTUcBxVl1Mb7ZloSSyiBs/NE39yr/3duMVPrK
-TjuhTw8GcnQm2md5o9U3VgTBnxmZ9BqY9Tl1hR9AN2sxXvTfcCJ+W4JNnsS7ogwt
-4d7A5hLNM/DOgHhlU9OHC+CI206a6W/Ix0iuJFpnBGs9kWUvrDFX/svT9RzwBt7u
-6Kc2ZtPi2P8jSJrGIWZHweUJzJwJYjUX78dslB5WbOE+oROIet57faPXSAX3oEOi
-B3MgjUYmIXwt7KnjW+KMSo/3SRIeIdw+h+JBiQ==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMTAzMjI0OTUzWjANBgkqhkiG
+9w0BAQsFAAOCAQEAjUCVnYO7viYn2fwQfusH78IcEeT8xnZws0gUb1YWmtSw2MMy
+DMfAyLLz+sBga/ZxRiwMWch+EzhnpxAWvlA8Twyn9jCjgOxQUpsHy2g+KzNxMgL4
+7HSOEzMeCrpLrg8bFV2vJJvcU8i1WRbq1uoItaHb69LTx7IYJ5qbeAHDEapCk3Y0
+1lHcuxvg+qyj43yV8bIqbablVeizIV2b/lETv5AECXGpdrhPDYdsKheRyzvjuFQc
+zEZjA4fHXvbHyIZ1sKFvKF5nR5LQHr/IC/iWWaQsn7pJTTSalEO9+0sHCvC2F3dZ
+zMPy5BvnWWSIFBajhlNyUFxIf54i/x0zcktEjg==
 -----END X509 CRL-----
index 3dc53e2eff13948cc6160765b9f0544459064dd3..7da171866f619274493e3c80b6073d1bb1510c2f 100644 (file)
@@ -1,21 +1,21 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUuY29t
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjEwNjA0MTcyMzQxWjANBgkqhkiG
-9w0BAQsFAAOCAQEARA4DztoJeTbIvVuoKdqp0ggjP6AJwf6DS9eXR9ty2KUbyoLW
-cNKnnM+Sa1BPxWzkob6s7dHogYIFTUcBxVl1Mb7ZloSSyiBs/NE39yr/3duMVPrK
-TjuhTw8GcnQm2md5o9U3VgTBnxmZ9BqY9Tl1hR9AN2sxXvTfcCJ+W4JNnsS7ogwt
-4d7A5hLNM/DOgHhlU9OHC+CI206a6W/Ix0iuJFpnBGs9kWUvrDFX/svT9RzwBt7u
-6Kc2ZtPi2P8jSJrGIWZHweUJzJwJYjUX78dslB5WbOE+oROIet57faPXSAX3oEOi
-B3MgjUYmIXwt7KnjW+KMSo/3SRIeIdw+h+JBiQ==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMTAzMjI0OTUzWjANBgkqhkiG
+9w0BAQsFAAOCAQEAjUCVnYO7viYn2fwQfusH78IcEeT8xnZws0gUb1YWmtSw2MMy
+DMfAyLLz+sBga/ZxRiwMWch+EzhnpxAWvlA8Twyn9jCjgOxQUpsHy2g+KzNxMgL4
+7HSOEzMeCrpLrg8bFV2vJJvcU8i1WRbq1uoItaHb69LTx7IYJ5qbeAHDEapCk3Y0
+1lHcuxvg+qyj43yV8bIqbablVeizIV2b/lETv5AECXGpdrhPDYdsKheRyzvjuFQc
+zEZjA4fHXvbHyIZ1sKFvKF5nR5LQHr/IC/iWWaQsn7pJTTSalEO9+0sHCvC2F3dZ
+zMPy5BvnWWSIFBajhlNyUFxIf54i/x0zcktEjg==
 -----END X509 CRL-----
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMTA2MDQxNzIz
-NDFaMC0wFAIBZhgPMjAyMTA2MDQxNzIzNDFaMBUCAgDKGA8yMDIxMDYwNDE3MjM0
-MVowDQYJKoZIhvcNAQELBQADggEBAEsPWY7+mRn7tzK//Tuz8aXGaK6I9zrizECI
-yH5XhmsMizOE0n+p0d0NJ/Ft7ixi7/pCrBKIO8lpQULu54osYBPWOGC5iG+9823Z
-9f+v/swAY7CWMXAkRVW7UsAlsq/ubuRThvMfRfjkqJjdKF1TJg36aUI2npU164Jp
-X+0K+iNzxeRc5XLceQ0/W5nUEG2tvy2N2eZBYcYiKBjlcqxe2r3OdD4vMfOTQv/F
-oaHusQXTZMUJZBb7/R5FIWJtWqV5X8x4hjjlRYYmzECnb75c+DLVQJqidaWX7PGb
-7whnELf0vw02/dShkwPTARvrN9yQImQht/QRFjldbZCTin52nm0=
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjExMDMyMjQ5
+NTNaMC0wFAIBZhgPMjAyMjExMDMyMjQ5NTNaMBUCAgDKGA8yMDIyMTEwMzIyNDk1
+M1owDQYJKoZIhvcNAQELBQADggEBAEMxyZSpQ+VQapX5JOga5H6m7yOgV7UIw+2U
+NntOZw1VFsQeZDL6RIFri3ZfkUw/WjmWgtXyhxm81aueCOtIQ98mgLCVdqxQ7859
+LLZowDV55bkQczeVnGutULFLmjzVV/tq+SIAs9Xr8TsEAvU/uBW9WdDl8FthOufe
+GNJH1s+gb6I7o89ROGVHsHNoOgybJ/9vi/zdS8AkBwiwYmWxykr8kRsWpBooaefX
+qXT6t+4mgE+8grm+gSZAjCGNKyJRYonFw+99Oig/WzpthJVSsxf12wE3JatyIa6N
+Pco1APv7g5IL4RWlDl3yFEt+A630rOjbV1S3sMQcjBrEP8HpeiA=
 -----END X509 CRL-----
index 731d9cc2fe9ba399a610227a7fed4891d7071318..594ba0cfdcef8160f0aa1a7a5a388191878bcdd8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.com/CA/crl.v2 differ
index 16a6076481bd307895a66e2352674cfc666fd0ba..103579818ccab796dcee9d8e9433aa60cff870bf 100644 (file)
@@ -1,3 +1,3 @@
-update=20210604172341
-addcert 102 20210604172341Z
-addcert 202 20210604172341Z
+update=20221103224953
+addcert 102 20221103224953Z
+addcert 202 20221103224953Z
index 43daec0f9fd4c08d510c44e48db80145c0ecd4f5..f92bbbc7d5700b8c357f9d02e5eefcfa782e2eed 100644 (file)
@@ -1,11 +1,11 @@
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLmNv
-bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMTA2MDQxNzIz
-NDFaMC0wFAIBZhgPMjAyMTA2MDQxNzIzNDFaMBUCAgDKGA8yMDIxMDYwNDE3MjM0
-MVowDQYJKoZIhvcNAQELBQADggEBAEsPWY7+mRn7tzK//Tuz8aXGaK6I9zrizECI
-yH5XhmsMizOE0n+p0d0NJ/Ft7ixi7/pCrBKIO8lpQULu54osYBPWOGC5iG+9823Z
-9f+v/swAY7CWMXAkRVW7UsAlsq/ubuRThvMfRfjkqJjdKF1TJg36aUI2npU164Jp
-X+0K+iNzxeRc5XLceQ0/W5nUEG2tvy2N2eZBYcYiKBjlcqxe2r3OdD4vMfOTQv/F
-oaHusQXTZMUJZBb7/R5FIWJtWqV5X8x4hjjlRYYmzECnb75c+DLVQJqidaWX7PGb
-7whnELf0vw02/dShkwPTARvrN9yQImQht/QRFjldbZCTin52nm0=
+bTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjExMDMyMjQ5
+NTNaMC0wFAIBZhgPMjAyMjExMDMyMjQ5NTNaMBUCAgDKGA8yMDIyMTEwMzIyNDk1
+M1owDQYJKoZIhvcNAQELBQADggEBAEMxyZSpQ+VQapX5JOga5H6m7yOgV7UIw+2U
+NntOZw1VFsQeZDL6RIFri3ZfkUw/WjmWgtXyhxm81aueCOtIQ98mgLCVdqxQ7859
+LLZowDV55bkQczeVnGutULFLmjzVV/tq+SIAs9Xr8TsEAvU/uBW9WdDl8FthOufe
+GNJH1s+gb6I7o89ROGVHsHNoOgybJ/9vi/zdS8AkBwiwYmWxykr8kRsWpBooaefX
+qXT6t+4mgE+8grm+gSZAjCGNKyJRYonFw+99Oig/WzpthJVSsxf12wE3JatyIa6N
+Pco1APv7g5IL4RWlDl3yFEt+A630rOjbV1S3sMQcjBrEP8HpeiA=
 -----END X509 CRL-----
index 6e5c03106df2183cff137e1886baa3fb89b29742..4f69c24bbb6a7e6a8014c239f59861c3a4791e47 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/CA/key4.db and b/test/aux-fixed/exim-ca/example.com/CA/key4.db differ
index df71aac43e446480d5dd2f43f99e5d9577a651f5..2b42ce56db19b15c63252c455febe8376296edfa 100644 (file)
@@ -4,8 +4,8 @@ cpu family      : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 3336.606
+microcode      : 0xf0
+cpu MHz                : 3000.006
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -17,9 +17,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -32,8 +32,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 3350.869
+microcode      : 0xf0
+cpu MHz                : 3000.108
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -45,9 +45,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -60,8 +60,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 2700.000
+microcode      : 0xf0
+cpu MHz                : 2999.999
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -73,9 +73,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -88,8 +88,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 2700.000
+microcode      : 0xf0
+cpu MHz                : 3000.032
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -101,9 +101,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -111,78 +111,80 @@ address sizes     : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       
-   0:         16          0          0          0  IR-IO-APIC    2-edge      timer
-   1:       6495          0          0        413  IR-IO-APIC    1-edge      i8042
-   8:          1          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      10208       6724          0          0  IR-IO-APIC    9-fasteoi   acpi
-  12:    1604003          0     508743          0  IR-IO-APIC   12-edge      i8042
-  16:          1          3          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   0:         39          0          0          0  IR-IO-APIC    2-edge      timer
+   1:          0          0          0      28568  IR-IO-APIC    1-edge      i8042
+   8:          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:          0     169958          0          0  IR-IO-APIC    9-fasteoi   acpi
+  12:          0          0    1882987          0  IR-IO-APIC   12-edge      i8042
+  16:          0          0          3          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 126:        930          0          0     332424  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 127:          0          7          0         16  IR-PCI-MSI 327680-edge      xhci_hcd
- 128:         38        174          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
- 129:          0         39          0          0  IR-PCI-MSI 360448-edge      mei_me
- 130:         28          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
- 131:    1352449          0     395394          0  IR-PCI-MSI 32768-edge      i915
- 132:          0        104          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- 133:          0       2702          7          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 134:        995      71213          0     120277  IR-PCI-MSI 1572864-edge      iwlwifi
- NMI:         98        111         98         88   Non-maskable interrupts
- LOC:    4606375    3980864    3688639    3532825   Local timer interrupts
+ 126:          0          0          0    1963404  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 127:          0       1368    1116015          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 128:          0        556          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 129:          0          0         17    5611236  IR-PCI-MSI 520192-edge      enp0s31f6
+ 130:         31          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
+ 131:        626          0   13680247          0  IR-PCI-MSI 32768-edge      i915
+ 132:          0         63          0          0  IR-PCI-MSI 360448-edge      mei_me
+ 133:          0          0          0         46  IR-PCI-MSI 1572864-edge      iwlwifi
+ 134:       1333          0          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        851        840        852        825   Non-maskable interrupts
+ LOC:   30586929   29801489   30189744   28623188   Local timer interrupts
  SPU:          0          0          0          0   Spurious interrupts
- PMI:         98        111         98         88   Performance monitoring interrupts
- IWI:     628191      44368     237642      44906   IRQ work interrupts
- RTR:          0          0          0          0   APIC ICR read retries
- RES:     197392     198643     185327     177754   Rescheduling interrupts
- CAL:     484341     477418     459299     488518   Function call interrupts
- TLB:     782251     815197     819102     831529   TLB shootdowns
+ PMI:        851        840        852        825   Performance monitoring interrupts
+ IWI:     304959     284089    5537634     310094   IRQ work interrupts
+ RTR:          6          0          0          0   APIC ICR read retries
+ RES:    5411746    5256538    5121031    5309110   Rescheduling interrupts
+ CAL:    5095633    4864599    4783138    4801338   Function call interrupts
+ TLB:    3285768    3215589    3242406    3283532   TLB shootdowns
  TRM:          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0   Machine check exceptions
- MCP:         29         30         30         30   Machine check polls
+ MCP:        154        155        155        155   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       16247944 kB
-MemFree:         5600716 kB
-MemAvailable:   12597152 kB
-Buffers:          537944 kB
-Cached:          6974676 kB
-SwapCached:            0 kB
-Active:          3773728 kB
-Inactive:        5981624 kB
-Active(anon):       3092 kB
-Inactive(anon):  2760640 kB
-Active(file):    3770636 kB
-Inactive(file):  3220984 kB
-Unevictable:      286976 kB
-Mlocked:              48 kB
-SwapTotal:      12406776 kB
-SwapFree:       12406776 kB
-Dirty:               772 kB
-Writeback:            48 kB
-AnonPages:       2529724 kB
-Mapped:           842524 kB
-Shmem:            520996 kB
-KReclaimable:     342932 kB
-Slab:             449876 kB
-SReclaimable:     342932 kB
-SUnreclaim:       106944 kB
-KernelStack:       11632 kB
-PageTables:        30048 kB
+MemTotal:       16240472 kB
+MemFree:         5742444 kB
+MemAvailable:   11577140 kB
+Buffers:         1120740 kB
+Cached:          5417168 kB
+SwapCached:          196 kB
+Active:          4165252 kB
+Inactive:        5218624 kB
+Active(anon):     324236 kB
+Inactive(anon):  3375812 kB
+Active(file):    3841016 kB
+Inactive(file):  1842812 kB
+Unevictable:      180200 kB
+Mlocked:              80 kB
+SwapTotal:      16601080 kB
+SwapFree:       16598008 kB
+Zswap:                 0 kB
+Zswapped:              0 kB
+Dirty:               764 kB
+Writeback:            64 kB
+AnonPages:       3026048 kB
+Mapped:           803352 kB
+Shmem:            854072 kB
+KReclaimable:     488452 kB
+Slab:             677308 kB
+SReclaimable:     488452 kB
+SUnreclaim:       188856 kB
+KernelStack:       19736 kB
+PageTables:        47144 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    20530748 kB
-Committed_AS:    6314716 kB
+CommitLimit:    24721316 kB
+Committed_AS:   10892992 kB
 VmallocTotal:   34359738367 kB
-VmallocUsed:       56260 kB
+VmallocUsed:       85796 kB
 VmallocChunk:          0 kB
-Percpu:             8800 kB
+Percpu:             7712 kB
 HardwareCorrupted:     0 kB
 AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
@@ -197,16 +199,13 @@ HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
 Hugetlb:               0 kB
-DirectMap4k:      325096 kB
-DirectMap2M:     8974336 kB
-DirectMap1G:     8388608 kB
+DirectMap4k:      316904 kB
+DirectMap2M:    13176832 kB
+DirectMap1G:     4194304 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo:  757127    7251    0    0    0     0          0         0   757127    7251    0    0    0     0       0          0
-enp0s31f6:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-wlp3s0: 128940701  122404    0    0    0     0          0         0 19223478  102392    0    0    0     0       0          0
-virbr2:  442398    6834    0    0    0     0          0        16 17312033   12683    0    0    0     0       0          0
-virbr2-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+    lo: 203398319  414266    0    0    0     0          0         0 203398319  414266    0    0    0     0       0          0
+enp0s31f6: 5122054096 4199224    4 121766    0     2          0         0 1451863592 3008081    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-tun_wiz: 76309369   78385    0    0    0     0          0         0  7300826   68100    0    0    0     0       0          0
+virbr2: 177806558086 17365569    0    0    0     0          0        57 943922498 11257216    0    0    0     0       0          0
index 71a967ed7b5ca819bdae48dc8b2a9ecad955b4fd..25703d07d802a63d8fd859e63bdb3885cf6c6907 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=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=
 -----END CERTIFICATE-----
index e08f4dde345519584376a1de6d5d5f7628e8c509..e5ffc244da7739a6c499b8c401d7f9ad195a4d84 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/cert9.db differ
index 8ba4824ebf806129c3d8f07748c68bc2f126ea3e..f6ff6f5f8cca76d9d35ce637fee04ef021e64d16 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: E6 15 77 8E 5C B6 5D 8A AE 4B 2A 8E 04 16 A3 9A 1F 0E D5 D8 
+    localKeyID: 1E 7D 93 E7 45 B9 35 B3 D6 01 92 0D 96 04 AC 58 E4 DF 3D 86 
 subject=CN = expired1.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MjNaFw0xMjEyMDExMjM0MjNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5448KkdS
-08CTyf+yEOiExETcGRIguMvVPvxE39maoPTxtzKFHa3m9JmsFG1kCxZC5ggCb6tP
-4B5XWbmWZJK2O6PGEWFCx7fxktxPCp8qs3O/U9RHfFv4Lo5qg7N5wuXEUdEaAkWD
-7B9CJPELux9K3JiwSg513vFji7q+JaTTyskid0P7e0tnC5+kCwTaaFexx2c50LMr
-9ci2sTToeAgk0T3YrooAUw6+LzbZUF8jmsUMZrfV5PEg0ZGel+36x8TozWkCIvfu
-h0t8/8AMZkrEtv/bBZPxPa46gnb2JKCHUHn7ChpcuXopyRtDaPc2qcRHniTl/OBv
-77J2jQ2u0Pm+mQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCDYvjtW6rTfJ0k
-niEpJMHTxul1a/n8OaeyhYvC9pLiYGkoJa//zkuEZxkDjJzyhy0zS8lfRsmGuRQC
-xl98xeWwy/vjAt3aA2eboznsysuJR4UCRXS+iT/MavXOp3COzUlakcvkmnYEdte4
-SNFxyqccYZrpoUk2DmjBYCq6zdd06RdF/iUCZVoKnYYchFsMIUgFEJF6jp4/Kd8Y
-/lNEp3DYRB7ZYlolXV/Sdfmv6fQcb6TbV/O1w2SHYw+uQoa5C6MasEu40hSjHbsX
-1MWQ7pxv4naQ/9UWEEy5T8GI4MVeXMEDBc7cCPM2sE3wbn2lJfeInRNKCHPglmz/
-nox2uZuM
+cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCj8h11Ym+Wp45V
+yHxjBNCY5rN3za3fnNChULlRWRc+X9Kw2guz8zgCgBAsvo7ZYNuRr2m6kB2k0V7U
+T8qCiEnjEBT9sTZUtO880IXuSzZci+ciUmQFXmuVxvSeQt8n68NrKCycSBjsEr/H
+jfHK7puRdTy/m8RKm49zn5Yk8w+TE3DwDGlkQFIbqBhZyokwE9L6EvqWIgUCpy0p
+R3Mso8Lh+NQDSKkO4siN3FDpgMeKpUbNUQMkYYLLCJXxnTC+LL8tk9Yf2S80pbwt
+EeStAYi8VwKVWV2bkpu8u0Rv80eLDccTuwbWUOwrsTNYH2UuCaS7NzIe0cdEOqOu
+Rb2McZ7a
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index 7348cd653766b22d59a5db3d777e721fe91bf395..4bfbc8de3a36ea076dee5b2d0be33f10c6fb1c9e 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: E6 15 77 8E 5C B6 5D 8A AE 4B 2A 8E 04 16 A3 9A 1F 0E D5 D8 
+    localKeyID: 1E 7D 93 E7 45 B9 35 B3 D6 01 92 0D 96 04 AC 58 E4 DF 3D 86 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIAeL3uXWEDRcCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECKp2mNNQncRiBIIEyMF/GgZ3j/bm
-yc4RgIKMRJLk6B7t0DnZUtxjyQJy+Uy0S1ZdOOTjw/goDdn3Gg5zsdzCResGEP2f
-utjRnbMuRw0I4QyIN4vy5BeWC7DPutQiWdg3oTZwySUP928bbKIB6k1Q2PU0J9eM
-KQcOclbQrJwS07bSwzNoynZSipEp0t1MX4hxuB2jqpH7zztOab6QW04cnWRL/Uri
-9rRXSoi5LqfQBrlUzaEuPP4956RrSrqqto04xdciDE9xLbqbpzRtHkVahzKJI68Z
-NclsHiYko97ItQsz6p3kGhOOLGBoyd1vT69hORj6cS3sPJmWx18VH+jNn4VmreQ5
-SYi3POCVSYIeAH5GoiEKIaQg5um1RN53/LyFgNYhdqv7UYVuePeOyxkTuQSuEc3Y
-fzjpy+bZjAj5JieIwN4M+8ZXEKdJ83pu7wEDZkzsJ17tEwM9S4ud5MWWr/IjpJRt
-dFAwiG9HQ/MnDJhTdQrrhOetY6uq96ToQ8/IgGl4dxg7eDUNEoO2DpZQJJ1niw8l
-zpEvH3JTbECTd9WsSDRRfk95A8zGaDlooT4zRPV+lA0hul+vFUJw8YAB0mG/HjVn
-CP2uUH8FATqj76OEdb2/QHl0kUnZ5aqno+vdtfMJZ6Z6EoxUG57fvMoOFcQDX/FM
-zPApF/qh5CwAg4lgy1/6WziTRpLimGFz10+XUlqShit4OSe0OcT5Pe1mAAOxpSwS
-eJINwYQgIszK2rN3z8ZFKMWXHh02mGkBpoH2DNB9md73Mq+4Z39TAWMYGQRwQSHn
-2K9KeYaWOZkOJ92RwNETvRH3yRiTFGN6jqeKOoN2pN5j0PzD6/lR43Jm7tHGbwgX
-J6Y4mb3Cf+w3EiS/baMPmEtCFfrDN4oaj5cTQCzvKiFCNeGRvb8xMDspLXK9Wp+C
-GCpyo9xo14tuuKqzrY5wvq2ylHkRSqarQJuuWajK+U6BpZmSAgvUs3wcIsMH3MIz
-YQTfvpYIABicokiy9lzF1x/UnJU1qlCgk4MYYarqSoxgakOFNminoa4BOwmNcu99
-/5mk4CrvYn82RPyTi9LIQBlHLl+C75IXsVCYld6/ngaC67RksWPwEvcagGuDAEkX
-FvWdg9RmMjmYQ0GcDNiNm3iW9ZdfybHc/UxLsfUItMTF27ougO1E0NBd6mXfIOCB
-w0V+IGTCoZj9pHx776ae3r2pMYuo0iocPXL91Fk7QJbO8RycrwdbGijU8olrNwlh
-iAyd1LBSgJGDobf+cW5TTdWxB6gSI4lrjWehHtTBFk9BqeyqphlczQd2K7xSgE53
-Do+RK55OoTAFPms0RZhtXcciTUGgBxcvMzH216Y7ouD4q/JjIqiXlEi1EzVs4aM6
-rzak1wiHd65+Fe2FMIBczZqv9vJP4s2RNzGim7ubYSvOdssWf9bUiXbZSqQ9t4T2
-ucQzFdQOFT3IcvyMy/Ob4NlYV2kZW7z0D2HwNs3Dn83yIhFy0lfVlFjw7p8Fjs91
-hHGv4wLIHC8eN1MGs/jDWro72nfkv0ZTq/EWktyKm5xLOLpnRHAUm7/G2GCEYAA5
-AkIHkV1aRry6xtHJDubRNzjT7Zio9yjfUNrujP5TLjD5ynt2vMF0PZjiBil94Yzc
-qaA9YP0j5OWedzjKe8EE+Q==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 -----END ENCRYPTED PRIVATE KEY-----
index 51e0e38fb3eacb7ec41d5225b4656b099932224f..b0fe5a68cfa3b009552d9a67a0360e3fada07d79 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.dated.resp differ
index 2255216da11a2c97b391b20d15af4633d9387f95..d026c9bb96f2bc8c85417bd2160dac65e4fd7193 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.good.resp differ
index 41df6ecec1b505129fd87f5098c940dc229a8e0c..98e75600b60ccbddbd7edb453d5ab3f95a1dc1b1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.req differ
index e60e68a188d61c8641eea0c0c6be3fd7fc2bedde..eef32e2939dd2c8ff31c1efe408c47ae263edbed 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.revoked.resp differ
index 54c014122a0ed4074179fb2b3146cac912953002..6c0d099eb0a852aca3daafaf060095746fea7fcd 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.dated.resp differ
index e3c150267a873f0103d6c12daaa4b4939c11cf07..484d69fe6cf87653a0053b5e7638cd90899cee92 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.good.resp differ
index 738c7e7eef98fb8a1bbcd2d0c1c6b69fbefc4c8d..a8b4ec28a263721aac4fabafd32659ba01f3a43a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signer.revoked.resp differ
index 7c0f79f683108ee937bc880324e28319b72a9334..ad5e0a286445a11818bc8ccf90a056074e1e2301 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.dated.resp differ
index 550f8733f10247aab4896f408384732dd6507b2b..873f8f081c998a367a6c43b3948a726283e987ac 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.good.resp differ
index 2cd39d35a7eb3013bf6bfb7e87e513cd04c29cca..f464a20a31ab72dd1d8644d00887a4974a17dc3d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.ocsp.signernocert.revoked.resp differ
index e7437dc4eef5be94b377c08db33478023e84be01..9451cb9f81c8d20317063a283d0954163f28342c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/expired1.example.com.p12 differ
index b54f0ad430136569987b1151d76bbd03d095027e..7aec44ed2f7d9185a16b4dd9779df49252165892 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: expired1.example.com
-    localKeyID: E6 15 77 8E 5C B6 5D 8A AE 4B 2A 8E 04 16 A3 9A 1F 0E D5 D8 
+    localKeyID: 1E 7D 93 E7 45 B9 35 B3 D6 01 92 0D 96 04 AC 58 E4 DF 3D 86 
 subject=CN = expired1.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MjNaFw0xMjEyMDExMjM0MjNaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5448KkdS
-08CTyf+yEOiExETcGRIguMvVPvxE39maoPTxtzKFHa3m9JmsFG1kCxZC5ggCb6tP
-4B5XWbmWZJK2O6PGEWFCx7fxktxPCp8qs3O/U9RHfFv4Lo5qg7N5wuXEUdEaAkWD
-7B9CJPELux9K3JiwSg513vFji7q+JaTTyskid0P7e0tnC5+kCwTaaFexx2c50LMr
-9ci2sTToeAgk0T3YrooAUw6+LzbZUF8jmsUMZrfV5PEg0ZGel+36x8TozWkCIvfu
-h0t8/8AMZkrEtv/bBZPxPa46gnb2JKCHUHn7ChpcuXopyRtDaPc2qcRHniTl/OBv
-77J2jQ2u0Pm+mQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
+cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
+MDExMjM0NDdaFw0xOTEyMDExMjM0NDdaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
+YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3YEJrsry
+T0KCVm5o/TavHUffYLRB6+aIOvXS4+Hb6DziAjTUaReV1WWArtrmOvWxvfcXngCs
+t56C4B/KrZkoq0LutMT1gPuJN6nfD/YdDlg58JcHYBp4suA1uI5jc2m7R+7AIFJw
+GiZ6HkKUYQKDERs8vGAegaCZH8Qte9auoterdmU7UNHQR350dFLIALMGN997LHht
+QI26BTPRpKYOGjFLerOxW4Nokb2bnLprTfbWcbs5s/AJ4nZ+47lj2TZropAJKmg+
+oM2/corav94U/rGH3sTRkwDxqJINqNNcE08aFHuc2jHVLj/Fp9I44niivijlRWL9
+m+WBjStVU2JeNwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCDYvjtW6rTfJ0k
-niEpJMHTxul1a/n8OaeyhYvC9pLiYGkoJa//zkuEZxkDjJzyhy0zS8lfRsmGuRQC
-xl98xeWwy/vjAt3aA2eboznsysuJR4UCRXS+iT/MavXOp3COzUlakcvkmnYEdte4
-SNFxyqccYZrpoUk2DmjBYCq6zdd06RdF/iUCZVoKnYYchFsMIUgFEJF6jp4/Kd8Y
-/lNEp3DYRB7ZYlolXV/Sdfmv6fQcb6TbV/O1w2SHYw+uQoa5C6MasEu40hSjHbsX
-1MWQ7pxv4naQ/9UWEEy5T8GI4MVeXMEDBc7cCPM2sE3wbn2lJfeInRNKCHPglmz/
-nox2uZuM
+cGlyZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCj8h11Ym+Wp45V
+yHxjBNCY5rN3za3fnNChULlRWRc+X9Kw2guz8zgCgBAsvo7ZYNuRr2m6kB2k0V7U
+T8qCiEnjEBT9sTZUtO880IXuSzZci+ciUmQFXmuVxvSeQt8n68NrKCycSBjsEr/H
+jfHK7puRdTy/m8RKm49zn5Yk8w+TE3DwDGlkQFIbqBhZyokwE9L6EvqWIgUCpy0p
+R3Mso8Lh+NQDSKkO4siN3FDpgMeKpUbNUQMkYYLLCJXxnTC+LL8tk9Yf2S80pbwt
+EeStAYi8VwKVWV2bkpu8u0Rv80eLDccTuwbWUOwrsTNYH2UuCaS7NzIe0cdEOqOu
+Rb2McZ7a
 -----END CERTIFICATE-----
index 5a39273dbd9cec2aa1f053063cdb64e14695da4c..b33ebd4d2310d3d982acfad5c6052919ebf0e742 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEogIBAAKCAQEA5448KkdS08CTyf+yEOiExETcGRIguMvVPvxE39maoPTxtzKF
-Ha3m9JmsFG1kCxZC5ggCb6tP4B5XWbmWZJK2O6PGEWFCx7fxktxPCp8qs3O/U9RH
-fFv4Lo5qg7N5wuXEUdEaAkWD7B9CJPELux9K3JiwSg513vFji7q+JaTTyskid0P7
-e0tnC5+kCwTaaFexx2c50LMr9ci2sTToeAgk0T3YrooAUw6+LzbZUF8jmsUMZrfV
-5PEg0ZGel+36x8TozWkCIvfuh0t8/8AMZkrEtv/bBZPxPa46gnb2JKCHUHn7Chpc
-uXopyRtDaPc2qcRHniTl/OBv77J2jQ2u0Pm+mQIDAQABAoH/KrzV3ffMEck5fc7z
-zqsb1h3fgcEWyQTWFwn4rFg9cffDpUxtxUyTlBHI8Pw/uswhDNPtny6/T15KQQU/
-/NAXUmqn5A1Phg0tSS3gaNV3zCdQ6OgFSa6v3+fpQOWfU5mU4oT1h/XMo4ghbTAQ
-OjlMV+rWntSMbNmgxelxrwD9FjAviI/oP7yUKezQ7GVZYZFTjE28LoRgNleKle0n
-OzH702NkFZPEl7P4nnQtQG88lJxscILtqYSX0FG/6ccrM421jKq9Eg1clxxEKm6o
-aPGWNFe8NWi+jNx25O8TZCqSCZUqZo5IDNoQUBpH3fFKL2oosqaIVNlsmHJBaygB
-Mf3lAoGBAPfl1Wrrmrm8p4ummz5b+B041SUxAX40RhTOXcfvg7n/tLqzcvrRjKE9
-cbxnL6DQLWoTproA3CwVc5IemJkri920EPtQn+lwLg6paSJbHXX7CSgTcvn7XcPy
-FRVTbrlXdVarL9K0Px5WeFH4oKK4hU+NLHwpuCrGXP7Hr3Sf9r4dAoGBAO8fqnvp
-qXu7TuRjQ4+2Itu32ws4vY622Uzx6iZzqoiA9ahJ0r4m6hBdLoQX/XUqO4GK9Aai
-AJw/+nz97KQXodMBolFjDePPelBlhJGAd9KsF4itnzBeL+AvaNAn7O67PG5IC2pK
-8UjcvYaZHjG59VDad9ejCRYNl0pzOLecCUmtAoGBAMIKqpJl15gZnsBGanBWhxFA
-oj7ZbETAYDb7DhdpWR/nky0tOAwyqLSxpuyFjJeBPHsy5Kfl8nGjXPJ8dpA2sOWa
-hExj4LhWMgcR/pSA47+s/47aIn6gjtXJEU2/IAV9+wAbQXTZ2CpEHyxyxDJ64wbR
-B4gtE9aPrM1VuvY8HGTVAoGAd9ONcgS4WnmVYhtf+r8Rnrr2OBxZ2Q9Fuyoq5NPn
-a/n7oDZGNeV4O3UGX0lKSJE+On8wI7bAyYvB8Sqpj90LyZozBce2aSdKKsmEcglH
-gjmcnXArqmg4Y4Y+ZrjrIQKQmM7fcYdWe+Wpz64hFFgUV0zy6wsW/YcX/kXY8SFv
-Ag0CgYEA6W/rt1lMQgJ5IsnnG1wCIRi9CyOvIgiSfKcBsC2Y/DyBjkcK/pqF876V
-pl7+g5QjG5GJSBfKjA82r4CM01b1eP8nAYeZHShPgHwmSAx6CVQpHqf3Deiufy2i
-fQl7YreSOOQW5LLPfgbzdIZIAgkonMkFO3o5HYtWhFr/cfCcHJ0=
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index 559c1c9c652de0ed59860e98a7a8a72252e0c8b5..de5f1d0e1c4f989299db8c9d609a485ca86050e2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired1.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/expired1.example.com/key4.db differ
index 71a967ed7b5ca819bdae48dc8b2a9ecad955b4fd..25703d07d802a63d8fd859e63bdb3885cf6c6907 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxNloX
+DTM4MDEwMTEyMzQxNlowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALF/
+mibgvCGYwqApXnN7sD53QfZ0luIozEan/FsNmTXGyrH6HIJaPSlon1m2+njtEasT
+LKeFiL/hFTyVOVIscAEG8znPcFlVP1UJwPVQfH5OkFbyMp17Yiz/RHQQjEdjQuco
+Fxc6PPBbrdrh4iLP2YLfRGY4+Uvnop7nHHkCVhxptRZweZtCEyOaaOv5W5P3By+6
+qs1j6EiQdSbB/3MS0KJBckNqMeu4L93Ugak3EA2QIcX6FQKrEjTcTrHRwZfd0K9W
+/yjtkOKj6kzTApN7y/AynopqfWoHXRlRmVXG811aBe4FpRsLrpjcbIggiMSQHjU1
+nDZ6DnfBcbsPXqA9MFUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAKZAhPL7t82UQzrWA/0hF5Is
+PricbvYbGepVy8eJHHymDZrO1fCOAR7Hco31+03SfFDDRid7yeu0utXSVvs6YHs9
+sG6ArM//zP4mUN14uOlSUXBbF1N0fi9/E64q9FXjC1vykocz94Lp7q+pb90sMr++
+UCjWyHgAH/skdMvYUs+N6spIOb2wzm6VXcPSQZ8rFC7WP2bIKpxR2xbMXRb9qcs2
+TrHJizB8J5rw7L1IIAjyiYiDVLPX98TKipyWgi5fUKWAHv0wnswHk+E6DyvRxEGh
+OLBE1Ob/0a+yuEm+Jf61exuX/u/yjl8EeZo58Zt8JU3amBynTigGYmrNWT9/N3g=
 -----END CERTIFICATE-----
index a167591d91fef54fb3a009f6a9ec92899cb3529e..540753efd529853145491ffa16b6486dc7e02ddb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/cert9.db differ
index 76aee5c9bd5b28ca3920a39b6a5cf17672eceefe..be81e757beca07c98782227504e41ad74c9fcc0d 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 54 E2 92 3A C4 2F 95 4E F4 AE 39 55 A5 25 DF 6D C0 9E 1C 91 
+    localKeyID: 41 0D 26 12 20 0C 54 92 DC 59 F6 6E 06 F1 9D E4 99 A7 78 40 
 subject=CN = expired2.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDQ0WhcNMTIxMjAxMTIzNDQ0WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANFGwb23
-cnqriHuuVXgmXOtaDIfbf3HPNQ+ooRDTBsoTpkSaZDy2OwkNDkPIYKKRkczL0HdV
-Pxwdw9As2v1rDMciLTUt1P5eRjNrj56OmT3MYgVcL6dgXaqWJ0Kxn1SEWZmPyVVq
-DaDDw/ncjam8FyUzaqU/K7mm5PXITskfnqYjzWD2xkO5t3DqYeDiIC9qQiI/yspY
-UYaOK3adJUXSDesfvULy5TShoIcrX6Xx+zlULFUmbVjtIVj1JPcz9sefHVGoCzwh
-J95Kj2dCiHb7U4vMmUDrN/xKz3rdkAISC3nl4EsH8p3dZaHM595wVJzwrPcvafcK
-1MboMS8gm4UGI9MCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAq1Qnp4VkqPjh
-eV3hRE1BMCPCTVvfZn51X/to5Vz3qOTwxiQOwdM2dVNnExi8glpiN5U4nEUUPf8r
-bHAM39gWUI57bME+hlvkcmXU/XwpQPuL3AldCDUcIE2BrIeO1T/sAjLpaLEzFssN
-oP0L8TMUbKWxE6qdM1IOaZalGIAOGZ9cX6gTI6yJM45DSYv37by5rvcio1fhtut0
-BXdNEpfDi4P7RbC0iezyESyGaaULbqiue/L4TrseWkhv1auWY6KAhFvUWIBzLVfT
-KXZk3uIUK9BSoOPkLJpSx+qIODfBSo+n5FyMs8BRqP/I48SE73E8+vzGKdpL3Zvx
-pWgMRKINkg==
+eHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAqTes6KMTvPiJ
+d5U5uaX+iTH1zzRaegTVuSIuqSR6goUbyIHxmJatHLcJ2n7DXK8Tt5Ycf8mgjYb5
+s+ojADgWrdUGkLS35vAJcgKoeziiV0X+CfocGoRAy1at/TqdjIZCwF4qSD/t3Kdl
+dH/XB6Xl3IE8jYaKLyoJWtNMShkPN/Ge6XIAz2YV0CtWFJZbPLK42xQ36dvsipzw
+Bq3jtGOBYoOnGzUOH7fWebRaA/Wh+cpRDLnVVilz1RsFLvwPkzHcYMj30tFZ9MQr
+F8bwGxtLsYPaSZM8LRbMfH1eqtWuPF4ThC6V7WktESlDYBVolanv9LneUadXwTLF
+wJDqbV+9Ig==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index fdf69ca9fbbe4c5c507d3316d47f2fd28e3213db..928954123f8e644d4bb418aa1de440a6f05888c1 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 54 E2 92 3A C4 2F 95 4E F4 AE 39 55 A5 25 DF 6D C0 9E 1C 91 
+    localKeyID: 41 0D 26 12 20 0C 54 92 DC 59 F6 6E 06 F1 9D E4 99 A7 78 40 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIdio+cbBMGGQCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECCezcQUWnJkVBIIEyL8WBeOvqFRn
-jTHS4QjJOsDRzGx10za3s6fkHo++Rhl8bWfOQ1Mc4445PBpRa15ThJsfcepDU+eL
-ImEu8jGGV0phVMaC6+WT6J3KJYGUERcu/dnQQLiUpyW6wMn51nUaQPQIkDFWATcz
-qfgSwCb/ZfNwrBVkftHSGj0mM4de2qDOEvBcWi8KZBRHQeEn3VTBfb3GYPZcueDB
-l2YAkHPRMohE7cRXShJj9iQMq0omkJcKkWHixVikX10ITw+5X6OKvJ7owZweeSMU
-ahPr18bttecNkZLQ7xBjI4qYlHvA+oi8wc/6szrWVeMOcba8Hp/d6vh6e1lmAlYE
-S7CCtEeZEsXwTEWyJr83NMFElLGKpYs8C3UBuAEvKxnsiep/T8sHfi3Triadh3uG
-11FCB4YdmByrvqne3FbATxIu5/uct3/znarqLSSCD/gKMi4d00E9WDhS6e+nVrHw
-USSrj9KJMk6m62Egm5q4WZ44So/Sdm1LyPM8AvDZmEata1exsepGKo5WEAPmLzRJ
-n8huxrD0ccIyqqMZj0AYWWYxnjKYEF2G+NlDk6bVk4qt/vKkcg2rf9QN//3mCUha
-1W9NRd1hhtjTJzj80bMds5Ldg7Bf/nbhYL4zpu1neETu22iIC1n0z+XXbAOVr8eo
-fAc5L0OXQMzm0WFy26k1c/i14uk3iBI12gqWOBQ9uD7CXCPevkxEm9bR8PXATOSV
-WN5/ScBDRrd5nKKIFdq/xmp7D5/DdiKb5JKaYaEbVJETZhKbANFbkR291Q0tC4FN
-0JlpRa4qPq1MLELBCYvqouz3/K6oP/7l6eC7P4JLPSLAgksvlMrGvoMty2DyusyG
-xrApZ5HvsJofOSFRm5tZayDpSmwHb7EJFLBUxggixBQNuerS2Kpf4dG8ght3J6Wa
-dPP1Ys+EzeyhjnWRGDqRLJhOxhwJBzX4PSaAZ4Lxn3i1pzbmC8amUCyJ2uiwIA1k
-mKrvdkg5dBLUdfAmjqBul12gd25TEmbJwWSoqBPIL4P3O6wetD4XBTfr94cU0ZY/
-EN8tsHtEIH4NKcoJHQNihm8fGybJHaoeZtkDtvEYl33oyXnf2ci0DuoctackRHoX
-e6GRlbqFvSduWaeKN7Zg2+DcHG7zesrYdcmYZ3miV3ZcLdQmt2dOPEdshBg0VzBY
-12sV6X0/iUqUqu0hI6NVDZJtacqmITCjjhr4hl2zpfqtgMWicaaZm76CGjInejKC
-bXMXh3pEI2KGZSpPe+qncykF18zR+6IgUL7EyqU6kPSmDnU7lSfkEv5sdD65QFtO
-pzq9veU0lJLrjLUjZ56cCORz8LN7d4wabB932nP6XJVAqm3msY5cl7m+TR+KWVmT
-f7ATTzBUe3NKVs1CR0mVzXadRN3bGoqeQvUEI2amZc0XZXNsGOhxFVlQ5A7FpSa7
-pPrmPmtjBy/jUOJDOtO0UdKshvHbCQdjNulr7Xyd4OUr1kajt5onV80uoOjbmD+A
-CRDkQwciN7GQPvTvEK3Xzt18LJibyjiXeosOf0afD/YkUDiVEMienkxnLyr11wK8
-BcfJCMs5ftAX2+WpH2nq2TWefDVbJ2dHbYwMJdDrXpSTFfer3V/CJ75waTwuFBZh
-0aDDJp5OA5G1ZBSY9BUR2Q==
+MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIgs4F+OvoaLcCAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCr/iH1SE9kpeUWNxWbqUYQBIIE
+0JUXShs10ISHwUyGSv0fGjGXid4HhlFZ4w819AVHPihnjX1rF1kafbHl63hG85LM
+y6n1A1NbAitP2qwtXeZO43VAaxDTNARx/Vlk+5o/ciY7Cp0NJiiEcsF5so7Jc+Vw
+kanBMEJtQGSE6YRdN/BmqPPCE+he3rHetkYh7OzojC9evzf4wKPfWeZuUdGm1Rz/
+IP4VMjAQ/mdGUaWn7t2rcdujlBqOLzEPb+IAphpqsEMbCVk1wYlRIZ/GjPeJjICT
+RuBDfeJjtqMJWm55PVnPu5pareSSamvNyTTC7iXcednykXW148S5tLMV4j0+6CIo
+LUSizuyXBNIzyhsGqkT/LvK3HeD3bZpXo2YKsCsu/e/J6dX8mU1yxf7dVtOEBRHC
+7u/T2VK/1HdA9a+dRladaN3MYQkpu/YuJFLf7UwscLGEaQiAhNEZH/aV8Fvqqt7Y
+sY98DSKQVo+P/OO0ao5XFosr/HAUgI6pihw/OHmyTMPO6l1GLksKsihi2Z2peGWm
+NzkEYrildj23QIgehnFc9krAKVnRYg5hc3LT7X7fXVV6ouXc24RqyoeagFWV3n2M
+Go45hEYEtMmunNfv0cgd2TQOtnt+nH28K/CY3olVGDjIDVDHXgDEd5bRt/UxgoyI
+bMb1CBfko0oXo78rsjFG3RzGmQCZluBhT4c1qg1Xw+zIzzfsOwGwkRXHOSpd/+QD
+y0gMboNpjBK3KYYgN5D+qVvnd48JjGVk1/Zl6dKNFLqY9ZJmlzRfH8JLHmUW71Am
+EQelyt3Hwi/2iYpifwu1Qr2sLlstiwfIxmApvJs0MSinG5qELbaCWcrhNNnhD4zd
+i3vChB0lOk9rHQZn99Z5iY2L3bFK/3mZ/zkR7wWYEkCD1gFvNw2VyLbab36LZT6z
+XdSMAwLG9CmwQgB+KO8OQ8DJjjVnv9WXU+HDyXLtE3QiPRWzzUA+q5WFfPAy1dzA
+nC07uyWUUU/WaFlHUawznROnr+C2JWkrPC4MlS9sMF2/7/ycMxEIw6WGpIZAgxXS
+JX5L9KsUoBu8YTk8048dQEpF2PWIFEn4jH6zjolqFa7MgoI0iWoWXqhYo44WPlHo
+amyGS1JjCOi28b3oPFjqZ0Ib5MQn0tdt5D2hqXzKnKwvfDCFghYmTn/1uyXk3aUv
+7JoD4alKs9pxILeq5PxkH+E+E7Fz4AlSZ242kudLgURVWmvkpB7Qnz25mT06l0md
+zyvr4F3j2J4afCkMz5E1uP49rn9q6lZNaSAYDk0a3IX3VGlms+0I4txKY0mZxAWi
+45YnDQLo4H5Nit6FdfP7cPJv2MW9OaXoVAwg3zUbF45DVTFmw1afJa3/xwARue9R
+QQZgWBykoZw/qP3WyRdTfP9tW+tVk0V3Y2FePnC/OQpZmCM04gpSMwROYNSFn778
+p3xRhJF/Y+DXETScup5ibdQxTiyDkndu7qxaW9ci300v2ckjkJT7Uk0VCOikE3hP
+y3imhDrZG7lNQOQ+4biQwImtTyuNVFVNvjKSjOBJFkwOvS/HtgK+ftlNon3fPB6L
+H8vkli116GKFLdobJbG8W8Iy80kZKbqr3RmpGjwOdTfzk8exFbIHpqFFmbnGKVCk
+imBKNt0EZqdsqa9FVE9kelJthRrYDZDIiq1Ewyi75xDS
 -----END ENCRYPTED PRIVATE KEY-----
index 3a76074dc6b5bf196848c89f328ce4ec407c8771..e23cceb40c32eeb45ab823029d8311d6a70e9a6c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.dated.resp differ
index b1c6ae3dee728661f0b16ffa803c118a64a7d866..5077effd9c41853d8e789765767d819953377644 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.good.resp differ
index 353e96a47ab98a043bc9018264cccc99294315eb..6dcb1afb43c71af6fd9537d7d2d462cf88b803e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.req differ
index b1c6ae3dee728661f0b16ffa803c118a64a7d866..5077effd9c41853d8e789765767d819953377644 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.revoked.resp differ
index 377a976fb1ca5919438be208cebbc8a6d028ac15..115ca79ef070500a88b73456a2bf1d59de698b6b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.dated.resp differ
index 0d1b61e9390890afe6594eabe80c601fc56fcf68..57533354a24e2c41e9d7c00849ccea58b2ccf64f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.good.resp differ
index 0d1b61e9390890afe6594eabe80c601fc56fcf68..57533354a24e2c41e9d7c00849ccea58b2ccf64f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signer.revoked.resp differ
index 9e057c1b83aeef75e8cc51c0e3b72bad7858588b..2f1753f744d06e754dc20779f4567e04e729066e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.dated.resp differ
index edf7400db0dd7dac040c47c2a370419954963f48..dd0809467ceef0f8b9c28f86c708d9f1601052ba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.good.resp differ
index edf7400db0dd7dac040c47c2a370419954963f48..dd0809467ceef0f8b9c28f86c708d9f1601052ba 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.ocsp.signernocert.revoked.resp differ
index 8e0aa6dde7e516a28317bfdbaa733c19298e45af..a8cd93017dfb4bd83e5c976a13411ce2b76968f3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/expired2.example.com.p12 differ
index 97ca6df9229b42641d935993bdc42d483f91ed00..37724909a5b293e37366845cce79e8e3dd68bcaa 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: expired2.example.com
-    localKeyID: 54 E2 92 3A C4 2F 95 4E F4 AE 39 55 A5 25 DF 6D C0 9E 1C 91 
+    localKeyID: 41 0D 26 12 20 0C 54 92 DC 59 F6 6E 06 F1 9D E4 99 A7 78 40 
 subject=CN = expired2.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDQ0WhcNMTIxMjAxMTIzNDQ0WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANFGwb23
-cnqriHuuVXgmXOtaDIfbf3HPNQ+ooRDTBsoTpkSaZDy2OwkNDkPIYKKRkczL0HdV
-Pxwdw9As2v1rDMciLTUt1P5eRjNrj56OmT3MYgVcL6dgXaqWJ0Kxn1SEWZmPyVVq
-DaDDw/ncjam8FyUzaqU/K7mm5PXITskfnqYjzWD2xkO5t3DqYeDiIC9qQiI/yspY
-UYaOK3adJUXSDesfvULy5TShoIcrX6Xx+zlULFUmbVjtIVj1JPcz9sefHVGoCzwh
-J95Kj2dCiHb7U4vMmUDrN/xKz3rdkAISC3nl4EsH8p3dZaHM595wVJzwrPcvafcK
-1MboMS8gm4UGI9MCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAq1Qnp4VkqPjh
-eV3hRE1BMCPCTVvfZn51X/to5Vz3qOTwxiQOwdM2dVNnExi8glpiN5U4nEUUPf8r
-bHAM39gWUI57bME+hlvkcmXU/XwpQPuL3AldCDUcIE2BrIeO1T/sAjLpaLEzFssN
-oP0L8TMUbKWxE6qdM1IOaZalGIAOGZ9cX6gTI6yJM45DSYv37by5rvcio1fhtut0
-BXdNEpfDi4P7RbC0iezyESyGaaULbqiue/L4TrseWkhv1auWY6KAhFvUWIBzLVfT
-KXZk3uIUK9BSoOPkLJpSx+qIODfBSo+n5FyMs8BRqP/I48SE73E8+vzGKdpL3Zvx
-pWgMRKINkg==
+eHBpcmVkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAqTes6KMTvPiJ
+d5U5uaX+iTH1zzRaegTVuSIuqSR6goUbyIHxmJatHLcJ2n7DXK8Tt5Ycf8mgjYb5
+s+ojADgWrdUGkLS35vAJcgKoeziiV0X+CfocGoRAy1at/TqdjIZCwF4qSD/t3Kdl
+dH/XB6Xl3IE8jYaKLyoJWtNMShkPN/Ge6XIAz2YV0CtWFJZbPLK42xQ36dvsipzw
+Bq3jtGOBYoOnGzUOH7fWebRaA/Wh+cpRDLnVVilz1RsFLvwPkzHcYMj30tFZ9MQr
+F8bwGxtLsYPaSZM8LRbMfH1eqtWuPF4ThC6V7WktESlDYBVolanv9LneUadXwTLF
+wJDqbV+9Ig==
 -----END CERTIFICATE-----
index 98b8e9d168a119ef89bf584fe0d25c171384c95c..4ca340145e9c12750c30c101c02045a274c8e49c 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpQIBAAKCAQEA0UbBvbdyequIe65VeCZc61oMh9t/cc81D6ihENMGyhOmRJpk
-PLY7CQ0OQ8hgopGRzMvQd1U/HB3D0Cza/WsMxyItNS3U/l5GM2uPno6ZPcxiBVwv
-p2BdqpYnQrGfVIRZmY/JVWoNoMPD+dyNqbwXJTNqpT8ruabk9chOyR+epiPNYPbG
-Q7m3cOph4OIgL2pCIj/KylhRho4rdp0lRdIN6x+9QvLlNKGghytfpfH7OVQsVSZt
-WO0hWPUk9zP2x58dUagLPCEn3kqPZ0KIdvtTi8yZQOs3/ErPet2QAhILeeXgSwfy
-nd1loczn3nBUnPCs9y9p9wrUxugxLyCbhQYj0wIDAQABAoIBAAoST6yjsXy52J2r
-LC3WGs6wzL2VELMXd8RDJ005+q+q9muCyqQpWPn8iN02PYBVZSDoBiZYEet2ez//
-iKJ9jmXe/TH7/K4pN1OuL4E/95wDxAvh/eEeQCO/ijApgDN/ExjS1KupqPI9uabC
-uIacqLh/mvhM6/vJTmeNtkzzmp0AMc6h/cjShtaxEEv60RANiUpkQ0sd//2+PbYR
-KNoMsETnr1I5oZDaHpH3l/wvCzVVp4i1kB1GHNbT8/LhDac08tcKTkoOJ+JM4an+
-suTrgtTofCkLtgTDdhO2lY8Kx3Oh27AgLPW0nGZFh68xuFpW4k6RSpp3j3ghe72v
-P1B9U7ECgYEA7d/eoxuf59uEX2lhqztf5d6R9duxk8RfhZ4VguMMqDtHNGvmF6xy
-M4BPwaZvAEgaT4aiqkhuE2+F3/TqJKw7CFg7w0IvBIa9wD1au0i7+WlaFCAAYs7K
-MmZmJFOVBJAMkxhN2YNaeKEsZee0VdE39eODu6b38oVcN4FiLH8+UqUCgYEA4TkI
-2BeuDIWo+SEMym63TIYcFPEkyNFsN28ay9hWf15broI8DxNUpayWTfxYAt2tDIDU
-iYfLBGuP1ee/JQnPYW8vIsXM9/ZAB0KM/CBA/t58LF7G3uEV5GlQMevSsvQhwerT
-AmLycL7jOvcbe/M7BDrTW4rTQRV6IQfrzlVvKxcCgYEAkut4uUlwpGYDBmMyPe54
-NqQXhsDglyHs1bxkEOlngejK++fAv9J03rZbjIHdgVEHXyMLCR2fT0XMbBz7GRd/
-hpHop5sTKzqFrFy404ADCfM1/cQeOOj8HdD9OWaeXakS+y9BthzZHjR+FZrc2TxV
-0ftp+9cOwa343Rd+qXkV5zkCgYEA1O/hpr0st3Yffft7ZmErOFSLdFlR1/P4hqir
-AxN1JFMIB4PmWLKEE2eLbAwrAfqoQ+wCBk226mTvxuOm2tPdmFdQj2XIFqBhhPus
-5CtyiAW+DQ1GpS7WTfAr/CbkPIGI8Ridi+IVKfewSu2atKQQpj0f26rzdNNjdptQ
-nPI1et0CgYEA4enbRaXWPjIZHCKXcmku0d+cVUkn1SxZvJW9unuUmHL1Dr/qKiNH
-/+XkjLOLpKEyOylx1FIPhCBPRjBrAAtXLP5XMXLUiDuxXELhUgt6GhSUefEcuIoR
-ZIhoSaJOzBLU9IFDVCE5Ag8lE/aLsoqZU0+Wld6K/1O+uQmdFyO16nQ=
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index 7a673e266fea3b8d3b407aca745503257def913c..350faf0d8b91729272989e73caa3080a81fb2d2f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/expired2.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/expired2.example.com/key4.db differ
index 71a967ed7b5ca819bdae48dc8b2a9ecad955b4fd..25703d07d802a63d8fd859e63bdb3885cf6c6907 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=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=
 -----END CERTIFICATE-----
index 8c56cfe25c8405600bcd8f7674628d848f662976..8142b9a13440d4656cbdfe65e144e5341a0f48ea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/cert9.db differ
index cc055f10e91f9fae9006f22e3fbf5cbcf8833d10..3fa7da5128d5124692b7a0b91cdf98ca98cd3399 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/key4.db differ
index 275e93efde7165ddc4dae8efe899eaddee078981..2a734dff1c014ecbf3bb06bef1ccda795e4bedc6 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 4B F5 A1 98 2E E8 FF 67 1C 7A E2 6B C4 9E 31 EE F4 E8 64 0D 
+    localKeyID: 29 F0 DE DB DE C6 9E 5D 9A FA 0D 89 2E 29 E2 96 18 98 54 E8 
 subject=CN = revoked1.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTZaFw0zNzEyMDExMjM0MTZaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAmJbiEUkk
-6jz1+8gojmj9paZ7H/PmZwZIPlrAfu7YjHQGIu5rULho8JZy35+92tQrdLJHxgZG
-aAPJzyGKDvAVS3ZVtHGSZaPPFXVWfwEcDGwqJnSL1LyXxnavBXkMg7TAgsSER6xJ
-XeDKXvcBDPJ3L7KabMIoCxGBssALByZSZQ683UTnGndUjQvUShgZxJso3N1RNoPr
-fSJbADekzGhIOZmPewV6f9wjPk1EDEjgb191zhOvWfjOdgc9lQB3AtfhtHw+sNbq
-4OymcV1Oc6Edvdnl1EpAf3iJy/80yf3Z+wtIPAt4YLH13UQYHoUMpLPyO8lwxGjS
-QObe+9lnRQcqjwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQA2LR2cWSAfywEo
-l6y7satH3uaVSRO6zRt2PyxdDcnJUqkpvoxqFy+wCi1LBLCXXkHrb1btcr9i95ey
-cvST3kS+0gBjyFdA+YluYVrLb2Y0P3Lzk7TYjrZagGMmOsYO7FoheLGaU9OoUrYv
-0KTqL84u1x3L5IUeAxbtBmaHWv+MgD62uqFZIDV/Mv8yAkfbaaMl1uEPPw/S6V6Z
-gQxQL5BmJXDc8Z4CQ9jNoVRMQ0X7f4gx/nsYd/n+hwSglR7lJybHcXxSuIoJExY3
-adPDCNqV+Qb3iQb3q9hLUnkPQEwSxTHG36vm7eYil2CRd1LdMgSYjsA661h4ufDI
-AO2QQMCT
+dm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAkpd43dYWL3OMO
+kZ7LfozZfPe3bbs62rIonnOHMltRWaQo3TI8WuA35Oz91JCc/3n2ywrLTRuzoxE5
+GbvHXv6OQTwSS5iR/K2pqG4P+sJj/DGJ+O7uWVQwf6yZMamPCyP1TIf0EyNvnOei
+LVNifxEvNRHcyyvuNxXyfuACAsRNp8l8E9NvZg2v7R7l4hLkyJWYATITBdQZGnM7
+1XMH46YHOtaM1CXtM8XVs/ZarlX5q37g5+NxDStipsKtXie7sbsSSQY8elL04maX
+7ixxOwQat7UZapHvAameNPURG+LPStyLeCRBBi+0qutP7Ma0bBOs277EgzxjBlZz
+ltLDWe78
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index 883bd36db88efb1d648a3c11a3a35826a829c49e..e55f47428bfa39747a4459c9c616662f85dc7d98 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 4B F5 A1 98 2E E8 FF 67 1C 7A E2 6B C4 9E 31 EE F4 E8 64 0D 
+    localKeyID: 29 F0 DE DB DE C6 9E 5D 9A FA 0D 89 2E 29 E2 96 18 98 54 E8 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIOwYDJfsGCsQCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECIHMY+ahBn5wBIIEyGFoEEbCAjE9
-mQrDPQLXeJ7ub/2KFZ/EgWNg5AaqXpOhX83cJI/x7ZoTrzQOcRIRgHaSPYDX9EQ2
-7e8NIUBijAAJzjejgqgTuHhuUaAia64eklLa6Sq1XflQfjkey7AfZViTbv5G1EzP
-SdVTMF/CLW6l4gWHntmYpcvEgwGajx6fENap9vJZAAAnvx2/3SmomkDCSZvQ+tlr
-+EpU34HYtOynPZyXwd4Olzg8yL4KW1D5hwvefmDfBjyDArNFTTh4w+0o/JxhxBN9
-IMqVnxyQmIasekUCdy0jCnMnt/g/l6rZv0FcMIkwfwxX5pShHoNgRfgiL5U/CI3s
-bemyZmna7w7vWOEGS1qeLgGzp8VcGHOsT96gS6AX/iqGaQfRBzAMxh/Qan2Rrd/i
-53Itxt6gWwx+CkEr6p3xHiQf9649v/G4qVKjkUiJs9Ktkt18/mai+NmNvlbUD+TY
-CiqnN4ZnZIkfZprcb1NyD1cogpE5lXBe307CB+tngqxcxWIAycq/5mlfAHhC2b2M
-Z9GmN4cIsv3mIcCUzSL0yn4+vOnydYgexL1jNHtBO5Rb97wWbeaNrURQ9Nn+dcJT
-ZXMD2k9imKB+uD3xaHtntojO7PPEm1P57sIVTg8eOBIDuxU/2R6T7Rpuz5BCnW4S
-FiS7CzmFuQkT/53juPdRw/1VbSkTUgKjZaPZUeyJuYv9Z98NAzJ29nvEZCWT2M9x
-bcViVxzpeDIFH9iZySDqOYh9r59lTUmIHQor2BJ5aKuqAtRgUFg9RO7bi0pqDHmh
-Bxn/5L1eiRi9FIQcQZeX16jceWes+g/4zX8QdhOq1sKodzzdEcrchXLCHgG8Fm5o
-wnskPzbg7jJA0U+6UlWOgAf9zjEdcaPoOXGRF9Rph6YuBXli8xo/WPADvvjOoLkw
-aiV/I1/kiOo6ste2GyO/g/Gf1nljtdaYU7yhbPgdPToo7zrQqpFm55Ge6S1XrSKT
-OmQ6cUui4mgcaAgr1lousld/Ba76nHJB2Sy1G4r2J8SQh9cSMx1KCf7VDrKGOsYK
-R8FSJx+T9ft2zpESQzv5y3LhBAtrBxNvuzxmZ2I2+fE82JSvPgC2p88Jugd8SVrW
-aKrAab7xgK7ekpiR26BxiFsEBHWTaiU8idu6Fcxi1BTFJbv/HMebWOFpCgRGrfJf
-lkucClFhmnApxH35Y2auxYTL7kSQrUh0dTZ5oacHHFLcc7TZ5ehvceGFNx6+EGWw
-bVFkwtzAIy0m3Q+sE73cPjphjOLRQjONdhOHB9DxGAH2ZGnoZIWLdmrVE7FXNZUm
-4sikAGISi+NeGymi04u02yiYFpWA/72ExxhppWGXKD7qrpwmMhmwTkr9VgyaTpCl
-QDYBQX6Hk6Sy7J5XIA5CnxtkszmN5y8e2oMl7QTwMvE/b2x+mHCFi7YgkoCLoN3D
-TWCQf4xRtwp2V3wTTtWf1qv68LaMqL8oFb0LZh8yAHoBZOnJBv0T8JGmBw5RJPXF
-6WbfS0nd68hae7qKGYvmmrVZZOinurBqmthUgDwDBytA0L15Ykbve48C7n2m7/Uk
-dMxhDL7wFv1UwD8dHwNvkf17LSYh/r1NXQs8CGWJ/SadEXf4KSHNL19omhCmg8/7
-PWrwExwrajsluwvlvwv/5A==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 -----END ENCRYPTED PRIVATE KEY-----
index e53b5a831e00389711fa001ab58fd09879aacaff..1a11c46f1c7d81ccef798cb97a9061f0d54f8750 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.dated.resp differ
index a81c6c0d0d8ddd8fcf7866cd60836cef7a181645..286eb224291bc9902999df1f4aeddc7176d43675 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.good.resp differ
index 351aade534b9b1a44f5373363bb552aa02525616..ad116f2db57fa84a616e2d87b9a52687889ccf36 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.req differ
index c33d8b279eec5508857354d33f99b263cac099f6..d32370a648485997d522f9a3f0bbdf0a68ede722 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.revoked.resp differ
index 554c2313019ae32725fc6c07ca11723cf21cff48..d4ad4bbf45b75150bb9adfe36cbcf119115caa3b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.dated.resp differ
index 0820337811a97fea9fb46d476cfbaa7c56f97348..b1d1d297bde0c9f2e2f1ae588c1e9e74f30ca6ec 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.good.resp differ
index c43280827e772da69e9f305bf1891b3142e027e6..5959b77b1dcc5ac63407015d78e3ce1a77c6efb0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signer.revoked.resp differ
index 26b2995eaacad9cb82d5394ab85070262b7bb89a..7b457befe31e37b4832fe9725ec867e669b1a5ef 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.dated.resp differ
index c3057c102209b028b111b1a4e45030ff9bbddc34..fdde28b2f882994eea2c3b56c8ff91a96e020799 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.good.resp differ
index 515a656dda34e12c18c0c4d3a3cbe214bb1d98e7..52472f6f37630390349806b976a869a27f4d9cc1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.ocsp.signernocert.revoked.resp differ
index 145bae927f99b16eb79674b9f6ac939dbe3164e2..449588c9d6f78f635ab3d806102326d65a284caa 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.p12 differ
index 0c2ee04919b02a4d87c409ad748c62a6b2b99b01..bcc2dc2b798c76637b7d9c8f784e6dadeab3f9a6 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: revoked1.example.com
-    localKeyID: 4B F5 A1 98 2E E8 FF 67 1C 7A E2 6B C4 9E 31 EE F4 E8 64 0D 
+    localKeyID: 29 F0 DE DB DE C6 9E 5D 9A FA 0D 89 2E 29 E2 96 18 98 54 E8 
 subject=CN = revoked1.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTZaFw0zNzEyMDExMjM0MTZaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAmJbiEUkk
-6jz1+8gojmj9paZ7H/PmZwZIPlrAfu7YjHQGIu5rULho8JZy35+92tQrdLJHxgZG
-aAPJzyGKDvAVS3ZVtHGSZaPPFXVWfwEcDGwqJnSL1LyXxnavBXkMg7TAgsSER6xJ
-XeDKXvcBDPJ3L7KabMIoCxGBssALByZSZQ683UTnGndUjQvUShgZxJso3N1RNoPr
-fSJbADekzGhIOZmPewV6f9wjPk1EDEjgb191zhOvWfjOdgc9lQB3AtfhtHw+sNbq
-4OymcV1Oc6Edvdnl1EpAf3iJy/80yf3Z+wtIPAt4YLH13UQYHoUMpLPyO8lwxGjS
-QObe+9lnRQcqjwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQA2LR2cWSAfywEo
-l6y7satH3uaVSRO6zRt2PyxdDcnJUqkpvoxqFy+wCi1LBLCXXkHrb1btcr9i95ey
-cvST3kS+0gBjyFdA+YluYVrLb2Y0P3Lzk7TYjrZagGMmOsYO7FoheLGaU9OoUrYv
-0KTqL84u1x3L5IUeAxbtBmaHWv+MgD62uqFZIDV/Mv8yAkfbaaMl1uEPPw/S6V6Z
-gQxQL5BmJXDc8Z4CQ9jNoVRMQ0X7f4gx/nsYd/n+hwSglR7lJybHcXxSuIoJExY3
-adPDCNqV+Qb3iQb3q9hLUnkPQEwSxTHG36vm7eYil2CRd1LdMgSYjsA661h4ufDI
-AO2QQMCT
+dm9rZWQxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQAkpd43dYWL3OMO
+kZ7LfozZfPe3bbs62rIonnOHMltRWaQo3TI8WuA35Oz91JCc/3n2ywrLTRuzoxE5
+GbvHXv6OQTwSS5iR/K2pqG4P+sJj/DGJ+O7uWVQwf6yZMamPCyP1TIf0EyNvnOei
+LVNifxEvNRHcyyvuNxXyfuACAsRNp8l8E9NvZg2v7R7l4hLkyJWYATITBdQZGnM7
+1XMH46YHOtaM1CXtM8XVs/ZarlX5q37g5+NxDStipsKtXie7sbsSSQY8elL04maX
+7ixxOwQat7UZapHvAameNPURG+LPStyLeCRBBi+0qutP7Ma0bBOs277EgzxjBlZz
+ltLDWe78
 -----END CERTIFICATE-----
index 9bbbbf6664f85ef882c7e14a721b67a293b8d8e9..3cdc6db54fe98a0bd2980d88910e91a0a542b291 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEAmJbiEUkk6jz1+8gojmj9paZ7H/PmZwZIPlrAfu7YjHQGIu5r
-ULho8JZy35+92tQrdLJHxgZGaAPJzyGKDvAVS3ZVtHGSZaPPFXVWfwEcDGwqJnSL
-1LyXxnavBXkMg7TAgsSER6xJXeDKXvcBDPJ3L7KabMIoCxGBssALByZSZQ683UTn
-GndUjQvUShgZxJso3N1RNoPrfSJbADekzGhIOZmPewV6f9wjPk1EDEjgb191zhOv
-WfjOdgc9lQB3AtfhtHw+sNbq4OymcV1Oc6Edvdnl1EpAf3iJy/80yf3Z+wtIPAt4
-YLH13UQYHoUMpLPyO8lwxGjSQObe+9lnRQcqjwIDAQABAoIBADLRiW/tVtSGQfw9
-YLhxIgzBwd7V6YWlU3kk21hK7qb0WzjWA7qp+BUsXgy5FE9leyWN3JaIb3ljzZnk
-1yh7b/QmcIu8iV+9axH/9rMsqO1ANteA2DMdLkUkMM0XUAIrODQ1A8MlD3grDesL
-w3dO5z/k8UZIcXKiPXpNOD8E1cse1jvaEkmsiWLNZOXN8zNJfII/Vn2Ta/1U7Lkb
-abf3iMy+itb0LYqSPKfUwDPASmsFVxojTYjPy5beynUKuxa7yRPUg2jnA4HARvl2
-tEprXCUwVu9xsyVuerCec5XpdD0f+2iK7bLWUeYy81980oeHmLzK8GGSZj6/xtEZ
-9HGTw8ECgYEAyjXFd07gv/9JKS8IQoR8fzLI7xwfiJxozJNmiVQMNeoDE6SbEtdc
-KRGavuotAcNRmtCJRE7AAdSY5wzz5pkluGEi0A4zLIZvnC0J1+5vWOsLVwHl0taB
-B96YwzwAOkbfCJC0A+m8erYuPkcIsnn2M5RydzBWNE5eq2/E7kVy588CgYEAwS4D
-NXV6Gha3DfFHk4l2yjoQnw8aqGjPWRHyJMjGj4NiY5aTQzC0NAVCmNTzXLlwiOZ9
-HZdIuPEWxzlsJZ27hfVyb28Rl16XF9cZUey/K9ZlZT1dIcdTVNQm8m1XzKdbQfHE
-/OpG4GhgNgmEzvt3btWOJTusxAR9GWYsyrsFgUECgYEAskUpq/+cYWh9ZZOTYqFO
-6Q0q3LMckeHi+sjQ0y2H/lgrEjxCgx/enk5o8PufZjh+T1CeU9xhprt5eemPdbN6
-78yjVm3Oa+ixqSyDyxzoianeu3xu06xM4VU7tJPHV5l3tCNusSx2AHFw33Lclgy0
-I9EyASZaOY8GI3pMUgxkOz0CgYARv21yCuH15aJZuJIP3vA38g+23Udgs4hhMYHi
-mUOMydBPP/U1lhLoOJd+vQnCuhK5sRtLjauTuiqSkRb7ebtRulQSIs0l7/3Hpe5g
-lXSWzXKxU2rsAIkKYRdW7G7FkZaTv2eOqONsGIrGTCeUcIvvddVCXHIp7BOmMrno
-wjfmQQKBgQCG+IEQ6su7zgo58sWzw5wulDterREgu1mGvT0v4iBfdSuczhMTl0NL
-rhH4TaHz18DEhuiHEP6dyvzHXuAbEgup9bQjv0f8nPpCmxemOGs+WsQng/KNG9E5
-kBsnfzLws8q2d7Jo3NObybOiYOIm5UU4pqyZtoT6T64IHbN+gc/cPQ==
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index 71a967ed7b5ca819bdae48dc8b2a9ecad955b4fd..25703d07d802a63d8fd859e63bdb3885cf6c6907 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=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=
 -----END CERTIFICATE-----
index f20d06e92507507f9d43863fe6e93f2490027509..2b52f73a6c18b3b53d29bf473f2d94140d9b50e3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/cert9.db differ
index 9a1c24296916472f6de3ba41b7d596f0eec35169..f290a5280f6f456cf898a7f16c4fcbe369129d68 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/key4.db differ
index e20cf3029527b6c785385379c735ceff856bf00f..abf7bbfe0568dab35ec3e29d82561b6d7b83762a 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 24 4D 08 5A A5 DE 4E CB C6 2F F7 DC 39 38 4C 47 2E FA 0B 2D 
+    localKeyID: 7D 6A EF 0D EA EB 90 48 9E 10 63 E5 76 6C 9E 05 83 34 89 A2 
 subject=CN = revoked2.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDM3WhcNMzcxMjAxMTIzNDM3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMG+euSn
-X99Xp+qy017RaJVEdVHxYhDrBGc2ds9FMy9sxO+RyhYAhQBC7NCqOFrSx6JHCIuQ
-cwl8FtfMRBdI73HMMml6/YrdKpsudEs6UcEvgsubqTeWyoBf077di/Q8bJ2rhJVi
-8K9UoviKzM2zEBHhaoS8MznmSbC1CVtH89zpf7YqdnvCbmGhr7ois6E0yPkL4OqC
-iZ0aiqBvOK5vShfZ/hqKArNGTqCAhUv2sPu5QziKnUFrhLG0ubDzEsqr+oz0Fkwg
-2dwl6HDfABdqxUWhoyaNRdN0TA4HWc9ASilqO7jE2C0YeQUUDHPxCpj2gIon4UbO
-sKpf5cWtg+FyQ/0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
+bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
+MTAxMTIzNTExWhcNNDQxMjAxMTIzNTExWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM5c6EP2
+RbvB+t4Z32f5I+65muRKg692W3vs4WaPHyIoGQd+2Dppfz5JxrdvjhLmLSAEYQIQ
+wANM60efd2Amj5hKtJDgn86qqg9KYeEZhrzRKeBUGPVRTF8w6Kyf92396ekcka3D
+/whxUsCLuQBUH37QUIwQBbrSN0Im5EihUsjM+DD56Rcz5O1y/+raj2UFuoK4rqvu
+tGef/MRjxlUvM8T8R33lpGHlsXbYiY6/MpZmKFa8pN4ao1Sc9vj97LXD0/JbU1im
+3xab02sHUnXWV83uRcVc5WfwtUAZjoQxNt1odc/SCxuFAGOCa4txwGbWNPrlLuo3
+S5303/iY29xpsbkCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAtiBqyoXE+5bI
-WodE/E5XQOI5Clvo54vh/G1gDLTe36NkGuRe+hhPmWeGDYavJDihNhdokB2GnQCy
-ZYqA/GHMOqrglXTAJY4q71/6XGXRIcvksQ9tCsXzltid1mQQxPYF0xeSwPmLSVCn
-FCItjOOhrG69ITlVd3mRRIG4mSKq47bxVtD12fsg/nbBHswGzSqEiMSuRHSxIFnA
-VK8vqa1kr/h65qPQw05ZYjzbbB8BY4EnIa/Q2KzLR7QGQvGifrN0G4OvfsJGvux4
-v8/Yl7+wX0VYIDAMw75NBLUV3LGSGdx65nWHcZKY/czbFLTB/vw1fvc2E+lhyn+P
-8m1vEIZAGQ==
+ZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAOogebbUbEZri
+g2weAbz1+B49N5g4ytzHSEXlShU6my/kXbzhJAIMIiFH1iY+nylOjmRQFLkwDRWv
+hs19HMYZHKYVXUjSYdBb2WhgNsvbgSrQDT8XS2YRXBohXp2AmmPNe1/3EoAI0KMf
+L45H5x7vAKJoiu9jkh9yR2RwwGJA9msNzVM7v5yyy/M77pcNEIWlvagQBnHjYOUV
+y7b9aXm5YE7VCB2O1bC44BtRcfjYITsaMrBlCu99ZThhnWF99TVyCdQwd430e9T9
+66IgoAERzB+8/ky+9PiKchO4qAnwRhIXER4z46Vd/ORSqYTr6TDpRkk1Udf7LE7a
+oNarJ7c4dA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index 65a851ae70fd030cc589084d7f974245bff0cc48..f7787b693f8a10bafc8e3ce263a1c5c1b6eaa317 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 24 4D 08 5A A5 DE 4E CB C6 2F F7 DC 39 38 4C 47 2E FA 0B 2D 
+    localKeyID: 7D 6A EF 0D EA EB 90 48 9E 10 63 E5 76 6C 9E 05 83 34 89 A2 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIMjFLm6KfUlwCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECMYg3Juh9PlxBIIEyJ4mO7hlTqKh
-k7NAj6HLB6+haacdMnS8RPFW4lVUaKVfMrn0MZvIR+MI3gRmLsoT4c1si9MGZpn1
-Wiioj2RYpgC202/uP9A2J3ayVr7qwwgKxdedjJGZu3WaANt/tLt5zJo+wVG8xhLf
-1hjWa02UT/GmjduKI7hH1L4FwNAvTOXBeTKxtN3NsSCvmmpveCPhupLTly22Uh3S
-AJh7lCjE52lsB+ccwo0/VoEDFxU77/St+zzLW87ey81D9uHNP+FV4BDvF6slboMq
-Nawv1BtH/hr1MK3IBHuCUaMOTpgRycEHxwj+G85Qm6HcDa5jvWtyp30/xY32Gy9x
-fQZU1h5XpdScTRyGPjBUbHRo3+Zx0+zD6KOUB4KogH6yG8MWN7z6qnwk3xmtp4iE
-afm0LP/uwzTzKRXAHIWULvOtHSh/gFvWaFddkx490Qs+tXORrKoSAj/F90c9+uBT
-wVbbyd4rbz4FHmYUA1DBDi97MqniDjdGSi74e1zi1GalT5T/MoWr3Se7vudjt4XJ
-/hk6+q5LI/8zaU0S3l9jpuFntQEr96oSN7L4N7WOBGz+/uziw8RAU3eLcSzw05d6
-HawQryQhY4b01j6/G8hprXvXShZWzfnoJKi8Dm+WQSCxm/hzz0rDizV3NwCU7ouq
-Kt9EVplh2VJ5fMAwLOxgOu22+2HVuDgD1yKVZkLn1Zomjp+2dVCNGauzhdzbX46g
-9OBb2GL4kkRD2p89Q6S1hj7R8sPoBvPv+7NXH7WHcBd1M8BmBb7iSuyPf1BuUSG1
-jZP7L6kKFEt343H5O/us+/6kme4pBFpKwr5SRckjOHe3kF/HAuyk2Dj7jf/qrqWn
-K3855A9IobKPzBxoBMqbaTLNjeeGYXvkzO1ExrmyRwwwh+C/9oMfhgkAlIMbwnk9
-vEdDesek46XJQReEpmHUXN2pmGdRh1n7hU5cu3NHAMrzXo8vykmNki/uPu8iQeVE
-ggL+BptR1YUnzthVDqBEL1WQzIiDV5ADTOCsuMN8gH7PByu2skkOTrsyilO9lgW/
-4kfQmUDZZj/xp8x1pswW2cnXjQN85UO4HxhJBfCErl9aodHtGDYUXVjq8AcBWeds
-jpWgTMCmkOw0yQDmIAOhvo+DnSG61VDF/0z8rGjPdC3AYjVdcVHjYcD1gP6TBm52
-2Ryrv6F3hKgVj+nU/isH4/P+hwsEzW/TQHUlVaTabYSb41Cy6gIwRQ435o35w8oO
-ACsjdXDJHGzht3LODnuIUaBoxxIsRdsSfQ+gUF4e9uMyMv4ldavHJT1npCpZyBto
-inAXvhTIRkK49u/21ivYatTb+AvtwZOU/q29WRpWdjC+aD9rdmcBW+IRYSpUyEON
-wsYir1UH2hO5Y96CtjDouULLLlmcu6kN27kB7L2ZPkbA93Pr9gP3gzceEKbN4yul
-4kwex8Jtp+0BYaqRQSehC5xf8RbzSCPZlDxCZQwlAJo5sya/3D1gUGSPg60aFe/P
-A9LbO4kMUQT2Tz+lq3CC2EoD3cu3IHdQ2m6HmPgM8GgoOtwVr+cVoyg12piV8qsw
-Ev7XUpuSpcPUBXHaH9cjkCIIUSLLEI/MOfCTOLNr7Mnf2sM72qlQ8fDiP/TN1UcB
-MBHoLF9ZD3vFsJPkqJbL3Q==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 -----END ENCRYPTED PRIVATE KEY-----
index 6548077eac1563b4fb7bddb6a47d398be2ee483c..0924d0645f273d0aa0a09c61aacad32c2b49bb74 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.dated.resp differ
index 0252089edecf342d87552d196bc6736d12f155f6..67b349a69ae98a7eaa6beff741d210320a0ade28 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.good.resp differ
index dc290b6a5e40a7309081c7dd33514bbf83dd3fe5..df4b24ad068d91391a4e96c4b893539fcbc91495 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.req differ
index 0252089edecf342d87552d196bc6736d12f155f6..67b349a69ae98a7eaa6beff741d210320a0ade28 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.revoked.resp differ
index d188555ec0b003cd9f3c8783e01da010f29e630b..434b92c8daa1aa5c87d39140e0e5bd258f8110b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.dated.resp differ
index 96c2f3c3641479b211a9b1288f785d1b0b04d5fc..9305538f46630957258d082dbe7d073177a79188 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.good.resp differ
index 96c2f3c3641479b211a9b1288f785d1b0b04d5fc..9305538f46630957258d082dbe7d073177a79188 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signer.revoked.resp differ
index 0874c9e40ac266fa7d102d93f3971958622b1e0b..100b27c6e8fc9b1cd5aa897598c11ff659d6f76a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.dated.resp differ
index de106be274037fc692bc7c8f5346f44a63d72a6c..98fcb159772e406f5c58289bc52bce2308981a4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.good.resp differ
index de106be274037fc692bc7c8f5346f44a63d72a6c..98fcb159772e406f5c58289bc52bce2308981a4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.ocsp.signernocert.revoked.resp differ
index cdd342f6b7e4c44613ece92e0d01293140e51b29..321b79e42f6be617758273a17b2855802fd83d4b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/revoked2.example.com/revoked2.example.com.p12 differ
index 6d7b61f217675182694c305fe29e0c0d3a9d41dc..e7d29cedde21b90e3aff41984bc7d3e42375cb0c 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: revoked2.example.com
-    localKeyID: 24 4D 08 5A A5 DE 4E CB C6 2F F7 DC 39 38 4C 47 2E FA 0B 2D 
+    localKeyID: 7D 6A EF 0D EA EB 90 48 9E 10 63 E5 76 6C 9E 05 83 34 89 A2 
 subject=CN = revoked2.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDM3WhcNMzcxMjAxMTIzNDM3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMG+euSn
-X99Xp+qy017RaJVEdVHxYhDrBGc2ds9FMy9sxO+RyhYAhQBC7NCqOFrSx6JHCIuQ
-cwl8FtfMRBdI73HMMml6/YrdKpsudEs6UcEvgsubqTeWyoBf077di/Q8bJ2rhJVi
-8K9UoviKzM2zEBHhaoS8MznmSbC1CVtH89zpf7YqdnvCbmGhr7ois6E0yPkL4OqC
-iZ0aiqBvOK5vShfZ/hqKArNGTqCAhUv2sPu5QziKnUFrhLG0ubDzEsqr+oz0Fkwg
-2dwl6HDfABdqxUWhoyaNRdN0TA4HWc9ASilqO7jE2C0YeQUUDHPxCpj2gIon4UbO
-sKpf5cWtg+FyQ/0CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAtiBqyoXE+5bI
-WodE/E5XQOI5Clvo54vh/G1gDLTe36NkGuRe+hhPmWeGDYavJDihNhdokB2GnQCy
-ZYqA/GHMOqrglXTAJY4q71/6XGXRIcvksQ9tCsXzltid1mQQxPYF0xeSwPmLSVCn
-FCItjOOhrG69ITlVd3mRRIG4mSKq47bxVtD12fsg/nbBHswGzSqEiMSuRHSxIFnA
-VK8vqa1kr/h65qPQw05ZYjzbbB8BY4EnIa/Q2KzLR7QGQvGifrN0G4OvfsJGvux4
-v8/Yl7+wX0VYIDAMw75NBLUV3LGSGdx65nWHcZKY/czbFLTB/vw1fvc2E+lhyn+P
-8m1vEIZAGQ==
+ZXZva2VkMi5leGFtcGxlLmNvbTANBgkqhkiG9w0BAQsFAAOCAQEAOogebbUbEZri
+g2weAbz1+B49N5g4ytzHSEXlShU6my/kXbzhJAIMIiFH1iY+nylOjmRQFLkwDRWv
+hs19HMYZHKYVXUjSYdBb2WhgNsvbgSrQDT8XS2YRXBohXp2AmmPNe1/3EoAI0KMf
+L45H5x7vAKJoiu9jkh9yR2RwwGJA9msNzVM7v5yyy/M77pcNEIWlvagQBnHjYOUV
+y7b9aXm5YE7VCB2O1bC44BtRcfjYITsaMrBlCu99ZThhnWF99TVyCdQwd430e9T9
+66IgoAERzB+8/ky+9PiKchO4qAnwRhIXER4z46Vd/ORSqYTr6TDpRkk1Udf7LE7a
+oNarJ7c4dA==
 -----END CERTIFICATE-----
index 0289a88174ec379b22c0c731bf8261597f15129e..696d8200a5460a0b9201d95b2df4b66d33205d31 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEAwb565Kdf31en6rLTXtFolUR1UfFiEOsEZzZ2z0UzL2zE75HK
-FgCFAELs0Ko4WtLHokcIi5BzCXwW18xEF0jvccwyaXr9it0qmy50SzpRwS+Cy5up
-N5bKgF/Tvt2L9DxsnauElWLwr1Si+IrMzbMQEeFqhLwzOeZJsLUJW0fz3Ol/tip2
-e8JuYaGvuiKzoTTI+Qvg6oKJnRqKoG84rm9KF9n+GooCs0ZOoICFS/aw+7lDOIqd
-QWuEsbS5sPMSyqv6jPQWTCDZ3CXocN8AF2rFRaGjJo1F03RMDgdZz0BKKWo7uMTY
-LRh5BRQMc/EKmPaAiifhRs6wql/lxa2D4XJD/QIDAQABAoIBAAHi9x24jC7yaBCu
-1W8UGUbG0rZNuZeSP586VmArUNXH4zJgAuNBoF9Bx5OP7MTkTjcEJmRRhO/qikBn
-XUxgFJt7kmFuO1TPADC1pu0/7/bdHb1vfRos+ON/dgzi6boi8n3QjesfJQUtYk7g
-RHabpUQ/ToMPYBeoEz9KFqwRtcwIt6+HgUuQ9LJYVne0URy2QyIZkGIhYY3CCriv
-P0UUg3EyOs4IfP1f563gzydbu0Qs7hVlbgV0IAmNmBoPqDh3zfiJV23lbgjvgxw5
-L0DwgbWkMIDk0xv8dyShjQgVOSkoCG18y3J+YuceHsyiXBeYz9LaD/nANUPDK9Iv
-y09QcQMCgYEA8+9DPIKFSm+yTmdG0NTgWqwBGzlaQQMjx9RWf9QlEA7A6tkaNvp5
-+62oyc7U6xWtEGJycxz79Y9F1j3na8k4jntmFOZbL4uNo7wyHxq3dWUPRChv1cfk
-zKJ2xE7WuYl6ixzHWCfSTEn5JE0DQ09pbCIelJZxyb9/Fqv/S6chgOsCgYEAy1Oy
-aXstY9/em2gSlSoMa3s6lSRQl5Jv+6tqX8zN/sgtMvmDcWJ1p3o8NRp+yiXipH+B
-96TyAMntUnBEb4exKCM2s9BEUoRkGcFTswF6BYnUkcV8+gyqynaV3g5RIXzkSk7h
-YQQ0TFprPKAlUEwQOHG1qZAhZFr1TQ0hwIIWVLcCgYEAqQBiZ+DRshGSymkZEgP6
-cDdtCMyCcDpZps/BIgz7pJVkKRFC7UY6DxlwsGig8UJyRcC/JGu3UJjzvIvk8rNV
-gLmTrvUtxdH8zqzLWOtsoWPj4MfXO5ijNvd0K2unrqHGCe1lWvkz5PD3MKQ+l3rE
-QkudPjrBGRKYXT/Kv0JKnwMCgYA9hNxlZ9yK7HBZCvscYLWTS5ylBXDQ+4CgX/P2
-emwVW5G5a58mjkjU3HodAyA7n4zcgqvbNu/15yLEH63FJQQoBceGTkxtvxreZA0k
-Cx1VUaecV2mB6pU+XvTnU+OeQ0B7bzRn+zKrq2vo0veXPPxnZ5g0bqR7zb2Mi52b
-toB1LwKBgQDZSbKGlnx6JjJfgtUU92vHrOraVK5T/iSeiabtdvTvlwXfuSXvcRIG
-tXhqi8CWawOL2PJMNOp7a4yjnpOdB5zxz1rfqC3ywrp/rYTQzXoV0DACWwCekM06
-Ume+qb38R7gWJLzxlHvjL5LovUhAOMYRu3OTWCHW+gakqxO7P1dhuA==
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----
+MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDOXOhD9kW7wfre
+Gd9n+SPuuZrkSoOvdlt77OFmjx8iKBkHftg6aX8+Sca3b44S5i0gBGECEMADTOtH
+n3dgJo+YSrSQ4J/OqqoPSmHhGYa80SngVBj1UUxfMOisn/dt/enpHJGtw/8IcVLA
+i7kAVB9+0FCMEAW60jdCJuRIoVLIzPgw+ekXM+Ttcv/q2o9lBbqCuK6r7rRnn/zE
+Y8ZVLzPE/Ed95aRh5bF22ImOvzKWZihWvKTeGqNUnPb4/ey1w9PyW1NYpt8Wm9Nr
+B1J11lfN7kXFXOVn8LVAGY6EMTbdaHXP0gsbhQBjgmuLccBm1jT65S7qN0ud9N/4
+mNvcabG5AgMBAAECggEAJIkYaifo8rQGSVpFTnAyp2pe/PogVGldCxTGV1URiweU
+XtpbSAQzjgCb2RA8FCaCaL+9uRLkG/F7WmPmS7SoCat4SooqYPmgQDLIH4VYcIeL
+pXbeMFijb9sF5sIvmV6yEh6HwD8KISGHKCXUrDU4mkghaprPmOLs+55NHnrJYFlw
+RiXocN3J4MPQu/vLKhTpQXvyhZDp/F8d9BoxosmxxILFV21OnAq6S7r2ysJUKPzr
+zX00AhYzQp+mPrS4CI4tY/2GYzWmwZFVO4LNOYQkopk+DHsRXA0qhoGxjt1yOnLO
+yCfdlNO7ou3giobczcWIFEppwXTZgFC5BzdTNmPN8QKBgQDvs1AZmvaRsUJGvFbO
+8ssgjyQwqH/6mRDUDqF14PPzqQWK7tMU7u/V8U9UslP+KNKX85Yl6YunIpe7FLw8
+nGG54seoMsoDUhJ7FMWPqK6ytcMnWg/YPFRKd1xt8wQ1SYi2TXmSHY7148elwd0c
++RRWQZ2BnljAVMvVDrtiRLBanQKBgQDcZUHhKbfIKH6eIvbDpevk749fmVIY+0HR
+89HaQvT3ePLVqZmsyRaA8RxVuCTkFrYp8ERQgXjTcszX2VYJNOQ1xMMeR6QGNmzS
+Wadj4NPBze2i5J/Qcxs+/uvbE9s814Tol31vM+YZ4m3k0k8LJ/xik+TaxYjq4dru
+XXJe1hMKzQKBgGUi/3UOUWL/q7s01FvVTaebPeXZ8sXFt7gBxFZ8Z/IzKseIJT/7
+4O4gNxzBcXcXumOqv3uXovkOO38QLKxWP1WzPhLV+y6TfoC4LvOCdNOqpYEBGxZd
+viL9Yd5yXyAsuqZQ4i6okh1l0mM5/RWwcshCPzblnQTpwmdPI/k+ijpxAoGAF74A
+vtTTq4hRO4/grWruYpc8Brxpj69hg9CURsL3yMEKx+GhYG+5MOLIfqN7teaMcTAk
+69dGwOCZGJedIRjFjNVJf7WQAetTBcYKtkO+DB62/tlKLhZ4VOz5U3xsHb3J35SS
+OqyImTk/RWsygK0qDySHftnQyhzSjOMcMwM0wfECgYBFaX9NaxdHjYc8mt+jkh1z
+NjO+JFyO0WRAgm6koTV/ztl8gsgNYEaQIBxzDfYAQ/LY7Q2m79tPzoBXgg9+3yqq
+tQxXB9zdy6PNWN/Hf7a6lex39PJBdya3DctJkwtDVSxDe7M18rCERZEPttlA7hi4
+A9DrQr+HTk4KYBWumHGB7w==
+-----END PRIVATE KEY-----
index 71a967ed7b5ca819bdae48dc8b2a9ecad955b4fd..25703d07d802a63d8fd859e63bdb3885cf6c6907 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=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=
 -----END CERTIFICATE-----
index 834624bcc9ab99ce8851af4b81f92f13431561b9..81edaa2882f9b84ae72ce68eb1b7fccce62946dc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/cert9.db differ
index f679866e3108580af9b8c2a8d77bb178af2ac64c..8807c73ab73ce57bdbe6f7e073e491dfb834f51f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.req differ
index 4b5b49ac5e03a30b56333338aa39bf6ceeb1a3ff..10c49ef697b91af903cdb2ab64f639951fd63b8c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/fullchain.ocsp.resp differ
index 3f96da3b98cdeeb87e92eb7a524cdb2ab4f960b7..c68bdc062e732563c0afb57a9312240892c82bca 100644 (file)
@@ -3,50 +3,50 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.com
-       Produced At: Thu Nov 01 12:34:56 UTC 2012
+       Produced At: Fri Nov 01 12:35:51 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 5af082e51d62fe01fd706baebeb878db64e68f76e74a36f36d914297ddee24b8
-                       Issuer Key Hash: 1439f364d603ee3e70759e20cccab27880185ed3beddc1a04ab663ceacb88320
+                       Issuer Key Hash: 97790fb63575c6e69377256c8ad350b2a4066f4660f1460182f1e51484242a7f
                        Serial Number: 65
                Certificate Status: good
-               This Update: Thu Nov 01 12:34:56 UTC 2012
-               Next Update: Tue Nov 01 12:34:56 UTC 2022
+               This Update: Fri Nov 01 12:35:51 UTC 2019
+               Next Update: Wed Oct 31 12:35:51 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: bfa7275a566efd4be2df82dbd9d1290d470186f6ff2acd8c16659f342ab56109
-                       Issuer Key Hash: 899186e0e346f52860fce4c9eb4479546af1688e44e6b7d6ccbffcc19a3e1380
+                       Issuer Key Hash: f0d8f45a4e6b3ab4652ef19a6bc57797fd8faa4f45e33403487a0172f6b6dd49
                        Serial Number: 42
                Certificate Status: good
-               This Update: Thu Nov 01 12:34:56 UTC 2012
-               Next Update: Tue Nov 01 12:34:56 UTC 2022
+               This Update: Fri Nov 01 12:35:51 UTC 2019
+               Next Update: Wed Oct 31 12:35:51 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: bfa7275a566efd4be2df82dbd9d1290d470186f6ff2acd8c16659f342ab56109
-                       Issuer Key Hash: 899186e0e346f52860fce4c9eb4479546af1688e44e6b7d6ccbffcc19a3e1380
+                       Issuer Key Hash: f0d8f45a4e6b3ab4652ef19a6bc57797fd8faa4f45e33403487a0172f6b6dd49
                        Serial Number: 41
                Certificate Status: good
-               This Update: Thu Nov 01 12:34:56 UTC 2012
-               Next Update: Tue Nov 01 12:34:56 UTC 2022
+               This Update: Fri Nov 01 12:35:51 UTC 2019
+               Next Update: Wed Oct 31 12:35:51 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIC/AoBAKCCAvUwggLxBgkrBgEFBQcwAQEEggLiMIIC3jCCAcahLzAtMRQwEgYD
-VQQKEwtleGFtcGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDEyMTEw
-MTEyMzQ1NlowggGAMH4wVjANBglghkgBZQMEAgEFAAQgWvCC5R1i/gH9cGuuvrh4
-22Tmj3bnSjbzbZFCl93uJLgEIBQ582TWA+4+cHWeIMzKsniAGF7Tvt3BoEq2Y86s
-uIMgAgFlgAAYDzIwMTIxMTAxMTIzNDU2WqARGA8yMDIyMTEwMTEyMzQ1NlowfjBW
+VQQKEwtleGFtcGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDE5MTEw
+MTEyMzU1MVowggGAMH4wVjANBglghkgBZQMEAgEFAAQgWvCC5R1i/gH9cGuuvrh4
+22Tmj3bnSjbzbZFCl93uJLgEIJd5D7Y1dcbmk3clbIrTULKkBm9GYPFGAYLx5RSE
+JCp/AgFlgAAYDzIwMTkxMTAxMTIzNTUxWqARGA8yMDI5MTAzMTEyMzU1MVowfjBW
 MA0GCWCGSAFlAwQCAQUABCC/pydaVm79S+LfgtvZ0SkNRwGG9v8qzYwWZZ80KrVh
-CQQgiZGG4ONG9Shg/OTJ60R5VGrxaI5E5rfWzL/8wZo+E4ACAUKAABgPMjAxMjEx
-MDExMjM0NTZaoBEYDzIwMjIxMTAxMTIzNDU2WjB+MFYwDQYJYIZIAWUDBAIBBQAE
-IL+nJ1pWbv1L4t+C29nRKQ1HAYb2/yrNjBZlnzQqtWEJBCCJkYbg40b1KGD85Mnr
-RHlUavFojkTmt9bMv/zBmj4TgAIBQYAAGA8yMDEyMTEwMTEyMzQ1NlqgERgPMjAy
-MjExMDExMjM0NTZaMA0GCSqGSIb3DQEBCwUAA4IBAQCHQqz54hLWg/hfTKEXPMW2
-3AcjwZdCNvcm+NcRXeU2X5jz0igwBrWvPixYcyV+AWJKwP3QDDUB01nPYKngbs4/
-Vm3B8bWmsbg4JGM+0Kcuhgk/gAz06itwYHJQ3NnoDJE6MMgByLm4+jaQhz3NukJS
-AfnrIe6c9RiS8r1lZT/oGD/S2fv7uzryJnqHFNUUU/MpRS7KatwVzokcVgsy9OO4
-+7s+zBv0BLivXa8T3slUmwNcilpp4KWZZoZYRZLQq0f0p7AbAjP8D5/zWTGNhc/j
-kXh+hhSJGkssDKIlceLJd0jvK6rMMbU10xatsYcIGCAsWnnUJ7yoqVTtizLSTNpD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 -----END OCSP RESPONSE-----
index 24c79dda8c4e0c83e3510cf7ead87287ee84da11..c404ee02995d89a097af31c4ce132dca211abcc3 100644 (file)
@@ -1,79 +1,73 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 89 31 B1 63 D9 40 FC 4E 53 5B 74 5C 9D 84 BF 89 44 BF 9C 1A 
+    localKeyID: 20 FB 49 62 FE 8C 69 06 3F EF 62 B7 0D 83 1D 51 AC 41 3C 71 
 subject=CN = server1.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTBaFw0zNzEyMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCtbZpISqfD
-NaEF48SJXr1KhE4jBHGRNlY6Nx6AFSf5O9TBi9x1Ygoi1rkrYDvtXPID8uVHquzW
-JbjBnCnexrT5kJ/+VmdcvOQQeXFsRx31KvUXYY8HVfu+vDbEl8Mmwbhvf/CQCEAR
-grSWm/qAaqhlkcvEjYovlO/IspAmL3l/Ht3aH4nxFmx93FEgFb64AucM1CF7KzLM
-6hDM79Dh7kZND/gjchV6RpWMAHEFN2JKuWR0BCzg5XFcREdCpg9HG9zABhVzFUWP
-Z/SdU182PxGm/Tne1xNvvLuBgoqE/H3+h3m6AkZHJmRFpNfpzmisQ4Okf6VwdshB
-ewTyViFXBMEVAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBwBgNVHREEaTBngiJh
-bHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tghNzZXJ2ZXIxLmV4YW1w
-bGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVz
-dC5leDANBgkqhkiG9w0BAQsFAAOCAQEAlim4IX4uQI9MwKPkCMzQBoDNAswGPkgJ
-+FiDt471gsrax/mfAptoR9Fpcgjm0X4rHL4mZuEEBUfkXUi9KmVYgKNc8YUbP/4J
-fqriqKYjjml2QVaLYXBA/+rifx4HGBhDX/wxj62T9NavGTbc9emudoeQhQ2L9XZw
-shxIzkEi1DXpdGtlBgTHz4YWgW5UbzvT33xVNr0EXKMdQswjGvWyPTAiGQ6gEOWP
-66WgKZs03jyGXAl3JvE4RgZSeb9/NXAV0AYfWlQW0qPfOKFD2gOe+ZAQ3DUE6src
-lPBqYD7SxVOiCqZivZUhIvIkuWYQCHsWiHWMbOLtksHIuqxtdmH+ww==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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=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=
 -----END CERTIFICATE-----
index ede6e0c1135b9c98903cf899f637a839085b9646..946245e9fbadc4185089f2edc6e9c5a2ca140dae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/server1.example.com/key4.db differ
index 587d3262a99b802959a25fac56e0421af5617024..ff9ee49ba7168e068e19241b5254433a4c7e3f02 100644 (file)
@@ -1,49 +1,47 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 89 31 B1 63 D9 40 FC 4E 53 5B 74 5C 9D 84 BF 89 44 BF 9C 1A 
+    localKeyID: 20 FB 49 62 FE 8C 69 06 3F EF 62 B7 0D 83 1D 51 AC 41 3C 71 
 subject=CN = server1.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTBaFw0zNzEyMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCtbZpISqfD
-NaEF48SJXr1KhE4jBHGRNlY6Nx6AFSf5O9TBi9x1Ygoi1rkrYDvtXPID8uVHquzW
-JbjBnCnexrT5kJ/+VmdcvOQQeXFsRx31KvUXYY8HVfu+vDbEl8Mmwbhvf/CQCEAR
-grSWm/qAaqhlkcvEjYovlO/IspAmL3l/Ht3aH4nxFmx93FEgFb64AucM1CF7KzLM
-6hDM79Dh7kZND/gjchV6RpWMAHEFN2JKuWR0BCzg5XFcREdCpg9HG9zABhVzFUWP
-Z/SdU182PxGm/Tne1xNvvLuBgoqE/H3+h3m6AkZHJmRFpNfpzmisQ4Okf6VwdshB
-ewTyViFXBMEVAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
+cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
+MDExMjM0MjJaFw00NDEyMDExMjM0MjJaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDRd59UgzUc
+Uefy1vLKOqewCn0TJ8LGIiyK+d8adYtEWsl25ktLq/PR0Xo0EV91hfmH/qnVXbdL
+IxEw6wq+TlksJigXvXhb/EiYAFi2UDkUvlugT8Qod7djgDH/fOCZNazBGcGQsBca
+VGCooMGuggP43NO/h1SWl2XgMkuhWgrqhibO4pZf2tnr3V4D2YPfU6oWEWogZQZp
+bfc5YKC8Zwp1EWFA7H1SRhXeYPcACBVvOrQ6O5ASJYupgY5OQfpTvN1L/NxIWbtt
+AurTM4a6HNtyP3JyfcfzOVJ4DzI+lvvurH6YWkO0oVyNXS7eUGRWlVZ0Q1Ysc3iS
+fGbxS5Up6Tn7AgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBwBgNVHREEaTBngiJh
-bHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tghNzZXJ2ZXIxLmV4YW1w
-bGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVz
-dC5leDANBgkqhkiG9w0BAQsFAAOCAQEAlim4IX4uQI9MwKPkCMzQBoDNAswGPkgJ
-+FiDt471gsrax/mfAptoR9Fpcgjm0X4rHL4mZuEEBUfkXUi9KmVYgKNc8YUbP/4J
-fqriqKYjjml2QVaLYXBA/+rifx4HGBhDX/wxj62T9NavGTbc9emudoeQhQ2L9XZw
-shxIzkEi1DXpdGtlBgTHz4YWgW5UbzvT33xVNr0EXKMdQswjGvWyPTAiGQ6gEOWP
-66WgKZs03jyGXAl3JvE4RgZSeb9/NXAV0AYfWlQW0qPfOKFD2gOe+ZAQ3DUE6src
-lPBqYD7SxVOiCqZivZUhIvIkuWYQCHsWiHWMbOLtksHIuqxtdmH+ww==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index b277fbe88f8840908dc65364ac0dd49b5bbfa340..2788337c9ee6606caa75da55a36a409fcda00737 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 89 31 B1 63 D9 40 FC 4E 53 5B 74 5C 9D 84 BF 89 44 BF 9C 1A 
+    localKeyID: 20 FB 49 62 FE 8C 69 06 3F EF 62 B7 0D 83 1D 51 AC 41 3C 71 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIV0zPSXlWGNYCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECNBKBo4Wfu/qBIIEyAhJzJPdD/hF
-DOgn3N+MlOygxIvouBo/TcTiTstJrzD7430fmAaI9zcubJ1Mdm0IWD+f3mUHQEoU
-cy7CRNYq7dHj0H2c/jaapJHWS4pN2IPlK5AVXKyvnrrhW1ZeBBc6VyACE8q5aHTq
-n50AsJnCjsqpk1idfciZ/qbmRdm3KejsMMN9KNy81G1u92OIuWEf9luo8PztGgmM
-7H9gTRHvgzoZfLvC+GUea5lppSd53jp3y3e7DCMux4F0l01HiJOIsI+1CwCLqxzm
-PmdIgqf3fdWDOmErSBoK+Vcy72RLC/ntdgrWDlbKJR7ibZHSpkP6B/chrRp4342W
-r7vFGcK7pA78WGBXUuY7SgFJ6ZAPlJ2cVXn1qWf/CuSZ2AsyCPTsjZbiY5DFuJKK
-J2vNVK7wwJlwWIWTDms7rrWJHDXf/q0S0/n6712rLAflyNHlWsMj2871qDNc2Bmq
-WX5YZNuK726nJDHy93vXt/Y+2GnkonUdMW/Np1iD4Pkz+gm+cVeZoz+f+HmSg+ON
-NGReblT4mFN42HReyHHcL9mJLXM8sEAZURE2jxH/X2qty7vL2iWGOP4xJkfLhcNR
-1BO5ee7TOLYxVplBWsTVtQXGyX2F0FsS1FpDASXHtyU7Q2DdOMHdOKYJnNr5aL5f
-Mr8d/JRZbNH6QyUaSPXAZKCezqPEs6/io7oAHw6Ky02WKy/0e2m84rBsvsbLDya+
-qgNgCA8fJuWfpYKNn4diSh3MdDrJNOKiBV0yJfIBXAEHRaorQS1gEdeFk5AW/SoD
-insAhPml6gcQayUMECU7lAx17B8Ririj3II/Ozwm2KFD16qSpXgUdfqVF+akwbsl
-1eaBnAYIgaoZCUVcAr1+H+B7OE6uKN+Px531f/s6nxCIDTJni9OHtq8JkmgXjWUJ
-uW41CPbaQwjQ+juEU+RAmhAtnRgJZN/xbE7JI0BFjiqrG3spAI9MCzmRJ1+L8Eed
-t3iFckTOcFJ5+Pu1C1+p6KivTrFrE8HXX2JBYj9U/2g3e3HDXw1hvhB+taK2Uq6M
-n4x3dxSfZil52aF+9nJ3HHmRT6YzzqXyqLyaVNppYLOO99VhObTYmpuYtfnRl0w6
-6VkSHPE0OsZJ34Vgm4OlfNMOZ+11mv55PVuTwFX1ZpFRgAk3hrBcXvp2jne5WpmI
-BYC8dLWooM8WNLQOzyz2NqypIdukHSXYhatkb5Xm8W4cZ56ZpbZG5fezmfUbTdsI
-6o2++N70cFTVE4JLKJrwZkiZnttJis7POD4kim/ddkurr07Oo+MGvsl12DFjM219
-2XBo0Ls9bi2Sl0dpQ4pFimjgAMnAlUeELCc48KBDrvPpc26Ca9fNr3/s4VZGqZRV
-LjL+8s0HuOtEHKCz63FXj7lflZxod8LetJdOgbslX38pmC5N0ocIzBX5HLVm6Uxr
-zK3ubBIHd4VQ0rOtY5fFHWDwacMWMMOfAKl2yYPUAHSpBr/7kSK9Pdcl3LP5mVVT
-1DVnLL+QxhyzSC2KOFzrvU0xo1ekoj1P1G4iIz9ZkBIKXUXi62GiYzPCcclXGkRj
-9JvgJrfvJNJkt9ouOOwpctnZaLYaJhw4yZeQ7bSJUWM8lTzT36MKOAQ+52NliVXZ
-QW1fn5jZnF1XbbK6XfRmNQ==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 -----END ENCRYPTED PRIVATE KEY-----
index dc3e5da5260ccbfb64a92ec7a28598d35efca2b9..a9a0110420a6203e879bf53da7e43cf1c759ea3b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.dated.resp differ
index 91758bec29cf1452a276ad2d7c15b06196dc5009..765c5f05ffe5cc06855049d577502eb4fa1eb0c6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.good.resp differ
index 77503bae2c057ad96cd707528e0f2b5e1150c7a5..df875208d6d7d5cfa60d051e3d6bc2a5076e2ad5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.req differ
index c36937cc299fa3952168e444dbc2e9360ebee8b7..c95437990d47204dbee18a44bd184cf44498c55d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.revoked.resp differ
index 738fd2c20c3906d95886837a92b4b362e98aafca..b52e6590d380e7921672c9bab80b07ced080e128 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.dated.resp differ
index 1af1fe8ae95d1ecde96da5ab8ee443c753c0cabb..e05e5bbb4db7a50608eac0af337b6863374e8f49 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.good.resp differ
index afce70e57991bb9a52374378b3d283120149a1af..3bac1661bb4f4d2118a406da36fd6feec975caa9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signer.revoked.resp differ
index 8f14d13fb3f2e0cda815e47e57027005f6935a11..295ccac4dc1ab9a4e8b2995c43b005868c964b3e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.dated.resp differ
index b223f9d54ec212d8c4945b3da5b8e4b4fc1221ed..0891b70e44fc27b0cf317ca8ebb9d2674b80b947 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.good.resp differ
index 09031deeac6933d19b7ab0981e9d22c2767c6d34..7119493e7d6c9800a82da204a4be31ed8baf145a 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica Signing Cert rsa,O=example.com
-       Produced At: Thu Nov 01 12:34:56 UTC 2012
+       Produced At: Fri Nov 01 12:35:50 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 5af082e51d62fe01fd706baebeb878db64e68f76e74a36f36d914297ddee24b8
-                       Issuer Key Hash: 1439f364d603ee3e70759e20cccab27880185ed3beddc1a04ab663ceacb88320
+                       Issuer Key Hash: 97790fb63575c6e69377256c8ad350b2a4066f4660f1460182f1e51484242a7f
                        Serial Number: 65
                Certificate Status: good
-               This Update: Thu Nov 01 12:34:56 UTC 2012
-               Next Update: Tue Nov 01 12:34:56 UTC 2022
+               This Update: Fri Nov 01 12:35:50 UTC 2019
+               Next Update: Wed Oct 31 12:35:50 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICBAoBAKCCAf0wggH5BgkrBgEFBQcwAQEEggHqMIIB5jCBz6E5MDcxFDASBgNV
 BAoTC2V4YW1wbGUuY29tMR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNh
-GA8yMDEyMTEwMTEyMzQ1NlowgYAwfjBWMA0GCWCGSAFlAwQCAQUABCBa8ILlHWL+
-Af1wa66+uHjbZOaPdudKNvNtkUKX3e4kuAQgFDnzZNYD7j5wdZ4gzMqyeIAYXtO+
-3cGgSrZjzqy4gyACAWWAABgPMjAxMjExMDExMjM0NTZaoBEYDzIwMjIxMTAxMTIz
-NDU2WjANBgkqhkiG9w0BAQsFAAOCAQEAbvb4TdSVSTW8dUSKr7NxKvq+EJ4qojCf
-MMxfzuX4bfsfcsC06o+TVJWlcoCcMxnRFe2KUYY2rNANbUM5d02F5flHw7jynEjM
-sn29RrW1l77z65lF2rmmEp5ciT5iv0m8cmEnMi+nTPisXBkxsa/OLk8xAmfn1nOY
-PVwDtAlRBpoISyU9T0Wev6rIS643aoA89Cqe/lgR9SyX5lIDdRGySzjdwAGuZY5h
-H97dPJ/ack+FJ4vS/EuO9mKWTDsH2dH2uZJ5QegN3xqCA0VW2CNb9wrhsr2hgOIc
-ovCXUTdIl1wUDX6xMoW9HW9pqLei9nPo3QwDCVqV/0lFaM+Gpho2tA==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 -----END OCSP RESPONSE-----
index cd4aa9cdfe7fd19e020aab214b8821749b297c93..5ebed98561fb71a183b6325441e37227797f1bb9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.ocsp.signernocert.revoked.resp differ
index 5c001dced6014d731a96106f64e814604f463d91..d66bb8480423ed9c897f17b4fc741b6ee916368f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.p12 differ
index 4412220071d9d3f09bf4eba5a830f1986ba30e59..565ad62bc2642e9cd6a097f309d909f471d9cab4 100644 (file)
@@ -1,30 +1,28 @@
 Bag Attributes
     friendlyName: server1.example.com
-    localKeyID: 89 31 B1 63 D9 40 FC 4E 53 5B 74 5C 9D 84 BF 89 44 BF 9C 1A 
+    localKeyID: 20 FB 49 62 FE 8C 69 06 3F EF 62 B7 0D 83 1D 51 AC 41 3C 71 
 subject=CN = server1.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM0MTBaFw0zNzEyMDExMjM0MTBaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCtbZpISqfD
-NaEF48SJXr1KhE4jBHGRNlY6Nx6AFSf5O9TBi9x1Ygoi1rkrYDvtXPID8uVHquzW
-JbjBnCnexrT5kJ/+VmdcvOQQeXFsRx31KvUXYY8HVfu+vDbEl8Mmwbhvf/CQCEAR
-grSWm/qAaqhlkcvEjYovlO/IspAmL3l/Ht3aH4nxFmx93FEgFb64AucM1CF7KzLM
-6hDM79Dh7kZND/gjchV6RpWMAHEFN2JKuWR0BCzg5XFcREdCpg9HG9zABhVzFUWP
-Z/SdU182PxGm/Tne1xNvvLuBgoqE/H3+h3m6AkZHJmRFpNfpzmisQ4Okf6VwdshB
-ewTyViFXBMEVAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5jb20vbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUuY29tLzBwBgNVHREEaTBngiJh
-bHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1wbGUuY29tghNzZXJ2ZXIxLmV4YW1w
-bGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb22CCSoudGVz
-dC5leDANBgkqhkiG9w0BAQsFAAOCAQEAlim4IX4uQI9MwKPkCMzQBoDNAswGPkgJ
-+FiDt471gsrax/mfAptoR9Fpcgjm0X4rHL4mZuEEBUfkXUi9KmVYgKNc8YUbP/4J
-fqriqKYjjml2QVaLYXBA/+rifx4HGBhDX/wxj62T9NavGTbc9emudoeQhQ2L9XZw
-shxIzkEi1DXpdGtlBgTHz4YWgW5UbzvT33xVNr0EXKMdQswjGvWyPTAiGQ6gEOWP
-66WgKZs03jyGXAl3JvE4RgZSeb9/NXAV0AYfWlQW0qPfOKFD2gOe+ZAQ3DUE6src
-lPBqYD7SxVOiCqZivZUhIvIkuWYQCHsWiHWMbOLtksHIuqxtdmH+ww==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 -----END CERTIFICATE-----
index f20a52e46dded870b160c1912b987160c313cfcc..1ae8f13bd65e48f5810e799a638230f50567898b 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEArW2aSEqnwzWhBePEiV69SoROIwRxkTZWOjcegBUn+TvUwYvc
-dWIKIta5K2A77VzyA/LlR6rs1iW4wZwp3sa0+ZCf/lZnXLzkEHlxbEcd9Sr1F2GP
-B1X7vrw2xJfDJsG4b3/wkAhAEYK0lpv6gGqoZZHLxI2KL5TvyLKQJi95fx7d2h+J
-8RZsfdxRIBW+uALnDNQheysyzOoQzO/Q4e5GTQ/4I3IVekaVjABxBTdiSrlkdAQs
-4OVxXERHQqYPRxvcwAYVcxVFj2f0nVNfNj8Rpv053tcTb7y7gYKKhPx9/od5ugJG
-RyZkRaTX6c5orEODpH+lcHbIQXsE8lYhVwTBFQIDAQABAoIBAA5VioSynPKaxmQW
-+wnSmYkk7dNhnORgbhiSMTRrazojmpZjsbVHBOjzv+rIobNg9QTkCNTXWQtrIz3n
-YyONX2xoKn0qVZE58Iy3COum5iA7LHZCA0EbN3tAkbNGiuPza4PVuoOhFvCLkdMH
-8di22BPLDOFCRJthrz7ymUz6rAtYViCBM9I+LKFUqtJ4hiEd35EIC+b/Z5uT21w8
-EaZUKd8vuP23ftNAyThdXVr9IWBKBnvYZtJoumr/iDfPchTHLXLWc0kf2P2PwLhu
-KRWBp1+Zzle2QMviSRDnVQCQ/LDJ87SAA7ABmy3tuPvtpkNwhwXCd08qWHyXJFo7
-+DSUHfECgYEA31I8UlfXAP3Ed4Glagx5gN5aoHhb7q8DOmiMkmzi1QZAULh6zmnz
-+bF4b9BWQwFjI79Bt0m4yP9Iea9r6zqRZjnXTK1/SVEJ8C9jHgJ8sZcif7XLd5nX
-yr3sqPst/UsQVFwbf5z5xeI4RJkpTYFunh3EQ+mkjxRBAApU8k53P1ECgYEAxs5W
-fplIjBkoKN5m2afEfXlLgq/IEM3hBv7c7CI6nHHTaiWlks+kGXpBydLlhhst+UD8
-47GLKfEQ3wKN1UEwYo5E5YC7fkAm07TrBRchsbRrfV7JxiauyzTTwv0uv8Huqzk3
-ehDYqbSohKIm1v1INvqCecbsU+fafvaRweTkHIUCgYEAnnR2MqL6/kwRLA6EdRO2
-3rZmrXfZGyl46+ek3nx+ElKmLeBH2tAY+bFv2D6GBnMkige5tDiN8agZH6ZVt4lO
-A6/E0TZFm5rxp0eoV3HCUiv/oYg3f3xcPhG2q0vWHOQ3CPR12n1iSIM0E5BtWv4c
-o/pQ+TL9vTvMxx+NmIQOXpECgYBV7HY7rzpIutK9nynqpnTpGhSFvj2E7cZ1RI/t
-Svn0BcovFWhTZITzMgDfHtRuuq6LDQh/zItuLC9zg2ITqmIkJoMmghYHAekGFSqC
-f7XjXSwb+mzQxIVFdGaV3uFmpYXm4QrWKhPKfTdcY8zPnJaqlGjyAwS/WvT3bNAg
-cjIZFQKBgCTamd81CK9x2St6T+F9JOuS5fJH+3qoPJLd/XD+E68cmVf2HGC2Xiz6
-SfmTiGdlOmOVYwqgbkhy16qlP65vLAcfJwxcaYidp2fF2QLwP0vZJAacfOnBOwG+
-Dgz8ohktiCl72Wa5x8e9ryZnNg9f4bJ7Rt3Z9lq1mNUznK3RQ03l
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index 71a967ed7b5ca819bdae48dc8b2a9ecad955b4fd..25703d07d802a63d8fd859e63bdb3885cf6c6907 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=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=
 -----END CERTIFICATE-----
index 5156ec78d444893e0104c10839adfffdb38645b5..aa0491393c1e4ef76aa5ae57b229874a5f80d699 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/cert9.db differ
index 19c982a323515c8816bfabf9b01477d8fddb8afc..0c566e486e45b240555354e59d969f3beca243a7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/key4.db differ
index e751f8755c12de42e05e85b56fd313c3312583ce..2bc35bdf85a7eb425ce99832fd7db71d3941a85b 100644 (file)
@@ -1,46 +1,44 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 9A D7 F9 82 13 C6 CC 39 7F A8 36 55 CB C4 4F F5 37 0E 8D CC 
+    localKeyID: 18 4A 88 86 B0 75 BC 95 0D 94 96 BB F3 D4 AD 90 AD F5 0D 86 
 subject=CN = server1_ec.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDLzCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjQzWhcNMzcxMjAxMTIzNjQzWjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQA0/GZyXdYJmT0
-BKHU15cMIIP5c7eqn6TE5exxcCpuH7ou8XWxUta+FiqbnETkEh3T0D2xcfisxJnl
-GxmYEbSAGPEAmdYDowRdshgvXqiKIzwiFx+36w9/uExwqYN4KLOZkH7glH01DRap
-K+fNYbuHBrYTIJveCriEz3IuHbiqBAZI3ASjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
+MTAxMTIzODUyWhcNNDQxMjAxMTIzODUyWjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBBfBNd67rlpKl
+jmWa5ufBFu2AOCbAG+T06kIniKoT7w2csA9Z086hwqqQSM8e41z4ILzYGXn1w4tJ
+kraSM0lEjGMBgtm1HbiGiFTEtoTliBG03ubEzNWLO+i0JHZSbb3ndB+hS36ZtCwG
+8G2a/LAiVxmCYDymLwM9VaG/GbyX7e+LL2OjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIIJKi50ZXN0LmV4ghZzZXJ2ZXIxX2VjLmV4YW1wbGUuY29tghNzZXJ2
-ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQClUM/WAzR7o7xUtxG3
-vrzSvDhVu91f97cFdQvfgeo8Czu4Ah/b5Wgt5duoZXS7Oc+1e4WwnuCyLkl69bIJ
-Xp3mxduKbkN9OhtC2UUkg89xnAxodJvVSLWzt68KQXOevRZVY1b5Bzh7mGfEF5V4
-KY5sTJs6EsSLLGwEVRvg8N9Gqw6S4/OfCkbYAgcNKvt7FLKjmJXz4/CNcrH4eAGe
-oDxxyvyfDlA+whp/QE2nMLQpy1FdTo4pSKd1B4cozmYAmcE0JWlCwQbvxMQeoZju
-MOjI7K7NDJClOADkzSz8/wchbIq4dOmo1RU8SiaPRDit/KMtoPvH7z++4xiWrMQg
-o19f
+VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2
+ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCkPLyYpaWxAoyeovwS
+TnzZ1tccBV+EyE1VFE9lw68DxuvJgbyDudrSHwq2puVHoXbQKPM0KEPD8GTO18rQ
+HWrDRvxFpcQgBgm+9Vo+Nyt+Bb+eVacjqeoXjrCnUe2MXGRiZNPwXelNvEshe022
+/BiKvqiIvg0jTyAf4hlSHr2PuDiiqboeFLMQuqyIFQjBZovHh0XWZ8BRnr1/ccDt
+ceGdEteFAT8/2Y05KaTbH1UuY5CpqY50B+fN2Tum0R73HhHO3OKSyoIqSaIbYRGY
+g+vazyMTCjfKr7RCrxNWkmyTRwBoFHdXbCmOnGnl7FZb04uzL2/Tevfye1vDFiij
+rjEj
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index 935cdafc7b130b9afd15c22e96b41bc17cbd9a14..d0e0d827f18ee16afceb439ad1768cf5ea12f329 100644 (file)
@@ -1,13 +1,14 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 9A D7 F9 82 13 C6 CC 39 7F A8 36 55 CB C4 4F F5 37 0E 8D CC 
+    localKeyID: 18 4A 88 86 B0 75 BC 95 0D 94 96 BB F3 D4 AD 90 AD F5 0D 86 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI4QG9OxD8NncCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECDuV9UeczgFXBIH4Gm5DVodxncyh
-pbwyglnHnJdnJQ3xZLTSGt5a4JIJ1jLVMiPJ3RmZxgyVRVT5iK9NegAqE5GDOW9P
-uAhw4W7Cg6Sn6OHNIkEjgU+/z2XfK4cWy0NXO7wrSGxehGymZNl9hlB8J6ipzviz
-33oHWMFS5MrYqqgqQH1taT2IjsyyH/wmSyX359ODcTztvzWkiyyPncXrz9R/iw/k
-fc1EUAyUtEhAlAcS3qzbgEHOI/u1aUiqKrF+WvYWt+weHc3YqfKx/+qExtz0MB/G
-PMAzSUXQHlwoMF5QILruJONwH6F38aQ4Ea+4nv/PBzgWQyS4XT08ZWJD79NJrPA=
+MIIBXTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQItyEBrgNU4HACAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAaAAglWZ/+R7sGTPA3PIxpBIIB
+APgx567M6LvSrQkv45ea6VhT8ldtcUHXrutxjY/Pdf9E0GXE0GSXgAV5VXyehtfT
++bJjgQHSUMBQ+c9Tp1QdHOjr/DFTmBRo5p8A8djw7CbVA8l0HpDmRoeiLZyx2ozV
+rSuXVTBIzeWxwxlGa/bJL9gFLzIsaCvfgAAUi5WyX9HaXlZXNiwhchi8YpvENnfh
+mVj3krD0JOqiw+boH2TFRf+WRsm75EVHQdfBEQR/ag1/MR1vpvm4jklf6jXvCL1K
+a2P2g3TTD7cY9bVBykFZkTQO7prhz/OS7XYK6n0aLXnWbJYKGs4ZUOknIJQhZFnp
+HDeuBlC4MS+5wdkwm0tB+0M=
 -----END ENCRYPTED PRIVATE KEY-----
index 513d3f1be6a5820513ac96d378713db605749f4a..6fd9333a5cfccd00fde7d8e4340959dd24e5864b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server1_ec.example.com/server1_ec.example.com.p12 differ
index 8a02886bc0fdf94833b28c02d93db678775d4618..b698fb166fb8c60940d57f7a77acdeff973db4e5 100644 (file)
@@ -1,27 +1,25 @@
 Bag Attributes
     friendlyName: server1_ec.example.com
-    localKeyID: 9A D7 F9 82 13 C6 CC 39 7F A8 36 55 CB C4 4F F5 37 0E 8D CC 
+    localKeyID: 18 4A 88 86 B0 75 BC 95 0D 94 96 BB F3 D4 AD 90 AD F5 0D 86 
 subject=CN = server1_ec.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDLzCCAhegAwIBAgICBE0wDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjQzWhcNMzcxMjAxMTIzNjQzWjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
-LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQA0/GZyXdYJmT0
-BKHU15cMIIP5c7eqn6TE5exxcCpuH7ou8XWxUta+FiqbnETkEh3T0D2xcfisxJnl
-GxmYEbSAGPEAmdYDowRdshgvXqiKIzwiFx+36w9/uExwqYN4KLOZkH7glH01DRap
-K+fNYbuHBrYTIJveCriEz3IuHbiqBAZI3ASjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
+bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
+MTAxMTIzODUyWhcNNDQxMjAxMTIzODUyWjAhMR8wHQYDVQQDDBZzZXJ2ZXIxX2Vj
+LmV4YW1wbGUuY29tMIGbMBAGByqGSM49AgEGBSuBBAAjA4GGAAQBBfBNd67rlpKl
+jmWa5ufBFu2AOCbAG+T06kIniKoT7w2csA9Z086hwqqQSM8e41z4ILzYGXn1w4tJ
+kraSM0lEjGMBgtm1HbiGiFTEtoTliBG03ubEzNWLO+i0JHZSbb3ndB+hS36ZtCwG
+8G2a/LAiVxmCYDymLwM9VaG/GbyX7e+LL2OjgeIwgd8wDgYDVR0PAQH/BAQDAgTw
 MCAGA1UdJQEB/wQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAyBgNVHR8EKzApMCeg
 JaAjhiFodHRwOi8vY3JsLmV4YW1wbGUuY29tL2xhdGVzdC5jcmwwNAYIKwYBBQUH
 AQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb3NjcC5leGFtcGxlLmNvbS8wQQYD
-VR0RBDowOIIJKi50ZXN0LmV4ghZzZXJ2ZXIxX2VjLmV4YW1wbGUuY29tghNzZXJ2
-ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQClUM/WAzR7o7xUtxG3
-vrzSvDhVu91f97cFdQvfgeo8Czu4Ah/b5Wgt5duoZXS7Oc+1e4WwnuCyLkl69bIJ
-Xp3mxduKbkN9OhtC2UUkg89xnAxodJvVSLWzt68KQXOevRZVY1b5Bzh7mGfEF5V4
-KY5sTJs6EsSLLGwEVRvg8N9Gqw6S4/OfCkbYAgcNKvt7FLKjmJXz4/CNcrH4eAGe
-oDxxyvyfDlA+whp/QE2nMLQpy1FdTo4pSKd1B4cozmYAmcE0JWlCwQbvxMQeoZju
-MOjI7K7NDJClOADkzSz8/wchbIq4dOmo1RU8SiaPRDit/KMtoPvH7z++4xiWrMQg
-o19f
+VR0RBDowOIIWc2VydmVyMV9lYy5leGFtcGxlLmNvbYIJKi50ZXN0LmV4ghNzZXJ2
+ZXIxLmV4YW1wbGUuY29tMA0GCSqGSIb3DQEBCwUAA4IBAQCkPLyYpaWxAoyeovwS
+TnzZ1tccBV+EyE1VFE9lw68DxuvJgbyDudrSHwq2puVHoXbQKPM0KEPD8GTO18rQ
+HWrDRvxFpcQgBgm+9Vo+Nyt+Bb+eVacjqeoXjrCnUe2MXGRiZNPwXelNvEshe022
+/BiKvqiIvg0jTyAf4hlSHr2PuDiiqboeFLMQuqyIFQjBZovHh0XWZ8BRnr1/ccDt
+ceGdEteFAT8/2Y05KaTbH1UuY5CpqY50B+fN2Tum0R73HhHO3OKSyoIqSaIbYRGY
+g+vazyMTCjfKr7RCrxNWkmyTRwBoFHdXbCmOnGnl7FZb04uzL2/Tevfye1vDFiij
+rjEj
 -----END CERTIFICATE-----
index 0660f075a0c859b091dde86202326325fbfaf8be..6fd8b8a94c3a755d87785c6cbc314dd282d44874 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIBbaLHzjBUkoMCZQk8rZyrnwtziKjuQpNJn8fKyjaxfygbLvhaVV1R
-tEc0ESKSxDrW1Oz/PDyYq8SWS/5rNXHfduagBwYFK4EEACOhgYkDgYYABADT8ZnJ
-d1gmZPQEodTXlwwgg/lzt6qfpMTl7HFwKm4fui7xdbFS1r4WKpucROQSHdPQPbFx
-+KzEmeUbGZgRtIAY8QCZ1gOjBF2yGC9eqIojPCIXH7frD3+4THCpg3gos5mQfuCU
-fTUNFqkr581hu4cGthMgm94KuITPci4duKoEBkjcBA==
+MIHcAgEBBEIABCBaRnmPEwfHfb1/0o5/w0+WqNONAI3cvemvVa8UfjSe0lqJKF68
+etRDpnpK7SoQDQ7LO7io1ghxNNu2zkm7r1OgBwYFK4EEACOhgYkDgYYABAEF8E13
+ruuWkqWOZZrm58EW7YA4JsAb5PTqQieIqhPvDZywD1nTzqHCqpBIzx7jXPggvNgZ
+efXDi0mStpIzSUSMYwGC2bUduIaIVMS2hOWIEbTe5sTM1Ys76LQkdlJtved0H6FL
+fpm0LAbwbZr8sCJXGYJgPKYvAz1Vob8ZvJft74svYw==
 -----END EC PRIVATE KEY-----
index 71a967ed7b5ca819bdae48dc8b2a9ecad955b4fd..25703d07d802a63d8fd859e63bdb3885cf6c6907 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=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=
 -----END CERTIFICATE-----
index 118c0e8b0fa020f2f74eb7b7f681a93f35941418..437e25cae956724a1cf6c104a36660ab1ca04f83 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/cert9.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/cert9.db differ
index 3e5c5a2cb312a422ee8884a82cf395e792334ef0..60f135e4b55257ae4503efc0069b7d22dddaf39a 100644 (file)
@@ -1,78 +1,72 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: DE 73 72 22 04 24 60 A4 9F 3E 53 A3 FE 05 B9 31 3E 57 32 7B 
+    localKeyID: 8E 08 ED 63 E3 10 E0 F6 87 08 96 48 63 19 A0 31 2B 36 E1 1F 
 subject=CN = server2.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDMwWhcNMzcxMjAxMTIzNDMwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxHHdAsbL
-WHT6remjd2Rw+Tb1EDjDgHkhc6X2d3KyEvcNkbp+RMhyC0grYbue0tOp8SU+3U+T
-jLAsc3xesuGJYmsC8ttWf3fNOCM7TmE80fSzbZ4j6B8z6jbGT+fblaunHTRJF5H+
-yRKrV+Nfi7Pqu0YO3dnlGuehg8jjDUq3QrPTSU67P7DyDQv68cgWmck4h9OOC/T8
-1hkNJk99ThWMkTkj8WsmdLVysK8suaniNuhDQvRmF/OZBUGb6hqEdRYDz3rIjrEN
-HCtOygPFtZhc/YNSYMokIcJw3mTPLwTE0GbCfLowhkjPYW6J7ZuOlTTQqF/9b3yI
-YTpmm8sGVacEEwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
-bXBsZS5jb20wDQYJKoZIhvcNAQELBQADggEBAF0sjdy/RXldYI5XCP4Q2p006+aw
-sFuIFnCXC6u0HKgEmUCEG+1FbPwwnPLyRCjzdiigFEmfoQCsK8+IaOq8IdJLKfpe
-ONh4Uq4O2O8ghPNDigXqF/c3iaibOrpBJtLkD6Uh9sHnFZCwxFsr0AUj54RFdySx
-NI8koJtpOVIK7LM4HnBHYCPq9z3HDCDe3dVvVnbbdCTEThPh7gq1wXKVOAgRvOT+
-1b5fgB1dyUi4QENaPir6u+ffKXnSwjot9EsC8cMFiISatK8DwFUrcrC69DtdCY9u
-BipSDaRKOAYsw0yDqZHZau2lof5nRJcs8flPNh+SVwx2etPgbwRyEduuS0I=
+LmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUuY29tggkq
+LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBACLFveOiRGS7A0tlpoB16hv5KyNu
+1pqHHosapjqsDs12e+7LpNXBOBB7Ykcg5e4Z7Xv+5VPoht7O+CsxhEACeAz5ix9q
+J0lTibUWup45h1WiBb/pMMX6S8GQ2igIYX+1JQkeF//shqRC/vvGmlzJdblhalH8
+3nLAD/5MSeAkewv8/Uzz+ktuFR66D1Bt0G/RUYK+PvaXfOw768W74YbY1W+KSBBn
+TdrZr3xhhJxIpKBtmY+3/8kaKovTQ9icR0LagN8R5MTaJ9kmSOGZtJfwFGZlMGxc
+khllzOrtucTxOJ7Ibuhp71pV5qCzL3ygpNenILQBxQlzCtXVT77U8J3Dvdg=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.com, CN = clica Signing Cert rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.com, CN = clica CA rsa
-
 issuer=O = example.com, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNFoX
-DTM4MDEwMTEyMzQwNFowLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL1b
-tim0Z25i2AiUaj5C14cHUFGHvw7znhXymc5hYMI7A3Bde/1j53/IqEyyA2emh8sX
-au+Xe8CbgRwXqnZ3pFDsk73Exgz1vVwqglvyNe62LKS7UZXuzIZLf6JWSjtOtAox
-gLcVJjIURzePYwvl4X5HIktRX+PjpUq8HtrgIoZR5sNyQP8S96oerT/vJZoaYWgJ
-YJJtmxlCHBEMenRGhpsGeMP6SmYIp4a67s8NPGgDCW5tPjKFee28dlbgSO6HlGHQ
-FGpCPBMJvwGr1og+u99zA01zjQrFmlrb7tanh6SEecqhQvRP0QLYf1yuRA6tlKAS
-z+G9pfv5/pTU+neqarUCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAC+e7chFlJGjl1tPpWCWx75A
-KAwZJajsKS4JHOaVAB2OlruAe9dhPjeL1R03Jvg+xQsH+3mcD+2VWJAaQkmXm8We
-8/I7/0GwdP+OJASVn4WTs3X0OIAcJX0u4eT0p7ptiWxsMMEZlkeinefHigtU6/Ed
-rwqEh37FdBmwzuP3749eKr2210m5rDEqMIrAW/iotJ3Kt+LnFAkVVJwKCRY4PDKX
-MlFm0sL7XNi4iygj1+VMeJFVCxUrEIcE9NBVP/7I9CfKTVt1ecXf77LpHL6vCxN7
-2n+idjR/0DRCvpRszvc2we7zT2GqulTXO2f3R1+izqr9jZIJRiHev38euEsAyKY=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=
 -----END CERTIFICATE-----
index 8c3f9719fe5d4c2bbae092f79199108a04161736..8cecbf771232c62f4ff48ebb90b51dbeecf85e01 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/key4.db and b/test/aux-fixed/exim-ca/example.com/server2.example.com/key4.db differ
index 74240f2225ea4d1620b12d8a355b84534270aacc..d2bccde5d1866ddf441710958cd66d4cd0a31669 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: DE 73 72 22 04 24 60 A4 9F 3E 53 A3 FE 05 B9 31 3E 57 32 7B 
+    localKeyID: 8E 08 ED 63 E3 10 E0 F6 87 08 96 48 63 19 A0 31 2B 36 E1 1F 
 subject=CN = server2.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDMwWhcNMzcxMjAxMTIzNDMwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxHHdAsbL
-WHT6remjd2Rw+Tb1EDjDgHkhc6X2d3KyEvcNkbp+RMhyC0grYbue0tOp8SU+3U+T
-jLAsc3xesuGJYmsC8ttWf3fNOCM7TmE80fSzbZ4j6B8z6jbGT+fblaunHTRJF5H+
-yRKrV+Nfi7Pqu0YO3dnlGuehg8jjDUq3QrPTSU67P7DyDQv68cgWmck4h9OOC/T8
-1hkNJk99ThWMkTkj8WsmdLVysK8suaniNuhDQvRmF/OZBUGb6hqEdRYDz3rIjrEN
-HCtOygPFtZhc/YNSYMokIcJw3mTPLwTE0GbCfLowhkjPYW6J7ZuOlTTQqF/9b3yI
-YTpmm8sGVacEEwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
-bXBsZS5jb20wDQYJKoZIhvcNAQELBQADggEBAF0sjdy/RXldYI5XCP4Q2p006+aw
-sFuIFnCXC6u0HKgEmUCEG+1FbPwwnPLyRCjzdiigFEmfoQCsK8+IaOq8IdJLKfpe
-ONh4Uq4O2O8ghPNDigXqF/c3iaibOrpBJtLkD6Uh9sHnFZCwxFsr0AUj54RFdySx
-NI8koJtpOVIK7LM4HnBHYCPq9z3HDCDe3dVvVnbbdCTEThPh7gq1wXKVOAgRvOT+
-1b5fgB1dyUi4QENaPir6u+ffKXnSwjot9EsC8cMFiISatK8DwFUrcrC69DtdCY9u
-BipSDaRKOAYsw0yDqZHZau2lof5nRJcs8flPNh+SVwx2etPgbwRyEduuS0I=
+LmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUuY29tggkq
+LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBACLFveOiRGS7A0tlpoB16hv5KyNu
+1pqHHosapjqsDs12e+7LpNXBOBB7Ykcg5e4Z7Xv+5VPoht7O+CsxhEACeAz5ix9q
+J0lTibUWup45h1WiBb/pMMX6S8GQ2igIYX+1JQkeF//shqRC/vvGmlzJdblhalH8
+3nLAD/5MSeAkewv8/Uzz+ktuFR66D1Bt0G/RUYK+PvaXfOw768W74YbY1W+KSBBn
+TdrZr3xhhJxIpKBtmY+3/8kaKovTQ9icR0LagN8R5MTaJ9kmSOGZtJfwFGZlMGxc
+khllzOrtucTxOJ7Ibuhp71pV5qCzL3ygpNenILQBxQlzCtXVT77U8J3Dvdg=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQwNloX\r
-DTM4MDEwMTEyMzQwNlowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
+cGxlLmNvbTEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzQxOFoX\r
+DTM4MDEwMTEyMzQxOFowNzEUMBIGA1UEChMLZXhhbXBsZS5jb20xHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQC57Q8ofMidWz0dTi9jEkJD7PinEs2neEViI6iGaEp1HQhaMa/DsvPP\r
-4EqfvvNevEQu2SQAOqfTwF2WcEdJeMrmEDM6aTNiqMJbn4EeYvjYeBo4ZvCB31uv\r
-qYbP8Fw0k6YWlvKtZ5jMmHY/o+hF3AqfidXgtp44H7Qy3URq+bMtbhFAvhJAS9Z/\r
-DqUbmbzQEG1Aklo7PV1jA4Vj3IJuBpYYk8mCtTTx9EGXu9uiCgy7JeCTW4Js0CpC\r
-fth+x+lEiuW1EfJ5cJQN3oLM0BsXrlgwQmQltjdA8eyv1LzC9bawgzg8Uv1o7al4\r
-dwr2kvLYuwiW1LfC+x4pLTq7xErLd6dJAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDH4/22rWiPmzi+0YENH2hU5H488P2jxPcKMrCTD8SVvBS3G+G1auz1\r
+FoH//iFMU/Q09ket3Z5cJs/GaCztU5ZxC3BQ89OOWyyQ0NXWFjMM4YrRwSJu3Tij\r
+bxz5E8zlc/Z+AJn/VT+3+WQ9MD+9u2+GHxfEHk+p9pI0ELrZWj2mH+lhH9QjcP5z\r
+SmeeiViO7fy+y35CtIbKP2uOXrjgYKHemkbTfa96psdkh4UGkEOsmvZhi1fOaqUj\r
+hu8eIsCWLPWBEjV/E/Od2RKfADNcyAKZKYdD4oa6hv7+XA8q6x8WOA389mEsXov4\r
+RUbqLBPzDZoMWYuB9Syl3kqKNP/zMjaHAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQB9MAlMhTHa/4KO/ClowRVFKpq2HrAiArEMgfGBRXle\r
-O6eFnz1Tq3t3d4ibZHOoGistqemNmtC82nJp5up02Z/yPVoFm93iaURpnmPqSxRR\r
-DmSPi43XTaiv9GDRglfeNDHZKi/6vuhQ3fvIk3RkOJIvn8rLCLPs6SxHgUXmACxq\r
-mA/1ngZYy9a+iKsTEVlQMmu6dxe8DTRI5bWbzvJukHlJK2ACCSjbakTcSu6YaTVd\r
-2vZQJ6gwhlc492GZwf6UyQVVZBN1R9ybvye9R6tGQjsWfgOo12kUecOsAJBTjLh6\r
-eEBOBHKjSopkcLOESlLWcfcfJfOBt38vhQpaFTWGzuTL
+CSqGSIb3DQEBCwUAA4IBAQBkat2W/o27LourC6zTj9LSavxpPrY2JQ0szQQiJFVN\r
+G7NKu6hg3fAnwKls25aG8u0aa8wi5iqj4fOmg/XzrtFA+u3k93vkiLm/K8uGX94R\r
+v7SNu3sppeLaM/JGr3ov8X92D1zV7sasQhMhpLJMzlhZTpx5dHfM/clke2KxOO7P\r
+MATCFI9vAWhr937k/UzEhUnRgEDcxUep/edoKnXzNrBHf4q7dFpy9X30gxUXH56A\r
+GWfKye/9qhw8/OvwH0lX8Jc+89N4uHmRudCmsjBYcnDlBOR0rUoPj0cG75kj3rH0\r
+jIgRIHHcWR6sd/TQGXlfUnTjnVlW3HC020Dej3YmuYzs
 -----END CERTIFICATE-----
index 8b0428937571383a6eb366b1cb3e27c43b1d5739..1337071eaaf36013b6572b4d6f93e06858faac39 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: DE 73 72 22 04 24 60 A4 9F 3E 53 A3 FE 05 B9 31 3E 57 32 7B 
+    localKeyID: 8E 08 ED 63 E3 10 E0 F6 87 08 96 48 63 19 A0 31 2B 36 E1 1F 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIT4FvYOjOEAgCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECCL9Ir9dKEKQBIIEyL0jmovJAU2N
-4/OCNHMLO8aF+WGLEy9EtQcQ63W7zMJWXX8e2ETpdmg2BFgj4JShKnYbZUpik9+P
-fEy8ZYtfQwfqT2xtLwVkBI5m/aFDNJgmfWUYYOA8rhvEJ9tbkL59lqVehPvy5Ujg
-2IqnbNcWn9Pnoi/bC3GvsSd7v8wlt9Lkdc9qOI+DQGj9YuYFHCGI68UKVSEBvqZ0
-3QYap8I4haXxrQ2tX0nED2Om+dUw/DhywhnA8EIdSfx7JS47N1cMgyT2l733e9b/
-vbiXyOI2Za69o/wWUTInDaPs+xLQez64wc5PVrG4Te5h0Z8l1Kms1BU00oPY8xfH
-8J1rfxFPEOaISkflsFS65wO+CUHwpLz8C0b4+MB3tNlNT+NVeHzeOiXsw6U6LIg3
-WaMQdafC98tyIQYU4blevzQRBxWl09nwF+HJXi8U12xnxdj09Xsz7XBi/q2O1V46
-Clq5owDnnuZ8ceNBdxRbfWpb51gZOx0jTRAHSvJ7fAy1bD/JCcb4cm/qLQRj+5nS
-gc1MoY+fZcsLC36Q7G1RqdsJRdRRjfpgHJisxn8kBlb2Be56yTcgje8MGkGxPopW
-BgPNeUR84teS+K/oi6EjPmHwbBTC3cDhsS6wtzf5RVfQPxFacoh5hWFumD4eOrLl
-CTDTxKQ50IIlpAGkZrm2iKSdNjwz9sNDqbzxXkJ8eDvwO1BQJkMxjTZ1SXTP1JO5
-oZq9uAUSumOx1mEJYlbxD3EgipIrcwYjt13VkCimf9g8983W4i9ptbkDjoYb39Lb
-PFsnkzkk2kfjtIsTOmCi1q2vnvraGiF4o1k3MHglMgx9/XVPKcHGp1X4uTebX2LL
-0AgfS2TszWzXX/4NOG7jcNwcs7Jyu9qaI+T6nyh6B0nzIACNzd/HAt99zt+lIltS
-S8g/erIkmus6R1tUulB9blUuhHX9IuzbRG4sY7qWLHZ/PlTyzC0DaSfm2I48wL/e
-9tfvX10uA/EftBI8SA0UwQjhB9ROPPezLdQPhBvzi5RzIrT969v+IcjrJ1uJVJPy
-BoifiViDoVo/FvJ4PqxrfT3dYdMY0nGVMzz2GVp3BXj3KUV9CiUmQMJpVCIo9U+O
-zvMlrHhBd3s84ODWN5d1jfc2s4xy1WQnIPMQgqv/myHIjAzfwRZweZbh+yRgR8Ba
-tolhlJZE2cJo2DDY2q14uuHYozFs8fjoNomxIUt2GPZJWxljQWZANtY/bf0GDEYN
-EDlsj3K81bS239YMqV2QadiCZaMYi4pL6zuGSVBOgeC5zOWyar40aJs7eCDFfzXU
-zLAatUIKnIl20GofczQlrWjP6Hcg76jEAeclichy3mIadc795uAxJ3ksFF9NsVcH
-Q+aG6z1nA+OS5aQSE8mByAgHGfhBnD5A6REx+XUOMDWWhsJ6S4RHll+zu2nx3vzI
-BNs2UNgpOXCm5bAgh2uYNvca5ixNk/qhat15ovG58fQTqxLqQS3IacOEvMR0p2ds
-WlEYIDZ81Qe+C4ONpy8CfzD5A9/KTpN6uoPkS3f8hepIS7I+tzc7xBehbxOZr+Pw
-AEfC8VQNFB/ilNX1sKw6z1J2h32bgqBGshMeEgi2o1A0iEww6YWt9WpKeDNsCwoU
-kwYniWwnFgUHXNYoI2slvw==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 -----END ENCRYPTED PRIVATE KEY-----
index 981555549d845d6c81eaea345a3238aece221704..1d57c9c66ae8bc9a48463d04d0f128f320788e8b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.dated.resp differ
index c2aec3f9b9642610fcb62bfe5cf16a61c6982535..57aed3d9d0a3845da8a302596ef2bd66759ca139 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.good.resp differ
index 65571dc57713ddee37c18497403a9db1fe8de433..3faaa393c071ee15dcfc46b1657da66ee85906ec 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.req differ
index c2aec3f9b9642610fcb62bfe5cf16a61c6982535..57aed3d9d0a3845da8a302596ef2bd66759ca139 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.revoked.resp differ
index 7c380e45c88ec80762a87c7732c05fa21237bcef..b2bbb46e44fa7596e7baceea4b050d44346e3362 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.dated.resp differ
index 3959bc6d655bc79b368e5eb3e0ca9dc0f0e6a51a..397f789e27b470c0a313f803c41f5b9fd051605e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.good.resp differ
index 3959bc6d655bc79b368e5eb3e0ca9dc0f0e6a51a..397f789e27b470c0a313f803c41f5b9fd051605e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signer.revoked.resp differ
index 165997100d702f3d9b01843ce9802bf70ebc26ac..30a7b97765c9ab1ec5fd45639ca2854e3cd93b5e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.dated.resp differ
index 70c5a5500c4c4cfdddb209d3e54553a4bc564feb..16e824e9da8649eeefec67e22ba36929830d53ea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.good.resp differ
index 70c5a5500c4c4cfdddb209d3e54553a4bc564feb..16e824e9da8649eeefec67e22ba36929830d53ea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.ocsp.signernocert.revoked.resp differ
index e4c16d7cb17e64a6d21bd0982d2ed7ef3043a1a9..40612396721ae0d68e5a3e687748987786cfd7e6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 and b/test/aux-fixed/exim-ca/example.com/server2.example.com/server2.example.com.p12 differ
index d02a140d9657b041544ea779aaa65da20614bc95..cacc97f08ec9aba7bdbad0ec2380137823fd68d6 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: server2.example.com
-    localKeyID: DE 73 72 22 04 24 60 A4 9F 3E 53 A3 FE 05 B9 31 3E 57 32 7B 
+    localKeyID: 8E 08 ED 63 E3 10 E0 F6 87 08 96 48 63 19 A0 31 2B 36 E1 1F 
 subject=CN = server2.example.com
-
 issuer=O = example.com, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5jb20xHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNDMwWhcNMzcxMjAxMTIzNDMwWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxHHdAsbL
-WHT6remjd2Rw+Tb1EDjDgHkhc6X2d3KyEvcNkbp+RMhyC0grYbue0tOp8SU+3U+T
-jLAsc3xesuGJYmsC8ttWf3fNOCM7TmE80fSzbZ4j6B8z6jbGT+fblaunHTRJF5H+
-yRKrV+Nfi7Pqu0YO3dnlGuehg8jjDUq3QrPTSU67P7DyDQv68cgWmck4h9OOC/T8
-1hkNJk99ThWMkTkj8WsmdLVysK8suaniNuhDQvRmF/OZBUGb6hqEdRYDz3rIjrEN
-HCtOygPFtZhc/YNSYMokIcJw3mTPLwTE0GbCfLowhkjPYW6J7ZuOlTTQqF/9b3yI
-YTpmm8sGVacEEwIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5jb20xFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUuY29tLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
-bXBsZS5jb20wDQYJKoZIhvcNAQELBQADggEBAF0sjdy/RXldYI5XCP4Q2p006+aw
-sFuIFnCXC6u0HKgEmUCEG+1FbPwwnPLyRCjzdiigFEmfoQCsK8+IaOq8IdJLKfpe
-ONh4Uq4O2O8ghPNDigXqF/c3iaibOrpBJtLkD6Uh9sHnFZCwxFsr0AUj54RFdySx
-NI8koJtpOVIK7LM4HnBHYCPq9z3HDCDe3dVvVnbbdCTEThPh7gq1wXKVOAgRvOT+
-1b5fgB1dyUi4QENaPir6u+ffKXnSwjot9EsC8cMFiISatK8DwFUrcrC69DtdCY9u
-BipSDaRKOAYsw0yDqZHZau2lof5nRJcs8flPNh+SVwx2etPgbwRyEduuS0I=
+LmV4YW1wbGUuY29tLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUuY29tggkq
+LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBACLFveOiRGS7A0tlpoB16hv5KyNu
+1pqHHosapjqsDs12e+7LpNXBOBB7Ykcg5e4Z7Xv+5VPoht7O+CsxhEACeAz5ix9q
+J0lTibUWup45h1WiBb/pMMX6S8GQ2igIYX+1JQkeF//shqRC/vvGmlzJdblhalH8
+3nLAD/5MSeAkewv8/Uzz+ktuFR66D1Bt0G/RUYK+PvaXfOw768W74YbY1W+KSBBn
+TdrZr3xhhJxIpKBtmY+3/8kaKovTQ9icR0LagN8R5MTaJ9kmSOGZtJfwFGZlMGxc
+khllzOrtucTxOJ7Ibuhp71pV5qCzL3ygpNenILQBxQlzCtXVT77U8J3Dvdg=
 -----END CERTIFICATE-----
index 1a5934c01898faf652760bfd0c5ed033bd93e2c9..de9ee0b698444e18087949f952b933c87d187a2c 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEAxHHdAsbLWHT6remjd2Rw+Tb1EDjDgHkhc6X2d3KyEvcNkbp+
-RMhyC0grYbue0tOp8SU+3U+TjLAsc3xesuGJYmsC8ttWf3fNOCM7TmE80fSzbZ4j
-6B8z6jbGT+fblaunHTRJF5H+yRKrV+Nfi7Pqu0YO3dnlGuehg8jjDUq3QrPTSU67
-P7DyDQv68cgWmck4h9OOC/T81hkNJk99ThWMkTkj8WsmdLVysK8suaniNuhDQvRm
-F/OZBUGb6hqEdRYDz3rIjrENHCtOygPFtZhc/YNSYMokIcJw3mTPLwTE0GbCfLow
-hkjPYW6J7ZuOlTTQqF/9b3yIYTpmm8sGVacEEwIDAQABAoIBAAfoCnxynzuNSPH+
-Xc4DDmL3zPw2p9oZxfiY6bPcCDVbZfUc27knLvCr5zpIEJF545sCvaZI1IgmJqim
-2eVHaFdvaPWr60edFqoXc1GC+C1kTmM8KRDOGxfmbxJHPPjBdfizooXe1X5zqgH5
-cxG1D5HMm4uSGgNi5qBehPjp4WwlrTMgZo6bjIr9a7z7HFLvAACZcosj/Mfeu6Gv
-Eqrnivp8rsYYcdUoLacdS+IVs0PEIMaRgwL1m3mtS3kkYK2VoOH6lHtIrC5eu9ku
-sbcr09RC8U296l7IZn9iI/WnyXdDuUcN2McGHAuwKOT+xi5tnCO7lfMIBWRTWz5A
-1QqywJ0CgYEA7pfyaNGulSca8RrcNSV5dZAphhZ4nEDVH3INq81XT0/rL7J7oxaG
-VIFkybzIOmDC0QTg87+N1Ud187fx4LPjH4jM1q96UiMdtlfYmw/QzZzUmRzQSObq
-QL1KT53v1UHoxde95qvmj3CZfe+GNy5bA2ASdt3XjZ4TqmyE+2PDvncCgYEA0sa7
-YOZTqQsPAY0J+gspIWk2e9y+ZDoK8ChwuD3rla2mYk62/uh5wG5XiapvfGN6NZp0
-E2jdpIVDq2Avx+k7qKyjefv8MM1jD0cSiNAewOpMaT7tZLeSXnvnXa97/uBguJAl
-RX0MSDXCdm+wO4mJ8Gb4MoIyP9xDpozig5wGQkUCgYAN2Uv8wY78oVRzAjgd7Zrr
-M/71BYDisPCt7pTUkAqtU9o23olGohwR86DCBO8qVEt6jmnwPAIjiw5Roy+q90YL
-ookhPPZApkEnQFoWRgi8ponAiWedk6mtME+L54LwQe8c7LTdGsU7NjHymWCU+1/V
-BlKMC7xjP/WsQrhFTzkhaQKBgQCVKid5kAcs3rKj+lhRKIzXJEp2peXnsFwFUdlT
-yh5rMxVJBUPkakmfsXcp6gA0G4JlZQU4p0IUKGuXYN7vr1OVL3gR4A69ytyL91Ra
-lk7tX+LrqKkAWhmv3CgE2Sf7XHeWpgx6fOCwSbtxbeFegRupknWb6R/+qbcGqzWy
-xjx3sQKBgQDBFDq8rFrLh7K3WHgsNzjKIy2AQ49gCurTA4S8hSXS2kKajTM1OOdK
-CuGiTDTxvT8zMJ0d8d3fgpD7HGd9B2Ql9mSHEu85m88HbI64yjkMqu4TRI4Rbf0D
-QHQiNZRyVMKFshhhAveA2f3ySiH/fcHBIzVLcoBW0etwi3Ht19p43g==
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----
+MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCvcBjC9g4Q99LB
+HiCAAVlxBughexjCgBP4506IiMiH+3QgIH2tVLnK86uD6roBdhVmnEKuz8xLCOyA
+u98RxBj7RQ8T8nHZRJJ9W9EXUV/Z9d1s+aInOtFL4vIC+ePxPJmYSmeRGtMEZYuV
+IMHo/VV08bwg1h1BNRl3FloI9UB6jc8hIc0RRcru4siMAFLhW0B1f8Adro9aQnD7
+VACvoiFjt/Hy9oPZ1Gs8L4cbnGZkyiwSXwHERiHS4QCFJ+qhbTRDBCZOp6nVNTLq
+RYoWRjUBiyVtPDtdwnFtvVhIicnhkI0pqICSP0xJ8Uu83TdC0NR7iuokoM5OemHE
+48EreIGZAgMBAAECggEAAeNn/Z+eX4phuouZ3loLxDUTbI2hossahYeGOqv8oV7d
+TVDSnK0yLsALeY9rBYPOD5B6m0N7UT3Wv2/5b6+3p4S2K9XK0FB2CMljNigKRKzq
+Mp3hPYdBiqdcfLG2q8Y/zpOgCvMwXQ/zit0szFaY6ka4ndxDUyXAkQQsxenpEfVn
+1A0FZMNsXRt3dq1MLSf7U88DukGPo+tQbdys+aDS0Yyg9Ore78vRfuPF8d1xY/XC
+FbUX+R+I7VPqMuB2Hnq7BwLKFwdyHunPjwsAvflGWRihNM2d1Azbz4lOI4wNeaYe
+hkwHDfsF7LbZScRFVGBvO0QhOPu0pUfwCr4cADQ3jQKBgQDZYxVr79xvegLRfceC
+7DFHrbuDwpxAyYGTbm96RURzRqKRQQZqS2TfLz9Ogyi0vtrlP5mVBpgDhQKUsLXa
+hZgBP0J3tNbWMSwwbDRQygWazwpRYllm77KdjrJN0VenoIQH3SpwOM2lHjMG8lTC
+zsFl3AJqGaOUEmxFFJizzO3KIwKBgQDOmYVufc2xfhT2D1Mj/TxgpmZDlqFCofjY
+emsnJiNznyKMoJSgLGR7LA0rTIjeNoncruxMzGAS0DZrG2jrQhDlcdvZDh3tkVVp
+1L7GaFX4WQ2HhzZcf6r84eeFQccjc37+XHphNC5CA1L9glPxR1y63w6sfsj1EWHm
+ldFsfAELEwKBgDnx5FriE9MPJcMrkMvAI56km5AShs3qKITg8gwYfJdxo5GuUIRy
+1k97a5eE9IvBN93Vpx2HJWwCv15dAAxggdULRK9d38o2Tz4VCZjjUL0kJO7ulUAP
+8n928uY1P/Upnyftdwt0yLQTqaxXWeqXbAu3qlkXvneQtZVwWQfMPzIbAoGALCy9
+UBPMMIByAO7j6xURnOTXhuolTvcNG1SJptRLzkQfggwv21PCpGeV5UU3GrR0o+Av
+HHiyrjMg/6PbujnlHPpMdMvE8HAb4EYiCJB0mWaJMwphQEP4DpxLAb4/0z+1zrN9
+Y11h6rGFRDlis3t7w2VAYPe3BleSJFiyb8zP+EsCgYEAtWnB/52rf+rTuDM1yfgo
+IJyrRXfTXtkQOtIY5FTWkWlo2EPauen0qA/vgrEULa+k/R50WmDEXN911iQFnaaz
+vKF7j68K84dAh9VUvxGDKP5rQCjJSws6guutpOrybdRMuq0TmrX4qVBzGs3WQ+IL
+N79FbFTsxJC3+ypFCTnIpQI=
+-----END PRIVATE KEY-----
index 5181cc57e36b22cd10c833f39aa91e4428d19e6d..2a2f85d2b938b11534469af5368703a2431d859b 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX\r
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx\r
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk\r
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks\r
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii\r
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf\r
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+\r
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5\r
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf\r
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI\r
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws\r
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl\r
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyNloX\r
+DTM4MDEwMTEyMzcyNlowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANzT\r
+zcHynjItAQrtsDcxgDI+0Qs2SeJXUkrsyYZl1zNUianG0j8JnxMhrkhAjwAhYQ6m\r
+NNcOKJ1csgh5fyEuxsCOlUaSCakjm9+LfPBEHm//QNCqL11GJggNvYA6w82AW5Ly\r
+UPtdLLQqIgGIQcsKX9x/OAI7BYqG8AfKQ8Jk/dIA3+TF1v2zY7nYCkyaHy5lFLPQ\r
+fkTpTuOkM0yFiygJz2xgzgC/ZDFB4/cTYmOIG/qLlS3XGeS+z9/ce4Pmwp2RhRnG\r
+g7Y47zan2ACdp7XifXUBEWXcCiqaH7M/9fQmmMktm2fgE7WgubsiUyECDVaJ19Om\r
+PD+IN2bXutiLhP130WkCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAF2YN9oC6YtXrdXesgCF8ISG\r
+lmQrM4oDCCQc+bY6v1t9pEcIfzx5/Oe/5TEyYOBb/mfjVA0zm11nP3rReFqJHKae\r
+aYgV4HUTuWp48ErLGbR9+1SfjxqLxcMsnCnA4Q0OkQD22DbuUgDCMqEJFCFmM7XF\r
+ijh8WNXFlFLL1Nqyf+GYcbjdunova68igeTh8hMO6v/TeBe1DBqz6j2elt9JMRI3\r
+a+bYWZxRGCoqIBpedBKFSNl+L9KQ+FetBff5EAZtGxVLk1gBOtHHQDtBaAdKz9Ok\r
+W2CGAV5W51L4+ntwttnChVvcw3uqrhrjPNarvQ/JsibBgQdyO4BjQd4l7Qrdmx4=
 -----END CERTIFICATE-----
index 5bdc0adf9e546ff0b5a30fd02b8cb2e352bb3443..21f51716c303d0b24753ac3cf5cd46421eba31fa 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX\r
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX\r
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV\r
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8\r
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg\r
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt\r
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ\r
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR\r
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ\r
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If\r
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN\r
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi\r
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM\r
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh\r
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz\r
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V\r
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF\r
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA\r
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm\r
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z\r
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD\r
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD\r
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
index 63f9a76cced21e12a686e7c2fafbb0a3c983ba39..e410410cee514ce5790601aa365c66a59d42cb97 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/cert9.db and b/test/aux-fixed/exim-ca/example.net/BLANK/cert9.db differ
index d86341adefdeaee46fb38e1255b99536861bbdfd..574163560986b4ce5f0981444387f77b7b512da7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/BLANK/key4.db and b/test/aux-fixed/exim-ca/example.net/BLANK/key4.db differ
index 571a6c7ec690f7b888ca8b0872c833bcb7a108c1..35d4461c90f711c39e71ef219258fdf61845517f 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Certificate Authority rsa
-    localKeyID: 27 2C 72 97 B5 B4 19 7B 7D F3 AB A3 40 8B 31 89 9B 0F 29 5
+    localKeyID: 23 AA 74 A0 98 D6 6C C3 6F 46 56 42 25 29 F9 6F 8C CF 34 1
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDYMS6HM08F1H2Q
-uXP4nMP+Ruil/eeYMT0WMHu2NWDRgcnhKzwIqdk0OySKdzEvEX1ApLLNbIpi86JM
-BqYqkh7WsRMInQ16g4DtHaTaAMO9vS5qg3NhVM4o6Q3YlNMbBbeCrLwefBGOTfCv
-F3PDewzOjNbxnFFad4BHbIG/UmkSLXmRJx4caMrPA1OIbtsUfC/iIsO4QROrMfLD
-kmvA4v9c/xEUYKzW8mhxXfUT3Rsv/qF/14Q89lLO07XsnI5pW7q738BOY7AUKxa0
-Nxm0jGoZlbv+JMTsdzqav4ZwyADVdm8HveGnKAxIf3LS2aqEK1W6fh7/9diJcoKl
-SYIgYES/AgMBAAECggEARMQwFpU9d49FeXlj6BqFRSZs7g+7UO+ojJxTXXvRFhMA
-kfzclazhB/of/2M2Y9BeVOeOcEUsJ5lzcFdVF4lvAb9FXKIIHYYixkl9nFJN8NZy
-IzM4yibdhKnM261LEPdajdg/5jp0ox0rh6YgDnffdPvbivK79di5Fv7urlqaTUtP
-6R0ePW5ysl3975MSkTTaUr1Sw4pzU2H1zt7YYSQs1HvJMjSpiw4Vu3kwlXYTFLzn
-HsUgiDwj8vQJ/h4JOcgVYidNOXrEcVxpCwY3lrH/JHH17htYpkNvFktkdHWV3kkh
-YcAkUo5pyqK9tXjSOaS3hTU+/POpfeOSpiCOvwjuAQKBgQD1jYXXXKZrP9K8jKh8
-4Jqkk6xm2Ox7PHfZevXPb/XHnmvDE4znjMnqhfD7Jkx3r6wJFxRPML/m4a7CPGoa
-DFFf0rEI2DKxOZCnznMSTNOjB587M58/d3q0c9QQWrCtLw8rxW/hNrtwzTzRtJ09
-RcHRZWHwlSpufPYcQaIA37h0PwKBgQDhY99GxFG1yIHCqIyyZQKiOhsGueJsyiCg
-aI7EcvYiPtNjcfUN0m1zHkF6WY1Kra/nktUlNrHpkTyqkWv1xycaERX3e5hM4gKd
-xFji0pFJEQQa9chRcQGqTyticHNm9ONmAIk3sWdfHz97N7+ccchIpmXWaZVGtf5L
-/WRLiuIPgQKBgQCmU76dKnzvmMO+Q+i87cbSQ9U7tSQ6NbNY9Rkb8dKh7IVCFjQT
-hCIhYajh9gdF6xC095UiLvtOAQDHQPT9v+o+5hBU1V1A/qUlhYockz2n6LnK+CSe
-cOgE45B5o3SZWo8ELzChdNlyhxLzWUxI/L9Ufz/gHqonPS3X5f0+akwfMQKBgQDJ
-sq5kjdrxanV01ZDTNEGfG5CD/GT8JgX8hpT8iERrcP2KyLgbnmwD0NeXvfwLEFOS
-UHwdyUx9UFOR8IFEeOwtD40w45Hve3IL7WH92aHaWTfrSHfzKcXrut2AQlGDmTLG
-XURuanuvTC9q/QCj587r9Ly9m87ScJsZNbFDSQ30AQKBgQCRfEfnqWSyLmq8UHMe
-hm6iCQZ/dS7P3ig8Sen44eufodKa8Z+AuQe+QbiWLszIOz8G3f0TeVlLHNZXNi5a
-tk5yTNWWTbX0j4ygdUROsTybBjHOgXT7EMFDe4U0hWVzWMrlHYD5doX+6k1eVwji
-rcHl6ECv6sHXPUbaQNI8uE6tRw==
+MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDc083B8p4yLQEK
+7bA3MYAyPtELNkniV1JK7MmGZdczVImpxtI/CZ8TIa5IQI8AIWEOpjTXDiidXLII
+eX8hLsbAjpVGkgmpI5vfi3zwRB5v/0DQqi9dRiYIDb2AOsPNgFuS8lD7XSy0KiIB
+iEHLCl/cfzgCOwWKhvAHykPCZP3SAN/kxdb9s2O52ApMmh8uZRSz0H5E6U7jpDNM
+hYsoCc9sYM4Av2QxQeP3E2JjiBv6i5Ut1xnkvs/f3HuD5sKdkYUZxoO2OO82p9gA
+nae14n11ARFl3Aoqmh+zP/X0JpjJLZtn4BO1oLm7IlMhAg1WidfTpjw/iDdm17rY
+i4T9d9FpAgMBAAECggEAAh21dwpQIcL0o5orehvrUo/viN/4TUbw7u7d73/CVCeX
+Oh1BnoEFGTXVabPUqvem6nEFSJpGIVvmCNbBNRwxo166Z3a2yPwiXj4D8Hl2oTQc
+9uLqmUY2zxTyn+vwPGPifMH9rKrz5rYQpVsc5kkvKfm+G6ddIjqwyiJSC+bT19NN
+w129WXdpPKmx38NIcxC1+curE92DmesEOUkrsFYTAbTmyKyDlSDPN4VV/aaMf207
+/271vlGZ11T8TCJP7Rk6xU6c39EG/1MkvGYlZf7hMsWRR0tgA3XQoDDY153iClSq
+JG+/5BvrqUdbDup4jMJSSbmsyiSh8SeEfkYbBlbwAQKBgQDvtUL3cYo+nZZ+oBqO
+XkVIsnmEpqMFvMNI62gqD9eL/8oAYiYNeiWtonHP+FjMaqVb5c5EtB2TlOO5RxP7
+1SF8PfQ9uzdhTvgvTSlDFvtzWHjpNgytkBW133d5niblWPgzoHwOOZ4tSYW2QnoE
+XiRjGpIBo2GHgSIndgGZoqhTgQKBgQDr1ghJ27+vrdAAexwDoF1VlQ0+St/G8ACn
+ZxGRZb7Csr28q+4GJdRTi9hlLQDHa1ITgYeJqY876Z2ZBFHvyZjaKyfN9VbT4EqJ
+6Ba3uODYhWRDjh3pTsP4gAYGvuALZvP9V72RxXZptn8gBQqy3SL9rAyudHAHOEYG
+bOSzu9hR6QKBgQCgBvq2Bu6r7rjRwED6WqUWa1AE5tpesi4NOFtJ+VmE9Tb+Gogc
+5zbQPGqO1NUzYt8SAtE5vKUiKXv97R3COf8o2pN7wsiuBfJaYcDyMR2dW6scxiCg
+nlhgGtfAMXz2D/djP/iR5pVa1oKVsruSvua74rkmrtQlimgqv/VBg/2sAQKBgFgT
+y2yqIWDfLTvAvqmsDq+TxypolEKcB+J9X9ZJhYD5eFsqau7o2e+J3vuKXywbLMAU
+NCZ5qQDbMvye3GsNg4SXcXo+Ent23N+8Sh+7cF3tE5EXVpx3ykDYr2d9ifc4MA+B
+4U67zImWmsu+lkxOwm6y/tl4qw5HOf/UU2W81gFhAoGAIA3cI28H8zj7n4XKsIUG
++ayTF/12Ikg3PD6p+cIRI5pnGr+mHp7407jHuOghG/HtoXL9/RudoP3Ka4lwwA67
+1kfI0RFAOEMd2cmIW4MPMYSlPIXZ/joKxrsUZlBZqT6HOMQSkPq5QReN4+aZ54zl
+m3w+WV0WXC1Erm3JUAkQtvY=
 -----END PRIVATE KEY-----
index b6df3efcb4a4fbc58f402be283bdfcf1d0987103..b20aab86e1f004e20cef0545743c9338d3b126e0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/CA.p12 and b/test/aux-fixed/exim-ca/example.net/CA/CA.p12 differ
index 5181cc57e36b22cd10c833f39aa91e4428d19e6d..2a2f85d2b938b11534469af5368703a2431d859b 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX\r
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx\r
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk\r
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks\r
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii\r
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf\r
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+\r
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5\r
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf\r
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI\r
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws\r
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl\r
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyNloX\r
+DTM4MDEwMTEyMzcyNlowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANzT\r
+zcHynjItAQrtsDcxgDI+0Qs2SeJXUkrsyYZl1zNUianG0j8JnxMhrkhAjwAhYQ6m\r
+NNcOKJ1csgh5fyEuxsCOlUaSCakjm9+LfPBEHm//QNCqL11GJggNvYA6w82AW5Ly\r
+UPtdLLQqIgGIQcsKX9x/OAI7BYqG8AfKQ8Jk/dIA3+TF1v2zY7nYCkyaHy5lFLPQ\r
+fkTpTuOkM0yFiygJz2xgzgC/ZDFB4/cTYmOIG/qLlS3XGeS+z9/ce4Pmwp2RhRnG\r
+g7Y47zan2ACdp7XifXUBEWXcCiqaH7M/9fQmmMktm2fgE7WgubsiUyECDVaJ19Om\r
+PD+IN2bXutiLhP130WkCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAF2YN9oC6YtXrdXesgCF8ISG\r
+lmQrM4oDCCQc+bY6v1t9pEcIfzx5/Oe/5TEyYOBb/mfjVA0zm11nP3rReFqJHKae\r
+aYgV4HUTuWp48ErLGbR9+1SfjxqLxcMsnCnA4Q0OkQD22DbuUgDCMqEJFCFmM7XF\r
+ijh8WNXFlFLL1Nqyf+GYcbjdunova68igeTh8hMO6v/TeBe1DBqz6j2elt9JMRI3\r
+a+bYWZxRGCoqIBpedBKFSNl+L9KQ+FetBff5EAZtGxVLk1gBOtHHQDtBaAdKz9Ok\r
+W2CGAV5W51L4+ntwttnChVvcw3uqrhrjPNarvQ/JsibBgQdyO4BjQd4l7Qrdmx4=
 -----END CERTIFICATE-----
index 872a94ffed72bd9c6bd3ad3fcd1dc83b7847304e..c5096ead7e0e275454759b723bfa34095246a00a 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: F9 E9 49 41 E9 76 77 9B 27 1C 31 42 3E A9 8E 73 2B 6F DB 20 
+    localKeyID: 1C 56 DF E0 DE B6 9B 61 14 29 F1 24 16 75 C0 C2 64 EF 21 E6 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCvpqLut7BnosFZ
-Z+nbjR2HvVNKYwlF6bEDjbI6MO/fT5jT1HCZFszF7OEN7xwDOWderz8pxqpg/uDp
-x+A3b4XJhoiTnvHXlmPhAtvUV+8ZZKVxodQi7JwRkV07Dq2z4DXbnGlAQLDf5aB9
-9PfbQCT15aATbDuDxn3kYltUqE2FtzI2NCJePbzjvzNbM2jYyOM6Xydj7V3LnRR9
-tfsiaHLEKTsx7r4VTW3rg5qsZ34J5nnOoFzFVELLP8WX9Kuf3Azt3rgDiBUNiCm/
-qkJXcM5p0CqWeeFudwye4z9PbjC9djHLIVAgPK2aF1fhuzDsI5+Nw9ysaROA9dZG
-ArDKKNDjAgMBAAECggEAFq1PybwDVU3o4m8M/SBZ2KVztF3W26TRCqFniiW5Qj5X
-f7mkk88ivsbXQ2JEXpIxq0K6x9zzMDSXuvboFqAaSKtKxKw3ktrCqFEjKmXz43Zf
-+ayn455ig84dmDtL57YhnemymO4BJ9bQgpJ20WKVov1zTi6h/GBK7opYOjTEVWfb
-nZkaZUJQKAxd9AbzrWdMGxfOdtTzfj3C66AAjH7s6YLlQfkYfKkw2UkrxMYr20kK
-vrYGTvVsTwQ7S6IUjFwuJu5iims0K4MaHV1ABnJC60IBRdiLGWsY2EuYpmW+punZ
-2d20ME1XfE1G6rgbcLWEmqkKvFEo/+hZWJpn8ouX+QKBgQDUbELEslfzGNoE6Jvw
-s/eWgoSmue50oqiH90Xxx3wpEpvBRlyMnqJaB0k5h3hFNKXzLQYJE1AmDYo4+pIi
-IqjrIyMhLE3wnRgwL2YBY3Biy1o+eXNQumaELkGq9LCifK2p5qI5wn5ITqUQ/8pc
-4w5G5Yne4VbOhzm5jw5rDXFo5QKBgQDTrzwhPQQ2tHWYdFG08tWr5Kp/vK6CbvYG
-z2NqEe4XRefregnAvDzWhFg9r3NNe/+f9qFoBzn18F9W0qe6ZoP99wMSLAsyXaPQ
-w4KR/TigOCKzcpD1wtqjYvje/1Ler2LBU/HJufMMYbjrS94veeF6LQhrV1Ax4bNc
-QTQYzsseJwKBgQCEllZOg6rVt2tNqQq8gPhG34yArIkkD+r1gugLc6IR2OWTC6H0
-u4dGfkm8OMxfFe+HC1E7FOzv83+U9QGFgPDCY5onuImlZ8iTOuKGd1TMtXTMje3m
-M5KNannehQBDS2LyK1yShM1hwITTSXU76RUeN2OI1Enkew8SvTIYq7lf6QKBgA8I
-TK7XlGsGGau/5uWAsSfJz0nO7l2Y36PQKnEn4M6KSlPwkKy9MVzSfSm0Qe3otlh3
-vTKUAMu0TDDwOLUF/q2UUwWBVzI2cCGtIKKZZuIJ2nz/z8eEFN6xcpbzbsEdl1e/
-TFZU/CuO7QDYnGimsRpqBEULKEjCjGgqwTZZyRbVAoGAHC6FKDPdD+HkpucBprTe
-/axnCu5PX/ggbTOI9L6q70Nn/FXpcvJ1kEI0cV8XFtymD92lWlVsmEbGTsnfeKbP
-eILOrw6rh09OZFnvRbwAhj4ZsukuVkDDUsC7mkxqwFnUId8lXBKbhi09g+w+hKAv
-5B1aLYBxzezUiBRlY/ChTUo=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 -----END PRIVATE KEY-----
index d8e90985283d37f41915280d49b03887e12779fc..5fadbfa8572624ec1f963b08e306a2bacbee829d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.net/CA/OCSP.p12 differ
index 00c50ee958f8d0faa6ea4ee551502a7e916a604e..c504ef234a64c6c66d5c989bfe6379fd6094ba0b 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDEjCCAfqgAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM1NTNaFw0zODAxMDExMjM1NTNaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
+cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx\r
+MDExMjM3MjlaFw0zODAxMDExMjM3MjlaMDYxFDASBgNVBAoTC2V4YW1wbGUubmV0\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwggEiMA0GCSqGSIb3DQEB\r
-AQUAA4IBDwAwggEKAoIBAQCvpqLut7BnosFZZ+nbjR2HvVNKYwlF6bEDjbI6MO/f\r
-T5jT1HCZFszF7OEN7xwDOWderz8pxqpg/uDpx+A3b4XJhoiTnvHXlmPhAtvUV+8Z\r
-ZKVxodQi7JwRkV07Dq2z4DXbnGlAQLDf5aB99PfbQCT15aATbDuDxn3kYltUqE2F\r
-tzI2NCJePbzjvzNbM2jYyOM6Xydj7V3LnRR9tfsiaHLEKTsx7r4VTW3rg5qsZ34J\r
-5nnOoFzFVELLP8WX9Kuf3Azt3rgDiBUNiCm/qkJXcM5p0CqWeeFudwye4z9PbjC9\r
-djHLIVAgPK2aF1fhuzDsI5+Nw9ysaROA9dZGArDKKNDjAgMBAAGjKjAoMA4GA1Ud\r
+AQUAA4IBDwAwggEKAoIBAQDEq+p2hE6rIfbl/pfvCibWNHUdGk49rnC+YoUrAI8h\r
+5e6LbWooRfQqV+IaHGc1PKAbbRkydv6R6wfkjQbluY05737vMswrEWVLoEglsw/g\r
+PMJa9DYEcQwUqB9sZrddm54+NqgRuc4IVjcMFD4iqILyimCcHi0grS+eUrfhsi1P\r
+cWn0UgtwS7EzGf/NdupdXR2+v4bC3xIkrFiK/YBhpcE3KbGoNdURP9hM3JnU/IIf\r
+paPmQaFaF09/PtvjP41bbIyURI3aQXgam+aWcJXlc7wxqHnR8BXfhQFgF9CAvGOL\r
+qrxra1x3BW7y49vRorIki7+BUNCVlDp8/oJjqCAOYNfLAgMBAAGjKjAoMA4GA1Ud\r
 DwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQsF\r
-AAOCAQEAVsNIvmPsuW1kuJ5yhDTrJ8FPwjGaUuKRgbZRD30SCOvIzHL9kpIog/kR\r
-/leFFY6//lxEHho/OmjA21IMcfEsNBkT6pGXawWkGefrba5kAe4pg63X+EMx+OU7\r
-JD3yN/tVsUzSuloOhIWzeafGE75w3Yka/BsBUOOvUM6bIqDwFVXi5beBCMNsntbc\r
-g5HBZKvsUU9Uo4ax/vOGa6/AHP/y1wp+wykEmY5uKj/0jijbXZr/57N7DF9Stt4k\r
-khx0VcPYfO8PNg8uLHAxHc1nYYH5xCR6EiLpAdJIjS7pNQWa/CgDoconwFKwe+bn\r
-h+/JEzIO3HklW42viCZcfJqI1xUipQ==
+AAOCAQEAGKTpRvVyjvgEfMisSGqg9OMvEdIsyVzDKOY8RbIWcAwmYSwCdgyG7Noz\r
+sGHOqY6Wfw0hhpB7W4c1YimVqALXiAMC/299PuJcH7FyO4S3GKYygPuh8V/6QpM5\r
+k6o0A5+kW693cHDBjhM2XfSgdgfUdHYuX6NhFOTQ82Tv2ElBjua6KIixtsfHwN8L\r
+RcDf3WApvmwL8Swbyi/6k0SWpQnxCIflKngzSJEjrJYreYjNf+cPTJPwgPnJRMQ7\r
+iDEMM84Fkgc4mqhcSI/6luJrgjwoh56EmjZeelbMi7aPzll4nB35dVJ1v7tX5Y3t\r
++a5v03loWdurloPMjEf8HKx/JA77+w==
 -----END CERTIFICATE-----
index 83ab23d933b496b0207230261059e1f05861e214..573523233014425819639b227bd2ee4182cbfda4 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 01 DF 79 A6 1D 2E 9C D6 55 ED 65 55 D5 CD 5E 7E F2 8B 93 FE 
+    localKeyID: 30 91 29 47 95 E4 C1 29 66 02 8D 6C FD CB 1D 82 A2 F8 46 D3 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDAjSbScAYCPW0c
-NADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jVqU27Yn27+BQ12DDftGA0b7K5
-hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8XmvRQYoUIFzG4R2RhdDJ1doC
-XDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4VgoJi0Ibrbt8e10pP+MqtvX5j7
-Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxtpf1WUGn8b0ijysTEPffX67dZ
-YnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQcbL5sA5uFh4pLhJ3aIvlngFQ
-NBMwdeaNAgMBAAECggEAQ9z7w8tLstpnbDs/2kGre6Z309yksI3k2L0duB0+RvZz
-RreDE/H7s+I5zUNHQUqMBPYvM4jlJ1X+zbiXmU4oJvsNIqCNx+lEnLQFtagqJ7SX
-l7qcnNfi7HZy1Yud2L4XNNj+jN122swOTCqmfoRuLrNYCeomMEfIgkNL1vizA6Vy
-ri8r4VvUtX22YBrdTuaXlWBP0ioCphBVNmFQx5pytJ3A1PMjQ+i0a/hTe+vZa5yN
-0DefyfrV4X3Gslx4EYZX4Dgrq/KZ9sQ/ogPyat5RSTt0BS881+msuXiCcFcGh2Ky
-n9QzCudufiY/EGwWOOHX1uTIc2AA+A/k9QtxRszRmQKBgQDe2gyx+Xum9EYHzJj8
-qYJWeTBOA1oNt61sJ6x9XIDxcSXcV7vJVZFZWOnzqvhZERzQTlq4dTcEDumb8ojW
-zKXWcUmnS7KV/v7jg5Civfbb24AWAP+f3YnpmhVGyXcQsREj7CJD+JpNOz32qgWC
-YP8tPv0xJDgLZtmV7C833RUOJwKBgQDdMUv2YyyfnHNCyr+W1MdFFOmuKCJPeCJN
-BsRXIcf303ulew4UXuxBJ8QNvCutYGP1vgQ+/XMiUKROPIg38yKPzi2565AgdqMH
-8hBz+ccvfmkofQPnJH6RDnzK5n1NXo+aUIB9E1iBUtxi7cQ7Fq/b9ZmI/XHYQFZJ
-ERFa5AkKKwKBgAjdZaniwb93ch23TtKmL5AfDAPecEOhbd2iimMGPf7cwGPOfaLZ
-q4mBVvUhdPWeD6Zdp5A04XZg3XwdnsHkrCgmo4ZrJXSAC0WjoypGIj7GsYaujXyf
-hG/teDEzrG/Wi1cBeq93gTPXSnS4eLWiBCSZn9rHlQ8nDTrAhXRUcBT7AoGAAvCP
-yOOCiVCD+6RELZYAW/uuK2FfK102X32yiFHrnXCTGRzsj/q++xKzOVeB4RkB2xc+
-aTPnHtKhjGSjjtLNZ8nes7TcwoGxIv7llxT/v7LXZPFcZusGP5lIsU2k5q1WDT/6
-pS7nozhds3bjf8GKbsrx0m9D3xLj0q7GY0XalOcCgYBM0yXPSEXPNP0K3XtmpaO3
-wK8Bjg/svyoewZTC8ZJKxoqWTkw+9GvKKmu+AeRhwbFSGzodv9pKAlJqMeqVe9yw
-OCy1NufAN0w1qv5atDHZKpGFxpBsKyxuWVt5CBKyCrbU3xCpJhZAd4GkWlrxQhMw
-gPuItOzdTmw+jgeOOlgyRw==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 -----END PRIVATE KEY-----
index 75eeb1ea13e320c30095df1c10d72ef399b612f2..baacc66f55380b7d4ff381eba08bd6a65e65d9d3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.req and b/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.req differ
index 47de98f287a619a32358d64af15e9102b6d5fe0e..ce9d73ade640fd69eec0e02fa3dc5403350ee73a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.good.resp differ
index 9afc92ef7abfd09603b70fd485f939976d9af647..73d3e144a96df03afed8759cb8bda4a16f2fe086 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.net
-       Produced At: Thu Nov 01 12:36:43 UTC 2012
+       Produced At: Fri Nov 01 12:38:51 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 4946da6fafc6fc82fc7dbbc9c9fd91e211af66809fd8dd54897cfa4bdd4cd6e7
-                       Issuer Key Hash: 6377155acaa7b527c57f1e474b2a74d85a099e0cd9d4baf101d0a96d2c39939a
+                       Issuer Key Hash: 95ebed771f13bb78170dd9520c1e594c85fc648d96625a47c576677b74989f6e
                        Serial Number: 42
                Certificate Status: good
-               This Update: Thu Nov 01 12:36:43 UTC 2012
-               Next Update: Tue Nov 01 12:36:43 UTC 2022
+               This Update: Fri Nov 01 12:38:51 UTC 2019
+               Next Update: Wed Oct 31 12:38:51 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIB+goBAKCCAfMwggHvBgkrBgEFBQcwAQEEggHgMIIB3DCBxaEvMC0xFDASBgNV
-BAoTC2V4YW1wbGUubmV0MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTIxMTAx
-MTIzNjQzWjCBgDB+MFYwDQYJYIZIAWUDBAIBBQAEIElG2m+vxvyC/H27ycn9keIR
-r2aAn9jdVIl8+kvdTNbnBCBjdxVayqe1J8V/HkdLKnTYWgmeDNnUuvEB0KltLDmT
-mgIBQoAAGA8yMDEyMTEwMTEyMzY0M1qgERgPMjAyMjExMDExMjM2NDNaMA0GCSqG
-SIb3DQEBCwUAA4IBAQCju3tyAtcJbqaCfKbo1Ta+fmMMbtEkdj6wqfBqpyXi/Uyk
-aPvbydbJ26+bQ2xT6n2Gp4nqihKDPXrD+gR3Pvwh/FkB7o0gUIn55YwfAiCMoEBE
-bmt7K3bAYNQ19o4kOQREsmTmoJs6GxfqjYl8yCid/KHEYJgKV//Tjqx11KlgPZHu
-A691RF3FQOPBdWVALMG+snNjM56udD+YmcH/y2+/btpI1avnST5NpRswedz760Wk
-POLc5ZrsKAnoeL2uw/U9gdTwpWcCTMh3athWCJECJfyulHJfJeZI1DjyJkZSSDFA
-tG+Ud6g/xdFG56nRz6FrKDPIPEdyyT1OMHVO900F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 -----END OCSP RESPONSE-----
index 44aa6e0c3ada1dfebbec830c657d3fcd503e39df..bf8f9ea80facd42a09df1bdbe5d6fb173eb541d1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/CA/Signer.ocsp.signernocert.revoked.resp differ
index 8a452277cac343d55ffcdcd4b4cea94c67cf5602..d652fd8f46d877758eb0c510ec2e34f363900ec4 100644 (file)
@@ -3,31 +3,31 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.net
-       Produced At: Thu Nov 01 12:36:43 UTC 2012
+       Produced At: Fri Nov 01 12:38:51 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 4946da6fafc6fc82fc7dbbc9c9fd91e211af66809fd8dd54897cfa4bdd4cd6e7
-                       Issuer Key Hash: 6377155acaa7b527c57f1e474b2a74d85a099e0cd9d4baf101d0a96d2c39939a
+                       Issuer Key Hash: 95ebed771f13bb78170dd9520c1e594c85fc648d96625a47c576677b74989f6e
                        Serial Number: 42
                Certificate Status: revoked
                Revocation time: Mon Feb 01 14:27:09 UTC 2010
-               This Update: Thu Nov 01 12:36:43 UTC 2012
-               Next Update: Tue Nov 01 12:36:43 UTC 2022
+               This Update: Fri Nov 01 12:38:51 UTC 2019
+               Next Update: Wed Oct 31 12:38:51 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICEQoBAKCCAgowggIGBgkrBgEFBQcwAQEEggH3MIIB8zCB3KEvMC0xFDASBgNV
-BAoTC2V4YW1wbGUubmV0MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTIxMTAx
-MTIzNjQzWjCBlzCBlDBWMA0GCWCGSAFlAwQCAQUABCBJRtpvr8b8gvx9u8nJ/ZHi
-Ea9mgJ/Y3VSJfPpL3UzW5wQgY3cVWsqntSfFfx5HSyp02FoJngzZ1LrxAdCpbSw5
-k5oCAUKhFhgPMjAxMDAyMDExNDI3MDlaoAMKAQQYDzIwMTIxMTAxMTIzNjQzWqAR
-GA8yMDIyMTEwMTEyMzY0M1owDQYJKoZIhvcNAQELBQADggEBAINZ0UwWNOq589lh
-Cx3z/EAI2gHHmJzQK4qJ/Gzv7YBg6Aag91oox+BjpKG0saA2cpSJz7roL1nfPfO8
-BTX2DHeIvxdJPSUvh2gaJP/vH8YGPvym0NEBAfoK0KzMxg/E5ikWISfTzH/yQfUQ
-LGwucVckMvCe6EBJTyDv80rKQQxOY7bF2lVwHFm+oyq4lbtQJID4C044cvnW5tMe
-X7cs5T07YyYVcxc/OKL7LoKtAKMQACx8zjNcR1F/YxuoOxgzFxof+seMOSnpTfYD
-O0QnDN1GLfLMb+FDDAMtg//2GUZ/+I0OqFpj5VpTBO4enJxp29xq81cCXQcUa1qw
-eOY6zvw=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 -----END OCSP RESPONSE-----
index 955f1f6391e67d23773da66d26a7330cb26ac431..5ab282b9fd1bed5b104c8e7aa8d80f1791fc516e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.net/CA/Signer.p12 differ
index 5bdc0adf9e546ff0b5a30fd02b8cb2e352bb3443..21f51716c303d0b24753ac3cf5cd46421eba31fa 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX\r
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX\r
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV\r
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8\r
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg\r
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt\r
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ\r
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR\r
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ\r
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If\r
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN\r
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi\r
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM\r
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh\r
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz\r
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V\r
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF\r
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA\r
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm\r
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z\r
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD\r
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD\r
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
index 69fa36b5d671b48db7b7c540606ac26aacc09ee1..8ae606c7d9b405bac81470375f35db2a35665a79 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:35:49 2012
+; Fri Nov  1 12:37:25 2019
 
 [CA]
+name=Certificate Authority rsa
 subject=clica CA
 org=example.net
-name=Certificate Authority rsa
 bits=2048
 
 [CLICA]
-signer=Signing Cert rsa
-crl_url=http://crl.example.net/latest.crl
 level=1
-ocsp_url=http://oscp.example.net/
 sighash=SHA256
+crl_url=http://crl.example.net/latest.crl
+signer=Signing Cert rsa
 ocsp_signer=OCSP Signer rsa
+ocsp_url=http://oscp.example.net/
 
 
index 1bba357aeeb518d7d02790a350bd5e80558659de..b1c1d03d6a55fe2e6082445de2cb982e5193c485 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/cert9.db and b/test/aux-fixed/exim-ca/example.net/CA/cert9.db differ
index 4ae5de1e8205ca29667cf4c63ff595663f7460fc..d87b6e3eff3395bf80a18b32e0c19029cf49b5c5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.Signer and b/test/aux-fixed/exim-ca/example.net/CA/crl.Signer differ
index 7baa9aea2a813fdfec9f680e0168dbbe3040a496..64311563078e7b2e80572564c1936c619c1be285 100644 (file)
@@ -1 +1 @@
-update=20210604172341
+update=20221103224953
index 913f6bf9b6c5ab8267fcf93ed02b4b842921c21f..7b473df9f358b34818d74959ef0042be4120fafd 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUubmV0
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjEwNjA0MTcyMzQxWjANBgkqhkiG
-9w0BAQsFAAOCAQEAQVfATtFRSCocxdugg8mizIFHUQOgZ7+ffkdY4MLyfi/W9tI7
-F5lKpnDy01q+W1w6jdZbA440aW/rCgsXJlWzQy9QAAPE9svl9VYxCWGgWJOn8DEH
-q/XrnMP0qa8sG/4OS21TKpbtbrtxvvDoultq9UduJkJO+bOxmLEOOujpEi2eCQTM
-EFX9ZzzJZhDTd33mp1CZczGyNmyzB/bCKyphh0kz0kguDOOXq8vT3UFxdWyXHSMv
-TuHhqK8bkwhKPt0SYJj/DQcGC6sujIE658U7QcRTEjh8oCyzYNvx4Irl1So89DOX
-Zq5v5ZTZGxefP5eng5sLIoQGEwmODjhKxq46rA==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMTAzMjI0OTUzWjANBgkqhkiG
+9w0BAQsFAAOCAQEA1rtA3ePMfYuQkWZOBrF8sj26qkwey3R0cltpTvznYZjj4duH
+LsNKz+YScdBLGxI8Vu8g/KiOxM47yariQf7zg4ytN3wZYrcyuIBZ40pynQGfOW7O
+UQP5LEeK159Net+YoGqvD7saEJpiwy+NupFwWtUWQhfYSQBbtBm4P4++Wnei8jgZ
+i1c1CndHxdbN2o8cUgEUvgn8mASZ0Bj6i26up1pak3lutoJnYF/7LHReHMV6NEjO
+oKPr+yYs8eEu6Z8tWGXmK4jaw87xlwfXtUBGZVrB+jiKH90yuoeoxJQ5eTR3Tz0N
+DnHttMtlr/MbV64IyxO2nmlKUZwVYrm1W8NI5Q==
 -----END X509 CRL-----
index c32c2081819505f8694f0cf8084880423f4350b4..d4ade067408807e7b17a8a68ccd48f761260e4dd 100644 (file)
@@ -1,21 +1,21 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUubmV0
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjEwNjA0MTcyMzQxWjANBgkqhkiG
-9w0BAQsFAAOCAQEAQVfATtFRSCocxdugg8mizIFHUQOgZ7+ffkdY4MLyfi/W9tI7
-F5lKpnDy01q+W1w6jdZbA440aW/rCgsXJlWzQy9QAAPE9svl9VYxCWGgWJOn8DEH
-q/XrnMP0qa8sG/4OS21TKpbtbrtxvvDoultq9UduJkJO+bOxmLEOOujpEi2eCQTM
-EFX9ZzzJZhDTd33mp1CZczGyNmyzB/bCKyphh0kz0kguDOOXq8vT3UFxdWyXHSMv
-TuHhqK8bkwhKPt0SYJj/DQcGC6sujIE658U7QcRTEjh8oCyzYNvx4Irl1So89DOX
-Zq5v5ZTZGxefP5eng5sLIoQGEwmODjhKxq46rA==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMTAzMjI0OTUzWjANBgkqhkiG
+9w0BAQsFAAOCAQEA1rtA3ePMfYuQkWZOBrF8sj26qkwey3R0cltpTvznYZjj4duH
+LsNKz+YScdBLGxI8Vu8g/KiOxM47yariQf7zg4ytN3wZYrcyuIBZ40pynQGfOW7O
+UQP5LEeK159Net+YoGqvD7saEJpiwy+NupFwWtUWQhfYSQBbtBm4P4++Wnei8jgZ
+i1c1CndHxdbN2o8cUgEUvgn8mASZ0Bj6i26up1pak3lutoJnYF/7LHReHMV6NEjO
+oKPr+yYs8eEu6Z8tWGXmK4jaw87xlwfXtUBGZVrB+jiKH90yuoeoxJQ5eTR3Tz0N
+DnHttMtlr/MbV64IyxO2nmlKUZwVYrm1W8NI5Q==
 -----END X509 CRL-----
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMTA2MDQxNzIz
-NDFaMC0wFAIBZhgPMjAyMTA2MDQxNzIzNDFaMBUCAgDKGA8yMDIxMDYwNDE3MjM0
-MVowDQYJKoZIhvcNAQELBQADggEBAGYlOfzEqSZhQ4Ko6PwjX8WmMdAcxbJvb7qp
-T36EqSAiel0u+fIbg0j2pRYdlPxWZz2t0WNq9frDsQ/EwOiWFDokeC094IdPCA5A
-t0tg80kNw8pIgumWPbmXMs0kPOw3EeEmbyC8NBY1UX/lh8AkLnOsxZMMcgme4qRh
-vJ+83TDyfiXGRIWgadWv6YGgxJIPohXvQ6rkcmGoJRJCYk7hpGLiMkc0RXf30fE3
-gR1/RR4tb9gIciFLZ+k7UY1hAiNSbsUVjBKqs5XwHivjLttTynpnyYH8QeBq3GCO
-KKnWaZ3cODyy3prEUX85ZqpfZFllDzmWT54TcP55Ublp1+6xNYk=
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjExMDMyMjQ5
+NTNaMC0wFAIBZhgPMjAyMjExMDMyMjQ5NTNaMBUCAgDKGA8yMDIyMTEwMzIyNDk1
+M1owDQYJKoZIhvcNAQELBQADggEBAHVKHALfB/OeDMeIvaSeZPDcxzJk5sR5zXBb
+hnjYXyl2ROxVF5Nl3d0mWGlZN1oabGp4QHxrkviylSWAPhS5NbaVfTP/eWqiHtQA
+yY9mEdZSNkA9nghDBOjqMneFQZRMUBhApQgl83mKNf3HI0geSOPSg2VNBX40JLi+
+w90NxZjbVAParCjp0dq8AiZpY4j9x6r3oTGbm+D+nfxfLq/KIMdCYHGsdmiR1spm
+/TxBVu4tH5d/q4MM25M8K1j6vx28Qc8VSGMyovPs444p5WLRxdpXSEM83546Zxk/
+m6lmY6FzoWdqlMK44473jIB4K7+ZcJ9I9Omf3P9c07WTpReP+QM=
 -----END X509 CRL-----
index 91e66bcb70305e7fa8917d69078c453a8f700f41..3bc574dd5bdb129ceeaa83d6ca9a3552cbe8e725 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.empty and b/test/aux-fixed/exim-ca/example.net/CA/crl.empty differ
index d6a7ec83634bfceb26aa201ca0db9f3901b2e7ce..718d47f1ec9ac057c5ff3ed304e364d06c8f077d 100644 (file)
@@ -1 +1 @@
-update=20210603224937
+update=20221103224949
index d5f1f45d83903cdb465e9d18a34f48a7b8c34ded..135e9b2acbf948d5535554ed38fcb50a4b3e8239 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBcjBcAgEBMA0GCSqGSIb3DQEBCwUAMDcxFDASBgNVBAoTC2V4YW1wbGUubmV0
-MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDIxMDYwMzIyNDkz
-N1owDQYJKoZIhvcNAQELBQADggEBALX1o5JRF+a/ixZfG3nfAN3xo+JHg2l7tfeB
-2473T3E5CRbDKd58ya+JoPePUv9UjUMzOP+F2NVZc2qUdrHEZVnZCRYVpdwUW/0V
-go+sqf87hRCUbMdljHVTc4kXjTfKpU6Tej4aRuodPl0grgOYlMdEsgRm8auEzVZ8
-9a6hAjFd4vRKPiYY5XrGQhyXGeC5EqFn8zUw7p8o5qbsLBblpHNpGU4S/KOFfEpQ
-m7SFLXJS/4A/IqWc+gB7lqlVPQi+wLjEaWNyhmYZKazwxJPrCBW1lx4zlGPT6q2M
-G3ptcdtYaUlthSWhU+Ueg6BMp1tMa9KzCJyoeWaBiE0LM2LyUZI=
+MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDIyMTEwMzIyNDk0
+OVowDQYJKoZIhvcNAQELBQADggEBAC/i+OArlTDYo6oN9H4o2QCsxgNmQYsTa+a2
+FZKJrBqlSiCaj/IVccnFZIEy/krtXYDEKBiUhYS/HQzAr9Qf96s+ZQN0Ho06xYb3
+Qu+k4tPSwfGBegddzAM+XDZnKLPsLsynJUK0XsPvE66Z8Bm3/a/LSoj7mliek04A
+sDGM+WaX+y0sSJYTlIFc57St5sXotxwwHHZyEZ7YLGFyLVKZLxeEo8yJNXpiVslU
+fLhZQNesST4zcpjr5iR+JjYS0OYuiDZ8ZauxzwJVWcoK4DFGnaxgVYwM480zAhT+
+VZIMUBp9sHhhAr+wHTVRryrVnBwsA1I0BPwysREUsAS/u9cIKkk=
 -----END X509 CRL-----
index 713084e77e14775c178444aa1e063309de60919f..db911b04d0c864a3b96ebe25979e4fcf80a87066 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.net/CA/crl.v2 differ
index 16a6076481bd307895a66e2352674cfc666fd0ba..103579818ccab796dcee9d8e9433aa60cff870bf 100644 (file)
@@ -1,3 +1,3 @@
-update=20210604172341
-addcert 102 20210604172341Z
-addcert 202 20210604172341Z
+update=20221103224953
+addcert 102 20221103224953Z
+addcert 202 20221103224953Z
index 5f2c05be31ee384422ec40c7f7177c27c72dbcf8..0f9c6bd88ae8b13a88422203ffcc026e7aede552 100644 (file)
@@ -1,11 +1,11 @@
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm5l
-dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMTA2MDQxNzIz
-NDFaMC0wFAIBZhgPMjAyMTA2MDQxNzIzNDFaMBUCAgDKGA8yMDIxMDYwNDE3MjM0
-MVowDQYJKoZIhvcNAQELBQADggEBAGYlOfzEqSZhQ4Ko6PwjX8WmMdAcxbJvb7qp
-T36EqSAiel0u+fIbg0j2pRYdlPxWZz2t0WNq9frDsQ/EwOiWFDokeC094IdPCA5A
-t0tg80kNw8pIgumWPbmXMs0kPOw3EeEmbyC8NBY1UX/lh8AkLnOsxZMMcgme4qRh
-vJ+83TDyfiXGRIWgadWv6YGgxJIPohXvQ6rkcmGoJRJCYk7hpGLiMkc0RXf30fE3
-gR1/RR4tb9gIciFLZ+k7UY1hAiNSbsUVjBKqs5XwHivjLttTynpnyYH8QeBq3GCO
-KKnWaZ3cODyy3prEUX85ZqpfZFllDzmWT54TcP55Ublp1+6xNYk=
+dDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjExMDMyMjQ5
+NTNaMC0wFAIBZhgPMjAyMjExMDMyMjQ5NTNaMBUCAgDKGA8yMDIyMTEwMzIyNDk1
+M1owDQYJKoZIhvcNAQELBQADggEBAHVKHALfB/OeDMeIvaSeZPDcxzJk5sR5zXBb
+hnjYXyl2ROxVF5Nl3d0mWGlZN1oabGp4QHxrkviylSWAPhS5NbaVfTP/eWqiHtQA
+yY9mEdZSNkA9nghDBOjqMneFQZRMUBhApQgl83mKNf3HI0geSOPSg2VNBX40JLi+
+w90NxZjbVAParCjp0dq8AiZpY4j9x6r3oTGbm+D+nfxfLq/KIMdCYHGsdmiR1spm
+/TxBVu4tH5d/q4MM25M8K1j6vx28Qc8VSGMyovPs444p5WLRxdpXSEM83546Zxk/
+m6lmY6FzoWdqlMK44473jIB4K7+ZcJ9I9Omf3P9c07WTpReP+QM=
 -----END X509 CRL-----
index f40d20d8ccd25dea868899d0549929ff3ab58e6c..5d5aadb548b49ec96fe2872d015487837fcb45e0 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/CA/key4.db and b/test/aux-fixed/exim-ca/example.net/CA/key4.db differ
index cbde61288045c7d33d8504bfbe2c5075f96a1d78..9c8e0b6d3a0f9c1660e6ad0b87d81516535aedbc 100644 (file)
@@ -4,8 +4,8 @@ cpu family      : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 3251.173
+microcode      : 0xf0
+cpu MHz                : 2800.011
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -17,9 +17,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -32,8 +32,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 3389.936
+microcode      : 0xf0
+cpu MHz                : 2800.038
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -45,9 +45,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -60,8 +60,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 2700.000
+microcode      : 0xf0
+cpu MHz                : 2800.715
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -73,9 +73,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -88,8 +88,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 2700.000
+microcode      : 0xf0
+cpu MHz                : 2803.417
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -101,9 +101,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -111,78 +111,80 @@ address sizes     : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       
-   0:         16          0          0          0  IR-IO-APIC    2-edge      timer
-   1:       6491          0          0        413  IR-IO-APIC    1-edge      i8042
-   8:          1          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      10190       6724          0          0  IR-IO-APIC    9-fasteoi   acpi
-  12:    1604003          0     508743          0  IR-IO-APIC   12-edge      i8042
-  16:          1          3          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   0:         39          0          0          0  IR-IO-APIC    2-edge      timer
+   1:          0          0          0      28568  IR-IO-APIC    1-edge      i8042
+   8:          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:          0     169855          0          0  IR-IO-APIC    9-fasteoi   acpi
+  12:          0          0    1882987          0  IR-IO-APIC   12-edge      i8042
+  16:          0          0          3          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 126:        930          0          0     332105  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 127:          0          7          0         16  IR-PCI-MSI 327680-edge      xhci_hcd
- 128:         38        174          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
- 129:          0         39          0          0  IR-PCI-MSI 360448-edge      mei_me
- 130:         28          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
- 131:    1349951          0     395394          0  IR-PCI-MSI 32768-edge      i915
- 132:          0        104          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- 133:          0       2695          7          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 134:        995      71213          0     120236  IR-PCI-MSI 1572864-edge      iwlwifi
- NMI:         98        110         97         88   Non-maskable interrupts
- LOC:    4594510    3966533    3675926    3520797   Local timer interrupts
+ 126:          0          0          0    1963021  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 127:          0       1368    1116015          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 128:          0        556          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 129:          0          0         17    5611123  IR-PCI-MSI 520192-edge      enp0s31f6
+ 130:         31          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
+ 131:        626          0   13676971          0  IR-PCI-MSI 32768-edge      i915
+ 132:          0         63          0          0  IR-PCI-MSI 360448-edge      mei_me
+ 133:          0          0          0         46  IR-PCI-MSI 1572864-edge      iwlwifi
+ 134:       1333          0          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        850        840        851        825   Non-maskable interrupts
+ LOC:   30565583   29786411   30178317   28615590   Local timer interrupts
  SPU:          0          0          0          0   Spurious interrupts
- PMI:         98        110         97         88   Performance monitoring interrupts
- IWI:     627218      44368     237554      44775   IRQ work interrupts
- RTR:          0          0          0          0   APIC ICR read retries
- RES:     197252     198643     185080     177520   Rescheduling interrupts
- CAL:     484165     477415     459187     488397   Function call interrupts
- TLB:     782229     815197     819069     831513   TLB shootdowns
+ PMI:        850        840        851        825   Performance monitoring interrupts
+ IWI:     304853     283991    5536222     309962   IRQ work interrupts
+ RTR:          6          0          0          0   APIC ICR read retries
+ RES:    5411739    5256528    5121030    5309099   Rescheduling interrupts
+ CAL:    5095425    4864364    4783029    4801195   Function call interrupts
+ TLB:    3285742    3215570    3242405    3283511   TLB shootdowns
  TRM:          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0   Machine check exceptions
- MCP:         29         30         30         30   Machine check polls
+ MCP:        154        155        155        155   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       16247944 kB
-MemFree:         5675196 kB
-MemAvailable:   12670920 kB
-Buffers:          537676 kB
-Cached:          6970708 kB
-SwapCached:            0 kB
-Active:          3771416 kB
-Inactive:        5913828 kB
-Active(anon):       3080 kB
-Inactive(anon):  2691256 kB
-Active(file):    3768336 kB
-Inactive(file):  3222572 kB
-Unevictable:      283428 kB
-Mlocked:              48 kB
-SwapTotal:      12406776 kB
-SwapFree:       12406776 kB
-Dirty:               272 kB
-Writeback:             0 kB
-AnonPages:       2460524 kB
-Mapped:           837280 kB
-Shmem:            517484 kB
-KReclaimable:     342932 kB
-Slab:             449876 kB
-SReclaimable:     342932 kB
-SUnreclaim:       106944 kB
-KernelStack:       11616 kB
-PageTables:        30076 kB
+MemTotal:       16240472 kB
+MemFree:         5767108 kB
+MemAvailable:   11601180 kB
+Buffers:         1120564 kB
+Cached:          5412564 kB
+SwapCached:          196 kB
+Active:          4164912 kB
+Inactive:        5219392 kB
+Active(anon):     324236 kB
+Inactive(anon):  3376864 kB
+Active(file):    3840676 kB
+Inactive(file):  1842528 kB
+Unevictable:      176052 kB
+Mlocked:              80 kB
+SwapTotal:      16601080 kB
+SwapFree:       16598008 kB
+Zswap:                 0 kB
+Zswapped:              0 kB
+Dirty:                72 kB
+Writeback:            32 kB
+AnonPages:       3027256 kB
+Mapped:           803168 kB
+Shmem:            849924 kB
+KReclaimable:     488452 kB
+Slab:             677372 kB
+SReclaimable:     488452 kB
+SUnreclaim:       188920 kB
+KernelStack:       19696 kB
+PageTables:        46776 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    20530748 kB
-Committed_AS:    6245924 kB
+CommitLimit:    24721316 kB
+Committed_AS:   10888852 kB
 VmallocTotal:   34359738367 kB
-VmallocUsed:       56292 kB
+VmallocUsed:       85812 kB
 VmallocChunk:          0 kB
-Percpu:             8800 kB
+Percpu:             7712 kB
 HardwareCorrupted:     0 kB
 AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
@@ -197,16 +199,13 @@ HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
 Hugetlb:               0 kB
-DirectMap4k:      325096 kB
-DirectMap2M:     8974336 kB
-DirectMap1G:     8388608 kB
+DirectMap4k:      316904 kB
+DirectMap2M:    13176832 kB
+DirectMap1G:     4194304 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo:  757127    7251    0    0    0     0          0         0   757127    7251    0    0    0     0       0          0
-enp0s31f6:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-wlp3s0: 128939359  122393    0    0    0     0          0         0 19221916  102381    0    0    0     0       0          0
-virbr2:  442398    6834    0    0    0     0          0        16 17312033   12683    0    0    0     0       0          0
-virbr2-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+    lo: 203398319  414266    0    0    0     0          0         0 203398319  414266    0    0    0     0       0          0
+enp0s31f6: 5122045061 4199174    4 121766    0     2          0         0 1451857470 3008007    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-tun_wiz: 76308729   78375    0    0    0     0          0         0  7300186   68090    0    0    0     0       0          0
+virbr2: 177806558086 17365569    0    0    0     0          0        57 943922498 11257216    0    0    0     0       0          0
index 28ee5da581fe43d7e8a6fd291958904f9fad2445..6f79c2d4eb0e00f62bc7722440335992d180f02f 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.net, CN = clica Signing Cert rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.net, CN = clica CA rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=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=
 -----END CERTIFICATE-----
index 24954225ab1fd68787383136351d7769c8e1c464..e98d0d1a38cea0f15fa3b4faa054c11779aab82d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/cert9.db differ
index 4c00f240700fc0109f12bfd3d955efc91d3f69bc..4c4dd384405e7fc9d04580a2b5a90a4949570b4f 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 4C 36 56 FE 4C 54 22 97 4E E9 9E 57 E3 75 DE C5 30 BE 2F 2B 
+    localKeyID: E7 67 5D 65 29 20 32 9E E3 25 6F ED 87 94 A5 FB 41 E0 90 EF 
 subject=CN = expired1.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM2MDlaFw0xMjEyMDExMjM2MDlaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvWHU2r06
-45JJmiIjvhfA5P+XY/EF3DIK4yI4x8h8SqjE0Jjx1nN0MlWjnYHidagXVcKxGWpZ
-8vQichF3LfDzGj1tpHdhSD2li+dHRUV4hrD2Xmr/BWcarjrNT0vcDAIV21cyt1if
-kM7Ur6JfPfTKaqQEdGxpmlJrxyoS1G3CDaNBDc1uiCgeIARnrpQy7u8MpO4bwg3K
-rEHhOFz1ONpWjIiccd77BYJRG1iIyC2PIKuBZBRRjvdVIAUwmfsgpmu78rS3xIRM
-AC/725cpBdInaJhyNG3xZjCMtq1PW8pi0aDxoGG7ebHfmUjW5x3NGdX4lxk/ACZT
-DZB+Lvc/kgdb2wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQBmYhQn/VfZNqDZ
-WdsWGuf78fJ1dIeIQEEhJT6eFZi8a7Il4EMqQJYSAVVCxLEgTZsBSVYfMfprNdRW
-Hp8HjYqhq/A+a1XWas6A4CtZxZcyQHDkCPNsShp9NC2WPCzDYri5/pl+HCiGI+vd
-m89GZhPGGlxtBDOVTs+7+jTy7nh4hfnSOL1f7RHq5rX3D6eTIgUx1sl88S9z+zfK
-6TG4vJvIyIa03ZkjJqlaYqfPB8DCjTW98ljwJHq5jsDBlGZpYQ/NNX5BaOjnhF97
-bzdTzu1S1/cXrjIs45wmOGgC7O797UOqMPnmNLsoGv4xuMiIF2dIY5cny8yPcygZ
-1JYtPHnV
+cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQBT4iC+IV/CvK30
+ZrRw5wPhZ9hMpkW5FaN2LEzXml5Cf7wIfC4gCf7vpEMYcf+2F5ytvqC4q/AFUKp3
+dk3VblF8o0yoYBy5tKveO5bi8GeC2SR7PDKoZFt59/Ijpq6jB5RiIT/ir1753v+r
+BUiEiLybVG/qtRE+cPjKVygyCwciMjvCFjdux17JfClvR+UWntwvtQ4aXI7CnWHA
+FKHb5A/VnMHuDbELrXk2edvq7X3oqcMPK1plsYyrR0zY//JtOMs2Z3oxUGRHxLhC
+FPfyVsWuzsr3vIoSe45cMWwfey3DlOT22w21wHVNgwmiiSUpKex4SBRpjgbOOwQy
+EmCOJIaE
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX\r
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX\r
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV\r
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8\r
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg\r
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt\r
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ\r
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR\r
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ\r
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If\r
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN\r
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi\r
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM\r
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh\r
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz\r
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V\r
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF\r
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA\r
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm\r
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z\r
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD\r
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD\r
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
index ab229fef059c27743236bdb38aaa83b85afe169d..607cca8d73aaef474579b45a9848edd336417eca 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 4C 36 56 FE 4C 54 22 97 4E E9 9E 57 E3 75 DE C5 30 BE 2F 2B 
+    localKeyID: E7 67 5D 65 29 20 32 9E E3 25 6F ED 87 94 A5 FB 41 E0 90 EF 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI9+2r8CEbtMACAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECCqTJnf1zXhxBIIEyCQFLiqyN+dA
-Ynb1G5/CgeEuUZ1BrQ8zjQI4lFuFtv1AnTs7XvVNsfTujYCVHUJ93/VJeY3bPCEB
-dBv7OVAZA58z96PlP8v+eTEawo6kc9QALSTuXCiyE+x/wpot7cirRhSfUn2Kedq8
-8ecZJ7tE1eFO0g4t6U9Zgrs1rcsiit1CeXWojvlprIR23uQOl0Rg8ntZIaG+LgJ7
-f0uhqeAYY/ehcldI+WHtWh8LwHbwLe3BiGTgj5732JpPlDo2C7tTrmIJkY6tefB6
-A9hN6p3A7rc9azmZX/gD3keNVsTZesF++4rLEEwmrbkF6QeqHryr6PiTEAtnX25W
-srU5aW1YMsUkq7poZB04dTBykHeGoNEmPUzQRk3T7ugugKGWjVxhquREZeYZo9sF
-a/w5Y4qrLULr1K+1jz+r4K9nvEp3wMYW3EeY4+mmLX20l6FIDjp1l4GbwjvXuXtG
-PHDiKMPqortVkE8wNL77a0ea6NdJJAvILQVIkwAwJvmm28bhQ70SqvQjCbsKdjH1
-0QCnNAQW97+wviZ9iWJHPd7OAgzMrb4IpKj/YXSxw5GUDOgpC5CSpb9w4HohGjTK
-BOCdZQvfQNBYl5azgn03ibaupz+lndxqrZ6EsRghlJ9MvDzpfZlnWxMdpCY6uME4
-CKuopfuWI07T1rj90TrS9bo1YtwE+gMitY2EHuX4peb4bF/qLMe54pW+Cj3bEU5Q
-3Wug+4pqjbLL14xhXJ3JCwsbnIefvG9xePSMf0ZFgip+g1FwovtcyK+XdiQrjSgO
-Ev5gOWITRAcBO768BgYRPRazeQ3MpTniAWo0mYQkhtpJx2Vdwy5cTJXWTC1W812t
-OfFo4Py778zl2goCMl7HboLm43fuwckG4OibumKCwf8k7nYJ2bzGTP+wZsc2r1gD
-3efpYf+zMDqbs4m0UysFXY802ECNZJKJ72oVa5Qb6lFkcsa01NErGKzA3CbnHexX
-c4LlgY/yfFHmCccTcUUQ1769XHMmhcX/JuaxBS+HAUCX61ExtpfZOcdpFkrlhX+g
-qn39Ys8Qo+LSCFDWPTBsE8ukU0ul0fp9hw1HvRQUE5Lqlfjn98SfbQAd5gf2Z3j7
-PFQSMyZEJElQEnnqQAfsgwgBTl/qAIq1K1bDwnxJ2252e6ETa6fC5h/x6AHlDspJ
-cz8oHyUa1Q6FDhafLPhkpt1re3woIHmFc2LzyGbJ3/iHejIO4HkAKYMQCh6gDFuR
-4in7EP8BQHNcxXHPDh1/HwpzNDw7h8Q060Kb6MXfZLO14xJjZcxCLWW+LuS5tjM6
-q9Jyd7lpY3Xjb8NFexsw7jqxMd/AztphRCou4JsPO3HEDnlXHCwhGBE2XizUNvhV
-yUO2GH7DkPhwqgLarDBGppG2+3FB5OCmcD4Z9GIX/bNziTHfKY9SKHolT5YaPmMz
-OgFrqbNlI49lOht9L8HUPw83wdLDePLsqI8hL8E8VaKuDi6G6P2Gz77vw+iuAirZ
-EEXHSDwIORZZKQoI7D33Z8mReRJfxOX/hSkvZMCIHM+VLuhyrBeQNGdh42FXJRFB
-J0sbvQAig+t5bs8h+gUiK68gcmBq5eNNWlBe2PdS1B2K9Gwrbcmp7t5AzMqyCxtU
-P/wL9HbFssgsR7QDSlzPZg==
+MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIcsngkRyRf/sCAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAmynZ9vNI5fpRrfzjICAuGBIIE
+0DFDRrfOKXN/Dn/dylgw6SKogUGKxlGT89fuoJL+VNCnIggxdN3GmE8ot4971T4m
+dxOE8D2JH2tfa54sbnEgvNrQ17LHAR1aYzwiXcodetSY1nIR3Q3ledeCOIFhXORj
+G8/QXRarEJXg/tYUV16fK1hZPMgLQhzsOdNy4wvq9b4hjUT0+/dTVGredR8Sl2PJ
+TDeky90K2QonTCPheGCaUQrll9bJYozpFDeKQZDlYphWZYF0a8fVPZNeBVrkI1QH
+dCc1e6or2alViwKYFxWTlOp8XXAqWjTq9fSW+jpNZWxmojaKjdOwhOs/uSVGAPPq
+Bc1btHu3JbLbWuXSioYOyOyAPcjuKFJo50JacEr0EiOzt3dchSQmoHjPB8F56ZWB
+rOp4/MkUdACjh1XLDz5Far7/foSkW0hvcw/CHWyHrJD6KMbYAW+cRSvK9AHzBvYc
+C3lSDho0xtnfsmrSzGAa2KQuuaODgSdFwtdZhLHaPmCdvbNwYO12O/iAGyXgBUFD
+C6Kz3pKbTtw4EzgPA9BZWQIuf8HXRBU7Zhw4jpJMENDabZuYuwoIku+/LiBr6Z2A
+ulhEfuqPZWGv4NVifLmFThQMzVe4XQPZ3Ht3xV915kEZKGBD5UyTpMOEbsgmY73L
+qJjeWXQwJHR4sA36TK38mWD3JPuDudW9VflvZB4i/vriO7GeoJXkVT6AuzuPGQK8
+Bq7uFzOGr1hEHiAdDwS9TAsam2JAa+TyMXdtTWwUK6iRf/TI6X0Y37bD5Tl/32K2
+HoctMBrJQM5236NGEUZHXfWSsfQ4EYD5nJb9TOyNpFt1kDTV1A8sSBq7404AD+tl
+KYJOMGScgwTAq9fj26ydeFnXD1xkA8bxpUdqvCA7MiwB9NbGRAjwMXkWPAavmq4t
+H82hyTR0XdeVq+X8RVZEbQjNbHEJzWla5JZ1/m9bHzq9iWoBaUCM6JQhwf0Psg9h
+al4Ay8n8tkIHsXIrv3IsafYrxyX+r5KBpkNGKF4wLBQ42TJJBF8CnUSHfRuAk+ly
+XWMcSc7u4YN1OUkkzI11aBMcYo6rN1VRUy+qSZpSIP+UQJB40o7PN5vB+wHsVMzO
+Gtcdi3X9ONd22St0ZUhIYosHqyUQuljC1JrrP3IguiYXx2QPSCViy0f7gLboq58G
+ds6IJpf0RpH/4xQ/+106POzVLJJYxNOBwd5gKAtaUYVyiJIVBUNT0Go4gk3KhsM4
+WVVwjL1b9zr/K5t5jwdbR/xSIvXWi9Hz/sM0Y47FglO5rPiv5ZsPOO+CYTj9VepT
+bH/3HIOrLXlaWJqIKQnxgUG6Pdxjw0FM18royyku85RAWvvLJ0suvg9K/cclSJLG
+Bul93vQW9BjPhtjGLL/HmynMIxUMsCM9wlLM6G9IgDk3pw3ku+OJ3PpSSyLriRIA
+NBz5SPORu/EW/N7Ny9FmaZBUzMwHGbQKnU25p9sGJw7RxUKKDJ1syq/TNx2qbQ7m
+WD+zqV8MiMs6cnPnRpQhnKDGcF2PdKKbvUZ6YnmjaGYRmWsWznnabpIuHMv2otgG
+vnJf0NHM5sEuQ7BFClKzor692hCrhuyIFJIJSZu69uVOrCV/3RZaLb7ovPlWWGWu
+xaaJq1F8q/+AXKd+KcL77gsxZdYrH4sh7y29t4G35rFW
 -----END ENCRYPTED PRIVATE KEY-----
index f2aca26715caac50ada8cbf5d06b721607fc4fec..ead58003ce173cfd717c6b41f2e648d460094963 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.dated.resp differ
index ddebbee241d3c030e3efe6f49bdd41dea9186b50..7d86bb8421acf546d3892ad51f14f5b3a082280e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.good.resp differ
index e2cd8ab97ec051af08ed24eb91b60c01bed92682..3fdbc80f5a0861492358abc9363ef57509b9eb53 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.req differ
index 701d26a941d4359d572177abd3e78f5a702effc4..4fdafa30964029888745f6f12ea5f4dd702363a8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.revoked.resp differ
index fa9bdc435d72872a361e3f5df78d813599268525..3f81930612f25b42967bc58fda15a8220e59320b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.dated.resp differ
index d63570a905efe4d3a2d59cc9959fbb7160cca22c..3fbee3e1dc496c2c797ae695becf0ea55ab5820e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.good.resp differ
index ac9eecd802a9f108187e287aa3298264f7571316..c93834f82ea1527811ddb3749104c62ae3e12c23 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signer.revoked.resp differ
index c629d98e03174005e315422d211fcfd5ce86cedd..7839010f2af9637433f3d674fe25895db4116d22 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.dated.resp differ
index a9d87c033996fe82c40fe52f65d691210df953b8..39487c1827956e3887aedb9fa921f14c0492a064 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.good.resp differ
index 56a2b7451e95125370fa702cba72e7e8e1143fba..c269e443869972748c16562c7eeaa3b8fbdf77e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.ocsp.signernocert.revoked.resp differ
index 9ddb0eb24d097cd127d3ce88ed1b421c80304ae7..c1f252f9246044c065b68251a54ad2117f5abd71 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/expired1.example.net.p12 differ
index cc4588941132bf22316b31191a850b643c161243..26504d12855b6798f858b56142bdc95e697dd56a 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: expired1.example.net
-    localKeyID: 4C 36 56 FE 4C 54 22 97 4E E9 9E 57 E3 75 DE C5 30 BE 2F 2B 
+    localKeyID: E7 67 5D 65 29 20 32 9E E3 25 6F ED 87 94 A5 FB 41 E0 90 EF 
 subject=CN = expired1.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM2MDlaFw0xMjEyMDExMjM2MDlaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvWHU2r06
-45JJmiIjvhfA5P+XY/EF3DIK4yI4x8h8SqjE0Jjx1nN0MlWjnYHidagXVcKxGWpZ
-8vQichF3LfDzGj1tpHdhSD2li+dHRUV4hrD2Xmr/BWcarjrNT0vcDAIV21cyt1if
-kM7Ur6JfPfTKaqQEdGxpmlJrxyoS1G3CDaNBDc1uiCgeIARnrpQy7u8MpO4bwg3K
-rEHhOFz1ONpWjIiccd77BYJRG1iIyC2PIKuBZBRRjvdVIAUwmfsgpmu78rS3xIRM
-AC/725cpBdInaJhyNG3xZjCMtq1PW8pi0aDxoGG7ebHfmUjW5x3NGdX4lxk/ACZT
-DZB+Lvc/kgdb2wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQBmYhQn/VfZNqDZ
-WdsWGuf78fJ1dIeIQEEhJT6eFZi8a7Il4EMqQJYSAVVCxLEgTZsBSVYfMfprNdRW
-Hp8HjYqhq/A+a1XWas6A4CtZxZcyQHDkCPNsShp9NC2WPCzDYri5/pl+HCiGI+vd
-m89GZhPGGlxtBDOVTs+7+jTy7nh4hfnSOL1f7RHq5rX3D6eTIgUx1sl88S9z+zfK
-6TG4vJvIyIa03ZkjJqlaYqfPB8DCjTW98ljwJHq5jsDBlGZpYQ/NNX5BaOjnhF97
-bzdTzu1S1/cXrjIs45wmOGgC7O797UOqMPnmNLsoGv4xuMiIF2dIY5cny8yPcygZ
-1JYtPHnV
+cGlyZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQBT4iC+IV/CvK30
+ZrRw5wPhZ9hMpkW5FaN2LEzXml5Cf7wIfC4gCf7vpEMYcf+2F5ytvqC4q/AFUKp3
+dk3VblF8o0yoYBy5tKveO5bi8GeC2SR7PDKoZFt59/Ijpq6jB5RiIT/ir1753v+r
+BUiEiLybVG/qtRE+cPjKVygyCwciMjvCFjdux17JfClvR+UWntwvtQ4aXI7CnWHA
+FKHb5A/VnMHuDbELrXk2edvq7X3oqcMPK1plsYyrR0zY//JtOMs2Z3oxUGRHxLhC
+FPfyVsWuzsr3vIoSe45cMWwfey3DlOT22w21wHVNgwmiiSUpKex4SBRpjgbOOwQy
+EmCOJIaE
 -----END CERTIFICATE-----
index 5140d6583ae971e6cedb641d35dd90ee001b275c..cfb8e83f78c72db4794f89bb4ce426e11cf1ab72 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEAvWHU2r0645JJmiIjvhfA5P+XY/EF3DIK4yI4x8h8SqjE0Jjx
-1nN0MlWjnYHidagXVcKxGWpZ8vQichF3LfDzGj1tpHdhSD2li+dHRUV4hrD2Xmr/
-BWcarjrNT0vcDAIV21cyt1ifkM7Ur6JfPfTKaqQEdGxpmlJrxyoS1G3CDaNBDc1u
-iCgeIARnrpQy7u8MpO4bwg3KrEHhOFz1ONpWjIiccd77BYJRG1iIyC2PIKuBZBRR
-jvdVIAUwmfsgpmu78rS3xIRMAC/725cpBdInaJhyNG3xZjCMtq1PW8pi0aDxoGG7
-ebHfmUjW5x3NGdX4lxk/ACZTDZB+Lvc/kgdb2wIDAQABAoIBAEw6M53z6t8sw7lp
-om9iSj8ibcJJgm1WKzGvVaF8niLC+a1o0nbaM9wKwnekjw2Cohnf6r7rItd60t6N
-DyaLxJ48OYSolJyqS5cbeYF1bATy98ebU5jOHlwgyQDw7NpcgIWv/Hb2EgwMZGlp
-duKORGdWK4DdHkiCgmVBFyEwKJqp+SNZsGRnMLk4P81HiBN8Js5E77lwKskJ8n+L
-CWGJtBnul1QYSXRVeOECcymAhmIdAQOpKy/Ya/T6I75Y2DhbTE9LMnAFBzxoqfTM
-panGlOzq2OZl6fbHPIL/V+Z1JCY8/h91s6la7ul7l7ukzK3yD2lqo5zysxl4y8+M
-EL/bhDECgYEA5NnXe3ONFBNqkuM6tIMWyuxNtCUzLDyy6y7ph2ZpS5NlQHBMDENx
-Rm1zOQ3Sj4Vc/ir1dcS92cxhnv8mo2lXPCyp8bqSJLFJICrbpBGKwhy24t62pEgN
-q1DF8/IIoudq/4IPeceT8XmkUU9/XWGQT+1juDOGf5lCFFaUDRW17AMCgYEA09lU
-kCPp+dkeJ4qE3s7eg2/w4sL3IQyXtaHAR/pWNASSv069WzE3EAgWgzY4LdzbrP7Q
-IDouf3n4tfGzYYoZ5e3bAny8+CiZLaRX7OMoTgUMfEq2dBNI0q74xK6LE8d09G74
-D2Bb3OdIWrR3PGxdUzpY55uLb5xeRyNRj5fZBUkCgYEAq6cuNp3ccvOBW73uuZke
-DoUiX34LnSHGPhuI9JN/ZT2gk63njMdFfsL3yxKwHhC1SLvmMzioAmaHzp+pVqbb
-1PnXWsZLehQ0OlmLN8wknSa2kwLkUeLtxdMnN6wSiEY2foIKo5hsQpKwCoErklps
-yVbRFkgnmSvWYbTzBcGEHAsCgYBDKxYXuXtW31MjQFUOe9KrI9PhYeWPEfoL+aQI
-bkPkrEqG44VAI6OMrrPMmGVJjUwNVqFQhoH1owuLTH4OgAXkE/0rlbcoi169zOyf
-zAocapdh1SJyPScKvbVcTucDt2rKkWCPJ4MY0C/tqmhfvQ/98nL7xCJ6mb5+maEj
-gQarGQKBgGraakPjUYvSrpfYSIZFBkhV7/6DfhPZGoAzexvVWJXHfJIzZyllvRTQ
-R6oMCs1eHpJmw0IxGNdlRwSw5Qt7hOoNYMKBtVrOIW1IPQ6JwNQpQZaRXriTAKWV
-/qFIZLMcnzBSUp80rNCarrw0rM/XIrv350T0it89Rjg0zGkwrp5H
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index 975d1a1b7127345993253fc18b0b356df09747ec..4aacf8edec140a14b13b7cf26a0e511af2476592 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired1.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/expired1.example.net/key4.db differ
index 28ee5da581fe43d7e8a6fd291958904f9fad2445..6f79c2d4eb0e00f62bc7722440335992d180f02f 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.net, CN = clica Signing Cert rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.net, CN = clica CA rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=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=
 -----END CERTIFICATE-----
index 61b2d74d779209b0f21358dd912af0e38457212e..d362cdca70c1f7e723547416367ac99615570473 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/cert9.db differ
index c51ad0da1d1c8475a5844cef8dc428487466b9e1..21d837d470abb57b899cf2470c62d63268b08c6d 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 45 79 70 3F FE 66 A1 31 F1 7B 7C 4B 3D EE FB B2 7A E0 72 2C 
+    localKeyID: E9 00 D4 E7 F4 C7 77 84 F9 95 A9 E4 4E 3F CE 61 11 A2 FF 22 
 subject=CN = expired2.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjMwWhcNMTIxMjAxMTIzNjMwWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANCwAEcu
-tavKP4kFHPlKxVgdU/1rS6p6Gsx5RGf2mCMscmVugxP1t6bpuI2hZWbL4oUyXBoD
-ciVbc13kAnq4GlZ0mse8Ps0YrNC4evE6tvmak/snREQNzjCHsvUcKgoOg8J+/bZF
-2dkO4apf3I89K/WCSKrD0Qwmp/a8/jN/LDY7d00l7UM/5pF7LzNV00/K5si0Ix4S
-pMPV125jaEolCbfroKdPN6JnDkZkhTYNE+nIWfvPmfPnysVFH0XSk8yrGDBg+Lsl
-HQupSLxP9Ljimz6NqvymrkM2H2apcZ7GCBkIMqjmEJ4Vfsk+aHuoBA3MD8TwS5dC
-0MwjJ3qycquf5IUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEArDOnw0sy9VQU
-V5ktm8zyJzDB5R4KKuhbtSNGuOsYYZ6jrCVnYzLAs6QuYfrgf3z9oZWSbSOudDUW
-CYNmNeS9YskRpf82ThHgTzjnFbKR/nIRhgFCxa4zL4BE6woCJZ38aX6qUn/6JsGh
-7i21fXwFNxoCn0RxwpgRAeFdHhnScP1beI12YMxiZjCQ6klFzP70y5laWfmseuYs
-Ao6ldAZnOPanikiUQF/6CaKyM37yXI+Q5S2abeK2wZS9QlTOc1FWXUM3wObWVPSR
-CrQ6YbhqlJWpZ7nBlLm9tACx2kO8b1xO6ZLUTUsJwc735t9+5bkGE+c3pnPRmnt/
-rt/ASq2reQ==
+eHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAOxvwB0mgjrou
+2iJq0xpHf8+9SGQSXItkkDg4WQQZpfd/+Rxe+9TiBefjKXPKChUrHbJfpY8ky0UW
+N53W4pilBZP+Hj7Wz8UMzpL1fsDSi+YQ6NGKwf35bchVG7LI/H3r5z20+o7XIO9K
+zslicsdghTR63DzYw50WAuwxirrUDlDg+XN493LbEXo/oc4FoxIiwscZ9IQED2TI
+lfS9FAWEB41UVEjF8HjF+edFtgfsq2miqLosq/E0UOg8bU5p7iHEpiwUPZinw6bq
+jXhCwbKJP+mKQ6/3cF5iCYtVnpHYX0KFX4i4MVfgjTReRMF+v3ScR+jJZsB3mD3n
+3UaR/47xZQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX\r
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX\r
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV\r
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8\r
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg\r
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt\r
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ\r
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR\r
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ\r
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If\r
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN\r
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi\r
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM\r
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh\r
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz\r
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V\r
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF\r
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA\r
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm\r
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z\r
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD\r
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD\r
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
index ba8e799bb0b0a17d52ba8abc267541466c4330a1..15241bb4d1ca18c854032a8d8aa85b215be5a1aa 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 45 79 70 3F FE 66 A1 31 F1 7B 7C 4B 3D EE FB B2 7A E0 72 2C 
+    localKeyID: E9 00 D4 E7 F4 C7 77 84 F9 95 A9 E4 4E 3F CE 61 11 A2 FF 22 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIMFTH66XMWsECAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECJyrR38HroNVBIIEyD95knqG9Hh5
-H2X9KIcd7ytb8/PjSLTiArKNp5KpJP753djjlZZgL+xc9f9+iD/tWfQ3d3+2mcM9
-9JZ0oXQcWAWIkAI/vq3C5S7qyDtLjXFkqIqvRMd6m5W4AuH0gCVpJ4QTnYtbMol5
-ea850fKgzjolhoQnne+v1rT7x03E7tBea/Tye6KNZzJQiilKQY2PcwBy/6hL0BZn
-GhxQu6BHHjWa5FE2V6Fj5Byz2XEzyiJmp5Z7dFhBhCAaCPb3hzvty1lDbWNDluGB
-XLuOzADzDIDurtVZNf1t/RnyL/nb8o9IsVtMkThTYx4akcxRyCAmZ1TuuVuKRM6q
-6Za63fevwv6UyIHsNbhxgRJjzd8bn72XLu46tOArBsz5pBYSLf1IS0uDLxsSsTPr
-4tYu+LTyBzN4039JI4b1eZan+NPpTd4cRXWY0PHLoXB2zdlZ4f0cv2Y4TqPioI1s
-V+VhufNHpyHKVW40QquotbnFWKhenaHZ875ydmApnig+B0k+kOffdfPpFbY8VEmU
-F9Fytmy53TrcBUhBf3fJisfedWOsvrrNq2Sw7feVe5TxYrUr0L3SnhYpBKooFiea
-mIt8cBeMy9URTq9ZPMk7T+lAZ/x1bB6nBDtA99ulgLqNdueBT/udZyj9YEMOPTM2
-4HWnpwex6EW65t4VfKWHxNQk6JIwIRu56kV/tYk1AlULtHcJ7UDe9UsBKNu8FCQV
-GPu2X0mKeq6hp5xXti3PZmEo1lYaowE+90KqcyRQ+0FWDX4ksav9kU99LxLRd3lZ
-gMelV+Y/DbVDzLOJayR4fRHdPURlQkqwW1B1m+V3yPLpDGTpGHooBmI87pCmeh2J
-VFnmMOsH3hwSir4h369DkgEuGA7IzVazjNi2VDv+X3ZS2O+SBvjq8qirBJVeF0lZ
-KzpYbKRnnXiG66ijBijJchY389UxRM/QKBJ3lbO+1iAvVd49tScSF4OLpa6VYIhe
-XVRSr//vbJO7xaJZBRVC4tl/wCcu0kZBv32nIxLIqirRI0ieuvnzJNXLy8FYRLAu
-xzA/qVjOC5D+6X7aC0Hlc1yCjEWO2QdiVlg7UzUnHVGLl4pVO0nAGKn8menD7ATi
-fX6El92qN30G4V79WoO0AabwMlZaVdiQseF2Q/9G6M594Xv+BinugyxjNoDWdlK7
-p3vqNDMGvTDshqROIuiBZE87X78cBOKCv/ZomGB0gCDPvPJUxz+Aqp17MmYGCs3V
-Gfq5TmyXchS5gVT2ZxEHYsB2G59512QSCjbL5PxPj9jya5mzniEpBUkh/N1lRfRe
-m/nMxjykYAqLImQtk92uVfIiuAn6w2frkE9PEAYNRtpfQXWdZRMAGiSIzX9dQNHM
-g5+l+5s313FBAYzbVrigW26k2p31pfLh6jaiza9vAwjnigkwuH8qsjlYEx4urJZx
-FBEEUw7U4u9GjmoHaHz1BUMad1NQchHbiztPN4QZH1lw3hqUatdi2VZZj3K9DTUT
-YSk8BjTgV7YUNA80JLio+2gZ628rIa3nZj+8H813dRNpTEyYSRzygz4PSzWHzqqC
-xttRAhXxKOH46X5Cceg2sZapErqgq9O88+ExBM0ZAozYLkwWx0VPhG4w795XMeAv
-dpwdmokmWTI+YDC23Wc5oA==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 -----END ENCRYPTED PRIVATE KEY-----
index 69a8e0937be58dce8f3a8656f1ebc5c4e8cb1d8d..d7c23459bc1b81449d47d8d9f9210634602b8646 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.dated.resp differ
index 63978639e36e58fe60c7f693bbca7a300770b6b8..4c5433b24b588423a2a62e1deff7095fedc080be 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.good.resp differ
index e0b5892f816360fdab59dc1fdb5db4b6793e8e79..7921c3f1631cd60f06c1f801326fd6ebb6c83815 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.req differ
index 63978639e36e58fe60c7f693bbca7a300770b6b8..4c5433b24b588423a2a62e1deff7095fedc080be 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.revoked.resp differ
index 77499408e66215c789ed063ce1cdfb7d810ba368..1abdf48a862fd7ad7b07eb2be6308c27712d9025 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.dated.resp differ
index 98bca16de3e722f78d760df6a3024bdc3ce89ff1..35b2d709a1bd38accb73458a5f15402854ba76ca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.good.resp differ
index 98bca16de3e722f78d760df6a3024bdc3ce89ff1..35b2d709a1bd38accb73458a5f15402854ba76ca 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signer.revoked.resp differ
index ca40d84fcd5543dcedbf24ae6e67775997d97375..37fa2aba5ff56d24f9b7713ed5467aa75a3450e9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.dated.resp differ
index f671249752150ad065a31df2d172e52c7500ffbd..67d57776a22d46b31837107ee3f5b7cbf6b5d6be 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.good.resp differ
index f671249752150ad065a31df2d172e52c7500ffbd..67d57776a22d46b31837107ee3f5b7cbf6b5d6be 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.ocsp.signernocert.revoked.resp differ
index 23ee858804c44820c78e2a468be6f98e6b565b32..1e4c89d5f613d0cca9c3e32ce9155ffe1f3a47d5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/expired2.example.net.p12 differ
index cf96a8a49397647c8b322fdd226fcf3b464308f8..dd5ce1932e9e1f08d97239b2d20d123d32ccae2f 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: expired2.example.net
-    localKeyID: 45 79 70 3F FE 66 A1 31 F1 7B 7C 4B 3D EE FB B2 7A E0 72 2C 
+    localKeyID: E9 00 D4 E7 F4 C7 77 84 F9 95 A9 E4 4E 3F CE 61 11 A2 FF 22 
 subject=CN = expired2.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjMwWhcNMTIxMjAxMTIzNjMwWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANCwAEcu
-tavKP4kFHPlKxVgdU/1rS6p6Gsx5RGf2mCMscmVugxP1t6bpuI2hZWbL4oUyXBoD
-ciVbc13kAnq4GlZ0mse8Ps0YrNC4evE6tvmak/snREQNzjCHsvUcKgoOg8J+/bZF
-2dkO4apf3I89K/WCSKrD0Qwmp/a8/jN/LDY7d00l7UM/5pF7LzNV00/K5si0Ix4S
-pMPV125jaEolCbfroKdPN6JnDkZkhTYNE+nIWfvPmfPnysVFH0XSk8yrGDBg+Lsl
-HQupSLxP9Ljimz6NqvymrkM2H2apcZ7GCBkIMqjmEJ4Vfsk+aHuoBA3MD8TwS5dC
-0MwjJ3qycquf5IUCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEArDOnw0sy9VQU
-V5ktm8zyJzDB5R4KKuhbtSNGuOsYYZ6jrCVnYzLAs6QuYfrgf3z9oZWSbSOudDUW
-CYNmNeS9YskRpf82ThHgTzjnFbKR/nIRhgFCxa4zL4BE6woCJZ38aX6qUn/6JsGh
-7i21fXwFNxoCn0RxwpgRAeFdHhnScP1beI12YMxiZjCQ6klFzP70y5laWfmseuYs
-Ao6ldAZnOPanikiUQF/6CaKyM37yXI+Q5S2abeK2wZS9QlTOc1FWXUM3wObWVPSR
-CrQ6YbhqlJWpZ7nBlLm9tACx2kO8b1xO6ZLUTUsJwc735t9+5bkGE+c3pnPRmnt/
-rt/ASq2reQ==
+eHBpcmVkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAOxvwB0mgjrou
+2iJq0xpHf8+9SGQSXItkkDg4WQQZpfd/+Rxe+9TiBefjKXPKChUrHbJfpY8ky0UW
+N53W4pilBZP+Hj7Wz8UMzpL1fsDSi+YQ6NGKwf35bchVG7LI/H3r5z20+o7XIO9K
+zslicsdghTR63DzYw50WAuwxirrUDlDg+XN493LbEXo/oc4FoxIiwscZ9IQED2TI
+lfS9FAWEB41UVEjF8HjF+edFtgfsq2miqLosq/E0UOg8bU5p7iHEpiwUPZinw6bq
+jXhCwbKJP+mKQ6/3cF5iCYtVnpHYX0KFX4i4MVfgjTReRMF+v3ScR+jJZsB3mD3n
+3UaR/47xZQ==
 -----END CERTIFICATE-----
index 71bd6a6097a4be56f1fb54ec96b262ed1ed4b751..58954a0e6b47abb57b4d4d2315184583ba1e347c 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEA0LAARy61q8o/iQUc+UrFWB1T/WtLqnoazHlEZ/aYIyxyZW6D
-E/W3pum4jaFlZsvihTJcGgNyJVtzXeQCergaVnSax7w+zRis0Lh68Tq2+ZqT+ydE
-RA3OMIey9RwqCg6Dwn79tkXZ2Q7hql/cjz0r9YJIqsPRDCan9rz+M38sNjt3TSXt
-Qz/mkXsvM1XTT8rmyLQjHhKkw9XXbmNoSiUJt+ugp083omcORmSFNg0T6chZ+8+Z
-8+fKxUUfRdKTzKsYMGD4uyUdC6lIvE/0uOKbPo2q/KauQzYfZqlxnsYIGQgyqOYQ
-nhV+yT5oe6gEDcwPxPBLl0LQzCMnerJyq5/khQIDAQABAoIBACTH3GivWhwq04tk
-EBD9BW6sDp1T75xelIIU3oJfUz2hzBDGC0q1jFaaC2nE+DEHvscgktyP3mqopVr3
-QJud/qBdwVjyO/RchLrtxNdm9JBmFu5VY6IF9+EUTa2HNv6aQ81AIhnh0k1AIvRr
-HF3Pl4OYIJQeWqYkWwaxFTGA2Ms+2uP510Z0rmDXBuYJJXI+ppi0ADWFvR62YrIM
-ZQlcCLDJMljXDryaKhjsvDdAv8brh/PP1PoSTTeonB4AKg8dtf3SbjFWRUzxSU71
-+KCZ7kGy1Ie8gUN+Y3QpQyri3td8hvfQ/E2NqDcR2sxWTz+Uo9jI9vc8ISTyA8FB
-nda4qrkCgYEA6MPTSqYL76t77dKcqJHda/j8XF9WcrnIWLD4FOFKmFs4bylUjHJZ
-oroJd40pGqzgd+p93+7i9gmQoAQoDLX30Y3rGC4KmeXdvo/e+Hjln73iS5oRCtfq
-agfmjUVWOuTkGydmnJxr4NulnQISndrs9UGPtfC9d/XLtG0HooG75W0CgYEA5YTj
-/du+GXM+kH43P1sgy9ksfpkl0kvBR0GTWbWXYb8mmsKjDQXjrsF6jKvEVzd1Oxg4
-5zTpoWj1IpWyWZTpt5Osg6pXzoZoUNDOuNm4lEwlhlimLt6AYr1XyYjIHzL4IHlq
-N+H+EDT4sRi9XOSFogUS/HMM9FN8wxVwMJItxHkCgYEAkOAp6AGX1lIe7bS0Kzu2
-3Jh5wqjYbsnxyDpF/wEG4/OLGa1Y4Z3e6qjucYnb9q15fUnnlPTkMQ1dBivwHZE5
-MSYrGL63fHiVXyG/P1pIWfffHP1E9EHVtq86Md3hQQDsdXY9qOa3QpqT5zi+C6CS
-8kgfQbgYxcyoQKHIKb6kC7UCgYA8SDwNh/KVAqTTFKN0G34wrDi4g4bghg8cpQeL
-j1tUS/1atnZWzE4xrxV97vthoOpEfCct6sLWJxgDXmf6iVcdZUbxSgNH9htd5on1
-GRIWuS097Piw5LW5uVteTnOpZhyvgtQ4Gz48iX0sHoBV7pt+o3CKJ7mmTms9Xdsa
-lro4mQKBgQCJjQztlbNSx6gqFaMC0uvre1EsfbpGRiV2pKR0/zM/MqMx+/USKqcn
-mHJEuhfKQMgbY02DCtHlDtb80fMN8/j7RicMFreZhsFVCbbgAjyJbOWVsomDMR+s
-cLN4aCPPTGGjBul8/w/4zany3AE0zNNbSJNbUhTDywk5Hna128hmsA==
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index 40edfe62513f481eede26216b5ddc92319a8cbc8..0272af9ba068d736db23f2f6bf3a4d6686676d4e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/expired2.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/expired2.example.net/key4.db differ
index 28ee5da581fe43d7e8a6fd291958904f9fad2445..6f79c2d4eb0e00f62bc7722440335992d180f02f 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.net, CN = clica Signing Cert rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.net, CN = clica CA rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyNloX
+DTM4MDEwMTEyMzcyNlowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANzT
+zcHynjItAQrtsDcxgDI+0Qs2SeJXUkrsyYZl1zNUianG0j8JnxMhrkhAjwAhYQ6m
+NNcOKJ1csgh5fyEuxsCOlUaSCakjm9+LfPBEHm//QNCqL11GJggNvYA6w82AW5Ly
+UPtdLLQqIgGIQcsKX9x/OAI7BYqG8AfKQ8Jk/dIA3+TF1v2zY7nYCkyaHy5lFLPQ
+fkTpTuOkM0yFiygJz2xgzgC/ZDFB4/cTYmOIG/qLlS3XGeS+z9/ce4Pmwp2RhRnG
+g7Y47zan2ACdp7XifXUBEWXcCiqaH7M/9fQmmMktm2fgE7WgubsiUyECDVaJ19Om
+PD+IN2bXutiLhP130WkCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAF2YN9oC6YtXrdXesgCF8ISG
+lmQrM4oDCCQc+bY6v1t9pEcIfzx5/Oe/5TEyYOBb/mfjVA0zm11nP3rReFqJHKae
+aYgV4HUTuWp48ErLGbR9+1SfjxqLxcMsnCnA4Q0OkQD22DbuUgDCMqEJFCFmM7XF
+ijh8WNXFlFLL1Nqyf+GYcbjdunova68igeTh8hMO6v/TeBe1DBqz6j2elt9JMRI3
+a+bYWZxRGCoqIBpedBKFSNl+L9KQ+FetBff5EAZtGxVLk1gBOtHHQDtBaAdKz9Ok
+W2CGAV5W51L4+ntwttnChVvcw3uqrhrjPNarvQ/JsibBgQdyO4BjQd4l7Qrdmx4=
 -----END CERTIFICATE-----
index 68e2a3c073f9ca788b0c1bb38922a8b4118e72d8..6ede837f8804a466c076013646a31e3457c85e7c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/cert9.db differ
index 6cebd8a5e00d706b3525a3c9936a3533d7a5aeb6..d12e9a7c21e29fe5d0882518c787d3f62b7d14e2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/key4.db differ
index c9c12a01a8b001da8fb1bccd1f40bfc79f6a61b1..c0e78ed32324caba6c86383d84aff21387b5965c 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 4F 5A CB 71 24 F2 E3 EB 09 56 F1 FE 07 38 E4 96 71 45 AA 21 
+    localKeyID: 2B 2F 96 77 1A 43 21 95 4D E6 2A 9F 3B A2 3D C2 A0 0A A7 77 
 subject=CN = revoked1.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM2MDJaFw0zNzEyMDExMjM2MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0Xt8fsTC
-Uzx+sezS5/3xDxR6Zq6AtR7r0QQcxn7Xkj8M2wXH6b/c0Sd+1oGonK2wPpHGVCyO
-y4e3Tt4R/i00W8fX/PuO7UXbVuST7SHUMAZYkrbNeSIl+DiiH+d5o0sMTfqDocCz
-i6ato73DRL9A86Ug/55Pi1MedmtlmYSGPkE5lA7ZV2pIKvF0JvEz6wjn7uLYelTC
-VTk+aKazM/vLtT41j/z26w/EG5y6Yjs+iRAHaiBWJVoHBlBw9LGefdEWf6/lNUaS
-8CH+jUgvZ3LajAItKAyvJr/DNNZtfPE45KpzUJ59PtFQAOQ9ihukgxiDOvVZLKVD
-S3vg4Lw8+pgL1wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQAM5ArjARsRqzbi
-VL/F2Y71KuapeiTiYxpPAGuGDU0/mcK6hJD6v094d/ZOD2q4+BdrVnpw/TdfpcHD
-ytHO6SP7nfOzips8VBuBvdTkP2RWqBePLC+8L/h8sS5OaDSa5te7eRuDmmOUplfX
-yXKFw7qlIU0Nx1OeXGPVJLrBg7VhGRd+A+FFTE4LEq2Kk3yGfpyDSMLMo5z7BNhf
-VHRPgBk4wqAkbhiGFSZp0xq/Qo1YaSdtICKfXyfxarSzx+GDIeqtbg1/6mhlm9zo
-TRkTw+ou97qApFadzI7LqVYUy4TUiyREtWRln8uncab3KZV3UYw/Dw9VgD5L2OWZ
-uEK/AEKW
+dm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQDNIMeMjCgl2b6r
+ob2wbkBm8bAbxJ1tlx0geMil7Q2AU25QeXhJdE4eQXT+ggiSkQ1Ojw0OAj6mutw9
+OY43Po7h6PBrdmMkGAdEKlB+ORVWjWX0He5R4N6ur51o8/NBIlE3zJuUdPgwNZUY
+5GCW3aPEIJDMuL+EdhbdZQFD9YwLCETP8xK50AtNFvX86S2PcIgZ3d7WwW5vqjdp
+Xo+e6OPZgnAQAU7R2Yqvbseb/DdMHX9d6M3CvyzRJSF+Angw7nM0E0UuSZT2IgUs
+Yy3Ywln4mfT0pfCui2jr7YX29MKsjzX1/DPwmhcxSUdREl5Go8jXJMaKWWbLe/36
+pIiY0FxE
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX\r
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX\r
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV\r
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8\r
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg\r
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt\r
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ\r
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR\r
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ\r
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If\r
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN\r
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi\r
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM\r
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh\r
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz\r
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V\r
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF\r
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA\r
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm\r
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z\r
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD\r
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD\r
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
index bd754a5698c4c3cde1c44ab29f25536b57364d9d..91031452d8435e31cab210db93f92a120a2fc562 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 4F 5A CB 71 24 F2 E3 EB 09 56 F1 FE 07 38 E4 96 71 45 AA 21 
+    localKeyID: 2B 2F 96 77 1A 43 21 95 4D E6 2A 9F 3B A2 3D C2 A0 0A A7 77 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIV6whfcDFYI8CAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBOu0NjdYbcOBIIEyOdS7RoRqAX5
-4tkJ9ohZoSxhIvSWSGxxMt6vn4YUNKth0wTFPk3xOyau77GsnKKsVA1Tn+PKmrLp
-XCoU09iJuaKWubvNhDp9yo+9Fpkg1JgvB1Im/mpzuz2PlaJ2YelBdsI00D2becWV
-qBfuUhg5RxJ6OmitYgAvxlV875SB9LRbuAeQHrgod7qLmQJuvyQFww4vRGSF+cDK
-waREAu3KgbdA3NUF7caHo4hsnQf7xVsm6BSe5sszL0pXDnc4qwXcAHeW+wXlTWzM
-s5FJ09cg2w522OFO5czbOLsVMpz58zF8YWNUekovUlKBg5TdCgPobumKfBSOUANi
-bl//2zRPannqlHT5GED0B2qSEsXKpSxjNnkCLdLvyBf1JJjRdc0LEiU5VC5UbIie
-2GjvFr1mjZq9uqczaCsWFxa4NAJstUrLZ7xbALW1JjE6KUcusbgqKUxARSHwpHmy
-0VCSDCrnGggQ7K/WhyMU7uMtxbYOZTwS8vKCqA+9xgt38twEohy/2XXcp2w3U0oF
-I1CaqvmTkgJDhKLCsbrf8tM67744smCPWXbHjStSN5fadXuAzsNLvsMdRT7YyiYE
-QINFY7W3nb4SBCoHx9WnDetUOquzvb00Qibo4TADGL0mmYl9Drj3VqqT/zL9HnOi
-DpYO6fd1WkunUFEvz640Tyidfgjm8FRRKSPYiJvcyaD6/VL7LJXas+sLCTE1HIO4
-UHIZvPwOYxK/wDTsVyKJMo34G7AcctjaJ/KefGgRYV2gRKbCWLCUUW21sb+B6jIv
-NlKdjrIUJQLzJ3VsrQ+7DykgNPDQaYHgr1jYLdexJ21FIE6OhkhLhaO4/1ao6oeF
-45QeWzqcucUYaMmhOaQwa/D2bEfRMXOl8sjv9QzqekgQiZu2AHNjhYreY08GQsGd
-YAPP7kWgdBLT4PvZyIHKYl6z99IXYKkU4JNdziW54LCfRzXA+iymKLThCo4/vk4o
-6Gg+bz9cO2s4D9jTcAmE9pn3yivEizINuEAvCYah7iL88TxdbvIkZi2KfwB5Z2s3
-JdWXx8cqNCh4vR954ZGp/0ta0cHe1LBwIW5BSvEuMwv5cBNZwqaLjP/iabNYd54m
-5yeLrsG4xSHjBI0Hdj6NpBaF4/MIdPMent0Pflln+w2w2sYQiMG8oeBFgTPaIe2+
-+RFShjgVtdpSMs1f43YkYQhzCrE7BbKsMqf/LRtr9aI8iC8idg9pl8vgE5rkI95k
-aqCO4dV7KfiMsL94zZVpbRTremThltEo943UK57PsNQXPoUXUiwDNNwuU2uL+OiI
-1seFkrtokkZejjV5iae2Dm0uJt7FjK+prF5+UdHFBBMy85dw39VruPKzQp3Lpkpr
-k93NMoHZPbovPwm4eALo0RHQmYKxOAyV8KRwUlUcWC6M38G35xUCy5Frdl8/QEDE
-cs5e1u1lQkep82rFQGT4tRYXd9bXT6fXhu1SO7Hbv8SARSORwNgKJu5hdGWH58wH
-H7FgWlCg4MytRc5uzQtlcv8/fEgP88n/YmGtkoQrXQ8A4vsbk3OyM5CL3/rMX3sb
-fbctpj3j4YuzidzNhQb3SETLGsG0Tqt0uI6mUPLSd4Zs62S3MwuWI2BZih7ky5h8
-dF3u8sWyKxp/ecJEFwmgXA==
+MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIEvwg+wmrZtkCAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCtSepi89iqxxjfWl5Xqo2xBIIE
+0DEFqXREwmpbCZ+K/4lW77bMLlA90bxK/YtrD9MyQdV728lWnYrFw0hSQIdSQ/n7
+qQAS/RI6HxWJ7CX38Nav8EK6ILlEUvWfpx5CvUa16oC7PBQUElsW7gZH+nJgzXgr
+oKkg+sGvFLPPhioCzKUXhgWbuWCcVbuB7XQn9TDXfB/jcUoCh4IXmCq5ZKjJ2sBy
+YueQYOa3ZoVQhXlU9/Edzc2jVaFqFqLPOOckmNAhviRlJQuO9RYWPAAtaImSv6co
+UCSDYKZKLaRIKfhKKnSOL4yWk50HFkvVXIQzg+cmAlSesqoyB17ZdPjT2HL0nIHz
+2paNIPUu3y93ZXF61pyEBz8+nULbUBKzoss+tqYOgJEIJrnb3cU17EY0s2IStwTo
+RGu7Pz7/6O6pXReFSr2KZaygAy6e+8XzF98TbPR9p5hQmdKNhqshOWTUHQlFuv2O
+VdjWtLbPPBm8VCRZlPK45UmyrKboenJ2ZduGOANQE9XWIZv+mMsItZ9/ELVv2Ol8
+ZCZpyxqYiCqQ4/mfbtIk5sX8OZkCE01o26oZBlQ3zB7ViF9PDs3CvVW1P+vWE9hI
+pUMsB32JacXpTINk3pCW3mKp390ql0wBpACriI5AOen1OYxVeK0esXbkkHJgcc47
+9js54aDyKqGDM/bt8ZeVA8t6+r2LkzQYHXioePSx8vF5SpUYy/Mgp2tNuICU9LYe
+3zCZWU7AGUlfWJGa0VEfCwSPK3aSKzK+kMEnYiMlo2NAEVCIevZoiXqsBxIAGDYI
+2X3MZc/YHxUFhv3E3RqONf9gBiG/Q/YGr6ABandNQJ1RdzMVrTs9a0mducsFkPTl
+oyqJYDaLb548pvJZnkfH/RcM7+ojwS/J2w4BVdk50CppO3x9Z6eLRAgZOymR4DKv
+m9khJXxohO4IJh5+5HDz46iZR1/nrsneQW89HvUayrJ4EE4k+XGzsYo99hZxLdp+
+117VzaTENCNX9MmZoK57HxmjiJ9EhCtxUosD0j1viMkh5FB5+4Xy6rhnz0dn1f+0
+kIhc1vCSMUZbvpD74ePQXqDzebyyfOvvKNYxrFGwPgqD2ZjYNAEx9Uynrq/No310
+hzBBi3v0xt76A6Y1XpZG40vg/vSxlMyYHomLJw8+xq6YHNpwxtIuG2iCwDRw/MWk
+WCRG7cfrSIw/ZQlQZijsa8rOEoLUF8emMoHhG/P+kCnKeD4jQdIQY8D/Y1lzCJub
+lphgaIjK7jc3SXIik+SAWdim3pob5olU4aTU4p3fPF0GDzFKWt0qVDGyJTVgd7/+
+0XrPy4/SjS51xqjZ7oIad06z97Mj/EySmmneV744PV36vJDAIVSPQ2CcRsip4jep
+tgzZGSH1kPEprBktfUGVLO4oMhGt6jRzW7nqFGS/EHxK7dz/gVkJZ6BefYVbuTIx
+WF9DbQBsQp2fq16NOlUonwPrWUscrkZYYiIEBGqmRyCVxdKP4Abk2Ix5z7kK8O3K
+zDKeYbMK347t1t3jaJM+y7sum/BVkWnJrcI1oJCOqitvPH9DEgsduGbQDd6YSg4H
+WUWLARi4sHLOF6djMY2RtMKDflL+BEmZuSAcQA/78D0rY6KjT+tA8RQX40Lj9k7/
+l3gURCwAD9IlPv7qiCasMA0f+6MW9ijqiLemPNOsHuH8
 -----END ENCRYPTED PRIVATE KEY-----
index 9ee8936e27a49af3061a6a4718ddfdea5b84265a..3b37ed821c8a71c1a96f31c93d0ff6d892ba188e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.dated.resp differ
index 44d87931d345f7e12618928aea357c9957eb1448..754f40c830f8c552019d77f878f94956be41dd9d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.good.resp differ
index 87263b8ac5d9eb6cab44d00e90363cbe10db4b73..3e58df8a8a02ef94a770ffdca0208867ef0359bc 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.req differ
index a7a31258d9df20dbb45822dbe52b90ec8e35d957..b385aa2ff013c292217463f1dcddae00787af2c4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.revoked.resp differ
index 104ca7d33916f12e182e89d2eab18b0c72c2be54..d7fdf53b48e6909a535002b4b9ab6f79e1e35213 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.dated.resp differ
index 1dabcf826cead6e05f78bd03b574d98f6a45c1a5..54933d80d66d000c635fd54362805b2a4f8d715a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.good.resp differ
index b37e6c4b1df3bcb4876a7a98fd81921052ce3704..dbf4b45d380251ebab7d2d95999a6b6ad5663dda 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signer.revoked.resp differ
index 7888256048f7d04eb06e36b1c3f4d59ca000bf51..0701886453926173e7bc9dfb789142f4fe3b7f83 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.dated.resp differ
index 677c4c0fa52768adcb065ffa41e2de02ac656b97..01bf710f75f96095b69ee31fafd37fc197b822e1 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.good.resp differ
index 814e092d7dc7f8867334083d0f0ae5feaea92c15..bcea5c0d11fb03a03779bc65d9a8d55266b0a0d8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.ocsp.signernocert.revoked.resp differ
index f7feec301199d1c6e30d3c6f502211354538f914..b674e80ce0a088db07ec5df89ef66e5247c00330 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked1.example.net/revoked1.example.net.p12 differ
index 6c3ba8359c241e9cb2c3e67743227f64f35e0c3b..71b81cc747bab5d52221f0f13d1dce575f8c71bc 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: revoked1.example.net
-    localKeyID: 4F 5A CB 71 24 F2 E3 EB 09 56 F1 FE 07 38 E4 96 71 45 AA 21 
+    localKeyID: 2B 2F 96 77 1A 43 21 95 4D E6 2A 9F 3B A2 3D C2 A0 0A A7 77 
 subject=CN = revoked1.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM2MDJaFw0zNzEyMDExMjM2MDJaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0Xt8fsTC
-Uzx+sezS5/3xDxR6Zq6AtR7r0QQcxn7Xkj8M2wXH6b/c0Sd+1oGonK2wPpHGVCyO
-y4e3Tt4R/i00W8fX/PuO7UXbVuST7SHUMAZYkrbNeSIl+DiiH+d5o0sMTfqDocCz
-i6ato73DRL9A86Ug/55Pi1MedmtlmYSGPkE5lA7ZV2pIKvF0JvEz6wjn7uLYelTC
-VTk+aKazM/vLtT41j/z26w/EG5y6Yjs+iRAHaiBWJVoHBlBw9LGefdEWf6/lNUaS
-8CH+jUgvZ3LajAItKAyvJr/DNNZtfPE45KpzUJ59PtFQAOQ9ihukgxiDOvVZLKVD
-S3vg4Lw8+pgL1wIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm5ldC9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5uZXQvMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQAM5ArjARsRqzbi
-VL/F2Y71KuapeiTiYxpPAGuGDU0/mcK6hJD6v094d/ZOD2q4+BdrVnpw/TdfpcHD
-ytHO6SP7nfOzips8VBuBvdTkP2RWqBePLC+8L/h8sS5OaDSa5te7eRuDmmOUplfX
-yXKFw7qlIU0Nx1OeXGPVJLrBg7VhGRd+A+FFTE4LEq2Kk3yGfpyDSMLMo5z7BNhf
-VHRPgBk4wqAkbhiGFSZp0xq/Qo1YaSdtICKfXyfxarSzx+GDIeqtbg1/6mhlm9zo
-TRkTw+ou97qApFadzI7LqVYUy4TUiyREtWRln8uncab3KZV3UYw/Dw9VgD5L2OWZ
-uEK/AEKW
+dm9rZWQxLmV4YW1wbGUubmV0MA0GCSqGSIb3DQEBCwUAA4IBAQDNIMeMjCgl2b6r
+ob2wbkBm8bAbxJ1tlx0geMil7Q2AU25QeXhJdE4eQXT+ggiSkQ1Ojw0OAj6mutw9
+OY43Po7h6PBrdmMkGAdEKlB+ORVWjWX0He5R4N6ur51o8/NBIlE3zJuUdPgwNZUY
+5GCW3aPEIJDMuL+EdhbdZQFD9YwLCETP8xK50AtNFvX86S2PcIgZ3d7WwW5vqjdp
+Xo+e6OPZgnAQAU7R2Yqvbseb/DdMHX9d6M3CvyzRJSF+Angw7nM0E0UuSZT2IgUs
+Yy3Ywln4mfT0pfCui2jr7YX29MKsjzX1/DPwmhcxSUdREl5Go8jXJMaKWWbLe/36
+pIiY0FxE
 -----END CERTIFICATE-----
index 3675b446e974e25869bdb705a576e31bd0062aa5..497256b6027d0af2d12f7ffaa5cbdbf1ca304cef 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEA0Xt8fsTCUzx+sezS5/3xDxR6Zq6AtR7r0QQcxn7Xkj8M2wXH
-6b/c0Sd+1oGonK2wPpHGVCyOy4e3Tt4R/i00W8fX/PuO7UXbVuST7SHUMAZYkrbN
-eSIl+DiiH+d5o0sMTfqDocCzi6ato73DRL9A86Ug/55Pi1MedmtlmYSGPkE5lA7Z
-V2pIKvF0JvEz6wjn7uLYelTCVTk+aKazM/vLtT41j/z26w/EG5y6Yjs+iRAHaiBW
-JVoHBlBw9LGefdEWf6/lNUaS8CH+jUgvZ3LajAItKAyvJr/DNNZtfPE45KpzUJ59
-PtFQAOQ9ihukgxiDOvVZLKVDS3vg4Lw8+pgL1wIDAQABAoIBACj0mKF8PHXjlO2a
-XJ2ow1FscoXSxi0jD3287RdNwz2/f/buSWiE71og+6ZakSmYt6V0AK+CSqS2MvuD
-ZUcpdVwgVTULxaTUDI8Pf3BUNdTx2K1OehudtoiyIdhU/C4VxSEVwliEgVXjT318
-40l0jvFTroDrZafap1EFrEZ4Z3qSEW1hwQY0nc1EaHyeHTzE+NQWUcjkjHVsCa//
-4I/bLUKRuuOMNcCUQyl1DzD2l32b6dv30tdljIePPSlqDQaaZT+CcVIeio++va/P
-bL0tRHSYQg9lb5JiD8UPj+2uTPJaI63xWbZim7pDXiIawhvtEkf8GHwedyUMAHd0
-e9fm4JkCgYEA6tWkM6ovufMCPrHeQV2JUs3+3wLd05A6qGe8APiYsA/OxP3PYnUQ
-t1cFd50ZsY/9hpbP9Q0jWv4UlM9EH4P6oGrlEbV4sJ/ySwDHZWRpOBsce2n35Y1O
-a52xVbWePxSgKpuz6MoYyjGvPL0/q3d8B4+/awpnvFaWQQEIcLx/vr0CgYEA5Fzk
-Wv5LKJWD4ftJIqVuDGLcTglZiRfmfPz9TlvW41k2giXJQX1J4Qm3WvHuDcxPRar7
-NaeADxbiMlNbWHtgtC4XwF4Prv/m3d/0wqW2WLLbIcaQCv8gdhO2NKoW2CdeqF4v
-Dqg42aB4/HSH+U+37lnn3DAMHLG+A7QMM7rQWCMCgYEA2FLTfvBQJLgxojVRat9S
-R+AQ37iRRXmAP2/HpRFb/huhup+f8a+rJWjZVXV3nLTqs5erm65tmj2iEe7Ybzux
-nSK7P1PvCK1eki72f3U+4/s9goZ8YI6J5eKO4Eh8rNlALd/enBvHOEMKjSY8R6S6
-sXB+wYkFRF5y7RCZiNhryPUCgYA1L+1/w/p9WVV+LKi8CQu4ls343vSbmZV1Rvc4
-aOuDyCOJ7IMTXbr3TuwFopNvY0aTU19u/7Qzz4CfeAqucQ306Ude5omAmNmMk7zO
-GQp/XijrlPO3m/RTjAPEAFmRvpmtXUJYh5W2GkoTgpCo4IhWW1pFTmuDw2IeOrEc
-20XrQQKBgAOqNDhPMQJ5cc+OxC509+3xRNBj+/5/67E9ri9QUdsCuialeYNwqnl4
-1bNKhn7Yptd0ogBAqVAPMx7qtIvEc0XgN5wp+Q9uEdDHrHduzJE9svElThFaFlsS
-Fwee/qSz/rLHqk2jQwLzcFXaapostI9Xgth9TAKsFq21bU1UvwTw
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----
+MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDbfSpTgRvZ5+Sk
+mrHZJuUy8FAM031IK4XkX1f4OeLXd6w+IiaIn1IuuOeP9GdqNKTVtrjctvVlWSKA
+fc3BjynOhCQk4ll/dx6MGq9sxH/ybzItO14GDAbcXSv83Ml1AeiUqsEpZErupfJd
+of3JGs5yjDG/jyBbBKiVydATHK98INMQ9K6vUIaWJI8RteIlH7L4oMhUElKldGdK
+1ZLs4uVvHXQkOS+KYl0Dq8943097oQOVjkvP7K4f8DH3SC+vkcu791bNljLCr2Z+
+U9RXP3HxhHDR8OaGu8csG0OBQdNlhFKRm4YZgGLfXERb5rpZbyVvr2rIvHIglwBF
+TGG+ekbNAgMBAAECggEAK9kO7hyyWC9r7XhcBEIxcqIwk8diVVsghfWIKPZDe4EU
+X1tKMGwHqn7U/9y3FjALKAi3WJySXJtYeavoQX1cwD2EzPuNHppI93tTRVriJqgR
+MZkVGQcpDbftVDg1ZNMrSBvut9qp35A2YX89qIHa8WZRf+/Tamt9VGM7Vr4ZzqWP
+PdxfdUFRSMWE0ORw5eX57qlk0BsdqFSVCJDWh9oAQgRhjItHtW1Mo+nyp/FLEIzd
+ISgfujwcA9rjT8b+maflfspE1NhexBf3PoOBKkLGucIsYfclJ585Mpu61vA7cdUn
+y50DTz2pSghB+Te1FivNCccC1mf/rBUuMZtXHjUGfwKBgQD5wpCMjtVFde5vg0U9
+gEWHgYMGEXMJBtOWNAELHXzR2+imDrinO0jZnT/JQqOOpEJTjD2M7HdwLiyJYG5r
+wbd8HPwVyYrETRgDgTzwHfCP2iHtcFN/SHxl9t56FHCSf5he9Vn8MdSc2KEpV0wA
+qnyymt1EK2ZQJrtSKwcDGWoaEwKBgQDg+P2Kk9R+jObQWSSOWMDzEjwqHfEcy4cC
+XDyZtRbdSQdQMTtZLoifdunReqQlxyHiLhwK1fgvSjwLUd7uBi/Qaga6s+lqoyzQ
+s7ETGPBiBvFMK5G/S7FZVNE3TQXED0FRetzo5iz9ea7f+kbbFSTaQZ+kiedfSI2C
+xuVC7V43nwKBgE6IZik8NEVOCrYXoarv7WzpRUigLfq1ocxF99oF4JygOCwWzusO
+kh6S+l6PTJxqe8yHeUcZh4jHjAt6Pd42IDqvZnh3UeHdl+JqPb4GvACPh0GAo1CP
+e0YYdOYQDUGTS1b4cN4C0SasWyiDoYtIEEOcvFxWBSrIsvfoPaE02Y7vAoGANurR
+CYj4sEO4/FcmY1ErGKr04NsaRoswU9UsPeFEyZPQIzVBZY3EcBjZDve/JjGsBch3
+s/VzdifK7IB5yOTduySGrADLE+rtP6z9psnJtEQ5lvxzwZy6mDHqOHOm2qtWqIsz
+be7yQJX5qFcyALzymAy46bN4NXxCfxAKWwISo8UCgYEA70KKBoUwqh4k6wr5TxUX
+lSzgVU114r50OEmOyKB3dQAfuHbKdi+ek2VVHqimjPwUjr4LiqWVHiTksdJhrpfW
+Wlzlc6Y7UKOtTzylQHVT0MS9v7YKL7NPQDwA7xgpGGKddbuKrrUEzF4F4QACNuGo
+nmFwQLE2qEerBZdup00h0t0=
+-----END PRIVATE KEY-----
index 28ee5da581fe43d7e8a6fd291958904f9fad2445..6f79c2d4eb0e00f62bc7722440335992d180f02f 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.net, CN = clica Signing Cert rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.net, CN = clica CA rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=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=
 -----END CERTIFICATE-----
index 9dbeb4ea05b36713316fc1cbb5f6a530ab0d481e..a3c9cf15b82ad7ced5e5c8024296e9a403c68df7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/cert9.db differ
index 54aba1e3ddf17ae999143196704ce12da0bf1cf4..fb34864df0084c2daea52cf9adc08c1bf4ed0548 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/key4.db differ
index 2170b7e624dff70246ea5194283430f5682faf86..fd843481c8cad6fde77e685c58b260d3b48843b3 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: D8 5E 30 DE DF 54 0D 19 2E 79 19 AB E3 81 B0 DC 75 F5 71 96 
+    localKeyID: D6 A2 1A 7A 18 A4 FD 92 CD 5E 28 A7 32 D4 CC 4C 9A 30 AE 1B 
 subject=CN = revoked2.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjIzWhcNMzcxMjAxMTIzNjIzWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOTLk9ub
-3r61ZpATuda8xGBM5V26YyKNlnZJFHOWNYFMG+Zljz0KdKs1oPGH3UxWWFSOch4x
-Hsb9+JkTgZwW8CpMm3bWNb+sc4c+akMEBoR0MP0e1IVwrHJqb/YHSroFNZHu34Hc
-OqImXrwO5eaMhMyqrZFtvBXcrtZ1JVan/rgmnr79z6g9nPLFwb1hig5EzbYcGcRo
-553cWIU+Mn5ZlDeoky7JCLRQYH1EOyXro/StMkDUcmk0Yqjl+NEJH1b54onvhzgr
-LNfCRKB+k1FZjSlGFPBz217PawrOVG96oYpy3MMEmWjDdyufSuGTQNM/SAUnkGtP
-FdfemU+y4hgbDVECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAdCoCBEEcf/S+
-2CcDopWISmY57zsuGasXJv5dCIwOAmVXSjMoBm421PiP1CD6TZ5e21TF/Tcl6G5F
-h7ppDcaCFsz2qLY4oYvptAIjtknA7ojeAp31dGdTkccNNXcnRQmWIdfdqg572qcY
-Fw85I+MwboEiUpmBi1dpmdO3ZIO99gRZBeA9G4KGynle5xKNNc64segmff1B6e26
-X+U/I4//LNGTaLnP2Vcu7hAFtm0V9lymMyxW/n1Jzgg4zgU2+cSNnfJFuKsL2Dyk
-BJKfnxUI0qspBSz/Oo+2SgjpYG9Lel4fQ8Kow339ueELa+nYdbGIfTG2DIYFyG8o
-E8s/jiCE4Q==
+ZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAZrNmjMLPjLpT
+LZ1JPGDo3w6Q6n7vsoI6MDPbH31GM9Iw3aszvzN9iPlHFOiV9UFkUnuPqUN1lfxA
+fmqS8hjqIFBi4dvm5uGCb//2dXi2kBGBr0zD99atC/QsAG+hzc1v7UINEV6oa6x3
+uUOn2RBPYUqWlw8Na6CQ/PLs+x6dR0pdTDiV/RF2TXfx1WD6GFU7+tczNtGmpMPT
+6jhF9k7ILap54g2sLVBi/0KnPOV3ggvtpIACl8EYtx9fZnjqfTMvNG36jS0fgMrm
+1q6abm77FYddpUilZkhjL3nqFEYZhQpCg3TIAmiMsV6SBmGj1iV5nwse3jgCZTBy
+SOz5thOJqQ==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX\r
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX\r
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV\r
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8\r
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg\r
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt\r
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ\r
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR\r
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ\r
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If\r
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN\r
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi\r
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM\r
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh\r
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz\r
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V\r
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF\r
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA\r
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm\r
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z\r
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD\r
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD\r
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
index ac1bd17d753b9dc5efe7e751aea5a19004b7368f..55f9164ac21e769e214a45aa6059d4af17be1802 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: D8 5E 30 DE DF 54 0D 19 2E 79 19 AB E3 81 B0 DC 75 F5 71 96 
+    localKeyID: D6 A2 1A 7A 18 A4 FD 92 CD 5E 28 A7 32 D4 CC 4C 9A 30 AE 1B 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQItjusVpKe2j8CAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECCOp/axSkLGDBIIEyO+boLyLUFqR
-DMmvomahOzr/DZ/GjzH45XtkEJTD8mO3Cq7lS+56qTfBKhSr8AkshKus1jX22yP2
-0rUkjOXkE84n9p9hkXT+vnJm76z/LxicCTU/2ycIllPZGSJGQwV0FLZpHNS+7k6z
-DJSp4LE3naZjz+++W3u8Cp75lVIinuB4YIqYFrR1Zift3vXSXG9IM3MFIky5SalZ
-S8wCHqtlRtMW9nWdFCqz0mdG2ZzwXGU4mzeqjimRMA4S8VaC8odzpfIke7XK3Fwf
-gzu07SIH65fh/I9Rp7cb8AvbeHA2NC+p76VoBxKRL+Q1FK+vG69XNhiiEZ8ZASCj
-FrV01UVHbvzLc5gxDmtHgYT8hKEjTIU9hXi0IaLs6pCQMXWS+Ay3ZzCiJZHX3C5n
-0AovIdJYQ5S0BWUVbPQx5Qncb2LbCt7Xjy18YXBCynbk+qzvvQ9M8qZzPidA/jnV
-QK0B56qc0KDk7elKvUiqgWXCj8i3jZYfuyGmcWqP9oWR4VoSk+OSYk5TWbeGDt0q
-pWpV2DAIenXUprGgQrnNcqjiez0aC7ox9uGCOFFTgnZseVgu7l04U+bP4xHFk+pi
-ctq2bLY03kuKqBBugpkGJs7jXHR57NQhIGbTE9UV3JWTRRdIiYutB741OsLSAFNm
-YmUrK5uidJ1Ibel5GBxtGJovT/2uPKdzZDTGZr2ajG9h8twwjpBeEzteOFaOiGfS
-eJB2Ud0n1jd9P8dvA6A4pallzzJF1xVY0nkJFFss/lzmpj8obJdbGQajhorKJyUQ
-8+sxxVKxUhlOCsEsGnrevE1P4+czE3xuXTvOrU7KeA3FkU8KYuaSTKuGP0R505+n
-GN7ndA3fXlLEEqKlJnjn2+/pb6PxaFSNJZgrA+c/EMZ4xOzQO6SAW/12X86s1bWQ
-9rGhYGkZQOQ0mDIwPjm7G6ciKMboiYCPrzhPRSlvjJ79/CL2dHlseR6KPunTRhff
-kKJ+mGIjVVblqAP9D/p6ZWeL7kqfISgLoFJLwOn15Hvyq9Rh6o2Oa2ZjjydOMX4c
-UeVfHwnYurmXNBoaF8KsHm1xmQgGO8MaGNWMWQYQ3YcvM7hWkqUOVjb7i5AiLlOk
-50D/er1PIJHIuiBOtKhaHG+LUG23Tua88ZHPN9BjmsxR29qRbLCu50H3laCcfBwg
-5TauJMOfXGYa3bezkj6xNWL4bsb46VZvu7OsNPTimKmvOozxEPcg2ZuJasv9ZAPL
-GAigOstfenTQYWgte9UhWaOjm1fm2xq+qhC1n8CrCG+cFs/hcvOWknQnsb/DCGdf
-Ocuwo3cnGvMU6a1Fu6tCB7XeSpknthhWETjKGVtzYx0ODbI7OZQMWCyLfQLq6wX0
-UhihI2Yvd7aPLe8J3w8m9vmuPbXjiOsBJLvfBYwogSlesWAZ1GeUOKWHOCH5YNaJ
-Ftdbh0MkAIOeNr4+ULtGkoXcEjf5zsyRFmSZjksXWfIs86wuWqrthJ1Pc1aZbvON
-QxpSCtrBnV4SFo3LaMNZaYBL6ZtexlvwQhgSCLjiQTIMGufR721SsyyZ00pGKfjp
-zIVqKQXYHF+qYX5RZZqx+tgHTWJtBlhxaGM4+sZZEJDslfwt3VtOMfTnXUjpvAwg
-5HyznpQ18rSaZ/SOJ6CbCA==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 -----END ENCRYPTED PRIVATE KEY-----
index c10f04980fe3a64f58321403ed8f36b86b978b6f..fbf8854289fffef6c65cc4d936541b531083ea13 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.dated.resp differ
index 6cbdc204246b11a3abef9f139b71926765b115b0..9bbab4785d992c9e1186da90ef2555744c54f561 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.good.resp differ
index da55d8dfba97bc80e36d2221c24ce50865b281a7..608d8cf001b28ba0a5c100d8b8b13bcdb827772c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.req differ
index 6cbdc204246b11a3abef9f139b71926765b115b0..9bbab4785d992c9e1186da90ef2555744c54f561 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.revoked.resp differ
index 496558aaa365b2343eb338a3e18b3e2dd7f9a405..d38cefe02b50524be52f48f768158960a7a7c672 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.dated.resp differ
index a091f6ebf4c388bbfab4ad5717e248bcd21e7569..fe1ad9932ff26b3c906b51a8907b25ece8fb8156 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.good.resp differ
index a091f6ebf4c388bbfab4ad5717e248bcd21e7569..fe1ad9932ff26b3c906b51a8907b25ece8fb8156 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signer.revoked.resp differ
index 346326e59c515ab2533b144060cb97edc3a10b33..40fc6a8d85cffb10955f48ca3569148999b73e1e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.dated.resp differ
index 3f5bd3a7a28974924a3d14b0fa324c17368ba728..d667aaa479007b1c9b7b807b7873a498aa69c695 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.good.resp differ
index 3f5bd3a7a28974924a3d14b0fa324c17368ba728..d667aaa479007b1c9b7b807b7873a498aa69c695 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.ocsp.signernocert.revoked.resp differ
index 8b388042f6877cc82075b6d0b8db4f68a4203352..4b4f300d03e968413812fe83d5c40f8b1f899ae8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/revoked2.example.net/revoked2.example.net.p12 differ
index 0deb64ae9d59c4a859f4761966165cc473b42c40..9af3cf6d4ab713a0a667287b3f6e30717f303be8 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: revoked2.example.net
-    localKeyID: D8 5E 30 DE DF 54 0D 19 2E 79 19 AB E3 81 B0 DC 75 F5 71 96 
+    localKeyID: D6 A2 1A 7A 18 A4 FD 92 CD 5E 28 A7 32 D4 CC 4C 9A 30 AE 1B 
 subject=CN = revoked2.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjIzWhcNMzcxMjAxMTIzNjIzWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOTLk9ub
-3r61ZpATuda8xGBM5V26YyKNlnZJFHOWNYFMG+Zljz0KdKs1oPGH3UxWWFSOch4x
-Hsb9+JkTgZwW8CpMm3bWNb+sc4c+akMEBoR0MP0e1IVwrHJqb/YHSroFNZHu34Hc
-OqImXrwO5eaMhMyqrZFtvBXcrtZ1JVan/rgmnr79z6g9nPLFwb1hig5EzbYcGcRo
-553cWIU+Mn5ZlDeoky7JCLRQYH1EOyXro/StMkDUcmk0Yqjl+NEJH1b54onvhzgr
-LNfCRKB+k1FZjSlGFPBz217PawrOVG96oYpy3MMEmWjDdyufSuGTQNM/SAUnkGtP
-FdfemU+y4hgbDVECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAdCoCBEEcf/S+
-2CcDopWISmY57zsuGasXJv5dCIwOAmVXSjMoBm421PiP1CD6TZ5e21TF/Tcl6G5F
-h7ppDcaCFsz2qLY4oYvptAIjtknA7ojeAp31dGdTkccNNXcnRQmWIdfdqg572qcY
-Fw85I+MwboEiUpmBi1dpmdO3ZIO99gRZBeA9G4KGynle5xKNNc64segmff1B6e26
-X+U/I4//LNGTaLnP2Vcu7hAFtm0V9lymMyxW/n1Jzgg4zgU2+cSNnfJFuKsL2Dyk
-BJKfnxUI0qspBSz/Oo+2SgjpYG9Lel4fQ8Kow339ueELa+nYdbGIfTG2DIYFyG8o
-E8s/jiCE4Q==
+ZXZva2VkMi5leGFtcGxlLm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAZrNmjMLPjLpT
+LZ1JPGDo3w6Q6n7vsoI6MDPbH31GM9Iw3aszvzN9iPlHFOiV9UFkUnuPqUN1lfxA
+fmqS8hjqIFBi4dvm5uGCb//2dXi2kBGBr0zD99atC/QsAG+hzc1v7UINEV6oa6x3
+uUOn2RBPYUqWlw8Na6CQ/PLs+x6dR0pdTDiV/RF2TXfx1WD6GFU7+tczNtGmpMPT
+6jhF9k7ILap54g2sLVBi/0KnPOV3ggvtpIACl8EYtx9fZnjqfTMvNG36jS0fgMrm
+1q6abm77FYddpUilZkhjL3nqFEYZhQpCg3TIAmiMsV6SBmGj1iV5nwse3jgCZTBy
+SOz5thOJqQ==
 -----END CERTIFICATE-----
index 5c5345203a67930d85a5fa22fb437fc0001820a7..08ab7de1b7288faf7c9f364e6e18443cb21dcbc4 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEA5MuT25vevrVmkBO51rzEYEzlXbpjIo2WdkkUc5Y1gUwb5mWP
-PQp0qzWg8YfdTFZYVI5yHjEexv34mROBnBbwKkybdtY1v6xzhz5qQwQGhHQw/R7U
-hXCscmpv9gdKugU1ke7fgdw6oiZevA7l5oyEzKqtkW28Fdyu1nUlVqf+uCaevv3P
-qD2c8sXBvWGKDkTNthwZxGjnndxYhT4yflmUN6iTLskItFBgfUQ7Jeuj9K0yQNRy
-aTRiqOX40QkfVvniie+HOCss18JEoH6TUVmNKUYU8HPbXs9rCs5Ub3qhinLcwwSZ
-aMN3K59K4ZNA0z9IBSeQa08V196ZT7LiGBsNUQIDAQABAoIBABwhdzEk26jnWSBN
-Gpf/XuZHwhpJdtOqZLXvs5ToIrU+cD4+XbOXv+NGnV6hEbmncqYX2wphB/uXwauB
-kVmpnNcYkvNUMGjcGVrHNu29NpdtyVGv6xmqkjthoJk3iY2wYwcpv3+iHi/uZ464
-BraXb6MR97QGMd5ewzzxS5lZX7lQo7HwhExXFssq3QUTXdrmIN/CsthL7segA0Df
-DfpJOUQ0p246MUPp3BfW1Hy4xpSUIfFwTOSXMfWwG8shx+gCZ3igmH72QTz1jJDa
-mpJzXFd9oE8+W7eODqgn2cntmW+RQUougr2V5gJ9uzCpODVrujq4nwQyY/TLnJwr
-I6wVIXkCgYEA/12s+G2czucnJ04JIxxnPeoRj34uHhIRL11mGqOfK5LiDvbL3W7g
-05dwbekG9tSjh31O0GbqD7woOHWM2addezdMAmipAWqalZel51Fp3qU9RVKFib4g
-jCU6FaIYDg0mNfQiUhIz5G6dwYmdMU0GZvnOd5H1Ao1Dw9rW3MRfoYkCgYEA5V0D
-G4P9MTUynlQnVttPJrZ6lQtpB8IWY3AOTEGkJeutVJAx5FAsjw5H+Y47f51zn7KR
-oKFicqKWZY34RyNgIt98VJHZutN9T7wu/WKe2FuZlwrYe2qHswT3v0y9Q7B9sHz2
-gsLbX6/pux1venpix3aJkRrZWII8dqtTUJyBA4kCgYEAr/V2SEAPOqogWn704NKj
-eRAeRYemc2XznXV384cnGDk/txvrYYsTM/k3qSRWfiILBEMd2Y/wXCNEe5LUGO2w
-BkUWBNrlCWrRVZ6G3JtGnfmx/GBeT4lImAjWuy1T8eqxl5+/Pln4k8B8x2zxeZUf
-gjlDQTS7ZKS+OuhCASD23DECgYAnDqewz9EVyBFOlNX+HGpmFTzalI7WG17kn/hP
-U/431uI1PDjCwERWOABZprbLDGzcDPRvfgvdqYIi2QImWwfL6HKrlAqXndwA7/Kw
-g1K5VR/acKZcnc9t1LK7iL3SAQPmQeFYcwYYTURn8KNDIAQiIzVZ2FCamdLiAlq1
-p3DwwQKBgQCROq02tuUuHNyBK8sPrEafEz5lBFDWPPJPCizrVVl5Vt/FTRK+IfDS
-r2htXv/nRsdWZ7+TcjGoGTaqoraSIVUtH1l49hcBkd84mfkUylRbXqWY56h6d9sP
-nU23B1HmAL2+6fBbRws89FCU2zXHraNgQ0dz/4CusOgFcGRmHHOW+Q==
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index 28ee5da581fe43d7e8a6fd291958904f9fad2445..6f79c2d4eb0e00f62bc7722440335992d180f02f 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.net, CN = clica Signing Cert rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.net, CN = clica CA rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyNloX
+DTM4MDEwMTEyMzcyNlowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANzT
+zcHynjItAQrtsDcxgDI+0Qs2SeJXUkrsyYZl1zNUianG0j8JnxMhrkhAjwAhYQ6m
+NNcOKJ1csgh5fyEuxsCOlUaSCakjm9+LfPBEHm//QNCqL11GJggNvYA6w82AW5Ly
+UPtdLLQqIgGIQcsKX9x/OAI7BYqG8AfKQ8Jk/dIA3+TF1v2zY7nYCkyaHy5lFLPQ
+fkTpTuOkM0yFiygJz2xgzgC/ZDFB4/cTYmOIG/qLlS3XGeS+z9/ce4Pmwp2RhRnG
+g7Y47zan2ACdp7XifXUBEWXcCiqaH7M/9fQmmMktm2fgE7WgubsiUyECDVaJ19Om
+PD+IN2bXutiLhP130WkCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAF2YN9oC6YtXrdXesgCF8ISG
+lmQrM4oDCCQc+bY6v1t9pEcIfzx5/Oe/5TEyYOBb/mfjVA0zm11nP3rReFqJHKae
+aYgV4HUTuWp48ErLGbR9+1SfjxqLxcMsnCnA4Q0OkQD22DbuUgDCMqEJFCFmM7XF
+ijh8WNXFlFLL1Nqyf+GYcbjdunova68igeTh8hMO6v/TeBe1DBqz6j2elt9JMRI3
+a+bYWZxRGCoqIBpedBKFSNl+L9KQ+FetBff5EAZtGxVLk1gBOtHHQDtBaAdKz9Ok
+W2CGAV5W51L4+ntwttnChVvcw3uqrhrjPNarvQ/JsibBgQdyO4BjQd4l7Qrdmx4=
 -----END CERTIFICATE-----
index aa03bc8e1474b87a9e56e66d863e1ba326a899c7..8b6b84e419d68502a466eff7c57ab08e8e55a94c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/cert9.db differ
index c754e1309a922c821a17bfc2cbe97acdb5e3c577..6c4b6d226c216b4baea0d932cb855d2a8bf39ab9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.req differ
index 07e6cfb2159c598ceb44bcb89cd5695113cf6971..b455ffaf19086a12b0d99038e5a73b732c89f220 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/fullchain.ocsp.resp differ
index d0ae67190e420465644a4703ed53bfd7eb52642e..4f0ee03251718f2f389b9d35082cf41de292ddee 100644 (file)
@@ -3,50 +3,50 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.net
-       Produced At: Thu Nov 01 12:36:43 UTC 2012
+       Produced At: Fri Nov 01 12:38:51 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 43f5e376b0d5e4b6726b036ad3f86cdb598e6554030274971b10c13035d140a3
-                       Issuer Key Hash: 705130a4764431b4b0458a3aef55603a9b99b8171018985b37d3e0b14139afce
+                       Issuer Key Hash: 6c4e6d4cea3b947e13df8a80ca0dda28a6349c0052b715121823fe38fa9399b6
                        Serial Number: 65
                Certificate Status: good
-               This Update: Thu Nov 01 12:36:43 UTC 2012
-               Next Update: Tue Nov 01 12:36:43 UTC 2022
+               This Update: Fri Nov 01 12:38:51 UTC 2019
+               Next Update: Wed Oct 31 12:38:51 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 4946da6fafc6fc82fc7dbbc9c9fd91e211af66809fd8dd54897cfa4bdd4cd6e7
-                       Issuer Key Hash: 6377155acaa7b527c57f1e474b2a74d85a099e0cd9d4baf101d0a96d2c39939a
+                       Issuer Key Hash: 95ebed771f13bb78170dd9520c1e594c85fc648d96625a47c576677b74989f6e
                        Serial Number: 42
                Certificate Status: good
-               This Update: Thu Nov 01 12:36:43 UTC 2012
-               Next Update: Tue Nov 01 12:36:43 UTC 2022
+               This Update: Fri Nov 01 12:38:51 UTC 2019
+               Next Update: Wed Oct 31 12:38:51 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 4946da6fafc6fc82fc7dbbc9c9fd91e211af66809fd8dd54897cfa4bdd4cd6e7
-                       Issuer Key Hash: 6377155acaa7b527c57f1e474b2a74d85a099e0cd9d4baf101d0a96d2c39939a
+                       Issuer Key Hash: 95ebed771f13bb78170dd9520c1e594c85fc648d96625a47c576677b74989f6e
                        Serial Number: 41
                Certificate Status: good
-               This Update: Thu Nov 01 12:36:43 UTC 2012
-               Next Update: Tue Nov 01 12:36:43 UTC 2022
+               This Update: Fri Nov 01 12:38:51 UTC 2019
+               Next Update: Wed Oct 31 12:38:51 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIC/AoBAKCCAvUwggLxBgkrBgEFBQcwAQEEggLiMIIC3jCCAcahLzAtMRQwEgYD
-VQQKEwtleGFtcGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDEyMTEw
-MTEyMzY0M1owggGAMH4wVjANBglghkgBZQMEAgEFAAQgQ/XjdrDV5LZyawNq0/hs
-21mOZVQDAnSXGxDBMDXRQKMEIHBRMKR2RDG0sEWKOu9VYDqbmbgXEBiYWzfT4LFB
-Oa/OAgFlgAAYDzIwMTIxMTAxMTIzNjQzWqARGA8yMDIyMTEwMTEyMzY0M1owfjBW
+VQQKEwtleGFtcGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDE5MTEw
+MTEyMzg1MVowggGAMH4wVjANBglghkgBZQMEAgEFAAQgQ/XjdrDV5LZyawNq0/hs
+21mOZVQDAnSXGxDBMDXRQKMEIGxObUzqO5R+E9+KgMoN2iimNJwAUrcVEhgj/jj6
+k5m2AgFlgAAYDzIwMTkxMTAxMTIzODUxWqARGA8yMDI5MTAzMTEyMzg1MVowfjBW
 MA0GCWCGSAFlAwQCAQUABCBJRtpvr8b8gvx9u8nJ/ZHiEa9mgJ/Y3VSJfPpL3UzW
-5wQgY3cVWsqntSfFfx5HSyp02FoJngzZ1LrxAdCpbSw5k5oCAUKAABgPMjAxMjEx
-MDExMjM2NDNaoBEYDzIwMjIxMTAxMTIzNjQzWjB+MFYwDQYJYIZIAWUDBAIBBQAE
-IElG2m+vxvyC/H27ycn9keIRr2aAn9jdVIl8+kvdTNbnBCBjdxVayqe1J8V/HkdL
-KnTYWgmeDNnUuvEB0KltLDmTmgIBQYAAGA8yMDEyMTEwMTEyMzY0M1qgERgPMjAy
-MjExMDExMjM2NDNaMA0GCSqGSIb3DQEBCwUAA4IBAQAtrbdf/HqN5ux6Gu0GsCVj
-NQVBFTRe1ixSqVcHjy0QK/Ij79JMbM3iQjmKI7WWFKu0e3fzKG1Xo7aYb8qCPumM
-bwU45RmLDu85RSCtEWO0WvZhBJrsh/b/OMUBUIXZygpi1inRu0f4VhKXe0rVkyfC
-LwalVRxx+j2VGW8Kqc9sizorT9FAAu4gOeEbEtjLc7nRZOvxuKzBclcOngBDag3n
-QDFuRK3lr61nTb6EP6ObkIa6TfjdA3b2oAztcOWC7xOEH0cQ98JU4jklQv/jQ3SA
-mBCJs7RMXL26tnMnQjXEnYJLNLfLN3nx+rZubDb9D6kmz9EBt0/Bu6HbgUtFiuDv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 -----END OCSP RESPONSE-----
index 0c4bd9994fb57078e0813bde059c74358a300730..a306da34109c203f42b4c492cf59d53cde9a0a53 100644 (file)
@@ -1,79 +1,73 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 35 81 C2 2F B8 BC 4C DF 9B A3 E5 01 B3 57 B8 56 9E 1D BD DC 
+    localKeyID: 5A 8C 4C E8 07 CC 36 6B A8 F5 2F 70 1F 55 05 70 9D 0A A7 19 
 subject=CN = server1.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1NTVaFw0zNzEyMDExMjM1NTVaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDE8ea5SkP4
-+vXhJsGoALCaZrABJy0T27Zt5yVDk6n2R2KuqIzXTpf71AEAIaxeFvrGBIwpEWv6
-fZx91mMSMqbVC4DuMF5+V/Uv12U3BqLCj0kFKazJsxwrcG7Ah3nwAg96o9YSMy42
-N9L2+VDSzQXk7+oDDhNj0ITC6zHuzGraUSP8Hll+KpjTD5RZai1MNwR+ujnmodqu
-04owDvE9JGAyvpAG537UGf22RLVvvLmg1FPPU9TPfV9Y9OCJRgeAP/VwsWcXynAq
-QOT0YNxsO9tQxcWIvYXL1zKGyL4WK+il0el3RBMywZ98+CP9gWHJ6BU+r17bbkYK
-3rH6aJu6mOrvAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
+cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
+MDExMjM3MzFaFw00NDEyMDExMjM3MzFaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
+bXBsZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDInoFU0rL0
+k98NeCRFBDQ3itLCMVo7OsfKs0iSG2X2ZqDFuFqnSbBPKM0MQPhYfDLvAbDPVhdM
+IAL4Xs3d2MA8qDZzY1oTsIJHjwaGOLXJGuZTuC4jfCtfKFmI778s9hEEOacEFoee
+dbHsQ6tG+Ebjha9Wp5CgIH5g1DWoPwQPLwewfGxaajXb/M/Vkm7keQbxRXC3B57b
+uBmm0o47XAGMx4b68bV9MjLTZFsaEf+Ie9PwQ0eqva996Z1YdMMWhYXv78A/sw6A
+QXz+9Q9WjkbnHnZEu+4GEiG7ArYqTkIHfeBuLnW6+wV6Kb+61HpcCHgEwQyFVgkR
+9baCO8QCzMzpAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0
-ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm5ldIITc2VydmVyMS5leGFtcGxl
-Lm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAaqOPrFe/ZvpvvQfRyeA6mAm07RLjo/Xq
-6+hf9o/LIwGZbn1jUxdmVKcHc1lIecz0tMrIVKfTwuTSee7HBH2BvWAex9bDW97W
-sVOZ09goLnTu+Z4CQAiU+RuyjzEBOfFgPJp2POTLF1oZH+yIUO2Lvq51LYZ4m5cy
-m0HGFNo4AqytYILmM9UMLFMkDuDorcOuxu1C5hRiOIcT4nc0GI7kSDcQl+vu68c0
-ZYnHIi2XXW4Pw1TLYSaTOf9byMgGfxq0jiwVnniycNHc5P9JnBVSmK2G2jKCrrHk
-z1bzQGir6h6/pQg3o+bMOcdO8GnoeIjLkdViOyVHZjc5XkRqvRBV7Q==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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.net, CN = clica Signing Cert rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.net, CN = clica CA rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=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=
 -----END CERTIFICATE-----
index 22d681b6bc1f18520ca42c41488e368fc5fd377f..a45a519f46baeb6d2b9bf2e346a508f56f6dbfea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/server1.example.net/key4.db differ
index 9413e405f4416da17fa4910bc0891aea78a59e41..9f35a79da9b21b646c51c8ba6804b44a80332719 100644 (file)
@@ -1,49 +1,47 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 35 81 C2 2F B8 BC 4C DF 9B A3 E5 01 B3 57 B8 56 9E 1D BD DC 
+    localKeyID: 5A 8C 4C E8 07 CC 36 6B A8 F5 2F 70 1F 55 05 70 9D 0A A7 19 
 subject=CN = server1.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1NTVaFw0zNzEyMDExMjM1NTVaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDE8ea5SkP4
-+vXhJsGoALCaZrABJy0T27Zt5yVDk6n2R2KuqIzXTpf71AEAIaxeFvrGBIwpEWv6
-fZx91mMSMqbVC4DuMF5+V/Uv12U3BqLCj0kFKazJsxwrcG7Ah3nwAg96o9YSMy42
-N9L2+VDSzQXk7+oDDhNj0ITC6zHuzGraUSP8Hll+KpjTD5RZai1MNwR+ujnmodqu
-04owDvE9JGAyvpAG537UGf22RLVvvLmg1FPPU9TPfV9Y9OCJRgeAP/VwsWcXynAq
-QOT0YNxsO9tQxcWIvYXL1zKGyL4WK+il0el3RBMywZ98+CP9gWHJ6BU+r17bbkYK
-3rH6aJu6mOrvAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0
-ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm5ldIITc2VydmVyMS5leGFtcGxl
-Lm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAaqOPrFe/ZvpvvQfRyeA6mAm07RLjo/Xq
-6+hf9o/LIwGZbn1jUxdmVKcHc1lIecz0tMrIVKfTwuTSee7HBH2BvWAex9bDW97W
-sVOZ09goLnTu+Z4CQAiU+RuyjzEBOfFgPJp2POTLF1oZH+yIUO2Lvq51LYZ4m5cy
-m0HGFNo4AqytYILmM9UMLFMkDuDorcOuxu1C5hRiOIcT4nc0GI7kSDcQl+vu68c0
-ZYnHIi2XXW4Pw1TLYSaTOf9byMgGfxq0jiwVnniycNHc5P9JnBVSmK2G2jKCrrHk
-z1bzQGir6h6/pQg3o+bMOcdO8GnoeIjLkdViOyVHZjc5XkRqvRBV7Q==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX\r
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX\r
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV\r
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8\r
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg\r
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt\r
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ\r
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR\r
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ\r
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If\r
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN\r
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi\r
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM\r
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh\r
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz\r
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V\r
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF\r
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA\r
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm\r
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z\r
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD\r
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD\r
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
index 63413c1b0532c464025979c5927f2f0d60d437f3..05985a2848dc617f7c8c6101b5d5957a16ccc6c1 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 35 81 C2 2F B8 BC 4C DF 9B A3 E5 01 B3 57 B8 56 9E 1D BD DC 
+    localKeyID: 5A 8C 4C E8 07 CC 36 6B A8 F5 2F 70 1F 55 05 70 9D 0A A7 19 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFFDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIMH/SgtNlvrQCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECHI1Yn7XIoBbBIIEwJ75MswxTnW3
-EBc/i3MuWyKoD1OmyoU99QA3Y3L5kywIA2GmiEEnzcWVih+aatUuq2J6B7wNT/ih
-Jx6tCBJSTTRmHs04q+KZG9nECRI4E3sXdmywoXlzAyZuYDChjEHvQeHuEfbLqqgN
-mmbGAZXY/f8hJVXTVRyKoxrdSOM1k9UtzDQl4Dz5VvNd9goGf0qwZ00K1bZ96L/C
-M1fwcC+OjLXQ6H6Kuu2DSq3ZIpKbVz66/F/0clQ5tK7y24PBC14LeO62L0YMAk55
-EGqfP+p9LHe+wAoV2BfQfQ6MCKFOdZ5khZg9PObCKN9Y/ivlszjgtsPzH3SwECQt
-yAzSU14O3zykBYefQr3RfDiaJarXKqqaI2raIVOPaDlJ4KsGRHt44GWrLxdCPrzd
-RLQbmpVmS8dWnO1gZx8IOdLYHxyOCRpLaXszaHk2SvBwvMwYvUL+cCYj+GFxkycP
-6yLJ5cGkTdwaEZlp6brmwv4DgzZMUOZGiSYDDSfp/0TpErK0n+cYf2vm2gbw/cWe
-C2+06O0hKjTI4rTNPmpXGiwetd3cSICoEZ2fGouq8tyH0VdnR2RPLZfgpLu3Rqbi
-asvcHfb1TVFD6yp4sZS/WFydVbrjgBbjZompe3Al/lYCBxTAJ5ZIfzVl0wLOSL0v
-SqaP2bIUYpDmWoVY+idP7/nMk395TRWHX7UJfv/sAyUkiE4hHbRk0K3aApC4i3ZY
-Snvss04ExyLQYy7Fjoq1zetDZE6iZfwCP1jR5CKiFJjsohk1eXXfbETIf6Mwu3hx
-vC60KXSkUvOLnoeJtiNQ3QmNqiMl3X18nVmlHOSKhb0/G0+Q4qZqa4eIGVhyzyWZ
-v0dS9FDFI8qAiWnzqlXcgcZKzqKSmq8gL5XKU+WyIelFkDfPtPXiWPtDx2WDa4j7
-5dr2Sw5MsZHf8WMBDu99m9hfzCHTlE4S4PwroMO8rWHvXTJm7uYilA4eYxiE+yO4
-nTyN4X+sdXiYztTm7IRbHhKt2UXz6kre3MlUhyhnZgm4/lBzpEgo9qjV0UXY7O7W
-YuoZHzPz7eMQH6r8sYB+5iqr5BHq7e9RcFKz61xnIIWRBCDhXeugQpjuA3jqsoOm
-jyGsFpJY/TavUE7QbSj5FJDPvhyOgPeBO1BuE6pOGD812OhwFALBzsUwD7Vpn/lF
-Th2g6JODTHJunQ+Dn2jGkYNh1NR5x/Z939TCsSnsFlExpO1vMmi4DLiSUnx2rgac
-q6B+AlLNFGzboMIl+dvIak/Au5jZDK7EjI6rQC3+E/buUBJFcgNFLZLybMTy6ura
-SYtItd/AerqZnBoYdY55xWNb2Bk5snhZ3S5SzkvfpmvNpsBeHCmqIKG3U0v8svYq
-IMeoHlbDwH5EkupnXzPS9CAQtma9uvmZ94wzgnWbnYCu48++r9EQuRT6iBHDTmY9
-aRESQsvenyTh9ZnIrUN7xKkDNmoq2sBaCX+qVvfrLKmURPWlUHDTfX0fP+PYjqMM
-ZuMcdSC+txbapfl0FQvhmXuAuQBjNyq3NKtNMnHM8yK86rjEw/WxwY+MtjgbYEWM
-jGnLqmnnO+2cJERm/BZaiUB6WOZPoa4vmkytg4hBsau3dYymFo0mpnSfMDKfONNJ
-YSUu8i7FdSI=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 -----END ENCRYPTED PRIVATE KEY-----
index edbab43f2ffeaa6ef2ac2f0c4a48db2d6c64a052..411a3d299805c45d2a75ff8da95940f959c4cbae 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.dated.resp differ
index b1f1e813d20c8894642d6034bc8f09729374f98a..bbc9bc7ec254e6edb4cfad09f8cb7d9eff35ce6b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.good.resp differ
index ee5139ad438c32a6c6d6bb0911b05975bc576edc..8450f3a3dae4be365b381c0cb495061ae012a517 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.req differ
index 63b764ffc81dac8fb9451854a81fa9274708e4e5..79bfdcc35f56427c7a4df9050703e67fd5b2b7cf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.revoked.resp differ
index 4be856ca02fa8645f10ab8c30e2af7bd3f62cb7a..9c7c10ea61b5fe925ac31b124ec89e9f6360310e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.dated.resp differ
index 0bffcd940b39395e90ca7e58b253e509c68fdd50..a3c41639eb18d2b385b7c67efccd46cea431aa76 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.good.resp differ
index 7ecc7877b04477494a5f7f87e4a3756685b92291..9d9bc3b9b69a40495a1ce3880911aa5e29f0bd88 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signer.revoked.resp differ
index 4560fe8f314535f02c93d0413ecd707f15546725..4bf970f7051ac48a18db3abaf97a3015543d531e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.dated.resp differ
index d4cea0296dde68e4317efecb6561a9e5a9cc8d8d..0cd3c1d0fcb48eb5c3c7be69fca5ccfa922073a6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.good.resp differ
index acadb2d206960aa9aaf5266ffde041a51bbe654a..6f65db9daee9b19b5ef29cd97f53de07d0dfa6b3 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica Signing Cert rsa,O=example.net
-       Produced At: Thu Nov 01 12:36:43 UTC 2012
+       Produced At: Fri Nov 01 12:38:51 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 43f5e376b0d5e4b6726b036ad3f86cdb598e6554030274971b10c13035d140a3
-                       Issuer Key Hash: 705130a4764431b4b0458a3aef55603a9b99b8171018985b37d3e0b14139afce
+                       Issuer Key Hash: 6c4e6d4cea3b947e13df8a80ca0dda28a6349c0052b715121823fe38fa9399b6
                        Serial Number: 65
                Certificate Status: good
-               This Update: Thu Nov 01 12:36:43 UTC 2012
-               Next Update: Tue Nov 01 12:36:43 UTC 2022
+               This Update: Fri Nov 01 12:38:51 UTC 2019
+               Next Update: Wed Oct 31 12:38:51 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICBAoBAKCCAf0wggH5BgkrBgEFBQcwAQEEggHqMIIB5jCBz6E5MDcxFDASBgNV
 BAoTC2V4YW1wbGUubmV0MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNh
-GA8yMDEyMTEwMTEyMzY0M1owgYAwfjBWMA0GCWCGSAFlAwQCAQUABCBD9eN2sNXk
-tnJrA2rT+GzbWY5lVAMCdJcbEMEwNdFAowQgcFEwpHZEMbSwRYo671VgOpuZuBcQ
-GJhbN9PgsUE5r84CAWWAABgPMjAxMjExMDExMjM2NDNaoBEYDzIwMjIxMTAxMTIz
-NjQzWjANBgkqhkiG9w0BAQsFAAOCAQEAUcGj/Fv3/vwtN+1bEJhxqvfKEo77LwPI
-xIbpFiWNHayHvZr0EPKkRKexTArpE4M+rrF6Krx1MSHMN2fqAck4nDNkm3tucj7w
-kBVr4fz6HGqDsH9Ceq5m44gs8F3eT6vzXMuUJsFd611SipKDHyjVSlKJozbYtBgZ
-+EpKvu2wxqP9JRDWq8QKjb/dWal+wziKlqMWGahFP+v2CCqTU2R1JXVKaFEiy2Xb
-D8XpRQtegbhl4RJrUxo+51Zm2/xykK1zabdQWmIYWIH+2gjD7xYFWhShSmmuL7MZ
-RCuaE7rnSWuiGEIJLjeTjB8rkDPqabiVea/GzsF1uCaB3+c558IHcQ==
+GA8yMDE5MTEwMTEyMzg1MVowgYAwfjBWMA0GCWCGSAFlAwQCAQUABCBD9eN2sNXk
+tnJrA2rT+GzbWY5lVAMCdJcbEMEwNdFAowQgbE5tTOo7lH4T34qAyg3aKKY0nABS
+txUSGCP+OPqTmbYCAWWAABgPMjAxOTExMDExMjM4NTFaoBEYDzIwMjkxMDMxMTIz
+ODUxWjANBgkqhkiG9w0BAQsFAAOCAQEAZKeVm8kgoYY2eEePnucN1/AKh0NG7+hR
+KQsgkrlQrBPmt92YJGhkzuf9oFfjC2rP3O/KlhvgaKwITzVWgAFAj2376xTahh5O
+YqKzJBOje5JygMRmgBMQq0xR04vYz/Ju222BJX2IIfGmQH6z5Da6AwhWdutZREpx
+ZaIA/XNwVV4kYb0aryp/6RZsaVE5sK8mAbqenXM1/TKm8cGO4fcfzL6DiDyVbavT
+ZnhJkHsNUwcksLFhMj2d4MHhN2VBYDLmh8YmuMKJ04t1is2l9FrYyudzZJzYxWeW
+ZLrlsvnn/Ph2dpkSNJJ/Pecuwa0HvMUM6jppxjjPO8uNXFhSJRwtMw==
 -----END OCSP RESPONSE-----
index dcd0ded3b73665bc2861402b7b627c93df3ab4fc..ed858fff2ba9065dc827f3031c69b875cc125da3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.ocsp.signernocert.revoked.resp differ
index 64accec80043c07c6e5bfa3bee01ea1f32e1e6ad..f03588d62dae63250242df37b6f5811f78d14d92 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.p12 differ
index 744a9d4cb9356635f0ac4bc0d1aa47bc0b6c42fb..dbc9acc248b7fc47bd730f42607cd9bef43aac42 100644 (file)
@@ -1,30 +1,28 @@
 Bag Attributes
     friendlyName: server1.example.net
-    localKeyID: 35 81 C2 2F B8 BC 4C DF 9B A3 E5 01 B3 57 B8 56 9E 1D BD DC 
+    localKeyID: 5A 8C 4C E8 07 CC 36 6B A8 F5 2F 70 1F 55 05 70 9D 0A A7 19 
 subject=CN = server1.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1NTVaFw0zNzEyMDExMjM1NTVaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDE8ea5SkP4
-+vXhJsGoALCaZrABJy0T27Zt5yVDk6n2R2KuqIzXTpf71AEAIaxeFvrGBIwpEWv6
-fZx91mMSMqbVC4DuMF5+V/Uv12U3BqLCj0kFKazJsxwrcG7Ah3nwAg96o9YSMy42
-N9L2+VDSzQXk7+oDDhNj0ITC6zHuzGraUSP8Hll+KpjTD5RZai1MNwR+ujnmodqu
-04owDvE9JGAyvpAG537UGf22RLVvvLmg1FPPU9TPfV9Y9OCJRgeAP/VwsWcXynAq
-QOT0YNxsO9tQxcWIvYXL1zKGyL4WK+il0el3RBMywZ98+CP9gWHJ6BU+r17bbkYK
-3rH6aJu6mOrvAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5uZXQvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUubmV0LzBwBgNVHREEaTBngiFh
-bHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5uZXSCCSoudGVzdC5leIIiYWx0
-ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLm5ldIITc2VydmVyMS5leGFtcGxl
-Lm5ldDANBgkqhkiG9w0BAQsFAAOCAQEAaqOPrFe/ZvpvvQfRyeA6mAm07RLjo/Xq
-6+hf9o/LIwGZbn1jUxdmVKcHc1lIecz0tMrIVKfTwuTSee7HBH2BvWAex9bDW97W
-sVOZ09goLnTu+Z4CQAiU+RuyjzEBOfFgPJp2POTLF1oZH+yIUO2Lvq51LYZ4m5cy
-m0HGFNo4AqytYILmM9UMLFMkDuDorcOuxu1C5hRiOIcT4nc0GI7kSDcQl+vu68c0
-ZYnHIi2XXW4Pw1TLYSaTOf9byMgGfxq0jiwVnniycNHc5P9JnBVSmK2G2jKCrrHk
-z1bzQGir6h6/pQg3o+bMOcdO8GnoeIjLkdViOyVHZjc5XkRqvRBV7Q==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 -----END CERTIFICATE-----
index 3352cae8575010dcb1c5614de51bf6679f907204..b6cfdc6d21b57be3d3f227f629f8c021bc0b86f9 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEoAIBAAKCAQEAxPHmuUpD+Pr14SbBqACwmmawASctE9u2beclQ5Op9kdirqiM
-106X+9QBACGsXhb6xgSMKRFr+n2cfdZjEjKm1QuA7jBeflf1L9dlNwaiwo9JBSms
-ybMcK3BuwId58AIPeqPWEjMuNjfS9vlQ0s0F5O/qAw4TY9CEwusx7sxq2lEj/B5Z
-fiqY0w+UWWotTDcEfro55qHartOKMA7xPSRgMr6QBud+1Bn9tkS1b7y5oNRTz1PU
-z31fWPTgiUYHgD/1cLFnF8pwKkDk9GDcbDvbUMXFiL2Fy9cyhsi+FivopdHpd0QT
-MsGffPgj/YFhyegVPq9e225GCt6x+mibupjq7wIDAQABAoH/RJ5c90hdv4kre0F6
-hbsb+aTNoucfQniIKBCeVOepNGMD7lFGDwxNmhHDweldxnXAyMMaxK7CIoob4G5d
-Fliw9Im6DtQORODEvuwQMOnLfca8joTPv9AGofqQFnmMumZssFPUdHfEyRQZfbva
-lDPEswUQzCEVzO5wSCu1VegxJhbPy9n+BwPbIBCtDfL83Ieku2s4u2PawTPiboMv
-xbHjEaY79vJ3O3z+LHZnIwxnd94/SXqfTfIoQuVMBqTSxZOJDBC8IRuYNR9Ztynl
-MXwP2M9JWPr0OOHQzzVAf8KfK80anmGYIcNz7YE7AUhtgHIUPSYLzuccKuuXERXc
-MhNtAoGBAPqcxiGnUCPCoIR4lpB/mbpudgse2RDjj7ofSKsu3whOFgyOEdd+AQLO
-zOeKra2PTX/ITagAMtDSqkydaMHXaGrcorLw7S5NNncuhI3bUQ9WmymD0Hsw79XC
-YS5y+fjUraO4AuP2xXI+oWRiNFP8bQwglUh4ITD7zhkm7WyGkUYdAoGBAMktxcOC
-2cszec111kyLHP6Qfjd0+tQ8KFWjcfPgsIPPRx7w66D0xWmv0P6GnDAVfKnnPZdQ
-EARKPd6U3uPhuIYbKXjhf2YlGyvKAB1fuLYPv6ibprtohgt7Bj0O6dZuyAOnJp4h
-0FIReYvqsHPPV206hhVjgpnRJWIFBFkC7Dd7AoGABEKJ86R+bj0usVHDbW1d1Zdv
-Fj1N/0V++fDyMUa4r9Fz+n6nuvv/VGbjgMQQs7SN4rAq8cIfGwGZt3etgi4BLl/V
-vCjwPys808XMpwSlWhdkx83fy1hHm2CUek+mBB7JXNER64IUVR7Pa39n2E2gJOag
-4vx3w/djx3Wr735SFdkCgYBuaGdzoBllEpATOUtt4J79+lC6oMGTvpwoO7YrMLHO
-9O/ERFYclJjPIsVhGoEXRoOPPzAnHbJcmF4SDMOybst1Fe0RwTfI2C5sPsUHWeQm
-TshRgXLkwT1niZHn6opcu5mbn51rBYWttJdvOVKzjCQf9xFlJaKkRgrtG3HCY/89
-hwKBgGMnMCSEOx1kIAScNd/3Jk0hj7vbxdwsCPzK2OECIpbcQ5UKEoJaG7s5mOaW
-kq5cmbh9uw8AqO+xXKxpfMyYbaYjsRN9XSjwijpIGkpgpYMBxeBpZOG5WwF/Cy/f
-9AZGzRkggFAIl3sndgA/ViS2iQWtH7CJHfIjMmB9YLqowO33
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index 28ee5da581fe43d7e8a6fd291958904f9fad2445..6f79c2d4eb0e00f62bc7722440335992d180f02f 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.net, CN = clica Signing Cert rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.net, CN = clica CA rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=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=
 -----END CERTIFICATE-----
index bda0c544e02a92fed8bd595091f51e6104cf1760..335e4e674a1a10f3f52f0ddefbdaf8de431a35b2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/cert9.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/cert9.db differ
index e3fce40e516b77165c7e9ba0f13910ba3cac93ea..33b16ad8ad487fba3ec562ec63c51c37381c0086 100644 (file)
@@ -1,78 +1,72 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: EB 51 36 53 11 74 FC 19 77 E3 22 5E C5 1E E0 8D 5B FA E8 75 
+    localKeyID: DF 8E 8D 4A 1D 71 0D 4F AD 1A BE 7A EB 3F 04 D9 E2 24 ED FD 
 subject=CN = server2.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjE2WhcNMzcxMjAxMTIzNjE2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAujvIB2q0
-IClON+Zaemc0jT5QOltf8d5PTmIshxe6SdvyblFRUCXo69NtRsDBb1beRoERYXSN
-IBaPakPsBCF9pDQNnPTCdsJpmwNiUxTmFdcu7ob8GUCk3PUWn9UpB5sN9Y2BXVJP
-tK1jcnZaRVIWg4sG2tk+j4BeleTD3++7Rr3TNe+69NgheJT3M828iiutR4dixNF3
-gmamo7TZCgLFH4e8DwWf4a/VxEkGvtp77MBlpqGbx7Wsa/2eXNWiMX55N1aAABC2
-bysirIXmXdEs633g6iNyVHH0sh9bDP/dxcKLp7ToZ6ZBMIRsZhaBcF35iQM5LCyB
-M85moXZAeXSJMQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
+bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
+MTAxMTIzODA1WhcNNDQxMjAxMTIzODA1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1AfDiYOe
+CYMCscfy0DNzHPuGOSPw6/WzLUJrRmbJBvyHCGI2Qr08Z8t5kGKRY9Or4TdLVN9N
++5sZKSyf47OH0ixT8olx3FOZ61FVcoBTG4oa1+sNJcCCqcrnanpp/6EapcAwGofj
+DyRVR7xZHmzCuViWmiLafx9qhEwk0wT5E3IoxYPvLeJNBfslgirwHOP2FLfSRp4p
+RxicWayNCnhhsW21LBaYHSKhwuOCOyK3QjjPyZ/FWwARXkXA0o1tra1dlsKQ+t6L
+Zv61rM26RrZiD2OxBwNhTuHpxA+LYT3KiUCFQCZc9qT+Am63jA7J9BC8nJCUW3Jg
+ZvOyjM5Gd3a9gQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
 LmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUubmV0ggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBABiKUPn/kz+6qgMxlffaHijAObOT
-991tNFt9zNiPPXboyn/Wmszjg/3NUIaI+hm2d8j3xH3E3Rp/52vXPnqztoI6v3YI
-9Dy+zuvc+1imFF0Wh9ha4hC1u0Z08FlSLLmnGHTpJKb2LlYCi8WdRd7UCkKB3QDG
-/PpTstmxYcOKZd5vfcLQuK4+AvqwS19etWXyS3qgYYYtrA4STiTHx6BQcEMTJklS
-e8zn7SbW4nRK8IX4na+XqOvFoGao9c/cErf1gVUx0nzR80TPSvN9owzWGOKJnjWZ
-AeRBfZ2ZjhOYNAiTdVZFtZYZ1C07Kk2mViUl4KviKTr0a69NOPy/l6YEKjQ=
+LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAEy7rEhYOPeZjXNOd9SdjeQNt29q
+CyTz/CkaT+We9cl89Wop+NOh1xPpN3KPM8q1l+EEkrF1RjCva9RwHbeGbcFpsow7
+lBNvrebw3I8PAGUqfVwR1m+DuRCtpTsA7vHxelH/v6j6WQSXwP4XR8Or+/bXdyzR
+BElKL00wmi3QNu8pfq33tpdlZLtYTuThL8v/pQaajlf2g+uzQnSIgtCLzbBynbRq
+v6aTU4LuQPu9fXqghiwo1U4iamWqjGDrsaqloxsLoNPhH0P/Mq+85C0cdpydnXqx
+GlkAygbdRlsBxN052aUxkB0Zq55Z3cacfGEXI5eet5FmxrC7gC7HsTFfKpc=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.net, CN = clica Signing Cert rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.net, CN = clica CA rsa
-
 issuer=O = example.net, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MFoX
-DTM4MDEwMTEyMzU1MFowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANgx
-LoczTwXUfZC5c/icw/5G6KX955gxPRYwe7Y1YNGByeErPAip2TQ7JIp3MS8RfUCk
-ss1simLzokwGpiqSHtaxEwidDXqDgO0dpNoAw729LmqDc2FUzijpDdiU0xsFt4Ks
-vB58EY5N8K8Xc8N7DM6M1vGcUVp3gEdsgb9SaRIteZEnHhxoys8DU4hu2xR8L+Ii
-w7hBE6sx8sOSa8Di/1z/ERRgrNbyaHFd9RPdGy/+oX/XhDz2Us7Tteycjmlburvf
-wE5jsBQrFrQ3GbSMahmVu/4kxOx3Opq/hnDIANV2bwe94acoDEh/ctLZqoQrVbp+
-Hv/12IlygqVJgiBgRL8CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAIJCLWjkzXSI6+/fvL5j/6+5
-6ttBjtZhRAQdhmqJ1eUOo6Tnl4WzYSsKxEhRBxNeIgis5IQzn9o6sCSSfHEewCwf
-bABbjwqu5czA02XRrC70Mb6f2D1tBsGA2jzY9j8GBCPWJPanTTzHiWMmuckx1tKI
-vaPAb+BJfXIKSsenFAPGW+nrGwMj3BrvCedoozKcbK8zK3QaMibEwD/BcDFI2tws
-opCmi3tTXaLZTRwYvWj9qykjIoEnzwk8ARYBNHOOuDCdsE3IfKPdo3+Le7yEseRl
-1hfeZsa3AGvAm6Dp7XRYmrPQsVp+ngnEzQtNhLH/jVjbqTdJ6vN88VkL/M11yF0=
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyNloX
+DTM4MDEwMTEyMzcyNlowLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANzT
+zcHynjItAQrtsDcxgDI+0Qs2SeJXUkrsyYZl1zNUianG0j8JnxMhrkhAjwAhYQ6m
+NNcOKJ1csgh5fyEuxsCOlUaSCakjm9+LfPBEHm//QNCqL11GJggNvYA6w82AW5Ly
+UPtdLLQqIgGIQcsKX9x/OAI7BYqG8AfKQ8Jk/dIA3+TF1v2zY7nYCkyaHy5lFLPQ
+fkTpTuOkM0yFiygJz2xgzgC/ZDFB4/cTYmOIG/qLlS3XGeS+z9/ce4Pmwp2RhRnG
+g7Y47zan2ACdp7XifXUBEWXcCiqaH7M/9fQmmMktm2fgE7WgubsiUyECDVaJ19Om
+PD+IN2bXutiLhP130WkCAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAF2YN9oC6YtXrdXesgCF8ISG
+lmQrM4oDCCQc+bY6v1t9pEcIfzx5/Oe/5TEyYOBb/mfjVA0zm11nP3rReFqJHKae
+aYgV4HUTuWp48ErLGbR9+1SfjxqLxcMsnCnA4Q0OkQD22DbuUgDCMqEJFCFmM7XF
+ijh8WNXFlFLL1Nqyf+GYcbjdunova68igeTh8hMO6v/TeBe1DBqz6j2elt9JMRI3
+a+bYWZxRGCoqIBpedBKFSNl+L9KQ+FetBff5EAZtGxVLk1gBOtHHQDtBaAdKz9Ok
+W2CGAV5W51L4+ntwttnChVvcw3uqrhrjPNarvQ/JsibBgQdyO4BjQd4l7Qrdmx4=
 -----END CERTIFICATE-----
index 4e86e7fd0c6ec62b8acd5591033625b4b7ced45b..85809fdfde87cbef0b62a1d3539a0f99b1048cb7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/key4.db and b/test/aux-fixed/exim-ca/example.net/server2.example.net/key4.db differ
index 4b62befde703552abeb8fc28711378486d27063d..014e0342655dfb8d17474d3ab3f7340d68e28823 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: EB 51 36 53 11 74 FC 19 77 E3 22 5E C5 1E E0 8D 5B FA E8 75 
+    localKeyID: DF 8E 8D 4A 1D 71 0D 4F AD 1A BE 7A EB 3F 04 D9 E2 24 ED FD 
 subject=CN = server2.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjE2WhcNMzcxMjAxMTIzNjE2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAujvIB2q0
-IClON+Zaemc0jT5QOltf8d5PTmIshxe6SdvyblFRUCXo69NtRsDBb1beRoERYXSN
-IBaPakPsBCF9pDQNnPTCdsJpmwNiUxTmFdcu7ob8GUCk3PUWn9UpB5sN9Y2BXVJP
-tK1jcnZaRVIWg4sG2tk+j4BeleTD3++7Rr3TNe+69NgheJT3M828iiutR4dixNF3
-gmamo7TZCgLFH4e8DwWf4a/VxEkGvtp77MBlpqGbx7Wsa/2eXNWiMX55N1aAABC2
-bysirIXmXdEs633g6iNyVHH0sh9bDP/dxcKLp7ToZ6ZBMIRsZhaBcF35iQM5LCyB
-M85moXZAeXSJMQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
 LmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUubmV0ggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBABiKUPn/kz+6qgMxlffaHijAObOT
-991tNFt9zNiPPXboyn/Wmszjg/3NUIaI+hm2d8j3xH3E3Rp/52vXPnqztoI6v3YI
-9Dy+zuvc+1imFF0Wh9ha4hC1u0Z08FlSLLmnGHTpJKb2LlYCi8WdRd7UCkKB3QDG
-/PpTstmxYcOKZd5vfcLQuK4+AvqwS19etWXyS3qgYYYtrA4STiTHx6BQcEMTJklS
-e8zn7SbW4nRK8IX4na+XqOvFoGao9c/cErf1gVUx0nzR80TPSvN9owzWGOKJnjWZ
-AeRBfZ2ZjhOYNAiTdVZFtZYZ1C07Kk2mViUl4KviKTr0a69NOPy/l6YEKjQ=
+LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAEy7rEhYOPeZjXNOd9SdjeQNt29q
+CyTz/CkaT+We9cl89Wop+NOh1xPpN3KPM8q1l+EEkrF1RjCva9RwHbeGbcFpsow7
+lBNvrebw3I8PAGUqfVwR1m+DuRCtpTsA7vHxelH/v6j6WQSXwP4XR8Or+/bXdyzR
+BElKL00wmi3QNu8pfq33tpdlZLtYTuThL8v/pQaajlf2g+uzQnSIgtCLzbBynbRq
+v6aTU4LuQPu9fXqghiwo1U4iamWqjGDrsaqloxsLoNPhH0P/Mq+85C0cdpydnXqx
+GlkAygbdRlsBxN052aUxkB0Zq55Z3cacfGEXI5eet5FmxrC7gC7HsTFfKpc=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzU1MVoX\r
-DTM4MDEwMTEyMzU1MVowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
+cGxlLm5ldDEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzcyOFoX\r
+DTM4MDEwMTEyMzcyOFowNzEUMBIGA1UEChMLZXhhbXBsZS5uZXQxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDAjSbScAYCPW0cNADb6GPOz+pNf8BOliBkZCzVijCXUOj7Zes/B+jV\r
-qU27Yn27+BQ12DDftGA0b7K5hrhQCk0m2VIlK2207xfDF/0Xt3gpqLNrJ518g6p8\r
-XmvRQYoUIFzG4R2RhdDJ1doCXDKNaOviqye2yVELkhA0RCmysILUf8xxgnyFy4Vg\r
-oJi0Ibrbt8e10pP+MqtvX5j7Q6rxAnhA2HOZsAANbAd68meudwJK0oRbCIovayxt\r
-pf1WUGn8b0ijysTEPffX67dZYnOD8pSZx+AXr3NQkxIXCh8V01OxFFz/pJTWPpZQ\r
-cbL5sA5uFh4pLhJ3aIvlngFQNBMwdeaNAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQDV2QMhXroWfkj9YEPBRT121t9etcI9Vd1nNquiwiZQXaA5htcRAfDR\r
+tJH6m9a8IW1jq/PAfoJduMuq+wyWFQRTPXBwJQf64URZ+Mr0iBn0YmQo5WioEUuQ\r
+x3s/UnmI3d9l3j6WAsBVIIB1QuyocUDdsQZDZ4L6qCFi1WwwL6kqOnVXviqPx2If\r
+U3XR9sxqWuQa73moAvPH/JSOxUMyozlua7GFrjb1bthwOU/muJIVdrdwtuQb+reN\r
+puuNWjxY56DAfS0F8IIc85C952sARizsjGQhuzim2l1h4rZkKDRGBHgjDdIEZWxi\r
+nQg6k8WseM9GdPFLjxUD73SuDTR5QGftAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQAg6ciW78JLHz2MjwIx/m2jX07ENqBIWl12FJ9PcwwM\r
-E5RDetwUq5heQlYYEQdGom+yc2zwp7/4TwHJZaEx9GExnReF57a67Ikkr4WYD1Qh\r
-4I1my69EZtLI4+coEYfGyKLqjiN3XEFhTQia+4/dXgYFM1s2iMVbRlPe6ms7oYoz\r
-GCs0ZW7ZE+yT4NH6jfxnKUgH+MvGwGG5TLixmmD8JOxp5HsgNC8IuMy3hNnltg/V\r
-eIAvEAzTy7XLfoGp7o4t2WVpL+di05imcFW6GVyjeJhbzIByPC41KKpHSkpBbEbF\r
-SanDKy9b5Uc6JRJBqkubR898AudSB9+cGfVjTzOzrBzG
+CSqGSIb3DQEBCwUAA4IBAQAJhk66M6S2FsZ1lU5LJGjfnda37OX0JkOhnGv7RucA\r
+ytOzev6BdqGLFAxi8PnprTCF8JwXpWSdKIprMxeKZp7EsimO2iRLmUkyKJOt4fcm\r
+/qUBguClBYHyRTvFG9V/zLO6fP2HTfcPuCPEnPGOPCRvNU8PtdiCS6VdeD+IWa7Z\r
+xsmnNmACKCAVrCDMhQfqNkdh32t2oVM9Ev6dS4medrIu6Df9J+9g8osFY84v6jCD\r
+g7RQAZ93gitdb2m4xRUnkrnCasr9RYDIaHsEMRUTSBSz7AZRuydgH+mCKMFzknXD\r
+kE+F316VOeDfJsJYBm2L8Q3ZskLtx9SPDF07oV4JUQJ+
 -----END CERTIFICATE-----
index 7c31c72cc10356e428e8d2842ccc2b87f9045f99..61da4bdf2dbe4df655db0b924e3195df752bdb61 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: EB 51 36 53 11 74 FC 19 77 E3 22 5E C5 1E E0 8D 5B FA E8 75 
+    localKeyID: DF 8E 8D 4A 1D 71 0D 4F AD 1A BE 7A EB 3F 04 D9 E2 24 ED FD 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQInF0aXxpnTUACAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECEXGdFprKCZjBIIEyG7cLY0CWZGQ
-LUPdutadnNbxqy+Y0eIjnO2IkafQ59ps0YQeotJbq1vyvZddKt0NO4s0lT1Lb4a1
-N1XuEY3HOycz2uXyTI2W48fU1r1ks8FFV2nPMeu01YAG7iOvnhS3Srd3FeEo4PVH
-9VPMcV6QoXCe4C41y06OEi+Kw16nwfMNg79hweRpjcLcAX0avYKVFBhx8mpxUdlF
-QDrm4B2aomCfuMYz0puJe2RXOtK2ZZHChIRLJKYucnqVDEwqG1UXxcJA+zt5xNNv
-YBtJUW3vLA0nzqeUrCUe9wON6bdQy+o9a+WAOsxIaYEmjhhd8kLS/mWbEbuaaBt/
-PADFGDNEGazNVuZtIOVzgAEWGPhq28Vjk08rgXMUaEuE3OgovTLuM3AkZ7OvdKYo
-oqQv2juaADWegfeJ62pNrTYdzWpfNvfHJLmBjX24mAO7ZE9qY+h1u0oJXOhXoqO/
-oV9/VQqGKUGtui9MRf7VmlMG0q4l+8thRQjheTuWeUeLeUrCs0jIa6C82OyNue8b
-U9WcImz9AV57ao8s/LOsxC65l+odtlGpZjgCCz1vfxIp1HXuUN60QnNDPkrgp5Bq
-0yB2IPlr0CTxWvOEQtQ5S1mYvrfOfwPf8TMGId2DpIllc7A6k7B9ZRoT3d/Jcupy
-5d5OJodWoFcnZ/Dw9O2MjtgqDbWdfDiWSk9ia8txY5SU/ai24R4MNGgG/O2ASbr8
-XJ/fdB0ZuSO193zv7AIz4W8814ZJZhbGbILTbxx2Ck0BK14c5YYAnWDGY1o44KXg
-aOCNm3ZZqPIL3mwGysET07IAsoqEcKIWddv8/W2/HVuuymCsXcXUkZBCe405u0gk
-udZWrbss9TtscRJHNEWqqkSh/NS25BoXlmIoos7JI+iDF0sKf/yun9lW4uXeWBBT
-XCRAIkPhAF/E1/zt+8Nvojt6nupy8yFqTIav8QAnddJOefUcn9jYAJ+2Ozw+eFlT
-2ySXeuUC/1UQBfdUHEyu3ZV0FaHvZ8ZQ0r1gS69vP/MlKudLb5g9qQGOuAPeetRJ
-enUChD8HYwm/gyy+KBDSIBIwhMsCg4Sr+enIpJUcQ21G2fcCJwP1PweO3OICGu2Z
-9qpuvIo37pHUrGrPlrSxVSYst9lYkese/lKlQiWV97FxHouz+IoCBt0v5hLuEQB0
-LhJ7EJD/pf8rhukbLIseafbqpK6gQajybJ2VAL3LCon1RS3c6G29oSUfjg3Wgwsa
-gyMbvc+dK8eYzR5BEvf0zPqmhE6RLNFHzDkywFZKYFcG478Uo1WoOQqdXoVnHdcq
-Ib4hDBwWbTp9qC5GWOUKokmWDEoNFngXMCiDZM6SpldMb+NOvh9ug+MKNI7xgC+V
-2eJi9uII9gOMBeE8bOyofMPJk1lS+ZPZ0eKJlq40rH9jaaCRba44rDASIA1D2DF9
-IlEDbjP2HoHqJ6Vq6Ki7LzoYZZBgN59jpoNf6ksvzQshpABR3Epb8qMLBF3VmE6B
-DNlA6erPWnjVqUZHirC9fO/eh6RLKw/LzHPoXO9qSyTY0/WWaeCy0TeFmOsbBhqv
-VU1wjVVcqEycL/mhV5LidY+YOVDUSthWjwvtao8dDgoWyQyYNjq85Vf7UGkGYSXH
-R5WSUqWDXelkpHB/2CkQTQ==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 -----END ENCRYPTED PRIVATE KEY-----
index 32f857265ae5b2fb1724e3ec6104b3e44a0aaca6..09c02f94e978e3403eedbe2fc250edd7d1d4ed8a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.dated.resp differ
index 25446e11897a84d8cdd99e7de663b970a396b102..4389f3ff7ebc97e945ec37d457396ccf6221bd0c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.good.resp differ
index 28509373b81c7d76dbb5c5c35db8d6a9eb96561f..95d853e3787d06650c7105bea2e1ea234d30a0d6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.req differ
index 25446e11897a84d8cdd99e7de663b970a396b102..4389f3ff7ebc97e945ec37d457396ccf6221bd0c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.revoked.resp differ
index 779918797d666cc611fd482e8d8b38ec20960013..c7164ff20446124e755889d49b5c8f985ae81970 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.dated.resp differ
index 5c0a30bde8a1ecb295bb1a3567ad8d31a0769205..46ade7b1b7a365125304a7d38a0894eee502de34 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.good.resp differ
index 5c0a30bde8a1ecb295bb1a3567ad8d31a0769205..46ade7b1b7a365125304a7d38a0894eee502de34 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signer.revoked.resp differ
index 43f81d54bb8148fb5265e5b6ee307e0d06dbf605..8d52652645dc2600130c9120989d581ad9d73733 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.dated.resp differ
index b1fe43dcaf8229e146d612fbad94c0d29539c927..bfc680d6a421ff7bfbe7942b0f0dfec04563830c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.good.resp differ
index b1fe43dcaf8229e146d612fbad94c0d29539c927..bfc680d6a421ff7bfbe7942b0f0dfec04563830c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.ocsp.signernocert.revoked.resp differ
index 5994e20b322bbaa2ac0b25245b63c55dc4b1611b..6303d402fc5123e74f4fba220abbee65c2a89293 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 and b/test/aux-fixed/exim-ca/example.net/server2.example.net/server2.example.net.p12 differ
index 3ba03ad33f8258ed854a1b81c85bba23a14a5121..7aaf545b15ee925ed18ab59e59e14e1bdd7d0ae7 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: server2.example.net
-    localKeyID: EB 51 36 53 11 74 FC 19 77 E3 22 5E C5 1E E0 8D 5B FA E8 75 
+    localKeyID: DF 8E 8D 4A 1D 71 0D 4F AD 1A BE 7A EB 3F 04 D9 E2 24 ED FD 
 subject=CN = server2.example.net
-
 issuer=O = example.net, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNjE2WhcNMzcxMjAxMTIzNjE2WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAujvIB2q0
-IClON+Zaemc0jT5QOltf8d5PTmIshxe6SdvyblFRUCXo69NtRsDBb1beRoERYXSN
-IBaPakPsBCF9pDQNnPTCdsJpmwNiUxTmFdcu7ob8GUCk3PUWn9UpB5sN9Y2BXVJP
-tK1jcnZaRVIWg4sG2tk+j4BeleTD3++7Rr3TNe+69NgheJT3M828iiutR4dixNF3
-gmamo7TZCgLFH4e8DwWf4a/VxEkGvtp77MBlpqGbx7Wsa/2eXNWiMX55N1aAABC2
-bysirIXmXdEs633g6iNyVHH0sh9bDP/dxcKLp7ToZ6ZBMIRsZhaBcF35iQM5LCyB
-M85moXZAeXSJMQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
+bXBsZS5uZXQxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
+MTAxMTIzODA1WhcNNDQxMjAxMTIzODA1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1AfDiYOe
+CYMCscfy0DNzHPuGOSPw6/WzLUJrRmbJBvyHCGI2Qr08Z8t5kGKRY9Or4TdLVN9N
++5sZKSyf47OH0ixT8olx3FOZ61FVcoBTG4oa1+sNJcCCqcrnanpp/6EapcAwGofj
+DyRVR7xZHmzCuViWmiLafx9qhEwk0wT5E3IoxYPvLeJNBfslgirwHOP2FLfSRp4p
+RxicWayNCnhhsW21LBaYHSKhwuOCOyK3QjjPyZ/FWwARXkXA0o1tra1dlsKQ+t6L
+Zv61rM26RrZiD2OxBwNhTuHpxA+LYT3KiUCFQCZc9qT+Am63jA7J9BC8nJCUW3Jg
+ZvOyjM5Gd3a9gQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5uZXQxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
 LmV4YW1wbGUubmV0LzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUubmV0ggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBABiKUPn/kz+6qgMxlffaHijAObOT
-991tNFt9zNiPPXboyn/Wmszjg/3NUIaI+hm2d8j3xH3E3Rp/52vXPnqztoI6v3YI
-9Dy+zuvc+1imFF0Wh9ha4hC1u0Z08FlSLLmnGHTpJKb2LlYCi8WdRd7UCkKB3QDG
-/PpTstmxYcOKZd5vfcLQuK4+AvqwS19etWXyS3qgYYYtrA4STiTHx6BQcEMTJklS
-e8zn7SbW4nRK8IX4na+XqOvFoGao9c/cErf1gVUx0nzR80TPSvN9owzWGOKJnjWZ
-AeRBfZ2ZjhOYNAiTdVZFtZYZ1C07Kk2mViUl4KviKTr0a69NOPy/l6YEKjQ=
+LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAEy7rEhYOPeZjXNOd9SdjeQNt29q
+CyTz/CkaT+We9cl89Wop+NOh1xPpN3KPM8q1l+EEkrF1RjCva9RwHbeGbcFpsow7
+lBNvrebw3I8PAGUqfVwR1m+DuRCtpTsA7vHxelH/v6j6WQSXwP4XR8Or+/bXdyzR
+BElKL00wmi3QNu8pfq33tpdlZLtYTuThL8v/pQaajlf2g+uzQnSIgtCLzbBynbRq
+v6aTU4LuQPu9fXqghiwo1U4iamWqjGDrsaqloxsLoNPhH0P/Mq+85C0cdpydnXqx
+GlkAygbdRlsBxN052aUxkB0Zq55Z3cacfGEXI5eet5FmxrC7gC7HsTFfKpc=
 -----END CERTIFICATE-----
index 1f3cffedfdc738f8739238afc01585808cfb08bb..a8829623ad48b07e38c2f95607333c6813798f47 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEAujvIB2q0IClON+Zaemc0jT5QOltf8d5PTmIshxe6SdvyblFR
-UCXo69NtRsDBb1beRoERYXSNIBaPakPsBCF9pDQNnPTCdsJpmwNiUxTmFdcu7ob8
-GUCk3PUWn9UpB5sN9Y2BXVJPtK1jcnZaRVIWg4sG2tk+j4BeleTD3++7Rr3TNe+6
-9NgheJT3M828iiutR4dixNF3gmamo7TZCgLFH4e8DwWf4a/VxEkGvtp77MBlpqGb
-x7Wsa/2eXNWiMX55N1aAABC2bysirIXmXdEs633g6iNyVHH0sh9bDP/dxcKLp7To
-Z6ZBMIRsZhaBcF35iQM5LCyBM85moXZAeXSJMQIDAQABAoIBAA7zL5qQ0UbnqfTI
-1CiRUmGoR+53WVtkOj+Tl/l8SSMWuf5rHrjtYiZUQah1XtHeSlekks2c+ptB1F92
-dmLagWiGGTWpXFcGQk4EVodO3S2RqZ3STjiEvPdT4W4RQYrvwo4cvu7L5cQeSyZs
-I9D+xvnmVjWJTQFeD7m+tI6sgv8pqMbxBVMZzquGt0/euQ6NEiKK+pwogGWzDnvF
-yBJ6KOBXqRfNAJZ2BR0Y/m44HNR0hrV7KTMrkD8duyhSSRck8EVA9Z49tQbgbkTP
-y6awWH6EIhY6Ixgm1ja24Az68apoeTIPOv5lAUP7+hIsa973cQb2VTJKXcSNS+rM
-5y8cCtUCgYEA5x7dpbxdPoExmIp5KXQn6TRfHTUPuACZWeOzxGfzcMKsXx8BI748
-RSdTMT4O2afzs5uD8ma3VU/mImT8xXk1GyxhDLJMHl3FaUrYg9hREoRKbUAtym2M
-wqnWd/XWSqJSoA1eJkZ/DdrKvzjSnqxrToK6jk1enQsZ0tI3eZ4kNfcCgYEAzkfv
-YBo1BaUJZ8fvj1/f0k1l0bIOgaaEpD+5RBzRUc7XTZZVJOrUkJt+yTr9mvEvOVFW
-qHAv2xdS+2fwJneqLjNiTxdNN9a9Zv0LndzxRvt8aZLiRghgbu2EdVIXAP7WkD4C
-n2eQa30tPbz7kzABp9eNg3lemmT97wrQUce90BcCgYA3+UG04emzOZbJWr/9SiRg
-Vk6yxCcKaRq6qmrfJk3PAVa9ssST4361QNDlHCJ8lDBxTzilfDrqbm9N5SdSrAgw
-jI70hDnrIMqutXG6fKkl0uQzkVeFrwJoIrnOU7uSV72rBZHHs0sSD+sKZLidtSRH
-32FPFW3UmtumM0M8MRCUAQKBgQCUOXR0ZeB7sd9UR4KIT6gRAbSMPZnW58SgEXoa
-y2pNkod7JO8BnAwp7NHp3w2kbHI2iY/vcM2ybMwgAsu5mHscv6eAlYnS+ecXPfU+
-9igZjVQUuIsHL7W7f8iSVO5atMOQ2j4gNNa9pjEAD+/mD7Tg2i7BrlCgOLmPLwIK
-AbEO+QKBgDw8AjMGmWG88AGFN5d+d+QLOgwmRT2UMX1DPaxwycfcyxPXg7YzckeK
-q85JXi9VdsZ1Tpa7y9oz2L5a6iW2tdeeOu0SiyhhPS55rk/jPClJwzFY24Nks8yp
-sy8se8Wb447DJx0Tt25GovDfjBXpMDTKspdBWGjrnsUusSGlzaB7
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index cd482b8a6ec3cc8d853755befde69851d9e5baf3..3f7768df201c64d9a5b77d30a1781b94ed7dd17d 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX\r
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z\r
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd\r
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg\r
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ\r
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB\r
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC\r
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ\r
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j\r
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN\r
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5\r
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S\r
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1MloX\r
+DTM4MDEwMTEyMzU1MlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOH7\r
+uKsF2yjeH8uX20YzRctGNptj9pfsWpbeFkE/8sWAVbnUptsrk45X3QvxrVBj9uSd\r
+LlpGHg8nH5LWRoVLuQ4uD3ahetu15+wut8h/aas5PZWUqfulyNT0OjC7MZ1LLofN\r
+MLMeB0xQ+3orFw00P25H1BEFkzI0CzYhxBKcXdQw0SjOyQUJMlE3C3aaCxbSsEm1\r
+PNWzHrQ95URAesr99ZSvVw1qA7KqdEk+KbLClHEg8d2BWbEYDJO6vAxL6as+eD/V\r
+jsLUqkCJ1i8iYKjRYKqL/blF6ue2GQH2WXNhLwMPsR1XKJnXaPN8GpLqv2n/3Ra1\r
+RAJQDyyurSv+cLFBNb0CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBALvUeRfFhbm9/7ZYvOO82Xot\r
+pxuYKsyggeO6OtxEnsKWGH6rzO5pb+f/aUuBHbroPIWVgExlbtFEf4Fpbnp+HI2u\r
+C4yfUgRUkGmkK6cpX53IY6sB7+SeWLmtYaPHf1SmJkAJz+4EoVXMJXcPBmXb1LZU\r
+bPSrx0uD2HqsVwxLSeiEVoy5iOO6vlDhzmsSo/djSFwYy6VLTLSOZp88orttRhd7\r
+0JuZ9p8bh8qZb/ko0lkeUecjRpF3DO4c9wuPZ7yQbuPZ34VjJjDtYRJjnnH63jZ4\r
+IkgJMKJo9SdgGHxgOcw6O40mQacbvTsrTOX6xvHhwJI8z6//mSSVtS2O0p9ztvM=
 -----END CERTIFICATE-----
index 073d378e1db8625dcf4f6ca5ca7d3273c718363e..cc8204392e9abdc2ba46b9d666e39705009e05b4 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX\r
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX\r
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb\r
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d\r
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr\r
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81\r
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS\r
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13\r
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle\r
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B\r
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS\r
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI\r
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn\r
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3\r
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h\r
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv\r
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1\r
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO\r
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI\r
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S\r
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv\r
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD\r
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
index 8a9499e88fac8796ea00518dd2265bfe70a10a7f..5f13b769669c7176f7f600e033994ce3383377d4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/cert9.db and b/test/aux-fixed/exim-ca/example.org/BLANK/cert9.db differ
index 6622c387de35788696e95acfd03d1f0100cacec7..cae51d52b52443414731e823e357c477f0f2e39c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/BLANK/key4.db and b/test/aux-fixed/exim-ca/example.org/BLANK/key4.db differ
index 9166afe2c958b97b0dd3a1c28ee1040a1cdd090e..3db867e02111769e789ca713b62b7b6afa1f7f99 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Certificate Authority rsa
-    localKeyID: 35 3D 11 32 E4 9F 30 8C CA F5 59 02 54 22 C9 C2 2D 68 03 F6 
+    localKeyID: 55 CF 93 A4 79 A2 FA B3 2B 07 B1 2B 52 D8 30 01 FF B8 70 12 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQC+2dCSa1IX5HZw
-9X8oXwYRtbvtkxUxz5E8D4dP5LU+0eDPgd5yclkY0gQIFIBjeULAnRUCEv+sgqfR
-z4Ynh4Z0ngfFpBuxyns7+OzzcrPdPCmzIehGdehoD0JxW2xG+pWkIOVeZnERd6fM
-+b2iMGhyI1upL7Ovdp3v4FAoeV7tHVZPxFJnU3jEEkAUX2Rw29e4EGjl5bsFYTy9
-mCW460DYykwIQ8hJXmDTUpyE8KuLYRW7KSePBvkvp+P14vPU0Y/IwTiQD/T7kW51
-3r3zHi76qNzf1DSUZlDtzv3VOkRUMPYm9C97bFs57nfGNBLTeNLQQqqxwqdpBBJ5
-DqKvK8vxAgMBAAECggEABc0JEepBLIi9MOHFY6y/unoTpDz8P+9XMsQmEL+a4rXu
-Z2BDKqdfHeoERVqaLGvbI4+iu9VoAA5Ym3/7S+hKpfDHu7IpRVYqOMBwM1YhMXBK
-tC8rqDidP8x28Ise12l2cu6tChmDBkzkxM4yfWOLSSzZ9GKGy6aHVmszBIfr4rkc
-GPm7mxkypJ/8890QWZZ2/uztl6SP6QLH3lQdYZYNS0Hkx+uDVdrG4Nko1l0VAORS
-HU/244YxFykgK7BYZF3UKlCgxHgy16qy7AADYrBTpQmIeYzAjJHxXAy1YJuvVVZl
-R8VdyZlKPK/J0aN1Vc1SwkTbeYzrdId0izR/FuRSoQKBgQDqCsdsPsg3LBNahrkI
-Xqx4lTAxm6EVXjF5nM8u9JXwYroJqc08kMUB5oLkTjUXNRyfjPBstay22sveNxNQ
-VCPUxaYRzFfwP/9lGwnkXD/emFyW/okLBF2FZwLomUY86eQrJiBClTU2n2JPqW3X
-waXRy6VniN6Y5x/n88W/eAULOwKBgQDQwasW4wsITJr3kHmb/L87fNhwRugspdAI
-5auzNPwDLzpoLRNtuuXe+STWFyDuCwuHctaE8FijUHZTQ18Myu5u6dC7L4vl6Bhi
-98FlELyZt/50xutHNT1+rRXsdFznaZBP3YgoqaziCVLGQiLki9P1wt1Lltkh2vaI
-w92rQwzawwKBgC7ulmr4dAHMTt06YuRwx7kugYmRIc49I0K11T4fQeoAgjnp2QQq
-K7dj2B+cJz1OIz1Db/r8u3O3kGYxOShElyLVt6WeCoxc6QQHVgZ7ETu75eVJiYWy
-DGbx7z1hbxpL9LtKW/G+JfucHoTG/wXjCTN22OZYJfsXbeh/k8n/cVN9AoGAELXP
-+i8GbQ2kwfhgo6nhrONbd/FVGG3Vb0DjM58kJSUcqcYh7gCt8eFDn5eOXT+pFpiM
-r2uFzNzd++BCtYVw/JPez30I18hyW0m1w19JmYxu4+4gWzzZxVAZlynhXezHTn1P
-LuIWIqnYZGJa5KyEtQF6MVjL3LfoUB5Nmi3t030CgYAwtlOQF+tzjwGWrDBVWqTE
-SiXcUtOhtw0IR3+2HfSGfOrd81IbnlGa0hMd9vzqeKylhPg4Gc3avGukXr33U0Fk
-9DyunKRPGj4D4ldKT3pluyD267NwWtZMhm0Voy7J2jKvrxhrVvnns8XrbQ/dmCqd
-ne8xuAB4CMhuwESdq3l4iA==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 -----END PRIVATE KEY-----
index 6aa8931e4508560ac565d1e1c6a329c5394702a6..47f65df18e8852bdc21d55b6e171f44595fc0e5a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/CA.p12 and b/test/aux-fixed/exim-ca/example.org/CA/CA.p12 differ
index cd482b8a6ec3cc8d853755befde69851d9e5baf3..3f7768df201c64d9a5b77d30a1781b94ed7dd17d 100644 (file)
@@ -1,18 +1,18 @@
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX\r
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z\r
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd\r
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg\r
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ\r
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB\r
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC\r
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ\r
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j\r
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN\r
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5\r
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S\r
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1MloX\r
+DTM4MDEwMTEyMzU1MlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT\r
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOH7\r
+uKsF2yjeH8uX20YzRctGNptj9pfsWpbeFkE/8sWAVbnUptsrk45X3QvxrVBj9uSd\r
+LlpGHg8nH5LWRoVLuQ4uD3ahetu15+wut8h/aas5PZWUqfulyNT0OjC7MZ1LLofN\r
+MLMeB0xQ+3orFw00P25H1BEFkzI0CzYhxBKcXdQw0SjOyQUJMlE3C3aaCxbSsEm1\r
+PNWzHrQ95URAesr99ZSvVw1qA7KqdEk+KbLClHEg8d2BWbEYDJO6vAxL6as+eD/V\r
+jsLUqkCJ1i8iYKjRYKqL/blF6ue2GQH2WXNhLwMPsR1XKJnXaPN8GpLqv2n/3Ra1\r
+RAJQDyyurSv+cLFBNb0CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV\r
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBALvUeRfFhbm9/7ZYvOO82Xot\r
+pxuYKsyggeO6OtxEnsKWGH6rzO5pb+f/aUuBHbroPIWVgExlbtFEf4Fpbnp+HI2u\r
+C4yfUgRUkGmkK6cpX53IY6sB7+SeWLmtYaPHf1SmJkAJz+4EoVXMJXcPBmXb1LZU\r
+bPSrx0uD2HqsVwxLSeiEVoy5iOO6vlDhzmsSo/djSFwYy6VLTLSOZp88orttRhd7\r
+0JuZ9p8bh8qZb/ko0lkeUecjRpF3DO4c9wuPZ7yQbuPZ34VjJjDtYRJjnnH63jZ4\r
+IkgJMKJo9SdgGHxgOcw6O40mQacbvTsrTOX6xvHhwJI8z6//mSSVtS2O0p9ztvM=
 -----END CERTIFICATE-----
index 073a2617634b4a8badf9484503c94064fd83dee0..c0e977ee32662ea114754b42759a74dd0fe0041a 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: OCSP Signer rsa
-    localKeyID: E1 FA 48 6C 03 55 10 68 DB 1D 4B A8 47 B6 E1 8F 6C 91 24 C
+    localKeyID: B3 AB 46 24 98 23 58 B2 DA 48 7C 8A BD D8 21 EB F8 14 68 3
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQChoqHVmdQ/+BJp
-2tmgIg+Hdary4ROrubVscmU16UVRdw4H5AOK7hmrO0NYdY5pAU8iGebtFzKm6LXT
-LKSHeVanccpGRTq+JoE8IL5OA2y6C3/ZxQZnxemdIrPvcGBNtzkZpCEMGgYwHdYs
-tWAO6A3EWAf7XXopByw0CvqUKZFDz01ssQipRqztvPHNqKKvScsN/++lhFz9kRUq
-8LA3n8Ucc4C4II2d22MnxB1ikRn7wpdI5ZZklMuk2TBPPaCdY4EJ8maHyLpRG9Ai
-t9SFVgOIJjZON5luJdCYu7Og5B5fsmgzITZdVZX3cVPoeC6JYCgaLBjWvXSfjNqv
-Snbd5A89AgMBAAECggEATt95cS37cKuw8I6mm4mDYmp83MAQRT/908mOsdv+w14B
-LsCJKgY96Fym5EeZEoxc/Rr+oLstMF1mPIIQVztSmarhNaEapSdM8PZZZuAs8iwi
-WzXVhlYBRXhlrXV8yO+boXOB3NHmKxykInTvRtbdwO3kFzjqH5MscsjYtewCwr9j
-BnDU1lUGUYagPudY+pWTPlfh7oUyogkUwTOLXOuEFpjvdCRj/ahglE4vymMsligm
-h78z4N0j9uXRdiVEmqREVjoWfXxxvGJPn41hvwpVmNex8+q0Tl+tWOnHeqUF2wa9
-spxNnc6zcoUxZyhe8dHflwlJL7jqJvn02ULDP3A90QKBgQDXIMBvChpHhirm3CTl
-CwnD8urXXFfVfnt9Ys6tCsHfepboOUplQFRjTpFH7GDEDmHVLNnh2Eug985vq8j3
-q4SqGbwSfhHqQO+ypGr9M7MEpOH86oPv7NwPcnvkNBsTZ/0bzqFrVQTjRFct4JsO
-75Y/r8AzRU61+zbfyxgIaD1f+wKBgQDAWCP/e+++uFFAiF04vjrbn45ibMmDoM2/
-6qXl+COITx0hsU0kmkQwEKrHsD/XcAOCrcFDASaUFeSthdjssysWYczApzqlNrla
-/SfIlhhHpNEvmC1mgrJ2UFzRNvSmbKP4Q+MFc71lXIwDKHpbXVQQHP11O9u5zssk
-hg+vieRQJwKBgHAMsA5l7bApUrkyGsltyWVVZjpL77fUjE+PomSBAN/8wxMrm/NG
-4W1kI8mZdgFIGG7nUIkQlru9trl1eVR+8reCdfIP1hb0QaUDfHJrdifKFacdIyFZ
-dnlZQOxos12VQUE1i+ASxVv2YY4Uuc66vcBoMyzBQbEJqtg/uUHPwX/3AoGBAJFn
-UDdH8tJDtjDJpWdK72Wttc6UHLZj7oZBlY5Gyl22KPiadw3PjPKk9uWkSG7Nn+m+
-/pVvnkFeV5QR1g4B1/XAky+ke8H/n5m4PMX3KX2ni/el29RdwxmL4M7L86CICmCY
-uVsaxreEgde1VuIQqIbR0403ZgCN4qXGrr7tx+oLAoGBAI45/cu2Lvt6f4mqiDwD
-trKnRtPEj2FgHjXVnlSoe1aPdYfaJQ3rvGQyrQGDveLpKc5h9CyuEn/EOs5l1pbt
-F/qc3SSN7H6yW1vy5n4vWA78KBcyD6xzKtHh16mV5Eo4EMmlf75roA5VvNspQIJb
-fUVPYP/8v4h+OFtgobUyoQNS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 -----END PRIVATE KEY-----
index c33a16c765d67fdb59868aedd23fff3b38b538e8..81dc6bdde7214f301bc7d794c9668105e125f492 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example.org/CA/OCSP.p12 differ
index a0ee92e98e7a877e818a10aad680d5bf1d27febc..dfc33dc6126180468a092dc68abebd74d7e33483 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDEjCCAfqgAwIBAgIBQzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx\r
-MDExMjM1MDFaFw0zODAxMDExMjM1MDFaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
+cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx\r
+MDExMjM1NTZaFw0zODAxMDExMjM1NTZaMDYxFDASBgNVBAoTC2V4YW1wbGUub3Jn\r
 MR4wHAYDVQQDExVjbGljYSBPQ1NQIFNpZ25lciByc2EwggEiMA0GCSqGSIb3DQEB\r
-AQUAA4IBDwAwggEKAoIBAQChoqHVmdQ/+BJp2tmgIg+Hdary4ROrubVscmU16UVR\r
-dw4H5AOK7hmrO0NYdY5pAU8iGebtFzKm6LXTLKSHeVanccpGRTq+JoE8IL5OA2y6\r
-C3/ZxQZnxemdIrPvcGBNtzkZpCEMGgYwHdYstWAO6A3EWAf7XXopByw0CvqUKZFD\r
-z01ssQipRqztvPHNqKKvScsN/++lhFz9kRUq8LA3n8Ucc4C4II2d22MnxB1ikRn7\r
-wpdI5ZZklMuk2TBPPaCdY4EJ8maHyLpRG9Ait9SFVgOIJjZON5luJdCYu7Og5B5f\r
-smgzITZdVZX3cVPoeC6JYCgaLBjWvXSfjNqvSnbd5A89AgMBAAGjKjAoMA4GA1Ud\r
+AQUAA4IBDwAwggEKAoIBAQCwy3LG2RJcjlhaOCTzXaWJfXkvM66wLJSqGTwgDLJe\r
+GqgjSzFXcLumDd2ZlCDtZMehTVYK3G2Iauu4qm6zQkoZKDZWuhwLf4Sl5+UGdwdc\r
+rS2eMXFLqV0wC193X7hGcypk8JaXY/jyb0uGI6GKXVgmJyufoSbyQAL2t4DIUHLS\r
+9y4AjwNgj0I721LS9kMFRvriwMuAd8dm+ELXkZXt6DsSqnacSaxld69kXnitpnqw\r
+LVb1VXtg9ZibqI5rFJI86OuMphDkw2ZYYp+K5ujCXpcQYJ8XhQuveSbG80zWxCR+\r
+J5Rlx8yKyt5g3vN8jww6+l2nWS8ira9MFklc6odIPxRJAgMBAAGjKjAoMA4GA1Ud\r
 DwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQsF\r
-AAOCAQEAb0e38ZZSDwiqtzKKeOX72ulq916p9GI6Bdkan8aNNUurXEMz7KVFIbCT\r
-3I8pAWujdE60crBb92Mhr/KRFYmbbYCSEHOmUcTAyLnMFq50bVSRgHe83xt4gc0J\r
-/0yTCE+GoAHXgxwfqTtDhfWLZauraBnELdlC1RCgzCVtsBVVPUCetDRhn4EOMuIV\r
-ICobAgG1JyAOQOoGMf/fP6dPjMsAqm5O8kIlgnlsqJMnfMQ20j7UMmOdY6UnsZpv\r
-/la5jUQEPl4xHdw64Px8D6C4h/UagyE5Z42dptEdNHS9gF4oFIRhz+YEbZe1VsqI\r
-QvuQ8Ea8cLDJl6dbVqKX5KZvinkEJA==
+AAOCAQEATBjVRrfNh+5q0wBIcPcJZ50dZuWxs3WVYEgSrj9A7DXdL7XokiVWA+Dl\r
+GBp3h+50VXCV7lLuNj/idXjV45UtoR1v747VYmkxF36PfIl9uVodvkOk5UZJZywo\r
+TRLYqyub48wE7VRrtINBZJdxWT3FoFqb9gz6Wf04KsFDce81X6Ef0lOU/bu+ih6i\r
+LB0msnwbZu9x8cz0ZfsuVdaXd4xZiWTS/G5oBpOTeZ/htqd9y9g2fxqixI1qFUzz\r
+J3bqy3RQvqkpQlfkEweiFHQdh2DjyuUEATiG/Pnhc9LJlgJxoqqkRPovNnblJnCT\r
+xomIXvZbaLPTzzcYlFgRmyJKsgmBCQ==
 -----END CERTIFICATE-----
index 2a0c7544ad52b91fcc66ba037026d38deaab0f0e..19f528522ddf53dd09490f049a9fa4145ae69d91 100644 (file)
@@ -1,32 +1,32 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
-    localKeyID: 27 5F D4 88 D5 6B BA 62 B2 2A F9 05 82 52 E4 7E 2E 28 F6 8D 
+    localKeyID: 84 07 7A 40 2C 44 62 43 9B 50 E0 1E 69 75 1D B4 12 E7 49 63 
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIIEvAIBADANBgkqhkiG9w0BAQEFAASCBKYwggSiAgEAAoIBAQDWnBT4P/2nkS55
-UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDbojY6g31ZzmZD+yjFFSN3q7mK
-QgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7dtpGdaSbkXYL91yfhwP09Er03
-g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNry9pAkpO4cubV+AsFqtvPXGVC
-OjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81bHuuVYdfiJtCSZWOJFE4fQAU
-i9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WSR0rnx88xphxUhrLZXjMrfhyn
-y/GHMf4ZAgMBAAECggEAKt1uCs+tOGT1JWJhMPdAuNQnE118w4QIEAPAuMr1vSHb
-aRbixaOgcF4L+s/8n41sO7PUxticBvET1Buv7cv2j9i9I4bNgjiWOT7gzLfKr/J7
-PyWafAkwrzQiDZDNJdvPqCfrXVoQurwdcxMqpRqF10UorxMfG1PpBaQ4LX8bp+FS
-7UnDECn09RlNaUNx4u5USYbNH4TU/vSAJXOxwuZxiAnTvU1jfLyjU7WE4Wx1nFO3
-gcHbp9qm9ZWGVwfmanFhvoTvK1wxr3zmkhufTU6rIeM+JaIjrzMMueB8F5x/zzOx
-uo6eiJEQF39lnKuG7+vq9n4WlsBT06WlJ1zhi78oIQKBgQDspzEg81sWviKJ0dLX
-bZzRwRSd9/Of/XL5zasLEzYuMUu8P2ViHorO+MJ9AGIHR66X2Y8talIRrjgKdpmy
-0fn8PiK07R72Pbp6W/YlH2MVu+/qetVoKvXHN4fg0XQthFg9aRcQRD8vBTnWhZev
-WdITbzSbs/YyJa2gfZi8r5MbdQKBgQDoJ42vC/wsKpX7Y1mgPYiI8IfFA6oU0+CY
-/BeFPInHK/Rz60tDjU0BU4NmrdUwFs6iNzhVM9bmnDMTI1nIYcDq+iohR0Ri7QT5
-wIVf8CSFXuns3qa0OYjIu+yVxvWnmI/3KWs3d9q9sMYC1bU8hjhYK+aLnFVf385b
-cis1nL2XlQKBgB7rvYSTp3wyPasKSmUxgkL52mrFggSOhh5TnBynVvX0JPQkyGdo
-nDRs1mSkzyoqWIqot4d0k+KRg+sCEhUGUIZ/y+Md9GSyLhJcv62cC0NEuhVGFWo1
-6sUr4Uojs+1alHj5qTTL5gGLykHYVLhpoQQ/DH2npuxodeY5YuKMgkkdAoGAfJkt
-+/Msxu+cS64I3m3oJ8cgt2a+FCubccBrR0E0mUdIDicM4Baoa7vM3IET2JmFEZ8d
-hu0pu9+9sdnZSCjfB754eh/r3kRj1T+01cbncwV7+3uMcVInzcS+t6xvECJbskXy
-m3SiXAjSXZchjHhlKT12oRuo3qoZ8Q6XjlCvmPkCgYAE/jRWze1b9XEu8cSbBMTT
-VujcLG04rW1edaGLGTnAjKWDghlyb1376pf+hkGkAIOu6osizVrBg9cfX/SNEmVp
-Mz92mWUhUiwZ0fdZJCdGGoujTYArxAydeDxUoa7qCInvwUq/UPl3tMjR+8z5Iats
-/WHqfyhaWbt1e2KPHi27Jw==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 -----END PRIVATE KEY-----
index fd128646dde64d7907c79a8bb210ec7a587b5f77..1468dff7ff0685bdbfe00a03d25fa48a443b566d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.req and b/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.req differ
index fd691f3985b7e430bc764a6467bdd389d7d5991c..ace2706740d61f93344d301cd94d4c47f9417ea6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.good.resp differ
index 1308f539ae2584ca2927488102e808550fa8237d..c12f79d670ba263253ba58224ac260f8c18241e9 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.org
-       Produced At: Thu Nov 01 12:35:49 UTC 2012
+       Produced At: Fri Nov 01 12:37:25 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 6f5e8a1d1ee7f7b156e14e5f256318f0f2ef31c7440c12d789b0b3cc9f1224da
-                       Issuer Key Hash: 0c8b9b6aa3fcb4ad014f1d4ee22cfb498e6958fb2c33505ece667721a41633ba
+                       Issuer Key Hash: 589cc71c3bc2dc61b60d4d478c1096fecffe8cd2a2d405e35da65532def68189
                        Serial Number: 42
                Certificate Status: good
-               This Update: Thu Nov 01 12:35:49 UTC 2012
-               Next Update: Tue Nov 01 12:35:49 UTC 2022
+               This Update: Fri Nov 01 12:37:25 UTC 2019
+               Next Update: Wed Oct 31 12:37:25 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIB+goBAKCCAfMwggHvBgkrBgEFBQcwAQEEggHgMIIB3DCBxaEvMC0xFDASBgNV
-BAoTC2V4YW1wbGUub3JnMRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTIxMTAx
-MTIzNTQ5WjCBgDB+MFYwDQYJYIZIAWUDBAIBBQAEIG9eih0e5/exVuFOXyVjGPDy
-7zHHRAwS14mws8yfEiTaBCAMi5tqo/y0rQFPHU7iLPtJjmlY+ywzUF7OZnchpBYz
-ugIBQoAAGA8yMDEyMTEwMTEyMzU0OVqgERgPMjAyMjExMDExMjM1NDlaMA0GCSqG
-SIb3DQEBCwUAA4IBAQAmVUgaeP83bhQulZYfDDZaB55cjrr5SjlHJbIfwgSAByHa
-TKjGDN5Bl8hyCgmc8mVYF+/hcwpR6n9JOqFeMvTRp6Z+uExKt8GgcynclJ/V2EtT
-sLEPY+U9x/TxNMFY2pWGRZjIrIcyjwp7/sLfZ9h2GCkcRx7Xd4a6SLC8y88KT5Nm
-rFyxtLVyHOvRsMnoIKxMU1bNBPg2j2suzDjNymqGjN6xJcSykbjiNmqjVauo4E9P
-y/7Glq7PpBxYdq6s1vQMkjFluqKVl1tq7bS910NMDnc+nansyxLXxD4ygKZk4Cnq
-EvzCDyV2JaBgaFmiOyIfhnVWmOveEbY6Q793FQSW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 -----END OCSP RESPONSE-----
index 2b50eed34e7125c72ce0b580c82f5ffba5fac182..8a5885644da38ca721b0c106812f9d9d0e942386 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/CA/Signer.ocsp.signernocert.revoked.resp differ
index 8322ab01a352a804a7e4f9c72d6acb3c8ae6b1d7..f5de8688747cb1502daafe56754c5478bf979624 100644 (file)
@@ -3,31 +3,31 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.org
-       Produced At: Thu Nov 01 12:35:49 UTC 2012
+       Produced At: Fri Nov 01 12:37:25 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 6f5e8a1d1ee7f7b156e14e5f256318f0f2ef31c7440c12d789b0b3cc9f1224da
-                       Issuer Key Hash: 0c8b9b6aa3fcb4ad014f1d4ee22cfb498e6958fb2c33505ece667721a41633ba
+                       Issuer Key Hash: 589cc71c3bc2dc61b60d4d478c1096fecffe8cd2a2d405e35da65532def68189
                        Serial Number: 42
                Certificate Status: revoked
                Revocation time: Mon Feb 01 14:27:09 UTC 2010
-               This Update: Thu Nov 01 12:35:49 UTC 2012
-               Next Update: Tue Nov 01 12:35:49 UTC 2022
+               This Update: Fri Nov 01 12:37:25 UTC 2019
+               Next Update: Wed Oct 31 12:37:25 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICEQoBAKCCAgowggIGBgkrBgEFBQcwAQEEggH3MIIB8zCB3KEvMC0xFDASBgNV
-BAoTC2V4YW1wbGUub3JnMRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMTIxMTAx
-MTIzNTQ5WjCBlzCBlDBWMA0GCWCGSAFlAwQCAQUABCBvXoodHuf3sVbhTl8lYxjw
-8u8xx0QMEteJsLPMnxIk2gQgDIubaqP8tK0BTx1O4iz7SY5pWPssM1BezmZ3IaQW
-M7oCAUKhFhgPMjAxMDAyMDExNDI3MDlaoAMKAQQYDzIwMTIxMTAxMTIzNTQ5WqAR
-GA8yMDIyMTEwMTEyMzU0OVowDQYJKoZIhvcNAQELBQADggEBADJzxf0cq4PlTANI
-96D3dQhmee7YscHlMjsDKuCWuZrsbEid6kbAYHGFYGNhoh/1I+s1qFj/kgy/I9a3
-XsaGZUQUQj7FqLLiIVbpexhfk7Cgo8DXjXkB/vlviEjXlzO2IaKA1esTTB7nIx/G
-PyRQ2wI5Zv/2k+liGWi0rGtegJC/Ia5F4XW5q73QqVBJXhvtFjgLZeVIcUGQR/eQ
-TY7mb+UwY6Stf5ixumc1HFoIo+2jY5gQSsJpTetWsNReq3trqFQjkw6OHQFKRzDF
-oVkdwthV4hboYy64ZATsxfiRkJlVHzWbIhN+HXt41G6fSryqQCYQtEkCe4fGsHOZ
-JlAIm30=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 -----END OCSP RESPONSE-----
index 81681c352af96207fe283b7c9a2fb031194bfeaa..94e52bb08f2504a43086f1a41f267b5ed4b2f752 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 and b/test/aux-fixed/exim-ca/example.org/CA/Signer.p12 differ
index 073d378e1db8625dcf4f6ca5ca7d3273c718363e..cc8204392e9abdc2ba46b9d666e39705009e05b4 100644 (file)
@@ -1,19 +1,19 @@
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX\r
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX\r
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb\r
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d\r
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr\r
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81\r
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS\r
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13\r
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle\r
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B\r
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS\r
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI\r
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn\r
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3\r
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h\r
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv\r
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1\r
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO\r
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI\r
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S\r
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv\r
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD\r
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
index 800e1c61a9347abfd610b53337308489a8194160..92052f4c199b179918e914f67c5f02d364f5a385 100644 (file)
@@ -1,13 +1,5 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:34:57 2012
-
-[CLICA]
-signer=Signing Cert rsa
-level=1
-ocsp_url=http://oscp.example.org/
-ocsp_signer=OCSP Signer rsa
-sighash=SHA256
-crl_url=http://crl.example.org/latest.crl
+; Fri Nov  1 12:35:51 2019
 
 [CA]
 bits=2048
@@ -15,4 +7,12 @@ name=Certificate Authority rsa
 subject=clica CA
 org=example.org
 
+[CLICA]
+level=1
+signer=Signing Cert rsa
+ocsp_signer=OCSP Signer rsa
+ocsp_url=http://oscp.example.org/
+sighash=SHA256
+crl_url=http://crl.example.org/latest.crl
+
 
index 7acbf3e2f4d9a6902ed27c5c027240b128df5fed..8e130835763dac3d3e06478424bb4ab4c57ff580 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/cert9.db and b/test/aux-fixed/exim-ca/example.org/CA/cert9.db differ
index c6fb5bee2b91ecbb1d3804d14571c5084a3d2d01..50cfdd14ac08ac86ba744fb0ac6e80bf669b681a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.Signer and b/test/aux-fixed/exim-ca/example.org/CA/crl.Signer differ
index 7baa9aea2a813fdfec9f680e0168dbbe3040a496..64311563078e7b2e80572564c1936c619c1be285 100644 (file)
@@ -1 +1 @@
-update=20210604172341
+update=20221103224953
index 216faee97ed6beb3f93e4cb372b668c1a6caf0e4..3bedbe130dc6fbb6ec828d59248049cedff750a6 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUub3Jn
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjEwNjA0MTcyMzQxWjANBgkqhkiG
-9w0BAQsFAAOCAQEAnKFwjzYovN7a6/VmyLvhXrLCnIPEvTaQrY4mB3K1Flb23E2E
-v+IH4KEzFGdKuT9qNN/pk2O0y96j01H9zQ+RN7XwayvAr15wxkSqxLDAlaxU2rOY
-M6Fuo1FjiQQndTDtctfYRXdMnoXdFNPpx0XokH/VxvGZcsDkMiKu8+AzbuERBiMJ
-IKwsGrvsPt6w4Hl2ga/oibzECH6egcHIkvewvqTRYob7k8p0MAeJb85lnM58R5fF
-z3J85YmGdK+lvGIqfMfng4PHBvETv4dc8TYAZNalizSggMldfm7XQuQFETV+SoW8
-6EOTNIpNa4KEj4CFkZgjH1+M4OKSdgAaSE2FkA==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMTAzMjI0OTUzWjANBgkqhkiG
+9w0BAQsFAAOCAQEASnKVZ7VuNX6Ieek8I4zxj13zldXoYcs5LuvECQ7pb4Xy+3vX
+FgUe7tjA7ptWm+rV95/fjdcOGy0YSUUgiJoLwN3+wfBmsY9v8CFKv+DageVuXm47
+ACoqyVd2FIka4uEcduzXlAQm0OSpC9AFO5UejzvDDew2o8YZhxY+DVzJhUt1L3aL
+8Jt6DXZ6Bcj3s2s5z0DSZDeELTorx4iPjOmptvtp5lfetbxvw2m1/8MHopL1D09V
+4ELyRa3RvkXjL9zwTeEgCNCoMrUvgQBRr9A9Mz5HiCoD8Ax8vb32b3GP7O7VMxXX
+60ybNYUOedZDc6VRNECHykZLkfS/0JdA0CXALw==
 -----END X509 CRL-----
index 179f4f71a7b98045f16861b76c1d47ba4742c593..d7cbbd6788ea4182bc45ac3115f14fa1f633ab1f 100644 (file)
@@ -1,21 +1,21 @@
 -----BEGIN X509 CRL-----
 MIIBaDBSAgEBMA0GCSqGSIb3DQEBCwUAMC0xFDASBgNVBAoTC2V4YW1wbGUub3Jn
-MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjEwNjA0MTcyMzQxWjANBgkqhkiG
-9w0BAQsFAAOCAQEAnKFwjzYovN7a6/VmyLvhXrLCnIPEvTaQrY4mB3K1Flb23E2E
-v+IH4KEzFGdKuT9qNN/pk2O0y96j01H9zQ+RN7XwayvAr15wxkSqxLDAlaxU2rOY
-M6Fuo1FjiQQndTDtctfYRXdMnoXdFNPpx0XokH/VxvGZcsDkMiKu8+AzbuERBiMJ
-IKwsGrvsPt6w4Hl2ga/oibzECH6egcHIkvewvqTRYob7k8p0MAeJb85lnM58R5fF
-z3J85YmGdK+lvGIqfMfng4PHBvETv4dc8TYAZNalizSggMldfm7XQuQFETV+SoW8
-6EOTNIpNa4KEj4CFkZgjH1+M4OKSdgAaSE2FkA==
+MRUwEwYDVQQDEwxjbGljYSBDQSByc2EYDzIwMjIxMTAzMjI0OTUzWjANBgkqhkiG
+9w0BAQsFAAOCAQEASnKVZ7VuNX6Ieek8I4zxj13zldXoYcs5LuvECQ7pb4Xy+3vX
+FgUe7tjA7ptWm+rV95/fjdcOGy0YSUUgiJoLwN3+wfBmsY9v8CFKv+DageVuXm47
+ACoqyVd2FIka4uEcduzXlAQm0OSpC9AFO5UejzvDDew2o8YZhxY+DVzJhUt1L3aL
+8Jt6DXZ6Bcj3s2s5z0DSZDeELTorx4iPjOmptvtp5lfetbxvw2m1/8MHopL1D09V
+4ELyRa3RvkXjL9zwTeEgCNCoMrUvgQBRr9A9Mz5HiCoD8Ax8vb32b3GP7O7VMxXX
+60ybNYUOedZDc6VRNECHykZLkfS/0JdA0CXALw==
 -----END X509 CRL-----
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMTA2MDQxNzIz
-NDFaMC0wFAIBZhgPMjAyMTA2MDQxNzIzNDFaMBUCAgDKGA8yMDIxMDYwNDE3MjM0
-MVowDQYJKoZIhvcNAQELBQADggEBAMTYOZSo/MGQ2gWG/PqYXRhCCoxwUvDwQNOb
-tjlkuzrIHWCMTZH+l00SNGHg2zoFehafsKmawHanIpE8gGN0bD+SAgrojVZxbOmW
-3caxGm0iU9GCzjzyxxeBkhSOn9dy9OtI8kOLGse26Jq7NPdcGN/rSnLb9K+f9jDy
-JIjemf7TdGuSuwgEYuH+mbRYhxs4He7GTMIz4Isc1TYN2JBccnhYHdIZEL65xe5p
-vkEofp8abqua5ZhPjbMWaF5Gf7S/dJOYxqGBvs+W0gUdZJJGB77iSE5eZs7hjq38
-QE6h/ZOdn4QSiaTgbvDUAxUfH6PWI2Py5J4EYUFd9PQGh6u0pGA=
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjExMDMyMjQ5
+NTNaMC0wFAIBZhgPMjAyMjExMDMyMjQ5NTNaMBUCAgDKGA8yMDIyMTEwMzIyNDk1
+M1owDQYJKoZIhvcNAQELBQADggEBAAMVgo6PyqClqqW6Vhvzy7/mtUCrYN1F857v
+qHmb2i5KYRkpX2c1AtnmHso7IMZBj4e0vgsQASIlYzOBlEG/yy51uObmv48gTKIy
+aiztSbaXfI8hc85ZB7sWJpeiQIRIko4odccMXKk6EfFi4rHHnKhvyOLVG7NF5U6/
+zmQ5yP8o2N2lKuUtm1ZtYv0q1vWuK3Az8iegu0mxPBhXrdBnbYR1wRXXikn2py1r
+1FBVKGQA/6xr9YjnBkR6x1IuRaS2MeTUFQdeYzwA7B1JiXk1ueZSPU7WHVBKTedj
+mqCpqUXFNAwaHVNzTCBsio/nl6i6MYJA4LmNXGxeX9+2Jg/EU8w=
 -----END X509 CRL-----
index b9443c51a0deaf14fb94d464f70e04a9f63da446..51bd237d9abef95686b63984123cdd487ac9b111 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.empty and b/test/aux-fixed/exim-ca/example.org/CA/crl.empty differ
index d6a7ec83634bfceb26aa201ca0db9f3901b2e7ce..718d47f1ec9ac057c5ff3ed304e364d06c8f077d 100644 (file)
@@ -1 +1 @@
-update=20210603224937
+update=20221103224949
index 26d034223eb0eefd0122bea0293b61f9ba5702ce..a8fdd7d10f52c6732aa1556a5a59061fce046648 100644 (file)
@@ -1,10 +1,10 @@
 -----BEGIN X509 CRL-----
 MIIBcjBcAgEBMA0GCSqGSIb3DQEBCwUAMDcxFDASBgNVBAoTC2V4YW1wbGUub3Jn
-MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDIxMDYwMzIyNDkz
-N1owDQYJKoZIhvcNAQELBQADggEBAJndvtrPS5PAu5bupW1rpHfQTT/85b0ZoiXo
-ib43Udktltlcd7KoFvnjNBM298apvCzz7I5Yc6en3vKVIX8g3fAc3Ga6s5PmyuGB
-M8lGaNTKaX1QI+dsHRVqsUxL4PEWO/DPu6U88kAS283q3UlLq0T2raMF7KIgWRuo
-iSwYIyNFNO1S77I3v9DccB7F+Nxe2YYMIGQok/+zvodWhDqCVFY/Iblp2CA8O6c3
-F3HVrG4R0640xM5S6sZhcWcXYYzeRxF580/BY+mJYByPmt7iIcmLx54/OGas12VS
-fHuDlBz/EEPdDAsIoNpAIkOTbpSvOa9ZGSGbQPaHWVmfXfmy96U=
+MR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNhGA8yMDIyMTEwMzIyNDk0
+OVowDQYJKoZIhvcNAQELBQADggEBAGEDROgtzdMkSgH7ttCluyGNKBhR7RRO0gfC
+mp+Eez+dT6a5iOwSzqj8+2Qfp2OhexRFg0SCfIrQs1htRGD4//yGQ/WqOsRnsiUw
+OPZWIapX9gs9mvnD5TbyMFYwYOXebmQ/RhWsaKSKa1BIn66o6ztaM0lUmYJzSga0
+BS2PWO9qR4Nulx87Qvf5zxzHENqpnkDKpuVF4Nh/5knAVn1wMYeET4RAhBberzCP
+LVi8lQMpp1CX2XJ1onu63j6caeljTcIqCF0qPbNPta5HhxkeBYOyoWr6F2oiCDVG
+xiZTsisDAq2u3ASBxz3ZrzVNn3+Tyy0ErlVWf7pDJNuQ/jS/i6Q=
 -----END X509 CRL-----
index 0fae09e66ea27742bd02a25cbf21f08520a87df2..d9c6920b5fc556d83dbc54cabc3f03cd71ba3d91 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/crl.v2 and b/test/aux-fixed/exim-ca/example.org/CA/crl.v2 differ
index 16a6076481bd307895a66e2352674cfc666fd0ba..103579818ccab796dcee9d8e9433aa60cff870bf 100644 (file)
@@ -1,3 +1,3 @@
-update=20210604172341
-addcert 102 20210604172341Z
-addcert 202 20210604172341Z
+update=20221103224953
+addcert 102 20221103224953Z
+addcert 202 20221103224953Z
index 16056e16dd1c2174b8f64c30a6afdc0d86b16705..d89c32e23942769b1f6e30bd55d33a7d02ca6442 100644 (file)
@@ -1,11 +1,11 @@
 -----BEGIN X509 CRL-----
 MIIBojCBiwIBATANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFtcGxlLm9y
-ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMTA2MDQxNzIz
-NDFaMC0wFAIBZhgPMjAyMTA2MDQxNzIzNDFaMBUCAgDKGA8yMDIxMDYwNDE3MjM0
-MVowDQYJKoZIhvcNAQELBQADggEBAMTYOZSo/MGQ2gWG/PqYXRhCCoxwUvDwQNOb
-tjlkuzrIHWCMTZH+l00SNGHg2zoFehafsKmawHanIpE8gGN0bD+SAgrojVZxbOmW
-3caxGm0iU9GCzjzyxxeBkhSOn9dy9OtI8kOLGse26Jq7NPdcGN/rSnLb9K+f9jDy
-JIjemf7TdGuSuwgEYuH+mbRYhxs4He7GTMIz4Isc1TYN2JBccnhYHdIZEL65xe5p
-vkEofp8abqua5ZhPjbMWaF5Gf7S/dJOYxqGBvs+W0gUdZJJGB77iSE5eZs7hjq38
-QE6h/ZOdn4QSiaTgbvDUAxUfH6PWI2Py5J4EYUFd9PQGh6u0pGA=
+ZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYRgPMjAyMjExMDMyMjQ5
+NTNaMC0wFAIBZhgPMjAyMjExMDMyMjQ5NTNaMBUCAgDKGA8yMDIyMTEwMzIyNDk1
+M1owDQYJKoZIhvcNAQELBQADggEBAAMVgo6PyqClqqW6Vhvzy7/mtUCrYN1F857v
+qHmb2i5KYRkpX2c1AtnmHso7IMZBj4e0vgsQASIlYzOBlEG/yy51uObmv48gTKIy
+aiztSbaXfI8hc85ZB7sWJpeiQIRIko4odccMXKk6EfFi4rHHnKhvyOLVG7NF5U6/
+zmQ5yP8o2N2lKuUtm1ZtYv0q1vWuK3Az8iegu0mxPBhXrdBnbYR1wRXXikn2py1r
+1FBVKGQA/6xr9YjnBkR6x1IuRaS2MeTUFQdeYzwA7B1JiXk1ueZSPU7WHVBKTedj
+mqCpqUXFNAwaHVNzTCBsio/nl6i6MYJA4LmNXGxeX9+2Jg/EU8w=
 -----END X509 CRL-----
index df68956e8d6994da5303230fafefb4355fa72de5..a02c75bbf19781699e02422c03a2b34c18595581 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/CA/key4.db and b/test/aux-fixed/exim-ca/example.org/CA/key4.db differ
index c2453b869c6cca43f639dffc93f158bcf6ca1b7f..fc6b3352d1c6edd976fb996878d00fac3b37f494 100644 (file)
@@ -4,8 +4,8 @@ cpu family      : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 2700.000
+microcode      : 0xf0
+cpu MHz                : 3271.227
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -17,9 +17,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -32,8 +32,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 3312.397
+microcode      : 0xf0
+cpu MHz                : 3200.005
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -45,9 +45,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -60,8 +60,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 2700.000
+microcode      : 0xf0
+cpu MHz                : 3223.756
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -73,9 +73,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -88,8 +88,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 3277.369
+microcode      : 0xf0
+cpu MHz                : 3201.219
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -101,9 +101,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -111,78 +111,80 @@ address sizes     : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       
-   0:         16          0          0          0  IR-IO-APIC    2-edge      timer
-   1:       6463          0          0        413  IR-IO-APIC    1-edge      i8042
-   8:          1          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      10105       6724          0          0  IR-IO-APIC    9-fasteoi   acpi
-  12:    1604003          0     508743          0  IR-IO-APIC   12-edge      i8042
-  16:          1          3          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   0:         39          0          0          0  IR-IO-APIC    2-edge      timer
+   1:          0          0          0      28568  IR-IO-APIC    1-edge      i8042
+   8:          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:          0     169563          0          0  IR-IO-APIC    9-fasteoi   acpi
+  12:          0          0    1882987          0  IR-IO-APIC   12-edge      i8042
+  16:          0          0          3          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 126:        930          0          0     329821  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 127:          0          7          0         16  IR-PCI-MSI 327680-edge      xhci_hcd
- 128:         38        174          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
- 129:          0         39          0          0  IR-PCI-MSI 360448-edge      mei_me
- 130:         28          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
- 131:    1341154          0     395394          0  IR-PCI-MSI 32768-edge      i915
- 132:          0        104          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- 133:          0       2668          7          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 134:        995      71213          0     120012  IR-PCI-MSI 1572864-edge      iwlwifi
- NMI:         95        103         96         86   Non-maskable interrupts
- LOC:    4548765    3913288    3632616    3476684   Local timer interrupts
+ 126:          0          0          0    1957673  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 127:          0       1368    1116015          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 128:          0        556          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 129:          0          0         17    5610781  IR-PCI-MSI 520192-edge      enp0s31f6
+ 130:         31          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
+ 131:        626          0   13666510          0  IR-PCI-MSI 32768-edge      i915
+ 132:          0         63          0          0  IR-PCI-MSI 360448-edge      mei_me
+ 133:          0          0          0         46  IR-PCI-MSI 1572864-edge      iwlwifi
+ 134:       1333          0          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        846        837        848        822   Non-maskable interrupts
+ LOC:   30499015   29736550   30140520   28574775   Local timer interrupts
  SPU:          0          0          0          0   Spurious interrupts
- PMI:         95        103         96         86   Performance monitoring interrupts
- IWI:     623824      44368     237219      44336   IRQ work interrupts
- RTR:          0          0          0          0   APIC ICR read retries
- RES:     196690     198643     184345     176787   Rescheduling interrupts
- CAL:     483424     477394     458522     487889   Function call interrupts
- TLB:     782085     815197     818912     831361   TLB shootdowns
+ PMI:        846        837        848        822   Performance monitoring interrupts
+ IWI:     304471     283633    5532033     309534   IRQ work interrupts
+ RTR:          6          0          0          0   APIC ICR read retries
+ RES:    5411677    5256427    5121010    5309043   Rescheduling interrupts
+ CAL:    5094472    4863514    4782526    4800594   Function call interrupts
+ TLB:    3285693    3215497    3242375    3283422   TLB shootdowns
  TRM:          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0   Machine check exceptions
- MCP:         29         30         30         30   Machine check polls
+ MCP:        154        155        155        155   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       16247944 kB
-MemFree:         5675212 kB
-MemAvailable:   12669192 kB
-Buffers:          535912 kB
-Cached:          6970488 kB
-SwapCached:            0 kB
-Active:          3768900 kB
-Inactive:        5917532 kB
-Active(anon):       3080 kB
-Inactive(anon):  2694220 kB
-Active(file):    3765820 kB
-Inactive(file):  3223312 kB
-Unevictable:      283232 kB
-Mlocked:              48 kB
-SwapTotal:      12406776 kB
-SwapFree:       12406776 kB
-Dirty:               992 kB
-Writeback:             0 kB
-AnonPages:       2463288 kB
-Mapped:           709908 kB
-Shmem:            517252 kB
-KReclaimable:     342964 kB
-Slab:             449816 kB
-SReclaimable:     342964 kB
-SUnreclaim:       106852 kB
-KernelStack:       11632 kB
-PageTables:        29536 kB
+MemTotal:       16240472 kB
+MemFree:         5804000 kB
+MemAvailable:   11616600 kB
+Buffers:         1119520 kB
+Cached:          5392212 kB
+SwapCached:          196 kB
+Active:          4159408 kB
+Inactive:        5202460 kB
+Active(anon):     324232 kB
+Inactive(anon):  3375904 kB
+Active(file):    3835176 kB
+Inactive(file):  1826556 kB
+Unevictable:      176116 kB
+Mlocked:              80 kB
+SwapTotal:      16601080 kB
+SwapFree:       16598008 kB
+Zswap:                 0 kB
+Zswapped:              0 kB
+Dirty:               184 kB
+Writeback:            28 kB
+AnonPages:       3026088 kB
+Mapped:           804944 kB
+Shmem:            849988 kB
+KReclaimable:     488452 kB
+Slab:             677284 kB
+SReclaimable:     488452 kB
+SUnreclaim:       188832 kB
+KernelStack:       19760 kB
+PageTables:        47112 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    20530748 kB
-Committed_AS:    6245664 kB
+CommitLimit:    24721316 kB
+Committed_AS:   10888888 kB
 VmallocTotal:   34359738367 kB
-VmallocUsed:       56340 kB
+VmallocUsed:       85860 kB
 VmallocChunk:          0 kB
-Percpu:             8800 kB
+Percpu:             7712 kB
 HardwareCorrupted:     0 kB
 AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
@@ -197,16 +199,13 @@ HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
 Hugetlb:               0 kB
-DirectMap4k:      325096 kB
-DirectMap2M:     8974336 kB
-DirectMap1G:     8388608 kB
+DirectMap4k:      316904 kB
+DirectMap2M:    13176832 kB
+DirectMap1G:     4194304 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo:  756253    7241    0    0    0     0          0         0   756253    7241    0    0    0     0       0          0
-enp0s31f6:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-wlp3s0: 128921388  122329    0    0    0     0          0         0 19207529  102298    0    0    0     0       0          0
-virbr2:  442398    6834    0    0    0     0          0        16 17312033   12683    0    0    0     0       0          0
-virbr2-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+    lo: 203397967  414262    0    0    0     0          0         0 203397967  414262    0    0    0     0       0          0
+enp0s31f6: 5122017628 4199030    4 121766    0     2          0         0 1451840647 3007819    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-tun_wiz: 76294239   78312    0    0    0     0          0         0  7292752   68009    0    0    0     0       0          0
+virbr2: 177806558086 17365569    0    0    0     0          0        57 943922498 11257216    0    0    0     0       0          0
index fde8b84403a32f0e3fe624e8c870e1d1de06586f..ea630e47063e633d780ad9e17b98aaa0e8d097f7 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.org, CN = clica Signing Cert rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.org, CN = clica CA rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=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=
 -----END CERTIFICATE-----
index 6fc358a635ca1b5ee181d36a870f89d18db25ac6..ac6ead7f4b14ba4d6149cf0e7f5329482310a660 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/cert9.db differ
index 89e163706a97452ff771e560ef0746c49823887b..f3bcc27ac6dfd74716d9a5b01ba252e46d29116d 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 95 8A 66 56 36 5B E8 5B AD AD 56 E0 7A 9C 79 EB 73 28 DA 53 
+    localKeyID: 76 1F 10 D6 05 54 8A 7F 35 33 DE 28 2A 2E 61 22 D4 C6 1F 64 
 subject=CN = expired1.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1MTZaFw0xMjEyMDExMjM1MTZaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6omY6T5E
-jSRk3U6243r11jm1b5pn5Ll6o5IBHeJ+9Iff00tKCA7Ljwg3xIrqoKWUzvBwr7Yp
-MJ8dh1U9dNteY+V8vDACQ5BGADoEapNEchkOLsE2Qu3PLLqOnXJmxZYg8lwewqc8
-IPuXu8ssHpmd9oIOBh/JX/MXY5hug0KXnlWtga9THVL63888tsLSHNMlhrMyCCH2
-moSF9tIz3x+IMVuY0e0We4s2xqu5EAR53Y2QxQzNs8SCbKEFxcW4Uh7xmSYqwKvM
-yYO/mPogxzVfJmvCDl6tRrLWnRatEDbP6xCyOjfuu/iOIPIBpNl4+dct/RslOsBZ
-1ZzX8XX9JtqBuwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQBNfVcQzpbGeWp4
-ePOiLY9uQLiP/e1f78+bIJiPrBbQyK5xgOZqmZH9B/jvPHGZv9napo6PaIO2RwrB
-pIM/jEQLpfXbky4p5FBixUtIW6mpRwrZcVqEcS/RYD7V0WDNDv0VeuoE52Pu5qW7
-Y0DQAytiQLbeY4KycTMbpgK/EVy5jCnW3CMIOrhfsyUFgxE0lRqIj1HPsUWdxkmB
-1bB/iryA+ky0sbJY8gKw3pgEMyMQjcqDyDuhxyg2TkZk/Dzju9phaZ9ZYRMXt/d/
-wlJRl9Yv+72cWQqrZFx2cUCsgvdqCw9U2q1OTIRkXTyzOmjCflIkeU68CokwPAL9
-9Fo7Tj60
+cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQBl8wj+8O0aJgUm
+nWyDvFm0u2AzMSz9Dtb1jurttZ0jjUox+kjCd724+KBf6/vRr8ZqUEPO6UioXdXD
+2N5mybQqkP2QrPGQBDduqcsmhZPxKUCM4trwqoOCPCWkrTASGRQ7BV8V5DSXdx6p
+U9XoEogoGX2o39V/Pf6/sbHkALvEDMCkGlAFJNpAROhtOIql3jAmMt2IA5qLJk7B
+oYdkPVzV3h5gk3fm0C0TusOXUp0FIvmylftVpjw2FGtAViJ0bAMGOcq2C/YhdJGY
+H7dPYtvBJiyMPKXDz/r9d2hJiqCDZFaSy5HQymXfThcW/Gr6OlsVapgIE4UHAYHR
+ZRdfsk/7
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX\r
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX\r
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb\r
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d\r
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr\r
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81\r
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS\r
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13\r
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle\r
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B\r
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS\r
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI\r
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn\r
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3\r
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h\r
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv\r
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1\r
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO\r
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI\r
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S\r
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv\r
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD\r
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
index 5f94002bf843488d5a2a05897b4a60ae624159a9..633dd858cafd1bb36e8c8c6b1d1dbed45cf47261 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 95 8A 66 56 36 5B E8 5B AD AD 56 E0 7A 9C 79 EB 73 28 DA 53 
+    localKeyID: 76 1F 10 D6 05 54 8A 7F 35 33 DE 28 2A 2E 61 22 D4 C6 1F 64 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIT5xvPmocKpoCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECM0aqy2y+KxqBIIEyFaVxC5kvw+R
-sVkYb1s/5B2khNtZqh6wRn+alJNecUspCUrwUkY6O8ffViz5APv/ltMJ7UGHD8aF
-fwXN56uAeeZdarDJoNCdGu6/KYNtPdaHtZnWxkJCaLvSetNbTlyf7jyS4iXydGGc
-Nss1NzpoPlsA1fbDJkhwzu5uHZV6r45/LWu9KrOLOXRAIeT2nxfswpfcDcuFaSZm
-+1akFJbTyOlOhSVs+bn8Vf1wOw8NVjk98v9vbdSyTVTfqa9OEId0ICryouCvvJsI
-YsIt87rjutd49Xc7rERBiaaX1Guvz0DWPYcV5yN0Lkowhgak82M3cyucLMmxz7mK
-dh/UIXRAbo2z9Ybt9WNjkSyKTko/UKLVkjfzVKhiKW35B2JY4u6dtHQ1sm2WYSKI
-fKNsyI5Uk2qMihCGfzwz2Bf57VQwBrNy2gSJbQoCPO/2mN+w4g1Vdw3VNbdh15sH
-BnqRJS0bZYYJ7v9sB6vrGVw4U8CZDrZFTjsfSo5e5G1Z5HueXGQIoQncAFFbK9ev
-t9UbnvMJoBnURvbV19D3V+h009V9Xao5QbFtq8Mj3m/k8ui6PaQQQpAwokK13FSF
-H4ThlFxOQdHmhEp0l3KwSqpIhy9WFShr7feQcgk9zkHGd/Oj9ZSPMaF6yVwp3JBY
-U7NVTcO4MDkxT+TLV/rItnU2LVWvFUsa2VWDxmPFlNcWcJFEn1I54uJ8n/aPADh8
-GsIu7bPLvXnMrHfYLzAXIc9y+2s8U2dSYDerWqI2anpO/wvZqlPZ/0Yhyd793b0k
-yUqdBVrV9luwxCx2mohm7XxEQ/c2+YNOlpVnIZZmDL/B40y9VrlXWhO3U84y5bkU
-jwJo9uIY3lgjUwpkNzqarbjhJBR5NeofBg8kl8JnMhogRTWJQzXkr76SkJy6oEp3
-Y1l7ig8Cc0RR9XbYN1EnL3KN10hn647EQL2MGEj06SSKdXleLXvoBMrXf9ZRkbIF
-/dOWlpLmzmv1OkOi0iAFcoI8JLphTAnzl8woBs1buADv47kjac448S0sOqiwifZq
-/ySd1OkAX2T2HwPDcE2rJKbHhhlcXxeeYqGVv+iyLXkxidcZSoJZeskQQs5AjHXn
-+RmZNL9B+DQRPzG5iyRLq/rJztXajDFg9IpgX/b3OZjDQvegnGOLBLyDtHtDxRm0
-a9BHoiFQJ/gUEZv4CoDdUx76nCS6XKDlo66p1bt5CFsrKdWB7napW4pOLpCjMVZ4
-d5t+Skvk6YlnoGOMIwQ2IJ7ALWWaPh97PjGDV9D9MEqKMFQoECIx0a/f6dXJvPZ/
-7PhjZ+zU5tXvzjDge7gYk9RPFbAVOLRChr22OrTU+dwHbpJpKu6tZY3kdipPE7+C
-jWdy0JGSZFyujZfmX7RfAMQZBz065RLeLjL4FXxCTmbpIytCdxFO1o6w8Y/Theei
-8icYgfFZlvMOIumABgi3+wT55firwo1YWNHEWnXhil6RD2e71Ki7ICj6Vljxw7r9
-w+wLnRWpaHjEFInWIwS5ejZ+HaoJUROAamhBrilqBrSb5YdCKMAjceBhZ6IismM+
-h1FwrM9fodx08psM5mvn0Tnq0Ls+of93aAb3zaPFmarYB0G9wpxF3F9DdYjRfKvF
-TZb5z89De8dztHdyjuqpgg==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 -----END ENCRYPTED PRIVATE KEY-----
index 55661dcf04d1223666be896aa5304682d7008755..277386d1fbb4b6c4d4556b1f34d86fe31a695d22 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.dated.resp differ
index 70d12e6bb324961f30ab94355f1a54a58b17dd22..16dc5537e5920497324e4e221a53b8e79465591c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.good.resp differ
index fceeb9c171702d8b61f11573cc1dd88701fb23e3..eb26ed9c4eacc67932e81d5ab2231e2f9593700c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.req differ
index 5959228bc01c33a0aa11bebbeae0194734fbb2bc..3d45ccaac1daa51757c59a6d78ceff519205d6c6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.revoked.resp differ
index 08e7ceee4201b591d74baf5be8f03ab9b810bb1f..b097180e9411e68891eb1066a4c775bc0747cd24 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.dated.resp differ
index d68db734ae7d7c05b9fc882fbef96d0c943e4fec..f21c4fc1310ba3763727f5be93e24574b913ec00 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.good.resp differ
index e3f67c704efb241eb2d35e4287e5c1862e4c468f..479ef548f9375a8006d1130bfa1b0f6a9452f267 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signer.revoked.resp differ
index 26245b26dec261248c28687349725ef77ac0d723..dd28a09d358ee9f1e0f1a7d5280a997fd6ba876a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.dated.resp differ
index 2bfe488bdea7b4e669acd0c3c9a6ab539a8fe46d..24309c702f928bfb6f66045ead304665f0562d29 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.good.resp differ
index 496727519044eeec09a03a99d09d03e2a046b5d8..cbe4617b374480f002fbe7e32ae1fc0d1af6fea9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.ocsp.signernocert.revoked.resp differ
index d7fb38a544b6916f38068adfa1343c7bf4714ec9..3c191a99ccadcab0a53cf87c06a31178550c67c6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/expired1.example.org.p12 differ
index c452110685fbba8a09d4053f7760fb8c80456afa..1dcecb515344e9d9fe329abf0bf404a313fc9bb8 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: expired1.example.org
-    localKeyID: 95 8A 66 56 36 5B E8 5B AD AD 56 E0 7A 9C 79 EB 73 28 DA 53 
+    localKeyID: 76 1F 10 D6 05 54 8A 7F 35 33 DE 28 2A 2E 61 22 D4 C6 1F 64 
 subject=CN = expired1.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZzANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1MTZaFw0xMjEyMDExMjM1MTZaMB8xHTAbBgNVBAMTFGV4cGlyZWQxLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6omY6T5E
-jSRk3U6243r11jm1b5pn5Ll6o5IBHeJ+9Iff00tKCA7Ljwg3xIrqoKWUzvBwr7Yp
-MJ8dh1U9dNteY+V8vDACQ5BGADoEapNEchkOLsE2Qu3PLLqOnXJmxZYg8lwewqc8
-IPuXu8ssHpmd9oIOBh/JX/MXY5hug0KXnlWtga9THVL63888tsLSHNMlhrMyCCH2
-moSF9tIz3x+IMVuY0e0We4s2xqu5EAR53Y2QxQzNs8SCbKEFxcW4Uh7xmSYqwKvM
-yYO/mPogxzVfJmvCDl6tRrLWnRatEDbP6xCyOjfuu/iOIPIBpNl4+dct/RslOsBZ
-1ZzX8XX9JtqBuwIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1UdEQQYMBaCFGV4
-cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQBNfVcQzpbGeWp4
-ePOiLY9uQLiP/e1f78+bIJiPrBbQyK5xgOZqmZH9B/jvPHGZv9napo6PaIO2RwrB
-pIM/jEQLpfXbky4p5FBixUtIW6mpRwrZcVqEcS/RYD7V0WDNDv0VeuoE52Pu5qW7
-Y0DQAytiQLbeY4KycTMbpgK/EVy5jCnW3CMIOrhfsyUFgxE0lRqIj1HPsUWdxkmB
-1bB/iryA+ky0sbJY8gKw3pgEMyMQjcqDyDuhxyg2TkZk/Dzju9phaZ9ZYRMXt/d/
-wlJRl9Yv+72cWQqrZFx2cUCsgvdqCw9U2q1OTIRkXTyzOmjCflIkeU68CokwPAL9
-9Fo7Tj60
+cGlyZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQBl8wj+8O0aJgUm
+nWyDvFm0u2AzMSz9Dtb1jurttZ0jjUox+kjCd724+KBf6/vRr8ZqUEPO6UioXdXD
+2N5mybQqkP2QrPGQBDduqcsmhZPxKUCM4trwqoOCPCWkrTASGRQ7BV8V5DSXdx6p
+U9XoEogoGX2o39V/Pf6/sbHkALvEDMCkGlAFJNpAROhtOIql3jAmMt2IA5qLJk7B
+oYdkPVzV3h5gk3fm0C0TusOXUp0FIvmylftVpjw2FGtAViJ0bAMGOcq2C/YhdJGY
+H7dPYtvBJiyMPKXDz/r9d2hJiqCDZFaSy5HQymXfThcW/Gr6OlsVapgIE4UHAYHR
+ZRdfsk/7
 -----END CERTIFICATE-----
index ac912d24a1d03439b6a5929b19f82ac72d803255..3519e85fcb780c3760c8f9a9a0c3e07b9f4c758d 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEogIBAAKCAQEA6omY6T5EjSRk3U6243r11jm1b5pn5Ll6o5IBHeJ+9Iff00tK
-CA7Ljwg3xIrqoKWUzvBwr7YpMJ8dh1U9dNteY+V8vDACQ5BGADoEapNEchkOLsE2
-Qu3PLLqOnXJmxZYg8lwewqc8IPuXu8ssHpmd9oIOBh/JX/MXY5hug0KXnlWtga9T
-HVL63888tsLSHNMlhrMyCCH2moSF9tIz3x+IMVuY0e0We4s2xqu5EAR53Y2QxQzN
-s8SCbKEFxcW4Uh7xmSYqwKvMyYO/mPogxzVfJmvCDl6tRrLWnRatEDbP6xCyOjfu
-u/iOIPIBpNl4+dct/RslOsBZ1ZzX8XX9JtqBuwIDAQABAoH/IMQJTX2DnbvSPXMc
-GdjXjn+QfxYEImiaBNadMzVELOVlMnoG7L7oKcgLL6ZWxrFMNugzMFkVaA/htdlB
-y8ZDS3U8jndTu4YSBUFhAjdUhclUqmCuJOfI+rL3V7xnkCP/wZ/v2V/8M655/LNW
-o8KWEq0JouBznAMOyPlVhi4h00f+kmMkleSOYZosDV/Eg551GxzcvCWHmZYpcESV
-4eo+hQ2mgivHqrSqOm6xcrDJ3LUxh4iSR50DXWNBLjtqG/hGJjk/3dK4Wj6Xy7Ep
-CMR9iVT2t0NkhSIhMX+YlQBBVkIXJkXM+Hq1wXlmLAaIRB2VOUArWu+0bSMCzHIK
-T48BAoGBAP112BEnfFYH7v+CAZzupD7sRCkAablKuG2vK3SafY9B9AR3Nbd9JQM2
-RgrFRPe+Yr2XqbrQjdt8rT4eV8/M5sTwNJP7Q5I6mgs7uB9DkPS/GvO17OA/qJqK
-UDl1S4vkLO5NPP691Rc9dYBe4e+JN3/8SIi9issH63LjidQe/9m9AoGBAOzjNsXx
-yxp15mI0on8+XP+6++URVy/3zqRPhbuqUDkxEHd9rbpCgHVMwMUK8t4qWgF6tbhv
-XWXUqXOWDQRkkueYv/9jn9G42ax/bbCGr2WziQPl+kmGpL3yEaS2pUXRh9032t+D
-tpe7blgEMM/GF39dYedPZmQ1JJSswsmDJXTXAoGBAO44/ZyZ7S37BPIXoiZ60drm
-O+YBolzqUs+crY5JyiuEhLJRzSYptEkBkPF8mib0RWAHFRsl+77Ivxe8czI3VsrR
-LcnMhqUA+VoHhjW0TqEKoW1gl0Pp8TFXQLHQgfH4wxYzeFnB2G+gbzj5dQerg4OC
-fjYvWC0dw3lXTWsWu8hNAoGBAJxy95LFvUDNiwli/8sP0fXndUN1L2Lzw9sK1iT6
-N59+AwUX0OwJzbMqrMm2EG6gA++kLm4PxtxhFkTLXe9/yPICFRPDpSKqdcCSLEyA
-t0hwyVX0xldXAGieff6NzhuNZbC5mekyoR4W4Kpqoh4nEw/ACc/txY769hzm+IKE
-BfHjAoGAd465OZOlWWioI47p8Avlx88etGQolt4eKXCBmsEYvqJAPJ8XG35h70G9
-baQLuxKQGeleSw2YTOSzH3W2S85W/39sbE9Ij3LqryJAVzi4q3IxfGd7zfivy7ev
-FDa2PKl72D2iiys293RWrUsyaKmGh6aiXoyFb9U0LX/a97H5W48=
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index ede790e8a4f81c3d6a4db97eb1f5bff8892827bf..85f2f03d81478144e197dd5ab1eabb0bcb964ec7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired1.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/expired1.example.org/key4.db differ
index fde8b84403a32f0e3fe624e8c870e1d1de06586f..ea630e47063e633d780ad9e17b98aaa0e8d097f7 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.org, CN = clica Signing Cert rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.org, CN = clica CA rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=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=
 -----END CERTIFICATE-----
index 5090764300423707fc593e7707965df97eeb69a8..6a81724c7877f180a1d43c0c6658b974b641ac17 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/cert9.db differ
index a14a1a159d38cfaa751dd9b34142e2705f8447cf..666cfa01cc8522f3b4b5160fa04d0ef44af9c87d 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 5E 0D A4 8A 7A B3 32 7B 67 E8 48 43 FD 1D 4C 7E 1D DA 20 3A 
+    localKeyID: 02 20 D1 08 3A FE 2F EF 1E 3C 25 66 95 53 7D E6 9C 02 04 B9 
 subject=CN = expired2.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNTM3WhcNMTIxMjAxMTIzNTM3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7WA8L3
-Io9uXvTeTr5NDRVIjx9/holJ4CPd1v9t6ci/Lg0pD72zWdXZ+E7m9/j4idcCzybb
-i8LtqbDq1boucCqVMVjlCda0BC4Kh7zE6LyYhXehQnl2bXrZfW69NkB1WJEZNl++
-BzG8WYLeuUOK0IvCdJMVvEjyIYltgnZzrhHWS85lpjVgu7jqkhBzV+5AmnejNjjp
-u/9ccWnusaP8O8qa1rCO+bl3QdQapY5fUvdMwptVjmSqU3BiqZszMY/aqt5L3npK
-9jJvEVQuUsgkY0xswmAcIO0lhazZdYaWnF2TLo4B76+DM3mocysr5HYR0zrxzx0F
-1idD32kqyxP2UT8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
+bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
+MTAxMTIzNzAwWhcNMTkxMjAxMTIzNzAwWjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
+eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKkwW6Hj
++v99C4FzJbiSCXjpYjRkKNFaeniNYYnyfv2vrj0M/cfCWegS8jumijAOtyx8OpaF
+g+dIrDMeR+XdAYiyFsJ5zOOPqOZWK3vRMMLqqhnbL7m9YAo4M86+nLaAZjj2Y+77
+zlXtM703hoYJuxqTdDzu0o/H6NSuroWTWNnSXBCRDkXKe51gScXhWc5PvDOazytG
+pjhfiHIamJ5XKjv8mFVZBPMv7S4jD3kPgwTbFBJpg3hYa/ZCEMz73iuBglWfPkhs
+yliijUJT+N+O58RGt4Qa6Gz/lLnY9mkumgxUIfhokagHYBGR04rorQN5c+3UGp2Y
+G0bXNZOwvFEqzJcCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAU94mx7anOL09
-DgqdcLjgbLdAO1e5obDnJwyvIgqpaMVEJ9crp+uDytIIBl4EQXrH6J1etBeflgVd
-w2VKBc7PTpgyoN1xfJE/8lF2e//sNWJuHBFzOmi7+OuBIhS0N9G5CL7tG6TkmlYx
-B2JWly3e0o/Z3nH8XFwsZ90sJFSwbrMQTNkN689tVezdV2/H4ESWYjsf+NAP7EdL
-1C+aOnEQXta5yW/aMSOQ2oe5wTlE3SeO6WFuQGK73/hY68WMSsm+MCJGQI1Hv/n6
-RGLfy8RV2Cpr+0yuV87yjKwxq9m1fqbPKUt1oFhBRtwG650HDtaB/E8vYVr4OGUu
-Nt5NtFVPkA==
+eHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAgwzs6ES1kFpM
+0lXlonr0EwnuRhyHH6vF5f3ZQhfoyz8k+LZVvXkyYYcvRzjIuL+214zYawaG7ejq
+AoZN/HgezRsYHCbvUgYJ3KIMo1rhZn1NDNVilsFpIw2O9vNvJw5WQr1CGcBta5KM
+x1XOeqWW0W6FDtLYm1RMBV+F3DG4oPuqRPZe9GXFa704q7DHdeu8iNoOSgHAqOO6
+CXe7S199nAyrSlWU2f/Oo4NaB4NRqfTc5ixaX3HlmO8zVaZgxPaCuLUluBfMNuNa
+Dyz9jt6k0hwrnUZyxGd2PNunDqUSuaC5bWo12VvbRuwZzHd1f5vq5tOML2RzKNVY
+CIuaojP0Wg==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX\r
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX\r
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb\r
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d\r
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr\r
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81\r
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS\r
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13\r
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle\r
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B\r
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS\r
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI\r
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn\r
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3\r
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h\r
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv\r
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1\r
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO\r
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI\r
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S\r
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv\r
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD\r
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
index b2b76561e85b6fcf509619f18615b422f30b8b52..925264e9a37d69431400b90f3fe2657b263c57e6 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 5E 0D A4 8A 7A B3 32 7B 67 E8 48 43 FD 1D 4C 7E 1D DA 20 3A 
+    localKeyID: 02 20 D1 08 3A FE 2F EF 1E 3C 25 66 95 53 7D E6 9C 02 04 B9 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIvY1tMKm0wYMCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECPtnBBM5FyScBIIEyBr9qAgCEAK3
-BFu19YYqK4S0wRQmlKobotifQ3U5f5DAMNyTzthH5BKBEApwXQ/84uQYC7NaiGUf
-TjjPr2x+uUvzfLtHj+I8la/YDTZQbPEK5q+8GahrSpghviR1MuS1g+smB6AV/k8O
-l3NKX3RbjuEix3t3EulTjs98nrQXJaY8eQcwCwNYki/DVJr2dgL+75CJXq/oVZQ2
-I5B1RQ6SBrLZwng9gEcGtx6EJA7sV7SpiFGVonFlfr4Tdt0uuozH329aWkpr0NYp
-s+CIBcaOv6cXzN5yYf/FsAOHpqvWCV5R01fHQgdphEf2XBqiG8f24bDkIKHOwM5o
-+kqvVltKAECIAe7tNQcrilEkJJsU6YbuGzMm2Lf8vsDrGJALR6CKBic8nRB9BChU
-ELbgoKhQpo6hewvgghA+K4OKP9ZUjEY8WrsCXkx5Aski2zS4ox6P/qiYCY1vrenD
-aTFTXE/fdDIMZCQGM4GwMaS8s1Q3OR9SCdveOO0wJVJ7Opzjy21HhBoCec9fr1m8
-KEZFcplnx5QjGvLn/ibI8Lb5DAFphwzUxVqyAotxsYvBzoqa9AwcXb6BLpL+SmVW
-+zTPdOG0iFSP1YIVt99F0+14wGifkutL+WewhWVX4WjmwU8cTlGVMBI/AGTd4hOo
-7H07Gwgk3FVPkNyDWiwzENsOkyPN/HQTwtVIAImaNcEyMgK5OYUhbK8mVDQpSs4j
-sAd/6nGJvcXnajixdx+jynk+cvdbVkm+om1pdaAbpx6rsw6LZp4PGdiAxtdaRsdx
-Vqqej638t019rH+OZa+m7rjgLSkiS2+t0Yd0vJxx75xcxHDw3ClfCb1/Kvzy+gxs
-ZM0h6JHRo9GJ65W8EVFlfV+qG4mmMzLOZWeOyvkeQbO5sHSzFpO63860ufRVCO/Q
-jN20Z9aCgRj7V0u9wY4ag0gPlp3UtZ+OpaqUxZQC033QYVmNJOgbbwvmsfJX/k/o
-72mcEN6WZ5QGWXCyXUX1vnI8ZCx5MVw/xFamOglf8NZ3JGKuGKaojdd7jjz2XUB3
-8PE4Y9tRFjCMS8X+D1oxI75Teis3InE4dvRE9d6S/mWvn9+IDgki8YD4kFxL9ymG
-KG+GFjijkaGeZm+Ue/grzhVKbHaE++ZEzeEzIvPkw+KG5GSXkWQa3n4DoE9RRu42
-0PwIXQYyu6/aQMeEW4M+o5e18SO31+hw9jQQG7/gfnZL2PH179mwSVIoSR/EVHN6
-OHNyspTFVy9DaVLoa3HQeP36jEcL1s027i7MVJ+HZTQnvVScrHsIK/9KqDfgIkXR
-VESlJ5n/NTu6I7nwoJGojXKCMDJZXllzg0lmixan7yoG2FYzx/he73jB4ghc3yvJ
-zhWAJcAOcAPiuaHCMmARMIPDggl/owRbqF7uxrblC4tB9QluoVFVf+F02ieNWuvN
-fpTcdO7NotTfJKAk4DmJUCrPiJI3j/+rLjjBcT8HgJ4SG1WeQlEgt8vLF8Pbu3RY
-NcGcpnnqfBSmJof9s5tczv25GnQEhhsrJ+VPC/QIMsE3Tjgjl7h9RIkZMsxB+sIF
-BbBFl9XmC3ILsUXZw0MBViTShW0etVq75x9wm9pxeXWiOFo5tHGiRqEK31uFpYpK
-vBV2VnXvD96xGatTbDXGAQ==
+MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIRiuZZTOIuX0CAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDyWWjPwvoUlaRa8BupWOVtBIIE
+0CPOnp77H7689m5YbvhAARf5kmz2mp0uJBDaKEtYKjBgljo4Lq9Gl0Jno7U0Wx0L
+BbyldZ1zVQBQ/XhNtiySgBx+UPohOIAkTXgldD2s+ZDUf6pruUqY9CUPaSatL6+A
+YrvfhInoJDbWSJwB3ueU/IJa5/f3H1WUM7krF81vV06Z2rzCs+IIKFOsJ5lq1I7C
+0iD8Q0iMEWNHC3gP1wt9syLGk5HzNwIB2NQr/tDIjR9t570eJszO0LxVi89/Tao5
+XY/q0K1inqXjKNlhO2od+By/n9zG7WKUjZILbuK8Df8bRlttTToIuaBgHy8Twgxk
+QyytYr1VluEwgj2YFke3CpsVCxjvjJLVNR6xxpTL49wkqH7Ou9MBa7/Veh0TLk8q
+jX/VMbVBc1jIDaNYUZpbL/B52ozLB0jRsyWB1KIgNjpv6/tRh9VIsP1UlVrIbtGT
+KeIGmbnUcGEXpnhRg0mskUXbCNrJJWKtS8bOtzzXCGpCFfF1+UsHZ7n/YlWyP3k+
+KJn74/PxeEkoUJsPsWOCCO8PigrKizj+U9bfE62VPRllfVJF+b+6U4OSLFH/NxJ6
+jeto499DwLTD36znSWdh9kM339eE7e4T1rrImvz1BEsjOpl7LBXPjAJnqeRgBcaB
+6uzUc+xojRxLrHsCYqBwOKwl3dKHnne9TG457Z6jgFCMxBni7dMs9PMz81/O5uTz
+jVt1zQGPxKwelbgXqgn3wv3hDkbgifQs5shWGgTnl6I2bm1Lo0xqAmRTaoCbSLM0
+w0LLOb8xp3sVpvi94wzcEYZ0REp5nKNw3YJZn9KYyybnBj4nCY4XAni426ip8dwv
++Ke0bl3aOEfohRWWiO4pywULYN5QTdnVTh6mDyWBEdB/NLKLhmfmSjtHNu0opT4H
+t96L4ulQ5CgdRKncNHB4sUv/mWCKkskVKy1Dg5huHggRQyhR8eHLbBFH/8UWdsPJ
+TAFKqe4IcGIjy3Yck8TVccDH0la/0lj6KysFfw0a56ADfySOKacfmY8Bl/+0Ljxf
+rHA++VbLsF1Ah1LHi9dTVdSSPfhfxHqgkGY6/NX78jQeCdhumx+1tr1d25XE6pI8
+kGVyhm9ae9Mibh0CPU5HILLULwnoEwTwd1W5Av1Yeid7lgxBb8EyJGVkiPLyGZEw
+iT3UGL1agnjyw+TMwjphefeamQGh5gtKRKtHa9ssvZ26X2bHmifGp6NW+6gvKBsQ
+WyMzsX9ft+5vTq+Q/fMTy6omUCux6fDL/5f5nKwARlawKgYgVm5kcfMdqcx8is0Z
+amEUBfDcMbOS/2rVbEOjHmUa0TlSo27dWoYWAHCm2Tr2hG8Z+IKVJ5OW1yd5EiMS
+WMxBO5VI/ZJ5hOuLJPnhoeP35rCwJmcLocT1KZhRWjWX+eIcKyHoj3DnU9eY4UDo
++ytVBaxOItkIwST+3HQmII3cbg6xXo4F5ik93uw9ULdooHC2djMyXY77PsIEv6Z+
+tSwR8h0NOoCI2KD7GtG8bQNjtfZk8mIC3uECBM6y9oRIRKanJp1aK57KI4SAspS/
+Mg1bU8QSkWMJJWRsxYLR2fyqGO5C7fWZApd8cwagr1ZIHSJP+mA9x3JkllNMoD5X
+VVYQFsx6KmOqii/Ioh5VB8OUCye+SsjyqqgkHEF12Fvc
 -----END ENCRYPTED PRIVATE KEY-----
index 97c99e3c26a45c76d92b66d81b764ed923e8b857..5c3a7b69d91b602af5539415558d42e680ad934e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.dated.resp differ
index 292737f3efd7f0ec81e7d85bfc64075ec8da0694..7ad0abd2efded3298075d6fc9cefcbe743306c79 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.good.resp differ
index 0495d77ffe48c1cf49d07a07e75e4b1b72767d87..27edf3a4a2f1cd5d1b3217259a87e406fc14797c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.req differ
index 292737f3efd7f0ec81e7d85bfc64075ec8da0694..7ad0abd2efded3298075d6fc9cefcbe743306c79 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.revoked.resp differ
index 5610d1e520d786324bc0f4928f2738a693864d60..1f3691d47b9349af7aaecdba9e933b4825a81fdf 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.dated.resp differ
index 8477fbac89c2d3d14d5e86079ef87de123b3900e..df3e2d2aea4ea3650a38aedd7a00ecb351fbb9e9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.good.resp differ
index 8477fbac89c2d3d14d5e86079ef87de123b3900e..df3e2d2aea4ea3650a38aedd7a00ecb351fbb9e9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signer.revoked.resp differ
index a99ca0d04197177ae03e32d2c06186fbf967b5b3..0f83566640703996370825078fb5918f1fbc400c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.dated.resp differ
index c0c65654d02204de2aead7abce7c2186888568f6..ca11848dcab6094f22c495fdf0f42b6341e4baa9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.good.resp differ
index c0c65654d02204de2aead7abce7c2186888568f6..ca11848dcab6094f22c495fdf0f42b6341e4baa9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.ocsp.signernocert.revoked.resp differ
index f0a6f06c5262129e998c8c4756daaa3940892dbe..75b37aa400549571ab0fcbeda4920ddc4fe1ae2b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/expired2.example.org.p12 differ
index 8d694e0d1caef1f609ac1f116106f2290af37978..e406f6ab8df547d24eb5cbbe5da6b3aeb4d891fe 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: expired2.example.org
-    localKeyID: 5E 0D A4 8A 7A B3 32 7B 67 E8 48 43 FD 1D 4C 7E 1D DA 20 3A 
+    localKeyID: 02 20 D1 08 3A FE 2F EF 1E 3C 25 66 95 53 7D E6 9C 02 04 B9 
 subject=CN = expired2.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMswDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNTM3WhcNMTIxMjAxMTIzNTM3WjAfMR0wGwYDVQQDExRleHBpcmVkMi5l
-eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7WA8L3
-Io9uXvTeTr5NDRVIjx9/holJ4CPd1v9t6ci/Lg0pD72zWdXZ+E7m9/j4idcCzybb
-i8LtqbDq1boucCqVMVjlCda0BC4Kh7zE6LyYhXehQnl2bXrZfW69NkB1WJEZNl++
-BzG8WYLeuUOK0IvCdJMVvEjyIYltgnZzrhHWS85lpjVgu7jqkhBzV+5AmnejNjjp
-u/9ccWnusaP8O8qa1rCO+bl3QdQapY5fUvdMwptVjmSqU3BiqZszMY/aqt5L3npK
-9jJvEVQuUsgkY0xswmAcIO0lhazZdYaWnF2TLo4B76+DM3mocysr5HYR0zrxzx0F
-1idD32kqyxP2UT8CAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAfBgNVHREEGDAWghRl
-eHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAU94mx7anOL09
-DgqdcLjgbLdAO1e5obDnJwyvIgqpaMVEJ9crp+uDytIIBl4EQXrH6J1etBeflgVd
-w2VKBc7PTpgyoN1xfJE/8lF2e//sNWJuHBFzOmi7+OuBIhS0N9G5CL7tG6TkmlYx
-B2JWly3e0o/Z3nH8XFwsZ90sJFSwbrMQTNkN689tVezdV2/H4ESWYjsf+NAP7EdL
-1C+aOnEQXta5yW/aMSOQ2oe5wTlE3SeO6WFuQGK73/hY68WMSsm+MCJGQI1Hv/n6
-RGLfy8RV2Cpr+0yuV87yjKwxq9m1fqbPKUt1oFhBRtwG650HDtaB/E8vYVr4OGUu
-Nt5NtFVPkA==
+eHBpcmVkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAgwzs6ES1kFpM
+0lXlonr0EwnuRhyHH6vF5f3ZQhfoyz8k+LZVvXkyYYcvRzjIuL+214zYawaG7ejq
+AoZN/HgezRsYHCbvUgYJ3KIMo1rhZn1NDNVilsFpIw2O9vNvJw5WQr1CGcBta5KM
+x1XOeqWW0W6FDtLYm1RMBV+F3DG4oPuqRPZe9GXFa704q7DHdeu8iNoOSgHAqOO6
+CXe7S199nAyrSlWU2f/Oo4NaB4NRqfTc5ixaX3HlmO8zVaZgxPaCuLUluBfMNuNa
+Dyz9jt6k0hwrnUZyxGd2PNunDqUSuaC5bWo12VvbRuwZzHd1f5vq5tOML2RzKNVY
+CIuaojP0Wg==
 -----END CERTIFICATE-----
index 4940c24aed7b7f4b3f31b9f51024773648586582..c9eea38b566a8d1f6485caa2dc455221f1364533 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEAvtYDwvcij25e9N5Ovk0NFUiPH3+GiUngI93W/23pyL8uDSkP
-vbNZ1dn4Tub3+PiJ1wLPJtuLwu2psOrVui5wKpUxWOUJ1rQELgqHvMTovJiFd6FC
-eXZtetl9br02QHVYkRk2X74HMbxZgt65Q4rQi8J0kxW8SPIhiW2CdnOuEdZLzmWm
-NWC7uOqSEHNX7kCad6M2OOm7/1xxae6xo/w7yprWsI75uXdB1Bqljl9S90zCm1WO
-ZKpTcGKpmzMxj9qq3kveekr2Mm8RVC5SyCRjTGzCYBwg7SWFrNl1hpacXZMujgHv
-r4MzeahzKyvkdhHTOvHPHQXWJ0PfaSrLE/ZRPwIDAQABAoIBAAg4Ii6s2OmMkL0Y
-hhO0MIgQzqPwqNQTlnp0/ORA0Pzlybn6DBouNgRRQFya82XfGTC63OkziNrQbv/r
-srYzdylJBmMUb6QLr30RfwnRAU/TfIwhKe0eqKsjNZUmGRwVnHGYwGVx7dAP6LBg
-9LcarM4YMKUqc9LrJX6hyiiykCC8eFhmSNiThSyqae0ND6jRw32yb6cx/qnMZt0K
-cg9xF60yz0Sg7Cv+eQ3ZbCBfE0BgP/vW3eXxrYJlaJT5KaxnGvCbCUHxU/FBErcz
-VggwDQr1oFh0Anbr4MLYW4TzXW1WHDwR/+nn1W5wKsWWDhdZTJ0nQ6wcdv7azBdj
-yyZiqMECgYEA7aXZTrYxCywYqyELAd7tWYnet8/HPkdIjA744lf1T5p35uGw3ony
-xouF4LGcjpC4+QbExGTzD1LCVt80WRenUenr1c1DGwVBfdWzLBso+Nto9ZbbPzIE
-W3mkKVquV+gJAq4uoglqXdgJC9WKT+ly2n59DzsCvvOhf/lwWyuzFncCgYEAzZK5
-dIBcwdNbZs1l+WGL8I/gEDhfgtESv1/rnNIW9vwIp02zlrBONjSlRw7GjNMXzknR
-Fb7wJppmIS47rE9/thf9bmgcPhn6yj+nyCenYbQg4psmA3H/snpz9uvL/znYJaFY
-kKZ7kfLcXIi1MxOhJtQMMdoEvmIHMxmjtu9apXkCgYEAoC6f0MxBNnSclAyLrNEk
-Tqv9cQweEj5eCfm1jGsZMHS/yOHrI7T77RPyQ0e0bOvjogcL7gzVQEjaMU/1qu+k
-mjQAAHaAeuAKCtVWFa6g6UyK7K6oTWpbQYU2P6Gdzibam/HoANQz29lYD5/5wG9s
-ORX1GaT+7tKs0uPA9dL4vXUCgYBCbH5wHmnaVyjZdtTUV6iX+mUz2INECbo9DAld
-iqTQ+W7yYDD/J8idyzT8WNHe/vZaOY/Nrvx5/LmzTvUJIEbr16ST4CAAEPTwFNFp
-4yY6c7GMhwUpZ9RvHxIJXvdzaIVm41NyqdiTuB1r6OBjuJwBp9Ko6QFPYu1gnZBA
-s+ZeQQKBgQC2Ma9Oyt7lJRSxJ2UrZQHgC7V5KHrWMm5BaU2Xuk17vrOOkKY6IH0C
-cD6DQOu9Waxl1SA8n6hOdIO9FhFr1CWSBa9/G5CIFzdP8Mltx3l5UQSDs27bSafh
-fjAU1twD+hK3xtbdtLuIV25TqeBY76XTC+EN4l4+Rtgl67EYaxCQ6w==
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index ea4bd0ae88fd485e87cad3260d6541ca19252f75..a1e9626b4118c99707b640572f29e38003c22109 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/expired2.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/expired2.example.org/key4.db differ
index fde8b84403a32f0e3fe624e8c870e1d1de06586f..ea630e47063e633d780ad9e17b98aaa0e8d097f7 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.org, CN = clica Signing Cert rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.org, CN = clica CA rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1MloX
+DTM4MDEwMTEyMzU1MlowLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
+DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOH7
+uKsF2yjeH8uX20YzRctGNptj9pfsWpbeFkE/8sWAVbnUptsrk45X3QvxrVBj9uSd
+LlpGHg8nH5LWRoVLuQ4uD3ahetu15+wut8h/aas5PZWUqfulyNT0OjC7MZ1LLofN
+MLMeB0xQ+3orFw00P25H1BEFkzI0CzYhxBKcXdQw0SjOyQUJMlE3C3aaCxbSsEm1
+PNWzHrQ95URAesr99ZSvVw1qA7KqdEk+KbLClHEg8d2BWbEYDJO6vAxL6as+eD/V
+jsLUqkCJ1i8iYKjRYKqL/blF6ue2GQH2WXNhLwMPsR1XKJnXaPN8GpLqv2n/3Ra1
+RAJQDyyurSv+cLFBNb0CAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
+HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBALvUeRfFhbm9/7ZYvOO82Xot
+pxuYKsyggeO6OtxEnsKWGH6rzO5pb+f/aUuBHbroPIWVgExlbtFEf4Fpbnp+HI2u
+C4yfUgRUkGmkK6cpX53IY6sB7+SeWLmtYaPHf1SmJkAJz+4EoVXMJXcPBmXb1LZU
+bPSrx0uD2HqsVwxLSeiEVoy5iOO6vlDhzmsSo/djSFwYy6VLTLSOZp88orttRhd7
+0JuZ9p8bh8qZb/ko0lkeUecjRpF3DO4c9wuPZ7yQbuPZ34VjJjDtYRJjnnH63jZ4
+IkgJMKJo9SdgGHxgOcw6O40mQacbvTsrTOX6xvHhwJI8z6//mSSVtS2O0p9ztvM=
 -----END CERTIFICATE-----
index 86cc46e97bfc5a7d84b837c9b0ca5d29c82ed855..c6292226fc3a1bcb1e4814b87982accc457d3e47 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/cert9.db differ
index 2c00cda237643fc4794597bf8ed6f58463ec83d3..0bd8e00a066efeeb433d81ffcaf17e1353722d39 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/key4.db differ
index f2119e0ad1c3f71814fb4077378e105771e135e0..be5879b1c71803605b519f4fbedf3d4ee1e32d5c 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 3D 1A 8C 8B 81 37 16 EA C0 9C C5 62 DC D2 28 A0 EC 68 26 17 
+    localKeyID: 6B 71 89 63 8A 31 61 F6 EA 43 4F 75 E0 8E 22 88 10 8E 47 E0 
 subject=CN = revoked1.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1MTBaFw0zNzEyMDExMjM1MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0FYwqoJV
-0RDL0zepdY+lhgYGMEm2bQ9GJ2Z9wANHQlfZnSKXHel8nN/Myb1WBqLgEgWV/dy8
-xwtSr/cLG7Nk8NDLYnistTSJzTnUt3SmNINu7vXQPh8MGX3RmMergTtJud5L/YSi
-crNGblkXD30AJX7ji91tcvLes0YFNp3Ye2Xd5pVH15TB0jbPBlNcwQ8c5e5dSOL3
-qUh0j0Wmwt80a9y6LJqCXA88RcahKIiLePiN7gx3AH2RbNkyQYMraRm15yLKPGFG
-Bn4zgwgd1lUkiqTDVAFV6oNfC7DrnDzpFUrpcQu16DlyT+5tTgR1XB2bKkI5BXql
-hHm2c6X2AxQZhQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQBqVy5iDQCoOoIj
-88Ckt5CrI4dDGhTBdLA7SVBJPAxPCCcV3TwHfJuew+4zJNGhtaE5Bhy3FhRlb6ek
-qTZ1F30KwTV9jIqVFGtegSyW47MKKVpSm383IGiQq+r1A31IEwxhtGfqsvpxXlgT
-2m2KD0iFuc3SwVKSyYFPuwOCW7quJtgovgij2wN2Yarqj4KPEmR9w0dh9jhfsekp
-/Ji4aBnoM610dI5n6qHZVErAZ7S0btDEee77dazpMxXCEtIHmaJRTLAWGAMLPZnI
-4XFR3EzDKEKX67vGE9aGfJIOmLGvj7aWRoBjk+b+47zNfPHePkxjvRmJ5rbebySf
-0WGKO/2i
+dm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQCiWdyPnuIJkcK2
+CPwihdUIb/8amg7qsmLSkuHLxvYrL8Q83xpK3o221KLFcIG+WFRpMTTlT9RN+CFm
+scBlztOi/UvtNLwKUqCPMbMW3WPZ/Qkdb8z7kA1Ar0kPyogDeLmhmu5ekI7ngsW8
+GoTkd2NgNVA6XNrfkCZD9DV27t/e2mAoh/YfRjr5t7Vi1khyaekvDSjhg3VaUYRF
+BlVoX59jiuWASlpZyPSBBR6HFEyvs5BF/6GELP1f3ZAVM6SCFyEMOKytgiIiEhH3
+Agd+I9knrlnTeMk4SqGvbfJcmlvhonwuB4Mf1k1uQ5WkBTOGWA5t9VfR61DvBREm
+jUFy8hSO
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX\r
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX\r
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb\r
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d\r
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr\r
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81\r
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS\r
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13\r
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle\r
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B\r
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS\r
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI\r
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn\r
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3\r
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h\r
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv\r
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1\r
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO\r
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI\r
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S\r
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv\r
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD\r
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
index 54b08c129bca977a05fffa7d78fa16c9c3d8ee1c..afe638afa762633de6cfe6ff7ab5dfcc4cde61a2 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 3D 1A 8C 8B 81 37 16 EA C0 9C C5 62 DC D2 28 A0 EC 68 26 17 
+    localKeyID: 6B 71 89 63 8A 31 61 F6 EA 43 4F 75 E0 8E 22 88 10 8E 47 E0 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIRjYXKbq7CKQCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECLuKJMcGHdluBIIEyExvjR1Q7z+q
-u/B/ff+MkpCT+kAP3Cl8hSwGJFx7izH0M6Lky6WG5u383bsxtOF5VXvmREUS/F3a
-/GP++FBBiX+z0zWKrkVQ7hZX9CkITO3Sd2n8n/cqhaUB9kJX4STW9I4OHawdaJYR
-qba9V7XwlFwC5sRxRYLYRji3INotTUghr48AbJtP2EzFrvVFiL/navNxiYh22EUJ
-XNoLWj6QUvrGBf2f5Uo6GUi0BpnQpHgPvVzFiYb3yvMFwo4Y78p7BMHrc0E+cXCf
-e5aqKKBV06wDXPax3/QYhv/i/Rw2jfe9xXxGq/hmrwfnLd1lsC+LDUZyI8u4tnhB
-AxAzjsuNNugSGm3o4fQY4YKZNXW44CUMY0Q7cWV3BcLRtOlfomJ/DDdUgKf0j4c6
-5gnx/CHAt2ebtxTCAWm0q09k4GU+dD2/a9o4E0vz+TBP5FbQwbhOCrl+eCMj/dZG
-yG+yA01IG+5ngBsXNEnmSjBZq0lEwG5/X1mg1mMhJf/bp1z4snevUcXUvsBObp9U
-yaHwFPV60dTEP4wg94hXBhCIlPskCmaEh+HuDIFzThmUhEhEtLtFCvGooLPU+eVy
-kSnrYK++iSQFjj5zUXaHRgrrRxf7OuUu0vAFp9vz1idhM6BMeYQ3jxgtXAk4cdri
-y953DcL0Cur/34i9ref8bSYsv6VrOFJmD3wLnrFxEFrLpLbwwYbTkVkiJXnLh/PV
-MWTMM1d6tNEWkSE7NKk8Tulf9qxPShVulU1ZppYwsUnkLKh2aY5fOo9pt+gvknqy
-ftp3/Q/8lLgdqEkgJnouYC9dIUl+ddUC9ogE+7TxXnY8ViMg4BPP6Xw4hft5zx5n
-GMO9DCh6lUTq5dTCuQqa0KlQzqXPWTv4xqMPsfcvtnQ8pc6bJQxG1gXLGhr2p+TL
-1zMHBeMuoLz2Ezagax+vaWtpt21+yasKP8lzvxCvQQJ4w07NMuBXl2QOGgLiyGnj
-PoEMxKbYOjkMyDzAalS5ASuzH3VmilUcKILRJjA5FoGtsnF+yPs52+P2kduedCis
-iS7g51v4USqqJwsK7LPY29PCtvmvdjhHHs46qlcY0S7BwoZrKRxPBK4gvrcVe2hV
-Yx7VaqQDL5TSA2gmLFaWX7pp3WKzWYbsr7dK/M8QfB6mHM+EEGfJkls/2OCq7oss
-KU1Q5oMjituNxORwvyz2UmkjBBamnqFT9gsH6c3yg974Qu2wbeA5xlEmpsXNkLxE
-A5ORarEjvXrI/oV2tqPAQwFTC3qeIV9llhX9nJVXWhGKWSkFKnRW5um12Nl0urqG
-8o4ZULKuMCTM0Wbx7rf0vd67myI234AvPhDxBBX/CRsREwFEzHV0CD//yiHRs7md
-PCpbLeV2Q1TNO3V3Wwz6Pa/VqmsFG04b9wMlr+0FVMxVjrGMVBfSBjiHkARa3wmD
-taklRo8g3r6foXXWBVoYlvQyCD52g/iO+Ig9FjVNj8jFhvfgdlXyA40tO2hQaDag
-mq9rbcDDe1Eo/CS7KrT/DWn+JTFPVTOEK1b64AV5YQtDSwsS4yyRNv+eDcNxcjPp
-52SsIoOleFmUFM7Bf41paO/ZCeoOSnysnX81sPzyD+L4tBXtg41ip/Cq6E7HimC+
-sXRliPYDqAvKt79QGAWZtw==
+MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIkcpOcodZ84gCAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDgWWOuZw45IPwMRcQZGqk0BIIE
+0GDckm7d9SmSm/rUqDQj0/2/zQfMwx/D9b2FO6n3kruJmZu95Oexj5QRPfsCRXdz
+TxMNKqUdbRZGyfF+5XVhvhzWOQoEP1iT4wboQcz2YQL/a4aq8D3axPi4nXTwljd8
+P8s0uuXCzVew3lXFwmz+UNJBiZq9iYJyy8wvVqw5ExpQokYu9mhSQkag81rG8bqp
+7GoarOo10Iu2yCIeb7BPkeXQtrRyhzKM/kgnmuHl6lniZC+UDrqqNcNkrMUXg7X2
+L1vpiNyCakvv9nw1jWH6HD53Jk/JLm3C8qwUyBhpbK9TjPbRksYD4+lUrpspkEF2
+GRXngxFIlQP9asuBzlULAediP+Jj8Bxw+qh8+214oqezDFdxjxkcv8fJ1xl6aT2h
+UwL/3gStb8z16N41r7TlL2Aq0w66C+x8u4m0uL7rn8zhYUohVemX++uJw97BE6p2
+ALjZgKanD6IcgKDvfHt3MFOB1gR6xcih6JaYqQz3mJ4REx10fXmTW4ReFXGBWYGm
+s54ZJVHAf7VxvNa4LZc0cSXmjU9N8hawwWpvBKckv8B+AgB58icguVJzVws41qm0
+isteRo52DEFKV2ggpRp6X9PMZSOorcfxXCb98e5JWdSsA5gF8RXxT4opdgpHXoEr
+7Gp3fu7Ek6rGjn3CH90ybCaV8DH+M6Pk5iJTG2LrX7mjbbiqOMQjCuH3krGM4azi
+tTfb1m7r5VF/S5rbcD9bRk5RfCcDSwgBgBRggpyN8SnKr5Z2Gz3gGzbgHj5c3FRW
+ncxYo2CdChx7YcLhbcfV15wK471yPvC5vlsnS2VagymDdwYld7wJx8syA/OH8aRF
+eAx7H9yEtejbYo/CeaGnZS2fIuvRTFcrPXRkWy5kcu1Cwld7iO1K+so7sPVqnHha
+g1CaX9AJ7xqSlzxP5Qnxxj2aqsWGJWUaHWkqlEX8yB/PT7zLOFto1FM7cDR6ZPZJ
+zXZWQcKiTWIOpTZs6OKZBQnsjx5JCHEdTi45Wc2SC2JnyPK2v6uOIqY5TSkCyb0q
+24DaG0NOAw9of1rsmTTbrk+GUUF8bw0/bEQ+MSgV52J4//eHxgxOEtYdUP692Yrt
+C4A5VNlBnuuxa+uYNxb7sryOgp6tl7rKhuGCPZNAx0r5SNJKeFvja9GepjHuBcCE
+t7C8qpt+LKlSHhjnsUvbdASI+2U1wQcpe+jADTHinJQQ8UyuyfEzjGewSd8llJVn
+rd+yAD2/sSFcx5weGaOOoN2ZhbOLHYMertvPpPPocSZeSA4yDWg7JwaG8PRsfCyK
+FjU4n364rRyVd2kkC43qWALPNcLd61fImkeMrrqwAET/45XUnQrCVBU1MejR+RS/
+Kd7T2Zy9bbRNgW5mCNL1l6l/ScWY0Gu7x1ly94aiywyX4kQ2cSvkkmtjyPGeJEHK
+EnYjgnuPp02oeOC1zOK2j1PtpDIPpopOAaH5JcMrcNnF55jatcVczAAsD3d9q7Jd
+m+kbqCsVMBI4DjR9v9dEkZIkeIBhYnECzWBjS50LQSdRF8lwVIgcCLc7Aw0B7Y7w
+N1LJHcnIbwZGtM49hI5uTe/ASKVtfXsJwjxNT14dG6e2WQ0u0c2iFnMRDhMsEkj7
+8msMh6xbpHW+p8UskH7DZGwm/g2yqIR7LZSz0K+GGDN1
 -----END ENCRYPTED PRIVATE KEY-----
index 6743eda56e2dedb697b86544de06012fa0765d31..c4e521f1d1e0908bec2c42bf64e490866407a237 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.dated.resp differ
index b1f7110b76652d401b063dfe810b44857ec98057..688dae97413a03d0d41964a51e675763ca45623a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.good.resp differ
index f09847b05ccbd57b642785180294170cf0351feb..29f22639b56c4fce11dcce79550bc3951da7a93a 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.req differ
index 703904f2c045319456a2e13290ab0383215b403b..58cf8865c282c38ae445e07ce7c648d4f421f1a6 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.revoked.resp differ
index 5e97b886b3697547a53e300022fafd876bda3d34..80436995052340c807353d35b7649bab35b7fbe7 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.dated.resp differ
index b57131ad4fc79f5fbb44b01ce64deceb015b686b..89ea685d8974b1da90209e12dd2c172527f1d60c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.good.resp differ
index fd24a59bd532f2b7b2aebafee6b94e39dc6c7b5c..9b89d2104b5387b3164829b6dc0864b7a9837ba2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signer.revoked.resp differ
index c97dc85dd597d56e29f746562558a51d1aaee783..45c5d7bfcfec8e869c9fb3e4aa31fcba893fe2e5 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.dated.resp differ
index f4473a33ced8d0fd6c98ed083e1c9f435e074c93..7553538680a8d9d29fec70ed83ea00a8702dda3b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.good.resp differ
index e4a4545aa2782d3b265e706e73985d70b6757617..7a5e68f4b19b9421c8c027bfc88c16b64ca82589 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.ocsp.signernocert.revoked.resp differ
index f3033501a5547e3e04c2f48f19f38e4cfe545d68..d8f6dc1a3e4a5c4b5845f8779e70aff0a164598b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked1.example.org/revoked1.example.org.p12 differ
index fcd5d795b1d316e88c88fac45642411423bcce8c..f41b56d37186eddd26fec250e64c1f62ee4a1c0d 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: revoked1.example.org
-    localKeyID: 3D 1A 8C 8B 81 37 16 EA C0 9C C5 62 DC D2 28 A0 EC 68 26 17 
+    localKeyID: 6B 71 89 63 8A 31 61 F6 EA 43 4F 75 E0 8E 22 88 10 8E 47 E0 
 subject=CN = revoked1.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkjCCAnqgAwIBAgIBZjANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1MTBaFw0zNzEyMDExMjM1MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0FYwqoJV
-0RDL0zepdY+lhgYGMEm2bQ9GJ2Z9wANHQlfZnSKXHel8nN/Myb1WBqLgEgWV/dy8
-xwtSr/cLG7Nk8NDLYnistTSJzTnUt3SmNINu7vXQPh8MGX3RmMergTtJud5L/YSi
-crNGblkXD30AJX7ji91tcvLes0YFNp3Ye2Xd5pVH15TB0jbPBlNcwQ8c5e5dSOL3
-qUh0j0Wmwt80a9y6LJqCXA88RcahKIiLePiN7gx3AH2RbNkyQYMraRm15yLKPGFG
-Bn4zgwgd1lUkiqTDVAFV6oNfC7DrnDzpFUrpcQu16DlyT+5tTgR1XB2bKkI5BXql
-hHm2c6X2AxQZhQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
+cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xOTEx
+MDExMjM2MTBaFw00NDEyMDExMjM2MTBaMB8xHTAbBgNVBAMTFHJldm9rZWQxLmV4
+YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzpvCWB9C
+tulwwGFbzHnol6tMMYE8zZKLip4M1gh0520hF3G9yVPpd0nmcE5hXGR2eq1ARV9w
+/H/w8ijL1iSKYZQc+QgiteP4VIXnRGwYMVrhVFNUM2/uWx1zAOMMZCUDVME1vbcJ
+sL6eTnXD1nKI2rLVAWK39utIshwTfqVF3ZHL29CJFCzVkBZ3E8eid8xl80U4CW9b
+ExnTytRNBf4TF2+3Mb6HSipa2QTiQOMG/pR+RgMoS03eIu9IbA5os1MLAqeM9Eue
+2GIntOe0RWtozPkBLVYPd74+NuCuVj/YMVW6aSBgVPIGoVmKspsqVPO8zPV20R8d
+ylnYERLViEPGkQIDAQABo4HAMIG9MA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAnoCWgI4YhaHR0cDov
 L2NybC5leGFtcGxlLm9yZy9sYXRlc3QuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr
 BgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5vcmcvMB8GA1UdEQQYMBaCFHJl
-dm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQBqVy5iDQCoOoIj
-88Ckt5CrI4dDGhTBdLA7SVBJPAxPCCcV3TwHfJuew+4zJNGhtaE5Bhy3FhRlb6ek
-qTZ1F30KwTV9jIqVFGtegSyW47MKKVpSm383IGiQq+r1A31IEwxhtGfqsvpxXlgT
-2m2KD0iFuc3SwVKSyYFPuwOCW7quJtgovgij2wN2Yarqj4KPEmR9w0dh9jhfsekp
-/Ji4aBnoM610dI5n6qHZVErAZ7S0btDEee77dazpMxXCEtIHmaJRTLAWGAMLPZnI
-4XFR3EzDKEKX67vGE9aGfJIOmLGvj7aWRoBjk+b+47zNfPHePkxjvRmJ5rbebySf
-0WGKO/2i
+dm9rZWQxLmV4YW1wbGUub3JnMA0GCSqGSIb3DQEBCwUAA4IBAQCiWdyPnuIJkcK2
+CPwihdUIb/8amg7qsmLSkuHLxvYrL8Q83xpK3o221KLFcIG+WFRpMTTlT9RN+CFm
+scBlztOi/UvtNLwKUqCPMbMW3WPZ/Qkdb8z7kA1Ar0kPyogDeLmhmu5ekI7ngsW8
+GoTkd2NgNVA6XNrfkCZD9DV27t/e2mAoh/YfRjr5t7Vi1khyaekvDSjhg3VaUYRF
+BlVoX59jiuWASlpZyPSBBR6HFEyvs5BF/6GELP1f3ZAVM6SCFyEMOKytgiIiEhH3
+Agd+I9knrlnTeMk4SqGvbfJcmlvhonwuB4Mf1k1uQ5WkBTOGWA5t9VfR61DvBREm
+jUFy8hSO
 -----END CERTIFICATE-----
index 4c7a77503a62390739149a804a4943d4e68a92cf..412ac93c2f3f35e1f41401fb36de7a83dfd3cad9 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEpAIBAAKCAQEA0FYwqoJV0RDL0zepdY+lhgYGMEm2bQ9GJ2Z9wANHQlfZnSKX
-Hel8nN/Myb1WBqLgEgWV/dy8xwtSr/cLG7Nk8NDLYnistTSJzTnUt3SmNINu7vXQ
-Ph8MGX3RmMergTtJud5L/YSicrNGblkXD30AJX7ji91tcvLes0YFNp3Ye2Xd5pVH
-15TB0jbPBlNcwQ8c5e5dSOL3qUh0j0Wmwt80a9y6LJqCXA88RcahKIiLePiN7gx3
-AH2RbNkyQYMraRm15yLKPGFGBn4zgwgd1lUkiqTDVAFV6oNfC7DrnDzpFUrpcQu1
-6DlyT+5tTgR1XB2bKkI5BXqlhHm2c6X2AxQZhQIDAQABAoIBABtfP5yfbCwAM29o
-UEToXxx5PSXqAWRZzeNOVXY9WAbw6N/60/TzoNIxm0PkMuHDU4I6pqbIcisKo04I
-PLbifoAfRqGE7lgOc455qyeBVXbvz8rok/gddycAP2H91dwwUHLxsHU6EGfWgwnr
-fZqk1ziV78qICKHCJB1UtUmkOnWXw1PvNEwXEqUuZ78EGpsVEdsnazT7fCN3VpWF
-MjWCp+kx03k5M2e2doT+v4bbC0PwdDqNsaWptU+l34qtaPETZ1f7OsDRW6zg0Sho
-wGjP5Xcqv6+hRP1YgJMUyey/1nahGfV+9tvQgz8+dQ4atobBmRt4WAb6XRCJT0Nd
-ipkSigECgYEA+FiWuydp1YvgyR2Y3DsOA+EkmjgEo866GLgj6i3VqBOmweTRbUaY
-V37Tl7xEsFZIii6YVo4Pe1B8mg74F7NS2qAhaPEL/PeWGOqMc3gBdHPn+U5GM3Oq
-P2ubCyXDZzJveFuZloFgVxEALSI9gTNuJznRLKP20KjTAUZmfelmtIUCgYEA1sHv
-BeStPg68vw/nXNr8TEiNVmqXYq0ZDZPMGqkFSL2K2OXQ8UKo4TIfRq5LuyzN8ut5
-Dl/tO3yzMhlkZKsbn1fBt/0m3EPUDJXmLsYyzATzrV172Sxua7wNOZDeOus9TJX9
-nFLfYLwXu0ksXN93/lXuKDbtqICLOix+3zRbYQECgYEAlSSusQrEdmigwGcz697T
-VeUaFDvcHXwDKuE7QGHyVBQpK3x9gUDKMJGMBS4dmkDXI5VEC4cZKRd3HRYsTB93
-fLB6IAnTB0KxM5l4a8gAJ62L/J7TbgbikV/QJuuw5ALYCtIH9OkRsHgXQQO1KCh4
-2LnSMxrtGPaqcbOTzb4j3fkCgYBFZeIRq3X4SdbgfwkqznEdTYyu0j8dWgZwhsQ8
-EUZt3SJTOOCuNfZQ31uQAZ7jW3Up/MHfzUviH0fg9qekiE6izT8Cb8HxB9IsRvxd
-PRsJJsh/y2fMJDmCgwBbC99kdsQWTZnovDcHEYExulGlqWkjPS16vVVLUE6te9d7
-1XV6AQKBgQCFuIR+NykC8mVACaIvFxkHkffNPNBWpjE2e+ApfikUbDwyyLyp4XHI
-0i5IPwZoI8jgaLBi+vJCuqa7QHXLURvgLQ9s54v3yL4HX1FLQsEsUud3btSGROJg
-7cLYqilvZ2F5nQlMElzsWUHWQ8m7YZJU6Vx+F7PimIaUori+3YPwbQ==
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index fde8b84403a32f0e3fe624e8c870e1d1de06586f..ea630e47063e633d780ad9e17b98aaa0e8d097f7 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.org, CN = clica Signing Cert rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.org, CN = clica CA rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=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=
 -----END CERTIFICATE-----
index c8f409f726c55b1a13dcec1c6046489bd3653320..8b6b42cdb31dbd61be1388095be7841650b48f00 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/cert9.db differ
index bd1569bed9c5245ff7538186c8d15c1d54d92829..390b3131ae46ae99502f201a43a98a3da078900b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/key4.db differ
index ed91f73a13a2f6de84d06bbc16a86ff6bafbb038..8e46e63988de8a0f2ed323577778040573d36af0 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 6F FD 84 51 7D 29 58 BE 22 42 46 0E 0A 49 75 73 93 1F E8 23 
+    localKeyID: 95 E6 1C 41 E2 69 DC 81 99 22 6F 48 A0 41 F1 A0 DF 9B EC CF 
 subject=CN = revoked2.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNTMwWhcNMzcxMjAxMTIzNTMwWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANbT/zci
-X1lIZsG0kjXlJqALemDAYGQw5i87psjgQ8ax90OtxfvpyZ66xuloz5U78P8440n3
-e7hUMhQzqYrASXKpGe9YMClTW0AIrZG/3dNhvR68H/t8gMFqP8uXRGQMy7kPsqy6
-ahAabvrI0L26Vg23v0LKfVX8LqbCza77UsyZOb3UUpiCQPXQXQ94Wb2V4IjBTLz2
-LX0ssslIHYPkW++sU+eUmTTI1G9VXMcQQ4VXbELPZ+nBKg3hh/I3zQQTh4Cv8435
-ua0fO1ZG3o4IU/U2NFbvIjder8wfo/9BzK5sai8ng/nsB7OyFzxh8hSrOgx+o796
-SdVCdci7wmHb9XMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAIB8z0c8pDKS6
-7JbeT/1dpL00BFOHtgEevnq0sakZBKIBDVuOei0JLIwpftsKAAQWxrXkmuLbAdEW
-/KzrSj43eAGOjoNfpvqW96KblvztUbN2iucOHilPDMpXpJrMUslk9na7rhmdyL0R
-N8J3ls35PCJ44DwIF59njnSA9H+et5luph202w7AotbUcj30xItTh7beugcuMuKn
-SwN9MNkOMfQibGXJGWdE/8LR/FG9THclDFnkrl38ds9dXw6ZFY8vYJAiZzpyrBWj
-N97yJCa8M48kxWbNnG/a3dFKkuwIzJ/LWg+hsJnymjkvUGa3ozqVbGjLUJGH8qUX
-QgpxwFa+gQ==
+ZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAaXvXek1+Lr6U
+y9KdYnyuDXS0RLo5AubGHZiS2R/8qAlTNunnRjnrz7XQqeNnJaEccPGqEepY9Zxg
+M1GTKEO8FymEmcfvM6CzrGnzhFAemUjaT3zj3OcSNYruQBEgwxGjBXgAiIbmuLpw
+s9KbLsqJi/pKzk1DJWrLE0CKjJiJJ3zla1XT2tSYtYPmfLcQ+pGfgFhM3hUz1gFA
+jFcZA+s6vxZ27+LEa6sieC7VUmCv5pgcA8irb/N4ypW66aoEmv6HGLABmpw9JHM5
+zz7kgv5uvchzXvuP6gfF36mR8rAygCSs2yQXwGjv9GWBTl+cXCaisBBVdW41B7ko
+rxeZw0WdQA==
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX\r
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX\r
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb\r
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d\r
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr\r
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81\r
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS\r
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13\r
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle\r
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B\r
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS\r
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI\r
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn\r
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3\r
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h\r
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv\r
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1\r
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO\r
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI\r
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S\r
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv\r
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD\r
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
index c1e71dbd54f39e7c5f542a353dc0a88f4aca9452..9d99894d6bb18357ff45ce54cac944c69e805d36 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 6F FD 84 51 7D 29 58 BE 22 42 46 0E 0A 49 75 73 93 1F E8 23 
+    localKeyID: 95 E6 1C 41 E2 69 DC 81 99 22 6F 48 A0 41 F1 A0 DF 9B EC CF 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQII7waJw8w0qECAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECPDtDHymMHR1BIIEyFusB3a1OxmR
-YQCWJw9S2D/PtICUTqdAFCuM9OEQnkJhWiMJGX0zJhbvisIH1dVvlYXnal9rbdvW
-KBnV/zFPEGWhL24Dmd4oUVEx5N8Z0ER81t+9Bli3lmIt1RsdKIXu/t0TqHS6GctB
-NxZDgGyGkZqvsHu4pDQky3hZKYqvq07rztrYp08msZTfc3iBPbhI9K9bJV5Sgntk
-ts/IiZeb+2eqy43mrG2FZovtDSqgS2lBZG02xfp8uCQ729ERlE0249JpL+V7Eu3y
-/F5UYccCcK0bw0EAtMxMh5WUaoUWqjG0q/np1CTwP8B/ElS1///G07Rmrgulqol+
-7khNgcRgZWqskRZajktUhT3F2P02n1bqlU2KlX1eLNngZQwiHN5XqK23N9Gl2jVx
-I0UpjX5/Jb4LrvWthxlPDvcQAysi8UEhSr8LtTzKRQPbtZtQHaq++orTkeh4QTz5
-T1Ptt9F5zRAAFT5nY21l115ydi7g8luIREFJPbehq5U5saplj8By5Y5p29uemmp/
-XvnpoL7263koUNxz+Wo2vIwBl3GTw6ZLFBrmogzrRtfDXO7FY/uxFreGcyl1mZiM
-mPteFBC7eHPCXrFCSSlmovgsHG+4wHHWgGSNup1DYDbXg9NbNsbRbVH+hdoC4Fh4
-2BgepvTa/TyrKM7/MaoGmO8Poz/g2KYeHNJzcdMSxV3wg/gQeb+9lMV+7ujNuMvH
-Aw1heUkcG2u6HNk6x1WYLBk+oUG83mKfearnTuWgFZywwrmjJxOHweH6iwqcSpyo
-l0qX1E4RIDYsQPyITcg+fjDr7rNDAMq+effM8CzVp5ZkkaRqRqIfOXNpPwiFTvV9
-kbTNCSMFwfY7tjXu0f3ttyP3k1ZrLBWbowm6oISEhcsoQTCY4dPEQv5Vy4UpH+E8
-RWslrdE7lkMj3zdsuyi6DeYGXZ4OSdrMltaoa6v0syacv8EjoNXjEGL9sPJmHni7
-Jt6clkXpycpD8AZjtKswjjSVgu0aCPN9W651e58ufUCzP7UZlkD1bNqw90Qy8/PG
-Kpqx+YmcDlVNXChAC5reMqFEHiRwW6W/j88qf7V7TF9j+LjdJZLCtjTatJx1bxnm
-PI5RgkxcvGCbgM4aYgWMQZwInm5+luu0KzSuxGhbrGH1viiQu1zhgshrSoeW2b6k
-Zvhyc/fFCukQ52K/OpX6msiX42yDSTAGJfkKi38Nm8DImU/R5FYHYilGpBQPmKYW
-tGztF9rfYgm0oRZPly8HXvPQeyO0VMz+/Z9+l67mqAdy8nX6eU74NclhAYT8slKk
-+hegV3YOOC8RJyjIP+SlQKF0hbtEy2wWxnEYXuu5CAknvaSa9XbxnswCIdwUm7mH
-j9fl/AfFxZuUxLRCMOJxvTclIEHFO2rxgL4CmACA+FxDJlB64JwyTEL13Cv0rQij
-iwPxQUoAHuFTSzkcqseOEnMABRvYKqsCbmcDFhcgiTATbxxiW32NM6fY1KpAAlBY
-qU7v6KrhYKCGmZDn1PUqiw/flNGWHW+KgkNn3ixRL3Y/V3iVR+zX/RMEHRcQPD7F
-8Tjmm6BhHxqKIqhGQ0M1L/xR3FZIjVhOYlO0jCwYviU1xY66CEieaNoGOYtIlS8p
-ohKoeYGRMyg5Jw2fPffRXg==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 -----END ENCRYPTED PRIVATE KEY-----
index bc66ba5c576c4c3192f10df1c326f98f0afeb595..e9ea4df2f3bf25109758d0804b03007a0123f503 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.dated.resp differ
index 9500b05bf1256744c3f3f038ad92840a091a8fdb..cdce8ef47459377cd3189835e0c5bbb9c53f881b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.good.resp differ
index 9f9a349d42170c13d6ebb90fc437e4e6f13d2f82..63ffc93ad6349ae81c5790569101bdb6774ded64 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.req differ
index 9500b05bf1256744c3f3f038ad92840a091a8fdb..3f58275e739dae3ee4680e1196f0cbc9cc6b79c8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.revoked.resp differ
index 71f7de3ee4d7f28b55086b5190f3c0889e93ffd3..9fbbeea5bcb57432eecc32cce3bf9121a8b1a20d 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.dated.resp differ
index dd2b545c4d0fdcd1aefa10350adb28911e50de27..2710eb6d1774510d792fe80341721da6ca3ab9c8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.good.resp differ
index dd2b545c4d0fdcd1aefa10350adb28911e50de27..2710eb6d1774510d792fe80341721da6ca3ab9c8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signer.revoked.resp differ
index 5ac16260c44e51c776286a7ee687bb16c264a3ed..0719a7a08019a5e6487515b64d6805e7b2110316 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.dated.resp differ
index 3311e87a176a019d853b05dced09b62c16697bdc..a1103b680b31db966d252e7fe6ad4153fd36a2c3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.good.resp differ
index 3311e87a176a019d853b05dced09b62c16697bdc..a1103b680b31db966d252e7fe6ad4153fd36a2c3 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.ocsp.signernocert.revoked.resp differ
index 78badeb8476f581944ad669de4b1abaa86f66836..be6224e0e5b02ac7ae03e8c7410d65c72986e814 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/revoked2.example.org/revoked2.example.org.p12 differ
index 3e65aefd922a840813979f0edbc68b31524b1e69..e75313bdf8b1adc6f401bd7b3a0cdc36789d3f0b 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: revoked2.example.org
-    localKeyID: 6F FD 84 51 7D 29 58 BE 22 42 46 0E 0A 49 75 73 93 1F E8 23 
+    localKeyID: 95 E6 1C 41 E2 69 DC 81 99 22 6F 48 A0 41 F1 A0 DF 9B EC CF 
 subject=CN = revoked2.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDkzCCAnugAwIBAgICAMowDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNTMwWhcNMzcxMjAxMTIzNTMwWjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
-eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANbT/zci
-X1lIZsG0kjXlJqALemDAYGQw5i87psjgQ8ax90OtxfvpyZ66xuloz5U78P8440n3
-e7hUMhQzqYrASXKpGe9YMClTW0AIrZG/3dNhvR68H/t8gMFqP8uXRGQMy7kPsqy6
-ahAabvrI0L26Vg23v0LKfVX8LqbCza77UsyZOb3UUpiCQPXQXQ94Wb2V4IjBTLz2
-LX0ssslIHYPkW++sU+eUmTTI1G9VXMcQQ4VXbELPZ+nBKg3hh/I3zQQTh4Cv8435
-ua0fO1ZG3o4IU/U2NFbvIjder8wfo/9BzK5sai8ng/nsB7OyFzxh8hSrOgx+o796
-SdVCdci7wmHb9XMCAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
+bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
+MTAxMTIzNjQ3WhcNNDQxMjAxMTIzNjQ3WjAfMR0wGwYDVQQDExRyZXZva2VkMi5l
+eGFtcGxlLm9yZzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM2pJ5A8
+MDVunja1LeS0S8nOvQiOn881t+vyz97zzWy3stf3hqROR6vWYyx/PFwbILEW6f2a
+7uuR78DHjyH4pExI8SEXxfQvtmbQL5B3xqgifybUWrt3tbS5CMh6V/fD6dDZDanP
+/NeUzd8e4AxQLnfXCjvSYke2lm1iR3i9Z+y927FjVFLz4iZTbI7FfWTfPshGGSsG
+s1OEa2S7ab20Onln0A8Mvbkk68r8T5BEGcIQGaXMBttm/le+zj0de3ONDW0+MKpc
+bGPzk4PFlcqnyWoyUA2gQwh2ynmxZBFGJP8TqLKG6c4bO4TOWSRE80PL7KClhuo/
+wnq5cf5bS/QicMECAwEAAaOBwDCBvTAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/
 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
 KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzAfBgNVHREEGDAWghRy
-ZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAIB8z0c8pDKS6
-7JbeT/1dpL00BFOHtgEevnq0sakZBKIBDVuOei0JLIwpftsKAAQWxrXkmuLbAdEW
-/KzrSj43eAGOjoNfpvqW96KblvztUbN2iucOHilPDMpXpJrMUslk9na7rhmdyL0R
-N8J3ls35PCJ44DwIF59njnSA9H+et5luph202w7AotbUcj30xItTh7beugcuMuKn
-SwN9MNkOMfQibGXJGWdE/8LR/FG9THclDFnkrl38ds9dXw6ZFY8vYJAiZzpyrBWj
-N97yJCa8M48kxWbNnG/a3dFKkuwIzJ/LWg+hsJnymjkvUGa3ozqVbGjLUJGH8qUX
-QgpxwFa+gQ==
+ZXZva2VkMi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAaXvXek1+Lr6U
+y9KdYnyuDXS0RLo5AubGHZiS2R/8qAlTNunnRjnrz7XQqeNnJaEccPGqEepY9Zxg
+M1GTKEO8FymEmcfvM6CzrGnzhFAemUjaT3zj3OcSNYruQBEgwxGjBXgAiIbmuLpw
+s9KbLsqJi/pKzk1DJWrLE0CKjJiJJ3zla1XT2tSYtYPmfLcQ+pGfgFhM3hUz1gFA
+jFcZA+s6vxZ27+LEa6sieC7VUmCv5pgcA8irb/N4ypW66aoEmv6HGLABmpw9JHM5
+zz7kgv5uvchzXvuP6gfF36mR8rAygCSs2yQXwGjv9GWBTl+cXCaisBBVdW41B7ko
+rxeZw0WdQA==
 -----END CERTIFICATE-----
index 2cc8e4b602d80bd5177c790f200eff68d5ade3b8..456b8e38697eab14eca580d21738188dbc867b9f 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEA1tP/NyJfWUhmwbSSNeUmoAt6YMBgZDDmLzumyOBDxrH3Q63F
-++nJnrrG6WjPlTvw/zjjSfd7uFQyFDOpisBJcqkZ71gwKVNbQAitkb/d02G9Hrwf
-+3yAwWo/y5dEZAzLuQ+yrLpqEBpu+sjQvbpWDbe/Qsp9VfwupsLNrvtSzJk5vdRS
-mIJA9dBdD3hZvZXgiMFMvPYtfSyyyUgdg+Rb76xT55SZNMjUb1VcxxBDhVdsQs9n
-6cEqDeGH8jfNBBOHgK/zjfm5rR87VkbejghT9TY0Vu8iN16vzB+j/0HMrmxqLyeD
-+ewHs7IXPGHyFKs6DH6jv3pJ1UJ1yLvCYdv1cwIDAQABAoIBAGIbNH0QRGz4pHyn
-ovHb8TS7qSqQEDURI73ERxmLWUhfM6WDsVum232SnI4xYEMtuZREfX/k9moqgSg6
-o52KzMABO6fTJUNqHszyaZma/omvI/fqP8zQgdhSVkn6jbAHK+4aniVFiHRMLgx3
-MuTCONRQ6pZs9KoU3ZUod1gGzDxEkrzKr1+FRcFMa7EKvMwsbsPk5KZqBZAd6R4D
-yvw7pcSey6OS8UY9sOE7JUOl7WCX+WNV6kgqJUnKsJerFjwPCAzlFXFqJc4J9g+F
-lr9ZIdCn/8qbv8+uG3oVtNkuLo3fINydRTEK1/65YNpwYJUig5qqOqkvMHrus2iP
-5LXPnVkCgYEA+bwPsW4/GM0uADHAYObsrovUdbqNPsYGnTnagyzjA7cCtUC8atRd
-v9kfVaHinDzFU2ep3eInV4STIbVn/ho1l0+WYjZX+sa17Nha1Z8feHMf1tbC2R4S
-C9oCs+YKPuWJFZOM/kJeeoZpKdXbMPZiQAxic/JWIs4yp+WVdJ2zVyUCgYEA3De+
-//ie0rziITfRf00vlL6qpcxNgomC6ggg4JcVTwPxKw43z7rQEkuJwS/yFgw/c90K
-/f1mvsChhz4j6pmoZFU4cXnZgS0Du2aDjPd/mIKCEWuC8DB0YQVbZYxzVknlUTSp
-AVSjmi6ZU3adGsxVGWYqDJ3vcItmsEXHQQyy4rcCgYEA+Baj/F6KHghOh3DlLR6a
-x3cvk9jEUjUFAxIjCicASoN3FDqAMxxPGbQHFdmhNhaE7KtRq5PsA1w3kcgVy++b
-h3pP6bcUxZK7zdLMweS2rcCoQ5PLs0bVJKLqBm8jhIIgIagX68pg8xUtyZqiikxp
-JDlpYMfAXAk9d19yjovPSmUCgYA0vQj55kGq+F8zU1nRoduGRM87W50oaOQ4RfAR
-uTz6KliEVihZkESqTPrVkDTqwM4lYkdyolAL2LgWWnRhh6EDPkGBM4w6WlxtcdSJ
-WvBsxrx9jYDTIteMMKs9u5AXlyTa+MCMuAdiMky3500ikNLEfWoOkXg5PLk/98YL
-Nw5UKwKBgAvi64/nLHvb7gxAyaEJ2QedzgR05Yt4UIC9MJ8Fs2WyNFBdngWHgkz0
-HHVrhy/s3raeR1dNxMEhR7ThTHuGML0Ll531kxNdVCTvqWdxrJJLLD8tuCOp4dwW
-UQCGQBVzFPrLoejeaUG95mwsNzkIJeFSlRc9h6KO2tQGLBbHP3yK
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index fde8b84403a32f0e3fe624e8c870e1d1de06586f..ea630e47063e633d780ad9e17b98aaa0e8d097f7 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.org, CN = clica Signing Cert rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.org, CN = clica CA rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=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=
 -----END CERTIFICATE-----
index 5fcb6c3b9a24d510fe89f00e1139216b404240b9..27e21f7aeb5c9cbfc5089547ba100cc48db10e4c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/cert9.db differ
index a7cfb8f636108f89d08bdf0e4587c2b0b3df8241..b11b02bd8221d8345fa7aed0e73c73c9228b7387 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.req differ
index d2fbe0891bf3b2cc4f4f0935dda428ea20803e58..f4e79d40df0c0e68e66aff0d795ad36b2e42a383 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/fullchain.ocsp.resp differ
index 170c149d9f02412d4b11158f6557191f7d339646..b6d767e93af3eb3bb8d119f46d518a730ee6769a 100644 (file)
@@ -3,50 +3,50 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica CA rsa,O=example.org
-       Produced At: Thu Nov 01 12:35:49 UTC 2012
+       Produced At: Fri Nov 01 12:37:25 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 31bede3e179c33c80b8b72b7e1e0adc35c54333b3a482c086f90d61b87a95ddd
-                       Issuer Key Hash: 9a9f7f9db321c4c3386c9000c796195b802e050003d64d7ad8de89168e73ac99
+                       Issuer Key Hash: 8c7017ea5bb8441d74ecfa389d95dedfc473fd667787a62e1ac334ea5f80c02e
                        Serial Number: 65
                Certificate Status: good
-               This Update: Thu Nov 01 12:35:49 UTC 2012
-               Next Update: Tue Nov 01 12:35:49 UTC 2022
+               This Update: Fri Nov 01 12:37:25 UTC 2019
+               Next Update: Wed Oct 31 12:37:25 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 6f5e8a1d1ee7f7b156e14e5f256318f0f2ef31c7440c12d789b0b3cc9f1224da
-                       Issuer Key Hash: 0c8b9b6aa3fcb4ad014f1d4ee22cfb498e6958fb2c33505ece667721a41633ba
+                       Issuer Key Hash: 589cc71c3bc2dc61b60d4d478c1096fecffe8cd2a2d405e35da65532def68189
                        Serial Number: 42
                Certificate Status: good
-               This Update: Thu Nov 01 12:35:49 UTC 2012
-               Next Update: Tue Nov 01 12:35:49 UTC 2022
+               This Update: Fri Nov 01 12:37:25 UTC 2019
+               Next Update: Wed Oct 31 12:37:25 UTC 2029
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 6f5e8a1d1ee7f7b156e14e5f256318f0f2ef31c7440c12d789b0b3cc9f1224da
-                       Issuer Key Hash: 0c8b9b6aa3fcb4ad014f1d4ee22cfb498e6958fb2c33505ece667721a41633ba
+                       Issuer Key Hash: 589cc71c3bc2dc61b60d4d478c1096fecffe8cd2a2d405e35da65532def68189
                        Serial Number: 41
                Certificate Status: good
-               This Update: Thu Nov 01 12:35:49 UTC 2012
-               Next Update: Tue Nov 01 12:35:49 UTC 2022
+               This Update: Fri Nov 01 12:37:25 UTC 2019
+               Next Update: Wed Oct 31 12:37:25 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIIC/AoBAKCCAvUwggLxBgkrBgEFBQcwAQEEggLiMIIC3jCCAcahLzAtMRQwEgYD
-VQQKEwtleGFtcGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDEyMTEw
-MTEyMzU0OVowggGAMH4wVjANBglghkgBZQMEAgEFAAQgMb7ePhecM8gLi3K34eCt
-w1xUMzs6SCwIb5DWG4epXd0EIJqff52zIcTDOGyQAMeWGVuALgUAA9ZNetjeiRaO
-c6yZAgFlgAAYDzIwMTIxMTAxMTIzNTQ5WqARGA8yMDIyMTEwMTEyMzU0OVowfjBW
+VQQKEwtleGFtcGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhGA8yMDE5MTEw
+MTEyMzcyNVowggGAMH4wVjANBglghkgBZQMEAgEFAAQgMb7ePhecM8gLi3K34eCt
+w1xUMzs6SCwIb5DWG4epXd0EIIxwF+pbuEQddOz6OJ2V3t/Ec/1md4emLhrDNOpf
+gMAuAgFlgAAYDzIwMTkxMTAxMTIzNzI1WqARGA8yMDI5MTAzMTEyMzcyNVowfjBW
 MA0GCWCGSAFlAwQCAQUABCBvXoodHuf3sVbhTl8lYxjw8u8xx0QMEteJsLPMnxIk
-2gQgDIubaqP8tK0BTx1O4iz7SY5pWPssM1BezmZ3IaQWM7oCAUKAABgPMjAxMjEx
-MDExMjM1NDlaoBEYDzIwMjIxMTAxMTIzNTQ5WjB+MFYwDQYJYIZIAWUDBAIBBQAE
-IG9eih0e5/exVuFOXyVjGPDy7zHHRAwS14mws8yfEiTaBCAMi5tqo/y0rQFPHU7i
-LPtJjmlY+ywzUF7OZnchpBYzugIBQYAAGA8yMDEyMTEwMTEyMzU0OVqgERgPMjAy
-MjExMDExMjM1NDlaMA0GCSqGSIb3DQEBCwUAA4IBAQARki1XnNn4yxzJVhaOy7rt
-7ByNnxidKCshz2AWBEYpDZcduhsEiWOc1EEB+wcmbOCzHwmFggrCpbYV09MRYePV
-ryoZEB6UFzRS80bbXWAfvHJpPT5V9+h1mr3xHapZ0S1zH4iq6xWLu3UFraWaWyfY
-7Z+7SNaqeVoGedP/vseG9v0x8FJhnj30y8qWBsTXU5b6DwrKfQzsZ2l5maBMvE5P
-WKpQizHNu3xNCskiLbsB3ZvlaC7MxmPhunGuM1pmsn0wkloQgKVlVjCT8G91vv7J
-c7BTjSgegx4GH4rn16ohbArl14v/71S/jnVOF0iG7qMj3rwYT4xUy92k9sUMxtHV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 -----END OCSP RESPONSE-----
index bfcec5b59ba302b95efa95cc14c9fc8bbc79f4ee..80e6de622017c8f61ccacd7ea81d84cc31256295 100644 (file)
@@ -1,79 +1,73 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 17 DE 2D 83 75 29 F8 BF 3B 92 BC C1 59 CE 1A A7 EC 6B 08 03 
+    localKeyID: 51 D9 48 83 58 86 9D 31 E5 60 92 19 C3 53 65 91 E4 0E 27 AF 
 subject=CN = server1.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1MDNaFw0zNzEyMDExMjM1MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8uLIjw/6d
-iMymfkCovKppiILH7ompGq7fEo47EUG5mbuJROpMXrotnMlV3ymSO6YqQ1tZW28/
-HINAG5GVpavZy4d1lOEpwWjVOpXCMZh01kU4twOQ2WJTLYAqg66QgJuiqloFC3yA
-5Ccy4f5NjcydYEMwpUTTuBkcr6SkaBJ9ysK3sLbw6VeK2cOSdA/atG+azqTuCZmn
-eZZ9P6fOAfW4lcUP7EZTotXrAWffhcfPC7eqpdRE9E2JbFfLPiwjOwcf/kNREMe8
-Kfc4XnHiU2t0BYsBtTmLA0C+AflfiOEtQqJw4Mk3buYk3Mr1cbLSd91ocMguTQAW
-n9+f/5gVs9THAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBwBgNVHREEaTBnggkq
-LnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFs
-dGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2VydmVyMS5leGFtcGxl
-Lm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAmUKosKL6KrRcmosIz9V+i8AOFN1oTZB/
-hEL16Us/uNmvLrJvUo3oxxhSFU+r6Qaqu0a2V6xArQFBW0VY6FdCH/dGRFhTYKY4
-ll2aL02QWsTQZsgn0HnXimUY7lAdvc0+Ow5VVd5hEq8OR/rlyFQhlg5RiS1Y2OC0
-MbERmo3P2uaQ7wCTp8sggRrxhdztli1d5uoEkL1gRRpjIFEisY1VQeG+4CxH0Pey
-wctLtBwb56Blng+CCqU6sn9s85pCBbXoQTeydyx8ypf9itzwfiGKYkyoyuVJBT9c
-LlgWjnKITc2f+2HttLysbfQ6id6p1fdEg/v8Li/CcTTPUiUv8+tWsw==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 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.org, CN = clica Signing Cert rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.org, CN = clica CA rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=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=
 -----END CERTIFICATE-----
index 17157354ba08beb0d7bc372d03c9ab752a548769..72c4c0d41dfd054b498d6e50321503752964a29e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/server1.example.org/key4.db differ
index 5b0dca611e0b44694b6cf95bc0e3c7e2c5d77ae2..ef1f94811cde91d3f71101e50b90422f645b31f8 100644 (file)
@@ -1,49 +1,47 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 17 DE 2D 83 75 29 F8 BF 3B 92 BC C1 59 CE 1A A7 EC 6B 08 03 
+    localKeyID: 51 D9 48 83 58 86 9D 31 E5 60 92 19 C3 53 65 91 E4 0E 27 AF 
 subject=CN = server1.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1MDNaFw0zNzEyMDExMjM1MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8uLIjw/6d
-iMymfkCovKppiILH7ompGq7fEo47EUG5mbuJROpMXrotnMlV3ymSO6YqQ1tZW28/
-HINAG5GVpavZy4d1lOEpwWjVOpXCMZh01kU4twOQ2WJTLYAqg66QgJuiqloFC3yA
-5Ccy4f5NjcydYEMwpUTTuBkcr6SkaBJ9ysK3sLbw6VeK2cOSdA/atG+azqTuCZmn
-eZZ9P6fOAfW4lcUP7EZTotXrAWffhcfPC7eqpdRE9E2JbFfLPiwjOwcf/kNREMe8
-Kfc4XnHiU2t0BYsBtTmLA0C+AflfiOEtQqJw4Mk3buYk3Mr1cbLSd91ocMguTQAW
-n9+f/5gVs9THAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBwBgNVHREEaTBnggkq
-LnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFs
-dGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2VydmVyMS5leGFtcGxl
-Lm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAmUKosKL6KrRcmosIz9V+i8AOFN1oTZB/
-hEL16Us/uNmvLrJvUo3oxxhSFU+r6Qaqu0a2V6xArQFBW0VY6FdCH/dGRFhTYKY4
-ll2aL02QWsTQZsgn0HnXimUY7lAdvc0+Ow5VVd5hEq8OR/rlyFQhlg5RiS1Y2OC0
-MbERmo3P2uaQ7wCTp8sggRrxhdztli1d5uoEkL1gRRpjIFEisY1VQeG+4CxH0Pey
-wctLtBwb56Blng+CCqU6sn9s85pCBbXoQTeydyx8ypf9itzwfiGKYkyoyuVJBT9c
-LlgWjnKITc2f+2HttLysbfQ6id6p1fdEg/v8Li/CcTTPUiUv8+tWsw==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 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX\r
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX\r
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb\r
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d\r
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr\r
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81\r
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS\r
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13\r
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle\r
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B\r
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS\r
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI\r
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn\r
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3\r
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h\r
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv\r
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1\r
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO\r
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI\r
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S\r
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv\r
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD\r
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
index 841e3ff12ff1a2e622b3589dbeb5fe133efeab3e..45fe71b16a88a215e9a7283676aad8027aabe825 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 17 DE 2D 83 75 29 F8 BF 3B 92 BC C1 59 CE 1A A7 EC 6B 08 03 
+    localKeyID: 51 D9 48 83 58 86 9D 31 E5 60 92 19 C3 53 65 91 E4 0E 27 AF 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIody+2ImNnT4CAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECPYO75R1ACZRBIIEyBLmNfhSiGil
-ECD2/GOV3jmdlMN1B4GbQaYtMnp5C5NwLYCzKoV3K5ZI7wXjSvJzsS6yA0F+WeVl
-6DZaGSzFOts3FauhipteiskZPvbsRecG0b1DRXEAmQM+P8RexwjhHqPdfSsXRWZV
-9L2+RKEpdh1U8uDtSSoGh4tqiKJutX/XDicpIfbBP0hScqZbFwairsko0K+y3rta
-RyIhWfZCWfp636zVn9isJHz67Bn813RIyL8XQJ/G9NGX7VyyHX3pQypClKmCqwdd
-yq4KWbvev2y16k3fcXM76RVy9U1pjnTrQJGQiDF73fzJpOIl+EtVTvOetmBZ1kJt
-9qKeBTwycNkcthDq/u568TTkVHp6UjKkuIoFQuToIFYco1ak1Ts4LetYC/gRYIeU
-zc+q55NVm/G9jjloXgPUi8f12RoQmSATW2CvUIbwixRGTLF6Ddpp7lD/OgqtYA25
-cA1Eml2Hty95emHGRE4VBZtIrVvEnctN0kEFmyOTEOVzHPJx3ohMqib0/FMp6JFP
-LZRFQph8hllsiS4jAIWSNoxTe/lecsfnAyQBuBI+Vlpc1pTsvHVtBhh9uLmjgSHR
-Mvq5hALY2TiM0SAcd4pHOiLwU1jeQYjpU9yMp8LKHQZdrD03INoJTMZs28t/TZwi
-oNsBd/k4T3f9e0NryIen7Tas0ox6Km0/k+5IMGZhBoIV62JFzH0oMpu6FfHTs+Hw
-SIHbuKcT2irVBb5ELOZv+cBcPGgLdV7NNWx8XzUlm9ZogeBDwEUuXKiRoTbcQaOA
-FlAn5n0ZHkTBvOVlPMY6MwIjByB2danTi1HNWrijjJ3n7l9LZgSmyGOLGvQIJNsr
-jCZZ8b96Y0rWhunnZCvfJ64A+i25REwGZoo0AhSoqPjCEQtX2Jt3fe6bAOP52N+r
-UYexDr+AZlI2BfWzxc8WRHDaJHp5ylx2NQQFLhnUjw2K4sujhDQCkQuNqE5c9Bf6
-KmhpZvpf9FlQ1InDhLjzDxtpQ9CZeDaefeELK5yFYL4CDHCPllMxYNcEaQeGgaew
-NXGECylTgSWoKPPVpRtVlwc5eUIVil+7ofzLfj7Q1LqgnpRvUtzoCPQi6kkzjeN7
-7lbPqhU3vgJmznjAIfRW5t9+HK4TQA7sH8XGVYuUHtZkc4uNcCUfVpUD7KMbEAgZ
-qH8efaXgfsCdcEyx9fThp905mh0uXu4+q2B5HOv2yPLgUdrjyLw3ZWSetsXJYGsQ
-l67DhPIqZiC1QgHV2Q3ewJR3im8GTRDrdgk7h4TyqVADYQs3heI2sncIXrkTcBrm
-dM+lvkO9U/vJWnI5oK/5SmRY2rdAcCzrDQ7bdz5YMA/dkRafIHDMOofVn9AjthXo
-8T37fQPHf+O2ljSrGYx1TuSKz/lJ7+iM8idyr53SwuVR2NPMBtI5BAUgnJnb1kuT
-iheaVR89ZZdZLGJaUEXD3DQ/wZhpZjzPmJWeCYeQk8uhBd4BvOI6Plh0bx8ZY5uq
-klUksVrilH4Mf4sm9bRj1PgJDDDQMFelhl3lFs73mcX2W3d000nwlTCQw8bZXCiX
-No3pETdVHck87dS74IqYxU5pXZYyCp8PBK2AnhxjszxSwxEGqnF3rEZnHlR4U67E
-CoFDER0aLIw8M7otOw3EOw==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 -----END ENCRYPTED PRIVATE KEY-----
index 953800adb3460f715a8e1dd05f6997b723662fdc..9284d1724ea21e4dc5a1c338a72013b55f0582eb 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.dated.resp differ
index c552c580f6cb6775d2d839ec7cb1cdecc7ec3624..0b92d9687e29eb642c20ce31aba08e00487005ea 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.good.resp differ
index 7cf8a4e9edec9c29710cbd01c2858b80d739fff8..28c3e2923b2ca2b065fe1d8810cfb1bfac2543b9 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.req differ
index 8afbc22c17598c1cd56273c554f56c51b4bedd43..1f1f3531803ad1249e32e70fa67caff95cd5b6ff 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.revoked.resp differ
index 3d3378e9850994d8b687c78f8c3f91b83c5cac2e..dc893b8a2427112354b65542af849faec3393aff 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.dated.resp differ
index 087b6ea214fa621e361c79a4a143db4f92243b4e..961aaa2ef051d63f9c90a93708782434aed7b13f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.good.resp differ
index a989fdf648ce3578cdd03d08906e313abcffa45b..baea425cfef11e757fe95c7e91edad31d582864f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signer.revoked.resp differ
index 76f57212e68d1a0a9cd3cde7f2f28e8c695f3868..919688f4399c3d26b3252f7a1ad9a08a68cf4c6b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.dated.resp differ
index 1611cd7fc22c8a36018fbfe414f9f5bf75d6b60c..497ca6e6d4da6658be6d2510cf3d636964d5fe5f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.good.resp differ
index 4885d968b8c64b872452e22f44ff2d7b1dd5025a..fc6a28418c6455e027ec7bd39279735487f1c1fe 100644 (file)
@@ -3,29 +3,29 @@ OCSP Response Information:
        Response Type: Basic OCSP Response
        Version: 1
        Responder ID: CN=clica Signing Cert rsa,O=example.org
-       Produced At: Thu Nov 01 12:35:49 UTC 2012
+       Produced At: Fri Nov 01 12:37:24 UTC 2019
        Responses:
                Certificate ID:
                        Hash Algorithm: SHA256
                        Issuer Name Hash: 31bede3e179c33c80b8b72b7e1e0adc35c54333b3a482c086f90d61b87a95ddd
-                       Issuer Key Hash: 9a9f7f9db321c4c3386c9000c796195b802e050003d64d7ad8de89168e73ac99
+                       Issuer Key Hash: 8c7017ea5bb8441d74ecfa389d95dedfc473fd667787a62e1ac334ea5f80c02e
                        Serial Number: 65
                Certificate Status: good
-               This Update: Thu Nov 01 12:35:49 UTC 2012
-               Next Update: Tue Nov 01 12:35:49 UTC 2022
+               This Update: Fri Nov 01 12:37:24 UTC 2019
+               Next Update: Wed Oct 31 12:37:24 UTC 2029
        Extensions:
        Signature Algorithm: RSA-SHA256
 
 -----BEGIN OCSP RESPONSE-----
 MIICBAoBAKCCAf0wggH5BgkrBgEFBQcwAQEEggHqMIIB5jCBz6E5MDcxFDASBgNV
 BAoTC2V4YW1wbGUub3JnMR8wHQYDVQQDExZjbGljYSBTaWduaW5nIENlcnQgcnNh
-GA8yMDEyMTEwMTEyMzU0OVowgYAwfjBWMA0GCWCGSAFlAwQCAQUABCAxvt4+F5wz
-yAuLcrfh4K3DXFQzOzpILAhvkNYbh6ld3QQgmp9/nbMhxMM4bJAAx5YZW4AuBQAD
-1k162N6JFo5zrJkCAWWAABgPMjAxMjExMDExMjM1NDlaoBEYDzIwMjIxMTAxMTIz
-NTQ5WjANBgkqhkiG9w0BAQsFAAOCAQEAW4fJ5Sf1n+huaEmCVH9DjYhwBZ44aPiv
-XSUqAYKsGuzSt0vGqdmBRBLqpTZ7tY3togs8DTY0P6bdls+ijarfHETrIMHPbwDX
-QiYy7WM5KZztOFcbWCq9w2bUZo4LcUU1mtqEnqmnYpyEbGWTinjBidYapPEazGyV
-Yt0PbQoqvt9PAQU6ppEgsuyVMIZmn/zXS6rQUBrwZbgoytiWsHQ8IbQwO9DBdniK
-mHfhzUjXkAiLfT7CB6kMmH54f2R7BmZPlMhSPKKdUgRMCuFaeVqgVTQtIAbA58c8
-Yc1ECe/7PvyNqpj1WNbTBdzvxoc57eEIEC8WbBXXnlPHgUrPsE3vUg==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 -----END OCSP RESPONSE-----
index a7f02790f6d29b16d041516eda790a47ec4fa0de..79761e33e53d9b7efc7e5a14e06483b6f5fc6b27 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.ocsp.signernocert.revoked.resp differ
index 01b655eee448794751db006dc0b28f69e0e588ee..116aa8597a6625b33d7cd52b586d085a415e8e76 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server1.example.org/server1.example.org.p12 differ
index 6634cfe7744d6c8b23e4aeb09f12d8d6a8efc755..e37e51c7400da7e5868590e61c56f3db73d8e027 100644 (file)
@@ -1,30 +1,28 @@
 Bag Attributes
     friendlyName: server1.example.org
-    localKeyID: 17 DE 2D 83 75 29 F8 BF 3B 92 BC C1 59 CE 1A A7 EC 6B 08 03 
+    localKeyID: 51 D9 48 83 58 86 9D 31 E5 60 92 19 C3 53 65 91 E4 0E 27 AF 
 subject=CN = server1.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIID5DCCAsygAwIBAgIBZTANBgkqhkiG9w0BAQsFADA3MRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEfMB0GA1UEAxMWY2xpY2EgU2lnbmluZyBDZXJ0IHJzYTAeFw0xMjEx
-MDExMjM1MDNaFw0zNzEyMDExMjM1MDNaMB4xHDAaBgNVBAMTE3NlcnZlcjEuZXhh
-bXBsZS5vcmcwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8uLIjw/6d
-iMymfkCovKppiILH7ompGq7fEo47EUG5mbuJROpMXrotnMlV3ymSO6YqQ1tZW28/
-HINAG5GVpavZy4d1lOEpwWjVOpXCMZh01kU4twOQ2WJTLYAqg66QgJuiqloFC3yA
-5Ccy4f5NjcydYEMwpUTTuBkcr6SkaBJ9ysK3sLbw6VeK2cOSdA/atG+azqTuCZmn
-eZZ9P6fOAfW4lcUP7EZTotXrAWffhcfPC7eqpdRE9E2JbFfLPiwjOwcf/kNREMe8
-Kfc4XnHiU2t0BYsBtTmLA0C+AflfiOEtQqJw4Mk3buYk3Mr1cbLSd91ocMguTQAW
-n9+f/5gVs9THAgMBAAGjggESMIIBDjAOBgNVHQ8BAf8EBAMCBPAwIAYDVR0lAQH/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 BBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDIGA1UdHwQrMCkwJ6AloCOGIWh0dHA6
 Ly9jcmwuZXhhbXBsZS5vcmcvbGF0ZXN0LmNybDA0BggrBgEFBQcBAQQoMCYwJAYI
-KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBwBgNVHREEaTBnggkq
-LnRlc3QuZXiCImFsdGVybmF0ZW5hbWUyLnNlcnZlcjEuZXhhbXBsZS5vcmeCIWFs
-dGVybmF0ZW5hbWUuc2VydmVyMS5leGFtcGxlLm9yZ4ITc2VydmVyMS5leGFtcGxl
-Lm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAmUKosKL6KrRcmosIz9V+i8AOFN1oTZB/
-hEL16Us/uNmvLrJvUo3oxxhSFU+r6Qaqu0a2V6xArQFBW0VY6FdCH/dGRFhTYKY4
-ll2aL02QWsTQZsgn0HnXimUY7lAdvc0+Ow5VVd5hEq8OR/rlyFQhlg5RiS1Y2OC0
-MbERmo3P2uaQ7wCTp8sggRrxhdztli1d5uoEkL1gRRpjIFEisY1VQeG+4CxH0Pey
-wctLtBwb56Blng+CCqU6sn9s85pCBbXoQTeydyx8ypf9itzwfiGKYkyoyuVJBT9c
-LlgWjnKITc2f+2HttLysbfQ6id6p1fdEg/v8Li/CcTTPUiUv8+tWsw==
+KwYBBQUHMAGGGGh0dHA6Ly9vc2NwLmV4YW1wbGUub3JnLzBwBgNVHREEaTBnghNz
+ZXJ2ZXIxLmV4YW1wbGUub3JngiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBs
+ZS5vcmeCCSoudGVzdC5leIIiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxl
+Lm9yZzANBgkqhkiG9w0BAQsFAAOCAQEAhxZ0+ssaw9jYa+PNc6SQssWh7CMTHMNJ
+sTkktbeBQGJJqs/CQxOqZALBaFFDbI0aSACzNzLGlOwwbB9OcBUxvLB2MVnyw1Nx
+FFl8mqqquk0Qv1QPs01UPXYPe3WmAKYVmtAFC8ntHEiAWasxJ3LRCSO+y/38Aq8T
+wOjSckUga0Uf/3gQLW48oySHSgnzjyFP9XvrUyko4bFdIBRLVMYcal4Aw2QNR9sw
+gx77E5wuM/w9bANgLDZ03mH1LcfzYTD30uAfgt8X5vrHKcN5FpX/I07X0gq6maYf
+0L8OyGpYjHBxR53BwJfiWlYcOA4/SCmmsRwIc3kRzpva2rfngePnyw==
 -----END CERTIFICATE-----
index 7dc4924fb90ead6a6a962f331f369bd8fd84bc55..0757e199b2707f452d55adacc1f6d9ef6d4f499b 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEAvLiyI8P+nYjMpn5AqLyqaYiCx+6JqRqu3xKOOxFBuZm7iUTq
-TF66LZzJVd8pkjumKkNbWVtvPxyDQBuRlaWr2cuHdZThKcFo1TqVwjGYdNZFOLcD
-kNliUy2AKoOukICboqpaBQt8gOQnMuH+TY3MnWBDMKVE07gZHK+kpGgSfcrCt7C2
-8OlXitnDknQP2rRvms6k7gmZp3mWfT+nzgH1uJXFD+xGU6LV6wFn34XHzwu3qqXU
-RPRNiWxXyz4sIzsHH/5DURDHvCn3OF5x4lNrdAWLAbU5iwNAvgH5X4jhLUKicODJ
-N27mJNzK9XGy0nfdaHDILk0AFp/fn/+YFbPUxwIDAQABAoIBAFPcNryR4Viba2Uo
-gQ76FzeiA4tYQi+0vbQ+iJlSx8PzvlP3Ha4mAdE29HiGG/DxNJtfJv6EFOEUiHY6
-Se0Xm0/Ck0T6jTuCyFTIHbgXVcnFVSkomhsJnhmcBHHf5fgsTfxwemP3gLG9sHV5
-2wkXU68zEWhSaE00Z2RJ4H12CZF/fpNnyCuhhclJgcNzyLxs+vmInsQDhZMHoeCU
-lMqtTvG1sAvx4PjuTrvBPQJDbd+MHyRLlX9yjSHLqDPcPR3v1UOTVnxTSFpgc513
-xKldJ7glGCfI6A16suHEoTsRzZXVpYvrTSstfiKmVf+iGuF77DiGZX6LC3FiqsH+
-+4b0wAECgYEA5ZbbMAx6KaNFHw47vyo6YMwwsyXEYztignuQtzUqDzCViu40e4M7
-uYH3Bj1PRyoGo1XsIW/sQ3wyLe2SeYVRyzI28PWGFRaaph/6o0rNTCN0nsH0ZSgC
-vIlNMaUJgNdtfLjCJad5/JZwALUO33Q1GGBdqBgH0ddtWXnD6P5DJMcCgYEA0m5U
-NAmIiVrd6XGof84fBxEc188tYEc6tRDwl/WH1smAv3QIqGIIxe2D5V/AiAmnnJTo
-cuXWrwfbpZ/Q7RckiuQoCRCB2TkPIdry7zrxYDIOOLO1pkAPwZPpp9s+BW0Qa0Y4
-nUgYsjWePYOiHQ3+2yUPieHonZ67kXvAHBz50AECgYB51nvNXOG7lPyKhYgpY6SF
-V/cEKye0LYCSlDZxM1J1qyfBCbZqUXNxd8n60rBuqJvLND7SY83y5kbO3sObn6eP
-eL91UiZsrIk3XcMpwvl9zVcHJRCoWfpRyV9g2B9Z83kT9gx55Q20gLVBetRAuy+u
-Fv28xbvonTVXhWn1DHHfYwKBgQCjVkw50CSRKV0S9Mwr2ByxaZEP2pqIHwHsxeda
-rJTyHZq4ASMvQFk6+S/l/Tr+3S+jFNqRROItHlZZ6wFK5ynQPWTuFEgWCno6dy8W
-jpQJbREo5iVblGImid9WEZHEuHGEMw+C1hGFUqUvbluJXfGyvMOg7R+YKTvCo2Hs
-8HjgAQKBgAXKTcow1+/5tz/4rhb15yYM3k0p59m64F3XyVCqqmuQg1miYT0ZOmQN
-FCrnaZ2d1ghElxtfRsPqyGFRxkfKXy4fH3nGKCcYKAdkOljw2gKBas1bf/uuVy3p
-YvySJfkbDkge9gjhmR0zNasecGPpE1dVytCPDUL2UFDRuTIdy2kV
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
index fde8b84403a32f0e3fe624e8c870e1d1de06586f..ea630e47063e633d780ad9e17b98aaa0e8d097f7 100644 (file)
@@ -1,49 +1,45 @@
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.org, CN = clica Signing Cert rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.org, CN = clica CA rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=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=
 -----END CERTIFICATE-----
index 23f43a0f7653911899d4341e692dde6cde1f7e06..e2809a219c94aa5b40df3c582cda42146283ede8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/cert9.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/cert9.db differ
index 350816e5f486e24ca7e34a9fd11a3aab47e6ed0d..913ba352376c70834111aedae4b1654365c16f54 100644 (file)
@@ -1,78 +1,72 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: 76 9C 33 9A 08 88 6E 90 9B C5 73 81 14 15 B0 78 67 30 2A 80 
+    localKeyID: 45 80 0B DD 8D 96 2E 45 1C 36 B3 A1 66 48 C7 5E BD 4E 91 D5 
 subject=CN = server2.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNTIzWhcNMzcxMjAxMTIzNTIzWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA4COyeJMH
-osPMPoRm98H0RwtfstOTnN+Cmjg2ONNC8DsuI9faJf93NXcRS0ohfCULJhIOVM5P
-R4+SjscsdUltDr6mgPU4izDHTOhXo22F40B7OG2NXbhgj7B+42nfUfBCERltnCa5
-DzJoaxKqlayUz6GMXmR+0MkzumhlxXT13YWXatj8j3sNQBjsBvcDqYPOJ95TfH8h
-SNGg2N9AR3xFT+SPyHQh77fbviYPeK9B11H0OFrarUcMI8W1Vfm6etJ2IzdSt9SU
-m+ysmonTSwoqWGPYr4O8i1pW5qGvVd0fY6huJAHnhkk4MreQFbzVid0uAjGi9Oia
-t00MOVaOcpjT9wIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUub3JnLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUub3Jnggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAFA/CN192s5flZm75Sq81vZQMwZ+
-OXfOAHTznzwdHulBHQp+3Ifx9IrVrOCTl1QCwGD52oTX4xSsC0xrFCooOjlgq07T
-/EggGdUU5QU0vjuxSOEHHApoxk9vPbGiCPZpE4KdAXAQgCDCqb0HDhaMTHh3gwgX
-2nr2RzUIsyZnBsXxPsysXuYROP2pRUNuPsLUC7ZbxVE4N5pXH1y4Y0e3d9AlYNJW
-Bp1F9vHHcJT9k0WxGka7WZEkm6zFc7sWGwOElTsrmb1Tp1VKYMH2vR9HIhD6ajrY
-hIXNKM58oZJR4husQCz2Xw5CrBiXTHwQGdRFXyCvMZ3ZtmCozOewDPEADyc=
+LmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBAD5BuKJ2ZP7rpPdgJDZnLOWVPsOF
+SAjL73Ljs/XInwlL9NkOOHgGYJ0/CnkfHv6t+5kiDhKj4omw19CGgqMfcnFI0ipR
+UXuQ1cuztqXmhbHe8lstRhbR2hTXlnLf3Y5lLb0Zx8AT2pMJcaL+cAJq9H0hCsZv
+o51GEE6gop25tVxsrOmSRlz6EgnI/3snTzKKP39gSuAmbvVuQhf+bS8yCBQsS/NA
+e3JfZkSGA2AVvGOz8wd0n0cSmW9rhRJJp/i4f+AYtCqIta7FsspxMLfh7cWrdZfP
+SQ5hhRy5i91zYyH4WG/CYz/ParFG1RJjxeyc6qpJzrcxybry65zOjN1Pfq8=
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert rsa
 subject=O = example.org, CN = clica Signing Cert rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority rsa
 subject=O = example.org, CN = clica CA rsa
-
 issuer=O = example.org, CN = clica CA rsa
-
 -----BEGIN CERTIFICATE-----
 MIIC+zCCAeOgAwIBAgIBQTANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1N1oX
-DTM4MDEwMTEyMzQ1N1owLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMT
-DGNsaWNhIENBIHJzYTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL7Z
-0JJrUhfkdnD1fyhfBhG1u+2TFTHPkTwPh0/ktT7R4M+B3nJyWRjSBAgUgGN5QsCd
-FQIS/6yCp9HPhieHhnSeB8WkG7HKezv47PNys908KbMh6EZ16GgPQnFbbEb6laQg
-5V5mcRF3p8z5vaIwaHIjW6kvs692ne/gUCh5Xu0dVk/EUmdTeMQSQBRfZHDb17gQ
-aOXluwVhPL2YJbjrQNjKTAhDyEleYNNSnITwq4thFbspJ48G+S+n4/Xi89TRj8jB
-OJAP9PuRbnXevfMeLvqo3N/UNJRmUO3O/dU6RFQw9ib0L3tsWznud8Y0EtN40tBC
-qrHCp2kEEnkOoq8ry/ECAwEAAaMmMCQwEgYDVR0TAQH/BAgwBgEB/wIBATAOBgNV
-HQ8BAf8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAAvLWPfh92+Dqk69bWz6qYkJ
-kNR3y9mWjrzIMPVwKV2RPoITmpUE7bW9S8OfaoZr4Ouv7V/IxcyHf8ub1m/obe6j
-V4zWHMFNFH1StEysZ3G7vVMc+uNy4NulCNspl2dSORYYlOL7ZqwMoKGwMfVb9zhN
-qPPROP5j/LWv2caKjjUCxZaQM155CFfEuZCKfvpLpDXqwIPqNj7+JJ9+XMm3xu/5
-Y+zINWXdz8BetjxWwhfdR5xrrYncPNkHNBZFBceVkW+X/WMC3zplOWn7EsGceS6S
-+fyQTXSaOJjTm2a/N6No1y6L/Hb33VP3Gole1MHfbiihlHcFy+cUzSInWWKzy0o=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=
 -----END CERTIFICATE-----
index d0a9bbfa11e8d48dad7397eb033bb21c3cc60cad..199fb340f752c565bb479ab6fb678a9583328711 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/key4.db and b/test/aux-fixed/exim-ca/example.org/server2.example.org/key4.db differ
index 446e8d20fd77528ce804f4625ccc32c91c8c3db2..e0cf2a665a63c8daac06a1aa1121efd6bc23a4a8 100644 (file)
@@ -1,48 +1,46 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: 76 9C 33 9A 08 88 6E 90 9B C5 73 81 14 15 B0 78 67 30 2A 80 
+    localKeyID: 45 80 0B DD 8D 96 2E 45 1C 36 B3 A1 66 48 C7 5E BD 4E 91 D5 
 subject=CN = server2.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNTIzWhcNMzcxMjAxMTIzNTIzWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA4COyeJMH
-osPMPoRm98H0RwtfstOTnN+Cmjg2ONNC8DsuI9faJf93NXcRS0ohfCULJhIOVM5P
-R4+SjscsdUltDr6mgPU4izDHTOhXo22F40B7OG2NXbhgj7B+42nfUfBCERltnCa5
-DzJoaxKqlayUz6GMXmR+0MkzumhlxXT13YWXatj8j3sNQBjsBvcDqYPOJ95TfH8h
-SNGg2N9AR3xFT+SPyHQh77fbviYPeK9B11H0OFrarUcMI8W1Vfm6etJ2IzdSt9SU
-m+ysmonTSwoqWGPYr4O8i1pW5qGvVd0fY6huJAHnhkk4MreQFbzVid0uAjGi9Oia
-t00MOVaOcpjT9wIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
+bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTkx
+MTAxMTIzNjM1WhcNNDQxMjAxMTIzNjM1WjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
+YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxJVCxi/r
+SMEgqlJC6ikVWLC0ft0hcxzUnffdF6XMAuNzmEcuCzC23mLsdXraebL3hDqfFqgU
+wMQ1/g/KdNaiV1wm/gxLgYreXI8AJWHwPECDGNj6ecCR0yXs5Lk/0YqKhCWo59L9
+x3WPdUnyFSdpmc6yaN/306iFdrcWmmZUvGmK0eoyOEg+Ktqd6rIUVjZePitZAYVz
+7xavmQaDIcX8mlG0xhQiFk+qUESiqlF4Nn6tSxb6NP2EMVniM1yAz8KvMQ1ManN7
+3QSi14RVXHNZ/GroiXDhfpc+YlZOH7kA6QQZbuaNFSp5jq4NTWRzPdja/3s9aKSl
+oABQvZp7aAROSQIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E
 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUub3JnLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUub3Jnggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAFA/CN192s5flZm75Sq81vZQMwZ+
-OXfOAHTznzwdHulBHQp+3Ifx9IrVrOCTl1QCwGD52oTX4xSsC0xrFCooOjlgq07T
-/EggGdUU5QU0vjuxSOEHHApoxk9vPbGiCPZpE4KdAXAQgCDCqb0HDhaMTHh3gwgX
-2nr2RzUIsyZnBsXxPsysXuYROP2pRUNuPsLUC7ZbxVE4N5pXH1y4Y0e3d9AlYNJW
-Bp1F9vHHcJT9k0WxGka7WZEkm6zFc7sWGwOElTsrmb1Tp1VKYMH2vR9HIhD6ajrY
-hIXNKM58oZJR4husQCz2Xw5CrBiXTHwQGdRFXyCvMZ3ZtmCozOewDPEADyc=
+LmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBAD5BuKJ2ZP7rpPdgJDZnLOWVPsOF
+SAjL73Ljs/XInwlL9NkOOHgGYJ0/CnkfHv6t+5kiDhKj4omw19CGgqMfcnFI0ipR
+UXuQ1cuztqXmhbHe8lstRhbR2hTXlnLf3Y5lLb0Zx8AT2pMJcaL+cAJq9H0hCsZv
+o51GEE6gop25tVxsrOmSRlz6EgnI/3snTzKKP39gSuAmbvVuQhf+bS8yCBQsS/NA
+e3JfZkSGA2AVvGOz8wd0n0cSmW9rhRJJp/i4f+AYtCqIta7FsspxMLfh7cWrdZfP
+SQ5hhRy5i91zYyH4WG/CYz/ParFG1RJjxeyc6qpJzrcxybry65zOjN1Pfq8=
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIDHTCCAgWgAwIBAgIBQjANBgkqhkiG9w0BAQsFADAtMRQwEgYDVQQKEwtleGFt\r
-cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTEyMTEwMTEyMzQ1OVoX\r
-DTM4MDEwMTEyMzQ1OVowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
+cGxlLm9yZzEVMBMGA1UEAxMMY2xpY2EgQ0EgcnNhMB4XDTE5MTEwMTEyMzU1NFoX\r
+DTM4MDEwMTEyMzU1NFowNzEUMBIGA1UEChMLZXhhbXBsZS5vcmcxHzAdBgNVBAMT\r
 FmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw\r
-ggEKAoIBAQDWnBT4P/2nkS55UmKN1d5JFOyNDjNqSa6k5nkbaZ4jle8VDI2GKxDb\r
-ojY6g31ZzmZD+yjFFSN3q7mKQgZdjuPLkuRGAzpCsOGk9u0tqEuQFD7FOoHPzi7d\r
-tpGdaSbkXYL91yfhwP09Er03g7raHx0sxAmgZul6rkxNZDTCTbPdXxgsb7sv+rNr\r
-y9pAkpO4cubV+AsFqtvPXGVCOjyUmBwir05ifQhHmMNvsARH4YnCGVOswLtnzD81\r
-bHuuVYdfiJtCSZWOJFE4fQAUi9GV4pfei3Uw4+fZiY1FL/lu2NOA3048Yxa1j7WS\r
-R0rnx88xphxUhrLZXjMrfhyny/GHMf4ZAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
+ggEKAoIBAQCz3PscJ1OyIh4nk8O57PcZUPmXyzho/Lmp6x+hYp2ride53caP9K13\r
+oqO/ePewy8eoFp9CrI2bJgQsiAyjnwE81XKfchgNcx2VPWpU8L1QOpVsfnMY9Zle\r
+ITANrpy/jRFtFd8n6tx+Z52Vei5zKGeO+mxy/xGATiwtnFBcMfQaQEEJSCVZx5/B\r
+CccRXzq07ocQ15igChsDdLx97d0WqI3q8cprZUnax0lsdokg8ayNNKWILo7vPzdS\r
+/xvGGufA6TbUYaxkypUtJjyY2WAZTuc2GmI7Fi1I93z3L4lvnpYtSTavcO9/HrFI\r
+Bp5viKbO/AFb6wliv7k7oMy4cZ/UcCOPAgMBAAGjPjA8MA4GA1UdDwEB/wQEAwIB\r
 BjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4Y1hnYjBRMA0G\r
-CSqGSIb3DQEBCwUAA4IBAQBqZYK5+laRG3Uh+k8MZqYEjCkDTHinSHT4ONIOMoDn\r
-KKNgxIOPxTUKfrot9imI6KL5aqUPjPmL9fSHTpM9eQWgteDQiKlWEAXcA0/Hrcr3\r
-Rv0cSoiN01OBZ/gJWvfG8Ifwp51DAutbjQhJQnTTTw7EH4cmKKyn8urRwTHRDc+h\r
-QUAfTC4x8SHGqkEEvDy25D/VIGxmCKZvE7urjBTBh6zdNl1dQhyeoMh8WuJmgTDv\r
-jo0d8Da7CmQ1St/iWRyxmOdRENqs55ly6r3C0kau2Ig5xWdO/SyHYIIchQZGx0K1\r
-J98cWQI7SvRZ27yY4RAEkaaRluajUlV9srh1IZF8X75r
+CSqGSIb3DQEBCwUAA4IBAQAr7J+XGw4n87Wd215ggc4p+DUkwWtPuOqa8InsNKoO\r
+vQmt+cYW1/7X11TyELm538OepS7Zi7d0x/IAvGD2STaxLPCLOfgs/cyCXJ3egSeI\r
+mQpfDvHeGiK1U4aew63v19YsbD+HDAS2JQQ4pbIdVk2YpDUNct9ebetgP8229e4S\r
+idcTIbo3GCt6joGoO/oS0ikTHf8Q7Ed3KB0HSdqNdcL/+ZPW9ghfwTR1K7vxEydv\r
+E0DpSgAsv+O1AE1Tule+CY5jb30l4pb3bQ9rUJoR1Oami6sh6ng+74BTGVhPjZyD\r
+V8lVTC9b9a3gi8oNsi3/cJWa+f7tmhQbuvdLghnnM5V6
 -----END CERTIFICATE-----
index 683da19972c48cc4500f495f8f239b8893dfa849..a8b1536cd1f26104cffa598176a7ed87a8d261e8 100644 (file)
@@ -1,34 +1,34 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: 76 9C 33 9A 08 88 6E 90 9B C5 73 81 14 15 B0 78 67 30 2A 80 
+    localKeyID: 45 80 0B DD 8D 96 2E 45 1C 36 B3 A1 66 48 C7 5E BD 4E 91 D5 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIFHDBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQI6AD4VcCdnswCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECBSApTfnjyn7BIIEyAXT+2Lzdf+x
-Igo9UgtCyHH5Sun/rJB+pFsosMzWBqotdDy7RXVlTCglx2iHlUvbB475CpOuZdkM
-dfvKJf4W23865g3Uh+6oJxsRBxYJ6GxQ3nNCPm4M1f0SiFboByhaml/FHTLFaUNB
-3WuLJXz0aywW5XLXGt8T8yfiDCTobTfs+0a0a3oVRc0qF8Gc5Yp6katVfBvag2Uc
-XJTI8hYsTiq4lZfQ6Xt39cYOCzFh1x80QutFlvq4Zd+Yfrtnby6uyg+lSneHPSCZ
-7GnAz6BKVtsdhRSEsle3mLIrwPVYzFoBzCN6FgEgUMb5j3onPuezp80aPLxHbBvd
-ieVhDF99Q6LxwB86ai3ka4Hpc9NURTzdTSTqpIsYkHXzKJ3Y2bk8ayt5hI0SQJ+x
-OmhuNIf9ROurWC903MDpxfoHwRVvL4B1Q47g05nG37tZQHpwvD8+Tg29sMy2/t+I
-XJfcqwFYUyhUZxQ5uB89aLlJp+H9h5grj1/A0zEfqf9tgGsrZc1CcwG7x6MPeRXH
-pgDvUaQzveIwo3yol6QPBZXHJuJ7N808xpl6pkzxA9BM7UWdWnhj6kg3FnWL4dai
-wJ0PTsd0tR32zSnNMXUZ4sBvn0QvDA2Zc1EbPu6K5ShFwJ+FQKRJ4ymF9lzO3PDc
-1nmZRTRtQ4IsBIsul+dQUurIc7Zy9cl/UgBsyqqUdaKq4dxMgScyAaAVmTVrrGCc
-bahsjNcQsXIGjGUnF6JKK4aDbDQyZA/KPxNo0JzCJb4DJ1ZponYXi0d1/xaq4IKm
-GwQY05fj6l+MB/AGxQxJbsJGR8cE4LfhGHKKMm0yx44YkvFnMDtiXjLahJRIOyRP
-gJ9psw+JpNmceUwJ9iqokAK8FWW9uo5h1kZA+Frk4OVVujgolNAmTuN2OGmCQCvJ
-/vTxPJ5G3MxFYkbQyufHleL8SavTnnvUn8PXbxr3ldhKqgVm60jA6rI7bOzMN1Mu
-ppuMKDOwSY6U8z7Zwiw9/WXmOlDomwW3O+/ZIeOujq4jLmTSBZaFaifJ6rQvVVFk
-Xd9NolWqYElwly7DUm3nBIqw7WHS+nFtQnzC7XF6LkLdM0S8KNKHMdqm3XwGQkDV
-SClbeJoijPoynqOw5y86ebeZWiWOzThbGUn+qwjkmOvVzndf/QJve1KS8niFEGru
-TzbifCZbneunV2JYcw/dEFhtZukc9os/BcCt7XF2CSNgXdOy2FwX6mYeg8Pzv1Dc
-8wxl71pEGLvN6U672nerZrvG7yguEWXpz5K/A5FVY7bfonQbgDMhqvsyDQRHd+qr
-1DxzpE3GsCfIl/9mtXzPxdJw51uzEOj9KRVr6yyCmPufxp6QDyQuOb1E+VLBpDt0
-PimlnX6Qnejk4dyAoqfAH8HqaDOvi8Xe9UVJIx+hVcujwaXBPvgHv4TEoipRmXhc
-lWttlWqJ6wElNwQPYqbmMSJ15dt83xVN1N2/26sOAao5xc5xT+xcFf7LdlFCtJxm
-lSaxOH6IIKUDjPqSbem9luY3cLym0YJyq9vgZi6zY7RiA+ChQ58GsF11AFOTGxBt
-2QqWTYq2sneh3A1nrvjdhtAzJOQyYafhtsQEJ3JXHF0dj/KnAaSdPyhJOBWoc6DU
-LOWOv8gr/bjsBU+GDMbyCg==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 -----END ENCRYPTED PRIVATE KEY-----
index 4cdbc620be66baa3735b6a580611548a5f816d41..76b874daf8a3609fd64d87079c901adcb3cebb0f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.dated.resp differ
index 829aba8cf44824d74a92a171fa998eef3493fbce..e8b425ed7aa6848515df0b5543e2b7b2d2404957 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.good.resp differ
index 23718855b34851913abbb26a96eb037408757b1e..db002596a5b0eef6842c086e044b50073307424c 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.req differ
index 829aba8cf44824d74a92a171fa998eef3493fbce..e8b425ed7aa6848515df0b5543e2b7b2d2404957 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.revoked.resp differ
index 447d55c158ba82be4dea6bddbac379cda5f8d251..093788365a98509c13eb9e814bfa83c4452c7120 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.dated.resp differ
index 4a5283f05820d7bf57be2885c9569dab40a59d89..d1a4bfb9ecb728dc36dae448285e61b043d86635 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.good.resp differ
index 4a5283f05820d7bf57be2885c9569dab40a59d89..d1a4bfb9ecb728dc36dae448285e61b043d86635 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signer.revoked.resp differ
index 938f38eb9604b364d36fd25f9564e8d52e710738..95d77f2cdb4c579a5396d4f327c8215aa29e7792 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.dated.resp differ
index a64ad6737cac29043487736591dfadddbc7ff528..77d02951284e139204109765f9d858b6d6c8c026 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.good.resp differ
index a64ad6737cac29043487736591dfadddbc7ff528..77d02951284e139204109765f9d858b6d6c8c026 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.ocsp.signernocert.revoked.resp differ
index 9fb73fa3f66cc660fcf14b6a829bd15a851391be..335663912585159b198da82f23274ab49c863fe8 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 and b/test/aux-fixed/exim-ca/example.org/server2.example.org/server2.example.org.p12 differ
index 2fc1c50bad11c781e44db84570548f56ead0cb09..ef8df8adc9365364ce83245a93f3f0eb17346b6e 100644 (file)
@@ -1,29 +1,27 @@
 Bag Attributes
     friendlyName: server2.example.org
-    localKeyID: 76 9C 33 9A 08 88 6E 90 9B C5 73 81 14 15 B0 78 67 30 2A 80 
+    localKeyID: 45 80 0B DD 8D 96 2E 45 1C 36 B3 A1 66 48 C7 5E BD 4E 91 D5 
 subject=CN = server2.example.org
-
 issuer=O = example.org, CN = clica Signing Cert rsa
-
 -----BEGIN CERTIFICATE-----
 MIIDuDCCAqCgAwIBAgICAMkwDQYJKoZIhvcNAQELBQAwNzEUMBIGA1UEChMLZXhh
-bXBsZS5vcmcxHzAdBgNVBAMTFmNsaWNhIFNpZ25pbmcgQ2VydCByc2EwHhcNMTIx
-MTAxMTIzNTIzWhcNMzcxMjAxMTIzNTIzWjAeMRwwGgYDVQQDExNzZXJ2ZXIyLmV4
-YW1wbGUub3JnMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA4COyeJMH
-osPMPoRm98H0RwtfstOTnN+Cmjg2ONNC8DsuI9faJf93NXcRS0ohfCULJhIOVM5P
-R4+SjscsdUltDr6mgPU4izDHTOhXo22F40B7OG2NXbhgj7B+42nfUfBCERltnCa5
-DzJoaxKqlayUz6GMXmR+0MkzumhlxXT13YWXatj8j3sNQBjsBvcDqYPOJ95TfH8h
-SNGg2N9AR3xFT+SPyHQh77fbviYPeK9B11H0OFrarUcMI8W1Vfm6etJ2IzdSt9SU
-m+ysmonTSwoqWGPYr4O8i1pW5qGvVd0fY6huJAHnhkk4MreQFbzVid0uAjGi9Oia
-t00MOVaOcpjT9wIDAQABo4HmMIHjMA4GA1UdDwEB/wQEAwIE8DAgBgNVHSUBAf8E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 FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwTgYDVR0jBEcwRYANQUFidHdDeGNYZ2Iw
 UaExpC8wLTEUMBIGA1UEChMLZXhhbXBsZS5vcmcxFTATBgNVBAMTDGNsaWNhIENB
 IHJzYYIBQjA0BggrBgEFBQcBAQQoMCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vc2Nw
-LmV4YW1wbGUub3JnLzApBgNVHREEIjAgghNzZXJ2ZXIyLmV4YW1wbGUub3Jnggkq
-LnRlc3QuZXgwDQYJKoZIhvcNAQELBQADggEBAFA/CN192s5flZm75Sq81vZQMwZ+
-OXfOAHTznzwdHulBHQp+3Ifx9IrVrOCTl1QCwGD52oTX4xSsC0xrFCooOjlgq07T
-/EggGdUU5QU0vjuxSOEHHApoxk9vPbGiCPZpE4KdAXAQgCDCqb0HDhaMTHh3gwgX
-2nr2RzUIsyZnBsXxPsysXuYROP2pRUNuPsLUC7ZbxVE4N5pXH1y4Y0e3d9AlYNJW
-Bp1F9vHHcJT9k0WxGka7WZEkm6zFc7sWGwOElTsrmb1Tp1VKYMH2vR9HIhD6ajrY
-hIXNKM58oZJR4husQCz2Xw5CrBiXTHwQGdRFXyCvMZ3ZtmCozOewDPEADyc=
+LmV4YW1wbGUub3JnLzApBgNVHREEIjAgggkqLnRlc3QuZXiCE3NlcnZlcjIuZXhh
+bXBsZS5vcmcwDQYJKoZIhvcNAQELBQADggEBAD5BuKJ2ZP7rpPdgJDZnLOWVPsOF
+SAjL73Ljs/XInwlL9NkOOHgGYJ0/CnkfHv6t+5kiDhKj4omw19CGgqMfcnFI0ipR
+UXuQ1cuztqXmhbHe8lstRhbR2hTXlnLf3Y5lLb0Zx8AT2pMJcaL+cAJq9H0hCsZv
+o51GEE6gop25tVxsrOmSRlz6EgnI/3snTzKKP39gSuAmbvVuQhf+bS8yCBQsS/NA
+e3JfZkSGA2AVvGOz8wd0n0cSmW9rhRJJp/i4f+AYtCqIta7FsspxMLfh7cWrdZfP
+SQ5hhRy5i91zYyH4WG/CYz/ParFG1RJjxeyc6qpJzrcxybry65zOjN1Pfq8=
 -----END CERTIFICATE-----
index 6fd758edeb38e40a7af6172be677872914465cad..8bb97bd39cec621f000d9605890600a1352017da 100644 (file)
@@ -1,27 +1,28 @@
------BEGIN RSA PRIVATE KEY-----
-MIIEowIBAAKCAQEA4COyeJMHosPMPoRm98H0RwtfstOTnN+Cmjg2ONNC8DsuI9fa
-Jf93NXcRS0ohfCULJhIOVM5PR4+SjscsdUltDr6mgPU4izDHTOhXo22F40B7OG2N
-Xbhgj7B+42nfUfBCERltnCa5DzJoaxKqlayUz6GMXmR+0MkzumhlxXT13YWXatj8
-j3sNQBjsBvcDqYPOJ95TfH8hSNGg2N9AR3xFT+SPyHQh77fbviYPeK9B11H0OFra
-rUcMI8W1Vfm6etJ2IzdSt9SUm+ysmonTSwoqWGPYr4O8i1pW5qGvVd0fY6huJAHn
-hkk4MreQFbzVid0uAjGi9Oiat00MOVaOcpjT9wIDAQABAoIBABvuBtLEi4qKOHy/
-1e7godZqgenQOJAvP+CEyajqFmjGDxlTT/E1NL8aT7LgkWydVxbO4C9MKA/kQaB+
-DDmvRSI1upzOMdYSZXtdZnJMdwca5V/iMt/vVkUBesZOzo+wzyK/VuvC3YOZxe41
-vMD66O44lLu8bRsKP2JmmOvyh6KrQ7zvaLI5TkMB9MklnM/euVt6d7dbxQdayiXy
-ke25s9FzF5DHxVEOYDAsqsuKgXP6bK10OsRI55bYcUvuVa7jjVLSmXRj9dRa+Xaj
-2g6rfhddysUXXLNu2LzqgVgVEn+3sVvbKsVuzWSgwGB0unS24tjoqs8/dzQEOmxA
-nOD+diECgYEA9N4F9K5CRDcPrgfKRqMjl4I0DBi0iM6yJdobvmVAd08yPQwI5Fjk
-VJYcvnaoKUg46P6Pt7z+iAqPgpiRmmgP0Sc8vte7/rLy9vUMR8QnapITVSfwhKl1
-jiB6wru7HtDgM+nBd7F+fQxLnZn0vX7kOuox5YkaxLCAV1h2iDuVU+ECgYEA6lRs
-6XPpqhng64Sf5R53HxVEnNFB8HtB1lmqMrTGiDPbz60AQ5D5U1JULOeXn8b6ja65
-DsQX7mPpeHX6J4bpUhrv3R6LB1jYbJJXw9eWqQ1WCthWhS0gWuB59K/f/1N4PeDE
-7GM/qbkXq0ljGEObWAIOIyWLpaxpOhcvBBx7otcCgYEA0gHlG7+kR7rtcLVvrvtV
-mChsGP/LPhX/xeT0rGtMSccbcC31JlpyoXUI+/TqLlWpsXI5sjyeE/Dyue+92K5s
-+lVrjMWbj0rMhC8QNDCwGX9ko0EYz75Cev2yK3c0ea5syzks20nYEMlNxMH4m9jL
-Rxf6aUEYOx6hQ8g0CI0JeiECgYATOq5dUffAz7LXYODGKoPX9yTUQY/JrjOu5VjE
-JHWOQ8Mr/aRh5wmuvrjNnougvvFcoxPolErqcyR7kCLhD38iD7fTS2hZR/8qma++
-EHj6km+XID2pXBSloHohjDUzfKQHX+SJCXP194xrr/AD07hxtml2lOQqykUwUSq4
-iaXTrQKBgAEnYL2WggTGO+bKgBGHgAQrJJpdDwGXbJVcfmRqxpgmmQJ/Ig9evEsv
-4nFln0gbki5Ys176gxz+mKGZtmrIPTnVz6BFBDLhCv5JzY7N4B+1/3GgnhhdMvoD
-wX2tDU7N16cFIcpHRPFTlHtURP45xkvsm8GR0+lxKAcdINKAHBtd
------END RSA PRIVATE KEY-----
+-----BEGIN PRIVATE KEY-----
+MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDElULGL+tIwSCq
+UkLqKRVYsLR+3SFzHNSd990XpcwC43OYRy4LMLbeYux1etp5sveEOp8WqBTAxDX+
+D8p01qJXXCb+DEuBit5cjwAlYfA8QIMY2Pp5wJHTJezkuT/RioqEJajn0v3HdY91
+SfIVJ2mZzrJo3/fTqIV2txaaZlS8aYrR6jI4SD4q2p3qshRWNl4+K1kBhXPvFq+Z
+BoMhxfyaUbTGFCIWT6pQRKKqUXg2fq1LFvo0/YQxWeIzXIDPwq8xDUxqc3vdBKLX
+hFVcc1n8auiJcOF+lz5iVk4fuQDpBBlu5o0VKnmOrg1NZHM92Nr/ez1opKWgAFC9
+mntoBE5JAgMBAAECggEACh9whpGZoU+2naaqRPIUJBLHXKAI9KtHpJHKrAjQ2lY5
+kd4aeB+MTyPTbtJCdVFarw+wuQMzPGDuMdTA1WbnCa4YYO0jpzpOLIB9nq8uJoAg
+8BLeRQ4+RBv4GKgUafcjHl5tFfD2ugJq/nxuD5pNtQqgg8eCtL7BDqWrb4x08RW7
++f6xB+hl8cRDOmupEJnenElwUoiF1IDN5Cx4cw7gjhR3bTed+5HJYwye7+lc1MdS
+rZr/idRU23Ezyf+22N8nXXqOgKKQvW0nvz8UwaXNaRb8NeWbOlRZ9MjhTGUxbwYC
+x5xgjHSNx0/7ZXYv/JPdGya8aMbkj8mdFmOqQCK3oQKBgQD8JS+shPEuNTDBS6Ka
+BBKgri53hjI7KLMtXcu1fOhhmvzdHkC1q9Ezkqhkp2wdrV+L+AaK90c+uh0bmwZR
+VXW02SNhhCSRCOrQFzvqEgmRu35nqyDqlSIZicSb8wppVtNTBuhmchFNNymHmPj7
+GJS/0mDf+OsSpwQ5aBw5wjHVuQKBgQDHlp9TTf/4X9koyYyRYXLmkg0bIrKHMM55
+yzyTnGH8tH8TV2nj/btcmes1/Kch0kscoHHEiXJTqxTbcMuzSuPDvCV3lO1RMuSK
+B7wVIx1VHDKhOwYqKJV+kzW7Qa0bW2NBDvspUuPnTYDw7v6PlZp0uYvOJAPjhQEb
+cvHVagyFEQKBgA3U0F+rTzuUqV8BEiNWs9rikyP1VY4PNnz3lzQWbPzlrpdGkJAm
+o6wrkFctI+4g04vvCBTZaawUM4KPJ3KQuIs6GgnAYO0fyxmtHJlDcgjvewiex4h2
+s88o0oMnetu6ao80Ys0z1qUgsIOCra3AdHBtTukaU3LLfJzVjC7S6z7pAoGAcr1Y
+ot94hCU2Boi30uwezgawmiT8VVPtn38DOCjy/AAX/dqG+Zbom3exDLxOqNbob3Cd
+dss9enQj7XOO52fqQKBtOa3YMJH9aIzBx7UEK+WmBaKVDK+AIeAnR5ueFNgY21Ht
+efg5JMQdmGUM2ya6QNhaUwvJYIcZ99nAxVvODsECgYEAqz+aj8baYCW7hVZ5eybK
+tplb1rhBo26RISZdJDMKFHH+uJg0jS5knM6+asUM/YLM8nAPlmbEjZrLaQQmoT/m
+kX7oAyPuoVF0zXHi7marUBBZcNTyqN3I00T8cU5uDHkylk1OHRfRweMXDnJNHlnW
+tFIGSSlZe8HFN3na8BSpkYw=
+-----END PRIVATE KEY-----
index e8ab9a2d25a83df54ae137438b984665741e3855..a3dff7cd867c196deba9038e336ab69aadbc2592 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN\r
-MzgwMTAxMTIzNjQ5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAGlLa9Gbe4N\r
-MHbmu7o/3Ro5Q0ZBVRqPMMdLvgGILszqokTaw3s86wgIwtNkwts8b6K4982UhjJc\r
-K/QDPtzgsmPzogDQUK2/5i/vcyh1b0rBvEm76Ja2oehhCIBfKpa7zH7r1Vb6L0U2\r
-36i6/R5fwZP+6H3AhnAew4enGoJV7Jn/BCxRq6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEuwwP+uS\r
-CmLd3ZFCDnEPFhfVKh05gElP4K+g859s7HG5Q96mPaA0s5eeSGlwTpkS/Zs7tZI3\r
-/8fkmgmJnWp5DwcCQgE/SXc1YgyGedskzqbXMh3lhJptzi1ZxHTltLlErc2On8Ek\r
-OR4dopqcyq5/nC53oSsJAUbJjQBBaF0+eE/ZKntkBw==
+MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAxWhcN\r
+MzgwMTAxMTIzOTAxWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABADEa/sb8sDc\r
+tmjQBgJ5sPgLu14kC4tdzsqnJTkTSPo0mZJsc1ttimG5QF7lDgf+h359ap8El1sA\r
+Pg4dOmsBxR5CxwAR6foTHLsxz869uZfTLrMLFwrCxz1EaM73ExztBQJSp5svNVNW\r
+7nltA/QxoBIx70aKErXwBVggZKWClqIMj4LyuqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBt35ls/ex\r
+s+gqF79F7LLmscjOSFtA1n6gFsggJNVtOhf+cILt0OOuVsqjIjfSFTA4o3p1H630\r
+v3iv5bIgxa/sEWsCQR2YoA6jXctt/VzkQHoSTr8c+lJa+hTgSyuGXYm0n8CYYQoo\r
+K7TEYA21yAE5aR5yLKOJwXEe29BVw8p45EcbvlDL
 -----END CERTIFICATE-----
index ad82a20a593aa8883aad861b96612ed2d94a62ef..13ca203fb6ef7e9dba56d0ed21d48b6dcf5e1117 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN\r
-MzgwMTAxMTIzNjQ5WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICGzCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAyWhcN\r
+MzgwMTAxMTIzOTAyWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQAE7s3Cm7dxjuiwSsaICPPP7mhzIMacudnUh3JMwScdTMpKg8KevBIOpzqDiFg\r
-iNdxFylXp4nTxwN+NN8J/VwlRocBbGuY44x95apAPF9ZvxfjOhkDHydeheA589iR\r
-V1Rz7U/fzofoJ9U5I+roCNDClvC3LtvyRaZTik1grAmDIViyATGjPjA8MA4GA1Ud\r
+AAQBTtoPOj6CUL54/jDfKjvAqXxX+YWEWdks79gLOw///3rSCtYmwO/b/Ci7ZDwC\r
+mKiFjY4x1EBe9vl6dTDnATa5zb8BcI7XabmMKkLz3V4WDenCjxXbC33iegxRSYqO\r
+1oUDSjnV9oV3y5sOv42hnbA9bAM+mxpeeNpk1VIyLD1gy9kY32OjPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAVXgoWlbaiq6h/Hx8Kmd9OyjNXEF\r
-5g8ZfwkV2q5+NLVvOOLvfd4BhvXr9AI0WiswIB2yJj9cBVQ2htcAekOb47O1AkIA\r
-lKMBtWo15QMP3+OL0L/kmF5Wk3DruPCKBEvYAXwvutx/swIbqpF9YoDjVg3/FigL\r
-obwW4eLGnuGrF0kNHIipsVA=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GKADCBhgJBYoCsO3dlM2opKA1tNbb3o9Scdyjt\r
+NIZV30x7kxtfjMqQPQmV6yDTZetm8To5PL6ZQYs4ODCKBxCa8cYqHRRAh9ECQXum\r
+1F+GXwOtq4hOKEFJ8PIkPx8Xqxe6nDX0NZWa6+SmsWjphTJCc8bAkVomWDm4ehz+\r
+4Wa52QIWgzdrcw2wfqD5
 -----END CERTIFICATE-----
index 69545ec43ac8738821af247b34a5493f04130e5d..785b12cf6079f904b7b1937e6f0e18b400924364 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert9.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/cert9.db differ
index 1a645864effc567e6f8b09a416745eac17ad4d78..4013135384452ecfd521d6507643c7d4784982c2 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/BLANK/key4.db and b/test/aux-fixed/exim-ca/example_ec.com/BLANK/key4.db differ
index e8ab9a2d25a83df54ae137438b984665741e3855..a3dff7cd867c196deba9038e336ab69aadbc2592 100644 (file)
@@ -1,13 +1,13 @@
 -----BEGIN CERTIFICATE-----
-MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN\r
-MzgwMTAxMTIzNjQ5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAGlLa9Gbe4N\r
-MHbmu7o/3Ro5Q0ZBVRqPMMdLvgGILszqokTaw3s86wgIwtNkwts8b6K4982UhjJc\r
-K/QDPtzgsmPzogDQUK2/5i/vcyh1b0rBvEm76Ja2oehhCIBfKpa7zH7r1Vb6L0U2\r
-36i6/R5fwZP+6H3AhnAew4enGoJV7Jn/BCxRq6MmMCQwEgYDVR0TAQH/BAgwBgEB\r
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEuwwP+uS\r
-CmLd3ZFCDnEPFhfVKh05gElP4K+g859s7HG5Q96mPaA0s5eeSGlwTpkS/Zs7tZI3\r
-/8fkmgmJnWp5DwcCQgE/SXc1YgyGedskzqbXMh3lhJptzi1ZxHTltLlErc2On8Ek\r
-OR4dopqcyq5/nC53oSsJAUbJjQBBaF0+eE/ZKntkBw==
+MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAxWhcN\r
+MzgwMTAxMTIzOTAxWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE\r
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABADEa/sb8sDc\r
+tmjQBgJ5sPgLu14kC4tdzsqnJTkTSPo0mZJsc1ttimG5QF7lDgf+h359ap8El1sA\r
+Pg4dOmsBxR5CxwAR6foTHLsxz869uZfTLrMLFwrCxz1EaM73ExztBQJSp5svNVNW\r
+7nltA/QxoBIx70aKErXwBVggZKWClqIMj4LyuqMmMCQwEgYDVR0TAQH/BAgwBgEB\r
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBt35ls/ex\r
+s+gqF79F7LLmscjOSFtA1n6gFsggJNVtOhf+cILt0OOuVsqjIjfSFTA4o3p1H630\r
+v3iv5bIgxa/sEWsCQR2YoA6jXctt/VzkQHoSTr8c+lJa+hTgSyuGXYm0n8CYYQoo\r
+K7TEYA21yAE5aR5yLKOJwXEe29BVw8p45EcbvlDL
 -----END CERTIFICATE-----
index a1c77629188506e384c4b599e6df1607879b75a5..f7c27d210812459178c209a42db2891543e19c9f 100644 (file)
@@ -1,12 +1,12 @@
 Bag Attributes
     friendlyName: OCSP Signer ec
-    localKeyID: 06 1A C4 35 2B C1 DC F6 01 AB CD 80 BC 8D 26 CE 84 2E DE D
+    localKeyID: 28 97 80 2D 76 7B F2 EC 6D FA A5 08 5F 53 F3 F9 89 7F 86 2
 Key Attributes: <No Attributes>
 -----BEGIN PRIVATE KEY-----
-MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBnIi6B4Y2ryrPCscF
-ew3TixbTTYTeP5Sq2W5rykLX0w2eqCwGYqCTezzshS4HLrsIcCt2aFzhM98w0IQN
-/rmmxF+hgYkDgYYABAAxdhTgcQenxoNsz8LiYhSPJbFKf7k9gUqiks04r+s3UwCP
-75iduXJ/5UrWIkqUWDxSm3edHDD25EC45AW6s3Um1wAGoUMhliokAZ/WZ6hj2xpf
-JjXlc3roXeflLPnuW+qusMBNJqOy9SU52tX9fEdV7IYArG4fk5PokfmfU47U8LfB
-OA==
+MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAmLgcm4cGtLTjHuRG
+GxAk8aoaZTqOWf1++W5Mbt420BwjjXf4AI1JVUXHztebps6r9jEwFaKk4yN2wjdh
+RiODCnOhgYkDgYYABAD+B8nYuLy/HL1BT2atxvBAUYJmKn+16JNFyP92GJkJKtKD
+pwGYQtgttSQtBYwrmN/82KepnJv3pg8munLBka8UNAAjz5MeeTOjIpfj9cvcMPDF
+tStiOrl3ohAMDXiR6heFuAr3BtVvT/gGeBrfZp/Dw6+UWkpkGQ+M526VO+Mo4K0v
+hw==
 -----END PRIVATE KEY-----
index bc5034f1cf39322d6f63fecd79906fe708fb340d..5346e46e12c3824e6221732e96a1852dec71051f 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 and b/test/aux-fixed/exim-ca/example_ec.com/CA/OCSP.p12 differ
index b196b6240ee62b8ab15769670d70822332215020..212421238d1c0eb276e166d6e2e88c79bb30e007 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICEjCCAXOgAwIBAgIBQzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTEyMTEw\r
-MTEyMzY1MVoXDTM4MDEwMTEyMzY1MVowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
+MIICETCCAXOgAwIBAgIBQzAKBggqhkjOPQQDAjA5MRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEeMBwGA1UEAxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMB4XDTE5MTEw\r
+MTEyMzkwMloXDTM4MDEwMTEyMzkwMlowODEXMBUGA1UECgwOZXhhbXBsZV9lYy5j\r
 b20xHTAbBgNVBAMTFGNsaWNhIE9DU1AgU2lnbmVyIGVjMIGbMBAGByqGSM49AgEG\r
-BSuBBAAjA4GGAAQAMXYU4HEHp8aDbM/C4mIUjyWxSn+5PYFKopLNOK/rN1MAj++Y\r
-nblyf+VK1iJKlFg8Upt3nRww9uRAuOQFurN1JtcABqFDIZYqJAGf1meoY9saXyY1\r
-5XN66F3n5Sz57lvqrrDATSajsvUlOdrV/XxHVeyGAKxuH5OT6JH5n1OO1PC3wTij\r
+BSuBBAAjA4GGAAQA/gfJ2Li8vxy9QU9mrcbwQFGCZip/teiTRcj/dhiZCSrSg6cB\r
+mELYLbUkLQWMK5jf/NinqZyb96YPJrpywZGvFDQAI8+THnkzoyKX4/XL3DDwxbUr\r
+Yjq5d6IQDA14keoXhbgK9wbVb0/4Bnga32afw8OvlFpKZBkPjOdulTvjKOCtL4ej\r
 KjAoMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDCTAKBggq\r
-hkjOPQQDAgOBjAAwgYgCQgHuPsIXM9NQWdFW7asCxVNyHiokxyjd0DItOR928K+G\r
-5tX82TDdlMBMMhEXcFQJyFsvV0RPInIJoK3cYPuWnOPuIQJCAeXPq6rwiIrw4OqR\r
-r8jvgjF9rzvIzw1kuNxuLPwHSnq8PY1uZbf4dDRAGBt5ggP72LnhmW8Kjh7swRTG\r
-bRqdP9eq
+hkjOPQQDAgOBiwAwgYcCQgG/IwHoWVb4vMuJPlt7yoO5unPpCvbM/vwHyNoOIZmI\r
+AIV04OHlUFcXJ0Kv/ocKEOMoMK7Q3F0/78S/W6heEmdqcgJBaIZoGPcqDnGXLCfx\r
+Xy+fTpc1D1Txvy0xvld/QMzJnOLzkaozbEj+MGxQYsoWX6poQ4s1dhzQ2zw0VAbj\r
+AAwRp98=
 -----END CERTIFICATE-----
index ad82a20a593aa8883aad861b96612ed2d94a62ef..13ca203fb6ef7e9dba56d0ed21d48b6dcf5e1117 100644 (file)
@@ -1,14 +1,14 @@
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN\r
-MzgwMTAxMTIzNjQ5WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICGzCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAyWhcN\r
+MzgwMTAxMTIzOTAyWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQAE7s3Cm7dxjuiwSsaICPPP7mhzIMacudnUh3JMwScdTMpKg8KevBIOpzqDiFg\r
-iNdxFylXp4nTxwN+NN8J/VwlRocBbGuY44x95apAPF9ZvxfjOhkDHydeheA589iR\r
-V1Rz7U/fzofoJ9U5I+roCNDClvC3LtvyRaZTik1grAmDIViyATGjPjA8MA4GA1Ud\r
+AAQBTtoPOj6CUL54/jDfKjvAqXxX+YWEWdks79gLOw///3rSCtYmwO/b/Ci7ZDwC\r
+mKiFjY4x1EBe9vl6dTDnATa5zb8BcI7XabmMKkLz3V4WDenCjxXbC33iegxRSYqO\r
+1oUDSjnV9oV3y5sOv42hnbA9bAM+mxpeeNpk1VIyLD1gy9kY32OjPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAVXgoWlbaiq6h/Hx8Kmd9OyjNXEF\r
-5g8ZfwkV2q5+NLVvOOLvfd4BhvXr9AI0WiswIB2yJj9cBVQ2htcAekOb47O1AkIA\r
-lKMBtWo15QMP3+OL0L/kmF5Wk3DruPCKBEvYAXwvutx/swIbqpF9YoDjVg3/FigL\r
-obwW4eLGnuGrF0kNHIipsVA=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GKADCBhgJBYoCsO3dlM2opKA1tNbb3o9Scdyjt\r
+NIZV30x7kxtfjMqQPQmV6yDTZetm8To5PL6ZQYs4ODCKBxCa8cYqHRRAh9ECQXum\r
+1F+GXwOtq4hOKEFJ8PIkPx8Xqxe6nDX0NZWa6+SmsWjphTJCc8bAkVomWDm4ehz+\r
+4Wa52QIWgzdrcw2wfqD5
 -----END CERTIFICATE-----
index 234c263cd9fe557caca8bf2db2fb5b2a7e5f56a7..067cc01c83b202301db2af45a3a992eab20a0fb1 100644 (file)
@@ -1,18 +1,18 @@
 ; Config::Simple 4.59
-; Thu Nov  1 12:36:49 2012
+; Fri Nov  1 12:39:01 2019
 
 [CLICA]
-crl_url=http://crl.example.com/latest.crl
 ocsp_url=http://oscp.example.com/
-ocsp_signer=OCSP Signer ec
 sighash=SHA256
-level=1
 signer=Signing Cert ec
+level=1
+ocsp_signer=OCSP Signer ec
+crl_url=http://crl.example.com/latest.crl
 
 [CA]
 subject=clica CA
-org=example_ec.com
 name=Certificate Authority ec
+org=example_ec.com
 bits=2048
 
 
index cd5901f01a63eaa9379b8228a628d37e650f6fab..a545327c6dc26419092a552cf401cfddf02d97f4 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/cert9.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/cert9.db differ
index 81bf11235d7fde9e8b5bff09e063512738eb59a8..b9c9d453c1aa20e783694940b6b2025ebbc58d41 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/CA/key4.db and b/test/aux-fixed/exim-ca/example_ec.com/CA/key4.db differ
index 96a4d722cac8a2464d4b631607515466e199006d..79012c566feb1cabc754eb61f4e4a07df05d2787 100644 (file)
@@ -4,8 +4,8 @@ cpu family      : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 2700.000
+microcode      : 0xf0
+cpu MHz                : 2801.293
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -17,9 +17,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -32,8 +32,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 3312.884
+microcode      : 0xf0
+cpu MHz                : 2800.004
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -45,9 +45,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -60,8 +60,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 3288.418
+microcode      : 0xf0
+cpu MHz                : 2800.040
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -73,9 +73,9 @@ fpu           : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -88,8 +88,8 @@ cpu family    : 6
 model          : 94
 model name     : Intel(R) Core(TM) i7-6820HQ CPU @ 2.70GHz
 stepping       : 3
-microcode      : 0xe2
-cpu MHz                : 2700.000
+microcode      : 0xf0
+cpu MHz                : 2800.139
 cache size     : 8192 KB
 physical id    : 0
 siblings       : 4
@@ -101,9 +101,9 @@ fpu         : yes
 fpu_exception  : yes
 cpuid level    : 22
 wp             : yes
-flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d
+flags          : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault epb invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp md_clear flush_l1d arch_capabilities
 vmx flags      : vnmi preemption_timer invvpid ept_x_only ept_ad ept_1gb flexpriority tsc_offset vtpr mtf vapic ept vpid unrestricted_guest ple shadow_vmcs pml
-bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds
+bugs           : cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf mds swapgs taa itlb_multihit srbds mmio_stale_data retbleed
 bogomips       : 5399.81
 clflush size   : 64
 cache_alignment        : 64
@@ -111,78 +111,80 @@ address sizes     : 39 bits physical, 48 bits virtual
 power management:
 
             CPU0       CPU1       CPU2       CPU3       
-   0:         16          0          0          0  IR-IO-APIC    2-edge      timer
-   1:       6503          0          0        413  IR-IO-APIC    1-edge      i8042
-   8:          1          0          0          0  IR-IO-APIC    8-edge      rtc0
-   9:      10220       6724          0          0  IR-IO-APIC    9-fasteoi   acpi
-  12:    1604003          0     508743          0  IR-IO-APIC   12-edge      i8042
-  16:          1          3          0          0  IR-IO-APIC   16-fasteoi   i801_smbus
+   0:         39          0          0          0  IR-IO-APIC    2-edge      timer
+   1:          0          0          0      28568  IR-IO-APIC    1-edge      i8042
+   8:          0          0          0          0  IR-IO-APIC    8-edge      rtc0
+   9:          0     169980          0          0  IR-IO-APIC    9-fasteoi   acpi
+  12:          0          0    1882987          0  IR-IO-APIC   12-edge      i8042
+  16:          0          0          3          0  IR-IO-APIC   16-fasteoi   i801_smbus
  120:          0          0          0          0  DMAR-MSI    0-edge      dmar0
  121:          0          0          0          0  DMAR-MSI    1-edge      dmar1
- 126:        930          0          0     333899  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
- 127:          0          7          0         16  IR-PCI-MSI 327680-edge      xhci_hcd
- 128:         38        174          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
- 129:          0         39          0          0  IR-PCI-MSI 360448-edge      mei_me
- 130:         28          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
- 131:    1354163          0     395394          0  IR-PCI-MSI 32768-edge      i915
- 132:          0        104          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
- 133:          0       2707          7          0  IR-PCI-MSI 520192-edge      enp0s31f6
- 134:        995      71213          0     120299  IR-PCI-MSI 1572864-edge      iwlwifi
- NMI:         98        112         98         89   Non-maskable interrupts
- LOC:    4614634    3990000    3696827    3541048   Local timer interrupts
+ 126:          0          0          0    1964147  IR-PCI-MSI 376832-edge      ahci[0000:00:17.0]
+ 127:          0       1368    1116015          0  IR-PCI-MSI 327680-edge      xhci_hcd
+ 128:          0        556          0          0  IR-PCI-MSI 2097152-edge      rtsx_pci
+ 129:          0          0         17    5611255  IR-PCI-MSI 520192-edge      enp0s31f6
+ 130:         31          0          0          5  IR-PCI-MSI 1048576-edge      nvkm
+ 131:        626          0   13681759          0  IR-PCI-MSI 32768-edge      i915
+ 132:          0         63          0          0  IR-PCI-MSI 360448-edge      mei_me
+ 133:          0          0          0         46  IR-PCI-MSI 1572864-edge      iwlwifi
+ 134:       1333          0          0          0  IR-PCI-MSI 514048-edge      snd_hda_intel:card0
+ NMI:        852        841        852        825   Non-maskable interrupts
+ LOC:   30596280   29809486   30193297   28627049   Local timer interrupts
  SPU:          0          0          0          0   Spurious interrupts
- PMI:         98        112         98         89   Performance monitoring interrupts
- IWI:     628923      44400     237682      44954   IRQ work interrupts
- RTR:          0          0          0          0   APIC ICR read retries
- RES:     197505     198702     185420     177833   Rescheduling interrupts
- CAL:     484549     477475     459401     488610   Function call interrupts
- TLB:     782290     815198     819110     831543   TLB shootdowns
+ PMI:        852        841        852        825   Performance monitoring interrupts
+ IWI:     305001     284107    5538326     310156   IRQ work interrupts
+ RTR:          6          0          0          0   APIC ICR read retries
+ RES:    5411760    5256548    5121036    5309127   Rescheduling interrupts
+ CAL:    5095709    4864789    4783243    4801450   Function call interrupts
+ TLB:    3285771    3215624    3242410    3283556   TLB shootdowns
  TRM:          0          0          0          0   Thermal event interrupts
  THR:          0          0          0          0   Threshold APIC interrupts
  DFR:          0          0          0          0   Deferred Error APIC interrupts
  MCE:          0          0          0          0   Machine check exceptions
- MCP:         29         30         30         30   Machine check polls
+ MCP:        154        155        155        155   Machine check polls
  ERR:          0
  MIS:          0
  PIN:          0          0          0          0   Posted-interrupt notification event
  NPI:          0          0          0          0   Nested posted-interrupt event
  PIW:          0          0          0          0   Posted-interrupt wakeup event
-MemTotal:       16247944 kB
-MemFree:         5520292 kB
-MemAvailable:   12600020 kB
-Buffers:          538468 kB
-Cached:          7053864 kB
-SwapCached:            0 kB
-Active:          3787764 kB
-Inactive:        6051048 kB
-Active(anon):       3088 kB
-Inactive(anon):  2760812 kB
-Active(file):    3784676 kB
-Inactive(file):  3290236 kB
-Unevictable:      283400 kB
-Mlocked:              48 kB
-SwapTotal:      12406776 kB
-SwapFree:       12406776 kB
-Dirty:               932 kB
-Writeback:           116 kB
-AnonPages:       2529884 kB
-Mapped:           863332 kB
-Shmem:            517420 kB
-KReclaimable:     342932 kB
-Slab:             449872 kB
-SReclaimable:     342932 kB
-SUnreclaim:       106940 kB
-KernelStack:       11584 kB
-PageTables:        30076 kB
+MemTotal:       16240472 kB
+MemFree:         5764424 kB
+MemAvailable:   11599400 kB
+Buffers:         1121024 kB
+Cached:          5417236 kB
+SwapCached:          196 kB
+Active:          4165748 kB
+Inactive:        5218356 kB
+Active(anon):     324236 kB
+Inactive(anon):  3375760 kB
+Active(file):    3841512 kB
+Inactive(file):  1842596 kB
+Unevictable:      180276 kB
+Mlocked:              80 kB
+SwapTotal:      16601080 kB
+SwapFree:       16598008 kB
+Zswap:                 0 kB
+Zswapped:              0 kB
+Dirty:               688 kB
+Writeback:             0 kB
+AnonPages:       3026156 kB
+Mapped:           803132 kB
+Shmem:            854148 kB
+KReclaimable:     488452 kB
+Slab:             677268 kB
+SReclaimable:     488452 kB
+SUnreclaim:       188816 kB
+KernelStack:       19728 kB
+PageTables:        46964 kB
 NFS_Unstable:          0 kB
 Bounce:                0 kB
 WritebackTmp:          0 kB
-CommitLimit:    20530748 kB
-Committed_AS:    6311044 kB
+CommitLimit:    24721316 kB
+Committed_AS:   10893068 kB
 VmallocTotal:   34359738367 kB
-VmallocUsed:       56276 kB
+VmallocUsed:       85828 kB
 VmallocChunk:          0 kB
-Percpu:             8800 kB
+Percpu:             7712 kB
 HardwareCorrupted:     0 kB
 AnonHugePages:         0 kB
 ShmemHugePages:        0 kB
@@ -197,16 +199,13 @@ HugePages_Rsvd:        0
 HugePages_Surp:        0
 Hugepagesize:       2048 kB
 Hugetlb:               0 kB
-DirectMap4k:      325096 kB
-DirectMap2M:     8974336 kB
-DirectMap1G:     8388608 kB
+DirectMap4k:      316904 kB
+DirectMap2M:    13176832 kB
+DirectMap1G:     4194304 kB
 Inter-|   Receive                                                |  Transmit
  face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
-    lo:  757127    7251    0    0    0     0          0         0   757127    7251    0    0    0     0       0          0
-enp0s31f6:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-wlp3s0: 128941351  122409    0    0    0     0          0         0 19224228  102397    0    0    0     0       0          0
-virbr2:  442398    6834    0    0    0     0          0        16 17312033   12683    0    0    0     0       0          0
-virbr2-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+    lo: 203398319  414266    0    0    0     0          0         0 203398319  414266    0    0    0     0       0          0
+enp0s31f6: 5122054605 4199231    4 121766    0     2          0         0 1451864214 3008089    0    0    0     0       0          0
+wlp3s0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
 virbr0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-virbr0-nic:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
-tun_wiz: 76309689   78390    0    0    0     0          0         0  7301146   68105    0    0    0     0       0          0
+virbr2: 177806558086 17365569    0    0    0     0          0        57 943922498 11257216    0    0    0     0       0          0
index 28ca574ecd92f4241f90cc1548f5a3a9c8edb5e0..682643d10b073052e616e90be02c4417af8f7004 100644 (file)
@@ -1,39 +1,35 @@
 Bag Attributes
     friendlyName: Signing Cert ec
 subject=O = example_ec.com, CN = clica Signing Cert ec
-
 issuer=O = example_ec.com, CN = clica CA ec
-
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN
-MzgwMTAxMTIzNjQ5WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICGzCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAyWhcN
+MzgwMTAxMTIzOTAyWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQAE7s3Cm7dxjuiwSsaICPPP7mhzIMacudnUh3JMwScdTMpKg8KevBIOpzqDiFg
-iNdxFylXp4nTxwN+NN8J/VwlRocBbGuY44x95apAPF9ZvxfjOhkDHydeheA589iR
-V1Rz7U/fzofoJ9U5I+roCNDClvC3LtvyRaZTik1grAmDIViyATGjPjA8MA4GA1Ud
+AAQBTtoPOj6CUL54/jDfKjvAqXxX+YWEWdks79gLOw///3rSCtYmwO/b/Ci7ZDwC
+mKiFjY4x1EBe9vl6dTDnATa5zb8BcI7XabmMKkLz3V4WDenCjxXbC33iegxRSYqO
+1oUDSjnV9oV3y5sOv42hnbA9bAM+mxpeeNpk1VIyLD1gy9kY32OjPjA8MA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAVXgoWlbaiq6h/Hx8Kmd9OyjNXEF
-5g8ZfwkV2q5+NLVvOOLvfd4BhvXr9AI0WiswIB2yJj9cBVQ2htcAekOb47O1AkIA
-lKMBtWo15QMP3+OL0L/kmF5Wk3DruPCKBEvYAXwvutx/swIbqpF9YoDjVg3/FigL
-obwW4eLGnuGrF0kNHIipsVA=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GKADCBhgJBYoCsO3dlM2opKA1tNbb3o9Scdyjt
+NIZV30x7kxtfjMqQPQmV6yDTZetm8To5PL6ZQYs4ODCKBxCa8cYqHRRAh9ECQXum
+1F+GXwOtq4hOKEFJ8PIkPx8Xqxe6nDX0NZWa6+SmsWjphTJCc8bAkVomWDm4ehz+
+4Wa52QIWgzdrcw2wfqD5
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
 subject=O = example_ec.com, CN = clica CA ec
-
 issuer=O = example_ec.com, CN = clica CA ec
-
 -----BEGIN CERTIFICATE-----
-MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN
-MzgwMTAxMTIzNjQ5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAGlLa9Gbe4N
-MHbmu7o/3Ro5Q0ZBVRqPMMdLvgGILszqokTaw3s86wgIwtNkwts8b6K4982UhjJc
-K/QDPtzgsmPzogDQUK2/5i/vcyh1b0rBvEm76Ja2oehhCIBfKpa7zH7r1Vb6L0U2
-36i6/R5fwZP+6H3AhnAew4enGoJV7Jn/BCxRq6MmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEuwwP+uS
-CmLd3ZFCDnEPFhfVKh05gElP4K+g859s7HG5Q96mPaA0s5eeSGlwTpkS/Zs7tZI3
-/8fkmgmJnWp5DwcCQgE/SXc1YgyGedskzqbXMh3lhJptzi1ZxHTltLlErc2On8Ek
-OR4dopqcyq5/nC53oSsJAUbJjQBBaF0+eE/ZKntkBw==
+MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAxWhcN
+MzgwMTAxMTIzOTAxWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABADEa/sb8sDc
+tmjQBgJ5sPgLu14kC4tdzsqnJTkTSPo0mZJsc1ttimG5QF7lDgf+h359ap8El1sA
+Pg4dOmsBxR5CxwAR6foTHLsxz869uZfTLrMLFwrCxz1EaM73ExztBQJSp5svNVNW
+7nltA/QxoBIx70aKErXwBVggZKWClqIMj4LyuqMmMCQwEgYDVR0TAQH/BAgwBgEB
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBt35ls/ex
+s+gqF79F7LLmscjOSFtA1n6gFsggJNVtOhf+cILt0OOuVsqjIjfSFTA4o3p1H630
+v3iv5bIgxa/sEWsCQR2YoA6jXctt/VzkQHoSTr8c+lJa+hTgSyuGXYm0n8CYYQoo
+K7TEYA21yAE5aR5yLKOJwXEe29BVw8p45EcbvlDL
 -----END CERTIFICATE-----
index 12f0b0a116b99f89f0639cfeb7ece0cc58321bcf..802c5dbb8aef667a4cc9308e66fe9c65a0fe77ec 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert9.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/cert9.db differ
index 10fec9c8cc6f6c57c00ce16f550928fca1ada2df..6296bf859bbdc21d1b705aff6ea7bf2421fe8267 100644 (file)
@@ -1,65 +1,59 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: E7 01 2E 71 F0 32 7E 95 C2 1B 3A C2 6B 51 CC 8E 2E F5 EC CD 
+    localKeyID: E1 0C 7A 3A D1 3A 64 53 18 94 5B E0 0D 01 6B 2B 03 3E AD 68 
 subject=CN = server1.example_ec.com
-
 issuer=O = example_ec.com, CN = clica Signing Cert ec
-
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
-ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM2NTNaFw0zNzEyMDExMjM2NTNaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAC0MTRua6/FR8lI
-E21W8isVdazmBPJQbN4ECvSxHQQrhnYTCZVa/rFvfinMaQVdMiwbLoE2gSqT3/99
-yGf/dNAZNgFDAQ9jzE0PRKIxe4bHFBwUa/zmMbzw1K5CLilSjbKsV8y7OSz1w6un
-EErf4bWlH00fHCcZavxRonxuvrhRmNiMPKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xOTEx
+MDExMjM5MDNaFw00NDEyMDExMjM5MDNaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAGr0YuyDfHxwxQF
+JymOOP50Q7HnbFkTMiVUJEgJQAlfGB7ZB+lRWEjweE5dRklwaJLlhGGRnarw41Rh
+fHBbjkAUDwGj8VgBlugQcUXyY23k/k9lOoE7xv6OEvyGg/XBH9j4XtxfHO9DgMJX
+F2lJjCCTXkFlroOombh24O6Ti98LXnv58KOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
-YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNzZXJ2ZXIxLmV4YW1w
-bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIA3Ptg+FHovpkCfCs8Z/HZ47HcRZb3FNF0KXUKQ43MnQsR
-6tgbO8k+saoU496dHDRrNtC+w7WwOZ7ka147QjlsxyoCQgHC5DCbyEIf8kwnj/Zp
-mrttmc2dfgiz9y3P/j+ZnjbLeABMWif4i0cmyzIaV9mhFqVcXAygSUcdRfO9lNOn
-/zgqAA==
+BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIWc2VydmVyMS5leGFtcGxl
+X2VjLmNvbYIJKi50ZXN0LmV4giJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
+bGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkIApp+qEIvmILoixle50P8mDu8sYGA68hr2BXFZuhweiLw0
+fEs9Q3VxvMchPIbjP+ht/RyKP6xYLk5Duu94jiwasKQCQTljGooqxXwstLw/g2bp
+jLTSB0QTzIc/q7K0C097spPKz4ld1D5KkxG/ge9r77KwzvH5KE2UNrnLLHHFepBd
++pae
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Signing Cert ec
 subject=O = example_ec.com, CN = clica Signing Cert ec
-
 issuer=O = example_ec.com, CN = clica CA ec
-
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN
-MzgwMTAxMTIzNjQ5WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
+MIICGzCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAyWhcN
+MzgwMTAxMTIzOTAyWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG
-AAQAE7s3Cm7dxjuiwSsaICPPP7mhzIMacudnUh3JMwScdTMpKg8KevBIOpzqDiFg
-iNdxFylXp4nTxwN+NN8J/VwlRocBbGuY44x95apAPF9ZvxfjOhkDHydeheA589iR
-V1Rz7U/fzofoJ9U5I+roCNDClvC3LtvyRaZTik1grAmDIViyATGjPjA8MA4GA1Ud
+AAQBTtoPOj6CUL54/jDfKjvAqXxX+YWEWdks79gLOw///3rSCtYmwO/b/Ci7ZDwC
+mKiFjY4x1EBe9vl6dTDnATa5zb8BcI7XabmMKkLz3V4WDenCjxXbC33iegxRSYqO
+1oUDSjnV9oV3y5sOv42hnbA9bAM+mxpeeNpk1VIyLD1gy9kY32OjPjA8MA4GA1Ud
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAVXgoWlbaiq6h/Hx8Kmd9OyjNXEF
-5g8ZfwkV2q5+NLVvOOLvfd4BhvXr9AI0WiswIB2yJj9cBVQ2htcAekOb47O1AkIA
-lKMBtWo15QMP3+OL0L/kmF5Wk3DruPCKBEvYAXwvutx/swIbqpF9YoDjVg3/FigL
-obwW4eLGnuGrF0kNHIipsVA=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GKADCBhgJBYoCsO3dlM2opKA1tNbb3o9Scdyjt
+NIZV30x7kxtfjMqQPQmV6yDTZetm8To5PL6ZQYs4ODCKBxCa8cYqHRRAh9ECQXum
+1F+GXwOtq4hOKEFJ8PIkPx8Xqxe6nDX0NZWa6+SmsWjphTJCc8bAkVomWDm4ehz+
+4Wa52QIWgzdrcw2wfqD5
 -----END CERTIFICATE-----
 Bag Attributes
     friendlyName: Certificate Authority ec
 subject=O = example_ec.com, CN = clica CA ec
-
 issuer=O = example_ec.com, CN = clica CA ec
-
 -----BEGIN CERTIFICATE-----
-MIIB+zCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN
-MzgwMTAxMTIzNjQ5WjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
-AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAGlLa9Gbe4N
-MHbmu7o/3Ro5Q0ZBVRqPMMdLvgGILszqokTaw3s86wgIwtNkwts8b6K4982UhjJc
-K/QDPtzgsmPzogDQUK2/5i/vcyh1b0rBvEm76Ja2oehhCIBfKpa7zH7r1Vb6L0U2
-36i6/R5fwZP+6H3AhnAew4enGoJV7Jn/BCxRq6MmMCQwEgYDVR0TAQH/BAgwBgEB
-/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYwAMIGIAkIBEuwwP+uS
-CmLd3ZFCDnEPFhfVKh05gElP4K+g859s7HG5Q96mPaA0s5eeSGlwTpkS/Zs7tZI3
-/8fkmgmJnWp5DwcCQgE/SXc1YgyGedskzqbXMh3lhJptzi1ZxHTltLlErc2On8Ek
-OR4dopqcyq5/nC53oSsJAUbJjQBBaF0+eE/ZKntkBw==
+MIIB+jCCAVygAwIBAgIBQTAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAxWhcN
+MzgwMTAxMTIzOTAxWjAvMRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEUMBIGA1UE
+AxMLY2xpY2EgQ0EgZWMwgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABADEa/sb8sDc
+tmjQBgJ5sPgLu14kC4tdzsqnJTkTSPo0mZJsc1ttimG5QF7lDgf+h359ap8El1sA
+Pg4dOmsBxR5CxwAR6foTHLsxz869uZfTLrMLFwrCxz1EaM73ExztBQJSp5svNVNW
+7nltA/QxoBIx70aKErXwBVggZKWClqIMj4LyuqMmMCQwEgYDVR0TAQH/BAgwBgEB
+/wIBATAOBgNVHQ8BAf8EBAMCAQYwCgYIKoZIzj0EAwIDgYsAMIGHAkIBt35ls/ex
+s+gqF79F7LLmscjOSFtA1n6gFsggJNVtOhf+cILt0OOuVsqjIjfSFTA4o3p1H630
+v3iv5bIgxa/sEWsCQR2YoA6jXctt/VzkQHoSTr8c+lJa+hTgSyuGXYm0n8CYYQoo
+K7TEYA21yAE5aR5yLKOJwXEe29BVw8p45EcbvlDL
 -----END CERTIFICATE-----
index 452ba3e98ebce06e5dd419b83bef4312e3e700ec..b334630f05d215bf382017efe0ad24c9d18d451e 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key4.db and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/key4.db differ
index 8a506ff462fe42db450dee0ef793473a5e80f8e6..cfb592a0f7ad65e72cccb59eeb9da5efd985788b 100644 (file)
@@ -1,40 +1,38 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: E7 01 2E 71 F0 32 7E 95 C2 1B 3A C2 6B 51 CC 8E 2E F5 EC CD 
+    localKeyID: E1 0C 7A 3A D1 3A 64 53 18 94 5B E0 0D 01 6B 2B 03 3E AD 68 
 subject=CN = server1.example_ec.com
-
 issuer=O = example_ec.com, CN = clica Signing Cert ec
-
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
-ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM2NTNaFw0zNzEyMDExMjM2NTNaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAC0MTRua6/FR8lI
-E21W8isVdazmBPJQbN4ECvSxHQQrhnYTCZVa/rFvfinMaQVdMiwbLoE2gSqT3/99
-yGf/dNAZNgFDAQ9jzE0PRKIxe4bHFBwUa/zmMbzw1K5CLilSjbKsV8y7OSz1w6un
-EErf4bWlH00fHCcZavxRonxuvrhRmNiMPKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xOTEx
+MDExMjM5MDNaFw00NDEyMDExMjM5MDNaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAGr0YuyDfHxwxQF
+JymOOP50Q7HnbFkTMiVUJEgJQAlfGB7ZB+lRWEjweE5dRklwaJLlhGGRnarw41Rh
+fHBbjkAUDwGj8VgBlugQcUXyY23k/k9lOoE7xv6OEvyGg/XBH9j4XtxfHO9DgMJX
+F2lJjCCTXkFlroOombh24O6Ti98LXnv58KOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
-YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNzZXJ2ZXIxLmV4YW1w
-bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIA3Ptg+FHovpkCfCs8Z/HZ47HcRZb3FNF0KXUKQ43MnQsR
-6tgbO8k+saoU496dHDRrNtC+w7WwOZ7ka147QjlsxyoCQgHC5DCbyEIf8kwnj/Zp
-mrttmc2dfgiz9y3P/j+ZnjbLeABMWif4i0cmyzIaV9mhFqVcXAygSUcdRfO9lNOn
-/zgqAA==
+BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIWc2VydmVyMS5leGFtcGxl
+X2VjLmNvbYIJKi50ZXN0LmV4giJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
+bGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkIApp+qEIvmILoixle50P8mDu8sYGA68hr2BXFZuhweiLw0
+fEs9Q3VxvMchPIbjP+ht/RyKP6xYLk5Duu94jiwasKQCQTljGooqxXwstLw/g2bp
+jLTSB0QTzIc/q7K0C097spPKz4ld1D5KkxG/ge9r77KwzvH5KE2UNrnLLHHFepBd
++pae
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
-MIICHTCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
-X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTIxMTAxMTIzNjQ5WhcN\r
-MzgwMTAxMTIzNjQ5WjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
+MIICGzCCAX6gAwIBAgIBQjAKBggqhkjOPQQDAjAvMRcwFQYDVQQKDA5leGFtcGxl\r
+X2VjLmNvbTEUMBIGA1UEAxMLY2xpY2EgQ0EgZWMwHhcNMTkxMTAxMTIzOTAyWhcN\r
+MzgwMTAxMTIzOTAyWjA5MRcwFQYDVQQKDA5leGFtcGxlX2VjLmNvbTEeMBwGA1UE\r
 AxMVY2xpY2EgU2lnbmluZyBDZXJ0IGVjMIGbMBAGByqGSM49AgEGBSuBBAAjA4GG\r
-AAQAE7s3Cm7dxjuiwSsaICPPP7mhzIMacudnUh3JMwScdTMpKg8KevBIOpzqDiFg\r
-iNdxFylXp4nTxwN+NN8J/VwlRocBbGuY44x95apAPF9ZvxfjOhkDHydeheA589iR\r
-V1Rz7U/fzofoJ9U5I+roCNDClvC3LtvyRaZTik1grAmDIViyATGjPjA8MA4GA1Ud\r
+AAQBTtoPOj6CUL54/jDfKjvAqXxX+YWEWdks79gLOw///3rSCtYmwO/b/Ci7ZDwC\r
+mKiFjY4x1EBe9vl6dTDnATa5zb8BcI7XabmMKkLz3V4WDenCjxXbC33iegxRSYqO\r
+1oUDSjnV9oV3y5sOv42hnbA9bAM+mxpeeNpk1VIyLD1gy9kY32OjPjA8MA4GA1Ud\r
 DwEB/wQEAwIBBjASBgNVHRMBAf8ECDAGAQH/AgEAMBYGA1UdDgQPBA1BQWJ0d0N4\r
-Y1hnYjBRMAoGCCqGSM49BAMCA4GMADCBiAJCAVXgoWlbaiq6h/Hx8Kmd9OyjNXEF\r
-5g8ZfwkV2q5+NLVvOOLvfd4BhvXr9AI0WiswIB2yJj9cBVQ2htcAekOb47O1AkIA\r
-lKMBtWo15QMP3+OL0L/kmF5Wk3DruPCKBEvYAXwvutx/swIbqpF9YoDjVg3/FigL\r
-obwW4eLGnuGrF0kNHIipsVA=
+Y1hnYjBRMAoGCCqGSM49BAMCA4GKADCBhgJBYoCsO3dlM2opKA1tNbb3o9Scdyjt\r
+NIZV30x7kxtfjMqQPQmV6yDTZetm8To5PL6ZQYs4ODCKBxCa8cYqHRRAh9ECQXum\r
+1F+GXwOtq4hOKEFJ8PIkPx8Xqxe6nDX0NZWa6+SmsWjphTJCc8bAkVomWDm4ehz+\r
+4Wa52QIWgzdrcw2wfqD5
 -----END CERTIFICATE-----
index 032643da03f15e98bf458dc2da5174a6bc2bcbf9..387d78dfdd35d6cddeb0c8dced6400b2496d7d3a 100644 (file)
@@ -1,13 +1,14 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: E7 01 2E 71 F0 32 7E 95 C2 1B 3A C2 6B 51 CC 8E 2E F5 EC CD 
+    localKeyID: E1 0C 7A 3A D1 3A 64 53 18 94 5B E0 0D 01 6B 2B 03 3E AD 68 
 Key Attributes: <No Attributes>
 -----BEGIN ENCRYPTED PRIVATE KEY-----
-MIIBSzBOBgkqhkiG9w0BBQ0wQTApBgkqhkiG9w0BBQwwHAQIz3Yh24ohWXQCAggA
-MAwGCCqGSIb3DQIJBQAwFAYIKoZIhvcNAwcECKzWJkeDgILLBIH4H4JMiF4UeSoz
-dDd4+mY6qLX44ELqWbi26PSFwfKou7Ewx45my2x3DcBrPqkISTb9znj9w7Ur9A8O
-QiOIu7wWQRgs50jG1KyzoreDJhYWd5kJ3FMG/dDkPyB6VtyLcQ66lYnRb+fg8BdE
-340fkgxiVoxTKd7kRutBEk+cRvtFZ1oPkqW+8I5wWJ829UCFHpmofYPquNm3pzle
-YW4WjjeTWvTtyODvpXSlsuUI9YTwk2VwbMRJuwCVs66G8Fxutci3p6+Q64wtmD/V
-eoaHYoET9W3qvVHu9fE1NEusn9hyJuMy+1i+v5tpicnxtqwLsLulipMKe2K22TE=
+MIIBXTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIYEhrKHra/nUCAggA
+MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDRgNRiG46AkZlSFmjnDOOhBIIB
+AARQURyl3nWlyWGe+ENUS+gYvr3i4n3GKH+s4W9OyKqhOUIIV/AtShTMZgKFIcE7
+dtM4d/MoYo19WNHumInnPaBttl71dD3Wvu9Mh4W8KMmeHxuY/kcfObx1AdpkbU/m
+3tdlGKaYO8k6593rhz3SG1pJX0IknLESZUbUnfIJLFd7/hfLyU2gU1kCYEawPJCK
+hVUzsrrmhjP0+UV3yhlotZIBljHbwyG611Cto4stJy7zjMjkty/RcvrbeZbc0liw
+969t3qE7Q4pfv2A3d88WAsDBr/Y57Vh7DhazTCwpa4rwRANtuQr7FDY5lzHD/zml
+sih5siooXSdewO/UD6YMZtk=
 -----END ENCRYPTED PRIVATE KEY-----
index 5e745554050070679c19f31d8d68f27343a6b580..1d8121db4c6fde9605d678eceb1e2045bd8d9b93 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.good.resp differ
index 99c0f4d452749097d0f3c1fd8af880ab35ba1db9..f2265c047d72f7ca2d051012c4dc3b1d7ae5ab8b 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.ocsp.req differ
index bb3e94db906e6a04651e143f8225e1992cc98bbb..4e29881890ec049d5e8de82b49ded6a564773377 100644 (file)
Binary files a/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 and b/test/aux-fixed/exim-ca/example_ec.com/server1.example_ec.com/server1.example_ec.com.p12 differ
index d38f90843fe136f5afb89552894a5775e0cd126e..0819f14cd8d15e8013280a26230974e5234e303f 100644 (file)
@@ -1,26 +1,24 @@
 Bag Attributes
     friendlyName: server1.example_ec.com
-    localKeyID: E7 01 2E 71 F0 32 7E 95 C2 1B 3A C2 6B 51 CC 8E 2E F5 EC CD 
+    localKeyID: E1 0C 7A 3A D1 3A 64 53 18 94 5B E0 0D 01 6B 2B 03 3E AD 68 
 subject=CN = server1.example_ec.com
-
 issuer=O = example_ec.com, CN = clica Signing Cert ec
-
 -----BEGIN CERTIFICATE-----
-MIIDADCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
-ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xMjEx
-MDExMjM2NTNaFw0zNzEyMDExMjM2NTNaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
-bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAC0MTRua6/FR8lI
-E21W8isVdazmBPJQbN4ECvSxHQQrhnYTCZVa/rFvfinMaQVdMiwbLoE2gSqT3/99
-yGf/dNAZNgFDAQ9jzE0PRKIxe4bHFBwUa/zmMbzw1K5CLilSjbKsV8y7OSz1w6un
-EErf4bWlH00fHCcZavxRonxuvrhRmNiMPKOCASwwggEoMA4GA1UdDwEB/wQEAwIE
+MIIC/zCCAmGgAwIBAgICCDUwCgYIKoZIzj0EAwIwOTEXMBUGA1UECgwOZXhhbXBs
+ZV9lYy5jb20xHjAcBgNVBAMTFWNsaWNhIFNpZ25pbmcgQ2VydCBlYzAeFw0xOTEx
+MDExMjM5MDNaFw00NDEyMDExMjM5MDNaMCExHzAdBgNVBAMMFnNlcnZlcjEuZXhh
+bXBsZV9lYy5jb20wgZswEAYHKoZIzj0CAQYFK4EEACMDgYYABAGr0YuyDfHxwxQF
+JymOOP50Q7HnbFkTMiVUJEgJQAlfGB7ZB+lRWEjweE5dRklwaJLlhGGRnarw41Rh
+fHBbjkAUDwGj8VgBlugQcUXyY23k/k9lOoE7xv6OEvyGg/XBH9j4XtxfHO9DgMJX
+F2lJjCCTXkFlroOombh24O6Ti98LXnv58KOCASwwggEoMA4GA1UdDwEB/wQEAwIE
 8DAgBgNVHSUBAf8EFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwMgYDVR0fBCswKTAn
 oCWgI4YhaHR0cDovL2NybC5leGFtcGxlLmNvbS9sYXRlc3QuY3JsMDQGCCsGAQUF
 BwEBBCgwJjAkBggrBgEFBQcwAYYYaHR0cDovL29zY3AuZXhhbXBsZS5jb20vMIGJ
-BgNVHREEgYEwf4IiYWx0ZXJuYXRlbmFtZTIuc2VydmVyMS5leGFtcGxlLmNvbYIh
-YWx0ZXJuYXRlbmFtZS5zZXJ2ZXIxLmV4YW1wbGUuY29tghNzZXJ2ZXIxLmV4YW1w
-bGUuY29tggkqLnRlc3QuZXiCFnNlcnZlcjEuZXhhbXBsZV9lYy5jb20wCgYIKoZI
-zj0EAwIDgYwAMIGIAkIA3Ptg+FHovpkCfCs8Z/HZ47HcRZb3FNF0KXUKQ43MnQsR
-6tgbO8k+saoU496dHDRrNtC+w7WwOZ7ka147QjlsxyoCQgHC5DCbyEIf8kwnj/Zp
-mrttmc2dfgiz9y3P/j+ZnjbLeABMWif4i0cmyzIaV9mhFqVcXAygSUcdRfO9lNOn
-/zgqAA==
+BgNVHREEgYEwf4ITc2VydmVyMS5leGFtcGxlLmNvbYIWc2VydmVyMS5leGFtcGxl
+X2VjLmNvbYIJKi50ZXN0LmV4giJhbHRlcm5hdGVuYW1lMi5zZXJ2ZXIxLmV4YW1w
+bGUuY29tgiFhbHRlcm5hdGVuYW1lLnNlcnZlcjEuZXhhbXBsZS5jb20wCgYIKoZI
+zj0EAwIDgYsAMIGHAkIApp+qEIvmILoixle50P8mDu8sYGA68hr2BXFZuhweiLw0
+fEs9Q3VxvMchPIbjP+ht/RyKP6xYLk5Duu94jiwasKQCQTljGooqxXwstLw/g2bp
+jLTSB0QTzIc/q7K0C097spPKz4ld1D5KkxG/ge9r77KwzvH5KE2UNrnLLHHFepBd
++pae
 -----END CERTIFICATE-----
index ed6d33132ec4192d184a3b72b734660b002d7c0e..63c3957ce17027d60590472dd4d6453147b7d03d 100644 (file)
@@ -1,7 +1,7 @@
 -----BEGIN EC PRIVATE KEY-----
-MIHcAgEBBEIBsbQvtW0mRijy/QtKxjYK176RUWvS4uyVtQ2ghi3x9kzIHStH5hBv
-q8yxmYn2HjOR2bhTA6FwW91mey2wsfAP2VmgBwYFK4EEACOhgYkDgYYABAC0MTRu
-a6/FR8lIE21W8isVdazmBPJQbN4ECvSxHQQrhnYTCZVa/rFvfinMaQVdMiwbLoE2
-gSqT3/99yGf/dNAZNgFDAQ9jzE0PRKIxe4bHFBwUa/zmMbzw1K5CLilSjbKsV8y7
-OSz1w6unEErf4bWlH00fHCcZavxRonxuvrhRmNiMPA==
+MIHcAgEBBEIBSm06UNf+RfxUUOYfazGSrVEiUaJ2mRuIECfJhk+bYWoDec90oQ4f
+Osl7QXkKMRwqrsT991+xqNnwEU3eO7027kOgBwYFK4EEACOhgYkDgYYABAGr0Yuy
+DfHxwxQFJymOOP50Q7HnbFkTMiVUJEgJQAlfGB7ZB+lRWEjweE5dRklwaJLlhGGR
+narw41RhfHBbjkAUDwGj8VgBlugQcUXyY23k/k9lOoE7xv6OEvyGg/XBH9j4Xtxf
+HO9DgMJXF2lJjCCTXkFlroOombh24O6Ti98LXnv58A==
 -----END EC PRIVATE KEY-----
index bcdc40d9371ed0c46a38426edc8865d3f965d5ed..abcaf6f95e70caa8b80fb230ab53a89b49378553 100755 (executable)
@@ -10,8 +10,8 @@ V='-v'
 
 clica --help >/dev/null 2>&1
 
-echo Ensure time is set to 2012/11/01 12:34
-echo use -  date -u 110112342012
+echo Ensure time is set to 2019/11/01 12:34
+echo use -  date -u 110112342019
 echo hit return when ready
 read junk
 
index 4c33dc180f2b1284230199d7c2552e37c84ca5f3..d48df86d6e82ce87c51e04288fa9d77f7bf9cc55 100644 (file)
@@ -53,7 +53,7 @@ alternatename.server1 CNAME server1
 ;
 ;
 DNSSEC danebroken7  A       127.0.0.1
-DNSSEC _1225._tcp.danebroken7 TLSA 2 0 1 7b7f27746dafe59e5b419ee4c5ea97f04fcf100f65567d92b1b91f88cf199055
+DNSSEC _1225._tcp.danebroken7 TLSA 2 0 1 ee3cf2db99af62ae64e1fceb104ab9a7a0323f2e53febd8c9ca7f0fd3135c8ca
 
 ; the same, EE-mode
 ;
@@ -62,6 +62,6 @@ DNSSEC _1225._tcp.danebroken7 TLSA 2 0 1 7b7f27746dafe59e5b419ee4c5ea97f04fcf100
 ; | openssl pkey -pubin -outform DER | openssl dgst -sha256 | awk '{print $2}'
 ;
 DNSSEC danebroken8  A       127.0.0.1
-DNSSEC _1225._tcp.danebroken8 TLSA 3 1 1 403071b52f61ba0ab13013b68a97b08325ce8d5e13ba6b6b6f42c2da89ed1b21
+DNSSEC _1225._tcp.danebroken8 TLSA 3 1 1 b3ecd8caa41549f7895c01b28172623aa7c2a35191c12aca82f8b8669de12528
 
 ; End
index c2a8eeb4714fd6eb0ecadc004a4e70d17bb5c8e3..25e98ea8518327c8c7580d8a0e048913556459c1 100644 (file)
@@ -448,7 +448,7 @@ mxnondane512ee              MX  1  dane512ee
 DNSSEC dane512ee            A      HOSTIPV4
 DNSSEC nodane               A      HOSTIPV4
 
-DNSSEC _1225._tcp.dane512ee TLSA  3 1 2 c67ee9fe126c0d4e941540ea5136884fcd750d78f2868163345ba40b6af503666803c6a29ca37c52925947ce6ecc568dc5249da1a8ccfabcd1824629ec8e92c0
+DNSSEC _1225._tcp.dane512ee TLSA 3 1 2 fba36695c09a0a75b046eb97dd1df248935e15b864a6cfcbd8b2f85bc5275d77ad57525873f98da55e2bf931ff9ee92af0e5c026c16177f8c4cb541e20ab55b5
 
 # mx of mxdane owns a secure A and TLSA record
 # used in 5802
@@ -472,7 +472,7 @@ daneinsecchain              CNAME  dane512ee
 ; | awk '{print $2}'
 ;
 DNSSEC dane256ee            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256ee TLSA  3 1 1 9177e577d294f52da8eb206eb53e7963fb8d354bb4a1a62aa8318101dbc11e46
+DNSSEC _1225._tcp.dane256ee TLSA 3 1 1 4629462b420b9de88b75370004fbc274cc7742077edb65c9be95d53f2c6fd15f
 
 ; full MX, sha256, TA-mode
 ;
@@ -482,7 +482,7 @@ DNSSEC _1225._tcp.dane256ee TLSA  3 1 1 9177e577d294f52da8eb206eb53e7963fb8d354b
 ;
 DNSSEC mxdane256ta          MX  1  dane256ta
 DNSSEC dane256ta            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 0d41f0b28cf41f19f6f5fe116300e2cc8c60764547271f5de37f6323478d6e50
+DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 de0905e04d3bfee78802a2e8469374f2c522847d1a53fbdd2a4203e3e0b26073
 
 
 ; full MX, sha256, TA-mode, cert-key-only
@@ -500,7 +500,7 @@ DNSSEC _1225._tcp.dane256ta TLSA 2 0 1 0d41f0b28cf41f19f6f5fe116300e2cc8c6076454
 ;
 DNSSEC mxdane256tak          MX  1  dane256tak
 DNSSEC dane256tak            A      HOSTIPV4
-DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 1eb5225459d5d901183855ef1e853235a6c31b91deed292751e4536dbf0ab9ea
+DNSSEC _1225._tcp.dane256tak TLSA 2 1 1 7f471513e93887748b565b392e8b38c78379a30eb9e1c6b5f587b84168ad3bb7
 
 
 
@@ -537,14 +537,14 @@ DNSSEC _1225._tcp.danebroken2 TLSA 2 0 1 cb0fa6000000000000000000000000000000000
 ; | awk '{print $2}'
 ; 3 for dane-requested, 4 for dane-required
 DNSSEC danebroken3          A       127.0.0.1
-_1225._tcp.danebroken3 TLSA 2 0 1 9177e577d294f52da8eb206eb53e7963fb8d354bb4a1a62aa8318101dbc11e46
+_1225._tcp.danebroken3 TLSA 2 0 1 7f471513e93887748b565b392e8b38c78379a30eb9e1c6b5f587b84168ad3bb7
 ; TLSA_AUTOGEN
 ; openssl x509 -in aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem -noout -pubkey \
 ; | openssl pkey -pubin -outform DER \
 ; | openssl dgst -sha256 \
 ; | awk '{print $2}'
 DNSSEC danebroken4          A       HOSTIPV4
-_1225._tcp.danebroken4 TLSA 2 0 1 9177e577d294f52da8eb206eb53e7963fb8d354bb4a1a62aa8318101dbc11e46
+_1225._tcp.danebroken4 TLSA 2 0 1 7f471513e93887748b565b392e8b38c78379a30eb9e1c6b5f587b84168ad3bb7
 
 ; a broken dane config (or under attack) where the address record is correct but not DNSSEC-assured
 ; (TLSA record copied from dane256ee above)
@@ -555,14 +555,14 @@ _1225._tcp.danebroken4 TLSA 2 0 1 9177e577d294f52da8eb206eb53e7963fb8d354bb4a1a6
 ; | openssl dgst -sha256 \
 ; | awk '{print $2}'
 danebroken5          A       127.0.0.1
-DNSSEC _1225._tcp.danebroken5 TLSA 2 0 1 9177e577d294f52da8eb206eb53e7963fb8d354bb4a1a62aa8318101dbc11e46
+DNSSEC _1225._tcp.danebroken5 TLSA 2 0 1 7f471513e93887748b565b392e8b38c78379a30eb9e1c6b5f587b84168ad3bb7
 ; TLSA_AUTOGEN
 ; openssl x509 -in aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.pem -noout -pubkey \
 ; | openssl pkey -pubin -outform DER \
 ; | openssl dgst -sha256 \
 ; | awk '{print $2}'
 danebroken6          A       HOSTIPV4
-DNSSEC _1225._tcp.danebroken6 TLSA 2 0 1 9177e577d294f52da8eb206eb53e7963fb8d354bb4a1a62aa8318101dbc11e46
+DNSSEC _1225._tcp.danebroken6 TLSA 2 0 1 7f471513e93887748b565b392e8b38c78379a30eb9e1c6b5f587b84168ad3bb7
 
 ; a good dns config saying there is no dane support, by securely returning NOXDOMAIN for TLSA lookups
 ; 3 for dane-required, 4 for merely requested